Blame view

crypto/Kconfig 26.9 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
  #
685784aaf   Dan Williams   xor: make 'xor_bl...
2
3
4
5
6
7
  # Generic algorithms support
  #
  config XOR_BLOCKS
  	tristate
  
  #
9bc89cd82   Dan Williams   async_tx: add the...
8
  # async_tx api: hardware offloaded memory transfer/transform support
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
9
  #
9bc89cd82   Dan Williams   async_tx: add the...
10
  source "crypto/async_tx/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
11

9bc89cd82   Dan Williams   async_tx: add the...
12
13
14
  #
  # Cryptographic API Configuration
  #
2e290f43d   Jan Engelhardt   [CRYPTO] Kconfig:...
15
  menuconfig CRYPTO
c3715cb90   Sebastian Siewior   [CRYPTO] api: Mak...
16
  	tristate "Cryptographic API"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
17
18
  	help
  	  This option provides the core Cryptographic API.
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
19
  if CRYPTO
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
20
  comment "Crypto core or helper"
ccb778e18   Neil Horman   crypto: api - Add...
21
22
  config CRYPTO_FIPS
  	bool "FIPS 200 compliance"
e84c5480b   Chuck Ebbert   crypto: fips - FI...
23
  	depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e18   Neil Horman   crypto: api - Add...
24
25
26
27
  	help
  	  This options enables the fips boot option which is
  	  required if you want to system to operate in a FIPS 200
  	  certification.  You should say no unless you know what
e84c5480b   Chuck Ebbert   crypto: fips - FI...
28
  	  this is.
ccb778e18   Neil Horman   crypto: api - Add...
29

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
30
31
  config CRYPTO_ALGAPI
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
32
  	select CRYPTO_ALGAPI2
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
33
34
  	help
  	  This option provides the API for cryptographic algorithms.
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
35
36
  config CRYPTO_ALGAPI2
  	tristate
1ae978208   Herbert Xu   [CRYPTO] api: Add...
37
38
  config CRYPTO_AEAD
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
39
  	select CRYPTO_AEAD2
1ae978208   Herbert Xu   [CRYPTO] api: Add...
40
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
41
42
43
  config CRYPTO_AEAD2
  	tristate
  	select CRYPTO_ALGAPI2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
44
45
  config CRYPTO_BLKCIPHER
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
46
  	select CRYPTO_BLKCIPHER2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
47
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
48
49
50
51
52
  
  config CRYPTO_BLKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  	select CRYPTO_RNG2
0a2e821d6   Huang Ying   crypto: chainiv -...
53
  	select CRYPTO_WORKQUEUE
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
54

055bcee31   Herbert Xu   [CRYPTO] digest: ...
55
56
  config CRYPTO_HASH
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
57
  	select CRYPTO_HASH2
055bcee31   Herbert Xu   [CRYPTO] digest: ...
58
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
59
60
61
  config CRYPTO_HASH2
  	tristate
  	select CRYPTO_ALGAPI2
17f0f4a47   Neil Horman   crypto: rng - RNG...
62
63
  config CRYPTO_RNG
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
64
  	select CRYPTO_RNG2
17f0f4a47   Neil Horman   crypto: rng - RNG...
65
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
66
67
68
  config CRYPTO_RNG2
  	tristate
  	select CRYPTO_ALGAPI2
a1d2f0954   Geert Uytterhoeven   crypto: compress ...
69
70
  config CRYPTO_PCOMP
  	tristate
bc94e5966   Herbert Xu   crypto: pcomp - F...
71
72
73
74
75
  	select CRYPTO_PCOMP2
  	select CRYPTO_ALGAPI
  
  config CRYPTO_PCOMP2
  	tristate
a1d2f0954   Geert Uytterhoeven   crypto: compress ...
76
  	select CRYPTO_ALGAPI2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
77
78
  config CRYPTO_MANAGER
  	tristate "Cryptographic algorithm manager"
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
79
  	select CRYPTO_MANAGER2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
80
81
82
  	help
  	  Create default cryptographic template instantiations such as
  	  cbc(aes).
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
83
84
85
86
87
  config CRYPTO_MANAGER2
  	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  	select CRYPTO_AEAD2
  	select CRYPTO_HASH2
  	select CRYPTO_BLKCIPHER2
bc94e5966   Herbert Xu   crypto: pcomp - F...
88
  	select CRYPTO_PCOMP2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
89

a38f7907b   Steffen Klassert   crypto: Add users...
90
91
  config CRYPTO_USER
  	tristate "Userspace cryptographic algorithm configuration"
5db017aa2   Herbert Xu   crypto: user - De...
92
  	depends on NET
a38f7907b   Steffen Klassert   crypto: Add users...
93
94
  	select CRYPTO_MANAGER
  	help
d19978f58   Valdis Kletnieks   crypto: fix typo ...
95
  	  Userspace configuration for cryptographic instantiations such as
a38f7907b   Steffen Klassert   crypto: Add users...
96
  	  cbc(aes).
326a6346f   Herbert Xu   crypto: testmgr -...
97
98
  config CRYPTO_MANAGER_DISABLE_TESTS
  	bool "Disable run-time self tests"
00ca28a50   Herbert Xu   crypto: testmgr -...
99
100
  	default y
  	depends on CRYPTO_MANAGER2
0b767f961   Alexander Shishkin   crypto: testmgr -...
101
  	help
326a6346f   Herbert Xu   crypto: testmgr -...
102
103
  	  Disable run-time self tests that normally take place at
  	  algorithm registration.
0b767f961   Alexander Shishkin   crypto: testmgr -...
104

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
105
  config CRYPTO_GF128MUL
08c70fc3a   Jussi Kivilinna   crypto: gf128mul ...
106
  	tristate "GF(2^128) multiplication functions"
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
107
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
108
109
110
111
112
  	  Efficient table driven implementation of multiplications in the
  	  field GF(2^128).  This is needed by some cypher modes. This
  	  option will be selected automatically if you select such a
  	  cipher mode.  Only select this option by hand if you expect to load
  	  an external module that requires these functions.
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
113

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
114
115
  config CRYPTO_NULL
  	tristate "Null algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
116
  	select CRYPTO_ALGAPI
c8620c259   Adrian Bunk   [CRYPTO] null: Ad...
117
  	select CRYPTO_BLKCIPHER
d35d2454c   Herbert Xu   crypto: null - Sw...
118
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
119
120
  	help
  	  These are 'Null' algorithms, used by IPsec, which do nothing.
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
121
122
123
124
125
126
127
128
129
  config CRYPTO_PCRYPT
  	tristate "Parallel crypto engine (EXPERIMENTAL)"
  	depends on SMP && EXPERIMENTAL
  	select PADATA
  	select CRYPTO_MANAGER
  	select CRYPTO_AEAD
  	help
  	  This converts an arbitrary crypto algorithm into a parallel
  	  algorithm that executes in kernel threads.
25c38d3fb   Huang Ying   crypto: api - Use...
130
131
  config CRYPTO_WORKQUEUE
         tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
132
133
134
  config CRYPTO_CRYPTD
  	tristate "Software async crypto daemon"
  	select CRYPTO_BLKCIPHER
b8a28251c   Loc Ho   [CRYPTO] cryptd: ...
135
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
136
  	select CRYPTO_MANAGER
254eff771   Huang Ying   crypto: cryptd - ...
137
  	select CRYPTO_WORKQUEUE
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
138
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
139
140
141
  	  This is a generic software asynchronous crypto daemon that
  	  converts an arbitrary synchronous software crypto algorithm
  	  into an asynchronous algorithm that executes in a kernel thread.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
142

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
143
144
145
146
147
148
  config CRYPTO_AUTHENC
  	tristate "Authenc support"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
149
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
150
151
  	  Authenc: Combined mode wrapper for IPsec.
  	  This is required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
152

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
153
154
155
  config CRYPTO_TEST
  	tristate "Testing module"
  	depends on m
da7f033dd   Herbert Xu   crypto: cryptomgr...
156
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
157
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
158
  	  Quick & dirty crypto test module.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
159

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
160
  comment "Authenticated Encryption with Associated Data"
cd12fb906   Jonathan Lynch   [CRYPTO] sha256-g...
161

