blob: 0fb9586766a752d18b157973e2fe9bad7180e140 [file] [log] [blame]
Greg Kroah-Hartmanb2441312017-11-01 15:07:57 +01001# SPDX-License-Identifier: GPL-2.0
Linus Torvalds1da177e2005-04-16 15:20:36 -07002#
Dan Williams685784a2007-07-09 11:56:42 -07003# Generic algorithms support
4#
5config XOR_BLOCKS
6 tristate
7
8#
Dan Williams9bc89cd2007-01-02 11:10:44 -07009# async_tx api: hardware offloaded memory transfer/transform support
10#
11source "crypto/async_tx/Kconfig"
12
13#
Linus Torvalds1da177e2005-04-16 15:20:36 -070014# Cryptographic API Configuration
15#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100016menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080017 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070018 help
19 This option provides the core Cryptographic API.
20
Herbert Xucce9e062006-08-21 21:08:13 +100021if CRYPTO
22
Sebastian Siewior584fffc2008-04-05 21:04:48 +080023comment "Crypto core or helper"
24
Neil Hormanccb778e2008-08-05 14:13:08 +080025config CRYPTO_FIPS
26 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080027 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Alec Ari1f696092016-10-04 19:34:30 -030028 depends on (MODULE_SIG || !MODULES)
Neil Hormanccb778e2008-08-05 14:13:08 +080029 help
30 This options enables the fips boot option which is
31 required if you want to system to operate in a FIPS 200
32 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080033 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080034
Herbert Xucce9e062006-08-21 21:08:13 +100035config CRYPTO_ALGAPI
36 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110037 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100038 help
39 This option provides the API for cryptographic algorithms.
40
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110041config CRYPTO_ALGAPI2
42 tristate
43
Herbert Xu1ae97822007-08-30 15:36:14 +080044config CRYPTO_AEAD
45 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110046 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080047 select CRYPTO_ALGAPI
48
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110049config CRYPTO_AEAD2
50 tristate
51 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080052 select CRYPTO_NULL2
53 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054
Herbert Xu5cde0af2006-08-22 00:07:53 +100055config CRYPTO_BLKCIPHER
56 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110057 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100058 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110059
60config CRYPTO_BLKCIPHER2
61 tristate
62 select CRYPTO_ALGAPI2
63 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080064 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100065
Herbert Xu055bcee2006-08-19 22:24:23 +100066config CRYPTO_HASH
67 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100069 select CRYPTO_ALGAPI
70
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110071config CRYPTO_HASH2
72 tristate
73 select CRYPTO_ALGAPI2
74
Neil Horman17f0f4a2008-08-14 22:15:52 +100075config CRYPTO_RNG
76 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100078 select CRYPTO_ALGAPI
79
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110080config CRYPTO_RNG2
81 tristate
82 select CRYPTO_ALGAPI2
83
Herbert Xu401e4232015-06-03 14:49:31 +080084config CRYPTO_RNG_DEFAULT
85 tristate
86 select CRYPTO_DRBG_MENU
87
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070088config CRYPTO_AKCIPHER2
89 tristate
90 select CRYPTO_ALGAPI2
91
92config CRYPTO_AKCIPHER
93 tristate
94 select CRYPTO_AKCIPHER2
95 select CRYPTO_ALGAPI
96
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +010097config CRYPTO_KPP2
98 tristate
99 select CRYPTO_ALGAPI2
100
101config CRYPTO_KPP
102 tristate
103 select CRYPTO_ALGAPI
104 select CRYPTO_KPP2
105
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100106config CRYPTO_ACOMP2
107 tristate
108 select CRYPTO_ALGAPI2
Bart Van Assche8cd579d2018-01-05 08:26:47 -0800109 select SGL_ALLOC
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100110
111config CRYPTO_ACOMP
112 tristate
113 select CRYPTO_ALGAPI
114 select CRYPTO_ACOMP2
115
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700116config CRYPTO_RSA
117 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700118 select CRYPTO_AKCIPHER
Tadeusz Struk58446fe2016-05-04 06:38:46 -0700119 select CRYPTO_MANAGER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700120 select MPILIB
121 select ASN1
122 help
123 Generic implementation of the RSA public key algorithm.
124
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100125config CRYPTO_DH
126 tristate "Diffie-Hellman algorithm"
127 select CRYPTO_KPP
128 select MPILIB
129 help
130 Generic implementation of the Diffie-Hellman algorithm.
131
Salvatore Benedetto3c4b2392016-06-22 17:49:15 +0100132config CRYPTO_ECDH
133 tristate "ECDH algorithm"
Hauke Mehrtensb5b90072017-11-26 00:16:46 +0100134 select CRYPTO_KPP
Tudor-Dan Ambarus6755fd22017-05-30 17:52:48 +0300135 select CRYPTO_RNG_DEFAULT
Salvatore Benedetto3c4b2392016-06-22 17:49:15 +0100136 help
137 Generic implementation of the ECDH algorithm
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100138
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000139config CRYPTO_MANAGER
140 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100141 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000142 help
143 Create default cryptographic template instantiations such as
144 cbc(aes).
145
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100146config CRYPTO_MANAGER2
147 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
148 select CRYPTO_AEAD2
149 select CRYPTO_HASH2
150 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700151 select CRYPTO_AKCIPHER2
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +0100152 select CRYPTO_KPP2
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100153 select CRYPTO_ACOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100154
Steffen Klasserta38f7902011-09-27 07:23:50 +0200155config CRYPTO_USER
156 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100157 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200158 select CRYPTO_MANAGER
159 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500160 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200161 cbc(aes).
162
Herbert Xu326a6342010-08-06 09:40:28 +0800163config CRYPTO_MANAGER_DISABLE_TESTS
164 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800165 default y
166 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000167 help
Herbert Xu326a6342010-08-06 09:40:28 +0800168 Disable run-time self tests that normally take place at
169 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000170
Rik Snelc494e072006-11-29 18:59:44 +1100171config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200172 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100173 help
174 Efficient table driven implementation of multiplications in the
175 field GF(2^128). This is needed by some cypher modes. This
176 option will be selected automatically if you select such a
177 cipher mode. Only select this option by hand if you expect to load
178 an external module that requires these functions.
179
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800180config CRYPTO_NULL
181 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800182 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800183 help
184 These are 'Null' algorithms, used by IPsec, which do nothing.
185
Herbert Xu149a3972015-08-13 17:28:58 +0800186config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800187 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800188 select CRYPTO_ALGAPI2
189 select CRYPTO_BLKCIPHER2
190 select CRYPTO_HASH2
191
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100192config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700193 tristate "Parallel crypto engine"
194 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100195 select PADATA
196 select CRYPTO_MANAGER
197 select CRYPTO_AEAD
198 help
199 This converts an arbitrary crypto algorithm into a parallel
200 algorithm that executes in kernel threads.
201
Huang Ying25c38d32009-02-19 14:33:40 +0800202config CRYPTO_WORKQUEUE
203 tristate
204
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800205config CRYPTO_CRYPTD
206 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000207 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800208 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000209 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800210 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000211 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800212 This is a generic software asynchronous crypto daemon that
213 converts an arbitrary synchronous software crypto algorithm
214 into an asynchronous algorithm that executes in a kernel thread.
215
Tim Chen1e65b812014-07-31 10:29:51 -0700216config CRYPTO_MCRYPTD
217 tristate "Software async multi-buffer crypto daemon"
218 select CRYPTO_BLKCIPHER
219 select CRYPTO_HASH
220 select CRYPTO_MANAGER
221 select CRYPTO_WORKQUEUE
222 help
223 This is a generic software asynchronous crypto daemon that
224 provides the kernel thread to assist multi-buffer crypto
225 algorithms for submitting jobs and flushing jobs in multi-buffer
226 crypto algorithms. Multi-buffer crypto algorithms are executed
227 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800228 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700229
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800230config CRYPTO_AUTHENC
231 tristate "Authenc support"
232 select CRYPTO_AEAD
233 select CRYPTO_BLKCIPHER
234 select CRYPTO_MANAGER
235 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800236 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800237 help
238 Authenc: Combined mode wrapper for IPsec.
239 This is required for IPSec.
240
241config CRYPTO_TEST
242 tristate "Testing module"
243 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800244 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800245 help
246 Quick & dirty crypto test module.
247
Herbert Xu266d0512016-11-22 20:08:25 +0800248config CRYPTO_SIMD
249 tristate
250 select CRYPTO_CRYPTD
251
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300252config CRYPTO_GLUE_HELPER_X86
253 tristate
254 depends on X86
Herbert Xu065ce322016-11-22 20:08:29 +0800255 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300256
Baolin Wang735d37b2016-01-26 20:25:39 +0800257config CRYPTO_ENGINE
258 tristate
259
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800260comment "Authenticated Encryption with Associated Data"
261
262config CRYPTO_CCM
263 tristate "CCM support"
264 select CRYPTO_CTR
Ard Biesheuvelf15f05b2017-02-03 14:49:36 +0000265 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800266 select CRYPTO_AEAD
267 help
268 Support for Counter with CBC MAC. Required for IPsec.
269
270config CRYPTO_GCM
271 tristate "GCM/GMAC support"
272 select CRYPTO_CTR
273 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000274 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300275 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800276 help
277 Support for Galois/Counter Mode (GCM) and Galois Message
278 Authentication Code (GMAC). Required for IPSec.
279
Martin Willi71ebc4d2015-06-01 13:44:00 +0200280config CRYPTO_CHACHA20POLY1305
281 tristate "ChaCha20-Poly1305 AEAD support"
282 select CRYPTO_CHACHA20
283 select CRYPTO_POLY1305
284 select CRYPTO_AEAD
285 help
286 ChaCha20-Poly1305 AEAD support, RFC7539.
287
288 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
289 with the Poly1305 authenticator. It is defined in RFC7539 for use in
290 IETF protocols.
291
Ondrej Mosnacekf606a882018-05-11 14:12:49 +0200292config CRYPTO_AEGIS128
293 tristate "AEGIS-128 AEAD algorithm"
294 select CRYPTO_AEAD
295 select CRYPTO_AES # for AES S-box tables
296 help
297 Support for the AEGIS-128 dedicated AEAD algorithm.
298
299config CRYPTO_AEGIS128L
300 tristate "AEGIS-128L AEAD algorithm"
301 select CRYPTO_AEAD
302 select CRYPTO_AES # for AES S-box tables
303 help
304 Support for the AEGIS-128L dedicated AEAD algorithm.
305
306config CRYPTO_AEGIS256
307 tristate "AEGIS-256 AEAD algorithm"
308 select CRYPTO_AEAD
309 select CRYPTO_AES # for AES S-box tables
310 help
311 Support for the AEGIS-256 dedicated AEAD algorithm.
312
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200313config CRYPTO_AEGIS128_AESNI_SSE2
314 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
315 depends on X86 && 64BIT
316 select CRYPTO_AEAD
317 select CRYPTO_CRYPTD
318 help
319 AESNI+SSE2 implementation of the AEGSI-128 dedicated AEAD algorithm.
320
321config CRYPTO_AEGIS128L_AESNI_SSE2
322 tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
323 depends on X86 && 64BIT
324 select CRYPTO_AEAD
325 select CRYPTO_CRYPTD
326 help
327 AESNI+SSE2 implementation of the AEGSI-128L dedicated AEAD algorithm.
328
329config CRYPTO_AEGIS256_AESNI_SSE2
330 tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
331 depends on X86 && 64BIT
332 select CRYPTO_AEAD
333 select CRYPTO_CRYPTD
334 help
335 AESNI+SSE2 implementation of the AEGSI-256 dedicated AEAD algorithm.
336
Ondrej Mosnacek396be412018-05-11 14:19:09 +0200337config CRYPTO_MORUS640
338 tristate "MORUS-640 AEAD algorithm"
339 select CRYPTO_AEAD
340 help
341 Support for the MORUS-640 dedicated AEAD algorithm.
342
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200343config CRYPTO_MORUS640_GLUE
Ondrej Mosnacek2808f172018-05-21 21:41:51 +0200344 tristate
345 depends on X86
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200346 select CRYPTO_AEAD
347 select CRYPTO_CRYPTD
348 help
349 Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD
350 algorithm.
351
Ondrej Mosnacek6ecc9d92018-05-11 14:19:12 +0200352config CRYPTO_MORUS640_SSE2
353 tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)"
354 depends on X86 && 64BIT
355 select CRYPTO_AEAD
356 select CRYPTO_MORUS640_GLUE
357 help
358 SSE2 implementation of the MORUS-640 dedicated AEAD algorithm.
359
Ondrej Mosnacek396be412018-05-11 14:19:09 +0200360config CRYPTO_MORUS1280
361 tristate "MORUS-1280 AEAD algorithm"
362 select CRYPTO_AEAD
363 help
364 Support for the MORUS-1280 dedicated AEAD algorithm.
365
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200366config CRYPTO_MORUS1280_GLUE
Ondrej Mosnacek2808f172018-05-21 21:41:51 +0200367 tristate
368 depends on X86
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200369 select CRYPTO_AEAD
370 select CRYPTO_CRYPTD
371 help
372 Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD
373 algorithm.
374
Ondrej Mosnacek6ecc9d92018-05-11 14:19:12 +0200375config CRYPTO_MORUS1280_SSE2
376 tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)"
377 depends on X86 && 64BIT
378 select CRYPTO_AEAD
379 select CRYPTO_MORUS1280_GLUE
380 help
381 SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD
382 algorithm.
383
384config CRYPTO_MORUS1280_AVX2
385 tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)"
386 depends on X86 && 64BIT
387 select CRYPTO_AEAD
388 select CRYPTO_MORUS1280_GLUE
389 help
390 AVX2 optimized implementation of the MORUS-1280 dedicated AEAD
391 algorithm.
392
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800393config CRYPTO_SEQIV
394 tristate "Sequence Number IV Generator"
395 select CRYPTO_AEAD
396 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800397 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800398 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800399 help
400 This IV generator generates an IV based on a sequence number by
401 xoring it with a salt. This algorithm is mainly useful for CTR
402
Herbert Xua10f5542015-05-21 15:11:15 +0800403config CRYPTO_ECHAINIV
404 tristate "Encrypted Chain IV Generator"
405 select CRYPTO_AEAD
406 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800407 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800408 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800409 help
410 This IV generator generates an IV based on the encryption of
411 a sequence number xored with a salt. This is the default
412 algorithm for CBC.
413
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800414comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000415
416config CRYPTO_CBC
417 tristate "CBC support"
418 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000419 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000420 help
421 CBC: Cipher Block Chaining mode
422 This block cipher algorithm is required for IPSec.
423
James Bottomleya7d85e02018-03-01 14:36:17 -0800424config CRYPTO_CFB
425 tristate "CFB support"
426 select CRYPTO_BLKCIPHER
427 select CRYPTO_MANAGER
428 help
429 CFB: Cipher FeedBack mode
430 This block cipher algorithm is required for TPM2 Cryptography.
431
Joy Latten23e353c2007-10-23 08:50:32 +0800432config CRYPTO_CTR
433 tristate "CTR support"
434 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100435 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800436 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800437 help
438 CTR: Counter mode
439 This block cipher algorithm is required for IPSec.
440
Kevin Coffman76cb9522008-03-24 21:26:16 +0800441config CRYPTO_CTS
442 tristate "CTS support"
443 select CRYPTO_BLKCIPHER
444 help
445 CTS: Cipher Text Stealing
446 This is the Cipher Text Stealing mode as described by
447 Section 8 of rfc2040 and referenced by rfc3962.
448 (rfc3962 includes errata information in its Appendix A)
449 This mode is required for Kerberos gss mechanism support
450 for AES encryption.
451
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800452config CRYPTO_ECB
453 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800454 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000455 select CRYPTO_MANAGER
456 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800457 ECB: Electronic CodeBook mode
458 This is the simplest block cipher algorithm. It simply encrypts
459 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000460
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800461config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200462 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100463 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800464 select CRYPTO_MANAGER
465 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100466 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800467 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
468 narrow block cipher mode for dm-crypt. Use it with cipher
469 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
470 The first 128, 192 or 256 bits in the key are used for AES and the
471 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100472
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800473config CRYPTO_PCBC
474 tristate "PCBC support"
475 select CRYPTO_BLKCIPHER
476 select CRYPTO_MANAGER
477 help
478 PCBC: Propagating Cipher Block Chaining mode
479 This block cipher algorithm is required for RxRPC.
480
481config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200482 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800483 select CRYPTO_BLKCIPHER
484 select CRYPTO_MANAGER
Milan Broz12cb3a12017-02-23 08:38:26 +0100485 select CRYPTO_ECB
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800486 help
487 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
488 key size 256, 384 or 512 bits. This implementation currently
489 can't handle a sectorsize which is not a multiple of 16 bytes.
490
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200491config CRYPTO_KEYWRAP
492 tristate "Key wrapping support"
493 select CRYPTO_BLKCIPHER
494 help
495 Support for key wrapping (NIST SP800-38F / RFC3394) without
496 padding.
497
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800498comment "Hash modes"
499
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300500config CRYPTO_CMAC
501 tristate "CMAC support"
502 select CRYPTO_HASH
503 select CRYPTO_MANAGER
504 help
505 Cipher-based Message Authentication Code (CMAC) specified by
506 The National Institute of Standards and Technology (NIST).
507
508 https://tools.ietf.org/html/rfc4493
509 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
510
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800511config CRYPTO_HMAC
512 tristate "HMAC support"
513 select CRYPTO_HASH
514 select CRYPTO_MANAGER
515 help
516 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
517 This is required for IPSec.
518
519config CRYPTO_XCBC
520 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800521 select CRYPTO_HASH
522 select CRYPTO_MANAGER
523 help
524 XCBC: Keyed-Hashing with encryption algorithm
525 http://www.ietf.org/rfc/rfc3566.txt
526 http://csrc.nist.gov/encryption/modes/proposedmodes/
527 xcbc-mac/xcbc-mac-spec.pdf
528
Shane Wangf1939f72009-09-02 20:05:22 +1000529config CRYPTO_VMAC
530 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000531 select CRYPTO_HASH
532 select CRYPTO_MANAGER
533 help
534 VMAC is a message authentication algorithm designed for
535 very high speed on 64-bit architectures.
536
537 See also:
538 <http://fastcrypto.org/vmac>
539
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800540comment "Digest"
541
542config CRYPTO_CRC32C
543 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800544 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700545 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800546 help
547 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
548 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800549 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800550
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800551config CRYPTO_CRC32C_INTEL
552 tristate "CRC32c INTEL hardware acceleration"
553 depends on X86
554 select CRYPTO_HASH
555 help
556 In Intel processor with SSE4.2 supported, the processor will
557 support CRC32C implementation using hardware accelerated CRC32
558 instruction. This option will create 'crc32c-intel' module,
559 which will enable any routine to use the CRC32 instruction to
560 gain performance compared with software implementation.
561 Module will be crc32c-intel.
562
Jean Delvare7cf31862016-11-22 10:32:44 +0100563config CRYPTO_CRC32C_VPMSUM
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000564 tristate "CRC32c CRC algorithm (powerpc64)"
Michael Ellermanc12abf32016-08-09 08:46:15 +1000565 depends on PPC64 && ALTIVEC
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000566 select CRYPTO_HASH
567 select CRC32
568 help
569 CRC32c algorithm implemented using vector polynomial multiply-sum
570 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
571 and newer processors for improved performance.
572
573
David S. Miller442a7c42012-08-22 20:47:36 -0700574config CRYPTO_CRC32C_SPARC64
575 tristate "CRC32c CRC algorithm (SPARC64)"
576 depends on SPARC64
577 select CRYPTO_HASH
578 select CRC32
579 help
580 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
581 when available.
582
Alexander Boyko78c37d12013-01-10 18:54:59 +0400583config CRYPTO_CRC32
584 tristate "CRC32 CRC algorithm"
585 select CRYPTO_HASH
586 select CRC32
587 help
588 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
589 Shash crypto api wrappers to crc32_le function.
590
591config CRYPTO_CRC32_PCLMUL
592 tristate "CRC32 PCLMULQDQ hardware acceleration"
593 depends on X86
594 select CRYPTO_HASH
595 select CRC32
596 help
597 From Intel Westmere and AMD Bulldozer processor with SSE4.2
598 and PCLMULQDQ supported, the processor will support
599 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
600 instruction. This option will create 'crc32-plcmul' module,
601 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
602 and gain better performance as compared with the table implementation.
