Re: SSL tests failing with "ee key too small" error on Debian SID - Mailing list pgsql-hackers

From Peter Eisentraut
Subject Re: SSL tests failing with "ee key too small" error on Debian SID
Date
Msg-id e3be1352-36f0-5669-7e66-00b7321d6384@2ndquadrant.com
Whole thread Raw
In response to Re: SSL tests failing with "ee key too small" error on Debian SID  (Kyotaro HORIGUCHI <horiguchi.kyotaro@lab.ntt.co.jp>)
Responses Re: SSL tests failing with "ee key too small" error on Debian SID
List pgsql-hackers
On 01/10/2018 14:18, Kyotaro HORIGUCHI wrote:
> The attached second patch just changes key size to 2048 bits and
> "ee key too small" are eliminated in 001_ssltests_master, but
> instead I got "ca md too weak" error. This is eliminated by using
> sha256 instead of sha1 in cas.config. (third attached)

I have applied these configuration changes and created a new set of test
files with them.

-- 
Peter Eisentraut              http://www.2ndQuadrant.com/
PostgreSQL Development, 24x7 Support, Remote DBA, Training & Services


pgsql-hackers by date:

Previous
From: Sergei Kornilov
Date:
Subject: Re: pgsql: Integrate recovery.conf into postgresql.conf
Next
From: Peter Eisentraut
Date:
Subject: Re: SSL tests failing with "ee key too small" error on Debian SID