summaryrefslogtreecommitdiff
path: root/crypto/Kconfig
AgeCommit message (Expand)AuthorFilesLines
2011-07-25Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jik...Linus Torvalds1-1/+1
2011-07-11doc: Kconfig: `to be' -> `be'Michael Witten1-1/+1
2011-06-30crypto: UML build fixesRichard Weinberger1-2/+2
2011-05-16crypto: aesni-intel - Merge with fpu.koAndy Lutomirski1-6/+0
2010-12-28crypto: gf128mul - Remove experimental tagHerbert Xu1-1/+0
2010-11-29crypto: af_alg - Add dependency on NETHerbert Xu1-0/+2
2010-11-27crypto: aesni-intel - Ported implementation to x86-32Mathias Krause1-5/+7
2010-11-26crypto: algif_skcipher - User-space interface for skcipher operationsHerbert Xu1-0/+8
2010-11-19crypto: algif_hash - User-space interface for hash operationsHerbert Xu1-0/+8
2010-11-19crypto: af_alg - User-space interface for Crypto APIHerbert Xu1-0/+3
2010-09-12crypto: Kconfig - update broken web addressesJustin P. Mattock1-8/+8
2010-09-03crypto: fips - FIPS requires algorithm self-testsChuck Ebbert1-3/+2
2010-08-06crypto: testmgr - Default to no testsHerbert Xu1-1/+2
2010-08-06crypto: testmgr - Fix test disabling optionHerbert Xu1-6/+5
2010-06-03crypto: testmgr - add an option to disable cryptoalgos' self-testsAlexander Shishkin1-0/+8
2010-06-03crypto: pcomp - Fix illegal Kconfig configurationHerbert Xu1-1/+6
2010-03-29Fix comment and Kconfig typos for 'require' and 'fragment'Gilles Espinasse1-1/+1
2010-03-08Merge branch 'for-next' into for-linusJiri Kosina1-2/+2
2010-02-05crypto: fix typo in Kconfig help textJiri Kosina1-2/+2
2010-01-07crypto: pcrypt - Add pcrypt crypto parallelization wrapperSteffen Klassert1-0/+10
2009-10-27crypto: ghash-intel - Fix building failure on x86_32Huang Ying1-0/+1
2009-10-19crypto: ghash - Add PCLMULQDQ accelerated implementationHuang Ying1-0/+8
2009-09-02crypto: vmac - New hash algorithm for intel_txt supportShane Wang1-0/+12
2009-08-20crypto: fips - Depend on ansi_cprngNeil Horman1-2/+6
2009-08-13Revert crypto: fips - Select CPRNGHerbert Xu1-1/+0
2009-08-06crypto: gcm - Use GHASH digest algorithmHuang Ying1-1/+1
2009-08-06crypto: ghash - Add GHASH digest algorithm for GCMHuang Ying1-0/+7
2009-06-21crypto: fips - Select CPRNGNeil Horman1-0/+1
2009-06-19crypto: ansi_cprng - Do not select FIPSHerbert Xu1-1/+0
2009-06-02crypto: aes-ni - Add support for more modesHuang Ying1-0/+5
2009-06-02crypto: fpu - Add template for blkcipher touching FPUHuang Ying1-0/+5
2009-03-04crypto: testmgr - add zlib testGeert Uytterhoeven1-0/+1
2009-03-04crypto: zlib - New zlib crypto module, using pcompGeert Uytterhoeven1-0/+9
2009-03-04crypto: compress - Add pcomp interfaceGeert Uytterhoeven1-0/+4
2009-02-19crypto: chainiv - Use kcrypto_wq instead of keventd_wqHuang Ying1-0/+1
2009-02-19crypto: cryptd - Per-CPU thread implementation based on kcrypto_wqHuang Ying1-0/+1
2009-02-19crypto: api - Use dedicated workqueue for crypto subsystemHuang Ying1-0/+3
2009-02-18crypto: aes-ni - Add support to Intel AES-NI instructions for x86_64 platformHuang Ying1-0/+25
2008-12-25crypto: sha512 - Switch to shash Adrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: michael_mic - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: wp512 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: tgr192 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: sha256 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: md5 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: md4 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: sha1 - Switch to shashAdrian-Ken Rueegsegger1-1/+1
2008-12-25crypto: rmd320 - Switch to shashHerbert Xu1-1/+1
2008-12-25crypto: rmd256 - Switch to shashHerbert Xu1-1/+1
2008-12-25crypto: rmd160 - Switch to shashHerbert Xu1-1/+1
2008-12-25crypto: rmd128 - Switch to shashHerbert Xu1-1/+1