Kconfig 50.5 KB
Newer Older
1 2 3 4 5 6
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
7
#
D
Dan Williams 已提交
8
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
9
#
D
Dan Williams 已提交
10
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
11

D
Dan Williams 已提交
12 13 14
#
# Cryptographic API Configuration
#
15
menuconfig CRYPTO
16
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
17 18 19
	help
	  This option provides the core Cryptographic API.

20 21
if CRYPTO

22 23
comment "Crypto core or helper"

N
Neil Horman 已提交
24 25
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
26
	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27
	depends on (MODULE_SIG || !MODULES)
N
Neil Horman 已提交
28 29 30 31
	help
	  This options enables the fips boot option which is
	  required if you want to system to operate in a FIPS 200
	  certification.  You should say no unless you know what
32
	  this is.
N
Neil Horman 已提交
33

34 35
config CRYPTO_ALGAPI
	tristate
36
	select CRYPTO_ALGAPI2
37 38 39
	help
	  This option provides the API for cryptographic algorithms.

40 41 42
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
43 44
config CRYPTO_AEAD
	tristate
45
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
46 47
	select CRYPTO_ALGAPI

48 49 50
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2
51 52
	select CRYPTO_NULL2
	select CRYPTO_RNG2
53

54 55
config CRYPTO_BLKCIPHER
	tristate
56
	select CRYPTO_BLKCIPHER2
57
	select CRYPTO_ALGAPI
58 59 60 61 62

config CRYPTO_BLKCIPHER2
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
63
	select CRYPTO_WORKQUEUE
64

65 66
config CRYPTO_HASH
	tristate
67
	select CRYPTO_HASH2
68 69
	select CRYPTO_ALGAPI

70 71 72 73
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

74 75
config CRYPTO_RNG
	tristate
76
	select CRYPTO_RNG2
77 78
	select CRYPTO_ALGAPI

79 80 81 82
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

83 84 85 86
config CRYPTO_RNG_DEFAULT
	tristate
	select CRYPTO_DRBG_MENU

T
Tadeusz Struk 已提交
87 88 89 90 91 92 93 94 95
config CRYPTO_AKCIPHER2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_AKCIPHER
	tristate
	select CRYPTO_AKCIPHER2
	select CRYPTO_ALGAPI

96 97 98 99 100 101 102 103 104
config CRYPTO_KPP2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_KPP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_KPP2

105 106 107 108 109 110 111 112 113
config CRYPTO_ACOMP2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_ACOMP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_ACOMP2

114 115
config CRYPTO_RSA
	tristate "RSA algorithm"
116
	select CRYPTO_AKCIPHER
117
	select CRYPTO_MANAGER
118 119 120 121 122
	select MPILIB
	select ASN1
	help
	  Generic implementation of the RSA public key algorithm.

123 124 125 126 127 128 129
config CRYPTO_DH
	tristate "Diffie-Hellman algorithm"
	select CRYPTO_KPP
	select MPILIB
	help
	  Generic implementation of the Diffie-Hellman algorithm.

130 131 132 133 134
config CRYPTO_ECDH
	tristate "ECDH algorithm"
	select CRYTPO_KPP
	help
	  Generic implementation of the ECDH algorithm
135

H
Herbert Xu 已提交
136 137
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
138
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
139 140 141 142
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

143 144 145 146 147
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
	select CRYPTO_BLKCIPHER2
148
	select CRYPTO_AKCIPHER2
149
	select CRYPTO_KPP2
150
	select CRYPTO_ACOMP2
151

152 153
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
154
	depends on NET
155 156
	select CRYPTO_MANAGER
	help
157
	  Userspace configuration for cryptographic instantiations such as
158 159
	  cbc(aes).

160 161
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
162 163
	default y
	depends on CRYPTO_MANAGER2
164
	help
165 166
	  Disable run-time self tests that normally take place at
	  algorithm registration.
167

168
config CRYPTO_GF128MUL
169
	tristate "GF(2^128) multiplication functions"
K
Kazunori MIYAZAWA 已提交
170
	help
171 172 173 174 175
	  Efficient table driven implementation of multiplications in the
	  field GF(2^128).  This is needed by some cypher modes. This
	  option will be selected automatically if you select such a
	  cipher mode.  Only select this option by hand if you expect to load
	  an external module that requires these functions.
K
Kazunori MIYAZAWA 已提交
176

L
Linus Torvalds 已提交
177 178
config CRYPTO_NULL
	tristate "Null algorithms"
179
	select CRYPTO_NULL2
L
Linus Torvalds 已提交
180 181 182
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

183
config CRYPTO_NULL2
184
	tristate
185 186 187 188
	select CRYPTO_ALGAPI2
	select CRYPTO_BLKCIPHER2
	select CRYPTO_HASH2

189
config CRYPTO_PCRYPT
190 191
	tristate "Parallel crypto engine"
	depends on SMP
192 193 194 195 196 197 198
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

199 200 201
config CRYPTO_WORKQUEUE
       tristate

202 203 204
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
	select CRYPTO_BLKCIPHER
205
	select CRYPTO_HASH
206
	select CRYPTO_MANAGER
207
	select CRYPTO_WORKQUEUE
L
Linus Torvalds 已提交
208
	help
209 210 211
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
212

213 214 215 216 217 218 219 220 221 222 223 224
config CRYPTO_MCRYPTD
	tristate "Software async multi-buffer crypto daemon"
	select CRYPTO_BLKCIPHER
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	select CRYPTO_WORKQUEUE
	help
	  This is a generic software asynchronous crypto daemon that
	  provides the kernel thread to assist multi-buffer crypto
	  algorithms for submitting jobs and flushing jobs in multi-buffer
	  crypto algorithms.  Multi-buffer crypto algorithms are executed
	  in the context of this kernel thread and drivers can post
225
	  their crypto request asynchronously to be processed by this daemon.
226

227 228 229 230 231 232
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_HASH
233
	select CRYPTO_NULL
L
Linus Torvalds 已提交
234
	help
235 236
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
237

238 239 240
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
241
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
242
	help
243
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
244

245
config CRYPTO_ABLK_HELPER
246
	tristate
247 248 249 250
	select CRYPTO_CRYPTD

config CRYPTO_SIMD
	tristate
251 252
	select CRYPTO_CRYPTD

253 254 255
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
256
	select CRYPTO_BLKCIPHER
257

258 259 260
config CRYPTO_ENGINE
	tristate

261
comment "Authenticated Encryption with Associated Data"
262

263 264 265
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
266
	select CRYPTO_HASH
267
	select CRYPTO_AEAD
L
Linus Torvalds 已提交
268
	help
269
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
270

271 272 273 274
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
275
	select CRYPTO_GHASH
276
	select CRYPTO_NULL
L
Linus Torvalds 已提交
277
	help
278 279
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
280

281 282 283 284 285 286 287 288 289 290 291 292
config CRYPTO_CHACHA20POLY1305
	tristate "ChaCha20-Poly1305 AEAD support"
	select CRYPTO_CHACHA20
	select CRYPTO_POLY1305
	select CRYPTO_AEAD
	help
	  ChaCha20-Poly1305 AEAD support, RFC7539.

	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
	  IETF protocols.

293 294 295 296
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
297
	select CRYPTO_NULL
298
	select CRYPTO_RNG_DEFAULT
L
Linus Torvalds 已提交
299
	help
300 301
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
302

303 304 305 306
config CRYPTO_ECHAINIV
	tristate "Encrypted Chain IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_NULL
307
	select CRYPTO_RNG_DEFAULT
308
	default m
309 310 311 312 313
	help
	  This IV generator generates an IV based on the encryption of
	  a sequence number xored with a salt.  This is the default
	  algorithm for CBC.

314
comment "Block modes"
315

316 317
config CRYPTO_CBC
	tristate "CBC support"
318
	select CRYPTO_BLKCIPHER
319
	select CRYPTO_MANAGER
320
	help
321 322
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
323

324 325
config CRYPTO_CTR
	tristate "CTR support"
326
	select CRYPTO_BLKCIPHER
327
	select CRYPTO_SEQIV
328
	select CRYPTO_MANAGER
329
	help
330
	  CTR: Counter mode
331 332
	  This block cipher algorithm is required for IPSec.

333 334 335 336 337 338 339 340 341 342 343 344 345
config CRYPTO_CTS
	tristate "CTS support"
	select CRYPTO_BLKCIPHER
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
	  Section 8 of rfc2040 and referenced by rfc3962.
	  (rfc3962 includes errata information in its Appendix A)
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

config CRYPTO_ECB
	tristate "ECB support"
346 347 348
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
349 350 351
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
352

353
config CRYPTO_LRW
354
	tristate "LRW support"
355 356 357 358 359 360 361 362 363 364
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

365 366 367 368 369 370 371 372
config CRYPTO_PCBC
	tristate "PCBC support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

373
config CRYPTO_XTS
374
	tristate "XTS support"
375 376 377
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
M
Milan Broz 已提交
378
	select CRYPTO_ECB
379 380 381 382 383
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

384 385 386 387 388 389 390
config CRYPTO_KEYWRAP
	tristate "Key wrapping support"
	select CRYPTO_BLKCIPHER
	help
	  Support for key wrapping (NIST SP800-38F / RFC3394) without
	  padding.

391 392
comment "Hash modes"

393 394 395 396 397 398 399 400 401 402 403
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

404 405 406
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
407 408
	select CRYPTO_MANAGER
	help
409 410
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
411

412 413 414 415
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
416
	help
417 418 419 420
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
421

422 423 424 425 426 427 428 429 430 431 432
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

433
comment "Digest"
M
Mikko Herranen 已提交
434

435 436
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
437
	select CRYPTO_HASH
438
	select CRC32
J
Joy Latten 已提交
439
	help
440 441
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
442
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
443

444 445 446 447 448 449 450 451 452 453 454 455
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

456
config CRYPTO_CRC32C_VPMSUM
457
	tristate "CRC32c CRC algorithm (powerpc64)"
458
	depends on PPC64 && ALTIVEC
459 460 461 462 463 464 465 466
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c algorithm implemented using vector polynomial multiply-sum
	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
	  and newer processors for improved performance.


467 468 469 470 471 472 473 474 475
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
	  instruction. This option will create 'crc32-plcmul' module,
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
	  'crct10dif-plcmul' module, which is faster when computing the
	  crct10dif checksum as compared with the generic table implementation.

516 517 518 519 520 521 522 523 524
config CRYPTO_CRCT10DIF_VPMSUM
	tristate "CRC32T10DIF powerpc64 hardware acceleration"
	depends on PPC64 && ALTIVEC && CRC_T10DIF
	select CRYPTO_HASH
	help
	  CRC10T10DIF algorithm implemented using vector polynomial
	  multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
	  POWER8 and newer processors for improved performance.

525 526 527
config CRYPTO_GHASH
	tristate "GHASH digest algorithm"
	select CRYPTO_GF128MUL
528
	select CRYPTO_HASH
529 530 531
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).

532 533
config CRYPTO_POLY1305
	tristate "Poly1305 authenticator algorithm"
534
	select CRYPTO_HASH
535 536 537 538 539 540 541
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the portable C implementation of Poly1305.

542
config CRYPTO_POLY1305_X86_64
543
	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
544 545 546 547 548 549 550 551 552 553
	depends on X86 && 64BIT
	select CRYPTO_POLY1305
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
	  instructions.

554 555
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
556
	select CRYPTO_HASH
557
	help
558
	  MD4 message digest algorithm (RFC1320).
559

560 561
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
562
	select CRYPTO_HASH
L
Linus Torvalds 已提交
563
	help
564
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
565

566 567 568 569 570 571 572 573 574
config CRYPTO_MD5_OCTEON
	tristate "MD5 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using OCTEON crypto instructions, when available.

575 576 577 578 579 580 581 582
config CRYPTO_MD5_PPC
	tristate "MD5 digest algorithm (PPC)"
	depends on PPC
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  in PPC assembler.

583 584 585 586 587 588 589 590 591
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

592 593
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
594
	select CRYPTO_HASH
595
	help
596 597 598 599
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
600

601
config CRYPTO_RMD128
602
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
603
	select CRYPTO_HASH
604 605
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
606

607
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
608
	  be used as a secure replacement for RIPEMD. For other use cases,
609
	  RIPEMD-160 should be used.
610

611
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
612
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
613 614

config CRYPTO_RMD160
615
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
616
	select CRYPTO_HASH
617 618
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
619

620 621 622 623
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
624

625 626
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
627

628
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
629
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
630 631

config CRYPTO_RMD256
632
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
633
	select CRYPTO_HASH
634 635 636 637 638
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
639

640
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
641
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
642 643

config CRYPTO_RMD320
644
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
645
	select CRYPTO_HASH
646 647 648 649 650
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
651

652
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
653
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
654

655 656
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
657
	select CRYPTO_HASH
L
Linus Torvalds 已提交
658
	help
659
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
660

661
config CRYPTO_SHA1_SSSE3
662
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
663 664 665 666 667 668
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
669 670
	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
	  when available.
671

672
config CRYPTO_SHA256_SSSE3
673
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
674 675 676 677 678 679 680
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
681 682
	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
	  Instructions) when available.
683 684 685 686 687 688 689 690 691 692

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
693 694
	  version 2 (AVX2) instructions, when available.

695 696 697 698 699 700 701 702 703
config CRYPTO_SHA1_OCTEON
	tristate "SHA1 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

704 705 706 707 708 709 710 711 712
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

713 714 715 716 717 718 719
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

720 721 722 723 724 725 726
config CRYPTO_SHA1_PPC_SPE
	tristate "SHA1 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	help
	  SHA-1 secure hash standard (DFIPS 180-4) implemented
	  using powerpc SPE SIMD instruction set.

727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742
config CRYPTO_SHA1_MB
	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758
config CRYPTO_SHA256_MB
	tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774
config CRYPTO_SHA512_MB
        tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
        depends on X86 && 64BIT
        select CRYPTO_SHA512
        select CRYPTO_HASH
        select CRYPTO_MCRYPTD
        help
          SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
          using multi-buffer technique.  This algorithm computes on
          multiple data lanes concurrently with SIMD instructions for
          better throughput.  It should not be enabled by default but
          used when there is significant amount of work to keep the keep
          the data lanes filled to get performance benefit.  If the data
          lanes remain unfilled, a flush operation will be initiated to
          process the crypto jobs, adding a slight latency.

775 776
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
777
	select CRYPTO_HASH
L
Linus Torvalds 已提交
778
	help
779
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
780

781 782
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
783

784 785
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
786

787 788 789 790 791 792 793 794 795
config CRYPTO_SHA256_PPC_SPE
	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
	  implemented using powerpc SPE SIMD instruction set.

796 797 798 799 800 801 802 803 804
config CRYPTO_SHA256_OCTEON
	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

805 806 807 808 809 810 811 812 813
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

814 815
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
816
	select CRYPTO_HASH
817
	help
818
	  SHA512 secure hash standard (DFIPS 180-2).
819

820 821
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
822

823 824
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
825

826 827 828 829 830 831 832 833 834
config CRYPTO_SHA512_OCTEON
	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

835 836 837 838 839 840 841 842 843
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

844 845 846 847 848 849 850 851 852 853
config CRYPTO_SHA3
	tristate "SHA3 digest algorithm"
	select CRYPTO_HASH
	help
	  SHA-3 secure hash standard (DFIPS 202). It's based on
	  cryptographic sponge function family called Keccak.

	  References:
	  http://keccak.noekeon.org/

854 855
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
856
	select CRYPTO_HASH
857
	help
858
	  Tiger hash algorithm 192, 160 and 128-bit hashes
859

860 861 862
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
863 864

	  See also:
865
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
866

867 868
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
869
	select CRYPTO_HASH
L
Linus Torvalds 已提交
870
	help
871
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
872

873 874
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
875 876

	  See also:
877
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
878

879 880
config CRYPTO_GHASH_CLMUL_NI_INTEL
	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
881
	depends on X86 && 64BIT
882 883 884 885 886
	select CRYPTO_CRYPTD
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
	  The implementation is accelerated by CLMUL-NI of Intel.

