How to actually disable SSL3 on a ubuntu 14.04 LTS

I am running a server which has tomcat7 and apache2 on it. I issue the following command via another remote host:

openssl s_client -connect my_site:443 -ssl3

This returns:

CONNECTED(00000003)
139773982140064:error:1408F10B:SSL routines:SSL3_GET_RECORD:wrong version number:s3_pkt.c:339:
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 5 bytes and written 7 bytes
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
SSL-Session:
    Protocol  : SSLv3
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    Key-Arg   : None
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1462854225
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
---

I want to disable SSLv3 , how do i do it?

0
задан 10 May 2016 в 07:33
1 ответ

Добавьте или обновите следующие строки в вашей конфигурации:

SSLProtocol all -SSLv2 -SSLv3

Затем запустите: sudo apache2ctl configtest && sudo service apache2 restart

0
ответ дан 24 November 2019 в 06:34

Теги

Похожие вопросы