Kconfig 53.9 KB
Newer Older
1
# SPDX-License-Identifier: GPL-2.0
2 3 4 5 6 7
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
8
#
D
Dan Williams 已提交
9
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
10
#
D
Dan Williams 已提交
11
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
12

D
Dan Williams 已提交
13 14 15
#
# Cryptographic API Configuration
#
16
menuconfig CRYPTO
17
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
18 19 20
	help
	  This option provides the core Cryptographic API.

21 22
if CRYPTO

23 24
comment "Crypto core or helper"

N
Neil Horman 已提交
25 26
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
27
	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
28
	depends on (MODULE_SIG || !MODULES)
N
Neil Horman 已提交
29
	help
30 31
	  This option enables the fips boot option which is
	  required if you want the system to operate in a FIPS 200
N
Neil Horman 已提交
32
	  certification.  You should say no unless you know what
33
	  this is.
N
Neil Horman 已提交
34

35 36
config CRYPTO_ALGAPI
	tristate
37
	select CRYPTO_ALGAPI2
38 39 40
	help
	  This option provides the API for cryptographic algorithms.

41 42 43
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
44 45
config CRYPTO_AEAD
	tristate
46
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
47 48
	select CRYPTO_ALGAPI

49 50 51
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2
52 53
	select CRYPTO_NULL2
	select CRYPTO_RNG2
54

55
config CRYPTO_SKCIPHER
56
	tristate
57
	select CRYPTO_SKCIPHER2
58
	select CRYPTO_ALGAPI
59

60
config CRYPTO_SKCIPHER2
61 62 63
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
64

65 66
config CRYPTO_HASH
	tristate
67
	select CRYPTO_HASH2
68 69
	select CRYPTO_ALGAPI

70 71 72 73
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

74 75
config CRYPTO_RNG
	tristate
76
	select CRYPTO_RNG2
77 78
	select CRYPTO_ALGAPI

79 80 81 82
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

83 84 85 86
config CRYPTO_RNG_DEFAULT
	tristate
	select CRYPTO_DRBG_MENU

T
Tadeusz Struk 已提交
87 88 89 90 91 92 93 94 95
config CRYPTO_AKCIPHER2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_AKCIPHER
	tristate
	select CRYPTO_AKCIPHER2
	select CRYPTO_ALGAPI

96 97 98 99 100 101 102 103 104
config CRYPTO_KPP2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_KPP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_KPP2

105 106 107
config CRYPTO_ACOMP2
	tristate
	select CRYPTO_ALGAPI2
108
	select SGL_ALLOC
109 110 111 112 113 114

config CRYPTO_ACOMP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_ACOMP2

H
Herbert Xu 已提交
115 116
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
117
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
118 119 120 121
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

122 123 124 125
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
126
	select CRYPTO_SKCIPHER2
127
	select CRYPTO_AKCIPHER2
128
	select CRYPTO_KPP2
129
	select CRYPTO_ACOMP2
130

131 132
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
133
	depends on NET
134 135
	select CRYPTO_MANAGER
	help
136
	  Userspace configuration for cryptographic instantiations such as
137 138
	  cbc(aes).

139 140
if CRYPTO_MANAGER2

141 142
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
143
	default y
144
	help
145 146
	  Disable run-time self tests that normally take place at
	  algorithm registration.
147

148 149 150 151 152 153 154 155 156 157
config CRYPTO_MANAGER_EXTRA_TESTS
	bool "Enable extra run-time crypto self tests"
	depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS
	help
	  Enable extra run-time self tests of registered crypto algorithms,
	  including randomized fuzz tests.

	  This is intended for developer use only, as these tests take much
	  longer to run than the normal self tests.

158 159
endif	# if CRYPTO_MANAGER2

160
config CRYPTO_GF128MUL
161
	tristate
K
Kazunori MIYAZAWA 已提交
162

L
Linus Torvalds 已提交
163 164
config CRYPTO_NULL
	tristate "Null algorithms"
165
	select CRYPTO_NULL2
L
Linus Torvalds 已提交
166 167 168
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

169
config CRYPTO_NULL2
170
	tristate
171
	select CRYPTO_ALGAPI2
172
	select CRYPTO_SKCIPHER2
173 174
	select CRYPTO_HASH2

175
config CRYPTO_PCRYPT
176 177
	tristate "Parallel crypto engine"
	depends on SMP
178 179 180 181 182 183 184
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

185 186
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
187
	select CRYPTO_SKCIPHER
188
	select CRYPTO_HASH
189
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
190
	help
191 192 193
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
194

195 196 197
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
198
	select CRYPTO_SKCIPHER
199 200
	select CRYPTO_MANAGER
	select CRYPTO_HASH
201
	select CRYPTO_NULL
L
Linus Torvalds 已提交
202
	help
203 204
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
205

206 207 208
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
209
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
210
	help
211
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
212

213 214
config CRYPTO_SIMD
	tristate
215 216
	select CRYPTO_CRYPTD

217 218 219
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
220
	select CRYPTO_SKCIPHER
221

222 223 224
config CRYPTO_ENGINE
	tristate

225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242
comment "Public-key cryptography"

config CRYPTO_RSA
	tristate "RSA algorithm"
	select CRYPTO_AKCIPHER
	select CRYPTO_MANAGER
	select MPILIB
	select ASN1
	help
	  Generic implementation of the RSA public key algorithm.

config CRYPTO_DH
	tristate "Diffie-Hellman algorithm"
	select CRYPTO_KPP
	select MPILIB
	help
	  Generic implementation of the Diffie-Hellman algorithm.

243 244 245
config CRYPTO_ECC
	tristate

246 247
config CRYPTO_ECDH
	tristate "ECDH algorithm"
248
	select CRYPTO_ECC
249 250 251 252 253
	select CRYPTO_KPP
	select CRYPTO_RNG_DEFAULT
	help
	  Generic implementation of the ECDH algorithm

254 255 256 257 258
config CRYPTO_ECRDSA
	tristate "EC-RDSA (GOST 34.10) algorithm"
	select CRYPTO_ECC
	select CRYPTO_AKCIPHER
	select CRYPTO_STREEBOG
259 260
	select OID_REGISTRY
	select ASN1
261 262 263 264 265 266
	help
	  Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
	  RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic
	  standard algorithms (called GOST algorithms). Only signature verification
	  is implemented.

267
comment "Authenticated Encryption with Associated Data"
268

269 270 271
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
272
	select CRYPTO_HASH
273
	select CRYPTO_AEAD
274
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
275
	help
276
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
277

278 279 280 281
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
282
	select CRYPTO_GHASH
283
	select CRYPTO_NULL
284
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
285
	help
286 287
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
288

289 290 291 292 293
config CRYPTO_CHACHA20POLY1305
	tristate "ChaCha20-Poly1305 AEAD support"
	select CRYPTO_CHACHA20
	select CRYPTO_POLY1305
	select CRYPTO_AEAD
294
	select CRYPTO_MANAGER
295 296 297 298 299 300 301
	help
	  ChaCha20-Poly1305 AEAD support, RFC7539.

	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
	  IETF protocols.

302 303 304 305 306 307 308
config CRYPTO_AEGIS128
	tristate "AEGIS-128 AEAD algorithm"
	select CRYPTO_AEAD
	select CRYPTO_AES  # for AES S-box tables
	help
	 Support for the AEGIS-128 dedicated AEAD algorithm.

309 310 311
config CRYPTO_AEGIS128_SIMD
	bool "Support SIMD acceleration for AEGIS-128"
	depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
312
	depends on !ARM || CC_IS_CLANG || GCC_VERSION >= 40800
313 314
	default y

315 316 317 318
config CRYPTO_AEGIS128_AESNI_SSE2
	tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
319
	select CRYPTO_SIMD
320
	help
321
	 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
322

323 324 325
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
326
	select CRYPTO_SKCIPHER
327
	select CRYPTO_NULL
328
	select CRYPTO_RNG_DEFAULT
329
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
330
	help
331 332
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
333

334 335 336 337
config CRYPTO_ECHAINIV
	tristate "Encrypted Chain IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_NULL
338
	select CRYPTO_RNG_DEFAULT
339
	select CRYPTO_MANAGER
340 341 342 343 344
	help
	  This IV generator generates an IV based on the encryption of
	  a sequence number xored with a salt.  This is the default
	  algorithm for CBC.

345
comment "Block modes"
346

347 348
config CRYPTO_CBC
	tristate "CBC support"
349
	select CRYPTO_SKCIPHER
350
	select CRYPTO_MANAGER
351
	help
352 353
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
354

355 356
config CRYPTO_CFB
	tristate "CFB support"
357
	select CRYPTO_SKCIPHER
358 359 360 361 362
	select CRYPTO_MANAGER
	help
	  CFB: Cipher FeedBack mode
	  This block cipher algorithm is required for TPM2 Cryptography.

363 364
config CRYPTO_CTR
	tristate "CTR support"
365
	select CRYPTO_SKCIPHER
366
	select CRYPTO_SEQIV
367
	select CRYPTO_MANAGER
368
	help
369
	  CTR: Counter mode
370 371
	  This block cipher algorithm is required for IPSec.

372 373
config CRYPTO_CTS
	tristate "CTS support"
374
	select CRYPTO_SKCIPHER
375
	select CRYPTO_MANAGER
376 377 378
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
379 380 381
	  Section 8 of rfc2040 and referenced by rfc3962
	  (rfc3962 includes errata information in its Appendix A) or
	  CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
382 383 384
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

385 386
	  See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final

387 388
config CRYPTO_ECB
	tristate "ECB support"
389
	select CRYPTO_SKCIPHER
390 391
	select CRYPTO_MANAGER
	help
392 393 394
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
395

396
config CRYPTO_LRW
397
	tristate "LRW support"
398
	select CRYPTO_SKCIPHER
399 400 401 402 403 404 405 406 407
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

408 409
config CRYPTO_OFB
	tristate "OFB support"
410
	select CRYPTO_SKCIPHER
411 412 413 414 415 416 417 418 419
	select CRYPTO_MANAGER
	help
	  OFB: the Output Feedback mode makes a block cipher into a synchronous
	  stream cipher. It generates keystream blocks, which are then XORed
	  with the plaintext blocks to get the ciphertext. Flipping a bit in the
	  ciphertext produces a flipped bit in the plaintext at the same
	  location. This property allows many error correcting codes to function
	  normally even when applied before encryption.

420 421
config CRYPTO_PCBC
	tristate "PCBC support"
422
	select CRYPTO_SKCIPHER
423 424 425 426 427
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

428
config CRYPTO_XTS
429
	tristate "XTS support"
430
	select CRYPTO_SKCIPHER
431
	select CRYPTO_MANAGER
M
Milan Broz 已提交
432
	select CRYPTO_ECB
433 434 435 436 437
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

438 439
config CRYPTO_KEYWRAP
	tristate "Key wrapping support"
440
	select CRYPTO_SKCIPHER
441
	select CRYPTO_MANAGER
442 443 444 445
	help
	  Support for key wrapping (NIST SP800-38F / RFC3394) without
	  padding.

446 447 448
config CRYPTO_NHPOLY1305
	tristate
	select CRYPTO_HASH
449
	select CRYPTO_LIB_POLY1305_GENERIC
450

451 452 453 454 455 456 457 458
config CRYPTO_NHPOLY1305_SSE2
	tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_NHPOLY1305
	help
	  SSE2 optimized implementation of the hash function used by the
	  Adiantum encryption mode.

459 460 461 462 463 464 465 466
config CRYPTO_NHPOLY1305_AVX2
	tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_NHPOLY1305
	help
	  AVX2 optimized implementation of the hash function used by the
	  Adiantum encryption mode.

467 468 469
config CRYPTO_ADIANTUM
	tristate "Adiantum support"
	select CRYPTO_CHACHA20
470
	select CRYPTO_LIB_POLY1305_GENERIC
471
	select CRYPTO_NHPOLY1305
472
	select CRYPTO_MANAGER
473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490
	help
	  Adiantum is a tweakable, length-preserving encryption mode
	  designed for fast and secure disk encryption, especially on
	  CPUs without dedicated crypto instructions.  It encrypts
	  each sector using the XChaCha12 stream cipher, two passes of
	  an ε-almost-∆-universal hash function, and an invocation of
	  the AES-256 block cipher on a single 16-byte block.  On CPUs
	  without AES instructions, Adiantum is much faster than
	  AES-XTS.

	  Adiantum's security is provably reducible to that of its
	  underlying stream and block ciphers, subject to a security
	  bound.  Unlike XTS, Adiantum is a true wide-block encryption
	  mode, so it actually provides an even stronger notion of
	  security than XTS, subject to the security bound.

	  If unsure, say N.

491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518
config CRYPTO_ESSIV
	tristate "ESSIV support for block encryption"
	select CRYPTO_AUTHENC
	help
	  Encrypted salt-sector initialization vector (ESSIV) is an IV
	  generation method that is used in some cases by fscrypt and/or
	  dm-crypt. It uses the hash of the block encryption key as the
	  symmetric key for a block encryption pass applied to the input
	  IV, making low entropy IV sources more suitable for block
	  encryption.

	  This driver implements a crypto API template that can be
	  instantiated either as a skcipher or as a aead (depending on the
	  type of the first template argument), and which defers encryption
	  and decryption requests to the encapsulated cipher after applying
	  ESSIV to the input IV. Note that in the aead case, it is assumed
	  that the keys are presented in the same format used by the authenc
	  template, and that the IV appears at the end of the authenticated
	  associated data (AAD) region (which is how dm-crypt uses it.)

	  Note that the use of ESSIV is not recommended for new deployments,
	  and so this only needs to be enabled when interoperability with
	  existing encrypted volumes of filesystems is required, or when
	  building for a particular system that requires it (e.g., when
	  the SoC in question has accelerated CBC but not XTS, making CBC
	  combined with ESSIV the only feasible mode for h/w accelerated
	  block encryption)

519 520
comment "Hash modes"

521 522 523 524 525 526 527 528 529 530 531
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

532 533 534
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
535 536
	select CRYPTO_MANAGER
	help
537 538
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
539

540 541 542 543
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
544
	help
545 546 547 548
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
549

550 551 552 553 554 555 556 557 558 559 560
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

561
comment "Digest"
M
Mikko Herranen 已提交
562

563 564
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
565
	select CRYPTO_HASH
566
	select CRC32
J
Joy Latten 已提交
567
	help
568 569
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
570
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
571

572 573 574 575 576 577 578 579 580 581 582 583
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

584
config CRYPTO_CRC32C_VPMSUM
585
	tristate "CRC32c CRC algorithm (powerpc64)"
586
	depends on PPC64 && ALTIVEC
587 588 589 590 591 592 593 594
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c algorithm implemented using vector polynomial multiply-sum
	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
	  and newer processors for improved performance.


595 596 597 598 599 600 601 602 603
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
H
haco 已提交
621
	  instruction. This option will create 'crc32-pclmul' module,
622 623 624
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

625 626 627 628 629 630 631 632 633
config CRYPTO_CRC32_MIPS
	tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
	depends on MIPS_CRC_SUPPORT
	select CRYPTO_HASH
	help
	  CRC32c and CRC32 CRC algorithms implemented using mips crypto
	  instructions, when available.


634 635 636 637 638 639 640 641
config CRYPTO_XXHASH
	tristate "xxHash hash algorithm"
	select CRYPTO_HASH
	select XXHASH
	help
	  xxHash non-cryptographic hash algorithm. Extremely fast, working at
	  speeds close to RAM limits.

642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658
config CRYPTO_BLAKE2B
	tristate "BLAKE2b digest algorithm"
	select CRYPTO_HASH
	help
	  Implementation of cryptographic hash function BLAKE2b (or just BLAKE2),
	  optimized for 64bit platforms and can produce digests of any size
	  between 1 to 64.  The keyed hash is also implemented.

	  This module provides the following algorithms:

	  - blake2b-160
	  - blake2b-256
	  - blake2b-384
	  - blake2b-512

	  See https://blake2.net for further information.

659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
H
haco 已提交
675
	  'crct10dif-pclmul' module, which is faster when computing the
676 677
	  crct10dif checksum as compared with the generic table implementation.

678 679 680 681 682 683 684 685 686
config CRYPTO_CRCT10DIF_VPMSUM
	tristate "CRC32T10DIF powerpc64 hardware acceleration"
	depends on PPC64 && ALTIVEC && CRC_T10DIF
	select CRYPTO_HASH
	help
	  CRC10T10DIF algorithm implemented using vector polynomial
	  multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
	  POWER8 and newer processors for improved performance.

687 688 689 690 691 692 693 694
config CRYPTO_VPMSUM_TESTER
	tristate "Powerpc64 vpmsum hardware acceleration tester"
	depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
	help
	  Stress test for CRC32c and CRC-T10DIF algorithms implemented with
	  POWER8 vpmsum instructions.
	  Unless you are testing these algorithms, you don't need this.

695
config CRYPTO_GHASH
696
	tristate "GHASH hash function"
697
	select CRYPTO_GF128MUL
698
	select CRYPTO_HASH
699
	help
700 701
	  GHASH is the hash function used in GCM (Galois/Counter Mode).
	  It is not a general-purpose cryptographic hash function.
702

703 704
config CRYPTO_POLY1305
	tristate "Poly1305 authenticator algorithm"
705
	select CRYPTO_HASH
706
	select CRYPTO_LIB_POLY1305_GENERIC
707 708 709 710 711 712 713
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the portable C implementation of Poly1305.

714
config CRYPTO_POLY1305_X86_64
715
	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
716
	depends on X86 && 64BIT
717
	select CRYPTO_LIB_POLY1305_GENERIC
718
	select CRYPTO_ARCH_HAVE_LIB_POLY1305
719 720 721 722 723 724 725 726
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
	  instructions.

727 728 729 730 731
config CRYPTO_POLY1305_MIPS
	tristate "Poly1305 authenticator algorithm (MIPS optimized)"
	depends on CPU_MIPS32 || (CPU_MIPS64 && 64BIT)
	select CRYPTO_ARCH_HAVE_LIB_POLY1305

732 733
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
734
	select CRYPTO_HASH
735
	help
736
	  MD4 message digest algorithm (RFC1320).
737

738 739
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
740
	select CRYPTO_HASH
L
Linus Torvalds 已提交
741
	help
742
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
743

744 745 746 747 748 749 750 751 752
config CRYPTO_MD5_OCTEON
	tristate "MD5 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using OCTEON crypto instructions, when available.

753 754 755 756 757 758 759 760
config CRYPTO_MD5_PPC
	tristate "MD5 digest algorithm (PPC)"
	depends on PPC
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  in PPC assembler.

761 762 763 764 765 766 767 768 769
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

770 771
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
772
	select CRYPTO_HASH
773
	help
774 775 776 777
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
778

779
config CRYPTO_RMD128
780
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
781
	select CRYPTO_HASH
782 783
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
784

785
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
786
	  be used as a secure replacement for RIPEMD. For other use cases,
787
	  RIPEMD-160 should be used.
788

789
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
790
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
791 792

config CRYPTO_RMD160
793
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
794
	select CRYPTO_HASH
795 796
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
797

798 799 800 801
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
802

803 804
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
805

806
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
807
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
808 809

config CRYPTO_RMD256
810
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
811
	select CRYPTO_HASH
812 813 814 815 816
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
817

818
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
819
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
820 821

config CRYPTO_RMD320
822
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
823
	select CRYPTO_HASH
824 825 826 827 828
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
829

830
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
831
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
832

833 834
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
835
	select CRYPTO_HASH
L
Linus Torvalds 已提交
836
	help
837
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
838

839
config CRYPTO_SHA1_SSSE3
840
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
841 842 843 844 845 846
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
847 848
	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
	  when available.
849

850
config CRYPTO_SHA256_SSSE3
851
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
852 853 854 855 856 857 858
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
859 860
	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
	  Instructions) when available.
861 862 863 864 865 866 867 868 869 870

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
871 872
	  version 2 (AVX2) instructions, when available.

873 874 875 876 877 878 879 880 881
config CRYPTO_SHA1_OCTEON
	tristate "SHA1 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

882 883 884 885 886 887 888 889 890
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

891 892 893 894 895 896 897
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

898 899 900 901 902 903 904
config CRYPTO_SHA1_PPC_SPE
	tristate "SHA1 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	help
	  SHA-1 secure hash standard (DFIPS 180-4) implemented
	  using powerpc SPE SIMD instruction set.

905 906
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
907
	select CRYPTO_HASH
908
	select CRYPTO_LIB_SHA256
L
Linus Torvalds 已提交
909
	help
910
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
911

912 913
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
914

915 916
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
917

918 919 920 921 922 923 924 925 926
config CRYPTO_SHA256_PPC_SPE
	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
	  implemented using powerpc SPE SIMD instruction set.

927 928 929 930 931 932 933 934 935
config CRYPTO_SHA256_OCTEON
	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

936 937 938 939 940 941 942 943 944
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

945 946
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
947
	select CRYPTO_HASH
948
	help
949
	  SHA512 secure hash standard (DFIPS 180-2).
950

951 952
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
953

954 955
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
956

957 958 959 960 961 962 963 964 965
config CRYPTO_SHA512_OCTEON
	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

966 967 968 969 970 971 972 973 974
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

975 976 977 978 979 980 981 982 983 984
config CRYPTO_SHA3
	tristate "SHA3 digest algorithm"
	select CRYPTO_HASH
	help
	  SHA-3 secure hash standard (DFIPS 202). It's based on
	  cryptographic sponge function family called Keccak.

	  References:
	  http://keccak.noekeon.org/

985 986 987 988 989 990 991 992 993 994 995
config CRYPTO_SM3
	tristate "SM3 digest algorithm"
	select CRYPTO_HASH
	help
	  SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
	  It is part of the Chinese Commercial Cryptography suite.

	  References:
	  http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
	  https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash

996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007
config CRYPTO_STREEBOG
	tristate "Streebog Hash Function"
	select CRYPTO_HASH
	help
	  Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
	  cryptographic standard algorithms (called GOST algorithms).
	  This setting enables two hash algorithms with 256 and 512 bits output.

	  References:
	  https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
	  https://tools.ietf.org/html/rfc6986

1008 1009
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
1010
	select CRYPTO_HASH
1011
	help
1012
	  Tiger hash algorithm 192, 160 and 128-bit hashes
1013

1014 1015 1016
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
1017 1018

	  See also:
1019
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
1020

1021 1022
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
1023
	select CRYPTO_HASH
L
Linus Torvalds 已提交
1024
	help
1025
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
1026

1027 1028
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
1029 1030

	  See also:
1031
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
1032

1033
config CRYPTO_GHASH_CLMUL_NI_INTEL
1034
	tristate "GHASH hash function (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
1035
	depends on X86 && 64BIT
1036 1037
	select CRYPTO_CRYPTD
	help
1038 1039
	  This is the x86_64 CLMUL-NI accelerated implementation of
	  GHASH, the hash function used in GCM (Galois/Counter mode).
1040

1041
comment "Ciphers"
L
Linus Torvalds 已提交
1042 1043 1044

config CRYPTO_AES
	tristate "AES cipher algorithms"
1045
	select CRYPTO_ALGAPI
1046
	select CRYPTO_LIB_AES
L
Linus Torvalds 已提交
1047
	help
1048
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
1049 1050 1051
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
1052 1053 1054 1055 1056 1057 1058
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
1059

1060
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
1061 1062 1063

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

1064 1065 1066
config CRYPTO_AES_TI
	tristate "Fixed time AES cipher"
	select CRYPTO_ALGAPI
1067
	select CRYPTO_LIB_AES
1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079
	help
	  This is a generic implementation of AES that attempts to eliminate
	  data dependent latencies as much as possible without affecting
	  performance too much. It is intended for use by the generic CCM
	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
	  solely on encryption (although decryption is supported as well, but
	  with a more dramatic performance hit)

	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
	  8 for decryption), this implementation only uses just two S-boxes of
	  256 bytes each, and attempts to eliminate data dependent latencies by
	  prefetching the entire table into the cache at the start of each
1080 1081
	  block. Interrupts are also disabled to avoid races where cachelines
	  are evicted when the CPU is interrupted to do something else.
1082

1083 1084
config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
1085
	depends on X86
H
Herbert Xu 已提交
1086
	select CRYPTO_AEAD
1087
	select CRYPTO_LIB_AES
1088
	select CRYPTO_ALGAPI
1089
	select CRYPTO_SKCIPHER
1090
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
H
Herbert Xu 已提交
1091
	select CRYPTO_SIMD
1092 1093 1094 1095 1096 1097 1098 1099 1100 1101
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
1102 1103 1104 1105
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
1106

1107
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
1108 1109 1110

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

1111 1112
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
1113
	  ECB, CBC, LRW, XTS. The 64 bit version has additional
1114
	  acceleration for CTR.
1115

1116 1117 1118
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
1119
	select CRYPTO_SKCIPHER
1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

1143 1144 1145
config CRYPTO_AES_PPC_SPE
	tristate "AES cipher algorithms (PPC SPE)"
	depends on PPC && SPE
1146
	select CRYPTO_SKCIPHER
1147 1148 1149 1150 1151 1152 1153 1154 1155 1156
	help
	  AES cipher algorithms (FIPS-197). Additionally the acceleration
	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
	  This module should only be used for low power (router) devices
	  without hardware AES acceleration (e.g. caam crypto). It reduces the
	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
	  timining attacks. Nevertheless it might be not as secure as other
	  architecture specific assembler implementations that work on 1KB
	  tables or 256 bytes S-boxes.

1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
1168 1169
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
1170 1171 1172

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
1173
	select CRYPTO_SKCIPHER
1174
	select CRYPTO_LIB_ARC4
1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
1186
	select CRYPTO_BLOWFISH_COMMON
1187 1188 1189 1190 1191 1192 1193 1194 1195 1196
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1197 1198 1199 1200 1201 1202 1203 1204 1205
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

1206 1207
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
1208
	depends on X86 && 64BIT
1209
	select CRYPTO_SKCIPHER
1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1236 1237
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
1238
	depends on X86 && 64BIT
1239
	depends on CRYPTO
1240
	select CRYPTO_SKCIPHER
1241
	select CRYPTO_GLUE_HELPER_X86
1242 1243 1244 1245 1246 1247 1248 1249 1250
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1251 1252 1253 1254 1255 1256
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
1257
	select CRYPTO_SKCIPHER
1258
	select CRYPTO_CAMELLIA_X86_64
1259 1260
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SIMD
1261 1262 1263 1264 1265 1266 1267 1268 1269 1270
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1271 1272
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1289 1290 1291 1292 1293
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
1294
	select CRYPTO_SKCIPHER
1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1306 1307 1308 1309 1310 1311
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
1312 1313
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
1314
	select CRYPTO_ALGAPI
1315
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1316 1317 1318 1319
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

1320 1321 1322
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1323
	select CRYPTO_SKCIPHER
1324
	select CRYPTO_CAST5
1325 1326
	select CRYPTO_CAST_COMMON
	select CRYPTO_SIMD
1327 1328 1329 1330 1331 1332 1333
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
1334 1335
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
1336
	select CRYPTO_ALGAPI
1337
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1338 1339 1340 1341
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1342 1343 1344
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1345
	select CRYPTO_SKCIPHER
1346
	select CRYPTO_CAST6
1347 1348 1349
	select CRYPTO_CAST_COMMON
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SIMD
1350 1351 1352 1353 1354 1355 1356 1357
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1358 1359
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1360
	select CRYPTO_ALGAPI
1361
	select CRYPTO_LIB_DES
L
Linus Torvalds 已提交
1362
	help
1363
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1364

1365 1366
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1367
	depends on SPARC64
1368
	select CRYPTO_ALGAPI
1369
	select CRYPTO_LIB_DES
1370
	select CRYPTO_SKCIPHER
1371 1372 1373 1374
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1375 1376 1377
config CRYPTO_DES3_EDE_X86_64
	tristate "Triple DES EDE cipher algorithm (x86-64)"
	depends on X86 && 64BIT
1378
	select CRYPTO_SKCIPHER
1379
	select CRYPTO_LIB_DES
1380 1381 1382 1383 1384 1385 1386 1387
	help
	  Triple DES EDE (FIPS 46-3) algorithm.

	  This module provides implementation of the Triple DES EDE cipher
	  algorithm that is optimized for x86-64 processors. Two versions of
	  algorithm are provided; regular processing one input block and
	  one that processes three blocks parallel.

1388 1389
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1390
	select CRYPTO_ALGAPI
1391
	select CRYPTO_SKCIPHER
L
Linus Torvalds 已提交
1392
	help
1393
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1394 1395 1396

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1397
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1398 1399 1400 1401 1402 1403 1404 1405
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1406
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1407

1408
config CRYPTO_SALSA20
1409
	tristate "Salsa20 stream cipher algorithm"
1410
	select CRYPTO_SKCIPHER
1411 1412 1413 1414 1415
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1416 1417 1418 1419

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

1420
config CRYPTO_CHACHA20
1421
	tristate "ChaCha stream cipher algorithms"
1422
	select CRYPTO_LIB_CHACHA_GENERIC
1423
	select CRYPTO_SKCIPHER
1424
	help
1425
	  The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
1426 1427 1428

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
1429
	  This is the portable C implementation of ChaCha20.  See also:
1430 1431
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1432 1433 1434 1435 1436 1437
	  XChaCha20 is the application of the XSalsa20 construction to ChaCha20
	  rather than to Salsa20.  XChaCha20 extends ChaCha20's nonce length
	  from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
	  while provably retaining ChaCha20's security.  See also:
	  <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>

1438 1439 1440 1441
	  XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
	  reduced security margin but increased performance.  It can be needed
	  in some performance-sensitive scenarios.

1442
config CRYPTO_CHACHA20_X86_64
1443
	tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
1444
	depends on X86 && 64BIT
1445
	select CRYPTO_SKCIPHER
1446
	select CRYPTO_LIB_CHACHA_GENERIC
1447
	select CRYPTO_ARCH_HAVE_LIB_CHACHA
1448
	help
1449 1450
	  SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
	  XChaCha20, and XChaCha12 stream ciphers.
1451

1452 1453 1454 1455 1456 1457
config CRYPTO_CHACHA_MIPS
	tristate "ChaCha stream cipher algorithms (MIPS 32r2 optimized)"
	depends on CPU_MIPS32_R2
	select CRYPTO_BLKCIPHER
	select CRYPTO_ARCH_HAVE_LIB_CHACHA

1458 1459
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1460
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1461
	help
1462
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1463

1464 1465 1466 1467 1468 1469 1470 1471 1472 1473
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1474
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1475
	help
1476
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1477

1478 1479 1480 1481 1482 1483 1484
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1485 1486 1487
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
1488
	select CRYPTO_SKCIPHER
1489
	select CRYPTO_GLUE_HELPER_X86
1490
	select CRYPTO_SERPENT
1491
	select CRYPTO_SIMD
1492 1493 1494 1495 1496 1497
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

1498
	  This module provides Serpent cipher algorithm that processes eight
1499 1500 1501 1502 1503
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1504 1505 1506
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
1507
	select CRYPTO_SKCIPHER
1508
	select CRYPTO_GLUE_HELPER_X86
1509
	select CRYPTO_SERPENT
1510
	select CRYPTO_SIMD
1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1522 1523 1524 1525

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1526
	select CRYPTO_SKCIPHER
1527
	select CRYPTO_GLUE_HELPER_X86
1528
	select CRYPTO_SERPENT
1529
	select CRYPTO_SIMD
1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1542

1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SERPENT_AVX_X86_64
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583
config CRYPTO_SM4
	tristate "SM4 cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  SM4 cipher algorithms (OSCCA GB/T 32907-2016).

	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
	  Organization of State Commercial Administration of China (OSCCA)
	  as an authorized cryptographic algorithms for the use within China.

	  SMS4 was originally created for use in protecting wireless
	  networks, and is mandated in the Chinese National Standard for
	  Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
	  (GB.15629.11-2003).

	  The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
	  standardized through TC 260 of the Standardization Administration
	  of the People's Republic of China (SAC).

	  The input, output, and key of SMS4 are each 128 bits.

	  See also: <https://eprint.iacr.org/2008/329.pdf>

	  If unsure, say N.

1584 1585
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1586
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1587
	help
1588
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1589

1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1603
	select CRYPTO_ALGAPI
1604
	select CRYPTO_TWOFISH_COMMON
1605
	help
1606
	  Twofish cipher algorithm.
1607

1608 1609 1610 1611
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1612

1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1634 1635

	  See also:
1636
	  <http://www.schneier.com/twofish.html>
1637

1638 1639 1640
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1641
	select CRYPTO_ALGAPI
1642
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1643
	help
1644
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1645

1646 1647 1648 1649 1650 1651 1652 1653
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1654 1655
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1656
	depends on X86 && 64BIT
1657
	select CRYPTO_SKCIPHER
1658 1659
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1660
	select CRYPTO_GLUE_HELPER_X86
1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1675 1676 1677
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1678
	select CRYPTO_SKCIPHER
1679
	select CRYPTO_GLUE_HELPER_X86
1680
	select CRYPTO_SIMD
1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1698 1699 1700 1701 1702
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
1703
	select CRYPTO_ACOMP2
1704 1705
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1706
	help
1707 1708 1709 1710
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1711

1712 1713 1714
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
1715
	select CRYPTO_ACOMP2
1716 1717 1718 1719 1720
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1721 1722
config CRYPTO_842
	tristate "842 compression algorithm"
1723
	select CRYPTO_ALGAPI
1724
	select CRYPTO_ACOMP2
1725 1726
	select 842_COMPRESS
	select 842_DECOMPRESS
1727 1728
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1729 1730 1731 1732

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
1733
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1734 1735 1736 1737 1738 1739 1740 1741
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
1742
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1743 1744 1745 1746
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1747

N
Nick Terrell 已提交
1748 1749 1750 1751 1752 1753 1754 1755 1756
config CRYPTO_ZSTD
	tristate "Zstd compression algorithm"
	select CRYPTO_ALGAPI
	select CRYPTO_ACOMP2
	select ZSTD_COMPRESS
	select ZSTD_DECOMPRESS
	help
	  This is the zstd algorithm.

1757 1758 1759 1760 1761 1762 1763 1764 1765
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1766 1767
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1768

1769
menuconfig CRYPTO_DRBG_MENU
1770 1771 1772 1773 1774
	tristate "NIST SP800-90A DRBG"
	help
	  NIST SP800-90A compliant DRBG. In the following submenu, one or
	  more of the DRBG types must be selected.

1775
if CRYPTO_DRBG_MENU
1776 1777

config CRYPTO_DRBG_HMAC
1778
	bool
1779 1780
	default y
	select CRYPTO_HMAC
H
Herbert Xu 已提交
1781
	select CRYPTO_SHA256
1782 1783 1784

config CRYPTO_DRBG_HASH
	bool "Enable Hash DRBG"
H
Herbert Xu 已提交
1785
	select CRYPTO_SHA256
1786 1787 1788 1789 1790 1791
	help
	  Enable the Hash DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_CTR
	bool "Enable CTR DRBG"
	select CRYPTO_AES
1792
	depends on CRYPTO_CTR
1793 1794 1795
	help
	  Enable the CTR DRBG variant as defined in NIST SP800-90A.

1796 1797
config CRYPTO_DRBG
	tristate
1798
	default CRYPTO_DRBG_MENU
1799
	select CRYPTO_RNG
1800
	select CRYPTO_JITTERENTROPY
1801 1802

endif	# if CRYPTO_DRBG_MENU
1803

1804 1805
config CRYPTO_JITTERENTROPY
	tristate "Jitterentropy Non-Deterministic Random Number Generator"
1806
	select CRYPTO_RNG
1807 1808 1809 1810 1811 1812 1813
	help
	  The Jitterentropy RNG is a noise that is intended
	  to provide seed to another RNG. The RNG does not
	  perform any cryptographic whitening of the generated
	  random numbers. This Jitterentropy RNG registers with
	  the kernel crypto API and can be used by any caller.

1814 1815 1816
config CRYPTO_USER_API
	tristate

1817 1818
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1819
	depends on NET
1820 1821 1822 1823 1824 1825
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1826 1827
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1828
	depends on NET
1829
	select CRYPTO_SKCIPHER
1830 1831 1832 1833 1834
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1835 1836 1837 1838 1839 1840 1841 1842 1843
config CRYPTO_USER_API_RNG
	tristate "User-space interface for random number generator algorithms"
	depends on NET
	select CRYPTO_RNG
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for random
	  number generator algorithms.

1844 1845 1846 1847
config CRYPTO_USER_API_AEAD
	tristate "User-space interface for AEAD cipher algorithms"
	depends on NET
	select CRYPTO_AEAD
1848
	select CRYPTO_SKCIPHER
1849
	select CRYPTO_NULL
1850 1851 1852 1853 1854
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for AEAD
	  cipher algorithms.

1855 1856
config CRYPTO_STATS
	bool "Crypto usage statistics for User-space"
1857
	depends on CRYPTO_USER
1858 1859 1860 1861 1862 1863 1864 1865 1866
	help
	  This option enables the gathering of crypto stats.
	  This will collect:
	  - encrypt/decrypt size and numbers of symmeric operations
	  - compress/decompress size and numbers of compress operations
	  - size and numbers of hash operations
	  - encrypt/decrypt/sign/verify numbers for asymmetric operations
	  - generate/seed numbers for rng operations

1867 1868 1869
config CRYPTO_HASH_INFO
	bool

1870
source "lib/crypto/Kconfig"
L
Linus Torvalds 已提交
1871
source "drivers/crypto/Kconfig"
1872 1873
source "crypto/asymmetric_keys/Kconfig"
source "certs/Kconfig"
L
Linus Torvalds 已提交
1874

1875
endif	# if CRYPTO