887
comment "Ciphers"
L
Linus Torvalds 已提交
888 889 890

config CRYPTO_AES
	tristate "AES cipher algorithms"
891
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
892
	help
893
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
894 895 896
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
897 898 899 900 901 902 903
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
904

905
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
906 907 908

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925
config CRYPTO_AES_TI
	tristate "Fixed time AES cipher"
	select CRYPTO_ALGAPI
	help
	  This is a generic implementation of AES that attempts to eliminate
	  data dependent latencies as much as possible without affecting
	  performance too much. It is intended for use by the generic CCM
	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
	  solely on encryption (although decryption is supported as well, but
	  with a more dramatic performance hit)

	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
	  8 for decryption), this implementation only uses just two S-boxes of
	  256 bytes each, and attempts to eliminate data dependent latencies by
	  prefetching the entire table into the cache at the start of each
	  block.

L
Linus Torvalds 已提交
926 927
config CRYPTO_AES_586
	tristate "AES cipher algorithms (i586)"
928 929
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
930
	select CRYPTO_AES
L
Linus Torvalds 已提交
931
	help
932
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
933 934 935
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
936 937 938 939 940 941 942
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
943

944
	  The AES specifies three key sizes: 128, 192 and 256 bits
A
Andreas Steinmetz 已提交
945 946 947 948 949

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_X86_64
	tristate "AES cipher algorithms (x86_64)"
950 951
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_ALGAPI
952
	select CRYPTO_AES
A
Andreas Steinmetz 已提交
953
	help
954
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
A
Andreas Steinmetz 已提交
955 956 957
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
958 959 960
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
961 962 963 964 965 966 967 968 969 970 971
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
972
	depends on X86
H
Herbert Xu 已提交
973
	select CRYPTO_AEAD
974 975
	select CRYPTO_AES_X86_64 if 64BIT
	select CRYPTO_AES_586 if !64BIT
976
	select CRYPTO_ALGAPI
H
Herbert Xu 已提交
977
	select CRYPTO_BLKCIPHER
978
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
H
Herbert Xu 已提交
979
	select CRYPTO_SIMD
980 981 982 983 984 985 986 987 988 989
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
990 991 992 993
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
994

995
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
996 997 998

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

999 1000 1001 1002
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
	  acceleration for CTR.
1003

1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
	select CRYPTO_CRYPTD
	select CRYPTO_ALGAPI
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044
config CRYPTO_AES_PPC_SPE
	tristate "AES cipher algorithms (PPC SPE)"
	depends on PPC && SPE
	help
	  AES cipher algorithms (FIPS-197). Additionally the acceleration
	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
	  This module should only be used for low power (router) devices
	  without hardware AES acceleration (e.g. caam crypto). It reduces the
	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
	  timining attacks. Nevertheless it might be not as secure as other
	  architecture specific assembler implementations that work on 1KB
	  tables or 256 bytes S-boxes.

1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
1056 1057
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
1058 1059 1060

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
1061
	select CRYPTO_BLKCIPHER
1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
1073
	select CRYPTO_BLOWFISH_COMMON
1074 1075 1076 1077 1078 1079 1080 1081 1082 1083
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1084 1085 1086 1087 1088 1089 1090 1091 1092
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

1093 1094
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
1095
	depends on X86 && 64BIT
1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107
	select CRYPTO_ALGAPI
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1123 1124
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
1125
	depends on X86 && 64BIT
1126 1127
	depends on CRYPTO
	select CRYPTO_ALGAPI
1128
	select CRYPTO_GLUE_HELPER_X86
1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1140 1141 1142 1143 1144 1145 1146 1147
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1148
	select CRYPTO_ABLK_HELPER
1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1162 1163
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1164 1165 1166 1167 1168 1169
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1170
	select CRYPTO_ABLK_HELPER
1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1203 1204 1205 1206 1207 1208
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
1209 1210
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
1211
	select CRYPTO_ALGAPI
1212
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1213 1214 1215 1216
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

1217 1218 1219 1220 1221
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1222
	select CRYPTO_ABLK_HELPER
1223
	select CRYPTO_CAST_COMMON
1224 1225 1226 1227 1228 1229 1230 1231
	select CRYPTO_CAST5
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
1232 1233
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
1234
	select CRYPTO_ALGAPI
1235
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1236 1237 1238 1239
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1240 1241 1242 1243 1244
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1245
	select CRYPTO_ABLK_HELPER
1246
	select CRYPTO_GLUE_HELPER_X86
1247
	select CRYPTO_CAST_COMMON
1248 1249 1250 1251 1252 1253 1254 1255 1256 1257
	select CRYPTO_CAST6
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1258 1259
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1260
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1261
	help
1262
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1263

1264 1265
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1266
	depends on SPARC64
1267 1268 1269 1270 1271 1272
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285
config CRYPTO_DES3_EDE_X86_64
	tristate "Triple DES EDE cipher algorithm (x86-64)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  Triple DES EDE (FIPS 46-3) algorithm.

	  This module provides implementation of the Triple DES EDE cipher
	  algorithm that is optimized for x86-64 processors. Two versions of
	  algorithm are provided; regular processing one input block and
	  one that processes three blocks parallel.

1286 1287
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1288
	select CRYPTO_ALGAPI
1289
	select CRYPTO_BLKCIPHER
L
Linus Torvalds 已提交
1290
	help
1291
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1292 1293 1294

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1295
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1296 1297 1298 1299 1300 1301 1302 1303
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1304
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1305

1306
config CRYPTO_SALSA20
1307
	tristate "Salsa20 stream cipher algorithm"
1308 1309 1310 1311 1312 1313
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1314 1315 1316 1317 1318

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_586
1319
	tristate "Salsa20 stream cipher algorithm (i586)"
1320 1321 1322 1323 1324 1325 1326
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1327 1328 1329 1330 1331

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_X86_64
1332
	tristate "Salsa20 stream cipher algorithm (x86_64)"
1333 1334 1335 1336 1337 1338 1339
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1340 1341 1342

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
L
Linus Torvalds 已提交
1343

1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356
config CRYPTO_CHACHA20
	tristate "ChaCha20 cipher algorithm"
	select CRYPTO_BLKCIPHER
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the portable C implementation of ChaCha20.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1357
config CRYPTO_CHACHA20_X86_64
1358
	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371
	depends on X86 && 64BIT
	select CRYPTO_BLKCIPHER
	select CRYPTO_CHACHA20
	help
	  ChaCha20 cipher algorithm, RFC7539.

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
	  This is the x86_64 assembler implementation using SIMD instructions.

	  See also:
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1372 1373
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1374
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1375
	help
1376
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1377

1378 1379 1380 1381 1382 1383 1384 1385 1386 1387
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1388
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1389
	help
1390
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1391

1392 1393 1394 1395 1396 1397 1398
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1399 1400 1401 1402
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
1403
	select CRYPTO_CRYPTD
1404
	select CRYPTO_ABLK_HELPER
1405
	select CRYPTO_GLUE_HELPER_X86
1406
	select CRYPTO_SERPENT
1407 1408
	select CRYPTO_LRW
	select CRYPTO_XTS
1409 1410 1411 1412 1413 1414
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

1415
	  This module provides Serpent cipher algorithm that processes eight
1416 1417 1418 1419 1420
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1421 1422 1423 1424
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
	select CRYPTO_ALGAPI
1425
	select CRYPTO_CRYPTD
1426
	select CRYPTO_ABLK_HELPER
1427
	select CRYPTO_GLUE_HELPER_X86
1428
	select CRYPTO_SERPENT
1429 1430
	select CRYPTO_LRW
	select CRYPTO_XTS
1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1442 1443 1444 1445 1446 1447

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1448
	select CRYPTO_ABLK_HELPER
1449
	select CRYPTO_GLUE_HELPER_X86
1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463
	select CRYPTO_SERPENT
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1464

1465 1466 1467 1468 1469
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1470
	select CRYPTO_ABLK_HELPER
1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SERPENT
	select CRYPTO_SERPENT_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1488 1489
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1490
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1491
	help
1492
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1493

1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1507
	select CRYPTO_ALGAPI
1508
	select CRYPTO_TWOFISH_COMMON
1509
	help
1510
	  Twofish cipher algorithm.
1511

1512 1513 1514 1515
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1516

1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1538 1539

	  See also:
1540
	  <http://www.schneier.com/twofish.html>
1541

1542 1543 1544
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1545
	select CRYPTO_ALGAPI
1546
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1547
	help
1548
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1549

1550 1551 1552 1553 1554 1555 1556 1557
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1558 1559
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1560
	depends on X86 && 64BIT
1561 1562 1563
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1564
	select CRYPTO_GLUE_HELPER_X86
1565 1566
	select CRYPTO_LRW
	select CRYPTO_XTS
1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1581 1582 1583 1584 1585
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1586
	select CRYPTO_ABLK_HELPER
1587
	select CRYPTO_GLUE_HELPER_X86
1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1607 1608 1609 1610 1611
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
1612
	select CRYPTO_ACOMP2
1613 1614
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1615
	help
1616 1617 1618 1619
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1620

1621 1622 1623
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
1624
	select CRYPTO_ACOMP2
1625 1626 1627 1628 1629
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1630 1631
config CRYPTO_842
	tristate "842 compression algorithm"
1632
	select CRYPTO_ALGAPI
1633
	select CRYPTO_ACOMP2
1634 1635
	select 842_COMPRESS
	select 842_DECOMPRESS
1636 1637
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1638 1639 1640 1641

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
1642
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1643 1644 1645 1646 1647 1648 1649 1650
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
1651
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1652 1653 1654 1655
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1656

1657 1658 1659 1660 1661 1662 1663 1664 1665
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1666 1667
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1668

1669
menuconfig CRYPTO_DRBG_MENU
1670 1671 1672 1673 1674
	tristate "NIST SP800-90A DRBG"
	help
	  NIST SP800-90A compliant DRBG. In the following submenu, one or
	  more of the DRBG types must be selected.

1675
if CRYPTO_DRBG_MENU
1676 1677

config CRYPTO_DRBG_HMAC
1678
	bool
1679 1680
	default y
	select CRYPTO_HMAC
H
Herbert Xu 已提交
1681
	select CRYPTO_SHA256
1682 1683 1684

config CRYPTO_DRBG_HASH
	bool "Enable Hash DRBG"
H
Herbert Xu 已提交
1685
	select CRYPTO_SHA256
1686 1687 1688 1689 1690 1691
	help
	  Enable the Hash DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_CTR
	bool "Enable CTR DRBG"
	select CRYPTO_AES
1692
	depends on CRYPTO_CTR
1693 1694 1695
	help
	  Enable the CTR DRBG variant as defined in NIST SP800-90A.

1696 1697
config CRYPTO_DRBG
	tristate
1698
	default CRYPTO_DRBG_MENU
1699
	select CRYPTO_RNG
1700
	select CRYPTO_JITTERENTROPY
1701 1702

endif	# if CRYPTO_DRBG_MENU
1703

1704 1705
config CRYPTO_JITTERENTROPY
	tristate "Jitterentropy Non-Deterministic Random Number Generator"
1706
	select CRYPTO_RNG
1707 1708 1709 1710 1711 1712 1713
	help
	  The Jitterentropy RNG is a noise that is intended
	  to provide seed to another RNG. The RNG does not
	  perform any cryptographic whitening of the generated
	  random numbers. This Jitterentropy RNG registers with
	  the kernel crypto API and can be used by any caller.

1714 1715 1716
config CRYPTO_USER_API
	tristate

1717 1718
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1719
	depends on NET
1720 1721 1722 1723 1724 1725
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1726 1727
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1728
	depends on NET
1729 1730 1731 1732 1733 1734
	select CRYPTO_BLKCIPHER
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1735 1736 1737 1738 1739 1740 1741 1742 1743
config CRYPTO_USER_API_RNG
	tristate "User-space interface for random number generator algorithms"
	depends on NET
	select CRYPTO_RNG
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for random
	  number generator algorithms.

1744 1745 1746 1747 1748 1749 1750 1751 1752
config CRYPTO_USER_API_AEAD
	tristate "User-space interface for AEAD cipher algorithms"
	depends on NET
	select CRYPTO_AEAD
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for AEAD
	  cipher algorithms.

1753 1754 1755
config CRYPTO_HASH_INFO
	bool

L
Linus Torvalds 已提交
1756
source "drivers/crypto/Kconfig"
1757
source crypto/asymmetric_keys/Kconfig
1758
source certs/Kconfig
L
Linus Torvalds 已提交
1759

1760
endif	# if CRYPTO