Vendor.NET 4.X application cannot generate WSDL client because SSLv3 is disabled

This question is part of developing and troubleshooting a vendor-supported application.

The problem is that the provider application cannot connect to the public service to create the WSDL client. From my troubleshooting, I believe I narrowed down the issue to before .NET 4.0 did not support SSLv3 in our Windows Server 2012 Standard box.

I discovered this using PowerShell since I'm on PS version 4. I'm also using .NET 4.0 which is the same CLR version the app uses.

PS C:\Windows> $PSVersionTable

Name                           Value                                                                                                                               
----                           -----                                                                                                                               
PSVersion                      4.0                                                                                                                                 
WSManStackVersion              3.0                                                                                                                                 
SerializationVersion           1.1.0.1                                                                                                                             
CLRVersion                     4.0.30319.34209                                                                                                                     
BuildVersion                   6.3.9600.16406                                                                                                                      
PSCompatibleVersions           {1.0, 2.0, 3.0, 4.0}                                                                                                                
PSRemotingProtocolVersion      2.2  

      

If I try to generate a WSDL client in PowerShell, I get the same error as the application. The WSDL URL is on the following site.

http://www.grants.gov/web/grants/s2s/applicant/versions-wsdls.html

PS C:\Windows> New-WebServiceProxy -Uri ("https://at07ws.grants.gov:446/grantsws-applicant/services/v2/ApplicantWebServicesSoapPort?wsdl") 

PS C:\Windows> $error[0] | fl -Force


writeErrorStream      : True
Exception             : System.Net.WebException: There was an error downloading 
                        'https://at07ws.grants.gov:446/grantsws-applicant/services/v2/ApplicantWebServicesSoapPort?wsdl'. ---> System.Net.WebException: The 
                        underlying connection was closed: An unexpected error occurred on a send. ---> System.IO.IOException: The handshake failed due to an 
                        unexpected packet format.
                           at System.Net.Security.SslState.StartReadFrame(Byte[] buffer, Int32 readBytes, AsyncProtocolRequest asyncRequest)
                           at System.Net.Security.SslState.StartReceiveBlob(Byte[] buffer, AsyncProtocolRequest asyncRequest)
                           at System.Net.Security.SslState.StartSendBlob(Byte[] incoming, Int32 count, AsyncProtocolRequest asyncRequest)
                           at System.Net.Security.SslState.ForceAuthentication(Boolean receiveFirst, Byte[] buffer, AsyncProtocolRequest asyncRequest)
                           at System.Net.Security.SslState.ProcessAuthentication(LazyAsyncResult lazyResult)
                           at System.Threading.ExecutionContext.RunInternal(ExecutionContext executionContext, ContextCallback callback, Object state, Boolean 
                        preserveSyncCtx)
                           at System.Threading.ExecutionContext.Run(ExecutionContext executionContext, ContextCallback callback, Object state, Boolean 
                        preserveSyncCtx)
                           at System.Threading.ExecutionContext.Run(ExecutionContext executionContext, ContextCallback callback, Object state)
                           at System.Net.TlsStream.ProcessAuthentication(LazyAsyncResult result)
                           at System.Net.TlsStream.Write(Byte[] buffer, Int32 offset, Int32 size)
                           at System.Net.ConnectStream.WriteHeaders(Boolean async)
                           --- End of inner exception stack trace ---
                           at System.Web.Services.Protocols.WebClientProtocol.GetWebResponse(WebRequest request)
                           at System.Web.Services.Protocols.HttpWebClientProtocol.GetWebResponse(WebRequest request)
                           at System.Web.Services.Discovery.DiscoveryClientProtocol.Download(String& url, String& contentType)
                           --- End of inner exception stack trace ---
                           at System.Web.Services.Discovery.DiscoveryClientProtocol.Download(String& url, String& contentType)
                           at System.Web.Services.Discovery.DiscoveryClientProtocol.DiscoverAny(String url)
                           at Microsoft.PowerShell.Commands.NewWebServiceProxy.GenerateWebServiceProxyAssembly(String NameSpace, String ClassName)
TargetObject          : https://at07ws.grants.gov:446/grantsws-applicant/services/v2/ApplicantWebServicesSoapPort?wsdl
CategoryInfo          : ObjectNotFound: (https://at07ws....esSoapPort?wsdl:Uri) [New-WebServiceProxy], WebException
FullyQualifiedErrorId : WebException,Microsoft.PowerShell.Commands.NewWebServiceProxy
ErrorDetails          : The underlying connection was closed: An unexpected error occurred on a send.
InvocationInfo        : System.Management.Automation.InvocationInfo
ScriptStackTrace      : at <ScriptBlock>, <No file>: line 1
PipelineIterationInfo : {0, 0}
PSMessageDetails      : 

      

I deliberately started looking for this problem / error.

An unexpected error occurred on a send. ---> System.IO.IOException: The handshake failed due to an 
                    unexpected packet format.

      

After using openssl, I found that the at07ws.grants.gov server only showed up to support SSLv3 on port 446.

Then I found that the server seemed to support TLS 1.X as a client in .NET version 4.0, I used PowerShell and the ServicePointManager SecurityProtocol property to test this.

PS C:\Windows> [System.Net.ServicePointManager]::SecurityProtocol
Tls, Tls11, Tls12

      

Then I set the SecurityProtocol property to only support Ssl3 and then I was able to generate a WSDL client.

PS C:\Windows> [System.Net.ServicePointManager]::SecurityProtocol = 'Ssl3'

PS C:\Windows> [System.Net.ServicePointManager]::SecurityProtocol
Ssl3

PS C:\Windows> New-WebServiceProxy -Uri ("https://at07ws.grants.gov:446/grantsws-applicant/services/v2/ApplicantWebServicesSoapPort?wsdl")


SoapVersion                          : Default
AllowAutoRedirect                    : False
CookieContainer                      : 
ClientCertificates                   : {}
EnableDecompression                  : False
UserAgent                            : Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209)
Proxy                                : 
UnsafeAuthenticatedConnectionSharing : False
Credentials                          : 
UseDefaultCredentials                : False
ConnectionGroupName                  : 
PreAuthenticate                      : False
Url                                  : https://at07ws.grants.gov:446/grantsws-applicant/services/v2/ApplicantWebServicesSoapPort
RequestEncoding                      : 
Timeout                              : 100000
Site                                 : 
Container                            : 

      

I tried to directly enable SSL 3.0 in the registry, but it doesn't seem to matter.

http://support.microsoft.com/kb/245030/en-us

Apart from setting the supported protocols in .NET / C # that the vendor has to do, is there a way to enable / disable the supported protocols on the server? Is there a .NET config I can set?

