CDN Integration

If your app loads video segments over an encrypted connection, make sure that your CDN supports HTTPS and that it is enabled.

Specifically, Senza requires the server to support the TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 cipher suite.

You can check which cipher suites your server supports by running the following command:

brew install nmap
nmap --script ssl-enum-ciphers -p 443 my.server.com

Verify that TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is listed in the TLSv1.2 section of the results.

AWS CloudFront

If you are using the AWS CloudFront CDN, change the security policy from the default TLSv1.2_2021 to TLSv1.2_2019, which includes the required cipher suite. For more details, see their list of supported cipher suites.