summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorCorey Hulen <corey@hulen.com>2015-12-11 06:42:17 -0800
committerCorey Hulen <corey@hulen.com>2015-12-11 06:42:17 -0800
commite0dd903b80d8561e9ab94cbea3d96180228fca9f (patch)
tree43fc7b6f8ab7a6d88934b925e92334465a45df7d /doc
parent412b45431ac913d13fb211b693e177bc92a09ecf (diff)
parentaa507095a4ae730f002f5cb413ad8b8729f3dfc9 (diff)
downloadchat-e0dd903b80d8561e9ab94cbea3d96180228fca9f.tar.gz
chat-e0dd903b80d8561e9ab94cbea3d96180228fca9f.tar.bz2
chat-e0dd903b80d8561e9ab94cbea3d96180228fca9f.zip
Merge pull request #1676 from kh0r/master
Update nginx ssl-conf
Diffstat (limited to 'doc')
-rw-r--r--doc/install/Production-Debian.md3
-rw-r--r--doc/install/Production-Ubuntu.md3
2 files changed, 4 insertions, 2 deletions
diff --git a/doc/install/Production-Debian.md b/doc/install/Production-Debian.md
index e97f3188b..13ff051a3 100644
--- a/doc/install/Production-Debian.md
+++ b/doc/install/Production-Debian.md
@@ -269,7 +269,8 @@ exit 0
ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
ssl_prefer_server_ciphers on;
-
+ ssl_session_cache shared:SSL:10m;
+
# add to location / above
location / {
gzip off;
diff --git a/doc/install/Production-Ubuntu.md b/doc/install/Production-Ubuntu.md
index d6b98981c..1022f30cf 100644
--- a/doc/install/Production-Ubuntu.md
+++ b/doc/install/Production-Ubuntu.md
@@ -164,7 +164,8 @@ exec bin/platform
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH';
ssl_prefer_server_ciphers on;
-
+ ssl_session_cache shared:SSL:10m;
+
# add to location / above
location / {
gzip off;