Changeset 2610


Ignore:
Timestamp:
Sep 11, 2014, 2:35:20 PM (10 years ago)
Author:
mitchb
Message:
Remove errant SSLCertificateChainFile directives
Location:
trunk/server/fedora/config/etc/httpd/vhosts.d
Files:
4 edited

Legend:

Unmodified
Added
Removed
  • trunk/server/fedora/config/etc/httpd/vhosts.d/adviseme.conf

    r2532 r2610  
    1919                Include conf.d/vhosts-common-ssl.conf
    2020                SSLCertificateFile /etc/pki/tls/certs/adviseme.pem
    21                 SSLCertificateChainFile /etc/pki/tls/certs/adviseme.pem
    2221                SSLCertificateKeyFile /etc/pki/tls/private/scripts.key
    2322        </VirtualHost>
     
    3130                Include conf.d/vhosts-common-ssl-cert.conf
    3231                SSLCertificateFile /etc/pki/tls/certs/adviseme.pem
    33                 SSLCertificateChainFile /etc/pki/tls/certs/adviseme.pem
    3432                SSLCertificateKeyFile /etc/pki/tls/private/scripts.key
    3533        </VirtualHost>
  • trunk/server/fedora/config/etc/httpd/vhosts.d/mithub.conf

    r2533 r2610  
    1919                Include conf.d/vhosts-common-ssl.conf
    2020                SSLCertificateFile /etc/pki/tls/certs/mithub.pem
    21                 SSLCertificateChainFile /etc/pki/tls/certs/mithub.pem
    2221                SSLCertificateKeyFile /etc/pki/tls/private/scripts.key
    2322        </VirtualHost>
     
    3130                Include conf.d/vhosts-common-ssl-cert.conf
    3231                SSLCertificateFile /etc/pki/tls/certs/mithub.pem
    33                 SSLCertificateChainFile /etc/pki/tls/certs/mithub.pem
    3432                SSLCertificateKeyFile /etc/pki/tls/private/scripts.key
    3533        </VirtualHost>
  • trunk/server/fedora/config/etc/httpd/vhosts.d/rcmodel.conf

    r2534 r2610  
    1919                Include conf.d/vhosts-common-ssl.conf
    2020                SSLCertificateFile /etc/pki/tls/certs/rcmodel.pem
    21                 SSLCertificateChainFile /etc/pki/tls/certs/rcmodel.pem
    2221                SSLCertificateKeyFile /etc/pki/tls/private/scripts.key
    2322        </VirtualHost>
     
    3130                Include conf.d/vhosts-common-ssl-cert.conf
    3231                SSLCertificateFile /etc/pki/tls/certs/rcmodel.pem
    33                 SSLCertificateChainFile /etc/pki/tls/certs/rcmodel.pem
    3432                SSLCertificateKeyFile /etc/pki/tls/private/scripts.key
    3533        </VirtualHost>
  • trunk/server/fedora/config/etc/httpd/vhosts.d/roost-test.conf

    r2540 r2610  
    1919                Include conf.d/vhosts-common-ssl.conf
    2020                SSLCertificateFile /etc/pki/tls/certs/roost-test.pem
    21                 SSLCertificateChainFile /etc/pki/tls/certs/roost-test.pem
    2221                SSLCertificateKeyFile /etc/pki/tls/private/scripts.key
    2322        </VirtualHost>
     
    3130                Include conf.d/vhosts-common-ssl-cert.conf
    3231                SSLCertificateFile /etc/pki/tls/certs/roost-test.pem
    33                 SSLCertificateChainFile /etc/pki/tls/certs/roost-test.pem
    3432                SSLCertificateKeyFile /etc/pki/tls/private/scripts.key
    3533        </VirtualHost>
Note: See TracChangeset for help on using the changeset viewer.