Jump to content

Encryption Flaw Allows the NSA to Break HTTPS and VPN Traffic


Batu69

Recommended Posts

A theory that fits all the other clues more than others

A group of 14 researchers have presented a paper at the 22nd ACM Conference on Computer and Communications Security (ACM CCS) in Denver on Wednesday, October 14, a paper on which they base a theory of how the NSA can break most of the Web's HTTP and VPN traffic due to a flaw in the implementation of the Diffie-Hellman algorithm used to encrypt Web traffic.

The research paper is not new, being already released to the public back in May, when it caused a lot of ruckus in the infosec community, exposing the famous Logjam attack, one which could be used to compromise secure communications between a client and a server by downgrading the TLS connection to the vulnerable 512-bit, export-grade cryptography.

Now, along with the presentation which its authors gave to the ACM CCS audience, an explanatory article on one of Princeton University's blogs also sheds some light on the theory its creators have around their research.

A design and implementation flaw puts all secure Web connections at risk

According to their research, the scientists claim that despite being a very strong cryptographic algorithm, Diffie-Hellman is plagued by a series of flaws, which mainly reside in the way it has been implemented.

Because the algorithm was designed to encrypt traffic around an extremely large prime number, on which both the server and the client need to agree beforehand, breaking the algorithm usually requires huge computational resources and a lot of time to do so, which make it impossible to implement in real-world traffic decryption scenarios.

"How enormous a computation, you ask? Possibly a technical feat on a scale (relative to the state of computing at the time) not seen since the Enigma cryptanalysis during World War II," say Alex Halderman and Nadia Heninger, two of the researchers.

Researchers estimate that the cost for decrypting Diffie-Hellman traffic is around a few hundred million dollars per year, if the attackers would want to crack traffic encrypted only with one prime number alone.

The problem lies in the fact that most parties that used Diffie-Hellman to encrypt traffic, usually agreed on a few sets of prime numbers, which they heavily reused.

This design flaw, despite the enormous complexity of the Diffie-Hellman algorithm, makes it quite vulnerable, and allows state-powered attackers to rethink their budget when it comes to cracking Diffie-Hellman-encrypted traffic, even if its at a steady pace of one prime number per year.

Theory: This is how the NSA is breaking encrypted traffic

Even if not holding any solid evidence, the researchers believe that their findings explain how the NSA has been able to break and decrypt VPN and HTTPS connections for a while.

They base their theory on a series of documents Edward Snowden released in the past, files which detailed an internal NSA infrastructure which perfectly fits their theory's MO for a machine that's purposely set to break Diffie-Hellman traffic.

As the researchers explain, breaking only one single 1024-bit prime used with the algorithm would allow the NSA to spy on two-thirds of all VPN connections, and a quarter of all SSH traffic.

A second 1024-bit prime number would boost up the NSA's capabilities to 20% of all HTTPS traffic in the top one million sites on the Web.

If taking into account the Electronic Frontier Foundation's findings that the US is allocating around $10 billion per year to the NSA's black budget, all of a sudden, a few hundred million invested in cracking encrypted Web traffic looks like quite a solid investment.

Since the Diffie-Hellman algorithm has been used in so many applications and fields, this weakness in its vendor implementation make this theory quite hard to argue down.

This is not the first case of researchers making a claim to fame by boasting to have found the NSA's secret method of decrypting traffic, but it makes more sense than everything else we've heard until now.

If you'd like to read the full report and all the technical details, the Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice report is available for download.

Source

Link to comment
Share on other sites


  • Replies 20
  • Views 1.9k
  • Created
  • Last Reply

Well..... VPN (AES256) via TOR via SSL/HTTPS via Shared IPs and approx. 20 GB/day... Good luck, NSA! ;)

You can go into Firefox, Cyberfox or Palemoon and disable the 1024-bit Diffie-Hellman keys as posted in post #2 then there's nothing for them to check for extra security.

It can be done in chrome too by making a shortcut to disable them .

Link to comment
Share on other sites


Israeli_Eagle

Well..... VPN (AES256) via TOR via SSL/HTTPS via Shared IPs and approx. 20 GB/day... Good luck, NSA! ;)

You can go into Firefox, Cyberfox or Palemoon and disable the 1024-bit Diffie-Hellman keys as posted in post #2 then there's nothing for them to check for extra security.

It can be done in chrome too by making a shortcut to disable them .

Of course DHE is disabled long time already and would never use Chrome. B)

Link to comment
Share on other sites


First disable RC4 now this what be next?

