We are runnning Rails 2.1/Mongrel/Apache setup and I'm attempting to
configure Rails/Apache to force ssl.  I've added the following line in
my httpd-ssl.conf file, under the VirtualHost:

RequestHeader set X_FORWARDED_PROTO 'https'

The redirect does not take place and instead we are seeing the entire
contents of the public directory in the web browser.  When going to
https://, everything works great...just can't get the redirect to work.
Any suggestions?
-- 
Posted via http://www.ruby-forum.com/.

--~--~---------~--~----~------------~-------~--~----~
You received this message because you are subscribed to the Google Groups "Ruby 
on Rails: Talk" group.
To post to this group, send email to rubyonrails-talk@googlegroups.com
To unsubscribe from this group, send email to 
rubyonrails-talk+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/rubyonrails-talk?hl=en
-~----------~----~----~----~------~----~------~--~---

Reply via email to