1 Reply Latest reply on Aug 21, 2015 12:03 PM by chrisvoo

    Wildfly 8.2 - SSL / TLS Cipher Suites

    balamukhi

      I am new to Widlfly 8.2 . Is there a place in the standalone.xml where I can specify the cipher suites . My intention was to disable the RC4 cipher being used. the security scan results say RC4-MD5 cipher is used. I did not specify any ciphers in standalone.xml . I have a tag <JSSE> where I can specify the cipher suites and it is not working . If anybody from JBoss group can help me here that would be great. Thanks.