[openssl-users] Vulnerability logjam downgrades TLS connections to 512 Bit

2015-05-20 Thread Ben Humpert
Technical report: https://weakdh.org/imperfect-forward-secrecy.pdf Check your browser (currently all are affected) at https://weakdh.org/ Check your Server at https://weakdh.org/sysadmin.html Deploying Guide: https://weakdh.org/sysadmin.html ___

[openssl-users] Fwd: X9.31 RSA key generation for FIPS validation (180-4)

2015-05-20 Thread SecInterlocutor
Hello again, I am resending this email in case it's been forgotten. Is there anyone who can help me at all? If more information is needed, please let me know. Many thanks. -- Forwarded message -- From: SecInterlocutor secinterlocu...@gmail.com Date: Fri, May 15, 2015 at 9:44 AM

Re: [openssl-users] Vulnerability logjam downgrades TLS connections to 512 Bit

2015-05-20 Thread Scott Neugroschl
Is OpenSSL vulnerable to Logjam? ___ openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Vulnerability logjam downgrades TLS connections to 512 Bit

2015-05-20 Thread Kurt Roeckx
On Wed, May 20, 2015 at 03:47:33PM +, Scott Neugroschl wrote: Is OpenSSL vulnerable to Logjam? See http://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/ Kurt ___ openssl-users mailing list To unsubscribe:

Re: [openssl-users] Vulnerability logjam downgrades TLS connections to 512 Bit

2015-05-20 Thread Scott Neugroschl
On Wednesday, May 20, 2015 10:18 AM, Kurt Roeckx wrote: On Wed, May 20, 2015 at 03:47:33PM +, Scott Neugroschl wrote: Is OpenSSL vulnerable to Logjam? See http://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/ Thanks. Scott

Re: [openssl-users] Vulnerability logjam downgrades TLS connections to 512 Bit

2015-05-20 Thread Jeffrey Walton
On Wed, May 20, 2015 at 5:39 AM, Ben Humpert b...@an3k.de wrote: Technical report: https://weakdh.org/imperfect-forward-secrecy.pdf Check your browser (currently all are affected) at https://weakdh.org/ Check your Server at https://weakdh.org/sysadmin.html Deploying Guide:

[openssl-users] Question on logjam

2015-05-20 Thread Chris Hill
Folks, can you pls confirm that none of the below ciphers are affected by this logjam bug? From my understanding, only ciphers containing DH or DHE would be affected. TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA (0x62) TLS_RSA_EXPORT1024_WITH_RC4_56_SHA TLS_RSA_EXPORT_WITH_RC4_40_MD5