Re: [EXTERNAL] Re: ActiveMQ 5.19.0 Security Vulnerabilities

2025-04-21 Thread Simmons, Delbert
AM To: users@activemq.apache.org Subject: [EXTERNAL] Re: ActiveMQ 5.19.0 Security Vulnerabilities CAUTION: This email originated from outside of the organization. Verify the sender before clicking links, downloading attachments, or performing any requested tasks. > Critical: CVE-2016-12

Re: ActiveMQ 5.19.0 Security Vulnerabilities

2025-04-21 Thread Justin Bertram
just upgraded to ActiveMQ > 6.1.6, but another piece of software on our system is not compatible with > Java 17. It looks like the newest supported version of ActiveMQ on the > java 11 is ActiveMQ 5.19.0. However, our security scan had two findings > that are areas of concern. Is 5.19.0

ActiveMQ 5.19.0 Security Vulnerabilities

2025-04-21 Thread Simmons, Delbert
17. It looks like the newest supported version of ActiveMQ on the java 11 is ActiveMQ 5.19.0. However, our security scan had two findings that are areas of concern. Is 5.19.0 actually impacted by these findings? If not, please give explanation as to why not. Additionally, are there plans to

RE: Subscribe to Security Advisories

2025-01-21 Thread Valentijn Scholten
. Thank you for answering, Valentijn Valentijn Scholten Security Architect Amsterdam - Den Bosch - Eindhoven - Rotterdam - Utrecht T: +31882013140 - M: +31611348147 www.iodigital.com Disclaimer: This email and any attachments are intended solely for the intended recipient and may contain

Re: Subscribe to Security Advisories

2025-01-21 Thread Justin Bertram
26117 [26] - CVE-2021-26118 [27] - CVE-2020-13932 [28] - CVE-2017-12174 [29] - CVE-2016-4978 [30] Therefore, if you want to stay up-to-date with CVE announcements I recommend you subscribe to the users list. Justin [1] https://www.apache.org/security/committers.html#announce [2]

Subscribe to Security Advisories

2025-01-20 Thread Valentijn Scholten
Hi, Is there any way to “subscribe” to Security Advisories, or something like an RSS feed? I notice that none the CVEs mentioned in * https://activemq.apache.org/components/classic/security * https://activemq.apache.org/components/artemis/security Are not mentioned/announced here in

Re: Artemis ActiveMQ - security-keycloak

2024-11-11 Thread Justin Bertram
I don't know the answer to this off the top of my head. The Keycloak community is almost certainly better equipped to answer this question. Have you consulted with them? Justin On Mon, Nov 11, 2024 at 1:11 AM Felix Buergler (Suva) wrote: > Hi all, > > > > Since Keycloak 25.x keycloak-adapter-

Artemis ActiveMQ - security-keycloak

2024-11-10 Thread Felix Buergler (Suva)
Hi all, Since Keycloak 25.x keycloak-adapter-core.jar is removed. Has anybody experience with integration of Artemis ActiveMQ and Keycloak Version > 25.0 ? Thanks, Felix Disclaimer: Diese Nachricht und ihr eventuell angehängte Dateien sind nur für den Adres

Re: Security filters

2024-05-22 Thread Justin Bertram
/BrokerMessageAuthorizationPlugin.java On Fri, May 10, 2024 at 9:25 AM Daniel Martín Anido wrote: > Oops, I should have mentioned I'm using ActiveMQ Artemis. > > On Fri, 10 May 2024 at 16:03, Matt Pavlovich wrote: > > > Hi Daniel- > > > > ActiveMQ supports a Message Level Security for cu

Re: Security filters

2024-05-10 Thread Daniel Martín Anido
Oops, I should have mentioned I'm using ActiveMQ Artemis. On Fri, 10 May 2024 at 16:03, Matt Pavlovich wrote: > Hi Daniel- > > ActiveMQ supports a Message Level Security for custom handling for > message-level-security: > > https://activemq.apache.org/components/classic

Re: Security filters

2024-05-10 Thread Matt Pavlovich
Hi Daniel- ActiveMQ supports a Message Level Security for custom handling for message-level-security: https://activemq.apache.org/components/classic/documentation/security Keep in mind this pattern is effectively a queue-in-a-queue. Users generally see better results when those messages are

Security filters

2024-05-10 Thread Daniel Martín Anido
Hi there! I'm trying to let external users access my broker. Messages contain a property guiding which users should be allowed to read them, set via TextMessage.setStringProperty("type", "..."). I was wondering how can I configure ActiveMQ such that the value of the "type" property is used to dete

Re: Configuring security for Managmentcontext in activemq.

