Why rsyslog with gnutls enforcing TLS v1.2 leads to an error in RHEL6?

Solution Verified - Updated -

Issue

  • We set up rsyslog with gnutls. TLS v1.1 is used by default and works correctly, however enforcing TLS v1.2 leads to an error.

Environment

  • Red Hat Enterprise Linux (RHEL) 6

  • gnutls-2.8.5

  • rsyslogd 5.8.10

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content