Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

"Ignoring unsupported cipher suite" message when "-Djavax.net.debug=ssl:handshake" is enabled on server side

Tags:

java

ssl

sockets

I have implemented SSLServerSocket and when I start .jar file with option -Djavax.net.debug=ssl:handshake to debug secure handshakes, I get also these messages (before establishing some secure connection):

...
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
...

What does it mean? Maybe I missing 256 bit security in Java (to replace a few files in Java directory)?

After creating SSLServerSocket I have enabled secure protocols like:

socket.setEnabledProtocols(new String[]{"TLSv1","TLSv1.1","TLSv1.2","SSLv2Hello"});

Maybe I should enable these above cipher suites also?

Besides these cipher suites, everything works fine.

EDIT:

Yes, @Boris the Spider was right: after installing Oracle's unlimited strength policy files the warnings are no longer visible.

like image 650
Ernestas Gruodis Avatar asked Feb 07 '15 09:02

Ernestas Gruodis


1 Answers

So the answer is you need Oracle's unlimited strength policy files

Thanks Boris the Spider for the answer.

like image 133
asm0dey Avatar answered Oct 17 '22 03:10

asm0dey