Changes between Version 1 and Version 2 of Ticket #676, comment 8


Ignore:
Timestamp:
07/26/22 00:48:54 (22 months ago)
Author:
Thomas Spear

Legend:

Unmodified
Added
Removed
Modified
  • Ticket #676, comment 8

    v1 v2  
    1919Therefore, this config may not pass SSL Labs more modern test checks because of preferring server ciphers and allowing TLSv1.2.
    2020
    21 Again, I'll reiterate that if you to remove TLSv1.2 from the above in the default server, then TLSv1.2 will be disabled across all endpoints. Even if a specific server other than the default one has TLSv1.2 listed in the ssl_protocols it will not accept TLSv1.2.
     21Again, I'll reiterate that if you remove TLSv1.2 from the above in the default server, then TLSv1.2 will be disabled across all endpoints. Even if a specific server other than the default one has TLSv1.2 listed in the ssl_protocols it will not accept TLSv1.2.
    2222
    2323You must handle SSL termination elsewhere outside of your nginx instance or have more than one instance configured, in order to have different ssl_protocols configurations for the different endpoints.