summaryrefslogtreecommitdiffstats
path: root/modules/nginx
diff options
context:
space:
mode:
authorJesse Luehrs <doy@tozt.net>2018-10-15 01:08:13 -0400
committerJesse Luehrs <doy@tozt.net>2018-10-15 01:08:13 -0400
commit29fd645619f044ccf207f6f09830c8ffa4867d65 (patch)
treefc9c3df9b35fa8486d6ec6331491496c876010af /modules/nginx
parentc667159ff4a6142f320377000e1bbff62f7ad377 (diff)
downloadpuppet-tozt-29fd645619f044ccf207f6f09830c8ffa4867d65.tar.gz
puppet-tozt-29fd645619f044ccf207f6f09830c8ffa4867d65.zip
update to actual tozt.net
Diffstat (limited to 'modules/nginx')
-rw-r--r--modules/nginx/files/ssl4
1 files changed, 2 insertions, 2 deletions
diff --git a/modules/nginx/files/ssl b/modules/nginx/files/ssl
index afe39dd..65b66a7 100644
--- a/modules/nginx/files/ssl
+++ b/modules/nginx/files/ssl
@@ -1,6 +1,6 @@
ssl on;
-ssl_certificate /media/persistent/certbot/live/new.tozt.net/fullchain.pem; # XXX
-ssl_certificate_key /media/persistent/certbot/live/new.tozt.net/privkey.pem; # XXX
+ssl_certificate /media/persistent/certbot/live/tozt.net/fullchain.pem;
+ssl_certificate_key /media/persistent/certbot/live/tozt.net/privkey.pem;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
ssl_dhparam /etc/nginx/dhparam.pem;