Setup TLSv1.3 and removed TLSv1.0, TLSv1.1 and TLSv1.2 from nginx.conf file but TLS Checker still showing 1.0, 1.2 and 1.2 Enabled

Sagar Prajapati 0 Reputation points
2024-05-14T12:25:10.7033333+00:00

Hello,
I'm using Nginx Server and we have setup nginx config file accordingly.
Here is the nginx.conf ssl_protocol setup.

ssl_protocols TLSv1.3;


ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:ECDHE-RSA-RC4-SHA:ECDHE-ECDSA-RC4-SHA:AES128:AES256:RC4-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!3DES:!MD5:!PSK;

ssl_prefer_server_ciphers  on;

So as per this above configuration TLS 1.3 should be Enabled and rest are Disabled.
But when I checked website at TLS Checker (https://www.cdn77.com/tls-test/) It shows all are Enabled.
Please have a look this screenshot:

User's image

Can you please guys help on this?

Azure Container Instances
Azure Container Instances
An Azure service that provides customers with a serverless container experience.
653 questions
0 comments No comments
{count} votes

3 answers

Sort by: Most helpful
  1. deherman-MSFT 34,026 Reputation points Microsoft Employee
    2024-05-14T19:59:55.2666667+00:00

    @Sagar Prajapati

    You tagged this with Azure Container Instances, so I assume this is an ACI running Nginx. Please let me know if I am misunderstanding.

    Depending on how you have setup ACI you will need to update the TLS settings in different locations.

    Some examples below:

    Enable a TLS endpoint in a sidecar container Azure Application Gateway Azure Functions Proxies Azure API Management

    Check to see if these configurations apply to you and update the configuration as necessary to disable the older TLS versions.

    If this doesn't help, please let me know and we can work with you directly to further investigate.


    If you still have questions, please let us know in the "comments" and we would be happy to help you. Comment is the fastest way of notifying the experts.

    If the answer has been helpful, we appreciate hearing from you and would love to help others who may have the same question. Accepting answers helps increase visibility of this question for other members of the Microsoft Q&A community.

    Thank you for helping to improve Microsoft Q&A! User's image


  2. Sagar Prajapati 0 Reputation points
    2024-05-15T12:08:09.1333333+00:00

    Just for check I had updated ssl_protocols TLSv1.2 In nginx.conf and then restarted nginx server.
    User's image

    And now if I'm going to check TLS on https://www.cdn77.com/tls-test/ It still shows TLS 1.3 Enabled.
    User's image

    Can you please help when we need to check? Because I've tried with multiple ways and it didn't reflected.

    0 comments No comments

  3. deherman-MSFT 34,026 Reputation points Microsoft Employee
    2024-05-21T16:30:10.43+00:00

    @Sagar Prajapati

    Nginix.conf configuration is not something Azure can support directly. However investigating your issue and I believe this has something to do with the the ciphers you are using. With TLS1.2 or TLS1.3 you shouldn't be specifying the cipher suites. Utilizing Mozilla SSL Configuration Generator you get this for the TLS1.3 configuration:

    # generated 2024-05-21, Mozilla Guideline v5.7, nginx 1.17.7, OpenSSL 1.1.1d, modern configuration
    # https://ssl-config.mozilla.org/#server=nginx&version=1.17.7&config=modern&openssl=1.1.1d&guideline=5.7
    server {
        listen 80 default_server;
        listen [::]:80 default_server;
    
        location / {
            return 301 https://$host$request_uri;
        }
    }
    
    server {
        listen 443 ssl http2;
        listen [::]:443 ssl http2;
    
        ssl_certificate /path/to/signed_cert_plus_intermediates;
        ssl_certificate_key /path/to/private_key;
        ssl_session_timeout 1d;
        ssl_session_cache shared:MozSSL:10m;  # about 40000 sessions
        ssl_session_tickets off;
    
        # modern configuration
        ssl_protocols TLSv1.3;
        ssl_prefer_server_ciphers off;
    
        # HSTS (ngx_http_headers_module is required) (63072000 seconds)
        add_header Strict-Transport-Security "max-age=63072000" always;
    
        # OCSP stapling
        ssl_stapling on;
        ssl_stapling_verify on;
    
        # verify chain of trust of OCSP response using Root CA and Intermediate certs
        ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;
    
        # replace with the IP address of your resolver
        resolver 127.0.0.1;
    }
    

    Try this config and see if it helps.


    If you still have questions, please let us know in the "comments" and we would be happy to help you. Comment is the fastest way of notifying the experts.

    If the answer has been helpful, we appreciate hearing from you and would love to help others who may have the same question. Accepting answers helps increase visibility of this question for other members of the Microsoft Q&A community.

    Thank you for helping to improve Microsoft Q&A! User's image