Re: SSL tests failing with "ee key too small" error on Debian SID

Поиск
Список
Период
Сортировка
От Peter Eisentraut
Тема Re: SSL tests failing with "ee key too small" error on Debian SID
Дата
Msg-id e3be1352-36f0-5669-7e66-00b7321d6384@2ndquadrant.com
обсуждение исходный текст
Ответ на Re: SSL tests failing with "ee key too small" error on Debian SID  (Kyotaro HORIGUCHI <horiguchi.kyotaro@lab.ntt.co.jp>)
Ответы Re: SSL tests failing with "ee key too small" error on Debian SID  (Tom Lane <tgl@sss.pgh.pa.us>)
Список pgsql-hackers
On 01/10/2018 14:18, Kyotaro HORIGUCHI wrote:
> The attached second patch just changes key size to 2048 bits and
> "ee key too small" are eliminated in 001_ssltests_master, but
> instead I got "ca md too weak" error. This is eliminated by using
> sha256 instead of sha1 in cas.config. (third attached)

I have applied these configuration changes and created a new set of test
files with them.

-- 
Peter Eisentraut              http://www.2ndQuadrant.com/
PostgreSQL Development, 24x7 Support, Remote DBA, Training & Services


В списке pgsql-hackers по дате отправления:

Предыдущее
От: Sergei Kornilov
Дата:
Сообщение: Re: pgsql: Integrate recovery.conf into postgresql.conf
Следующее
От: Peter Eisentraut
Дата:
Сообщение: Re: SSL tests failing with "ee key too small" error on Debian SID