summaryrefslogtreecommitdiff
path: root/lib
AgeCommit message (Collapse)Author
2017-04-05Add tls_peer_cert_chain_pem - To retreive the peer certificate and chainBob Beck
as PEM format. This allows for it to be used or examined with tools external to libtls bump minor ok jsing@
2017-04-05Internal changes to allow for relayd engine privsep. sends the hash of theBob Beck
public key as an identifier to RSA, and adds an function for relayd to use to disable private key checking when doing engine privsep. ok jsing@
2017-04-04tweak previous;Jason McIntyre
2017-04-03Add caveat telling it's better to always read a data byte when passingOtto Moerbeek
control messages. Problem noted by Luke Small; ok deraadt@
2017-04-03Fix silly code that printfs NULL when there are no fractional secondsBob Beck
on a GENREALIZEDTIME (which there should really never be for anything remotely standards compliant) ok jsing@
2017-03-29rephrase more enumerations of functionsOtto Moerbeek
2017-03-29The hppa version of as(1) requires whitespace before a .file directive,Theo de Raadt
it may not be in column 0. This kind of thing is very common in GNU and Linux software because the software was written from the start to be 'compatible replacements' of vendor software. ok jsing guenther
2017-03-29tweak previous;Jason McIntyre
2017-03-28Fix typo in function name;Ingo Schwarze
from Markus Triska <triska at metalevel dot at> via OpenSSL commit 1f164c6f.
2017-03-28After i wrote SSL_renegotiate(3) from scratch, OpenSSL alsoIngo Schwarze
documented the function. Merge the more detailed descriptions and the additional documentation of SSL_renegotiate_abbreviated(3) and SSL_renegotiate_pending(3). From Matt Caswell, OpenSSL commit 39820637.
2017-03-28small cleanup & optimization; ok deraadt@ millert@Otto Moerbeek
2017-03-28Document the mcast pledge(2) as an addition to inet.Alexander Bluhm
OK deraadt@
2017-03-27reinstate the capitalisation from previous, as advised by schwarze;Jason McIntyre
2017-03-26Use .file to convince 'as' to generate proper FILE symbols in the syscallPhilip Guenther
stubs that aren't actually in files, so that syspatch can figure out what order the syscall stub objects are in the .so. Use -P to suppress to #line directives that would override that. Tested with both gcc/gas and clang. ok deraadt@
2017-03-26tweak previous;Jason McIntyre
2017-03-26Stop enumeration all allocation functions, just say "allocation functions"Otto Moerbeek
ok jmc@ deraadt@
2017-03-26merge new UI documentation from OpenSSLIngo Schwarze
2017-03-25document X509_Digest(3) and friends;Ingo Schwarze
from Rich Salz <rsalz@openssl.org>, OpenSSL commit 3e5d9da5 etc.
2017-03-25document the public function X509_cmp_time(3);Ingo Schwarze
from Emilia Kasper <emilia@openssl.org>, OpenSSL commit 80770da3, tweaked by me
2017-03-25correct RETURN VALUES;Ingo Schwarze
from Richard Levitte <levitte@openssl.org>, OpenSSL commit cdd6c8c5
2017-03-25fix two more prototypes;Ingo Schwarze
from Matt Caswell <matt@openssl.org>, OpenSSL commit b41f6b64
2017-03-25correct prototypes;Ingo Schwarze
from Matt Caswell <matt@openssl.org>, OpenSSL commit b41f6b64
2017-03-25complete description of RETURN VALUES;Ingo Schwarze
from Alexander Koeppe via OpenSSL commit bb6c5e7f
2017-03-25minimal stub-quality documentation of EVP_MD_CTX_ctrl(3);Ingo Schwarze
from Todd Short <tshort@akamai.com> via OpenSSL commit 52ad5b60
2017-03-25OpenSSL documented the public function BIO_printf(3) (and friends)Ingo Schwarze
in commit 2ca2e917. Document it here, too, but do not use their text. Be more concise and more precise at the same time.
2017-03-25document ASN1_tag2str(3); from OpenSSL commit 9e183d22Ingo Schwarze
2017-03-25Update RFC reference for TLSEXT_TYPE_padding.Joel Sing
2017-03-25Check tls1_PRF() return value in tls1_generate_master_secret().Joel Sing
2017-03-25More cleanup for tls1_PRF()/tls1_P_hash() - change the argument order ofJoel Sing
tls1_PRF() so that it matches tls1_P_hash(), use more explicit argument names and change lengths to size_t. ok inoguchi@
2017-03-24add a helper function to print all pools #ifdef MALLOC_STATSOtto Moerbeek
from David CARLIER
2017-03-24document new recallocarray diagnostic; zap a few diagnostics that shouldOtto Moerbeek
never occur
2017-03-24move recallocarray to malloc.c andOtto Moerbeek
- use internal meta-data to do more consistency checking (especially with option C) - use cheap free if possible ok deraadt@
2017-03-24Use C99 types (uint32_t) instead of BSD (u_int32_t) - the former areNicholas Marriott
more portable. Add stdint.h to the headers in imsg_init(3). No objections from millert@.
2017-03-23mkdir(2) and mkdirat(2) can also fail with EACCESS if write permissionTodd C. Miller
is denied on the parent directory of the directory to be created. From FreeBSD. OK deraadt@ natano@
2017-03-22Provide the necessary weak alias for fpgetround(). Delete the obsoletePhilip Guenther
__weak_alias() uses problem noted by drahn@ ok kettenis@
2017-03-22Use the hidden aliases to avoid PLT entries for {,_}{set,long}jmpPhilip Guenther
Set the size of the sig{set,long}jmp symbols testing help jsg@ ok kettenis@
2017-03-20Generate the bogus challenge using arc4random_buf(3) instead of readingTheo Buehler
directly from /var/db/host.random and falling back to ctime. Remove the _SKEY_RAND_FILE_PATH_ since it's no longer needed. ok millert, mestre
2017-03-20use explicit_bzero. one from Ricardo Mestre plus two more.Ted Unangst
2017-03-19Stop setting the second register; it's unnecessary on 64bit archsPhilip Guenther
ok patrick@ kettenis@
2017-03-18Simplify fork/vfork logic: the kernel has handled returning zero in the childMark Kettenis
for a long time, so there's no need to test the second return register here in the asm stub. ok guenther@
2017-03-18Use the userspace-visible thread register directly in __cerror insteadMark Kettenis
of indirecting through __errno(). ok patrick@
2017-03-18Fewer magic numbers.Joel Sing
2017-03-18t1_enc.cJoel Sing
2017-03-18Currently tls1_PRF() requires that a temporary buffer be provided, thatJoel Sing
matches the size of the output buffer. This is used in the case where there are multiple hashes - tls_P_hash() is called with the temporary buffer and the result is then xored into the output buffer. Avoid this by simply using a local buffer in tls_P_hash() and then xoring the result into the output buffer. Overall this makes the code cleaner and simplifies all of the tls_PRF() callers. Similar to BoringSSL. ok inoguchi@
2017-03-18Make brk(2) actually work and sync the brk()/sbrk() implementation with arm,Mark Kettenis
brininging over all the symbol visibility improvements that guenther@ made. ok drahn@
2017-03-18Use recallocarray() to avoid leaving detritus in memory when resizingTheo de Raadt
the string buffer. ok jsing millert
2017-03-17remove unneccessary macro;Jason McIntyre
2017-03-17Strengthen description of recallocarray(3) behaviour, hoping that readersTheo de Raadt
make the behaviour -> use case connection. help from jmc and jsing
2017-03-17Use recallocarray() to avoid leaving detritus in memory when resizingTodd C. Miller
the string buffer used by asprintf() and vasprintf(). OK deraadt@
2017-03-17recallocarray() the string buffer, to avoid leaving such contentsTheo de Raadt
around in the address space. Don't bother doing so for the buffer which contains aslr'd pointers... ok millert