Ver código fonte

Add ssl_trusted_certificate directive.

pull/4/head
Chris Smith 8 anos atrás
pai
commit
a92e6a10f7
3 arquivos alterados com 4 adições e 0 exclusões
  1. 1
    0
      README.md
  2. 2
    0
      generate.py
  3. 1
    0
      nginx.tpl

+ 1
- 0
README.md Ver arquivo

48
 
48
 
49
 ```
49
 ```
50
   --cert-path (default: /letsencrypt/certs/%s/fullchain.pem) path to the SSL cert.
50
   --cert-path (default: /letsencrypt/certs/%s/fullchain.pem) path to the SSL cert.
51
+  --trusted-cert-path (default: /letsencrypt/certs/%s/chain.pem) path to the CA certs used in SSL stapling.
51
   --cert-key-path (default: /letsencrypt/certs/%s/privkey.pem) path to the SSL cert's private key.
52
   --cert-key-path (default: /letsencrypt/certs/%s/privkey.pem) path to the SSL cert's private key.
52
 ```
53
 ```
53
 
54
 

+ 2
- 0
generate.py Ver arquivo

10
 parser.add_argument('--etcd-port', type=int, help='Port to connect to etcd on', default=2379)
10
 parser.add_argument('--etcd-port', type=int, help='Port to connect to etcd on', default=2379)
11
 parser.add_argument('--etcd-host', help='Host to connect to etcd on', default='etcd')
11
 parser.add_argument('--etcd-host', help='Host to connect to etcd on', default='etcd')
12
 parser.add_argument('--etcd-prefix', help='Prefix to use when retrieving keys from etcd', default='/docker')
12
 parser.add_argument('--etcd-prefix', help='Prefix to use when retrieving keys from etcd', default='/docker')
13
+parser.add_argument('--trusted-cert-path', help='Path to use for trusted CA certificate. Use "%s" for hostname', default='/letsencrypt/certs/%s/chain.pem')
13
 parser.add_argument('--cert-path', help='Path to use for certificates. Use "%s" for hostname', default='/letsencrypt/certs/%s/fullchain.pem')
14
 parser.add_argument('--cert-path', help='Path to use for certificates. Use "%s" for hostname', default='/letsencrypt/certs/%s/fullchain.pem')
14
 parser.add_argument('--cert-key-path', help='Path to use for certificate private keys. Use "%s" for hostname', default='/letsencrypt/certs/%s/privkey.pem')
15
 parser.add_argument('--cert-key-path', help='Path to use for certificate private keys. Use "%s" for hostname', default='/letsencrypt/certs/%s/privkey.pem')
15
 args = parser.parse_args()
16
 args = parser.parse_args()
30
       'host': next(iter(networks.values())), # TODO: Pick a bridge sensibly?
31
       'host': next(iter(networks.values())), # TODO: Pick a bridge sensibly?
31
       'port': values,
32
       'port': values,
32
       'certificate': args.cert_path % domains[container][0],
33
       'certificate': args.cert_path % domains[container][0],
34
+      'trusted_certificate': args.trusted_cert_path % domains[container][0],
33
       'certificate_key': args.cert_key_path % domains[container][0]
35
       'certificate_key': args.cert_key_path % domains[container][0]
34
     })
36
     })
35
 
37
 

+ 1
- 0
nginx.tpl Ver arquivo

5
     listen 443 ssl http2;
5
     listen 443 ssl http2;
6
 
6
 
7
     ssl_certificate {{ service.certificate }};
7
     ssl_certificate {{ service.certificate }};
8
+    ssl_trusted_certificate {{ service.trusted_certificate }};
8
     ssl_certificate_key {{ service.certificate_key }};
9
     ssl_certificate_key {{ service.certificate_key }};
9
 
10
 
10
     include {{ service.vhosts[0] }}/*.conf;
11
     include {{ service.vhosts[0] }}/*.conf;

Carregando…
Cancelar
Salvar