Welcome! Log In Create A New Profile

Advanced

NGINX only enabling TLS1.2 ?

Tim Smith
April 17, 2018 11:20AM
Hi,

Is there any reason why SSLlabs would report only 1.2 as being
available despite the config showing otherwise ?

nginx version: nginx/1.13.12


listen 10.10.10.10:443 ssl http2;
ssl on;
ssl_certificate /etc/nginx/keys/blah.pem;
ssl_certificate_key /etc/nginx/keys/blah.key;
ssl_dhparam /etc/nginx/keys/blah.pem;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3;
ssl_session_timeout 10m;
ssl_session_tickets off;
ssl_ciphers
'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
ssl_prefer_server_ciphers on;
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx
Subject Author Posted

NGINX only enabling TLS1.2 ?

Tim Smith April 17, 2018 11:20AM

Re: NGINX only enabling TLS1.2 ?

A. Schulze April 17, 2018 11:42AM

RE: NGINX only enabling TLS1.2 ?

Reinis Rozitis April 17, 2018 01:48PM

Re: NGINX only enabling TLS1.2 ?

Eric Germann April 17, 2018 09:02PM

RE: NGINX only enabling TLS1.2 ?

Reinis Rozitis April 18, 2018 03:32AM



Sorry, only registered users may post in this forum.

Click here to login

Online Users

Guests: 217
Record Number of Users: 8 on April 13, 2023
Record Number of Guests: 421 on December 02, 2018
Powered by nginx      Powered by FreeBSD      PHP Powered      Powered by MariaDB      ipv6 ready