summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorChris Buechler <cmb@pfsense.org>2016-01-07 14:26:11 -0600
committerChris Buechler <cmb@pfsense.org>2016-01-07 14:26:11 -0600
commit02ba2c972a6518b6cbe2eaeb791b2e99964c93a9 (patch)
treeab98f639cbd432b1cf0d1d08730d85450c6aac05
parent3568193009b7c2b5bde38e913f6e87dfa9265a12 (diff)
downloadpfsense-02ba2c972a6518b6cbe2eaeb791b2e99964c93a9.zip
pfsense-02ba2c972a6518b6cbe2eaeb791b2e99964c93a9.tar.gz
Use the local dh-parameters for nginx rather than the default.
-rw-r--r--src/etc/inc/system.inc1
1 files changed, 1 insertions, 0 deletions
diff --git a/src/etc/inc/system.inc b/src/etc/inc/system.inc
index 30f7410..bdc248e 100644
--- a/src/etc/inc/system.inc
+++ b/src/etc/inc/system.inc
@@ -1288,6 +1288,7 @@ EOD;
$nginx_config .= "\t\tssl_session_tickets off;\n";
$nginx_config .= "\t\tssl_stapling on;\n";
$nginx_config .= "\t\tssl_stapling_verify on;\n";
+ $nginx_config .= "\t\tssl_dhparam /etc/dh-parameters.4096;\n";
$nginx_config .= "\n";
}
OpenPOWER on IntegriCloud