Kconfig 43.5 KB
Newer Older
1 2 3 4 5 6
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
7
#
D
Dan Williams 已提交
8
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
9
#
D
Dan Williams 已提交
10
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
11

D
Dan Williams 已提交
12 13 14
#
# Cryptographic API Configuration
#
15
menuconfig CRYPTO
16
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
17 18 19
	help
	  This option provides the core Cryptographic API.

20 21
if CRYPTO

22 23
comment "Crypto core or helper"

N
Neil Horman 已提交
24 25
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
26
	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27
	depends on MODULE_SIG
N
Neil Horman 已提交
28 29 30 31
	help
	  This options enables the fips boot option which is
	  required if you want to system to operate in a FIPS 200
	  certification.  You should say no unless you know what
32
	  this is.
N
Neil Horman 已提交
33

34 35
config CRYPTO_ALGAPI
	tristate
36
	select CRYPTO_ALGAPI2
37 38 39
	help
	  This option provides the API for cryptographic algorithms.

40 41 42
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
43 44
config CRYPTO_AEAD
	tristate
45
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
46 47
	select CRYPTO_ALGAPI

48 49 50 51
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2

52 53
config CRYPTO_BLKCIPHER
	tristate
54
	select CRYPTO_BLKCIPHER2
55
	select CRYPTO_ALGAPI
56 57 58 59 60

config CRYPTO_BLKCIPHER2
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
61
	select CRYPTO_WORKQUEUE
62

63 64
config CRYPTO_HASH
	tristate
65
	select CRYPTO_HASH2
66 67
	select CRYPTO_ALGAPI

68 69 70 71
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

72 73
config CRYPTO_RNG
	tristate
74
	select CRYPTO_RNG2
75 76
	select CRYPTO_ALGAPI

77 78 79 80
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

81
config CRYPTO_PCOMP
82 83 84 85 86
	tristate
	select CRYPTO_PCOMP2
	select CRYPTO_ALGAPI

config CRYPTO_PCOMP2
87 88 89
	tristate
	select CRYPTO_ALGAPI2

H
Herbert Xu 已提交
90 91
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
92
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
93 94 95 96
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

97 98 99 100 101
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
	select CRYPTO_BLKCIPHER2
102
	select CRYPTO_PCOMP2
103

104 105
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
106
	depends on NET
107 108
	select CRYPTO_MANAGER
	help
109
	  Userspace configuration for cryptographic instantiations such as
110 111
	  cbc(aes).

112 113
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
114 115
	default y
	depends on CRYPTO_MANAGER2
116
	help
117 118
	  Disable run-time self tests that normally take place at
	  algorithm registration.
119

120
config CRYPTO_GF128MUL
121
	tristate "GF(2^128) multiplication functions"
K
Kazunori MIYAZAWA 已提交
122
	help
123 124 125 126 127
	  Efficient table driven implementation of multiplications in the
	  field GF(2^128).  This is needed by some cypher modes. This
	  option will be selected automatically if you select such a
	  cipher mode.  Only select this option by hand if you expect to load
	  an external module that requires these functions.
K
Kazunori MIYAZAWA 已提交
128

L
Linus Torvalds 已提交
129 130
config CRYPTO_NULL
	tristate "Null algorithms"
131
	select CRYPTO_ALGAPI
132
	select CRYPTO_BLKCIPHER
H
Herbert Xu 已提交
133
	select CRYPTO_HASH
L
Linus Torvalds 已提交
134 135 136
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

137
config CRYPTO_PCRYPT
138 139
	tristate "Parallel crypto engine"
	depends on SMP
140 141 142 143 144 145 146
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

147 148 149
config CRYPTO_WORKQUEUE
       tristate

150 151 152
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
	select CRYPTO_BLKCIPHER
153
	select CRYPTO_HASH
154
	select CRYPTO_MANAGER
155
	select CRYPTO_WORKQUEUE
L
Linus Torvalds 已提交
156
	help
157 158 159
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
160

161 162 163 164 165 166 167 168 169 170 171 172
config CRYPTO_MCRYPTD
	tristate "Software async multi-buffer crypto daemon"
	select CRYPTO_BLKCIPHER
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	select CRYPTO_WORKQUEUE
	help
	  This is a generic software asynchronous crypto daemon that
	  provides the kernel thread to assist multi-buffer crypto
	  algorithms for submitting jobs and flushing jobs in multi-buffer
	  crypto algorithms.  Multi-buffer crypto algorithms are executed
	  in the context of this kernel thread and drivers can post
173
	  their crypto request asynchronously to be processed by this daemon.
174

175 176 177 178 179 180
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_HASH
L
Linus Torvalds 已提交
181
	help
182 183
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
184

185 186 187
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
188
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
189
	help
190
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
191

192
config CRYPTO_ABLK_HELPER
193 194 195
	tristate
	select CRYPTO_CRYPTD

196 197 198 199 200
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
	select CRYPTO_ALGAPI

201
comment "Authenticated Encryption with Associated Data"
202

203 204 205 206
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
L
Linus Torvalds 已提交
207
	help
208
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
209

210 211 212 213
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
214
	select CRYPTO_GHASH
215
	select CRYPTO_NULL
L
Linus Torvalds 已提交
216
	help
217 218
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
219

220 221 222 223
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
224
	select CRYPTO_RNG
L
Linus Torvalds 已提交
225
	help
226 227
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
228

229
comment "Block modes"
230

231 232
config CRYPTO_CBC
	tristate "CBC support"
233
	select CRYPTO_BLKCIPHER
234
	select CRYPTO_MANAGER
235
	help
236 237
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
238

239 240
config CRYPTO_CTR
	tristate "CTR support"
241
	select CRYPTO_BLKCIPHER
242
	select CRYPTO_SEQIV
243
	select CRYPTO_MANAGER
244
	help
245
	  CTR: Counter mode
246 247
	  This block cipher algorithm is required for IPSec.

248 249 250 251 252 253 254 255 256 257 258 259 260
config CRYPTO_CTS
	tristate "CTS support"
	select CRYPTO_BLKCIPHER
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
	  Section 8 of rfc2040 and referenced by rfc3962.
	  (rfc3962 includes errata information in its Appendix A)
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

config CRYPTO_ECB
	tristate "ECB support"
261 262 263
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
264 265 266
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
267

268
config CRYPTO_LRW
269
	tristate "LRW support"
270 271 272 273 274 275 276 277 278 279
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

280 281 282 283 284 285 286 287
config CRYPTO_PCBC
	tristate "PCBC support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

288
config CRYPTO_XTS
289
	tristate "XTS support"
290 291 292 293 294 295 296 297
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

298 299
comment "Hash modes"

300 301 302 303 304 305 306 307 308 309 310
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

311 312 313
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
314 315
	select CRYPTO_MANAGER
	help
316 317
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
318

319 320 321 322
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
323
	help
324 325 326 327
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
328

329 330 331 332 333 334 335 336 337 338 339
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

340
comment "Digest"
M
Mikko Herranen 已提交
341

342 343
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
344
	select CRYPTO_HASH
345
	select CRC32
J
Joy Latten 已提交
346
	help
347 348
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
349
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
350

351 352 353 354 355 356 357 358 359 360 361 362
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

363 364 365 366 367 368 369 370 371
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
	  instruction. This option will create 'crc32-plcmul' module,
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
	  'crct10dif-plcmul' module, which is faster when computing the
	  crct10dif checksum as compared with the generic table implementation.

412 413 414 415 416 417
config CRYPTO_GHASH
	tristate "GHASH digest algorithm"
	select CRYPTO_GF128MUL
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).

418 419
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
420
	select CRYPTO_HASH
421
	help
422
	  MD4 message digest algorithm (RFC1320).
423

424 425
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
426
	select CRYPTO_HASH
L
Linus Torvalds 已提交
427
	help
428
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
429

430 431 432 433 434 435 436 437 438
config CRYPTO_MD5_OCTEON
	tristate "MD5 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using OCTEON crypto instructions, when available.

439 440 441 442 443 444 445 446
config CRYPTO_MD5_PPC
	tristate "MD5 digest algorithm (PPC)"
	depends on PPC
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  in PPC assembler.

447 448 449 450 451 452 453 454 455
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

456 457
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
458
	select CRYPTO_HASH
459
	help
460 461 462 463
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
464

465
config CRYPTO_RMD128
466
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
467
	select CRYPTO_HASH
468 469
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
470

471
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
472
	  be used as a secure replacement for RIPEMD. For other use cases,
473
	  RIPEMD-160 should be used.
474

475
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
476
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
477 478

config CRYPTO_RMD160
479
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
480
	select CRYPTO_HASH
481 482
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
483

484 485 486 487
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
488

489 490
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
491

492
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
493
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
494 495

config CRYPTO_RMD256
496
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
497
	select CRYPTO_HASH
498 499 500 501 502
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
503

504
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
505
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
506 507

config CRYPTO_RMD320
508
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
509
	select CRYPTO_HASH
510 511 512 513 514
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
515

516
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
517
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
518

519 520
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
521
	select CRYPTO_HASH
L
Linus Torvalds 已提交
522
	help
523
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
524

525
config CRYPTO_SHA1_SSSE3
526
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
527 528 529 530 531 532
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
533
	  Extensions (AVX/AVX2), when available.
534

535 536 537 538 539 540 541 542 543
config CRYPTO_SHA256_SSSE3
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
544 545 546 547 548 549 550 551 552 553 554
	  version 2 (AVX2) instructions, when available.

