summaryrefslogtreecommitdiffstats
path: root/src
diff options
context:
space:
mode:
authorChris Buechler <cmb@pfsense.org>2016-01-07 15:12:38 -0600
committerChris Buechler <cmb@pfsense.org>2016-01-07 15:15:45 -0600
commit66a962cbdf3c5bf044f37ee0b6458acbe9575c29 (patch)
tree4cc237a82c3deb1b456cc694ac976ae97666a783 /src
parent6cf87aec745eb5b2f488ed3a4ec24b11a806b613 (diff)
downloadpfsense-66a962cbdf3c5bf044f37ee0b6458acbe9575c29.zip
pfsense-66a962cbdf3c5bf044f37ee0b6458acbe9575c29.tar.gz
10m ssl_session_cache is adequate for our use cases.
Diffstat (limited to 'src')
-rw-r--r--src/etc/inc/system.inc2
1 files changed, 1 insertions, 1 deletions
diff --git a/src/etc/inc/system.inc b/src/etc/inc/system.inc
index bdc248e..77d5876 100644
--- a/src/etc/inc/system.inc
+++ b/src/etc/inc/system.inc
@@ -1279,7 +1279,7 @@ EOD;
$nginx_config .= "\t\tssl_certificate_key {$g['varetc_path']}/{$key_location};\n";
$nginx_config .= "\t\tssl_session_timeout 10m;\n";
$nginx_config .= "\t\tkeepalive_timeout 70;\n";
- $nginx_config .= "\t\tssl_session_cache shared:SSL:100m;\n";
+ $nginx_config .= "\t\tssl_session_cache shared:SSL:10m;\n";
$nginx_config .= "\t\tssl_protocols TLSv1 TLSv1.1 TLSv1.2;\n";
$nginx_config .= "\t\tssl_ciphers \"EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH\";\n";
$nginx_config .= "\t\tssl_prefer_server_ciphers on;\n";
OpenPOWER on IntegriCloud