Kconfig 46.4 KB
Newer Older
1 2 3 4 5 6
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
7
#
D
Dan Williams 已提交
8
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
9
#
D
Dan Williams 已提交
10
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
11

D
Dan Williams 已提交
12 13 14
#
# Cryptographic API Configuration
#
15
menuconfig CRYPTO
16
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
17 18 19
	help
	  This option provides the core Cryptographic API.

20 21
if CRYPTO

22 23
comment "Crypto core or helper"

N
Neil Horman 已提交
24 25
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
26
	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27
	depends on MODULE_SIG
N
Neil Horman 已提交
28 29 30 31
	help
	  This options enables the fips boot option which is
	  required if you want to system to operate in a FIPS 200
	  certification.  You should say no unless you know what
32
	  this is.
N
Neil Horman 已提交
33

34 35
config CRYPTO_ALGAPI
	tristate
36
	select CRYPTO_ALGAPI2
37 38 39
	help
	  This option provides the API for cryptographic algorithms.

40 41 42
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
43 44
config CRYPTO_AEAD
	tristate
45
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
46 47
	select CRYPTO_ALGAPI

48 49 50 51
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2

52 53
config CRYPTO_BLKCIPHER
	tristate
54
	select CRYPTO_BLKCIPHER2
55
	select CRYPTO_ALGAPI
56 57 58 59 60

config CRYPTO_BLKCIPHER2
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
61
	select CRYPTO_WORKQUEUE
62

63 64
config CRYPTO_HASH
	tristate
65
	select CRYPTO_HASH2
66 67
	select CRYPTO_ALGAPI

68 69 70 71
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

72 73
config CRYPTO_RNG
	tristate
74
	select CRYPTO_RNG2
75 76
	select CRYPTO_ALGAPI

77 78 79 80
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

81 82 83 84
config CRYPTO_RNG_DEFAULT
	tristate
	select CRYPTO_DRBG_MENU

85
config CRYPTO_PCOMP
86 87 88 89 90
	tristate
	select CRYPTO_PCOMP2
	select CRYPTO_ALGAPI

config CRYPTO_PCOMP2
91 92 93
	tristate
	select CRYPTO_ALGAPI2

T
Tadeusz Struk 已提交
94 95 96 97 98 99 100 101 102
config CRYPTO_AKCIPHER2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_AKCIPHER
	tristate
	select CRYPTO_AKCIPHER2
	select CRYPTO_ALGAPI

103 104
config CRYPTO_RSA
	tristate "RSA algorithm"
105
	select CRYPTO_AKCIPHER
106 107 108 109 110
	select MPILIB
	select ASN1
	help
	  Generic implementation of the RSA public key algorithm.

H
Herbert Xu 已提交
111 112
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
113
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
114 115 116 117
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

118 119 120 121 122
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
	select CRYPTO_BLKCIPHER2
123
	select CRYPTO_PCOMP2
124
	select CRYPTO_AKCIPHER2
125

126 127
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
128
	depends on NET
129 130
	select CRYPTO_MANAGER
	help
131
	  Userspace configuration for cryptographic instantiations such as
132 133
	  cbc(aes).

134 135
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
136 137
	default y
	depends on CRYPTO_MANAGER2
138
	help
139 140
	  Disable run-time self tests that normally take place at
	  algorithm registration.
141

142
config CRYPTO_GF128MUL
143
	tristate "GF(2^128) multiplication functions"
K
Kazunori MIYAZAWA 已提交
144
	help
145 146 147 148 149
	  Efficient table driven implementation of multiplications in the
	  field GF(2^128).  This is needed by some cypher modes. This
	  option will be selected automatically if you select such a
	  cipher mode.  Only select this option by hand if you expect to load
	  an external module that requires these functions.
K
Kazunori MIYAZAWA 已提交
150

L
Linus Torvalds 已提交
151 152
config CRYPTO_NULL
	tristate "Null algorithms"
153
	select CRYPTO_ALGAPI
154
	select CRYPTO_BLKCIPHER
H
Herbert Xu 已提交
155
	select CRYPTO_HASH
L
Linus Torvalds 已提交
156 157 158
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

159
config CRYPTO_PCRYPT
160 161
	tristate "Parallel crypto engine"
	depends on SMP
162 163 164 165 166 167 168
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

