Kconfig 52.3 KB
Newer Older
1
# SPDX-License-Identifier: GPL-2.0
2 3 4 5 6 7
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
8
#
D
Dan Williams 已提交
9
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
10
#
D
Dan Williams 已提交
11
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
12

D
Dan Williams 已提交
13 14 15
#
# Cryptographic API Configuration
#
16
menuconfig CRYPTO
17
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
18 19 20
	help
	  This option provides the core Cryptographic API.

21 22
if CRYPTO

23 24
comment "Crypto core or helper"

N
Neil Horman 已提交
25 26
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
27
	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
28
	depends on (MODULE_SIG || !MODULES)
N
Neil Horman 已提交
29 30 31 32
	help
	  This options enables the fips boot option which is
	  required if you want to system to operate in a FIPS 200
	  certification.  You should say no unless you know what
33
	  this is.
N
Neil Horman 已提交
34

35 36
config CRYPTO_ALGAPI
	tristate
37
	select CRYPTO_ALGAPI2
38 39 40
	help
	  This option provides the API for cryptographic algorithms.

41 42 43
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
44 45
config CRYPTO_AEAD
	tristate
46
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
47 48
	select CRYPTO_ALGAPI

49 50 51
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2
52 53
	select CRYPTO_NULL2
	select CRYPTO_RNG2
54

55 56
config CRYPTO_BLKCIPHER
	tristate
57
	select CRYPTO_BLKCIPHER2
58
	select CRYPTO_ALGAPI
59 60 61 62 63

config CRYPTO_BLKCIPHER2
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
64
	select CRYPTO_WORKQUEUE
65

66 67
config CRYPTO_HASH
	tristate
68
	select CRYPTO_HASH2
69 70
	select CRYPTO_ALGAPI

71 72 73 74
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

75 76
config CRYPTO_RNG
	tristate
77
	select CRYPTO_RNG2
78 79
	select CRYPTO_ALGAPI

80 81 82 83
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

84 85 86 87
config CRYPTO_RNG_DEFAULT
	tristate
	select CRYPTO_DRBG_MENU

T
Tadeusz Struk 已提交
88 89 90 91 92 93 94 95 96
config CRYPTO_AKCIPHER2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_AKCIPHER
	tristate
	select CRYPTO_AKCIPHER2
	select CRYPTO_ALGAPI

97 98 99 100 101 102 103 104 105
config CRYPTO_KPP2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_KPP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_KPP2

106 107 108
config CRYPTO_ACOMP2
	tristate
	select CRYPTO_ALGAPI2
109
	select SGL_ALLOC
110 111 112 113 114 115

config CRYPTO_ACOMP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_ACOMP2

116 117
config CRYPTO_RSA
	tristate "RSA algorithm"
118
	select CRYPTO_AKCIPHER
119
	select CRYPTO_MANAGER
120 121 122 123 124
	select MPILIB
	select ASN1
	help
	  Generic implementation of the RSA public key algorithm.

125 126 127 128 129 130 131
config CRYPTO_DH
	tristate "Diffie-Hellman algorithm"
	select CRYPTO_KPP
	select MPILIB
	help
	  Generic implementation of the Diffie-Hellman algorithm.

132 133
config CRYPTO_ECDH
	tristate "ECDH algorithm"
134
	select CRYPTO_KPP
135
	select CRYPTO_RNG_DEFAULT
136 137
	help
	  Generic implementation of the ECDH algorithm
138

H
Herbert Xu 已提交
139 140
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
141
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
142 143 144 145
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

146 147 148 149 150
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
	select CRYPTO_BLKCIPHER2
151
	select CRYPTO_AKCIPHER2
152
	select CRYPTO_KPP2
153
	select CRYPTO_ACOMP2
154

155 156
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
157
	depends on NET
158 159
	select CRYPTO_MANAGER
	help
160
	  Userspace configuration for cryptographic instantiations such as
161 162
	  cbc(aes).

163 164
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
165 166
	default y
	depends on CRYPTO_MANAGER2
167
	help
168 169
	  Disable run-time self tests that normally take place at
	  algorithm registration.
170

171
config CRYPTO_GF128MUL
172
	tristate "GF(2^128) multiplication functions"
K
Kazunori MIYAZAWA 已提交
173
	help
174 175 176 177 178
	  Efficient table driven implementation of multiplications in the
	  field GF(2^128).  This is needed by some cypher modes. This
	  option will be selected automatically if you select such a
	  cipher mode.  Only select this option by hand if you expect to load
	  an external module that requires these functions.
K
Kazunori MIYAZAWA 已提交
179

L
Linus Torvalds 已提交
180 181
config CRYPTO_NULL
	tristate "Null algorithms"
182
	select CRYPTO_NULL2
L
Linus Torvalds 已提交
183 184 185
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

186
config CRYPTO_NULL2
187
	tristate
188 189 190 191
	select CRYPTO_ALGAPI2
	select CRYPTO_BLKCIPHER2
	select CRYPTO_HASH2

192
config CRYPTO_PCRYPT
193 194
	tristate "Parallel crypto engine"
	depends on SMP
195 196 197 198 199 200 201
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

202 203 204
config CRYPTO_WORKQUEUE
       tristate

205 206 207
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
	select CRYPTO_BLKCIPHER
208
	select CRYPTO_HASH
209
	select CRYPTO_MANAGER
210
	select CRYPTO_WORKQUEUE
L
Linus Torvalds 已提交
211
	help
212 213 214
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
215

216 217 218 219 220 221 222 223 224 225 226 227
config CRYPTO_MCRYPTD
	tristate "Software async multi-buffer crypto daemon"
	select CRYPTO_BLKCIPHER
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	select CRYPTO_WORKQUEUE
	help
	  This is a generic software asynchronous crypto daemon that
	  provides the kernel thread to assist multi-buffer crypto
	  algorithms for submitting jobs and flushing jobs in multi-buffer
	  crypto algorithms.  Multi-buffer crypto algorithms are executed
	  in the context of this kernel thread and drivers can post
228
	  their crypto request asynchronously to be processed by this daemon.
229

230 231 232 233 234 235
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_HASH
236
	select CRYPTO_NULL
L
Linus Torvalds 已提交
237
	help
238 239
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
240

241 242 243
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
244
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
245
	help
246
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
247

248 249
config CRYPTO_SIMD
	tristate
250 251
	select CRYPTO_CRYPTD

252 253 254
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
255
	select CRYPTO_BLKCIPHER
256

257 258 259
config CRYPTO_ENGINE
	tristate

260
comment "Authenticated Encryption with Associated Data"
261

262 263 264
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
265
	select CRYPTO_HASH
266
	select CRYPTO_AEAD
L
Linus Torvalds 已提交
267
	help
268
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
269

270 271 272 273
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
274
	select CRYPTO_GHASH
275
	select CRYPTO_NULL
L
Linus Torvalds 已提交
276
	help
277 278
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
279

280 281 282 283 284 285 286 287 288 289 290 291
config CRYPTO_CHACHA20POLY1305
	tristate "ChaCha20-Poly1305 AEAD support"
	select CRYPTO_CHACHA20
	select CRYPTO_POLY1305
	select CRYPTO_AEAD
	help
	  ChaCha20-Poly1305 AEAD support, RFC7539.

	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
	  IETF protocols.

292 293 294 295
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
296
	select CRYPTO_NULL
297
	select CRYPTO_RNG_DEFAULT
L
Linus Torvalds 已提交
298
	help
299 300
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
301

302 303 304 305
config CRYPTO_ECHAINIV
	tristate "Encrypted Chain IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_NULL
306
	select CRYPTO_RNG_DEFAULT
307
	default m
308 309 310 311 312
	help
	  This IV generator generates an IV based on the encryption of
	  a sequence number xored with a salt.  This is the default
	  algorithm for CBC.

313
comment "Block modes"
314

315 316
config CRYPTO_CBC
	tristate "CBC support"
317
	select CRYPTO_BLKCIPHER
318
	select CRYPTO_MANAGER
319
	help
320 321
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
322

323 324 325 326 327 328 329 330
config CRYPTO_CFB
	tristate "CFB support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  CFB: Cipher FeedBack mode
	  This block cipher algorithm is required for TPM2 Cryptography.

331 332
config CRYPTO_CTR
	tristate "CTR support"
333
	select CRYPTO_BLKCIPHER
334
	select CRYPTO_SEQIV
335
	select CRYPTO_MANAGER
336
	help
337
	  CTR: Counter mode
338 339
	  This block cipher algorithm is required for IPSec.

340 341 342 343 344 345 346 347 348 349 350 351 352
config CRYPTO_CTS
	tristate "CTS support"
	select CRYPTO_BLKCIPHER
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
	  Section 8 of rfc2040 and referenced by rfc3962.
	  (rfc3962 includes errata information in its Appendix A)
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

config CRYPTO_ECB
	tristate "ECB support"
353 354 355
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
356 357 358
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
359

360
config CRYPTO_LRW
361
	tristate "LRW support"
362 363 364 365 366 367 368 369 370 371
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

372 373 374 375 376 377 378 379
config CRYPTO_PCBC
	tristate "PCBC support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

380
config CRYPTO_XTS
381
	tristate "XTS support"
382 383
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
M
Milan Broz 已提交
384
	select CRYPTO_ECB
385 386 387 388 389
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

390 391 392 393 394 395 396
config CRYPTO_KEYWRAP
	tristate "Key wrapping support"
	select CRYPTO_BLKCIPHER
	help
	  Support for key wrapping (NIST SP800-38F / RFC3394) without
	  padding.

397 398
comment "Hash modes"

399 400 401 402 403 404 405 406 407 408 409
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

410 411 412
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
413 414
	select CRYPTO_MANAGER
	help
415 416
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
417

418 419 420 421
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
422
	help
423 424 425 426
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
427

428 429 430 431 432 433 434 435 436 437 438
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

439
comment "Digest"
M
Mikko Herranen 已提交
440

441 442
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
443
	select CRYPTO_HASH
444
	select CRC32
J
Joy Latten 已提交
445
	help
446 447
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
448
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
449

450 451 452 453 454 455 456 457 458 459 460 461
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

462
config CRYPTO_CRC32C_VPMSUM
463
	tristate "CRC32c CRC algorithm (powerpc64)"
464
	depends on PPC64 && ALTIVEC
465 466 467 468 469 470 471 472
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c algorithm implemented using vector polynomial multiply-sum
	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
	  and newer processors for improved performance.


473 474 475 476 477 478 479 480 481
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
	  instruction. This option will create 'crc32-plcmul' module,
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

503 504 505 506 507 508 509 510 511
config CRYPTO_CRC32_MIPS
	tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
	depends on MIPS_CRC_SUPPORT
	select CRYPTO_HASH
	help
	  CRC32c and CRC32 CRC algorithms implemented using mips crypto
	  instructions, when available.


512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
	  'crct10dif-plcmul' module, which is faster when computing the
	  crct10dif checksum as compared with the generic table implementation.

531 532 533 534 535 536 537 538 539
config CRYPTO_CRCT10DIF_VPMSUM
	tristate "CRC32T10DIF powerpc64 hardware acceleration"
	depends on PPC64 && ALTIVEC && CRC_T10DIF
	select CRYPTO_HASH
	help
	  CRC10T10DIF algorithm implemented using vector polynomial
	  multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
	  POWER8 and newer processors for improved performance.

540 541 542 543 544 545 546 547
config CRYPTO_VPMSUM_TESTER
	tristate "Powerpc64 vpmsum hardware acceleration tester"
	depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
	help
	  Stress test for CRC32c and CRC-T10DIF algorithms implemented with
	  POWER8 vpmsum instructions.
	  Unless you are testing these algorithms, you don't need this.

548 549 550
config CRYPTO_GHASH
	tristate "GHASH digest algorithm"
	select CRYPTO_GF128MUL
551
	select CRYPTO_HASH
552 553 554
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).

