java8支持sslv2_java ssl错误无法支持TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

陈马鲁
2023-12-01

小编典典

注意:这不是答案,而是研究此问题的帮助。

尝试使用以下代码列出Java安装中的所有密码套件。

SSLServerSocketFactory ssf = (SSLServerSocketFactory)SSLServerSocketFactory.getDefault();

TreeMap ciphers = new TreeMap<>();

for (String cipher : ssf.getSupportedCipherSuites())

ciphers.put(cipher, Boolean.FALSE);

for (String cipher : ssf.getDefaultCipherSuites())

ciphers.put(cipher, Boolean.TRUE);

System.out.println("Default Cipher");

for (Entry cipher : ciphers.entrySet())

System.out.printf(" %-5s%s%n", (cipher.getValue() ? '*' : ' '), cipher.getKey());

当我在jdk1.8.0_151(Windows,64位)上运行时,得到以下输出:

Default Cipher

SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA

* SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA

SSL_DHE_DSS_WITH_DES_CBC_SHA

SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA

* SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA

SSL_DHE_RSA_WITH_DES_CBC_SHA

SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA

SSL_DH_anon_WITH_3DES_EDE_CBC_SHA

SSL_DH_anon_WITH_DES_CBC_SHA

SSL_RSA_EXPORT_WITH_DES40_CBC_SHA

* SSL_RSA_WITH_3DES_EDE_CBC_SHA

SSL_RSA_WITH_DES_CBC_SHA

SSL_RSA_WITH_NULL_MD5

SSL_RSA_WITH_NULL_SHA

* TLS_DHE_DSS_WITH_AES_128_CBC_SHA

* TLS_DHE_DSS_WITH_AES_128_CBC_SHA256

* TLS_DHE_DSS_WITH_AES_128_GCM_SHA256

* TLS_DHE_RSA_WITH_AES_128_CBC_SHA

* TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

* TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

TLS_DH_anon_WITH_AES_128_CBC_SHA

TLS_DH_anon_WITH_AES_128_CBC_SHA256

TLS_DH_anon_WITH_AES_128_GCM_SHA256

* TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA

* TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

* TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

* TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

TLS_ECDHE_ECDSA_WITH_NULL_SHA

* TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

* TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

* TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

* TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

TLS_ECDHE_RSA_WITH_NULL_SHA

* TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA

* TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA

* TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256

* TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256

TLS_ECDH_ECDSA_WITH_NULL_SHA

* TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA

* TLS_ECDH_RSA_WITH_AES_128_CBC_SHA

* TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256

* TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256

TLS_ECDH_RSA_WITH_NULL_SHA

TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA

TLS_ECDH_anon_WITH_AES_128_CBC_SHA

TLS_ECDH_anon_WITH_NULL_SHA

* TLS_EMPTY_RENEGOTIATION_INFO_SCSV

TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5

TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA

TLS_KRB5_WITH_3DES_EDE_CBC_MD5

TLS_KRB5_WITH_3DES_EDE_CBC_SHA

TLS_KRB5_WITH_DES_CBC_MD5

TLS_KRB5_WITH_DES_CBC_SHA

* TLS_RSA_WITH_AES_128_CBC_SHA

* TLS_RSA_WITH_AES_128_CBC_SHA256

* TLS_RSA_WITH_AES_128_GCM_SHA256

TLS_RSA_WITH_NULL_SHA256

然后,当我添加链接到的策略文件时,输出更改为:

Default Cipher

SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA

* SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA

SSL_DHE_DSS_WITH_DES_CBC_SHA

SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA

* SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA

SSL_DHE_RSA_WITH_DES_CBC_SHA

SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA

SSL_DH_anon_WITH_3DES_EDE_CBC_SHA

SSL_DH_anon_WITH_DES_CBC_SHA

SSL_RSA_EXPORT_WITH_DES40_CBC_SHA

* SSL_RSA_WITH_3DES_EDE_CBC_SHA

SSL_RSA_WITH_DES_CBC_SHA

SSL_RSA_WITH_NULL_MD5

SSL_RSA_WITH_NULL_SHA

* TLS_DHE_DSS_WITH_AES_128_CBC_SHA

* TLS_DHE_DSS_WITH_AES_128_CBC_SHA256

* TLS_DHE_DSS_WITH_AES_128_GCM_SHA256

* TLS_DHE_DSS_WITH_AES_256_CBC_SHA

* TLS_DHE_DSS_WITH_AES_256_CBC_SHA256

* TLS_DHE_DSS_WITH_AES_256_GCM_SHA384

* TLS_DHE_RSA_WITH_AES_128_CBC_SHA

* TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

* TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

* TLS_DHE_RSA_WITH_AES_256_CBC_SHA

* TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

* TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

TLS_DH_anon_WITH_AES_128_CBC_SHA

TLS_DH_anon_WITH_AES_128_CBC_SHA256

TLS_DH_anon_WITH_AES_128_GCM_SHA256

TLS_DH_anon_WITH_AES_256_CBC_SHA

TLS_DH_anon_WITH_AES_256_CBC_SHA256

TLS_DH_anon_WITH_AES_256_GCM_SHA384

* TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA

* TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

* TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

* TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

* TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

* TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

* TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

TLS_ECDHE_ECDSA_WITH_NULL_SHA

* TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

* TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

* TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

* TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

* TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

* TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

* TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

TLS_ECDHE_RSA_WITH_NULL_SHA

* TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA

* TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA

* TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256

* TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256

* TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA

* TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384

* TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384

TLS_ECDH_ECDSA_WITH_NULL_SHA

* TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA

* TLS_ECDH_RSA_WITH_AES_128_CBC_SHA

* TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256

* TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256

* TLS_ECDH_RSA_WITH_AES_256_CBC_SHA

* TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384

* TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384

TLS_ECDH_RSA_WITH_NULL_SHA

TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA

TLS_ECDH_anon_WITH_AES_128_CBC_SHA

TLS_ECDH_anon_WITH_AES_256_CBC_SHA

TLS_ECDH_anon_WITH_NULL_SHA

* TLS_EMPTY_RENEGOTIATION_INFO_SCSV

TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5

TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA

TLS_KRB5_WITH_3DES_EDE_CBC_MD5

TLS_KRB5_WITH_3DES_EDE_CBC_SHA

TLS_KRB5_WITH_DES_CBC_MD5

TLS_KRB5_WITH_DES_CBC_SHA

* TLS_RSA_WITH_AES_128_CBC_SHA

* TLS_RSA_WITH_AES_128_CBC_SHA256

* TLS_RSA_WITH_AES_128_GCM_SHA256

* TLS_RSA_WITH_AES_256_CBC_SHA

* TLS_RSA_WITH_AES_256_CBC_SHA256

* TLS_RSA_WITH_AES_256_GCM_SHA384

TLS_RSA_WITH_NULL_SHA256

如您所见,添加策略文件将启用AES 256密码套件。

2020-10-18

 类似资料: