summaryrefslogtreecommitdiffstats
path: root/lib (follow)
Commit message (Collapse)AuthorAgeFilesLines
...
* Switch back to bn_mul_mont_int since the bn_mul_mont_fpu64 code isn'tkettenis2020-06-281-3/+3
| | | | | hooked up and the lack of a bn_mul_mont_int implementation results in undefined references.
* Add dummy getWCookie() implementation for powerpc64.kettenis2020-06-281-0/+1
| | | | From drahn@
* The 2nd and 3rd argument are pointers, so use the appropriate doublewordkettenis2020-06-281-5/+5
| | | | | | instructions. ok drahn@
* Use .Dv for SIOCTL_SEL, as we do for all other macrosratchov2020-06-281-3/+3
|
* Allow switching between alternate devices (-F option) with sndioctl(1)ratchov2020-06-281-1/+1
|
* Add a new SIOCTL_SEL control type to select one of a predefined set ofratchov2020-06-281-5/+11
| | | | | mutually exclusive values. It's the same as SIOCTL_LIST except that exactly one list element may be selected.
* Prevent the use of jump tables on powerpc64 as well.kettenis2020-06-271-2/+3
| | | | ok patrick@, drahn@
* Add missing label.kettenis2020-06-271-2/+2
|
* Provide an optimized implementation of ffs(3) in libc onnaddy2020-06-266-6/+55
| | | | | | aarch64/powerpc/powerpc64, making use of the count leading zeros instruction. Also add a brief regression test. ok deraadt@ kettenis@
* Fix powerpc64 pie binraries, in register renumbering one line was missed.drahn2020-06-261-2/+2
|
* Fix TCB_OFFSET_ERRNO. Adjust comments to reflect that powerpc64 uses %r13kettenis2020-06-261-4/+4
| | | | | | as the per-thread register. ok patrick@, drahn@
* Avoid "bare" register numbers.kettenis2020-06-264-26/+26
|
* Accidentally doubled these files on first commit. Correcting.drahn2020-06-262-194/+1
|
* Add missing kvm_dump(3) and kvm_getfiles(3) under SEE ALSO for completenesskn2020-06-251-2/+4
|
* Switch the order of the two tests in tls13_client_hello_required_extensionstb2020-06-251-9/+9
| | | | to match the order they are listed in the RFC. No functional change.
* Intial attempt at powerpc64 libcrypto pieces.drahn2020-06-252-0/+386
| | | | just commit this kettenis@
* disable altivec and vsx as it causes issues in qemu testing.drahn2020-06-251-1/+5
| | | | | This probably should be backed out after fully debugged, vector instructions caused problems with debug configuration.
* PowerPC64 startup code.drahn2020-06-251-0/+124
| | | | Determine location of toc based on PC relative location and load into %r2
* PowerPC64 libc powerpc sys filesdrahn2020-06-258-0/+368
| | | | | | | | Initial attempt to port powerpc code to powerpc64 Expects TOC loading in ENTRY(), ok kettenis@ (some cleanup required)
* PowerPC64 libc string/net filesdrahn2020-06-252-0/+178
| | | | | | | | | Initial attempt to port powerpc code to powerpc64 Expects TOC loading in ENTRY(), memmove.S is the powerpc 32 bit, optimization is possible for 64 bit and handle len of > 32 bits.
* *** empty log message ***drahn2020-06-251-0/+1
|
* PowerPC64 libc/arch/powerpc/gdtoa filesdrahn2020-06-253-0/+20
| | | | | | This is a almost a direct copy from powerpc with 64 bit mods, with two additions present in 64 arch. NOTE: long double 128 is not supported currently.
* Committed wrong version of file, atomic_lock is 32 bit.drahn2020-06-251-6/+6
|
* PowerPC64 libc gen filesdrahn2020-06-2514-0/+812
| | | | | | | | Initial attempt to port powerpc code to powerpc64 Expects TOC loading in ENTRY(), ok kettenis@
* PowerPC64 libc (libc powerpc top)drahn2020-06-254-0/+176
| | | | | | | | | | Expects ELFv2 TOC loading in ENTRY(), build with -gdwarf-4 Split SYS.h into SYS.h and DEFS.h fix tabs after #define
* Properly document the return values of EVP_PKEY_base_id(3)schwarze2020-06-244-70/+152
| | | | | | | | and EVP_PKEY_id(3), then describe the "type" parameters of various functions more precisely referencing that information. In particular, document X509_get_signature_type(3) which was so far missing. OK tb@
* use n-bit <noun> consistently; ok schwarze for the principal of the idea,jmc2020-06-246-28/+28
| | | | and for flagging which pages to check;
* Make tls13_legacy_shutdown() match ssl3_shutdown() semantics.jsing2020-06-241-21/+22
| | | | | | | | | | | | | When first called, queue and send a close notify, before returning 0 or 1 to indicate if a close notify has already been received from the peer. If called again only attempt to read a close notify if there is no pending application data and only read one record from the wire. In particular, this avoids continuing to read application data where the peer continues to send application data. Issue noted by naddy@ with ftp(1). ok jca@ tb@
* new manual page ChaCha(3);schwarze2020-06-243-2/+257
| | | | OK tb@
* new manual page CMAC_Init(3);schwarze2020-06-245-7/+298
| | | | OK tb@
* Document eight additional pre-OpenSSL-1.1 accessor functions that areschwarze2020-06-241-21/+122
| | | | | | | | | | still widely used according to code searches on the web, so people reading existing code will occasionally want to look them up. While here, correct the return type of X509_CRL_get0_lastUpdate(3) and X509_CRL_get0_nextUpdate(3), which return const pointers. Also, add some precision regarding RETURN VALUES.
