NGINX only enabling TLS1.2 ?

Tim Smith randomdev4 at gmail.com
Tue Apr 17 15:17:57 UTC 2018


Hi,

Is there any reason why SSLlabs would report only 1.2 as being
available despite the config showing otherwise ?

nginx version: nginx/1.13.12


listen 10.10.10.10:443 ssl http2;
ssl                  on;
    ssl_certificate      /etc/nginx/keys/blah.pem;
    ssl_certificate_key  /etc/nginx/keys/blah.key;
    ssl_dhparam          /etc/nginx/keys/blah.pem;
    ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3;
    ssl_session_timeout 10m;
    ssl_session_tickets off;
    ssl_ciphers
'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
    ssl_prefer_server_ciphers on;


More information about the nginx mailing list