Kconfig 44 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530
  1. #
  2. # Generic algorithms support
  3. #
  4. config XOR_BLOCKS
  5. tristate
  6. #
  7. # async_tx api: hardware offloaded memory transfer/transform support
  8. #
  9. source "crypto/async_tx/Kconfig"
  10. #
  11. # Cryptographic API Configuration
  12. #
  13. menuconfig CRYPTO
  14. tristate "Cryptographic API"
  15. help
  16. This option provides the core Cryptographic API.
  17. if CRYPTO
  18. comment "Crypto core or helper"
  19. config CRYPTO_FIPS
  20. bool "FIPS 200 compliance"
  21. depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
  22. depends on MODULE_SIG
  23. help
  24. This options enables the fips boot option which is
  25. required if you want to system to operate in a FIPS 200
  26. certification. You should say no unless you know what
  27. this is.
  28. config CRYPTO_ALGAPI
  29. tristate
  30. select CRYPTO_ALGAPI2
  31. help
  32. This option provides the API for cryptographic algorithms.
  33. config CRYPTO_ALGAPI2
  34. tristate
  35. config CRYPTO_AEAD
  36. tristate
  37. select CRYPTO_AEAD2
  38. select CRYPTO_ALGAPI
  39. config CRYPTO_AEAD2
  40. tristate
  41. select CRYPTO_ALGAPI2
  42. config CRYPTO_BLKCIPHER
  43. tristate
  44. select CRYPTO_BLKCIPHER2
  45. select CRYPTO_ALGAPI
  46. config CRYPTO_BLKCIPHER2
  47. tristate
  48. select CRYPTO_ALGAPI2
  49. select CRYPTO_RNG2
  50. select CRYPTO_WORKQUEUE
  51. config CRYPTO_HASH
  52. tristate
  53. select CRYPTO_HASH2
  54. select CRYPTO_ALGAPI
  55. config CRYPTO_HASH2
  56. tristate
  57. select CRYPTO_ALGAPI2
  58. config CRYPTO_RNG
  59. tristate
  60. select CRYPTO_RNG2
  61. select CRYPTO_ALGAPI
  62. config CRYPTO_RNG2
  63. tristate
  64. select CRYPTO_ALGAPI2
  65. config CRYPTO_PCOMP
  66. tristate
  67. select CRYPTO_PCOMP2
  68. select CRYPTO_ALGAPI
  69. config CRYPTO_PCOMP2
  70. tristate
  71. select CRYPTO_ALGAPI2
  72. config CRYPTO_MANAGER
  73. tristate "Cryptographic algorithm manager"
  74. select CRYPTO_MANAGER2
  75. help
  76. Create default cryptographic template instantiations such as
  77. cbc(aes).
  78. config CRYPTO_MANAGER2
  79. def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  80. select CRYPTO_AEAD2
  81. select CRYPTO_HASH2
  82. select CRYPTO_BLKCIPHER2
  83. select CRYPTO_PCOMP2
  84. config CRYPTO_USER
  85. tristate "Userspace cryptographic algorithm configuration"
  86. depends on NET
  87. select CRYPTO_MANAGER
  88. help
  89. Userspace configuration for cryptographic instantiations such as
  90. cbc(aes).
  91. config CRYPTO_MANAGER_DISABLE_TESTS
  92. bool "Disable run-time self tests"
  93. default y
  94. depends on CRYPTO_MANAGER2
  95. help
  96. Disable run-time self tests that normally take place at
  97. algorithm registration.
  98. config CRYPTO_GF128MUL
  99. tristate "GF(2^128) multiplication functions"
  100. help
  101. Efficient table driven implementation of multiplications in the
  102. field GF(2^128). This is needed by some cypher modes. This
  103. option will be selected automatically if you select such a
  104. cipher mode. Only select this option by hand if you expect to load
  105. an external module that requires these functions.
  106. config CRYPTO_NULL
  107. tristate "Null algorithms"
  108. select CRYPTO_ALGAPI
  109. select CRYPTO_BLKCIPHER
  110. select CRYPTO_HASH
  111. help
  112. These are 'Null' algorithms, used by IPsec, which do nothing.
  113. config CRYPTO_PCRYPT
  114. tristate "Parallel crypto engine"
  115. depends on SMP
  116. select PADATA
  117. select CRYPTO_MANAGER
  118. select CRYPTO_AEAD
  119. help
  120. This converts an arbitrary crypto algorithm into a parallel
  121. algorithm that executes in kernel threads.
  122. config CRYPTO_WORKQUEUE
  123. tristate
  124. config CRYPTO_CRYPTD
  125. tristate "Software async crypto daemon"
  126. select CRYPTO_BLKCIPHER
  127. select CRYPTO_HASH
  128. select CRYPTO_MANAGER
  129. select CRYPTO_WORKQUEUE
  130. help
  131. This is a generic software asynchronous crypto daemon that
  132. converts an arbitrary synchronous software crypto algorithm
  133. into an asynchronous algorithm that executes in a kernel thread.
  134. config CRYPTO_MCRYPTD
  135. tristate "Software async multi-buffer crypto daemon"
  136. select CRYPTO_BLKCIPHER
  137. select CRYPTO_HASH
  138. select CRYPTO_MANAGER
  139. select CRYPTO_WORKQUEUE
  140. help
  141. This is a generic software asynchronous crypto daemon that
  142. provides the kernel thread to assist multi-buffer crypto
  143. algorithms for submitting jobs and flushing jobs in multi-buffer
  144. crypto algorithms. Multi-buffer crypto algorithms are executed
  145. in the context of this kernel thread and drivers can post
  146. their crypto request asynchronously to be processed by this daemon.
  147. config CRYPTO_AUTHENC
  148. tristate "Authenc support"
  149. select CRYPTO_AEAD
  150. select CRYPTO_BLKCIPHER
  151. select CRYPTO_MANAGER
  152. select CRYPTO_HASH
  153. help
  154. Authenc: Combined mode wrapper for IPsec.
  155. This is required for IPSec.
  156. config CRYPTO_TEST
  157. tristate "Testing module"
  158. depends on m
  159. select CRYPTO_MANAGER
  160. help
  161. Quick & dirty crypto test module.
  162. config CRYPTO_ABLK_HELPER
  163. tristate
  164. select CRYPTO_CRYPTD
  165. config CRYPTO_GLUE_HELPER_X86
  166. tristate
  167. depends on X86
  168. select CRYPTO_ALGAPI
  169. comment "Authenticated Encryption with Associated Data"
  170. config CRYPTO_CCM
  171. tristate "CCM support"
