Kconfig 48.7 KB
Newer Older
1 2 3 4 5 6
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
7
#
D
Dan Williams 已提交
8
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
9
#
D
Dan Williams 已提交
10
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
11

D
Dan Williams 已提交
12 13 14
#
# Cryptographic API Configuration
#
15
menuconfig CRYPTO
16
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
17 18 19
	help
	  This option provides the core Cryptographic API.

20 21
if CRYPTO

22 23
comment "Crypto core or helper"

N
Neil Horman 已提交
24 25
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
26
	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27
	depends on MODULE_SIG
N
Neil Horman 已提交
28 29 30 31
	help
	  This options enables the fips boot option which is
	  required if you want to system to operate in a FIPS 200
	  certification.  You should say no unless you know what
32
	  this is.
N
Neil Horman 已提交
33

34 35
config CRYPTO_ALGAPI
	tristate
36
	select CRYPTO_ALGAPI2
37 38 39
	help
	  This option provides the API for cryptographic algorithms.

40 41 42
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
43 44
config CRYPTO_AEAD
	tristate
45
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
46 47
	select CRYPTO_ALGAPI

48 49 50
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2
51 52
	select CRYPTO_NULL2
	select CRYPTO_RNG2
53

54 55
config CRYPTO_BLKCIPHER
	tristate
56
	select CRYPTO_BLKCIPHER2
57
	select CRYPTO_ALGAPI
58 59 60 61 62

config CRYPTO_BLKCIPHER2
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
63
	select CRYPTO_WORKQUEUE
64

65 66
config CRYPTO_HASH
	tristate
67
	select CRYPTO_HASH2
68 69
	select CRYPTO_ALGAPI

70 71 72 73
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

74 75
config CRYPTO_RNG
	tristate
76
	select CRYPTO_RNG2
77 78
	select CRYPTO_ALGAPI

79 80 81 82
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

83 84 85 86
config CRYPTO_RNG_DEFAULT
	tristate
	select CRYPTO_DRBG_MENU

T
Tadeusz Struk 已提交
87 88 89 90 91 92 93 94 95
config CRYPTO_AKCIPHER2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_AKCIPHER
	tristate
	select CRYPTO_AKCIPHER2
	select CRYPTO_ALGAPI

96 97 98 99 100 101 102 103 104
config CRYPTO_KPP2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_KPP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_KPP2

105 106
config CRYPTO_RSA
	tristate "RSA algorithm"
107
	select CRYPTO_AKCIPHER
108
	select CRYPTO_MANAGER
109 110 111 112 113
	select MPILIB
	select ASN1
	help
	  Generic implementation of the RSA public key algorithm.

114 115 116 117 118 119 120
config CRYPTO_DH
	tristate "Diffie-Hellman algorithm"
	select CRYPTO_KPP
	select MPILIB
	help
	  Generic implementation of the Diffie-Hellman algorithm.

121 122 123 124 125
config CRYPTO_ECDH
	tristate "ECDH algorithm"
	select CRYTPO_KPP
	help
	  Generic implementation of the ECDH algorithm
126

H
Herbert Xu 已提交
127 128
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
129
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
130 131 132 133
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

134 135 136 137 138
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
	select CRYPTO_BLKCIPHER2
139
	select CRYPTO_AKCIPHER2
140
	select CRYPTO_KPP2
141

142 143
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
144
	depends on NET
145 146
	select CRYPTO_MANAGER
	help
147
	  Userspace configuration for cryptographic instantiations such as
148 149
	  cbc(aes).

150 151
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
152 153
	default y
	depends on CRYPTO_MANAGER2
154
	help
155 156
	  Disable run-time self tests that normally take place at
	  algorithm registration.
157

158
config CRYPTO_GF128MUL
159
	tristate "GF(2^128) multiplication functions"
K
Kazunori MIYAZAWA 已提交
160
	help
161 162 163 164 165
	  Efficient table driven implementation of multiplications in the
	  field GF(2^128).  This is needed by some cypher modes. This
	  option will be selected automatically if you select such a
	  cipher mode.  Only select this option by hand if you expect to load
	  an external module that requires these functions.
K
Kazunori MIYAZAWA 已提交
166

L
Linus Torvalds 已提交
167 168
config CRYPTO_NULL
	tristate "Null algorithms"
169
	select CRYPTO_NULL2
L
Linus Torvalds 已提交
170 171 172
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

173
config CRYPTO_NULL2
174
	tristate
175 176 177 178
	select CRYPTO_ALGAPI2
	select CRYPTO_BLKCIPHER2
	select CRYPTO_HASH2

179
config CRYPTO_PCRYPT
180 181
	tristate "Parallel crypto engine"
	depends on SMP
182 183 184 185 186 187 188
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

189 190 191
config CRYPTO_WORKQUEUE
       tristate

192 193 194
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
	select CRYPTO_BLKCIPHER
195
	select CRYPTO_HASH
196
	select CRYPTO_MANAGER
197
	select CRYPTO_WORKQUEUE
L
Linus Torvalds 已提交
198
	help
199 200 201
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
202

203 204 205 206 207 208 209 210 211 212 213 214
config CRYPTO_MCRYPTD
	tristate "Software async multi-buffer crypto daemon"
	select CRYPTO_BLKCIPHER
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	select CRYPTO_WORKQUEUE
	help
	  This is a generic software asynchronous crypto daemon that
	  provides the kernel thread to assist multi-buffer crypto
	  algorithms for submitting jobs and flushing jobs in multi-buffer
	  crypto algorithms.  Multi-buffer crypto algorithms are executed
	  in the context of this kernel thread and drivers can post
215
	  their crypto request asynchronously to be processed by this daemon.
216

217 218 219 220 221 222
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_HASH
223
	select CRYPTO_NULL
L
Linus Torvalds 已提交
224
	help
225 226
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
227

228 229 230
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
231
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
232
	help
233
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
234

235
config CRYPTO_ABLK_HELPER
236 237 238
	tristate
	select CRYPTO_CRYPTD

239 240 241 242 243
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
	select CRYPTO_ALGAPI

244 245 246
config CRYPTO_ENGINE
	tristate

247
comment "Authenticated Encryption with Associated Data"
248

249 250 251 252
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
L
Linus Torvalds 已提交
253
	help
254
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
255

256 257 258 259
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
260
	select CRYPTO_GHASH
261
	select CRYPTO_NULL
L
Linus Torvalds 已提交
262
	help
263 264
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
265

266 267 268 269 270 271 272 273 274 275 276 277
config CRYPTO_CHACHA20POLY1305
	tristate "ChaCha20-Poly1305 AEAD support"
	select CRYPTO_CHACHA20
	select CRYPTO_POLY1305
	select CRYPTO_AEAD
	help
	  ChaCha20-Poly1305 AEAD support, RFC7539.

	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
	  IETF protocols.

278 279 280 281
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
282
	select CRYPTO_NULL
283
	select CRYPTO_RNG_DEFAULT
L
Linus Torvalds 已提交
284
	help
285 286
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
287

288 289 290 291
config CRYPTO_ECHAINIV
	tristate "Encrypted Chain IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_NULL
292
	select CRYPTO_RNG_DEFAULT
293
	default m
294 295 296 297 298
	help
	  This IV generator generates an IV based on the encryption of
	  a sequence number xored with a salt.  This is the default
	  algorithm for CBC.

299
comment "Block modes"
300

301 302
config CRYPTO_CBC
	tristate "CBC support"
303
	select CRYPTO_BLKCIPHER
304
	select CRYPTO_MANAGER
305
	help
306 307
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
308

309 310
config CRYPTO_CTR
	tristate "CTR support"
311
	select CRYPTO_BLKCIPHER
312
	select CRYPTO_SEQIV
313
	select CRYPTO_MANAGER
314
	help
315
	  CTR: Counter mode
316 317
	  This block cipher algorithm is required for IPSec.

318 319 320 321 322 323 324 325 326 327 328 329 330
config CRYPTO_CTS
	tristate "CTS support"
	select CRYPTO_BLKCIPHER
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
	  Section 8 of rfc2040 and referenced by rfc3962.
	  (rfc3962 includes errata information in its Appendix A)
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

config CRYPTO_ECB
	tristate "ECB support"
331 332 333
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
334 335 336
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
337

338
config CRYPTO_LRW
339
	tristate "LRW support"
340 341 342 343 344 345 346 347 348 349
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

350 351 352 353 354 355 356 357
config CRYPTO_PCBC
	tristate "PCBC support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

358
config CRYPTO_XTS
359
	tristate "XTS support"
360 361 362 363 364 365 366 367
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

368 369 370 371 372 373 374
config CRYPTO_KEYWRAP
	tristate "Key wrapping support"
	select CRYPTO_BLKCIPHER
	help
	  Support for key wrapping (NIST SP800-38F / RFC3394) without
	  padding.

375 376
comment "Hash modes"

377 378 379 380 381 382 383 384 385 386 387
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

388 389 390
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
391 392
	select CRYPTO_MANAGER
	help
393 394
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
395

396 397 398 399
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
400
	help
401 402 403 404
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
405

406 407 408 409 410 411 412 413 414 415 416
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

417
comment "Digest"
M
Mikko Herranen 已提交
418

419 420
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
421
	select CRYPTO_HASH
422
	select CRC32
J
Joy Latten 已提交
423
	help
424 425
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
426
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
427

428 429 430 431 432 433 434 435 436 437 438 439
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

440 441 442 443 444 445 446 447 448
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
	  instruction. This option will create 'crc32-plcmul' module,
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
	  'crct10dif-plcmul' module, which is faster when computing the
	  crct10dif checksum as compared with the generic table implementation.

489 490 491
config CRYPTO_GHASH
	tristate "GHASH digest algorithm"
	select CRYPTO_GF128MUL
492
	select CRYPTO_HASH
493 494 495
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).

496 497
config CRYPTO_POLY1305
	tristate "Poly1305 authenticator algorithm"
498
	select CRYPTO_HASH
499 500 501 502 503 504 505
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the portable C implementation of Poly1305.

506
config CRYPTO_POLY1305_X86_64
507
	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
508 509 510 511 512 513 514 515 516 517
	depends on X86 && 64BIT
	select CRYPTO_POLY1305
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
	  instructions.

518 519
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
520
	select CRYPTO_HASH
521
	help
522
	  MD4 message digest algorithm (RFC1320).
523

524 525
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
526
	select CRYPTO_HASH
L
Linus Torvalds 已提交
527
	help
528
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
529

530 531 532 533 534 535 536 537 538
config CRYPTO_MD5_OCTEON
	tristate "MD5 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using OCTEON crypto instructions, when available.

539 540 541 542 543 544 545 546
config CRYPTO_MD5_PPC
	tristate "MD5 digest algorithm (PPC)"
	depends on PPC
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  in PPC assembler.

547 548 549 550 551 552 553 554 555
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

556 557
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
558
	select CRYPTO_HASH
559
	help
560 561 562 563
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
564

565
config CRYPTO_RMD128
566
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
567
	select CRYPTO_HASH
568 569
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
570

571
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
572
	  be used as a secure replacement for RIPEMD. For other use cases,
573
	  RIPEMD-160 should be used.
574

575
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
576
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
577 578

config CRYPTO_RMD160
579
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
580
	select CRYPTO_HASH
581 582
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
583

584 585 586 587
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
588

589 590
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
591

592
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
593
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
594 595

config CRYPTO_RMD256
596
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
597
	select CRYPTO_HASH
598 599 600 601 602
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
603

