首页 > 解决方案 > Weak Ticket Encryption - Disable RC4 encryption

问题描述

Firstly, can someone please help how can we get to know which all services/applications are using RC4 encryption?

Then please guide on disabling RC4 encryption.

Actual Issue: Old AD, RC4 encryption is there, client reported stating it is weak and to switch to AES.

We enabled AES encryption >> tested >> all normal. RC4 still active. And picking RC4 as well.

Later,

We disabled RC4 encryption >> we couldn't connect back to the environment (we use Client's Citrix for RDP), we were unable to connect. Reverted GPO settings, enabled RC4, and we were able to log in.

How to disable RC4 safely without any issue for user login.

Please assist.

标签: encryptionactive-directorywindows-server-2003rc4-cipher

解决方案


推荐阅读