TLS 1.2 support for camel-ftp version 2.17.0.redhat-630262 - Java 8 - ssl

I was wondering if TLS 1.2 is supported by "camel-ftp" library for Java. The version used is 2.17.0.redhat-630262. Or should we upgrade the version to the latest for getting TLS 1.2 support? The Java version is 8.

The SSL support is provided by the underlying JDK. Java 8 has TLS V1.2, so this is available to camel -ftp (sftp endpoint). If you set securityProtocol to TLS, you will get the TLS protocols.
You may want to ensure that only the TLS V1.2 protocols are enabled in your jre/lib/security/java.security file, as the older, weaker, TLS versions are enabled by default.

Related

Enable TLS 1.3 on IIS 10 windows server 2019

I am unable to enable TLS 1.3 on IIS 10 apps on windows server 2019. I have enable the schannel server TLS DWORD registry. But IIS is still choosing TLS 1.2 as the max supported cipher suite during handshake. I have deployed apps on TLS 1.3 on caddy on the same server with the same certificate.
Windows server 2019 supports TLS 1.3. I tried finding resources for support with IIS 10; they seems to be very old and officially there is no news for this? As anyone managed to do it with any IIS plugin or something?
Windows server 2019 does not support TLS 1.3, Windows server 2022 supported.
More information you can refer to this link: TLS protocol version support.
We are currently running IIS 10 on a W2019 Server and IIS actually supports TLS 1.3 now!
However we are facing the issue that the TLS handshake fails because the client sends unsupported_Extension after the ServerHello…

NiFi ListenHTTP processor: Uses an unsupported protocol

I have configured a ListenHTTP 1.7.0 processor in NiFi 1.7.0-RC1. It is listening on a custom port behind a reverse proxy. I have configured a StandardRestrictedSSLContextService with a JKS keystore and have added the keystore password. We have not configured the truststore as we don't expect to need mutual TLS. The certificate is signed by an internal enterprise CA and is (or should be!) trusted by the client.
When I test this with Chrome I receive the following:
This site can’t provide a secure connection
my.server uses an unsupported protocol.
ERR_SSL_VERSION_OR_CIPHER_MISMATCH
Unsupported protocol
The client and server don't support a common SSL protocol version or cipher suite.
Troubleshooting:
We have tried both TLS and TLSv1.2 in the ListenHTTP processor.
We have treid using curl (Linux) and Invoke-WebRequest (Windows) but have received variations on the bad cipher/SSL version message above.
I don't see anything in the release notes suggesting that the ListenHTTP processor changed much since 1.7.0, so I'm assuming that I don't need to upgrade NiFi.
Can anyone suggest what to try next or explain why we see this error?
I have read the following:
https://www.simonellistonball.com/technology/nifi-ssl-listenhttp/
https://cwiki.apache.org/confluence/display/NIFI/Release+Notes
Nifi: how to make ListenHTTP work with SSL
What version of Java are you running on? Java 11 provides TLSv1.3, which is the default offering if you have generic TLS selected, but NiFi 1.7.0 doesn't support TLSv1.3 (and doesn't run on Java 11). So assuming you are running on Java 8, recent updates have introduced TLSv1.3 but should still provide for TLSv1.2. This can also indicate that the certificate you have provided is invalid or incompatible with the cipher suite list provided by the client. You can use $ openssl s_client -connect <host:port> -debug -state -CAfile <path_to_your_CA_cert.pem> to try diagnosing the available cipher suites & protocol versions. Adding -tls1_2 or -tls1_3, etc. will restrict the connection attempt to the specified protocol version as well.
You should definitely upgrade from NiFi 1.7.0 -- it was released over 2 years ago, has known issues, and there have been close to 2000 bug fixes and features added since, including numerous security issues. NiFi 1.12.1 is the latest released version.

How to enable tls vers. 1.2 in haproxy

I have haproxy doing ssl termination. I have disabled sslv3.
The ssl testers says that I only have tls 1.0 enabled. How can I enable tls version 1.2 in haproxy ?
Thanks
We can specify these informations in default:
ssl-default-server-options force-tlsv12
It will apply for all server commands in haproxy config
ssl-default-bind-options force-tlsv12
It will apply for all bind command in haproxy config.
Check version of openssl. TLS 1.2 is in version 1.0.x. Older (for example 0.9.8 in Debian Squeeze) supports only TLS 1.0.

Adobe Media Server and TLS 1.2

I am on AMS 5.07, apache 2.2, and openssl 1.01L and I cannot get TLS 1.2 working. I can only use up to TLS 1.0. Any tricks to getting TLS 1.2 enabled? I'm worried about fully updating apache to 2.4 since it is supposedly configured especially for AMS.
You can't, unless you upgrade
This issue is fixed with Apache 2.4.3 http://httpd.apache.org/docs/2.4/mod/mod_ssl.html
- see SSLCompression Directive
It will only use TLS 1.2 if SSL compression is turned off, and you can't turn it off unless you upgrade.

Globally disabling protocols in OpenSSL

Is it possible to globally disable TLS 1.1 for an application that is indirectly using OpenSSL?
I would like to disable TLS 1.1 for a C application that makes soap HTTPS calls using gSOAP.
Disabling TLS 1.1 fixes a intermittent SSL connection problem I have been experiencing for the last few days (SSL routines:SSL3_GET_RECORD:wrong version number).
Currently TLS 1.1 is disabled by using a custom build of gSOAP but ideally I would like to disable the protocol using a config file or some code in my application.
Ubuntu 12.04.5 LTS
OpenSSL 1.0.1-4ubuntu5.20
gSOAP 2.8.4-2
Although there is a global OpenSSL config file it can not be used to restrict the default SSL version(s). And unfortunately there seems to be no API or configuration for the gSOAP library to restrict the SSL version. So you must probably live with your custom build version and hope that someday they provide an API to set the SSL version.
At a minimum you will need gSOAP 2.8.28. Use the SOAP_TLSv1_2 option with soap_ssl_client_context() and soap_ssl_server_context() to restrict the TLS protocol to TLSv1.2 only. TLS1.0/TLS1.1/SSLv3 are disabled. You can't combine the SSL/TLS protocol options, so only TLSv1.2 will be enabled with this option. This works with OpenSSL 1.0.1 or later and recent GNUTLS versions. Perhaps there will be new options in upcoming gSOAP releases to support subsets of protocols, which would be nice.