windows-server-2012-r2 – 如何在Windows 2012中禁用RC4?

前端之家收集整理的这篇文章主要介绍了windows-server-2012-r2 – 如何在Windows 2012中禁用RC4?前端之家小编觉得挺不错的,现在分享给大家,也给大家做个参考。
我想在 Windows Server 2012中禁用RC4.从 this link开始,我应该禁用注册表项或RC *
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Ciphers\RC*]

但我无法找到任何东西

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Ciphers\

任何的想法?

此外,我检查了安全更新号2868725,虽然它是最新的,但在Windows Update历史记录中找不到它.

Server 2012 R2中默认情况下不禁用RC4.它只具有“限制使用RC4”的功能.
您必须自己设置所需的注册表项:

The RC4 cipher can be completely disabled on Windows platforms by
setting the “Enabled” (REG_DWORD) entry to value 00000000 in the
following registry locations: •
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Ciphers\RC4
128/128 •
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Ciphers\RC4
40/128 •
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Ciphers\RC4
56/128

https://social.technet.microsoft.com/Forums/en-US/faad7dd2-19d5-4ba0-bd3a-fc724d234d7b/how-to-diable-rc4-is-windows-2012-r2?forum=winservergen

原文链接:https://www.f2er.com/windows/369238.html

猜你在找的Windows相关文章