Blame view

crypto/Kconfig 53.7 KB
b24413180   Greg Kroah-Hartman   License cleanup: ...
1
  # SPDX-License-Identifier: GPL-2.0
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
  #
685784aaf   Dan Williams   xor: make 'xor_bl...
3
4
5
6
7
8
  # Generic algorithms support
  #
  config XOR_BLOCKS
  	tristate
  
  #
9bc89cd82   Dan Williams   async_tx: add the...
9
  # async_tx api: hardware offloaded memory transfer/transform support
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
10
  #
9bc89cd82   Dan Williams   async_tx: add the...
11
  source "crypto/async_tx/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
12

9bc89cd82   Dan Williams   async_tx: add the...
13
14
15
  #
  # Cryptographic API Configuration
  #
2e290f43d   Jan Engelhardt   [CRYPTO] Kconfig:...
16
  menuconfig CRYPTO
c3715cb90   Sebastian Siewior   [CRYPTO] api: Mak...
17
  	tristate "Cryptographic API"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
18
19
  	help
  	  This option provides the core Cryptographic API.
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
20
  if CRYPTO
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
21
  comment "Crypto core or helper"
ccb778e18   Neil Horman   crypto: api - Add...
22
23
  config CRYPTO_FIPS
  	bool "FIPS 200 compliance"
f2c89a10d   Herbert Xu   crypto: drbg - Us...
24
  	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
1f696097a   Alec Ari   crypto: api - Fix...
25
  	depends on (MODULE_SIG || !MODULES)
ccb778e18   Neil Horman   crypto: api - Add...
26
  	help
d99324c22   Geert Uytterhoeven   crypto: fips - Gr...
27
28
  	  This option enables the fips boot option which is
  	  required if you want the system to operate in a FIPS 200
ccb778e18   Neil Horman   crypto: api - Add...
29
  	  certification.  You should say no unless you know what
e84c5480b   Chuck Ebbert   crypto: fips - FI...
30
  	  this is.
ccb778e18   Neil Horman   crypto: api - Add...
31

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
32
33
  config CRYPTO_ALGAPI
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
34
  	select CRYPTO_ALGAPI2
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
35
36
  	help
  	  This option provides the API for cryptographic algorithms.
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
37
38
  config CRYPTO_ALGAPI2
  	tristate
1ae978208   Herbert Xu   [CRYPTO] api: Add...
39
40
  config CRYPTO_AEAD
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
41
  	select CRYPTO_AEAD2
1ae978208   Herbert Xu   [CRYPTO] api: Add...
42
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
43
44
45
  config CRYPTO_AEAD2
  	tristate
  	select CRYPTO_ALGAPI2
149a39717   Herbert Xu   crypto: aead - Ad...
46
47
  	select CRYPTO_NULL2
  	select CRYPTO_RNG2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
48

5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
49
50
  config CRYPTO_BLKCIPHER
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
51
  	select CRYPTO_BLKCIPHER2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
52
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
53
54
55
56
57
  
  config CRYPTO_BLKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  	select CRYPTO_RNG2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
58

055bcee31   Herbert Xu   [CRYPTO] digest: ...
59
60
  config CRYPTO_HASH
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
61
  	select CRYPTO_HASH2
055bcee31   Herbert Xu   [CRYPTO] digest: ...
62
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
63
64
65
  config CRYPTO_HASH2
  	tristate
  	select CRYPTO_ALGAPI2
17f0f4a47   Neil Horman   crypto: rng - RNG...
66
67
  config CRYPTO_RNG
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
68
  	select CRYPTO_RNG2
17f0f4a47   Neil Horman   crypto: rng - RNG...
69
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
70
71
72
  config CRYPTO_RNG2
  	tristate
  	select CRYPTO_ALGAPI2
401e4238f   Herbert Xu   crypto: rng - Mak...
73
74
75
  config CRYPTO_RNG_DEFAULT
  	tristate
  	select CRYPTO_DRBG_MENU
3c339ab83   Tadeusz Struk   crypto: akcipher ...
76
77
78
79
80
81
82
83
  config CRYPTO_AKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  
  config CRYPTO_AKCIPHER
  	tristate
  	select CRYPTO_AKCIPHER2
  	select CRYPTO_ALGAPI
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
84
85
86
87
88
89
90
91
  config CRYPTO_KPP2
  	tristate
  	select CRYPTO_ALGAPI2
  
  config CRYPTO_KPP
  	tristate
  	select CRYPTO_ALGAPI
  	select CRYPTO_KPP2
2ebda74fd   Giovanni Cabiddu   crypto: acomp - a...
92
93
94
  config CRYPTO_ACOMP2
  	tristate
  	select CRYPTO_ALGAPI2
8cd579d27   Bart Van Assche   crypto: scompress...
95
  	select SGL_ALLOC
2ebda74fd   Giovanni Cabiddu   crypto: acomp - a...
96
97
98
99
100
  
  config CRYPTO_ACOMP
  	tristate
  	select CRYPTO_ALGAPI
  	select CRYPTO_ACOMP2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
101
102
  config CRYPTO_MANAGER
  	tristate "Cryptographic algorithm manager"
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
103
  	select CRYPTO_MANAGER2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
104
105
106
  	help
  	  Create default cryptographic template instantiations such as
  	  cbc(aes).
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
107
108
109
110
111
  config CRYPTO_MANAGER2
  	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  	select CRYPTO_AEAD2
  	select CRYPTO_HASH2
  	select CRYPTO_BLKCIPHER2
946cc4637   Tadeusz Struk   crypto: testmgr -...
112
  	select CRYPTO_AKCIPHER2
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
113
  	select CRYPTO_KPP2
2ebda74fd   Giovanni Cabiddu   crypto: acomp - a...
114
  	select CRYPTO_ACOMP2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
115

a38f7907b   Steffen Klassert   crypto: Add users...
116
117
  config CRYPTO_USER
  	tristate "Userspace cryptographic algorithm configuration"
5db017aa2   Herbert Xu   crypto: user - De...
118
  	depends on NET
a38f7907b   Steffen Klassert   crypto: Add users...
119
120
  	select CRYPTO_MANAGER
  	help
d19978f58   Valdis Kletnieks   crypto: fix typo ...
121
  	  Userspace configuration for cryptographic instantiations such as
a38f7907b   Steffen Klassert   crypto: Add users...
122
  	  cbc(aes).
929d34cac   Eric Biggers   crypto: testmgr -...
123
  if CRYPTO_MANAGER2
326a6346f   Herbert Xu   crypto: testmgr -...
124
125
  config CRYPTO_MANAGER_DISABLE_TESTS
  	bool "Disable run-time self tests"
00ca28a50   Herbert Xu   crypto: testmgr -...
126
  	default y
0b767f961   Alexander Shishkin   crypto: testmgr -...
127
  	help
326a6346f   Herbert Xu   crypto: testmgr -...
128
129
  	  Disable run-time self tests that normally take place at
  	  algorithm registration.
0b767f961   Alexander Shishkin   crypto: testmgr -...
130

5b2706a4d   Eric Biggers   crypto: testmgr -...
131
132
133
134
135
136
137
138
139
  config CRYPTO_MANAGER_EXTRA_TESTS
  	bool "Enable extra run-time crypto self tests"
  	depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS
  	help
  	  Enable extra run-time self tests of registered crypto algorithms,
  	  including randomized fuzz tests.
  
  	  This is intended for developer use only, as these tests take much
  	  longer to run than the normal self tests.
929d34cac   Eric Biggers   crypto: testmgr -...
140
  endif	# if CRYPTO_MANAGER2
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
141
  config CRYPTO_GF128MUL
e590e1321   Eric Biggers   crypto: gf128mul ...
142
  	tristate
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
143

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
144
145
  config CRYPTO_NULL
  	tristate "Null algorithms"
149a39717   Herbert Xu   crypto: aead - Ad...
146
  	select CRYPTO_NULL2
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
147
148
  	help
  	  These are 'Null' algorithms, used by IPsec, which do nothing.
149a39717   Herbert Xu   crypto: aead - Ad...
149
  config CRYPTO_NULL2
dd43c4e92   Herbert Xu   crypto: null - Ad...
150
  	tristate
149a39717   Herbert Xu   crypto: aead - Ad...
151
152
153
  	select CRYPTO_ALGAPI2
  	select CRYPTO_BLKCIPHER2
  	select CRYPTO_HASH2
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
154
  config CRYPTO_PCRYPT
3b4afaf29   Kees Cook   crypto: remove de...
155
156
  	tristate "Parallel crypto engine"
  	depends on SMP
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
157
158
159
160
161
162
  	select PADATA
  	select CRYPTO_MANAGER
  	select CRYPTO_AEAD
  	help
  	  This converts an arbitrary crypto algorithm into a parallel
  	  algorithm that executes in kernel threads.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
163
164
165
  config CRYPTO_CRYPTD
  	tristate "Software async crypto daemon"
  	select CRYPTO_BLKCIPHER
b8a28251c   Loc Ho   [CRYPTO] cryptd: ...
166
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
167
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
168
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
169
170
171
  	  This is a generic software asynchronous crypto daemon that
  	  converts an arbitrary synchronous software crypto algorithm
  	  into an asynchronous algorithm that executes in a kernel thread.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
172

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
173
174
175
176
177
178
  config CRYPTO_AUTHENC
  	tristate "Authenc support"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_HASH
e94c6a7a6   Herbert Xu   crypto: authenc -...
179
  	select CRYPTO_NULL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
180
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
181
182
  	  Authenc: Combined mode wrapper for IPsec.
  	  This is required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
183

