Client can't negotiate with TLS 1.0 and 1.1

Sergey Kandaurov pluknet at nginx.com
Thu Aug 25 15:57:57 UTC 2022


> On 25 Aug 2022, at 00:22, Fabiano Furtado Pessoa Coelho <fusca14 at gmail.com> wrote:
> 
> Hi...
> 
> I'm using NGINX 1.22.0 with OpenSSL 3.0.5 in a Linux x86_64 server
> with one NIC and 2 IPs, with the following config:
> 
> [...]
> Why I can't connect with TLS 1.0 or 1.1 on insecure.example.com?
> 
> Is this an OpenSSL 3 issue? Does it work with OpenSSL 1.1.1?
> 

TLS 1.0 and 1.1 are de-facto disabled by default in OpenSSL 3.0+.
See for more details: https://trac.nginx.org/nginx/ticket/2250

-- 
Sergey Kandaurov



More information about the nginx mailing list