Show patches with: Submitter = Ard Biesheuvel       |    State = Action Required       |   2265 patches
« 1 2 3 422 23 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[RFC,04/20] crypto: arm/chacha - expose ARM ChaCha routine as library function crypto: wireguard with crypto API library interface - - - --- 2019-09-29 Ard Biesheuvel New
[RFC,03/20] crypto: arm64/chacha - expose arm64 ChaCha routine as library function crypto: wireguard with crypto API library interface - - - --- 2019-09-29 Ard Biesheuvel New
[RFC,02/20] crypto: x86/chacha - expose SIMD ChaCha routine as library function crypto: wireguard with crypto API library interface - - - --- 2019-09-29 Ard Biesheuvel New
[RFC,01/20] crypto: chacha - move existing library code into lib/crypto crypto: wireguard with crypto API library interface - - - --- 2019-09-29 Ard Biesheuvel New
[RFC,18/18] net: wireguard - switch to crypto API for packet encryption crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,17/18] wg switch to lib/crypto algos crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,16/18] netlink: use new strict length types in policy for 5.2 crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,11/18] int128: move __uint128_t compiler test to Kconfig crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,10/18] crypto: poly1305 - add init/update/final library routines crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,09/18] crypto: poly1305 - move core algorithm into lib/crypto crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,08/18] crypto: testmgr - add a chacha20poly1305 test case crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,07/18] crypto: rfc7539 - use zero reqsize for sync instantiations without alignmask crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,06/18] crypto: rfc7539 - switch to shash for Poly1305 crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,05/18] crypto: chacha - move existing library code into lib/crypto crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,04/18] crypto: arm64/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementation crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,03/18] crypto: arm/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementation crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,02/18] crypto: x86/poly1305 - implement .update_from_sg method crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[RFC,01/18] crypto: shash - add plumbing for operating on scatterlists crypto: wireguard using the existing crypto API - - - --- 2019-09-25 Ard Biesheuvel New
[v5,7/7] crypto: arm64/aes - implement accelerated ESSIV/CBC mode crypto: switch to crypto API for ESSIV generation - - - --- 2019-06-26 Ard Biesheuvel New
[v5,6/7] crypto: arm64/aes-cts-cbc - factor out CBC en/decryption of a walk crypto: switch to crypto API for ESSIV generation - - - --- 2019-06-26 Ard Biesheuvel New
[v5,5/7] crypto: essiv - add test vector for essiv(cbc(aes), aes, sha256) crypto: switch to crypto API for ESSIV generation - - - --- 2019-06-26 Ard Biesheuvel New
[v5,4/7] md: dm-crypt: switch to ESSIV crypto API template crypto: switch to crypto API for ESSIV generation - - - --- 2019-06-26 Ard Biesheuvel New
[v5,3/7] md: dm-crypt: infer ESSIV block cipher from cipher string directly crypto: switch to crypto API for ESSIV generation - - - --- 2019-06-26 Ard Biesheuvel New
[v5,2/7] fs: crypto: invoke crypto API for ESSIV handling crypto: switch to crypto API for ESSIV generation - - - --- 2019-06-26 Ard Biesheuvel New
[v5,1/7] crypto: essiv - create wrapper template for ESSIV generation crypto: switch to crypto API for ESSIV generation - - - --- 2019-06-26 Ard Biesheuvel New
[6/6] crypto: tcrypt - add a speed test for AEGIS128 crypto: aegis128 - add NEON intrinsics version for ARM/arm64 - - - --- 2019-06-24 Ard Biesheuvel New
[5/6] crypto: aegis128 - provide a SIMD implementation based on NEON intrinsics crypto: aegis128 - add NEON intrinsics version for ARM/arm64 - - - --- 2019-06-24 Ard Biesheuvel New
