1. b2c3110 Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 by Linus Torvalds · 11 years ago
  2. 92616ee Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 by Linus Torvalds · 11 years ago
  3. 02c0241 Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto by Herbert Xu · 11 years ago
  4. 99f42f9 Revert "crypto: twofish - add AVX2/x86_64 assembler implementation of twofish cipher" by Jussi Kivilinna · 11 years ago
  5. 3d387ef Revert "crypto: blowfish - add AVX2/x86_64 implementation of blowfish cipher" by Jussi Kivilinna · 11 years ago
  6. acfffdb crypto: camellia-aesni-avx2 - tune assembly code for more performance by Jussi Kivilinna · 11 years ago
  7. fe6510b crypto: aesni_intel - fix accessing of unaligned memory by Jussi Kivilinna · 11 years ago
  8. 484b002 Merge branch 'x86-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 11 years ago
  9. 2baad61 x86, crc32-pclmul: Fix build with older binutils by Jan Beulich · 11 years ago
  10. a710f76 crypto: sha256_ssse3 - add sha224 support by Jussi Kivilinna · 11 years ago
  11. 340991e crypto: sha512_ssse3 - add sha384 support by Jussi Kivilinna · 11 years ago
  12. de614e5 crypto: sha256_ssse3 - fix stack corruption with SSSE3 and AVX implementations by Jussi Kivilinna · 11 years ago
  13. 0b95a7f8 crypto: crct10dif - Glue code to cast accelerated CRCT10DIF assembly as a crypto transform by Tim Chen · 11 years ago
  14. 31d9396 crypto: crct10dif - Accelerated CRC T10 DIF computation with PCLMULQDQ instruction by Tim Chen · 11 years ago
  15. f3f935a crypto: camellia - add AVX2/AES-NI/x86_64 assembler implementation of camellia cipher by Jussi Kivilinna · 11 years ago
  16. 56d76c9 crypto: serpent - add AVX2/x86_64 assembler implementation of serpent cipher by Jussi Kivilinna · 11 years ago
  17. cf1521a crypto: twofish - add AVX2/x86_64 assembler implementation of twofish cipher by Jussi Kivilinna · 11 years ago
  18. 6048801 crypto: blowfish - add AVX2/x86_64 implementation of blowfish cipher by Jussi Kivilinna · 11 years ago
  19. c456a9c crypto: aesni_intel - add more optimized XTS mode for x86-64 by Jussi Kivilinna · 11 years ago
  20. b5c5b07 crypto: x86/camellia-aesni-avx - add more optimized XTS code by Jussi Kivilinna · 11 years ago
  21. 7017728 crypto: cast6-avx: use new optimized XTS code by Jussi Kivilinna · 11 years ago
  22. 18be452 crypto: x86/twofish-avx - use optimized XTS code by Jussi Kivilinna · 11 years ago
  23. a05248e crypto: x86 - add more optimized XTS-mode for serpent-avx by Jussi Kivilinna · 11 years ago
  24. 57ae1b0 crypto: crc32-pclmul - Use gas macro for pclmulqdq by Sandy Wu · 11 years ago
  25. 87de457 crypto: sha512 - Create module providing optimized SHA512 routines using SSSE3, AVX or AVX2 instructions. by Tim Chen · 11 years ago
  26. 5663535 crypto: sha512 - Optimized SHA512 x86_64 assembly routine using AVX2 RORX instruction. by Tim Chen · 11 years ago
  27. e01d69c crypto: sha512 - Optimized SHA512 x86_64 assembly routine using AVX instructions. by Tim Chen · 11 years ago
  28. bf215ce crypto: sha512 - Optimized SHA512 x86_64 assembly routine using Supplemental SSE3 instructions. by Tim Chen · 11 years ago
  29. 8275d1a crypto: sha256 - Create module providing optimized SHA256 routines using SSSE3, AVX or AVX2 instructions. by Tim Chen · 11 years ago
  30. d34a460 crypto: sha256 - Optimized sha256 x86_64 routine using AVX2's RORX instructions by Tim Chen · 11 years ago
  31. ec2b4c8 crypto: sha256 - Optimized sha256 x86_64 assembly routine with AVX instructions. by Tim Chen · 11 years ago
  32. 46d208a crypto: sha256 - Optimized sha256 x86_64 assembly routine using Supplemental SSE3 instructions. by Tim Chen · 11 years ago
  33. 873b9ca crypto: x86 - build AVX block cipher implementations only if assembler supports AVX instructions by Jussi Kivilinna · 11 years ago
  34. eca1726 crypto: x86/crc32-pclmul - assembly clean-ups: use ENTRY/ENDPROC by Jussi Kivilinna · 11 years ago
  35. 918731f crypto: crc32c - Update the links to the white papers on CRC32C calculations with PCLMULQDQ instructions. by Tim Chen · 11 years ago
  36. ca81a1a crypto: crc32c - Kill pointless CRYPTO_CRC32C_X86_64 option by Herbert Xu · 11 years ago
  37. 32dc43e Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 by Linus Torvalds · 11 years ago
  38. 7983627 crypto: crc32-pclmul - Kill warning on x86-32 by Herbert Xu · 12 years ago
  39. d3f5188 crypto: x86/twofish - assembler clean-ups: use ENTRY/ENDPROC, localize jump labels by Jussi Kivilinna · 12 years ago
  40. ac9d55d crypto: x86/sha1 - assembler clean-ups: use ENTRY/ENDPROC by Jussi Kivilinna · 12 years ago
  41. 2dcfd44 crypto: x86/serpent - use ENTRY/ENDPROC for assember functions and localize jump targets by Jussi Kivilinna · 12 years ago
  42. 0444380 crypto: x86/salsa20 - assembler cleanup, use ENTRY/ENDPROC for assember functions and rename ECRYPT_* to salsa20_* by Jussi Kivilinna · 12 years ago
  43. b05d3f3 crypto: x86/ghash - assembler clean-up: use ENDPROC at end of assember functions by Jussi Kivilinna · 12 years ago
  44. 698a5ab crypto: x86/crc32c - assembler clean-up: use ENTRY/ENDPROC by Jussi Kivilinna · 12 years ago
  45. 1985fec crypto: cast6-avx: use ENTRY()/ENDPROC() for assembler functions by Jussi Kivilinna · 12 years ago
  46. e17e209 crypto: cast5-avx: use ENTRY()/ENDPROC() for assembler functions and localize jump targets by Jussi Kivilinna · 12 years ago
  47. 5999068 crypto: camellia-x86_64/aes-ni: use ENTRY()/ENDPROC() for assembler functions and localize jump targets by Jussi Kivilinna · 12 years ago
  48. 5186e39 crypto: blowfish-x86_64: use ENTRY()/ENDPROC() for assembler functions and localize jump targets by Jussi Kivilinna · 12 years ago
  49. 8309b74 crypto: aesni-intel - add ENDPROC statements for assembler functions by Jussi Kivilinna · 12 years ago
  50. 3f29974 crypto: x86/aes - assembler clean-ups: use ENTRY/ENDPROC, localize jump targets by Jussi Kivilinna · 12 years ago
  51. 78c37d1 crypto: crc32 - add crc32 pclmulqdq implementation and wrappers for table implementation by Alexander Boyko · 12 years ago
  52. 0024dc5 crypto: aesni-intel - remove rfc3686(ctr(aes)), utilize rfc3686 from ctr-module instead by Jussi Kivilinna · 12 years ago
  53. 1ed55ea Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 by Linus Torvalds · 12 years ago
  54. 044ab52 crypto: cast5/cast6 - move lookup tables to shared module by Jussi Kivilinna · 12 years ago
  55. d9b1d2e crypto: camellia - add AES-NI/AVX/x86_64 assembler implementation of camellia cipher by Jussi Kivilinna · 12 years ago
  56. cf582cc crypto: camellia-x86_64 - share common functions and move structures and function definitions to header file by Jussi Kivilinna · 12 years ago
  57. c12ab20 crypto: cast5/avx - avoid using temporary stack buffers by Jussi Kivilinna · 12 years ago
  58. facd416 crypto: serpent/avx - avoid using temporary stack buffers by Jussi Kivilinna · 12 years ago
  59. 8435a3c crypto: twofish/avx - avoid using temporary stack buffers by Jussi Kivilinna · 12 years ago
  60. cba1cce crypto: cast6/avx - avoid using temporary stack buffers by Jussi Kivilinna · 12 years ago
  61. 5899098 crypto: x86/glue_helper - use le128 instead of u128 for CTR mode by Jussi Kivilinna · 12 years ago
  62. 32bec97 crypto: aesni - fix XTS mode on x86-32, add wrapper function for asmlinkage aesni_enc() by Jussi Kivilinna · 12 years ago
  63. 6a8ce1e crypto: crc32c - Optimize CRC32C calculation with PCLMULQDQ instruction by Tim Chen · 12 years ago
  64. 35b8092 crypto: crc32c - Rename crc32c-intel.c to crc32c-intel_glue.c by Tim Chen · 12 years ago
  65. c9f97a2 crypto: x86/glue_helper - fix storing of new IV in CBC encryption by Jussi Kivilinna · 12 years ago
  66. 200429c crypto: cast5/avx - fix storing of new IV in CBC encryption by Jussi Kivilinna · 12 years ago
  67. 1ffb72a crypto: camellia-x86_64 - fix sparse warnings (constant is so big) by Jussi Kivilinna · 12 years ago
  68. c09220e crypto: cast6-avx - tune assembler code for more performance by Jussi Kivilinna · 12 years ago
  69. ddaea78 crypto: cast5-avx - tune assembler code for more performance by Jussi Kivilinna · 12 years ago
  70. f94a73f crypto: twofish-avx - tune assembler code for more performance by Jussi Kivilinna · 12 years ago
  71. 023af60 crypto: aesni_intel - improve lrw and xts performance by utilizing parallel AES-NI hardware pipelines by Jussi Kivilinna · 12 years ago
  72. 4ea1277 crypto: cast6 - add x86_64/avx assembler implementation by Johannes Goetzfried · 12 years ago
  73. 4d6d6a2 crypto: cast5 - add x86_64/avx assembler implementation by Johannes Goetzfried · 12 years ago
  74. 7af6c24 crypto: arch/x86 - cleanup - remove unneeded crypto_alg.cra_list initializations by Jussi Kivilinna · 12 years ago
  75. a434788 crypto: twofish-avx - remove useless instruction by Johannes Goetzfried · 12 years ago
  76. bf084d8 crypto: aesni-intel - fix wrong kfree pointer by Milan Broz · 12 years ago
  77. 70ef260 crypto: move arch/x86/include/asm/aes.h to arch/x86/include/asm/crypto/ by Jussi Kivilinna · 12 years ago
  78. d4af0e9 crypto: move arch/x86/include/asm/serpent-{sse2|avx}.h to arch/x86/include/asm/crypto/ by Jussi Kivilinna · 12 years ago
  79. a7378d4 crypto: twofish-avx - remove duplicated glue code and use shared glue code from glue_helper by Jussi Kivilinna · 12 years ago
  80. 414cb5e crypto: twofish-x86_64-3way - remove duplicated glue code and use shared glue code from glue_helper by Jussi Kivilinna · 12 years ago
  81. 964263a crypto: camellia-x86_64 - remove duplicated glue code and use shared glue code from glue_helper by Jussi Kivilinna · 12 years ago
  82. 1d0debb crypto: serpent-avx: remove duplicated glue code and use shared glue code from glue_helper by Jussi Kivilinna · 12 years ago
  83. 596d875 crypto: serpent-sse2 - split generic glue code to new helper module by Jussi Kivilinna · 12 years ago
  84. e81792f crypto: serpent-sse2 - prepare serpent-sse2 glue code into generic x86 glue code for 128bit block ciphers by Jussi Kivilinna · 12 years ago
  85. a9629d7 crypto: aes_ni - change to use shared ablk_* functions by Jussi Kivilinna · 12 years ago
  86. 30a0400 crypto: twofish-avx - change to use shared ablk_* functions by Jussi Kivilinna · 12 years ago
  87. ffaf915 crypto: ablk_helper - move ablk_* functions from serpent-sse2/avx glue code to shared module by Jussi Kivilinna · 12 years ago
  88. 3387e7d crypto: serpent-sse2/avx - allow both to be built into kernel by Jussi Kivilinna · 12 years ago
  89. 7efe407 crypto: serpent - add x86_64/avx assembler implementation by Johannes Goetzfried · 12 years ago
  90. 107778b crypto: twofish - add x86_64/avx assembler implementation by Johannes Goetzfried · 12 years ago
  91. 65df577 crypto: sha1 - use Kbuild supplied flags for AVX test by Mathias Krause · 12 years ago
  92. 7c8d518 crypto: aesni-intel - fix unaligned cbc decrypt for x86-32 by Mathias Krause · 12 years ago
  93. ef45b83 crypto: aesni-intel - move more common code to ablk_init_common by Jussi Kivilinna · 12 years ago
  94. fa46ccb crypto: aesni-intel - use crypto_[un]register_algs by Jussi Kivilinna · 12 years ago
  95. 6a76a69 Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 by Linus Torvalds · 12 years ago
  96. ff0a70f crypto: twofish-x86_64-3way - module init/exit functions should be static by Jussi Kivilinna · 12 years ago
  97. 676a380 crypto: camellia-x86_64 - module init/exit functions should be static by Jussi Kivilinna · 12 years ago
  98. b871661 Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 by Linus Torvalds · 12 years ago
  99. 9f39383 Merge branch 'kmap_atomic' of git://github.com/congwang/linux by Linus Torvalds · 12 years ago
  100. 8fd75e1 x86: remove the second argument of k[un]map_atomic() by Cong Wang · 13 years ago