Install and Use Let’s Encrypt SSL in Nginx

Enable TLS 1.2 Only in Nginx

Edit your Nginx server block section for your domain in configuration file on your server and add set the ssl_protocols as followings. This enables TLSv1.2 only protocol in your Nginx server block. The simplest Nginx server block with SSL looks like below

Enable TLS 1.1 and 1.2 Both

As per article written here POODLE vulnerability expands beyond SSLv3 to TLS 1.0 and 1.1. So we don’t recommend to use this for production server but if you want to enable this for your development. You can do following configuration. After making changes in your configuration file, restart Nginx service to apply new settings.