169 170 171
config CRYPTO_WORKQUEUE
       tristate

172 173 174
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
	select CRYPTO_BLKCIPHER
175
	select CRYPTO_HASH
176
	select CRYPTO_MANAGER
177
	select CRYPTO_WORKQUEUE
L
Linus Torvalds 已提交
178
	help
179 180 181
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
182

183 184 185 186 187 188 189 190 191 192 193 194
config CRYPTO_MCRYPTD
	tristate "Software async multi-buffer crypto daemon"
	select CRYPTO_BLKCIPHER
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	select CRYPTO_WORKQUEUE
	help
	  This is a generic software asynchronous crypto daemon that
	  provides the kernel thread to assist multi-buffer crypto
	  algorithms for submitting jobs and flushing jobs in multi-buffer
	  crypto algorithms.  Multi-buffer crypto algorithms are executed
	  in the context of this kernel thread and drivers can post
195
	  their crypto request asynchronously to be processed by this daemon.
196

197 198 199 200 201 202
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_HASH
203
	select CRYPTO_NULL
L
Linus Torvalds 已提交
204
	help
205 206
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
207

208 209 210
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
211
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
212
	help
213
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
214

215
config CRYPTO_ABLK_HELPER
216 217 218
	tristate
	select CRYPTO_CRYPTD

219 220 221 222 223
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
	select CRYPTO_ALGAPI

224
comment "Authenticated Encryption with Associated Data"
225

226 227 228 229
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
L
Linus Torvalds 已提交
230
	help
231
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
232

233 234 235 236
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
237
	select CRYPTO_GHASH
238
	select CRYPTO_NULL
L
Linus Torvalds 已提交
239
	help
240 241
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
242

243 244 245 246 247 248 249 250 251 252 253 254
config CRYPTO_CHACHA20POLY1305
	tristate "ChaCha20-Poly1305 AEAD support"
	select CRYPTO_CHACHA20
	select CRYPTO_POLY1305
	select CRYPTO_AEAD
	help
	  ChaCha20-Poly1305 AEAD support, RFC7539.

	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
	  IETF protocols.

255 256 257 258
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
259
	select CRYPTO_NULL
260
	select CRYPTO_RNG_DEFAULT
L
Linus Torvalds 已提交
261
	help
262 263
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
264

265 266 267 268
config CRYPTO_ECHAINIV
	tristate "Encrypted Chain IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_NULL
269
	select CRYPTO_RNG_DEFAULT
270
	default m
271 272 273 274 275
	help
	  This IV generator generates an IV based on the encryption of
	  a sequence number xored with a salt.  This is the default
	  algorithm for CBC.

276
comment "Block modes"
277

278 279
config CRYPTO_CBC
	tristate "CBC support"
280
	select CRYPTO_BLKCIPHER
281
	select CRYPTO_MANAGER
282
	help
283 284
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
285

286 287
config CRYPTO_CTR
	tristate "CTR support"
288
	select CRYPTO_BLKCIPHER
289
	select CRYPTO_SEQIV
290
	select CRYPTO_MANAGER
291
	help
292
	  CTR: Counter mode
293 294
	  This block cipher algorithm is required for IPSec.

295 296 297 298 299 300 301 302 303 304 305 306 307
config CRYPTO_CTS
	tristate "CTS support"
	select CRYPTO_BLKCIPHER
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
	  Section 8 of rfc2040 and referenced by rfc3962.
	  (rfc3962 includes errata information in its Appendix A)
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

config CRYPTO_ECB
	tristate "ECB support"
308 309 310
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
311 312 313
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
314

315
config CRYPTO_LRW
316
	tristate "LRW support"
317 318 319 320 321 322 323 324 325 326
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

327 328 329 330 331 332 333 334
config CRYPTO_PCBC
	tristate "PCBC support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

335
config CRYPTO_XTS
336
	tristate "XTS support"
337 338 339 340 341 342 343 344
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

345 346
comment "Hash modes"

347 348 349 350 351 352 353 354 355 356 357
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

358 359 360
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
361 362
	select CRYPTO_MANAGER
	help
363 364
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
365

366 367 368 369
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
370
	help
371 372 373 374
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
375

376 377 378 379 380 381 382 383 384 385 386
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

387
comment "Digest"
M
Mikko Herranen 已提交
388

389 390
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
391
	select CRYPTO_HASH
392
	select CRC32
J
Joy Latten 已提交
393
	help
394 395
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
396
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
397

398 399 400 401 402 403 404 405 406 407 408 409
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

410 411 412 413 414 415 416 417 418
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
	  instruction. This option will create 'crc32-plcmul' module,
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
	  'crct10dif-plcmul' module, which is faster when computing the
	  crct10dif checksum as compared with the generic table implementation.