603
Marcin Nowakowski4a5dc512018-02-09 22:11:06 +0000604config CRYPTO_CRC32_MIPS
605 tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
606 depends on MIPS_CRC_SUPPORT
607 select CRYPTO_HASH
608 help
609 CRC32c and CRC32 CRC algorithms implemented using mips crypto
610 instructions, when available.
611
612
Herbert Xu684115212013-09-07 12:56:26 +1000613config CRYPTO_CRCT10DIF
614 tristate "CRCT10DIF algorithm"
615 select CRYPTO_HASH
616 help
617 CRC T10 Data Integrity Field computation is being cast as
618 a crypto transform. This allows for faster crc t10 diff
619 transforms to be used if they are available.
620
621config CRYPTO_CRCT10DIF_PCLMUL
622 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
623 depends on X86 && 64BIT && CRC_T10DIF
624 select CRYPTO_HASH
625 help
626 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
627 CRC T10 DIF PCLMULQDQ computation can be hardware
628 accelerated PCLMULQDQ instruction. This option will create
629 'crct10dif-plcmul' module, which is faster when computing the
630 crct10dif checksum as compared with the generic table implementation.
631
Daniel Axtensb01df1c2017-03-15 23:37:36 +1100632config CRYPTO_CRCT10DIF_VPMSUM
633 tristate "CRC32T10DIF powerpc64 hardware acceleration"
634 depends on PPC64 && ALTIVEC && CRC_T10DIF
635 select CRYPTO_HASH
636 help
637 CRC10T10DIF algorithm implemented using vector polynomial
638 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
639 POWER8 and newer processors for improved performance.
640
Daniel Axtens146c8682017-03-15 23:37:37 +1100641config CRYPTO_VPMSUM_TESTER
642 tristate "Powerpc64 vpmsum hardware acceleration tester"
643 depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
644 help
645 Stress test for CRC32c and CRC-T10DIF algorithms implemented with
646 POWER8 vpmsum instructions.
647 Unless you are testing these algorithms, you don't need this.
648
Huang Ying2cdc6892009-08-06 15:32:38 +1000649config CRYPTO_GHASH
650 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000651 select CRYPTO_GF128MUL
Arnd Bergmann578c60f2016-01-25 17:51:21 +0100652 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000653 help
654 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
655
Martin Willif979e012015-06-01 13:43:58 +0200656config CRYPTO_POLY1305
657 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60f2016-01-25 17:51:21 +0100658 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200659 help
660 Poly1305 authenticator algorithm, RFC7539.
661
662 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
663 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
664 in IETF protocols. This is the portable C implementation of Poly1305.
665
Martin Willic70f4ab2015-07-16 19:14:06 +0200666config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200667 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200668 depends on X86 && 64BIT
669 select CRYPTO_POLY1305
670 help
671 Poly1305 authenticator algorithm, RFC7539.
672
673 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
674 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
675 in IETF protocols. This is the x86_64 assembler implementation using SIMD
676 instructions.
677
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800678config CRYPTO_MD4
679 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800680 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800682 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800684config CRYPTO_MD5
685 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800686 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800688 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200690config CRYPTO_MD5_OCTEON
691 tristate "MD5 digest algorithm (OCTEON)"
692 depends on CPU_CAVIUM_OCTEON
693 select CRYPTO_MD5
694 select CRYPTO_HASH
695 help
696 MD5 message digest algorithm (RFC1321) implemented
697 using OCTEON crypto instructions, when available.
698
Markus Stockhausene8e59952015-03-01 19:30:46 +0100699config CRYPTO_MD5_PPC
700 tristate "MD5 digest algorithm (PPC)"
701 depends on PPC
702 select CRYPTO_HASH
703 help
704 MD5 message digest algorithm (RFC1321) implemented
705 in PPC assembler.
706
David S. Millerfa4dfed2012-08-19 21:51:26 -0700707config CRYPTO_MD5_SPARC64
708 tristate "MD5 digest algorithm (SPARC64)"
709 depends on SPARC64
710 select CRYPTO_MD5
711 select CRYPTO_HASH
712 help
713 MD5 message digest algorithm (RFC1321) implemented
714 using sparc64 crypto instructions, when available.
715
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800716config CRYPTO_MICHAEL_MIC
717 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800718 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800719 help
720 Michael MIC is used for message integrity protection in TKIP
721 (IEEE 802.11i). This algorithm is required for TKIP, but it
722 should not be used for other purposes because of the weakness
723 of the algorithm.
724
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800725config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800726 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800727 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800728 help
729 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800730
Adrian Bunkb6d44342008-07-16 19:28:00 +0800731 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000732 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800733 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800734
Adrian Bunkb6d44342008-07-16 19:28:00 +0800735 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800736 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800737
738config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800739 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800740 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800741 help
742 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800743
Adrian Bunkb6d44342008-07-16 19:28:00 +0800744 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
745 to be used as a secure replacement for the 128-bit hash functions
746 MD4, MD5 and it's predecessor RIPEMD
747 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800748
Adrian Bunkb6d44342008-07-16 19:28:00 +0800749 It's speed is comparable to SHA1 and there are no known attacks
750 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800751
Adrian Bunkb6d44342008-07-16 19:28:00 +0800752 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800753 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800754
755config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800756 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800757 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800758 help
759 RIPEMD-256 is an optional extension of RIPEMD-128 with a
760 256 bit hash. It is intended for applications that require
761 longer hash-results, without needing a larger security level
762 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800763
Adrian Bunkb6d44342008-07-16 19:28:00 +0800764 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800765 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800766
767config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800768 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800769 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800770 help
771 RIPEMD-320 is an optional extension of RIPEMD-160 with a
772 320 bit hash. It is intended for applications that require
773 longer hash-results, without needing a larger security level
774 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800775
Adrian Bunkb6d44342008-07-16 19:28:00 +0800776 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800777 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800778
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800779config CRYPTO_SHA1
780 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800781 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800782 help
783 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
784
Mathias Krause66be8952011-08-04 20:19:25 +0200785config CRYPTO_SHA1_SSSE3
time38b6b72015-09-10 15:27:26 -0700786 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200787 depends on X86 && 64BIT
788 select CRYPTO_SHA1
789 select CRYPTO_HASH
790 help
791 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
792 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b72015-09-10 15:27:26 -0700793 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
794 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200795
Tim Chen8275d1a2013-03-26 13:59:17 -0700796config CRYPTO_SHA256_SSSE3
time38b6b72015-09-10 15:27:26 -0700797 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700798 depends on X86 && 64BIT
799 select CRYPTO_SHA256
800 select CRYPTO_HASH
801 help
802 SHA-256 secure hash standard (DFIPS 180-2) implemented
803 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
804 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b72015-09-10 15:27:26 -0700805 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
806 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700807
Tim Chen87de4572013-03-26 14:00:02 -0700808config CRYPTO_SHA512_SSSE3
809 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
810 depends on X86 && 64BIT
811 select CRYPTO_SHA512
812 select CRYPTO_HASH
813 help
814 SHA-512 secure hash standard (DFIPS 180-2) implemented
815 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
816 Extensions version 1 (AVX1), or Advanced Vector Extensions
817 version 2 (AVX2) instructions, when available.
818
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200819config CRYPTO_SHA1_OCTEON
820 tristate "SHA1 digest algorithm (OCTEON)"
821 depends on CPU_CAVIUM_OCTEON
822 select CRYPTO_SHA1
823 select CRYPTO_HASH
824 help
825 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
826 using OCTEON crypto instructions, when available.
827
David S. Miller4ff28d42012-08-19 15:41:53 -0700828config CRYPTO_SHA1_SPARC64
829 tristate "SHA1 digest algorithm (SPARC64)"
830 depends on SPARC64
831 select CRYPTO_SHA1
832 select CRYPTO_HASH
833 help
834 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
835 using sparc64 crypto instructions, when available.
836
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000837config CRYPTO_SHA1_PPC
838 tristate "SHA1 digest algorithm (powerpc)"
839 depends on PPC
840 help
841 This is the powerpc hardware accelerated implementation of the
842 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
843
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100844config CRYPTO_SHA1_PPC_SPE
845 tristate "SHA1 digest algorithm (PPC SPE)"
846 depends on PPC && SPE
847 help
848 SHA-1 secure hash standard (DFIPS 180-4) implemented
849 using powerpc SPE SIMD instruction set.
850
Tim Chen1e65b812014-07-31 10:29:51 -0700851config CRYPTO_SHA1_MB
852 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
853 depends on X86 && 64BIT
854 select CRYPTO_SHA1
855 select CRYPTO_HASH
856 select CRYPTO_MCRYPTD
857 help
858 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
859 using multi-buffer technique. This algorithm computes on
860 multiple data lanes concurrently with SIMD instructions for
861 better throughput. It should not be enabled by default but
862 used when there is significant amount of work to keep the keep
863 the data lanes filled to get performance benefit. If the data
864 lanes remain unfilled, a flush operation will be initiated to
865 process the crypto jobs, adding a slight latency.
866
Megha Dey9be7e242016-06-23 18:40:43 -0700867config CRYPTO_SHA256_MB
868 tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
869 depends on X86 && 64BIT
870 select CRYPTO_SHA256
871 select CRYPTO_HASH
872 select CRYPTO_MCRYPTD
873 help
874 SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
875 using multi-buffer technique. This algorithm computes on
876 multiple data lanes concurrently with SIMD instructions for
877 better throughput. It should not be enabled by default but
878 used when there is significant amount of work to keep the keep
879 the data lanes filled to get performance benefit. If the data
880 lanes remain unfilled, a flush operation will be initiated to
881 process the crypto jobs, adding a slight latency.
882
Megha Dey026bb8a2016-06-27 10:20:05 -0700883config CRYPTO_SHA512_MB
884 tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
885 depends on X86 && 64BIT
886 select CRYPTO_SHA512
887 select CRYPTO_HASH
888 select CRYPTO_MCRYPTD
889 help
890 SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
891 using multi-buffer technique. This algorithm computes on
892 multiple data lanes concurrently with SIMD instructions for
893 better throughput. It should not be enabled by default but
894 used when there is significant amount of work to keep the keep
895 the data lanes filled to get performance benefit. If the data
896 lanes remain unfilled, a flush operation will be initiated to
897 process the crypto jobs, adding a slight latency.
898
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800899config CRYPTO_SHA256
900 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800901 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800902 help
903 SHA256 secure hash standard (DFIPS 180-2).
904
905 This version of SHA implements a 256 bit hash with 128 bits of
906 security against collision attacks.
907
Adrian Bunkb6d44342008-07-16 19:28:00 +0800908 This code also includes SHA-224, a 224 bit hash with 112 bits
909 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800910
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100911config CRYPTO_SHA256_PPC_SPE
912 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
913 depends on PPC && SPE
914 select CRYPTO_SHA256
915 select CRYPTO_HASH
916 help
917 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
918 implemented using powerpc SPE SIMD instruction set.
919
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200920config CRYPTO_SHA256_OCTEON
921 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
922 depends on CPU_CAVIUM_OCTEON
923 select CRYPTO_SHA256
924 select CRYPTO_HASH
925 help
926 SHA-256 secure hash standard (DFIPS 180-2) implemented
927 using OCTEON crypto instructions, when available.
928
David S. Miller86c93b22012-08-19 17:11:37 -0700929config CRYPTO_SHA256_SPARC64
930 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
931 depends on SPARC64
932 select CRYPTO_SHA256
933 select CRYPTO_HASH
934 help
935 SHA-256 secure hash standard (DFIPS 180-2) implemented
936 using sparc64 crypto instructions, when available.
937
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800938config CRYPTO_SHA512
939 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100940 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800941 help
942 SHA512 secure hash standard (DFIPS 180-2).
943
944 This version of SHA implements a 512 bit hash with 256 bits of
945 security against collision attacks.
946
947 This code also includes SHA-384, a 384 bit hash with 192 bits
948 of security against collision attacks.
949
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200950config CRYPTO_SHA512_OCTEON
951 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
952 depends on CPU_CAVIUM_OCTEON
953 select CRYPTO_SHA512
954 select CRYPTO_HASH
955 help
956 SHA-512 secure hash standard (DFIPS 180-2) implemented
957 using OCTEON crypto instructions, when available.
958
David S. Miller775e0c62012-08-19 17:37:56 -0700959config CRYPTO_SHA512_SPARC64
960 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
961 depends on SPARC64
962 select CRYPTO_SHA512
963 select CRYPTO_HASH
964 help
965 SHA-512 secure hash standard (DFIPS 180-2) implemented
966 using sparc64 crypto instructions, when available.
967
Jeff Garzik53964b92016-06-17 10:30:35 +0530968config CRYPTO_SHA3
969 tristate "SHA3 digest algorithm"
970 select CRYPTO_HASH
971 help
972 SHA-3 secure hash standard (DFIPS 202). It's based on
973 cryptographic sponge function family called Keccak.
974
975 References:
976 http://keccak.noekeon.org/
977
Gilad Ben-Yossef4f0fc162017-08-21 13:51:28 +0300978config CRYPTO_SM3
979 tristate "SM3 digest algorithm"
980 select CRYPTO_HASH
981 help
982 SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
983 It is part of the Chinese Commercial Cryptography suite.
984
985 References:
986 http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
987 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
988
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800989config CRYPTO_TGR192
990 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800991 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800992 help
993 Tiger hash algorithm 192, 160 and 128-bit hashes
994
995 Tiger is a hash function optimized for 64-bit processors while
996 still having decent performance on 32-bit processors.
