Age | Commit message (Collapse) | Author |
|
_longjmp(3) but also restore the signal mask.
ok deraadt@
|
|
From Carlin Bingham <cb at viennan dot net>, thanks!
|
|
Based on a patch from Bastian Maerkisch <bmaerkisch at web dot de>,
with an additional fix for a memory leak by me.
OK czarkoff@
|
|
|
|
Use the hidden symbols for internal calls to abort, longjmp, etc
ok deraadt@
|
|
wondering about that
|
|
ok kettenis@
|
|
ok kettenis@
|
|
Return 0 for the oldest entry and increment by 1 for each newer,
non-deleted entry.
This fixes the test_where() regression test.
Patch from Bastian Maerkisch <bmaerkisch at web dot de>.
OK czarkoff@.
|
|
Patch from Bastian Maerkisch <bmaerkisch at web dot de>
with a minor tweak from Christos Zoulas.
Fixes the test_set_pos_return_values() regression test.
OK czarkoff@,
also proofread by zhuk@ and by Christian Heckendorf <mbie at ulmus dot me>.
|
|
sthen@. to make remote upgrades without media less painful.
ok tb@
|
|
from libc completely in the near future. Riding the libc bump that appeared
a few moments ago.
ok deraadt@
|
|
|
|
|
|
via the _shadow functions will open now, preventing some programs running
as root from accidentally loading password hashes it into their memory.
ok deraadt
|
|
slightly better code on some archs
|
|
Export _gmonparam again.
Make gcrt0.o use an reserved name for _monstartup()
ok millert@
|
|
This stores errno, the cancelation flags, and related bits for each thread
and is allocated by ld.so or libc.a. This is an ABI break from 5.9-stable!
Make libpthread dlopen'able by moving the cancelation wrappers into libc
and doing locking and fork/errno handling via callbacks that libpthread
registers when it first initializes. 'errno' *must* be declared via
<errno.h> now!
Clean up libpthread's symbol exports like libc.
On powerpc, offset the TIB/TCB/TLS data from the register per the ELF spec.
Testing by various, particularly sthen@ and patrick@
ok kettenis@
|
|
|
|
included only in the one file needing it, "map.c".
That allows to define el_action_t directly in "map.h",
which in turn allows to stop including "fcns.h" from "el.h"
and include it only in the modules needing it.
Now we no longer autogenerate any C files.
Feedback and OK martijn@.
First version also proofread by Christian Heckendorf <mbie at ulmus dot me>.
|
|
additionally, in EncodeUpdate, if the amount written would overflow,
return 0 instead to prevent bugs in the caller.
CVE-2016-2105 and CVE-2016-2106 from openssl.
|
|
for both the mac and padding bytes.
CVE-2016-2107 from openssl
|
|
CVE-2016-2108 from openssl.
|
|
CVE-2016-2109 from openssl.
|
|
|
|
okay millert@
|
|
RETURN VALUES section upper, where it belongs more.
|
|
offline paths. More polishing to come.
Input and okay bluhm@ & kettenis@.
|
|
|
|
missing padding check in aesni functions
overflow in evp encode functions
use of invalid negative asn.1 types
ok beck
|
|
and include it only in the one file needing it, map.c.
Also delete makelist -bc.
OK martijn@, also proofread by Christian Heckendorf <mbie at ulmus dot me>
|
|
constant and very short and simple. Check them into CVS rather
than generating them at build time in a complicated way.
OK martijn@, also proofread by Christian Heckendorf <mbie at ulmus dot me>
|
|
|
|
|
|
|
|
|
|
|
|
additions and functionality changes.
|
|
and self-contained code, while preparing for the ability to handle
multiple keypairs. Also provide two additional functions that allow
a public certificate and private key to be set with a single function
call.
ok beck@
|
|
both configuration and contexts. This allows us to propagate errors that
occur during configuration, rather than either just failing with no reason
or delaying the failure until it can be propagated via the tls context.
Also provide a tls_config_error() function for retrieving the last error
from a tls_config *.
ok bcook@
|
|
as reading passwords. allow ^C to break.
the pain was mine, the fix is miod's.
|
|
Rename the existing ChaCha20-Poly1305 cipher suites with an "-OLD" suffix,
effectively replaces the original Google implementation. We continue to
support both the IETF and Google versions, however the existing names
now refer to the ciphers from draft-ietf-tls-chacha20-poly1305-04.
Feedback from doug@
|
|
and replace with EVP_aead_chacha20_poly1305_ietf(). The IETF version will
become the standard version.
Discussed with many.
|
|
_longjmp(3) but also restore the signal mask.
ok deraadt@
|
|
Otherwise, if you called ed-search-prev-history before doing any
history search but after entering at least one line into the history,
the buffer could get accessed uninitialized, potentially resulting
in a read buffer overrun.
Segfault reported in sftp(1) via djm@ by Alf Schlichting <A dot
Schlichting at lemarit dot com>, who also confirmed that the patch
fixes the issue for him.
OK martijn@ czarkoff@
|
|
ok deraadt@
|
|
|
|
With lots of help, input and tweaks and finally ok schwarze@
|
|
|
|
The getenv(3) and unsetenv(3) functions already support this.
This will make it easier to emulate the glibc clearenv() function in ports.
Based on a diff from and OK jca@
|