summaryrefslogtreecommitdiff
path: root/crypto/Kconfig
diff options
context:
space:
mode:
authorChris Zankel <chris@zankel.net>2013-09-05 17:12:08 -0700
committerChris Zankel <chris@zankel.net>2013-09-05 17:12:08 -0700
commit4c2d6cb3bde307e7db8e95181cb66cf72ea5f253 (patch)
tree751bd51f7ec26e0d752c1a974c3d6c9bfc0604cb /crypto/Kconfig
parent60c61f0d0919094cede7f96cf52cc79829b82e02 (diff)
parent8c4fc164921ed8989d0e8a37d7669e5a81f7b44c (diff)
downloadlinux-crypto-4c2d6cb3bde307e7db8e95181cb66cf72ea5f253.tar.gz
linux-crypto-4c2d6cb3bde307e7db8e95181cb66cf72ea5f253.zip
Merge tag 'v3.11' into for_next
Update Xtensa tree to Linux 3.11 (merging)
Diffstat (limited to 'crypto/Kconfig')
-rw-r--r--crypto/Kconfig19
1 files changed, 0 insertions, 19 deletions
diff --git a/crypto/Kconfig b/crypto/Kconfig
index 69ce573f..aca01164 100644
--- a/crypto/Kconfig
+++ b/crypto/Kconfig
@@ -376,25 +376,6 @@ config CRYPTO_CRC32_PCLMUL
which will enable any routine to use the CRC-32-IEEE 802.3 checksum
and gain better performance as compared with the table implementation.
-config CRYPTO_CRCT10DIF
- tristate "CRCT10DIF algorithm"
- select CRYPTO_HASH
- help
- CRC T10 Data Integrity Field computation is being cast as
- a crypto transform. This allows for faster crc t10 diff
- transforms to be used if they are available.
-
-config CRYPTO_CRCT10DIF_PCLMUL
- tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
- depends on X86 && 64BIT && CRC_T10DIF
- select CRYPTO_HASH
- help
- For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
- CRC T10 DIF PCLMULQDQ computation can be hardware
- accelerated PCLMULQDQ instruction. This option will create
- 'crct10dif-plcmul' module, which is faster when computing the
- crct10dif checksum as compared with the generic table implementation.
-
config CRYPTO_GHASH
tristate "GHASH digest algorithm"
select CRYPTO_GF128MUL