555 556
config CRYPTO_POLY1305
	tristate "Poly1305 authenticator algorithm"
557
	select CRYPTO_HASH
558 559 560 561 562 563 564
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the portable C implementation of Poly1305.

565
config CRYPTO_POLY1305_X86_64
566
	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
567 568 569 570 571 572 573 574 575 576
	depends on X86 && 64BIT
	select CRYPTO_POLY1305
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
	  instructions.

577 578
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
579
	select CRYPTO_HASH
580
	help
581
	  MD4 message digest algorithm (RFC1320).
582

583 584
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
585
	select CRYPTO_HASH
L
Linus Torvalds 已提交
586
	help
587
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
588

589 590 591 592 593 594 595 596 597
config CRYPTO_MD5_OCTEON
	tristate "MD5 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using OCTEON crypto instructions, when available.

598 599 600 601 602 603 604 605
config CRYPTO_MD5_PPC
	tristate "MD5 digest algorithm (PPC)"
	depends on PPC
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  in PPC assembler.

606 607 608 609 610 611 612 613 614
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

615 616
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
617
	select CRYPTO_HASH
618
	help
619 620 621 622
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
623

624
config CRYPTO_RMD128
625
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
626
	select CRYPTO_HASH
627 628
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
629

630
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
631
	  be used as a secure replacement for RIPEMD. For other use cases,
632
	  RIPEMD-160 should be used.
633

634
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
635
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
636 637

config CRYPTO_RMD160
638
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
639
	select CRYPTO_HASH
640 641
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
642

643 644 645 646
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
647

648 649
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
650

651
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
652
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
653 654

config CRYPTO_RMD256
655
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
656
	select CRYPTO_HASH
657 658 659 660 661
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
662

663
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
664
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
665 666

config CRYPTO_RMD320
667
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
668
	select CRYPTO_HASH
669 670 671 672 673
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
674

675
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
676
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
677

678 679
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
680
	select CRYPTO_HASH
L
Linus Torvalds 已提交
681
	help
682
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
683

684
config CRYPTO_SHA1_SSSE3
685
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
686 687 688 689 690 691
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
692 693
	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
	  when available.
694

695
config CRYPTO_SHA256_SSSE3
696
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
697 698 699 700 701 702 703
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
704 705
	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
	  Instructions) when available.
706 707 708 709 710 711 712 713 714 715

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
716 717
	  version 2 (AVX2) instructions, when available.

718 719 720 721 722 723 724 725 726
config CRYPTO_SHA1_OCTEON
	tristate "SHA1 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

727 728 729 730 731 732 733 734 735
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

736 737 738 739 740 741 742
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

743 744 745 746 747 748 749
config CRYPTO_SHA1_PPC_SPE
	tristate "SHA1 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	help
	  SHA-1 secure hash standard (DFIPS 180-4) implemented
	  using powerpc SPE SIMD instruction set.

750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765
config CRYPTO_SHA1_MB
	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781
config CRYPTO_SHA256_MB
	tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797
config CRYPTO_SHA512_MB
        tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
        depends on X86 && 64BIT
        select CRYPTO_SHA512
        select CRYPTO_HASH
        select CRYPTO_MCRYPTD
        help
          SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
          using multi-buffer technique.  This algorithm computes on
          multiple data lanes concurrently with SIMD instructions for
          better throughput.  It should not be enabled by default but
          used when there is significant amount of work to keep the keep
          the data lanes filled to get performance benefit.  If the data
          lanes remain unfilled, a flush operation will be initiated to
          process the crypto jobs, adding a slight latency.

798 799
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
800
	select CRYPTO_HASH
L
Linus Torvalds 已提交
801
	help
802
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
803

804 805
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
806

807 808
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
809

810 811 812 813 814 815 816 817 818
config CRYPTO_SHA256_PPC_SPE
	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
	  implemented using powerpc SPE SIMD instruction set.

819 820 821 822 823 824 825 826 827
config CRYPTO_SHA256_OCTEON
	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

828 829 830 831 832 833 834 835 836
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

837 838
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
839
	select CRYPTO_HASH
840
	help
841
	  SHA512 secure hash standard (DFIPS 180-2).
842

843 844
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
845

846 847
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
848

849 850 851 852 853 854 855 856 857
config CRYPTO_SHA512_OCTEON
	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

858 859 860 861 862 863 864 865 866
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

867 868 869 870 871 872 873 874 875 876
config CRYPTO_SHA3
	tristate "SHA3 digest algorithm"
	select CRYPTO_HASH
	help
	  SHA-3 secure hash standard (DFIPS 202). It's based on
	  cryptographic sponge function family called Keccak.

	  References:
	  http://keccak.noekeon.org/

877 878 879 880 881 882 883 884 885 886 887
config CRYPTO_SM3
	tristate "SM3 digest algorithm"
	select CRYPTO_HASH
	help
	  SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
	  It is part of the Chinese Commercial Cryptography suite.

	  References:
	  http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
	  https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash

888 889
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
890
	select CRYPTO_HASH
891
	help
892
	  Tiger hash algorithm 192, 160 and 128-bit hashes
893

894 895 896
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
897 898

	  See also:
899
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
900

901 902
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
903
	select CRYPTO_HASH
L
Linus Torvalds 已提交
904
	help
905
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
906

907 908
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
909 910

	  See also:
911
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
912

913 914
config CRYPTO_GHASH_CLMUL_NI_INTEL
	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
915
	depends on X86 && 64BIT
916 917 918 919 920
	select CRYPTO_CRYPTD
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
	  The implementation is accelerated by CLMUL-NI of Intel.

921
comment "Ciphers"
L
Linus Torvalds 已提交
922 923 924

config CRYPTO_AES
	tristate "AES cipher algorithms"
925
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
926
	help
927
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
928 929 930
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
931 932 933 934 935 936 937
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
938

939
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
940 941 942

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959
config CRYPTO_AES_TI
	tristate "Fixed time AES cipher"
	select CRYPTO_ALGAPI
	help
	  This is a generic implementation of AES that attempts to eliminate
	  data dependent latencies as much as possible without affecting
	  performance too much. It is intended for use by the generic CCM
	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
	  solely on encryption (although decryption is supported as well, but
	  with a more dramatic performance hit)

	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
	  8 for decryption), this implementation only uses just two S-boxes of
	  256 bytes each, and attempts to eliminate data dependent latencies by
	  prefetching the entire table into the cache at the start of each
	  block.

L
Linus Torvalds 已提交
960 961
config CRYPTO_AES_586
	tristate "AES cipher algorithms (i586)"
962 963
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
964
	select CRYPTO_AES
L
Linus Torvalds 已提交
965
	help
966
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
967 968 969
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
970 971 972 973 974 975 976
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
977

978
	  The AES specifies three key sizes: 128, 192 and 256 bits
A
Andreas Steinmetz 已提交
979 980 981 982 983

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_X86_64
	tristate "AES cipher algorithms (x86_64)"
984 985
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_ALGAPI
986
	select CRYPTO_AES
A
Andreas Steinmetz 已提交
987
	help
988
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
A
Andreas Steinmetz 已提交
989 990 991
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
992 993 994
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
995 996 997 998 999 1000 1001 1002 1003 1004 1005
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
1006
	depends on X86
H
Herbert Xu 已提交
1007
	select CRYPTO_AEAD
1008 1009
	select CRYPTO_AES_X86_64 if 64BIT
	select CRYPTO_AES_586 if !64BIT
1010
	select CRYPTO_ALGAPI
H
Herbert Xu 已提交
1011
	select CRYPTO_BLKCIPHER
1012
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
H
Herbert Xu 已提交
1013
	select CRYPTO_SIMD
1014 1015 1016 1017 1018 1019 1020 1021 1022 1023
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
1024 1025 1026 1027
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
1028

1029
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
1030 1031 1032

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

1033 1034 1035 1036
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
	  acceleration for CTR.
1037

1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
	select CRYPTO_CRYPTD
	select CRYPTO_ALGAPI
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078
config CRYPTO_AES_PPC_SPE
	tristate "AES cipher algorithms (PPC SPE)"
	depends on PPC && SPE
	help
	  AES cipher algorithms (FIPS-197). Additionally the acceleration
	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
	  This module should only be used for low power (router) devices
	  without hardware AES acceleration (e.g. caam crypto). It reduces the
	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
	  timining attacks. Nevertheless it might be not as secure as other
	  architecture specific assembler implementations that work on 1KB
	  tables or 256 bytes S-boxes.

1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
1090 1091
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
1092 1093 1094

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
1095
	select CRYPTO_BLKCIPHER
1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
1107
	select CRYPTO_BLOWFISH_COMMON
1108 1109 1110 1111 1112 1113 1114 1115 1116 1117
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1118 1119 1120 1121 1122 1123 1124 1125 1126
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

1127 1128
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
1129
	depends on X86 && 64BIT
1130
	select CRYPTO_BLKCIPHER
1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1157 1158
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
1159
	depends on X86 && 64BIT
1160
	depends on CRYPTO
1161
	select CRYPTO_BLKCIPHER
1162
	select CRYPTO_GLUE_HELPER_X86
1163 1164 1165 1166 1167 1168 1169 1170 1171
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1172 1173 1174 1175 1176 1177
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
1178
	select CRYPTO_BLKCIPHER
1179
	select CRYPTO_CAMELLIA_X86_64
1180 1181
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SIMD
1182 1183 1184 1185 1186 1187 1188 1189 1190 1191
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1192 1193
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1226 1227 1228 1229 1230 1231
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
1232 1233
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
1234
	select CRYPTO_ALGAPI
1235
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1236 1237 1238 1239
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

1240 1241 1242
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1243
	select CRYPTO_BLKCIPHER
1244
	select CRYPTO_CAST5
1245 1246
	select CRYPTO_CAST_COMMON
	select CRYPTO_SIMD
1247 1248 1249 1250 1251 1252 1253
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
1254 1255
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
1256
	select CRYPTO_ALGAPI
1257
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1258 1259 1260 1261
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1262 1263 1264
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1265
	select CRYPTO_BLKCIPHER
1266
	select CRYPTO_CAST6
1267 1268 1269
	select CRYPTO_CAST_COMMON
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SIMD
1270 1271 1272 1273 1274 1275 1276 1277
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1278 1279
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1280
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1281
	help
1282
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1283

1284 1285
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1286
	depends on SPARC64
1287 1288 1289 1290 1291 1292
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1293 1294 1295
config CRYPTO_DES3_EDE_X86_64
	tristate "Triple DES EDE cipher algorithm (x86-64)"
	depends on X86 && 64BIT
1296
	select CRYPTO_BLKCIPHER
1297 1298 1299 1300 1301 1302 1303 1304 1305
	select CRYPTO_DES
	help
	  Triple DES EDE (FIPS 46-3) algorithm.

	  This module provides implementation of the Triple DES EDE cipher
	  algorithm that is optimized for x86-64 processors. Two versions of
	  algorithm are provided; regular processing one input block and
	  one that processes three blocks parallel.

1306 1307
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1308
	select CRYPTO_ALGAPI
1309
	select CRYPTO_BLKCIPHER
L
Linus Torvalds 已提交
1310
	help
1311
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1312 1313 1314

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1315
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1316 1317 1318 1319 1320 1321 1322 1323
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1324
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1325

1326
config CRYPTO_SALSA20
1327
	tristate "Salsa20 stream cipher algorithm"
1328 1329 1330 1331 1332 1333
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1334 1335 1336 1337 1338

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_586
1339
	tristate "Salsa20 stream cipher algorithm (i586)"
1340 1341
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_BLKCIPHER
1342
	select CRYPTO_SALSA20
1343 1344 1345 1346 1347
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1348 1349 1350 1351 1352

