summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristian Grothoff <christian@grothoff.org>2018-11-11 22:53:42 +0100
committerChristian Grothoff <christian@grothoff.org>2018-11-11 22:53:52 +0100
commit4da1b36367d246898f4eda640c16ea5a1d9627bc (patch)
treea70ecbe4f83d16f7b38554c0b6d3f7b1793e2a8e
parentc00b0f0791a3b0313edc4150dcd115963ffaebc3 (diff)
downloaddeployment-4da1b36367d246898f4eda640c16ea5a1d9627bc.tar.gz
deployment-4da1b36367d246898f4eda640c16ea5a1d9627bc.tar.bz2
deployment-4da1b36367d246898f4eda640c16ea5a1d9627bc.zip
letsencrypt decided to rename dir
-rw-r--r--etc/nginx/conf.d/talerssl4
1 files changed, 2 insertions, 2 deletions
diff --git a/etc/nginx/conf.d/talerssl b/etc/nginx/conf.d/talerssl
index 3c33de6..05c6d32 100644
--- a/etc/nginx/conf.d/talerssl
+++ b/etc/nginx/conf.d/talerssl
@@ -1,5 +1,5 @@
-ssl_certificate /etc/letsencrypt/live/taler.net/fullchain.pem;
-ssl_certificate_key /etc/letsencrypt/live/taler.net/privkey.pem;
+ssl_certificate /etc/letsencrypt/live/api.taler.net/fullchain.pem;
+ssl_certificate_key /etc/letsencrypt/live/api.taler.net/privkey.pem;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
ssl_dhparam /etc/ssl/certs/dhparam.pem;