Kconfig 45.3 KB
Newer Older
1 2 3 4 5 6
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
7
#
D
Dan Williams 已提交
8
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
9
#
D
Dan Williams 已提交
10
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
11

D
Dan Williams 已提交
12 13 14
#
# Cryptographic API Configuration
#
15
menuconfig CRYPTO
16
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
17 18 19
	help
	  This option provides the core Cryptographic API.

20 21
if CRYPTO

22 23
comment "Crypto core or helper"

N
Neil Horman 已提交
24 25
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
26
	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27
	depends on MODULE_SIG
N
Neil Horman 已提交
28 29 30 31
	help
	  This options enables the fips boot option which is
	  required if you want to system to operate in a FIPS 200
	  certification.  You should say no unless you know what
32
	  this is.
N
Neil Horman 已提交
33

34 35
config CRYPTO_ALGAPI
	tristate
36
	select CRYPTO_ALGAPI2
37 38 39
	help
	  This option provides the API for cryptographic algorithms.

40 41 42
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
43 44
config CRYPTO_AEAD
	tristate
45
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
46 47
	select CRYPTO_ALGAPI

48 49 50 51
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2

52 53
config CRYPTO_BLKCIPHER
	tristate
54
	select CRYPTO_BLKCIPHER2
55
	select CRYPTO_ALGAPI
56 57 58 59 60

config CRYPTO_BLKCIPHER2
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
61
	select CRYPTO_WORKQUEUE
62

63 64
config CRYPTO_HASH
	tristate
65
	select CRYPTO_HASH2
66 67
	select CRYPTO_ALGAPI

68 69 70 71
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

72 73
config CRYPTO_RNG
	tristate
74
	select CRYPTO_RNG2
75 76
	select CRYPTO_ALGAPI

77 78 79 80
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

81
config CRYPTO_PCOMP
82 83 84 85 86
	tristate
	select CRYPTO_PCOMP2
	select CRYPTO_ALGAPI

config CRYPTO_PCOMP2
87 88 89
	tristate
	select CRYPTO_ALGAPI2

H
Herbert Xu 已提交
90 91
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
92
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
93 94 95 96
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

97 98 99 100 101
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
	select CRYPTO_BLKCIPHER2
102
	select CRYPTO_PCOMP2
103

104 105
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
106
	depends on NET
107 108
	select CRYPTO_MANAGER
	help
109
	  Userspace configuration for cryptographic instantiations such as
110 111
	  cbc(aes).

112 113
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
114 115
	default y
	depends on CRYPTO_MANAGER2
116
	help
117 118
	  Disable run-time self tests that normally take place at
	  algorithm registration.
119

120
config CRYPTO_GF128MUL
121
	tristate "GF(2^128) multiplication functions"
K
Kazunori MIYAZAWA 已提交
122
	help
123 124 125 126 127
	  Efficient table driven implementation of multiplications in the
	  field GF(2^128).  This is needed by some cypher modes. This
	  option will be selected automatically if you select such a
	  cipher mode.  Only select this option by hand if you expect to load
	  an external module that requires these functions.
K
Kazunori MIYAZAWA 已提交
128

L
Linus Torvalds 已提交
129 130
config CRYPTO_NULL
	tristate "Null algorithms"
131
	select CRYPTO_ALGAPI
132
	select CRYPTO_BLKCIPHER
H
Herbert Xu 已提交
133
	select CRYPTO_HASH
L
Linus Torvalds 已提交
134 135 136
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

137
config CRYPTO_PCRYPT
138 139
	tristate "Parallel crypto engine"
	depends on SMP
140 141 142 143 144 145 146
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

147 148 149
config CRYPTO_WORKQUEUE
       tristate

150 151 152
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
	select CRYPTO_BLKCIPHER
153
	select CRYPTO_HASH
154
	select CRYPTO_MANAGER
155
	select CRYPTO_WORKQUEUE
L
Linus Torvalds 已提交
156
	help
157 158 159
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
160

161 162 163 164 165 166 167 168 169 170 171 172
config CRYPTO_MCRYPTD
	tristate "Software async multi-buffer crypto daemon"
	select CRYPTO_BLKCIPHER
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	select CRYPTO_WORKQUEUE
	help
	  This is a generic software asynchronous crypto daemon that
	  provides the kernel thread to assist multi-buffer crypto
	  algorithms for submitting jobs and flushing jobs in multi-buffer
	  crypto algorithms.  Multi-buffer crypto algorithms are executed
	  in the context of this kernel thread and drivers can post
173
	  their crypto request asynchronously to be processed by this daemon.
174

175 176 177 178 179 180
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_HASH
L
Linus Torvalds 已提交
181
	help
182 183
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
184

185 186 187
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
188
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
189
	help
190
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
191

192
config CRYPTO_ABLK_HELPER
193 194 195
	tristate
	select CRYPTO_CRYPTD

196 197 198 199 200
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
	select CRYPTO_ALGAPI

201
comment "Authenticated Encryption with Associated Data"
202

203 204 205 206
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
L
Linus Torvalds 已提交
207
	help
208
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
209

210 211 212 213
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
214
	select CRYPTO_GHASH
215
	select CRYPTO_NULL
L
Linus Torvalds 已提交
216
	help
217 218
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
219

220 221 222 223
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
224
	select CRYPTO_RNG
L
Linus Torvalds 已提交
225
	help
226 227
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
228

229
comment "Block modes"
230

231 232
config CRYPTO_CBC
	tristate "CBC support"
233
	select CRYPTO_BLKCIPHER
234
	select CRYPTO_MANAGER
235
	help
236 237
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
238

239 240
config CRYPTO_CTR
	tristate "CTR support"
241
	select CRYPTO_BLKCIPHER
242
	select CRYPTO_SEQIV
243
	select CRYPTO_MANAGER
244
	help
245
	  CTR: Counter mode
246 247
	  This block cipher algorithm is required for IPSec.

248 249 250 251 252 253 254 255 256 257 258 259 260
config CRYPTO_CTS
	tristate "CTS support"
	select CRYPTO_BLKCIPHER
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
	  Section 8 of rfc2040 and referenced by rfc3962.
	  (rfc3962 includes errata information in its Appendix A)
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

config CRYPTO_ECB
	tristate "ECB support"
261 262 263
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
264 265 266
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
267

268
config CRYPTO_LRW
269
	tristate "LRW support"
270 271 272 273 274 275 276 277 278 279
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

280 281 282 283 284 285 286 287
config CRYPTO_PCBC
	tristate "PCBC support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

288
config CRYPTO_XTS
289
	tristate "XTS support"
290 291 292 293 294 295 296 297
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

298 299
comment "Hash modes"

300 301 302 303 304 305 306 307 308 309 310
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

311 312 313
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
314 315
	select CRYPTO_MANAGER
	help
316 317
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
318

319 320 321 322
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
323
	help
324 325 326 327
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
328

329 330 331 332 333 334 335 336 337 338 339
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

340
comment "Digest"
M
Mikko Herranen 已提交
341

342 343
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
344
	select CRYPTO_HASH
345
	select CRC32
J
Joy Latten 已提交
346
	help
347 348
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
349
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
350

351 352 353 354 355 356 357 358 359 360 361 362
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

363 364 365 366 367 368 369 370 371
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
	  instruction. This option will create 'crc32-plcmul' module,
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
	  'crct10dif-plcmul' module, which is faster when computing the
	  crct10dif checksum as compared with the generic table implementation.

412 413 414 415 416 417
config CRYPTO_GHASH
	tristate "GHASH digest algorithm"
	select CRYPTO_GF128MUL
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).

418 419
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
420
	select CRYPTO_HASH
421
	help
422
	  MD4 message digest algorithm (RFC1320).
423

424 425
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
426
	select CRYPTO_HASH
L
Linus Torvalds 已提交
427
	help
428
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
429

430 431 432 433 434 435 436 437 438
config CRYPTO_MD5_OCTEON
	tristate "MD5 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using OCTEON crypto instructions, when available.

439 440 441 442 443 444 445 446
config CRYPTO_MD5_PPC
	tristate "MD5 digest algorithm (PPC)"
	depends on PPC
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  in PPC assembler.

447 448 449 450 451 452 453 454 455
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

456 457
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
458
	select CRYPTO_HASH
459
	help
460 461 462 463
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
464

465
config CRYPTO_RMD128
466
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
467
	select CRYPTO_HASH
468 469
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
470

471
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
472
	  be used as a secure replacement for RIPEMD. For other use cases,
473
	  RIPEMD-160 should be used.
474

475
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
476
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
477 478

config CRYPTO_RMD160
479
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
480
	select CRYPTO_HASH
481 482
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
483

484 485 486 487
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
488

489 490
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
491

492
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
493
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
494 495

config CRYPTO_RMD256
496
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
497
	select CRYPTO_HASH
498 499 500 501 502
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
503

504
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
505
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
506 507

config CRYPTO_RMD320
508
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
509
	select CRYPTO_HASH
510 511 512 513 514
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
515

516
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
517
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
518

519 520
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
521
	select CRYPTO_HASH
L
Linus Torvalds 已提交
522
	help
523
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
524

525
config CRYPTO_SHA1_SSSE3
526
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
527 528 529 530 531 532
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
533
	  Extensions (AVX/AVX2), when available.
534

535 536 537 538 539 540 541 542 543
config CRYPTO_SHA256_SSSE3
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
544 545 546 547 548 549 550 551 552 553 554
	  version 2 (AVX2) instructions, when available.

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
555 556
	  version 2 (AVX2) instructions, when available.

557 558 559 560 561 562 563 564 565
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

566 567 568 569 570 571 572 573 574
config CRYPTO_SHA1_ARM
	tristate "SHA1 digest algorithm (ARM-asm)"
	depends on ARM
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using optimized ARM assembler.

575 576
config CRYPTO_SHA1_ARM_NEON
	tristate "SHA1 digest algorithm (ARM NEON)"
577
	depends on ARM && KERNEL_MODE_NEON
578 579 580 581 582 583 584 585
	select CRYPTO_SHA1_ARM
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using optimized ARM NEON assembly, when NEON instructions are
	  available.

586 587 588 589 590 591 592
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

593 594 595 596 597 598 599
config CRYPTO_SHA1_PPC_SPE
	tristate "SHA1 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	help
	  SHA-1 secure hash standard (DFIPS 180-4) implemented
	  using powerpc SPE SIMD instruction set.

600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615
config CRYPTO_SHA1_MB
	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	select CRYPTO_MCRYPTD
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using multi-buffer technique.  This algorithm computes on
	  multiple data lanes concurrently with SIMD instructions for
	  better throughput.  It should not be enabled by default but
	  used when there is significant amount of work to keep the keep
	  the data lanes filled to get performance benefit.  If the data
	  lanes remain unfilled, a flush operation will be initiated to
	  process the crypto jobs, adding a slight latency.

616 617
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
618
	select CRYPTO_HASH
L
Linus Torvalds 已提交
619
	help
620
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
621

622 623
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
624

625 626
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
627

628 629 630 631 632 633 634 635 636
config CRYPTO_SHA256_PPC_SPE
	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
	  implemented using powerpc SPE SIMD instruction set.

637 638 639 640 641 642 643 644 645
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

646 647
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
648
	select CRYPTO_HASH
649
	help
650
	  SHA512 secure hash standard (DFIPS 180-2).
651

652 653
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
654

655 656
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
657

658 659 660 661 662 663 664 665 666
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

667 668
config CRYPTO_SHA512_ARM_NEON
	tristate "SHA384 and SHA512 digest algorithm (ARM NEON)"
669
	depends on ARM && KERNEL_MODE_NEON
670 671 672 673 674 675 676 677 678 679 680 681
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using ARM NEON instructions, when available.

	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.

	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.

682 683
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
684
	select CRYPTO_HASH
685
	help
686
	  Tiger hash algorithm 192, 160 and 128-bit hashes
687

688 689 690
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
691 692

	  See also:
693
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
694

695 696
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
697
	select CRYPTO_HASH
L
Linus Torvalds 已提交
698
	help
699
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
700

701 702
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
703 704

	  See also:
705
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
706

707 708
config CRYPTO_GHASH_CLMUL_NI_INTEL
	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
709
	depends on X86 && 64BIT
710 711 712 713 714
	select CRYPTO_CRYPTD
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
	  The implementation is accelerated by CLMUL-NI of Intel.

715
comment "Ciphers"
L
Linus Torvalds 已提交
716 717 718

config CRYPTO_AES
	tristate "AES cipher algorithms"
719
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
720
	help
721
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
722 723 724
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
725 726 727 728 729 730 731
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
732

733
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
734 735 736 737 738

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

config CRYPTO_AES_586
	tristate "AES cipher algorithms (i586)"
739 740
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
741
	select CRYPTO_AES
L
Linus Torvalds 已提交
742
	help
743
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
744 745 746
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
747 748 749 750 751 752 753
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
754

755
	  The AES specifies three key sizes: 128, 192 and 256 bits
A
Andreas Steinmetz 已提交
756 757 758 759 760

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_X86_64
	tristate "AES cipher algorithms (x86_64)"
761 762
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_ALGAPI
763
	select CRYPTO_AES
A
Andreas Steinmetz 已提交
764
	help
765
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
A
Andreas Steinmetz 已提交
766 767 768
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
769 770 771
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
772 773 774 775 776 777 778 779 780 781 782
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
783
	depends on X86
784 785
	select CRYPTO_AES_X86_64 if 64BIT
	select CRYPTO_AES_586 if !64BIT
786
	select CRYPTO_CRYPTD
787
	select CRYPTO_ABLK_HELPER
788
	select CRYPTO_ALGAPI
789
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
790 791
	select CRYPTO_LRW
	select CRYPTO_XTS
792 793 794 795 796 797 798 799 800 801
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
802 803 804 805
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
806

807
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
808 809 810

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

811 812 813 814
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
	  acceleration for CTR.
815

816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
	select CRYPTO_CRYPTD
	select CRYPTO_ALGAPI
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867
config CRYPTO_AES_ARM
	tristate "AES cipher algorithms (ARM-asm)"
	depends on ARM
	select CRYPTO_ALGAPI
	select CRYPTO_AES
	help
	  Use optimized AES assembler routines for ARM platforms.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883
config CRYPTO_AES_ARM_BS
	tristate "Bit sliced AES using NEON instructions"
	depends on ARM && KERNEL_MODE_NEON
	select CRYPTO_ALGAPI
	select CRYPTO_AES_ARM
	select CRYPTO_ABLK_HELPER
	help
	  Use a faster and more secure NEON based implementation of AES in CBC,
	  CTR and XTS modes

	  Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode
	  and for XTS mode encryption, CBC and XTS mode decryption speedup is
	  around 25%. (CBC encryption speed is not affected by this driver.)
	  This implementation does not rely on any lookup tables so it is
	  believed to be invulnerable to cache timing attacks.

884 885 886 887 888 889 890 891 892 893 894 895 896
config CRYPTO_AES_PPC_SPE
	tristate "AES cipher algorithms (PPC SPE)"
	depends on PPC && SPE
	help
	  AES cipher algorithms (FIPS-197). Additionally the acceleration
	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
	  This module should only be used for low power (router) devices
	  without hardware AES acceleration (e.g. caam crypto). It reduces the
	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
	  timining attacks. Nevertheless it might be not as secure as other
	  architecture specific assembler implementations that work on 1KB
	  tables or 256 bytes S-boxes.

897 898 899 900 901 902 903 904 905 906 907
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
908 909
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
910 911 912

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
913
	select CRYPTO_BLKCIPHER
914 915 916 917 918 919 920 921 922 923 924
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
925
	select CRYPTO_BLOWFISH_COMMON
926 927 928 929 930 931 932 933 934 935
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

936 937 938 939 940 941 942 943 944
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

945 946
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
947
	depends on X86 && 64BIT
948 949 950 951 952 953 954 955 956 957 958 959
	select CRYPTO_ALGAPI
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

960 961 962 963 964 965 966 967 968 969 970 971 972 973 974
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

975 976
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
977
	depends on X86 && 64BIT
978 979
	depends on CRYPTO
	select CRYPTO_ALGAPI
980
	select CRYPTO_GLUE_HELPER_X86
981 982 983 984 985 986 987 988 989 990 991
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
992 993 994 995 996 997 998 999
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1000
	select CRYPTO_ABLK_HELPER
1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1014 1015
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1016 1017 1018 1019 1020 1021
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1022
	select CRYPTO_ABLK_HELPER
1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1055 1056 1057 1058 1059 1060
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
1061 1062
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
1063
	select CRYPTO_ALGAPI
1064
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1065 1066 1067 1068
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

1069 1070 1071 1072 1073
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1074
	select CRYPTO_ABLK_HELPER
1075
	select CRYPTO_CAST_COMMON
1076 1077 1078 1079 1080 1081 1082 1083
	select CRYPTO_CAST5
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
1084 1085
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
1086
	select CRYPTO_ALGAPI
1087
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1088 1089 1090 1091
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1092 1093 1094 1095 1096
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1097
	select CRYPTO_ABLK_HELPER
1098
	select CRYPTO_GLUE_HELPER_X86
1099
	select CRYPTO_CAST_COMMON
1100 1101 1102 1103 1104 1105 1106 1107 1108 1109
	select CRYPTO_CAST6
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1110 1111
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1112
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1113
	help
1114
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1115

1116 1117
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1118
	depends on SPARC64
1119 1120 1121 1122 1123 1124
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137
config CRYPTO_DES3_EDE_X86_64
	tristate "Triple DES EDE cipher algorithm (x86-64)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  Triple DES EDE (FIPS 46-3) algorithm.

	  This module provides implementation of the Triple DES EDE cipher
	  algorithm that is optimized for x86-64 processors. Two versions of
	  algorithm are provided; regular processing one input block and
	  one that processes three blocks parallel.

1138 1139
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1140
	select CRYPTO_ALGAPI
1141
	select CRYPTO_BLKCIPHER
L
Linus Torvalds 已提交
1142
	help
1143
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1144 1145 1146

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1147
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1148 1149 1150 1151 1152 1153 1154 1155
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1156
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1157

1158
config CRYPTO_SALSA20
1159
	tristate "Salsa20 stream cipher algorithm"
1160 1161 1162 1163 1164 1165
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1166 1167 1168 1169 1170

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_586
1171
	tristate "Salsa20 stream cipher algorithm (i586)"
1172 1173 1174 1175 1176 1177 1178
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1179 1180 1181 1182 1183

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_X86_64
1184
	tristate "Salsa20 stream cipher algorithm (x86_64)"
1185 1186 1187 1188 1189 1190 1191
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1192 1193 1194

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
L
Linus Torvalds 已提交
1195

1196 1197
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1198
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1199
	help
1200
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1201

1202 1203 1204 1205 1206 1207 1208 1209 1210 1211
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1212
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1213
	help
1214
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1215

1216 1217 1218 1219 1220 1221 1222
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1223 1224 1225 1226
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
1227
	select CRYPTO_CRYPTD
1228
	select CRYPTO_ABLK_HELPER
1229
	select CRYPTO_GLUE_HELPER_X86
1230
	select CRYPTO_SERPENT
1231 1232
	select CRYPTO_LRW
	select CRYPTO_XTS
1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes eigth
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1245 1246 1247 1248
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
	select CRYPTO_ALGAPI
1249
	select CRYPTO_CRYPTD
1250
	select CRYPTO_ABLK_HELPER
1251
	select CRYPTO_GLUE_HELPER_X86
1252
	select CRYPTO_SERPENT
1253 1254
	select CRYPTO_LRW
	select CRYPTO_XTS
1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1266 1267 1268 1269 1270 1271

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1272
	select CRYPTO_ABLK_HELPER
1273
	select CRYPTO_GLUE_HELPER_X86
1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287
	select CRYPTO_SERPENT
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1288

1289 1290 1291 1292 1293
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1294
	select CRYPTO_ABLK_HELPER
1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SERPENT
	select CRYPTO_SERPENT_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1312 1313
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1314
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1315
	help
1316
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1317

1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1331
	select CRYPTO_ALGAPI
1332
	select CRYPTO_TWOFISH_COMMON
1333
	help
1334
	  Twofish cipher algorithm.
1335

1336 1337 1338 1339
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1340

1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1362 1363

	  See also:
1364
	  <http://www.schneier.com/twofish.html>
1365

1366 1367 1368
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1369
	select CRYPTO_ALGAPI
1370
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1371
	help
1372
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1373

1374 1375 1376 1377 1378 1379 1380 1381
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1382 1383
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1384
	depends on X86 && 64BIT
1385 1386 1387
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1388
	select CRYPTO_GLUE_HELPER_X86
1389 1390
	select CRYPTO_LRW
	select CRYPTO_XTS
1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1405 1406 1407 1408 1409
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1410
	select CRYPTO_ABLK_HELPER
1411
	select CRYPTO_GLUE_HELPER_X86
1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1431 1432 1433 1434 1435 1436 1437
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1438
	help
1439 1440 1441 1442
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1443

1444 1445 1446 1447 1448 1449 1450 1451 1452
config CRYPTO_ZLIB
	tristate "Zlib compression algorithm"
	select CRYPTO_PCOMP
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
	select NLATTR
	help
	  This is the zlib algorithm.

1453 1454 1455 1456 1457 1458 1459 1460
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1461 1462 1463 1464 1465 1466 1467 1468
config CRYPTO_842
	tristate "842 compression algorithm"
	depends on CRYPTO_DEV_NX_COMPRESS
	# 842 uses lzo if the hardware becomes unavailable
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1485

1486 1487 1488 1489
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
1490
	default m
1491 1492 1493 1494 1495
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1496 1497
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1498

1499
menuconfig CRYPTO_DRBG_MENU
1500 1501 1502 1503 1504
	tristate "NIST SP800-90A DRBG"
	help
	  NIST SP800-90A compliant DRBG. In the following submenu, one or
	  more of the DRBG types must be selected.

1505
if CRYPTO_DRBG_MENU
1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525

config CRYPTO_DRBG_HMAC
	bool "Enable HMAC DRBG"
	default y
	select CRYPTO_HMAC
	help
	  Enable the HMAC DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_HASH
	bool "Enable Hash DRBG"
	select CRYPTO_HASH
	help
	  Enable the Hash DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_CTR
	bool "Enable CTR DRBG"
	select CRYPTO_AES
	help
	  Enable the CTR DRBG variant as defined in NIST SP800-90A.

1526 1527 1528 1529 1530 1531
config CRYPTO_DRBG
	tristate
	default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
	select CRYPTO_RNG

endif	# if CRYPTO_DRBG_MENU
1532

1533 1534 1535
config CRYPTO_USER_API
	tristate

1536 1537
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1538
	depends on NET
1539 1540 1541 1542 1543 1544
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1545 1546
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1547
	depends on NET
1548 1549 1550 1551 1552 1553
	select CRYPTO_BLKCIPHER
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1554 1555 1556 1557 1558 1559 1560 1561 1562
config CRYPTO_USER_API_RNG
	tristate "User-space interface for random number generator algorithms"
	depends on NET
	select CRYPTO_RNG
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for random
	  number generator algorithms.

1563 1564 1565 1566 1567 1568 1569 1570 1571
config CRYPTO_USER_API_AEAD
	tristate "User-space interface for AEAD cipher algorithms"
	depends on NET
	select CRYPTO_AEAD
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for AEAD
	  cipher algorithms.

1572 1573 1574
config CRYPTO_HASH_INFO
	bool

L
Linus Torvalds 已提交
1575
source "drivers/crypto/Kconfig"
1576
source crypto/asymmetric_keys/Kconfig
L
Linus Torvalds 已提交
1577

1578
endif	# if CRYPTO