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
162
163
164
165
  config CRYPTO_CCM
  	tristate "CCM support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
166
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
167
  	  Support for Counter with CBC MAC. Required for IPsec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
168

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
169
170
171
172
  config CRYPTO_GCM
  	tristate "GCM/GMAC support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
9382d97af   Huang Ying   crypto: gcm - Use...
173
  	select CRYPTO_GHASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
174
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
175
176
  	  Support for Galois/Counter Mode (GCM) and Galois Message
  	  Authentication Code (GMAC). Required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
177

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
178
179
180
181
  config CRYPTO_SEQIV
  	tristate "Sequence Number IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
a0f000ec9   Herbert Xu   crypto: skcipher ...
182
  	select CRYPTO_RNG
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
183
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
184
185
  	  This IV generator generates an IV based on a sequence number by
  	  xoring it with a salt.  This algorithm is mainly useful for CTR
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
186

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
187
  comment "Block modes"
c494e0705   Rik Snel   [CRYPTO] lib: tab...
188

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
189
190
  config CRYPTO_CBC
  	tristate "CBC support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
191
  	select CRYPTO_BLKCIPHER
43518407d   Herbert Xu   [CRYPTO] api: Sel...
192
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
193
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
194
195
  	  CBC: Cipher Block Chaining mode
  	  This block cipher algorithm is required for IPSec.
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
196

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
197
198
  config CRYPTO_CTR
  	tristate "CTR support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
199
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
200
  	select CRYPTO_SEQIV
43518407d   Herbert Xu   [CRYPTO] api: Sel...
201
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
202
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
203
  	  CTR: Counter mode
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
204
  	  This block cipher algorithm is required for IPSec.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
205
206
207
208
209
210
211
212
213
214
215
216
217
  config CRYPTO_CTS
  	tristate "CTS support"
  	select CRYPTO_BLKCIPHER
  	help
  	  CTS: Cipher Text Stealing
  	  This is the Cipher Text Stealing mode as described by
  	  Section 8 of rfc2040 and referenced by rfc3962.
  	  (rfc3962 includes errata information in its Appendix A)
  	  This mode is required for Kerberos gss mechanism support
  	  for AES encryption.
  
  config CRYPTO_ECB
  	tristate "ECB support"
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
218
219
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
220
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
221
222
223
  	  ECB: Electronic CodeBook mode
  	  This is the simplest block cipher algorithm.  It simply encrypts
  	  the input block by block.
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
224

64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
225
  config CRYPTO_LRW
2470a2b2c   Jussi Kivilinna   crypto: lrw - rem...
226
  	tristate "LRW support"
64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
227
228
229
230
231
232
233
234
235
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  	  narrow block cipher mode for dm-crypt.  Use it with cipher
  	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  	  The first 128, 192 or 256 bits in the key are used for AES and the
  	  rest is used to tie each cipher block to its logical position.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
236
237
238
239
240
241
242
  config CRYPTO_PCBC
  	tristate "PCBC support"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	help
  	  PCBC: Propagating Cipher Block Chaining mode
  	  This block cipher algorithm is required for RxRPC.
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
243
  config CRYPTO_XTS
5bcf8e6dd   Jussi Kivilinna   crypto: xts - rem...
244
  	tristate "XTS support"
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
245
246
247
248
249
250
251
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  	  key size 256, 384 or 512 bits. This implementation currently
  	  can't handle a sectorsize which is not a multiple of 16 bytes.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
252
253
254
255
256
  comment "Hash modes"
  
  config CRYPTO_HMAC
  	tristate "HMAC support"
  	select CRYPTO_HASH
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
257
  	select CRYPTO_MANAGER
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
258
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
259
260
  	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  	  This is required for IPSec.
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
261

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
262
263
264
265
266
  config CRYPTO_XCBC
  	tristate "XCBC support"
  	depends on EXPERIMENTAL
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
267
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
268
269
270
271
  	  XCBC: Keyed-Hashing with encryption algorithm
  		http://www.ietf.org/rfc/rfc3566.txt
  		http://csrc.nist.gov/encryption/modes/proposedmodes/
  		 xcbc-mac/xcbc-mac-spec.pdf
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
272

f1939f7c5   Shane Wang   crypto: vmac - Ne...
273
274
275
276
277
278
279
280
281
282
283
  config CRYPTO_VMAC
  	tristate "VMAC support"
  	depends on EXPERIMENTAL
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  VMAC is a message authentication algorithm designed for
  	  very high speed on 64-bit architectures.
  