604
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
605
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
606 607

config CRYPTO_RMD320
608
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
609
	select CRYPTO_HASH
610 611 612 613 614
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
615

616
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
617
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
618

619 620
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
621
	select CRYPTO_HASH
L
Linus Torvalds 已提交
622
	help
623
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
624

625
config CRYPTO_SHA1_SSSE3
626
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
627 628 629 630 631 632
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
633 634
	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
	  when available.
635

636
config CRYPTO_SHA256_SSSE3
637
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
638 639 640 641 642 643 644
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
645 646
	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
	  Instructions) when available.
647 648 649 650 651 652 653 654 655 656

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
657 658
	  version 2 (AVX2) instructions, when available.

659 660 661 662 663 664 665 666 667
config CRYPTO_SHA1_OCTEON
	tristate "SHA1 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

668 669 670 671 672 673 674 675 676
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

677 678 679 680 681 682 683
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

684 685 686 687 688 689 690
config CRYPTO_SHA1_PPC_SPE
	tristate "SHA1 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	help
	  SHA-1 secure hash standard (DFIPS 180-4) implemented
	  using powerpc SPE SIMD instruction set.

691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706
config CRYPTO_SHA1_MB
	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722
config CRYPTO_SHA256_MB
	tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738
config CRYPTO_SHA512_MB
        tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
        depends on X86 && 64BIT
        select CRYPTO_SHA512
        select CRYPTO_HASH
        select CRYPTO_MCRYPTD
        help
          SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
          using multi-buffer technique.  This algorithm computes on
          multiple data lanes concurrently with SIMD instructions for
          better throughput.  It should not be enabled by default but
          used when there is significant amount of work to keep the keep
          the data lanes filled to get performance benefit.  If the data
          lanes remain unfilled, a flush operation will be initiated to
          process the crypto jobs, adding a slight latency.

739 740
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
741
	select CRYPTO_HASH
L
Linus Torvalds 已提交
742
	help
743
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
744

745 746
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
747

748 749
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
750

751 752 753 754 755 756 757 758 759
config CRYPTO_SHA256_PPC_SPE
	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
	  implemented using powerpc SPE SIMD instruction set.

760 761 762 763 764 765 766 767 768
config CRYPTO_SHA256_OCTEON
	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

769 770 771 772 773 774 775 776 777
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

778 779
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
780
	select CRYPTO_HASH
781
	help
782
	  SHA512 secure hash standard (DFIPS 180-2).
783

784 785
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
786

787 788
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
789

790 791 792 793 794 795 796 797 798
config CRYPTO_SHA512_OCTEON
	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

799 800 801 802 803 804 805 806 807
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

808 809 810 811 812 813 814 815 816 817
config CRYPTO_SHA3
	tristate "SHA3 digest algorithm"
	select CRYPTO_HASH
	help
	  SHA-3 secure hash standard (DFIPS 202). It's based on
	  cryptographic sponge function family called Keccak.

	  References:
	  http://keccak.noekeon.org/

818 819
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
820
	select CRYPTO_HASH
821
	help
822
	  Tiger hash algorithm 192, 160 and 128-bit hashes
823

824 825 826
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
827 828

	  See also:
829
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
830

831 832
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
833
	select CRYPTO_HASH
L
Linus Torvalds 已提交
834
	help
835
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
836

837 838
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
839 840

	  See also:
841
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
842

843 844
config CRYPTO_GHASH_CLMUL_NI_INTEL
	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
845
	depends on X86 && 64BIT
846 847 848 849 850
	select CRYPTO_CRYPTD
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
	  The implementation is accelerated by CLMUL-NI of Intel.

851
comment "Ciphers"
L
Linus Torvalds 已提交
852 853 854

config CRYPTO_AES
	tristate "AES cipher algorithms"
855
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
856
	help
857
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
858 859 860
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
861 862 863 864 865 866 867
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
868

869
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
870 871 872 873 874

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

config CRYPTO_AES_586
	tristate "AES cipher algorithms (i586)"
875 876
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
877
	select CRYPTO_AES
L
Linus Torvalds 已提交
878
	help
879
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
880 881 882
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
883 884 885 886 887 888 889
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
890

891
	  The AES specifies three key sizes: 128, 192 and 256 bits
A
Andreas Steinmetz 已提交
892 893 894 895 896

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_X86_64
	tristate "AES cipher algorithms (x86_64)"
897 898
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_ALGAPI
899
	select CRYPTO_AES
A
Andreas Steinmetz 已提交
900
	help
901
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
A
Andreas Steinmetz 已提交
902 903 904
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
905 906 907
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
908 909 910 911 912 913 914 915 916 917 918
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
919
	depends on X86
920 921
	select CRYPTO_AES_X86_64 if 64BIT
	select CRYPTO_AES_586 if !64BIT
922
	select CRYPTO_CRYPTD
923
	select CRYPTO_ABLK_HELPER
924
	select CRYPTO_ALGAPI
925
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
926 927
	select CRYPTO_LRW
	select CRYPTO_XTS
928 929 930 931 932 933 934 935 936 937
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
938 939 940 941
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
942

943
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
944 945 946

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

947 948 949 950
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
	  acceleration for CTR.
951

952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
	select CRYPTO_CRYPTD
	select CRYPTO_ALGAPI
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

980 981 982 983 984 985 986 987 988 989 990 991 992
config CRYPTO_AES_PPC_SPE
	tristate "AES cipher algorithms (PPC SPE)"
	depends on PPC && SPE
	help
	  AES cipher algorithms (FIPS-197). Additionally the acceleration
	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
	  This module should only be used for low power (router) devices
	  without hardware AES acceleration (e.g. caam crypto). It reduces the
	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
	  timining attacks. Nevertheless it might be not as secure as other
	  architecture specific assembler implementations that work on 1KB
	  tables or 256 bytes S-boxes.

993 994 995 996 997 998 999 1000 1001 1002 1003
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
1004 1005
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
1006 1007 1008

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
1009
	select CRYPTO_BLKCIPHER
1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
1021
	select CRYPTO_BLOWFISH_COMMON
1022 1023 1024 1025 1026 1027 1028 1029 1030 1031
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1032 1033 1034 1035 1036 1037 1038 1039 1040
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

1041 1042
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
1043
	depends on X86 && 64BIT
1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055
	select CRYPTO_ALGAPI
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1071 1072
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
1073
	depends on X86 && 64BIT
1074 1075
	depends on CRYPTO
	select CRYPTO_ALGAPI
1076
	select CRYPTO_GLUE_HELPER_X86
1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1088 1089 1090 1091 1092 1093 1094 1095
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1096
	select CRYPTO_ABLK_HELPER
1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1110 1111
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1112 1113 1114 1115 1116 1117
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1118
	select CRYPTO_ABLK_HELPER
1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1151 1152 1153 1154 1155 1156
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
1157 1158
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
1159
	select CRYPTO_ALGAPI
1160
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1161 1162 1163 1164
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

1165 1166 1167 1168 1169
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1170
	select CRYPTO_ABLK_HELPER
1171
	select CRYPTO_CAST_COMMON
1172 1173 1174 1175 1176 1177 1178 1179
	select CRYPTO_CAST5
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
1180 1181
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
1182
	select CRYPTO_ALGAPI
1183
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1184 1185 1186 1187
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1188 1189 1190 1191 1192
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1193
	select CRYPTO_ABLK_HELPER
1194
	select CRYPTO_GLUE_HELPER_X86
1195
	select CRYPTO_CAST_COMMON
1196 1197 1198 1199 1200 1201 1202 1203 1204 1205
	select CRYPTO_CAST6
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1206 1207
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1208
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1209
	help
1210
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1211

1212 1213
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1214
	depends on SPARC64
1215 1216 1217 1218 1219 1220
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233
config CRYPTO_DES3_EDE_X86_64
	tristate "Triple DES EDE cipher algorithm (x86-64)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  Triple DES EDE (FIPS 46-3) algorithm.

	  This module provides implementation of the Triple DES EDE cipher
	  algorithm that is optimized for x86-64 processors. Two versions of
	  algorithm are provided; regular processing one input block and
	  one that processes three blocks parallel.

1234 1235
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1236
	select CRYPTO_ALGAPI
1237
	select CRYPTO_BLKCIPHER
L
Linus Torvalds 已提交
1238
	help
1239
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1240 1241 1242

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1243
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1244 1245 1246 1247 1248 1249 1250 1251
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1252
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1253

1254
config CRYPTO_SALSA20
1255
	tristate "Salsa20 stream cipher algorithm"
1256 1257 1258 1259 1260 1261
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1262 1263 1264 1265 1266

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_586
1267
	tristate "Salsa20 stream cipher algorithm (i586)"
1268 1269 1270 1271 1272 1273 1274
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1275 1276 1277 1278 1279

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_X86_64
1280
	tristate "Salsa20 stream cipher algorithm (x86_64)"
1281 1282 1283 1284 1285 1286 1287
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1288 1289 1290

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
L
Linus Torvalds 已提交
1291

1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304
config CRYPTO_CHACHA20
	tristate "ChaCha20 cipher algorithm"
	select CRYPTO_BLKCIPHER
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the portable C implementation of ChaCha20.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1305
config CRYPTO_CHACHA20_X86_64
1306
	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319
	depends on X86 && 64BIT
	select CRYPTO_BLKCIPHER
	select CRYPTO_CHACHA20
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the x86_64 assembler implementation using SIMD instructions.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1320 1321
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1322
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1323
	help
1324
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1325

1326 1327 1328 1329 1330 1331 1332 1333 1334 1335
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1336
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1337
	help
1338
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1339

1340 1341 1342 1343 1344 1345 1346
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1347 1348 1349 1350
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
1351
	select CRYPTO_CRYPTD
1352
	select CRYPTO_ABLK_HELPER
1353
	select CRYPTO_GLUE_HELPER_X86
1354
	select CRYPTO_SERPENT
1355 1356
	select CRYPTO_LRW
	select CRYPTO_XTS
1357 1358 1359 1360 1361 1362
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

1363
	  This module provides Serpent cipher algorithm that processes eight
1364 1365 1366 1367 1368
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1369 1370 1371 1372
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
	select CRYPTO_ALGAPI
1373
	select CRYPTO_CRYPTD
1374
	select CRYPTO_ABLK_HELPER
1375
	select CRYPTO_GLUE_HELPER_X86
1376
	select CRYPTO_SERPENT
1377 1378
	select CRYPTO_LRW
	select CRYPTO_XTS
1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1390 1391 1392 1393 1394 1395

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1396
	select CRYPTO_ABLK_HELPER
1397
	select CRYPTO_GLUE_HELPER_X86
1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411
	select CRYPTO_SERPENT
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1412

1413 1414 1415 1416 1417
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1418
	select CRYPTO_ABLK_HELPER
1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SERPENT
	select CRYPTO_SERPENT_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1436 1437
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1438
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1439
	help
1440
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1441

1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1455
	select CRYPTO_ALGAPI
1456
	select CRYPTO_TWOFISH_COMMON
1457
	help
1458
	  Twofish cipher algorithm.
1459

1460 1461 1462 1463
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1464

1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1486 1487

	  See also:
1488
	  <http://www.schneier.com/twofish.html>
1489

1490 1491 1492
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1493
	select CRYPTO_ALGAPI
1494
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1495
	help
1496
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1497

