Show patches with: Submitter = Ard Biesheuvel       |    Archived = No       |   515 patches
« 1 2 3 45 6 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
SUNRPC: Avoid relying on crypto API to derive CBC-CTS output IV SUNRPC: Avoid relying on crypto API to derive CBC-CTS output IV - - 1 --- 2023-05-01 Ard Biesheuvel herbert Not Applicable
net: phy: mscc: avoid skcipher API for single block AES encryption net: phy: mscc: avoid skcipher API for single block AES encryption - - - --- 2020-06-24 Ard Biesheuvel herbert Not Applicable
crypto: xts - Replace memcpy() invocation with simple assignment crypto: xts - Replace memcpy() invocation with simple assignment - - - --- 2020-07-21 Ard Biesheuvel herbert Accepted
crypto: x86/chacha-sse3 - use unaligned loads for state array crypto: x86/chacha-sse3 - use unaligned loads for state array - 2 - --- 2020-07-08 Ard Biesheuvel herbert Accepted
crypto: x86/aria - Use 16 byte alignment for GFNI constant vectors crypto: x86/aria - Use 16 byte alignment for GFNI constant vectors - - 1 --- 2023-05-16 Ard Biesheuvel herbert Accepted
crypto: x86/aesni - implement accelerated CBCMAC, CMAC and XCBC shashes crypto: x86/aesni - implement accelerated CBCMAC, CMAC and XCBC shashes - - - --- 2020-08-02 Ard Biesheuvel herbert Superseded
crypto: x86/aes-ni - add missing error checks in XTS code crypto: x86/aes-ni - add missing error checks in XTS code - 1 - --- 2021-07-16 Ard Biesheuvel herbert Accepted
crypto: tcrypt - enable tests for xxhash and blake2 crypto: tcrypt - enable tests for xxhash and blake2 - - - --- 2021-05-20 Ard Biesheuvel herbert Accepted
crypto: tcrypt - avoid signed overflow in byte count crypto: tcrypt - avoid signed overflow in byte count - - - --- 2020-12-08 Ard Biesheuvel herbert Accepted
crypto: skcipher - Use scatterwalk (un)map interface for dst and src buffers crypto: skcipher - Use scatterwalk (un)map interface for dst and src buffers - - - --- 2023-01-02 Ard Biesheuvel herbert Accepted
crypto: shash - stop comparing function pointers to avoid breaking CFI crypto: shash - stop comparing function pointers to avoid breaking CFI - - - --- 2021-06-04 Ard Biesheuvel herbert Superseded
crypto: riscv/aes - Implement scalar Zkn version for RV32 crypto: riscv/aes - Implement scalar Zkn version for RV32 - - - --- 2023-07-26 Ard Biesheuvel herbert Changes Requested
crypto: memneq: avoid implicit unaligned accesses crypto: memneq: avoid implicit unaligned accesses - 2 - --- 2022-01-19 Ard Biesheuvel herbert Accepted
crypto: mark unused ciphers as obsolete crypto: mark unused ciphers as obsolete - - - --- 2020-09-11 Ard Biesheuvel herbert Accepted
crypto: gcm - Provide minimal library implementation crypto: gcm - Provide minimal library implementation - - 1 --- 2022-10-07 Ard Biesheuvel herbert Superseded
crypto: ecdh - avoid unaligned accesses in ecdh_set_secret() crypto: ecdh - avoid unaligned accesses in ecdh_set_secret() - - - --- 2020-11-24 Ard Biesheuvel herbert Accepted
crypto: ecdh - avoid buffer overflow in ecdh_set_secret() crypto: ecdh - avoid buffer overflow in ecdh_set_secret() - - - --- 2021-01-02 Ard Biesheuvel herbert Accepted
crypto: crypto_xor - use helpers for unaligned accesses crypto: crypto_xor - use helpers for unaligned accesses - - - --- 2022-02-15 Ard Biesheuvel herbert Changes Requested
crypto: cipher - move API definition to internal header file crypto: cipher - move API definition to internal header file - - - --- 2020-01-09 Ard Biesheuvel herbert Changes Requested
crypto: ccp: set max RSA modulus size for v3 platform devices as well crypto: ccp: set max RSA modulus size for v3 platform devices as well 1 - - --- 2019-11-27 Ard Biesheuvel herbert Accepted
crypto: arm64/sha - add missing module aliases crypto: arm64/sha - add missing module aliases - - - --- 2021-01-14 Ard Biesheuvel herbert Accepted
crypto: arm64/poly1305-neon - reorder PAC authentication with SP update crypto: arm64/poly1305-neon - reorder PAC authentication with SP update - - - --- 2020-10-26 Ard Biesheuvel herbert Accepted
