summaryrefslogtreecommitdiffstats
path: root/lib (follow)
Commit message (Expand)AuthorAgeFilesLines
* Use std instead of stw to store CR since we use std in sigsetjmp(3) andkettenis2020-06-281-2/+2
* Add stub implementation; derived from kvm_sh.c which has our preferredkettenis2020-06-281-0/+75
* Fix grammar in comment.kettenis2020-06-281-2/+2
* Add powerpc64 support.kettenis2020-06-281-1/+3
* Add powerpc64 fenv bits; copied from powerpc. From drahn@kettenis2020-06-281-0/+339
* Switch back to bn_mul_mont_int since the bn_mul_mont_fpu64 code isn'tkettenis2020-06-281-3/+3
* Add dummy getWCookie() implementation for powerpc64.kettenis2020-06-281-0/+1
* The 2nd and 3rd argument are pointers, so use the appropriate doublewordkettenis2020-06-281-5/+5
* Use .Dv for SIOCTL_SEL, as we do for all other macrosratchov2020-06-281-3/+3
* Allow switching between alternate devices (-F option) with sndioctl(1)ratchov2020-06-281-1/+1
* Add a new SIOCTL_SEL control type to select one of a predefined set ofratchov2020-06-281-5/+11
* Prevent the use of jump tables on powerpc64 as well.kettenis2020-06-271-2/+3
* Add missing label.kettenis2020-06-271-2/+2
* Provide an optimized implementation of ffs(3) in libc onnaddy2020-06-266-6/+55
* Fix powerpc64 pie binraries, in register renumbering one line was missed.drahn2020-06-261-2/+2
* Fix TCB_OFFSET_ERRNO. Adjust comments to reflect that powerpc64 uses %r13kettenis2020-06-261-4/+4
* Avoid "bare" register numbers.kettenis2020-06-264-26/+26
* Accidentally doubled these files on first commit. Correcting.drahn2020-06-262-194/+1
* Add missing kvm_dump(3) and kvm_getfiles(3) under SEE ALSO for completenesskn2020-06-251-2/+4
* Switch the order of the two tests in tls13_client_hello_required_extensionstb2020-06-251-9/+9
* Intial attempt at powerpc64 libcrypto pieces.drahn2020-06-252-0/+386
* disable altivec and vsx as it causes issues in qemu testing.drahn2020-06-251-1/+5
* PowerPC64 startup code.drahn2020-06-251-0/+124
* PowerPC64 libc powerpc sys filesdrahn2020-06-258-0/+368
* PowerPC64 libc string/net filesdrahn2020-06-252-0/+178
* *** empty log message ***drahn2020-06-251-0/+1
* PowerPC64 libc/arch/powerpc/gdtoa filesdrahn2020-06-253-0/+20
* Committed wrong version of file, atomic_lock is 32 bit.drahn2020-06-251-6/+6
* PowerPC64 libc gen filesdrahn2020-06-2514-0/+812
* PowerPC64 libc (libc powerpc top)drahn2020-06-254-0/+176
* Properly document the return values of EVP_PKEY_base_id(3)schwarze2020-06-244-70/+152
* use n-bit <noun> consistently; ok schwarze for the principal of the idea,jmc2020-06-246-28/+28
* Make tls13_legacy_shutdown() match ssl3_shutdown() semantics.jsing2020-06-241-21/+22
* new manual page ChaCha(3);schwarze2020-06-243-2/+257
* new manual page CMAC_Init(3);schwarze2020-06-245-7/+298
* Document eight additional pre-OpenSSL-1.1 accessor functions that areschwarze2020-06-241-21/+122
* Enforce restrictions for ClientHello extensionstb2020-06-241-1/+44
* spelling fix;jmc2020-06-221-2/+2
* Extend kqueue interface with EVFILT_EXCEPT filter.mpi2020-06-221-2/+9
* basic macro cleanup: .Fo for long .Fn lines, .Fa for struct fields,schwarze2020-06-201-69/+75
* add missing ENVIRONMENT. HISTORY, and AUTHORS sections,schwarze2020-06-201-12/+29
* We inherited the constant time CBC padding removal from BoringSSL, buttb2020-06-191-4/+4
* mark the functions documented in des_read_pw(3) as deprecatedschwarze2020-06-192-6/+11
* document X509_get0_pubkey_bitstr(3),schwarze2020-06-191-5/+81
* document error handling of X509_PUBKEY_get0(3) and X509_PUBKEY_get(3)schwarze2020-06-191-3/+52
* Merge documentation of X509_get0_serialNumber(3) from OpenSSL-1.1.1schwarze2020-06-191-4/+19
* uint8_t is a discrete, not a continuous type,schwarze2020-06-181-9/+8
* Many of these functions have several arguments, and some argumentsschwarze2020-06-181-19/+48
* basic macro cleanup, and reword two phrases about closed intervalsschwarze2020-06-181-53/+52
* Document sioctl_desc structure maxval attributeratchov2020-06-181-5/+19