Questions tagged [logjam]

Logjam vulnerability - a security flaw in the TLS protocol used to establish secure connections over the internet

Filter by
Sorted by
Tagged with
0 votes
0 answers
1k views

How is setting the system-wide cryptographic policy for Java supposed to work?

When migrating a proprietary Java (and Jetty) based application from RHEL7 to RHEL8 I learned something new: At least with OpenJDK 11 the JVM still defaults to a 1024 bit Diffie-Hellman group unless ...
mss's user avatar
  • 445
0 votes
0 answers
634 views

sendEmail dh key too small

We use sendEmail to interface to customers mail server and send e-mails out of our software. currently I am attempting to authenticate send email against an ATT e-mail account. I keep getting the ...
Deldran's user avatar
  • 11
1 vote
2 answers
7k views

How to Make JBoss 5.1.0 GA Meet Diffie-Hellman Standards?

As non-experts on web server administration and security, we are struggling to update our JBoss 5.1.0 GA web server configuration to meet Diffie-Hellman standards. JBoss was installed for us as part ...
user2072931's user avatar
1 vote
1 answer
20k views

SSL handshake with CentOS, curl and ECDHE

Since I limited my Ciphers to ECDHE because of the Logjam vulnerabilities, I am not able to do a curl from a Centos machine anymore. (works from Ubuntu) $ curl -v https://mysite.mydomain.com * ...
Bastien974's user avatar
  • 1,906
6 votes
2 answers
3k views

How to fix Logjam vulnerability with MySQL

Since the latest openssl upgrade on my Debian server, my mysql clients are unable to connect and give the following message SSL connection error: error:14082174:SSL routines:...
Lætitia's user avatar
  • 2,095
10 votes
3 answers
29k views

Invalid command 'SSLOpenSSLConfCmd', perhaps misspelled or defined by a module not included in the server configuration

Like every other admin, I"m working through the Logjam fix. I've upgraded to Apache 2.4.12 and openssl 1.0.2a on my centos 6.6 box. When I start apache, I'm seeing this error message returned: ...
ryanlraines's user avatar
17 votes
2 answers
6k views

Are there any security benefits to deploying custom SSH DH groups to client-only systems?

One suggested mitigative strategy against Logjam-related attacks on SSH is to generate custom SSH Diffie-Hellman groups using something like (the below being for OpenSSH) ssh-keygen -G moduli-2048....
user's user avatar
  • 4,435
6 votes
2 answers
1k views

How to fix the Logjam vulnerability in OpenVPN server config?

As of this writing (Day-2), there are quite few accurate guidelines as to how to mitigate Logjam for Apache and other web servers, such as this page: https://weakdh.org/sysadmin.html What are the ...
Serge Wautier's user avatar
2 votes
2 answers
2k views

Fix logjam vulnerability in courier

The site weakdh.org explains how to fix postfix against the weak Diffie-Hellman attack called "logjam". But don't I have to fix courier too? Or do I have to migrate to dovecot to be logjam-safe?
rubo77's user avatar
  • 2,519