Tomcat 7.0.40 seems to work well with TLS 1.2, forced by using a 
sslEnabledProtocols="TLSv1.2" attribute on the <Connector>. But I haven't been 
able to make it work with any of the SHA256/384 algorithms - they always show 
up in the "Ignoring unsupported cipher suite" list. I get the same thing 
happening when I try to use them from client code, so I know it's not a Tomcat 
issue, but I'm hoping someone knows a workaround.

Any suggestions?

Thanks,

  - Dennis

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscr...@tomcat.apache.org
For additional commands, e-mail: users-h...@tomcat.apache.org

Reply via email to