On 18.05.17 18:28, Alexandre Adao wrote:
I am trying to get A or A+ from the SSL server Test (https://www.ssllabs.com/ssltest ). I am ruining OpenSSL 1.0.1e-fips and Linux. I have grade A- and I think is because the issue with Forward Secrecy. Any advise please?

1. Ask on a mailing list for your web server (which you don't even mention). This has nothing to do with owncloud.

2. It's difficult to tell what the reason for A- is if you don't seem to know exactly. The test tells you the reason. It is says it's forward secrecy that's what it is.

3. If it's PFS it also gives you a link to a page describing the reason and how to fix this. If you google for the name of your web server and forward secrecy you'll find lots of detailed instructions on how to configure your specific web server.

So find the right place to ask your question or even better read what ssllabs tells you...

Gerald
_______________________________________________
User mailing list
User@owncloud.org
http://mailman.owncloud.org/mailman/listinfo/user

Reply via email to