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_X86_64
1353
	tristate "Salsa20 stream cipher algorithm (x86_64)"
1354 1355
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_BLKCIPHER
1356
	select CRYPTO_SALSA20
1357 1358 1359 1360 1361
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1362 1363 1364

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
L
Linus Torvalds 已提交
1365

1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378
config CRYPTO_CHACHA20
	tristate "ChaCha20 cipher algorithm"
	select CRYPTO_BLKCIPHER
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the portable C implementation of ChaCha20.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1379
config CRYPTO_CHACHA20_X86_64
1380
	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393
	depends on X86 && 64BIT
	select CRYPTO_BLKCIPHER
	select CRYPTO_CHACHA20
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the x86_64 assembler implementation using SIMD instructions.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1394 1395
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1396
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1397
	help
1398
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1399

1400 1401 1402 1403 1404 1405 1406 1407 1408 1409
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1410
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1411
	help
1412
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1413

1414 1415 1416 1417 1418 1419 1420
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1421 1422 1423
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
1424
	select CRYPTO_BLKCIPHER
1425
	select CRYPTO_GLUE_HELPER_X86
1426
	select CRYPTO_SERPENT
1427
	select CRYPTO_SIMD
1428 1429 1430 1431 1432 1433
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

1434
	  This module provides Serpent cipher algorithm that processes eight
1435 1436 1437 1438 1439
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1440 1441 1442
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
1443
	select CRYPTO_BLKCIPHER
1444
	select CRYPTO_GLUE_HELPER_X86
1445
	select CRYPTO_SERPENT
1446
	select CRYPTO_SIMD
1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1458 1459 1460 1461

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1462
	select CRYPTO_BLKCIPHER
1463
	select CRYPTO_GLUE_HELPER_X86
1464
	select CRYPTO_SERPENT
1465
	select CRYPTO_SIMD
1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1478

1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SERPENT_AVX_X86_64
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519
config CRYPTO_SM4
	tristate "SM4 cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  SM4 cipher algorithms (OSCCA GB/T 32907-2016).

	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
	  Organization of State Commercial Administration of China (OSCCA)
	  as an authorized cryptographic algorithms for the use within China.

	  SMS4 was originally created for use in protecting wireless
	  networks, and is mandated in the Chinese National Standard for
	  Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
	  (GB.15629.11-2003).

	  The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
	  standardized through TC 260 of the Standardization Administration
	  of the People's Republic of China (SAC).

	  The input, output, and key of SMS4 are each 128 bits.

	  See also: <https://eprint.iacr.org/2008/329.pdf>

	  If unsure, say N.

1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533
config CRYPTO_SPECK
	tristate "Speck cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Speck is a lightweight block cipher that is tuned for optimal
	  performance in software (rather than hardware).

	  Speck may not be as secure as AES, and should only be used on systems
	  where AES is not fast enough.

	  See also: <https://eprint.iacr.org/2013/404.pdf>

	  If unsure, say N.

1534 1535
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1536
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1537
	help
1538
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1539

1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1553
	select CRYPTO_ALGAPI
1554
	select CRYPTO_TWOFISH_COMMON
1555
	help
1556
	  Twofish cipher algorithm.
1557

1558 1559 1560 1561
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1562

1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1584 1585

	  See also:
1586
	  <http://www.schneier.com/twofish.html>
1587

1588 1589 1590
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1591
	select CRYPTO_ALGAPI
1592
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1593
	help
1594
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1595

1596 1597 1598 1599 1600 1601 1602 1603
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1604 1605
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1606
	depends on X86 && 64BIT
1607
	select CRYPTO_BLKCIPHER
1608 1609
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1610
	select CRYPTO_GLUE_HELPER_X86
1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1625 1626 1627
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1628
	select CRYPTO_BLKCIPHER
1629
	select CRYPTO_GLUE_HELPER_X86
1630
	select CRYPTO_SIMD
1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1648 1649 1650 1651 1652
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
1653
	select CRYPTO_ACOMP2
1654 1655
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1656
	help
1657 1658 1659 1660
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1661

