Kconfig 53.1 KB
Newer Older
1
# SPDX-License-Identifier: GPL-2.0
2 3 4 5 6 7
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
8
#
D
Dan Williams 已提交
9
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
10
#
D
Dan Williams 已提交
11
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
12

D
Dan Williams 已提交
13 14 15
#
# Cryptographic API Configuration
#
16
menuconfig CRYPTO
17
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
18 19 20
	help
	  This option provides the core Cryptographic API.

21 22
if CRYPTO

23 24
comment "Crypto core or helper"

N
Neil Horman 已提交
25 26
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
27
	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
28
	depends on (MODULE_SIG || !MODULES)
N
Neil Horman 已提交
29 30 31 32
	help
	  This options enables the fips boot option which is
	  required if you want to system to operate in a FIPS 200
	  certification.  You should say no unless you know what
33
	  this is.
N
Neil Horman 已提交
34

35 36
config CRYPTO_ALGAPI
	tristate
37
	select CRYPTO_ALGAPI2
38 39 40
	help
	  This option provides the API for cryptographic algorithms.

41 42 43
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
44 45
config CRYPTO_AEAD
	tristate
46
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
47 48
	select CRYPTO_ALGAPI

49 50 51
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2
52 53
	select CRYPTO_NULL2
	select CRYPTO_RNG2
54

55 56
config CRYPTO_BLKCIPHER
	tristate
57
	select CRYPTO_BLKCIPHER2
58
	select CRYPTO_ALGAPI
59 60 61 62 63

config CRYPTO_BLKCIPHER2
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
64
	select CRYPTO_WORKQUEUE
65

66 67
config CRYPTO_HASH
	tristate
68
	select CRYPTO_HASH2
69 70
	select CRYPTO_ALGAPI

71 72 73 74
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

75 76
config CRYPTO_RNG
	tristate
77
	select CRYPTO_RNG2
78 79
	select CRYPTO_ALGAPI

80 81 82 83
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

84 85 86 87
config CRYPTO_RNG_DEFAULT
	tristate
	select CRYPTO_DRBG_MENU

T
Tadeusz Struk 已提交
88 89 90 91 92 93 94 95 96
config CRYPTO_AKCIPHER2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_AKCIPHER
	tristate
	select CRYPTO_AKCIPHER2
	select CRYPTO_ALGAPI

97 98 99 100 101 102 103 104 105
config CRYPTO_KPP2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_KPP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_KPP2

106 107 108
config CRYPTO_ACOMP2
	tristate
	select CRYPTO_ALGAPI2
109
	select SGL_ALLOC
110 111 112 113 114 115

config CRYPTO_ACOMP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_ACOMP2

116 117
config CRYPTO_RSA
	tristate "RSA algorithm"
118
	select CRYPTO_AKCIPHER
119
	select CRYPTO_MANAGER
120 121 122 123 124
	select MPILIB
	select ASN1
	help
	  Generic implementation of the RSA public key algorithm.

125 126 127 128 129 130 131
config CRYPTO_DH
	tristate "Diffie-Hellman algorithm"
	select CRYPTO_KPP
	select MPILIB
	help
	  Generic implementation of the Diffie-Hellman algorithm.

132 133
config CRYPTO_ECDH
	tristate "ECDH algorithm"
134
	select CRYPTO_KPP
135
	select CRYPTO_RNG_DEFAULT
136 137
	help
	  Generic implementation of the ECDH algorithm
138

H
Herbert Xu 已提交
139 140
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
141
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
142 143 144 145
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

146 147 148 149 150
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
	select CRYPTO_BLKCIPHER2
151
	select CRYPTO_AKCIPHER2
152
	select CRYPTO_KPP2
153
	select CRYPTO_ACOMP2
154

155 156
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
157
	depends on NET
158 159
	select CRYPTO_MANAGER
	help
160
	  Userspace configuration for cryptographic instantiations such as
161 162
	  cbc(aes).

163 164
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
165 166
	default y
	depends on CRYPTO_MANAGER2
167
	help
168 169
	  Disable run-time self tests that normally take place at
	  algorithm registration.
170

171
config CRYPTO_GF128MUL
172
	tristate "GF(2^128) multiplication functions"
K
Kazunori MIYAZAWA 已提交
173
	help
174 175 176 177 178
	  Efficient table driven implementation of multiplications in the
	  field GF(2^128).  This is needed by some cypher modes. This
	  option will be selected automatically if you select such a
	  cipher mode.  Only select this option by hand if you expect to load
	  an external module that requires these functions.
K
Kazunori MIYAZAWA 已提交
179

L
Linus Torvalds 已提交
180 181
config CRYPTO_NULL
	tristate "Null algorithms"
182
	select CRYPTO_NULL2
L
Linus Torvalds 已提交
183 184 185
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

186
config CRYPTO_NULL2
187
	tristate
188 189 190 191
	select CRYPTO_ALGAPI2
	select CRYPTO_BLKCIPHER2
	select CRYPTO_HASH2

192
config CRYPTO_PCRYPT
193 194
	tristate "Parallel crypto engine"
	depends on SMP
195 196 197 198 199 200 201
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

202 203 204
config CRYPTO_WORKQUEUE
       tristate

205 206 207
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
	select CRYPTO_BLKCIPHER
208
	select CRYPTO_HASH
209
	select CRYPTO_MANAGER
210
	select CRYPTO_WORKQUEUE
L
Linus Torvalds 已提交
211
	help
212 213 214
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
215

216 217 218 219 220 221
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_HASH
222
	select CRYPTO_NULL
L
Linus Torvalds 已提交
223
	help
224 225
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
226

227 228 229
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
230
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
231
	help
232
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
233

234 235
config CRYPTO_SIMD
	tristate
236 237
	select CRYPTO_CRYPTD

238 239 240
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
241
	select CRYPTO_BLKCIPHER
242

243 244 245
config CRYPTO_ENGINE
	tristate

246
comment "Authenticated Encryption with Associated Data"
247

248 249 250
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
251
	select CRYPTO_HASH
252
	select CRYPTO_AEAD
L
Linus Torvalds 已提交
253
	help
254
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
255

256 257 258 259
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
260
	select CRYPTO_GHASH
261
	select CRYPTO_NULL
L
Linus Torvalds 已提交
262
	help
263 264
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
265

266 267 268 269 270 271 272 273 274 275 276 277
config CRYPTO_CHACHA20POLY1305
	tristate "ChaCha20-Poly1305 AEAD support"
	select CRYPTO_CHACHA20
	select CRYPTO_POLY1305
	select CRYPTO_AEAD
	help
	  ChaCha20-Poly1305 AEAD support, RFC7539.

	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
	  IETF protocols.

278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298
config CRYPTO_AEGIS128
	tristate "AEGIS-128 AEAD algorithm"
	select CRYPTO_AEAD
	select CRYPTO_AES  # for AES S-box tables
	help
	 Support for the AEGIS-128 dedicated AEAD algorithm.

config CRYPTO_AEGIS128L
	tristate "AEGIS-128L AEAD algorithm"
	select CRYPTO_AEAD
	select CRYPTO_AES  # for AES S-box tables
	help
	 Support for the AEGIS-128L dedicated AEAD algorithm.

config CRYPTO_AEGIS256
	tristate "AEGIS-256 AEAD algorithm"
	select CRYPTO_AEAD
	select CRYPTO_AES  # for AES S-box tables
	help
	 Support for the AEGIS-256 dedicated AEAD algorithm.

299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322
config CRYPTO_AEGIS128_AESNI_SSE2
	tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
	select CRYPTO_CRYPTD
	help
	 AESNI+SSE2 implementation of the AEGSI-128 dedicated AEAD algorithm.

config CRYPTO_AEGIS128L_AESNI_SSE2
	tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
	select CRYPTO_CRYPTD
	help
	 AESNI+SSE2 implementation of the AEGSI-128L dedicated AEAD algorithm.

config CRYPTO_AEGIS256_AESNI_SSE2
	tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
	select CRYPTO_CRYPTD
	help
	 AESNI+SSE2 implementation of the AEGSI-256 dedicated AEAD algorithm.

323 324 325 326 327 328
config CRYPTO_MORUS640
	tristate "MORUS-640 AEAD algorithm"
	select CRYPTO_AEAD
	help
	  Support for the MORUS-640 dedicated AEAD algorithm.

329
config CRYPTO_MORUS640_GLUE
330 331
	tristate
	depends on X86
332 333 334 335 336 337
	select CRYPTO_AEAD
	select CRYPTO_CRYPTD
	help
	  Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD
	  algorithm.