459 460 461 462 463 464
config CRYPTO_GHASH
	tristate "GHASH digest algorithm"
	select CRYPTO_GF128MUL
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).

465 466 467 468 469 470 471 472 473
config CRYPTO_POLY1305
	tristate "Poly1305 authenticator algorithm"
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the portable C implementation of Poly1305.

474
config CRYPTO_POLY1305_X86_64
475
	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
476 477 478 479 480 481 482 483 484 485
	depends on X86 && 64BIT
	select CRYPTO_POLY1305
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
	  instructions.

486 487
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
488
	select CRYPTO_HASH
489
	help
490
	  MD4 message digest algorithm (RFC1320).
491

492 493
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
494
	select CRYPTO_HASH
L
Linus Torvalds 已提交
495
	help
496
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
497

498 499 500 501 502 503 504 505 506
config CRYPTO_MD5_OCTEON
	tristate "MD5 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using OCTEON crypto instructions, when available.

507 508 509 510 511 512 513 514
config CRYPTO_MD5_PPC
	tristate "MD5 digest algorithm (PPC)"
	depends on PPC
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  in PPC assembler.

515 516 517 518 519 520 521 522 523
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

524 525
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
526
	select CRYPTO_HASH
527
	help
528 529 530 531
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
532

533
config CRYPTO_RMD128
534
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
535
	select CRYPTO_HASH
536 537
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
538

539
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
540
	  be used as a secure replacement for RIPEMD. For other use cases,
541
	  RIPEMD-160 should be used.
542

543
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
544
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
545 546

config CRYPTO_RMD160
547
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
548
	select CRYPTO_HASH
549 550
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
551

552 553 554 555
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
556

557 558
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
559

560
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
561
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
562 563

config CRYPTO_RMD256
564
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
565
	select CRYPTO_HASH
566 567 568 569 570
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
571

572
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
573
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
574 575

config CRYPTO_RMD320
576
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
577
	select CRYPTO_HASH
578 579 580 581 582
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
583

584
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
585
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
586

587 588
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
589
	select CRYPTO_HASH
L
Linus Torvalds 已提交
590
	help
591
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
592

593
config CRYPTO_SHA1_SSSE3
594
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
595 596 597 598 599 600
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
601
	  Extensions (AVX/AVX2), when available.
602

603 604 605 606 607 608 609 610 611
config CRYPTO_SHA256_SSSE3
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
612 613 614 615 616 617 618 619 620 621 622
	  version 2 (AVX2) instructions, when available.

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
623 624
	  version 2 (AVX2) instructions, when available.

625 626 627 628 629 630 631 632 633
config CRYPTO_SHA1_OCTEON
	tristate "SHA1 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

634 635 636 637 638 639 640 641 642
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

643 644 645 646 647 648 649
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

650 651 652 653 654 655 656
config CRYPTO_SHA1_PPC_SPE
	tristate "SHA1 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	help
	  SHA-1 secure hash standard (DFIPS 180-4) implemented
	  using powerpc SPE SIMD instruction set.

657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672
config CRYPTO_SHA1_MB
	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

673 674
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
675
	select CRYPTO_HASH
L
Linus Torvalds 已提交
676
	help
677
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
678

679 680
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
681

682 683
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
684

685 686 687 688 689 690 691 692 693
config CRYPTO_SHA256_PPC_SPE
	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
	  implemented using powerpc SPE SIMD instruction set.

