Re: SSL tests fail on OpenSSL v3.2.0 - Mailing list pgsql-hackers

From Daniel Gustafsson
Subject Re: SSL tests fail on OpenSSL v3.2.0
Date
Msg-id DD5CB4CA-4D18-4ECF-88F4-623DDA46B02D@yesql.se
Whole thread Raw
In response to Re: SSL tests fail on OpenSSL v3.2.0  ("Tristan Partin" <tristan@neon.tech>)
Responses Re: SSL tests fail on OpenSSL v3.2.0  (Tom Lane <tgl@sss.pgh.pa.us>)
List pgsql-hackers
> On 29 Nov 2023, at 16:21, Tristan Partin <tristan@neon.tech> wrote:
>
> On Tue Nov 28, 2023 at 9:42 AM CST, Tom Lane wrote:
>> "Tristan Partin" <tristan@neon.tech> writes:
>> > When you say "this" are you referring to the patch I sent or adding > support for BoringSSL?
>>
>> I have no interest in supporting BoringSSL.
>
> Funnily enough, here[0] is BoringSSL adding the BIO_{get,set}_app_data() APIs.

Still doesn't seem like a good candidate for a postgres TLS library since they
themselves claim:

   "Although BoringSSL is an open source project, it is not intended for
    general use, as OpenSSL is.  We don't recommend that third parties depend
    upon it.  Doing so is likely to be frustrating because there are no
    guarantees of API or ABI stability."

--
Daniel Gustafsson




pgsql-hackers by date:

Previous
From: "Tristan Partin"
Date:
Subject: Re: SSL tests fail on OpenSSL v3.2.0
Next
From: Pavel Stehule
Date:
Subject: Re: proposal: possibility to read dumped table's name from file