2.6 Disabling Weak Protocols

  1. Change to the Tomcat configuration directory:

    /opt/novell/nam/adminconsole/conf

  2. In the server.xml file, search for the sslProtocol attribute and make the following change:

    sslProtocol="TLSv1.2" sslEnabledProtocols="SSLv2Hello,TLSv1.1,TLSv1.2" 

For more information, see the overview of Strengthening TLS/SSL Settings.