2023-05-05 Thread Matt Pavlovich
AS for JMX by >>>> default in an upcoming release. For now, you’ll need to convert it >>>> yourself. >>>> >>>> Related JIRA: >>>> https://issues.apache.org/jira/browse/AMQ-8391 >>>> >>>> Thanks, >>>&

Re: Configuring security for Managmentcontext in activemq.

2023-05-04 Thread Dnyaneshwar Kulkarni
..@gmail.com> wrote: >> > >> > Hi Team, >> > >> > We have enabled the JMX support in our application for activemq. In >> > actimmq.sql file we have added the Managmentcontext with create >> connection >> > as "true". We have provi

Re: Configuring security for Managmentcontext in activemq.

2023-05-03 Thread Matt Pavlovich
gt; >> > Hi Team, >> > >> > We have enabled the JMX support in our application for activemq. In >> > actimmq.sql file we have added the Managmentcontext with create connection >> > as "true". We have provided the path for jmx.access file jmx passw

Re: Configuring security for Managmentcontext in activemq.

2023-05-02 Thread Dnyaneshwar Kulkarni
ection > > as "true". We have provided the path for jmx.access file jmx password > file > > for the security. As these files are having plain text data we want to to > > use encrypted data. > > > > To provide the custom login to support encryption i tried

Re: Configuring security for Managmentcontext in activemq.

2023-05-02 Thread Matt Pavlovich
e". We have provided the path for jmx.access file jmx password file > for the security. As these files are having plain text data we want to to > use encrypted data. > > To provide the custom login to support encryption i tried to add JAAS, but > seems like with MBean server it

Configuring security for Managmentcontext in activemq.

2023-05-01 Thread Dnyaneshwar Kulkarni
Hi Team, We have enabled the JMX support in our application for activemq. In actimmq.sql file we have added the Managmentcontext with create connection as "true". We have provided the path for jmx.access file jmx password file for the security. As these files are having plain text data

Re: query regarding security issues in artemis 2.19.1 ( Java 8 )

2023-01-30 Thread Robbie Gemmell
There aren't any plans for more 2.19.x releases that I know of. 2.19.1 was released a year ago, very shortly after the initial transition to requiring Java 11 with Artemis 2.20.0. There have been several newer >2.20.0 releases since then, the current version being 2.27.1 (with 2.28.0 intended soon)

query regarding security issues in artemis 2.19.1 ( Java 8 )

2023-01-29 Thread Raghav Simlote
Hello Team Is Artemis 2.19.1 with java 8 is secured with all vulnerabilities ? Regards Raghav Simlote

Re: AMQ222216: Security problem while authenticating: AMQ229031: Unable to validate user

2022-12-02 Thread Steve Hiller
> > > > > > > On my configuration -- granted it's ActiveMQ classic, it's a bit > > > different > > > > -- I often check the server side with (on Linux): > > > > > > > > openssl s_client -connect host:5671 -showcerts

Re: AMQ222216: Security problem while authenticating: AMQ229031: Unable to validate user

2022-12-01 Thread Justin Bertram
> > different > > > -- I often check the server side with (on Linux): > > > > > > openssl s_client -connect host:5671 -showcerts -cert certificate.cer > -key > > > key.pem > > > > > > That assumes that you have x509 PEM formatted certificate and key > f

Re: AMQ222216: Security problem while authenticating: AMQ229031: Unable to validate user

2022-12-01 Thread Frank Crow
files you can add "-certform DER" and/or > > "-keyform DER" to the command. If you have PKCS#12 you'd have to > convert > > it first. > > > > -Frank > > > > > > On Wed, Nov 30, 2022 at 4:46 PM Steve Hiller < > steve.hi

Re: AMQ222216: Security problem while authenticating: AMQ229031: Unable to validate user

2022-11-30 Thread Justin Bertram
have x509 PEM formatted certificate and key files. > If you have DER formatted files you can add "-certform DER" and/or > "-keyform DER" to the command. If you have PKCS#12 you'd have to convert > it first. > > -Frank > > > On Wed, Nov 30, 2022 at

Re: AMQ222216: Security problem while authenticating: AMQ229031: Unable to validate user

2022-11-30 Thread Justin Bertram
> I just wanted to make sure I didn't do something wrong from a security point of view. I can't say whether or not you've done something wrong from a security point of view. It's plausible that those applications *should* be able to connect successfully with their curren

Re: AMQ222216: Security problem while authenticating: AMQ229031: Unable to validate user

