aboutsummaryrefslogtreecommitdiff
path: root/arch/x86/crypto/ghash-clmulni-intel_asm.S
AgeCommit message (Expand)Author
2021-12-08x86: Prepare asm files for straight-line-speculationPeter Zijlstra
2020-07-16crypto: x86 - Remove include/asm/inst.hUros Bizjak
2019-10-18x86/asm: Change all ENTRY+ENDPROC to SYM_FUNC_*Jiri Slaby
2019-10-18x86/asm/crypto: Annotate local functionsJiri Slaby
2019-06-19treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500Thomas Gleixner
2017-01-23crypto: x86 - make constants readonly, allow linker to merge themDenys Vlasenko
2016-02-24x86/asm/crypto: Create stack frames in crypto functionsJosh Poimboeuf
2014-04-04crypto: ghash-clmulni-intel - Use u128 instead of be128 for internal keyHerbert Xu
2014-04-01crypto: ghash-clmulni-intel - use C implementation for setkey()Ard Biesheuvel
2013-01-20crypto: x86/ghash - assembler clean-up: use ENDPROC at end of assember functionsJussi Kivilinna
2009-11-23crypto: ghash-clmulni-intel - Put proper .data section in placeJiri Kosina
2009-11-23crypto: ghash-clmulni-intel - Use gas macro for PCLMULQDQ-NI and PSHUFBHuang Ying
2009-11-03crypto: ghash-intel - Add PSHUFB macrosHerbert Xu
2009-11-01crypto: ghash-intel - Hard-code pshufbHerbert Xu
2009-10-19crypto: ghash - Add PCLMULQDQ accelerated implementationHuang Ying