Workflow and ServiceDesk Community

 View Only
  • 1.  Change TLS

    Posted Sep 19, 2016 11:45 AM

    Hello,

    I am trying to change TLS on workflow solution server to v1.1 or 1.2. I am making API calls to another server and that server has TLSv1.0 disabled and will not accept calls from workflow server. Does anyone know how to accomplish this on workflow server?

     

    Thank you

     



  • 2.  RE: Change TLS

    Posted Sep 22, 2016 10:22 AM

    Hi Hanoe,

    To enable this option you need to change registry in windows, below is a quick procedure that I found on the internet that can help you.

     

    In IIS 7.5, which is installed on Windows 2008 R2 servers, only SSL 3.0 and TLS 1.0 are enabled for HTTPS encryption by default. To enable TLS 1.1 and TLS 1.2 and disable the insecure SSL 3.0 protocol, add the following keys to the Registry of the server:

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\SSL 3.0\Server]
    "Enabled"=dword:00000000

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\Server]
    "DisabledByDefault"=dword:00000000
    "Enabled"=dword:ffffffff

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.1\Server]
    "DisabledByDefault"=dword:00000000
    "Enabled"=dword:ffffffff

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server]
    "DisabledByDefault"=dword:00000000
    "Enabled"=dword:ffffffff

    After a reboot, IIS should be accepting TLS 1.2 connections.

     

    Regards,

     

     



  • 3.  RE: Change TLS
    Best Answer

    Posted Sep 29, 2016 12:46 PM

    Hello Wagner,

    Thank you for your reply. I tried this solution and it didn't resolve the issue. I ended up opening a case with support and they had to recomplie HTTP components to accept TLSv1.1 and 1.2 versions.