Software AG Products 10.7 | Integrating On-Premises and Cloud Applications | Administering Integration Server | Configuring Integration Server for Secure Communications | Supported SSL/TLS Protocols | Changes to watt.net.jsse* Parameters for Default Disabled Protocols
 
Changes to watt.net.jsse* Parameters for Default Disabled Protocols
When allowed by the JVM, Integration Server 10.7 supports TLSv1.3 for secure inbound and outbound connections that use JSSE and the protocol is enabled by default. Integration Server 10.7 no longer includes TLSv1.0 as a default enabled protocol. To support this change in default enabled protocols, Integration Server removes the server configuration parameters watt.net.jsse.client.enabledProtocols and watt.net.jsse.server.enabledProtocols, replacing them with watt.net.jsse.client.disabledProtocols and watt.net.jsse.server.disabledProtocols, respectively.
During migration of an earlier version of Integration Server to version 10.7, Integration Server detects the current values of watt.net.jsse.client.enabledProtocols and watt.net.jsse.server.enabledProtocols. Integration Server then uses those values to build the values for watt.net.jsse.client.disabledProtocols and watt.net.jsse.server.disabledProtocols. Note that Integration Server automatically adds SSLv2Hello, SSLv3 and TLSv1 to the disabled protocols list even if those protocols are found on the watt.net.jsse.*.enabledProtocols list that is getting migrated.