  172. select CRYPTO_CTR
  173. select CRYPTO_AEAD
  174. help
  175. Support for Counter with CBC MAC. Required for IPsec.
  176. config CRYPTO_GCM
  177. tristate "GCM/GMAC support"
  178. select CRYPTO_CTR
  179. select CRYPTO_AEAD
  180. select CRYPTO_GHASH
  181. select CRYPTO_NULL
  182. help
  183. Support for Galois/Counter Mode (GCM) and Galois Message
  184. Authentication Code (GMAC). Required for IPSec.
  185. config CRYPTO_SEQIV
  186. tristate "Sequence Number IV Generator"
  187. select CRYPTO_AEAD
  188. select CRYPTO_BLKCIPHER
  189. select CRYPTO_RNG
  190. help
  191. This IV generator generates an IV based on a sequence number by
  192. xoring it with a salt. This algorithm is mainly useful for CTR
  193. comment "Block modes"
  194. config CRYPTO_CBC
  195. tristate "CBC support"
  196. select CRYPTO_BLKCIPHER
  197. select CRYPTO_MANAGER
  198. help
  199. CBC: Cipher Block Chaining mode
  200. This block cipher algorithm is required for IPSec.
  201. config CRYPTO_CTR
  202. tristate "CTR support"
  203. select CRYPTO_BLKCIPHER
  204. select CRYPTO_SEQIV
  205. select CRYPTO_MANAGER
  206. help
  207. CTR: Counter mode
  208. This block cipher algorithm is required for IPSec.
  209. config CRYPTO_CTS
  210. tristate "CTS support"
  211. select CRYPTO_BLKCIPHER
  212. help
  213. CTS: Cipher Text Stealing
  214. This is the Cipher Text Stealing mode as described by
  215. Section 8 of rfc2040 and referenced by rfc3962.
  216. (rfc3962 includes errata information in its Appendix A)
  217. This mode is required for Kerberos gss mechanism support
  218. for AES encryption.
  219. config CRYPTO_ECB
  220. tristate "ECB support"
  221. select CRYPTO_BLKCIPHER
  222. select CRYPTO_MANAGER
  223. help
  224. ECB: Electronic CodeBook mode
  225. This is the simplest block cipher algorithm. It simply encrypts
  226. the input block by block.
  227. config CRYPTO_LRW
  228. tristate "LRW support"
  229. select CRYPTO_BLKCIPHER
  230. select CRYPTO_MANAGER
  231. select CRYPTO_GF128MUL
  232. help
  233. LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  234. narrow block cipher mode for dm-crypt. Use it with cipher
  235. specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  236. The first 128, 192 or 256 bits in the key are used for AES and the
  237. rest is used to tie each cipher block to its logical position.
  238. config CRYPTO_PCBC
  239. tristate "PCBC support"
  240. select CRYPTO_BLKCIPHER
  241. select CRYPTO_MANAGER
  242. help
  243. PCBC: Propagating Cipher Block Chaining mode
  244. This block cipher algorithm is required for RxRPC.
  245. config CRYPTO_XTS
  246. tristate "XTS support"
  247. select CRYPTO_BLKCIPHER
  248. select CRYPTO_MANAGER
  249. select CRYPTO_GF128MUL
  250. help
  251. XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  252. key size 256, 384 or 512 bits. This implementation currently
  253. can't handle a sectorsize which is not a multiple of 16 bytes.
  254. comment "Hash modes"
  255. config CRYPTO_CMAC
  256. tristate "CMAC support"
  257. select CRYPTO_HASH
  258. select CRYPTO_MANAGER
  259. help
  260. Cipher-based Message Authentication Code (CMAC) specified by
  261. The National Institute of Standards and Technology (NIST).
  262. https://tools.ietf.org/html/rfc4493
  263. http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
  264. config CRYPTO_HMAC
  265. tristate "HMAC support"
  266. select CRYPTO_HASH
  267. select CRYPTO_MANAGER
  268. help
  269. HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  270. This is required for IPSec.
  271. config CRYPTO_XCBC
  272. tristate "XCBC support"
  273. select CRYPTO_HASH
  274. select CRYPTO_MANAGER
  275. help
  276. XCBC: Keyed-Hashing with encryption algorithm
  277. http://www.ietf.org/rfc/rfc3566.txt
  278. http://csrc.nist.gov/encryption/modes/proposedmodes/
  279. xcbc-mac/xcbc-mac-spec.pdf
  280. config CRYPTO_VMAC
  281. tristate "VMAC support"
  282. select CRYPTO_HASH
  283. select CRYPTO_MANAGER
  284. help
  285. VMAC is a message authentication algorithm designed for
  286. very high speed on 64-bit architectures.
  287. See also:
  288. <http://fastcrypto.org/vmac>
  289. comment "Digest"
  290. config CRYPTO_CRC32C
  291. tristate "CRC32c CRC algorithm"
  292. select CRYPTO_HASH
  293. select CRC32
  294. help
  295. Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
  296. by iSCSI for header and data digests and by others.
  297. See Castagnoli93. Module will be crc32c.
  298. config CRYPTO_CRC32C_INTEL
  299. tristate "CRC32c INTEL hardware acceleration"
  300. depends on X86
  301. select CRYPTO_HASH
  302. help
  303. In Intel processor with SSE4.2 supported, the processor will
  304. support CRC32C implementation using hardware accelerated CRC32
  305. instruction. This option will create 'crc32c-intel' module,
  306. which will enable any routine to use the CRC32 instruction to
  307. gain performance compared with software implementation.
  308. Module will be crc32c-intel.
  309. config CRYPTO_CRC32C_SPARC64
  310. tristate "CRC32c CRC algorithm (SPARC64)"
  311. depends on SPARC64
  312. select CRYPTO_HASH
  313. select CRC32
  314. help
  315. CRC32c CRC algorithm implemented using sparc64 crypto instructions,
  316. when available.
  317. config CRYPTO_CRC32
  318. tristate "CRC32 CRC algorithm"
  319. select CRYPTO_HASH
  320. select CRC32
  321. help
  322. CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
  323. Shash crypto api wrappers to crc32_le function.
  324. config CRYPTO_CRC32_PCLMUL
  325. tristate "CRC32 PCLMULQDQ hardware acceleration"
  326. depends on X86
  327. select CRYPTO_HASH
  328. select CRC32
  329. help
  330. From Intel Westmere and AMD Bulldozer processor with SSE4.2
  331. and PCLMULQDQ supported, the processor will support
  332. CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
  333. instruction. This option will create 'crc32-plcmul' module,
  334. which will enable any routine to use the CRC-32-IEEE 802.3 checksum
  335. and gain better performance as compared with the table implementation.
  336. config CRYPTO_CRCT10DIF
  337. tristate "CRCT10DIF algorithm"
  338. select CRYPTO_HASH
  339. help
  340. CRC T10 Data Integrity Field computation is being cast as
  341. a crypto transform. This allows for faster crc t10 diff
  342. transforms to be used if they are available.
  343. config CRYPTO_CRCT10DIF_PCLMUL
  344. tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
  345. depends on X86 && 64BIT && CRC_T10DIF
  346. select CRYPTO_HASH
  347. help
  348. For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
  349. CRC T10 DIF PCLMULQDQ computation can be hardware
  350. accelerated PCLMULQDQ instruction. This option will create
  351. 'crct10dif-plcmul' module, which is faster when computing the
  352. crct10dif checksum as compared with the generic table implementation.
  353. config CRYPTO_GHASH
  354. tristate "GHASH digest algorithm"
  355. select CRYPTO_GF128MUL
  356. help
  357. GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  358. config CRYPTO_MD4
  359. tristate "MD4 digest algorithm"
  360. select CRYPTO_HASH
  361. help
  362. MD4 message digest algorithm (RFC1320).
  363. config CRYPTO_MD5
  364. tristate "MD5 digest algorithm"
  365. select CRYPTO_HASH
  366. help
  367. MD5 message digest algorithm (RFC1321).
  368. config CRYPTO_MD5_OCTEON
  369. tristate "MD5 digest algorithm (OCTEON)"
  370. depends on CPU_CAVIUM_OCTEON
  371. select CRYPTO_MD5
  372. select CRYPTO_HASH
  373. help
  374. MD5 message digest algorithm (RFC1321) implemented
  375. using OCTEON crypto instructions, when available.
  376. config CRYPTO_MD5_PPC
  377. tristate "MD5 digest algorithm (PPC)"
  378. depends on PPC
  379. select CRYPTO_HASH
  380. help
  381. MD5 message digest algorithm (RFC1321) implemented
  382. in PPC assembler.
  383. config CRYPTO_MD5_SPARC64
  384. tristate "MD5 digest algorithm (SPARC64)"
  385. depends on SPARC64
  386. select CRYPTO_MD5
  387. select CRYPTO_HASH
  388. help
  389. MD5 message digest algorithm (RFC1321) implemented
  390. using sparc64 crypto instructions, when available.
  391. config CRYPTO_MICHAEL_MIC
  392. tristate "Michael MIC keyed digest algorithm"
  393. select CRYPTO_HASH
  394. help
  395. Michael MIC is used for message integrity protection in TKIP
  396. (IEEE 802.11i). This algorithm is required for TKIP, but it
  397. should not be used for other purposes because of the weakness
  398. of the algorithm.
  399. config CRYPTO_RMD128
  400. tristate "RIPEMD-128 digest algorithm"
  401. select CRYPTO_HASH
  402. help
  403. RIPEMD-128 (ISO/IEC 10118-3:2004).
  404. RIPEMD-128 is a 128-bit cryptographic hash function. It should only
  405. be used as a secure replacement for RIPEMD. For other use cases,
  406. RIPEMD-160 should be used.
  407. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  408. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  409. config CRYPTO_RMD160
  410. tristate "RIPEMD-160 digest algorithm"
  411. select CRYPTO_HASH
  412. help
  413. RIPEMD-160 (ISO/IEC 10118-3:2004).
  414. RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  415. to be used as a secure replacement for the 128-bit hash functions
  416. MD4, MD5 and it's predecessor RIPEMD
  417. (not to be confused with RIPEMD-128).
  418. It's speed is comparable to SHA1 and there are no known attacks
  419. against RIPEMD-160.
  420. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  421. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  422. config CRYPTO_RMD256
  423. tristate "RIPEMD-256 digest algorithm"
  424. select CRYPTO_HASH
  425. help
  426. RIPEMD-256 is an optional extension of RIPEMD-128 with a
  427. 256 bit hash. It is intended for applications that require
  428. longer hash-results, without needing a larger security level
  429. (than RIPEMD-128).
  430. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  431. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  432. config CRYPTO_RMD320
  433. tristate "RIPEMD-320 digest algorithm"
  434. select CRYPTO_HASH
  435. help
  436. RIPEMD-320 is an optional extension of RIPEMD-160 with a
  437. 320 bit hash. It is intended for applications that require
  438. longer hash-results, without needing a larger security level
  439. (than RIPEMD-160).
  440. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  441. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  442. config CRYPTO_SHA1
  443. tristate "SHA1 digest algorithm"
  444. select CRYPTO_HASH
  445. help
  446. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
  447. config CRYPTO_SHA1_SSSE3
  448. tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
  449. depends on X86 && 64BIT
  450. select CRYPTO_SHA1
  451. select CRYPTO_HASH
  452. help
  453. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  454. using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
  455. Extensions (AVX/AVX2), when available.
  456. config CRYPTO_SHA256_SSSE3
  457. tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
  458. depends on X86 && 64BIT
  459. select CRYPTO_SHA256
  460. select CRYPTO_HASH
  461. help
  462. SHA-256 secure hash standard (DFIPS 180-2) implemented
  463. using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  464. Extensions version 1 (AVX1), or Advanced Vector Extensions
  465. version 2 (AVX2) instructions, when available.
  466. config CRYPTO_SHA512_SSSE3
  467. tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
  468. depends on X86 && 64BIT
  469. select CRYPTO_SHA512
  470. select CRYPTO_HASH
  471. help
  472. SHA-512 secure hash standard (DFIPS 180-2) implemented
  473. using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  474. Extensions version 1 (AVX1), or Advanced Vector Extensions
  475. version 2 (AVX2) instructions, when available.
  476. config CRYPTO_SHA1_OCTEON
  477. tristate "SHA1 digest algorithm (OCTEON)"
  478. depends on CPU_CAVIUM_OCTEON
  479. select CRYPTO_SHA1
  480. select CRYPTO_HASH
  481. help
  482. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  483. using OCTEON crypto instructions, when available.
  484. config CRYPTO_SHA1_SPARC64
  485. tristate "SHA1 digest algorithm (SPARC64)"
  486. depends on SPARC64
  487. select CRYPTO_SHA1
  488. select CRYPTO_HASH
  489. help
  490. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  491. using sparc64 crypto instructions, when available.
  492. config CRYPTO_SHA1_PPC
  493. tristate "SHA1 digest algorithm (powerpc)"
  494. depends on PPC
  495. help
  496. This is the powerpc hardware accelerated implementation of the
  497. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
  498. config CRYPTO_SHA1_PPC_SPE
  499. tristate "SHA1 digest algorithm (PPC SPE)"
  500. depends on PPC && SPE
  501. help
  502. SHA-1 secure hash standard (DFIPS 180-4) implemented
  503. using powerpc SPE SIMD instruction set.