  	  See also:
  	  <http://fastcrypto.org/vmac>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
284
  comment "Digest"
28db8e3e3   Mikko Herranen   [CRYPTO] gcm: New...
285

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
286
287
  config CRYPTO_CRC32C
  	tristate "CRC32c CRC algorithm"
5773a3e6e   Herbert Xu   crypto: crc32c - ...
288
  	select CRYPTO_HASH
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
289
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
290
291
  	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
  	  by iSCSI for header and data digests and by others.
69c35efcf   Herbert Xu   libcrc32c: Move i...
292
  	  See Castagnoli93.  Module will be crc32c.
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
293

8cb51ba8e   Austin Zhang   crypto: crc32c - ...
294
295
296
297
298
299
300
301
302
303
304
  config CRYPTO_CRC32C_INTEL
  	tristate "CRC32c INTEL hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	help
  	  In Intel processor with SSE4.2 supported, the processor will
  	  support CRC32C implementation using hardware accelerated CRC32
  	  instruction. This option will create 'crc32c-intel' module,
  	  which will enable any routine to use the CRC32 instruction to
  	  gain performance compared with software implementation.
  	  Module will be crc32c-intel.
2cdc6899a   Huang Ying   crypto: ghash - A...
305
306
  config CRYPTO_GHASH
  	tristate "GHASH digest algorithm"
2cdc6899a   Huang Ying   crypto: ghash - A...
307
308
309
  	select CRYPTO_GF128MUL
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
310
311
  config CRYPTO_MD4
  	tristate "MD4 digest algorithm"
808a1763c   Adrian-Ken Rueegsegger   crypto: md4 - Swi...
312
  	select CRYPTO_HASH
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
313
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
314
  	  MD4 message digest algorithm (RFC1320).
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
315

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
316
317
  config CRYPTO_MD5
  	tristate "MD5 digest algorithm"
14b75ba70   Adrian-Ken Rueegsegger   crypto: md5 - Swi...
318
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
319
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
320
  	  MD5 message digest algorithm (RFC1321).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
321

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
322
323
  config CRYPTO_MICHAEL_MIC
  	tristate "Michael MIC keyed digest algorithm"
19e2bf146   Adrian-Ken Rueegsegger   crypto: michael_m...
324
  	select CRYPTO_HASH
90831639a   David Howells   [CRYPTO] fcrypt: ...
325
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
326
327
328
329
  	  Michael MIC is used for message integrity protection in TKIP
  	  (IEEE 802.11i). This algorithm is required for TKIP, but it
  	  should not be used for other purposes because of the weakness
  	  of the algorithm.
90831639a   David Howells   [CRYPTO] fcrypt: ...
330

82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
331
  config CRYPTO_RMD128
b6d443418   Adrian Bunk   crypto: Kconfig -...
332
  	tristate "RIPEMD-128 digest algorithm"
7c4468bc0   Herbert Xu   crypto: rmd128 - ...
333
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
334
335
  	help
  	  RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
336

b6d443418   Adrian Bunk   crypto: Kconfig -...
337
  	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35b   Michael Witten   doc: Kconfig: `to...
338
  	  be used as a secure replacement for RIPEMD. For other use cases,
b6d443418   Adrian Bunk   crypto: Kconfig -...
339
  	  RIPEMD-160 should be used.
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
340

b6d443418   Adrian Bunk   crypto: Kconfig -...
341
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
342
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
343
344
  
  config CRYPTO_RMD160
b6d443418   Adrian Bunk   crypto: Kconfig -...
345
  	tristate "RIPEMD-160 digest algorithm"
e5835fba0   Herbert Xu   crypto: rmd160 - ...
346
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
347
348
  	help
  	  RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
349

