remarkable-linux/arch/arm64/crypto
Linus Torvalds e3aa91a7cb Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Pull crypto update from Herbert Xu:
 - The crypto API is now documented :)
 - Disallow arbitrary module loading through crypto API.
 - Allow get request with empty driver name through crypto_user.
 - Allow speed testing of arbitrary hash functions.
 - Add caam support for ctr(aes), gcm(aes) and their derivatives.
 - nx now supports concurrent hashing properly.
 - Add sahara support for SHA1/256.
 - Add ARM64 version of CRC32.
 - Misc fixes.

* git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6: (77 commits)
  crypto: tcrypt - Allow speed testing of arbitrary hash functions
  crypto: af_alg - add user space interface for AEAD
  crypto: qat - fix problem with coalescing enable logic
  crypto: sahara - add support for SHA1/256
  crypto: sahara - replace tasklets with kthread
  crypto: sahara - add support for i.MX53
  crypto: sahara - fix spinlock initialization
  crypto: arm - replace memset by memzero_explicit
  crypto: powerpc - replace memset by memzero_explicit
  crypto: sha - replace memset by memzero_explicit
  crypto: sparc - replace memset by memzero_explicit
  crypto: algif_skcipher - initialize upon init request
  crypto: algif_skcipher - removed unneeded code
  crypto: algif_skcipher - Fixed blocking recvmsg
  crypto: drbg - use memzero_explicit() for clearing sensitive data
  crypto: drbg - use MODULE_ALIAS_CRYPTO
  crypto: include crypto- module prefix in template
  crypto: user - add MODULE_ALIAS
  crypto: sha-mb - remove a bogus NULL check
  crytpo: qat - Fix 64 bytes requests
  ...
2014-12-13 13:33:26 -08:00
..
aes-ce-ccm-core.S arm64/crypto: AES in CCM mode using ARMv8 Crypto Extensions 2014-05-14 10:04:15 -07:00
aes-ce-ccm-glue.c Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 2014-12-13 13:33:26 -08:00
aes-ce-cipher.c arm64/crypto: use crypto instructions to generate AES key schedule 2014-11-06 17:25:28 +00:00
aes-ce-setkey.h arm64/crypto: use crypto instructions to generate AES key schedule 2014-11-06 17:25:28 +00:00
aes-ce.S arm64/crypto: AES-ECB/CBC/CTR/XTS using ARMv8 NEON and Crypto Extensions 2014-05-14 10:04:16 -07:00
aes-glue.c Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 2014-12-13 13:33:26 -08:00
aes-modes.S arm64/crypto: AES-ECB/CBC/CTR/XTS using ARMv8 NEON and Crypto Extensions 2014-05-14 10:04:16 -07:00
aes-neon.S arm64/crypto: AES-ECB/CBC/CTR/XTS using ARMv8 NEON and Crypto Extensions 2014-05-14 10:04:16 -07:00
crc32-arm64.c crypto: crc32 - Add ARM64 CRC32 hw accelerated module 2014-11-20 22:39:39 +08:00
ghash-ce-core.S arm64/crypto: improve performance of GHASH algorithm 2014-06-18 12:40:54 +01:00
ghash-ce-glue.c arm64/crypto: improve performance of GHASH algorithm 2014-06-18 12:40:54 +01:00
Kconfig Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 2014-12-13 13:33:26 -08:00
Makefile crypto: crc32 - Add ARM64 CRC32 hw accelerated module 2014-11-20 22:39:39 +08:00
sha1-ce-core.S arm64/crypto: SHA-1 using ARMv8 Crypto Extensions 2014-05-14 10:03:17 -07:00
sha1-ce-glue.c arm64/crypto: SHA-1 using ARMv8 Crypto Extensions 2014-05-14 10:03:17 -07:00
sha2-ce-core.S arm64/crypto: SHA-224/SHA-256 using ARMv8 Crypto Extensions 2014-05-14 10:04:01 -07:00
sha2-ce-glue.c arm64/crypto: remove redundant update of data 2014-08-26 11:42:22 +01:00