2022-11-30 Thread Frank Crow
ve Hiller wrote: > Hi Justin, > > Thanks for the quick reply! I just wanted to make sure I didn't do > something wrong from a security point of view. > In particular, I'm trying to understand why certain 172.x.x.x > addresses keep causing the warnings. > >

Re: AMQ222216: Security problem while authenticating: AMQ229031: Unable to validate user

2022-11-30 Thread Steve Hiller
Hi Justin, Thanks for the quick reply! I just wanted to make sure I didn't do something wrong from a security point of view. In particular, I'm trying to understand why certain 172.x.x.x addresses keep causing the warnings. Steve On Wed, Nov 30, 2022 at 4:14 PM Justin Bertram wrote

Re: AMQ222216: Security problem while authenticating: AMQ229031: Unable to validate user

2022-11-30 Thread Justin Bertram
iller wrote: > Hi All, > > I am going the following warning in the logs for my > kubernetes-deployed Artemis instance: > > 2022-11-30 20:18:10,015 WARN > [org.apache.activemq.artemis.core.server] AMQ16: Security problem > while authenticating: AMQ229031: Unable to vali

AMQ222216: Security problem while authenticating: AMQ229031: Unable to validate user

2022-11-30 Thread Steve Hiller
Hi All, I am going the following warning in the logs for my kubernetes-deployed Artemis instance: 2022-11-30 20:18:10,015 WARN [org.apache.activemq.artemis.core.server] AMQ16: Security problem while authenticating: AMQ229031: Unable to validate user from /172.28.2.78:57456. Username: artemis

R: Artemis security plugin looks like not intercepting MQTT LWT messages

2022-08-17 Thread Modanese, Riccardo
Great! Thanks! Da: Justin Bertram Data: mercoledì, 17 agosto 2022 18:46 A: users@activemq.apache.org Oggetto: Re: Artemis security plugin looks like not intercepting MQTT LWT messages Just to follow up... I created ARTEMIS-3942 [1] for this and sent a PR [2]. Justin [1] https

Re: Artemis security plugin looks like not intercepting MQTT LWT messages

2022-08-17 Thread Justin Bertram
d >> method (ActiveMQServerPlugin). >> If I'm not wrong and the message is not intercepted by these plugins >> there is also a security issue because both the LWT topic and the message >> are set by the client while connecting to the server so malicious messages >> to a not allowed (by ACLs) topics could be used. >> >> Thanks in advance for your feedback. >> >> Regards >> >> Riccardo >> >

Re: Artemis security plugin looks like not intercepting MQTT LWT messages

2022-08-16 Thread Justin Bertram
'm not wrong and the message is not intercepted by these plugins there > is also a security issue because both the LWT topic and the message are set > by the client while connecting to the server so malicious messages to a not > allowed (by ACLs) topics could be used. > > Thanks in advance for your feedback. > > Regards > > Riccardo >

Artemis security plugin looks like not intercepting MQTT LWT messages

2022-08-16 Thread Modanese, Riccardo
lugin (ActiveMQSecurityManager5 implementation) but I don't see any call to authorize method (ActiveMQSecurityManager5) and beforeSend method (ActiveMQServerPlugin). If I'm not wrong and the message is not intercepted by these plugins there is also a security issue because both the LWT topic and the mes

R: Artemis security plugin doesn't allow to change clientId

2022-05-05 Thread Modanese, Riccardo
ew more tests in the next days. Regards Riccardo Da: Justin Bertram Data: mercoledì, 4 maggio 2022 21:10 A: users@activemq.apache.org Oggetto: Re: Artemis security plugin doesn't allow to change clientId I just pushed the update. Let me know if the change works for you now. Thanks! Justin

Re: Artemis security plugin doesn't allow to change clientId

2022-05-04 Thread Justin Bertram
t;> >> The code is pushed in my fork (I push forced to the branch >> upgrade-artemis-2_21). >> >> I removed all the Kapua modules in the latest commit and I added few >> modules that create an Artemis image (Artemis version is 2.23.0-SNAPSHOT + >> your commit, I hope

Re: Artemis security plugin doesn't allow to change clientId

2022-05-04 Thread Justin Bertram
an Artemis image (Artemis version is 2.23.0-SNAPSHOT + > your commit, I hope I did the right way) including the “dummy” Server and > Security plugins. > > Once built with > mvn clean install -DskipITs -DskipTests -Pdocker > > [INFO] Reactor Summary

R: Artemis security plugin doesn't allow to change clientId

2022-05-03 Thread Modanese, Riccardo
I added few modules that create an Artemis image (Artemis version is 2.23.0-SNAPSHOT + your commit, I hope I did the right way) including the “dummy” Server and Security plugins. Once built with mvn clean install -DskipITs -DskipTests -Pdocker [INFO] Reactor Summary for kapua 2.0.0-ARTEMIS

RE: Questions around security and permissions

2022-04-29 Thread Vilius Šumskas
have to juggle between two different backups of authorization data. -- Vilius -Original Message- From: Thorsten Meinl Sent: Friday, April 29, 2022 10:43 AM To: users@activemq.apache.org Subject: Re: Questions around security and permissions Thanks all. This sounds like a v

Re: Questions around security and permissions

2022-04-29 Thread Thorsten Meinl
, the web console, Jolokia, etc. You'll > need to > use the PropertiesLoginModule [1] with the JAAS security manager [2] > (i.e. > the default configuration) or the "Basic" security manager [3]. > > You could also likely accomplish this via LDAP [4]. > > &

Re: Questions around security and permissions

2022-04-28 Thread Justin Bertram
etc. You'll need to use the PropertiesLoginModule [1] with the JAAS security manager [2] (i.e. the default configuration) or the "Basic" security manager [3]. You could also likely accomplish this via LDAP [4]. > And is there a practical limit? There is no arbitrarily imposed limit so any

RE: Questions around security and permissions

2022-04-28 Thread Vilius Šumskas
address. -- Vilius -Original Message- From: Thorsten Meinl Sent: Thursday, April 28, 2022 3:59 PM To: users@activemq.apache.org Subject: Questions around security and permissions We have a more complicated scenario where we use Artemis and are currently struggling with some

Questions around security and permissions

2022-04-28 Thread Thorsten Meinl
We have a more complicated scenario where we use Artemis and are currently struggling with some security-related problems. Let me try to sketch our setup: - Several producers put work items into queues in Artemis. Every producer uses a dedicated queue, e.g. "jobs.123" where 123 is

Re: Artemis security plugin doesn't allow to change clientId

2022-04-26 Thread Justin Bertram
users@activemq.apache.org > Oggetto: Re: Artemis security plugin doesn't allow to change clientId > I've given up reproducing this NPE for now. At this point can you confirm > that the PR [1] fits your needs? If so, I can merge it and it can be > included in the next release w

R: Artemis security plugin doesn't allow to change clientId

2022-04-26 Thread Modanese, Riccardo
: Justin Bertram Data: martedì, 26 aprile 2022 00:20 A: users@activemq.apache.org Oggetto: Re: Artemis security plugin doesn't allow to change clientId I've given up reproducing this NPE for now. At this point can you confirm that the PR [1] fits your needs? If so, I can merge it and

Re: Artemis security plugin doesn't allow to change clientId

2022-04-25 Thread Justin Bertram
85MB > kapua/java-base > latest 6b19bd516e28 28 minutes ago 585MB > > > Da: Justin Bertram > Data: martedì, 19 aprile 2022 18:07 > A: users@activemq.apache.org > Oggetto: Re: Artemis security plugin doesn't allow to change clientId > Even after running

R: Artemis security plugin doesn't allow to change clientId

2022-04-20 Thread Modanese, Riccardo
Bertram Data: martedì, 19 aprile 2022 18:07 A: users@activemq.apache.org Oggetto: Re: Artemis security plugin doesn't allow to change clientId Even after running `mvn clean install -DskipITs -DskipTests -Pdocker` I still get the same error when I run RunDeviceBrokerI9nTest:

Re: Artemis security plugin doesn't allow to change clientId

2022-04-19 Thread Justin Bertram
t; Riccardo > > > > *Da: *Modanese, Riccardo > *Data: *martedì, 12 aprile 2022 09:12 > *A: *users@activemq.apache.org > *Oggetto: *R: Artemis security plugin doesn't allow to change clientId > > Sure, the ITs are using docker images. You can build all the images with > doc

R: Artemis security plugin doesn't allow to change clientId

2022-04-12 Thread Modanese, Riccardo
time. Riccardo Da: Modanese, Riccardo Data: martedì, 12 aprile 2022 09:12 A: users@activemq.apache.org Oggetto: R: Artemis security plugin doesn't allow to change clientId Sure, the ITs are using docker images. You can build all the images with docker profile: mvn clean install -Dsk