b6d443418   Adrian Bunk   crypto: Kconfig -...
350
351
352
353
  	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  	  to be used as a secure replacement for the 128-bit hash functions
  	  MD4, MD5 and it's predecessor RIPEMD
  	  (not to be confused with RIPEMD-128).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
354

b6d443418   Adrian Bunk   crypto: Kconfig -...
355
356
  	  It's speed is comparable to SHA1 and there are no known attacks
  	  against RIPEMD-160.
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
357

b6d443418   Adrian Bunk   crypto: Kconfig -...
358
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
359
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
360
361
  
  config CRYPTO_RMD256
b6d443418   Adrian Bunk   crypto: Kconfig -...
362
  	tristate "RIPEMD-256 digest algorithm"
d8a5e2e9f   Herbert Xu   crypto: rmd256 - ...
363
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
364
365
366
367
368
  	help
  	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
  	  256 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-128).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
369

b6d443418   Adrian Bunk   crypto: Kconfig -...
370
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
371
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
372
373
  
  config CRYPTO_RMD320
b6d443418   Adrian Bunk   crypto: Kconfig -...
374
  	tristate "RIPEMD-320 digest algorithm"
3b8efb4c4   Herbert Xu   crypto: rmd320 - ...
375
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
376
377
378
379
380
  	help
  	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
  	  320 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-160).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
381

b6d443418   Adrian Bunk   crypto: Kconfig -...
382
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
383
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
384

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
385
386
  config CRYPTO_SHA1
  	tristate "SHA1 digest algorithm"
54ccb3677   Adrian-Ken Rueegsegger   crypto: sha1 - Sw...
387
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
388
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
389
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
390

66be89515   Mathias Krause   crypto: sha1 - SS...
391
392
393
394
395
396
397
398
399
  config CRYPTO_SHA1_SSSE3
  	tristate "SHA1 digest algorithm (SSSE3/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
  	  Extensions (AVX), when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
400
401
  config CRYPTO_SHA256
  	tristate "SHA224 and SHA256 digest algorithm"
50e109b5b   Adrian-Ken Rueegsegger   crypto: sha256 - ...
402
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
403
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
404
  	  SHA256 secure hash standard (DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
405

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
406
407
  	  This version of SHA implements a 256 bit hash with 128 bits of
  	  security against collision attacks.
2729bb427   Joachim Fritschi   [CRYPTO] twofish:...
408

b6d443418   Adrian Bunk   crypto: Kconfig -...
409
410
  	  This code also includes SHA-224, a 224 bit hash with 112 bits
  	  of security against collision attacks.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
411
412
413
  
  config CRYPTO_SHA512
  	tristate "SHA384 and SHA512 digest algorithms"
bd9d20dba   Adrian-Ken Rueegsegger   crypto: sha512 - ...
414
  	select CRYPTO_HASH
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
415
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
416
  	  SHA512 secure hash standard (DFIPS 180-2).
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
417

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
418
419
  	  This version of SHA implements a 512 bit hash with 256 bits of
  	  security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
420

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
421
422
  	  This code also includes SHA-384, a 384 bit hash with 192 bits
  	  of security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
423

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
424
425
  config CRYPTO_TGR192
  	tristate "Tiger digest algorithms"
f63fbd3d5   Adrian-Ken Rueegsegger   crypto: tgr192 - ...
426
  	select CRYPTO_HASH
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
427
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
428
  	  Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
429

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
430
431
432
  	  Tiger is a hash function optimized for 64-bit processors while
  	  still having decent performance on 32-bit processors.
  	  Tiger was developed by Ross Anderson and Eli Biham.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
433
434
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
435
  	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
436

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
437
438
  config CRYPTO_WP512
  	tristate "Whirlpool digest algorithms"
4946510ba   Adrian-Ken Rueegsegger   crypto: wp512 - S...
439
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
440
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
441
  	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
442

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
443
444
  	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
  	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
445
446
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
447
  	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
448