1662 1663 1664
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
1665
	select CRYPTO_ACOMP2
1666 1667 1668 1669 1670
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1671 1672
config CRYPTO_842
	tristate "842 compression algorithm"
1673
	select CRYPTO_ALGAPI
1674
	select CRYPTO_ACOMP2
1675 1676
	select 842_COMPRESS
	select 842_DECOMPRESS
1677 1678
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1679 1680 1681 1682

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
1683
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1684 1685 1686 1687 1688 1689 1690 1691
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
1692
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1693 1694 1695 1696
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1697

N
Nick Terrell 已提交
1698 1699 1700 1701 1702 1703 1704 1705 1706
config CRYPTO_ZSTD
	tristate "Zstd compression algorithm"
	select CRYPTO_ALGAPI
	select CRYPTO_ACOMP2
	select ZSTD_COMPRESS
	select ZSTD_DECOMPRESS
	help
	  This is the zstd algorithm.

1707 1708 1709 1710 1711 1712 1713 1714 1715
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1716 1717
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1718

1719
menuconfig CRYPTO_DRBG_MENU
1720 1721 1722 1723 1724
	tristate "NIST SP800-90A DRBG"
	help
	  NIST SP800-90A compliant DRBG. In the following submenu, one or
	  more of the DRBG types must be selected.

1725
if CRYPTO_DRBG_MENU
1726 1727

config CRYPTO_DRBG_HMAC
1728
	bool
1729 1730
	default y
	select CRYPTO_HMAC
H
Herbert Xu 已提交
1731
	select CRYPTO_SHA256
1732 1733 1734

config CRYPTO_DRBG_HASH
	bool "Enable Hash DRBG"
H
Herbert Xu 已提交
1735
	select CRYPTO_SHA256
1736 1737 1738 1739 1740 1741
	help
	  Enable the Hash DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_CTR
	bool "Enable CTR DRBG"
	select CRYPTO_AES
1742
	depends on CRYPTO_CTR
1743 1744 1745
	help
	  Enable the CTR DRBG variant as defined in NIST SP800-90A.

1746 1747
config CRYPTO_DRBG
	tristate
1748
	default CRYPTO_DRBG_MENU
1749
	select CRYPTO_RNG
1750
	select CRYPTO_JITTERENTROPY
1751 1752

endif	# if CRYPTO_DRBG_MENU
1753

1754 1755
config CRYPTO_JITTERENTROPY
	tristate "Jitterentropy Non-Deterministic Random Number Generator"
1756
	select CRYPTO_RNG
1757 1758 1759 1760 1761 1762 1763
	help
	  The Jitterentropy RNG is a noise that is intended
	  to provide seed to another RNG. The RNG does not
	  perform any cryptographic whitening of the generated
	  random numbers. This Jitterentropy RNG registers with
	  the kernel crypto API and can be used by any caller.

1764 1765 1766
config CRYPTO_USER_API
	tristate

1767 1768
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1769
	depends on NET
1770 1771 1772 1773 1774 1775
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1776 1777
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1778
	depends on NET
1779 1780 1781 1782 1783 1784
	select CRYPTO_BLKCIPHER
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1785 1786 1787 1788 1789 1790 1791 1792 1793
config CRYPTO_USER_API_RNG
	tristate "User-space interface for random number generator algorithms"
	depends on NET
	select CRYPTO_RNG
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for random
	  number generator algorithms.

1794 1795 1796 1797
config CRYPTO_USER_API_AEAD
	tristate "User-space interface for AEAD cipher algorithms"
	depends on NET
	select CRYPTO_AEAD
1798 1799
	select CRYPTO_BLKCIPHER
	select CRYPTO_NULL
1800 1801 1802 1803 1804
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for AEAD
	  cipher algorithms.

1805 1806 1807
config CRYPTO_HASH_INFO
	bool

L
Linus Torvalds 已提交
1808
source "drivers/crypto/Kconfig"
1809
source crypto/asymmetric_keys/Kconfig
1810
source certs/Kconfig
L
Linus Torvalds 已提交
1811

1812
endif	# if CRYPTO