× The internal search function is temporarily non-functional. The current search engine is no longer viable and we are researching alternatives.
As a stop gap measure, we are using Google's custom search engine service.
If you know of an easy to use, open source, search engine ... please contact support@midrange.com.



<snip>
NOTE: TLSv1.2 and TLSv1.1 TLS protocols are NOT supported at IBM i 6.1.x
OS. You will need to upgrade your OS VRM to 7.1 or later in order to
support these TLS protocols.
</snip>
Go way down the following and expand 6.1
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020876

And, you REALLY don't want to stop at 7.1 if cipher suites are a concern
to you. Many of the 7.1 ones are obsolete and the newer ones cannot be
added until you upgrade to 7.2 and beyond. This has been a huge bone of
contention to 7.1 users who feel that upgraded cipher suites are a "fix"
and not an upgrade and thus they should be entitled to them.
This is not going to happen. No way, no how. 7.2 MTU lists a change in
the OS which allows them to add the newer cipher suites.


Rob Berendt

As an Amazon Associate we earn from qualifying purchases.

This thread ...

Follow-Ups:
Replies:

Follow On AppleNews
Return to Archive home page | Return to MIDRANGE.COM home page

This mailing list archive is Copyright 1997-2024 by midrange.com and David Gibbs as a compilation work. Use of the archive is restricted to research of a business or technical nature. Any other uses are prohibited. Full details are available on our policy page. If you have questions about this, please contact [javascript protected email address].

Operating expenses for this site are earned using the Amazon Associate program and Google Adsense.