2016-11-28 246 views
-1

我收到來自PCI合規性掃描的請求,要求提示「支持以下弱服務器到客戶端加密算法:arcfour arcfour128 arcfour256支持以下弱客戶端到服務器加密算法:arcfour arcfour128 arcfour256 「如何從SSH中刪除Arcfour SSH算法?

RC4被禁用。

我在做什麼錯?

從ssl.conf中:

# SSL Protocol support: 
SSLProtocol -SSLv2 -SSLv3 -TLSv1 +TLSv1.1 +TLSv1.2 

# SSL Cipher Suite: 
SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!3DES:!MD5:!PSK 
+0

Stackoverflow是爲軟件開發提供幫助。你應該考慮在[sf],[unix.se]或[su]上提問。 – Kenster

回答

0

SSH在/etc/ssh/sshd_config配置。根據您的系統,您需要將所有其他算法添加到該文件中的選項Ciphers