1. b05d3f3 crypto: x86/ghash - assembler clean-up: use ENDPROC at end of assember functions by Jussi Kivilinna · 12 years ago
  2. 698a5ab crypto: x86/crc32c - assembler clean-up: use ENTRY/ENDPROC by Jussi Kivilinna · 12 years ago
  3. 1985fec crypto: cast6-avx: use ENTRY()/ENDPROC() for assembler functions by Jussi Kivilinna · 12 years ago
  4. e17e209 crypto: cast5-avx: use ENTRY()/ENDPROC() for assembler functions and localize jump targets by Jussi Kivilinna · 12 years ago
  5. 5999068 crypto: camellia-x86_64/aes-ni: use ENTRY()/ENDPROC() for assembler functions and localize jump targets by Jussi Kivilinna · 12 years ago
  6. 5186e39 crypto: blowfish-x86_64: use ENTRY()/ENDPROC() for assembler functions and localize jump targets by Jussi Kivilinna · 12 years ago
  7. 8309b74 crypto: aesni-intel - add ENDPROC statements for assembler functions by Jussi Kivilinna · 12 years ago
  8. 3f29974 crypto: x86/aes - assembler clean-ups: use ENTRY/ENDPROC, localize jump targets by Jussi Kivilinna · 12 years ago
  9. 78c37d1 crypto: crc32 - add crc32 pclmulqdq implementation and wrappers for table implementation by Alexander Boyko · 12 years ago
  10. 1ed55ea Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 by Linus Torvalds · 12 years ago
  11. 044ab52 crypto: cast5/cast6 - move lookup tables to shared module by Jussi Kivilinna · 12 years ago
  12. d9b1d2e crypto: camellia - add AES-NI/AVX/x86_64 assembler implementation of camellia cipher by Jussi Kivilinna · 12 years ago
  13. cf582cc crypto: camellia-x86_64 - share common functions and move structures and function definitions to header file by Jussi Kivilinna · 12 years ago
  14. c12ab20 crypto: cast5/avx - avoid using temporary stack buffers by Jussi Kivilinna · 12 years ago
  15. facd416 crypto: serpent/avx - avoid using temporary stack buffers by Jussi Kivilinna · 12 years ago
  16. 8435a3c crypto: twofish/avx - avoid using temporary stack buffers by Jussi Kivilinna · 12 years ago
  17. cba1cce crypto: cast6/avx - avoid using temporary stack buffers by Jussi Kivilinna · 12 years ago
  18. 5899098 crypto: x86/glue_helper - use le128 instead of u128 for CTR mode by Jussi Kivilinna · 12 years ago
  19. 32bec97 crypto: aesni - fix XTS mode on x86-32, add wrapper function for asmlinkage aesni_enc() by Jussi Kivilinna · 12 years ago
  20. 6a8ce1e crypto: crc32c - Optimize CRC32C calculation with PCLMULQDQ instruction by Tim Chen · 12 years ago
  21. 35b8092 crypto: crc32c - Rename crc32c-intel.c to crc32c-intel_glue.c by Tim Chen · 12 years ago
  22. c9f97a2 crypto: x86/glue_helper - fix storing of new IV in CBC encryption by Jussi Kivilinna · 12 years ago
  23. 200429c crypto: cast5/avx - fix storing of new IV in CBC encryption by Jussi Kivilinna · 12 years ago
  24. 1ffb72a crypto: camellia-x86_64 - fix sparse warnings (constant is so big) by Jussi Kivilinna · 12 years ago
  25. c09220e crypto: cast6-avx - tune assembler code for more performance by Jussi Kivilinna · 12 years ago
  26. ddaea78 crypto: cast5-avx - tune assembler code for more performance by Jussi Kivilinna · 12 years ago
  27. f94a73f crypto: twofish-avx - tune assembler code for more performance by Jussi Kivilinna · 12 years ago
  28. 023af60 crypto: aesni_intel - improve lrw and xts performance by utilizing parallel AES-NI hardware pipelines by Jussi Kivilinna · 12 years ago
  29. 4ea1277 crypto: cast6 - add x86_64/avx assembler implementation by Johannes Goetzfried · 12 years ago
  30. 4d6d6a2 crypto: cast5 - add x86_64/avx assembler implementation by Johannes Goetzfried · 12 years ago
  31. 7af6c24 crypto: arch/x86 - cleanup - remove unneeded crypto_alg.cra_list initializations by Jussi Kivilinna · 12 years ago
  32. a434788 crypto: twofish-avx - remove useless instruction by Johannes Goetzfried · 12 years ago
  33. bf084d8 crypto: aesni-intel - fix wrong kfree pointer by Milan Broz · 12 years ago
  34. 70ef260 crypto: move arch/x86/include/asm/aes.h to arch/x86/include/asm/crypto/ by Jussi Kivilinna · 12 years ago
  35. d4af0e9 crypto: move arch/x86/include/asm/serpent-{sse2|avx}.h to arch/x86/include/asm/crypto/ by Jussi Kivilinna · 12 years ago
  36. a7378d4 crypto: twofish-avx - remove duplicated glue code and use shared glue code from glue_helper by Jussi Kivilinna · 12 years ago
  37. 414cb5e crypto: twofish-x86_64-3way - remove duplicated glue code and use shared glue code from glue_helper by Jussi Kivilinna · 12 years ago
  38. 964263a crypto: camellia-x86_64 - remove duplicated glue code and use shared glue code from glue_helper by Jussi Kivilinna · 12 years ago
  39. 1d0debb crypto: serpent-avx: remove duplicated glue code and use shared glue code from glue_helper by Jussi Kivilinna · 12 years ago
  40. 596d875 crypto: serpent-sse2 - split generic glue code to new helper module by Jussi Kivilinna · 12 years ago
  41. e81792f crypto: serpent-sse2 - prepare serpent-sse2 glue code into generic x86 glue code for 128bit block ciphers by Jussi Kivilinna · 12 years ago
  42. a9629d7 crypto: aes_ni - change to use shared ablk_* functions by Jussi Kivilinna · 12 years ago
  43. 30a0400 crypto: twofish-avx - change to use shared ablk_* functions by Jussi Kivilinna · 12 years ago
  44. ffaf915 crypto: ablk_helper - move ablk_* functions from serpent-sse2/avx glue code to shared module by Jussi Kivilinna · 12 years ago
  45. 3387e7d crypto: serpent-sse2/avx - allow both to be built into kernel by Jussi Kivilinna · 12 years ago
  46. 7efe407 crypto: serpent - add x86_64/avx assembler implementation by Johannes Goetzfried · 12 years ago
  47. 107778b crypto: twofish - add x86_64/avx assembler implementation by Johannes Goetzfried · 12 years ago
  48. 65df577 crypto: sha1 - use Kbuild supplied flags for AVX test by Mathias Krause · 12 years ago
  49. 7c8d518 crypto: aesni-intel - fix unaligned cbc decrypt for x86-32 by Mathias Krause · 12 years ago
  50. ef45b83 crypto: aesni-intel - move more common code to ablk_init_common by Jussi Kivilinna · 12 years ago
  51. fa46ccb crypto: aesni-intel - use crypto_[un]register_algs by Jussi Kivilinna · 12 years ago
  52. 6a76a69 Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 by Linus Torvalds · 12 years ago
  53. ff0a70f crypto: twofish-x86_64-3way - module init/exit functions should be static by Jussi Kivilinna · 12 years ago
  54. 676a380 crypto: camellia-x86_64 - module init/exit functions should be static by Jussi Kivilinna · 12 years ago
  55. b871661 Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 by Linus Torvalds · 12 years ago
  56. 9f39383 Merge branch 'kmap_atomic' of git://github.com/congwang/linux by Linus Torvalds · 12 years ago
  57. 8fd75e1 x86: remove the second argument of k[un]map_atomic() by Cong Wang · 13 years ago
  58. 0b95ec5 crypto: camellia - add assembler implementation for x86_64 by Jussi Kivilinna · 12 years ago
  59. 8940426 crypto: twofish-x86_64/i586 - set alignmask to zero by Jussi Kivilinna · 12 years ago
  60. 919e2c3 crypto: blowfish-x86_64 - set alignmask to zero by Jussi Kivilinna · 12 years ago
  61. 435d3e5 crypto: serpent-sse2 - combine ablk_*_init functions by Jussi Kivilinna · 12 years ago
  62. d433208 crypto: blowfish-x86_64 - use crypto_[un]register_algs by Jussi Kivilinna · 12 years ago
  63. 53709dd crypto: twofish-x86_64-3way - use crypto_[un]register_algs by Jussi Kivilinna · 12 years ago
  64. 35474c3 crypto: serpent-sse2 - use crypto_[un]register_algs by Jussi Kivilinna · 12 years ago
  65. 6e77fe8 crypto: serpent-sse2 - remove dead code from serpent_sse2_glue.c::serpent_sse2_init() by Jesper Juhl · 13 years ago