Its been known every since logjam attack back in may ...Nation states can break 1024-bit DHE, decrypt 66% of VPN servers. But still Open SSL dont do nothing about it all weak forums of encryption should be removed . Its people who make browsers and stuff fault for still supporting 1024-bit DHE, And if you're using PPTP VPN its best to disable these keys in you're browser .

But its better to use a VPN that uses AES256 with openvpn with there software and disable the 1024-bit DHE in you're browsers.

Link to comment
Share on other sites


This is not a surprise. I might get surprised if I saw evidence of nsa breaking tor I doubt it.

Link to comment
Share on other sites


The more software you run the more vulnerable you become, it is a fact in computers. Look at how many holes are in Java and Flash and the numerous monthly updates in just those two products. It is just too hard to program software to run on every system and make the software secure. That is why OSX tends to be so much more secure, they only write it for their own hardware, and though it isn't completely safe (no software will ever be) it is 1000 times safer than windows. And have you ever wondered why military grade encryption is 2048 bit? All the other encryption standards were broken years ago or had back doors placed in them.

Link to comment
Share on other sites


I have very little software install , i mostly just use portables The Vpn i use is 2048 bit And i don't use flash much i keep it disabled I mostly use mpv for streaming. I'm not going out and buy a OSX . I will will just use Linux and Windows.

Link to comment
Share on other sites


Update:

Note: This is my own workaround to fix NSA Attacks on 1024 DHE in IE and Windows. Please use it at your own risk. If it doesn't block 1024 DH, please reply. If there is alternate workaround, please share it.

Method-1:

  1. Open Group Policy Editor. [Win+R key and type "gpedit.msc" and press enter]
  2. Now navigate to "Computer Configuration->Administrative Templates->Network->SSL Configuration Settings"
  3. On the right, Double-Click on "SSL Cipher Suite Order".
  4. The default setting will be "Not Configured". Change it to "Enabled".
  5. On the left. you'll see a text box named as "SSL Cipher Suites".
  6. Please copy all the contents by pressing Ctrl+A.
  7. Now paste it in a notepad.
  8. Remove the following ciphers from the list and then copy and paste it on the same text box named as "SSL Cipher Suites".
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,TLS_DHE_DSS_WITH_AES_256_CBC_SHA,TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,

  9. Optionally, you can copy paste already edited ciphers list:
    TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_RSA_WITH_RC4_128_MD5,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA
  10. Now Click "OK".
  11. Restart the device.
  12. Now open IE, navigate to https://www.howsmyssl.com/ and you'll not notice any ciphers "_DHE_" in the list.
  13. You are safe.
  14. If you want to reset the Setting, just change the setting to "Not Configured" in SSL Cipher Suite order and Restart device.

Method-2:

Note: Try this alternate method only when you experience issue with Method-1. Mostly applies to Windows 7 if you are unable to paste the edited list of ciphers completely back to text box.

  1. Open Registry Editor. [Press Win+R and type regedit and press enter]
  2. Now, navigate to following path:
    HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Cryptography\Configuration\SSL\00010002
  3. Locate "Functions". Double-click on it and copy all the contents of Value data.
  4. Now, paste it in notepad.
  5. Remove the following ciphers.

    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,


    TLS_DHE_DSS_WITH_AES_128_CBC_SHA,
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA,
    TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,

  6. Now paste the list of edited ciphers from notepad to the Value data field. Make sure that you are overwritting the old one completely.
  7. Optionally, you can copy paste already edited ciphers list:
    TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_RSA_WITH_RC4_128_MD5,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA
  8. Press "OK" when you are done.
  9. Restart the device.
  10. Now open IE, navigate to https://www.howsmyssl.com/ and you'll not notice any ciphers "_DHE_" in the list.
  11. You are safe.

For Opera 12.xx, Please toggle Security Protocols in Preferences.

Link to comment
Share on other sites


Israeli_Eagle

Update:

Note: This is my own workaround to fix NSA Attacks on 1024 DHE in IE and Windows. Please use it at your own risk. If it doesn't block 1024 DH, please reply. If there is alternate workaround, please share it.

  1. Open Group Policy Editor. [Win+R key and type "gpedit.msc" and press enter]
  2. Now navigate to "Computer Configuration->Administrative Templates->Network->SSL Configuration Settings"
  3. On the right, Double-Click on "SSL Cipher Suite Order".
  4. The default setting will be "Not Configured". Change it to "Enabled".
  5. On the left. you'll see a text box named as "SSL Cipher Suites".
  6. Please copy all the contents by pressing Ctrl+A.
  7. Now paste it in a notepad.
  8. Remove the following ciphers from the list and then copy and paste it on the same text box named as "SSL Cipher Suites".
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,TLS_DHE_DSS_WITH_AES_256_CBC_SHA,TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,

Now Click "Ok". Restart the device. Now open IE, navigate to https://www.howsmyssl.com/ and you'll not notice any ciphers "_DHE_" in the list. You are safe. If you want to reset the Setting, just change the setting to "Not Configured" in SSL Cipher Suite order and Restart device.

For Opera 12.xx, Please toggle Security Protocols in Preferences.

CAREFULLY!!!

It does not work, because gpedit.msc not save the whole cipher string! The editor is actually buggy... You can see if you go to the end of the string. An old friend found out.

I190NCs.jpg

Link to comment
Share on other sites


CAREFULLY!!!

It does not work, because gpedit.msc not save the whole cipher string! The editor is actually buggy... You can see if you go to the end of the string. An old friend found out.

I190NCs.jpg

This is working. I've tried in my friend's Win 8.1 device. However, I'm not sure about Win7. It should work. Please check whether you have removed everything in the text box before you paste it after editing. Otherwise, it'll be halfway.

I'm sure that it'll work on Win 7 as well. The reason is earlier for the FREAK vulnerability, MS gave similar workaround before the patch was released. I think you remember.

Link to comment
Share on other sites


Israeli_Eagle

Update:

Note: This is my own workaround to fix NSA Attacks on 1024 DHE in IE and Windows. Please use it at your own risk. If it doesn't block 1024 DH, please reply. If there is alternate workaround, please share it.

  1. Open Group Policy Editor. [Win+R key and type "gpedit.msc" and press enter]
  2. Now navigate to "Computer Configuration->Administrative Templates->Network->SSL Configuration Settings"
  3. On the right, Double-Click on "SSL Cipher Suite Order".
  4. The default setting will be "Not Configured". Change it to "Enabled".
  5. On the left. you'll see a text box named as "SSL Cipher Suites".
  6. Please copy all the contents by pressing Ctrl+A.
  7. Now paste it in a notepad.
  8. Remove the following ciphers from the list and then copy and paste it on the same text box named as "SSL Cipher Suites".
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,TLS_DHE_DSS_WITH_AES_256_CBC_SHA,TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,

Now Click "Ok". Restart the device. Now open IE, navigate to https://www.howsmyssl.com/ and you'll not notice any ciphers "_DHE_" in the list. You are safe. If you want to reset the Setting, just change the setting to "Not Configured" in SSL Cipher Suite order and Restart device.

For Opera 12.xx, Please toggle Security Protocols in Preferences.

CAREFULLY!!!

It does not work, because gpedit.msc not save the whole cipher string! The editor is actually buggy... You can see if you go to the end of the string. An old friend found out.

I190NCs.jpg

This is working. I've tried in my friend's Win 8.1 device. However, I'm not sure about Win7. It should work. Please check whether you have removed everything in the text box before you paste it after editing. Otherwise, it'll be halfway.

I'm sure that it'll work on Win 7 as well. The reason is earlier for the FREAK vulnerability, MS gave similar workaround before the patch was released. I think you remember.

Nope, I also tested right now and only ends then _SHA_ instead of _MD5. Try & check that after opening gpedit.msc again! Maybe it only allows max 256 byte/characters or such...

We both use Win7 x64 Ultimate.

Link to comment
Share on other sites


This is working. I've tried in my friend's Win 8.1 device. However, I'm not sure about Win7. It should work. Please check whether you have removed everything in the text box before you paste it after editing. Otherwise, it'll be halfway.

I'm sure that it'll work on Win 7 as well. The reason is earlier for the FREAK vulnerability, MS gave similar workaround before the patch was released. I think you remember.

Nope, I also tested right now and only ends then _SHA_ instead of _MD5. Try & check that after opening gpedit.msc again! Maybe it only allows max 256 byte/characters or such...

We both use Win7 x64 Ultimate.

Let me help you with the ciphers.

Please copy the below ciphers. Delete the contents of the text box and then paste it. Let me know if it works. This is the edited list of Win 8.1 SSL Cipher Suite List.

TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_RSA_WITH_RC4_128_MD5,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA
Link to comment
Share on other sites


Israeli_Eagle

Update:

Note: This is my own workaround to fix NSA Attacks on 1024 DHE in IE and Windows. Please use it at your own risk. If it doesn't block 1024 DH, please reply. If there is alternate workaround, please share it.

  1. Open Group Policy Editor. [Win+R key and type "gpedit.msc" and press enter]
  2. Now navigate to "Computer Configuration->Administrative Templates->Network->SSL Configuration Settings"
  3. On the right, Double-Click on "SSL Cipher Suite Order".
  4. The default setting will be "Not Configured". Change it to "Enabled".
  5. On the left. you'll see a text box named as "SSL Cipher Suites".
  6. Please copy all the contents by pressing Ctrl+A.
  7. Now paste it in a notepad.
  8. Remove the following ciphers from the list and then copy and paste it on the same text box named as "SSL Cipher Suites".
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,TLS_DHE_DSS_WITH_AES_256_CBC_SHA,TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,

Now Click "Ok". Restart the device. Now open IE, navigate to https://www.howsmyssl.com/ and you'll not notice any ciphers "_DHE_" in the list. You are safe. If you want to reset the Setting, just change the setting to "Not Configured" in SSL Cipher Suite order and Restart device.

For Opera 12.xx, Please toggle Security Protocols in Preferences.

CAREFULLY!!!

It does not work, because gpedit.msc not save the whole cipher string! The editor is actually buggy... You can see if you go to the end of the string. An old friend found out.

I190NCs.jpg

This is working. I've tried in my friend's Win 8.1 device. However, I'm not sure about Win7. It should work. Please check whether you have removed everything in the text box before you paste it after editing. Otherwise, it'll be halfway.

I'm sure that it'll work on Win 7 as well. The reason is earlier for the FREAK vulnerability, MS gave similar workaround before the patch was released. I think you remember.

Nope, I also tested right now and only ends then _SHA_ instead of _MD5. Try & check that after opening gpedit.msc again! Maybe it only allows max 256 byte/characters or such...

We both use Win7 x64 Ultimate.

Let me help you with the ciphers.

Please copy the below ciphers. Delete the contents of the text box and then paste it. Let me know if it works. This is the edited list of Win 8.1 SSL Cipher Suite List.

TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_RSA_WITH_RC4_128_MD5,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA

The same shit, hehehehe! Now compare the full original string:

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,TLS_DHE_DSS_WITH_AES_256_CBC_SHA,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_RC4_128_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5

Maybe you see the different size? B)

You can also easily get back your original: Simply click 'Not Configured' and Apply. And then go inside again, the original comes back if you enable.

Well... Simply compare the original and what you edited, it simply not save fully.

Link to comment
Share on other sites


Let me help you with the ciphers.

Please copy the below ciphers. Delete the contents of the text box and then paste it. Let me know if it works. This is the edited list of Win 8.1 SSL Cipher Suite List.

TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_RSA_WITH_RC4_128_MD5,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA

The same shit, hehehehe! Now compare the full original string:

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,TLS_DHE_DSS_WITH_AES_256_CBC_SHA,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_RC4_128_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5

Maybe you see the different size? B)

I think the default cipher list is altered by some means.

To fix it, I'd recommend you to do the following. It needs min 2 reboot.

  1. Copy the cipher list which I shared and paste it in the emptied text box.
  2. Now, press OK and restart the device.
  3. Once restated, again change the SSL Cipher Suite order to Not configured.
  4. Now, press OK and restart the device again. This will surely fix.
  5. Once done, try my method mentioned in here.
Link to comment
Share on other sites


Israeli_Eagle

Update:

Note: This is my own workaround to fix NSA Attacks on 1024 DHE in IE and Windows. Please use it at your own risk. If it doesn't block 1024 DH, please reply. If there is alternate workaround, please share it.

  1. Open Group Policy Editor. [Win+R key and type "gpedit.msc" and press enter]
  2. Now navigate to "Computer Configuration->Administrative Templates->Network->SSL Configuration Settings"
  3. On the right, Double-Click on "SSL Cipher Suite Order".
  4. The default setting will be "Not Configured". Change it to "Enabled".
  5. On the left. you'll see a text box named as "SSL Cipher Suites".
  6. Please copy all the contents by pressing Ctrl+A.
  7. Now paste it in a notepad.
  8. Remove the following ciphers from the list and then copy and paste it on the same text box named as "SSL Cipher Suites".
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,TLS_DHE_DSS_WITH_AES_256_CBC_SHA,TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,

Now Click "Ok". Restart the device. Now open IE, navigate to https://www.howsmyssl.com/ and you'll not notice any ciphers "_DHE_" in the list. You are safe. If you want to reset the Setting, just change the setting to "Not Configured" in SSL Cipher Suite order and Restart device.

For Opera 12.xx, Please toggle Security Protocols in Preferences.

CAREFULLY!!!

It does not work, because gpedit.msc not save the whole cipher string! The editor is actually buggy... You can see if you go to the end of the string. An old friend found out.

I190NCs.jpg

This is working. I've tried in my friend's Win 8.1 device. However, I'm not sure about Win7. It should work. Please check whether you have removed everything in the text box before you paste it after editing. Otherwise, it'll be halfway.

