JDK-11 SSLHandshakeException: No appropriate protocol (protocol is disabled or cipher suites are inappropriate)

后端 未结 0 464
隐瞒了意图╮
隐瞒了意图╮ 2021-01-28 22:02

Getting this error on using jdk-11 (Oracle 11.0.10) to make a HTTPS connection

javax.net.ssl.SSLHandshakeException: No appropriate protocol (protocol is disabled          


        
相关标签:
回答
  • 消灭零回复
提交回复
热议问题