694 695 696 697 698 699 700 701 702
config CRYPTO_SHA256_OCTEON
	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

703 704 705 706 707 708 709 710 711
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

712 713
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
714
	select CRYPTO_HASH
715
	help
716
	  SHA512 secure hash standard (DFIPS 180-2).
717

718 719
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
720

721 722
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
723

724 725 726 727 728 729 730 731 732
config CRYPTO_SHA512_OCTEON
	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

733 734 735 736 737 738 739 740 741
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

742 743
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
744
	select CRYPTO_HASH
745
	help
746
	  Tiger hash algorithm 192, 160 and 128-bit hashes
747

748 749 750
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
751 752

	  See also:
753
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
754

755 756
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
757
	select CRYPTO_HASH
L
Linus Torvalds 已提交
758
	help
759
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
760

761 762
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
763 764

	  See also:
765
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
766

767 768
config CRYPTO_GHASH_CLMUL_NI_INTEL
	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
769
	depends on X86 && 64BIT
770 771 772 773 774
	select CRYPTO_CRYPTD
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
	  The implementation is accelerated by CLMUL-NI of Intel.

775
comment "Ciphers"
L
Linus Torvalds 已提交
776 777 778

config CRYPTO_AES
	tristate "AES cipher algorithms"
779
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
780
	help
781
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
782 783 784
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
785 786 787 788 789 790 791
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
792

793
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
794 795 796 797 798

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

config CRYPTO_AES_586
	tristate "AES cipher algorithms (i586)"
799 800
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
801
	select CRYPTO_AES
L
Linus Torvalds 已提交
802
	help
803
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
804 805 806
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
807 808 809 810 811 812 813
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
814

815
	  The AES specifies three key sizes: 128, 192 and 256 bits
A
Andreas Steinmetz 已提交
816 817 818 819 820

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_X86_64
	tristate "AES cipher algorithms (x86_64)"
821 822
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_ALGAPI
823
	select CRYPTO_AES
A
Andreas Steinmetz 已提交
824
	help
825
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
A
Andreas Steinmetz 已提交
826 827 828
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
829 830 831
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
832 833 834 835 836 837 838 839 840 841 842
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
843
	depends on X86
844 845
	select CRYPTO_AES_X86_64 if 64BIT
	select CRYPTO_AES_586 if !64BIT
846
	select CRYPTO_CRYPTD
847
	select CRYPTO_ABLK_HELPER
848
	select CRYPTO_ALGAPI
849
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
850 851
	select CRYPTO_LRW
	select CRYPTO_XTS
852 853 854 855 856 857 858 859 860 861
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
862 863 864 865
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
866

867
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
868 869 870

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

871 872 873 874
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
	  acceleration for CTR.
875

876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
	select CRYPTO_CRYPTD
	select CRYPTO_ALGAPI
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

904 905 906 907 908 909 910 911 912 913 914 915 916
config CRYPTO_AES_PPC_SPE
	tristate "AES cipher algorithms (PPC SPE)"
	depends on PPC && SPE
	help
	  AES cipher algorithms (FIPS-197). Additionally the acceleration
	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
	  This module should only be used for low power (router) devices
	  without hardware AES acceleration (e.g. caam crypto). It reduces the
	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
	  timining attacks. Nevertheless it might be not as secure as other
	  architecture specific assembler implementations that work on 1KB
	  tables or 256 bytes S-boxes.

917 918 919 920 921 922 923 924 925 926 927
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
928 929
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
930 931 932

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
933
	select CRYPTO_BLKCIPHER
934 935 936 937 938 939 940 941 942 943 944
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
945
	select CRYPTO_BLOWFISH_COMMON
946 947 948 949 950 951 952 953 954 955
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

956 957 958 959 960 961 962 963 964
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

965 966
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
967
	depends on X86 && 64BIT
968 969 970 971 972 973 974 975 976 977 978 979
	select CRYPTO_ALGAPI
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

980 981 982 983 984 985 986 987 988 989 990 991 992 993 994
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

995 996
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
997
	depends on X86 && 64BIT
998 999
	depends on CRYPTO
	select CRYPTO_ALGAPI
1000
	select CRYPTO_GLUE_HELPER_X86
1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1012 1013 1014 1015 1016 1017 1018 1019
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1020
	select CRYPTO_ABLK_HELPER
1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1034 1035
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1036 1037 1038 1039 1040 1041
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1042
	select CRYPTO_ABLK_HELPER
1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1075 1076 1077 1078 1079 1080
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
1081 1082
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
1083
	select CRYPTO_ALGAPI
1084
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1085 1086 1087 1088
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

