Re: SSL tests failing with "ee key too small" error on Debian SID - Mailing list pgsql-hackers

From Michael Paquier
Subject Re: SSL tests failing with "ee key too small" error on Debian SID
Date
Msg-id 20181127210539.GI1716@paquier.xyz
Whole thread Raw
In response to Re: SSL tests failing with "ee key too small" error on Debian SID  (Tom Lane <tgl@sss.pgh.pa.us>)
List pgsql-hackers
On Tue, Nov 27, 2018 at 09:37:17AM -0500, Tom Lane wrote:
> Peter Eisentraut <peter.eisentraut@2ndquadrant.com> writes:
>> On 01/10/2018 14:18, Kyotaro HORIGUCHI wrote:
>>> The attached second patch just changes key size to 2048 bits and
>>> "ee key too small" are eliminated in 001_ssltests_master, but
>>> instead I got "ca md too weak" error. This is eliminated by using
>>> sha256 instead of sha1 in cas.config. (third attached)
>
>> I have applied these configuration changes and created a new set of test
>> files with them.
>
> Buildfarm critters aren't going to be happy unless you back-patch that.

Thanks for applying that, Peter.
--
Michael

Attachment

pgsql-hackers by date:

Previous
From: Tom Lane
Date:
Subject: Re: tab-completion debug print
Next
From: Michael Paquier
Date:
Subject: Re: Handling of REGRESS_OPTS in MSVC for regression tests