Kconfig 50.8 KB
Newer Older
1 2 3 4 5 6
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
7
#
D
Dan Williams 已提交
8
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
9
#
D
Dan Williams 已提交
10
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
11

D
Dan Williams 已提交
12 13 14
#
# Cryptographic API Configuration
#
15
menuconfig CRYPTO
16
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
17 18 19
	help
	  This option provides the core Cryptographic API.

20 21
if CRYPTO

22 23
comment "Crypto core or helper"

N
Neil Horman 已提交
24 25
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
26
	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27
	depends on (MODULE_SIG || !MODULES)
N
Neil Horman 已提交
28 29 30 31
	help
	  This options enables the fips boot option which is
	  required if you want to system to operate in a FIPS 200
	  certification.  You should say no unless you know what
32
	  this is.
N
Neil Horman 已提交
33

34 35
config CRYPTO_ALGAPI
	tristate
36
	select CRYPTO_ALGAPI2
37 38 39
	help
	  This option provides the API for cryptographic algorithms.

40 41 42
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
43 44
config CRYPTO_AEAD
	tristate
45
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
46 47
	select CRYPTO_ALGAPI

48 49 50
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2
51 52
	select CRYPTO_NULL2
	select CRYPTO_RNG2
53

54 55
config CRYPTO_BLKCIPHER
	tristate
56
	select CRYPTO_BLKCIPHER2
57
	select CRYPTO_ALGAPI
58 59 60 61 62

config CRYPTO_BLKCIPHER2
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
63
	select CRYPTO_WORKQUEUE
64

65 66
config CRYPTO_HASH
	tristate
67
	select CRYPTO_HASH2
68 69
	select CRYPTO_ALGAPI

70 71 72 73
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

74 75
config CRYPTO_RNG
	tristate
76
	select CRYPTO_RNG2
77 78
	select CRYPTO_ALGAPI

79 80 81 82
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

83 84 85 86
config CRYPTO_RNG_DEFAULT
	tristate
	select CRYPTO_DRBG_MENU

T
Tadeusz Struk 已提交
87 88 89 90 91 92 93 94 95
config CRYPTO_AKCIPHER2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_AKCIPHER
	tristate
	select CRYPTO_AKCIPHER2
	select CRYPTO_ALGAPI

96 97 98 99 100 101 102 103 104
config CRYPTO_KPP2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_KPP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_KPP2

105 106 107 108 109 110 111 112 113
config CRYPTO_ACOMP2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_ACOMP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_ACOMP2

114 115
config CRYPTO_RSA
	tristate "RSA algorithm"
116
	select CRYPTO_AKCIPHER
117
	select CRYPTO_MANAGER
118 119 120 121 122
	select MPILIB
	select ASN1
	help
	  Generic implementation of the RSA public key algorithm.

123 124 125 126 127 128 129
config CRYPTO_DH
	tristate "Diffie-Hellman algorithm"
	select CRYPTO_KPP
	select MPILIB
	help
	  Generic implementation of the Diffie-Hellman algorithm.

130 131 132
config CRYPTO_ECDH
	tristate "ECDH algorithm"
	select CRYTPO_KPP
133
	select CRYPTO_RNG_DEFAULT
134 135
	help
	  Generic implementation of the ECDH algorithm
136

H
Herbert Xu 已提交
137 138
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
139
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
140 141 142 143
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

144 145 146 147 148
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
	select CRYPTO_BLKCIPHER2
149
	select CRYPTO_AKCIPHER2
150
	select CRYPTO_KPP2
151
	select CRYPTO_ACOMP2
152

153 154
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
155
	depends on NET
156 157
	select CRYPTO_MANAGER
	help
158
	  Userspace configuration for cryptographic instantiations such as
159 160
	  cbc(aes).

161 162
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
163 164
	default y
	depends on CRYPTO_MANAGER2
165
	help
166 167
	  Disable run-time self tests that normally take place at
	  algorithm registration.
168

169
config CRYPTO_GF128MUL
170
	tristate "GF(2^128) multiplication functions"
K
Kazunori MIYAZAWA 已提交
171
	help
172 173 174 175 176
	  Efficient table driven implementation of multiplications in the
	  field GF(2^128).  This is needed by some cypher modes. This
	  option will be selected automatically if you select such a
	  cipher mode.  Only select this option by hand if you expect to load
	  an external module that requires these functions.
K
Kazunori MIYAZAWA 已提交
177

L
Linus Torvalds 已提交
178 179
config CRYPTO_NULL
	tristate "Null algorithms"
180
	select CRYPTO_NULL2
L
Linus Torvalds 已提交
181 182 183
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

184
config CRYPTO_NULL2
185
	tristate
186 187 188 189
	select CRYPTO_ALGAPI2
	select CRYPTO_BLKCIPHER2
	select CRYPTO_HASH2

190
config CRYPTO_PCRYPT
191 192
	tristate "Parallel crypto engine"
	depends on SMP
193 194 195 196 197 198 199
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

200 201 202
config CRYPTO_WORKQUEUE
       tristate

203 204 205
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
	select CRYPTO_BLKCIPHER
206
	select CRYPTO_HASH
207
	select CRYPTO_MANAGER
208
	select CRYPTO_WORKQUEUE
L
Linus Torvalds 已提交
209
	help
210 211 212
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
213

214 215 216 217 218 219 220 221 222 223 224 225
config CRYPTO_MCRYPTD
	tristate "Software async multi-buffer crypto daemon"
	select CRYPTO_BLKCIPHER
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	select CRYPTO_WORKQUEUE
	help
	  This is a generic software asynchronous crypto daemon that
	  provides the kernel thread to assist multi-buffer crypto
	  algorithms for submitting jobs and flushing jobs in multi-buffer
	  crypto algorithms.  Multi-buffer crypto algorithms are executed
	  in the context of this kernel thread and drivers can post
226
	  their crypto request asynchronously to be processed by this daemon.
227

228 229 230 231 232 233
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_HASH
234
	select CRYPTO_NULL
L
Linus Torvalds 已提交
235
	help
236 237
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
238

239 240 241
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
242
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
243
	help
244
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
245

246
config CRYPTO_ABLK_HELPER
247
	tristate
248 249 250 251
	select CRYPTO_CRYPTD

config CRYPTO_SIMD
	tristate
252 253
	select CRYPTO_CRYPTD

254 255 256
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
257
	select CRYPTO_BLKCIPHER
258

259 260 261
config CRYPTO_ENGINE
	tristate

262
comment "Authenticated Encryption with Associated Data"
263

264 265 266
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
267
	select CRYPTO_HASH
268
	select CRYPTO_AEAD
L
Linus Torvalds 已提交
269
	help
270
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
271

272 273 274 275
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
276
	select CRYPTO_GHASH
277
	select CRYPTO_NULL
L
Linus Torvalds 已提交
278
	help
279 280
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
281

282 283 284 285 286 287 288 289 290 291 292 293
config CRYPTO_CHACHA20POLY1305
	tristate "ChaCha20-Poly1305 AEAD support"
	select CRYPTO_CHACHA20
	select CRYPTO_POLY1305
	select CRYPTO_AEAD
	help
	  ChaCha20-Poly1305 AEAD support, RFC7539.

	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
	  IETF protocols.

294 295 296 297
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
298
	select CRYPTO_NULL
299
	select CRYPTO_RNG_DEFAULT
L
Linus Torvalds 已提交
300
	help
301 302
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
303

304 305 306 307
config CRYPTO_ECHAINIV
	tristate "Encrypted Chain IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_NULL
308
	select CRYPTO_RNG_DEFAULT
309
	default m
310 311 312 313 314
	help
	  This IV generator generates an IV based on the encryption of
	  a sequence number xored with a salt.  This is the default
	  algorithm for CBC.

315
comment "Block modes"
316

317 318
config CRYPTO_CBC
	tristate "CBC support"
319
	select CRYPTO_BLKCIPHER
320
	select CRYPTO_MANAGER
321
	help
322 323
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
324

325 326
config CRYPTO_CTR
	tristate "CTR support"
327
	select CRYPTO_BLKCIPHER
328
	select CRYPTO_SEQIV
329
	select CRYPTO_MANAGER
330
	help
331
	  CTR: Counter mode
332 333
	  This block cipher algorithm is required for IPSec.