1089 1090 1091 1092 1093
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1094
	select CRYPTO_ABLK_HELPER
1095
	select CRYPTO_CAST_COMMON
1096 1097 1098 1099 1100 1101 1102 1103
	select CRYPTO_CAST5
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
1104 1105
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
1106
	select CRYPTO_ALGAPI
1107
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1108 1109 1110 1111
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1112 1113 1114 1115 1116
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1117
	select CRYPTO_ABLK_HELPER
1118
	select CRYPTO_GLUE_HELPER_X86
1119
	select CRYPTO_CAST_COMMON
1120 1121 1122 1123 1124 1125 1126 1127 1128 1129
	select CRYPTO_CAST6
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1130 1131
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1132
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1133
	help
1134
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1135

1136 1137
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1138
	depends on SPARC64
1139 1140 1141 1142 1143 1144
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157
config CRYPTO_DES3_EDE_X86_64
	tristate "Triple DES EDE cipher algorithm (x86-64)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  Triple DES EDE (FIPS 46-3) algorithm.

	  This module provides implementation of the Triple DES EDE cipher
	  algorithm that is optimized for x86-64 processors. Two versions of
	  algorithm are provided; regular processing one input block and
	  one that processes three blocks parallel.

1158 1159
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1160
	select CRYPTO_ALGAPI
1161
	select CRYPTO_BLKCIPHER
L
Linus Torvalds 已提交
1162
	help
1163
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1164 1165 1166

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1167
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1168 1169 1170 1171 1172 1173 1174 1175
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1176
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1177

1178
config CRYPTO_SALSA20
1179
	tristate "Salsa20 stream cipher algorithm"
1180 1181 1182 1183 1184 1185
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1186 1187 1188 1189 1190

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_586
1191
	tristate "Salsa20 stream cipher algorithm (i586)"
1192 1193 1194 1195 1196 1197 1198
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1199 1200 1201 1202 1203

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_X86_64
1204
	tristate "Salsa20 stream cipher algorithm (x86_64)"
1205 1206 1207 1208 1209 1210 1211
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1212 1213 1214

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
L
Linus Torvalds 已提交
1215

1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228
config CRYPTO_CHACHA20
	tristate "ChaCha20 cipher algorithm"
	select CRYPTO_BLKCIPHER
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the portable C implementation of ChaCha20.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1229
config CRYPTO_CHACHA20_X86_64
1230
	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243
	depends on X86 && 64BIT
	select CRYPTO_BLKCIPHER
	select CRYPTO_CHACHA20
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the x86_64 assembler implementation using SIMD instructions.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1244 1245
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1246
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1247
	help
1248
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1249

1250 1251 1252 1253 1254 1255 1256 1257 1258 1259
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1260
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1261
	help
1262
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1263

1264 1265 1266 1267 1268 1269 1270
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1271 1272 1273 1274
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
1275
	select CRYPTO_CRYPTD
1276
	select CRYPTO_ABLK_HELPER
1277
	select CRYPTO_GLUE_HELPER_X86
1278
	select CRYPTO_SERPENT
1279 1280
	select CRYPTO_LRW
	select CRYPTO_XTS
1281 1282 1283 1284 1285 1286
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

1287
	  This module provides Serpent cipher algorithm that processes eight
1288 1289 1290 1291 1292
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1293 1294 1295 1296
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
	select CRYPTO_ALGAPI
1297
	select CRYPTO_CRYPTD
1298
	select CRYPTO_ABLK_HELPER
1299
	select CRYPTO_GLUE_HELPER_X86
1300
	select CRYPTO_SERPENT
1301 1302
	select CRYPTO_LRW
	select CRYPTO_XTS
1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1314 1315 1316 1317 1318 1319

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1320
	select CRYPTO_ABLK_HELPER
1321
	select CRYPTO_GLUE_HELPER_X86
1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335
	select CRYPTO_SERPENT
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1336

1337 1338 1339 1340 1341
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1342
	select CRYPTO_ABLK_HELPER
1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SERPENT
	select CRYPTO_SERPENT_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1360 1361
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1362
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1363
	help
1364
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1365

1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1379
	select CRYPTO_ALGAPI
1380
	select CRYPTO_TWOFISH_COMMON
1381
	help
1382
	  Twofish cipher algorithm.
1383

