aboutsummaryrefslogtreecommitdiff
path: root/arch/x86/crypto/aesni-intel_asm.S
AgeCommit message (Expand)AuthorFilesLines
2024-01-03arch/x86: Fix typosGravatar Bjorn Helgaas 1-1/+1
2023-09-20crypto: aesni - Fix double word in commentsGravatar Bo Liu 1-2/+2
2023-04-20crypto: x86/aesni - Use local .L symbols for codeGravatar Ard Biesheuvel 1-98/+98
2023-04-20crypto: x86/aesni - Use RIP-relative addressingGravatar Ard Biesheuvel 1-1/+1
2022-02-22x86: clean up symbol aliasingGravatar Mark Rutland 1-3/+1
2021-12-08x86: Prepare asm files for straight-line-speculationGravatar Peter Zijlstra 1-28/+28
2021-01-08crypto: x86/aes-ni-xts - rewrite and drop indirections via glue helperGravatar Ard Biesheuvel 1-48/+232
2021-01-08crypto: x86/aes-ni-xts - use direct calls to and 4-way strideGravatar Ard Biesheuvel 1-45/+70
2021-01-03crypto: aesni - implement support for cts(cbc(aes))Gravatar Ard Biesheuvel 1-1/+128
2020-12-04crypto: aesni - Use TEST %reg,%reg instead of CMP $0,%regGravatar Uros Bizjak 1-10/+10
2020-07-16crypto: x86 - Remove include/asm/inst.hGravatar Uros Bizjak 1-367/+366
2020-07-09crypto: aesni - Fix build with LLVM_IAS=1Gravatar Sedat Dilek 1-3/+3
2020-04-30x86: Change {JMP,CALL}_NOSPEC argumentGravatar Peter Zijlstra 1-2/+2
2019-12-11crypto: x86 - Regularize glue function prototypesGravatar Kees Cook 1-4/+4
2019-10-18x86/asm: Change all ENTRY+ENDPROC to SYM_FUNC_*Gravatar Jiri Slaby 1-30/+30
2019-10-18x86/asm: Annotate aliasesGravatar Jiri Slaby 1-3/+2
2019-10-18x86/asm/crypto: Annotate local functionsGravatar Jiri Slaby 1-29/+20
2019-05-30treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152Gravatar Thomas Gleixner 1-5/+1
2018-08-29Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert...Gravatar Linus Torvalds 1-33/+33
2018-08-25crypto: aesni - Use unaligned loads from gcm_context_dataGravatar Dave Watson 1-33/+33
2018-07-03x86/asm/64: Use 32-bit XOR to zero registersGravatar Jan Beulich 1-4/+4
2018-02-22crypto: aesni - Introduce scatter/gather asm function stubsGravatar Dave Watson 1-26/+90
2018-02-22crypto: aesni - Add fast path for > 16 byte updateGravatar Dave Watson 1-0/+25
2018-02-22crypto: aesni - Introduce partial block macroGravatar Dave Watson 1-1/+150
2018-02-22crypto: aesni - Move HashKey computation from stack to gcm_contextGravatar Dave Watson 1-99/+106
2018-02-22crypto: aesni - Move ghash_mul to GCM_COMPLETEGravatar Dave Watson 1-1/+9
2018-02-22crypto: aesni - Fill in new context data structuresGravatar Dave Watson 1-12/+39
2018-02-22crypto: aesni - Split AAD hash calculation to separate macroGravatar Dave Watson 1-28/+43
2018-02-22crypto: aesni - Introduce gcm_context_dataGravatar Dave Watson 1-51/+64
2018-02-22crypto: aesni - Merge encode and decode to GCM_ENC_DEC macroGravatar Dave Watson 1-179/+114
2018-02-22crypto: aesni - Add GCM_COMPLETE macroGravatar Dave Watson 1-109/+63
2018-02-22crypto: aesni - Add GCM_INIT macroGravatar Dave Watson 1-51/+33
2018-02-22crypto: aesni - Macro-ify func save/restoreGravatar Dave Watson 1-29/+24
2018-02-22crypto: aesni - Merge INITIAL_BLOCKS_ENC/DECGravatar Dave Watson 1-250/+48
2018-01-31Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert...Gravatar Linus Torvalds 1-142/+57
2018-01-12x86/retpoline/crypto: Convert crypto assembler indirect jumpsGravatar David Woodhouse 1-2/+3
2017-12-28crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-aesniGravatar Junaid Shahid 1-100/+12
2017-12-28crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-aesniGravatar Junaid Shahid 1-42/+45
2017-05-18crypto: aesni - make non-AVX AES-GCM work with all valid auth_tag_lenGravatar Sabrina Dubroca 1-14/+48
2017-05-18crypto: aesni - make non-AVX AES-GCM work with any aadlenGravatar Sabrina Dubroca 1-37/+132
2017-01-23crypto: x86 - make constants readonly, allow linker to merge themGravatar Denys Vlasenko 1-8/+29
2016-02-24x86/asm/crypto: Create stack frames in crypto functionsGravatar Josh Poimboeuf 1-27/+46
2016-02-24x86/asm/crypto: Move .Lbswap_mask data to .rodata sectionGravatar Josh Poimboeuf 1-0/+2
2015-01-14crypto: aesni - Add support for 192 & 256 bit keys to AESNI RFC4106Gravatar Timothy McCaffrey 1-166/+177
2013-06-13crypto: aesni_intel - fix accessing of unaligned memoryGravatar Jussi Kivilinna 1-16/+32
2013-04-25crypto: aesni_intel - add more optimized XTS mode for x86-64Gravatar Jussi Kivilinna 1-0/+117
2013-01-20crypto: aesni-intel - add ENDPROC statements for assembler functionsGravatar Jussi Kivilinna 1-1/+22
2012-05-31crypto: aesni-intel - fix unaligned cbc decrypt for x86-32Gravatar Mathias Krause 1-2/+4
2011-03-27crypto: aesni-intel - fixed problem with packets that are not multiple of 64b...Gravatar Tadeusz Struk 1-1/+4
2011-03-18x86: Fix common misspellingsGravatar Lucas De Marchi 1-3/+3