The vendor claims that it works great on their server.

Thank!

+3


source to share


2 answers


I found that if you have KB2898850 installed , SSL3 is disabled by default and the registry settings described in KB245030 are ignored. I would suggest that you know that the at07ws.grants.gov web service can be updated to support TLS. Otherwise, the workaround would be to uninstall KB2898850.



+1


source


Apart from configuring the supported protocols in .NET / C # that the provider has to do, is there a way to enable / disable the supported protocols on the server?

The server is in an odd configuration and I don't think I have ever encountered one. I would like to hear the reason for this ...

In any case, the protocols and cipher suites are listed below.

Then there is a test s_client

to ensure that it ADH-DES-CBC-SHA

actually works during an independent test.




$ sslscan --no-failed at07ws.grants.gov:446
                   _
           ___ ___| |___  ___ __ _ _ __
          / __/ __| / __|/ __/ _` | '_ \
          \__ \__ \ \__ \ (_| (_| | | | |
          |___/___/_|___/\___\__,_|_| |_|

                  Version 1.8.2
             http://www.titania.co.uk
        Copyright Ian Ventura-Whiting 2009

Testing SSL server at07ws.grants.gov on port 446

  Supported Server Cipher(s):
    Accepted  SSLv3  128 bits  ADH-RC4-MD5
    Accepted  SSLv3  40 bits   EXP-ADH-RC4-MD5
    Accepted  TLSv1  128 bits  ADH-RC4-MD5
    Accepted  TLSv1  112 bits  ADH-DES-CBC3-SHA
    Accepted  TLSv1  56 bits   ADH-DES-CBC-SHA
    Accepted  TLSv1  40 bits   EXP-ADH-DES-CBC-SHA
    Accepted  TLSv1  40 bits   EXP-ADH-RC4-MD5

  Prefered Server Cipher(s):

      




$ echo -e "GET /grantsws-applicant/services/v2/ApplicantWebServicesSoapPort?wsdl\r\n" | \
      openssl s_client -connect at07ws.grants.gov:446 -tls1 -cipher ADH-DES-CBC-SHA -ign_eof
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 395 bytes and written 254 bytes
---
New, TLSv1/SSLv3, Cipher is ADH-DES-CBC-SHA
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
SSL-Session:
    Protocol  : TLSv1
    Cipher    : ADH-DES-CBC-SHA
    Session-ID: 3AF8B288FED9AAC39B97A08FD40F4CAE
    Session-ID-ctx: 
    Master-Key: 97B982A3CE1EE4F55C4A188C5B223A64
                865141A590E2AD97A9796FD94EEA5919
                96062BE22113EC38B9978DCC07099C3C
    Key-Arg   : None
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1409857350
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
---
HTTP/1.1 200 OK
Connection: close
Date: Thu, 04 Sep 2014 19:01:50 GMT
Content-Length: 10513
Content-Type: text/xml;charset=utf-8
X-Powered-By: Servlet/2.5 JSP/2.1

<?xml version='1.0' encoding='UTF-8'?>
<!-- Published by JAX-WS RI at http://jax-ws.dev.java.net. RI version is Oracle JAX-WS 2.1.5. -->
<!-- Generated by JAX-WS RI at http://jax-ws.dev.java.net. RI version is Oracle JAX-WS 2.1.5. -->
<definitions xmlns:wssutil="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"
xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy" xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/"
xmlns:tns="http://apply.grants.gov/services/ApplicantWebServices-V2.0"
xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns="http://schemas.xmlsoap.org/wsdl/" 
targetNamespace="http://apply.grants.gov/services/ApplicantWebServices-V2.0" 
name="ApplicantWebServices-V2.0">
...

      




$ sslscan at07ws.grants.gov:446
...

Testing SSL server at07ws.grants.gov on port 446

  Supported Server Cipher(s):
    Failed    SSLv3  256 bits  ECDHE-RSA-AES256-GCM-SHA384
    Failed    SSLv3  256 bits  ECDHE-ECDSA-AES256-GCM-SHA384
    Failed    SSLv3  256 bits  ECDHE-RSA-AES256-SHA384
    Failed    SSLv3  256 bits  ECDHE-ECDSA-AES256-SHA384
    Rejected  SSLv3  256 bits  ECDHE-RSA-AES256-SHA
    Rejected  SSLv3  256 bits  ECDHE-ECDSA-AES256-SHA
    Failed    SSLv3  256 bits  SRP-DSS-AES-256-CBC-SHA
    Failed    SSLv3  256 bits  SRP-RSA-AES-256-CBC-SHA
    Failed    SSLv3  256 bits  SRP-AES-256-CBC-SHA
    Failed    SSLv3  256 bits  DHE-DSS-AES256-GCM-SHA384
    Failed    SSLv3  256 bits  DHE-RSA-AES256-GCM-SHA384
    Failed    SSLv3  256 bits  DHE-RSA-AES256-SHA256
    Failed    SSLv3  256 bits  DHE-DSS-AES256-SHA256
    Rejected  SSLv3  256 bits  DHE-RSA-AES256-SHA
    Rejected  SSLv3  256 bits  DHE-DSS-AES256-SHA
    Rejected  SSLv3  256 bits  DHE-RSA-CAMELLIA256-SHA
    Rejected  SSLv3  256 bits  DHE-DSS-CAMELLIA256-SHA
    Rejected  SSLv3  256 bits  AECDH-AES256-SHA
    Failed    SSLv3  256 bits  ADH-AES256-GCM-SHA384
    Failed    SSLv3  256 bits  ADH-AES256-SHA256
    Rejected  SSLv3  256 bits  ADH-AES256-SHA
    Rejected  SSLv3  256 bits  ADH-CAMELLIA256-SHA
    Failed    SSLv3  256 bits  ECDH-RSA-AES256-GCM-SHA384
    Failed    SSLv3  256 bits  ECDH-ECDSA-AES256-GCM-SHA384
    Failed    SSLv3  256 bits  ECDH-RSA-AES256-SHA384
    Failed    SSLv3  256 bits  ECDH-ECDSA-AES256-SHA384
    Rejected  SSLv3  256 bits  ECDH-RSA-AES256-SHA
    Rejected  SSLv3  256 bits  ECDH-ECDSA-AES256-SHA
    Failed    SSLv3  256 bits  AES256-GCM-SHA384
    Failed    SSLv3  256 bits  AES256-SHA256
    Failed    SSLv3  256 bits  AES256-SHA
    Rejected  SSLv3  256 bits  CAMELLIA256-SHA
    Failed    SSLv3  256 bits  PSK-AES256-CBC-SHA
    Failed    SSLv3  128 bits  ECDHE-RSA-AES128-GCM-SHA256
    Failed    SSLv3  128 bits  ECDHE-ECDSA-AES128-GCM-SHA256
    Failed    SSLv3  128 bits  ECDHE-RSA-AES128-SHA256
    Failed    SSLv3  128 bits  ECDHE-ECDSA-AES128-SHA256
    Rejected  SSLv3  128 bits  ECDHE-RSA-AES128-SHA
    Rejected  SSLv3  128 bits  ECDHE-ECDSA-AES128-SHA
    Failed    SSLv3  128 bits  SRP-DSS-AES-128-CBC-SHA
    Failed    SSLv3  128 bits  SRP-RSA-AES-128-CBC-SHA
    Failed    SSLv3  128 bits  SRP-AES-128-CBC-SHA
    Failed    SSLv3  128 bits  DHE-DSS-AES128-GCM-SHA256
    Failed    SSLv3  128 bits  DHE-RSA-AES128-GCM-SHA256
    Failed    SSLv3  128 bits  DHE-RSA-AES128-SHA256
    Failed    SSLv3  128 bits  DHE-DSS-AES128-SHA256
    Rejected  SSLv3  128 bits  DHE-RSA-AES128-SHA
    Rejected  SSLv3  128 bits  DHE-DSS-AES128-SHA
    Rejected  SSLv3  128 bits  DHE-RSA-SEED-SHA
    Rejected  SSLv3  128 bits  DHE-DSS-SEED-SHA
    Rejected  SSLv3  128 bits  DHE-RSA-CAMELLIA128-SHA
    Rejected  SSLv3  128 bits  DHE-DSS-CAMELLIA128-SHA
    Rejected  SSLv3  128 bits  AECDH-AES128-SHA
    Failed    SSLv3  128 bits  ADH-AES128-GCM-SHA256
    Failed    SSLv3  128 bits  ADH-AES128-SHA256
    Rejected  SSLv3  128 bits  ADH-AES128-SHA
    Rejected  SSLv3  128 bits  ADH-SEED-SHA
    Rejected  SSLv3  128 bits  ADH-CAMELLIA128-SHA
    Failed    SSLv3  128 bits  ECDH-RSA-AES128-GCM-SHA256
    Failed    SSLv3  128 bits  ECDH-ECDSA-AES128-GCM-SHA256
    Failed    SSLv3  128 bits  ECDH-RSA-AES128-SHA256
    Failed    SSLv3  128 bits  ECDH-ECDSA-AES128-SHA256
    Rejected  SSLv3  128 bits  ECDH-RSA-AES128-SHA
    Rejected  SSLv3  128 bits  ECDH-ECDSA-AES128-SHA
    Failed    SSLv3  128 bits  AES128-GCM-SHA256
    Failed    SSLv3  128 bits  AES128-SHA256
    Failed    SSLv3  128 bits  AES128-SHA
    Rejected  SSLv3  128 bits  SEED-SHA
    Rejected  SSLv3  128 bits  CAMELLIA128-SHA
    Rejected  SSLv3  128 bits  IDEA-CBC-SHA
    Failed    SSLv3  128 bits  PSK-AES128-CBC-SHA
    Rejected  SSLv3  128 bits  ECDHE-RSA-RC4-SHA
    Rejected  SSLv3  128 bits  ECDHE-ECDSA-RC4-SHA
    Rejected  SSLv3  128 bits  AECDH-RC4-SHA
    Accepted  SSLv3  128 bits  ADH-RC4-MD5
    Rejected  SSLv3  128 bits  ECDH-RSA-RC4-SHA
    Rejected  SSLv3  128 bits  ECDH-ECDSA-RC4-SHA
    Failed    SSLv3  128 bits  RC4-SHA
    Failed    SSLv3  128 bits  RC4-MD5
    Failed    SSLv3  128 bits  PSK-RC4-SHA
    Rejected  SSLv3  112 bits  ECDHE-RSA-DES-CBC3-SHA
    Rejected  SSLv3  112 bits  ECDHE-ECDSA-DES-CBC3-SHA
    Failed    SSLv3  112 bits  SRP-DSS-3DES-EDE-CBC-SHA
    Failed    SSLv3  112 bits  SRP-RSA-3DES-EDE-CBC-SHA
    Failed    SSLv3  112 bits  SRP-3DES-EDE-CBC-SHA
    Failed    SSLv3  112 bits  EDH-RSA-DES-CBC3-SHA
    Rejected  SSLv3  112 bits  EDH-DSS-DES-CBC3-SHA
    Rejected  SSLv3  112 bits  AECDH-DES-CBC3-SHA
    Rejected  SSLv3  112 bits  ADH-DES-CBC3-SHA
    Rejected  SSLv3  112 bits  ECDH-RSA-DES-CBC3-SHA
    Rejected  SSLv3  112 bits  ECDH-ECDSA-DES-CBC3-SHA
    Failed    SSLv3  112 bits  DES-CBC3-SHA
    Failed    SSLv3  112 bits  PSK-3DES-EDE-CBC-SHA
    Failed    SSLv3  56 bits   EDH-RSA-DES-CBC-SHA
    Rejected  SSLv3  56 bits   EDH-DSS-DES-CBC-SHA
    Rejected  SSLv3  56 bits   ADH-DES-CBC-SHA
    Failed    SSLv3  56 bits   DES-CBC-SHA
    Failed    SSLv3  40 bits   EXP-EDH-RSA-DES-CBC-SHA
    Rejected  SSLv3  40 bits   EXP-EDH-DSS-DES-CBC-SHA
    Rejected  SSLv3  40 bits   EXP-ADH-DES-CBC-SHA
    Failed    SSLv3  40 bits   EXP-DES-CBC-SHA
    Rejected  SSLv3  40 bits   EXP-RC2-CBC-MD5
    Accepted  SSLv3  40 bits   EXP-ADH-RC4-MD5
    Failed    SSLv3  40 bits   EXP-RC4-MD5
    Rejected  SSLv3  0 bits    ECDHE-RSA-NULL-SHA
    Rejected  SSLv3  0 bits    ECDHE-ECDSA-NULL-SHA
    Rejected  SSLv3  0 bits    AECDH-NULL-SHA
    Rejected  SSLv3  0 bits    ECDH-RSA-NULL-SHA
    Rejected  SSLv3  0 bits    ECDH-ECDSA-NULL-SHA
    Failed    SSLv3  0 bits    NULL-SHA256
    Rejected  SSLv3  0 bits    NULL-SHA
    Rejected  SSLv3  0 bits    NULL-MD5
    Failed    TLSv1  256 bits  ECDHE-RSA-AES256-GCM-SHA384
    Failed    TLSv1  256 bits  ECDHE-ECDSA-AES256-GCM-SHA384
    Failed    TLSv1  256 bits  ECDHE-RSA-AES256-SHA384
    Failed    TLSv1  256 bits  ECDHE-ECDSA-AES256-SHA384
    Rejected  TLSv1  256 bits  ECDHE-RSA-AES256-SHA
    Rejected  TLSv1  256 bits  ECDHE-ECDSA-AES256-SHA
    Failed    TLSv1  256 bits  SRP-DSS-AES-256-CBC-SHA
    Failed    TLSv1  256 bits  SRP-RSA-AES-256-CBC-SHA
    Failed    TLSv1  256 bits  SRP-AES-256-CBC-SHA
    Failed    TLSv1  256 bits  DHE-DSS-AES256-GCM-SHA384
    Failed    TLSv1  256 bits  DHE-RSA-AES256-GCM-SHA384
    Failed    TLSv1  256 bits  DHE-RSA-AES256-SHA256
    Failed    TLSv1  256 bits  DHE-DSS-AES256-SHA256
    Rejected  TLSv1  256 bits  DHE-RSA-AES256-SHA
    Rejected  TLSv1  256 bits  DHE-DSS-AES256-SHA
    Rejected  TLSv1  256 bits  DHE-RSA-CAMELLIA256-SHA
    Rejected  TLSv1  256 bits  DHE-DSS-CAMELLIA256-SHA
    Rejected  TLSv1  256 bits  AECDH-AES256-SHA
    Failed    TLSv1  256 bits  ADH-AES256-GCM-SHA384
    Failed    TLSv1  256 bits  ADH-AES256-SHA256
    Rejected  TLSv1  256 bits  ADH-AES256-SHA
    Rejected  TLSv1  256 bits  ADH-CAMELLIA256-SHA
    Failed    TLSv1  256 bits  ECDH-RSA-AES256-GCM-SHA384
    Failed    TLSv1  256 bits  ECDH-ECDSA-AES256-GCM-SHA384
    Failed    TLSv1  256 bits  ECDH-RSA-AES256-SHA384
    Failed    TLSv1  256 bits  ECDH-ECDSA-AES256-SHA384
    Rejected  TLSv1  256 bits  ECDH-RSA-AES256-SHA
    Rejected  TLSv1  256 bits  ECDH-ECDSA-AES256-SHA
    Failed    TLSv1  256 bits  AES256-GCM-SHA384
    Failed    TLSv1  256 bits  AES256-SHA256
    Failed    TLSv1  256 bits  AES256-SHA
    Rejected  TLSv1  256 bits  CAMELLIA256-SHA
    Failed    TLSv1  256 bits  PSK-AES256-CBC-SHA
    Failed    TLSv1  128 bits  ECDHE-RSA-AES128-GCM-SHA256
    Failed    TLSv1  128 bits  ECDHE-ECDSA-AES128-GCM-SHA256
    Failed    TLSv1  128 bits  ECDHE-RSA-AES128-SHA256
    Failed    TLSv1  128 bits  ECDHE-ECDSA-AES128-SHA256
    Rejected  TLSv1  128 bits  ECDHE-RSA-AES128-SHA
    Rejected  TLSv1  128 bits  ECDHE-ECDSA-AES128-SHA
    Failed    TLSv1  128 bits  SRP-DSS-AES-128-CBC-SHA
    Failed    TLSv1  128 bits  SRP-RSA-AES-128-CBC-SHA
    Failed    TLSv1  128 bits  SRP-AES-128-CBC-SHA
    Failed    TLSv1  128 bits  DHE-DSS-AES128-GCM-SHA256
    Failed    TLSv1  128 bits  DHE-RSA-AES128-GCM-SHA256
    Failed    TLSv1  128 bits  DHE-RSA-AES128-SHA256
    Failed    TLSv1  128 bits  DHE-DSS-AES128-SHA256
    Rejected  TLSv1  128 bits  DHE-RSA-AES128-SHA
    Rejected  TLSv1  128 bits  DHE-DSS-AES128-SHA
    Rejected  TLSv1  128 bits  DHE-RSA-SEED-SHA
    Rejected  TLSv1  128 bits  DHE-DSS-SEED-SHA
    Rejected  TLSv1  128 bits  DHE-RSA-CAMELLIA128-SHA
    Rejected  TLSv1  128 bits  DHE-DSS-CAMELLIA128-SHA
    Rejected  TLSv1  128 bits  AECDH-AES128-SHA
    Failed    TLSv1  128 bits  ADH-AES128-GCM-SHA256
    Failed    TLSv1  128 bits  ADH-AES128-SHA256
    Rejected  TLSv1  128 bits  ADH-AES128-SHA
    Rejected  TLSv1  128 bits  ADH-SEED-SHA
    Rejected  TLSv1  128 bits  ADH-CAMELLIA128-SHA
    Failed    TLSv1  128 bits  ECDH-RSA-AES128-GCM-SHA256
    Failed    TLSv1  128 bits  ECDH-ECDSA-AES128-GCM-SHA256
    Failed    TLSv1  128 bits  ECDH-RSA-AES128-SHA256
    Failed    TLSv1  128 bits  ECDH-ECDSA-AES128-SHA256
    Rejected  TLSv1  128 bits  ECDH-RSA-AES128-SHA
    Rejected  TLSv1  128 bits  ECDH-ECDSA-AES128-SHA
    Failed    TLSv1  128 bits  AES128-GCM-SHA256
    Failed    TLSv1  128 bits  AES128-SHA256
    Failed    TLSv1  128 bits  AES128-SHA
    Rejected  TLSv1  128 bits  SEED-SHA
    Rejected  TLSv1  128 bits  CAMELLIA128-SHA
    Rejected  TLSv1  128 bits  IDEA-CBC-SHA
    Failed    TLSv1  128 bits  PSK-AES128-CBC-SHA
    Rejected  TLSv1  128 bits  ECDHE-RSA-RC4-SHA
    Rejected  TLSv1  128 bits  ECDHE-ECDSA-RC4-SHA
    Rejected  TLSv1  128 bits  AECDH-RC4-SHA
    Accepted  TLSv1  128 bits  ADH-RC4-MD5
    Rejected  TLSv1  128 bits  ECDH-RSA-RC4-SHA
    Rejected  TLSv1  128 bits  ECDH-ECDSA-RC4-SHA
    Failed    TLSv1  128 bits  RC4-SHA
    Failed    TLSv1  128 bits  RC4-MD5
    Failed    TLSv1  128 bits  PSK-RC4-SHA
    Rejected  TLSv1  112 bits  ECDHE-RSA-DES-CBC3-SHA
    Rejected  TLSv1  112 bits  ECDHE-ECDSA-DES-CBC3-SHA
    Failed    TLSv1  112 bits  SRP-DSS-3DES-EDE-CBC-SHA
    Failed    TLSv1  112 bits  SRP-RSA-3DES-EDE-CBC-SHA
    Failed    TLSv1  112 bits  SRP-3DES-EDE-CBC-SHA
    Failed    TLSv1  112 bits  EDH-RSA-DES-CBC3-SHA
    Rejected  TLSv1  112 bits  EDH-DSS-DES-CBC3-SHA
    Rejected  TLSv1  112 bits  AECDH-DES-CBC3-SHA
    Accepted  TLSv1  112 bits  ADH-DES-CBC3-SHA
    Rejected  TLSv1  112 bits  ECDH-RSA-DES-CBC3-SHA
    Rejected  TLSv1  112 bits  ECDH-ECDSA-DES-CBC3-SHA
    Failed    TLSv1  112 bits  DES-CBC3-SHA
    Failed    TLSv1  112 bits  PSK-3DES-EDE-CBC-SHA
    Failed    TLSv1  56 bits   EDH-RSA-DES-CBC-SHA
    Rejected  TLSv1  56 bits   EDH-DSS-DES-CBC-SHA
    Accepted  TLSv1  56 bits   ADH-DES-CBC-SHA
    Failed    TLSv1  56 bits   DES-CBC-SHA
    Failed    TLSv1  40 bits   EXP-EDH-RSA-DES-CBC-SHA
    Rejected  TLSv1  40 bits   EXP-EDH-DSS-DES-CBC-SHA
    Accepted  TLSv1  40 bits   EXP-ADH-DES-CBC-SHA
    Failed    TLSv1  40 bits   EXP-DES-CBC-SHA
    Rejected  TLSv1  40 bits   EXP-RC2-CBC-MD5
    Accepted  TLSv1  40 bits   EXP-ADH-RC4-MD5
    Failed    TLSv1  40 bits   EXP-RC4-MD5
    Rejected  TLSv1  0 bits    ECDHE-RSA-NULL-SHA
    Rejected  TLSv1  0 bits    ECDHE-ECDSA-NULL-SHA
    Rejected  TLSv1  0 bits    AECDH-NULL-SHA
    Rejected  TLSv1  0 bits    ECDH-RSA-NULL-SHA
    Rejected  TLSv1  0 bits    ECDH-ECDSA-NULL-SHA
    Failed    TLSv1  0 bits    NULL-SHA256
    Rejected  TLSv1  0 bits    NULL-SHA
    Rejected  TLSv1  0 bits    NULL-MD5
    Failed    TLSv1.1  256 bits  ECDHE-RSA-AES256-GCM-SHA384
    Failed    TLSv1.1  256 bits  ECDHE-ECDSA-AES256-GCM-SHA384
    Failed    TLSv1.1  256 bits  ECDHE-RSA-AES256-SHA384
    Failed    TLSv1.1  256 bits  ECDHE-ECDSA-AES256-SHA384
    Failed    TLSv1.1  256 bits  ECDHE-RSA-AES256-SHA
    Failed    TLSv1.1  256 bits  ECDHE-ECDSA-AES256-SHA
    Failed    TLSv1.1  256 bits  SRP-DSS-AES-256-CBC-SHA
    Failed    TLSv1.1  256 bits  SRP-RSA-AES-256-CBC-SHA
    Failed    TLSv1.1  256 bits  SRP-AES-256-CBC-SHA
    Failed    TLSv1.1  256 bits  DHE-DSS-AES256-GCM-SHA384
    Failed    TLSv1.1  256 bits  DHE-RSA-AES256-GCM-SHA384
    Failed    TLSv1.1  256 bits  DHE-RSA-AES256-SHA256
    Failed    TLSv1.1  256 bits  DHE-DSS-AES256-SHA256
    Failed    TLSv1.1  256 bits  DHE-RSA-AES256-SHA
    Failed    TLSv1.1  256 bits  DHE-DSS-AES256-SHA
    Failed    TLSv1.1  256 bits  DHE-RSA-CAMELLIA256-SHA
    Failed    TLSv1.1  256 bits  DHE-DSS-CAMELLIA256-SHA
    Failed    TLSv1.1  256 bits  AECDH-AES256-SHA
    Failed    TLSv1.1  256 bits  ADH-AES256-GCM-SHA384
    Failed    TLSv1.1  256 bits  ADH-AES256-SHA256
    Failed    TLSv1.1  256 bits  ADH-AES256-SHA
    Failed    TLSv1.1  256 bits  ADH-CAMELLIA256-SHA
    Failed    TLSv1.1  256 bits  ECDH-RSA-AES256-GCM-SHA384
    Failed    TLSv1.1  256 bits  ECDH-ECDSA-AES256-GCM-SHA384
    Failed    TLSv1.1  256 bits  ECDH-RSA-AES256-SHA384
    Failed    TLSv1.1  256 bits  ECDH-ECDSA-AES256-SHA384
    Failed    TLSv1.1  256 bits  ECDH-RSA-AES256-SHA
    Failed    TLSv1.1  256 bits  ECDH-ECDSA-AES256-SHA
    Failed    TLSv1.1  256 bits  AES256-GCM-SHA384
    Failed    TLSv1.1  256 bits  AES256-SHA256
    Failed    TLSv1.1  256 bits  AES256-SHA
    Failed    TLSv1.1  256 bits  CAMELLIA256-SHA
    Failed    TLSv1.1  256 bits  PSK-AES256-CBC-SHA
    Failed    TLSv1.1  128 bits  ECDHE-RSA-AES128-GCM-SHA256
    Failed    TLSv1.1  128 bits  ECDHE-ECDSA-AES128-GCM-SHA256
    Failed    TLSv1.1  128 bits  ECDHE-RSA-AES128-SHA256
    Failed    TLSv1.1  128 bits  ECDHE-ECDSA-AES128-SHA256
    Failed    TLSv1.1  128 bits  ECDHE-RSA-AES128-SHA
    Failed    TLSv1.1  128 bits  ECDHE-ECDSA-AES128-SHA
    Failed    TLSv1.1  128 bits  SRP-DSS-AES-128-CBC-SHA
    Failed    TLSv1.1  128 bits  SRP-RSA-AES-128-CBC-SHA
    Failed    TLSv1.1  128 bits  SRP-AES-128-CBC-SHA
    Failed    TLSv1.1  128 bits  DHE-DSS-AES128-GCM-SHA256
    Failed    TLSv1.1  128 bits  DHE-RSA-AES128-GCM-SHA256
    Failed    TLSv1.1  128 bits  DHE-RSA-AES128-SHA256
    Failed    TLSv1.1  128 bits  DHE-DSS-AES128-SHA256
    Failed    TLSv1.1  128 bits  DHE-RSA-AES128-SHA
    Failed    TLSv1.1  128 bits  DHE-DSS-AES128-SHA
    Failed    TLSv1.1  128 bits  DHE-RSA-SEED-SHA
    Failed    TLSv1.1  128 bits  DHE-DSS-SEED-SHA
    Failed    TLSv1.1  128 bits  DHE-RSA-CAMELLIA128-SHA
    Failed    TLSv1.1  128 bits  DHE-DSS-CAMELLIA128-SHA
    Failed    TLSv1.1  128 bits  AECDH-AES128-SHA
    Failed    TLSv1.1  128 bits  ADH-AES128-GCM-SHA256
    Failed    TLSv1.1  128 bits  ADH-AES128-SHA256
    Failed    TLSv1.1  128 bits  ADH-AES128-SHA
    Failed    TLSv1.1  128 bits  ADH-SEED-SHA
    Failed    TLSv1.1  128 bits  ADH-CAMELLIA128-SHA
    Failed    TLSv1.1  128 bits  ECDH-RSA-AES128-GCM-SHA256
    Failed    TLSv1.1  128 bits  ECDH-ECDSA-AES128-GCM-SHA256
    Failed    TLSv1.1  128 bits  ECDH-RSA-AES128-SHA256
    Failed    TLSv1.1  128 bits  ECDH-ECDSA-AES128-SHA256
    Failed    TLSv1.1  128 bits  ECDH-RSA-AES128-SHA
    Failed    TLSv1.1  128 bits  ECDH-ECDSA-AES128-SHA
    Failed    TLSv1.1  128 bits  AES128-GCM-SHA256
    Failed    TLSv1.1  128 bits  AES128-SHA256
    Failed    TLSv1.1  128 bits  AES128-SHA
    Failed    TLSv1.1  128 bits  SEED-SHA
    Failed    TLSv1.1  128 bits  CAMELLIA128-SHA
    Failed    TLSv1.1  128 bits  IDEA-CBC-SHA
    Failed    TLSv1.1  128 bits  PSK-AES128-CBC-SHA
    Failed    TLSv1.1  128 bits  ECDHE-RSA-RC4-SHA
    Failed    TLSv1.1  128 bits  ECDHE-ECDSA-RC4-SHA
    Failed    TLSv1.1  128 bits  AECDH-RC4-SHA
    Failed    TLSv1.1  128 bits  ADH-RC4-MD5
    Failed    TLSv1.1  128 bits  ECDH-RSA-RC4-SHA
    Failed    TLSv1.1  128 bits  ECDH-ECDSA-RC4-SHA
    Failed    TLSv1.1  128 bits  RC4-SHA
    Failed    TLSv1.1  128 bits  RC4-MD5
    Failed    TLSv1.1  128 bits  PSK-RC4-SHA
    Failed    TLSv1.1  112 bits  ECDHE-RSA-DES-CBC3-SHA
    Failed    TLSv1.1  112 bits  ECDHE-ECDSA-DES-CBC3-SHA
    Failed    TLSv1.1  112 bits  SRP-DSS-3DES-EDE-CBC-SHA
    Failed    TLSv1.1  112 bits  SRP-RSA-3DES-EDE-CBC-SHA
    Failed    TLSv1.1  112 bits  SRP-3DES-EDE-CBC-SHA
    Failed    TLSv1.1  112 bits  EDH-RSA-DES-CBC3-SHA
    Failed    TLSv1.1  112 bits  EDH-DSS-DES-CBC3-SHA
    Failed    TLSv1.1  112 bits  AECDH-DES-CBC3-SHA
    Failed    TLSv1.1  112 bits  ADH-DES-CBC3-SHA
    Failed    TLSv1.1  112 bits  ECDH-RSA-DES-CBC3-SHA
    Failed    TLSv1.1  112 bits  ECDH-ECDSA-DES-CBC3-SHA
    Failed    TLSv1.1  112 bits  DES-CBC3-SHA
    Failed    TLSv1.1  112 bits  PSK-3DES-EDE-CBC-SHA
    Failed    TLSv1.1  56 bits   EDH-RSA-DES-CBC-SHA
    Failed    TLSv1.1  56 bits   EDH-DSS-DES-CBC-SHA
    Failed    TLSv1.1  56 bits   ADH-DES-CBC-SHA
    Failed    TLSv1.1  56 bits   DES-CBC-SHA
    Failed    TLSv1.1  40 bits   EXP-EDH-RSA-DES-CBC-SHA
    Failed    TLSv1.1  40 bits   EXP-EDH-DSS-DES-CBC-SHA
    Failed    TLSv1.1  40 bits   EXP-ADH-DES-CBC-SHA
    Failed    TLSv1.1  40 bits   EXP-DES-CBC-SHA
    Failed    TLSv1.1  40 bits   EXP-RC2-CBC-MD5
    Failed    TLSv1.1  40 bits   EXP-ADH-RC4-MD5
    Failed    TLSv1.1  40 bits   EXP-RC4-MD5
    Failed    TLSv1.1  0 bits    ECDHE-RSA-NULL-SHA
    Failed    TLSv1.1  0 bits    ECDHE-ECDSA-NULL-SHA
    Failed    TLSv1.1  0 bits    AECDH-NULL-SHA
    Failed    TLSv1.1  0 bits    ECDH-RSA-NULL-SHA
    Failed    TLSv1.1  0 bits    ECDH-ECDSA-NULL-SHA
    Failed    TLSv1.1  0 bits    NULL-SHA256
    Failed    TLSv1.1  0 bits    NULL-SHA
    Failed    TLSv1.1  0 bits    NULL-MD5
    Failed    TLSv1.2  256 bits  ECDHE-RSA-AES256-GCM-SHA384
    Failed    TLSv1.2  256 bits  ECDHE-ECDSA-AES256-GCM-SHA384
    Failed    TLSv1.2  256 bits  ECDHE-RSA-AES256-SHA384
    Failed    TLSv1.2  256 bits  ECDHE-ECDSA-AES256-SHA384
    Failed    TLSv1.2  256 bits  ECDHE-RSA-AES256-SHA
    Failed    TLSv1.2  256 bits  ECDHE-ECDSA-AES256-SHA
    Failed    TLSv1.2  256 bits  SRP-DSS-AES-256-CBC-SHA
    Failed    TLSv1.2  256 bits  SRP-RSA-AES-256-CBC-SHA
    Failed    TLSv1.2  256 bits  SRP-AES-256-CBC-SHA
    Failed    TLSv1.2  256 bits  DHE-DSS-AES256-GCM-SHA384
    Failed    TLSv1.2  256 bits  DHE-RSA-AES256-GCM-SHA384
    Failed    TLSv1.2  256 bits  DHE-RSA-AES256-SHA256
    Failed    TLSv1.2  256 bits  DHE-DSS-AES256-SHA256
    Failed    TLSv1.2  256 bits  DHE-RSA-AES256-SHA
    Failed    TLSv1.2  256 bits  DHE-DSS-AES256-SHA
    Failed    TLSv1.2  256 bits  DHE-RSA-CAMELLIA256-SHA
    Failed    TLSv1.2  256 bits  DHE-DSS-CAMELLIA256-SHA
    Failed    TLSv1.2  256 bits  AECDH-AES256-SHA
    Failed    TLSv1.2  256 bits  ADH-AES256-GCM-SHA384
    Failed    TLSv1.2  256 bits  ADH-AES256-SHA256
    Failed    TLSv1.2  256 bits  ADH-AES256-SHA
    Failed    TLSv1.2  256 bits  ADH-CAMELLIA256-SHA
    Failed    TLSv1.2  256 bits  ECDH-RSA-AES256-GCM-SHA384
    Failed    TLSv1.2  256 bits  ECDH-ECDSA-AES256-GCM-SHA384
    Failed    TLSv1.2  256 bits  ECDH-RSA-AES256-SHA384
    Failed    TLSv1.2  256 bits  ECDH-ECDSA-AES256-SHA384
    Failed    TLSv1.2  256 bits  ECDH-RSA-AES256-SHA
    Failed    TLSv1.2  256 bits  ECDH-ECDSA-AES256-SHA
    Failed    TLSv1.2  256 bits  AES256-GCM-SHA384
    Failed    TLSv1.2  256 bits  AES256-SHA256
    Failed    TLSv1.2  256 bits  AES256-SHA
    Failed    TLSv1.2  256 bits  CAMELLIA256-SHA
    Failed    TLSv1.2  256 bits  PSK-AES256-CBC-SHA
    Failed    TLSv1.2  128 bits  ECDHE-RSA-AES128-GCM-SHA256
    Failed    TLSv1.2  128 bits  ECDHE-ECDSA-AES128-GCM-SHA256
    Failed    TLSv1.2  128 bits  ECDHE-RSA-AES128-SHA256
    Failed    TLSv1.2  128 bits  ECDHE-ECDSA-AES128-SHA256
    Failed    TLSv1.2  128 bits  ECDHE-RSA-AES128-SHA
    Failed    TLSv1.2  128 bits  ECDHE-ECDSA-AES128-SHA
    Failed    TLSv1.2  128 bits  SRP-DSS-AES-128-CBC-SHA
    Failed    TLSv1.2  128 bits  SRP-RSA-AES-128-CBC-SHA
    Failed    TLSv1.2  128 bits  SRP-AES-128-CBC-SHA
    Failed    TLSv1.2  128 bits  DHE-DSS-AES128-GCM-SHA256
    Failed    TLSv1.2  128 bits  DHE-RSA-AES128-GCM-SHA256
    Failed    TLSv1.2  128 bits  DHE-RSA-AES128-SHA256
    Failed    TLSv1.2  128 bits  DHE-DSS-AES128-SHA256
    Failed    TLSv1.2  128 bits  DHE-RSA-AES128-SHA
    Failed    TLSv1.2  128 bits  DHE-DSS-AES128-SHA
    Failed    TLSv1.2  128 bits  DHE-RSA-SEED-SHA
    Failed    TLSv1.2  128 bits  DHE-DSS-SEED-SHA
    Failed    TLSv1.2  128 bits  DHE-RSA-CAMELLIA128-SHA
    Failed    TLSv1.2  128 bits  DHE-DSS-CAMELLIA128-SHA
    Failed    TLSv1.2  128 bits  AECDH-AES128-SHA
    Failed    TLSv1.2  128 bits  ADH-AES128-GCM-SHA256
    Failed    TLSv1.2  128 bits  ADH-AES128-SHA256
    Failed    TLSv1.2  128 bits  ADH-AES128-SHA
    Failed    TLSv1.2  128 bits  ADH-SEED-SHA
    Failed    TLSv1.2  128 bits  ADH-CAMELLIA128-SHA
    Failed    TLSv1.2  128 bits  ECDH-RSA-AES128-GCM-SHA256
    Failed    TLSv1.2  128 bits  ECDH-ECDSA-AES128-GCM-SHA256
    Failed    TLSv1.2  128 bits  ECDH-RSA-AES128-SHA256
    Failed    TLSv1.2  128 bits  ECDH-ECDSA-AES128-SHA256
    Failed    TLSv1.2  128 bits  ECDH-RSA-AES128-SHA
    Failed    TLSv1.2  128 bits  ECDH-ECDSA-AES128-SHA
    Failed    TLSv1.2  128 bits  AES128-GCM-SHA256
    Failed    TLSv1.2  128 bits  AES128-SHA256
    Failed    TLSv1.2  128 bits  AES128-SHA
    Failed    TLSv1.2  128 bits  SEED-SHA
    Failed    TLSv1.2  128 bits  CAMELLIA128-SHA
    Failed    TLSv1.2  128 bits  IDEA-CBC-SHA
    Failed    TLSv1.2  128 bits  PSK-AES128-CBC-SHA
    Failed    TLSv1.2  128 bits  ECDHE-RSA-RC4-SHA
    Failed    TLSv1.2  128 bits  ECDHE-ECDSA-RC4-SHA
    Failed    TLSv1.2  128 bits  AECDH-RC4-SHA
    Failed    TLSv1.2  128 bits  ADH-RC4-MD5
    Failed    TLSv1.2  128 bits  ECDH-RSA-RC4-SHA
    Failed    TLSv1.2  128 bits  ECDH-ECDSA-RC4-SHA
    Failed    TLSv1.2  128 bits  RC4-SHA
    Failed    TLSv1.2  128 bits  RC4-MD5
    Failed    TLSv1.2  128 bits  PSK-RC4-SHA
    Failed    TLSv1.2  112 bits  ECDHE-RSA-DES-CBC3-SHA
    Failed    TLSv1.2  112 bits  ECDHE-ECDSA-DES-CBC3-SHA
    Failed    TLSv1.2  112 bits  SRP-DSS-3DES-EDE-CBC-SHA
    Failed    TLSv1.2  112 bits  SRP-RSA-3DES-EDE-CBC-SHA
    Failed    TLSv1.2  112 bits  SRP-3DES-EDE-CBC-SHA
    Failed    TLSv1.2  112 bits  EDH-RSA-DES-CBC3-SHA
    Failed    TLSv1.2  112 bits  EDH-DSS-DES-CBC3-SHA
    Failed    TLSv1.2  112 bits  AECDH-DES-CBC3-SHA
    Failed    TLSv1.2  112 bits  ADH-DES-CBC3-SHA
    Failed    TLSv1.2  112 bits  ECDH-RSA-DES-CBC3-SHA
    Failed    TLSv1.2  112 bits  ECDH-ECDSA-DES-CBC3-SHA
    Failed    TLSv1.2  112 bits  DES-CBC3-SHA
    Failed    TLSv1.2  112 bits  PSK-3DES-EDE-CBC-SHA
    Failed    TLSv1.2  56 bits   EDH-RSA-DES-CBC-SHA
    Failed    TLSv1.2  56 bits   EDH-DSS-DES-CBC-SHA
    Failed    TLSv1.2  56 bits   ADH-DES-CBC-SHA
    Failed    TLSv1.2  56 bits   DES-CBC-SHA
    Failed    TLSv1.2  40 bits   EXP-EDH-RSA-DES-CBC-SHA
    Failed    TLSv1.2  40 bits   EXP-EDH-DSS-DES-CBC-SHA
    Failed    TLSv1.2  40 bits   EXP-ADH-DES-CBC-SHA
    Failed    TLSv1.2  40 bits   EXP-DES-CBC-SHA
    Failed    TLSv1.2  40 bits   EXP-RC2-CBC-MD5
    Failed    TLSv1.2  40 bits   EXP-ADH-RC4-MD5
    Failed    TLSv1.2  40 bits   EXP-RC4-MD5
    Failed    TLSv1.2  0 bits    ECDHE-RSA-NULL-SHA
    Failed    TLSv1.2  0 bits    ECDHE-ECDSA-NULL-SHA
    Failed    TLSv1.2  0 bits    AECDH-NULL-SHA
    Failed    TLSv1.2  0 bits    ECDH-RSA-NULL-SHA
    Failed    TLSv1.2  0 bits    ECDH-ECDSA-NULL-SHA
    Failed    TLSv1.2  0 bits    NULL-SHA256
    Failed    TLSv1.2  0 bits    NULL-SHA
    Failed    TLSv1.2  0 bits    NULL-MD5

  Prefered Server Cipher(s):

      

0


source







All Articles