R: Artemis security plugin doesn't allow to change clientId

2022-04-12 Thread Modanese, Riccardo
aprile 2022 19:10 A: users@activemq.apache.org Oggetto: Re: Artemis security plugin doesn't allow to change clientId I'm struggling to reproduce the NPE. I pulled down Kapua, switched to your branch (i.e. upgrade-artemis-2_21), configured Docker, etc., but I get this error

Re: Artemis security plugin doesn't allow to change clientId

2022-04-11 Thread Justin Bertram
stealing link happens (with Kapua security > and server plugins configured) > > ERROR [org.apache.activemq.artemis.core.protocol.mqtt] AMQ834002: Error > processing control packet: > MqttConnectMessage[fixedHeader=MqttFixedHeader[messageType=CONNECT, > isDup=false, qosLevel=AT_MOS

R: Artemis security plugin doesn't allow to change clientId

2022-04-11 Thread Modanese, Riccardo
Hi Justin, I created a small test (using Paho client) and I confirm the null pointer while a “regular” stealing link happens (with Kapua security and server plugins configured) ERROR [org.apache.activemq.artemis.core.protocol.mqtt] AMQ834002: Error processing control packet

R: Artemis security plugin doesn't allow to change clientId

2022-04-10 Thread Modanese, Riccardo
May be our plugin can be the cause? Anyway I’m still investigating. Riccardo Da: Justin Bertram Data: venerdì, 8 aprile 2022 21:58 A: users@activemq.apache.org Oggetto: Re: Artemis security plugin doesn't allow to change clientId That's weird. There's a test in the ActiveMQ Art

Re: Artemis security plugin doesn't allow to change clientId

2022-04-08 Thread Justin Bertram
> + cherry-pick your commit) > The test I run was: RunDeviceBrokerI9nTest (see DeviceBrokerI9n.feature) > > Looking forward for your feedback! > > Riccardo > > > > > > > Da: Modanese, Riccardo > Data: venerdì, 8 aprile 2022 08:42 > A: users@activemq.apach

R: Artemis security plugin doesn't allow to change clientId

2022-04-08 Thread Modanese, Riccardo
@activemq.apache.org Oggetto: R: Artemis security plugin doesn't allow to change clientId Sure, I’ll test asap thanks! (I’m currently doing my testing on 2.19, I don’t expect conflicts if I cherry-pick the commit) Da: Justin Bertram Data: venerdì, 8 aprile 2022 03:05 A: users@activemq.apache.org Oggett

Re: Artemis security plugin doesn't allow to change clientId

2022-04-08 Thread Justin Bertram
ure, I’ll test asap thanks! > (I’m currently doing my testing on 2.19, I don’t expect conflicts if I > cherry-pick the commit) > > Da: Justin Bertram > Data: venerdì, 8 aprile 2022 03:05 > A: users@activemq.apache.org > Oggetto: Re: Artemis security plugin doesn't allow to ch

R: Artemis security plugin doesn't allow to change clientId

2022-04-07 Thread Modanese, Riccardo
Sure, I’ll test asap thanks! (I’m currently doing my testing on 2.19, I don’t expect conflicts if I cherry-pick the commit) Da: Justin Bertram Data: venerdì, 8 aprile 2022 03:05 A: users@activemq.apache.org Oggetto: Re: Artemis security plugin doesn't allow to change clientId I just sent

Re: Artemis security plugin doesn't allow to change clientId

2022-04-07 Thread Justin Bertram
ld be >> refactored fairly easily to accommodate this use-case. Can you open a Jira? >> >> >> Justin >> >> On Thu, Apr 7, 2022 at 11:19 AM Modanese, Riccardo >> wrote: >> >>> Hello, >>> we are moving a security plugin from Active

Re: Artemis security plugin doesn't allow to change clientId

2022-04-07 Thread Justin Bertram
think the code could be > refactored fairly easily to accommodate this use-case. Can you open a Jira? > > > Justin > > On Thu, Apr 7, 2022 at 11:19 AM Modanese, Riccardo > wrote: > >> Hello, >> we are moving a security plugin from ActiveMQ 5.x broker to Arte

Re: Artemis security plugin doesn't allow to change clientId

2022-04-07 Thread Justin Bertram
lient ID and instead overwrites it with the value from the MQTT CONNECT packet. However, I think the code could be refactored fairly easily to accommodate this use-case. Can you open a Jira? Justin On Thu, Apr 7, 2022 at 11:19 AM Modanese, Riccardo wrote: > Hello, > we are moving a secu

Artemis security plugin doesn't allow to change clientId

2022-04-07 Thread Modanese, Riccardo
Hello, we are moving a security plugin from ActiveMQ 5.x broker to Artemis 2.x. To summarize the use case: we need to prefix the MQTT client id provided during the connect with the account name (something like account_name|client_id) to allow devices with the same clientId, but different

Re: Does this Spring framework security Vulnerability impact activemq users?

