Skip to main content

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index] [List Home]
Re: [jetty-users] SSLHandshakeException: no cipher suites in common for all connections

Hi,

Am 15.08.2013 05:07, schrieb SJ Kissane:

> Any SSL connection attempt results in logging as debug:
> javax.net.ssl.SSLHandshakeException: no cipher suites in common
>
> java version "1.7.0_17"
> Java(TM) SE Runtime Environment (build 1.7.0_17-b02)
> Java HotSpot(TM) 64-Bit Server VM (build 23.7-b01, mixed mode)
> Win 7 SP1 x64

How do you try to connect to the server? What Java version do you use
(JDK or JRE) and have you installed the unlimited strength cryptography
extension on server- and - if you access the server with java code -
client-side?

Can you have a look at a Wireshark-trace what SSL-packets are
actually exchanged and what cipher-suites are offered and supported?

> Also, I think there is a
> bug here - the SSLEngine generates an SSL error response, which I can
> see from the  -Djavax.net.debug=all output, but Jetty never passes
> that back to the client.

Not news anymore, see <51E3F397.6030607@xxxxxxxxxxxxxx> and
https://bugs.eclipse.org/bugs/show_bug.cgi?id=412983


Regards, Lothar


Back to the top