Application Development Discussions
Join the discussions or start your own on all things application development, including tools and APIs, programming models, and keeping your skills sharp.
cancel
Showing results for 
Search instead for 
Did you mean: 

Weak Ciphers Suites Enabled

former_member706793
Participant
0 Kudos

How to disable mentioned Ciphers suites in Portal ?

TLS_RSA_WITH_DES_CBC_SHA

Thanks

1 ACCEPTED SOLUTION

cathal_ohare
Employee
Employee
0 Kudos

Hi All,

For the j2ee system, You can remove it via VisualAdmin tool -> dispatcher -> services ->

SSL Provider under the Cipher Suite tab.

Kind regards,

Cathal

6 REPLIES 6

mvoros
Active Contributor
0 Kudos

Hi,

you should be able to do it using parameter ssl/ciphersuites. It's for ABAP stack but it should work also for ICM of Java stack. More info about parameter can be here 510007. I think you can just modify profile in /usr/sap/<SID>/SYS/profile.

Cheers,

Martin

0 Kudos

Thanks Martin,

1.Where can i check the mentioned Ciphers in the server ?

2.This is how we configure 128 bit session key strength ?

- In work directory ( ssl/ciphersuites=129:HIGH ) ??

mvoros
Active Contributor
0 Kudos

1. Sorry, I wasn't clear. Check the OSS note 510007. SAP divides ciphers into some categories. All ciphers are listed in that OSS note.

2. That note also says how to set up that parameter.

cathal_ohare
Employee
Employee
0 Kudos

Hi All,

For the j2ee system, You can remove it via VisualAdmin tool -> dispatcher -> services ->

SSL Provider under the Cipher Suite tab.

Kind regards,

Cathal

0 Kudos

Thanks Cathal.

I checked the portal & i didnt find "TLS_RSA_WITH_DES_CBC_SHA" under SSL Provider to remove.

0 Kudos

That is strange as I see it on our own system, The Suites are not in alphabetical order though. Can you see other suites ok?