VisionFive2 Linux kernel

StarFive Tech Linux Kernel for VisionFive (JH7110) boards (mirror)

More than 9999 Commits   33 Branches   57 Tags
Date
Commit Message
Rev
Author
2021-07-30
crypto: arm64/sm4-ce - Make dependent on sm4 library instead of sm4-generic
Tianjia Zhang
2021-05-14
crypto: arm64 - use a pattern rule for generating *.S files
Masahiro Yamada
2021-05-14
crypto: arm64 - generate *.S by Perl at build time instead of shipping them
Masahiro Yamada
2021-04-26
Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux
Linus Torvalds
2021-04-16
crypto: arm64/aes-ce - deal with oversight in new CTR carry code
Ard Biesheuvel
2021-04-12
arm64: fpsimd: run kernel mode NEON with softirqs disabled
Ard Biesheuvel
2021-04-02
crypto: poly1305 - fix poly1305_core_setkey() declaration
Arnd Bergmann
2021-02-10
crypto: arm64/crc-t10dif - move NEON yield to C code
Ard Biesheuvel
2021-02-10
crypto: arm64/aes-ce-mac - simplify NEON yield
Ard Biesheuvel
2021-02-10
crypto: arm64/aes-neonbs - remove NEON yield calls
Ard Biesheuvel
2021-02-10
crypto: arm64/sha512-ce - simplify NEON yield
Ard Biesheuvel
2021-02-10
crypto: arm64/sha3-ce - simplify NEON yield
Ard Biesheuvel
2021-02-10
crypto: arm64/sha2-ce - simplify NEON yield
Ard Biesheuvel
2021-02-10
crypto: arm64/sha1-ce - simplify NEON yield
Ard Biesheuvel
2021-01-22
crypto: arm64/sha - add missing module aliases
Ard Biesheuvel
2021-01-03
crypto: arm64/aes-ctr - improve tail handling
Ard Biesheuvel
2021-01-03
crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
Ard Biesheuvel
2020-11-20
crypto: sha - split sha.h into sha1.h and sha2.h
Eric Biggers
2020-11-20
crypto: arm64/gcm - move authentication tag check to SIMD domain
Ard Biesheuvel
2020-11-13
crypto: arm64/chacha - simplify tail block handling
Ard Biesheuvel
2020-11-06
crypto: arm64/poly1305-neon - reorder PAC authentication with SP update
Ard Biesheuvel
2020-10-30
crypto: hash - Use memzero_explicit() for clearing state
Arvind Sankar
2020-10-13
Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Linus Torvalds
2020-10-06
crypto: arm64: Use x16 with indirect branch to bti_c
Jeremy Linton
2020-09-04
crypto: arm64/gcm - Fix endianness warnings
Herbert Xu
2020-09-04
crypto: arm64/sha - Add declarations for assembly variables
Herbert Xu
2020-07-09
crypto: arm64/gcm - use inline helper to suppress indirect calls
Ard Biesheuvel
2020-07-09
crypto: arm64/gcm - use variably sized key struct
Ard Biesheuvel
2020-07-09
crypto: arm64/gcm - disentangle ghash and gcm setkey() routines
Ard Biesheuvel
2020-07-09
crypto: arm64/ghash - drop PMULL based shash
Ard Biesheuvel
2020-06-01
Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Linus Torvalds
2020-05-08
crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h
Eric Biggers
2020-05-08
crypto: arm64/aes-glue - use crypto_shash_tfm_digest()
Eric Biggers
2020-04-30
crypto: arch/nhpoly1305 - process in explicit 4k chunks
Jason A. Donenfeld
2020-04-30
crypto: arch/lib - limit simd usage to 4k chunks
Jason A. Donenfeld
2020-04-24
crypto: arm64 - Consistently enable extension
Mark Brown
2020-04-03
Merge tag 'spdx-5.7-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/spdx
Linus Torvalds
2020-04-01
Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Linus Torvalds
2020-03-31
Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux
Linus Torvalds
2020-03-25
.gitignore: add SPDX License Identifier
Masahiro Yamada
2020-03-23
Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Linus Torvalds
