Service Virtualization

 View Only

Tech Tips: How to disable TLSv1 on all DevTest Servers and your Workstation 

Oct 27, 2017 11:18 AM

Introduction
How to disable TLSv1 on all DevTest Servers and your Workstation.

 

Background
Needing to disable TLSv1 due to a vulnerability with DevTest.

 

Environment
All supported releases and platforms.

 

Instructions
To disable TLSv1 on all servers then do this on each DevTest server and your Workstation:


1. Edit the DevTest Home/jre/lib/security/java.security file
2. In there is a line similar to (about line 537)
Change from:
jdk.tls.disabledAlgorithms=SSLv3, RC4, MD5withRSA, DH keySize < 768
Change to:
jdk.tls.disabledAlgorithms=SSLv3, TLSv1, RC4, MD5withRSA, DH keySize < 768
this to disable TLSv1.0
or to
jdk.tls.disabledAlgorithms=SSLv3, TLSv1, TLSv1.1, RC4, MD5withRSA, DH keySize < 768
this to disable TLSv1.0 and TLSv1.1

You will have to restart all of the DevTest components.

 

KB TEC1289636

Statistics
0 Favorited
1 Views
0 Files
0 Shares
0 Downloads

Tags and Keywords

Related Entries and Links

No Related Resource entered.