Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[OS X] Upgrade OSX Client to support TLSv1.2 and drop the older, dangerous protocols #5217

Closed
oparoz opened this issue Sep 29, 2016 · 10 comments

Comments

@oparoz
Copy link

oparoz commented Sep 29, 2016

Expected behaviour

Servers should be able to set TLSv1.2 as the minimum supported protocol

Actual behaviour

Servers which have OSX clients connecting to them need to keep TLSv1.0 enabled, which is a security risk

Steps to reproduce

  1. Apache config: SSLProtocol All -SSLv3 -TLSv1 -TLSv1.1
  2. Connect with OSX client

Client configuration

Client version: 2.2

Operating system: OSX

@guruz guruz added the Security label Sep 30, 2016
@guruz guruz added this to the 2.3.0 milestone Sep 30, 2016
@guruz
Copy link
Contributor

guruz commented Sep 30, 2016

FYI @danimo @richmoore

@tflidd
Copy link

tflidd commented Oct 4, 2016

My OS X client 2.2.3 already connects via TLSv1.2 on OS X Mavericks. However, I have other ciphers still enabled (TLS >=1.0). @oparoz is your client not able to connect via TLSv1.2 at all or only if other TLS versions are disabled?

@mkoppmann
Copy link

I tested OSX client 2.2.3 on El Capitan with my webserver which serves only TLS1.2 with an ECC P256 key and it fails.

@tflidd
Copy link

tflidd commented Oct 8, 2016

After update to 2.2.4, I still can connect using the TLSv1.2 RSA ECDH AESGCM(256). Is there a list of supported ciphers on the client?

@mkoppmann
Copy link

My server supports only ECDHE-ECDSA-AES256-GCM-SHA384 and ECDHE-ECDSA-AES128-GCM-SHA256. Maybe the client doesn’t support ECDSA?
Strangely, the client works on Linux. Haven’t tested it on Windows.

@tflidd
Copy link

tflidd commented Oct 8, 2016

Perhaps we should check first, which OS support which cipher of TLSv1.2 and make sure that the NC client supports them as well. Of special interest are mature OS such as CentOS.

Before we disable everything <TLSv1.2, we should perhaps issue a warning first. For some it might be a minor configuration setting but if you need to run a full upgrade on your operating system or you have to change your shared hoster that will take more time. And a non-encrypted fall-back is worse than TLSv1.0 or TLSv1.1.

@oparoz
Copy link
Author

oparoz commented Oct 8, 2016

The only insecure client is the one for OSX. So if you can ban OSX from your network, do it and tighten the security of your server. TLS1.1 is still OK, but TLS 1.0 has to be avoided.

@guruz guruz changed the title Upgrade OSX Client to support TLSv1.2 and drop the older, dangerous protocols [OS X] Upgrade OSX Client to support TLSv1.2 and drop the older, dangerous protocols Nov 15, 2016
@guruz
Copy link
Contributor

guruz commented Dec 5, 2016

I can't reproduce this with the 2.2.4 release and nginx.
I do this in my nginx config:

	ssl_protocols TLSv1.1 TLSv1.2;

Is this an Apache issue?
Or do I need to additionally disable some ciphers?

@guruz guruz removed this from the 2.3.0 milestone Dec 5, 2016
@guruz guruz self-assigned this Dec 5, 2016
@mkoppmann
Copy link

Apparently this happens only with the Nextcloud client, because of the QT version they use on their build system (link to issue).

The Owncloud client works with TLS 1.2 only setups.

@guruz
Copy link
Contributor

guruz commented Dec 6, 2016

Great. The nextCloud client is just a theme anyway.

@guruz guruz closed this as completed Dec 6, 2016
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

4 participants