  504. config CRYPTO_SHA1_MB
  505. tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
  506. depends on X86 && 64BIT
  507. select CRYPTO_SHA1
  508. select CRYPTO_HASH
  509. select CRYPTO_MCRYPTD
  510. help
  511. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  512. using multi-buffer technique. This algorithm computes on
  513. multiple data lanes concurrently with SIMD instructions for
  514. better throughput. It should not be enabled by default but
  515. used when there is significant amount of work to keep the keep
  516. the data lanes filled to get performance benefit. If the data
  517. lanes remain unfilled, a flush operation will be initiated to
  518. process the crypto jobs, adding a slight latency.
  519. config CRYPTO_SHA256
  520. tristate "SHA224 and SHA256 digest algorithm"
  521. select CRYPTO_HASH
  522. help
  523. SHA256 secure hash standard (DFIPS 180-2).
  524. This version of SHA implements a 256 bit hash with 128 bits of
  525. security against collision attacks.
  526. This code also includes SHA-224, a 224 bit hash with 112 bits
  527. of security against collision attacks.
  528. config CRYPTO_SHA256_PPC_SPE
  529. tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
  530. depends on PPC && SPE
  531. select CRYPTO_SHA256
  532. select CRYPTO_HASH
  533. help
  534. SHA224 and SHA256 secure hash standard (DFIPS 180-2)
  535. implemented using powerpc SPE SIMD instruction set.
  536. config CRYPTO_SHA256_OCTEON
  537. tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
  538. depends on CPU_CAVIUM_OCTEON
  539. select CRYPTO_SHA256
  540. select CRYPTO_HASH
  541. help
  542. SHA-256 secure hash standard (DFIPS 180-2) implemented
  543. using OCTEON crypto instructions, when available.
  544. config CRYPTO_SHA256_SPARC64
  545. tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
  546. depends on SPARC64
  547. select CRYPTO_SHA256
  548. select CRYPTO_HASH
  549. help
  550. SHA-256 secure hash standard (DFIPS 180-2) implemented
  551. using sparc64 crypto instructions, when available.
  552. config CRYPTO_SHA512
  553. tristate "SHA384 and SHA512 digest algorithms"
  554. select CRYPTO_HASH
  555. help
  556. SHA512 secure hash standard (DFIPS 180-2).
  557. This version of SHA implements a 512 bit hash with 256 bits of
  558. security against collision attacks.
  559. This code also includes SHA-384, a 384 bit hash with 192 bits
  560. of security against collision attacks.
  561. config CRYPTO_SHA512_OCTEON
  562. tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
  563. depends on CPU_CAVIUM_OCTEON
  564. select CRYPTO_SHA512
  565. select CRYPTO_HASH
  566. help
  567. SHA-512 secure hash standard (DFIPS 180-2) implemented
  568. using OCTEON crypto instructions, when available.
  569. config CRYPTO_SHA512_SPARC64
  570. tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
  571. depends on SPARC64
  572. select CRYPTO_SHA512
  573. select CRYPTO_HASH
  574. help
  575. SHA-512 secure hash standard (DFIPS 180-2) implemented
  576. using sparc64 crypto instructions, when available.
  577. config CRYPTO_TGR192
  578. tristate "Tiger digest algorithms"
  579. select CRYPTO_HASH
  580. help
  581. Tiger hash algorithm 192, 160 and 128-bit hashes
  582. Tiger is a hash function optimized for 64-bit processors while
  583. still having decent performance on 32-bit processors.
  584. Tiger was developed by Ross Anderson and Eli Biham.
  585. See also:
  586. <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
  587. config CRYPTO_WP512
  588. tristate "Whirlpool digest algorithms"
  589. select CRYPTO_HASH
  590. help
  591. Whirlpool hash algorithm 512, 384 and 256-bit hashes
  592. Whirlpool-512 is part of the NESSIE cryptographic primitives.
  593. Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
  594. See also:
  595. <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
  596. config CRYPTO_GHASH_CLMUL_NI_INTEL
  597. tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
  598. depends on X86 && 64BIT
  599. select CRYPTO_CRYPTD
  600. help
  601. GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  602. The implementation is accelerated by CLMUL-NI of Intel.
  603. comment "Ciphers"
  604. config CRYPTO_AES
  605. tristate "AES cipher algorithms"
  606. select CRYPTO_ALGAPI
  607. help
  608. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  609. algorithm.
  610. Rijndael appears to be consistently a very good performer in
  611. both hardware and software across a wide range of computing
  612. environments regardless of its use in feedback or non-feedback
  613. modes. Its key setup time is excellent, and its key agility is
  614. good. Rijndael's very low memory requirements make it very well
  615. suited for restricted-space environments, in which it also
  616. demonstrates excellent performance. Rijndael's operations are
  617. among the easiest to defend against power and timing attacks.
  618. The AES specifies three key sizes: 128, 192 and 256 bits
  619. See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
  620. config CRYPTO_AES_586
  621. tristate "AES cipher algorithms (i586)"
  622. depends on (X86 || UML_X86) && !64BIT
  623. select CRYPTO_ALGAPI
  624. select CRYPTO_AES
  625. help
  626. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  627. algorithm.
  628. Rijndael appears to be consistently a very good performer in
  629. both hardware and software across a wide range of computing
  630. environments regardless of its use in feedback or non-feedback
  631. modes. Its key setup time is excellent, and its key agility is
  632. good. Rijndael's very low memory requirements make it very well
  633. suited for restricted-space environments, in which it also
  634. demonstrates excellent performance. Rijndael's operations are
  635. among the easiest to defend against power and timing attacks.
  636. The AES specifies three key sizes: 128, 192 and 256 bits
  637. See <http://csrc.nist.gov/encryption/aes/> for more information.
  638. config CRYPTO_AES_X86_64
  639. tristate "AES cipher algorithms (x86_64)"
  640. depends on (X86 || UML_X86) && 64BIT
  641. select CRYPTO_ALGAPI
  642. select CRYPTO_AES
  643. help
  644. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  645. algorithm.
  646. Rijndael appears to be consistently a very good performer in
  647. both hardware and software across a wide range of computing
  648. environments regardless of its use in feedback or non-feedback
  649. modes. Its key setup time is excellent, and its key agility is
  650. good. Rijndael's very low memory requirements make it very well
  651. suited for restricted-space environments, in which it also
  652. demonstrates excellent performance. Rijndael's operations are
  653. among the easiest to defend against power and timing attacks.
  654. The AES specifies three key sizes: 128, 192 and 256 bits
  655. See <http://csrc.nist.gov/encryption/aes/> for more information.
  656. config CRYPTO_AES_NI_INTEL
  657. tristate "AES cipher algorithms (AES-NI)"
  658. depends on X86
  659. select CRYPTO_AES_X86_64 if 64BIT
  660. select CRYPTO_AES_586 if !64BIT
  661. select CRYPTO_CRYPTD
  662. select CRYPTO_ABLK_HELPER
  663. select CRYPTO_ALGAPI
  664. select CRYPTO_GLUE_HELPER_X86 if 64BIT
  665. select CRYPTO_LRW
  666. select CRYPTO_XTS
  667. help
  668. Use Intel AES-NI instructions for AES algorithm.
  669. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  670. algorithm.