crypto: arm64/ghash-neon - bump priority to 150 crypto: arm64/ghash-neon - bump priority to 150 - - - --- 2019-11-28 Ard Biesheuvel herbert Accepted
crypto: arm64/gcm - move authentication tag check to SIMD domain crypto: arm64/gcm - move authentication tag check to SIMD domain - - - --- 2020-11-10 Ard Biesheuvel herbert Superseded
crypto: arm64/chacha - simplify tail block handling crypto: arm64/chacha - simplify tail block handling - - - --- 2020-11-06 Ard Biesheuvel herbert Accepted
crypto: arm64/aes-neon-ctr - improve handling of single tail block crypto: arm64/aes-neon-ctr - improve handling of single tail block - - - --- 2022-01-27 Ard Biesheuvel herbert Accepted
crypto: arm64/aes-ce - deal with oversight in new CTR carry code crypto: arm64/aes-ce - deal with oversight in new CTR carry code - - - --- 2021-04-06 Ard Biesheuvel herbert Accepted
crypto: arm/sha256-neon - avoid ADRL pseudo instruction crypto: arm/sha256-neon - avoid ADRL pseudo instruction - - - --- 2020-09-15 Ard Biesheuvel herbert Superseded
crypto: arm/ghash - implement fused AES/GHASH implementation of GCM crypto: arm/ghash - implement fused AES/GHASH implementation of GCM - - - --- 2022-12-12 Ard Biesheuvel herbert Superseded
crypto: arm/chacha-neon - optimize for non-block size multiples crypto: arm/chacha-neon - optimize for non-block size multiples - - - --- 2020-11-01 Ard Biesheuvel herbert Superseded
crypto: arm/chacha-neon - add missing counter increment crypto: arm/chacha-neon - add missing counter increment - - - --- 2020-12-12 Ard Biesheuvel herbert Superseded
crypto: arm/chacha - fix build failured when kernel mode NEON is disabled crypto: arm/chacha - fix build failured when kernel mode NEON is disabled - - - --- 2020-01-17 Ard Biesheuvel herbert Accepted
crypto: arm/aes-ce - work around Cortex-A72 erratum #1655431 crypto: arm/aes-ce - work around Cortex-A72 erratum #1655431 - - - --- 2020-11-25 Ard Biesheuvel herbert Superseded
crypto: api - check for ERR pointers in crypto_destroy_tfm() crypto: api - check for ERR pointers in crypto_destroy_tfm() - - - --- 2021-02-28 Ard Biesheuvel herbert Superseded
crypto: aesni - add ccm(aes) algorithm implementation crypto: aesni - add ccm(aes) algorithm implementation - - - --- 2020-11-29 Ard Biesheuvel herbert Superseded
crypto: aes-ni - implement support for cts(cbc(aes)) crypto: aes-ni - implement support for cts(cbc(aes)) - - 1 --- 2020-12-06 Ard Biesheuvel herbert Superseded
crypto: aegis128/neon - optimize tail block handling crypto: aegis128/neon - optimize tail block handling - - - --- 2020-11-07 Ard Biesheuvel herbert Superseded
crypto: aegis128 - avoid spurious references crypto_aegis128_update_simd crypto: aegis128 - avoid spurious references crypto_aegis128_update_simd - - 1 --- 2020-11-30 Ard Biesheuvel herbert Accepted
crypto - shash: reduce minimum alignment of shash_desc structure crypto - shash: reduce minimum alignment of shash_desc structure - - - --- 2021-01-07 Ard Biesheuvel herbert Superseded
[v7,7/7] crypto: arm64/aes-ccm - avoid by-ref argument for ce_aes_ccm_auth_data running kernel mode SIMD with softirqs disabled - 1 - --- 2021-08-27 Ard Biesheuvel herbert Accepted
[v7,6/7] crypto: arm64/aes-ccm - reduce NEON begin/end calls for common case running kernel mode SIMD with softirqs disabled - - - --- 2021-08-27 Ard Biesheuvel herbert Accepted
[v7,5/7] crypto: arm64/aes-ccm - remove non-SIMD fallback path running kernel mode SIMD with softirqs disabled - 1 - --- 2021-08-27 Ard Biesheuvel herbert Accepted
[v7,4/7] crypto: arm64/aes-ccm - yield NEON when processing auth-only data running kernel mode SIMD with softirqs disabled - - - --- 2021-08-27 Ard Biesheuvel herbert Accepted
[v7,3/7] crypto: arm64/aes-ce - stop using SIMD helper for skciphers running kernel mode SIMD with softirqs disabled - 1 - --- 2021-08-27 Ard Biesheuvel herbert Accepted
[v7,2/7] crypto: arm64/aes-neonbs - stop using SIMD helper for skciphers running kernel mode SIMD with softirqs disabled - 1 - --- 2021-08-27 Ard Biesheuvel herbert Accepted
