+1 vote
in Web & Google by (40.5k points)
When I test my website on ssllabs, it gives a "B" grade because I have not enabled TLS1.2 and TLS1.3 on my web server. I am using Nginx as the web server. How can I enable TLS1.2 and  TLS1.3 in Nginx?

1 Answer

+2 votes
by (349k points)
 
Best answer

To enable TLS1.2 and TLS1.3 in Nginx, you need to modify the nginx.conf file.

Here are the steps:

  • Open nginx.conf in an editor. If you are using Debian or Ubuntu OS, nginx.conf file should be in the following path:

 /etc/nginx/nginx.conf

  • Search for the line containing the word "ssl_protocols" in the nginx.conf file. Change it as shown below to support TLSv1.2 and TLSv1.3.

ssl_protocols       TLSv1.2 TLSv1.3;

  • Restart the Nginx server.

Now your server should be enabled for TLSv1.2 and TLSv1.3.


...