Show patches with: Submitter = Ard Biesheuvel       |    Archived = No       |   515 patches
« 1 2 3 45 6 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
crypto: riscv/aes - Implement scalar Zkn version for RV32 crypto: riscv/aes - Implement scalar Zkn version for RV32 - - - --- 2023-07-26 Ard Biesheuvel herbert Changes Requested
[RFC,21/21] crypto: scompress - Drop the use of per-cpu scratch buffers crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,20/21] crypto: deflate - implement acomp API directly crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,19/21] crypto: remove obsolete 'comp' compression API crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,18/21] crypto: compress_null - drop obsolete 'comp' implementation crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,17/21] crypto: cavium/zip - drop obsolete 'comp' implementation crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,16/21] crypto: zstd - drop obsolete 'comp' implementation crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,15/21] crypto: lzo - drop obsolete 'comp' implementation crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,14/21] crypto: lzo-rle - drop obsolete 'comp' implementation crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,13/21] crypto: lz4hc - drop obsolete 'comp' implementation crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,12/21] crypto: lz4 - drop obsolete 'comp' implementation crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,11/21] crypto: deflate - drop obsolete 'comp' implementation crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,10/21] crypto: 842 - drop obsolete 'comp' implementation crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,09/21] crypto: nx - Migrate to scomp API crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,08/21] zram: Migrate to acomp compression API crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,07/21] ubifs: Migrate to acomp compression API crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,06/21] ubifs: Avoid allocating buffer space unnecessarily crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,05/21] ubifs: Pass worst-case buffer size to compression routines crypto: consolidate and clean up compression APIs - 2 - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,04/21] net: ipcomp: Migrate to acomp API from deprecated comp API crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,03/21] crypto: acompress - Drop destination scatterlist allocation feature crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,02/21] crypto: qat - Drop support for allocating destination buffers crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[RFC,01/21] crypto: scomp - Revert "add support for deflate rfc1950 (zlib)" crypto: consolidate and clean up compression APIs - - - --- 2023-07-18 Ard Biesheuvel herbert RFC
[3/3] crypto: x86 - add some missing SPDX headers crypto - some SPDX cleanups for arch code - - - --- 2023-06-06 Ard Biesheuvel herbert Changes Requested
[2/3] crypto: arm - add some missing SPDX headers crypto - some SPDX cleanups for arch code - - - --- 2023-06-06 Ard Biesheuvel herbert Changes Requested
[1/3] crypto: arm64 - add some missing SPDX headers crypto - some SPDX cleanups for arch code - - - --- 2023-06-06 Ard Biesheuvel herbert Changes Requested
crypto: x86/aria - Use 16 byte alignment for GFNI constant vectors crypto: x86/aria - Use 16 byte alignment for GFNI constant vectors - - 1 --- 2023-05-16 Ard Biesheuvel herbert Accepted
SUNRPC: Avoid relying on crypto API to derive CBC-CTS output IV SUNRPC: Avoid relying on crypto API to derive CBC-CTS output IV - - 1 --- 2023-05-01 Ard Biesheuvel herbert Not Applicable
[v2,13/13] crypto: x86/sha - Use local .L symbols for code crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,12/13] crypto: x86/crc32 - Use local .L symbols for code crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,11/13] crypto: x86/aesni - Use local .L symbols for code crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,10/13] crypto: x86/sha256 - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,09/13] crypto: x86/ghash - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,08/13] crypto: x86/des3 - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,07/13] crypto: x86/crc32c - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,06/13] crypto: x86/cast6 - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,05/13] crypto: x86/cast5 - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,04/13] crypto: x86/camellia - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,03/13] crypto: x86/aria - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,02/13] crypto: x86/aesni - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[v2,01/13] crypto: x86/aegis128 - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-12 Ard Biesheuvel herbert Accepted
[10/10] crypto: x86/sha256 - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-08 Ard Biesheuvel herbert Superseded
[09/10] crypto: x86/ghash - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-08 Ard Biesheuvel herbert Superseded
[08/10] crypto: x86/des3 - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-08 Ard Biesheuvel herbert Superseded
[07/10] crypto: x86/crc32c - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-08 Ard Biesheuvel herbert Superseded
[06/10] crypto: x86/cast6 - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-08 Ard Biesheuvel herbert Superseded
[05/10] crypto: x86/cast5 - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-08 Ard Biesheuvel herbert Superseded
[04/10] crypto: x86/camellia - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-08 Ard Biesheuvel herbert Superseded
[03/10] crypto: x86/aria - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-08 Ard Biesheuvel herbert Superseded
[02/10] crypto: x86/aesni - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-08 Ard Biesheuvel herbert Superseded
[01/10] crypto: x86/aegis128 - Use RIP-relative addressing crypto: x86 - avoid absolute references - - - --- 2023-04-08 Ard Biesheuvel herbert Superseded
[v2] crypto: lib - implement library version of AES in CFB mode [v2] crypto: lib - implement library version of AES in CFB mode - 1 1 --- 2023-02-17 Ard Biesheuvel herbert Changes Requested
crypto: skcipher - Use scatterwalk (un)map interface for dst and src buffers crypto: skcipher - Use scatterwalk (un)map interface for dst and src buffers - - - --- 2023-01-02 Ard Biesheuvel herbert Accepted
[v2,4/4] crypto: aead - fix inaccurate documentation crypto: Accelerated GCM for IPSec on ARM/arm64 - - - --- 2022-12-14 Ard Biesheuvel herbert Accepted
[v2,3/4] crypto: tcrypt - include larger key sizes in RFC4106 benchmark crypto: Accelerated GCM for IPSec on ARM/arm64 - - - --- 2022-12-14 Ard Biesheuvel herbert Accepted
[v2,2/4] crypto: arm64/gcm - add RFC4106 support crypto: Accelerated GCM for IPSec on ARM/arm64 - - - --- 2022-12-14 Ard Biesheuvel herbert Accepted
[v2,1/4] crypto: arm/ghash - implement fused AES/GHASH version of AES-GCM crypto: Accelerated GCM for IPSec on ARM/arm64 - - - --- 2022-12-14 Ard Biesheuvel herbert Deferred
[RFC] crypto: use kmap_local() not kmap_atomic() [RFC] crypto: use kmap_local() not kmap_atomic() - - - --- 2022-12-13 Ard Biesheuvel herbert Accepted
crypto: arm/ghash - implement fused AES/GHASH implementation of GCM crypto: arm/ghash - implement fused AES/GHASH implementation of GCM - - - --- 2022-12-12 Ard Biesheuvel herbert Superseded
[v2,2/2] ARM: permit non-nested kernel mode NEON in softirq context ARM: allow kernel mode NEON in softirq context - 1 - --- 2022-12-07 Ard Biesheuvel herbert Not Applicable
[v2,1/2] ARM: vfp: Manipulate VFP state with softirqs disabled ARM: allow kernel mode NEON in softirq context - 1 - --- 2022-12-07 Ard Biesheuvel herbert Not Applicable
[4/4] crypto: arm64/ghash-ce - use frame_push/pop macros consistently crypto: arm64 - use frame_push/pop macros - - - --- 2022-11-29 Ard Biesheuvel herbert Accepted
[3/4] crypto: arm64/crct10dif - use frame_push/pop macros consistently crypto: arm64 - use frame_push/pop macros - - - --- 2022-11-29 Ard Biesheuvel herbert Accepted
[2/4] crypto: arm64/aes-modes - use frame_push/pop macros consistently crypto: arm64 - use frame_push/pop macros - - - --- 2022-11-29 Ard Biesheuvel herbert Accepted
[1/4] crypto: arm64/aes-neonbs - use frame_push/pop consistently crypto: arm64 - use frame_push/pop macros - - - --- 2022-11-29 Ard Biesheuvel herbert Accepted
[v5,3/3] crypto: aesgcm - Provide minimal library implementation crypto: Add AES-GCM implementation to lib/crypto - - 1 --- 2022-11-03 Ard Biesheuvel herbert Accepted
[v5,2/3] crypto: gf128mul - make gf128mul_lle time invariant crypto: Add AES-GCM implementation to lib/crypto - - - --- 2022-11-03 Ard Biesheuvel herbert Accepted
[v5,1/3] crypto: move gf128mul library into lib/crypto crypto: Add AES-GCM implementation to lib/crypto - - - --- 2022-11-03 Ard Biesheuvel herbert Accepted
[v4,3/3] crypto: aesgcm - Provide minimal library implementation crypto: Add AES-GCM implementation to lib/crypto - - 1 --- 2022-10-24 Ard Biesheuvel herbert Superseded
[v4,2/3] crypto: gf128mul - make gf128mul_lle time invariant crypto: Add AES-GCM implementation to lib/crypto - - - --- 2022-10-24 Ard Biesheuvel herbert Superseded
[v4,1/3] crypto: move gf128mul library into lib/crypto crypto: Add AES-GCM implementation to lib/crypto - - - --- 2022-10-24 Ard Biesheuvel herbert Superseded
[v3,3/3] crypto: gcmaes - Provide minimal library implementation crypto: Add GCM-AES implementation to lib/crypto - - 1 --- 2022-10-18 Ard Biesheuvel herbert Superseded
[v3,2/3] crypto: gf128mul - make gf128mul_lle time invariant crypto: Add GCM-AES implementation to lib/crypto - - - --- 2022-10-18 Ard Biesheuvel herbert Superseded
