Tìm kiếm hỗ trợ

Tránh các lừa đảo về hỗ trợ. Chúng tôi sẽ không bao giờ yêu cầu bạn gọi hoặc nhắn tin đến số điện thoại hoặc chia sẻ thông tin cá nhân. Vui lòng báo cáo hoạt động đáng ngờ bằng cách sử dụng tùy chọn "Báo cáo lạm dụng".

Tìm hiểu thêm

TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (DHE-RSA-AES256-GCM-SHA384) and TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 not work with Firefox 50.0

  • 5 trả lời
  • 1 gặp vấn đề này
  • 2 lượt xem
  • Trả lời mới nhất được viết bởi davidfr

more options

Hello, First, thanks for Firefox and all you work ! Ciphers TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (DHE-RSA-AES256-GCM-SHA384) and TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (DHE-RSA-AES256-SHA256) not work with Firefox 50.0 and Firefox 53 Nithly. But they are in the wiki : https://wiki.mozilla.org/Security/Server_Side_TLS in "Intermediate compatibility (default)" Are they supported ? Thanks a lot. David

Hello, First, thanks for Firefox and all you work ! Ciphers TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (DHE-RSA-AES256-GCM-SHA384) and TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (DHE-RSA-AES256-SHA256) not work with Firefox 50.0 and Firefox 53 Nithly. But they are in the wiki : https://wiki.mozilla.org/Security/Server_Side_TLS in "Intermediate compatibility (default)" Are they supported ? Thanks a lot. David

Tất cả các câu trả lời (5)

more options

This is not something I understand & would need to research further, so if this reply does not help you get an answer by bumping the post I suggest you try in another Mozilla forum

If the subject is not on topic there hopefully they will be able to say where you can get an answer.

more options

Note that your System Details list shows an old Firefox 35 version.

  • User Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:35.0) Gecko/20100101 Firefox/35.0

You can see the supported ciphers as security.ssl3.* prefs on the about:config page.

more options

cor-el a écrit

Note that your System Details list shows an old Firefox 35 version.
  • User Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:35.0) Gecko/20100101 Firefox/35.0
You can see the supported ciphers as security.ssl3.* prefs on the about:config page.

Hello ! Thanks for your reply. My useragent is fixed by an extention, so the version is false. I'm on firefox 50, my about:config juste have : security.ssl3.dhe_rsa_aes_128_sha : yes security.ssl3.dhe_rsa_aes_256_sha : yes not SHA384 or SHA256

Do you have it on you firefox version ?

Thanks a lot

Thanks John99, I will see it.

Have a good day

more options

You need to set prefs that that are involved with the Logjam vulnerability to false to disable cipher suites in case they are currently enabled (true).

  • security.ssl3.dhe_rsa_aes_128_sha
  • security.ssl3.dhe_rsa_aes_256_sha

These shouldn't be enabled.

more options

cor-el a écrit

You need to set prefs that that are involved with the Logjam vulnerability to false to disable cipher suites in case they are currently enabled (true).
  • security.ssl3.dhe_rsa_aes_128_sha
  • security.ssl3.dhe_rsa_aes_256_sha
These shouldn't be enabled.

Thanks for your reply but my question is can we use (regardles of this security problem) TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 and TLS_DHE_RSA_WITH_AES_256_CBC_SHA256.

My servers are not vulnerable to Logjam and I want to use this. But it seam that firefox not support it. Do you have information on this point ?

What is you recommandation ? The use of ecdhe_rsa_aes_256_gcm_sha384 ?

Thanks