  671. Rijndael appears to be consistently a very good performer in
  672. both hardware and software across a wide range of computing
  673. environments regardless of its use in feedback or non-feedback
  674. modes. Its key setup time is excellent, and its key agility is
  675. good. Rijndael's very low memory requirements make it very well
  676. suited for restricted-space environments, in which it also
  677. demonstrates excellent performance. Rijndael's operations are
  678. among the easiest to defend against power and timing attacks.
  679. The AES specifies three key sizes: 128, 192 and 256 bits
  680. See <http://csrc.nist.gov/encryption/aes/> for more information.
  681. In addition to AES cipher algorithm support, the acceleration
  682. for some popular block cipher mode is supported too, including
  683. ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
  684. acceleration for CTR.
  685. config CRYPTO_AES_SPARC64
  686. tristate "AES cipher algorithms (SPARC64)"
  687. depends on SPARC64
  688. select CRYPTO_CRYPTD
  689. select CRYPTO_ALGAPI
  690. help
  691. Use SPARC64 crypto opcodes for AES algorithm.
  692. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  693. algorithm.
  694. Rijndael appears to be consistently a very good performer in
  695. both hardware and software across a wide range of computing
  696. environments regardless of its use in feedback or non-feedback
  697. modes. Its key setup time is excellent, and its key agility is
  698. good. Rijndael's very low memory requirements make it very well
  699. suited for restricted-space environments, in which it also
  700. demonstrates excellent performance. Rijndael's operations are
  701. among the easiest to defend against power and timing attacks.
  702. The AES specifies three key sizes: 128, 192 and 256 bits
  703. See <http://csrc.nist.gov/encryption/aes/> for more information.
  704. In addition to AES cipher algorithm support, the acceleration
  705. for some popular block cipher mode is supported too, including
  706. ECB and CBC.
  707. config CRYPTO_AES_PPC_SPE
  708. tristate "AES cipher algorithms (PPC SPE)"
  709. depends on PPC && SPE
  710. help
  711. AES cipher algorithms (FIPS-197). Additionally the acceleration
  712. for popular block cipher modes ECB, CBC, CTR and XTS is supported.
  713. This module should only be used for low power (router) devices
  714. without hardware AES acceleration (e.g. caam crypto). It reduces the
  715. size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
  716. timining attacks. Nevertheless it might be not as secure as other
  717. architecture specific assembler implementations that work on 1KB
  718. tables or 256 bytes S-boxes.
  719. config CRYPTO_ANUBIS
  720. tristate "Anubis cipher algorithm"
  721. select CRYPTO_ALGAPI
  722. help
  723. Anubis cipher algorithm.
  724. Anubis is a variable key length cipher which can use keys from
  725. 128 bits to 320 bits in length. It was evaluated as a entrant
  726. in the NESSIE competition.
  727. See also:
  728. <https://www.cosic.esat.kuleuven.be/nessie/reports/>
  729. <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
  730. config CRYPTO_ARC4
  731. tristate "ARC4 cipher algorithm"
  732. select CRYPTO_BLKCIPHER
  733. help
  734. ARC4 cipher algorithm.
  735. ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  736. bits in length. This algorithm is required for driver-based
  737. WEP, but it should not be for other purposes because of the
  738. weakness of the algorithm.
  739. config CRYPTO_BLOWFISH
  740. tristate "Blowfish cipher algorithm"
  741. select CRYPTO_ALGAPI
  742. select CRYPTO_BLOWFISH_COMMON
  743. help
  744. Blowfish cipher algorithm, by Bruce Schneier.
  745. This is a variable key length cipher which can use keys from 32
  746. bits to 448 bits in length. It's fast, simple and specifically
  747. designed for use on "large microprocessors".
  748. See also:
  749. <http://www.schneier.com/blowfish.html>
  750. config CRYPTO_BLOWFISH_COMMON
  751. tristate
  752. help
  753. Common parts of the Blowfish cipher algorithm shared by the
  754. generic c and the assembler implementations.
  755. See also:
  756. <http://www.schneier.com/blowfish.html>
  757. config CRYPTO_BLOWFISH_X86_64
  758. tristate "Blowfish cipher algorithm (x86_64)"
  759. depends on X86 && 64BIT
  760. select CRYPTO_ALGAPI
  761. select CRYPTO_BLOWFISH_COMMON
  762. help
  763. Blowfish cipher algorithm (x86_64), by Bruce Schneier.
  764. This is a variable key length cipher which can use keys from 32
  765. bits to 448 bits in length. It's fast, simple and specifically
  766. designed for use on "large microprocessors".
  767. See also:
  768. <http://www.schneier.com/blowfish.html>
  769. config CRYPTO_CAMELLIA
  770. tristate "Camellia cipher algorithms"
  771. depends on CRYPTO
  772. select CRYPTO_ALGAPI
  773. help
  774. Camellia cipher algorithms module.
  775. Camellia is a symmetric key block cipher developed jointly
  776. at NTT and Mitsubishi Electric Corporation.
  777. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  778. See also:
  779. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  780. config CRYPTO_CAMELLIA_X86_64
  781. tristate "Camellia cipher algorithm (x86_64)"
  782. depends on X86 && 64BIT
  783. depends on CRYPTO
  784. select CRYPTO_ALGAPI
  785. select CRYPTO_GLUE_HELPER_X86
  786. select CRYPTO_LRW
  787. select CRYPTO_XTS
  788. help
  789. Camellia cipher algorithm module (x86_64).
  790. Camellia is a symmetric key block cipher developed jointly
  791. at NTT and Mitsubishi Electric Corporation.
  792. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  793. See also:
  794. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  795. config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  796. tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
  797. depends on X86 && 64BIT
  798. depends on CRYPTO
  799. select CRYPTO_ALGAPI
  800. select CRYPTO_CRYPTD
  801. select CRYPTO_ABLK_HELPER
  802. select CRYPTO_GLUE_HELPER_X86
  803. select CRYPTO_CAMELLIA_X86_64
  804. select CRYPTO_LRW
  805. select CRYPTO_XTS
  806. help
  807. Camellia cipher algorithm module (x86_64/AES-NI/AVX).
  808. Camellia is a symmetric key block cipher developed jointly
  809. at NTT and Mitsubishi Electric Corporation.
  810. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  811. See also:
  812. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  813. config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
  814. tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
  815. depends on X86 && 64BIT
  816. depends on CRYPTO
  817. select CRYPTO_ALGAPI
  818. select CRYPTO_CRYPTD
  819. select CRYPTO_ABLK_HELPER
  820. select CRYPTO_GLUE_HELPER_X86
  821. select CRYPTO_CAMELLIA_X86_64
  822. select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  823. select CRYPTO_LRW
  824. select CRYPTO_XTS
  825. help
  826. Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
  827. Camellia is a symmetric key block cipher developed jointly
  828. at NTT and Mitsubishi Electric Corporation.
  829. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  830. See also:
  831. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  832. config CRYPTO_CAMELLIA_SPARC64
  833. tristate "Camellia cipher algorithm (SPARC64)"
  834. depends on SPARC64
  835. depends on CRYPTO
  836. select CRYPTO_ALGAPI
  837. help
  838. Camellia cipher algorithm module (SPARC64).
  839. Camellia is a symmetric key block cipher developed jointly
  840. at NTT and Mitsubishi Electric Corporation.
  841. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  842. See also:
  843. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  844. config CRYPTO_CAST_COMMON
  845. tristate
  846. help
  847. Common parts of the CAST cipher algorithms shared by the
  848. generic c and the assembler implementations.
  849. config CRYPTO_CAST5
  850. tristate "CAST5 (CAST-128) cipher algorithm"
  851. select CRYPTO_ALGAPI
  852. select CRYPTO_CAST_COMMON
  853. help
  854. The CAST5 encryption algorithm (synonymous with CAST-128) is
  855. described in RFC2144.
  856. config CRYPTO_CAST5_AVX_X86_64
  857. tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
  858. depends on X86 && 64BIT
  859. select CRYPTO_ALGAPI
  860. select CRYPTO_CRYPTD
  861. select CRYPTO_ABLK_HELPER
  862. select CRYPTO_CAST_COMMON
  863. select CRYPTO_CAST5
  864. help
  865. The CAST5 encryption algorithm (synonymous with CAST-128) is
  866. described in RFC2144.
  867. This module provides the Cast5 cipher algorithm that processes
  868. sixteen blocks parallel using the AVX instruction set.
  869. config CRYPTO_CAST6
  870. tristate "CAST6 (CAST-256) cipher algorithm"
  871. select CRYPTO_ALGAPI
  872. select CRYPTO_CAST_COMMON
  873. help
  874. The CAST6 encryption algorithm (synonymous with CAST-256) is
  875. described in RFC2612.
  876. config CRYPTO_CAST6_AVX_X86_64
  877. tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
  878. depends on X86 && 64BIT
  879. select CRYPTO_ALGAPI
  880. select CRYPTO_CRYPTD
  881. select CRYPTO_ABLK_HELPER
  882. select CRYPTO_GLUE_HELPER_X86
  883. select CRYPTO_CAST_COMMON
  884. select CRYPTO_CAST6
  885. select CRYPTO_LRW
  886. select CRYPTO_XTS
  887. help
  888. The CAST6 encryption algorithm (synonymous with CAST-256) is
  889. described in RFC2612.
  890. This module provides the Cast6 cipher algorithm that processes
  891. eight blocks parallel using the AVX instruction set.
  892. config CRYPTO_DES
  893. tristate "DES and Triple DES EDE cipher algorithms"
  894. select CRYPTO_ALGAPI
  895. help
  896. DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
  897. config CRYPTO_DES_SPARC64
  898. tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
  899. depends on SPARC64
  900. select CRYPTO_ALGAPI
  901. select CRYPTO_DES
  902. help
  903. DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
  904. optimized using SPARC64 crypto opcodes.
  905. config CRYPTO_DES3_EDE_X86_64
  906. tristate "Triple DES EDE cipher algorithm (x86-64)"
  907. depends on X86 && 64BIT
  908. select CRYPTO_ALGAPI
  909. select CRYPTO_DES
  910. help
  911. Triple DES EDE (FIPS 46-3) algorithm.
  912. This module provides implementation of the Triple DES EDE cipher
  913. algorithm that is optimized for x86-64 processors. Two versions of
  914. algorithm are provided; regular processing one input block and
  915. one that processes three blocks parallel.
  916. config CRYPTO_FCRYPT
  917. tristate "FCrypt cipher algorithm"
  918. select CRYPTO_ALGAPI
  919. select CRYPTO_BLKCIPHER
  920. help
  921. FCrypt algorithm used by RxRPC.
  922. config CRYPTO_KHAZAD
  923. tristate "Khazad cipher algorithm"
  924. select CRYPTO_ALGAPI
  925. help
  926. Khazad cipher algorithm.
  927. Khazad was a finalist in the initial NESSIE competition. It is
  928. an algorithm optimized for 64-bit processors with good performance
  929. on 32-bit processors. Khazad uses an 128 bit key size.
  930. See also:
  931. <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
  932. config CRYPTO_SALSA20
  933. tristate "Salsa20 stream cipher algorithm"
  934. select CRYPTO_BLKCIPHER
  935. help
  936. Salsa20 stream cipher algorithm.
  937. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  938. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  939. The Salsa20 stream cipher algorithm is designed by Daniel J.
  940. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  941. config CRYPTO_SALSA20_586
  942. tristate "Salsa20 stream cipher algorithm (i586)"
  943. depends on (X86 || UML_X86) && !64BIT
  944. select CRYPTO_BLKCIPHER
  945. help
  946. Salsa20 stream cipher algorithm.
  947. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  948. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  949. The Salsa20 stream cipher algorithm is designed by Daniel J.
  950. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  951. config CRYPTO_SALSA20_X86_64
  952. tristate "Salsa20 stream cipher algorithm (x86_64)"
  953. depends on (X86 || UML_X86) && 64BIT
  954. select CRYPTO_BLKCIPHER
  955. help
  956. Salsa20 stream cipher algorithm.
  957. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  958. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  959. The Salsa20 stream cipher algorithm is designed by Daniel J.
  960. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  961. config CRYPTO_SEED
  962. tristate "SEED cipher algorithm"
  963. select CRYPTO_ALGAPI
  964. help
  965. SEED cipher algorithm (RFC4269).
  966. SEED is a 128-bit symmetric key block cipher that has been
  967. developed by KISA (Korea Information Security Agency) as a
  968. national standard encryption algorithm of the Republic of Korea.
  969. It is a 16 round block cipher with the key size of 128 bit.
  970. See also:
  971. <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  972. config CRYPTO_SERPENT
  973. tristate "Serpent cipher algorithm"
  974. select CRYPTO_ALGAPI
  975. help
  976. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  977. Keys are allowed to be from 0 to 256 bits in length, in steps
  978. of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
  979. variant of Serpent for compatibility with old kerneli.org code.