0e1227d35   Huang Ying   crypto: ghash - A...
449
450
  config CRYPTO_GHASH_CLMUL_NI_INTEL
  	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860c   Richard Weinberger   crypto: UML build...
451
  	depends on X86 && 64BIT
0e1227d35   Huang Ying   crypto: ghash - A...
452
453
454
455
  	select CRYPTO_CRYPTD
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  	  The implementation is accelerated by CLMUL-NI of Intel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
456
  comment "Ciphers"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
457
458
459
  
  config CRYPTO_AES
  	tristate "AES cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
460
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
461
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
462
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
463
464
465
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
466
467
468
469
470
471
472
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
473

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
474
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
475
476
477
478
479
  
  	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
  
  config CRYPTO_AES_586
  	tristate "AES cipher algorithms (i586)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
480
481
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
5157dea81   Sebastian Siewior   [CRYPTO] aes-i586...
482
  	select CRYPTO_AES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
483
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
484
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
485
486
487
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
488
489
490
491
492
493
494
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
495

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
496
  	  The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
497
498
499
500
501
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_X86_64
  	tristate "AES cipher algorithms (x86_64)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
502
503
  	depends on (X86 || UML_X86) && 64BIT
  	select CRYPTO_ALGAPI
81190b321   Sebastian Siewior   [CRYPTO] aes-x86-...
504
  	select CRYPTO_AES
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
505
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
506
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
507
508
509
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
510
511
512
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
513
514
515
516
517
518
519
520
521
522
523
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_NI_INTEL
  	tristate "AES cipher algorithms (AES-NI)"
8af00860c   Richard Weinberger   crypto: UML build...
524
  	depends on X86
0d258efb6   Mathias Krause   crypto: aesni-int...
525
526
  	select CRYPTO_AES_X86_64 if 64BIT
  	select CRYPTO_AES_586 if !64BIT
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
527
528
529
530
531
532
533
534
535
536
537
538
  	select CRYPTO_CRYPTD
  	select CRYPTO_ALGAPI
  	help
  	  Use Intel AES-NI instructions for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
539
540
541
542
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
543

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
544
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
545
546
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
0d258efb6   Mathias Krause   crypto: aesni-int...
547
548
549
550
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
  	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
  	  acceleration for CTR.
2cf4ac8be   Huang Ying   crypto: aes-ni - ...
551

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
552
553
554
555
556
557
558
559
560
561
562
  config CRYPTO_ANUBIS
  	tristate "Anubis cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  Anubis cipher algorithm.
  
  	  Anubis is a variable key length cipher which can use keys from
  	  128 bits to 320 bits in length.  It was evaluated as a entrant
  	  in the NESSIE competition.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
563
564
  	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
  	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
  
  config CRYPTO_ARC4
  	tristate "ARC4 cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  ARC4 cipher algorithm.
  
  	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  	  bits in length.  This algorithm is required for driver-based
  	  WEP, but it should not be for other purposes because of the
  	  weakness of the algorithm.
  
  config CRYPTO_BLOWFISH
  	tristate "Blowfish cipher algorithm"
  	select CRYPTO_ALGAPI
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
580
  	select CRYPTO_BLOWFISH_COMMON
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
581
582
583
584
585
586
587
588
589
  	help
  	  Blowfish cipher algorithm, by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
590
591
592
593
594
595
596
597
  config CRYPTO_BLOWFISH_COMMON
  	tristate
  	help
  	  Common parts of the Blowfish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
598
599
600
601
602
603
604
605
606
607
608
609
610
611
  config CRYPTO_BLOWFISH_X86_64
  	tristate "Blowfish cipher algorithm (x86_64)"
  	depends on (X86 || UML_X86) && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_BLOWFISH_COMMON
  	help
  	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
612
613
614
615
616
617
618
619
620
621
622
623
624
625
  config CRYPTO_CAMELLIA
  	tristate "Camellia cipher algorithms"
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithms module.
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
626
627
  config CRYPTO_CAST5
  	tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
628
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
629
630
631
632
633
634
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
  
  config CRYPTO_CAST6
  	tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
635
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
636
637
638
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
639
640
  config CRYPTO_DES
  	tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
641
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
642
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
643
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed5   Aaron Grothe   [CRYPTO]: Fix XTE...
644

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
645
646
  config CRYPTO_FCRYPT
  	tristate "FCrypt cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
647
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
648
  	select CRYPTO_BLKCIPHER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
649
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
650
  	  FCrypt algorithm used by RxRPC.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
651
652
653
  
  config CRYPTO_KHAZAD
  	tristate "Khazad cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
654
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
655
656
657
658
659
660
661
662
  	help
  	  Khazad cipher algorithm.
  
  	  Khazad was a finalist in the initial NESSIE competition.  It is
  	  an algorithm optimized for 64-bit processors with good performance
  	  on 32-bit processors.  Khazad uses an 128 bit key size.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
663
  	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
664

2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
665
666
667
668
669
670
671
672
673
  config CRYPTO_SALSA20
  	tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
674
675
676
677
678
679
680
681
682
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_586
  	tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
  	depends on (X86 || UML_X86) && !64BIT
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
683
684
685
686
687
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
688
689
690
691
692
693
694
695
696
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_X86_64
  	tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
  	depends on (X86 || UML_X86) && 64BIT
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
697
698
699
700
701
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
702
703
704
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
705

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
706
707
  config CRYPTO_SEED
  	tristate "SEED cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
708
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
709
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
710
  	  SEED cipher algorithm (RFC4269).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
711

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
712
713
714
715
716
717
718
719
720
721
  	  SEED is a 128-bit symmetric key block cipher that has been
  	  developed by KISA (Korea Information Security Agency) as a
  	  national standard encryption algorithm of the Republic of Korea.
  	  It is a 16 round block cipher with the key size of 128 bit.
  
  	  See also:
  	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  
  config CRYPTO_SERPENT
  	tristate "Serpent cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
722
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
723
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
724
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
725

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
726
727
728
729
730
731
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
  	  variant of Serpent for compatibility with old kerneli.org code.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
937c30d7f   Jussi Kivilinna   crypto: serpent -...
732
733
734
735
  config CRYPTO_SERPENT_SSE2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/SSE2)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
341975bf3   Jussi Kivilinna   crypto: serpent-s...
736
  	select CRYPTO_CRYPTD
937c30d7f   Jussi Kivilinna   crypto: serpent -...
737
  	select CRYPTO_SERPENT
feaf0cfc2   Jussi Kivilinna   crypto: serpent-s...
738
739
  	select CRYPTO_LRW
  	select CRYPTO_XTS
937c30d7f   Jussi Kivilinna   crypto: serpent -...
740
741
742
743
744
745
746
747
748
749
750
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes eigth
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
751
752
753
754
  config CRYPTO_SERPENT_SSE2_586
  	tristate "Serpent cipher algorithm (i586/SSE2)"
  	depends on X86 && !64BIT
  	select CRYPTO_ALGAPI
341975bf3   Jussi Kivilinna   crypto: serpent-s...
755
  	select CRYPTO_CRYPTD
251496dbf   Jussi Kivilinna   crypto: serpent -...
756
  	select CRYPTO_SERPENT
feaf0cfc2   Jussi Kivilinna   crypto: serpent-s...
757
758
  	select CRYPTO_LRW
  	select CRYPTO_XTS
251496dbf   Jussi Kivilinna   crypto: serpent -...
759
760
761
762
763
764
765
766
767
768
769
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes four
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
770
771
  config CRYPTO_TEA
  	tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
772
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
773
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
774
  	  TEA cipher algorithm.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
775

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
776
777
778
779
780
781
782
783
784
785
786
787
788
  	  Tiny Encryption Algorithm is a simple cipher that uses
  	  many rounds for security.  It is very fast and uses
  	  little memory.
  
  	  Xtendend Tiny Encryption Algorithm is a modification to
  	  the TEA algorithm to address a potential key weakness
  	  in the TEA algorithm.
  
