diff options
author | 2014-06-20 00:02:12 +0000 | |
---|---|---|
committer | 2014-06-20 00:02:12 +0000 | |
commit | 51205cb42ba4087283955b25c24eb87d3f57df34 (patch) | |
tree | 31952d7660e25972ec2761002a94cc98e3fb61bb /usr.sbin/tcpdump/interface.h | |
parent | convert CRYPTO_memcmp to timingsafe_memcmp based on current policy favoring (diff) | |
download | wireguard-openbsd-51205cb42ba4087283955b25c24eb87d3f57df34.tar.xz wireguard-openbsd-51205cb42ba4087283955b25c24eb87d3f57df34.zip |
arc4random: hard fail with raise(SIGKILL) if getentropy() returns -1
Allow other non-zero return values in case we change our mind to
return an ssize_t byte count instead of simple success/fail.
ok deraadt, djm
Diffstat (limited to 'usr.sbin/tcpdump/interface.h')
0 files changed, 0 insertions, 0 deletions