aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/Kconfig
AgeCommit message (Expand)AuthorFilesLines
2012-04-09um: several x86 hw-dependent crypto modules won't build on umlAl Viro1-3/+3
2012-03-23crypto: crc32c should use library implementationDarrick J. Wong1-0/+1
2012-03-14crypto: camellia - add assembler implementation for x86_64Jussi Kivilinna1-0/+18
2012-01-10Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6Linus Torvalds1-6/+46
2011-12-20crypto: gf128mul - remove leftover "(EXPERIMENTAL)" in KconfigJussi Kivilinna1-1/+1
2011-12-20crypto: serpent-sse2 - select LRW and XTSJussi Kivilinna1-0/+4
2011-12-20crypto: twofish-x86_64-3way - select LRW and XTSJussi Kivilinna1-0/+2
2011-12-20crypto: xts - remove dependency on EXPERIMENTALJussi Kivilinna1-2/+1
2011-12-20crypto: lrw - remove dependency on EXPERIMENTALJussi Kivilinna1-2/+1
2011-11-30crypto: serpent-sse2 - should select CRYPTO_CRYPTDJussi Kivilinna1-0/+2
2011-11-21crypto: serpent - add 4-way parallel i586/SSE2 assembler implementationJussi Kivilinna1-0/+17
2011-11-21crypto: serpent - add 8-way parallel x86_64/SSE2 assembler implementationJussi Kivilinna1-0/+17
2011-11-13Merge branch 'master' into for-nextJiri Kosina1-0/+63
2011-11-13crypto: drop selects of bogus Kconfig symbolPaul Bolle1-2/+0
2011-11-09crypto: fix typo in crypto/KconfigValdis.Kletnieks@vt.edu1-1/+1
2011-11-01crypto: user - Depend on NET instead of selecting itHerbert Xu1-1/+1
2011-10-26crypto: user - Add dependency on NETHerbert Xu1-0/+1
2011-10-21crypto: Add userspace configuration APISteffen Klassert1-0/+7
2011-10-21crypto: twofish - add 3-way parallel x86_64 assembler implementionJussi Kivilinna1-0/+20
2011-09-22crypto: blowfish - add x86_64 assembly implementationJussi Kivilinna1-0/+15
2011-09-22crypto: blowfish - split generic and common c codeJussi Kivilinna1-0/+10
2011-08-10crypto: sha1 - SSSE3 based SHA1 implementation for x86-64Mathias Krause1-0/+10
2011-07-25Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jik...Linus Torvalds1-1/+1
2011-07-11doc: Kconfig: `to be' -> `be'Michael Witten1-1/+1
2011-06-30crypto: UML build fixesRichard Weinberger1-2/+2
2011-05-16crypto: aesni-intel - Merge with fpu.koAndy Lutomirski1-6/+0
2010-12-28crypto: gf128mul - Remove experimental tagHerbert Xu1-1/+0
2010-11-29crypto: af_alg - Add dependency on NETHerbert Xu1-0/+2
2010-11-27crypto: aesni-intel - Ported implementation to x86-32Mathias Krause1-5/+7
2010-11-26crypto: algif_skcipher - User-space interface for skcipher operationsHerbert Xu1-0/+8
2010-11-19crypto: algif_hash - User-space interface for hash operationsHerbert Xu1-0/+8
2010-11-19crypto: af_alg - User-space interface for Crypto APIHerbert Xu1-0/+3
2010-09-12crypto: Kconfig - update broken web addressesJustin P. Mattock1-8/+8
2010-09-03crypto: fips - FIPS requires algorithm self-testsChuck Ebbert1-3/+2
2010-08-06crypto: testmgr - Default to no testsHerbert Xu1-1/+2
