2.7 Disabling Weak Protocols

  1. Change to the Tomcat configuration directory:

    Linux: /opt/novell/nam/adminconsole/conf

    Windows Server 2012: \Program Files (x86)\Novell\Tomcat\conf

  2. In the server.xml file, search for the sslProtocol attribute and make the following change:

    sslProtocol="TLSv1.2" sslEnabledProtocols="SSLv2Hello,TLSv1.1,TLSv1.2" 

For more information, see the overview of Strengthening TLS/SSL Settings.