Skip to main content

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index] [List Home]
Re: [jetty-users] SSLHandshakeException: no cipher suites in common for all connections

At the first glance I see :

sslContextFactory.setKeyStoreType("JCEKS");

while

sslContextFactory.setKeyStorePath("trajan.jks");

JKS and JCEKS are different key store types. Are you sure it is not the one causing it?



On Mon, Aug 19, 2013 at 7:11 AM, Lothar Kimmeringer <job@xxxxxxxxxxxxxx> wrote:
Hi,

Am 19.08.2013 03:29, schrieb SJ Kissane:

> Jetty never responds. Full trace here:
> https://sites.google.com/site/skissane/files/jettyssl.pcap

What is the debug-output of the server? When it starts up, you can
see the list of SSL-versions and ciphers that are supported by
the server.


Regards, Lothar
_______________________________________________
jetty-users mailing list
jetty-users@xxxxxxxxxxx
https://dev.eclipse.org/mailman/listinfo/jetty-users



--
Life has no meaning a priori … It is up to you to give it a meaning, and value is nothing but the meaning that you choose ~ Jean-Paul Sartre

Back to the top