X-Git-Url: http://review.tizen.org/git/?a=blobdiff_plain;f=crypto%2FKconfig;h=aca01164f00200a8d14efa8a82e4a400b67d0bf1;hb=0c3aa83e00a9cd93f08e7aa42fba01924aa5f2fc;hp=69ce573f1224560b4f5c7532e21053b27c651da4;hpb=441c93ed6e8776ce34c59af486b21c43ace177fb;p=platform%2Fadaptation%2Frenesas_rcar%2Frenesas_kernel.git diff --git a/crypto/Kconfig b/crypto/Kconfig index 69ce573..aca0116 100644 --- a/crypto/Kconfig +++ b/crypto/Kconfig @@ -376,25 +376,6 @@ config CRYPTO_CRC32_PCLMUL which will enable any routine to use the CRC-32-IEEE 802.3 checksum and gain better performance as compared with the table implementation. -config CRYPTO_CRCT10DIF - tristate "CRCT10DIF algorithm" - select CRYPTO_HASH - help - CRC T10 Data Integrity Field computation is being cast as - a crypto transform. This allows for faster crc t10 diff - transforms to be used if they are available. - -config CRYPTO_CRCT10DIF_PCLMUL - tristate "CRCT10DIF PCLMULQDQ hardware acceleration" - depends on X86 && 64BIT && CRC_T10DIF - select CRYPTO_HASH - help - For x86_64 processors with SSE4.2 and PCLMULQDQ supported, - CRC T10 DIF PCLMULQDQ computation can be hardware - accelerated PCLMULQDQ instruction. This option will create - 'crct10dif-plcmul' module, which is faster when computing the - crct10dif checksum as compared with the generic table implementation. - config CRYPTO_GHASH tristate "GHASH digest algorithm" select CRYPTO_GF128MUL