I want to dissable depriciated TLSv1.0 and tlsv1.1

How can i dissable the depriciated TLS in my server?

its urgent can some one help?

You can explicitly specifiy the TLS protocols with ....supported_protocols settings, e.g. xpack.security.http.ssl.supported_protocols

See also Security settings in Elasticsearch | Elasticsearch Guide [8.5] | Elastic

Thanks Yang_Wang, After mentioning the lines how we can verify it is allowing only specified versions of TLS ?

how to check which protocols are allowed in kibana .

This topic was automatically closed 28 days after the last reply. New replies are no longer allowed.