[4/6] crypto: aegis128 - add support for SIMD acceleration crypto: aegis128 - add NEON intrinsics version for ARM/arm64 - - - --- 2019-06-24 Ard Biesheuvel New
[3/6] crypto: aegis - avoid prerotated AES tables crypto: aegis128 - add NEON intrinsics version for ARM/arm64 1 - - --- 2019-06-24 Ard Biesheuvel New
[2/6] crypto: aegis - drop empty TFM init/exit routines crypto: aegis128 - add NEON intrinsics version for ARM/arm64 - 1 - --- 2019-06-24 Ard Biesheuvel New
[1/6] crypto: aegis128 - use unaliged helper in unaligned decrypt path crypto: aegis128 - add NEON intrinsics version for ARM/arm64 - - - --- 2019-06-24 Ard Biesheuvel New
[v5] arm64: kernel: implement fast refcount checking [v5] arm64: kernel: implement fast refcount checking - 1 3 --- 2019-06-19 Ard Biesheuvel New
[v2] spi/acpi: enumerate all SPI slaves in the namespace [v2] spi/acpi: enumerate all SPI slaves in the namespace - - - --- 2019-05-30 Ard Biesheuvel New
[v3,4/4] gpio: mb86s7x: enable ACPI support synquacer: implement ACPI gpio/interrupt support - 2 - --- 2019-05-27 Ard Biesheuvel New
[v3,3/4] irqchip/exiu: implement ACPI support synquacer: implement ACPI gpio/interrupt support - 1 - --- 2019-05-27 Ard Biesheuvel New
[v3,2/4] irqchip/exiu: preparatory refactor for ACPI support synquacer: implement ACPI gpio/interrupt support - - - --- 2019-05-27 Ard Biesheuvel New
[v3,1/4] acpi/irq: implement helper to create hierachical domains synquacer: implement ACPI gpio/interrupt support - 2 - --- 2019-05-27 Ard Biesheuvel New
arm64/module: revert to unsigned interpretation of ABS16/32 relocations arm64/module: revert to unsigned interpretation of ABS16/32 relocations - - - --- 2019-05-27 Ard Biesheuvel New
[5/5] dt-bindings: add Atmel SHA204A I2C crypto processor synquacer - wire up Atmel SHA204A as RNG in DT and ACPI mode - 1 - --- 2019-04-30 Ard Biesheuvel New
[4/5] crypto: atmel-i2c: add support for SHA204A random number generator synquacer - wire up Atmel SHA204A as RNG in DT and ACPI mode - 1 - --- 2019-04-30 Ard Biesheuvel New
[3/5] crypto: atmel-ecc: factor out code that can be shared synquacer - wire up Atmel SHA204A as RNG in DT and ACPI mode - 1 - --- 2019-04-30 Ard Biesheuvel New
[2/5] crypto: atmel-ecc: add support for ACPI probing on non-AT91 platforms synquacer - wire up Atmel SHA204A as RNG in DT and ACPI mode - - - --- 2019-04-30 Ard Biesheuvel New
[1/5] i2c: acpi: permit bus speed to be discovered after enumeration synquacer - wire up Atmel SHA204A as RNG in DT and ACPI mode 1 - - --- 2019-04-30 Ard Biesheuvel New
[v2,4/4] gpio: mb86s7x: enable ACPI support synquacer: implement ACPI gpio/interrupt support - 1 - --- 2019-04-29 Ard Biesheuvel New
[v2,3/4] irqchip/exiu: implement ACPI support synquacer: implement ACPI gpio/interrupt support - - - --- 2019-04-29 Ard Biesheuvel New
[v2,2/4] irqchip/exiu: preparatory refactor for ACPI support synquacer: implement ACPI gpio/interrupt support - - - --- 2019-04-29 Ard Biesheuvel New
[v2,1/4] acpi/irq: implement getter for GSI irqdomain synquacer: implement ACPI gpio/interrupt support - - - --- 2019-04-29 Ard Biesheuvel New
[v2] efi/arm: enable CP15 DMB instructions before cleaning the cache [v2] efi/arm: enable CP15 DMB instructions before cleaning the cache 1 - - --- 2019-04-09 Ard Biesheuvel New
efi/arm: enable CP15 DMB instructions before cleaning the cache efi/arm: enable CP15 DMB instructions before cleaning the cache 1 - - --- 2019-03-29 Ard Biesheuvel New
arm64: do_csum: implement accelerated scalar version arm64: do_csum: implement accelerated scalar version 1 - - --- 2019-02-18 Ard Biesheuvel New
[2/2] efi/arm: Revert "Defer persistent reservations until after paging_init()" [1/2] arm64: account for GICv3 LPI tables in static memblock reserve table 1 - - --- 2019-02-15 Ard Biesheuvel New
[1/2] arm64: account for GICv3 LPI tables in static memblock reserve table [1/2] arm64: account for GICv3 LPI tables in static memblock reserve table 3 - - --- 2019-02-15 Ard Biesheuvel New
[GIT,PULL,0/2] EFI fixes for v5.0-rc - - - --- 2019-02-15 Ard Biesheuvel New
[2/2] efi/arm: Revert "Defer persistent reservations until after paging_init()" efi/arm/gicv3: implement fix for memory reservation issue - - - --- 2019-02-13 Ard Biesheuvel New
[1/2] arm64: account for GICv3 LPI tables in static memblock reserve table efi/arm/gicv3: implement fix for memory reservation issue 3 - - --- 2019-02-13 Ard Biesheuvel New
[v3,2/2] efi: x86: convert x86 EFI earlyprintk into generic earlycon implementation efi: arm: add support for earlycon on EFI framebuffer - 1 - --- 2019-01-31 Ard Biesheuvel New
[v3,1/2] x86: make ARCH_USE_MEMREMAP_PROT a generic Kconfig symbol efi: arm: add support for earlycon on EFI framebuffer - - - --- 2019-01-31 Ard Biesheuvel New
[v2] acpi: bgrt: parse BGRT to obtain BMP address before it gets clobbered [v2] acpi: bgrt: parse BGRT to obtain BMP address before it gets clobbered - - - --- 2019-01-29 Ard Biesheuvel New
[v2,2/2] efi: x86: convert x86 EFI earlyprintk into generic earlycon implementation efi: arm: add support for earlycon on EFI framebuffer - 1 - --- 2019-01-29 Ard Biesheuvel New
[v2,1/2] x86: make ARCH_USE_MEMREMAP_PROT a generic Kconfig symbol efi: arm: add support for earlycon on EFI framebuffer - - - --- 2019-01-29 Ard Biesheuvel New
[2/2] efi: arm64: Enable earlycon for the GOP framebuffer efi: arm: add support for earlycon on EFI framebuffer - - - --- 2019-01-25 Ard Biesheuvel New
[1/2] efi: x86: move EFI earlyprintk code to shared location efi: arm: add support for earlycon on EFI framebuffer - - - --- 2019-01-25 Ard Biesheuvel New
[2/2] crypto: arm64/crct10dif - revert to C code for short inputs crypto: fix crct10dif for ARM and arm64 - - - --- 2019-01-24 Ard Biesheuvel New
[1/2] crypto: arm/crct10dif - revert to C code for short inputs crypto: fix crct10dif for ARM and arm64 - - - --- 2019-01-24 Ard Biesheuvel New
acpi: bgrt: parse BGRT to obtain BMP address before it gets clobbered acpi: bgrt: parse BGRT to obtain BMP address before it gets clobbered - - - --- 2019-01-22 Ard Biesheuvel New
[v3] arm64: enable per-task stack canaries [v3] arm64: enable per-task stack canaries - 1 - --- 2018-12-12 Ard Biesheuvel New
[4/4] efi/arm: re-enable the memreserve table for 32-bit ARM ARM: re-enable EFI persistent memory reservations - - - --- 2018-12-10 Ard Biesheuvel New
[3/4] efi/arm: apply persistent memory reservations during paging_init() ARM: re-enable EFI persistent memory reservations - - - --- 2018-12-10 Ard Biesheuvel New
[2/4] ARM: mm: permit early_memremap() to be used in paging_init() ARM: re-enable EFI persistent memory reservations - - - --- 2018-12-10 Ard Biesheuvel New
[1/4] ARM: mm: permit memblock resizing right after mapping the linear region ARM: re-enable EFI persistent memory reservations - - - --- 2018-12-10 Ard Biesheuvel New
[5/5] arm64/mm: use string comparisons in dcache_by_line_op arm64: assorted fixes for dcache_by_line_op - - - --- 2018-12-06 Ard Biesheuvel New
[4/5] arm64/assembler: use callback to 3-way alt-patch DC CVAP instructions arm64: assorted fixes for dcache_by_line_op - - - --- 2018-12-06 Ard Biesheuvel New
[3/5] arm64/alternative_cb: add support for alternative sequences arm64: assorted fixes for dcache_by_line_op - - - --- 2018-12-06 Ard Biesheuvel New
[2/5] arm64/alternative_cb: add nr_alts parameter to callback handlers arm64: assorted fixes for dcache_by_line_op - - - --- 2018-12-06 Ard Biesheuvel New
[1/5] arm64/alternative_cb: move callback reference into replacements section arm64: assorted fixes for dcache_by_line_op - - - --- 2018-12-06 Ard Biesheuvel New
[v3] ARM: smp: add support for per-task stack canaries [v3] ARM: smp: add support for per-task stack canaries 1 - - --- 2018-12-06 Ard Biesheuvel New
arm64: relocatable: fix inconsistencies in linker script and options arm64: relocatable: fix inconsistencies in linker script and options - - 1 --- 2018-12-03 Ard Biesheuvel New