[v7,1/7] crypto: arm64/gcm-aes-ce - remove non-SIMD fallback path running kernel mode SIMD with softirqs disabled - 1 - --- 2021-08-27 Ard Biesheuvel herbert Accepted
[v6,6/6] crypto: arm64/aes-ccm - avoid by-ref argument for ce_aes_ccm_auth_data running kernel mode SIMD with softirqs disabled - 1 - --- 2021-05-26 Ard Biesheuvel herbert Changes Requested
[v6,5/6] crypto: arm64/aes-ccm - reduce NEON begin/end calls for common case running kernel mode SIMD with softirqs disabled - - - --- 2021-05-26 Ard Biesheuvel herbert Changes Requested
[v6,4/6] crypto: arm64/aes-ccm - remove non-SIMD fallback path running kernel mode SIMD with softirqs disabled - 1 - --- 2021-05-26 Ard Biesheuvel herbert Changes Requested
[v6,3/6] crypto: arm64/aes-ce - stop using SIMD helper for skciphers running kernel mode SIMD with softirqs disabled - 1 - --- 2021-05-26 Ard Biesheuvel herbert Changes Requested
[v6,2/6] crypto: arm64/aes-neonbs - stop using SIMD helper for skciphers running kernel mode SIMD with softirqs disabled - 1 - --- 2021-05-26 Ard Biesheuvel herbert Changes Requested
[v6,1/6] crypto: arm64/gcm-aes-ce - remove non-SIMD fallback path running kernel mode SIMD with softirqs disabled - 1 - --- 2021-05-26 Ard Biesheuvel herbert Changes Requested
[v5,5/5] crypto: arm64/aes-ccm - avoid by-ref argument for ce_aes_ccm_auth_data running kernel mode SIMD with softirqs disabled - - - --- 2021-05-21 Ard Biesheuvel herbert Superseded
[v5,4/5] crypto: arm64/aes-ccm - remove non-SIMD fallback path running kernel mode SIMD with softirqs disabled - - - --- 2021-05-21 Ard Biesheuvel herbert Superseded
[v5,34/34] crypto: lib/chacha20poly1305 - reimplement crypt_from_sg() routine crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,33/34] crypto: chacha20poly1305 - import construction and selftest from Zinc crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,32/34] crypto: arm/Curve25519 - wire up NEON implementation crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,31/34] crypto: arm - import Bernstein and Schwabe's Curve25519 ARM implementation crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,30/34] crypto: Curve25519 - x86_64 library and KPP implementations crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,3/5] crypto: arm64/aes-ce - stop using SIMD helper for skciphers running kernel mode SIMD with softirqs disabled - 1 - --- 2021-05-21 Ard Biesheuvel herbert Superseded
[v5,3/3] crypto: aesgcm - Provide minimal library implementation crypto: Add AES-GCM implementation to lib/crypto - - 1 --- 2022-11-03 Ard Biesheuvel herbert Accepted
[v5,29/34] crypto: lib/curve25519 - work around Clang stack spilling issue crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,28/34] crypto: curve25519 - implement generic KPP driver crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,27/34] crypto: curve25519 - add kpp selftest crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,26/34] crypto: Curve25519 - generic C library implementations crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,25/34] crypto: BLAKE2s - x86_64 SIMD implementation crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,24/34] crypto: blake2s - implement generic shash driver crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,23/34] crypto: testmgr - add test cases for Blake2s crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,22/34] crypto: BLAKE2s - generic C library implementation and selftest crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,21/34] int128: move __uint128_t compiler test to Kconfig crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,20/34] crypto: mips/poly1305 - incorporate OpenSSL/CRYPTOGAMS optimized implementation crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,2/5] crypto: arm64/aes-neonbs - stop using SIMD helper for skciphers running kernel mode SIMD with softirqs disabled - 1 - --- 2021-05-21 Ard Biesheuvel herbert Superseded
