Windows Server 2016 R2 TLS 1.2 Cipher Suites

T

TeknoHub

Hello - I have a .Net application that accesses an external website to retrieve data. The external website removed TLS 1.1 support and only supports the following TLS 1.2 cipher suites: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 The application works fine when being run from Windows Server 2019 or later (including Win10) but is not able to access the external site when being run on Windows Server 2016 R2 or earlier versions. I understand Server 2008 is end of life but Server 2012 R2 should still be supported, I would think. From what I understand, it appears th

Continue reading...
 

Similar threads

M
Replies
0
Views
43
Manuel Maliszewski
M
A
Replies
0
Views
655
Ambarish Bakre (Ambarish.Bakre)
A
Back
Top Bottom