Re: Apache and SSLv3

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



On 01/26/2015 06:48 PM, Ken wrote:
I'm configuring apache with https and I've a question about sslv3
deactivation.

Running "openssl ciphers -v" I get a list of cypher suite of openssl
like:

ECDH-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH/RSA Au=ECDH Enc=AESGCM(128)
Mac=AEAD
.........


SSLProtocol             all -SSLv2 -SSLv3
SSLHonorCipherOrder     on
SSLCompression          off

Then use cipher suite to your liking.
Modern, Intermediate, Old,  from...

https://wiki.mozilla.org/Security/Server_Side_TLS#Apache

Test via...

https://www.ssllabs.com/ssltest/




_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
http://lists.centos.org/mailman/listinfo/centos


Thanks friend for your answer.


_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
http://lists.centos.org/mailman/listinfo/centos




[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux