CDN Integration

If your app loads video segments over an encrypted connection, make sure that your CDN supports HTTPS and that it is enabled.

Specifically, Senza requires the server to support one of the following cipher suites:

  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (coming soon)
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

You can check which cipher suites your server supports by running the following command:

brew install nmap
nmap --script ssl-enum-ciphers -p 443 my.server.com

Verify that at least one of the above cipher suites are listed in the TLSv1.2 section of the results. Many cipher suites have similar names, so check that the names match exactly.

AWS CloudFront

If you are using the AWS CloudFront CDN, you can use the recommended TLSv1.2_2021 or TLSv1.2_2019 settings, either of which includes one of the required cipher suites. For more details, see their list of supported cipher suites.