[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: OpenLDAP and DH parameter size / LogJam vulnerability



> On 15 Jul 2015, at 10:50 , Emmanuel Dreyfus <manu@netbsd.org> wrote:
> 
> On Wed, Jul 15, 2015 at 08:59:25AM +0200, Jens Vagelpohl wrote:
>> Yes, I have read your article and confirmed again that everything
>> is indeed set up along the lines of your example configuration.
>> The server temporary key remains at 1024 bytes.
> 
> You meant 1024 *bits*

Yes, typo, sorry. 1024 bits.


> Same here: OpenLDAP was given a 4096 bit DH parameter file, but
> openssl s_client shows 1024 bits.
> 
> This is OpenLDAP 2.4.40. Kernel trace shows the DH parameter file is open,
> but  there is no complain about anything in the logs.

I’m glad it’s not just me then ;-)

jens



Attachment: signature.asc
Description: Message signed with OpenPGP using GPGMail