We're running an Ubuntu VM on Azure and a pen test has said that the CBC ciphers are now obsolete and should not be used. I've updated my nginx config but the SSL labs test is claiming that they are still there.
My nginx config, where the only ciphers showing are the ones that are green in the screenshot
ssl_protocols TLSv1.2 TLSv1.3; ssl_ciphers TLS13-CHACHA20-POLY1305-SHA256:TLS13-AES-256-GCM-SHA384:TLS13-AES-128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256; ssl_prefer_server_ciphers off; server_tokens off; ssl_ecdh_curve secp521r1:secp384r1; # OCSP stapling ssl_stapling on; ssl_stapling_verify on;
Why would SSL Labs still be claiming that the site has the weak CBC ciphers available?