summaryrefslogtreecommitdiff
path: root/crypto/Kconfig
diff options
context:
space:
mode:
authorHerbert Xu <herbert@gondor.apana.org.au>2013-02-26 17:52:15 +0800
committerHerbert Xu <herbert@gondor.apana.org.au>2013-02-26 17:52:15 +0800
commita75e6eb83121a8dc40464fb99dca56d1581efe87 (patch)
tree2ea40093588c9c8a015625d488ef229f400654b8 /crypto/Kconfig
parenta10aa0855c666d11250d5ae23321526ff497b67b (diff)
downloadlinux-crypto-a75e6eb83121a8dc40464fb99dca56d1581efe87.tar.gz
linux-crypto-a75e6eb83121a8dc40464fb99dca56d1581efe87.zip
crypto: crc32c - Kill pointless CRYPTO_CRC32C_X86_64 option
This bool option can never be set to anything other than y. So let's just kill it. Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
Diffstat (limited to '')
-rw-r--r--crypto/Kconfig10
1 files changed, 0 insertions, 10 deletions
diff --git a/crypto/Kconfig b/crypto/Kconfig
index 05c0ce52..aed52b2e 100644
--- a/crypto/Kconfig
+++ b/crypto/Kconfig
@@ -322,19 +322,9 @@ config CRYPTO_CRC32C
by iSCSI for header and data digests and by others.
See Castagnoli93. Module will be crc32c.
-config CRYPTO_CRC32C_X86_64
- bool
- depends on X86 && 64BIT
- select CRYPTO_HASH
- help
- In Intel processor with SSE4.2 supported, the processor will
- support CRC32C calculation using hardware accelerated CRC32
- instruction optimized with PCLMULQDQ instruction when available.
-
config CRYPTO_CRC32C_INTEL
tristate "CRC32c INTEL hardware acceleration"
depends on X86
- select CRYPTO_CRC32C_X86_64 if 64BIT
select CRYPTO_HASH
help
In Intel processor with SSE4.2 supported, the processor will