summaryrefslogtreecommitdiffstats
path: root/lib (follow)
Commit message (Expand)AuthorAgeFilesLines
* Generate the bogus challenge using arc4random_buf(3) instead of readingtb2017-03-202-37/+8
* use explicit_bzero. one from Ricardo Mestre plus two more.tedu2017-03-201-4/+4
* Stop setting the second register; it's unnecessary on 64bit archsguenther2017-03-191-2/+1
* Simplify fork/vfork logic: the kernel has handled returning zero in the childkettenis2017-03-181-10/+1
* Use the userspace-visible thread register directly in __cerror insteadkettenis2017-03-181-10/+6
* Fewer magic numbers.jsing2017-03-181-3/+3
* t1_enc.cjsing2017-03-181-3/+2
* Currently tls1_PRF() requires that a temporary buffer be provided, thatjsing2017-03-181-50/+32
* Make brk(2) actually work and sync the brk()/sbrk() implementation with arm,kettenis2017-03-182-35/+29
* Use recallocarray() to avoid leaving detritus in memory when resizingderaadt2017-03-181-2/+3
* remove unneccessary macro;jmc2017-03-171-2/+2
* Strengthen description of recallocarray(3) behaviour, hoping that readersderaadt2017-03-171-5/+10
* Use recallocarray() to avoid leaving detritus in memory when resizingmillert2017-03-171-2/+3
* recallocarray() the string buffer, to avoid leaving such contentsderaadt2017-03-171-5/+6
* Use recallocarray() to avoid leaving detritus in memory when resizingderaadt2017-03-174-8/+12
* Grow buffers using recallocarray, to avoid the potential dribble thatderaadt2017-03-171-2/+2
* sync the vfs bits as best i can;jmc2017-03-161-25/+17
* Only reallocate the buffer to fit for medium-size allocations wheremillert2017-03-162-18/+28
* bit more consistent;jmc2017-03-161-5/+4
* When reallocating the buffer for asprintf(), just round up to themillert2017-03-161-6/+5
* Convert BUF_MEM_grow() and BUF_MEM_grow_clean() to recallocarray(),jsing2017-03-161-13/+3
* Use calloc() instead of malloc() followed by manually zeroing fields.jsing2017-03-161-6/+3
* Fix overly-conservative overflow checks on mulitplications and add checksdtucker2017-03-161-3/+11
* use recallocarray to resize buffer - ensures that detritus from previousderaadt2017-03-151-2/+2
* Collapse underflow and overflow checks into a single block.dtucker2017-03-151-7/+4
* Catch integer underflow in scan_scaled reported by Nicolas Iooss.dtucker2017-03-151-1/+6
* Use a macro for the initial length of the buffer instead of 127; OK deraadt@millert2017-03-142-6/+10
* don't need to handle the malloc case special, since realloc worksderaadt2017-03-141-9/+1
* - no KERN_RND: from schwarzejmc2017-03-131-13/+1
* for each sysctl name, attach the variable name as seen by sysctl(8);jmc2017-03-131-370/+353
* fix signed integer overflow in scan_scaled. Found by Nicolas Ioossdjm2017-03-111-1/+14
* shuffle back: wxabort is described in sysctl(3);jmc2017-03-112-4/+4
* repair Xr, and point to sysctl(8) instead because sysctl(3) fails toderaadt2017-03-112-6/+8
* Remove the handshake digests and related code, replacing remaining usesjsing2017-03-107-166/+45
* Switch CBB to use recallocarray() - this ensures that we do not leakjsing2017-03-101-2/+2
* First pass at cleaning up the tls1_P_hash() function - remove a pointlessjsing2017-03-101-20/+19
* Make tls1_PRF() non-static so it can be regress tested.jsing2017-03-101-2/+7
* Correct arm64 sigprocmask parameter passing in setjmp/longjmp calls.drahn2017-03-081-14/+11
* If tcsetpgrp() is called by a background process and there is amillert2017-03-071-2/+6
* Correctly handle TLS PRF with MD5+SHA1 - the secret has to be partitionedjsing2017-03-071-5/+26
* Some tweaks from jmc@ and describe better what recallocarray does;otto2017-03-071-7/+16
* recallocarray bumpotto2017-03-061-1/+1
* Introducing recallocarray(3), a blend of calloc(3) and reallocarray(3)otto2017-03-065-8/+150
* size is unsigned so using ==0 not <=0 when checking for buffer exhaustionmillert2017-03-061-4/+4
* Pull in a change from the bind 8 resolver that fixes a potentialmillert2017-03-061-10/+16
* Clean up and simplify the tls1_PRF() implementation now that we have ajsing2017-03-061-48/+19
* Correctly convert an SSLv2 challenge into an SSLv3/TLS client random byjsing2017-03-051-9/+27
* Provide a rolling handshake hash that commences as soon as the cipherjsing2017-03-058-54/+193
* Convert various handshake message generation functions to CBB.jsing2017-03-054-56/+113
* Drop the second argument of dtls1_set_message_header() and make it a voidjsing2017-03-043-13/+10