pgsql: pgcrypto update: Reserve px_get_random_bytes() for strong - Mailing list pgsql-committers

From neilc@svr1.postgresql.org (Neil Conway)
Subject pgsql: pgcrypto update: Reserve px_get_random_bytes() for strong
Date
Msg-id 20050321052216.1EDC256494@svr1.postgresql.org
Whole thread Raw
List pgsql-committers
Log Message:
-----------
pgcrypto update:

Reserve px_get_random_bytes() for strong randomness,
add new function px_get_pseudo_random_bytes() for
weak randomness and use it in gen_salt().

On openssl case, use RAND_pseudo_bytes() for
px_get_pseudo_random_bytes().

Final result is that is user has not configured random
souce but kept the 'silly' one, gen_salt() keeps
working, but pgp_encrypt() will throw error.

Marko Kreen

Modified Files:
--------------
    pgsql/contrib/pgcrypto:
        px-crypt.c (r1.10 -> r1.11)
        (http://developer.postgresql.org/cvsweb.cgi/pgsql/contrib/pgcrypto/px-crypt.c.diff?r1=1.10&r2=1.11)
        px.c (r1.10 -> r1.11)
        (http://developer.postgresql.org/cvsweb.cgi/pgsql/contrib/pgcrypto/px.c.diff?r1=1.10&r2=1.11)
        px.h (r1.11 -> r1.12)
        (http://developer.postgresql.org/cvsweb.cgi/pgsql/contrib/pgcrypto/px.h.diff?r1=1.11&r2=1.12)
        random.c (r1.9 -> r1.10)
        (http://developer.postgresql.org/cvsweb.cgi/pgsql/contrib/pgcrypto/random.c.diff?r1=1.9&r2=1.10)

pgsql-committers by date:

Previous
From: neilc@svr1.postgresql.org (Neil Conway)
Date:
Subject: pgsql: pgcrypto update: * openssl.c: Add 3des and AES support *
Next
From: neilc@svr1.postgresql.org (Neil Conway)
Date:
Subject: pgsql: pgcrypto update: * test error handling * add tests for des,