338 339 340 341 342 343 344 345
config CRYPTO_MORUS640_SSE2
	tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
	select CRYPTO_MORUS640_GLUE
	help
	  SSE2 implementation of the MORUS-640 dedicated AEAD algorithm.

346 347 348 349 350 351
config CRYPTO_MORUS1280
	tristate "MORUS-1280 AEAD algorithm"
	select CRYPTO_AEAD
	help
	  Support for the MORUS-1280 dedicated AEAD algorithm.

352
config CRYPTO_MORUS1280_GLUE
353 354
	tristate
	depends on X86
355 356 357 358
	select CRYPTO_AEAD
	select CRYPTO_CRYPTD
	help
	  Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD
359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376
	  algorithm.

config CRYPTO_MORUS1280_SSE2
	tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
	select CRYPTO_MORUS1280_GLUE
	help
	  SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD
	  algorithm.

config CRYPTO_MORUS1280_AVX2
	tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
	select CRYPTO_MORUS1280_GLUE
	help
	  AVX2 optimized implementation of the MORUS-1280 dedicated AEAD
377 378
	  algorithm.

379 380 381 382
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
383
	select CRYPTO_NULL
384
	select CRYPTO_RNG_DEFAULT
L
Linus Torvalds 已提交
385
	help
386 387
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
388

389 390 391 392
config CRYPTO_ECHAINIV
	tristate "Encrypted Chain IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_NULL
393
	select CRYPTO_RNG_DEFAULT
394
	default m
395 396 397 398 399
	help
	  This IV generator generates an IV based on the encryption of
	  a sequence number xored with a salt.  This is the default
	  algorithm for CBC.

400
comment "Block modes"
401

402 403
config CRYPTO_CBC
	tristate "CBC support"
404
	select CRYPTO_BLKCIPHER
405
	select CRYPTO_MANAGER
406
	help
407 408
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
409

410 411 412 413 414 415 416 417
config CRYPTO_CFB
	tristate "CFB support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  CFB: Cipher FeedBack mode
	  This block cipher algorithm is required for TPM2 Cryptography.

418 419
config CRYPTO_CTR
	tristate "CTR support"
420
	select CRYPTO_BLKCIPHER
421
	select CRYPTO_SEQIV
422
	select CRYPTO_MANAGER
423
	help
424
	  CTR: Counter mode
425 426
	  This block cipher algorithm is required for IPSec.

427 428 429 430 431 432
config CRYPTO_CTS
	tristate "CTS support"
	select CRYPTO_BLKCIPHER
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
433 434 435
	  Section 8 of rfc2040 and referenced by rfc3962
	  (rfc3962 includes errata information in its Appendix A) or
	  CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
436 437 438
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

439 440
	  See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final

441 442
config CRYPTO_ECB
	tristate "ECB support"
443 444 445
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
446 447 448
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
449

450
config CRYPTO_LRW
451
	tristate "LRW support"
452 453 454 455 456 457 458 459 460 461
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

462 463 464 465 466 467 468 469 470 471 472 473
config CRYPTO_OFB
	tristate "OFB support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  OFB: the Output Feedback mode makes a block cipher into a synchronous
	  stream cipher. It generates keystream blocks, which are then XORed
	  with the plaintext blocks to get the ciphertext. Flipping a bit in the
	  ciphertext produces a flipped bit in the plaintext at the same
	  location. This property allows many error correcting codes to function
	  normally even when applied before encryption.

474 475 476 477 478 479 480 481
config CRYPTO_PCBC
	tristate "PCBC support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

482
config CRYPTO_XTS
483
	tristate "XTS support"
484 485
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
M
Milan Broz 已提交
486
	select CRYPTO_ECB
487 488 489 490 491
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

492 493 494 495 496 497 498
config CRYPTO_KEYWRAP
	tristate "Key wrapping support"
	select CRYPTO_BLKCIPHER
	help
	  Support for key wrapping (NIST SP800-38F / RFC3394) without
	  padding.

499 500
comment "Hash modes"

501 502 503 504 505 506 507 508 509 510 511
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

512 513 514
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
515 516
	select CRYPTO_MANAGER
	help
517 518
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
519

520 521 522 523
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
524
	help
525 526 527 528
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
529

530 531 532 533 534 535 536 537 538 539 540
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

541
comment "Digest"
M
Mikko Herranen 已提交
542

543 544
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
545
	select CRYPTO_HASH
546
	select CRC32
J
Joy Latten 已提交
547
	help
548 549
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
550
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
551

552 553 554 555 556 557 558 559 560 561 562 563
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

564
config CRYPTO_CRC32C_VPMSUM
565
	tristate "CRC32c CRC algorithm (powerpc64)"
566
	depends on PPC64 && ALTIVEC
567 568 569 570 571 572 573 574
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c algorithm implemented using vector polynomial multiply-sum
	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
	  and newer processors for improved performance.


575 576 577 578 579 580 581 582 583
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
	  instruction. This option will create 'crc32-plcmul' module,
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

605 606 607 608 609 610 611 612 613
config CRYPTO_CRC32_MIPS
	tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
	depends on MIPS_CRC_SUPPORT
	select CRYPTO_HASH
	help
	  CRC32c and CRC32 CRC algorithms implemented using mips crypto
	  instructions, when available.


614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
	  'crct10dif-plcmul' module, which is faster when computing the
	  crct10dif checksum as compared with the generic table implementation.

633 634 635 636 637 638 639 640 641
config CRYPTO_CRCT10DIF_VPMSUM
	tristate "CRC32T10DIF powerpc64 hardware acceleration"
	depends on PPC64 && ALTIVEC && CRC_T10DIF
	select CRYPTO_HASH
	help
	  CRC10T10DIF algorithm implemented using vector polynomial
	  multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
	  POWER8 and newer processors for improved performance.

642 643 644 645 646 647 648 649
config CRYPTO_VPMSUM_TESTER
	tristate "Powerpc64 vpmsum hardware acceleration tester"
	depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
	help
	  Stress test for CRC32c and CRC-T10DIF algorithms implemented with
	  POWER8 vpmsum instructions.
	  Unless you are testing these algorithms, you don't need this.

650 651 652
config CRYPTO_GHASH
	tristate "GHASH digest algorithm"
	select CRYPTO_GF128MUL
653
	select CRYPTO_HASH
654 655 656
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).

657 658
config CRYPTO_POLY1305
	tristate "Poly1305 authenticator algorithm"
659
	select CRYPTO_HASH
660 661 662 663 664 665 666
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the portable C implementation of Poly1305.

667
config CRYPTO_POLY1305_X86_64
668
	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
669 670 671 672 673 674 675 676 677 678
	depends on X86 && 64BIT
	select CRYPTO_POLY1305
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
	  instructions.

679 680
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
681
	select CRYPTO_HASH
682
	help
683
	  MD4 message digest algorithm (RFC1320).
684

685 686
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
687
	select CRYPTO_HASH
L
Linus Torvalds 已提交
688
	help
689
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
690

691 692 693 694 695 696 697 698 699
config CRYPTO_MD5_OCTEON
	tristate "MD5 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using OCTEON crypto instructions, when available.

700 701 702 703 704 705 706 707
config CRYPTO_MD5_PPC
	tristate "MD5 digest algorithm (PPC)"
	depends on PPC
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  in PPC assembler.

708 709 710 711 712 713 714 715 716
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

717 718
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
719
	select CRYPTO_HASH
720
	help
721 722 723 724
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
725

726
config CRYPTO_RMD128
727
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
728
	select CRYPTO_HASH
729 730
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
731

732
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
733
	  be used as a secure replacement for RIPEMD. For other use cases,
734
	  RIPEMD-160 should be used.
735

736
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
737
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
738 739

config CRYPTO_RMD160
740
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
741
	select CRYPTO_HASH
742 743
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
744

745 746 747 748
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
749

750 751
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
752

753
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
754
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
755 756

config CRYPTO_RMD256
757
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
758
	select CRYPTO_HASH
759 760 761 762 763
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
764

765
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
766
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
767 768

config CRYPTO_RMD320
769
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
770
	select CRYPTO_HASH
771 772 773 774 775
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
776

777
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
778
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
779

780 781
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
782
	select CRYPTO_HASH
L
Linus Torvalds 已提交
783
	help
784
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
785

786
config CRYPTO_SHA1_SSSE3
787
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
788 789 790 791 792 793
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
794 795
	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
	  when available.
796

797
config CRYPTO_SHA256_SSSE3
798
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
799 800 801 802 803 804 805
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
806 807
	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
	  Instructions) when available.
808 809 810 811 812 813 814 815 816 817

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
818 819
	  version 2 (AVX2) instructions, when available.

820 821 822 823 824 825 826 827 828
config CRYPTO_SHA1_OCTEON
	tristate "SHA1 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

829 830 831 832 833 834 835 836 837
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

838 839 840 841 842 843 844
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

845 846 847 848 849 850 851
config CRYPTO_SHA1_PPC_SPE
	tristate "SHA1 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	help
	  SHA-1 secure hash standard (DFIPS 180-4) implemented
	  using powerpc SPE SIMD instruction set.

852 853
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
854
	select CRYPTO_HASH
L
Linus Torvalds 已提交
855
	help
856
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
857

858 859
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
860

861 862
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
863

864 865 866 867 868 869 870 871 872
config CRYPTO_SHA256_PPC_SPE
	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
	  implemented using powerpc SPE SIMD instruction set.

873 874 875 876 877 878 879 880 881
config CRYPTO_SHA256_OCTEON
	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

882 883 884 885 886 887 888 889 890
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

891 892
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
893
	select CRYPTO_HASH
894
	help
895
	  SHA512 secure hash standard (DFIPS 180-2).
896

897 898
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
899

900 901
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
902

903 904 905 906 907 908 909 910 911
config CRYPTO_SHA512_OCTEON
	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

912 913 914 915 916 917 918 919 920
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

921 922 923 924 925 926 927 928 929 930
config CRYPTO_SHA3
	tristate "SHA3 digest algorithm"
	select CRYPTO_HASH
	help
	  SHA-3 secure hash standard (DFIPS 202). It's based on
	  cryptographic sponge function family called Keccak.

	  References:
	  http://keccak.noekeon.org/

931 932 933 934 935 936 937 938 939 940 941
config CRYPTO_SM3
	tristate "SM3 digest algorithm"
	select CRYPTO_HASH
	help
	  SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
	  It is part of the Chinese Commercial Cryptography suite.

	  References:
	  http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
	  https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash

942 943 944 945 946 947 948 949 950 951 952 953
config CRYPTO_STREEBOG
	tristate "Streebog Hash Function"
	select CRYPTO_HASH
	help
	  Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
	  cryptographic standard algorithms (called GOST algorithms).
	  This setting enables two hash algorithms with 256 and 512 bits output.

	  References:
	  https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
	  https://tools.ietf.org/html/rfc6986

954 955
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
956
	select CRYPTO_HASH
957
	help
958
	  Tiger hash algorithm 192, 160 and 128-bit hashes
959

960 961 962
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
963 964

	  See also:
965
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
966

967 968
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
969
	select CRYPTO_HASH
L
Linus Torvalds 已提交
970
	help
971
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
972

973 974
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
975 976

	  See also:
977
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
978

979 980
config CRYPTO_GHASH_CLMUL_NI_INTEL
	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
981
	depends on X86 && 64BIT
982 983 984 985 986
	select CRYPTO_CRYPTD
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
	  The implementation is accelerated by CLMUL-NI of Intel.

987
comment "Ciphers"
L
Linus Torvalds 已提交
988 989 990

config CRYPTO_AES
	tristate "AES cipher algorithms"
991
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
992
	help
993
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
994 995 996
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
997 998 999 1000 1001 1002 1003
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
1004

1005
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
1006 1007 1008

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023
config CRYPTO_AES_TI
	tristate "Fixed time AES cipher"
	select CRYPTO_ALGAPI
	help
	  This is a generic implementation of AES that attempts to eliminate
	  data dependent latencies as much as possible without affecting
	  performance too much. It is intended for use by the generic CCM
	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
	  solely on encryption (although decryption is supported as well, but
	  with a more dramatic performance hit)

	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
	  8 for decryption), this implementation only uses just two S-boxes of
	  256 bytes each, and attempts to eliminate data dependent latencies by
	  prefetching the entire table into the cache at the start of each
1024 1025
	  block. Interrupts are also disabled to avoid races where cachelines
	  are evicted when the CPU is interrupted to do something else.
1026

L
Linus Torvalds 已提交
1027 1028
config CRYPTO_AES_586
	tristate "AES cipher algorithms (i586)"
1029 1030
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
1031
	select CRYPTO_AES
L
Linus Torvalds 已提交
1032
	help
1033
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
1034 1035 1036
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
1037 1038 1039 1040 1041 1042 1043
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
1044

1045
	  The AES specifies three key sizes: 128, 192 and 256 bits
A
Andreas Steinmetz 已提交
1046 1047 1048 1049 1050

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_X86_64
	tristate "AES cipher algorithms (x86_64)"
1051 1052
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_ALGAPI
1053
	select CRYPTO_AES
A
Andreas Steinmetz 已提交
1054
	help
1055
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
A
Andreas Steinmetz 已提交
1056 1057 1058
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
1059 1060 1061
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
1073
	depends on X86
H
Herbert Xu 已提交
1074
	select CRYPTO_AEAD
1075 1076
	select CRYPTO_AES_X86_64 if 64BIT
	select CRYPTO_AES_586 if !64BIT
1077
	select CRYPTO_ALGAPI
H
Herbert Xu 已提交
1078
	select CRYPTO_BLKCIPHER
1079
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
H
Herbert Xu 已提交
1080
	select CRYPTO_SIMD
1081 1082 1083 1084 1085 1086 1087 1088 1089 1090
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
1091 1092 1093 1094
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
1095

1096
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
1097 1098 1099

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

1100 1101
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
1102
	  ECB, CBC, LRW, XTS. The 64 bit version has additional
1103
	  acceleration for CTR.
1104

1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
	select CRYPTO_CRYPTD
	select CRYPTO_ALGAPI
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145
config CRYPTO_AES_PPC_SPE
	tristate "AES cipher algorithms (PPC SPE)"
	depends on PPC && SPE
	help
	  AES cipher algorithms (FIPS-197). Additionally the acceleration
	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
	  This module should only be used for low power (router) devices
	  without hardware AES acceleration (e.g. caam crypto). It reduces the
	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
	  timining attacks. Nevertheless it might be not as secure as other
	  architecture specific assembler implementations that work on 1KB
	  tables or 256 bytes S-boxes.

1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
1157 1158
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
1159 1160 1161

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
1162
	select CRYPTO_BLKCIPHER
1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
1174
	select CRYPTO_BLOWFISH_COMMON
1175 1176 1177 1178 1179 1180 1181 1182 1183 1184
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1185 1186 1187 1188 1189 1190 1191 1192 1193
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

1194 1195
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
1196
	depends on X86 && 64BIT
1197
	select CRYPTO_BLKCIPHER
1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1224 1225
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
1226
	depends on X86 && 64BIT
1227
	depends on CRYPTO
1228
	select CRYPTO_BLKCIPHER
1229
	select CRYPTO_GLUE_HELPER_X86
1230 1231 1232 1233 1234 1235 1236 1237 1238
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1239 1240 1241 1242 1243 1244
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
1245
	select CRYPTO_BLKCIPHER
1246
	select CRYPTO_CAMELLIA_X86_64
1247 1248
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SIMD
1249 1250 1251 1252 1253 1254 1255 1256 1257 1258
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1259 1260
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1293 1294 1295 1296 1297 1298
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
1299 1300
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
1301
	select CRYPTO_ALGAPI
1302
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1303 1304 1305 1306
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

1307 1308 1309
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1310
	select CRYPTO_BLKCIPHER
1311
	select CRYPTO_CAST5
1312 1313
	select CRYPTO_CAST_COMMON
	select CRYPTO_SIMD
1314 1315 1316 1317 1318 1319 1320
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
1321 1322
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
1323
	select CRYPTO_ALGAPI
1324
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1325 1326 1327 1328
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1329 1330 1331
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1332
	select CRYPTO_BLKCIPHER
1333
	select CRYPTO_CAST6
1334 1335 1336
	select CRYPTO_CAST_COMMON
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SIMD
1337 1338 1339 1340 1341 1342 1343 1344
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1345 1346
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1347
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1348
	help
1349
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1350

1351 1352
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1353
	depends on SPARC64
1354 1355 1356 1357 1358 1359
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1360 1361 1362
config CRYPTO_DES3_EDE_X86_64
	tristate "Triple DES EDE cipher algorithm (x86-64)"
	depends on X86 && 64BIT
1363
	select CRYPTO_BLKCIPHER
1364 1365 1366 1367 1368 1369 1370 1371 1372
	select CRYPTO_DES
	help
	  Triple DES EDE (FIPS 46-3) algorithm.

	  This module provides implementation of the Triple DES EDE cipher
	  algorithm that is optimized for x86-64 processors. Two versions of
	  algorithm are provided; regular processing one input block and
	  one that processes three blocks parallel.

1373 1374
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1375
	select CRYPTO_ALGAPI
1376
	select CRYPTO_BLKCIPHER
L
Linus Torvalds 已提交
1377
	help
1378
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1379 1380 1381

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1382
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1383 1384 1385 1386 1387 1388 1389 1390
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1391
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1392

1393
config CRYPTO_SALSA20
1394
	tristate "Salsa20 stream cipher algorithm"
1395 1396 1397 1398 1399 1400
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1401 1402 1403 1404

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

1405
config CRYPTO_CHACHA20
1406
	tristate "ChaCha stream cipher algorithms"
1407 1408
	select CRYPTO_BLKCIPHER
	help
1409
	  The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
1410 1411 1412

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
1413
	  This is the portable C implementation of ChaCha20.  See also:
1414 1415
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1416 1417 1418 1419 1420 1421
	  XChaCha20 is the application of the XSalsa20 construction to ChaCha20
	  rather than to Salsa20.  XChaCha20 extends ChaCha20's nonce length
	  from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
	  while provably retaining ChaCha20's security.  See also:
	  <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>

1422 1423 1424 1425
	  XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
	  reduced security margin but increased performance.  It can be needed
	  in some performance-sensitive scenarios.

1426
config CRYPTO_CHACHA20_X86_64
1427
	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440
	depends on X86 && 64BIT
	select CRYPTO_BLKCIPHER
	select CRYPTO_CHACHA20
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the x86_64 assembler implementation using SIMD instructions.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1441 1442
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1443
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1444
	help
1445
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1446

1447 1448 1449 1450 1451 1452 1453 1454 1455 1456
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1457
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1458
	help
1459
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1460

1461 1462 1463 1464 1465 1466 1467
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1468 1469 1470
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
1471
	select CRYPTO_BLKCIPHER
1472
	select CRYPTO_GLUE_HELPER_X86
1473
	select CRYPTO_SERPENT
1474
	select CRYPTO_SIMD
1475 1476 1477 1478 1479 1480
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

1481
	  This module provides Serpent cipher algorithm that processes eight
1482 1483 1484 1485 1486
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1487 1488 1489
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
1490
	select CRYPTO_BLKCIPHER
1491
	select CRYPTO_GLUE_HELPER_X86
1492
	select CRYPTO_SERPENT
1493
	select CRYPTO_SIMD
1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1505 1506 1507 1508

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1509
	select CRYPTO_BLKCIPHER
1510
	select CRYPTO_GLUE_HELPER_X86
1511
	select CRYPTO_SERPENT
1512
	select CRYPTO_SIMD
1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1525

1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SERPENT_AVX_X86_64
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566
config CRYPTO_SM4
	tristate "SM4 cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  SM4 cipher algorithms (OSCCA GB/T 32907-2016).

	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
	  Organization of State Commercial Administration of China (OSCCA)
	  as an authorized cryptographic algorithms for the use within China.

	  SMS4 was originally created for use in protecting wireless
	  networks, and is mandated in the Chinese National Standard for
	  Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
	  (GB.15629.11-2003).

	  The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
	  standardized through TC 260 of the Standardization Administration
	  of the People's Republic of China (SAC).

	  The input, output, and key of SMS4 are each 128 bits.

	  See also: <https://eprint.iacr.org/2008/329.pdf>

	  If unsure, say N.

1567 1568
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1569
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1570
	help
1571
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1572

1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1586
	select CRYPTO_ALGAPI
1587
	select CRYPTO_TWOFISH_COMMON
1588
	help
1589
	  Twofish cipher algorithm.
1590

1591 1592 1593 1594
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1595

1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1617 1618

	  See also:
1619
	  <http://www.schneier.com/twofish.html>
1620

1621 1622 1623
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1624
	select CRYPTO_ALGAPI
1625
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1626
	help
1627
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1628

1629 1630 1631 1632 1633 1634 1635 1636
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1637 1638
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1639
	depends on X86 && 64BIT
1640
	select CRYPTO_BLKCIPHER
1641 1642
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1643
	select CRYPTO_GLUE_HELPER_X86
1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1658 1659 1660
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1661
	select CRYPTO_BLKCIPHER
1662
	select CRYPTO_GLUE_HELPER_X86
1663
	select CRYPTO_SIMD
1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1681 1682 1683 1684 1685
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
1686
	select CRYPTO_ACOMP2
1687 1688
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1689
	help
1690 1691 1692 1693
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1694

1695 1696 1697
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
1698
	select CRYPTO_ACOMP2
1699 1700 1701 1702 1703
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1704 1705
config CRYPTO_842
	tristate "842 compression algorithm"
1706
	select CRYPTO_ALGAPI
1707
	select CRYPTO_ACOMP2
1708 1709
	select 842_COMPRESS
	select 842_DECOMPRESS
1710 1711
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1712 1713 1714 1715

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
1716
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1717 1718 1719 1720 1721 1722 1723 1724
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
1725
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1726 1727 1728 1729
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1730

N
Nick Terrell 已提交
1731 1732 1733 1734 1735 1736 1737 1738 1739
config CRYPTO_ZSTD
	tristate "Zstd compression algorithm"
	select CRYPTO_ALGAPI
	select CRYPTO_ACOMP2
	select ZSTD_COMPRESS
	select ZSTD_DECOMPRESS
	help
	  This is the zstd algorithm.

1740 1741 1742 1743 1744 1745 1746 1747 1748
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1749 1750
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1751

1752
menuconfig CRYPTO_DRBG_MENU
1753 1754 1755 1756 1757
	tristate "NIST SP800-90A DRBG"
	help
	  NIST SP800-90A compliant DRBG. In the following submenu, one or
	  more of the DRBG types must be selected.

1758
if CRYPTO_DRBG_MENU
1759 1760

config CRYPTO_DRBG_HMAC
1761
	bool
1762 1763
	default y
	select CRYPTO_HMAC
H
Herbert Xu 已提交
1764
	select CRYPTO_SHA256
1765 1766 1767

config CRYPTO_DRBG_HASH
	bool "Enable Hash DRBG"
H
Herbert Xu 已提交
1768
	select CRYPTO_SHA256
1769 1770 1771 1772 1773 1774
	help
	  Enable the Hash DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_CTR
	bool "Enable CTR DRBG"
	select CRYPTO_AES
1775
	depends on CRYPTO_CTR
1776 1777 1778
	help
	  Enable the CTR DRBG variant as defined in NIST SP800-90A.

1779 1780
config CRYPTO_DRBG
	tristate
1781
	default CRYPTO_DRBG_MENU
1782
	select CRYPTO_RNG
1783
	select CRYPTO_JITTERENTROPY
1784 1785

endif	# if CRYPTO_DRBG_MENU
1786

1787 1788
config CRYPTO_JITTERENTROPY
	tristate "Jitterentropy Non-Deterministic Random Number Generator"
1789
	select CRYPTO_RNG
1790 1791 1792 1793 1794 1795 1796
	help
	  The Jitterentropy RNG is a noise that is intended
	  to provide seed to another RNG. The RNG does not
	  perform any cryptographic whitening of the generated
	  random numbers. This Jitterentropy RNG registers with
	  the kernel crypto API and can be used by any caller.

1797 1798 1799
config CRYPTO_USER_API
	tristate

1800 1801
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1802
	depends on NET
1803 1804 1805 1806 1807 1808
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1809 1810
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1811
	depends on NET
1812 1813 1814 1815 1816 1817
	select CRYPTO_BLKCIPHER
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1818 1819 1820 1821 1822 1823 1824 1825 1826
config CRYPTO_USER_API_RNG
	tristate "User-space interface for random number generator algorithms"
	depends on NET
	select CRYPTO_RNG
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for random
	  number generator algorithms.

1827 1828 1829 1830
config CRYPTO_USER_API_AEAD
	tristate "User-space interface for AEAD cipher algorithms"
	depends on NET
	select CRYPTO_AEAD
1831 1832
	select CRYPTO_BLKCIPHER
	select CRYPTO_NULL
1833 1834 1835 1836 1837
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for AEAD
	  cipher algorithms.

1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848
config CRYPTO_STATS
	bool "Crypto usage statistics for User-space"
	help
	  This option enables the gathering of crypto stats.
	  This will collect:
	  - encrypt/decrypt size and numbers of symmeric operations
	  - compress/decompress size and numbers of compress operations
	  - size and numbers of hash operations
	  - encrypt/decrypt/sign/verify numbers for asymmetric operations
	  - generate/seed numbers for rng operations

1849 1850 1851
config CRYPTO_HASH_INFO
	bool

L
Linus Torvalds 已提交
1852
source "drivers/crypto/Kconfig"
1853
source crypto/asymmetric_keys/Kconfig
1854
source certs/Kconfig
L
Linus Torvalds 已提交
1855

1856
endif	# if CRYPTO