pnoker 3 years ago
parent bed0ba4d0a
commit e90081d4a5

@ -21,8 +21,7 @@ RUN ln -sf /usr/share/zoneinfo/Asia/Shanghai /etc/localtime
COPY ./dc3/nginx/ /etc/nginx/
COPY ./dist/ /usr/share/nginx/html/dc3/demo/
COPY ./dc3/dependencies/ssl/ /etc/ssl/
COPY ./dc3/dependencies/conf.crt/ /etc/nginx/conf.crt/
COPY ./dc3/dependencies/conf.crt/ /etc/letsencrypt/live/
EXPOSE 80 443
VOLUME /var/log/nginx

@ -1,8 +0,0 @@
-----BEGIN DH PARAMETERS-----
MIIBCAKCAQEAsp+BdCoH3P0L+q1Ew8L5Xt+2FvxlA+Fk9IXEHPEJszU/BDos3BEd
3V7jlmR/WZOJmwnjbyS+P/xI4fprQFZUhZSZPvotlGnUrZbwcPUDtqR7ELnrGFlt
YnUKMAVBSDCYsqVncxfoaEYVEG1Z64dwP4R4EFO600Wl7k9ympIYp6DXh96nRi8N
4aeZ0Dsm/JG+ymnEgG6W3alN7ACgd+Lt/UlxmxzUf+mp4RRofiY4jyQe+WxeTzkc
3j0eZ11Z3vbUz2FmH/xXYsH8DFEHRF3sayLPZeg/hXlL14ckYnCG3ywhNRBZWu/h
ofNGWs1RF2n+uaNlwSbSxb408FK7kFS2wwIBAg==
-----END DH PARAMETERS-----

@ -19,8 +19,8 @@ server {
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers HIGH:!aNULL:!MD5;
ssl_certificate /etc/nginx/conf.crt/dc3.site/fullchain.pem;
ssl_certificate_key /etc/nginx/conf.crt/dc3.site/privkey.pem;
ssl_certificate /etc/letsencrypt/live/dc3.site/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/dc3.site/privkey.pem;
rewrite ^/$ /dc3/demo permanent;

Loading…
Cancel
Save