summaryrefslogtreecommitdiff
path: root/crypto/Kconfig
diff options
context:
space:
mode:
authorJames Morris <james.morris@microsoft.com>2019-03-26 16:28:01 -0700
committerJames Morris <james.morris@microsoft.com>2019-03-26 16:28:01 -0700
commit0d79d47e75b64925d32d790a0907fbbaeb16cf1a (patch)
tree92cc49cb728ae789fcf1306a4a36206cd0f7a098 /crypto/Kconfig
parentaaf6aed3ef1a735e34339a51f26f5f3e5fe9a478 (diff)
parent1d5d6bd2502dff39b91d2280711ecbf86c1287a8 (diff)
downloadlinux-crypto-0d79d47e75b64925d32d790a0907fbbaeb16cf1a.tar.gz
linux-crypto-0d79d47e75b64925d32d790a0907fbbaeb16cf1a.zip
Merge tag 'v5.1-rc2' into next-general
Merge to Linux 5.1-rc2 for subsystems to work with.
Diffstat (limited to 'crypto/Kconfig')
-rw-r--r--crypto/Kconfig14
1 files changed, 12 insertions, 2 deletions
diff --git a/crypto/Kconfig b/crypto/Kconfig
index 9511144a..bbab6bf3 100644
--- a/crypto/Kconfig
+++ b/crypto/Kconfig
@@ -168,6 +168,16 @@ config CRYPTO_MANAGER_DISABLE_TESTS
Disable run-time self tests that normally take place at
algorithm registration.
+config CRYPTO_MANAGER_EXTRA_TESTS
+ bool "Enable extra run-time crypto self tests"
+ depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS
+ help
+ Enable extra run-time self tests of registered crypto algorithms,
+ including randomized fuzz tests.
+
+ This is intended for developer use only, as these tests take much
+ longer to run than the normal self tests.
+
config CRYPTO_GF128MUL
tristate "GF(2^128) multiplication functions"
help
@@ -642,7 +652,7 @@ config CRYPTO_CRC32_PCLMUL
From Intel Westmere and AMD Bulldozer processor with SSE4.2
and PCLMULQDQ supported, the processor will support
CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
- instruction. This option will create 'crc32-plcmul' module,
+ instruction. This option will create 'crc32-pclmul' module,
which will enable any routine to use the CRC-32-IEEE 802.3 checksum
and gain better performance as compared with the table implementation.
@@ -671,7 +681,7 @@ config CRYPTO_CRCT10DIF_PCLMUL
For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
CRC T10 DIF PCLMULQDQ computation can be hardware
accelerated PCLMULQDQ instruction. This option will create
- 'crct10dif-plcmul' module, which is faster when computing the
+ 'crct10dif-pclmul' module, which is faster when computing the
crct10dif checksum as compared with the generic table implementation.
config CRYPTO_CRCT10DIF_VPMSUM