• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

ciphers

  1. Quotes

    Resolved Default Cipher List with CentOS 7 and Plesk Onyx

    Please can someone tell me what the default cipher list is for CentOS 7 and Plesk Onyx? I am currently using CentOS 6 with Plesk Onyx with 'insecure' ciphers removed. I know that this question may depend on other factors such as Open SSL, etc, but what I am trying to find out is what my...
  2. Dukemaster

    Question Nginx (TLS 1.3 + Pagespeed) - Updating cipher list

    Hi, today I updated ngx_pagespeed, it is running like a charm with TLS 1.3. But in Qualys ssllabs.com I discovered that the recent cipher list should also get an update. Here is the cipher list in /etc/nginx/conf.d/ssl.conf ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3; ssl_ciphers...
  3. Dukemaster

    Question Nginx (Pagespeed) - Updating cipher list

    Hi, today I updated ngx_pagespeed, it is running like a charm. But in Qualys ssllabs.com I discovered that the recent cipher list should also get an update. Here is the cipher list in /etc/nginx/conf.d/ssl.conf ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3; ssl_ciphers...
  4. VinnyT

    Resolved Passing PCI scan - weak arcfour ciphers

    Hi. It seems one of my sites keeps failing PCI due to "weak arcfour ciphers" being available. This is identified using this command: nmap -Pn --script ssh2-enum-algos www.domain.com -p 22 I have tried the pci compliance resolver many times. Any idea how i can fix this problem? I am running the...
  5. S

    Resolved Changing Cipher Suite - Sweet32 PCI Compliance

    Hi there, I'm new to this and am trying to ensure our server is PCI compliant. One element we're not passing is on port 8443 "Block cipher algorithms with block size of 64 bits (like DES and 3DES) birthday attack known as Sweet32". So, I'd like to change the cipher suite we use. I found this...
  6. S

    Plesk 12.5 - SSLFix.sh dh without effect?

    I am trying to fix the DH vulnerability on several servers with Ubuntu 14.04 and Debian 8 and Plesk 12.5. Each effort I take results in an "B" on SSLlabs.com: Weak DH ciphers. I tried the SSLFix.sh dh apache / nginx / etc. script but the result always is the same. Also manual editing of...
Back
Top