aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/Kconfig
diff options
context:
space:
mode:
authorLinus Torvalds <torvalds@linux-foundation.org>2013-02-25 18:56:15 -0500
committerLinus Torvalds <torvalds@linux-foundation.org>2013-02-25 18:56:15 -0500
commit32dc43e40a2707d0cb1ab8768d080c3e9bcfed52 (patch)
tree415f3a1935fba0db2f0410360983587bf65ee712 /crypto/Kconfig
parentd414c104e26fd3b597f855cc29473a8b1527fb4c (diff)
parent8fd61d34226014fe7886babfca6f45a7eff89d25 (diff)
Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Pull crypto update from Herbert Xu: "Here is the crypto update for 3.9: - Added accelerated implementation of crc32 using pclmulqdq. - Added test vector for fcrypt. - Added support for OMAP4/AM33XX cipher and hash. - Fixed loose crypto_user input checks. - Misc fixes" * git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6: (43 commits) crypto: user - ensure user supplied strings are nul-terminated crypto: user - fix empty string test in report API crypto: user - fix info leaks in report API crypto: caam - Added property fsl,sec-era in SEC4.0 device tree binding. crypto: use ERR_CAST crypto: atmel-aes - adjust duplicate test crypto: crc32-pclmul - Kill warning on x86-32 crypto: x86/twofish - assembler clean-ups: use ENTRY/ENDPROC, localize jump labels crypto: x86/sha1 - assembler clean-ups: use ENTRY/ENDPROC crypto: x86/serpent - use ENTRY/ENDPROC for assember functions and localize jump targets crypto: x86/salsa20 - assembler cleanup, use ENTRY/ENDPROC for assember functions and rename ECRYPT_* to salsa20_* crypto: x86/ghash - assembler clean-up: use ENDPROC at end of assember functions crypto: x86/crc32c - assembler clean-up: use ENTRY/ENDPROC crypto: cast6-avx: use ENTRY()/ENDPROC() for assembler functions crypto: cast5-avx: use ENTRY()/ENDPROC() for assembler functions and localize jump targets crypto: camellia-x86_64/aes-ni: use ENTRY()/ENDPROC() for assembler functions and localize jump targets crypto: blowfish-x86_64: use ENTRY()/ENDPROC() for assembler functions and localize jump targets crypto: aesni-intel - add ENDPROC statements for assembler functions crypto: x86/aes - assembler clean-ups: use ENTRY/ENDPROC, localize jump targets crypto: testmgr - add test vector for fcrypt ...
Diffstat (limited to 'crypto/Kconfig')
-rw-r--r--crypto/Kconfig21
1 files changed, 21 insertions, 0 deletions
diff --git a/crypto/Kconfig b/crypto/Kconfig
index 0880a14834aa..05c0ce52f96d 100644
--- a/crypto/Kconfig
+++ b/crypto/Kconfig
@@ -353,6 +353,27 @@ config CRYPTO_CRC32C_SPARC64
353 CRC32c CRC algorithm implemented using sparc64 crypto instructions, 353 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
354 when available. 354 when available.
355 355
356config CRYPTO_CRC32
357 tristate "CRC32 CRC algorithm"
358 select CRYPTO_HASH
359 select CRC32
360 help
361 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
362 Shash crypto api wrappers to crc32_le function.
363
364config CRYPTO_CRC32_PCLMUL
365 tristate "CRC32 PCLMULQDQ hardware acceleration"
366 depends on X86
367 select CRYPTO_HASH
368 select CRC32
369 help
370 From Intel Westmere and AMD Bulldozer processor with SSE4.2
371 and PCLMULQDQ supported, the processor will support
372 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
373 instruction. This option will create 'crc32-plcmul' module,
374 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
375 and gain better performance as compared with the table implementation.
376
356config CRYPTO_GHASH 377config CRYPTO_GHASH
357 tristate "GHASH digest algorithm" 378 tristate "GHASH digest algorithm"
358 select CRYPTO_GF128MUL 379 select CRYPTO_GF128MUL