Welcome! Log In Create A New Profile

Advanced

SSL Cipher suites settings in Nginx webserver

May 03, 2021 12:48PM
Hi,

I am using Lets Encrypt SSL Certificates for Nginx 1.20.00 webserver
running on CentOS Linux release 7.9.2009 (Core). I will appreciate it if
someone can guide me to set the cipher suites in the Nginx Webserver
config. I am referring to https://ssl-config.mozilla.org/. Is there a way
to verify if the below cipher suites set are accurate and are free from any
vulnerabilities?

$openssl version
OpenSSL 1.0.2k-fips 26 Jan 2017
$cat /etc/redhat-release
CentOS Linux release 7.9.2009 (Core)
$nginx -v
nginx version: nginx/1.20.0

ssl_ciphers
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384;

Please guide and I look forward to hearing from you. Thanks in Advance.

Best Regards,

Kaushal
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx
Subject Author Posted

SSL Cipher suites settings in Nginx webserver

kaushalshriyan May 03, 2021 12:48PM

Re: SSL Cipher suites settings in Nginx webserver

Thomas Ward May 03, 2021 12:52PM

Re: SSL Cipher suites settings in Nginx webserver

Lukas Tribus May 03, 2021 01:00PM



Sorry, only registered users may post in this forum.

Click here to login

Online Users

Guests: 230
Record Number of Users: 8 on April 13, 2023
Record Number of Guests: 421 on December 02, 2018
Powered by nginx      Powered by FreeBSD      PHP Powered      Powered by MariaDB      ipv6 ready