TLS1.3 and OpenSSL 1.1.1 with nginx support time frame.

Looking for some information on when SUSE will be supporting TLS1.3 and openssl 1.1.1 in nginx ? Nginx will support TLS1.3 in the current release but only if it was compiled with openssl 1.1.1

I would like to see this soon as we are trying to get all of our web servers to TLS1.3

I would like to see this in both SUSE 12 and 15.

Thanks

[QUOTE=cisaksen;57917]Looking for some information on when SUSE will be supporting TLS1.3 and openssl 1.1.1 in nginx ? Nginx will support TLS1.3 in the current release but only if it was compiled with openssl 1.1.1

I would like to see this soon as we are trying to get all of our web servers to TLS1.3

I would like to see this in both SUSE 12 and 15.

Thanks[/QUOTE]
Hi
I’ve asked my SUSE Contacts if there is any information available about this :slight_smile: