java - Enabling AES-256 Cipher suites on Openfire -


i'm putting xmpp server project of mine, , have rather strict encryption standards. namely, need tls protocol utilize aes-256 cipher suites , equivalents. basically, doesn't require jce unlimited policy, want excluded. yes, know it's highly prohibitive on client because need able use/install jce policy. i'm ok that, , i'm not allowed work around it.

as understand, openfire runs off of base jre. i've found how install jce unlimited policy in jre, , further how remove cipher suites java environment via jdk.tls.disabledalgorithms in java.security. however, testing shows when set environment client , server have no shared supported suites, , encrypted connections set "required," client can still connect , communicate. i'm trying avoid behavior.

furthermore, release of openfire 4.0, , ability modify list of enabled cipher suites directly, notice aes-256 ciphers not on supported list in first place, when jce unlimited policy installed. meaning, whether remove unacceptable cipher suites in jdk.tls.disabledalgorithms or directly in in openfire, openfire not importing aes-256 suites need, regardless of jce policy.

is there way add cipher suites openfire list, long cipher suites supported underlying jre/jce?

nevermind. found openfire using own jre install rather general jre in program files. re-copied jce files new runtime , works perfectly.


Comments

Popular posts from this blog

c - How to retrieve a variable from the Apache configuration inside the module? -

c# - Constructor arguments cannot be passed for interface mocks -

python - malformed header from script index.py Bad header -