1384 1385 1386 1387
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1388

1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1410 1411

	  See also:
1412
	  <http://www.schneier.com/twofish.html>
1413

1414 1415 1416
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1417
	select CRYPTO_ALGAPI
1418
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1419
	help
1420
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1421

1422 1423 1424 1425 1426 1427 1428 1429
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1430 1431
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1432
	depends on X86 && 64BIT
1433 1434 1435
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1436
	select CRYPTO_GLUE_HELPER_X86
1437 1438
	select CRYPTO_LRW
	select CRYPTO_XTS
1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1453 1454 1455 1456 1457
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1458
	select CRYPTO_ABLK_HELPER
1459
	select CRYPTO_GLUE_HELPER_X86
1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1479 1480 1481 1482 1483 1484 1485
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1486
	help
1487 1488 1489 1490
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1491

1492 1493 1494 1495 1496 1497 1498 1499 1500
config CRYPTO_ZLIB
	tristate "Zlib compression algorithm"
	select CRYPTO_PCOMP
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
	select NLATTR
	help
	  This is the zlib algorithm.

1501 1502 1503 1504 1505 1506 1507 1508
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1509 1510
config CRYPTO_842
	tristate "842 compression algorithm"
1511 1512 1513
	select CRYPTO_ALGAPI
	select 842_COMPRESS
	select 842_DECOMPRESS
1514 1515
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1532

1533 1534 1535 1536 1537 1538 1539 1540 1541
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1542 1543
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1544

1545
menuconfig CRYPTO_DRBG_MENU
1546 1547 1548 1549 1550
	tristate "NIST SP800-90A DRBG"
	help
	  NIST SP800-90A compliant DRBG. In the following submenu, one or
	  more of the DRBG types must be selected.

1551
if CRYPTO_DRBG_MENU
1552 1553

config CRYPTO_DRBG_HMAC
1554
	bool
1555 1556
	default y
	select CRYPTO_HMAC
H
Herbert Xu 已提交
1557
	select CRYPTO_SHA256
1558 1559 1560

config CRYPTO_DRBG_HASH
	bool "Enable Hash DRBG"
H
Herbert Xu 已提交
1561
	select CRYPTO_SHA256
1562 1563 1564 1565 1566 1567 1568 1569 1570
	help
	  Enable the Hash DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_CTR
	bool "Enable CTR DRBG"
	select CRYPTO_AES
	help
	  Enable the CTR DRBG variant as defined in NIST SP800-90A.

1571 1572
config CRYPTO_DRBG
	tristate
1573
	default CRYPTO_DRBG_MENU
1574
	select CRYPTO_RNG
1575
	select CRYPTO_JITTERENTROPY
1576 1577

endif	# if CRYPTO_DRBG_MENU
1578

1579 1580 1581 1582 1583 1584 1585 1586 1587
config CRYPTO_JITTERENTROPY
	tristate "Jitterentropy Non-Deterministic Random Number Generator"
	help
	  The Jitterentropy RNG is a noise that is intended
	  to provide seed to another RNG. The RNG does not
	  perform any cryptographic whitening of the generated
	  random numbers. This Jitterentropy RNG registers with
	  the kernel crypto API and can be used by any caller.

1588 1589 1590
config CRYPTO_USER_API
	tristate

1591 1592
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1593
	depends on NET
1594 1595 1596 1597 1598 1599
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1600 1601
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1602
	depends on NET
1603 1604 1605 1606 1607 1608
	select CRYPTO_BLKCIPHER
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1609 1610 1611 1612 1613 1614 1615 1616 1617
config CRYPTO_USER_API_RNG
	tristate "User-space interface for random number generator algorithms"
	depends on NET
	select CRYPTO_RNG
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for random
	  number generator algorithms.

1618 1619 1620 1621 1622 1623 1624 1625 1626
config CRYPTO_USER_API_AEAD
	tristate "User-space interface for AEAD cipher algorithms"
	depends on NET
	select CRYPTO_AEAD
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for AEAD
	  cipher algorithms.

1627 1628 1629
config CRYPTO_HASH_INFO
	bool

L
Linus Torvalds 已提交
1630
source "drivers/crypto/Kconfig"
1631
source crypto/asymmetric_keys/Kconfig
L
Linus Torvalds 已提交
1632

1633
endif	# if CRYPTO