You are viewing a plain text version of this content. The canonical link for it is here.
Posted to notifications@apisix.apache.org by GitBox <gi...@apache.org> on 2022/10/20 13:39:50 UTC

[GitHub] [apisix] wangfeng22 commented on issue #8126: help request: I got a lot of SSL_do_handshake() failed errors

wangfeng22 commented on issue #8126:
URL: https://github.com/apache/apisix/issues/8126#issuecomment-1285558496

   > Which TLS version are you trying to use? Also, please check apisix config.yaml to know the supported TLS versions.
   
   I use the config-default.yaml configuration.
   ```
     ssl_protocols: TLSv1.2 TLSv1.3
     ssl_ciphers: ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
     ssl_session_tickets: false              #  disable ssl_session_tickets by default for 'ssl_session_tickets' would make Perfect Forward Secrecy useless.
   ```


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@apisix.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org