Mqttspy tls 1.3 able to connect hivemq tls 1.2 why is

We have configure mqttspy connection with tls 1.3 where hivemq broker is setup with tls 1.2. Still mqtt connection is able to establish why ??

Please help me resolution why it is happening.

Thanks in advance.
Rahul

Hi @Rahul,

if you need help then please at least provide some information, like:

  • the config.xml of HiveMQ, at least the listener config (redact passwords and please use the preformatted text when posting the text here)
  • did you check in Client Hello of the TLS handshake what the MQTTspy is sending for allowed TLS protocols? You can do this via wireshark as Client Hello is an unencrypted message
  • I assume MQTTspy is a MQTT client, so you can check what TLS version the client is using via the Client Detail page for the client in the Control Center

My current guess: there is a misconfiguration

Greetings,
Michael