Connection issue with Broker TLS

Hi,

I’m trying to connect Mqttfx client to hivemq broker with TLSv1.3 and getting below error.

Added configuration in broker config.xml file

         <protocols>
                <protocol>TLSv1.3</protocol>
         </protocols>
         <cipher-suites>
                <cipher-suite>TLS_AES_128_GCM_SHA256</cipher-suite>
         </cipher-suites>

Note : For TLSv1.2 it is working fine

Thanks !

Hi @Rahul,

this seems to be a client issue, did you set the protocol for the client also to TLSv1.3?

Greetings,
Michael from the HiveMQ team

1 Like

Hi @michael_w ,

I have chosen TLSv1.3 in configuration. Still I have similar issue which I have mentioned above.

Thanks !

Did you get an error message? I think that maybe the client doesn’t support TLS_AES_128_GCM_SHA256 but you have configured HiveMQ to only accept this cipher suite.

So if you have an error message along the lines “no cipher suites in common” you could try remove the line and try again.

<cipher-suites>
    <cipher-suite>TLS_AES_128_GCM_SHA256</cipher-suite>
</cipher-suites>

Greetings,
Michael

The changes which you have suggested. I have tried already in enterprise edition hivemq. Still I have same issue.

Thanks @michael_w