0

We are working on POC for service now app whose version name is Fuji and in order to login to this app with different test users we use the SSL certificates. Here the problem we face is an SSL negotiation failed for the New version of Service now (i.e. Fuji) were the older version is working with the same SSL certificates without any issue, We have tried all the available options like web_set_sockets but did not turned to be fruitful , The only change for newer and older version of service now is the Apache server used is upgraded from 3 to 3.01.

I have tried all the available options like setting up a new certificate could not get it bypassed please let me know if any information on above issue(I have also tried all the options in port mapping)

1 Answer 1

0

Did your version change the security model from SSL to TLS, which is a common shift? Run on all logging and look at the security handshake to see if you need to alter your default security handshake.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .