OS X client cannot connect without TLSv1

Hello,

I tried to remove from my nginx config the TLSv1 and then I could not connect via the OS X client.
If I remove now from the nginx.config the TLSv1 value then the client cannot connect.

Config is attched

    upstream php-handler {
        server unix:/var/run/php/php7.0-fpm.sock;
    }

    server{ 
        listen 443 ssl http2;
        listen [::]:443 ssl http2;
        server_name <SUBDOMAIN>.<DOMAIN>.something;

	include /etc/nginx/conf.d/ssl.conf;

	# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
	location ~ \.php$ {
	    include snippets/fastcgi-php.conf;

	    # With php7.0-cgi alone:
	    # fastcgi_pass 127.0.0.1:9000;
	    # With php7.0-fpm:
	    fastcgi_pass unix:/run/php/php7.0-fpm.sock;
	}

	# Add headers to serve security related headers
	# Before enabling Strict-Transport-Security headers please read into this
	# topic first.
	# add_header Strict-Transport-Security "max-age=15768000;
	# includeSubDomains; preload;";
	#
	# WARNING: Only add the preload option once you read about
	# the consequences in https://hstspreload.org/. This option
	# will add the domain to a hardcoded list that is shipped
	# in all major browsers and getting removed from this list
	# could take several months.
	add_header X-Content-Type-Options nosniff;
	add_header X-Frame-Options "SAMEORIGIN";
	add_header X-XSS-Protection "1; mode=block";
	add_header X-Robots-Tag none;
	add_header X-Download-Options noopen;
	add_header X-Permitted-Cross-Domain-Policies none;

	# Path to the root of your installation
	root /var/www/<SUBDOMAIN>/;

	location = /robots.txt {
		allow all;
		log_not_found off;
		access_log off;
	}

	# The following 2 rules are only needed for the user_webfinger app.
	# Uncomment it if you're planning to use this app.
	#rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
	#rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json
	# last;

	location = /.well-known/carddav {
	return 301 $scheme://$host/remote.php/dav;
	}
	location = /.well-known/caldav {
	return 301 $scheme://$host/remote.php/dav;
	}

	# set max upload size
	client_max_body_size 512M;
	fastcgi_buffers 64 4K;

	# Disable gzip to avoid the removal of the ETag header
	gzip off;

	# Uncomment if your server is build with the ngx_pagespeed module
	# This module is currently not supported.
	#pagespeed off;

	location / {
		rewrite ^ /index.php$uri;
	}

	location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {
		deny all;
	}
	location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {
		deny all;
	}

	location ~ ^/(?:index|remote|public|cron|core/ajax/update|status|ocs/v[12]|updater/.+|ocs-provider/.+|core/templates/40[34])\.php(?:$|/) {
		fastcgi_split_path_info ^(.+\.php)(/.*)$;
		include fastcgi_params;
		fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
		fastcgi_param PATH_INFO $fastcgi_path_info;
		fastcgi_param HTTPS on;
		#Avoid sending the security headers twice
		fastcgi_param modHeadersAvailable true;
		fastcgi_param front_controller_active true;
		fastcgi_pass php-handler;
		fastcgi_intercept_errors on;
		fastcgi_request_buffering off;
	}

	location ~ ^/(?:updater|ocs-provider)(?:$|/) {
		try_files $uri/ =404;
		index index.php;
	}

	# Adding the cache control header for js and css files
	# Make sure it is BELOW the PHP block
	location ~* \.(?:css|js|woff|svg|gif)$ {
		try_files $uri /index.php$uri$is_args$args;
		add_header Cache-Control "public, max-age=7200";
		# Add headers to serve security related headers (It is intended to
		# have those duplicated to the ones above)
		# Before enabling Strict-Transport-Security headers please read into
		# this topic first.
		# add_header Strict-Transport-Security "max-age=15768000;
		#  includeSubDomains; preload;";
		#
		# WARNING: Only add the preload option once you read about
		# the consequences in https://hstspreload.org/. This option
		# will add the domain to a hardcoded list that is shipped
		# in all major browsers and getting removed from this list
		# could take several months.
		add_header X-Content-Type-Options nosniff;
		add_header X-Frame-Options "SAMEORIGIN";
		add_header X-XSS-Protection "1; mode=block";
		add_header X-Robots-Tag none;
		add_header X-Download-Options noopen;
		add_header X-Permitted-Cross-Domain-Policies none;
		# Optional: Don't log access to assets
		access_log off;
	}

	location ~* \.(?:png|html|ttf|ico|jpg|jpeg)$ {
		try_files $uri /index.php$uri$is_args$args;
		# Optional: Don't log access to other assets
		access_log off;
	}
 }

Nginx config

    user www-data;
	worker_processes auto;
	pid /run/nginx.pid;

	events {
	        worker_connections 768;
	        # multi_accept on;
	}
	
	http {
	
	        ##
	        # Basic Settings
	        ##
	
	        sendfile on;
	        tcp_nopush on;
	        tcp_nodelay on;
	        keepalive_timeout 65;
	        types_hash_max_size 2048;
	        # server_tokens off;
	
	        # server_names_hash_bucket_size 64;
	        # server_name_in_redirect off;
	
	        include /etc/nginx/mime.types;
	        default_type application/octet-stream;
	
	        ##
	        # SSL Settings
	        ##
	        # removed TLSv1
	        ssl_protocols TLSv1 TLSv1.1 TLSv1.2; # Dropping SSLv3, ref: POODLE
	        ssl_prefer_server_ciphers on;
	
	        ##
	        # Logging Settings
	        ##
	
	        access_log /var/log/nginx/access.log;
	        error_log /var/log/nginx/error.log;
	
	        ##
	        # Gzip Settings
	        ##
	
	        gzip on;
	        gzip_disable "msie6";
	
	        # gzip_vary on;
	        # gzip_proxied any;
	        # gzip_comp_level 6;
	        # gzip_buffers 16 8k;
	        # gzip_http_version 1.1;
	        # gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;
	
	        ##
	        # Virtual Host Configs
	        ##
	
	        include /etc/nginx/conf.d/*.conf;
	        include /etc/nginx/sites-enabled/*;
	}
	
	
	#mail {
	#       # See sample authentication script at:
	#       # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
	#
	#       # auth_http localhost/auth.php;
	#       # pop3_capabilities "TOP" "USER";
	#       # imap_capabilities "IMAP4rev1" "UIDPLUS";
	#
	#       server {
	#               listen     localhost:110;
	#               protocol   pop3;
	#               proxy      on;
	#       }
	#
	#       server {
	#               listen     localhost:143;
	#               protocol   imap;
	#               proxy      on;
	#       }
	#}

In 2.3.3, this should be much better. ownCloud already released the version and it should come to NC soon: 2.3.3 Nextcloud Mac client?

You can also use the ownCloud client for now and then change later to NC.