997 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700998
999 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001000 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
1001
1002config CRYPTO_WP512
1003 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +08001004 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001005 help
1006 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1007
1008 Whirlpool-512 is part of the NESSIE cryptographic primitives.
1009 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1010
1011 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001012 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001013
Huang Ying0e1227d2009-10-19 11:53:06 +09001014config CRYPTO_GHASH_CLMUL_NI_INTEL
1015 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +08001016 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +09001017 select CRYPTO_CRYPTD
1018 help
1019 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
1020 The implementation is accelerated by CLMUL-NI of Intel.
1021
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001022comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023
1024config CRYPTO_AES
1025 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001026 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001028 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -07001029 algorithm.
1030
1031 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001032 both hardware and software across a wide range of computing
1033 environments regardless of its use in feedback or non-feedback
1034 modes. Its key setup time is excellent, and its key agility is
1035 good. Rijndael's very low memory requirements make it very well
1036 suited for restricted-space environments, in which it also
1037 demonstrates excellent performance. Rijndael's operations are
1038 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001039
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001040 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -07001041
1042 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
1043
Ard Biesheuvelb5e0b032017-02-02 16:37:40 +00001044config CRYPTO_AES_TI
1045 tristate "Fixed time AES cipher"
1046 select CRYPTO_ALGAPI
1047 help
1048 This is a generic implementation of AES that attempts to eliminate
1049 data dependent latencies as much as possible without affecting
1050 performance too much. It is intended for use by the generic CCM
1051 and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
1052 solely on encryption (although decryption is supported as well, but
1053 with a more dramatic performance hit)
1054
1055 Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1056 8 for decryption), this implementation only uses just two S-boxes of
1057 256 bytes each, and attempts to eliminate data dependent latencies by
1058 prefetching the entire table into the cache at the start of each
Eric Biggers99eed8a2018-10-17 21:37:58 -07001059 block. Interrupts are also disabled to avoid races where cachelines
1060 are evicted when the CPU is interrupted to do something else.
Ard Biesheuvelb5e0b032017-02-02 16:37:40 +00001061
Linus Torvalds1da177e2005-04-16 15:20:36 -07001062config CRYPTO_AES_586
1063 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +10001064 depends on (X86 || UML_X86) && !64BIT
1065 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +08001066 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -07001067 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001068 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069 algorithm.
1070
1071 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001072 both hardware and software across a wide range of computing
1073 environments regardless of its use in feedback or non-feedback
1074 modes. Its key setup time is excellent, and its key agility is
1075 good. Rijndael's very low memory requirements make it very well
1076 suited for restricted-space environments, in which it also
1077 demonstrates excellent performance. Rijndael's operations are
1078 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001080 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -07001081
1082 See <http://csrc.nist.gov/encryption/aes/> for more information.
1083
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001084config CRYPTO_AES_X86_64
1085 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +10001086 depends on (X86 || UML_X86) && 64BIT
1087 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +08001088 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001089 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001090 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001091 algorithm.
1092
1093 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001094 both hardware and software across a wide range of computing
1095 environments regardless of its use in feedback or non-feedback
1096 modes. Its key setup time is excellent, and its key agility is
1097 good. Rijndael's very low memory requirements make it very well
1098 suited for restricted-space environments, in which it also
1099 demonstrates excellent performance. Rijndael's operations are
1100 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001101
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001102 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001103
1104 See <http://csrc.nist.gov/encryption/aes/> for more information.
1105
Huang Ying54b6a1b2009-01-18 16:28:34 +11001106config CRYPTO_AES_NI_INTEL
1107 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +08001108 depends on X86
Herbert Xu85671862016-11-22 20:08:33 +08001109 select CRYPTO_AEAD
Mathias Krause0d258ef2010-11-27 16:34:46 +08001110 select CRYPTO_AES_X86_64 if 64BIT
1111 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +11001112 select CRYPTO_ALGAPI
Herbert Xu85671862016-11-22 20:08:33 +08001113 select CRYPTO_BLKCIPHER
Jussi Kivilinna7643a112013-04-10 18:39:20 +03001114 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Herbert Xu85671862016-11-22 20:08:33 +08001115 select CRYPTO_SIMD
Huang Ying54b6a1b2009-01-18 16:28:34 +11001116 help
1117 Use Intel AES-NI instructions for AES algorithm.
1118
1119 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1120 algorithm.
1121
1122 Rijndael appears to be consistently a very good performer in
1123 both hardware and software across a wide range of computing
1124 environments regardless of its use in feedback or non-feedback
1125 modes. Its key setup time is excellent, and its key agility is
1126 good. Rijndael's very low memory requirements make it very well
1127 suited for restricted-space environments, in which it also
1128 demonstrates excellent performance. Rijndael's operations are
1129 among the easiest to defend against power and timing attacks.
1130
1131 The AES specifies three key sizes: 128, 192 and 256 bits
1132
1133 See <http://csrc.nist.gov/encryption/aes/> for more information.
1134
Mathias Krause0d258ef2010-11-27 16:34:46 +08001135 In addition to AES cipher algorithm support, the acceleration
1136 for some popular block cipher mode is supported too, including
1137 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
1138 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +08001139
David S. Miller9bf48522012-08-21 03:58:13 -07001140config CRYPTO_AES_SPARC64
1141 tristate "AES cipher algorithms (SPARC64)"
1142 depends on SPARC64
1143 select CRYPTO_CRYPTD
1144 select CRYPTO_ALGAPI
1145 help
1146 Use SPARC64 crypto opcodes for AES algorithm.
1147
1148 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1149 algorithm.
1150
1151 Rijndael appears to be consistently a very good performer in
1152 both hardware and software across a wide range of computing
1153 environments regardless of its use in feedback or non-feedback
1154 modes. Its key setup time is excellent, and its key agility is
1155 good. Rijndael's very low memory requirements make it very well
1156 suited for restricted-space environments, in which it also
1157 demonstrates excellent performance. Rijndael's operations are
1158 among the easiest to defend against power and timing attacks.
1159
1160 The AES specifies three key sizes: 128, 192 and 256 bits
1161
1162 See <http://csrc.nist.gov/encryption/aes/> for more information.
1163
1164 In addition to AES cipher algorithm support, the acceleration
1165 for some popular block cipher mode is supported too, including
1166 ECB and CBC.
1167
Markus Stockhausen504c6142015-02-22 10:00:10 +01001168config CRYPTO_AES_PPC_SPE
1169 tristate "AES cipher algorithms (PPC SPE)"
1170 depends on PPC && SPE
1171 help
1172 AES cipher algorithms (FIPS-197). Additionally the acceleration
1173 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1174 This module should only be used for low power (router) devices
1175 without hardware AES acceleration (e.g. caam crypto). It reduces the
1176 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1177 timining attacks. Nevertheless it might be not as secure as other
1178 architecture specific assembler implementations that work on 1KB
1179 tables or 256 bytes S-boxes.
