summaryrefslogtreecommitdiffstats
path: root/arch/x86/crypto/aesni-intel_glue.c
Commit message (Expand)AuthorAgeFilesLines
* crypto: aesni_intel - add more optimized XTS mode for x86-64Jussi Kivilinna2013-04-251-0/+80
* crypto: aesni-intel - remove rfc3686(ctr(aes)), utilize rfc3686 from ctr-modu...Jussi Kivilinna2013-01-081-37/+0
* crypto: aesni - fix XTS mode on x86-32, add wrapper function for asmlinkage a...Jussi Kivilinna2012-10-181-2/+7
* crypto: aesni_intel - improve lrw and xts performance by utilizing parallel A...Jussi Kivilinna2012-08-201-35/+218
* crypto: arch/x86 - cleanup - remove unneeded crypto_alg.cra_list initializationsJussi Kivilinna2012-08-011-4/+1
* crypto: aesni-intel - fix wrong kfree pointerMilan Broz2012-07-111-4/+4
* crypto: move arch/x86/include/asm/aes.h to arch/x86/include/asm/crypto/Jussi Kivilinna2012-06-271-1/+1
* crypto: aes_ni - change to use shared ablk_* functionsJussi Kivilinna2012-06-271-92/+8
* crypto: aesni-intel - move more common code to ablk_init_commonJussi Kivilinna2012-05-151-55/+15
* crypto: aesni-intel - use crypto_[un]register_algsJussi Kivilinna2012-05-151-420/+303
* Merge branch 'kmap_atomic' of git://github.com/congwang/linuxLinus Torvalds2012-03-211-12/+12
|\
| * x86: remove the second argument of k[un]map_atomic()Cong Wang2012-03-201-12/+12
* | crypto: Add support for x86 cpuid auto loading for x86 crypto driversAndi Kleen2012-01-261-3/+9
|/
* x86: fix up files really needing to include module.hPaul Gortmaker2011-10-311-0/+1
* crypto: aesni-intel - fix aesni build on i386Randy Dunlap2011-05-181-3/+4
* crypto: aesni-intel - Merge with fpu.koAndy Lutomirski2011-05-161-0/+8
* crypto: aesni-intel - fixed problem with packets that are not multiple of 64b...Tadeusz Struk2011-03-271-2/+12
* crypto: aesni-intel - Fix remaining leak in rfc4106_set_hash_keyJesper Juhl2011-02-161-9/+6
* crypto: aesni-intel - Don't leak memory in rfc4106_set_hash_subkeyJesper Juhl2011-01-231-8/+9
* crypto: aesni-intel - Fixed build error on x86-32Mathias Krause2010-11-291-13/+13
* crypto: aesni-intel - Ported implementation to x86-32Mathias Krause2010-11-271-5/+17
* crypto: aesni-intel - RFC4106 AES-GCM Driver Using Intel New InstructionsTadeusz Struk2010-11-131-2/+516
* crypto: aesni-intel - Add AES-NI accelerated CTR modeHuang Ying2010-03-101-7/+123
* crypto: aesni-intel - Fix irq_fpu_usable usageHuang Ying2009-10-201-5/+5
* Merge branch 'x86-cpu-for-linus' of git://git.kernel.org/pub/scm/linux/kernel...Linus Torvalds2009-09-141-12/+5
|\
| * x86: Move kernel_fpu_using to irq_fpu_usable in asm/i387.hHuang Ying2009-09-011-12/+5
* | crypto: aes-ni - Don't print message with KERN_ERR on old systemRoland Dreier2009-06-241-1/+1
|/
* crypto: aes-ni - Do not sleep when using the FPUHuang Ying2009-06-181-0/+4
* crypto: aes-ni - Add support for more modesHuang Ying2009-06-021-1/+266
* crypto: aes-ni - Add support to Intel AES-NI instructions for x86_64 platformHuang Ying2009-02-181-0/+461
OpenPOWER on IntegriCloud