summaryrefslogtreecommitdiff
path: root/arch/x86/crypto/aesni-intel_asm.S
AgeCommit message (Expand)AuthorFilesLines
2024-04-26crypto: x86/aes-gcm - delete unused GCM assembly codeEric Biggers1-186/+0
2024-04-19crypto: x86/aesni-xts - deduplicate aesni_xts_enc() and aesni_xts_dec()Eric Biggers1-191/+79
2024-04-12crypto: x86/aes-xts - make non-AVX implementation use new glue codeEric Biggers1-8/+8
2024-04-02crypto: x86/aesni - Update aesni_set_key() to return voidChang S. Bae1-3/+2
2024-01-03arch/x86: Fix typosBjorn Helgaas1-1/+1
2023-09-20crypto: aesni - Fix double word in commentsBo Liu1-2/+2
2023-04-20crypto: x86/aesni - Use local .L symbols for codeArd Biesheuvel1-98/+98
2023-04-20crypto: x86/aesni - Use RIP-relative addressingArd Biesheuvel1-1/+1
2022-02-22x86: clean up symbol aliasingMark Rutland1-3/+1
2021-12-08x86: Prepare asm files for straight-line-speculationPeter Zijlstra1-28/+28
2021-01-08crypto: x86/aes-ni-xts - rewrite and drop indirections via glue helperArd Biesheuvel1-48/+232
2021-01-08crypto: x86/aes-ni-xts - use direct calls to and 4-way strideArd Biesheuvel1-45/+70
2021-01-03crypto: aesni - implement support for cts(cbc(aes))Ard Biesheuvel1-1/+128
2020-12-04crypto: aesni - Use TEST %reg,%reg instead of CMP $0,%regUros Bizjak1-10/+10
2020-07-16crypto: x86 - Remove include/asm/inst.hUros Bizjak1-367/+366
2020-07-09crypto: aesni - Fix build with LLVM_IAS=1Sedat Dilek1-3/+3
2020-04-30x86: Change {JMP,CALL}_NOSPEC argumentPeter Zijlstra1-2/+2
2019-12-11crypto: x86 - Regularize glue function prototypesKees Cook1-4/+4
2019-10-18x86/asm: Change all ENTRY+ENDPROC to SYM_FUNC_*Jiri Slaby1-30/+30
2019-10-18x86/asm: Annotate aliasesJiri Slaby1-3/+2
2019-10-18x86/asm/crypto: Annotate local functionsJiri Slaby1-29/+20
2019-05-30treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152Thomas Gleixner1-5/+1
2018-08-29Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert...Linus Torvalds1-33/+33
2018-08-25crypto: aesni - Use unaligned loads from gcm_context_dataDave Watson1-33/+33
2018-07-03x86/asm/64: Use 32-bit XOR to zero registersJan Beulich1-4/+4
2018-02-22crypto: aesni - Introduce scatter/gather asm function stubsDave Watson1-26/+90
2018-02-22crypto: aesni - Add fast path for > 16 byte updateDave Watson1-0/+25
2018-02-22crypto: aesni - Introduce partial block macroDave Watson1-1/+150
2018-02-22crypto: aesni - Move HashKey computation from stack to gcm_contextDave Watson1-99/+106
2018-02-22crypto: aesni - Move ghash_mul to GCM_COMPLETEDave Watson1-1/+9
2018-02-22crypto: aesni - Fill in new context data structuresDave Watson1-12/+39
2018-02-22crypto: aesni - Split AAD hash calculation to separate macroDave Watson1-28/+43
2018-02-22crypto: aesni - Introduce gcm_context_dataDave Watson1-51/+64
2018-02-22crypto: aesni - Merge encode and decode to GCM_ENC_DEC macroDave Watson1-179/+114
2018-02-22crypto: aesni - Add GCM_COMPLETE macroDave Watson1-109/+63
2018-02-22crypto: aesni - Add GCM_INIT macroDave Watson1-51/+33
2018-02-22crypto: aesni - Macro-ify func save/restoreDave Watson1-29/+24
2018-02-22crypto: aesni - Merge INITIAL_BLOCKS_ENC/DECDave Watson1-250/+48
2018-02-01Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert...Linus Torvalds1-142/+57
2018-01-12x86/retpoline/crypto: Convert crypto assembler indirect jumpsDavid Woodhouse1-2/+3
2017-12-28crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-aesniJunaid Shahid1-100/+12
2017-12-28crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-aesniJunaid Shahid1-42/+45
2017-05-18crypto: aesni - make non-AVX AES-GCM work with all valid auth_tag_lenSabrina Dubroca1-14/+48
2017-05-18crypto: aesni - make non-AVX AES-GCM work with any aadlenSabrina Dubroca1-37/+132
2017-01-23crypto: x86 - make constants readonly, allow linker to merge themDenys Vlasenko1-8/+29
2016-02-24x86/asm/crypto: Create stack frames in crypto functionsJosh Poimboeuf1-27/+46
2016-02-24x86/asm/crypto: Move .Lbswap_mask data to .rodata sectionJosh Poimboeuf1-0/+2
2015-01-14crypto: aesni - Add support for 192 & 256 bit keys to AESNI RFC4106Timothy McCaffrey1-166/+177
2013-06-13crypto: aesni_intel - fix accessing of unaligned memoryJussi Kivilinna1-16/+32
2013-04-25crypto: aesni_intel - add more optimized XTS mode for x86-64Jussi Kivilinna1-0/+117