[prev in list] [next in list] [prev in thread] [next in thread] 

List:       nginx
Subject:    Re: ssl_reject_handshake disallow TLSv1.3
From:       Jeffrey Walton <noloader () gmail ! com>
Date:       2022-02-09 2:40:13
Message-ID: CAH8yC8nAsOGT4QDh_inPE0ZjVNehr1s7DPopegGxB60+6SbS_w () mail ! gmail ! com
[Download RAW message or body]

On Tue, Feb 8, 2022 at 8:02 AM Sergey Kandaurov <pluknet@nginx.com> wrote:
>
>
> > On 8 Feb 2022, at 14:15, rjvbzeoibvpzie <nginx-forum@forum.nginx.org> wrote:
> >
> > ssl_protocols  TLSv1.2 TLSv1.3;
> >
> > server {
> >    listen 443 ssl default_server;
> >    ssl_reject_handshake on;
> > }
> >
> > This does not allow ANY other server to be reached with TLSv1.3
> > [..]
>
> You didn't specify OpenSSL version, so I assume this
> belongs to https://trac.nginx.org/nginx/ticket/2071#comment:1

Also see https://github.com/openssl/openssl/issues/13291.

Jeff
_______________________________________________
nginx mailing list -- nginx@nginx.org
To unsubscribe send an email to nginx-leave@nginx.org
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic