Re: Fwd: Tomcat 7 / Java 7 with TLS 1.2 algorithms

2013-08-23 Thread Dennis Sosnoski
ciphers. best regards A.T. 2013/8/23 Dennis Sosnoski d...@sosnoski.com: Thanks, Aurélien. I'd seen the SHA384 versions listed in the JSSE Cipher Suite Names and thought they were available: http://docs.oracle.com/javase/7/docs/technotes/guides/security/StandardNames.html#ciphersuites I was really

Re: Tomcat 7 / Java 7 with TLS 1.2 algorithms

2013-08-22 Thread Dennis Sosnoski
I've already done that, though as far as I can see that doesn't effect the digest algorithms (only the encryption options). - Dennis On 08/23/2013 12:24 AM, Aurélien Terrestris wrote: Hello I suppose you need to run your JVM with the unrestricted policy files (on b= oth client and server

Re: Fwd: Tomcat 7 / Java 7 with TLS 1.2 algorithms

2013-08-22 Thread Dennis Sosnoski
easier to test on client-side, with one of the following ciphers (that you find on the same Reference Guide ) for example : TLS_DH_RSA_WITH_AES_256_CBC_SHA256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Let me know if this works, or I will try to test by myself with my own client. 2013/8/22 Dennis