1498 1499 1500 1501 1502 1503 1504 1505
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1506 1507
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1508
	depends on X86 && 64BIT
1509 1510 1511
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1512
	select CRYPTO_GLUE_HELPER_X86
1513 1514
	select CRYPTO_LRW
	select CRYPTO_XTS
1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1529 1530 1531 1532 1533
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1534
	select CRYPTO_ABLK_HELPER
1535
	select CRYPTO_GLUE_HELPER_X86
1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1555 1556 1557 1558 1559 1560 1561
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1562
	help
1563 1564 1565 1566
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1567

1568 1569 1570 1571 1572 1573 1574 1575
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1576 1577
config CRYPTO_842
	tristate "842 compression algorithm"
1578 1579 1580
	select CRYPTO_ALGAPI
	select 842_COMPRESS
	select 842_DECOMPRESS
1581 1582
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1599

1600 1601 1602 1603 1604 1605 1606 1607 1608
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1609 1610
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1611

1612
menuconfig CRYPTO_DRBG_MENU
1613 1614 1615 1616 1617
	tristate "NIST SP800-90A DRBG"
	help
	  NIST SP800-90A compliant DRBG. In the following submenu, one or
	  more of the DRBG types must be selected.

1618
if CRYPTO_DRBG_MENU
1619 1620

config CRYPTO_DRBG_HMAC
1621
	bool
1622 1623
	default y
	select CRYPTO_HMAC
H
Herbert Xu 已提交
1624
	select CRYPTO_SHA256
1625 1626 1627

config CRYPTO_DRBG_HASH
	bool "Enable Hash DRBG"
H
Herbert Xu 已提交
1628
	select CRYPTO_SHA256
1629 1630 1631 1632 1633 1634
	help
	  Enable the Hash DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_CTR
	bool "Enable CTR DRBG"
	select CRYPTO_AES
1635
	depends on CRYPTO_CTR
1636 1637 1638
	help
	  Enable the CTR DRBG variant as defined in NIST SP800-90A.

1639 1640
config CRYPTO_DRBG
	tristate
1641
	default CRYPTO_DRBG_MENU
1642
	select CRYPTO_RNG
1643
	select CRYPTO_JITTERENTROPY
1644 1645

endif	# if CRYPTO_DRBG_MENU
1646

1647 1648
config CRYPTO_JITTERENTROPY
	tristate "Jitterentropy Non-Deterministic Random Number Generator"
1649
	select CRYPTO_RNG
1650 1651 1652 1653 1654 1655 1656
	help
	  The Jitterentropy RNG is a noise that is intended
	  to provide seed to another RNG. The RNG does not
	  perform any cryptographic whitening of the generated
	  random numbers. This Jitterentropy RNG registers with
	  the kernel crypto API and can be used by any caller.

1657 1658 1659
config CRYPTO_USER_API
	tristate

1660 1661
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1662
	depends on NET
1663 1664 1665 1666 1667 1668
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1669 1670
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1671
	depends on NET
1672 1673 1674 1675 1676 1677
	select CRYPTO_BLKCIPHER
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1678 1679 1680 1681 1682 1683 1684 1685 1686
config CRYPTO_USER_API_RNG
	tristate "User-space interface for random number generator algorithms"
	depends on NET
	select CRYPTO_RNG
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for random
	  number generator algorithms.

1687 1688 1689 1690 1691 1692 1693 1694 1695
config CRYPTO_USER_API_AEAD
	tristate "User-space interface for AEAD cipher algorithms"
	depends on NET
	select CRYPTO_AEAD
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for AEAD
	  cipher algorithms.

1696 1697 1698
config CRYPTO_HASH_INFO
	bool

L
Linus Torvalds 已提交
1699
source "drivers/crypto/Kconfig"
1700
source crypto/asymmetric_keys/Kconfig
1701
source certs/Kconfig
L
Linus Torvalds 已提交
1702

1703
endif	# if CRYPTO