Re: SSL tests failing with "ee key too small" error on Debian SID

2018-11-27 Thread Michael Paquier
On Tue, Nov 27, 2018 at 09:37:17AM -0500, Tom Lane wrote: > Peter Eisentraut writes: >> On 01/10/2018 14:18, Kyotaro HORIGUCHI wrote: >>> The attached second patch just changes key size to 2048 bits and >>> "ee key too small" are eliminated in 001_ssltests_master, but >>> instead I got "ca md too

Re: SSL tests failing with "ee key too small" error on Debian SID

2018-11-27 Thread Tom Lane
Peter Eisentraut writes: > On 01/10/2018 14:18, Kyotaro HORIGUCHI wrote: >> The attached second patch just changes key size to 2048 bits and >> "ee key too small" are eliminated in 001_ssltests_master, but >> instead I got "ca md too weak" error. This is eliminated by using >> sha256 instead of

Re: SSL tests failing with "ee key too small" error on Debian SID

2018-11-27 Thread Peter Eisentraut
On 01/10/2018 14:18, Kyotaro HORIGUCHI wrote: > By the way I got (with both 1.0.2k and 1.1.1) a "tlsv1 alert > unknown ca" error from 002_scram.pl. It is fixed for me by the > forth attached, but I'm not sure why we haven't have such a > complain. (It happens only for me?) I haven't seen it. Do

Re: SSL tests failing with "ee key too small" error on Debian SID

2018-11-27 Thread Peter Eisentraut
On 01/10/2018 14:18, Kyotaro HORIGUCHI wrote: > The attached second patch just changes key size to 2048 bits and > "ee key too small" are eliminated in 001_ssltests_master, but > instead I got "ca md too weak" error. This is eliminated by using > sha256 instead of sha1 in cas.config. (third

Re: SSL tests failing with "ee key too small" error on Debian SID

2018-11-27 Thread Peter Eisentraut
On 26/11/2018 01:35, Michael Paquier wrote: > When going up to 2k, it takes longer to generate the keys than to run > the tests, so keeping them in the tree looks like a pretty good gain to > me. Another concern might be that repeatedly generating certificates might drain entropy unnecessarily.

Re: SSL tests failing with "ee key too small" error on Debian SID

2018-11-25 Thread Michael Paquier
On Mon, Nov 26, 2018 at 01:17:24PM +1300, Thomas Munro wrote: > On Wed, Oct 3, 2018 at 1:32 PM Michael Paquier wrote: >> I find your suggestion quite tempting at the end instead of having to >> tweak the global system's configuration. That should normally work with >> any configuration. This

Re: SSL tests failing with "ee key too small" error on Debian SID

2018-11-25 Thread Thomas Munro
On Wed, Oct 3, 2018 at 1:32 PM Michael Paquier wrote: > On Mon, Oct 01, 2018 at 09:18:01PM +0900, Kyotaro HORIGUCHI wrote: > > The attached second patch just changes key size to 2048 bits and > > "ee key too small" are eliminated in 001_ssltests_master, but > > instead I got "ca md too weak"

Re: SSL tests failing with "ee key too small" error on Debian SID

2018-10-02 Thread Michael Paquier
On Mon, Oct 01, 2018 at 09:18:01PM +0900, Kyotaro HORIGUCHI wrote: > In Debian /etc/ssl/openssl.cnf has been changed to > "CiperString=DEFAULT@SECLEVEL=2", which implies that "RSA and DHE > keys need to be at least 2048 bit long" according to the > following page. > >

Re: SSL tests failing with "ee key too small" error on Debian SID

2018-10-01 Thread Kyotaro HORIGUCHI
At Tue, 25 Sep 2018 14:26:42 +0900, Michael Paquier wrote in <20180925052642.gj1...@paquier.xyz> > On Tue, Sep 25, 2018 at 12:48:57PM +0900, Kyotaro HORIGUCHI wrote: > > Do you mean that cert/key files are generated on-the-fly while > > running 'make check'? It sounds reasonable as long as just

Re: SSL tests failing with "ee key too small" error on Debian SID

2018-09-24 Thread Michael Paquier
On Tue, Sep 25, 2018 at 12:48:57PM +0900, Kyotaro HORIGUCHI wrote: > Do you mean that cert/key files are generated on-the-fly while > running 'make check'? It sounds reasonable as long as just > replaceing existing files with those with longer (2048bits?) keys > doesn't work for all supported

Re: SSL tests failing with "ee key too small" error on Debian SID

2018-09-24 Thread Kyotaro HORIGUCHI
Hello. At Mon, 17 Sep 2018 22:13:40 +0900, Michael Paquier wrote in <20180917131340.ge31...@paquier.xyz> > Hi all, > > On a rather freshly-updated Debian SID server, I am able to see failures > for the SSL TAP tests: > 2018-09-17 22:00:27.389 JST [13072] LOG: database system is shut down >