aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorfriendica <info@friendica.com>2014-05-08 18:50:33 -0700
committerfriendica <info@friendica.com>2014-05-08 18:50:33 -0700
commit4cf684a701fcf175bf2104bef66f91ac7549818f (patch)
tree4430f5d9bef8d5f73a7637da1572c866425d84d9
parent2fe8bae7a59ae61b2b0708a480d250e46dab7673 (diff)
downloadvolse-hubzilla-4cf684a701fcf175bf2104bef66f91ac7549818f.tar.gz
volse-hubzilla-4cf684a701fcf175bf2104bef66f91ac7549818f.tar.bz2
volse-hubzilla-4cf684a701fcf175bf2104bef66f91ac7549818f.zip
better checking for SSL servers, even though it probably doesn't fix the cookie bug
-rw-r--r--doc/install/sample-nginx.conf2
-rwxr-xr-xindex.php2
2 files changed, 3 insertions, 1 deletions
diff --git a/doc/install/sample-nginx.conf b/doc/install/sample-nginx.conf
index cd12d8dea..ade323a4f 100644
--- a/doc/install/sample-nginx.conf
+++ b/doc/install/sample-nginx.conf
@@ -59,6 +59,8 @@ server {
ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP;
ssl_prefer_server_ciphers on;
+ fastcgi_param HTTPS on;
+
index index.php;
charset utf-8;
root /var/www/red;
diff --git a/index.php b/index.php
index ed3c25f07..a07c1a633 100755
--- a/index.php
+++ b/index.php
@@ -63,7 +63,7 @@ if(! $a->install) {
((isset($arr['lifetime'])) ? $arr['lifetime'] : 60*5),
((isset($arr['path'])) ? $arr['path'] : '/'),
((isset($arr['domain'])) ? $arr['domain'] : $a->get_hostname()),
- ((isset($_SERVER['HTTPS'])) ? true : false),
+ ((isset($_SERVER['HTTPS']) && strtolower($_SERVER['HTTPS']) == 'on') ? true : false),
((isset($arr['httponly'])) ? $arr['httponly'] : true));
}
}