  980. See also:
  981. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  982. config CRYPTO_SERPENT_SSE2_X86_64
  983. tristate "Serpent cipher algorithm (x86_64/SSE2)"
  984. depends on X86 && 64BIT
  985. select CRYPTO_ALGAPI
  986. select CRYPTO_CRYPTD
  987. select CRYPTO_ABLK_HELPER
  988. select CRYPTO_GLUE_HELPER_X86
  989. select CRYPTO_SERPENT
  990. select CRYPTO_LRW
  991. select CRYPTO_XTS
  992. help
  993. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  994. Keys are allowed to be from 0 to 256 bits in length, in steps
  995. of 8 bits.
  996. This module provides Serpent cipher algorithm that processes eight
  997. blocks parallel using SSE2 instruction set.
  998. See also:
  999. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  1000. config CRYPTO_SERPENT_SSE2_586
  1001. tristate "Serpent cipher algorithm (i586/SSE2)"
  1002. depends on X86 && !64BIT
  1003. select CRYPTO_ALGAPI
  1004. select CRYPTO_CRYPTD
  1005. select CRYPTO_ABLK_HELPER
  1006. select CRYPTO_GLUE_HELPER_X86
  1007. select CRYPTO_SERPENT
  1008. select CRYPTO_LRW
  1009. select CRYPTO_XTS
  1010. help
  1011. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  1012. Keys are allowed to be from 0 to 256 bits in length, in steps
  1013. of 8 bits.
  1014. This module provides Serpent cipher algorithm that processes four
  1015. blocks parallel using SSE2 instruction set.
  1016. See also:
  1017. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  1018. config CRYPTO_SERPENT_AVX_X86_64
  1019. tristate "Serpent cipher algorithm (x86_64/AVX)"
  1020. depends on X86 && 64BIT
  1021. select CRYPTO_ALGAPI
  1022. select CRYPTO_CRYPTD
  1023. select CRYPTO_ABLK_HELPER
  1024. select CRYPTO_GLUE_HELPER_X86
  1025. select CRYPTO_SERPENT
  1026. select CRYPTO_LRW
  1027. select CRYPTO_XTS
  1028. help
  1029. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  1030. Keys are allowed to be from 0 to 256 bits in length, in steps
  1031. of 8 bits.
  1032. This module provides the Serpent cipher algorithm that processes
  1033. eight blocks parallel using the AVX instruction set.
  1034. See also:
  1035. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  1036. config CRYPTO_SERPENT_AVX2_X86_64
  1037. tristate "Serpent cipher algorithm (x86_64/AVX2)"
  1038. depends on X86 && 64BIT
  1039. select CRYPTO_ALGAPI
  1040. select CRYPTO_CRYPTD
  1041. select CRYPTO_ABLK_HELPER
  1042. select CRYPTO_GLUE_HELPER_X86
  1043. select CRYPTO_SERPENT
  1044. select CRYPTO_SERPENT_AVX_X86_64
  1045. select CRYPTO_LRW
  1046. select CRYPTO_XTS
  1047. help
  1048. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  1049. Keys are allowed to be from 0 to 256 bits in length, in steps
  1050. of 8 bits.
  1051. This module provides Serpent cipher algorithm that processes 16
  1052. blocks parallel using AVX2 instruction set.
  1053. See also:
  1054. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  1055. config CRYPTO_TEA
  1056. tristate "TEA, XTEA and XETA cipher algorithms"
  1057. select CRYPTO_ALGAPI
  1058. help
  1059. TEA cipher algorithm.
  1060. Tiny Encryption Algorithm is a simple cipher that uses
  1061. many rounds for security. It is very fast and uses
  1062. little memory.
  1063. Xtendend Tiny Encryption Algorithm is a modification to
  1064. the TEA algorithm to address a potential key weakness
  1065. in the TEA algorithm.
  1066. Xtendend Encryption Tiny Algorithm is a mis-implementation
  1067. of the XTEA algorithm for compatibility purposes.
  1068. config CRYPTO_TWOFISH
  1069. tristate "Twofish cipher algorithm"
  1070. select CRYPTO_ALGAPI
  1071. select CRYPTO_TWOFISH_COMMON
  1072. help
  1073. Twofish cipher algorithm.
  1074. Twofish was submitted as an AES (Advanced Encryption Standard)
  1075. candidate cipher by researchers at CounterPane Systems. It is a
  1076. 16 round block cipher supporting key sizes of 128, 192, and 256
  1077. bits.
  1078. See also:
  1079. <http://www.schneier.com/twofish.html>
  1080. config CRYPTO_TWOFISH_COMMON
  1081. tristate
  1082. help
  1083. Common parts of the Twofish cipher algorithm shared by the
  1084. generic c and the assembler implementations.
  1085. config CRYPTO_TWOFISH_586
  1086. tristate "Twofish cipher algorithms (i586)"
  1087. depends on (X86 || UML_X86) && !64BIT
  1088. select CRYPTO_ALGAPI
  1089. select CRYPTO_TWOFISH_COMMON
  1090. help
  1091. Twofish cipher algorithm.
  1092. Twofish was submitted as an AES (Advanced Encryption Standard)
  1093. candidate cipher by researchers at CounterPane Systems. It is a
  1094. 16 round block cipher supporting key sizes of 128, 192, and 256
  1095. bits.
  1096. See also:
  1097. <http://www.schneier.com/twofish.html>
  1098. config CRYPTO_TWOFISH_X86_64
  1099. tristate "Twofish cipher algorithm (x86_64)"
  1100. depends on (X86 || UML_X86) && 64BIT
  1101. select CRYPTO_ALGAPI
  1102. select CRYPTO_TWOFISH_COMMON
  1103. help
  1104. Twofish cipher algorithm (x86_64).
  1105. Twofish was submitted as an AES (Advanced Encryption Standard)
  1106. candidate cipher by researchers at CounterPane Systems. It is a
  1107. 16 round block cipher supporting key sizes of 128, 192, and 256
  1108. bits.
  1109. See also:
  1110. <http://www.schneier.com/twofish.html>
  1111. config CRYPTO_TWOFISH_X86_64_3WAY
  1112. tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
  1113. depends on X86 && 64BIT
  1114. select CRYPTO_ALGAPI
  1115. select CRYPTO_TWOFISH_COMMON
  1116. select CRYPTO_TWOFISH_X86_64
  1117. select CRYPTO_GLUE_HELPER_X86
  1118. select CRYPTO_LRW
  1119. select CRYPTO_XTS
  1120. help
  1121. Twofish cipher algorithm (x86_64, 3-way parallel).
  1122. Twofish was submitted as an AES (Advanced Encryption Standard)
  1123. candidate cipher by researchers at CounterPane Systems. It is a
  1124. 16 round block cipher supporting key sizes of 128, 192, and 256
  1125. bits.
  1126. This module provides Twofish cipher algorithm that processes three
  1127. blocks parallel, utilizing resources of out-of-order CPUs better.
  1128. See also:
  1129. <http://www.schneier.com/twofish.html>
  1130. config CRYPTO_TWOFISH_AVX_X86_64
  1131. tristate "Twofish cipher algorithm (x86_64/AVX)"
  1132. depends on X86 && 64BIT
  1133. select CRYPTO_ALGAPI
  1134. select CRYPTO_CRYPTD
  1135. select CRYPTO_ABLK_HELPER
  1136. select CRYPTO_GLUE_HELPER_X86
  1137. select CRYPTO_TWOFISH_COMMON
  1138. select CRYPTO_TWOFISH_X86_64
  1139. select CRYPTO_TWOFISH_X86_64_3WAY
  1140. select CRYPTO_LRW
  1141. select CRYPTO_XTS
  1142. help
  1143. Twofish cipher algorithm (x86_64/AVX).
  1144. Twofish was submitted as an AES (Advanced Encryption Standard)
  1145. candidate cipher by researchers at CounterPane Systems. It is a
  1146. 16 round block cipher supporting key sizes of 128, 192, and 256
  1147. bits.
  1148. This module provides the Twofish cipher algorithm that processes
  1149. eight blocks parallel using the AVX Instruction Set.
  1150. See also:
  1151. <http://www.schneier.com/twofish.html>
  1152. comment "Compression"
  1153. config CRYPTO_DEFLATE
  1154. tristate "Deflate compression algorithm"
  1155. select CRYPTO_ALGAPI
  1156. select ZLIB_INFLATE
  1157. select ZLIB_DEFLATE
  1158. help
  1159. This is the Deflate algorithm (RFC1951), specified for use in
  1160. IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  1161. You will most probably want this if using IPSec.
  1162. config CRYPTO_ZLIB
  1163. tristate "Zlib compression algorithm"
  1164. select CRYPTO_PCOMP
  1165. select ZLIB_INFLATE
  1166. select ZLIB_DEFLATE
  1167. select NLATTR
  1168. help
  1169. This is the zlib algorithm.
  1170. config CRYPTO_LZO
  1171. tristate "LZO compression algorithm"
  1172. select CRYPTO_ALGAPI
  1173. select LZO_COMPRESS
  1174. select LZO_DECOMPRESS
  1175. help
  1176. This is the LZO algorithm.
  1177. config CRYPTO_842
  1178. tristate "842 compression algorithm"
  1179. depends on CRYPTO_DEV_NX_COMPRESS
  1180. # 842 uses lzo if the hardware becomes unavailable
  1181. select LZO_COMPRESS
  1182. select LZO_DECOMPRESS
  1183. help
  1184. This is the 842 algorithm.
  1185. config CRYPTO_LZ4
  1186. tristate "LZ4 compression algorithm"
  1187. select CRYPTO_ALGAPI
  1188. select LZ4_COMPRESS
  1189. select LZ4_DECOMPRESS
  1190. help
  1191. This is the LZ4 algorithm.
  1192. config CRYPTO_LZ4HC
  1193. tristate "LZ4HC compression algorithm"
  1194. select CRYPTO_ALGAPI
  1195. select LZ4HC_COMPRESS
  1196. select LZ4_DECOMPRESS
  1197. help
  1198. This is the LZ4 high compression mode algorithm.
  1199. comment "Random Number Generation"
  1200. config CRYPTO_ANSI_CPRNG
  1201. tristate "Pseudo Random Number Generation for Cryptographic modules"
  1202. default m
  1203. select CRYPTO_AES
  1204. select CRYPTO_RNG
  1205. help
  1206. This option enables the generic pseudo random number generator
  1207. for cryptographic modules. Uses the Algorithm specified in
  1208. ANSI X9.31 A.2.4. Note that this option must be enabled if
  1209. CRYPTO_FIPS is selected
  1210. menuconfig CRYPTO_DRBG_MENU
  1211. tristate "NIST SP800-90A DRBG"
  1212. help
  1213. NIST SP800-90A compliant DRBG. In the following submenu, one or
  1214. more of the DRBG types must be selected.
  1215. if CRYPTO_DRBG_MENU
  1216. config CRYPTO_DRBG_HMAC
  1217. bool "Enable HMAC DRBG"
  1218. default y
  1219. select CRYPTO_HMAC
  1220. help
  1221. Enable the HMAC DRBG variant as defined in NIST SP800-90A.
  1222. config CRYPTO_DRBG_HASH
  1223. bool "Enable Hash DRBG"
  1224. select CRYPTO_HASH
  1225. help
  1226. Enable the Hash DRBG variant as defined in NIST SP800-90A.
  1227. config CRYPTO_DRBG_CTR
  1228. bool "Enable CTR DRBG"
  1229. select CRYPTO_AES
  1230. help
  1231. Enable the CTR DRBG variant as defined in NIST SP800-90A.
  1232. config CRYPTO_DRBG
  1233. tristate
  1234. default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
  1235. select CRYPTO_RNG
  1236. endif # if CRYPTO_DRBG_MENU
  1237. config CRYPTO_USER_API
  1238. tristate
  1239. config CRYPTO_USER_API_HASH
  1240. tristate "User-space interface for hash algorithms"
  1241. depends on NET
  1242. select CRYPTO_HASH
  1243. select CRYPTO_USER_API
  1244. help
  1245. This option enables the user-spaces interface for hash
  1246. algorithms.
  1247. config CRYPTO_USER_API_SKCIPHER
  1248. tristate "User-space interface for symmetric key cipher algorithms"
  1249. depends on NET
  1250. select CRYPTO_BLKCIPHER
  1251. select CRYPTO_USER_API
  1252. help
  1253. This option enables the user-spaces interface for symmetric
  1254. key cipher algorithms.
  1255. config CRYPTO_USER_API_RNG
  1256. tristate "User-space interface for random number generator algorithms"
  1257. depends on NET
  1258. select CRYPTO_RNG
  1259. select CRYPTO_USER_API
  1260. help
  1261. This option enables the user-spaces interface for random
  1262. number generator algorithms.
  1263. config CRYPTO_USER_API_AEAD
  1264. tristate "User-space interface for AEAD cipher algorithms"
  1265. depends on NET
  1266. select CRYPTO_AEAD
  1267. select CRYPTO_USER_API
  1268. help
  1269. This option enables the user-spaces interface for AEAD
  1270. cipher algorithms.
  1271. config CRYPTO_HASH_INFO
  1272. bool
  1273. source "drivers/crypto/Kconfig"
  1274. source crypto/asymmetric_keys/Kconfig
  1275. endif # if CRYPTO