2.8 Configuring Stronger Ciphers for SSL Communication

  1. Change to the Tomcat configuration directory:

    Linux: /opt/novell/nam/adminconsole/conf

    Windows Server 2012: \Program Files (x86)\Novell\Tomcat\conf

  2. Open the server.xml file. Search for the cipher attribute in the <Connectors> element and then modify the list to include only the following cipher suites:

    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA256
    TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
    TLS_RSA_WITH_AES_128_CBC_SHA256
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256

    For a detailed sample, see Section 2.17, Samples of Recommended Settings in Configuration Files.

    For a complete list of supported cipher suites and their requirements, see “The SunJSSE Provider”.

    For more information, see the overview of Strengthening TLS/SSL Settings.