334 335 336 337 338 339 340 341 342 343 344 345 346
config CRYPTO_CTS
	tristate "CTS support"
	select CRYPTO_BLKCIPHER
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
	  Section 8 of rfc2040 and referenced by rfc3962.
	  (rfc3962 includes errata information in its Appendix A)
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

config CRYPTO_ECB
	tristate "ECB support"
347 348 349
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
350 351 352
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
353

354
config CRYPTO_LRW
355
	tristate "LRW support"
356 357 358 359 360 361 362 363 364 365
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

366 367 368 369 370 371 372 373
config CRYPTO_PCBC
	tristate "PCBC support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

374
config CRYPTO_XTS
375
	tristate "XTS support"
376 377
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
M
Milan Broz 已提交
378
	select CRYPTO_ECB
379 380 381 382 383
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

384 385 386 387 388 389 390
config CRYPTO_KEYWRAP
	tristate "Key wrapping support"
	select CRYPTO_BLKCIPHER
	help
	  Support for key wrapping (NIST SP800-38F / RFC3394) without
	  padding.

391 392
comment "Hash modes"

393 394 395 396 397 398 399 400 401 402 403
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

404 405 406
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
407 408
	select CRYPTO_MANAGER
	help
409 410
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
411

412 413 414 415
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
416
	help
417 418 419 420
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
421

422 423 424 425 426 427 428 429 430 431 432
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

433
comment "Digest"
M
Mikko Herranen 已提交
434

435 436
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
437
	select CRYPTO_HASH
438
	select CRC32
J
Joy Latten 已提交
439
	help
440 441
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
442
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
443

444 445 446 447 448 449 450 451 452 453 454 455
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

456
config CRYPTO_CRC32C_VPMSUM
457
	tristate "CRC32c CRC algorithm (powerpc64)"
458
	depends on PPC64 && ALTIVEC
459 460 461 462 463 464 465 466
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c algorithm implemented using vector polynomial multiply-sum
	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
	  and newer processors for improved performance.


467 468 469 470 471 472 473 474 475
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
	  instruction. This option will create 'crc32-plcmul' module,
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
	  'crct10dif-plcmul' module, which is faster when computing the
	  crct10dif checksum as compared with the generic table implementation.

516 517 518 519 520 521 522 523 524
config CRYPTO_CRCT10DIF_VPMSUM
	tristate "CRC32T10DIF powerpc64 hardware acceleration"
	depends on PPC64 && ALTIVEC && CRC_T10DIF
	select CRYPTO_HASH
	help
	  CRC10T10DIF algorithm implemented using vector polynomial
	  multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
	  POWER8 and newer processors for improved performance.

525 526 527 528 529 530 531 532
config CRYPTO_VPMSUM_TESTER
	tristate "Powerpc64 vpmsum hardware acceleration tester"
	depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
	help
	  Stress test for CRC32c and CRC-T10DIF algorithms implemented with
	  POWER8 vpmsum instructions.
	  Unless you are testing these algorithms, you don't need this.

533 534 535
config CRYPTO_GHASH
	tristate "GHASH digest algorithm"
	select CRYPTO_GF128MUL
536
	select CRYPTO_HASH
537 538 539
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).

540 541
config CRYPTO_POLY1305
	tristate "Poly1305 authenticator algorithm"
542
	select CRYPTO_HASH
543 544 545 546 547 548 549
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the portable C implementation of Poly1305.

550
config CRYPTO_POLY1305_X86_64
551
	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
552 553 554 555 556 557 558 559 560 561
	depends on X86 && 64BIT
	select CRYPTO_POLY1305
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
	  instructions.

562 563
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
564
	select CRYPTO_HASH
565
	help
566
	  MD4 message digest algorithm (RFC1320).
567

568 569
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
570
	select CRYPTO_HASH
L
Linus Torvalds 已提交
571
	help
572
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
573

574 575 576 577 578 579 580 581 582
config CRYPTO_MD5_OCTEON
	tristate "MD5 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using OCTEON crypto instructions, when available.

583 584 585 586 587 588 589 590
config CRYPTO_MD5_PPC
	tristate "MD5 digest algorithm (PPC)"
	depends on PPC
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  in PPC assembler.

591 592 593 594 595 596 597 598 599
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

600 601
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
602
	select CRYPTO_HASH
603
	help
604 605 606 607
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
608

609
config CRYPTO_RMD128
610
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
611
	select CRYPTO_HASH
612 613
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
614

615
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
616
	  be used as a secure replacement for RIPEMD. For other use cases,
617
	  RIPEMD-160 should be used.
618

619
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
620
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
621 622

config CRYPTO_RMD160
623
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
624
	select CRYPTO_HASH
625 626
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
627

628 629 630 631
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
632

633 634
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
635

636
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
637
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
638 639

config CRYPTO_RMD256
640
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
641
	select CRYPTO_HASH
642 643 644 645 646
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
647

648
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
649
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
650 651

config CRYPTO_RMD320
652
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
653
	select CRYPTO_HASH
654 655 656 657 658
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
659

660
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
661
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
662

663 664
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
665
	select CRYPTO_HASH
L
Linus Torvalds 已提交
666
	help
667
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
668

669
config CRYPTO_SHA1_SSSE3
670
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
671 672 673 674 675 676
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
677 678
	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
	  when available.
679

680
config CRYPTO_SHA256_SSSE3
681
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
682 683 684 685 686 687 688
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
689 690
	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
	  Instructions) when available.
691 692 693 694 695 696 697 698 699 700

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
701 702
	  version 2 (AVX2) instructions, when available.

703 704 705 706 707 708 709 710 711
config CRYPTO_SHA1_OCTEON
	tristate "SHA1 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

712 713 714 715 716 717 718 719 720
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

721 722 723 724 725 726 727
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

728 729 730 731 732 733 734
config CRYPTO_SHA1_PPC_SPE
	tristate "SHA1 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	help
	  SHA-1 secure hash standard (DFIPS 180-4) implemented
	  using powerpc SPE SIMD instruction set.

735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750
config CRYPTO_SHA1_MB
	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766
config CRYPTO_SHA256_MB
	tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782
config CRYPTO_SHA512_MB
        tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
        depends on X86 && 64BIT
        select CRYPTO_SHA512
        select CRYPTO_HASH
        select CRYPTO_MCRYPTD
        help
          SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
          using multi-buffer technique.  This algorithm computes on
          multiple data lanes concurrently with SIMD instructions for
          better throughput.  It should not be enabled by default but
          used when there is significant amount of work to keep the keep
          the data lanes filled to get performance benefit.  If the data
          lanes remain unfilled, a flush operation will be initiated to
          process the crypto jobs, adding a slight latency.

783 784
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
785
	select CRYPTO_HASH
L
Linus Torvalds 已提交
786
	help
787
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
788

789 790
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
791

792 793
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
794

795 796 797 798 799 800 801 802 803
config CRYPTO_SHA256_PPC_SPE
	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
	  implemented using powerpc SPE SIMD instruction set.

804 805 806 807 808 809 810 811 812
config CRYPTO_SHA256_OCTEON
	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

813 814 815 816 817 818 819 820 821
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

822 823
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
824
	select CRYPTO_HASH
825
	help
826
	  SHA512 secure hash standard (DFIPS 180-2).
827

828 829
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
830

831 832
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
833

834 835 836 837 838 839 840 841 842
config CRYPTO_SHA512_OCTEON
	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

843 844 845 846 847 848 849 850 851
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

852 853 854 855 856 857 858 859 860 861
config CRYPTO_SHA3
	tristate "SHA3 digest algorithm"
	select CRYPTO_HASH
	help
	  SHA-3 secure hash standard (DFIPS 202). It's based on
	  cryptographic sponge function family called Keccak.

	  References:
	  http://keccak.noekeon.org/

862 863
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
864
	select CRYPTO_HASH
865
	help
866
	  Tiger hash algorithm 192, 160 and 128-bit hashes
867

868 869 870
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
871 872

	  See also:
873
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
874

875 876
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
877
	select CRYPTO_HASH
L
Linus Torvalds 已提交
878
	help
879
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
880

881 882
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
883 884

	  See also:
885
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
886

887 888
config CRYPTO_GHASH_CLMUL_NI_INTEL
	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
889
	depends on X86 && 64BIT
890 891 892 893 894
	select CRYPTO_CRYPTD
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
	  The implementation is accelerated by CLMUL-NI of Intel.

895
comment "Ciphers"
L
Linus Torvalds 已提交
896 897 898

config CRYPTO_AES
	tristate "AES cipher algorithms"
899
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
900
	help
901
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
902 903 904
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
905 906 907 908 909 910 911
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
912

913
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
914 915 916

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933
config CRYPTO_AES_TI
	tristate "Fixed time AES cipher"
	select CRYPTO_ALGAPI
	help
	  This is a generic implementation of AES that attempts to eliminate
	  data dependent latencies as much as possible without affecting
	  performance too much. It is intended for use by the generic CCM
	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
	  solely on encryption (although decryption is supported as well, but
	  with a more dramatic performance hit)

	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
	  8 for decryption), this implementation only uses just two S-boxes of
	  256 bytes each, and attempts to eliminate data dependent latencies by
	  prefetching the entire table into the cache at the start of each
	  block.

L
Linus Torvalds 已提交
934 935
config CRYPTO_AES_586
	tristate "AES cipher algorithms (i586)"
936 937
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
938
	select CRYPTO_AES
L
Linus Torvalds 已提交
939
	help
940
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
941 942 943
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
944 945 946 947 948 949 950
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
951

952
	  The AES specifies three key sizes: 128, 192 and 256 bits
A
Andreas Steinmetz 已提交
953 954 955 956 957

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_X86_64
	tristate "AES cipher algorithms (x86_64)"
958 959
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_ALGAPI
960
	select CRYPTO_AES
A
Andreas Steinmetz 已提交
961
	help
962
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
A
Andreas Steinmetz 已提交
963 964 965
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
966 967 968
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
969 970 971 972 973 974 975 976 977 978 979
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
980
	depends on X86
H
Herbert Xu 已提交
981
	select CRYPTO_AEAD
982 983
	select CRYPTO_AES_X86_64 if 64BIT
	select CRYPTO_AES_586 if !64BIT
984
	select CRYPTO_ALGAPI
H
Herbert Xu 已提交
985
	select CRYPTO_BLKCIPHER
986
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
H
Herbert Xu 已提交
987
	select CRYPTO_SIMD
988 989 990 991 992 993 994 995 996 997
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
998 999 1000 1001
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
1002

1003
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
1004 1005 1006

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

1007 1008 1009 1010
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
	  acceleration for CTR.
1011

1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
	select CRYPTO_CRYPTD
	select CRYPTO_ALGAPI
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052
config CRYPTO_AES_PPC_SPE
	tristate "AES cipher algorithms (PPC SPE)"
	depends on PPC && SPE
	help
	  AES cipher algorithms (FIPS-197). Additionally the acceleration
	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
	  This module should only be used for low power (router) devices
	  without hardware AES acceleration (e.g. caam crypto). It reduces the
	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
	  timining attacks. Nevertheless it might be not as secure as other
	  architecture specific assembler implementations that work on 1KB
	  tables or 256 bytes S-boxes.

1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
1064 1065
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
1066 1067 1068

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
1069
	select CRYPTO_BLKCIPHER
1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
1081
	select CRYPTO_BLOWFISH_COMMON
1082 1083 1084 1085 1086 1087 1088 1089 1090 1091
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1092 1093 1094 1095 1096 1097 1098 1099 1100
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

1101 1102
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
1103
	depends on X86 && 64BIT
1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115
	select CRYPTO_ALGAPI
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1131 1132
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
1133
	depends on X86 && 64BIT
1134 1135
	depends on CRYPTO
	select CRYPTO_ALGAPI
1136
	select CRYPTO_GLUE_HELPER_X86
1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1148 1149 1150 1151 1152 1153 1154 1155
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1156
	select CRYPTO_ABLK_HELPER
1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1170 1171
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1172 1173 1174 1175 1176 1177
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1178
	select CRYPTO_ABLK_HELPER
1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1211 1212 1213 1214 1215 1216
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
1217 1218
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
1219
	select CRYPTO_ALGAPI
1220
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1221 1222 1223 1224
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

1225 1226 1227 1228 1229
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1230
	select CRYPTO_ABLK_HELPER
1231
	select CRYPTO_CAST_COMMON
1232 1233 1234 1235 1236 1237 1238 1239
	select CRYPTO_CAST5
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
1240 1241
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
1242
	select CRYPTO_ALGAPI
1243
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1244 1245 1246 1247
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1248 1249 1250 1251 1252
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1253
	select CRYPTO_ABLK_HELPER
1254
	select CRYPTO_GLUE_HELPER_X86
1255
	select CRYPTO_CAST_COMMON
1256 1257 1258 1259 1260 1261 1262 1263 1264 1265
	select CRYPTO_CAST6
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1266 1267
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1268
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1269
	help
1270
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1271

1272 1273
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1274
	depends on SPARC64
1275 1276 1277 1278 1279 1280
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293
config CRYPTO_DES3_EDE_X86_64
	tristate "Triple DES EDE cipher algorithm (x86-64)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  Triple DES EDE (FIPS 46-3) algorithm.

	  This module provides implementation of the Triple DES EDE cipher
	  algorithm that is optimized for x86-64 processors. Two versions of
	  algorithm are provided; regular processing one input block and
	  one that processes three blocks parallel.

1294 1295
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1296
	select CRYPTO_ALGAPI
1297
	select CRYPTO_BLKCIPHER
L
Linus Torvalds 已提交
1298
	help
1299
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1300 1301 1302

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1303
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1304 1305 1306 1307 1308 1309 1310 1311
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1312
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1313

1314
config CRYPTO_SALSA20
1315
	tristate "Salsa20 stream cipher algorithm"
1316 1317 1318 1319 1320 1321
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1322 1323 1324 1325 1326

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_586
1327
	tristate "Salsa20 stream cipher algorithm (i586)"
1328 1329 1330 1331 1332 1333 1334
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1335 1336 1337 1338 1339

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_X86_64
1340
	tristate "Salsa20 stream cipher algorithm (x86_64)"
1341 1342 1343 1344 1345 1346 1347
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1348 1349 1350

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
L
Linus Torvalds 已提交
1351

1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364
config CRYPTO_CHACHA20
	tristate "ChaCha20 cipher algorithm"
	select CRYPTO_BLKCIPHER
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the portable C implementation of ChaCha20.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1365
config CRYPTO_CHACHA20_X86_64
1366
	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379
	depends on X86 && 64BIT
	select CRYPTO_BLKCIPHER
	select CRYPTO_CHACHA20
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the x86_64 assembler implementation using SIMD instructions.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1380 1381
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1382
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1383
	help
1384
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1385

1386 1387 1388 1389 1390 1391 1392 1393 1394 1395
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1396
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1397
	help
1398
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1399

1400 1401 1402 1403 1404 1405 1406
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1407 1408 1409 1410
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
1411
	select CRYPTO_CRYPTD
1412
	select CRYPTO_ABLK_HELPER
1413
	select CRYPTO_GLUE_HELPER_X86
1414
	select CRYPTO_SERPENT
1415 1416
	select CRYPTO_LRW
	select CRYPTO_XTS
1417 1418 1419 1420 1421 1422
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

1423
	  This module provides Serpent cipher algorithm that processes eight
1424 1425 1426 1427 1428
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1429 1430 1431 1432
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
	select CRYPTO_ALGAPI
1433
	select CRYPTO_CRYPTD
1434
	select CRYPTO_ABLK_HELPER
1435
	select CRYPTO_GLUE_HELPER_X86
1436
	select CRYPTO_SERPENT
1437 1438
	select CRYPTO_LRW
	select CRYPTO_XTS
1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1450 1451 1452 1453 1454 1455

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1456
	select CRYPTO_ABLK_HELPER
1457
	select CRYPTO_GLUE_HELPER_X86
1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471
	select CRYPTO_SERPENT
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1472

1473 1474 1475 1476 1477
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1478
	select CRYPTO_ABLK_HELPER
1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SERPENT
	select CRYPTO_SERPENT_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1496 1497
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1498
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1499
	help
1500
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1501

1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1515
	select CRYPTO_ALGAPI
1516
	select CRYPTO_TWOFISH_COMMON
1517
	help
1518
	  Twofish cipher algorithm.
1519

1520 1521 1522 1523
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1524

1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1546 1547

	  See also:
1548
	  <http://www.schneier.com/twofish.html>
1549

1550 1551 1552
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1553
	select CRYPTO_ALGAPI
1554
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1555
	help
1556
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1557

1558 1559 1560 1561 1562 1563 1564 1565
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1566 1567
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1568
	depends on X86 && 64BIT
1569 1570 1571
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1572
	select CRYPTO_GLUE_HELPER_X86
1573 1574
	select CRYPTO_LRW
	select CRYPTO_XTS
1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1589 1590 1591 1592 1593
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1594
	select CRYPTO_ABLK_HELPER
1595
	select CRYPTO_GLUE_HELPER_X86
1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1615 1616 1617 1618 1619
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
1620
	select CRYPTO_ACOMP2
1621 1622
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1623
	help
1624 1625 1626 1627
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1628

1629 1630 1631
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
1632
	select CRYPTO_ACOMP2
1633 1634 1635 1636 1637
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1638 1639
config CRYPTO_842
	tristate "842 compression algorithm"
1640
	select CRYPTO_ALGAPI
1641
	select CRYPTO_ACOMP2
1642 1643
	select 842_COMPRESS
	select 842_DECOMPRESS
1644 1645
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1646 1647 1648 1649

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
1650
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1651 1652 1653 1654 1655 1656 1657 1658
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
1659
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1660 1661 1662 1663
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1664

1665 1666 1667 1668 1669 1670 1671 1672 1673
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1674 1675
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1676

1677
menuconfig CRYPTO_DRBG_MENU
1678 1679 1680 1681 1682
	tristate "NIST SP800-90A DRBG"
	help
	  NIST SP800-90A compliant DRBG. In the following submenu, one or
	  more of the DRBG types must be selected.

1683
if CRYPTO_DRBG_MENU
1684 1685

config CRYPTO_DRBG_HMAC
1686
	bool
1687 1688
	default y
	select CRYPTO_HMAC
H
Herbert Xu 已提交
1689
	select CRYPTO_SHA256
1690 1691 1692

config CRYPTO_DRBG_HASH
	bool "Enable Hash DRBG"
H
Herbert Xu 已提交
1693
	select CRYPTO_SHA256
1694 1695 1696 1697 1698 1699
	help
	  Enable the Hash DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_CTR
	bool "Enable CTR DRBG"
	select CRYPTO_AES
1700
	depends on CRYPTO_CTR
1701 1702 1703
	help
	  Enable the CTR DRBG variant as defined in NIST SP800-90A.

1704 1705
config CRYPTO_DRBG
	tristate
1706
	default CRYPTO_DRBG_MENU
1707
	select CRYPTO_RNG
1708
	select CRYPTO_JITTERENTROPY
1709 1710

endif	# if CRYPTO_DRBG_MENU
1711

1712 1713
config CRYPTO_JITTERENTROPY
	tristate "Jitterentropy Non-Deterministic Random Number Generator"
1714
	select CRYPTO_RNG
1715 1716 1717 1718 1719 1720 1721
	help
	  The Jitterentropy RNG is a noise that is intended
	  to provide seed to another RNG. The RNG does not
	  perform any cryptographic whitening of the generated
	  random numbers. This Jitterentropy RNG registers with
	  the kernel crypto API and can be used by any caller.

1722 1723 1724
config CRYPTO_USER_API
	tristate

1725 1726
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1727
	depends on NET
1728 1729 1730 1731 1732 1733
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1734 1735
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1736
	depends on NET
1737 1738 1739 1740 1741 1742
	select CRYPTO_BLKCIPHER
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1743 1744 1745 1746 1747 1748 1749 1750 1751
config CRYPTO_USER_API_RNG
	tristate "User-space interface for random number generator algorithms"
	depends on NET
	select CRYPTO_RNG
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for random
	  number generator algorithms.

1752 1753 1754 1755
config CRYPTO_USER_API_AEAD
	tristate "User-space interface for AEAD cipher algorithms"
	depends on NET
	select CRYPTO_AEAD
1756 1757
	select CRYPTO_BLKCIPHER
	select CRYPTO_NULL
1758 1759 1760 1761 1762
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for AEAD
	  cipher algorithms.

1763 1764 1765
config CRYPTO_HASH_INFO
	bool

L
Linus Torvalds 已提交
1766
source "drivers/crypto/Kconfig"
1767
source crypto/asymmetric_keys/Kconfig
1768
source certs/Kconfig
L
Linus Torvalds 已提交
1769

1770
endif	# if CRYPTO