Hello,

RFC 7465 [1] has been published to prohibit RC4.

Please review this fix which disables RC4 cipher suites in JDK 9 by adding "RC4" to "jdk.tls.disabledAlgorithms" security property.

Webrev: http://cr.openjdk.java.net/~asmotrak/8076221/webrev.00/
Bug: https://bugs.openjdk.java.net/browse/JDK-8076221

[1] https://tools.ietf.org/html/rfc7465

Artem

Reply via email to