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
184
185
186
  config CRYPTO_TEST
  	tristate "Testing module"
  	depends on m
da7f033dd   Herbert Xu   crypto: cryptomgr...
187
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
188
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
189
  	  Quick & dirty crypto test module.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
190

266d05160   Herbert Xu   crypto: simd - Ad...
191
192
  config CRYPTO_SIMD
  	tristate
ffaf91563   Jussi Kivilinna   crypto: ablk_help...
193
  	select CRYPTO_CRYPTD
596d87505   Jussi Kivilinna   crypto: serpent-s...
194
195
196
  config CRYPTO_GLUE_HELPER_X86
  	tristate
  	depends on X86
065ce3273   Herbert Xu   crypto: glue_help...
197
  	select CRYPTO_BLKCIPHER
596d87505   Jussi Kivilinna   crypto: serpent-s...
198

735d37b54   Baolin Wang   crypto: engine - ...
199
200
  config CRYPTO_ENGINE
  	tristate
3d6228a50   Vitaly Chikunov   crypto: Kconfig -...
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
  comment "Public-key cryptography"
  
  config CRYPTO_RSA
  	tristate "RSA algorithm"
  	select CRYPTO_AKCIPHER
  	select CRYPTO_MANAGER
  	select MPILIB
  	select ASN1
  	help
  	  Generic implementation of the RSA public key algorithm.
  
  config CRYPTO_DH
  	tristate "Diffie-Hellman algorithm"
  	select CRYPTO_KPP
  	select MPILIB
  	help
  	  Generic implementation of the Diffie-Hellman algorithm.
4a2289dae   Vitaly Chikunov   crypto: ecc - mak...
218
219
  config CRYPTO_ECC
  	tristate
3d6228a50   Vitaly Chikunov   crypto: Kconfig -...
220
221
  config CRYPTO_ECDH
  	tristate "ECDH algorithm"
4a2289dae   Vitaly Chikunov   crypto: ecc - mak...
222
  	select CRYPTO_ECC
3d6228a50   Vitaly Chikunov   crypto: Kconfig -...
223
224
225
226
  	select CRYPTO_KPP
  	select CRYPTO_RNG_DEFAULT
  	help
  	  Generic implementation of the ECDH algorithm
0d7a78643   Vitaly Chikunov   crypto: ecrdsa - ...
227
228
229
230
231
  config CRYPTO_ECRDSA
  	tristate "EC-RDSA (GOST 34.10) algorithm"
  	select CRYPTO_ECC
  	select CRYPTO_AKCIPHER
  	select CRYPTO_STREEBOG
1036633e1   Vitaly Chikunov   crypto: ecrdsa - ...
232
233
  	select OID_REGISTRY
  	select ASN1
0d7a78643   Vitaly Chikunov   crypto: ecrdsa - ...
234
235
236
237
238
  	help
  	  Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
  	  RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic
  	  standard algorithms (called GOST algorithms). Only signature verification
  	  is implemented.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
239
  comment "Authenticated Encryption with Associated Data"
cd12fb906   Jonathan Lynch   [CRYPTO] sha256-g...
240

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
241
242
243
  config CRYPTO_CCM
  	tristate "CCM support"
  	select CRYPTO_CTR
f15f05b0a   Ard Biesheuvel   crypto: ccm - swi...
244
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
245
  	select CRYPTO_AEAD
c8a3315a5   Eric Biggers   crypto: make all ...
246
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
247
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
248
  	  Support for Counter with CBC MAC. Required for IPsec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
249

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
250
251
252
253
  config CRYPTO_GCM
  	tristate "GCM/GMAC support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
9382d97af   Huang Ying   crypto: gcm - Use...
254
  	select CRYPTO_GHASH
9489667d3   Jussi Kivilinna   crypto: gcm - mak...
255
  	select CRYPTO_NULL
c8a3315a5   Eric Biggers   crypto: make all ...
256
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
257
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
258
259
  	  Support for Galois/Counter Mode (GCM) and Galois Message
  	  Authentication Code (GMAC). Required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
260

71ebc4d1b   Martin Willi   crypto: chacha20p...
261
262
263
264
265
  config CRYPTO_CHACHA20POLY1305
  	tristate "ChaCha20-Poly1305 AEAD support"
  	select CRYPTO_CHACHA20
  	select CRYPTO_POLY1305
  	select CRYPTO_AEAD
c8a3315a5   Eric Biggers   crypto: make all ...
266
  	select CRYPTO_MANAGER
71ebc4d1b   Martin Willi   crypto: chacha20p...
267
268
269
270
271
272
  	help
  	  ChaCha20-Poly1305 AEAD support, RFC7539.
  
  	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
  	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
  	  IETF protocols.
f606a88e5   Ondrej Mosnacek   crypto: aegis - A...
273
274
275
276
277
278
  config CRYPTO_AEGIS128
  	tristate "AEGIS-128 AEAD algorithm"
  	select CRYPTO_AEAD
  	select CRYPTO_AES  # for AES S-box tables
  	help
  	 Support for the AEGIS-128 dedicated AEAD algorithm.
a4397635a   Ard Biesheuvel   crypto: aegis128 ...
279
280
281
  config CRYPTO_AEGIS128_SIMD
  	bool "Support SIMD acceleration for AEGIS-128"
  	depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
900497700   Ard Biesheuvel   crypto: aegis128/...
282
  	depends on !ARM || CC_IS_CLANG || GCC_VERSION >= 40800
a4397635a   Ard Biesheuvel   crypto: aegis128 ...
283
  	default y
1d373d4e8   Ondrej Mosnacek   crypto: x86 - Add...
284
285
286
287
  config CRYPTO_AEGIS128_AESNI_SSE2
  	tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
  	depends on X86 && 64BIT
  	select CRYPTO_AEAD
de272ca72   Eric Biggers   crypto: x86/aegis...
288
  	select CRYPTO_SIMD
1d373d4e8   Ondrej Mosnacek   crypto: x86 - Add...
289
  	help
4e5180eb3   Ondrej Mosnacek   crypto: Kconfig -...
290
  	 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
1d373d4e8   Ondrej Mosnacek   crypto: x86 - Add...
291

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
292
293
294
295
  config CRYPTO_SEQIV
  	tristate "Sequence Number IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
856e3f409   Herbert Xu   crypto: seqiv - A...
296
  	select CRYPTO_NULL
401e4238f   Herbert Xu   crypto: rng - Mak...
297
  	select CRYPTO_RNG_DEFAULT
c8a3315a5   Eric Biggers   crypto: make all ...
298
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
299
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
300
301
  	  This IV generator generates an IV based on a sequence number by
  	  xoring it with a salt.  This algorithm is mainly useful for CTR
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
302

a10f554fa   Herbert Xu   crypto: echainiv ...
303
304
305
306
  config CRYPTO_ECHAINIV
  	tristate "Encrypted Chain IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_NULL
401e4238f   Herbert Xu   crypto: rng - Mak...
307
  	select CRYPTO_RNG_DEFAULT
c8a3315a5   Eric Biggers   crypto: make all ...
308
  	select CRYPTO_MANAGER
a10f554fa   Herbert Xu   crypto: echainiv ...
309
310
311
312
  	help
  	  This IV generator generates an IV based on the encryption of
  	  a sequence number xored with a salt.  This is the default
  	  algorithm for CBC.
a9278aade   Radu Alexe   crypto: add suppo...
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
  config CRYPTO_TLS
  	tristate "TLS support"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_HASH
  	select CRYPTO_NULL
  	select CRYPTO_AUTHENC
  	help
  	  Support for TLS 1.0 record encryption and decryption
  
  	  This module adds support for encryption/decryption of TLS 1.0 frames
  	  using blockcipher algorithms. The name of the resulting algorithm is
  	  "tls10(hmac(<digest>),cbc(<cipher>))". By default, the generic base
  	  algorithms are used (e.g. aes-generic, sha1-generic), but hardware
  	  accelerated versions will be used automatically if available.
  
  	  User-space applications (OpenSSL, GnuTLS) can offload TLS 1.0
  	  operations through AF_ALG or cryptodev interfaces
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
332
  comment "Block modes"
c494e0705   Rik Snel   [CRYPTO] lib: tab...
333

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
334
335
  config CRYPTO_CBC
  	tristate "CBC support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
336
  	select CRYPTO_BLKCIPHER
43518407d   Herbert Xu   [CRYPTO] api: Sel...
337
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
338
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
339
340
  	  CBC: Cipher Block Chaining mode
  	  This block cipher algorithm is required for IPSec.
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
341

a7d85e06e   James Bottomley   crypto: cfb - add...
342
343
344
345
346
347
348
  config CRYPTO_CFB
  	tristate "CFB support"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	help
  	  CFB: Cipher FeedBack mode
  	  This block cipher algorithm is required for TPM2 Cryptography.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
349
350
  config CRYPTO_CTR
  	tristate "CTR support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
351
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
352
  	select CRYPTO_SEQIV
43518407d   Herbert Xu   [CRYPTO] api: Sel...
353
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
354
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
355
  	  CTR: Counter mode
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
356
  	  This block cipher algorithm is required for IPSec.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
357
358
359
  config CRYPTO_CTS
  	tristate "CTS support"
  	select CRYPTO_BLKCIPHER
c8a3315a5   Eric Biggers   crypto: make all ...
360
  	select CRYPTO_MANAGER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
361
362
363
  	help
  	  CTS: Cipher Text Stealing
  	  This is the Cipher Text Stealing mode as described by
ecd6d5c9c   Gilad Ben-Yossef   crypto: cts - doc...
364
365
366
  	  Section 8 of rfc2040 and referenced by rfc3962
  	  (rfc3962 includes errata information in its Appendix A) or
  	  CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
367
368
  	  This mode is required for Kerberos gss mechanism support
  	  for AES encryption.
ecd6d5c9c   Gilad Ben-Yossef   crypto: cts - doc...
369
  	  See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
370
371
  config CRYPTO_ECB
  	tristate "ECB support"
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
372
373
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
374
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
375
376
377
  	  ECB: Electronic CodeBook mode
  	  This is the simplest block cipher algorithm.  It simply encrypts
  	  the input block by block.
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
378

64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
379
  config CRYPTO_LRW
2470a2b2c   Jussi Kivilinna   crypto: lrw - rem...
380
  	tristate "LRW support"
64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
381
382
383
384
385
386
387
388
389
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  	  narrow block cipher mode for dm-crypt.  Use it with cipher
  	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  	  The first 128, 192 or 256 bits in the key are used for AES and the
  	  rest is used to tie each cipher block to its logical position.
e497c5189   Gilad Ben-Yossef   crypto: ofb - add...
390
391
392
393
394
395
396
397
398
399
400
  config CRYPTO_OFB
  	tristate "OFB support"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	help
  	  OFB: the Output Feedback mode makes a block cipher into a synchronous
  	  stream cipher. It generates keystream blocks, which are then XORed
  	  with the plaintext blocks to get the ciphertext. Flipping a bit in the
  	  ciphertext produces a flipped bit in the plaintext at the same
  	  location. This property allows many error correcting codes to function
  	  normally even when applied before encryption.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
401
402
403
404
405
406
407
  config CRYPTO_PCBC
  	tristate "PCBC support"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	help
  	  PCBC: Propagating Cipher Block Chaining mode
  	  This block cipher algorithm is required for RxRPC.
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
408
  config CRYPTO_XTS
5bcf8e6dd   Jussi Kivilinna   crypto: xts - rem...
409
  	tristate "XTS support"
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
410
411
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
12cb3a1c4   Milan Broz   crypto: xts - Add...
412
  	select CRYPTO_ECB
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
413
414
415
416
  	help
  	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  	  key size 256, 384 or 512 bits. This implementation currently
  	  can't handle a sectorsize which is not a multiple of 16 bytes.
1c49678e8   Stephan Mueller   crypto: keywrap -...
417
418
419
  config CRYPTO_KEYWRAP
  	tristate "Key wrapping support"
  	select CRYPTO_BLKCIPHER
c8a3315a5   Eric Biggers   crypto: make all ...
420
  	select CRYPTO_MANAGER
1c49678e8   Stephan Mueller   crypto: keywrap -...
421
422
423
  	help
  	  Support for key wrapping (NIST SP800-38F / RFC3394) without
  	  padding.
26609a21a   Eric Biggers   crypto: nhpoly130...
424
425
426
427
  config CRYPTO_NHPOLY1305
  	tristate
  	select CRYPTO_HASH
  	select CRYPTO_POLY1305
012c82388   Eric Biggers   crypto: x86/nhpol...
428
429
430
431
432
433
434
  config CRYPTO_NHPOLY1305_SSE2
  	tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
  	depends on X86 && 64BIT
  	select CRYPTO_NHPOLY1305
  	help
  	  SSE2 optimized implementation of the hash function used by the
  	  Adiantum encryption mode.
0f961f9f6   Eric Biggers   crypto: x86/nhpol...
435
436
437
438
439
440
441
  config CRYPTO_NHPOLY1305_AVX2
  	tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
  	depends on X86 && 64BIT
  	select CRYPTO_NHPOLY1305
  	help
  	  AVX2 optimized implementation of the hash function used by the
  	  Adiantum encryption mode.
059c2a4d8   Eric Biggers   crypto: adiantum ...
442
443
444
445
446
  config CRYPTO_ADIANTUM
  	tristate "Adiantum support"
  	select CRYPTO_CHACHA20
  	select CRYPTO_POLY1305
  	select CRYPTO_NHPOLY1305
c8a3315a5   Eric Biggers   crypto: make all ...
447
  	select CRYPTO_MANAGER
059c2a4d8   Eric Biggers   crypto: adiantum ...
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
  	help
  	  Adiantum is a tweakable, length-preserving encryption mode
  	  designed for fast and secure disk encryption, especially on
  	  CPUs without dedicated crypto instructions.  It encrypts
  	  each sector using the XChaCha12 stream cipher, two passes of
  	  an ε-almost-∆-universal hash function, and an invocation of
  	  the AES-256 block cipher on a single 16-byte block.  On CPUs
  	  without AES instructions, Adiantum is much faster than
  	  AES-XTS.
  
  	  Adiantum's security is provably reducible to that of its
  	  underlying stream and block ciphers, subject to a security
  	  bound.  Unlike XTS, Adiantum is a true wide-block encryption
  	  mode, so it actually provides an even stronger notion of
  	  security than XTS, subject to the security bound.
  
  	  If unsure, say N.
be1eb7f78   Ard Biesheuvel   crypto: essiv - c...
465
466
467
468
469
470
471
472
473
474
475
476
  config CRYPTO_ESSIV
  	tristate "ESSIV support for block encryption"
  	select CRYPTO_AUTHENC
  	help
  	  Encrypted salt-sector initialization vector (ESSIV) is an IV
  	  generation method that is used in some cases by fscrypt and/or
  	  dm-crypt. It uses the hash of the block encryption key as the
  	  symmetric key for a block encryption pass applied to the input
  	  IV, making low entropy IV sources more suitable for block
  	  encryption.
  
  	  This driver implements a crypto API template that can be
5a6f5b327   Geert Uytterhoeven   crypto: essiv - f...
477
  	  instantiated either as an skcipher or as an AEAD (depending on the
be1eb7f78   Ard Biesheuvel   crypto: essiv - c...
478
479
  	  type of the first template argument), and which defers encryption
  	  and decryption requests to the encapsulated cipher after applying
5a6f5b327   Geert Uytterhoeven   crypto: essiv - f...
480
  	  ESSIV to the input IV. Note that in the AEAD case, it is assumed
be1eb7f78   Ard Biesheuvel   crypto: essiv - c...
481
482
483
484
485
486
487
488
489
490
491
  	  that the keys are presented in the same format used by the authenc
  	  template, and that the IV appears at the end of the authenticated
  	  associated data (AAD) region (which is how dm-crypt uses it.)
  
  	  Note that the use of ESSIV is not recommended for new deployments,
  	  and so this only needs to be enabled when interoperability with
  	  existing encrypted volumes of filesystems is required, or when
  	  building for a particular system that requires it (e.g., when
  	  the SoC in question has accelerated CBC but not XTS, making CBC
  	  combined with ESSIV the only feasible mode for h/w accelerated
  	  block encryption)
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
492
  comment "Hash modes"
93b5e86a6   Jussi Kivilinna   crypto: add CMAC ...
493
494
495
496
497
498
499
500
501
502
  config CRYPTO_CMAC
  	tristate "CMAC support"
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  Cipher-based Message Authentication Code (CMAC) specified by
  	  The National Institute of Standards and Technology (NIST).
  
  	  https://tools.ietf.org/html/rfc4493
  	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
503
504
505
  config CRYPTO_HMAC
  	tristate "HMAC support"
  	select CRYPTO_HASH
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
506
  	select CRYPTO_MANAGER
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
507
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
508
509
  	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  	  This is required for IPSec.
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
510

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
511
512
  config CRYPTO_XCBC
  	tristate "XCBC support"
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
513
514
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
515
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
516
517
518
519
  	  XCBC: Keyed-Hashing with encryption algorithm
  		http://www.ietf.org/rfc/rfc3566.txt
  		http://csrc.nist.gov/encryption/modes/proposedmodes/
  		 xcbc-mac/xcbc-mac-spec.pdf
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
520

f1939f7c5   Shane Wang   crypto: vmac - Ne...
521
522
  config CRYPTO_VMAC
  	tristate "VMAC support"
f1939f7c5   Shane Wang   crypto: vmac - Ne...
523
524
525
526
527
528
529
530
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  VMAC is a message authentication algorithm designed for
  	  very high speed on 64-bit architectures.
  
  	  See also:
  	  <http://fastcrypto.org/vmac>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
531
  comment "Digest"
28db8e3e3   Mikko Herranen   [CRYPTO] gcm: New...
532

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
533
534
  config CRYPTO_CRC32C
  	tristate "CRC32c CRC algorithm"
5773a3e6e   Herbert Xu   crypto: crc32c - ...
535
  	select CRYPTO_HASH
6a0962b22   Darrick J. Wong   crypto: crc32c sh...
536
  	select CRC32
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
537
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
538
539
  	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
  	  by iSCSI for header and data digests and by others.
69c35efcf   Herbert Xu   libcrc32c: Move i...
540
  	  See Castagnoli93.  Module will be crc32c.
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
541

8cb51ba8e   Austin Zhang   crypto: crc32c - ...
542
543
544
545
546
547
548
549
550
551
552
  config CRYPTO_CRC32C_INTEL
  	tristate "CRC32c INTEL hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	help
  	  In Intel processor with SSE4.2 supported, the processor will
  	  support CRC32C implementation using hardware accelerated CRC32
  	  instruction. This option will create 'crc32c-intel' module,
  	  which will enable any routine to use the CRC32 instruction to
  	  gain performance compared with software implementation.
  	  Module will be crc32c-intel.
7cf31864e   Jean Delvare   crypto: crc32c-vp...
553
  config CRYPTO_CRC32C_VPMSUM
6dd7a82cc   Anton Blanchard   crypto: powerpc -...
554
  	tristate "CRC32c CRC algorithm (powerpc64)"
c12abf346   Michael Ellerman   crypto: powerpc -...
555
  	depends on PPC64 && ALTIVEC
6dd7a82cc   Anton Blanchard   crypto: powerpc -...
556
557
558
559
560
561
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC32c algorithm implemented using vector polynomial multiply-sum
  	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
  	  and newer processors for improved performance.
442a7c40b   David S. Miller   sparc64: Add CRC3...
562
563
564
565
566
567
568
569
  config CRYPTO_CRC32C_SPARC64
  	tristate "CRC32c CRC algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
  	  when available.
78c37d191   Alexander Boyko   crypto: crc32 - a...
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
  config CRYPTO_CRC32
  	tristate "CRC32 CRC algorithm"
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
  	  Shash crypto api wrappers to crc32_le function.
  
  config CRYPTO_CRC32_PCLMUL
  	tristate "CRC32 PCLMULQDQ hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
  	  and PCLMULQDQ supported, the processor will support
  	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
af8cb01f1   haco   crypto: Kconfig -...
587
  	  instruction. This option will create 'crc32-pclmul' module,
78c37d191   Alexander Boyko   crypto: crc32 - a...
588
589
  	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
  	  and gain better performance as compared with the table implementation.
4a5dc51e9   Marcin Nowakowski   MIPS: crypto: Add...
590
591
592
593
594
595
596
  config CRYPTO_CRC32_MIPS
  	tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
  	depends on MIPS_CRC_SUPPORT
  	select CRYPTO_HASH
  	help
  	  CRC32c and CRC32 CRC algorithms implemented using mips crypto
  	  instructions, when available.
67882e764   Nikolay Borisov   crypto: xxhash - ...
597
598
599
600
601
602
603
  config CRYPTO_XXHASH
  	tristate "xxHash hash algorithm"
  	select CRYPTO_HASH
  	select XXHASH
  	help
  	  xxHash non-cryptographic hash algorithm. Extremely fast, working at
  	  speeds close to RAM limits.
68411521c   Herbert Xu   Reinstate "crypto...
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
  config CRYPTO_CRCT10DIF
  	tristate "CRCT10DIF algorithm"
  	select CRYPTO_HASH
  	help
  	  CRC T10 Data Integrity Field computation is being cast as
  	  a crypto transform.  This allows for faster crc t10 diff
  	  transforms to be used if they are available.
  
  config CRYPTO_CRCT10DIF_PCLMUL
  	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
  	depends on X86 && 64BIT && CRC_T10DIF
  	select CRYPTO_HASH
  	help
  	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
  	  CRC T10 DIF PCLMULQDQ computation can be hardware
  	  accelerated PCLMULQDQ instruction. This option will create
af8cb01f1   haco   crypto: Kconfig -...
620
  	  'crct10dif-pclmul' module, which is faster when computing the
68411521c   Herbert Xu   Reinstate "crypto...
621
  	  crct10dif checksum as compared with the generic table implementation.
b01df1c16   Daniel Axtens   crypto: powerpc -...
622
623
624
625
626
627
628
629
  config CRYPTO_CRCT10DIF_VPMSUM
  	tristate "CRC32T10DIF powerpc64 hardware acceleration"
  	depends on PPC64 && ALTIVEC && CRC_T10DIF
  	select CRYPTO_HASH
  	help
  	  CRC10T10DIF algorithm implemented using vector polynomial
  	  multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
  	  POWER8 and newer processors for improved performance.
146c8688d   Daniel Axtens   crypto: powerpc -...
630
631
632
633
634
635
636
  config CRYPTO_VPMSUM_TESTER
  	tristate "Powerpc64 vpmsum hardware acceleration tester"
  	depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
  	help
  	  Stress test for CRC32c and CRC-T10DIF algorithms implemented with
  	  POWER8 vpmsum instructions.
  	  Unless you are testing these algorithms, you don't need this.
2cdc6899a   Huang Ying   crypto: ghash - A...
637
  config CRYPTO_GHASH
8dfa20fcf   Eric Biggers   crypto: ghash - a...
638
  	tristate "GHASH hash function"
2cdc6899a   Huang Ying   crypto: ghash - A...
639
  	select CRYPTO_GF128MUL
578c60fbe   Arnd Bergmann   crypto: ghash,pol...
640
  	select CRYPTO_HASH
2cdc6899a   Huang Ying   crypto: ghash - A...
641
  	help
8dfa20fcf   Eric Biggers   crypto: ghash - a...
642
643
  	  GHASH is the hash function used in GCM (Galois/Counter Mode).
  	  It is not a general-purpose cryptographic hash function.
2cdc6899a   Huang Ying   crypto: ghash - A...
644

f979e014c   Martin Willi   crypto: poly1305 ...
645
646
  config CRYPTO_POLY1305
  	tristate "Poly1305 authenticator algorithm"
578c60fbe   Arnd Bergmann   crypto: ghash,pol...
647
  	select CRYPTO_HASH
f979e014c   Martin Willi   crypto: poly1305 ...
648
649
650
651
652
653
  	help
  	  Poly1305 authenticator algorithm, RFC7539.
  
  	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
  	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
  	  in IETF protocols. This is the portable C implementation of Poly1305.
c70f4abef   Martin Willi   crypto: poly1305 ...
654
  config CRYPTO_POLY1305_X86_64
b1ccc8f4b   Martin Willi   crypto: poly1305 ...
655
  	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abef   Martin Willi   crypto: poly1305 ...
656
657
658
659
660
661
662
663
664
  	depends on X86 && 64BIT
  	select CRYPTO_POLY1305
  	help
  	  Poly1305 authenticator algorithm, RFC7539.
  
  	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
  	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
  	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
  	  instructions.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
665
666
  config CRYPTO_MD4
  	tristate "MD4 digest algorithm"
808a1763c   Adrian-Ken Rueegsegger   crypto: md4 - Swi...
667
  	select CRYPTO_HASH
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
668
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
669
  	  MD4 message digest algorithm (RFC1320).
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
670

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
671
672
  config CRYPTO_MD5
  	tristate "MD5 digest algorithm"
14b75ba70   Adrian-Ken Rueegsegger   crypto: md5 - Swi...
673
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
674
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
675
  	  MD5 message digest algorithm (RFC1321).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
676

d69e75def   Aaro Koskinen   crypto: octeon - ...
677
678
679
680
681
682
683
684
  config CRYPTO_MD5_OCTEON
  	tristate "MD5 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_MD5
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  using OCTEON crypto instructions, when available.
e8e599537   Markus Stockhausen   crypto: powerpc/m...
685
686
687
688
689
690
691
  config CRYPTO_MD5_PPC
  	tristate "MD5 digest algorithm (PPC)"
  	depends on PPC
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  in PPC assembler.
fa4dfedcc   David S. Miller   sparc64: Add MD5 ...
692
693
694
695
696
697
698
699
  config CRYPTO_MD5_SPARC64
  	tristate "MD5 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_MD5
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
700
701
  config CRYPTO_MICHAEL_MIC
  	tristate "Michael MIC keyed digest algorithm"
19e2bf146   Adrian-Ken Rueegsegger   crypto: michael_m...
702
  	select CRYPTO_HASH
90831639a   David Howells   [CRYPTO] fcrypt: ...
703
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
704
705
706
707
  	  Michael MIC is used for message integrity protection in TKIP
  	  (IEEE 802.11i). This algorithm is required for TKIP, but it
  	  should not be used for other purposes because of the weakness
  	  of the algorithm.
90831639a   David Howells   [CRYPTO] fcrypt: ...
708

82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
709
  config CRYPTO_RMD128
b6d443418   Adrian Bunk   crypto: Kconfig -...
710
  	tristate "RIPEMD-128 digest algorithm"
7c4468bc0   Herbert Xu   crypto: rmd128 - ...
711
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
712
713
  	help
  	  RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
714

b6d443418   Adrian Bunk   crypto: Kconfig -...
715
  	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35b   Michael Witten   doc: Kconfig: `to...
716
  	  be used as a secure replacement for RIPEMD. For other use cases,
b6d443418   Adrian Bunk   crypto: Kconfig -...
717
  	  RIPEMD-160 should be used.
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
718

b6d443418   Adrian Bunk   crypto: Kconfig -...
719
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
720
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
721
722
  
  config CRYPTO_RMD160
b6d443418   Adrian Bunk   crypto: Kconfig -...
723
  	tristate "RIPEMD-160 digest algorithm"
e5835fba0   Herbert Xu   crypto: rmd160 - ...
724
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
725
726
  	help
  	  RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
727

b6d443418   Adrian Bunk   crypto: Kconfig -...
728
729
730
731
  	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  	  to be used as a secure replacement for the 128-bit hash functions
  	  MD4, MD5 and it's predecessor RIPEMD
  	  (not to be confused with RIPEMD-128).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
732

b6d443418   Adrian Bunk   crypto: Kconfig -...
733
734
  	  It's speed is comparable to SHA1 and there are no known attacks
  	  against RIPEMD-160.
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
735

b6d443418   Adrian Bunk   crypto: Kconfig -...
736
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
737
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
738
739
  
  config CRYPTO_RMD256
b6d443418   Adrian Bunk   crypto: Kconfig -...
740
  	tristate "RIPEMD-256 digest algorithm"
d8a5e2e9f   Herbert Xu   crypto: rmd256 - ...
741
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
742
743
744
745
746
  	help
  	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
  	  256 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-128).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
747

b6d443418   Adrian Bunk   crypto: Kconfig -...
748
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
749
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
750
751
  
  config CRYPTO_RMD320
b6d443418   Adrian Bunk   crypto: Kconfig -...
752
  	tristate "RIPEMD-320 digest algorithm"
3b8efb4c4   Herbert Xu   crypto: rmd320 - ...
753
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
754
755
756
757
758
  	help
  	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
  	  320 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-160).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
759

b6d443418   Adrian Bunk   crypto: Kconfig -...
760
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
761
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
762

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
763
764
  config CRYPTO_SHA1
  	tristate "SHA1 digest algorithm"
54ccb3677   Adrian-Ken Rueegsegger   crypto: sha1 - Sw...
765
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
766
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
767
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
768

66be89515   Mathias Krause   crypto: sha1 - SS...
769
  config CRYPTO_SHA1_SSSE3
e38b6b7fc   Tim   crypto: x86/sha -...
770
  	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be89515   Mathias Krause   crypto: sha1 - SS...
771
772
773
774
775
776
  	depends on X86 && 64BIT
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7fc   Tim   crypto: x86/sha -...
777
778
  	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
  	  when available.
66be89515   Mathias Krause   crypto: sha1 - SS...
779

8275d1aa6   Tim Chen   crypto: sha256 - ...
780
  config CRYPTO_SHA256_SSSE3
e38b6b7fc   Tim   crypto: x86/sha -...
781
  	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa6   Tim Chen   crypto: sha256 - ...
782
783
784
785
786
787
788
  	depends on X86 && 64BIT
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7fc   Tim   crypto: x86/sha -...
789
790
  	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
  	  Instructions) when available.
87de4579f   Tim Chen   crypto: sha512 - ...
791
792
793
794
795
796
797
798
799
800
  
  config CRYPTO_SHA512_SSSE3
  	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa6   Tim Chen   crypto: sha256 - ...
801
  	  version 2 (AVX2) instructions, when available.
efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
802
803
804
805
806
807
808
809
  config CRYPTO_SHA1_OCTEON
  	tristate "SHA1 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
4ff28d4ca   David S. Miller   sparc64: Add SHA1...
810
811
812
813
814
815
816
817
  config CRYPTO_SHA1_SPARC64
  	tristate "SHA1 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
323a6bf1d   Michael Ellerman   powerpc: Add a po...
818
819
820
821
822
823
  config CRYPTO_SHA1_PPC
  	tristate "SHA1 digest algorithm (powerpc)"
  	depends on PPC
  	help
  	  This is the powerpc hardware accelerated implementation of the
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
d9850fc52   Markus Stockhausen   crypto: powerpc/s...
824
825
826
827
828
829
  config CRYPTO_SHA1_PPC_SPE
  	tristate "SHA1 digest algorithm (PPC SPE)"
  	depends on PPC && SPE
  	help
  	  SHA-1 secure hash standard (DFIPS 180-4) implemented
  	  using powerpc SPE SIMD instruction set.
01d3aee86   Hans de Goede   crypto: sha256 - ...
830
831
  config CRYPTO_LIB_SHA256
  	tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
832
833
  config CRYPTO_SHA256
  	tristate "SHA224 and SHA256 digest algorithm"
50e109b5b   Adrian-Ken Rueegsegger   crypto: sha256 - ...
834
  	select CRYPTO_HASH
08c327f63   Hans de Goede   crypto: sha256_ge...
835
  	select CRYPTO_LIB_SHA256
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
836
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
837
  	  SHA256 secure hash standard (DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
838

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
839
840
  	  This version of SHA implements a 256 bit hash with 128 bits of
  	  security against collision attacks.
2729bb427   Joachim Fritschi   [CRYPTO] twofish:...
841

b6d443418   Adrian Bunk   crypto: Kconfig -...
842
843
  	  This code also includes SHA-224, a 224 bit hash with 112 bits
  	  of security against collision attacks.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
844

2ecc1e95e   Markus Stockhausen   crypto: ppc/sha25...
845
846
847
848
849
850
851
852
  config CRYPTO_SHA256_PPC_SPE
  	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
  	depends on PPC && SPE
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
  	  implemented using powerpc SPE SIMD instruction set.
efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
853
854
855
856
857
858
859
860
  config CRYPTO_SHA256_OCTEON
  	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
86c93b24e   David S. Miller   sparc64: Add SHA2...
861
862
863
864
865
866
867
868
  config CRYPTO_SHA256_SPARC64
  	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
869
870
  config CRYPTO_SHA512
  	tristate "SHA384 and SHA512 digest algorithms"
bd9d20dba   Adrian-Ken Rueegsegger   crypto: sha512 - ...
871
  	select CRYPTO_HASH
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
872
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
873
  	  SHA512 secure hash standard (DFIPS 180-2).
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
874

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
875
876
  	  This version of SHA implements a 512 bit hash with 256 bits of
  	  security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
877

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
878
879
  	  This code also includes SHA-384, a 384 bit hash with 192 bits
  	  of security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
880

efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
881
882
883
884
885
886
887
888
  config CRYPTO_SHA512_OCTEON
  	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
775e0c699   David S. Miller   sparc64: Add SHA3...
889
890
891
892
893
894
895
896
  config CRYPTO_SHA512_SPARC64
  	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
53964b9ee   Jeff Garzik   crypto: sha3 - Ad...
897
898
899
900
901
902
903
904
905
  config CRYPTO_SHA3
  	tristate "SHA3 digest algorithm"
  	select CRYPTO_HASH
  	help
  	  SHA-3 secure hash standard (DFIPS 202). It's based on
  	  cryptographic sponge function family called Keccak.
  
  	  References:
  	  http://keccak.noekeon.org/
4f0fc1600   Gilad Ben-Yossef   crypto: sm3 - add...
906
907
908
909
910
911
912
913
914
915
  config CRYPTO_SM3
  	tristate "SM3 digest algorithm"
  	select CRYPTO_HASH
  	help
  	  SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
  	  It is part of the Chinese Commercial Cryptography suite.
  
  	  References:
  	  http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
  	  https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
fe18957e8   Vitaly Chikunov   crypto: streebog ...
916
917
918
919
920
921
922
923
924
925
926
  config CRYPTO_STREEBOG
  	tristate "Streebog Hash Function"
  	select CRYPTO_HASH
  	help
  	  Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
  	  cryptographic standard algorithms (called GOST algorithms).
  	  This setting enables two hash algorithms with 256 and 512 bits output.
  
  	  References:
  	  https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
  	  https://tools.ietf.org/html/rfc6986
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
927
928
  config CRYPTO_TGR192
  	tristate "Tiger digest algorithms"
f63fbd3d5   Adrian-Ken Rueegsegger   crypto: tgr192 - ...
929
  	select CRYPTO_HASH
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
930
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
931
  	  Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
932

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
933
934
935
  	  Tiger is a hash function optimized for 64-bit processors while
  	  still having decent performance on 32-bit processors.
  	  Tiger was developed by Ross Anderson and Eli Biham.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
936
937
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
938
  	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
939

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
940
941
  config CRYPTO_WP512
  	tristate "Whirlpool digest algorithms"
4946510ba   Adrian-Ken Rueegsegger   crypto: wp512 - S...
942
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
943
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
944
  	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
945

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
946
947
  	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
  	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
948
949
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
950
  	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
951

0e1227d35   Huang Ying   crypto: ghash - A...
952
  config CRYPTO_GHASH_CLMUL_NI_INTEL
8dfa20fcf   Eric Biggers   crypto: ghash - a...
953
  	tristate "GHASH hash function (CLMUL-NI accelerated)"
8af00860c   Richard Weinberger   crypto: UML build...
954
  	depends on X86 && 64BIT
0e1227d35   Huang Ying   crypto: ghash - A...
955
956
  	select CRYPTO_CRYPTD
  	help
8dfa20fcf   Eric Biggers   crypto: ghash - a...
957
958
  	  This is the x86_64 CLMUL-NI accelerated implementation of
  	  GHASH, the hash function used in GCM (Galois/Counter mode).
0e1227d35   Huang Ying   crypto: ghash - A...
959

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
960
  comment "Ciphers"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
961

e59c1c987   Ard Biesheuvel   crypto: aes - cre...
962
963
  config CRYPTO_LIB_AES
  	tristate
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
964
965
  config CRYPTO_AES
  	tristate "AES cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
966
  	select CRYPTO_ALGAPI
5bb12d782   Ard Biesheuvel   crypto: aes-gener...
967
  	select CRYPTO_LIB_AES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
968
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
969
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
970
971
972
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
973
974
975
976
977
978
979
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
980

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
981
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
982
983
  
  	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
b5e0b032b   Ard Biesheuvel   crypto: aes - add...
984
985
986
  config CRYPTO_AES_TI
  	tristate "Fixed time AES cipher"
  	select CRYPTO_ALGAPI
e59c1c987   Ard Biesheuvel   crypto: aes - cre...
987
  	select CRYPTO_LIB_AES
b5e0b032b   Ard Biesheuvel   crypto: aes - add...
988
989
990
991
992
993
994
995
996
997
998
999
  	help
  	  This is a generic implementation of AES that attempts to eliminate
  	  data dependent latencies as much as possible without affecting
  	  performance too much. It is intended for use by the generic CCM
  	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
  	  solely on encryption (although decryption is supported as well, but
  	  with a more dramatic performance hit)
  
  	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
  	  8 for decryption), this implementation only uses just two S-boxes of
  	  256 bytes each, and attempts to eliminate data dependent latencies by
  	  prefetching the entire table into the cache at the start of each
0a6a40c2a   Eric Biggers   crypto: aes_ti - ...
1000
1001
  	  block. Interrupts are also disabled to avoid races where cachelines
  	  are evicted when the CPU is interrupted to do something else.
b5e0b032b   Ard Biesheuvel   crypto: aes - add...
1002