2010-08-06crypto: testmgr - Fix test disabling optionHerbert Xu1-6/+5
2010-06-03crypto: testmgr - add an option to disable cryptoalgos' self-testsAlexander Shishkin1-0/+8
2010-06-03crypto: pcomp - Fix illegal Kconfig configurationHerbert Xu1-1/+6
2010-03-29Fix comment and Kconfig typos for 'require' and 'fragment'Gilles Espinasse1-1/+1
2010-03-08Merge branch 'for-next' into for-linusJiri Kosina1-2/+2
2010-02-05crypto: fix typo in Kconfig help textJiri Kosina1-2/+2
2010-01-07crypto: pcrypt - Add pcrypt crypto parallelization wrapperSteffen Klassert1-0/+10
2009-10-27crypto: ghash-intel - Fix building failure on x86_32Huang Ying1-0/+1
2009-10-19crypto: ghash - Add PCLMULQDQ accelerated implementationHuang Ying1-0/+8
2009-09-02crypto: vmac - New hash algorithm for intel_txt supportShane Wang1-0/+12
2009-08-20crypto: fips - Depend on ansi_cprngNeil Horman1-2/+6
2009-08-13Revert crypto: fips - Select CPRNGHerbert Xu1-1/+0
2009-08-06crypto: gcm - Use GHASH digest algorithmHuang Ying1-1/+1
2009-08-06crypto: ghash - Add GHASH digest algorithm for GCMHuang Ying1-0/+7
2009-06-21crypto: fips - Select CPRNGNeil Horman1-0/+1
2009-06-19crypto: ansi_cprng - Do not select FIPSHerbert Xu1-1/+0
2009-06-02crypto: aes-ni - Add support for more modesHuang Ying1-0/+5
2009-06-02crypto: fpu - Add template for blkcipher touching FPUHuang Ying1-0/+5
2009-03-04crypto: testmgr - add zlib testGeert Uytterhoeven1-0/+1
2009-03-04crypto: zlib - New zlib crypto module, using pcompGeert Uytterhoeven1-0/+9
2009-03-04crypto: compress - Add pcomp interfaceGeert Uytterhoeven1-0/+4
2009-02-19crypto: chainiv - Use kcrypto_wq instead of keventd_wqHuang Ying1-0/+1
2009-02-19crypto: cryptd - Per-CPU thread implementation based on kcrypto_wqHuang Ying1-0/+1
2009-02-19crypto: api - Use dedicated workqueue for crypto subsystemHuang Ying1-0/+3
2009-02-18crypto: aes-ni - Add support to Intel AES-NI instructions for x86_64 platformHuang Ying1-0/+25
2008-12-25crypto: sha512 - Switch to shash Adrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: michael_mic - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: wp512 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: tgr192 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: sha256 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: md5 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: md4 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: sha1 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: rmd320 - Switch to shashHerbert Xu1-1/+1
2008-12-25crypto: rmd256 - Switch to shashHerbert Xu1-1/+1
2008-12-25crypto: rmd160 - Switch to shashHerbert Xu1-1/+1
2008-12-25crypto: rmd128 - Switch to shashHerbert Xu1-1/+1
2008-12-25crypto: null - Switch to shashHerbert Xu1-0/+1
2008-12-25libcrc32c: Move implementation to crypto crc32cHerbert Xu1-3/+1
2008-12-10crypto: api - Disallow cryptomgr as a module if algorithms are built-inHerbert Xu1-4/+32
