简体   繁体   English

IIS 7.5应用程序中托管的WCF客户端在连接时不使用TLS 1.2

[英]WCF Client hosted in IIS 7.5 App does not use TLS 1.2 on connect

Problem: 问题:

I have a generated WCF client which consumes a third party WebService. 我有一个生成的WCF客户端,它消耗了第三方WebService。 This client is part of a WeAPI Controler hosted in IIS 7.5. 该客户端是IIS 7.5中托管的WeAPI Controler的一部分。 The third party Service requires TLS 1.2 for connections. 第三方服务要求使用TLS 1.2进行连接。

When the WCF client tries to connect to the third party WebService I can see in Fiddler that the handshake fails and that the client request indicates that it is using TLS 1.0 instead of 1.2 (see Fiddler output below). 当WCF客户端尝试连接到第三方WebService时,我可以在Fiddler中看到握手失败,并且客户端请求表明它正在使用TLS 1.0而不是1.2(请参见下面的Fiddler输出)。

I already tried KB245030 and activated TLS 1.2 for SChannel both client and server but with no avail (Also using the NARTAC Tool) 我已经尝试了KB245030,并为客户端和服务器的SChannel激活了TLS 1.2,但无济于事(也使用NARTAC工具)
http://support2.microsoft.com/kb/245030 http://support2.microsoft.com/kb/245030

If I use Fiddler and modify the Fiddler Script to always use TLS 1.2 the Service call works fine. 如果我使用Fiddler并修改Fiddler脚本以始终使用TLS 1.2,则Service调用可以正常工作。

Question: 题:

Is it possible to configure the system so that the WCF client call uses TLS 1.2 when hosted in IIS 7.5? 是否可以配置系统,以使WCF客户端调用在IIS 7.5中承载时使用TLS 1.2?

Fiddler capture: 提琴手捕获:

A SSLv3-compatible ClientHello handshake was found. Fiddler extracted the parameters below.

Version: 3.1 (TLS/1.0)<br/>
Random: ...<br/>
SessionID: empty

Extensions:<br/>
    renegotiation_info  00<br/>
    server_name ...<br/>
    elliptic_curves secp256r1 [0x17], secp384r1 [0x18]<br/>
    ec_point_formats    uncompressed [0x0]

Ciphers:<br/>
    [002F]  TLS_RSA_AES_128_SHA<br/>
    [0035]  TLS_RSA_AES_256_SHA<br/>
    [0005]  SSL_RSA_WITH_RC4_128_SHA<br/>
    [000A]  SSL_RSA_WITH_3DES_EDE_SHA<br/>
    [C013]  TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA<br/>
    [C014]  TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA<br/>
    [C009]  TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA<br/>
    [C00A]  TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA<br/>
    [0032]  TLS_DHE_DSS_WITH_AES_128_SHA<br/>
    [0038]  TLS_DHE_DSS_WITH_AES_256_SHA<br/>
    [0013]  SSL_DHE_DSS_WITH_3DES_EDE_SHA<br/>
    [0004]  SSL_RSA_WITH_RC4_128_MD5<br/>

Compression:<br/>
    [00]    NO_COMPRESSION<br/>

I received an answer to this question from Microsoft support, there is an Windows Update für .Net which fixes this problem: 我从Microsoft支持部门收到了关于此问题的答案,这里有Windows Updatefür.Net可以解决此问题:
http://support.microsoft.com/kb/2960358 http://support.microsoft.com/kb/2960358

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM