Redirect http to https

We are runnning Rails 2.1/Mongrel/Apache setup and I’m attempting to
configure Rails/Apache to force ssl. I’ve added the following line in
my httpd-ssl.conf file, under the VirtualHost:

RequestHeader set X_FORWARDED_PROTO ‘https’

The redirect does not take place and instead we are seeing the entire
contents of the public directory in the web browser. When going to
https://, everything works great…just can’t get the redirect to work.
Any suggestions?

Hi,

Have you tried this?

On 25 jun, 11:33, Brian P. [email protected]