2008-08-29crypto: skcipher - Use RNG interface instead of get_random_bytesHerbert Xu1-0/+2
2008-08-29crypto: rng - RNG interface and implementationNeil Horman1-0/+16
2008-08-29crypto: api - Add fips_enable flagNeil Horman1-0/+8
2008-08-29crypto: cryptomgr - Add test infrastructureHerbert Xu1-4/+4
2008-08-29crypto: crc32c - Use Intel CRC32 instructionAustin Zhang1-0/+12
2008-08-29crypto: Kconfig - Replace leading spaces with tabsAdrian Bunk1-39/+42
2008-07-15Revert crypto: prng - Deterministic CPRNGHerbert Xu1-9/+0
2008-07-10crypto: crc32c - Add ahash implementationHerbert Xu1-1/+1
2008-07-10crypto: prng - Deterministic CPRNGNeil Horman1-0/+9
2008-07-10[CRYPTO] cryptd: Add asynchronous hash supportLoc Ho1-0/+1
2008-07-10[CRYPTO] ripemd: Add Kconfig entries for extended RIPEMD hash algorithmsAdrian-Ken Rueegsegger1-0/+25
2008-07-10[CRYPTO] ripemd: Add Kconfig entries for RIPEMD hash algorithmsAdrian-Ken Rueegsegger1-0/+26
2008-04-21[CRYPTO] kconfig: Ordering cleanupSebastian Siewior1-316/+329
2008-04-21[CRYPTO] api: Make the crypto subsystem fully modularSebastian Siewior1-1/+1
2008-04-21[CRYPTO] cts: Add CTS mode required for Kerberos AES supportKevin Coffman1-0/+11
2008-02-23[CRYPTO] authenc: Add missing Kconfig dependency on BLKCIPHERHerbert Xu1-0/+1
2008-02-18[CRYPTO] null: Add missing Kconfig dependency on BLKCIPHERAdrian Bunk1-0/+1
2008-02-15[CRYPTO] tcrypt: Add missing Kconfig dependency on BLKCIPHERFrederik Deweerdt1-0/+1
2008-01-11[CRYPTO] salsa20-asm: Remove unnecessary dependency on CRYPTO_SALSA20Tan Swee Heng1-2/+0
2008-01-11[CRYPTO] tcrypt: Add select of AEADSebastian Siewior1-0/+1
2008-01-11[CRYPTO] salsa20: Add x86-64 assembly versionTan Swee Heng1-0/+15
2008-01-11[CRYPTO] salsa20_i586: Salsa20 stream cipher algorithm (i586 version)Tan Swee Heng1-0/+15
2008-01-11[CRYPTO] seqiv: Add select AEAD in KconfigHerbert Xu1-0/+1
2008-01-11[CRYPTO] ccm: Added CCM modeJoy Latten1-0/+7
2008-01-11[CRYPTO] seqiv: Add Sequence Number IV GeneratorHerbert Xu1-0/+9
2008-01-11[CRYPTO] blkcipher: Merge ablkcipher and blkcipher into one option/moduleHerbert Xu1-5/+1
2008-01-11[CRYPTO] authenc: Select HASH in KconfigBorislav Petkov1-0/+1
2008-01-11[CRYPTO] lzo: Add LZO compression algorithm supportZoltan Sogor1-0/+8
2008-01-11[CRYPTO] gcm: New algorithmMikko Herranen1-0/+9
2008-01-11[CRYPTO] salsa20: Salsa20 stream cipherTan Swee Heng1-0/+12
2008-01-11[CRYPTO] sha256-generic: Extend sha256_generic.c to support SHA-224Jonathan Lynch1-1/+4
2008-01-11[CRYPTO] aes-i586: Remove setkeySebastian Siewior1-0/+1
2008-01-11[CRYPTO] ctr: Remove default MSebastian Siewior1-1/+0
2008-01-11[CRYPTO] aes-x86-64: Remove setkeySebastian Siewior1-0/+1
2008-01-11[CRYPTO] ctr: Add CTR (Counter) block cipher modeJoy Latten1-0/+9
2007-10-10[CRYPTO] xts: XTS blockcipher mode implementation without partial blocksRik Snel1-0/+11
2007-10-10[CRYPTO] aead: Add authencHerbert Xu1-0/+8
