Skip to content

Commit

Permalink
disable tls by default
Browse files Browse the repository at this point in the history
Signed-off-by: simvalery <[email protected]>

Signed-off-by: simvalery <[email protected]>
  • Loading branch information
simvalery committed Oct 9, 2024
1 parent e6b38d8 commit cdc9886
Showing 1 changed file with 5 additions and 5 deletions.
10 changes: 5 additions & 5 deletions configs/nats.conf
Original file line number Diff line number Diff line change
Expand Up @@ -26,10 +26,10 @@ cluster {
routes = []
}

tls {
cert_file: "/certs/server-cert.pem"
key_file: "/certs/server-key.pem"
ca_file: "/certs/rootCA.pem"
}
#tls {
# cert_file: "/certs/server-cert.pem"
# key_file: "/certs/server-key.pem"
# ca_file: "/certs/rootCA.pem"
#}

max_payload: 64MB

0 comments on commit cdc9886

Please sign in to comment.