diff options
Diffstat (limited to 'crypto/Kconfig')
-rw-r--r-- | crypto/Kconfig | 19 |
1 files changed, 0 insertions, 19 deletions
diff --git a/crypto/Kconfig b/crypto/Kconfig index 69ce573f1224..aca01164f002 100644 --- a/crypto/Kconfig +++ b/crypto/Kconfig | |||
@@ -376,25 +376,6 @@ config CRYPTO_CRC32_PCLMUL | |||
376 | which will enable any routine to use the CRC-32-IEEE 802.3 checksum | 376 | which will enable any routine to use the CRC-32-IEEE 802.3 checksum |
377 | and gain better performance as compared with the table implementation. | 377 | and gain better performance as compared with the table implementation. |
378 | 378 | ||
379 | config CRYPTO_CRCT10DIF | ||
380 | tristate "CRCT10DIF algorithm" | ||
381 | select CRYPTO_HASH | ||
382 | help | ||
383 | CRC T10 Data Integrity Field computation is being cast as | ||
384 | a crypto transform. This allows for faster crc t10 diff | ||
385 | transforms to be used if they are available. | ||
386 | |||
387 | config CRYPTO_CRCT10DIF_PCLMUL | ||
388 | tristate "CRCT10DIF PCLMULQDQ hardware acceleration" | ||
389 | depends on X86 && 64BIT && CRC_T10DIF | ||
390 | select CRYPTO_HASH | ||
391 | help | ||
392 | For x86_64 processors with SSE4.2 and PCLMULQDQ supported, | ||
393 | CRC T10 DIF PCLMULQDQ computation can be hardware | ||
394 | accelerated PCLMULQDQ instruction. This option will create | ||
395 | 'crct10dif-plcmul' module, which is faster when computing the | ||
396 | crct10dif checksum as compared with the generic table implementation. | ||
397 | |||
398 | config CRYPTO_GHASH | 379 | config CRYPTO_GHASH |
399 | tristate "GHASH digest algorithm" | 380 | tristate "GHASH digest algorithm" |
400 | select CRYPTO_GF128MUL | 381 | select CRYPTO_GF128MUL |