nginxinc / NGINX-Demos

NGINX and NGINX Plus demos

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Clarification about TLS 1.2/1.3 with windows Registry settings

Saravanan109587 opened this issue · comments

Dear team,

We are using nginx-1.22.0 in WIndows 2019 server. In nginx configuration we have enabled to use TLS 1.2 and TLS 1.3, Now we need clarification , In windows registry there is a option to enable/disable specific TLS/SSL version for both client as well server, does these setting will affect the protocol that enabled in nginx? how it is working?

NGINX config:
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers "EECDH+ECDSA+AESGCM EECDH+aRSA+AESGCM EECDH+ECDSA+SHA384 EECDH+ECDSA+SHA256 EECDH+aRSA+SHA384 EECDH+aRSA+SHA256 EECDH+aRSA+RC4 EECDH EDH+aRSA HIGH !RC4 !aNULL !eNULL !LOW !3DES !MD5 !EXP !PSK !SRP !DSS";
ssl_prefer_server_ciphers on;

Windows Registry Setting:

image