diff -Nru httpd-2.2.26.orig/docs/conf/extra/httpd-ssl.conf.in httpd-2.2.26/docs/conf/extra/httpd-ssl.conf.in --- httpd-2.2.26.orig/docs/conf/extra/httpd-ssl.conf.in 2013-11-17 10:46:25.992237273 +0100 +++ httpd-2.2.26/docs/conf/extra/httpd-ssl.conf.in 2013-11-17 10:48:52.536996463 +0100 @@ -117,7 +117,7 @@ # Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt) # require an ECC certificate which can also be configured in # parallel. -SSLCertificateFile "@exp_sysconfdir@/server.crt" +SSLCertificateFile "/etc/ssl/certs/apache.crt" #SSLCertificateFile "@exp_sysconfdir@/server-dsa.crt" #SSLCertificateFile "@exp_sysconfdir@/server-ecc.crt" @@ -127,7 +127,7 @@ # you've both a RSA and a DSA private key you can configure # both in parallel (to also allow the use of DSA ciphers, etc.) # ECC keys, when in use, can also be configured in parallel -SSLCertificateKeyFile "@exp_sysconfdir@/server.key" +SSLCertificateKeyFile "/etc/ssl/keys/apache.key" #SSLCertificateKeyFile "@exp_sysconfdir@/server-dsa.key" #SSLCertificateKeyFile "@exp_sysconfdir@/server-ecc.key"