1180
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001181config CRYPTO_ANUBIS
1182 tristate "Anubis cipher algorithm"
1183 select CRYPTO_ALGAPI
1184 help
1185 Anubis cipher algorithm.
1186
1187 Anubis is a variable key length cipher which can use keys from
1188 128 bits to 320 bits in length. It was evaluated as a entrant
1189 in the NESSIE competition.
1190
1191 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001192 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1193 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001194
1195config CRYPTO_ARC4
1196 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +02001197 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001198 help
1199 ARC4 cipher algorithm.
1200
1201 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1202 bits in length. This algorithm is required for driver-based
1203 WEP, but it should not be for other purposes because of the
1204 weakness of the algorithm.
1205
1206config CRYPTO_BLOWFISH
1207 tristate "Blowfish cipher algorithm"
1208 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001209 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001210 help
1211 Blowfish cipher algorithm, by Bruce Schneier.
1212
1213 This is a variable key length cipher which can use keys from 32
1214 bits to 448 bits in length. It's fast, simple and specifically
1215 designed for use on "large microprocessors".
1216
1217 See also:
1218 <http://www.schneier.com/blowfish.html>
1219
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001220config CRYPTO_BLOWFISH_COMMON
1221 tristate
1222 help
1223 Common parts of the Blowfish cipher algorithm shared by the
1224 generic c and the assembler implementations.
1225
1226 See also:
1227 <http://www.schneier.com/blowfish.html>
1228
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001229config CRYPTO_BLOWFISH_X86_64
1230 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001231 depends on X86 && 64BIT
Eric Biggersc1679172018-02-19 23:48:16 -08001232 select CRYPTO_BLKCIPHER
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001233 select CRYPTO_BLOWFISH_COMMON
1234 help
1235 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1236
1237 This is a variable key length cipher which can use keys from 32
1238 bits to 448 bits in length. It's fast, simple and specifically
1239 designed for use on "large microprocessors".
1240
1241 See also:
1242 <http://www.schneier.com/blowfish.html>
1243
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001244config CRYPTO_CAMELLIA
1245 tristate "Camellia cipher algorithms"
1246 depends on CRYPTO
1247 select CRYPTO_ALGAPI
1248 help
1249 Camellia cipher algorithms module.
1250
1251 Camellia is a symmetric key block cipher developed jointly
1252 at NTT and Mitsubishi Electric Corporation.
1253
1254 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1255
1256 See also:
1257 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1258
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001259config CRYPTO_CAMELLIA_X86_64
1260 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001261 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001262 depends on CRYPTO
Eric Biggers1af6d032018-02-19 23:48:22 -08001263 select CRYPTO_BLKCIPHER
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001264 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001265 help
1266 Camellia cipher algorithm module (x86_64).
1267
1268 Camellia is a symmetric key block cipher developed jointly
1269 at NTT and Mitsubishi Electric Corporation.
1270
1271 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1272
1273 See also:
1274 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1275
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001276config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1277 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1278 depends on X86 && 64BIT
1279 depends on CRYPTO
Eric Biggers44893bc2018-02-19 23:48:23 -08001280 select CRYPTO_BLKCIPHER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001281 select CRYPTO_CAMELLIA_X86_64
Eric Biggers44893bc2018-02-19 23:48:23 -08001282 select CRYPTO_GLUE_HELPER_X86
1283 select CRYPTO_SIMD
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001284 select CRYPTO_XTS
1285 help
1286 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1287
1288 Camellia is a symmetric key block cipher developed jointly
1289 at NTT and Mitsubishi Electric Corporation.
1290
1291 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1292
1293 See also:
1294 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1295
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001296config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1297 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1298 depends on X86 && 64BIT
1299 depends on CRYPTO
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001300 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001301 help
1302 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1303
1304 Camellia is a symmetric key block cipher developed jointly
1305 at NTT and Mitsubishi Electric Corporation.
1306
1307 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1308
1309 See also:
1310 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1311
David S. Miller81658ad2012-08-28 12:05:54 -07001312config CRYPTO_CAMELLIA_SPARC64
1313 tristate "Camellia cipher algorithm (SPARC64)"
1314 depends on SPARC64
1315 depends on CRYPTO
1316 select CRYPTO_ALGAPI
1317 help
1318 Camellia cipher algorithm module (SPARC64).
1319
1320 Camellia is a symmetric key block cipher developed jointly
1321 at NTT and Mitsubishi Electric Corporation.
1322
1323 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1324
1325 See also:
1326 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1327
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001328config CRYPTO_CAST_COMMON
1329 tristate
1330 help
1331 Common parts of the CAST cipher algorithms shared by the
1332 generic c and the assembler implementations.
1333
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334config CRYPTO_CAST5
1335 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001336 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001337 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 help
1339 The CAST5 encryption algorithm (synonymous with CAST-128) is
1340 described in RFC2144.
1341
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001342config CRYPTO_CAST5_AVX_X86_64
1343 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1344 depends on X86 && 64BIT
Eric Biggers1e631832018-02-19 23:48:13 -08001345 select CRYPTO_BLKCIPHER
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001346 select CRYPTO_CAST5
Eric Biggers1e631832018-02-19 23:48:13 -08001347 select CRYPTO_CAST_COMMON
1348 select CRYPTO_SIMD
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001349 help
1350 The CAST5 encryption algorithm (synonymous with CAST-128) is
1351 described in RFC2144.
1352
1353 This module provides the Cast5 cipher algorithm that processes
1354 sixteen blocks parallel using the AVX instruction set.
1355
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356config CRYPTO_CAST6
1357 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001358 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001359 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360 help
1361 The CAST6 encryption algorithm (synonymous with CAST-256) is
1362 described in RFC2612.
1363
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001364config CRYPTO_CAST6_AVX_X86_64
1365 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1366 depends on X86 && 64BIT
Eric Biggers4bd96922018-02-19 23:48:15 -08001367 select CRYPTO_BLKCIPHER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001368 select CRYPTO_CAST6
Eric Biggers4bd96922018-02-19 23:48:15 -08001369 select CRYPTO_CAST_COMMON
1370 select CRYPTO_GLUE_HELPER_X86
1371 select CRYPTO_SIMD
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001372 select CRYPTO_XTS
1373 help
1374 The CAST6 encryption algorithm (synonymous with CAST-256) is
1375 described in RFC2612.
1376
1377 This module provides the Cast6 cipher algorithm that processes
1378 eight blocks parallel using the AVX instruction set.
1379
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001380config CRYPTO_DES
1381 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001382 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001384 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385
David S. Millerc5aac2d2012-08-25 22:37:23 -07001386config CRYPTO_DES_SPARC64
1387 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001388 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001389 select CRYPTO_ALGAPI
1390 select CRYPTO_DES
1391 help
1392 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1393 optimized using SPARC64 crypto opcodes.
