Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Disable support for TLS 1.1 and 1.0 #613

Open
jvanassen opened this issue Aug 14, 2023 · 0 comments
Open

Disable support for TLS 1.1 and 1.0 #613

jvanassen opened this issue Aug 14, 2023 · 0 comments
Labels

Comments

@jvanassen
Copy link

I see some old threads on this, looking for an update. Is there any setting to control the version of TLS yet?

I am getting the following from vulnerability management software:

Enable support for TLS 1.2 and/or 1.3, and disable support for TLS 1.1.
Enable support for TLS 1.2 and 1.3, and disable support for TLS 1.0.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

1 participant