简体   繁体   中英

Cipher suite not supported by Java 1.7

One of the external service which we use require one of the below (GCM) cipher suites along with TLSv1.2 or above. I was able to enable TLSv1.2 but the ciphers (listed below) are not supported by Java 1.7. I tried adding the current JCE7 policy as well. We cannot upgrade to Java 1.8 for the moment. Any support on how to deal with this issue?

ECDHE-ECDSA-AES128-GCM-SHA256
ECDHE-RSA-AES128-GCM-SHA256
ECDHE-ECDSA-AES256-GCM-SHA384
ECDHE-RSA-AES256-GCM-SHA384
DHE-RSA-AES128-GCM-SHA256
DHE-RSA-AES256-GCM-SHA384

You can try to use additional Security Providers to add the missing ciphers. BouncyCastle for example runs on Java 1.7 and comes with the ciphers you mentioned. There is a question with an answer concerning that here on StackOverflow , so you might try that out.

Priorities should be changed in order to get the migration to Java 8 (better Java 11) done as soon as possible. Java 7 is OOL (out of line) for quite some time now and Java 8 still is but won't be for much longer.

The technical post webpages of this site follow the CC BY-SA 4.0 protocol. If you need to reprint, please indicate the site URL or the original address.Any question please contact:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM