Choose your language

Choose your login

Contact us

Enable Support for Legacy Ciphers

THE PAGE APPLIES TO:

With the release of PaperCut 16.2, we have updated the JRE (Java Runtime Environment) to 8u92. On some older devices with weaker SSL ciphers (such as, RC4), this upgrade might cause issues with the connection between the MFD and PaperCut.

To enable support for these older ciphers, you first need to work out if the connection problem is inbound to PaperCut or outbound to the device.

Inbound to PaperCut

RC4 is currently enabled out of the box no further configuration is required.

Outbound to Device

If the PaperCut Admin web interface shows an error, follow the steps below.

1) Open the one of the following files depending on your operating system:

  • Windows— [install_path]/server/bin/win/service.conf
  • Mac— [install_path]/server/bin/mac/launch-app-server.conf
  • Linux—[install_path]/server/bin/linux-x*/app-monitor.conf

2) Find wrapper.java.additional.21=-Xloggc:logs/gc.log and add the following line under it.
Note: You might need to change .22 to .23 or .24 if the numbers are already in use.
wrapper.java.additional.22=-Dhttps.cipherSuites=TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
TLS_DHE_RSA_WITH_AES_128_CBC_SHA,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,TLS_ECDHE_RSA_WITH_RC4_128_SHA,
SSL_RSA_WITH_RC4_128_SHA,TLS_ECDH_ECDSA_WITH_RC4_128_SHA,TLS_ECDH_RSA_WITH_RC4_128_SHA,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
SSL_RSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA,SSL_RSA_WITH_RC4_128_MD5,TLS_EMPTY_RENEGOTIATION_INFO_SCSV
3) Restart the PaperCut Application Server Service.


Categories: How-to Articles , Security and Privacy


Keywords: SSL , Ciphers , RC4

Comments

Last updated February 15, 2024