[v3,1/3] crypto: move gf128mul library into lib/crypto crypto: Add GCM-AES implementation to lib/crypto - - - --- 2022-10-18 Ard Biesheuvel herbert Superseded
[v2] crypto: gcmaes - Provide minimal library implementation [v2] crypto: gcmaes - Provide minimal library implementation - - 1 --- 2022-10-14 Ard Biesheuvel herbert Superseded
crypto: gcm - Provide minimal library implementation crypto: gcm - Provide minimal library implementation - - 1 --- 2022-10-07 Ard Biesheuvel herbert Superseded
[8/8] crypto: safexcel - reduce alignment of stack buffer crypto: avoid DMA padding for request structures - - - --- 2022-04-06 Ard Biesheuvel herbert Changes Requested
[7/8] crypto: ahash - avoid DMA alignment for request structures unless needed crypto: avoid DMA padding for request structures - - - --- 2022-04-06 Ard Biesheuvel herbert Changes Requested
[6/8] crypto: aead - avoid DMA alignment for request structures unless needed crypto: avoid DMA padding for request structures - - - --- 2022-04-06 Ard Biesheuvel herbert Changes Requested
[5/8] crypto: skcipher - avoid rounding up request size to DMA alignment crypto: avoid DMA padding for request structures - - - --- 2022-04-06 Ard Biesheuvel herbert Changes Requested
[4/8] crypto: drivers - avoid setting skcipher TFM reqsize directly crypto: avoid DMA padding for request structures - - - --- 2022-04-06 Ard Biesheuvel herbert Changes Requested
[3/8] crypto: drivers - set CRYPTO_ALG_NEED_DMA_ALIGNMENT where needed crypto: avoid DMA padding for request structures - - - --- 2022-04-06 Ard Biesheuvel herbert Changes Requested
[2/8] crypto: safexcel - take request size after setting TFM crypto: avoid DMA padding for request structures - - - --- 2022-04-06 Ard Biesheuvel herbert Changes Requested
[1/8] crypto: add flag for algos that need DMA aligned context buffers crypto: avoid DMA padding for request structures - - - --- 2022-04-06 Ard Biesheuvel herbert Changes Requested
[v2] crypto: crypto_xor - use helpers for unaligned accesses [v2] crypto: crypto_xor - use helpers for unaligned accesses - - - --- 2022-02-23 Ard Biesheuvel herbert Accepted
crypto: crypto_xor - use helpers for unaligned accesses crypto: crypto_xor - use helpers for unaligned accesses - - - --- 2022-02-15 Ard Biesheuvel herbert Changes Requested
[v4,2/2] crypto: arm/xor - make vectorized C code Clang-friendly xor: enable auto-vectorization in Clang - 1 1 --- 2022-02-05 Ard Biesheuvel herbert Accepted
[v4,1/2] lib/xor: make xor prototypes more friendly to compiler vectorization xor: enable auto-vectorization in Clang - 1 1 --- 2022-02-05 Ard Biesheuvel herbert Accepted
[v3,2/2] crypto: arm/xor - make vectorized C code Clang-friendly xor: enable auto-vectorization in Clang - 1 1 --- 2022-02-05 Ard Biesheuvel herbert Superseded
[v3,1/2] lib/xor: make xor prototypes more friendely to compiler vectorization xor: enable auto-vectorization in Clang - 1 1 --- 2022-02-05 Ard Biesheuvel herbert Superseded
[v2,2/2] crypto: arm/xor - make vectorized C code Clang-friendly xor: enable auto-vectorization in Clang - 1 1 --- 2022-01-29 Ard Biesheuvel herbert Changes Requested
[v2,1/2] lib/xor: make xor prototypes more friendely to compiler vectorization xor: enable auto-vectorization in Clang - 1 1 --- 2022-01-29 Ard Biesheuvel herbert Changes Requested
[3/3] crypto: arm64/aes-neonbs-xts - use plain NEON for non-power-of-2 input sizes crypto: arm - simplify bit sliced AES - - - --- 2022-01-27 Ard Biesheuvel herbert Accepted
[2/3] crypto: arm64/aes-neonbs-ctr - fallback to plain NEON for final chunk crypto: arm - simplify bit sliced AES - - - --- 2022-01-27 Ard Biesheuvel herbert Accepted
[1/3] crypto: arm/aes-neonbs-ctr - deal with non-multiples of AES block size crypto: arm - simplify bit sliced AES - - - --- 2022-01-27 Ard Biesheuvel herbert Accepted
crypto: arm64/aes-neon-ctr - improve handling of single tail block crypto: arm64/aes-neon-ctr - improve handling of single tail block - - - --- 2022-01-27 Ard Biesheuvel herbert Accepted
[2/2] crypto: arm/xor - make vectorized C code Clang-friendly xor: enable auto-vectorization in Clang - - - --- 2022-01-27 Ard Biesheuvel herbert Superseded
[1/2] lib/xor: make xor prototypes more friendely to compiler vectorization xor: enable auto-vectorization in Clang - - - --- 2022-01-27 Ard Biesheuvel herbert Superseded
crypto: memneq: avoid implicit unaligned accesses crypto: memneq: avoid implicit unaligned accesses - 2 - --- 2022-01-19 Ard Biesheuvel herbert Accepted
[v7,7/7] crypto: arm64/aes-ccm - avoid by-ref argument for ce_aes_ccm_auth_data running kernel mode SIMD with softirqs disabled - 1 - --- 2021-08-27 Ard Biesheuvel herbert Accepted
[v7,6/7] crypto: arm64/aes-ccm - reduce NEON begin/end calls for common case running kernel mode SIMD with softirqs disabled - - - --- 2021-08-27 Ard Biesheuvel herbert Accepted
« 1 2 3 45 6 »