2020-03-20
crypto: arm/neon - memzero_explicit aes-cbc key
Torsten Duwe
2020-03-20
crypto: arm64/chacha - correctly walk through blocks
Jason A. Donenfeld
2020-03-09
arm64: crypto: Modernize names for AES function macros
Mark Brown
2020-03-09
arm64: crypto: Modernize some extra assembly annotations
Mark Brown
2020-03-06
crypto: arm64/sha-ce - implement export/import
Corentin Labbe
2020-02-13
crypto: arm64/poly1305 - ignore build files
Matteo Croce
2020-01-28
Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Linus Torvalds
2020-01-16
crypto: {arm,arm64,mips}/poly1305 - remove redundant non-reduction from emit
Jason A. Donenfeld
2020-01-09
crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN
Eric Biggers
2019-12-20
crypto: arm64 - Use modern annotations for assembly functions
Mark Brown
2019-12-11
crypto: arm64/ghash-neon - bump priority to 150
Ard Biesheuvel
2019-12-11
crypto: arm64/sha - fix function types
Sami Tolvanen
2019-12-08
sched/rt, arm64: Use CONFIG_PREEMPTION
Thomas Gleixner
2019-11-27
crypto: arch - conditionalize crypto api in arch glue for lib code
Jason A. Donenfeld
2019-11-17
crypto: arm64/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementation
Ard Biesheuvel
2019-11-17
crypto: arm/chacha - remove dependency on generic ChaCha driver
Ard Biesheuvel
2019-11-17
crypto: arm64/chacha - expose arm64 ChaCha routine as library function
Ard Biesheuvel
2019-11-17
crypto: arm64/chacha - depend on generic chacha library instead of crypto driver
Ard Biesheuvel
2019-11-17
crypto: chacha - move existing library code into lib/crypto
Ard Biesheuvel
2019-11-01
crypto: skcipher - rename the crypto_blkcipher module and kconfig option
Eric Biggers
2019-11-01
crypto: arm64/aes-neonbs - add return value of skcipher_walk_done() in __xts_crypt()
Yunfeng Ye
2019-10-05
crypto: arm64/gcm-ce - implement 4 way interleave
Ard Biesheuvel
2019-09-09
crypto: arm64/aes-neonbs - implement ciphertext stealing for XTS
Ard Biesheuvel
2019-09-09
crypto: arm64/aes - implement support for XTS ciphertext stealing
Ard Biesheuvel
2019-09-09
crypto: arm64/aes-cts-cbc - move request context data to the stack
Ard Biesheuvel
2019-09-09
crypto: arm64/aes-cts-cbc-ce - performance tweak
Ard Biesheuvel
2019-09-09
crypto: arm64/aes-neon - limit exposed routines if faster driver is enabled
Ard Biesheuvel
2019-09-09
crypto: arm64/aes-neonbs - replace tweak mask literal with composition
Ard Biesheuvel
2019-09-09
crypto: arm64/aes - Use PTR_ERR_OR_ZERO rather than its implementation.
zhong jiang
2019-09-05
crypto: arm64 - Rename functions to avoid conflict with crypto/sha256.h
Hans de Goede
2019-08-30
crypto: arm64/aes - implement accelerated ESSIV/CBC mode
Ard Biesheuvel
2019-08-30
crypto: arm64/aes-cts-cbc - factor out CBC en/decryption of a walk
Ard Biesheuvel
2019-07-26
crypto: arm64/aes-cipher - switch to shared AES inverse Sbox
Ard Biesheuvel
2019-07-26
crypto: arm64/aes-neon - switch to shared AES Sboxes
Ard Biesheuvel
2019-07-26
crypto: arm64/aes-ce-cipher - use AES library as fallback
Ard Biesheuvel
2019-07-26
crypto: aes - move sync ctr(aes) to AES library and generic helper
Ard Biesheuvel
2019-07-26
crypto: arm64/aes-ce - switch to library version of key expansion routine
Ard Biesheuvel
2019-07-26
crypto: arm64/aes-neonbs - switch to library version of key expansion routine
Ard Biesheuvel
2019-07-26
crypto: arm64/aes-ccm - switch to AES library
Ard Biesheuvel
2019-07-26
crypto: arm64/ghash - switch to AES library
