Certain Java-Supported Cipher Suites fail SSL handshake: JBoss EAP

Solution In Progress - Updated -

Issue

  • SSL handshake exception while using certain Cipher Suites

    TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA

Environment

  • Red Hat JBoss Enterprise Application Platform
    • 6
    • 7
  • HTTPS server with verify-client=true
  • List of Server trusted certificates with Algorithm: RSA

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content