Re: SSL tests fail on OpenSSL v3.2.0

From: Daniel Gustafsson <daniel(at)yesql(dot)se>
To: Tristan Partin <tristan(at)neon(dot)tech>
Cc: Tom Lane <tgl(at)sss(dot)pgh(dot)pa(dot)us>, Bo Anderson <mail(at)boanderson(dot)me>, Michael Paquier <michael(at)paquier(dot)xyz>, Nazir Bilal Yavuz <byavuz81(at)gmail(dot)com>, Andres Freund <andres(at)anarazel(dot)de>, PostgreSQL Hackers <pgsql-hackers(at)postgresql(dot)org>
Subject: Re: SSL tests fail on OpenSSL v3.2.0
Date: 2023-11-29 15:26:16
Message-ID: DD5CB4CA-4D18-4ECF-88F4-623DDA46B02D@yesql.se
Views: Raw Message | Whole Thread | Download mbox | Resend email
Thread:
Lists: pgsql-hackers

> On 29 Nov 2023, at 16:21, Tristan Partin <tristan(at)neon(dot)tech> wrote:
>
> On Tue Nov 28, 2023 at 9:42 AM CST, Tom Lane wrote:
>> "Tristan Partin" <tristan(at)neon(dot)tech> writes:
>> > When you say "this" are you referring to the patch I sent or adding > support for BoringSSL?
>>
>> I have no interest in supporting BoringSSL.
>
> Funnily enough, here[0] is BoringSSL adding the BIO_{get,set}_app_data() APIs.

Still doesn't seem like a good candidate for a postgres TLS library since they
themselves claim:

"Although BoringSSL is an open source project, it is not intended for
general use, as OpenSSL is. We don't recommend that third parties depend
upon it. Doing so is likely to be frustrating because there are no
guarantees of API or ABI stability."

--
Daniel Gustafsson

In response to

Responses

Browse pgsql-hackers by date

  From Date Subject
Next Message Davin Shearer 2023-11-29 15:32:54 Re: Emitting JSON to file using COPY TO
Previous Message Tristan Partin 2023-11-29 15:21:31 Re: SSL tests fail on OpenSSL v3.2.0