# Add six months HSTS header Header always add Strict-Transport-Security "max-age=15552000" SSLEngine on SSLCertificateFile /etc/ssl/debian/certs/$name.crt-chained SSLCertificateKeyFile /etc/ssl/private/$name.key ServerName $name ServerAdmin debian-admin@lists.debian.org CustomLog /var/log/apache2/$name-access.log privacy ErrorLog /var/log/apache2/$name-error.log Redirect permanent / https://$name/