summarylogtreecommitdiffstats
path: root/0000b-mirth-disable-SSLv2Hello.patch
blob: af9f80db84dc555908e69278fc6f54d48ec3452b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
diff -pNaru5 a/conf/mirth.properties b/conf/mirth.properties
--- a/conf/mirth.properties	2023-04-27 14:36:11.926601429 -0400
+++ b/conf/mirth.properties	2023-04-27 14:36:38.326833098 -0400
@@ -36,11 +36,11 @@ server.url =
 
 http.host = 0.0.0.0
 https.host = 0.0.0.0
 
 https.client.protocols = TLSv1.3,TLSv1.2
-https.server.protocols = TLSv1.3,TLSv1.2,SSLv2Hello
+https.server.protocols = TLSv1.3,TLSv1.2
 https.ciphersuites = TLS_CHACHA20_POLY1305_SHA256,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,TLS_AES_256_GCM_SHA384,TLS_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,TLS_DHE_DSS_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,TLS_EMPTY_RENEGOTIATION_INFO_SCSV
 https.ephemeraldhkeysize = 2048
 
 # If set to true, the Connect REST API will require all incoming requests to contain an "X-Requested-With" header.
 # This protects against Cross-Site Request Forgery (CSRF) security vulnerabilities.