summaryrefslogtreecommitdiffstats
path: root/drivers/s390/crypto/zcrypt_api.h
Commit message (Expand)AuthorAgeFilesLines
* s390/zcrypt: improve zcrypt retry behaviorHarald Freudenberger2024-03-071-0/+9
* s390/zcrypt: cleanup some debug codeHarald Freudenberger2023-07-031-3/+0
* s390/zcrypt: code cleanupHarald Freudenberger2022-04-251-2/+2
* s390/ap/zcrypt: notify userspace with online, config and mode infoHarald Freudenberger2021-06-161-1/+1
* s390/zcrypt: remove zcrypt_device_countJulian Wiedmann2021-06-071-1/+0
* s390/zcrypt/pkey: introduce zcrypt_wait_api_operational() functionHarald Freudenberger2020-11-091-0/+2
* s390/zcrypt: Introduce Failure Injection featureHarald Freudenberger2020-10-071-0/+3
* s390/zcrypt: move ap_msg param one level up the call chainHarald Freudenberger2020-10-071-2/+4
* s390/zcrypt: introduce msg tracking in zcrypt functionsHarald Freudenberger2020-10-071-1/+13
* s390/zcrypt: remove set_fs() invocation in zcrypt device driverHarald Freudenberger2020-09-171-2/+24
* s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprbHarald Freudenberger2020-01-301-0/+1
* s390/zcrypt: CEX7S exploitation supportHarald Freudenberger2019-09-191-1/+2
* s390/zcrypt: extend cca_findcard function and helperHarald Freudenberger2019-08-211-5/+2
* s390/zcrypt: zcrypt device driver cleanupHarald Freudenberger2018-10-091-13/+2
* s390/zcrypt: code beautifyHarald Freudenberger2018-08-201-1/+1
* s390/zcrypt: Support up to 256 crypto adapters.Harald Freudenberger2018-04-111-1/+1
* s390/zcrypt: Remove deprecated ioctls.Harald Freudenberger2018-04-101-24/+0
* s390: crypto: Remove redundant license textGreg Kroah-Hartman2017-11-241-14/+0
* s390: crypto: add SPDX identifiers to the remaining filesGreg Kroah-Hartman2017-11-241-0/+1
* s390/zcrypt: CEX6S exploitationHarald Freudenberger2017-10-231-0/+1
* s390/zcrypt: export additional symbolsHarald Freudenberger2017-02-231-0/+2
* s390/zcrypt: Rework debug feature invocations.Harald Freudenberger2016-12-141-8/+0
* s390/zcrypt: add multi domain supportIngo Tuchscherer2016-12-141-20/+64
* s390/zcrypt: Introduce workload balancingIngo Tuchscherer2016-12-141-4/+22
* s390/zcrypt: simplify message type handlingMartin Schwidefsky2016-12-141-2/+1
* s390/zcrypt: Fix initialisation when zcrypt is built-inSascha Silbe2015-11-111-0/+1
* s390/zcrypt: Add support for new crypto express (CEX5S) adapter.Ingo Tuchscherer2015-01-231-0/+1
* s390/zcrypt: add support for EP11 coprocessor cardsIngo Tuchscherer2013-12-181-0/+2
* s390/zcryt: Handle AP configuration changesHolger Dengler2012-09-261-1/+8
* s390/zcrypt: Separate msgtype implementation from card modules.Holger Dengler2012-09-261-1/+9
* s390/comments: unify copyright messages and remove file namesHeiko Carstens2012-07-201-3/+1
* Fix common misspellingsLucas De Marchi2011-03-311-1/+1
* [S390] zcrypt: cope with cca restriction of cex3Felix Beck2011-01-051-0/+1
* [S390] zcrypt: use definitions for cex3Felix Beck2009-12-071-0/+2
* [S390] Cleanup zcrypt printk messages.Felix Beck2008-07-141-28/+0
* [S390] replace remaining __FUNCTION__ occurrencesHarvey Harrison2008-04-171-4/+4
* [S390] zcrypt: add support for large random numbersRalph Wuerthner2008-04-171-0/+8
* [S390] zcrypt secure key cryptography extension.Ralph Wuerthner2006-09-201-1/+2
* [S390] zcrypt user space interface.Martin Schwidefsky2006-09-201-0/+140