Questions tagged [cipher]

68 questions
0
votes
1 answer

SSL S2S communication, protocol and ciphers

about a server/server S2S communication: 1st server has on Apache .conf: SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1 SSLCipherSuite …
kenwarr
  • 1
  • 2
0
votes
1 answer

Can I configure IIS to listen to many, yet different cipher configurations of TLS?

I need to programmatically determine the TLS features of a client and underlying host based on Javascript. What webserver instance (apache, IIS, etc), allows for different configurations of SSL ciphers to be loaded under different hostnames? In…
makerofthings7
  • 8,911
  • 34
  • 121
  • 197
0
votes
3 answers

How to list all HTTP Cyphers a client supports

I have a HTTPS client (a GSM modem) where I need to know the supported ciphers to configure my nginx. But the requests just fail and are not even listed in my nginx log. Is there a simple way to setup a server that just tells me what ciphers are…
Tarion
  • 103
  • 4
0
votes
0 answers

What might have installed 2 new DH ciphers in SChannel?

Half of my users' IE 11.0.9600 browsers suddenly stopped connecting to my older WebLogic (Java) servers. After some digging around, all the users presently unable to connect to these older WL servers have 2 DH ciphers…
codepoke
  • 133
  • 8
0
votes
1 answer

Can't connect (RDP) to Amazon EC2 instance after making changes to allowed cipher suites

In an attempt to get a better SSL Labs rating on an Amazon EC2 instance, I made changes to the allowed Cipher Suites on my Windows Server 2012 R2 EC2 Instance. After making the change, I rebooted the instance, and I can no longer access the…
jjspierx
  • 61
  • 1
  • 7
0
votes
1 answer

Disable TLSv1.0 and TLSv1.1 when generating certificates using openssl 1.1.1

I am struggling to implement a feature for my certificates. I am generating my certificates with OPENSSL 1.1.1. I want to allow only TLSv1.2 and TLSv1.3. The other protocols should not be possible (TLSv1.0 / TLS1.1 / ...). The goal is to generate…
gboltonrp
  • 3
  • 1
0
votes
1 answer

HaProxy - Does prefer-client-ciphers mean the client can choose a cipher not supported by a server?

Considering a setup like this: global # intermediate configuration ssl-default-bind-ciphers…
KoenDG
  • 75
  • 6
0
votes
1 answer

OpenConnect force clients to use special cipher

I use ocserv on Centos as Openconnect VPN and I use config file for setting up the server I need to force clients to use special cipher like AES-256-GCM because it seems that VPN blocks on some 4G net by a strange firewall and I need to bypass that…
Farhad Sakhaei
  • 131
  • 2
  • 10
0
votes
0 answers

Cipher Suites order enforced by IIS

We are trying to get approved from a vendor that requires cipher suites order to be processed in this way: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 We use Windows Server 2016 with IIS 10. If we use a wildcard…
T.J.
0
votes
1 answer

How to debug OpenSSL SSL_read: error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure, errno 0

We have a nginx setup with client certificate authentication running on docker, we are only using these ssl settings: ssl_protocols TLSv1.2; ssl_ciphers…
skwokie
  • 165
  • 2
  • 9
0
votes
0 answers

Cannot disable cipher suite "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384" in IIS / Windows Server 2022

I am using this command in Windows Server 2022, latest updates: Disable-TlsCipherSuite -Name "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384" It completes without error. I then tried restarting IIS (and also the server). But this cipher suite still shows up…
A X
  • 469
  • 4
  • 10
  • 31
0
votes
1 answer

Fujitsu iRMC S4 Web Server Unable to Access

I have a Fujitsu TX140 S2 server hosting a number of drives. Recently went to log into the iRMC web server to turn the server off during the high winds in case of a power cut (UPS on order) and couldn't access the web…
Dazmatic
  • 3
  • 1
0
votes
2 answers

How to get Cipher details from .ppk file

Is it possible to get the Cipher name from .ppk file? For e.g. name like TLS-CHACHA20-POLY1305-SHA256 or ECDHE-ECDSA-AES256-GCM-SHA384 Edit: Based on the responses in answers and comments, it seems I posted an invalid query here. Apologies, I am a…
404
  • 103
  • 3
0
votes
2 answers

How To Add Additional Cipher Suites to A Java Application Server?

I'm running into a bit of a pickle with a call to a third-party API from a java application. The external API requires at least one of the following…
pbuchheit
  • 151
  • 2
  • 11
0
votes
1 answer

Ubuntu Key Exchange Algo

I am trying to test the connectivity to several network devices, with Ansible installed on Ubuntu 20.04.2 LTS, using ansible ad-hoc. The problem: SSH is not working as the device's key exchange method is only ssh-RSA, the server doesn't support…
Omera
  • 15
  • 4