aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAdrian Bunk <bunk@kernel.org>2008-07-16 07:28:00 -0400
committerHerbert Xu <herbert@gondor.apana.org.au>2008-08-29 01:48:53 -0400
commitb6d44341864b50a308f932c39f03fb8ad5efb021 (patch)
tree9284a9f41eb80833a216502ecc70326dfd5bfd56
parent24342c34a022ee90839873d91396045e12ef1090 (diff)
crypto: Kconfig - Replace leading spaces with tabs
Instead of tabs there were two spaces. Signed-off-by: Adrian Bunk <bunk@kernel.org> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
-rw-r--r--crypto/Kconfig81
1 files changed, 42 insertions, 39 deletions
diff --git a/crypto/Kconfig b/crypto/Kconfig
index d83185915eee..4f72b308606f 100644
--- a/crypto/Kconfig
+++ b/crypto/Kconfig
@@ -219,7 +219,7 @@ config CRYPTO_CRC32C
219 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used 219 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
220 by iSCSI for header and data digests and by others. 220 by iSCSI for header and data digests and by others.
221 See Castagnoli93. This implementation uses lib/libcrc32c. 221 See Castagnoli93. This implementation uses lib/libcrc32c.
222 Module will be crc32c. 222 Module will be crc32c.
223 223
224config CRYPTO_MD4 224config CRYPTO_MD4
225 tristate "MD4 digest algorithm" 225 tristate "MD4 digest algorithm"
@@ -243,55 +243,58 @@ config CRYPTO_MICHAEL_MIC
243 of the algorithm. 243 of the algorithm.
244 244
245config CRYPTO_RMD128 245config CRYPTO_RMD128
246 tristate "RIPEMD-128 digest algorithm" 246 tristate "RIPEMD-128 digest algorithm"
247 select CRYPTO_ALGAPI 247 select CRYPTO_ALGAPI
248 help 248 help
249 RIPEMD-128 (ISO/IEC 10118-3:2004). 249 RIPEMD-128 (ISO/IEC 10118-3:2004).
250 250
251 RIPEMD-128 is a 128-bit cryptographic hash function. It should only 251 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
252 to be used as a secure replacement for RIPEMD. For other use cases 252 to be used as a secure replacement for RIPEMD. For other use cases
253 RIPEMD-160 should be used. 253 RIPEMD-160 should be used.
254 254
255 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 255 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
256 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 256 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
257 257
258config CRYPTO_RMD160 258config CRYPTO_RMD160
259 tristate "RIPEMD-160 digest algorithm" 259 tristate "RIPEMD-160 digest algorithm"
260 select CRYPTO_ALGAPI 260 select CRYPTO_ALGAPI
261 help 261 help
262 RIPEMD-160 (ISO/IEC 10118-3:2004). 262 RIPEMD-160 (ISO/IEC 10118-3:2004).
263 263
264 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended 264 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
265 to be used as a secure replacement for the 128-bit hash functions 265 to be used as a secure replacement for the 128-bit hash functions
266 MD4, MD5 and it's predecessor RIPEMD (not to be confused with RIPEMD-128). 266 MD4, MD5 and it's predecessor RIPEMD
267 (not to be confused with RIPEMD-128).
267 268
268 It's speed is comparable to SHA1 and there are no known attacks against 269 It's speed is comparable to SHA1 and there are no known attacks
269 RIPEMD-160. 270 against RIPEMD-160.
270 271
271 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 272 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
272 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 273 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
273 274
274config CRYPTO_RMD256 275config CRYPTO_RMD256
275 tristate "RIPEMD-256 digest algorithm" 276 tristate "RIPEMD-256 digest algorithm"
276 select CRYPTO_ALGAPI 277 select CRYPTO_ALGAPI
277 help 278 help
278 RIPEMD-256 is an optional extension of RIPEMD-128 with a 256 bit hash. 279 RIPEMD-256 is an optional extension of RIPEMD-128 with a
279 It is intended for applications that require longer hash-results, without 280 256 bit hash. It is intended for applications that require
280 needing a larger security level (than RIPEMD-128). 281 longer hash-results, without needing a larger security level
282 (than RIPEMD-128).
281 283
282 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 284 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
283 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 285 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
284 286
285config CRYPTO_RMD320 287config CRYPTO_RMD320
286 tristate "RIPEMD-320 digest algorithm" 288 tristate "RIPEMD-320 digest algorithm"
287 select CRYPTO_ALGAPI 289 select CRYPTO_ALGAPI
288 help 290 help
289 RIPEMD-320 is an optional extension of RIPEMD-160 with a 320 bit hash. 291 RIPEMD-320 is an optional extension of RIPEMD-160 with a
290 It is intended for applications that require longer hash-results, without 292 320 bit hash. It is intended for applications that require
291 needing a larger security level (than RIPEMD-160). 293 longer hash-results, without needing a larger security level
294 (than RIPEMD-160).
292 295
293 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 296 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
294 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 297 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
295 298
296config CRYPTO_SHA1 299config CRYPTO_SHA1
297 tristate "SHA1 digest algorithm" 300 tristate "SHA1 digest algorithm"
@@ -308,8 +311,8 @@ config CRYPTO_SHA256
308 This version of SHA implements a 256 bit hash with 128 bits of 311 This version of SHA implements a 256 bit hash with 128 bits of
309 security against collision attacks. 312 security against collision attacks.
310 313
311 This code also includes SHA-224, a 224 bit hash with 112 bits 314 This code also includes SHA-224, a 224 bit hash with 112 bits
312 of security against collision attacks. 315 of security against collision attacks.
313 316
314config CRYPTO_SHA512 317config CRYPTO_SHA512
315 tristate "SHA384 and SHA512 digest algorithms" 318 tristate "SHA384 and SHA512 digest algorithms"