Ard Biesheuvel
2019-07-26
crypto: aes - rename local routines to prevent future clashes
Ard Biesheuvel
2019-07-08
Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Linus Torvalds
2019-07-03
crypto: arm64/aes-ce - implement 5 way interleave for ECB, CBC and CTR
Ard Biesheuvel
2019-07-03
crypto: arm64/aes-ce - add 5 way interleave routines
Ard Biesheuvel
2019-06-19
treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500
Thomas Gleixner
2019-06-13
crypto: chacha - constify ctx and iv arguments
Eric Biggers
2019-06-06
crypto: arm64/sha2-ce - correct digest for empty data in finup
Elena Petrova
2019-06-06
crypto: arm64/sha1-ce - correct digest for empty data in finup
Elena Petrova
2019-05-30
treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152
Thomas Gleixner
2019-05-06
Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Linus Torvalds
2019-04-18
crypto: arm64/aes-neonbs - don't access already-freed walk.iv
Eric Biggers
2019-04-16
arm64: HWCAP: add support for AT_HWCAP2
Andrew Murray
2019-04-08
crypto: arm64/cbcmac - handle empty messages in same way as template
Eric Biggers
2019-03-22
crypto: arm64 - convert to use crypto_simd_usable()
Eric Biggers
2019-03-22
crypto: arm64/gcm-aes-ce - fix no-NEON fallback code
Eric Biggers
2019-03-05
Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Linus Torvalds
2019-02-28
crypto: arm64/chacha - fix hchacha_block_neon() for big endian
Eric Biggers
2019-02-28
crypto: arm64/chacha - fix chacha_4block_xor_neon() for big endian
Eric Biggers
2019-02-22
crypto: arm64/aes-blk - update IV after partial final CTR block
Eric Biggers
2019-02-08
crypto: arm64/aes-neonbs - fix returning final keystream block
Eric Biggers
2019-02-08
crypto: arm64/crct10dif-ce - cleanup and optimizations
Eric Biggers
2019-02-01
crypto: arm64/crct10dif - register PMULL variants as separate algos
Ard Biesheuvel
2019-02-01
crypto: arm64/crct10dif - remove dead code
Ard Biesheuvel
2019-02-01
crypto: arm64/crct10dif - revert to C code for short inputs
Ard Biesheuvel
2019-02-01
crypto: arm64/ghash - register PMULL variants as separate algos
Ard Biesheuvel
2019-02-01
crypto: arm64/aes-ccm - don't use an atomic walk needlessly
Ard Biesheuvel
2019-02-01
crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
Ard Biesheuvel
2019-02-01
crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
Ard Biesheuvel
2018-12-29
Merge tag 'kbuild-v4.21' of git://git.kernel.org/pub/scm/linux/kernel/git/masahiroy/linux-kbuild
Linus Torvalds
2018-12-13
crypto: arm64/chacha - use combined SIMD/ALU routine for more speed
Ard Biesheuvel
2018-12-13
crypto: arm64/chacha - optimize for arbitrary length inputs
Ard Biesheuvel
2018-12-13
crypto: arm64/chacha - add XChaCha12 support
Eric Biggers
2018-12-13
crypto: arm64/chacha20 - refactor to allow varying number of rounds
Eric Biggers
2018-12-13
crypto: arm64/chacha20 - add XChaCha20 support
Eric Biggers
2018-12-13
crypto: arm64/nhpoly1305 - add NEON-accelerated NHPoly1305
Eric Biggers
2018-12-02
kbuild: move .SECONDARY special target to Kbuild.include
Masahiro Yamada
2018-11-20
crypto: chacha20-generic - refactor to allow varying number of rounds
Eric Biggers
2018-10-12
crypto: arm64/aes-blk - ensure XTS mask is always loaded
Ard Biesheuvel
2018-10-08
crypto: arm64/aes - fix handling sub-block CTS-CBC inputs
Eric Biggers
2018-09-21
crypto: arm64/aes-blk - improve XTS mask handling
Ard Biesheuvel
2018-09-21
crypto: arm64/aes-blk - add support for CTS-CBC mode
