简体   繁体   中英

How do I disable cipher suite using java.security

How can I disable a particular cipher suite in java.security?

For example, I wish to disable this SSL_RSA_WITH_3DES_EDE_CBC_SHA .

How should I add it in using the command below?

jdk.tls.disabledAlgorithms=SSLv3, RC4, MD5withRSA, DH keySize < 768, \
EC keySize < 224

And finally, how to verify if it is disabled?

Did you try to append the suite name to the end of the line?

According to the post a full cipher suite name or any part of it could be used as a property value.

So, I presume this should work:

jdk.tls.disabledAlgorithms=SSLv3, RC4, MD5withRSA, DH keySize < 768, \
EC keySize < 224

Found what I wanted here.

Link

The technical post webpages of this site follow the CC BY-SA 4.0 protocol. If you need to reprint, please indicate the site URL or the original address.Any question please contact:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM