Kconfig 49.2 KB
Newer Older
1 2 3 4 5 6
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
7
#
D
Dan Williams 已提交
8
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
9
#
D
Dan Williams 已提交
10
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
11

D
Dan Williams 已提交
12 13 14
#
# Cryptographic API Configuration
#
15
menuconfig CRYPTO
16
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
17 18 19
	help
	  This option provides the core Cryptographic API.

20 21
if CRYPTO

22 23
comment "Crypto core or helper"

N
Neil Horman 已提交
24 25
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
26
	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27
	depends on (MODULE_SIG || !MODULES)
N
Neil Horman 已提交
28 29 30 31
	help
	  This options enables the fips boot option which is
	  required if you want to system to operate in a FIPS 200
	  certification.  You should say no unless you know what
32
	  this is.
N
Neil Horman 已提交
33

34 35
config CRYPTO_ALGAPI
	tristate
36
	select CRYPTO_ALGAPI2
37 38 39
	help
	  This option provides the API for cryptographic algorithms.

40 41 42
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
43 44
config CRYPTO_AEAD
	tristate
45
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
46 47
	select CRYPTO_ALGAPI

48 49 50
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2
51 52
	select CRYPTO_NULL2
	select CRYPTO_RNG2
53

54 55
config CRYPTO_BLKCIPHER
	tristate
56
	select CRYPTO_BLKCIPHER2
57
	select CRYPTO_ALGAPI
58 59 60 61 62

config CRYPTO_BLKCIPHER2
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
63
	select CRYPTO_WORKQUEUE
64

65 66
config CRYPTO_HASH
	tristate
67
	select CRYPTO_HASH2
68 69
	select CRYPTO_ALGAPI

70 71 72 73
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

74 75
config CRYPTO_RNG
	tristate
76
	select CRYPTO_RNG2
77 78
	select CRYPTO_ALGAPI

79 80 81 82
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

83 84 85 86
config CRYPTO_RNG_DEFAULT
	tristate
	select CRYPTO_DRBG_MENU

T
Tadeusz Struk 已提交
87 88 89 90 91 92 93 94 95
config CRYPTO_AKCIPHER2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_AKCIPHER
	tristate
	select CRYPTO_AKCIPHER2
	select CRYPTO_ALGAPI

96 97 98 99 100 101 102 103 104
config CRYPTO_KPP2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_KPP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_KPP2

105 106 107 108 109 110 111 112 113
config CRYPTO_ACOMP2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_ACOMP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_ACOMP2

114 115
config CRYPTO_RSA
	tristate "RSA algorithm"
116
	select CRYPTO_AKCIPHER
117
	select CRYPTO_MANAGER
118 119 120 121 122
	select MPILIB
	select ASN1
	help
	  Generic implementation of the RSA public key algorithm.

123 124 125 126 127 128 129
config CRYPTO_DH
	tristate "Diffie-Hellman algorithm"
	select CRYPTO_KPP
	select MPILIB
	help
	  Generic implementation of the Diffie-Hellman algorithm.

130 131 132 133 134
config CRYPTO_ECDH
	tristate "ECDH algorithm"
	select CRYTPO_KPP
	help
	  Generic implementation of the ECDH algorithm
135

H
Herbert Xu 已提交
136 137
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
138
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
139 140 141 142
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

143 144 145 146 147
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
	select CRYPTO_BLKCIPHER2
148
	select CRYPTO_AKCIPHER2
149
	select CRYPTO_KPP2
150
	select CRYPTO_ACOMP2
151

152 153
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
154
	depends on NET
155 156
	select CRYPTO_MANAGER
	help
157
	  Userspace configuration for cryptographic instantiations such as
158 159
	  cbc(aes).

160 161
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
162 163
	default y
	depends on CRYPTO_MANAGER2
164
	help
165 166
	  Disable run-time self tests that normally take place at
	  algorithm registration.
167

168
config CRYPTO_GF128MUL
169
	tristate "GF(2^128) multiplication functions"
K
Kazunori MIYAZAWA 已提交
170
	help
171 172 173 174 175
	  Efficient table driven implementation of multiplications in the
	  field GF(2^128).  This is needed by some cypher modes. This
	  option will be selected automatically if you select such a
	  cipher mode.  Only select this option by hand if you expect to load
	  an external module that requires these functions.
K
Kazunori MIYAZAWA 已提交
176

L
Linus Torvalds 已提交
177 178
config CRYPTO_NULL
	tristate "Null algorithms"
179
	select CRYPTO_NULL2
L
Linus Torvalds 已提交
180 181 182
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

183
config CRYPTO_NULL2
184
	tristate
185 186 187 188
	select CRYPTO_ALGAPI2
	select CRYPTO_BLKCIPHER2
	select CRYPTO_HASH2

189
config CRYPTO_PCRYPT
190 191
	tristate "Parallel crypto engine"
	depends on SMP
192 193 194 195 196 197 198
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

199 200 201
config CRYPTO_WORKQUEUE
       tristate

202 203 204
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
	select CRYPTO_BLKCIPHER
205
	select CRYPTO_HASH
206
	select CRYPTO_MANAGER
207
	select CRYPTO_WORKQUEUE
L
Linus Torvalds 已提交
208
	help
209 210 211
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
212

213 214 215 216 217 218 219 220 221 222 223 224
config CRYPTO_MCRYPTD
	tristate "Software async multi-buffer crypto daemon"
	select CRYPTO_BLKCIPHER
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	select CRYPTO_WORKQUEUE
	help
	  This is a generic software asynchronous crypto daemon that
	  provides the kernel thread to assist multi-buffer crypto
	  algorithms for submitting jobs and flushing jobs in multi-buffer
	  crypto algorithms.  Multi-buffer crypto algorithms are executed
	  in the context of this kernel thread and drivers can post
225
	  their crypto request asynchronously to be processed by this daemon.
226

227 228 229 230 231 232
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_HASH
233
	select CRYPTO_NULL
L
Linus Torvalds 已提交
234
	help
235 236
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
237

238 239 240
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
241
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
242
	help
243
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
244

245
config CRYPTO_ABLK_HELPER
246 247 248
	tristate
	select CRYPTO_CRYPTD

249 250 251 252 253
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
	select CRYPTO_ALGAPI

254 255 256
config CRYPTO_ENGINE
	tristate

257
comment "Authenticated Encryption with Associated Data"
258

259 260 261 262
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
L
Linus Torvalds 已提交
263
	help
264
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
265

266 267 268 269
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
270
	select CRYPTO_GHASH
271
	select CRYPTO_NULL
L
Linus Torvalds 已提交
272
	help
273 274
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
275

276 277 278 279 280 281 282 283 284 285 286 287
config CRYPTO_CHACHA20POLY1305
	tristate "ChaCha20-Poly1305 AEAD support"
	select CRYPTO_CHACHA20
	select CRYPTO_POLY1305
	select CRYPTO_AEAD
	help
	  ChaCha20-Poly1305 AEAD support, RFC7539.

	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
	  IETF protocols.

288 289 290 291
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
292
	select CRYPTO_NULL
293
	select CRYPTO_RNG_DEFAULT
L
Linus Torvalds 已提交
294
	help
295 296
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
297

298 299 300 301
config CRYPTO_ECHAINIV
	tristate "Encrypted Chain IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_NULL
302
	select CRYPTO_RNG_DEFAULT
303
	default m
304 305 306 307 308
	help
	  This IV generator generates an IV based on the encryption of
	  a sequence number xored with a salt.  This is the default
	  algorithm for CBC.

309
comment "Block modes"
310

311 312
config CRYPTO_CBC
	tristate "CBC support"
313
	select CRYPTO_BLKCIPHER
314
	select CRYPTO_MANAGER
315
	help
316 317
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
318

319 320
config CRYPTO_CTR
	tristate "CTR support"
321
	select CRYPTO_BLKCIPHER
322
	select CRYPTO_SEQIV
323
	select CRYPTO_MANAGER
324
	help
325
	  CTR: Counter mode
326 327
	  This block cipher algorithm is required for IPSec.

328 329 330 331 332 333 334 335 336 337 338 339 340
config CRYPTO_CTS
	tristate "CTS support"
	select CRYPTO_BLKCIPHER
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
	  Section 8 of rfc2040 and referenced by rfc3962.
	  (rfc3962 includes errata information in its Appendix A)
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

config CRYPTO_ECB
	tristate "ECB support"
341 342 343
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
344 345 346
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
347

348
config CRYPTO_LRW
349
	tristate "LRW support"
350 351 352 353 354 355 356 357 358 359
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

360 361 362 363 364 365 366 367
config CRYPTO_PCBC
	tristate "PCBC support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

368
config CRYPTO_XTS
369
	tristate "XTS support"
370 371 372 373 374 375 376 377
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

378 379 380 381 382 383 384
config CRYPTO_KEYWRAP
	tristate "Key wrapping support"
	select CRYPTO_BLKCIPHER
	help
	  Support for key wrapping (NIST SP800-38F / RFC3394) without
	  padding.

385 386
comment "Hash modes"

387 388 389 390 391 392 393 394 395 396 397
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

398 399 400
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
401 402
	select CRYPTO_MANAGER
	help
403 404
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
405

406 407 408 409
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
410
	help
411 412 413 414
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
415

416 417 418 419 420 421 422 423 424 425 426
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

427
comment "Digest"
M
Mikko Herranen 已提交
428

429 430
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
431
	select CRYPTO_HASH
432
	select CRC32
J
Joy Latten 已提交
433
	help
434 435
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
436
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
437

438 439 440 441 442 443 444 445 446 447 448 449
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

450 451
config CRYPT_CRC32C_VPMSUM
	tristate "CRC32c CRC algorithm (powerpc64)"
452
	depends on PPC64 && ALTIVEC
453 454 455 456 457 458 459 460
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c algorithm implemented using vector polynomial multiply-sum
	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
	  and newer processors for improved performance.


461 462 463 464 465 466 467 468 469
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
	  instruction. This option will create 'crc32-plcmul' module,
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
	  'crct10dif-plcmul' module, which is faster when computing the
	  crct10dif checksum as compared with the generic table implementation.

510 511 512
config CRYPTO_GHASH
	tristate "GHASH digest algorithm"
	select CRYPTO_GF128MUL
513
	select CRYPTO_HASH
514 515 516
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).

517 518
config CRYPTO_POLY1305
	tristate "Poly1305 authenticator algorithm"
519
	select CRYPTO_HASH
520 521 522 523 524 525 526
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the portable C implementation of Poly1305.

527
config CRYPTO_POLY1305_X86_64
528
	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
529 530 531 532 533 534 535 536 537 538
	depends on X86 && 64BIT
	select CRYPTO_POLY1305
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
	  instructions.

539 540
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
541
	select CRYPTO_HASH
542
	help
543
	  MD4 message digest algorithm (RFC1320).
544

545 546
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
547
	select CRYPTO_HASH
L
Linus Torvalds 已提交
548
	help
549
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
550

551 552 553 554 555 556 557 558 559
config CRYPTO_MD5_OCTEON
	tristate "MD5 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using OCTEON crypto instructions, when available.

560 561 562 563 564 565 566 567
config CRYPTO_MD5_PPC
	tristate "MD5 digest algorithm (PPC)"
	depends on PPC
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  in PPC assembler.

568 569 570 571 572 573 574 575 576
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

577 578
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
579
	select CRYPTO_HASH
580
	help
581 582 583 584
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
585

586
config CRYPTO_RMD128
587
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
588
	select CRYPTO_HASH
589 590
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
591

592
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
593
	  be used as a secure replacement for RIPEMD. For other use cases,
594
	  RIPEMD-160 should be used.
595

596
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
597
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
598 599

config CRYPTO_RMD160
600
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
601
	select CRYPTO_HASH
602 603
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
604

605 606 607 608
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
609

610 611
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
612

613
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
614
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
615 616

config CRYPTO_RMD256
617
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
618
	select CRYPTO_HASH
619 620 621 622 623
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
624

625
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
626
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
627 628

config CRYPTO_RMD320
629
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
630
	select CRYPTO_HASH
631 632 633 634 635
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
636

637
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
638
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
639

640 641
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
642
	select CRYPTO_HASH
L
Linus Torvalds 已提交
643
	help
644
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
645

646
config CRYPTO_SHA1_SSSE3
647
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
648 649 650 651 652 653
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
654 655
	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
	  when available.
656

657
config CRYPTO_SHA256_SSSE3
658
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
659 660 661 662 663 664 665
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
666 667
	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
	  Instructions) when available.
668 669 670 671 672 673 674 675 676 677

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
678 679
	  version 2 (AVX2) instructions, when available.

680 681 682 683 684 685 686 687 688
config CRYPTO_SHA1_OCTEON
	tristate "SHA1 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

689 690 691 692 693 694 695 696 697
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

698 699 700 701 702 703 704
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

705 706 707 708 709 710 711
config CRYPTO_SHA1_PPC_SPE
	tristate "SHA1 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	help
	  SHA-1 secure hash standard (DFIPS 180-4) implemented
	  using powerpc SPE SIMD instruction set.

712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727
config CRYPTO_SHA1_MB
	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743
config CRYPTO_SHA256_MB
	tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759
config CRYPTO_SHA512_MB
        tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
        depends on X86 && 64BIT
        select CRYPTO_SHA512
        select CRYPTO_HASH
        select CRYPTO_MCRYPTD
        help
          SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
          using multi-buffer technique.  This algorithm computes on
          multiple data lanes concurrently with SIMD instructions for
          better throughput.  It should not be enabled by default but
          used when there is significant amount of work to keep the keep
          the data lanes filled to get performance benefit.  If the data
          lanes remain unfilled, a flush operation will be initiated to
          process the crypto jobs, adding a slight latency.

760 761
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
762
	select CRYPTO_HASH
L
Linus Torvalds 已提交
763
	help
764
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
765

766 767
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
768

769 770
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
771

772 773 774 775 776 777 778 779 780
config CRYPTO_SHA256_PPC_SPE
	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
	  implemented using powerpc SPE SIMD instruction set.

781 782 783 784 785 786 787 788 789
config CRYPTO_SHA256_OCTEON
	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

790 791 792 793 794 795 796 797 798
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

799 800
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
801
	select CRYPTO_HASH
802
	help
803
	  SHA512 secure hash standard (DFIPS 180-2).
804

805 806
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
807

808 809
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
810

811 812 813 814 815 816 817 818 819
config CRYPTO_SHA512_OCTEON
	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

820 821 822 823 824 825 826 827 828
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

829 830 831 832 833 834 835 836 837 838
config CRYPTO_SHA3
	tristate "SHA3 digest algorithm"
	select CRYPTO_HASH
	help
	  SHA-3 secure hash standard (DFIPS 202). It's based on
	  cryptographic sponge function family called Keccak.

	  References:
	  http://keccak.noekeon.org/

839 840
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
841
	select CRYPTO_HASH
842
	help
843
	  Tiger hash algorithm 192, 160 and 128-bit hashes
844

845 846 847
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
848 849

	  See also:
850
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
851

852 853
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
854
	select CRYPTO_HASH
L
Linus Torvalds 已提交
855
	help
856
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
857

858 859
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
860 861

	  See also:
862
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
863

864 865
config CRYPTO_GHASH_CLMUL_NI_INTEL
	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
866
	depends on X86 && 64BIT
867 868 869 870 871
	select CRYPTO_CRYPTD
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
	  The implementation is accelerated by CLMUL-NI of Intel.

872
comment "Ciphers"
L
Linus Torvalds 已提交
873 874 875

config CRYPTO_AES
	tristate "AES cipher algorithms"
876
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
877
	help
878
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
879 880 881
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
882 883 884 885 886 887 888
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
889

890
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
891 892 893 894 895

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

config CRYPTO_AES_586
	tristate "AES cipher algorithms (i586)"
896 897
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
898
	select CRYPTO_AES
L
Linus Torvalds 已提交
899
	help
900
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
901 902 903
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
904 905 906 907 908 909 910
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
911

912
	  The AES specifies three key sizes: 128, 192 and 256 bits
A
Andreas Steinmetz 已提交
913 914 915 916 917

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_X86_64
	tristate "AES cipher algorithms (x86_64)"
918 919
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_ALGAPI
920
	select CRYPTO_AES
A
Andreas Steinmetz 已提交
921
	help
922
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
A
Andreas Steinmetz 已提交
923 924 925
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
926 927 928
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
929 930 931 932 933 934 935 936 937 938 939
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
940
	depends on X86
941 942
	select CRYPTO_AES_X86_64 if 64BIT
	select CRYPTO_AES_586 if !64BIT
943
	select CRYPTO_CRYPTD
944
	select CRYPTO_ABLK_HELPER
945
	select CRYPTO_ALGAPI
946
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
947 948
	select CRYPTO_LRW
	select CRYPTO_XTS
949 950 951 952 953 954 955 956 957 958
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
959 960 961 962
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
963

964
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
965 966 967

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

968 969 970 971
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
	  acceleration for CTR.
972

973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
	select CRYPTO_CRYPTD
	select CRYPTO_ALGAPI
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013
config CRYPTO_AES_PPC_SPE
	tristate "AES cipher algorithms (PPC SPE)"
	depends on PPC && SPE
	help
	  AES cipher algorithms (FIPS-197). Additionally the acceleration
	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
	  This module should only be used for low power (router) devices
	  without hardware AES acceleration (e.g. caam crypto). It reduces the
	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
	  timining attacks. Nevertheless it might be not as secure as other
	  architecture specific assembler implementations that work on 1KB
	  tables or 256 bytes S-boxes.

1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
1025 1026
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
1027 1028 1029

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
1030
	select CRYPTO_BLKCIPHER
1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
1042
	select CRYPTO_BLOWFISH_COMMON
1043 1044 1045 1046 1047 1048 1049 1050 1051 1052
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1053 1054 1055 1056 1057 1058 1059 1060 1061
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

1062 1063
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
1064
	depends on X86 && 64BIT
1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076
	select CRYPTO_ALGAPI
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1092 1093
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
1094
	depends on X86 && 64BIT
1095 1096
	depends on CRYPTO
	select CRYPTO_ALGAPI
1097
	select CRYPTO_GLUE_HELPER_X86
1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1109 1110 1111 1112 1113 1114 1115 1116
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1117
	select CRYPTO_ABLK_HELPER
1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1131 1132
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1133 1134 1135 1136 1137 1138
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1139
	select CRYPTO_ABLK_HELPER
1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1172 1173 1174 1175 1176 1177
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
1178 1179
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
1180
	select CRYPTO_ALGAPI
1181
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1182 1183 1184 1185
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

1186 1187 1188 1189 1190
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1191
	select CRYPTO_ABLK_HELPER
1192
	select CRYPTO_CAST_COMMON
1193 1194 1195 1196 1197 1198 1199 1200
	select CRYPTO_CAST5
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
1201 1202
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
1203
	select CRYPTO_ALGAPI
1204
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1205 1206 1207 1208
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1209 1210 1211 1212 1213
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1214
	select CRYPTO_ABLK_HELPER
1215
	select CRYPTO_GLUE_HELPER_X86
1216
	select CRYPTO_CAST_COMMON
1217 1218 1219 1220 1221 1222 1223 1224 1225 1226
	select CRYPTO_CAST6
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1227 1228
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1229
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1230
	help
1231
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1232

1233 1234
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1235
	depends on SPARC64
1236 1237 1238 1239 1240 1241
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254
config CRYPTO_DES3_EDE_X86_64
	tristate "Triple DES EDE cipher algorithm (x86-64)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  Triple DES EDE (FIPS 46-3) algorithm.

	  This module provides implementation of the Triple DES EDE cipher
	  algorithm that is optimized for x86-64 processors. Two versions of
	  algorithm are provided; regular processing one input block and
	  one that processes three blocks parallel.

1255 1256
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1257
	select CRYPTO_ALGAPI
1258
	select CRYPTO_BLKCIPHER
L
Linus Torvalds 已提交
1259
	help
1260
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1261 1262 1263

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1264
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1265 1266 1267 1268 1269 1270 1271 1272
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1273
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1274

1275
config CRYPTO_SALSA20
1276
	tristate "Salsa20 stream cipher algorithm"
1277 1278 1279 1280 1281 1282
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1283 1284 1285 1286 1287

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_586
1288
	tristate "Salsa20 stream cipher algorithm (i586)"
1289 1290 1291 1292 1293 1294 1295
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1296 1297 1298 1299 1300

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_X86_64
1301
	tristate "Salsa20 stream cipher algorithm (x86_64)"
1302 1303 1304 1305 1306 1307 1308
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1309 1310 1311

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
L
Linus Torvalds 已提交
1312

1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325
config CRYPTO_CHACHA20
	tristate "ChaCha20 cipher algorithm"
	select CRYPTO_BLKCIPHER
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the portable C implementation of ChaCha20.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1326
config CRYPTO_CHACHA20_X86_64
1327
	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340
	depends on X86 && 64BIT
	select CRYPTO_BLKCIPHER
	select CRYPTO_CHACHA20
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the x86_64 assembler implementation using SIMD instructions.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1341 1342
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1343
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1344
	help
1345
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1346

1347 1348 1349 1350 1351 1352 1353 1354 1355 1356
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1357
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1358
	help
1359
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1360

1361 1362 1363 1364 1365 1366 1367
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1368 1369 1370 1371
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
1372
	select CRYPTO_CRYPTD
1373
	select CRYPTO_ABLK_HELPER
1374
	select CRYPTO_GLUE_HELPER_X86
1375
	select CRYPTO_SERPENT
1376 1377
	select CRYPTO_LRW
	select CRYPTO_XTS
1378 1379 1380 1381 1382 1383
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

1384
	  This module provides Serpent cipher algorithm that processes eight
1385 1386 1387 1388 1389
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1390 1391 1392 1393
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
	select CRYPTO_ALGAPI
1394
	select CRYPTO_CRYPTD
1395
	select CRYPTO_ABLK_HELPER
1396
	select CRYPTO_GLUE_HELPER_X86
1397
	select CRYPTO_SERPENT
1398 1399
	select CRYPTO_LRW
	select CRYPTO_XTS
1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1411 1412 1413 1414 1415 1416

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1417
	select CRYPTO_ABLK_HELPER
1418
	select CRYPTO_GLUE_HELPER_X86
1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432
	select CRYPTO_SERPENT
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1433

1434 1435 1436 1437 1438
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1439
	select CRYPTO_ABLK_HELPER
1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SERPENT
	select CRYPTO_SERPENT_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1457 1458
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1459
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1460
	help
1461
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1462

1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1476
	select CRYPTO_ALGAPI
1477
	select CRYPTO_TWOFISH_COMMON
1478
	help
1479
	  Twofish cipher algorithm.
1480

1481 1482 1483 1484
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1485

1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1507 1508

	  See also:
1509
	  <http://www.schneier.com/twofish.html>
1510

1511 1512 1513
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1514
	select CRYPTO_ALGAPI
1515
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1516
	help
1517
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1518

1519 1520 1521 1522 1523 1524 1525 1526
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1527 1528
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1529
	depends on X86 && 64BIT
1530 1531 1532
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1533
	select CRYPTO_GLUE_HELPER_X86
1534 1535
	select CRYPTO_LRW
	select CRYPTO_XTS
1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1550 1551 1552 1553 1554
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1555
	select CRYPTO_ABLK_HELPER
1556
	select CRYPTO_GLUE_HELPER_X86
1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1576 1577 1578 1579 1580 1581 1582
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1583
	help
1584 1585 1586 1587
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1588

1589 1590 1591
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
1592
	select CRYPTO_ACOMP2
1593 1594 1595 1596 1597
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1598 1599
config CRYPTO_842
	tristate "842 compression algorithm"
1600 1601 1602
	select CRYPTO_ALGAPI
	select 842_COMPRESS
	select 842_DECOMPRESS
1603 1604
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1621

1622 1623 1624 1625 1626 1627 1628 1629 1630
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1631 1632
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1633

1634
menuconfig CRYPTO_DRBG_MENU
1635 1636 1637 1638 1639
	tristate "NIST SP800-90A DRBG"
	help
	  NIST SP800-90A compliant DRBG. In the following submenu, one or
	  more of the DRBG types must be selected.

1640
if CRYPTO_DRBG_MENU
1641 1642

config CRYPTO_DRBG_HMAC
1643
	bool
1644 1645
	default y
	select CRYPTO_HMAC
H
Herbert Xu 已提交
1646
	select CRYPTO_SHA256
1647 1648 1649

config CRYPTO_DRBG_HASH
	bool "Enable Hash DRBG"
H
Herbert Xu 已提交
1650
	select CRYPTO_SHA256
1651 1652 1653 1654 1655 1656
	help
	  Enable the Hash DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_CTR
	bool "Enable CTR DRBG"
	select CRYPTO_AES
1657
	depends on CRYPTO_CTR
1658 1659 1660
	help
	  Enable the CTR DRBG variant as defined in NIST SP800-90A.

1661 1662
config CRYPTO_DRBG
	tristate
1663
	default CRYPTO_DRBG_MENU
1664
	select CRYPTO_RNG
1665
	select CRYPTO_JITTERENTROPY
1666 1667

endif	# if CRYPTO_DRBG_MENU
1668

1669 1670
config CRYPTO_JITTERENTROPY
	tristate "Jitterentropy Non-Deterministic Random Number Generator"
1671
	select CRYPTO_RNG
1672 1673 1674 1675 1676 1677 1678
	help
	  The Jitterentropy RNG is a noise that is intended
	  to provide seed to another RNG. The RNG does not
	  perform any cryptographic whitening of the generated
	  random numbers. This Jitterentropy RNG registers with
	  the kernel crypto API and can be used by any caller.

1679 1680 1681
config CRYPTO_USER_API
	tristate

1682 1683
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1684
	depends on NET
1685 1686 1687 1688 1689 1690
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1691 1692
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1693
	depends on NET
1694 1695 1696 1697 1698 1699
	select CRYPTO_BLKCIPHER
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1700 1701 1702 1703 1704 1705 1706 1707 1708
config CRYPTO_USER_API_RNG
	tristate "User-space interface for random number generator algorithms"
	depends on NET
	select CRYPTO_RNG
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for random
	  number generator algorithms.

1709 1710 1711 1712 1713 1714 1715 1716 1717
config CRYPTO_USER_API_AEAD
	tristate "User-space interface for AEAD cipher algorithms"
	depends on NET
	select CRYPTO_AEAD
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for AEAD
	  cipher algorithms.

1718 1719 1720
config CRYPTO_HASH_INFO
	bool

L
Linus Torvalds 已提交
1721
source "drivers/crypto/Kconfig"
1722
source crypto/asymmetric_keys/Kconfig
1723
source certs/Kconfig
L
Linus Torvalds 已提交
1724

1725
endif	# if CRYPTO