[v2] arm64: enable per-task stack canaries [v2] arm64: enable per-task stack canaries - - - --- 2018-12-03 Ard Biesheuvel New
[RFT] arm64: add support for building the KASLR kernel with LLVM lld [RFT] arm64: add support for building the KASLR kernel with LLVM lld - - 1 --- 2018-12-01 Ard Biesheuvel New
[RFT] arm64: relocatable: build the kernel as a proper shared library [RFT] arm64: relocatable: build the kernel as a proper shared library - - 1 --- 2018-12-01 Ard Biesheuvel New
arm64/mm: use correct operators for string comparison in cache.S arm64/mm: use correct operators for string comparison in cache.S - - - --- 2018-12-01 Ard Biesheuvel New
arm64: drop linker script hack to hide __efistub_ symbols arm64: drop linker script hack to hide __efistub_ symbols - - 1 --- 2018-11-30 Ard Biesheuvel New
arm64/lib: improve CRC32 performance for deep pipelines arm64/lib: improve CRC32 performance for deep pipelines - - - --- 2018-11-27 Ard Biesheuvel New
[v4,2/2] arm64/bpf: don't allocate BPF JIT programs in module memory bpf: permit JIT allocations to be served outside the module region 1 - - --- 2018-11-23 Ard Biesheuvel New
[v4,1/2] bpf: add __weak hook for allocating executable memory bpf: permit JIT allocations to be served outside the module region - - - --- 2018-11-23 Ard Biesheuvel New
arm64/bpf: use movn/movk/movk sequence to generate kernel addresses arm64/bpf: use movn/movk/movk sequence to generate kernel addresses 1 - - --- 2018-11-23 Ard Biesheuvel New
[2/2] arm64/module: switch to ADRP/ADD sequences for PLT entries use adrp/add pairs for PLT entries - 1 - --- 2018-11-22 Ard Biesheuvel New
[1/2] arm64/insn: add support for emitting ADR/ADRP instructions use adrp/add pairs for PLT entries - - - --- 2018-11-22 Ard Biesheuvel New
[RFT,v2] efi: map memreserve table before first use [RFT,v2] efi: map memreserve table before first use - - - --- 2018-11-20 Ard Biesheuvel New
[RFT] efi: map memreserve table before first use [RFT] efi: map memreserve table before first use - - 3 --- 2018-11-20 Ard Biesheuvel New
[3/3] arm64/atomics: remove out of line LL/SC alternatives arm64: use subsections instead of function calls for LL/SC fallbacks - - - --- 2018-11-13 Ard Biesheuvel New
[2/3] arm64/atomics: use subsections for out of line LL/SC alternatives arm64: use subsections instead of function calls for LL/SC fallbacks - - - --- 2018-11-13 Ard Biesheuvel New
[1/3] arm64/atomics: refactor LL/SC base asm templates arm64: use subsections instead of function calls for LL/SC fallbacks - - - --- 2018-11-13 Ard Biesheuvel New
arm64: acpi/pci: WARN() when ignoring _DSM request to preserve PCI resources arm64: acpi/pci: WARN() when ignoring _DSM request to preserve PCI resources - - - --- 2018-11-12 Ard Biesheuvel New
[v2,6/6] efi: reduce the amount of memblock reservations for persistent allocations arm/efi: fix memblock reallocation crash due to persistent reservations - - 1 --- 2018-11-07 Ard Biesheuvel New
[v2,5/6] efi: permit multiple entries in persistent memreserve data structure arm/efi: fix memblock reallocation crash due to persistent reservations - - 1 --- 2018-11-07 Ard Biesheuvel New
[v2,4/6] efi/arm: defer persistent reservations until after paging_init() arm/efi: fix memblock reallocation crash due to persistent reservations - - 1 --- 2018-11-07 Ard Biesheuvel New
[v2,3/6] ARM: mm: permit early_memremap() to be used in paging_init() arm/efi: fix memblock reallocation crash due to persistent reservations - - - --- 2018-11-07 Ard Biesheuvel New
[v2,2/6] ARM: mm: permit memblock resizing right after mapping the linear region arm/efi: fix memblock reallocation crash due to persistent reservations - - - --- 2018-11-07 Ard Biesheuvel New
[v4,2/2] arm64: mm: apply r/o permissions of VM areas to its linear alias as well get rid of writable linear aliases of read-only vmalloc mappings 1 - 1 --- 2018-11-07 Ard Biesheuvel New
« 1 2 3 422 23 »