The default configuration of SSL in nginx (although commented) supports
weak Diffie Hellman cipher according to ssllabs.com (Grade B).

If you run nginx please use ssl_dhparam /path/to/dhparam.pem; inside 
the server block.

Reply via email to