2022-04-01 Thread Jean-Baptiste Onofré
Hi, Not directly as ActiveMQ doesn't use webflux or webmvc spring modules. However, as it's possible for an user to use it in conf/activemq.xml, we already have planned to update Spring 5.3.18 and release ActiveMQ 5.17.1. The release should be available in about 1 week. Regards JB On Fri, Apr 1

Does this Spring framework security Vulnerability impact activemq users?

2022-04-01 Thread Gunawan, Rahman (GSFC-703.H)[Halvik Corp]
ActiveMQ code is using Spring Framework, correct? Does this Spring Framework RCE, Early Announcement impact the ActiveMQ users? Regards, Rahman Gunawan

Re: Artemis MQ critical security issue related to Jgroups

2022-03-02 Thread Robbie Gemmell
https://issues.apache.org/jira/browse/ARTEMIS-2413 On Wed, 2 Mar 2022 at 12:20, Benjamin Gentner wrote: > > Hello, > > our security analyze system tools found out that Artemis MQ (in version > 2.19.1) contains one CRITICAL security issue. Another tool from a customer > repo

Artemis MQ critical security issue related to Jgroups

2022-03-02 Thread Benjamin Gentner
Hello, our security analyze system tools found out that Artemis MQ (in version 2.19.1) contains one CRITICAL security issue. Another tool from a customer reported this too. Our customers won't take components into operation when it contains CRITICAL issues (high, medium, low is OK).

Re: Role Based Security on Temporary Queues

2022-02-18 Thread KevinO
space is only relevant for > address-settings, not security-settings. Therefore, the only way to enforce > security settings on temporary queues is to use the match "#". I think > extending the functionality of temporary-queue-namespace to > security-settings would be worthwhil

Re: Role Based Security on Temporary Queues

2022-02-17 Thread Justin Bertram
Currently the temporary-queue-namespace is only relevant for address-settings, not security-settings. Therefore, the only way to enforce security settings on temporary queues is to use the match "#". I think extending the functionality of temporary-queue-namespace to security-setting

Role Based Security on Temporary Queues

2022-02-16 Thread KevinO
Is there a way to add Role Based Security to temporary queues? So far I get the error: User: myUser does not have permission='CREATE_NON_DURABLE_QUEUE' for queue b9b3ac6e-8d1e-47c6-b168-495a5b35e39f on address b9b3ac6e-8d1e-47c6-b168-495a5b35e39f] The security setting all myUser t

Re: Security issues

2021-08-31 Thread Matt Pavlovich
velocity stuff. > > What about security vulnerability caused by the use of Log4j 1.2.17 by > ActiveMQ (CVE-2019-17571)? > > Or the Camel JMS 2.25.4 security vulnerability (CVE-2020-11971)? > Thanks, > -Doug > > > -Original Message- > From: Matt Pavlovich >

RE: Security issues

2021-08-31 Thread Jackson, Douglas
Hi! Thanks for the info on the velocity stuff. What about security vulnerability caused by the use of Log4j 1.2.17 by ActiveMQ (CVE-2019-17571)? Or the Camel JMS 2.25.4 security vulnerability (CVE-2020-11971)? Thanks, -Doug -Original Message- From: Matt Pavlovich Sent: Monday

Re: Security issues

2021-08-30 Thread Jean-Baptiste Onofre
las a > écrit : > > Hi! > I am using activemq 5.16.3 and camel 2.25.4. There appears to be some > security issues with them based on a tool called Dependency-check. > It also flags a security issue with the velocity engine 2.0 (which > camel-velocity 2.25.4 lists as a depend

Re: Security issues

2021-08-30 Thread Matt Pavlovich
n’t have any impacts. You’ll have to ping the Camel users mailing list to ask about a 2.25.x updated release. Again, I suspect just updating the jar on your own should work fine. NOTE: To other readers— this is not a new ActiveMQ security issue, since ActiveMQ has upgraded Velocity to 2.3 in 5.16.x

Security issues

2021-08-30 Thread Jackson, Douglas
Hi! I am using activemq 5.16.3 and camel 2.25.4. There appears to be some security issues with them based on a tool called Dependency-check. It also flags a security issue with the velocity engine 2.0 (which camel-velocity 2.25.4 lists as a dependency). Are these valid? Is it possible to use a