I'm sure that it'll work on Win 7 as well. The reason is earlier for the FREAK vulnerability, MS gave similar workaround before the patch was released. I think you remember.

Nope, I also tested right now and only ends then _SHA_ instead of _MD5. Try & check that after opening gpedit.msc again! Maybe it only allows max 256 byte/characters or such...

We both use Win7 x64 Ultimate.

Let me help you with the ciphers.

Please copy the below ciphers. Delete the contents of the text box and then paste it. Let me know if it works. This is the edited list of Win 8.1 SSL Cipher Suite List.

TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_RSA_WITH_RC4_128_MD5,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA

The same shit, hehehehe! Now compare the full original string:

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,TLS_DHE_DSS_WITH_AES_256_CBC_SHA,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_RC4_128_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5

Maybe you see the different size? B)

I think the default cipher list is altered by some means.

To fix it, I'd recommend you to do the following. It needs min 2 reboot.

  1. Copy the cipher list which I shared and paste it in the emptied text box.
  2. Now, press OK and restart the device.
  3. Once restated, again change the SSL Cipher Suite order to Not configured.
  4. Now, press OK and restart the device again. This will surely fix.
  5. Once done, try my method mentioned in here.

Of course easy to fix, but all comes back then. So......... Useless, sorry.

And what you not understand is that you not only deleted 5 ciphers, but loss much more! Because simply not saved fully!!! Simply compare the original and the saved result!

Link to comment
Share on other sites


Nope, I also tested right now and only ends then _SHA_ instead of _MD5. Try & check that after opening gpedit.msc again! Maybe it only allows max 256 byte/characters or such...

We both use Win7 x64 Ultimate.

Let me help you with the ciphers.

Please copy the below ciphers. Delete the contents of the text box and then paste it. Let me know if it works. This is the edited list of Win 8.1 SSL Cipher Suite List.

TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_RSA_WITH_RC4_128_MD5,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA

The same shit, hehehehe! Now compare the full original string:

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,TLS_DHE_DSS_WITH_AES_256_CBC_SHA,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_RC4_128_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5

Maybe you see the different size? B)

I think the default cipher list is altered by some means.

To fix it, I'd recommend you to do the following. It needs min 2 reboot.

  1. Copy the cipher list which I shared and paste it in the emptied text box.
  2. Now, press OK and restart the device.
  3. Once restated, again change the SSL Cipher Suite order to Not configured.
  4. Now, press OK and restart the device again. This will surely fix.
  5. Once done, try my method mentioned in here.

Of course easy to fix, but all comes back then. So......... Useless, sorry.

Then, I'm sure that there is some issue with your SSL Cipher Suite Order. I'm saying this because, we are not adding any. We are just removing some ciphers from the list. So, the method has to work.

Try with Safe Mode the same process mentioned in here.

Link to comment
Share on other sites


Israeli_Eagle

Nope, I also tested right now and only ends then _SHA_ instead of _MD5. Try & check that after opening gpedit.msc again! Maybe it only allows max 256 byte/characters or such...

We both use Win7 x64 Ultimate.

Let me help you with the ciphers.

Please copy the below ciphers. Delete the contents of the text box and then paste it. Let me know if it works. This is the edited list of Win 8.1 SSL Cipher Suite List.

TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_RSA_WITH_RC4_128_MD5,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA

The same shit, hehehehe! Now compare the full original string:

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384,TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384,TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,TLS_DHE_DSS_WITH_AES_256_CBC_SHA,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,TLS_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_RC4_128_MD5,TLS_RSA_WITH_NULL_SHA256,TLS_RSA_WITH_NULL_SHA,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5

Maybe you see the different size? B)

I think the default cipher list is altered by some means.

To fix it, I'd recommend you to do the following. It needs min 2 reboot.

  1. Copy the cipher list which I shared and paste it in the emptied text box.
  2. Now, press OK and restart the device.
  3. Once restated, again change the SSL Cipher Suite order to Not configured.
  4. Now, press OK and restart the device again. This will surely fix.
  5. Once done, try my method mentioned in here.

Of course easy to fix, but all comes back then. So......... Useless, sorry.

Then, I'm sure that there is some issue with your SSL Cipher Suite Order. I'm saying this because, we are not adding any. We are just removing some ciphers from the list. So, the method has to work.

Anyway... I warned, I cannot do more.

Link to comment
Share on other sites


Israeli_Eagle

Another easy test.......... Paste your changed string, can you also type more then in the end of the text box?

In Windows 7 is not possible, simply a huge gdedit.msc bug.

Link to comment
Share on other sites


Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...