Blame view

crypto/Kconfig 56.9 KB
b24413180   Greg Kroah-Hartman   License cleanup: ...
1
  # SPDX-License-Identifier: GPL-2.0
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
  #
685784aaf   Dan Williams   xor: make 'xor_bl...
3
4
5
6
7
8
  # Generic algorithms support
  #
  config XOR_BLOCKS
  	tristate
  
  #
9bc89cd82   Dan Williams   async_tx: add the...
9
  # async_tx api: hardware offloaded memory transfer/transform support
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
10
  #
9bc89cd82   Dan Williams   async_tx: add the...
11
  source "crypto/async_tx/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
12

9bc89cd82   Dan Williams   async_tx: add the...
13
14
15
  #
  # Cryptographic API Configuration
  #
2e290f43d   Jan Engelhardt   [CRYPTO] Kconfig:...
16
  menuconfig CRYPTO
c3715cb90   Sebastian Siewior   [CRYPTO] api: Mak...
17
  	tristate "Cryptographic API"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
18
19
  	help
  	  This option provides the core Cryptographic API.
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
20
  if CRYPTO
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
21
  comment "Crypto core or helper"
ccb778e18   Neil Horman   crypto: api - Add...
22
23
  config CRYPTO_FIPS
  	bool "FIPS 200 compliance"
f2c89a10d   Herbert Xu   crypto: drbg - Us...
24
  	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
1f696097a   Alec Ari   crypto: api - Fix...
25
  	depends on (MODULE_SIG || !MODULES)
ccb778e18   Neil Horman   crypto: api - Add...
26
  	help
d99324c22   Geert Uytterhoeven   crypto: fips - Gr...
27
28
  	  This option enables the fips boot option which is
  	  required if you want the system to operate in a FIPS 200
ccb778e18   Neil Horman   crypto: api - Add...
29
  	  certification.  You should say no unless you know what
e84c5480b   Chuck Ebbert   crypto: fips - FI...
30
  	  this is.
ccb778e18   Neil Horman   crypto: api - Add...
31

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
32
33
  config CRYPTO_ALGAPI
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
34
  	select CRYPTO_ALGAPI2
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
35
36
  	help
  	  This option provides the API for cryptographic algorithms.
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
37
38
  config CRYPTO_ALGAPI2
  	tristate
1ae978208   Herbert Xu   [CRYPTO] api: Add...
39
40
  config CRYPTO_AEAD
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
41
  	select CRYPTO_AEAD2
1ae978208   Herbert Xu   [CRYPTO] api: Add...
42
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
43
44
45
  config CRYPTO_AEAD2
  	tristate
  	select CRYPTO_ALGAPI2
149a39717   Herbert Xu   crypto: aead - Ad...
46
47
  	select CRYPTO_NULL2
  	select CRYPTO_RNG2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
48

b95bba5d0   Eric Biggers   crypto: skcipher ...
49
  config CRYPTO_SKCIPHER
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
50
  	tristate
b95bba5d0   Eric Biggers   crypto: skcipher ...
51
  	select CRYPTO_SKCIPHER2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
52
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
53

b95bba5d0   Eric Biggers   crypto: skcipher ...
54
  config CRYPTO_SKCIPHER2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
55
56
57
  	tristate
  	select CRYPTO_ALGAPI2
  	select CRYPTO_RNG2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
58

055bcee31   Herbert Xu   [CRYPTO] digest: ...
59
60
  config CRYPTO_HASH
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
61
  	select CRYPTO_HASH2
055bcee31   Herbert Xu   [CRYPTO] digest: ...
62
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
63
64
65
  config CRYPTO_HASH2
  	tristate
  	select CRYPTO_ALGAPI2
17f0f4a47   Neil Horman   crypto: rng - RNG...
66
67
  config CRYPTO_RNG
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
68
  	select CRYPTO_RNG2
17f0f4a47   Neil Horman   crypto: rng - RNG...
69
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
70
71
72
  config CRYPTO_RNG2
  	tristate
  	select CRYPTO_ALGAPI2
401e4238f   Herbert Xu   crypto: rng - Mak...
73
74
75
  config CRYPTO_RNG_DEFAULT
  	tristate
  	select CRYPTO_DRBG_MENU
3c339ab83   Tadeusz Struk   crypto: akcipher ...
76
77
78
79
80
81
82
83
  config CRYPTO_AKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  
  config CRYPTO_AKCIPHER
  	tristate
  	select CRYPTO_AKCIPHER2
  	select CRYPTO_ALGAPI
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
84
85
86
87
88
89
90
91
  config CRYPTO_KPP2
  	tristate
  	select CRYPTO_ALGAPI2
  
  config CRYPTO_KPP
  	tristate
  	select CRYPTO_ALGAPI
  	select CRYPTO_KPP2
2ebda74fd   Giovanni Cabiddu   crypto: acomp - a...
92
93
94
  config CRYPTO_ACOMP2
  	tristate
  	select CRYPTO_ALGAPI2
8cd579d27   Bart Van Assche   crypto: scompress...
95
  	select SGL_ALLOC
2ebda74fd   Giovanni Cabiddu   crypto: acomp - a...
96
97
98
99
100
  
  config CRYPTO_ACOMP
  	tristate
  	select CRYPTO_ALGAPI
  	select CRYPTO_ACOMP2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
101
102
  config CRYPTO_MANAGER
  	tristate "Cryptographic algorithm manager"
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
103
  	select CRYPTO_MANAGER2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
104
105
106
  	help
  	  Create default cryptographic template instantiations such as
  	  cbc(aes).
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
107
108
109
110
  config CRYPTO_MANAGER2
  	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  	select CRYPTO_AEAD2
  	select CRYPTO_HASH2
b95bba5d0   Eric Biggers   crypto: skcipher ...
111
  	select CRYPTO_SKCIPHER2
946cc4637   Tadeusz Struk   crypto: testmgr -...
112
  	select CRYPTO_AKCIPHER2
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
113
  	select CRYPTO_KPP2
2ebda74fd   Giovanni Cabiddu   crypto: acomp - a...
114
  	select CRYPTO_ACOMP2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
115

a38f7907b   Steffen Klassert   crypto: Add users...
116
117
  config CRYPTO_USER
  	tristate "Userspace cryptographic algorithm configuration"
5db017aa2   Herbert Xu   crypto: user - De...
118
  	depends on NET
a38f7907b   Steffen Klassert   crypto: Add users...
119
120
  	select CRYPTO_MANAGER
  	help
d19978f58   Valdis Kletnieks   crypto: fix typo ...
121
  	  Userspace configuration for cryptographic instantiations such as
a38f7907b   Steffen Klassert   crypto: Add users...
122
  	  cbc(aes).
326a6346f   Herbert Xu   crypto: testmgr -...
123
124
  config CRYPTO_MANAGER_DISABLE_TESTS
  	bool "Disable run-time self tests"
00ca28a50   Herbert Xu   crypto: testmgr -...
125
  	default y
0b767f961   Alexander Shishkin   crypto: testmgr -...
126
  	help
326a6346f   Herbert Xu   crypto: testmgr -...
127
128
  	  Disable run-time self tests that normally take place at
  	  algorithm registration.
0b767f961   Alexander Shishkin   crypto: testmgr -...
129

5b2706a4d   Eric Biggers   crypto: testmgr -...
130
131
  config CRYPTO_MANAGER_EXTRA_TESTS
  	bool "Enable extra run-time crypto self tests"
4110602d9   Jason A. Donenfeld   crypto: Kconfig -...
132
  	depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS && CRYPTO_MANAGER
5b2706a4d   Eric Biggers   crypto: testmgr -...
133
134
135
136
137
138
  	help
  	  Enable extra run-time self tests of registered crypto algorithms,
  	  including randomized fuzz tests.
  
  	  This is intended for developer use only, as these tests take much
  	  longer to run than the normal self tests.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
139
  config CRYPTO_GF128MUL
e590e1321   Eric Biggers   crypto: gf128mul ...
140
  	tristate
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
141

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
142
143
  config CRYPTO_NULL
  	tristate "Null algorithms"
149a39717   Herbert Xu   crypto: aead - Ad...
144
  	select CRYPTO_NULL2
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
145
146
  	help
  	  These are 'Null' algorithms, used by IPsec, which do nothing.
149a39717   Herbert Xu   crypto: aead - Ad...
147
  config CRYPTO_NULL2
dd43c4e92   Herbert Xu   crypto: null - Ad...
148
  	tristate
149a39717   Herbert Xu   crypto: aead - Ad...
149
  	select CRYPTO_ALGAPI2
b95bba5d0   Eric Biggers   crypto: skcipher ...
150
  	select CRYPTO_SKCIPHER2
149a39717   Herbert Xu   crypto: aead - Ad...
151
  	select CRYPTO_HASH2
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
152
  config CRYPTO_PCRYPT
3b4afaf29   Kees Cook   crypto: remove de...
153
154
  	tristate "Parallel crypto engine"
  	depends on SMP
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
155
156
157
158
159
160
  	select PADATA
  	select CRYPTO_MANAGER
  	select CRYPTO_AEAD
  	help
  	  This converts an arbitrary crypto algorithm into a parallel
  	  algorithm that executes in kernel threads.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
161
162
  config CRYPTO_CRYPTD
  	tristate "Software async crypto daemon"
b95bba5d0   Eric Biggers   crypto: skcipher ...
163
  	select CRYPTO_SKCIPHER
b8a28251c   Loc Ho   [CRYPTO] cryptd: ...
164
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
165
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
166
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
167
168
169
  	  This is a generic software asynchronous crypto daemon that
  	  converts an arbitrary synchronous software crypto algorithm
  	  into an asynchronous algorithm that executes in a kernel thread.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
170

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
171
172
173
  config CRYPTO_AUTHENC
  	tristate "Authenc support"
  	select CRYPTO_AEAD
b95bba5d0   Eric Biggers   crypto: skcipher ...
174
  	select CRYPTO_SKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
175
176
  	select CRYPTO_MANAGER
  	select CRYPTO_HASH
e94c6a7a6   Herbert Xu   crypto: authenc -...
177
  	select CRYPTO_NULL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
178
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
179
180
  	  Authenc: Combined mode wrapper for IPsec.
  	  This is required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
181

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
182
183
184
  config CRYPTO_TEST
  	tristate "Testing module"
  	depends on m
da7f033dd   Herbert Xu   crypto: cryptomgr...
185
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
186
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
187
  	  Quick & dirty crypto test module.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
188

266d05160   Herbert Xu   crypto: simd - Ad...
189
190
  config CRYPTO_SIMD
  	tristate
ffaf91563   Jussi Kivilinna   crypto: ablk_help...
191
  	select CRYPTO_CRYPTD
596d87505   Jussi Kivilinna   crypto: serpent-s...
192
193
194
  config CRYPTO_GLUE_HELPER_X86
  	tristate
  	depends on X86
b95bba5d0   Eric Biggers   crypto: skcipher ...
195
  	select CRYPTO_SKCIPHER
596d87505   Jussi Kivilinna   crypto: serpent-s...
196

735d37b54   Baolin Wang   crypto: engine - ...
197
198
  config CRYPTO_ENGINE
  	tristate
3d6228a50   Vitaly Chikunov   crypto: Kconfig -...
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
  comment "Public-key cryptography"
  
  config CRYPTO_RSA
  	tristate "RSA algorithm"
  	select CRYPTO_AKCIPHER
  	select CRYPTO_MANAGER
  	select MPILIB
  	select ASN1
  	help
  	  Generic implementation of the RSA public key algorithm.
  
  config CRYPTO_DH
  	tristate "Diffie-Hellman algorithm"
  	select CRYPTO_KPP
  	select MPILIB
  	help
  	  Generic implementation of the Diffie-Hellman algorithm.
4a2289dae   Vitaly Chikunov   crypto: ecc - mak...
216
217
  config CRYPTO_ECC
  	tristate
3d6228a50   Vitaly Chikunov   crypto: Kconfig -...
218
219
  config CRYPTO_ECDH
  	tristate "ECDH algorithm"
4a2289dae   Vitaly Chikunov   crypto: ecc - mak...
220
  	select CRYPTO_ECC
3d6228a50   Vitaly Chikunov   crypto: Kconfig -...
221
222
223
224
  	select CRYPTO_KPP
  	select CRYPTO_RNG_DEFAULT
  	help
  	  Generic implementation of the ECDH algorithm
0d7a78643   Vitaly Chikunov   crypto: ecrdsa - ...
225
226
227
228
229
  config CRYPTO_ECRDSA
  	tristate "EC-RDSA (GOST 34.10) algorithm"
  	select CRYPTO_ECC
  	select CRYPTO_AKCIPHER
  	select CRYPTO_STREEBOG
1036633e1   Vitaly Chikunov   crypto: ecrdsa - ...
230
231
  	select OID_REGISTRY
  	select ASN1
0d7a78643   Vitaly Chikunov   crypto: ecrdsa - ...
232
233
234
235
236
  	help
  	  Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
  	  RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic
  	  standard algorithms (called GOST algorithms). Only signature verification
  	  is implemented.
ea7ecb664   Tianjia Zhang   crypto: sm2 - int...
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
  config CRYPTO_SM2
  	tristate "SM2 algorithm"
  	select CRYPTO_SM3
  	select CRYPTO_AKCIPHER
  	select CRYPTO_MANAGER
  	select MPILIB
  	select ASN1
  	help
  	  Generic implementation of the SM2 public key algorithm. It was
  	  published by State Encryption Management Bureau, China.
  	  as specified by OSCCA GM/T 0003.1-2012 -- 0003.5-2012.
  
  	  References:
  	  https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02
  	  http://www.oscca.gov.cn/sca/xxgk/2010-12/17/content_1002386.shtml
  	  http://www.gmbz.org.cn/main/bzlb.html
ee772cb64   Ard Biesheuvel   crypto: curve2551...
253
254
255
256
  config CRYPTO_CURVE25519
  	tristate "Curve25519 algorithm"
  	select CRYPTO_KPP
  	select CRYPTO_LIB_CURVE25519_GENERIC
bb611bdfd   Jason A. Donenfeld   crypto: curve2551...
257
258
259
260
261
  config CRYPTO_CURVE25519_X86
  	tristate "x86_64 accelerated Curve25519 scalar multiplication library"
  	depends on X86 && 64BIT
  	select CRYPTO_LIB_CURVE25519_GENERIC
  	select CRYPTO_ARCH_HAVE_LIB_CURVE25519
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
262
  comment "Authenticated Encryption with Associated Data"
cd12fb906   Jonathan Lynch   [CRYPTO] sha256-g...
263

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
264
265
266
  config CRYPTO_CCM
  	tristate "CCM support"
  	select CRYPTO_CTR
f15f05b0a   Ard Biesheuvel   crypto: ccm - swi...
267
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
268
  	select CRYPTO_AEAD
c8a3315a5   Eric Biggers   crypto: make all ...
269
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
270
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
271
  	  Support for Counter with CBC MAC. Required for IPsec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
272

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
273
274
275
276
  config CRYPTO_GCM
  	tristate "GCM/GMAC support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
9382d97af   Huang Ying   crypto: gcm - Use...
277
  	select CRYPTO_GHASH
9489667d3   Jussi Kivilinna   crypto: gcm - mak...
278
  	select CRYPTO_NULL
c8a3315a5   Eric Biggers   crypto: make all ...
279
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
280
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
281
282
  	  Support for Galois/Counter Mode (GCM) and Galois Message
  	  Authentication Code (GMAC). Required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
283

71ebc4d1b   Martin Willi   crypto: chacha20p...
284
285
286
287
288
  config CRYPTO_CHACHA20POLY1305
  	tristate "ChaCha20-Poly1305 AEAD support"
  	select CRYPTO_CHACHA20
  	select CRYPTO_POLY1305
  	select CRYPTO_AEAD
c8a3315a5   Eric Biggers   crypto: make all ...
289
  	select CRYPTO_MANAGER
71ebc4d1b   Martin Willi   crypto: chacha20p...
290
291
292
293
294
295
  	help
  	  ChaCha20-Poly1305 AEAD support, RFC7539.
  
  	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
  	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
  	  IETF protocols.
f606a88e5   Ondrej Mosnacek   crypto: aegis - A...
296
297
298
299
300
301
  config CRYPTO_AEGIS128
  	tristate "AEGIS-128 AEAD algorithm"
  	select CRYPTO_AEAD
  	select CRYPTO_AES  # for AES S-box tables
  	help
  	 Support for the AEGIS-128 dedicated AEAD algorithm.
a4397635a   Ard Biesheuvel   crypto: aegis128 ...
302
303
304
305
  config CRYPTO_AEGIS128_SIMD
  	bool "Support SIMD acceleration for AEGIS-128"
  	depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
  	default y
1d373d4e8   Ondrej Mosnacek   crypto: x86 - Add...
306
307
308
309
  config CRYPTO_AEGIS128_AESNI_SSE2
  	tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
  	depends on X86 && 64BIT
  	select CRYPTO_AEAD
de272ca72   Eric Biggers   crypto: x86/aegis...
310
  	select CRYPTO_SIMD
1d373d4e8   Ondrej Mosnacek   crypto: x86 - Add...
311
  	help
4e5180eb3   Ondrej Mosnacek   crypto: Kconfig -...
312
  	 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
1d373d4e8   Ondrej Mosnacek   crypto: x86 - Add...
313

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
314
315
316
  config CRYPTO_SEQIV
  	tristate "Sequence Number IV Generator"
  	select CRYPTO_AEAD
b95bba5d0   Eric Biggers   crypto: skcipher ...
317
  	select CRYPTO_SKCIPHER
856e3f409   Herbert Xu   crypto: seqiv - A...
318
  	select CRYPTO_NULL
401e4238f   Herbert Xu   crypto: rng - Mak...
319
  	select CRYPTO_RNG_DEFAULT
c8a3315a5   Eric Biggers   crypto: make all ...
320
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
321
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
322
323
  	  This IV generator generates an IV based on a sequence number by
  	  xoring it with a salt.  This algorithm is mainly useful for CTR
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
324

a10f554fa   Herbert Xu   crypto: echainiv ...
325
326
327
328
  config CRYPTO_ECHAINIV
  	tristate "Encrypted Chain IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_NULL
401e4238f   Herbert Xu   crypto: rng - Mak...
329
  	select CRYPTO_RNG_DEFAULT
c8a3315a5   Eric Biggers   crypto: make all ...
330
  	select CRYPTO_MANAGER
a10f554fa   Herbert Xu   crypto: echainiv ...
331
332
333
334
  	help
  	  This IV generator generates an IV based on the encryption of
  	  a sequence number xored with a salt.  This is the default
  	  algorithm for CBC.
da9975f0d   Radu Alexe   crypto: add suppo...
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
  config CRYPTO_TLS
  	tristate "TLS support"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_HASH
  	select CRYPTO_NULL
  	select CRYPTO_AUTHENC
  	help
  	  Support for TLS 1.0 record encryption and decryption
  
  	  This module adds support for encryption/decryption of TLS 1.0 frames
  	  using blockcipher algorithms. The name of the resulting algorithm is
  	  "tls10(hmac(<digest>),cbc(<cipher>))". By default, the generic base
  	  algorithms are used (e.g. aes-generic, sha1-generic), but hardware
  	  accelerated versions will be used automatically if available.
  
  	  User-space applications (OpenSSL, GnuTLS) can offload TLS 1.0
  	  operations through AF_ALG or cryptodev interfaces
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
354
  comment "Block modes"
c494e0705   Rik Snel   [CRYPTO] lib: tab...
355

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
356
357
  config CRYPTO_CBC
  	tristate "CBC support"
b95bba5d0   Eric Biggers   crypto: skcipher ...
358
  	select CRYPTO_SKCIPHER
43518407d   Herbert Xu   [CRYPTO] api: Sel...
359
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
360
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
361
362
  	  CBC: Cipher Block Chaining mode
  	  This block cipher algorithm is required for IPSec.
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
363

a7d85e06e   James Bottomley   crypto: cfb - add...
364
365
  config CRYPTO_CFB
  	tristate "CFB support"
b95bba5d0   Eric Biggers   crypto: skcipher ...
366
  	select CRYPTO_SKCIPHER
a7d85e06e   James Bottomley   crypto: cfb - add...
367
368
369
370
  	select CRYPTO_MANAGER
  	help
  	  CFB: Cipher FeedBack mode
  	  This block cipher algorithm is required for TPM2 Cryptography.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
371
372
  config CRYPTO_CTR
  	tristate "CTR support"
b95bba5d0   Eric Biggers   crypto: skcipher ...
373
  	select CRYPTO_SKCIPHER
43518407d   Herbert Xu   [CRYPTO] api: Sel...
374
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
375
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
376
  	  CTR: Counter mode
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
377
  	  This block cipher algorithm is required for IPSec.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
378
379
  config CRYPTO_CTS
  	tristate "CTS support"
b95bba5d0   Eric Biggers   crypto: skcipher ...
380
  	select CRYPTO_SKCIPHER
c8a3315a5   Eric Biggers   crypto: make all ...
381
  	select CRYPTO_MANAGER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
382
383
384
  	help
  	  CTS: Cipher Text Stealing
  	  This is the Cipher Text Stealing mode as described by
ecd6d5c9c   Gilad Ben-Yossef   crypto: cts - doc...
385
386
387
  	  Section 8 of rfc2040 and referenced by rfc3962
  	  (rfc3962 includes errata information in its Appendix A) or
  	  CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
388
389
  	  This mode is required for Kerberos gss mechanism support
  	  for AES encryption.
ecd6d5c9c   Gilad Ben-Yossef   crypto: cts - doc...
390
  	  See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
391
392
  config CRYPTO_ECB
  	tristate "ECB support"
b95bba5d0   Eric Biggers   crypto: skcipher ...
393
  	select CRYPTO_SKCIPHER
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
394
  	select CRYPTO_MANAGER
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
395
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
396
397
398
  	  ECB: Electronic CodeBook mode
  	  This is the simplest block cipher algorithm.  It simply encrypts
  	  the input block by block.
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
399

64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
400
  config CRYPTO_LRW
2470a2b2c   Jussi Kivilinna   crypto: lrw - rem...
401
  	tristate "LRW support"
b95bba5d0   Eric Biggers   crypto: skcipher ...
402
  	select CRYPTO_SKCIPHER
64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
403
404
405
406
407
408
409
410
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  	  narrow block cipher mode for dm-crypt.  Use it with cipher
  	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  	  The first 128, 192 or 256 bits in the key are used for AES and the
  	  rest is used to tie each cipher block to its logical position.
e497c5189   Gilad Ben-Yossef   crypto: ofb - add...
411
412
  config CRYPTO_OFB
  	tristate "OFB support"
b95bba5d0   Eric Biggers   crypto: skcipher ...
413
  	select CRYPTO_SKCIPHER
e497c5189   Gilad Ben-Yossef   crypto: ofb - add...
414
415
416
417
418
419
420
421
  	select CRYPTO_MANAGER
  	help
  	  OFB: the Output Feedback mode makes a block cipher into a synchronous
  	  stream cipher. It generates keystream blocks, which are then XORed
  	  with the plaintext blocks to get the ciphertext. Flipping a bit in the
  	  ciphertext produces a flipped bit in the plaintext at the same
  	  location. This property allows many error correcting codes to function
  	  normally even when applied before encryption.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
422
423
  config CRYPTO_PCBC
  	tristate "PCBC support"
b95bba5d0   Eric Biggers   crypto: skcipher ...
424
  	select CRYPTO_SKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
425
426
427
428
  	select CRYPTO_MANAGER
  	help
  	  PCBC: Propagating Cipher Block Chaining mode
  	  This block cipher algorithm is required for RxRPC.
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
429
  config CRYPTO_XTS
5bcf8e6dd   Jussi Kivilinna   crypto: xts - rem...
430
  	tristate "XTS support"
b95bba5d0   Eric Biggers   crypto: skcipher ...
431
  	select CRYPTO_SKCIPHER
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
432
  	select CRYPTO_MANAGER
12cb3a1c4   Milan Broz   crypto: xts - Add...
433
  	select CRYPTO_ECB
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
434
435
436
437
  	help
  	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  	  key size 256, 384 or 512 bits. This implementation currently
  	  can't handle a sectorsize which is not a multiple of 16 bytes.
1c49678e8   Stephan Mueller   crypto: keywrap -...
438
439
  config CRYPTO_KEYWRAP
  	tristate "Key wrapping support"
b95bba5d0   Eric Biggers   crypto: skcipher ...
440
  	select CRYPTO_SKCIPHER
c8a3315a5   Eric Biggers   crypto: make all ...
441
  	select CRYPTO_MANAGER
1c49678e8   Stephan Mueller   crypto: keywrap -...
442
443
444
  	help
  	  Support for key wrapping (NIST SP800-38F / RFC3394) without
  	  padding.
26609a21a   Eric Biggers   crypto: nhpoly130...
445
446
447
  config CRYPTO_NHPOLY1305
  	tristate
  	select CRYPTO_HASH
48ea8c6eb   Ard Biesheuvel   crypto: poly1305 ...
448
  	select CRYPTO_LIB_POLY1305_GENERIC
26609a21a   Eric Biggers   crypto: nhpoly130...
449

012c82388   Eric Biggers   crypto: x86/nhpol...
450
451
452
453
454
455
456
  config CRYPTO_NHPOLY1305_SSE2
  	tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
  	depends on X86 && 64BIT
  	select CRYPTO_NHPOLY1305
  	help
  	  SSE2 optimized implementation of the hash function used by the
  	  Adiantum encryption mode.
0f961f9f6   Eric Biggers   crypto: x86/nhpol...
457
458
459
460
461
462
463
  config CRYPTO_NHPOLY1305_AVX2
  	tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
  	depends on X86 && 64BIT
  	select CRYPTO_NHPOLY1305
  	help
  	  AVX2 optimized implementation of the hash function used by the
  	  Adiantum encryption mode.
059c2a4d8   Eric Biggers   crypto: adiantum ...
464
465
466
  config CRYPTO_ADIANTUM
  	tristate "Adiantum support"
  	select CRYPTO_CHACHA20
48ea8c6eb   Ard Biesheuvel   crypto: poly1305 ...
467
  	select CRYPTO_LIB_POLY1305_GENERIC
059c2a4d8   Eric Biggers   crypto: adiantum ...
468
  	select CRYPTO_NHPOLY1305
c8a3315a5   Eric Biggers   crypto: make all ...
469
  	select CRYPTO_MANAGER
059c2a4d8   Eric Biggers   crypto: adiantum ...
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
  	help
  	  Adiantum is a tweakable, length-preserving encryption mode
  	  designed for fast and secure disk encryption, especially on
  	  CPUs without dedicated crypto instructions.  It encrypts
  	  each sector using the XChaCha12 stream cipher, two passes of
  	  an ε-almost-∆-universal hash function, and an invocation of
  	  the AES-256 block cipher on a single 16-byte block.  On CPUs
  	  without AES instructions, Adiantum is much faster than
  	  AES-XTS.
  
  	  Adiantum's security is provably reducible to that of its
  	  underlying stream and block ciphers, subject to a security
  	  bound.  Unlike XTS, Adiantum is a true wide-block encryption
  	  mode, so it actually provides an even stronger notion of
  	  security than XTS, subject to the security bound.
  
  	  If unsure, say N.
be1eb7f78   Ard Biesheuvel   crypto: essiv - c...
487
488
489
490
491
492
493
494
495
496
497
498
  config CRYPTO_ESSIV
  	tristate "ESSIV support for block encryption"
  	select CRYPTO_AUTHENC
  	help
  	  Encrypted salt-sector initialization vector (ESSIV) is an IV
  	  generation method that is used in some cases by fscrypt and/or
  	  dm-crypt. It uses the hash of the block encryption key as the
  	  symmetric key for a block encryption pass applied to the input
  	  IV, making low entropy IV sources more suitable for block
  	  encryption.
  
  	  This driver implements a crypto API template that can be
ab3d436bf   Geert Uytterhoeven   crypto: essiv - f...
499
  	  instantiated either as an skcipher or as an AEAD (depending on the
be1eb7f78   Ard Biesheuvel   crypto: essiv - c...
500
501
  	  type of the first template argument), and which defers encryption
  	  and decryption requests to the encapsulated cipher after applying
ab3d436bf   Geert Uytterhoeven   crypto: essiv - f...
502
  	  ESSIV to the input IV. Note that in the AEAD case, it is assumed
be1eb7f78   Ard Biesheuvel   crypto: essiv - c...
503
504
505
506
507
508
509
510
511
512
513
  	  that the keys are presented in the same format used by the authenc
  	  template, and that the IV appears at the end of the authenticated
  	  associated data (AAD) region (which is how dm-crypt uses it.)
  
  	  Note that the use of ESSIV is not recommended for new deployments,
  	  and so this only needs to be enabled when interoperability with
  	  existing encrypted volumes of filesystems is required, or when
  	  building for a particular system that requires it (e.g., when
  	  the SoC in question has accelerated CBC but not XTS, making CBC
  	  combined with ESSIV the only feasible mode for h/w accelerated
  	  block encryption)
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
514
  comment "Hash modes"
93b5e86a6   Jussi Kivilinna   crypto: add CMAC ...
515
516
517
518
519
520
521
522
523
524
  config CRYPTO_CMAC
  	tristate "CMAC support"
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  Cipher-based Message Authentication Code (CMAC) specified by
  	  The National Institute of Standards and Technology (NIST).
  
  	  https://tools.ietf.org/html/rfc4493
  	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
525
526
527
  config CRYPTO_HMAC
  	tristate "HMAC support"
  	select CRYPTO_HASH
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
528
  	select CRYPTO_MANAGER
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
529
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
530
531
  	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  	  This is required for IPSec.
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
532

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
533
534
  config CRYPTO_XCBC
  	tristate "XCBC support"
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
535
536
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
537
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
538
  	  XCBC: Keyed-Hashing with encryption algorithm
9332a9e73   Alexander A. Klimov   crypto: Replace H...
539
  		https://www.ietf.org/rfc/rfc3566.txt
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
540
541
  		http://csrc.nist.gov/encryption/modes/proposedmodes/
  		 xcbc-mac/xcbc-mac-spec.pdf
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
542

f1939f7c5   Shane Wang   crypto: vmac - Ne...
543
544
  config CRYPTO_VMAC
  	tristate "VMAC support"
f1939f7c5   Shane Wang   crypto: vmac - Ne...
545
546
547
548
549
550
551
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  VMAC is a message authentication algorithm designed for
  	  very high speed on 64-bit architectures.
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
552
  	  <https://fastcrypto.org/vmac>
f1939f7c5   Shane Wang   crypto: vmac - Ne...
553

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
554
  comment "Digest"
28db8e3e3   Mikko Herranen   [CRYPTO] gcm: New...
555

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
556
557
  config CRYPTO_CRC32C
  	tristate "CRC32c CRC algorithm"
5773a3e6e   Herbert Xu   crypto: crc32c - ...
558
  	select CRYPTO_HASH
6a0962b22   Darrick J. Wong   crypto: crc32c sh...
559
  	select CRC32
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
560
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
561
562
  	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
  	  by iSCSI for header and data digests and by others.
69c35efcf   Herbert Xu   libcrc32c: Move i...
563
  	  See Castagnoli93.  Module will be crc32c.
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
564

8cb51ba8e   Austin Zhang   crypto: crc32c - ...
565
566
567
568
569
570
571
572
573
574
575
  config CRYPTO_CRC32C_INTEL
  	tristate "CRC32c INTEL hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	help
  	  In Intel processor with SSE4.2 supported, the processor will
  	  support CRC32C implementation using hardware accelerated CRC32
  	  instruction. This option will create 'crc32c-intel' module,
  	  which will enable any routine to use the CRC32 instruction to
  	  gain performance compared with software implementation.
  	  Module will be crc32c-intel.
7cf31864e   Jean Delvare   crypto: crc32c-vp...
576
  config CRYPTO_CRC32C_VPMSUM
6dd7a82cc   Anton Blanchard   crypto: powerpc -...
577
  	tristate "CRC32c CRC algorithm (powerpc64)"
c12abf346   Michael Ellerman   crypto: powerpc -...
578
  	depends on PPC64 && ALTIVEC
6dd7a82cc   Anton Blanchard   crypto: powerpc -...
579
580
581
582
583
584
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC32c algorithm implemented using vector polynomial multiply-sum
  	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
  	  and newer processors for improved performance.
442a7c40b   David S. Miller   sparc64: Add CRC3...
585
586
587
588
589
590
591
592
  config CRYPTO_CRC32C_SPARC64
  	tristate "CRC32c CRC algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
  	  when available.
78c37d191   Alexander Boyko   crypto: crc32 - a...
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
  config CRYPTO_CRC32
  	tristate "CRC32 CRC algorithm"
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
  	  Shash crypto api wrappers to crc32_le function.
  
  config CRYPTO_CRC32_PCLMUL
  	tristate "CRC32 PCLMULQDQ hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
  	  and PCLMULQDQ supported, the processor will support
  	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
af8cb01f1   haco   crypto: Kconfig -...
610
  	  instruction. This option will create 'crc32-pclmul' module,
78c37d191   Alexander Boyko   crypto: crc32 - a...
611
612
  	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
  	  and gain better performance as compared with the table implementation.
4a5dc51e9   Marcin Nowakowski   MIPS: crypto: Add...
613
614
615
616
617
618
619
  config CRYPTO_CRC32_MIPS
  	tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
  	depends on MIPS_CRC_SUPPORT
  	select CRYPTO_HASH
  	help
  	  CRC32c and CRC32 CRC algorithms implemented using mips crypto
  	  instructions, when available.
67882e764   Nikolay Borisov   crypto: xxhash - ...
620
621
622
623
624
625
626
  config CRYPTO_XXHASH
  	tristate "xxHash hash algorithm"
  	select CRYPTO_HASH
  	select XXHASH
  	help
  	  xxHash non-cryptographic hash algorithm. Extremely fast, working at
  	  speeds close to RAM limits.
91d689337   David Sterba   crypto: blake2b -...
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
  config CRYPTO_BLAKE2B
  	tristate "BLAKE2b digest algorithm"
  	select CRYPTO_HASH
  	help
  	  Implementation of cryptographic hash function BLAKE2b (or just BLAKE2),
  	  optimized for 64bit platforms and can produce digests of any size
  	  between 1 to 64.  The keyed hash is also implemented.
  
  	  This module provides the following algorithms:
  
  	  - blake2b-160
  	  - blake2b-256
  	  - blake2b-384
  	  - blake2b-512
  
  	  See https://blake2.net for further information.
7f9b08809   Ard Biesheuvel   crypto: blake2s -...
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
  config CRYPTO_BLAKE2S
  	tristate "BLAKE2s digest algorithm"
  	select CRYPTO_LIB_BLAKE2S_GENERIC
  	select CRYPTO_HASH
  	help
  	  Implementation of cryptographic hash function BLAKE2s
  	  optimized for 8-32bit platforms and can produce digests of any size
  	  between 1 to 32.  The keyed hash is also implemented.
  
  	  This module provides the following algorithms:
  
  	  - blake2s-128
  	  - blake2s-160
  	  - blake2s-224
  	  - blake2s-256
  
  	  See https://blake2.net for further information.
ed0356eda   Jason A. Donenfeld   crypto: blake2s -...
660
661
662
663
664
  config CRYPTO_BLAKE2S_X86
  	tristate "BLAKE2s digest algorithm (x86 accelerated version)"
  	depends on X86 && 64BIT
  	select CRYPTO_LIB_BLAKE2S_GENERIC
  	select CRYPTO_ARCH_HAVE_LIB_BLAKE2S
68411521c   Herbert Xu   Reinstate "crypto...
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
  config CRYPTO_CRCT10DIF
  	tristate "CRCT10DIF algorithm"
  	select CRYPTO_HASH
  	help
  	  CRC T10 Data Integrity Field computation is being cast as
  	  a crypto transform.  This allows for faster crc t10 diff
  	  transforms to be used if they are available.
  
  config CRYPTO_CRCT10DIF_PCLMUL
  	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
  	depends on X86 && 64BIT && CRC_T10DIF
  	select CRYPTO_HASH
  	help
  	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
  	  CRC T10 DIF PCLMULQDQ computation can be hardware
  	  accelerated PCLMULQDQ instruction. This option will create
af8cb01f1   haco   crypto: Kconfig -...
681
  	  'crct10dif-pclmul' module, which is faster when computing the
68411521c   Herbert Xu   Reinstate "crypto...
682
  	  crct10dif checksum as compared with the generic table implementation.
b01df1c16   Daniel Axtens   crypto: powerpc -...
683
684
685
686
687
688
689
690
  config CRYPTO_CRCT10DIF_VPMSUM
  	tristate "CRC32T10DIF powerpc64 hardware acceleration"
  	depends on PPC64 && ALTIVEC && CRC_T10DIF
  	select CRYPTO_HASH
  	help
  	  CRC10T10DIF algorithm implemented using vector polynomial
  	  multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
  	  POWER8 and newer processors for improved performance.
146c8688d   Daniel Axtens   crypto: powerpc -...
691
692
693
694
695
696
697
  config CRYPTO_VPMSUM_TESTER
  	tristate "Powerpc64 vpmsum hardware acceleration tester"
  	depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
  	help
  	  Stress test for CRC32c and CRC-T10DIF algorithms implemented with
  	  POWER8 vpmsum instructions.
  	  Unless you are testing these algorithms, you don't need this.
2cdc6899a   Huang Ying   crypto: ghash - A...
698
  config CRYPTO_GHASH
8dfa20fcf   Eric Biggers   crypto: ghash - a...
699
  	tristate "GHASH hash function"
2cdc6899a   Huang Ying   crypto: ghash - A...
700
  	select CRYPTO_GF128MUL
578c60fbe   Arnd Bergmann   crypto: ghash,pol...
701
  	select CRYPTO_HASH
2cdc6899a   Huang Ying   crypto: ghash - A...
702
  	help
8dfa20fcf   Eric Biggers   crypto: ghash - a...
703
704
  	  GHASH is the hash function used in GCM (Galois/Counter Mode).
  	  It is not a general-purpose cryptographic hash function.
2cdc6899a   Huang Ying   crypto: ghash - A...
705

f979e014c   Martin Willi   crypto: poly1305 ...
706
707
  config CRYPTO_POLY1305
  	tristate "Poly1305 authenticator algorithm"
578c60fbe   Arnd Bergmann   crypto: ghash,pol...
708
  	select CRYPTO_HASH
48ea8c6eb   Ard Biesheuvel   crypto: poly1305 ...
709
  	select CRYPTO_LIB_POLY1305_GENERIC
f979e014c   Martin Willi   crypto: poly1305 ...
710
711
712
713
714
715
  	help
  	  Poly1305 authenticator algorithm, RFC7539.
  
  	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
  	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
  	  in IETF protocols. This is the portable C implementation of Poly1305.
c70f4abef   Martin Willi   crypto: poly1305 ...
716
  config CRYPTO_POLY1305_X86_64
b1ccc8f4b   Martin Willi   crypto: poly1305 ...
717
  	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abef   Martin Willi   crypto: poly1305 ...
718
  	depends on X86 && 64BIT
1b2c6a512   Ard Biesheuvel   crypto: x86/poly1...
719
  	select CRYPTO_LIB_POLY1305_GENERIC
f0e89bcfb   Ard Biesheuvel   crypto: x86/poly1...
720
  	select CRYPTO_ARCH_HAVE_LIB_POLY1305
c70f4abef   Martin Willi   crypto: poly1305 ...
721
722
723
724
725
726
727
  	help
  	  Poly1305 authenticator algorithm, RFC7539.
  
  	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
  	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
  	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
  	  instructions.
a11d055e7   Ard Biesheuvel   crypto: mips/poly...
728
729
730
731
  config CRYPTO_POLY1305_MIPS
  	tristate "Poly1305 authenticator algorithm (MIPS optimized)"
  	depends on CPU_MIPS32 || (CPU_MIPS64 && 64BIT)
  	select CRYPTO_ARCH_HAVE_LIB_POLY1305
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
732
733
  config CRYPTO_MD4
  	tristate "MD4 digest algorithm"
808a1763c   Adrian-Ken Rueegsegger   crypto: md4 - Swi...
734
  	select CRYPTO_HASH
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
735
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
736
  	  MD4 message digest algorithm (RFC1320).
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
737

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
738
739
  config CRYPTO_MD5
  	tristate "MD5 digest algorithm"
14b75ba70   Adrian-Ken Rueegsegger   crypto: md5 - Swi...
740
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
741
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
742
  	  MD5 message digest algorithm (RFC1321).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
743

d69e75def   Aaro Koskinen   crypto: octeon - ...
744
745
746
747
748
749
750
751
  config CRYPTO_MD5_OCTEON
  	tristate "MD5 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_MD5
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  using OCTEON crypto instructions, when available.
e8e599537   Markus Stockhausen   crypto: powerpc/m...
752
753
754
755
756
757
758
  config CRYPTO_MD5_PPC
  	tristate "MD5 digest algorithm (PPC)"
  	depends on PPC
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  in PPC assembler.
fa4dfedcc   David S. Miller   sparc64: Add MD5 ...
759
760
761
762
763
764
765
766
  config CRYPTO_MD5_SPARC64
  	tristate "MD5 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_MD5
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
767
768
  config CRYPTO_MICHAEL_MIC
  	tristate "Michael MIC keyed digest algorithm"
19e2bf146   Adrian-Ken Rueegsegger   crypto: michael_m...
769
  	select CRYPTO_HASH
90831639a   David Howells   [CRYPTO] fcrypt: ...
770
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
771
772
773
774
  	  Michael MIC is used for message integrity protection in TKIP
  	  (IEEE 802.11i). This algorithm is required for TKIP, but it
  	  should not be used for other purposes because of the weakness
  	  of the algorithm.
90831639a   David Howells   [CRYPTO] fcrypt: ...
775

82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
776
  config CRYPTO_RMD128
b6d443418   Adrian Bunk   crypto: Kconfig -...
777
  	tristate "RIPEMD-128 digest algorithm"
7c4468bc0   Herbert Xu   crypto: rmd128 - ...
778
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
779
780
  	help
  	  RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
781

b6d443418   Adrian Bunk   crypto: Kconfig -...
782
  	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35b   Michael Witten   doc: Kconfig: `to...
783
  	  be used as a secure replacement for RIPEMD. For other use cases,
b6d443418   Adrian Bunk   crypto: Kconfig -...
784
  	  RIPEMD-160 should be used.
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
785

b6d443418   Adrian Bunk   crypto: Kconfig -...
786
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
9332a9e73   Alexander A. Klimov   crypto: Replace H...
787
  	  See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
788
789
  
  config CRYPTO_RMD160
b6d443418   Adrian Bunk   crypto: Kconfig -...
790
  	tristate "RIPEMD-160 digest algorithm"
e5835fba0   Herbert Xu   crypto: rmd160 - ...
791
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
792
793
  	help
  	  RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
794

b6d443418   Adrian Bunk   crypto: Kconfig -...
795
796
797
798
  	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  	  to be used as a secure replacement for the 128-bit hash functions
  	  MD4, MD5 and it's predecessor RIPEMD
  	  (not to be confused with RIPEMD-128).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
799

b6d443418   Adrian Bunk   crypto: Kconfig -...
800
801
  	  It's speed is comparable to SHA1 and there are no known attacks
  	  against RIPEMD-160.
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
802

b6d443418   Adrian Bunk   crypto: Kconfig -...
803
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
9332a9e73   Alexander A. Klimov   crypto: Replace H...
804
  	  See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
805
806
  
  config CRYPTO_RMD256
b6d443418   Adrian Bunk   crypto: Kconfig -...
807
  	tristate "RIPEMD-256 digest algorithm"
d8a5e2e9f   Herbert Xu   crypto: rmd256 - ...
808
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
809
810
811
812
813
  	help
  	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
  	  256 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-128).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
814

b6d443418   Adrian Bunk   crypto: Kconfig -...
815
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
9332a9e73   Alexander A. Klimov   crypto: Replace H...
816
  	  See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
817
818
  
  config CRYPTO_RMD320
b6d443418   Adrian Bunk   crypto: Kconfig -...
819
  	tristate "RIPEMD-320 digest algorithm"
3b8efb4c4   Herbert Xu   crypto: rmd320 - ...
820
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
821
822
823
824
825
  	help
  	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
  	  320 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-160).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
826

b6d443418   Adrian Bunk   crypto: Kconfig -...
827
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
9332a9e73   Alexander A. Klimov   crypto: Replace H...
828
  	  See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
829

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
830
831
  config CRYPTO_SHA1
  	tristate "SHA1 digest algorithm"
54ccb3677   Adrian-Ken Rueegsegger   crypto: sha1 - Sw...
832
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
833
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
834
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
835

66be89515   Mathias Krause   crypto: sha1 - SS...
836
  config CRYPTO_SHA1_SSSE3
e38b6b7fc   Tim   crypto: x86/sha -...
837
  	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be89515   Mathias Krause   crypto: sha1 - SS...
838
839
840
841
842
843
  	depends on X86 && 64BIT
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7fc   Tim   crypto: x86/sha -...
844
845
  	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
  	  when available.
66be89515   Mathias Krause   crypto: sha1 - SS...
846

8275d1aa6   Tim Chen   crypto: sha256 - ...
847
  config CRYPTO_SHA256_SSSE3
e38b6b7fc   Tim   crypto: x86/sha -...
848
  	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa6   Tim Chen   crypto: sha256 - ...
849
850
851
852
853
854
855
  	depends on X86 && 64BIT
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7fc   Tim   crypto: x86/sha -...
856
857
  	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
  	  Instructions) when available.
87de4579f   Tim Chen   crypto: sha512 - ...
858
859
860
861
862
863
864
865
866
867
  
  config CRYPTO_SHA512_SSSE3
  	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa6   Tim Chen   crypto: sha256 - ...
868
  	  version 2 (AVX2) instructions, when available.
efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
869
870
871
872
873
874
875
876
  config CRYPTO_SHA1_OCTEON
  	tristate "SHA1 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
4ff28d4ca   David S. Miller   sparc64: Add SHA1...
877
878
879
880
881
882
883
884
  config CRYPTO_SHA1_SPARC64
  	tristate "SHA1 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
323a6bf1d   Michael Ellerman   powerpc: Add a po...
885
886
887
888
889
890
  config CRYPTO_SHA1_PPC
  	tristate "SHA1 digest algorithm (powerpc)"
  	depends on PPC
  	help
  	  This is the powerpc hardware accelerated implementation of the
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
d9850fc52   Markus Stockhausen   crypto: powerpc/s...
891
892
893
894
895
896
  config CRYPTO_SHA1_PPC_SPE
  	tristate "SHA1 digest algorithm (PPC SPE)"
  	depends on PPC && SPE
  	help
  	  SHA-1 secure hash standard (DFIPS 180-4) implemented
  	  using powerpc SPE SIMD instruction set.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
897
898
  config CRYPTO_SHA256
  	tristate "SHA224 and SHA256 digest algorithm"
50e109b5b   Adrian-Ken Rueegsegger   crypto: sha256 - ...
899
  	select CRYPTO_HASH
08c327f63   Hans de Goede   crypto: sha256_ge...
900
  	select CRYPTO_LIB_SHA256
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
901
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
902
  	  SHA256 secure hash standard (DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
903

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
904
905
  	  This version of SHA implements a 256 bit hash with 128 bits of
  	  security against collision attacks.
2729bb427   Joachim Fritschi   [CRYPTO] twofish:...
906

b6d443418   Adrian Bunk   crypto: Kconfig -...
907
908
  	  This code also includes SHA-224, a 224 bit hash with 112 bits
  	  of security against collision attacks.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
909

2ecc1e95e   Markus Stockhausen   crypto: ppc/sha25...
910
911
912
913
914
915
916
917
  config CRYPTO_SHA256_PPC_SPE
  	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
  	depends on PPC && SPE
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
  	  implemented using powerpc SPE SIMD instruction set.
efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
918
919
920
921
922
923
924
925
  config CRYPTO_SHA256_OCTEON
  	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
86c93b24e   David S. Miller   sparc64: Add SHA2...
926
927
928
929
930
931
932
933
  config CRYPTO_SHA256_SPARC64
  	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
934
935
  config CRYPTO_SHA512
  	tristate "SHA384 and SHA512 digest algorithms"
bd9d20dba   Adrian-Ken Rueegsegger   crypto: sha512 - ...
936
  	select CRYPTO_HASH
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
937
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
938
  	  SHA512 secure hash standard (DFIPS 180-2).
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
939

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
940
941
  	  This version of SHA implements a 512 bit hash with 256 bits of
  	  security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
942

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
943
944
  	  This code also includes SHA-384, a 384 bit hash with 192 bits
  	  of security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
945

efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
946
947
948
949
950
951
952
953
  config CRYPTO_SHA512_OCTEON
  	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
775e0c699   David S. Miller   sparc64: Add SHA3...
954
955
956
957
958
959
960
961
  config CRYPTO_SHA512_SPARC64
  	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
53964b9ee   Jeff Garzik   crypto: sha3 - Ad...
962
963
964
965
966
967
968
969
970
  config CRYPTO_SHA3
  	tristate "SHA3 digest algorithm"
  	select CRYPTO_HASH
  	help
  	  SHA-3 secure hash standard (DFIPS 202). It's based on
  	  cryptographic sponge function family called Keccak.
  
  	  References:
  	  http://keccak.noekeon.org/
4f0fc1600   Gilad Ben-Yossef   crypto: sm3 - add...
971
972
973
974
975
976
977
978
979
980
  config CRYPTO_SM3
  	tristate "SM3 digest algorithm"
  	select CRYPTO_HASH
  	help
  	  SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
  	  It is part of the Chinese Commercial Cryptography suite.
  
  	  References:
  	  http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
  	  https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
fe18957e8   Vitaly Chikunov   crypto: streebog ...
981
982
983
984
985
986
987
988
989
990
991
  config CRYPTO_STREEBOG
  	tristate "Streebog Hash Function"
  	select CRYPTO_HASH
  	help
  	  Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
  	  cryptographic standard algorithms (called GOST algorithms).
  	  This setting enables two hash algorithms with 256 and 512 bits output.
  
  	  References:
  	  https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
  	  https://tools.ietf.org/html/rfc6986
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
992
993
  config CRYPTO_TGR192
  	tristate "Tiger digest algorithms"
f63fbd3d5   Adrian-Ken Rueegsegger   crypto: tgr192 - ...
994
  	select CRYPTO_HASH
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
995
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
996
  	  Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
997

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
998
999
1000
  	  Tiger is a hash function optimized for 64-bit processors while
  	  still having decent performance on 32-bit processors.
  	  Tiger was developed by Ross Anderson and Eli Biham.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
1001
1002
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1003
  	  <https://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
1004

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1005
1006
  config CRYPTO_WP512
  	tristate "Whirlpool digest algorithms"
4946510ba   Adrian-Ken Rueegsegger   crypto: wp512 - S...
1007
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1008
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1009
  	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1010

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1011
1012
  	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
  	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1013
1014
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
1015
  	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1016

0e1227d35   Huang Ying   crypto: ghash - A...
1017
  config CRYPTO_GHASH_CLMUL_NI_INTEL
8dfa20fcf   Eric Biggers   crypto: ghash - a...
1018
  	tristate "GHASH hash function (CLMUL-NI accelerated)"
8af00860c   Richard Weinberger   crypto: UML build...
1019
  	depends on X86 && 64BIT
0e1227d35   Huang Ying   crypto: ghash - A...
1020
1021
  	select CRYPTO_CRYPTD
  	help
8dfa20fcf   Eric Biggers   crypto: ghash - a...
1022
1023
  	  This is the x86_64 CLMUL-NI accelerated implementation of
  	  GHASH, the hash function used in GCM (Galois/Counter mode).
0e1227d35   Huang Ying   crypto: ghash - A...
1024

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1025
  comment "Ciphers"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1026
1027
1028
  
  config CRYPTO_AES
  	tristate "AES cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1029
  	select CRYPTO_ALGAPI
5bb12d782   Ard Biesheuvel   crypto: aes-gener...
1030
  	select CRYPTO_LIB_AES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1031
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1032
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1033
1034
1035
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1036
1037
1038
1039
1040
1041
1042
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1043

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1044
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1045
1046
  
  	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
b5e0b032b   Ard Biesheuvel   crypto: aes - add...
1047
1048
1049
  config CRYPTO_AES_TI
  	tristate "Fixed time AES cipher"
  	select CRYPTO_ALGAPI
e59c1c987   Ard Biesheuvel   crypto: aes - cre...
1050
  	select CRYPTO_LIB_AES
b5e0b032b   Ard Biesheuvel   crypto: aes - add...
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
  	help
  	  This is a generic implementation of AES that attempts to eliminate
  	  data dependent latencies as much as possible without affecting
  	  performance too much. It is intended for use by the generic CCM
  	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
  	  solely on encryption (although decryption is supported as well, but
  	  with a more dramatic performance hit)
  
  	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
  	  8 for decryption), this implementation only uses just two S-boxes of
  	  256 bytes each, and attempts to eliminate data dependent latencies by
  	  prefetching the entire table into the cache at the start of each
0a6a40c2a   Eric Biggers   crypto: aes_ti - ...
1063
1064
  	  block. Interrupts are also disabled to avoid races where cachelines
  	  are evicted when the CPU is interrupted to do something else.
b5e0b032b   Ard Biesheuvel   crypto: aes - add...
1065

54b6a1bd5   Huang Ying   crypto: aes-ni - ...
1066
1067
  config CRYPTO_AES_NI_INTEL
  	tristate "AES cipher algorithms (AES-NI)"
8af00860c   Richard Weinberger   crypto: UML build...
1068
  	depends on X86
85671860c   Herbert Xu   crypto: aesni - C...
1069
  	select CRYPTO_AEAD
2c53fd11f   Ard Biesheuvel   crypto: x86/aes-n...
1070
  	select CRYPTO_LIB_AES
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
1071
  	select CRYPTO_ALGAPI
b95bba5d0   Eric Biggers   crypto: skcipher ...
1072
  	select CRYPTO_SKCIPHER
7643a11a3   Jussi Kivilinna   crypto: aesni_int...
1073
  	select CRYPTO_GLUE_HELPER_X86 if 64BIT
85671860c   Herbert Xu   crypto: aesni - C...
1074
  	select CRYPTO_SIMD
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
  	help
  	  Use Intel AES-NI instructions for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1085
1086
1087
1088
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
1089

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1090
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1091
1092
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
0d258efb6   Mathias Krause   crypto: aesni-int...
1093
1094
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
944585a64   Ard Biesheuvel   crypto: x86/aes-n...
1095
  	  ECB, CBC, LRW, XTS. The 64 bit version has additional
0d258efb6   Mathias Krause   crypto: aesni-int...
1096
  	  acceleration for CTR.
2cf4ac8be   Huang Ying   crypto: aes-ni - ...
1097

9bf4852d3   David S. Miller   sparc64: Add AES ...
1098
1099
1100
  config CRYPTO_AES_SPARC64
  	tristate "AES cipher algorithms (SPARC64)"
  	depends on SPARC64
b95bba5d0   Eric Biggers   crypto: skcipher ...
1101
  	select CRYPTO_SKCIPHER
9bf4852d3   David S. Miller   sparc64: Add AES ...
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
  	help
  	  Use SPARC64 crypto opcodes for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
  	  ECB and CBC.
504c6143c   Markus Stockhausen   crypto: powerpc/a...
1124
1125
1126
  config CRYPTO_AES_PPC_SPE
  	tristate "AES cipher algorithms (PPC SPE)"
  	depends on PPC && SPE
b95bba5d0   Eric Biggers   crypto: skcipher ...
1127
  	select CRYPTO_SKCIPHER
504c6143c   Markus Stockhausen   crypto: powerpc/a...
1128
1129
1130
1131
1132
1133
1134
1135
1136
  	help
  	  AES cipher algorithms (FIPS-197). Additionally the acceleration
  	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
  	  This module should only be used for low power (router) devices
  	  without hardware AES acceleration (e.g. caam crypto). It reduces the
  	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
  	  timining attacks. Nevertheless it might be not as secure as other
  	  architecture specific assembler implementations that work on 1KB
  	  tables or 256 bytes S-boxes.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1137
1138
  config CRYPTO_ANUBIS
  	tristate "Anubis cipher algorithm"
1674aea5f   Ard Biesheuvel   crypto: Kconfig -...
1139
  	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1140
1141
1142
1143
1144
1145
1146
1147
1148
  	select CRYPTO_ALGAPI
  	help
  	  Anubis cipher algorithm.
  
  	  Anubis is a variable key length cipher which can use keys from
  	  128 bits to 320 bits in length.  It was evaluated as a entrant
  	  in the NESSIE competition.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
1149
1150
  	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
  	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1151
1152
1153
  
  config CRYPTO_ARC4
  	tristate "ARC4 cipher algorithm"
9ace67718   Ard Biesheuvel   crypto: arc4 - ma...
1154
  	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
b95bba5d0   Eric Biggers   crypto: skcipher ...
1155
  	select CRYPTO_SKCIPHER
dc51f2575   Ard Biesheuvel   crypto: arc4 - re...
1156
  	select CRYPTO_LIB_ARC4
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
  	help
  	  ARC4 cipher algorithm.
  
  	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  	  bits in length.  This algorithm is required for driver-based
  	  WEP, but it should not be for other purposes because of the
  	  weakness of the algorithm.
  
  config CRYPTO_BLOWFISH
  	tristate "Blowfish cipher algorithm"
  	select CRYPTO_ALGAPI
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
1168
  	select CRYPTO_BLOWFISH_COMMON
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1169
1170
1171
1172
1173
1174
1175
1176
  	help
  	  Blowfish cipher algorithm, by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1177
  	  <https://www.schneier.com/blowfish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1178

52ba867c8   Jussi Kivilinna   crypto: blowfish ...
1179
1180
1181
1182
1183
1184
1185
  config CRYPTO_BLOWFISH_COMMON
  	tristate
  	help
  	  Common parts of the Blowfish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1186
  	  <https://www.schneier.com/blowfish.html>
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
1187

64b94ceae   Jussi Kivilinna   crypto: blowfish ...
1188
1189
  config CRYPTO_BLOWFISH_X86_64
  	tristate "Blowfish cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
1190
  	depends on X86 && 64BIT
b95bba5d0   Eric Biggers   crypto: skcipher ...
1191
  	select CRYPTO_SKCIPHER
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
1192
1193
1194
1195
1196
1197
1198
1199
1200
  	select CRYPTO_BLOWFISH_COMMON
  	help
  	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1201
  	  <https://www.schneier.com/blowfish.html>
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
1202

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
  config CRYPTO_CAMELLIA
  	tristate "Camellia cipher algorithms"
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithms module.
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1217
1218
  config CRYPTO_CAMELLIA_X86_64
  	tristate "Camellia cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
1219
  	depends on X86 && 64BIT
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1220
  	depends on CRYPTO
b95bba5d0   Eric Biggers   crypto: skcipher ...
1221
  	select CRYPTO_SKCIPHER
964263afd   Jussi Kivilinna   crypto: camellia-...
1222
  	select CRYPTO_GLUE_HELPER_X86
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1223
1224
1225
1226
1227
1228
1229
1230
1231
  	help
  	  Camellia cipher algorithm module (x86_64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
1232
1233
1234
1235
1236
1237
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  
  config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
b95bba5d0   Eric Biggers   crypto: skcipher ...
1238
  	select CRYPTO_SKCIPHER
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
1239
  	select CRYPTO_CAMELLIA_X86_64
44893bc29   Eric Biggers   crypto: x86/camel...
1240
1241
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_SIMD
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1252
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
f3f935a76   Jussi Kivilinna   crypto: camellia ...
1253
1254
1255
1256
  config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
f3f935a76   Jussi Kivilinna   crypto: camellia ...
1257
  	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
f3f935a76   Jussi Kivilinna   crypto: camellia ...
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
81658ad0d   David S. Miller   sparc64: Add CAME...
1268
1269
1270
1271
1272
  config CRYPTO_CAMELLIA_SPARC64
  	tristate "Camellia cipher algorithm (SPARC64)"
  	depends on SPARC64
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
b95bba5d0   Eric Biggers   crypto: skcipher ...
1273
  	select CRYPTO_SKCIPHER
81658ad0d   David S. Miller   sparc64: Add CAME...
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
  	help
  	  Camellia cipher algorithm module (SPARC64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1284
1285
1286
1287
1288
  config CRYPTO_CAST_COMMON
  	tristate
  	help
  	  Common parts of the CAST cipher algorithms shared by the
  	  generic c and the assembler implementations.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1289
1290
  config CRYPTO_CAST5
  	tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1291
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1292
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1293
1294
1295
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1296
1297
1298
  config CRYPTO_CAST5_AVX_X86_64
  	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
b95bba5d0   Eric Biggers   crypto: skcipher ...
1299
  	select CRYPTO_SKCIPHER
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1300
  	select CRYPTO_CAST5
1e63183a2   Eric Biggers   crypto: x86/cast5...
1301
1302
  	select CRYPTO_CAST_COMMON
  	select CRYPTO_SIMD
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1303
1304
1305
1306
1307
1308
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
  
  	  This module provides the Cast5 cipher algorithm that processes
  	  sixteen blocks parallel using the AVX instruction set.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1309
1310
  config CRYPTO_CAST6
  	tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1311
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1312
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1313
1314
1315
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1316
1317
1318
  config CRYPTO_CAST6_AVX_X86_64
  	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
b95bba5d0   Eric Biggers   crypto: skcipher ...
1319
  	select CRYPTO_SKCIPHER
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1320
  	select CRYPTO_CAST6
4bd969243   Eric Biggers   crypto: x86/cast6...
1321
1322
1323
  	select CRYPTO_CAST_COMMON
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_SIMD
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1324
1325
1326
1327
1328
1329
1330
  	select CRYPTO_XTS
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
  
  	  This module provides the Cast6 cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1331
1332
  config CRYPTO_DES
  	tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1333
  	select CRYPTO_ALGAPI
04007b0e6   Ard Biesheuvel   crypto: des - spl...
1334
  	select CRYPTO_LIB_DES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1335
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1336
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed5   Aaron Grothe   [CRYPTO]: Fix XTE...
1337

c5aac2df6   David S. Miller   sparc64: Add DES ...
1338
1339
  config CRYPTO_DES_SPARC64
  	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b35   Dave Jones   crypto: Build SPA...
1340
  	depends on SPARC64
c5aac2df6   David S. Miller   sparc64: Add DES ...
1341
  	select CRYPTO_ALGAPI
04007b0e6   Ard Biesheuvel   crypto: des - spl...
1342
  	select CRYPTO_LIB_DES
b95bba5d0   Eric Biggers   crypto: skcipher ...
1343
  	select CRYPTO_SKCIPHER
c5aac2df6   David S. Miller   sparc64: Add DES ...
1344
1345
1346
  	help
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
  	  optimized using SPARC64 crypto opcodes.
6574e6c64   Jussi Kivilinna   crypto: des_3des ...
1347
1348
1349
  config CRYPTO_DES3_EDE_X86_64
  	tristate "Triple DES EDE cipher algorithm (x86-64)"
  	depends on X86 && 64BIT
b95bba5d0   Eric Biggers   crypto: skcipher ...
1350
  	select CRYPTO_SKCIPHER
04007b0e6   Ard Biesheuvel   crypto: des - spl...
1351
  	select CRYPTO_LIB_DES
6574e6c64   Jussi Kivilinna   crypto: des_3des ...
1352
1353
1354
1355
1356
1357
1358
  	help
  	  Triple DES EDE (FIPS 46-3) algorithm.
  
  	  This module provides implementation of the Triple DES EDE cipher
  	  algorithm that is optimized for x86-64 processors. Two versions of
  	  algorithm are provided; regular processing one input block and
  	  one that processes three blocks parallel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1359
1360
  config CRYPTO_FCRYPT
  	tristate "FCrypt cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1361
  	select CRYPTO_ALGAPI
b95bba5d0   Eric Biggers   crypto: skcipher ...
1362
  	select CRYPTO_SKCIPHER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1363
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1364
  	  FCrypt algorithm used by RxRPC.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1365
1366
1367
  
  config CRYPTO_KHAZAD
  	tristate "Khazad cipher algorithm"
1674aea5f   Ard Biesheuvel   crypto: Kconfig -...
1368
  	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1369
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1370
1371
1372
1373
1374
1375
1376
1377
  	help
  	  Khazad cipher algorithm.
  
  	  Khazad was a finalist in the initial NESSIE competition.  It is
  	  an algorithm optimized for 64-bit processors with good performance
  	  on 32-bit processors.  Khazad uses an 128 bit key size.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
1378
  	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1379

2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1380
  config CRYPTO_SALSA20
3b4afaf29   Kees Cook   crypto: remove de...
1381
  	tristate "Salsa20 stream cipher algorithm"
b95bba5d0   Eric Biggers   crypto: skcipher ...
1382
  	select CRYPTO_SKCIPHER
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1383
1384
1385
1386
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1387
  	  Stream Cipher Project. See <https://www.ecrypt.eu.org/stream/>
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1388
1389
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1390
  	  Bernstein <djb@cr.yp.to>. See <https://cr.yp.to/snuffle.html>
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1391

c08d0e647   Martin Willi   crypto: chacha20 ...
1392
  config CRYPTO_CHACHA20
aa7624093   Eric Biggers   crypto: chacha - ...
1393
  	tristate "ChaCha stream cipher algorithms"
5fb8ef258   Ard Biesheuvel   crypto: chacha - ...
1394
  	select CRYPTO_LIB_CHACHA_GENERIC
b95bba5d0   Eric Biggers   crypto: skcipher ...
1395
  	select CRYPTO_SKCIPHER
c08d0e647   Martin Willi   crypto: chacha20 ...
1396
  	help
aa7624093   Eric Biggers   crypto: chacha - ...
1397
  	  The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
c08d0e647   Martin Willi   crypto: chacha20 ...
1398
1399
1400
  
  	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
  	  Bernstein and further specified in RFC7539 for use in IETF protocols.
de61d7ae5   Eric Biggers   crypto: chacha20-...
1401
  	  This is the portable C implementation of ChaCha20.  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1402
  	  <https://cr.yp.to/chacha/chacha-20080128.pdf>
c08d0e647   Martin Willi   crypto: chacha20 ...
1403

de61d7ae5   Eric Biggers   crypto: chacha20-...
1404
1405
1406
1407
1408
  	  XChaCha20 is the application of the XSalsa20 construction to ChaCha20
  	  rather than to Salsa20.  XChaCha20 extends ChaCha20's nonce length
  	  from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
  	  while provably retaining ChaCha20's security.  See also:
  	  <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
aa7624093   Eric Biggers   crypto: chacha - ...
1409
1410
1411
  	  XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
  	  reduced security margin but increased performance.  It can be needed
  	  in some performance-sensitive scenarios.
c9320b6dc   Martin Willi   crypto: chacha20 ...
1412
  config CRYPTO_CHACHA20_X86_64
4af782618   Eric Biggers   crypto: x86/chach...
1413
  	tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
c9320b6dc   Martin Willi   crypto: chacha20 ...
1414
  	depends on X86 && 64BIT
b95bba5d0   Eric Biggers   crypto: skcipher ...
1415
  	select CRYPTO_SKCIPHER
28e8d89b1   Ard Biesheuvel   crypto: x86/chach...
1416
  	select CRYPTO_LIB_CHACHA_GENERIC
84e03fa39   Ard Biesheuvel   crypto: x86/chach...
1417
  	select CRYPTO_ARCH_HAVE_LIB_CHACHA
c9320b6dc   Martin Willi   crypto: chacha20 ...
1418
  	help
7a507d622   Eric Biggers   crypto: x86/chach...
1419
1420
  	  SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
  	  XChaCha20, and XChaCha12 stream ciphers.
c9320b6dc   Martin Willi   crypto: chacha20 ...
1421

3a2f58f3b   Ard Biesheuvel   crypto: mips/chac...
1422
1423
1424
  config CRYPTO_CHACHA_MIPS
  	tristate "ChaCha stream cipher algorithms (MIPS 32r2 optimized)"
  	depends on CPU_MIPS32_R2
660eda8d5   Eric Biggers   crypto: mips/chac...
1425
  	select CRYPTO_SKCIPHER
3a2f58f3b   Ard Biesheuvel   crypto: mips/chac...
1426
  	select CRYPTO_ARCH_HAVE_LIB_CHACHA
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1427
1428
  config CRYPTO_SEED
  	tristate "SEED cipher algorithm"
1674aea5f   Ard Biesheuvel   crypto: Kconfig -...
1429
  	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1430
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1431
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1432
  	  SEED cipher algorithm (RFC4269).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1433

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
  	  SEED is a 128-bit symmetric key block cipher that has been
  	  developed by KISA (Korea Information Security Agency) as a
  	  national standard encryption algorithm of the Republic of Korea.
  	  It is a 16 round block cipher with the key size of 128 bit.
  
  	  See also:
  	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  
  config CRYPTO_SERPENT
  	tristate "Serpent cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1444
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1445
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1446
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1447

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1448
1449
1450
1451
1452
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
  	  variant of Serpent for compatibility with old kerneli.org code.
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1453
  	  <https://www.cl.cam.ac.uk/~rja14/serpent.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1454

937c30d7f   Jussi Kivilinna   crypto: serpent -...
1455
1456
1457
  config CRYPTO_SERPENT_SSE2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/SSE2)"
  	depends on X86 && 64BIT
b95bba5d0   Eric Biggers   crypto: skcipher ...
1458
  	select CRYPTO_SKCIPHER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1459
  	select CRYPTO_GLUE_HELPER_X86
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1460
  	select CRYPTO_SERPENT
e0f409dcb   Eric Biggers   crypto: x86/serpe...
1461
  	select CRYPTO_SIMD
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1462
1463
1464
1465
1466
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
1e6232f87   Masanari Iida   crypto: serpent_s...
1467
  	  This module provides Serpent cipher algorithm that processes eight
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1468
1469
1470
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1471
  	  <https://www.cl.cam.ac.uk/~rja14/serpent.html>
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1472

251496dbf   Jussi Kivilinna   crypto: serpent -...
1473
1474
1475
  config CRYPTO_SERPENT_SSE2_586
  	tristate "Serpent cipher algorithm (i586/SSE2)"
  	depends on X86 && !64BIT
b95bba5d0   Eric Biggers   crypto: skcipher ...
1476
  	select CRYPTO_SKCIPHER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1477
  	select CRYPTO_GLUE_HELPER_X86
251496dbf   Jussi Kivilinna   crypto: serpent -...
1478
  	select CRYPTO_SERPENT
e0f409dcb   Eric Biggers   crypto: x86/serpe...
1479
  	select CRYPTO_SIMD
251496dbf   Jussi Kivilinna   crypto: serpent -...
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes four
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1490
  	  <https://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe40767   Johannes Goetzfried   crypto: serpent -...
1491
1492
1493
1494
  
  config CRYPTO_SERPENT_AVX_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
b95bba5d0   Eric Biggers   crypto: skcipher ...
1495
  	select CRYPTO_SKCIPHER
1d0debbd4   Jussi Kivilinna   crypto: serpent-a...
1496
  	select CRYPTO_GLUE_HELPER_X86
7efe40767   Johannes Goetzfried   crypto: serpent -...
1497
  	select CRYPTO_SERPENT
e16bf974b   Eric Biggers   crypto: x86/serpe...
1498
  	select CRYPTO_SIMD
7efe40767   Johannes Goetzfried   crypto: serpent -...
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
  	select CRYPTO_XTS
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides the Serpent cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1510
  	  <https://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
1511

56d76c96a   Jussi Kivilinna   crypto: serpent -...
1512
1513
1514
  config CRYPTO_SERPENT_AVX2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX2)"
  	depends on X86 && 64BIT
56d76c96a   Jussi Kivilinna   crypto: serpent -...
1515
  	select CRYPTO_SERPENT_AVX_X86_64
56d76c96a   Jussi Kivilinna   crypto: serpent -...
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes 16
  	  blocks parallel using AVX2 instruction set.
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1526
  	  <https://www.cl.cam.ac.uk/~rja14/serpent.html>
56d76c96a   Jussi Kivilinna   crypto: serpent -...
1527

747c8ce4e   Gilad Ben-Yossef   crypto: sm4 - int...
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
  config CRYPTO_SM4
  	tristate "SM4 cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  SM4 cipher algorithms (OSCCA GB/T 32907-2016).
  
  	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
  	  Organization of State Commercial Administration of China (OSCCA)
  	  as an authorized cryptographic algorithms for the use within China.
  
  	  SMS4 was originally created for use in protecting wireless
  	  networks, and is mandated in the Chinese National Standard for
  	  Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
  	  (GB.15629.11-2003).
  
  	  The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
  	  standardized through TC 260 of the Standardization Administration
  	  of the People's Republic of China (SAC).
  
  	  The input, output, and key of SMS4 are each 128 bits.
  
  	  See also: <https://eprint.iacr.org/2008/329.pdf>
  
  	  If unsure, say N.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1552
1553
  config CRYPTO_TEA
  	tristate "TEA, XTEA and XETA cipher algorithms"
1674aea5f   Ard Biesheuvel   crypto: Kconfig -...
1554
  	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1555
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1556
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1557
  	  TEA cipher algorithm.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1558

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
  	  Tiny Encryption Algorithm is a simple cipher that uses
  	  many rounds for security.  It is very fast and uses
  	  little memory.
  
  	  Xtendend Tiny Encryption Algorithm is a modification to
  	  the TEA algorithm to address a potential key weakness
  	  in the TEA algorithm.
  
  	  Xtendend Encryption Tiny Algorithm is a mis-implementation
  	  of the XTEA algorithm for compatibility purposes.
  
  config CRYPTO_TWOFISH
  	tristate "Twofish cipher algorithm"
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1572
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1573
  	select CRYPTO_TWOFISH_COMMON
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1574
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1575
  	  Twofish cipher algorithm.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1576

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1577
1578
1579
1580
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1581

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1582
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1583
  	  <https://www.schneier.com/twofish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
  
  config CRYPTO_TWOFISH_COMMON
  	tristate
  	help
  	  Common parts of the Twofish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  config CRYPTO_TWOFISH_586
  	tristate "Twofish cipher algorithms (i586)"
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	help
  	  Twofish cipher algorithm.
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1603
1604
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1605
  	  <https://www.schneier.com/twofish.html>
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1606

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1607
1608
1609
  config CRYPTO_TWOFISH_X86_64
  	tristate "Twofish cipher algorithm (x86_64)"
  	depends on (X86 || UML_X86) && 64BIT
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1610
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1611
  	select CRYPTO_TWOFISH_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1612
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1613
  	  Twofish cipher algorithm (x86_64).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1614

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1615
1616
1617
1618
1619
1620
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1621
  	  <https://www.schneier.com/twofish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1622

8280daad4   Jussi Kivilinna   crypto: twofish -...
1623
1624
  config CRYPTO_TWOFISH_X86_64_3WAY
  	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c195   Al Viro   um: several x86 h...
1625
  	depends on X86 && 64BIT
b95bba5d0   Eric Biggers   crypto: skcipher ...
1626
  	select CRYPTO_SKCIPHER
8280daad4   Jussi Kivilinna   crypto: twofish -...
1627
1628
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
414cb5e7c   Jussi Kivilinna   crypto: twofish-x...
1629
  	select CRYPTO_GLUE_HELPER_X86
8280daad4   Jussi Kivilinna   crypto: twofish -...
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
  	help
  	  Twofish cipher algorithm (x86_64, 3-way parallel).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides Twofish cipher algorithm that processes three
  	  blocks parallel, utilizing resources of out-of-order CPUs better.
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1642
  	  <https://www.schneier.com/twofish.html>
8280daad4   Jussi Kivilinna   crypto: twofish -...
1643

107778b59   Johannes Goetzfried   crypto: twofish -...
1644
1645
1646
  config CRYPTO_TWOFISH_AVX_X86_64
  	tristate "Twofish cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
b95bba5d0   Eric Biggers   crypto: skcipher ...
1647
  	select CRYPTO_SKCIPHER
a7378d4e5   Jussi Kivilinna   crypto: twofish-a...
1648
  	select CRYPTO_GLUE_HELPER_X86
0e6ab46da   Eric Biggers   crypto: x86/twofi...
1649
  	select CRYPTO_SIMD
107778b59   Johannes Goetzfried   crypto: twofish -...
1650
1651
1652
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
  	select CRYPTO_TWOFISH_X86_64_3WAY
107778b59   Johannes Goetzfried   crypto: twofish -...
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
  	help
  	  Twofish cipher algorithm (x86_64/AVX).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides the Twofish cipher algorithm that processes
  	  eight blocks parallel using the AVX Instruction Set.
  
  	  See also:
9332a9e73   Alexander A. Klimov   crypto: Replace H...
1665
  	  <https://www.schneier.com/twofish.html>
107778b59   Johannes Goetzfried   crypto: twofish -...
1666

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1667
1668
1669
1670
1671
  comment "Compression"
  
  config CRYPTO_DEFLATE
  	tristate "Deflate compression algorithm"
  	select CRYPTO_ALGAPI
f6ded09de   Giovanni Cabiddu   crypto: acomp - a...
1672
  	select CRYPTO_ACOMP2
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1673
1674
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1675
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1676
1677
1678
1679
  	  This is the Deflate algorithm (RFC1951), specified for use in
  	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  
  	  You will most probably want this if using IPSec.
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1680

0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
1681
1682
1683
  config CRYPTO_LZO
  	tristate "LZO compression algorithm"
  	select CRYPTO_ALGAPI
ac9d2c4b3   Giovanni Cabiddu   crypto: acomp - a...
1684
  	select CRYPTO_ACOMP2
0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
1685
1686
1687
1688
  	select LZO_COMPRESS
  	select LZO_DECOMPRESS
  	help
  	  This is the LZO algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1689
1690
  config CRYPTO_842
  	tristate "842 compression algorithm"
2062c5b6d   Dan Streetman   crypto: 842 - cha...
1691
  	select CRYPTO_ALGAPI
6a8de3aef   Giovanni Cabiddu   crypto: acomp - a...
1692
  	select CRYPTO_ACOMP2
2062c5b6d   Dan Streetman   crypto: 842 - cha...
1693
1694
  	select 842_COMPRESS
  	select 842_DECOMPRESS
35a1fc187   Seth Jennings   powerpc/crypto: a...
1695
1696
  	help
  	  This is the 842 algorithm.
0ea8530dc   Chanho Min   crypto: add lz4 C...
1697
1698
1699
1700
  
  config CRYPTO_LZ4
  	tristate "LZ4 compression algorithm"
  	select CRYPTO_ALGAPI
8cd9330e0   Giovanni Cabiddu   crypto: acomp - a...
1701
  	select CRYPTO_ACOMP2
0ea8530dc   Chanho Min   crypto: add lz4 C...
1702
1703
1704
1705
1706
1707
1708
1709
  	select LZ4_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 algorithm.
  
  config CRYPTO_LZ4HC
  	tristate "LZ4HC compression algorithm"
  	select CRYPTO_ALGAPI
91d53d96e   Giovanni Cabiddu   crypto: acomp - a...
1710
  	select CRYPTO_ACOMP2
0ea8530dc   Chanho Min   crypto: add lz4 C...
1711
1712
1713
1714
  	select LZ4HC_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 high compression mode algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1715

d28fc3dbe   Nick Terrell   crypto: zstd - Ad...
1716
1717
1718
1719
1720
1721
1722
1723
  config CRYPTO_ZSTD
  	tristate "Zstd compression algorithm"
  	select CRYPTO_ALGAPI
  	select CRYPTO_ACOMP2
  	select ZSTD_COMPRESS
  	select ZSTD_DECOMPRESS
  	help
  	  This is the zstd algorithm.
17f0f4a47   Neil Horman   crypto: rng - RNG...
1724
1725
1726
1727
1728
1729
  comment "Random Number Generation"
  
  config CRYPTO_ANSI_CPRNG
  	tristate "Pseudo Random Number Generation for Cryptographic modules"
  	select CRYPTO_AES
  	select CRYPTO_RNG
17f0f4a47   Neil Horman   crypto: rng - RNG...
1730
1731
1732
  	help
  	  This option enables the generic pseudo random number generator
  	  for cryptographic modules.  Uses the Algorithm specified in
7dd607e82   Jiri Kosina   crypto: fix typo ...
1733
1734
  	  ANSI X9.31 A.2.4. Note that this option must be enabled if
  	  CRYPTO_FIPS is selected
17f0f4a47   Neil Horman   crypto: rng - RNG...
1735

f2c89a10d   Herbert Xu   crypto: drbg - Us...
1736
  menuconfig CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1737
  	tristate "NIST SP800-90A DRBG"
419090c6c   Stephan Mueller   crypto: drbg - DR...
1738
1739
1740
  	help
  	  NIST SP800-90A compliant DRBG. In the following submenu, one or
  	  more of the DRBG types must be selected.
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1741
  if CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1742
1743
  
  config CRYPTO_DRBG_HMAC
401e4238f   Herbert Xu   crypto: rng - Mak...
1744
  	bool
419090c6c   Stephan Mueller   crypto: drbg - DR...
1745
  	default y
419090c6c   Stephan Mueller   crypto: drbg - DR...
1746
  	select CRYPTO_HMAC
826775bbf   Herbert Xu   crypto: drbg - Ad...
1747
  	select CRYPTO_SHA256
419090c6c   Stephan Mueller   crypto: drbg - DR...
1748
1749
1750
  
  config CRYPTO_DRBG_HASH
  	bool "Enable Hash DRBG"
826775bbf   Herbert Xu   crypto: drbg - Ad...
1751
  	select CRYPTO_SHA256
419090c6c   Stephan Mueller   crypto: drbg - DR...
1752
1753
1754
1755
1756
  	help
  	  Enable the Hash DRBG variant as defined in NIST SP800-90A.
  
  config CRYPTO_DRBG_CTR
  	bool "Enable CTR DRBG"
419090c6c   Stephan Mueller   crypto: drbg - DR...
1757
  	select CRYPTO_AES
d6fc1a459   Corentin Labbe   crypto: drbg - sh...
1758
  	select CRYPTO_CTR
419090c6c   Stephan Mueller   crypto: drbg - DR...
1759
1760
  	help
  	  Enable the CTR DRBG variant as defined in NIST SP800-90A.
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1761
1762
  config CRYPTO_DRBG
  	tristate
401e4238f   Herbert Xu   crypto: rng - Mak...
1763
  	default CRYPTO_DRBG_MENU
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1764
  	select CRYPTO_RNG
bb5530e40   Stephan Mueller   crypto: jitterent...
1765
  	select CRYPTO_JITTERENTROPY
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1766
1767
  
  endif	# if CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1768

bb5530e40   Stephan Mueller   crypto: jitterent...
1769
1770
  config CRYPTO_JITTERENTROPY
  	tristate "Jitterentropy Non-Deterministic Random Number Generator"
2f313e029   Arnd Bergmann   crypto: jitterent...
1771
  	select CRYPTO_RNG
bb5530e40   Stephan Mueller   crypto: jitterent...
1772
1773
1774
1775
1776
1777
  	help
  	  The Jitterentropy RNG is a noise that is intended
  	  to provide seed to another RNG. The RNG does not
  	  perform any cryptographic whitening of the generated
  	  random numbers. This Jitterentropy RNG registers with
  	  the kernel crypto API and can be used by any caller.
03c8efc1f   Herbert Xu   crypto: af_alg - ...
1778
1779
  config CRYPTO_USER_API
  	tristate
fe869cdb8   Herbert Xu   crypto: algif_has...
1780
1781
  config CRYPTO_USER_API_HASH
  	tristate "User-space interface for hash algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1782
  	depends on NET
fe869cdb8   Herbert Xu   crypto: algif_has...
1783
1784
1785
1786
1787
  	select CRYPTO_HASH
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for hash
  	  algorithms.
8ff590903   Herbert Xu   crypto: algif_skc...
1788
1789
  config CRYPTO_USER_API_SKCIPHER
  	tristate "User-space interface for symmetric key cipher algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1790
  	depends on NET
b95bba5d0   Eric Biggers   crypto: skcipher ...
1791
  	select CRYPTO_SKCIPHER
8ff590903   Herbert Xu   crypto: algif_skc...
1792
1793
1794
1795
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for symmetric
  	  key cipher algorithms.
2f3755381   Stephan Mueller   crypto: algif_rng...
1796
1797
1798
1799
1800
1801
1802
1803
  config CRYPTO_USER_API_RNG
  	tristate "User-space interface for random number generator algorithms"
  	depends on NET
  	select CRYPTO_RNG
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for random
  	  number generator algorithms.
77ebdabe8   Elena Petrova   crypto: af_alg - ...
1804
1805
1806
1807
1808
1809
1810
1811
  config CRYPTO_USER_API_RNG_CAVP
  	bool "Enable CAVP testing of DRBG"
  	depends on CRYPTO_USER_API_RNG && CRYPTO_DRBG
  	help
  	  This option enables extra API for CAVP testing via the user-space
  	  interface: resetting of DRBG entropy, and providing Additional Data.
  	  This should only be enabled for CAVP testing. You should say
  	  no unless you know what this is.
b64a2d955   Herbert Xu   Revert "crypto: a...
1812
1813
1814
1815
  config CRYPTO_USER_API_AEAD
  	tristate "User-space interface for AEAD cipher algorithms"
  	depends on NET
  	select CRYPTO_AEAD
b95bba5d0   Eric Biggers   crypto: skcipher ...
1816
  	select CRYPTO_SKCIPHER
72548b093   Stephan Mueller   crypto: algif_aea...
1817
  	select CRYPTO_NULL
b64a2d955   Herbert Xu   Revert "crypto: a...
1818
1819
1820
1821
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for AEAD
  	  cipher algorithms.
9ace67718   Ard Biesheuvel   crypto: arc4 - ma...
1822
1823
1824
1825
1826
1827
1828
1829
  config CRYPTO_USER_API_ENABLE_OBSOLETE
  	bool "Enable obsolete cryptographic algorithms for userspace"
  	depends on CRYPTO_USER_API
  	default y
  	help
  	  Allow obsolete cryptographic algorithms to be selected that have
  	  already been phased out from internal use by the kernel, and are
  	  only useful for userspace clients that still rely on them.
cac5818c2   Corentin Labbe   crypto: user - Im...
1830
1831
  config CRYPTO_STATS
  	bool "Crypto usage statistics for User-space"
a6a313853   Corentin Labbe   crypto: user - CR...
1832
  	depends on CRYPTO_USER
cac5818c2   Corentin Labbe   crypto: user - Im...
1833
1834
1835
1836
1837
1838
1839
1840
  	help
  	  This option enables the gathering of crypto stats.
  	  This will collect:
  	  - encrypt/decrypt size and numbers of symmeric operations
  	  - compress/decompress size and numbers of compress operations
  	  - size and numbers of hash operations
  	  - encrypt/decrypt/sign/verify numbers for asymmetric operations
  	  - generate/seed numbers for rng operations
ee08997fe   Dmitry Kasatkin   crypto: provide s...
1841
1842
  config CRYPTO_HASH_INFO
  	bool
746b2e024   Ard Biesheuvel   crypto: lib - tid...
1843
  source "lib/crypto/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1844
  source "drivers/crypto/Kconfig"
8636a1f96   Masahiro Yamada   treewide: surroun...
1845
1846
  source "crypto/asymmetric_keys/Kconfig"
  source "certs/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1847

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1848
  endif	# if CRYPTO