Re: Security questions

2019-07-12 Thread Justin Bertram
> Does anyone try to turn on FIPS in Java using Artemis I haven't tried it. > We need to encrypt all the traffic and we are using two brokers connected with a bridge using user and pass, any way to encrypt this? Use TLS. Justin On Fri, Jul 12, 2019 at 10:10 AM ldebello wrote: > Hi guys, > >

Security questions

2019-07-12 Thread ldebello
Hi guys, We are using Artemis and we have some requirements to achieve the following things: 1- Use Java FIPS complain (Does anyone try to turn on FIPS in Java using Artemis) 2- We need to encrypt all the traffic and we are using two brokers connected with a bridge using user and pass, any way to

Re: Minimum security settings to consume

2019-07-02 Thread Justin Bertram
/components/artemis/documentation/latest/jms-core-mapping.html On Tue, Jul 2, 2019 at 2:57 PM hobojoe wrote: > I recently tried to setup security following the artemis security example. > I > would like to have a read-only Topic like, > > > &g

Minimum security settings to consume

2019-07-02 Thread hobojoe
I recently tried to setup security following the artemis security example. I would like to have a read-only Topic like, With consume only permissions like, When I try to connect to the broker I get the error: Setup of JMS

Re: Security Concerns - Artemis Cluster Enforces Client Connector Configuration

2018-08-14 Thread Justin Bertram
If someone has unauthorized access to the broker such that they can change its configuration then he *already* has access to the unencrypted data in memory and on disk (i.e. in the journal). I see this mainly as a problem to be solved at one of the many other security layers before the broker is

Re: Security Concerns - Artemis Cluster Enforces Client Connector Configuration

2018-08-12 Thread Sinaver Idris
Thanks, Justin. I'm not entirely convinced there is a real cause for concern here. If the > broker itself is configured to allow non-SSL traffic when it shouldn't that > seems like a broker configuration problem. The bottom line is that the > broker must be configured appropriately. There's only s

Re: Security Concerns - Artemis Cluster Enforces Client Connector Configuration

2018-08-03 Thread Justin Bertram
e any way to override these on the client as well? No. > It is a security concern if a broker can force a client to use sslEnabled false, same applies to a broker forcing weaker TLS protocol and cipher suites. I'm not entirely convinced there is a real cause for concern here. If the b

Security Concerns - Artemis Cluster Enforces Client Connector Configuration

2018-08-02 Thread Sinaver Idris
on the client as well? It is a security concern if a broker can force a client to use sslEnabled false, same applies to a broker forcing weaker TLS protocol and cipher suites. I understood from *ARTEMIS-1157 JIRA* comments that Cluster Topology might be heterogeneous, and clients should be told

Re: Security features in Artemis 2.x

2018-06-11 Thread xabhi
Thanks Christopher for the migration guide. It wasn't linked in the artemis user manual. It is a useful resource. As I mentioned Kerberos support would be a big motivation for an early migration to Artemis. In the user manual it isn't clear to what extent Kerberos is supported like it is mentioned

Re: Security features in Artemis 2.x

2018-06-11 Thread Christopher Shannon
sed it yet. On Mon, Jun 11, 2018 at 2:40 AM xabhi wrote: > Hi, > > Can any Artemis dev please comment on these? The documentation doesn't > touch > upon these points and it isn't clear in what aspects the security is > different/better when compared to ActiveMQ &g

Re: Security features in Artemis 2.x

2018-06-10 Thread xabhi
Hi, Can any Artemis dev please comment on these? The documentation doesn't touch upon these points and it isn't clear in what aspects the security is different/better when compared to ActiveMQ Thanks, Abhishek -- Sent from: http://activemq.2283324.n4.nabble.com/ActiveMQ-User-f2341805.html

Security features in Artemis 2.x

2018-06-07 Thread xabhi
e/AMQ-4693. I am not sure when this will be available. Artemis documentation mentions Kerberos support in Security section but it isn't clear to what extent it is supported. I mainly use Openwire and STOMP protocol. Clients are JMS, .NET, Python/Perl/JS (STOMP) - is it available for tcp connecto

Re: Security Management for Wildlfly (10 or 11) + ActiveMQ Artemis

2018-05-25 Thread Justin Bertram
Wildfly already has Artemis integration including security. Artemis will delegate authentication and authorization to a Wildfly security domain ("other" by default). You shouldn't need to implement any interceptors (which isn't ideal for security anyway) or JAAS login modul

