aboutsummaryrefslogtreecommitdiffstats
path: root/include/net
diff options
context:
space:
mode:
authorArd Biesheuvel <ard.biesheuvel@linaro.org>2014-03-27 18:14:40 +0100
committerBen Hutchings <ben@decadent.org.uk>2015-01-01 01:27:51 +0000
commit543563d72f5b098ab719f296b6357d88701c1a1e (patch)
treee0bfa83256520d0481b92424f71b1a8c156afd74 /include/net
parent125f21f38d448ae04aae1a665147faf1263a4736 (diff)
downloadkernel_samsung_smdk4412-543563d72f5b098ab719f296b6357d88701c1a1e.zip
kernel_samsung_smdk4412-543563d72f5b098ab719f296b6357d88701c1a1e.tar.gz
kernel_samsung_smdk4412-543563d72f5b098ab719f296b6357d88701c1a1e.tar.bz2
crypto: ghash-clmulni-intel - use C implementation for setkey()
commit 8ceee72808d1ae3fb191284afc2257a2be964725 upstream. The GHASH setkey() function uses SSE registers but fails to call kernel_fpu_begin()/kernel_fpu_end(). Instead of adding these calls, and then having to deal with the restriction that they cannot be called from interrupt context, move the setkey() implementation to the C domain. Note that setkey() does not use any particular SSE features and is not expected to become a performance bottleneck. Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org> Acked-by: H. Peter Anvin <hpa@linux.intel.com> Fixes: 0e1227d356e9b (crypto: ghash - Add PCLMULQDQ accelerated implementation) Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au> [bwh: Backported to 3.2: adjust context] Signed-off-by: Ben Hutchings <ben@decadent.org.uk>
Diffstat (limited to 'include/net')
0 files changed, 0 insertions, 0 deletions