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
555 556
	  version 2 (AVX2) instructions, when available.

557 558 559 560 561 562 563 564 565
config CRYPTO_SHA1_OCTEON
	tristate "SHA1 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

566 567 568 569 570 571 572 573 574
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

575 576 577 578 579 580 581
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

582 583 584 585 586 587 588
config CRYPTO_SHA1_PPC_SPE
	tristate "SHA1 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	help
	  SHA-1 secure hash standard (DFIPS 180-4) implemented
	  using powerpc SPE SIMD instruction set.

589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604
config CRYPTO_SHA1_MB
	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

605 606
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
607
	select CRYPTO_HASH
L
Linus Torvalds 已提交
608
	help
609
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
610

611 612
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
613

614 615
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
616

617 618 619 620 621 622 623 624 625
config CRYPTO_SHA256_PPC_SPE
	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
	  implemented using powerpc SPE SIMD instruction set.

626 627 628 629 630 631 632 633 634
config CRYPTO_SHA256_OCTEON
	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

635 636 637 638 639 640 641 642 643
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

644 645
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
646
	select CRYPTO_HASH
647
	help
648
	  SHA512 secure hash standard (DFIPS 180-2).
649

650 651
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
652

653 654
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
655

656 657 658 659 660 661 662 663 664
config CRYPTO_SHA512_OCTEON
	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

665 666 667 668 669 670 671 672 673
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

674 675
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
676
	select CRYPTO_HASH
677
	help
678
	  Tiger hash algorithm 192, 160 and 128-bit hashes
679

680 681 682
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
683 684

	  See also:
685
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
686

687 688
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
689
	select CRYPTO_HASH
L
Linus Torvalds 已提交
690
	help
691
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
692

693 694
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
695 696

	  See also:
697
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
698

699 700
config CRYPTO_GHASH_CLMUL_NI_INTEL
	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
701
	depends on X86 && 64BIT
702 703 704 705 706
	select CRYPTO_CRYPTD
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
	  The implementation is accelerated by CLMUL-NI of Intel.

707
comment "Ciphers"
L
Linus Torvalds 已提交
708 709 710

config CRYPTO_AES
	tristate "AES cipher algorithms"
711
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
712
	help
713
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
714 715 716
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
717 718 719 720 721 722 723
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
724

725
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
726 727 728 729 730

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

config CRYPTO_AES_586
	tristate "AES cipher algorithms (i586)"
731 732
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
733
	select CRYPTO_AES
L
Linus Torvalds 已提交
734
	help
735
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
736 737 738
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
739 740 741 742 743 744 745
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
746

747
	  The AES specifies three key sizes: 128, 192 and 256 bits
A
Andreas Steinmetz 已提交
748 749 750 751 752

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_X86_64
	tristate "AES cipher algorithms (x86_64)"
753 754
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_ALGAPI
755
	select CRYPTO_AES
A
Andreas Steinmetz 已提交
756
	help
757
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
A
Andreas Steinmetz 已提交
758 759 760
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
761 762 763
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
764 765 766 767 768 769 770 771 772 773 774
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
775
	depends on X86
776 777
	select CRYPTO_AES_X86_64 if 64BIT
	select CRYPTO_AES_586 if !64BIT
778
	select CRYPTO_CRYPTD
779
	select CRYPTO_ABLK_HELPER
780
	select CRYPTO_ALGAPI
781
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
782 783
	select CRYPTO_LRW
	select CRYPTO_XTS
784 785 786 787 788 789 790 791 792 793
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
794 795 796 797
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
798

799
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
800 801 802

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

803 804 805 806
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
	  acceleration for CTR.
807

808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
	select CRYPTO_CRYPTD
	select CRYPTO_ALGAPI
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

836 837 838 839 840 841 842 843 844 845 846 847 848
config CRYPTO_AES_PPC_SPE
	tristate "AES cipher algorithms (PPC SPE)"
	depends on PPC && SPE
	help
	  AES cipher algorithms (FIPS-197). Additionally the acceleration
	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
	  This module should only be used for low power (router) devices
	  without hardware AES acceleration (e.g. caam crypto). It reduces the
	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
	  timining attacks. Nevertheless it might be not as secure as other
	  architecture specific assembler implementations that work on 1KB
	  tables or 256 bytes S-boxes.

849 850 851 852 853 854 855 856 857 858 859
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
860 861
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
862 863 864

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
865
	select CRYPTO_BLKCIPHER
866 867 868 869 870 871 872 873 874 875 876
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
877
	select CRYPTO_BLOWFISH_COMMON
878 879 880 881 882 883 884 885 886 887
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

888 889 890 891 892 893 894 895 896
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

897 898
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
899
	depends on X86 && 64BIT
900 901 902 903 904 905 906 907 908 909 910 911
	select CRYPTO_ALGAPI
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

912 913 914 915 916 917 918 919 920 921 922 923 924 925 926
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

927 928
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
929
	depends on X86 && 64BIT
930 931
	depends on CRYPTO
	select CRYPTO_ALGAPI
932
	select CRYPTO_GLUE_HELPER_X86
933 934 935 936 937 938 939 940 941 942 943
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
944 945 946 947 948 949 950 951
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
952
	select CRYPTO_ABLK_HELPER
953 954 955 956 957 958 959 960 961 962 963 964 965
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
966 967
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

968 969 970 971 972 973
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
974
	select CRYPTO_ABLK_HELPER
975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1007 1008 1009 1010 1011 1012
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
1013 1014
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
1015
	select CRYPTO_ALGAPI
1016
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1017 1018 1019 1020
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

1021 1022 1023 1024 1025
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1026
	select CRYPTO_ABLK_HELPER
1027
	select CRYPTO_CAST_COMMON
1028 1029 1030 1031 1032 1033 1034 1035
	select CRYPTO_CAST5
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
1036 1037
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
1038
	select CRYPTO_ALGAPI
1039
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1040 1041 1042 1043
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1044 1045 1046 1047 1048
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1049
	select CRYPTO_ABLK_HELPER
1050
	select CRYPTO_GLUE_HELPER_X86
1051
	select CRYPTO_CAST_COMMON
1052 1053 1054 1055 1056 1057 1058 1059 1060 1061
	select CRYPTO_CAST6
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1062 1063
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1064
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1065
	help
1066
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1067

1068 1069
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1070
	depends on SPARC64
1071 1072 1073 1074 1075 1076
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089
config CRYPTO_DES3_EDE_X86_64
	tristate "Triple DES EDE cipher algorithm (x86-64)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  Triple DES EDE (FIPS 46-3) algorithm.

	  This module provides implementation of the Triple DES EDE cipher
	  algorithm that is optimized for x86-64 processors. Two versions of
	  algorithm are provided; regular processing one input block and
	  one that processes three blocks parallel.

1090 1091
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1092
	select CRYPTO_ALGAPI
1093
	select CRYPTO_BLKCIPHER
L
Linus Torvalds 已提交
1094
	help
1095
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1096 1097 1098

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1099
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1100 1101 1102 1103 1104 1105 1106 1107
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1108
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1109

1110
config CRYPTO_SALSA20
1111
	tristate "Salsa20 stream cipher algorithm"
1112 1113 1114 1115 1116 1117
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1118 1119 1120 1121 1122

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_586
1123
	tristate "Salsa20 stream cipher algorithm (i586)"
1124 1125 1126 1127 1128 1129 1130
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1131 1132 1133 1134 1135

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_X86_64
1136
	tristate "Salsa20 stream cipher algorithm (x86_64)"
1137 1138 1139 1140 1141 1142 1143
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1144 1145 1146

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
L
Linus Torvalds 已提交
1147

1148 1149
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1150
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1151
	help
1152
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1153

1154 1155 1156 1157 1158 1159 1160 1161 1162 1163
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1164
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1165
	help
1166
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1167

1168 1169 1170 1171 1172 1173 1174
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1175 1176 1177 1178
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
1179
	select CRYPTO_CRYPTD
1180
	select CRYPTO_ABLK_HELPER
1181
	select CRYPTO_GLUE_HELPER_X86
1182
	select CRYPTO_SERPENT
1183 1184
	select CRYPTO_LRW
	select CRYPTO_XTS
1185 1186 1187 1188 1189 1190
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

1191
	  This module provides Serpent cipher algorithm that processes eight
1192 1193 1194 1195 1196
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1197 1198 1199 1200
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
	select CRYPTO_ALGAPI
1201
	select CRYPTO_CRYPTD
1202
	select CRYPTO_ABLK_HELPER
1203
	select CRYPTO_GLUE_HELPER_X86
1204
	select CRYPTO_SERPENT
1205 1206
	select CRYPTO_LRW
	select CRYPTO_XTS
1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1218 1219 1220 1221 1222 1223

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1224
	select CRYPTO_ABLK_HELPER
1225
	select CRYPTO_GLUE_HELPER_X86
1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239
	select CRYPTO_SERPENT
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1240

1241 1242 1243 1244 1245
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1246
	select CRYPTO_ABLK_HELPER
1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SERPENT
	select CRYPTO_SERPENT_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1264 1265
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1266
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1267
	help
1268
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1269

1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1283
	select CRYPTO_ALGAPI
1284
	select CRYPTO_TWOFISH_COMMON
1285
	help
1286
	  Twofish cipher algorithm.
1287

1288 1289 1290 1291
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1292

1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1314 1315

	  See also:
1316
	  <http://www.schneier.com/twofish.html>
1317

1318 1319 1320
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1321
	select CRYPTO_ALGAPI
1322
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1323
	help
1324
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1325

1326 1327 1328 1329 1330 1331 1332 1333
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1334 1335
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1336
	depends on X86 && 64BIT
1337 1338 1339
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1340
	select CRYPTO_GLUE_HELPER_X86
1341 1342
	select CRYPTO_LRW
	select CRYPTO_XTS
1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1357 1358 1359 1360 1361
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1362
	select CRYPTO_ABLK_HELPER
1363
	select CRYPTO_GLUE_HELPER_X86
1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1383 1384 1385 1386 1387 1388 1389
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1390
	help
1391 1392 1393 1394
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1395

1396 1397 1398 1399 1400 1401 1402 1403 1404
config CRYPTO_ZLIB
	tristate "Zlib compression algorithm"
	select CRYPTO_PCOMP
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
	select NLATTR
	help
	  This is the zlib algorithm.

1405 1406 1407 1408 1409 1410 1411 1412
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1413 1414
config CRYPTO_842
	tristate "842 compression algorithm"
1415 1416 1417
	select CRYPTO_ALGAPI
	select 842_COMPRESS
	select 842_DECOMPRESS
1418 1419
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1436

1437 1438 1439 1440
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
1441
	default m
1442 1443 1444 1445 1446
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1447 1448
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1449

1450
menuconfig CRYPTO_DRBG_MENU
1451 1452 1453 1454 1455
	tristate "NIST SP800-90A DRBG"
	help
	  NIST SP800-90A compliant DRBG. In the following submenu, one or
	  more of the DRBG types must be selected.

1456
if CRYPTO_DRBG_MENU
1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476

config CRYPTO_DRBG_HMAC
	bool "Enable HMAC DRBG"
	default y
	select CRYPTO_HMAC
	help
	  Enable the HMAC DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_HASH
	bool "Enable Hash DRBG"
	select CRYPTO_HASH
	help
	  Enable the Hash DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_CTR
	bool "Enable CTR DRBG"
	select CRYPTO_AES
	help
	  Enable the CTR DRBG variant as defined in NIST SP800-90A.

1477 1478 1479 1480 1481 1482
config CRYPTO_DRBG
	tristate
	default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
	select CRYPTO_RNG

endif	# if CRYPTO_DRBG_MENU
1483

1484 1485 1486
config CRYPTO_USER_API
	tristate

1487 1488
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1489
	depends on NET
1490 1491 1492 1493 1494 1495
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1496 1497
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1498
	depends on NET
1499 1500 1501 1502 1503 1504
	select CRYPTO_BLKCIPHER
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1505 1506 1507 1508 1509 1510 1511 1512 1513
config CRYPTO_USER_API_RNG
	tristate "User-space interface for random number generator algorithms"
	depends on NET
	select CRYPTO_RNG
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for random
	  number generator algorithms.

1514 1515 1516 1517 1518 1519 1520 1521 1522
config CRYPTO_USER_API_AEAD
	tristate "User-space interface for AEAD cipher algorithms"
	depends on NET
	select CRYPTO_AEAD
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for AEAD
	  cipher algorithms.

1523 1524 1525
config CRYPTO_HASH_INFO
	bool

L
Linus Torvalds 已提交
1526
source "drivers/crypto/Kconfig"
1527
source crypto/asymmetric_keys/Kconfig
L
Linus Torvalds 已提交
1528

1529
endif	# if CRYPTO