How to disable TLSv1.0 and TLSv1.1 connections to HAProxy routers

Solution Verified - Updated -

Issue

  • Setting ROUTER_CIPHERS does not prevent TLS 1.0 and TLS 1.1 connections to routers
  • How to disable TLS 1.0 and TLS 1.1 connections to HAProxy routers

Environment

  • OpenShift 3.11
    • 3.11.188+

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content