  	  Xtendend Encryption Tiny Algorithm is a mis-implementation
  	  of the XTEA algorithm for compatibility purposes.
  
  config CRYPTO_TWOFISH
  	tristate "Twofish cipher algorithm"
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
789
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
790
  	select CRYPTO_TWOFISH_COMMON
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
791
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
792
  	  Twofish cipher algorithm.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
793

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
794
795
796
797
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
798

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
  	  See also:
  	  <http://www.schneier.com/twofish.html>
  
  config CRYPTO_TWOFISH_COMMON
  	tristate
  	help
  	  Common parts of the Twofish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  config CRYPTO_TWOFISH_586
  	tristate "Twofish cipher algorithms (i586)"
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	help
  	  Twofish cipher algorithm.
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
820
821
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
822
  	  <http://www.schneier.com/twofish.html>
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
823

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
824
825
826
  config CRYPTO_TWOFISH_X86_64
  	tristate "Twofish cipher algorithm (x86_64)"
  	depends on (X86 || UML_X86) && 64BIT
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
827
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
828
  	select CRYPTO_TWOFISH_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
829
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
830
  	  Twofish cipher algorithm (x86_64).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
831

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
832
833
834
835
836
837
838
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
8280daad4   Jussi Kivilinna   crypto: twofish -...
839
840
841
842
843
844
  config CRYPTO_TWOFISH_X86_64_3WAY
  	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
  	depends on (X86 || UML_X86) && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
e7cda5d27   Jussi Kivilinna   crypto: twofish-x...
845
846
  	select CRYPTO_LRW
  	select CRYPTO_XTS
8280daad4   Jussi Kivilinna   crypto: twofish -...
847
848
849
850
851
852
853
854
855
856
857
858
859
  	help
  	  Twofish cipher algorithm (x86_64, 3-way parallel).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides Twofish cipher algorithm that processes three
  	  blocks parallel, utilizing resources of out-of-order CPUs better.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
860
861
862
863
864
865
866
  comment "Compression"
  
  config CRYPTO_DEFLATE
  	tristate "Deflate compression algorithm"
  	select CRYPTO_ALGAPI
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
867
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
868
869
870
871
  	  This is the Deflate algorithm (RFC1951), specified for use in
  	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  
  	  You will most probably want this if using IPSec.
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
872

bf68e65ec   Geert Uytterhoeven   crypto: zlib - Ne...
873
874
875
876
877
878
879
880
  config CRYPTO_ZLIB
  	tristate "Zlib compression algorithm"
  	select CRYPTO_PCOMP
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
  	select NLATTR
  	help
  	  This is the zlib algorithm.
0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
881
882
883
884
885
886
887
  config CRYPTO_LZO
  	tristate "LZO compression algorithm"
  	select CRYPTO_ALGAPI
  	select LZO_COMPRESS
  	select LZO_DECOMPRESS
  	help
  	  This is the LZO algorithm.
17f0f4a47   Neil Horman   crypto: rng - RNG...
888
889
890
891
  comment "Random Number Generation"
  
  config CRYPTO_ANSI_CPRNG
  	tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83be   Neil Horman   crypto: fips - De...
892
  	default m
17f0f4a47   Neil Horman   crypto: rng - RNG...
893
894
  	select CRYPTO_AES
  	select CRYPTO_RNG
17f0f4a47   Neil Horman   crypto: rng - RNG...
895
896
897
  	help
  	  This option enables the generic pseudo random number generator
  	  for cryptographic modules.  Uses the Algorithm specified in
7dd607e82   Jiri Kosina   crypto: fix typo ...
898
899
  	  ANSI X9.31 A.2.4. Note that this option must be enabled if
  	  CRYPTO_FIPS is selected
17f0f4a47   Neil Horman   crypto: rng - RNG...
900

03c8efc1f   Herbert Xu   crypto: af_alg - ...
901
902
  config CRYPTO_USER_API
  	tristate
fe869cdb8   Herbert Xu   crypto: algif_has...
903
904
  config CRYPTO_USER_API_HASH
  	tristate "User-space interface for hash algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
905
  	depends on NET
fe869cdb8   Herbert Xu   crypto: algif_has...
906
907
908
909
910
  	select CRYPTO_HASH
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for hash
  	  algorithms.
8ff590903   Herbert Xu   crypto: algif_skc...
911
912
  config CRYPTO_USER_API_SKCIPHER
  	tristate "User-space interface for symmetric key cipher algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
913
  	depends on NET
8ff590903   Herbert Xu   crypto: algif_skc...
914
915
916
917
918
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for symmetric
  	  key cipher algorithms.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
919
  source "drivers/crypto/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
920

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
921
  endif	# if CRYPTO