Ard Biesheuvel
2018-09-21
crypto: arm64/aes-blk - revert NEON yield for skciphers
Ard Biesheuvel
2018-09-21
crypto: arm64/aes-blk - remove pointless (u8 *) casts
Ard Biesheuvel
2018-09-04
crypto: arm64/crct10dif - implement non-Crypto Extensions alternative
Ard Biesheuvel
2018-09-04
crypto: arm64/crct10dif - preparatory refactor for 8x8 PMULL version
Ard Biesheuvel
2018-09-04
crypto: arm64/crc32 - remove PMULL based CRC32 driver
Ard Biesheuvel
2018-09-04
crypto: arm64/aes-modes - get rid of literal load of addend vector
Ard Biesheuvel
2018-09-04
crypto: speck - remove Speck
Jason A. Donenfeld
2018-08-25
crypto: arm64/aes-gcm-ce - fix scatterwalk API violation
Ard Biesheuvel
2018-08-25
crypto: arm64/sm4-ce - check for the right CPU feature bit
Ard Biesheuvel
2018-08-07
crypto: arm64/ghash-ce - implement 4-way aggregation
Ard Biesheuvel
2018-08-07
crypto: arm64/ghash-ce - replace NEON yield check with block limit
Ard Biesheuvel
2018-08-07
crypto: arm64/aes-ce-gcm - don't reload key schedule if avoidable
Ard Biesheuvel
2018-08-07
crypto: arm64/aes-ce-gcm - implement 2-way aggregation
Ard Biesheuvel
2018-08-07
crypto: arm64/aes-ce-gcm - operate on two input blocks at a time
Ard Biesheuvel
2018-08-07
Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Herbert Xu
2018-08-07
crypto: arm64 - revert NEON yield for fast AEAD implementations
Ard Biesheuvel
2018-08-03
Merge git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux
Herbert Xu
2018-07-31
crypto/arm64: aes-ce-gcm - add missing kernel_neon_begin/end pair
Ard Biesheuvel
2018-07-27
crypto: arm64/sha256 - increase cra_priority of scalar implementations
Eric Biggers
2018-07-09
crypto: shash - remove useless setting of type flags
Eric Biggers
2018-06-15
crypto: arm64/aes-blk - fix and move skcipher_walk_done out of kernel_neon_begin, _end
Jia He
2018-05-31
crypto: clarify licensing of OpenSSL asm code
Adam Langley
2018-05-12
crypto: arm64/sha512-ce - yield NEON after every block of input
Ard Biesheuvel
2018-05-12
crypto: arm64/sha3-ce - yield NEON after every block of input
Ard Biesheuvel
2018-05-12
crypto: arm64/crct10dif-ce - yield NEON after every block of input
Ard Biesheuvel
2018-05-12
crypto: arm64/crc32-ce - yield NEON after every block of input
Ard Biesheuvel
2018-05-12
crypto: arm64/aes-ghash - yield NEON after every block of input
Ard Biesheuvel
2018-05-12
crypto: arm64/aes-bs - yield NEON after every block of input
Ard Biesheuvel
2018-05-12
crypto: arm64/aes-blk - yield NEON after every block of input
Ard Biesheuvel
2018-05-12
crypto: arm64/aes-ccm - yield NEON after every block of input
Ard Biesheuvel
2018-05-12
crypto: arm64/sha2-ce - yield NEON after every block of input
Ard Biesheuvel
2018-05-12
crypto: arm64/sha1-ce - yield NEON after every block of input
Ard Biesheuvel
2018-05-05
crypto: arm64 - add support for SM4 encryption using special instructions
Ard Biesheuvel
2018-04-07
kbuild: mark $(targets) as .SECONDARY and remove .PRECIOUS markers
Masahiro Yamada
2018-03-23
crypto: arm,arm64 - Fix random regeneration of S_shipped
Leonard Crestez
2018-03-16
crypto: arm64/sha256-neon - play nice with CONFIG_PREEMPT kernels
Ard Biesheuvel
2018-03-16
crypto: arm64/aes-blk - add 4 way interleave to CBC-MAC encrypt path
Ard Biesheuvel
2018-03-16
crypto: arm64/aes-blk - add 4 way interleave to CBC encrypt path
Ard Biesheuvel
2018-03-16
crypto: arm64/aes-blk - remove configurable interleave
Ard Biesheuvel
2018-03-16