Security Management for Wildlfly (10 or 11) + ActiveMQ Artemis

2018-05-25 Thread FlorentG
Hi, I have to integrate the ActiveMQ Artemis messaging system in an existing based wildlfy application (currently on wildlfy 10). I successfully configured wildlfy to be able to create topics and queues but now I'm facing problems with security management. What is the best way to m

Re: Own Security Plugin

2018-05-24 Thread Justin Bertram
Q Artemis 1.1.0 I would like to implement a Security Plugin that > acts additionally to the properties files. A user should be able to send a > jwt to the server and my plugin takes that jwt and resolves it to allowed > actions on amq addresses. > > Is there an example to start fro

Own Security Plugin

2018-05-24 Thread Lukas Lentner
Hi, in ActiveMQ Artemis 1.1.0 I would like to implement a Security Plugin that acts additionally to the properties files. A user should be able to send a jwt to the server and my plugin takes that jwt and resolves it to allowed actions on amq addresses. Is there an example to start from? Is a

Security

2018-01-26 Thread Lionel van den Berg
What is recommended to use with ActiveMQ (5.14/5.15) for security? We've started dabling with the authentication, which seems fine, but we would also like to consider encryption. Will we lose the ability to use XML filters if encrypted? Thanks Lionel.

Re: Artemis 2.0 Security settings

2017-05-15 Thread Justin Bertram
> First is security settings did not change. If previous convention was to add > 'jms.queue' and 'jms.topic' then I think migrate command can take care of it. Agreed. However, using anycastPrefix and multicastPrefix on your acceptor won't fix your security setti

Re: Artemis 2.0 Security settings

2017-05-15 Thread Justin Bertram
Re: Artemis 2.0 Security settings Yes, removing prefix is one option. My queries are 1. Shouldn't migrate cover moving security setting and diverts? 2. Is anycastPrefix and multicastPrefix working correctly? On another post Justin had confirmed that adding them should resolve other thing

Re: Artemis 2.0 Security settings

2017-05-15 Thread abhijith
Yes, removing prefix is one option. My queries are 1. Shouldn't migrate cover moving security setting and diverts? 2. Is anycastPrefix and multicastPrefix working correctly? On another post Justin had confirmed that adding them should resolve other things 3. Why does random address is pr

Re: Artemis 2.0 Security settings

2017-05-15 Thread Clebert Suconic
You could just remove the prefix from the security settings. I would use Artemis 2.1 already. I'm about to send the release announce On Mon, May 15, 2017 at 4:51 PM, abhijith wrote: > Hi, > > With 1.x we had configured security settings and to

Artemis 2.0 Security settings

2017-05-15 Thread abhijith
Hi, With 1.x we had configured security settings and topic like below

Object Message Deserialization Security White List Wildcards

2016-02-20 Thread mhemple
Hi, I'm using ActiveMQ as my jms broker for a webapp. I am currently using the vm argument -Dorg.apache.activemq.SERIALIZABLE_PACKAGES="*" so that Spring integration can deserialize my object messages (http://activemq.apache.org/objectmessage.html). I know this is a security vu

Re: ActiveMQ Security Support Policy

2016-01-31 Thread Tim Bain
ying commercial support, and you should probably > > contact and and request official statements from one of these vendors. > > If you have difficult contacting any, feel free to ping us here so > > someone could then give you an updated contact. but here's a list: > > >

Re: ActiveMQ Security Support Policy

2016-01-30 Thread Christopher Shannon
statement from the activemq > developers on > > what is the support policy for active mq versions, especially with > respect > > to providing security fixes and also backwards compatibility. > > > > > > 1. How many major versions of ActiveMQ are supported? (E.

Re: ActiveMQ Security Support Policy

2016-01-30 Thread Clebert Suconic
emq.apache.org/support.html On Sat, Jan 30, 2016 at 7:32 AM, wagonmaster wrote: > I would like to request an official statement from the activemq developers on > what is the support policy for active mq versions, especially with respect > to providing security fixes and also back

ActiveMQ Security Support Policy

2016-01-30 Thread wagonmaster
I would like to request an official statement from the activemq developers on what is the support policy for active mq versions, especially with respect to providing security fixes and also backwards compatibility. 1. How many major versions of ActiveMQ are supported? (E.G. Currently 5.11.x

RE: basic security tag in bootstrap.xml

2016-01-20 Thread spruitt
The missing tag appears to be the problem. I re-enabled security in broker.xml and I was able to establish a session, send and receive a message. Gosh, how can I ever repay you. From: Justin Bertram-2 [via ActiveMQ] [mailto:ml-node+s2283324n4706239...@n4.nabble.com] Sent: Wednesday, January

  1   2   3   >