ProLiant Servers (ML,DL,SL)
1752584 Members
5100 Online
108788 Solutions
New Discussion

Re: ILO 3 and ILO 4 TLS settings

 
AnnaA
Occasional Contributor

ILO 3 and ILO 4 TLS settings

Hi there,

I was given a directive to move to support only TLS 1.2 and above on all our ILO's. We have ILOs 3 and 4.

I believe ILO 3 will not support TLS 1.2, so I'm looking for steps to disable tls 1.0 and enable tls 1.1. Also looking for the same instructions on how to change settings on ILO 4 to tls 1.2 only and disable the other two.

Greatly appreciate your input,

Anna 

2 REPLIES 2
Suman_1978
HPE Pro

Re: ILO 3 and ILO 4 TLS settings

Hi,

As far as I know, TLS configuration is not available in iLO interface.
TLS can be configured in IE settings and/or JAVA control panel.

You may refer to these links:
https://support.secureaplus.com/turn-on-tls-setting/
https://support.hpe.com/hpsc/doc/public/display?docId=c04818378
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00020426en_us


Thank You!
I am an HPE Employee

Was the post useful? Click on the white KUDOS! Thumb below.  Kudos is a way of saying thank you to a post.
Useful Links for ProLiant Servers


I work for HPE.
[Any personal opinions expressed are mine, and not official statements on behalf of Hewlett Packard Enterprise]

Accept or Kudo

SudhakarP10
HPE Pro

Re: ILO 3 and ILO 4 TLS settings

Hi 

There is no disable or enable option for ILO, these settings are firmware driven. Please refer to the ILO firmware revision history. 

ilo3 : https://community.hpe.com/t5/ProLiant-Servers-ML-DL-SL/ILO-3-and-ILO-4-TLS-settings/td-p/7016648 

disabled with firmware 1.88 - Disabled TLSv1.0 when the FIPS mode or Enforce AES/3DES Encryption options are enabled.

added with firmware 1.87 - Added TLS 1.1 support to .NET Integrated Remote Console.

 

ILO 4: https://support.hpe.com/hpsc/swd/public/detail?sp4ts.oid=1009143853&swItemId=MTX_0b3b08d719da471c8c99f3037a&swEnvOid=4184

Enabled with firmware 2.44:

Security fixes/enhancements:

  • Modified "Enforce AES/3DES Encryption" setting to only allow TLS 1.2 protocol

Thanks you,

I am HPE Employee

I'm an HPE employee.
[Any personal opinions expressed are mine, and not official statements on behalf of Hewlett Packard Enterprise]
Accept or Kudo