Ssl

haproxy tls1.0 到 tls1.3 代理

  • February 10, 2021

我有一個非常舊的應用程序,只能與 tls1.0 對話,我需要與 tls1.3 上的網際網路站點對話。我可以使用 HAProxy 配置我的本地偵聽器以偵聽 https tls 1.0 並將這些 GET 和 POST 請求轉發到 TLS1.3 上面向網際網路的 API 嗎?

如果不是 HAProxy,我可以使用什麼?

謝謝標籤

使用 HAProxy,您可以在全域部分為綁定伺服器指定不同的密碼,如下所示:

global
   # modern bind configuration, Only TLS1.3 enabled.
   ssl-default-bind-ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256
   ssl-default-bind-options no-sslv3 no-tlsv10 no-tlsv11 no-tlsv12 no-tls-tickets

或者

global   
  # old configuration for the server side, only sslv3 and below are disabled, tls1.0,tls1.2 and tls1.3 are all enabled.
  ssl-default-server-ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA256:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA
   ssl-default-server-ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256
   ssl-default-server-options no-sslv3 no-tls-tickets
   # you may also add the below:
   ssl-server-verify                none

我希望這對你有用。HAProxy 非常靈活,可以滿足您的需求。 參考:https ://ssl-config.mozilla.org/#server=haproxy

引用自:https://serverfault.com/questions/1001696