2007-10-10[CRYPTO] api: Add aead crypto typeHerbert Xu1-0/+4
2007-10-10[CRYPTO] seed: New cipher algorithmHye-Shik Chang1-0/+14
2007-10-10[CRYPTO] Kconfig: Remove "default m"sAdrian Bunk1-3/+0
2007-07-14Merge master.kernel.org:/pub/scm/linux/kernel/git/herbert/crypto-2.6David S. Miller1-5/+1
2007-07-13async_tx: add the async_tx apiDan Williams1-1/+5
2007-07-13xor: make 'xor_blocks' a library routine for use with async_txDan Williams1-0/+6
2007-07-11[CRYPTO] Kconfig: Use menuconfig objectsJan Engelhardt1-5/+1
2007-05-09Fix trivial typos in Kconfig* filesDavid Sterba1-1/+1
2007-05-02[CRYPTO] cryptd: Add software async crypto daemonHerbert Xu1-0/+9
2007-05-02[CRYPTO] api: Add async blkcipher typeHerbert Xu1-0/+4
2007-02-08Merge branch 'HEAD' of master.kernel.org:/pub/scm/linux/kernel/git/herbert/cr...David S. Miller1-0/+31
2007-02-07[CRYPTO] camellia: Add Kconfig entry.Noriaki TAKAMIYA1-0/+15
2007-02-07[CRYPTO] fcrypt: Add FCrypt from RxRPCDavid Howells1-0/+7
2007-02-07[CRYPTO] pcbc: Add Propagated CBC templateDavid Howells1-0/+9
2007-02-05[S390] move crypto options and some cleanup.Jan Glauber1-49/+0
2006-12-06[CRYPTO] lrw: Liskov Rivest Wagner, a tweakable narrow block cipher modeRik Snel1-0/+13
2006-12-06[CRYPTO] lib: table driven multiplications in GF(2^128)Rik Snel1-0/+10
2006-12-06[CRYPTO] xcbc: New algorithmKazunori MIYAZAWA1-0/+11
2006-10-16[CRYPTO] api: Select cryptomgr where neededHerbert Xu1-1/+3
2006-09-21[CRYPTO] digest: Remove old HMAC implementationHerbert Xu1-1/+1
2006-09-21[CRYPTO] hmac: Add crypto template implementationHerbert Xu1-0/+1
2006-09-21[CRYPTO] digest: Added user API for new hash typeHerbert Xu1-0/+4
2006-09-21[CRYPTO] s390: Added block cipher versions of CBC/ECBHerbert Xu1-0/+2
2006-09-21[CRYPTO] cipher: Added block ciphers for CBC/ECBHerbert Xu1-0/+17
2006-09-21[CRYPTO] cipher: Added block cipher typeHerbert Xu1-0/+4
2006-09-21[CRYPTO] api: Add cryptomgrHerbert Xu1-0/+8
2006-09-21[CRYPTO] api: Split out low-level APIHerbert Xu1-34/+50
2006-09-21[CRYPTO] twofish: x86-64 assembly versionJoachim Fritschi1-0/+15
2006-09-21[CRYPTO] twofish: i586 assembly versionJoachim Fritschi1-0/+15
2006-09-21[CRYPTO] twofish: Split out common c codeJoachim Fritschi1-0/+8
2006-06-26[CRYPTO] tcrypt: Forbid tcrypt from being built-inHerbert Xu1-1/+1
2006-01-09[CRYPTO] Allow AES C/ASM implementations to coexistHerbert Xu1-1/+1
2006-01-06[PATCH] s390: cleanup KconfigMartin Schwidefsky1-4/+4
2006-01-06[PATCH] s390: aes supportJan Glauber1-0/+20
2006-01-06[PATCH] s390: sha256 supportJan Glauber1-0/+11
2006-01-06[PATCH] s390: in-kernel crypto renameJan Glauber1-4/+4
2005-09-01[CRYPTO]: Fix XTEA implementationAaron Grothe1-1/+4
2005-07-06[CRYPTO] Add x86_64 asm AESAndreas Steinmetz1-1/+21
2005-05-01[PATCH] uml: support AES i586 crypto driverPaolo 'Blaisorblade' Giarrusso1-2/+2
2005-04-16Linux-2.6.12-rc2v2.6.12-rc2Linus Torvalds1-0/+292