  66. 8d21190 crypto: twofish-x86 - Remove dead code from twofish_glue_3way.c::init() by Jesper Juhl · 13 years ago
  67. 3bd391f crypto: Add support for x86 cpuid auto loading for x86 crypto drivers by Andi Kleen · 13 years ago
  68. 847cb7e crypto: serpent-sse2 - change transpose_4x4 to only use integer instructions by Jussi Kivilinna · 13 years ago
  69. 4c58464 crypto: blowfish-x86_64 - blacklist Pentium 4 by Jussi Kivilinna · 13 years ago
  70. a522ee8 crypto: twofish-x86_64-3way - blacklist pentium4 and atom by Jussi Kivilinna · 13 years ago
  71. 7ba8bab crypto: serpent-sse2 - remove unneeded LRW/XTS #ifdefs by Jussi Kivilinna · 13 years ago
  72. 88715b9 crypto: twofish-x86_64-3way - remove unneeded LRW/XTS #ifdefs by Jussi Kivilinna · 13 years ago
  73. d356433 crypto: serpent-sse2 - clear CRYPTO_TFM_REQ_MAY_SLEEP in lrw and xts modes by Jussi Kivilinna · 13 years ago
  74. 5962f8b crypto: serpent-sse2 - add xts support by Jussi Kivilinna · 13 years ago
  75. 1848205 crypto: serpent-sse2 - add lrw support by Jussi Kivilinna · 13 years ago
  76. 251496d crypto: serpent - add 4-way parallel i586/SSE2 assembler implementation by Jussi Kivilinna · 13 years ago
  77. 937c30d crypto: serpent - add 8-way parallel x86_64/SSE2 assembler implementation by Jussi Kivilinna · 13 years ago
  78. bae6d30 crypto: twofish-x86_64-3way - add xts support by Jussi Kivilinna · 13 years ago
  79. 81559f9 crypto: twofish-x86_64-3way - add lrw support by Jussi Kivilinna · 13 years ago
  80. 32aaeff Merge branch 'modsplit-Oct31_2011' of git://git.kernel.org/pub/scm/linux/kernel/git/paulg/linux by Linus Torvalds · 13 years ago
  81. 7c52d55 x86: fix up files really needing to include module.h by Paul Gortmaker · 13 years ago
  82. 906b2c9 crypto: twofish-x86_64-3way - fix ctr blocksize to 1 by Jussi Kivilinna · 13 years ago
  83. a516eba crypto: blowfish-x86_64 - fix ctr blocksize to 1 by Jussi Kivilinna · 13 years ago
  84. 8280daa crypto: twofish - add 3-way parallel x86_64 assembler implemention by Jussi Kivilinna · 13 years ago
  85. 91d41f1 crypto: twofish-x86-asm - make assembler functions use twofish_ctx instead of crypto_tfm by Jussi Kivilinna · 13 years ago
  86. a071d06 crypto: blowfish-x86_64 - add credits by Jussi Kivilinna · 13 years ago
  87. e827bb0 crypto: blowfish-x86_64 - improve x86_64 blowfish 4-way performance by Jussi Kivilinna · 13 years ago
  88. 4a4cc2b crypto: aes-x86 - quiet sparse noise about symbol not declared by H Hartley Sweeten · 13 years ago
  89. 64b94ce crypto: blowfish - add x86_64 assembly implementation by Jussi Kivilinna · 13 years ago
  90. 66be895 crypto: sha1 - SSSE3 based SHA1 implementation for x86-64 by Mathias Krause · 13 years ago
  91. c3e73e7 crypto: ghash-intel - Fix set but not used in ghash_async_setkey() by Gustavo F. Padovan · 13 years ago
  92. 9bed4ac crypto: aesni-intel - fix aesni build on i386 by Randy Dunlap · 13 years ago
  93. b23b645 crypto: aesni-intel - Merge with fpu.ko by Andy Lutomirski · 13 years ago
  94. 60af520 crypto: aesni-intel - fixed problem with packets that are not multiple of 64bytes by Tadeusz Struk · 13 years ago
  95. f2e1fbb Merge branch 'x86-fixes-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip by Linus Torvalds · 13 years ago
  96. 0d2eb44 x86: Fix common misspellings by Lucas De Marchi · 13 years ago
  97. fc9044e2 crypto: aesni-intel - Fix remaining leak in rfc4106_set_hash_key by Jesper Juhl · 14 years ago
  98. 7efd95f6 crypto: aesni-intel - Don't leak memory in rfc4106_set_hash_subkey by Jesper Juhl · 14 years ago
  99. 27d189c Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 by Linus Torvalds · 14 years ago
  100. 52f6c5a crypto: ghash-intel - ghash-clmulni-intel_glue needs err.h by Randy Dunlap · 14 years ago