[v5,2/3] crypto: gf128mul - make gf128mul_lle time invariant crypto: Add AES-GCM implementation to lib/crypto - - - --- 2022-11-03 Ard Biesheuvel herbert Accepted
[v5,19/34] crypto: arm/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementation crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,18/34] crypto: arm64/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementation crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,17/34] crypto: x86/poly1305 - expose existing driver as poly1305 library crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,16/34] crypto: x86/poly1305 - depend on generic library not generic shash crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,15/34] crypto: poly1305 - expose init/update/final library interface crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,14/34] crypto: x86/poly1305 - unify Poly1305 state struct with generic code crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,13/34] crypto: poly1305 - move core routines into a separate library crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,12/34] crypto: chacha - unexport chacha_generic routines crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,11/34] crypto: mips/chacha - wire up accelerated 32r2 code from Zinc crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,10/34] crypto: mips/chacha - import 32r2 ChaCha code from Zinc crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,1/5] crypto: arm64/gcm-aes-ce - remove non-SIMD fallback path running kernel mode SIMD with softirqs disabled - 1 - --- 2021-05-21 Ard Biesheuvel herbert Superseded
[v5,1/3] crypto: move gf128mul library into lib/crypto crypto: Add AES-GCM implementation to lib/crypto - - - --- 2022-11-03 Ard Biesheuvel herbert Accepted
[v5,09/34] crypto: arm/chacha - expose ARM ChaCha routine as library function crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,08/34] crypto: arm/chacha - remove dependency on generic ChaCha driver crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,07/34] crypto: arm/chacha - import Eric Biggers's scalar accelerated ChaCha code crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,06/34] crypto: arm64/chacha - expose arm64 ChaCha routine as library function crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,05/34] crypto: arm64/chacha - depend on generic chacha library instead of crypto driver crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,04/34] crypto: x86/chacha - expose SIMD ChaCha routine as library function crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,03/34] crypto: x86/chacha - depend on generic chacha library instead of crypto driver crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,02/34] crypto: chacha - move existing library code into lib/crypto crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v5,01/34] crypto: tidy up lib/crypto Kconfig and Makefile crypto: crypto API library interfaces for WireGuard - - - --- 2019-11-08 Ard Biesheuvel herbert Accepted
[v4,7/7] crypto: arm64/aes-ccm - remove non-SIMD fallback path running kernel mode SIMD with softirqs disabled - - - --- 2021-05-19 Ard Biesheuvel herbert Superseded
[v4,6/7] crypto: arm64/aes-ce - stop using SIMD helper for skciphers running kernel mode SIMD with softirqs disabled - - - --- 2021-05-19 Ard Biesheuvel herbert Superseded
[v4,5/7] crypto: arm64/aes-neonbs - stop using SIMD helper for skciphers running kernel mode SIMD with softirqs disabled - - - --- 2021-05-19 Ard Biesheuvel herbert Superseded
[v4,4/7] crypto: arm64/gcm-aes-ce - remove non-SIMD fallback path running kernel mode SIMD with softirqs disabled - - - --- 2021-05-19 Ard Biesheuvel herbert Superseded
[v4,3/7] crypto: skcipher - disallow en/decrypt for non-task or non-softirq context running kernel mode SIMD with softirqs disabled - - - --- 2021-05-19 Ard Biesheuvel herbert Superseded
[v4,3/3] crypto: aesgcm - Provide minimal library implementation crypto: Add AES-GCM implementation to lib/crypto - - 1 --- 2022-10-24 Ard Biesheuvel herbert Superseded
« 1 2 3 45 6 »