Re: SSL tests failing with "ee key too small" error on Debian SID

Поиск
Список
Период
Сортировка
От Tom Lane
Тема Re: SSL tests failing with "ee key too small" error on Debian SID
Дата
Msg-id 32191.1543329437@sss.pgh.pa.us
обсуждение исходный текст
Ответ на Re: SSL tests failing with "ee key too small" error on Debian SID  (Peter Eisentraut <peter.eisentraut@2ndquadrant.com>)
Ответы Re: SSL tests failing with "ee key too small" error on Debian SID  (Michael Paquier <michael@paquier.xyz>)
Список pgsql-hackers
Peter Eisentraut <peter.eisentraut@2ndquadrant.com> writes:
> On 01/10/2018 14:18, Kyotaro HORIGUCHI wrote:
>> The attached second patch just changes key size to 2048 bits and
>> "ee key too small" are eliminated in 001_ssltests_master, but
>> instead I got "ca md too weak" error. This is eliminated by using
>> sha256 instead of sha1 in cas.config. (third attached)

> I have applied these configuration changes and created a new set of test
> files with them.

Buildfarm critters aren't going to be happy unless you back-patch that.

            regards, tom lane


В списке pgsql-hackers по дате отправления:

Предыдущее
От: Peter Eisentraut
Дата:
Сообщение: Re: Continue work on changes to recovery.conf API
Следующее
От: Stephen Frost
Дата:
Сообщение: Re: pgsql: Integrate recovery.conf into postgresql.conf