* Enforce restrictions for ClientHello extensionstb2020-06-241-1/+44
| | | | | | | | | | | | | | | RFC 8446 section 9.2 imposes some requirements on the extensions sent in the ClientHello: key_share and supported_groups must either both be present or both be absent. If no pre_shared_key was sent, the CH must contain both signature_algorithms and supported_groups. If either of these conditions is violated, servers must abort the handshake with a missing_extensions alert. Add a function that enforces this. If we are going to enforce that clients send an SNI, we can also do this in this function. Fixes failing test case in tlsfuzzer's test-tls13-keyshare-omitted.py ok beck inoguchi jsing
* spelling fix;jmc2020-06-221-2/+2
|
* Extend kqueue interface with EVFILT_EXCEPT filter.mpi2020-06-221-2/+9
| | | | | | | | | | This filter, already implemented in macOS and Dragonfly BSD, returns exceptional conditions like the reception of out-of-band data. The functionnality is similar to poll(2)'s POLLPRI & POLLRDBAND and it can be used by the kqfilter-based poll & select implementation. ok millert@ on a previous version, ok visa@
* basic macro cleanup: .Fo for long .Fn lines, .Fa for struct fields,schwarze2020-06-201-69/+75
| | | | avoid \*(Gt and \*(Lt, .Dv NULL, .Cm for pledge promises
* add missing ENVIRONMENT. HISTORY, and AUTHORS sections,schwarze2020-06-201-12/+29
| | | | | and a few other wording and markup improvements while here; OK jmc@ ratchov@
* We inherited the constant time CBC padding removal from BoringSSL, buttb2020-06-191-4/+4
| | | | | | | | | | | missed a subsequent fix for an off-by-one in that code. If the first byte of a CBC padding of length 255 is mangled, we don't detect that. Adam Langley's BoringSSL commit 80842bdb44855dd7f1dde64a3fa9f4e782310fc7 Fixes the failing tlsfuzzer lucky 13 test case. ok beck inoguchi
* mark the functions documented in des_read_pw(3) as deprecatedschwarze2020-06-192-6/+11
| | | | | and point to UI_UTIL_read_pw(3) instead; tb@ agrees with the general direction
* document X509_get0_pubkey_bitstr(3),schwarze2020-06-191-5/+81
| | | | | | correct the description of X509_get_X509_PUBKEY(3), document error handling of the read accessors, and mention the relevant STANDARDS
* document error handling of X509_PUBKEY_get0(3) and X509_PUBKEY_get(3)schwarze2020-06-191-3/+52
|
* Merge documentation of X509_get0_serialNumber(3) from OpenSSL-1.1.1schwarze2020-06-191-4/+19
| | | | which is still under a free license. Wording tweaked by me.
* uint8_t is a discrete, not a continuous type,schwarze2020-06-181-9/+8
| | | | | and some other wording improvements with respect to types; OK ratchov@
* Many of these functions have several arguments, and some argumentsschwarze2020-06-181-19/+48
| | | | | | | are very long (function pointers), such that a number of input lines in the SYNOPSIS do not fit into 80 columns. Consequently, consistently use .Fo/.Fa/.Fc rather than .Fn for better readability of the source code. Mechanical diff, no output change.
* basic macro cleanup, and reword two phrases about closed intervalsschwarze2020-06-181-53/+52
| | | | | | of integers for clarity and to read better; one of the issues (abuse of .Sm) was originally reported by jmc@; ok jmc@ ratchov@
* Document sioctl_desc structure maxval attributeratchov2020-06-181-5/+19
|
* Document EVP_read_pw_string_min(3)tb2020-06-151-6/+44
| | | | | | | Add detailed information on the return values of all the functions in this page and remove the previous incorrect information. tweaks & ok schwarze
* Document PEM_def_callback(3).schwarze2020-06-153-106/+158
| | | | | | | Move pem_password_cb(3) to the file PEM_read(3) and rewrite its description from scratch for precision and conciseness. Plus some minor improvements in the vicinity. Tweaks and OK tb@.
* add my Copyright and license, which i forgot when adding a significantschwarze2020-06-121-3/+20
| | | | amount of text, the ERRORS section, in the previous commit
* add a comment saying that name_cmp() is intentionally undocumented;schwarze2020-06-121-2/+5
| | | | tb@ agrees that it should not be part of the public API
* document PEM_ASN1_read(3) and PEM_ASN1_read_bio(3);schwarze2020-06-125-7/+236
| | | | tweaks and OK tb@