Bug 1308926

Summary: Web HTTPS connector with AECDH cipher string offers no cipher suites
Product: [JBoss] JBoss Enterprise Application Platform 6 Reporter: Ondrej Kotek <okotek>
Component: WebAssignee: jboss-set
Status: CLOSED WONTFIX QA Contact: Ondrej Kotek <okotek>
Severity: low Docs Contact:
Priority: unspecified    
Version: 6.3.3CC: rmaucher
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-03-01 12:29:06 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ondrej Kotek 2016-02-16 13:26:45 UTC
Description of problem:
Having set AECDH cipher string to Web HTTPS connector, the HTTPS connector service offers no cipher suites for handshake.

How reproducible:
Set AECDH cipher string as cipher suite of Web HTTPS connector. Start server. Try handshake with HTTPS connector.

    <connector name="https" protocol="HTTP/1.1" scheme="https" socket-binding="https" secure="true" enabled="true">
        <ssl key-alias="javaserver" password="tomcat" certificate-key-file="/path-to/server-cert-key-rsa.jks" cipher-suite="AECDH" verify-client="false" certificate-file="/path-to/server-cert-key-rsa.jks" ca-certificate-file="/path-to/ca-cert.jks"/>
    </connector>


Actual results:
Handshake fails because there are no cipher suites offered by server.

Expected results:
Handshake succeeds and an AECDH cipher suite is used for communication.

Additional info:
It works with concrete AECDH cipher suites: "AECDH-AES256-SHA:AECDH-DES-CBC3-SHA:AECDH-AES128-SHA:AECDH-RC4-SHA:AECDH-NULL-SHA".