summaryrefslogtreecommitdiff
path: root/crypto/Kconfig
AgeCommit message (Expand)Author
2011-11-01crypto: user - Depend on NET instead of selecting itHerbert Xu
2011-10-26crypto: user - Add dependency on NETHerbert Xu
2011-10-21crypto: Add userspace configuration APISteffen Klassert
2011-10-21crypto: twofish - add 3-way parallel x86_64 assembler implementionJussi Kivilinna
2011-09-22crypto: blowfish - add x86_64 assembly implementationJussi Kivilinna
2011-09-22crypto: blowfish - split generic and common c codeJussi Kivilinna
2011-08-10crypto: sha1 - SSSE3 based SHA1 implementation for x86-64Mathias Krause
2011-07-25Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jik...Linus Torvalds
2011-07-11doc: Kconfig: `to be' -> `be'Michael Witten
2011-06-30crypto: UML build fixesRichard Weinberger
2011-05-16crypto: aesni-intel - Merge with fpu.koAndy Lutomirski
2010-12-28crypto: gf128mul - Remove experimental tagHerbert Xu
2010-11-29crypto: af_alg - Add dependency on NETHerbert Xu
2010-11-27crypto: aesni-intel - Ported implementation to x86-32Mathias Krause
2010-11-26crypto: algif_skcipher - User-space interface for skcipher operationsHerbert Xu
2010-11-19crypto: algif_hash - User-space interface for hash operationsHerbert Xu
2010-11-19crypto: af_alg - User-space interface for Crypto APIHerbert Xu
2010-09-12crypto: Kconfig - update broken web addressesJustin P. Mattock
2010-09-03crypto: fips - FIPS requires algorithm self-testsChuck Ebbert
2010-08-06crypto: testmgr - Default to no testsHerbert Xu
2010-08-06crypto: testmgr - Fix test disabling optionHerbert Xu
2010-06-03crypto: testmgr - add an option to disable cryptoalgos' self-testsAlexander Shishkin
2010-06-03crypto: pcomp - Fix illegal Kconfig configurationHerbert Xu
2010-03-29Fix comment and Kconfig typos for 'require' and 'fragment'Gilles Espinasse
2010-03-08Merge branch 'for-next' into for-linusJiri Kosina
2010-02-05crypto: fix typo in Kconfig help textJiri Kosina
2010-01-07crypto: pcrypt - Add pcrypt crypto parallelization wrapperSteffen Klassert
2009-10-27crypto: ghash-intel - Fix building failure on x86_32Huang Ying
2009-10-19crypto: ghash - Add PCLMULQDQ accelerated implementationHuang Ying
2009-09-02crypto: vmac - New hash algorithm for intel_txt supportShane Wang
2009-08-20crypto: fips - Depend on ansi_cprngNeil Horman
2009-08-13Revert crypto: fips - Select CPRNGHerbert Xu
2009-08-06crypto: gcm - Use GHASH digest algorithmHuang Ying
2009-08-06crypto: ghash - Add GHASH digest algorithm for GCMHuang Ying
2009-06-21crypto: fips - Select CPRNGNeil Horman
2009-06-19crypto: ansi_cprng - Do not select FIPSHerbert Xu
2009-06-02crypto: aes-ni - Add support for more modesHuang Ying
2009-06-02crypto: fpu - Add template for blkcipher touching FPUHuang Ying
2009-03-04crypto: testmgr - add zlib testGeert Uytterhoeven
2009-03-04crypto: zlib - New zlib crypto module, using pcompGeert Uytterhoeven
2009-03-04crypto: compress - Add pcomp interfaceGeert Uytterhoeven
2009-02-19crypto: chainiv - Use kcrypto_wq instead of keventd_wqHuang Ying
2009-02-19crypto: cryptd - Per-CPU thread implementation based on kcrypto_wqHuang Ying
2009-02-19crypto: api - Use dedicated workqueue for crypto subsystemHuang Ying
2009-02-18crypto: aes-ni - Add support to Intel AES-NI instructions for x86_64 platformHuang Ying
2008-12-25crypto: sha512 - Switch to shash Adrian-Ken Rueegsegger
2008-12-25crypto: michael_mic - Switch to shashAdrian-Ken Rueegsegger
2008-12-25crypto: wp512 - Switch to shashAdrian-Ken Rueegsegger
2008-12-25crypto: tgr192 - Switch to shashAdrian-Ken Rueegsegger
2008-12-25crypto: sha256 - Switch to shashAdrian-Ken Rueegsegger