54b6a1bd5   Huang Ying   crypto: aes-ni - ...
1003
1004
  config CRYPTO_AES_NI_INTEL
  	tristate "AES cipher algorithms (AES-NI)"
8af00860c   Richard Weinberger   crypto: UML build...
1005
  	depends on X86
85671860c   Herbert Xu   crypto: aesni - C...
1006
  	select CRYPTO_AEAD
2c53fd11f   Ard Biesheuvel   crypto: x86/aes-n...
1007
  	select CRYPTO_LIB_AES
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
1008
  	select CRYPTO_ALGAPI
85671860c   Herbert Xu   crypto: aesni - C...
1009
  	select CRYPTO_BLKCIPHER
7643a11a3   Jussi Kivilinna   crypto: aesni_int...
1010
  	select CRYPTO_GLUE_HELPER_X86 if 64BIT
85671860c   Herbert Xu   crypto: aesni - C...
1011
  	select CRYPTO_SIMD
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
  	help
  	  Use Intel AES-NI instructions for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1022
1023
1024
1025
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
1026

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1027
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1028
1029
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
0d258efb6   Mathias Krause   crypto: aesni-int...
1030
1031
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
944585a64   Ard Biesheuvel   crypto: x86/aes-n...
1032
  	  ECB, CBC, LRW, XTS. The 64 bit version has additional
0d258efb6   Mathias Krause   crypto: aesni-int...
1033
  	  acceleration for CTR.
2cf4ac8be   Huang Ying   crypto: aes-ni - ...
1034

9bf4852d3   David S. Miller   sparc64: Add AES ...
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
  config CRYPTO_AES_SPARC64
  	tristate "AES cipher algorithms (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_CRYPTD
  	select CRYPTO_ALGAPI
  	help
  	  Use SPARC64 crypto opcodes for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
  	  ECB and CBC.
504c6143c   Markus Stockhausen   crypto: powerpc/a...
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
  config CRYPTO_AES_PPC_SPE
  	tristate "AES cipher algorithms (PPC SPE)"
  	depends on PPC && SPE
  	help
  	  AES cipher algorithms (FIPS-197). Additionally the acceleration
  	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
  	  This module should only be used for low power (router) devices
  	  without hardware AES acceleration (e.g. caam crypto). It reduces the
  	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
  	  timining attacks. Nevertheless it might be not as secure as other
  	  architecture specific assembler implementations that work on 1KB
  	  tables or 256 bytes S-boxes.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
  config CRYPTO_ANUBIS
  	tristate "Anubis cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  Anubis cipher algorithm.
  
  	  Anubis is a variable key length cipher which can use keys from
  	  128 bits to 320 bits in length.  It was evaluated as a entrant
  	  in the NESSIE competition.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
1085
1086
  	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
  	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1087

dc51f2575   Ard Biesheuvel   crypto: arc4 - re...
1088
1089
  config CRYPTO_LIB_ARC4
  	tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1090
1091
  config CRYPTO_ARC4
  	tristate "ARC4 cipher algorithm"
b9b0f080f   Sebastian Andrzej Siewior   crypto: arc4 - no...
1092
  	select CRYPTO_BLKCIPHER
dc51f2575   Ard Biesheuvel   crypto: arc4 - re...
1093
  	select CRYPTO_LIB_ARC4
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
  	help
  	  ARC4 cipher algorithm.
  
  	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  	  bits in length.  This algorithm is required for driver-based
  	  WEP, but it should not be for other purposes because of the
  	  weakness of the algorithm.
  
  config CRYPTO_BLOWFISH
  	tristate "Blowfish cipher algorithm"
  	select CRYPTO_ALGAPI
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
1105
  	select CRYPTO_BLOWFISH_COMMON
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1106
1107
1108
1109
1110
1111
1112
1113
1114
  	help
  	  Blowfish cipher algorithm, by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
1115
1116
1117
1118
1119
1120
1121
1122
  config CRYPTO_BLOWFISH_COMMON
  	tristate
  	help
  	  Common parts of the Blowfish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
1123
1124
  config CRYPTO_BLOWFISH_X86_64
  	tristate "Blowfish cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
1125
  	depends on X86 && 64BIT
c1679171c   Eric Biggers   crypto: x86/blowf...
1126
  	select CRYPTO_BLKCIPHER
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
  	select CRYPTO_BLOWFISH_COMMON
  	help
  	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
  config CRYPTO_CAMELLIA
  	tristate "Camellia cipher algorithms"
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithms module.
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1151
1152
  config CRYPTO_CAMELLIA_X86_64
  	tristate "Camellia cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
1153
  	depends on X86 && 64BIT
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1154
  	depends on CRYPTO
1af6d0371   Eric Biggers   crypto: x86/camel...
1155
  	select CRYPTO_BLKCIPHER
964263afd   Jussi Kivilinna   crypto: camellia-...
1156
  	select CRYPTO_GLUE_HELPER_X86
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1157
1158
1159
1160
1161
1162
1163
1164
1165
  	help
  	  Camellia cipher algorithm module (x86_64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
1166
1167
1168
1169
1170
1171
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  
  config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
44893bc29   Eric Biggers   crypto: x86/camel...
1172
  	select CRYPTO_BLKCIPHER
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
1173
  	select CRYPTO_CAMELLIA_X86_64
44893bc29   Eric Biggers   crypto: x86/camel...
1174
1175
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_SIMD
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1186
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
f3f935a76   Jussi Kivilinna   crypto: camellia ...
1187
1188
1189
1190
  config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
f3f935a76   Jussi Kivilinna   crypto: camellia ...
1191
  	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
f3f935a76   Jussi Kivilinna   crypto: camellia ...
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
81658ad0d   David S. Miller   sparc64: Add CAME...
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
  config CRYPTO_CAMELLIA_SPARC64
  	tristate "Camellia cipher algorithm (SPARC64)"
  	depends on SPARC64
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithm module (SPARC64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1217
1218
1219
1220
1221
  config CRYPTO_CAST_COMMON
  	tristate
  	help
  	  Common parts of the CAST cipher algorithms shared by the
  	  generic c and the assembler implementations.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1222
1223
  config CRYPTO_CAST5
  	tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1224
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1225
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1226
1227
1228
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1229
1230
1231
  config CRYPTO_CAST5_AVX_X86_64
  	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
1e63183a2   Eric Biggers   crypto: x86/cast5...
1232
  	select CRYPTO_BLKCIPHER
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1233
  	select CRYPTO_CAST5
1e63183a2   Eric Biggers   crypto: x86/cast5...
1234
1235
  	select CRYPTO_CAST_COMMON
  	select CRYPTO_SIMD
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1236
1237
1238
1239
1240
1241
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
  
  	  This module provides the Cast5 cipher algorithm that processes
  	  sixteen blocks parallel using the AVX instruction set.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1242
1243
  config CRYPTO_CAST6
  	tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1244
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1245
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1246
1247
1248
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1249
1250
1251
  config CRYPTO_CAST6_AVX_X86_64
  	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
4bd969243   Eric Biggers   crypto: x86/cast6...
1252
  	select CRYPTO_BLKCIPHER
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1253
  	select CRYPTO_CAST6
4bd969243   Eric Biggers   crypto: x86/cast6...
1254
1255
1256
  	select CRYPTO_CAST_COMMON
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_SIMD
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1257
1258
1259
1260
1261
1262
1263
  	select CRYPTO_XTS
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
  
  	  This module provides the Cast6 cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
04007b0e6   Ard Biesheuvel   crypto: des - spl...
1264
1265
  config CRYPTO_LIB_DES
  	tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1266
1267
  config CRYPTO_DES
  	tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1268
  	select CRYPTO_ALGAPI
04007b0e6   Ard Biesheuvel   crypto: des - spl...
1269
  	select CRYPTO_LIB_DES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1270
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1271
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed5   Aaron Grothe   [CRYPTO]: Fix XTE...
1272

c5aac2df6   David S. Miller   sparc64: Add DES ...
1273
1274
  config CRYPTO_DES_SPARC64
  	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b35   Dave Jones   crypto: Build SPA...
1275
  	depends on SPARC64
c5aac2df6   David S. Miller   sparc64: Add DES ...
1276
  	select CRYPTO_ALGAPI
04007b0e6   Ard Biesheuvel   crypto: des - spl...
1277
  	select CRYPTO_LIB_DES
c5aac2df6   David S. Miller   sparc64: Add DES ...
1278
1279
1280
  	help
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
  	  optimized using SPARC64 crypto opcodes.
6574e6c64   Jussi Kivilinna   crypto: des_3des ...
1281
1282
1283
  config CRYPTO_DES3_EDE_X86_64
  	tristate "Triple DES EDE cipher algorithm (x86-64)"
  	depends on X86 && 64BIT
09c0f03bf   Eric Biggers   crypto: x86/des3_...
1284
  	select CRYPTO_BLKCIPHER
04007b0e6   Ard Biesheuvel   crypto: des - spl...
1285
  	select CRYPTO_LIB_DES
6574e6c64   Jussi Kivilinna   crypto: des_3des ...
1286
1287
1288
1289
1290
1291
1292
  	help
  	  Triple DES EDE (FIPS 46-3) algorithm.
  
  	  This module provides implementation of the Triple DES EDE cipher
  	  algorithm that is optimized for x86-64 processors. Two versions of
  	  algorithm are provided; regular processing one input block and
  	  one that processes three blocks parallel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1293
1294
  config CRYPTO_FCRYPT
  	tristate "FCrypt cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1295
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1296
  	select CRYPTO_BLKCIPHER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1297
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1298
  	  FCrypt algorithm used by RxRPC.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1299
1300
1301
  
  config CRYPTO_KHAZAD
  	tristate "Khazad cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1302
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1303
1304
1305
1306
1307
1308
1309
1310
  	help
  	  Khazad cipher algorithm.
  
  	  Khazad was a finalist in the initial NESSIE competition.  It is
  	  an algorithm optimized for 64-bit processors with good performance
  	  on 32-bit processors.  Khazad uses an 128 bit key size.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
1311
  	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1312

2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1313
  config CRYPTO_SALSA20
3b4afaf29   Kees Cook   crypto: remove de...
1314
  	tristate "Salsa20 stream cipher algorithm"
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1315
1316
1317
1318
1319
1320
  	select CRYPTO_BLKCIPHER
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1321
1322
1323
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
c08d0e647   Martin Willi   crypto: chacha20 ...
1324
  config CRYPTO_CHACHA20
aa7624093   Eric Biggers   crypto: chacha - ...
1325
  	tristate "ChaCha stream cipher algorithms"
c08d0e647   Martin Willi   crypto: chacha20 ...
1326
1327
  	select CRYPTO_BLKCIPHER
  	help
aa7624093   Eric Biggers   crypto: chacha - ...
1328
  	  The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
c08d0e647   Martin Willi   crypto: chacha20 ...
1329
1330
1331
  
  	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
  	  Bernstein and further specified in RFC7539 for use in IETF protocols.
de61d7ae5   Eric Biggers   crypto: chacha20-...
1332
  	  This is the portable C implementation of ChaCha20.  See also:
c08d0e647   Martin Willi   crypto: chacha20 ...
1333
  	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
de61d7ae5   Eric Biggers   crypto: chacha20-...
1334
1335
1336
1337
1338
  	  XChaCha20 is the application of the XSalsa20 construction to ChaCha20
  	  rather than to Salsa20.  XChaCha20 extends ChaCha20's nonce length
  	  from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
  	  while provably retaining ChaCha20's security.  See also:
  	  <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
aa7624093   Eric Biggers   crypto: chacha - ...
1339
1340
1341
  	  XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
  	  reduced security margin but increased performance.  It can be needed
  	  in some performance-sensitive scenarios.
c9320b6dc   Martin Willi   crypto: chacha20 ...
1342
  config CRYPTO_CHACHA20_X86_64
4af782618   Eric Biggers   crypto: x86/chach...
1343
  	tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
c9320b6dc   Martin Willi   crypto: chacha20 ...
1344
1345
1346
1347
  	depends on X86 && 64BIT
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_CHACHA20
  	help
7a507d622   Eric Biggers   crypto: x86/chach...
1348
1349
  	  SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
  	  XChaCha20, and XChaCha12 stream ciphers.
c9320b6dc   Martin Willi   crypto: chacha20 ...
1350

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1351
1352
  config CRYPTO_SEED
  	tristate "SEED cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1353
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1354
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1355
  	  SEED cipher algorithm (RFC4269).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1356

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
  	  SEED is a 128-bit symmetric key block cipher that has been
  	  developed by KISA (Korea Information Security Agency) as a
  	  national standard encryption algorithm of the Republic of Korea.
  	  It is a 16 round block cipher with the key size of 128 bit.
  
  	  See also:
  	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  
  config CRYPTO_SERPENT
  	tristate "Serpent cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1367
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1368
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1369
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1370

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1371
1372
1373
1374
1375
1376
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
  	  variant of Serpent for compatibility with old kerneli.org code.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1377
1378
1379
  config CRYPTO_SERPENT_SSE2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/SSE2)"
  	depends on X86 && 64BIT
e0f409dcb   Eric Biggers   crypto: x86/serpe...
1380
  	select CRYPTO_BLKCIPHER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1381
  	select CRYPTO_GLUE_HELPER_X86
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1382
  	select CRYPTO_SERPENT
e0f409dcb   Eric Biggers   crypto: x86/serpe...
1383
  	select CRYPTO_SIMD
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1384
1385
1386
1387
1388
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
1e6232f87   Masanari Iida   crypto: serpent_s...
1389
  	  This module provides Serpent cipher algorithm that processes eight
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1390
1391
1392
1393
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
1394
1395
1396
  config CRYPTO_SERPENT_SSE2_586
  	tristate "Serpent cipher algorithm (i586/SSE2)"
  	depends on X86 && !64BIT
e0f409dcb   Eric Biggers   crypto: x86/serpe...
1397
  	select CRYPTO_BLKCIPHER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1398
  	select CRYPTO_GLUE_HELPER_X86
251496dbf   Jussi Kivilinna   crypto: serpent -...
1399
  	select CRYPTO_SERPENT
e0f409dcb   Eric Biggers   crypto: x86/serpe...
1400
  	select CRYPTO_SIMD
251496dbf   Jussi Kivilinna   crypto: serpent -...
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes four
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe40767   Johannes Goetzfried   crypto: serpent -...
1412
1413
1414
1415
  
  config CRYPTO_SERPENT_AVX_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
e16bf974b   Eric Biggers   crypto: x86/serpe...
1416
  	select CRYPTO_BLKCIPHER
1d0debbd4   Jussi Kivilinna   crypto: serpent-a...
1417
  	select CRYPTO_GLUE_HELPER_X86
7efe40767   Johannes Goetzfried   crypto: serpent -...
1418
  	select CRYPTO_SERPENT
e16bf974b   Eric Biggers   crypto: x86/serpe...
1419
  	select CRYPTO_SIMD
7efe40767   Johannes Goetzfried   crypto: serpent -...
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
  	select CRYPTO_XTS
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides the Serpent cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
1432

56d76c96a   Jussi Kivilinna   crypto: serpent -...
1433
1434
1435
  config CRYPTO_SERPENT_AVX2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX2)"
  	depends on X86 && 64BIT
56d76c96a   Jussi Kivilinna   crypto: serpent -...
1436
  	select CRYPTO_SERPENT_AVX_X86_64
56d76c96a   Jussi Kivilinna   crypto: serpent -...
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes 16
  	  blocks parallel using AVX2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
747c8ce4e   Gilad Ben-Yossef   crypto: sm4 - int...
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
  config CRYPTO_SM4
  	tristate "SM4 cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  SM4 cipher algorithms (OSCCA GB/T 32907-2016).
  
  	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
  	  Organization of State Commercial Administration of China (OSCCA)
  	  as an authorized cryptographic algorithms for the use within China.
  
  	  SMS4 was originally created for use in protecting wireless
  	  networks, and is mandated in the Chinese National Standard for
  	  Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
  	  (GB.15629.11-2003).
  
  	  The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
  	  standardized through TC 260 of the Standardization Administration
  	  of the People's Republic of China (SAC).
  
  	  The input, output, and key of SMS4 are each 128 bits.
  
  	  See also: <https://eprint.iacr.org/2008/329.pdf>
  
  	  If unsure, say N.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1472
1473
  config CRYPTO_TEA
  	tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1474
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1475
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1476
  	  TEA cipher algorithm.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1477

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
  	  Tiny Encryption Algorithm is a simple cipher that uses
  	  many rounds for security.  It is very fast and uses
  	  little memory.
  
  	  Xtendend Tiny Encryption Algorithm is a modification to
  	  the TEA algorithm to address a potential key weakness
  	  in the TEA algorithm.
  
  	  Xtendend Encryption Tiny Algorithm is a mis-implementation
  	  of the XTEA algorithm for compatibility purposes.
  
  config CRYPTO_TWOFISH
  	tristate "Twofish cipher algorithm"
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1491
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1492
  	select CRYPTO_TWOFISH_COMMON
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1493
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1494
  	  Twofish cipher algorithm.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1495

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1496
1497
1498
1499
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1500

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
  	  See also:
  	  <http://www.schneier.com/twofish.html>
  
  config CRYPTO_TWOFISH_COMMON
  	tristate
  	help
  	  Common parts of the Twofish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  config CRYPTO_TWOFISH_586
  	tristate "Twofish cipher algorithms (i586)"
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	help
  	  Twofish cipher algorithm.
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1522
1523
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1524
  	  <http://www.schneier.com/twofish.html>
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1525

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1526
1527
1528
  config CRYPTO_TWOFISH_X86_64
  	tristate "Twofish cipher algorithm (x86_64)"
  	depends on (X86 || UML_X86) && 64BIT
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1529
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1530
  	select CRYPTO_TWOFISH_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1531
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1532
  	  Twofish cipher algorithm (x86_64).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1533

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1534
1535
1536
1537
1538
1539
1540
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
8280daad4   Jussi Kivilinna   crypto: twofish -...
1541
1542
  config CRYPTO_TWOFISH_X86_64_3WAY
  	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c195   Al Viro   um: several x86 h...
1543
  	depends on X86 && 64BIT
37992fa47   Eric Biggers   crypto: x86/twofi...
1544
  	select CRYPTO_BLKCIPHER
8280daad4   Jussi Kivilinna   crypto: twofish -...
1545
1546
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
414cb5e7c   Jussi Kivilinna   crypto: twofish-x...
1547
  	select CRYPTO_GLUE_HELPER_X86
8280daad4   Jussi Kivilinna   crypto: twofish -...
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
  	help
  	  Twofish cipher algorithm (x86_64, 3-way parallel).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides Twofish cipher algorithm that processes three
  	  blocks parallel, utilizing resources of out-of-order CPUs better.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
107778b59   Johannes Goetzfried   crypto: twofish -...
1561
1562
1563
  config CRYPTO_TWOFISH_AVX_X86_64
  	tristate "Twofish cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
0e6ab46da   Eric Biggers   crypto: x86/twofi...
1564
  	select CRYPTO_BLKCIPHER
a7378d4e5   Jussi Kivilinna   crypto: twofish-a...
1565
  	select CRYPTO_GLUE_HELPER_X86
0e6ab46da   Eric Biggers   crypto: x86/twofi...
1566
  	select CRYPTO_SIMD
107778b59   Johannes Goetzfried   crypto: twofish -...
1567
1568
1569
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
  	select CRYPTO_TWOFISH_X86_64_3WAY
107778b59   Johannes Goetzfried   crypto: twofish -...
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
  	help
  	  Twofish cipher algorithm (x86_64/AVX).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides the Twofish cipher algorithm that processes
  	  eight blocks parallel using the AVX Instruction Set.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1583
1584
1585
1586
1587
  comment "Compression"
  
  config CRYPTO_DEFLATE
  	tristate "Deflate compression algorithm"
  	select CRYPTO_ALGAPI
f6ded09de   Giovanni Cabiddu   crypto: acomp - a...
1588
  	select CRYPTO_ACOMP2
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1589
1590
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1591
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1592
1593
1594
1595
  	  This is the Deflate algorithm (RFC1951), specified for use in
  	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  
  	  You will most probably want this if using IPSec.
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1596

0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
1597
1598
1599
  config CRYPTO_LZO
  	tristate "LZO compression algorithm"
  	select CRYPTO_ALGAPI
ac9d2c4b3   Giovanni Cabiddu   crypto: acomp - a...
1600
  	select CRYPTO_ACOMP2
0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
1601
1602
1603
1604
  	select LZO_COMPRESS
  	select LZO_DECOMPRESS
  	help
  	  This is the LZO algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1605
1606
  config CRYPTO_842
  	tristate "842 compression algorithm"
2062c5b6d   Dan Streetman   crypto: 842 - cha...
1607
  	select CRYPTO_ALGAPI
6a8de3aef   Giovanni Cabiddu   crypto: acomp - a...
1608
  	select CRYPTO_ACOMP2
2062c5b6d   Dan Streetman   crypto: 842 - cha...
1609
1610
  	select 842_COMPRESS
  	select 842_DECOMPRESS
35a1fc187   Seth Jennings   powerpc/crypto: a...
1611
1612
  	help
  	  This is the 842 algorithm.
0ea8530dc   Chanho Min   crypto: add lz4 C...
1613
1614
1615
1616
  
  config CRYPTO_LZ4
  	tristate "LZ4 compression algorithm"
  	select CRYPTO_ALGAPI
8cd9330e0   Giovanni Cabiddu   crypto: acomp - a...
1617
  	select CRYPTO_ACOMP2
0ea8530dc   Chanho Min   crypto: add lz4 C...
1618
1619
1620
1621
1622
1623
1624
1625
  	select LZ4_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 algorithm.
  
  config CRYPTO_LZ4HC
  	tristate "LZ4HC compression algorithm"
  	select CRYPTO_ALGAPI
91d53d96e   Giovanni Cabiddu   crypto: acomp - a...
1626
  	select CRYPTO_ACOMP2
0ea8530dc   Chanho Min   crypto: add lz4 C...
1627
1628
1629
1630
  	select LZ4HC_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 high compression mode algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1631

d28fc3dbe   Nick Terrell   crypto: zstd - Ad...
1632
1633
1634
1635
1636
1637
1638
1639
  config CRYPTO_ZSTD
  	tristate "Zstd compression algorithm"
  	select CRYPTO_ALGAPI
  	select CRYPTO_ACOMP2
  	select ZSTD_COMPRESS
  	select ZSTD_DECOMPRESS
  	help
  	  This is the zstd algorithm.
17f0f4a47   Neil Horman   crypto: rng - RNG...
1640
1641
1642
1643
1644
1645
  comment "Random Number Generation"
  
  config CRYPTO_ANSI_CPRNG
  	tristate "Pseudo Random Number Generation for Cryptographic modules"
  	select CRYPTO_AES
  	select CRYPTO_RNG
17f0f4a47   Neil Horman   crypto: rng - RNG...
1646
1647
1648
  	help
  	  This option enables the generic pseudo random number generator
  	  for cryptographic modules.  Uses the Algorithm specified in
7dd607e82   Jiri Kosina   crypto: fix typo ...
1649
1650
  	  ANSI X9.31 A.2.4. Note that this option must be enabled if
  	  CRYPTO_FIPS is selected
17f0f4a47   Neil Horman   crypto: rng - RNG...
1651

f2c89a10d   Herbert Xu   crypto: drbg - Us...
1652
  menuconfig CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1653
  	tristate "NIST SP800-90A DRBG"
419090c6c   Stephan Mueller   crypto: drbg - DR...
1654
1655
1656
  	help
  	  NIST SP800-90A compliant DRBG. In the following submenu, one or
  	  more of the DRBG types must be selected.
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1657
  if CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1658
1659
  
  config CRYPTO_DRBG_HMAC
401e4238f   Herbert Xu   crypto: rng - Mak...
1660
  	bool
419090c6c   Stephan Mueller   crypto: drbg - DR...
1661
  	default y
419090c6c   Stephan Mueller   crypto: drbg - DR...
1662
  	select CRYPTO_HMAC
826775bbf   Herbert Xu   crypto: drbg - Ad...
1663
  	select CRYPTO_SHA256
419090c6c   Stephan Mueller   crypto: drbg - DR...
1664
1665
1666
  
  config CRYPTO_DRBG_HASH
  	bool "Enable Hash DRBG"
826775bbf   Herbert Xu   crypto: drbg - Ad...
1667
  	select CRYPTO_SHA256
419090c6c   Stephan Mueller   crypto: drbg - DR...
1668
1669
1670
1671
1672
  	help
  	  Enable the Hash DRBG variant as defined in NIST SP800-90A.
  
  config CRYPTO_DRBG_CTR
  	bool "Enable CTR DRBG"
419090c6c   Stephan Mueller   crypto: drbg - DR...
1673
  	select CRYPTO_AES
355912852   Stephan Mueller   crypto: drbg - us...
1674
  	depends on CRYPTO_CTR
419090c6c   Stephan Mueller   crypto: drbg - DR...
1675
1676
  	help
  	  Enable the CTR DRBG variant as defined in NIST SP800-90A.
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1677
1678
  config CRYPTO_DRBG
  	tristate
401e4238f   Herbert Xu   crypto: rng - Mak...
1679
  	default CRYPTO_DRBG_MENU
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1680
  	select CRYPTO_RNG
bb5530e40   Stephan Mueller   crypto: jitterent...
1681
  	select CRYPTO_JITTERENTROPY
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1682
1683
  
  endif	# if CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1684

bb5530e40   Stephan Mueller   crypto: jitterent...
1685
1686
  config CRYPTO_JITTERENTROPY
  	tristate "Jitterentropy Non-Deterministic Random Number Generator"
2f313e029   Arnd Bergmann   crypto: jitterent...
1687
  	select CRYPTO_RNG
bb5530e40   Stephan Mueller   crypto: jitterent...
1688
1689
1690
1691
1692
1693
  	help
  	  The Jitterentropy RNG is a noise that is intended
  	  to provide seed to another RNG. The RNG does not
  	  perform any cryptographic whitening of the generated
  	  random numbers. This Jitterentropy RNG registers with
  	  the kernel crypto API and can be used by any caller.
03c8efc1f   Herbert Xu   crypto: af_alg - ...
1694
1695
  config CRYPTO_USER_API
  	tristate
fe869cdb8   Herbert Xu   crypto: algif_has...
1696
1697
  config CRYPTO_USER_API_HASH
  	tristate "User-space interface for hash algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1698
  	depends on NET
fe869cdb8   Herbert Xu   crypto: algif_has...
1699
1700
1701
1702
1703
  	select CRYPTO_HASH
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for hash
  	  algorithms.
8ff590903   Herbert Xu   crypto: algif_skc...
1704
1705
  config CRYPTO_USER_API_SKCIPHER
  	tristate "User-space interface for symmetric key cipher algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1706
  	depends on NET
8ff590903   Herbert Xu   crypto: algif_skc...
1707
1708
1709
1710
1711
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for symmetric
  	  key cipher algorithms.
2f3755381   Stephan Mueller   crypto: algif_rng...
1712
1713
1714
1715
1716
1717
1718
1719
  config CRYPTO_USER_API_RNG
  	tristate "User-space interface for random number generator algorithms"
  	depends on NET
  	select CRYPTO_RNG
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for random
  	  number generator algorithms.
b64a2d955   Herbert Xu   Revert "crypto: a...
1720
1721
1722
1723
  config CRYPTO_USER_API_AEAD
  	tristate "User-space interface for AEAD cipher algorithms"
  	depends on NET
  	select CRYPTO_AEAD
72548b093   Stephan Mueller   crypto: algif_aea...
1724
1725
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_NULL
b64a2d955   Herbert Xu   Revert "crypto: a...
1726
1727
1728
1729
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for AEAD
  	  cipher algorithms.
cac5818c2   Corentin Labbe   crypto: user - Im...
1730
1731
  config CRYPTO_STATS
  	bool "Crypto usage statistics for User-space"
a6a313853   Corentin Labbe   crypto: user - CR...
1732
  	depends on CRYPTO_USER
cac5818c2   Corentin Labbe   crypto: user - Im...
1733
1734
1735
1736
1737
1738
1739
1740
  	help
  	  This option enables the gathering of crypto stats.
  	  This will collect:
  	  - encrypt/decrypt size and numbers of symmeric operations
  	  - compress/decompress size and numbers of compress operations
  	  - size and numbers of hash operations
  	  - encrypt/decrypt/sign/verify numbers for asymmetric operations
  	  - generate/seed numbers for rng operations
ee08997fe   Dmitry Kasatkin   crypto: provide s...
1741
1742
  config CRYPTO_HASH_INFO
  	bool
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1743
  source "drivers/crypto/Kconfig"
8636a1f96   Masahiro Yamada   treewide: surroun...
1744
1745
  source "crypto/asymmetric_keys/Kconfig"
  source "certs/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1746

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1747
  endif	# if CRYPTO