默认情况下,全球接受和建议策略启用某些安全协议和密码套件。

下表列出了默认情况下为 Horizon Client 启用的协议和密码套件。在适用于 Windows、Linux 和 Mac 的 Horizon Client 中,这些密码套件和协议还用于加密 USB 通道(USB 服务守护程序与 Horizon Agent 之间的通信)。不支持 RC4。

表 1. Horizon Client 中默认启用的安全协议和密码套件
默认安全协议 默认密码套件
TLS 1.2
  • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 (0xc032)
  • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02e)
  • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 (0xc031)
  • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02d)
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c)
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)
  • TLS_RSA_WITH_AES_256_GCM_SHA384 (0x009d)
  • TLS_RSA_WITH_AES_128_GCM_SHA256 (0x009c)
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 (0xc02a)
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 (0xc026)
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (0xc00f)
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (0xc005)
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 (0xc029)
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 (0xc025)
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (0xc00e)
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (0xc004)
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024)
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023)
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)
  • TLS_RSA_WITH_AES_256_CBC_SHA256 (0x003d)
  • TLS_RSA_WITH_AES_256_CBC_SHA (0x0035)
  • TLS_RSA_WITH_AES_128_CBC_SHA256 (0x003c)
  • TLS_RSA_WITH_AES_128_CBC_SHA (0x002f)
  • TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0x00ff)
TLS 1.1
  • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (0xc00f)
  • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (0xc005)
  • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (0xc00e)
  • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (0xc004)
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)
  • TLS_RSA_WITH_AES_256_CBC_SHA (0x0035)
  • TLS_RSA_WITH_AES_128_CBC_SHA (0x002f)
  • TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0x00ff)