summaryrefslogtreecommitdiffstats
path: root/modules/nginx
diff options
context:
space:
mode:
authorJesse Luehrs <doy@tozt.net>2018-10-10 04:44:03 -0400
committerJesse Luehrs <doy@tozt.net>2018-10-10 04:44:03 -0400
commite905207bade46ba7082c8929903e29ee8f75e26c (patch)
tree6b348173d8bc7e49f3e9665cfc855c12fa631738 /modules/nginx
parentdde3fb562eb8f9a8f1c50b6fa884e671684bd263 (diff)
downloadpuppet-tozt-e905207bade46ba7082c8929903e29ee8f75e26c.tar.gz
puppet-tozt-e905207bade46ba7082c8929903e29ee8f75e26c.zip
temporarily update the cert location for the staging domain name
Diffstat (limited to 'modules/nginx')
-rw-r--r--modules/nginx/files/ssl4
1 files changed, 2 insertions, 2 deletions
diff --git a/modules/nginx/files/ssl b/modules/nginx/files/ssl
index f6a7f77..670f081 100644
--- a/modules/nginx/files/ssl
+++ b/modules/nginx/files/ssl
@@ -1,6 +1,6 @@
ssl on;
-ssl_certificate /etc/letsencrypt/live/tozt.net/fullchain.pem;
-ssl_certificate_key /etc/letsencrypt/live/tozt.net/privkey.pem;
+ssl_certificate /etc/letsencrypt/live/new.tozt.net/fullchain.pem; # XXX
+ssl_certificate_key /etc/letsencrypt/live/new.tozt.net/privkey.pem; # XXX
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
ssl_dhparam /etc/nginx/dhparam.pem;