From 1bd12ecf417f26d61094e1b123ce1e5888a2529f Mon Sep 17 00:00:00 2001 From: Sascha Date: Wed, 1 Aug 2018 15:54:52 +0200 Subject: [PATCH] test bi pfizer cipher tls 1.2 --- customer/pfizer/test-web01-pfizer-de.pixelpark.net.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/customer/pfizer/test-web01-pfizer-de.pixelpark.net.yaml b/customer/pfizer/test-web01-pfizer-de.pixelpark.net.yaml index 52ef5e0f..e2dd2a18 100644 --- a/customer/pfizer/test-web01-pfizer-de.pixelpark.net.yaml +++ b/customer/pfizer/test-web01-pfizer-de.pixelpark.net.yaml @@ -60,8 +60,8 @@ infra::profile::drupal::projects: ssl_cert: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_chain: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_key: /etc/pki/tls/private/wildcard.pixelpark.net-key.pem -# ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' -# ssl_protocols: 'TLSv1.2' + ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' + ssl_protocols: 'TLSv1.2' directories: - directory_root: provider: directory -- 2.39.5