Linux – How to enable TLS1.3 in nginx

linuxnginxopensslssl

i tried to configure nginx 1.11.12 with TLS1.3 but every time i failed.
Can you please explain me how to do that using nginx 1.11.12 and openssl 1.1.0e ?

Best Answer

You can't. OpenSSL 1.1.0 doesn't support TLS 1.3, this will be available in OpenSSL 1.1.1