crypto: arm64/chacha20 - move kernel mode neon en/disable into loop
Ard Biesheuvel
2018-03-16
crypto: arm64/aes-bs - move kernel mode neon en/disable into loop
Ard Biesheuvel
2018-03-16
crypto: arm64/aes-blk - move kernel mode neon en/disable into loop
Ard Biesheuvel
2018-03-16
crypto: arm64/aes-ce-ccm - move kernel mode neon en/disable into loop
Ard Biesheuvel
2018-03-16
crypto: arm64/speck - add NEON-accelerated implementation of Speck-XTS
Eric Biggers
2018-01-26
crypto: arm64/sha512 - fix/improve new v8.2 Crypto Extensions code
Ard Biesheuvel
2018-01-26
crypto: arm64/sm3 - new v8.2 Crypto Extensions implementation
Ard Biesheuvel
2018-01-26
crypto: arm64/sha3 - new v8.2 Crypto Extensions implementation
Ard Biesheuvel
2018-01-18
crypto: arm64/sha1-ce - get rid of literal pool
Ard Biesheuvel
2018-01-18
crypto: arm64/sha2-ce - move the round constant table to .rodata section
Ard Biesheuvel
2018-01-18
crypto: arm64/crct10dif - move literal data to .rodata section
Ard Biesheuvel
2018-01-18
crypto: arm64/crc32 - move literal data to .rodata section
Ard Biesheuvel
2018-01-18
crypto: arm64/aes-neon - move literal data to .rodata section
Ard Biesheuvel
2018-01-18
crypto: arm64/aes-cipher - move S-box to .rodata section
Ard Biesheuvel
2018-01-18
crypto: arm64 - implement SHA-512 using special instructions
Ard Biesheuvel
2018-01-12
crypto: hash - annotate algorithms taking optional key
Eric Biggers
2017-11-29
crypto: arm64/aes - do not call crypto_unregister_skcipher twice on error
Corentin Labbe
2017-11-29
crypto: arm64/aes-ce-cipher - move assembler code to .S file
Ard Biesheuvel
2017-11-02
License cleanup: add SPDX GPL-2.0 license identifier to files with no license
Greg Kroah-Hartman
2017-08-04
crypto: arm64/aes - avoid expanded lookup tables in the final round
Ard Biesheuvel
2017-08-04
crypto: arm64/ghash - add NEON accelerated fallback for 64-bit PMULL
Ard Biesheuvel
2017-08-04
crypto: arm64/gcm - implement native driver using v8 Crypto Extensions
Ard Biesheuvel
2017-08-04
crypto: arm64/aes-bs - implement non-SIMD fallback for AES-CTR
Ard Biesheuvel
2017-08-04
crypto: arm64/chacha20 - take may_use_simd() into account
Ard Biesheuvel
2017-08-04
crypto: arm64/aes-blk - add a non-SIMD fallback for synchronous CTR
Ard Biesheuvel
2017-08-04
crypto: arm64/aes-ce-ccm: add non-SIMD generic fallback
Ard Biesheuvel
2017-08-04
crypto: arm64/aes-ce-cipher: add non-SIMD generic fallback
Ard Biesheuvel
2017-08-04
crypto: arm64/aes-ce-cipher - match round key endianness with generic code
Ard Biesheuvel
2017-08-04
crypto: arm64/sha2-ce - add non-SIMD scalar fallback
Ard Biesheuvel
2017-08-04
crypto: arm64/sha1-ce - add non-SIMD generic fallback
Ard Biesheuvel
2017-08-04
crypto: arm64/crc32 - add non-SIMD scalar fallback
Ard Biesheuvel
2017-08-04
crypto: arm64/crct10dif - add non-SIMD generic fallback
Ard Biesheuvel
2017-08-04
crypto: arm64/ghash-ce - add non-SIMD scalar fallback
Ard Biesheuvel
2017-08-04
crypto: algapi - make crypto_xor() take separate dst and src arguments
Ard Biesheuvel
2017-05-18
crypto: arm64/sha - avoid non-standard inline asm tricks
Ard Biesheuvel
2017-02-11
crypto: arm64/aes - add NEON/Crypto Extensions CBCMAC/CMAC/XCBC driver
Ard Biesheuvel
2017-02-11
crypto: arm64/crc32 - merge CRC32 and PMULL instruction based drivers
Ard Biesheuvel
2017-02-03
crypto: arm64/aes - don't use IV buffer to return final keystream block
Ard Biesheuvel
2017-02-03
crypto: arm64/aes - replace scalar fallback with plain NEON fallback
Ard Biesheuvel