1394
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001395config CRYPTO_DES3_EDE_X86_64
1396 tristate "Triple DES EDE cipher algorithm (x86-64)"
1397 depends on X86 && 64BIT
Eric Biggers09c0f032018-02-19 23:48:17 -08001398 select CRYPTO_BLKCIPHER
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001399 select CRYPTO_DES
1400 help
1401 Triple DES EDE (FIPS 46-3) algorithm.
1402
1403 This module provides implementation of the Triple DES EDE cipher
1404 algorithm that is optimized for x86-64 processors. Two versions of
1405 algorithm are provided; regular processing one input block and
1406 one that processes three blocks parallel.
1407
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001408config CRYPTO_FCRYPT
1409 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001410 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001411 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001412 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001413 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001414
1415config CRYPTO_KHAZAD
1416 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001417 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 help
1419 Khazad cipher algorithm.
1420
1421 Khazad was a finalist in the initial NESSIE competition. It is
1422 an algorithm optimized for 64-bit processors with good performance
1423 on 32-bit processors. Khazad uses an 128 bit key size.
1424
1425 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001426 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427
Tan Swee Heng2407d602007-11-23 19:45:00 +08001428config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001429 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001430 select CRYPTO_BLKCIPHER
1431 help
1432 Salsa20 stream cipher algorithm.
1433
1434 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1435 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1436
1437 The Salsa20 stream cipher algorithm is designed by Daniel J.
1438 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439
Martin Willic08d0e62015-06-01 13:43:56 +02001440config CRYPTO_CHACHA20
1441 tristate "ChaCha20 cipher algorithm"
1442 select CRYPTO_BLKCIPHER
1443 help
1444 ChaCha20 cipher algorithm, RFC7539.
1445
1446 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1447 Bernstein and further specified in RFC7539 for use in IETF protocols.
1448 This is the portable C implementation of ChaCha20.
1449
1450 See also:
1451 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1452
Martin Willic9320b62015-07-16 19:14:01 +02001453config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001454 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001455 depends on X86 && 64BIT
1456 select CRYPTO_BLKCIPHER
1457 select CRYPTO_CHACHA20
1458 help
1459 ChaCha20 cipher algorithm, RFC7539.
1460
1461 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1462 Bernstein and further specified in RFC7539 for use in IETF protocols.
1463 This is the x86_64 assembler implementation using SIMD instructions.
1464
1465 See also:
1466 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1467
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001468config CRYPTO_SEED
1469 tristate "SEED cipher algorithm"
1470 select CRYPTO_ALGAPI
1471 help
1472 SEED cipher algorithm (RFC4269).
1473
1474 SEED is a 128-bit symmetric key block cipher that has been
1475 developed by KISA (Korea Information Security Agency) as a
1476 national standard encryption algorithm of the Republic of Korea.
1477 It is a 16 round block cipher with the key size of 128 bit.
1478
1479 See also:
1480 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1481
1482config CRYPTO_SERPENT
1483 tristate "Serpent cipher algorithm"
1484 select CRYPTO_ALGAPI
1485 help
1486 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1487
1488 Keys are allowed to be from 0 to 256 bits in length, in steps
1489 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1490 variant of Serpent for compatibility with old kerneli.org code.
1491
1492 See also:
1493 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1494
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001495config CRYPTO_SERPENT_SSE2_X86_64
1496 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1497 depends on X86 && 64BIT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001498 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001499 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001500 select CRYPTO_SERPENT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001501 select CRYPTO_SIMD
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001502 help
1503 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1504
1505 Keys are allowed to be from 0 to 256 bits in length, in steps
1506 of 8 bits.
1507
Masanari Iida1e6232f2015-04-04 00:20:30 +09001508 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001509 blocks parallel using SSE2 instruction set.
1510
1511 See also:
1512 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1513
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001514config CRYPTO_SERPENT_SSE2_586
1515 tristate "Serpent cipher algorithm (i586/SSE2)"
1516 depends on X86 && !64BIT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001517 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001518 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001519 select CRYPTO_SERPENT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001520 select CRYPTO_SIMD
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001521 help
1522 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1523
1524 Keys are allowed to be from 0 to 256 bits in length, in steps
1525 of 8 bits.
1526
1527 This module provides Serpent cipher algorithm that processes four
1528 blocks parallel using SSE2 instruction set.
1529
1530 See also:
1531 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1532
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001533config CRYPTO_SERPENT_AVX_X86_64
1534 tristate "Serpent cipher algorithm (x86_64/AVX)"
1535 depends on X86 && 64BIT
Eric Biggerse16bf972018-02-19 23:48:06 -08001536 select CRYPTO_BLKCIPHER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001537 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001538 select CRYPTO_SERPENT
Eric Biggerse16bf972018-02-19 23:48:06 -08001539 select CRYPTO_SIMD
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001540 select CRYPTO_XTS
1541 help
1542 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1543
1544 Keys are allowed to be from 0 to 256 bits in length, in steps
1545 of 8 bits.
1546
1547 This module provides the Serpent cipher algorithm that processes
1548 eight blocks parallel using the AVX instruction set.
1549
1550 See also:
1551 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1552
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001553config CRYPTO_SERPENT_AVX2_X86_64
1554 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1555 depends on X86 && 64BIT
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001556 select CRYPTO_SERPENT_AVX_X86_64
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001557 help
1558 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1559
1560 Keys are allowed to be from 0 to 256 bits in length, in steps
1561 of 8 bits.
1562
1563 This module provides Serpent cipher algorithm that processes 16
1564 blocks parallel using AVX2 instruction set.
1565
1566 See also:
1567 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1568
Gilad Ben-Yossef747c8ce2018-03-06 09:44:42 +00001569config CRYPTO_SM4
1570 tristate "SM4 cipher algorithm"
1571 select CRYPTO_ALGAPI
1572 help
1573 SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1574
1575 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1576 Organization of State Commercial Administration of China (OSCCA)
1577 as an authorized cryptographic algorithms for the use within China.
1578
1579 SMS4 was originally created for use in protecting wireless
1580 networks, and is mandated in the Chinese National Standard for
1581 Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1582 (GB.15629.11-2003).
1583
1584 The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1585 standardized through TC 260 of the Standardization Administration
1586 of the People's Republic of China (SAC).
1587
1588 The input, output, and key of SMS4 are each 128 bits.
1589
1590 See also: <https://eprint.iacr.org/2008/329.pdf>
1591
1592 If unsure, say N.
1593
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001594config CRYPTO_TEA
1595 tristate "TEA, XTEA and XETA cipher algorithms"
1596 select CRYPTO_ALGAPI
1597 help
1598 TEA cipher algorithm.
1599
1600 Tiny Encryption Algorithm is a simple cipher that uses
1601 many rounds for security. It is very fast and uses
1602 little memory.
1603
1604 Xtendend Tiny Encryption Algorithm is a modification to
1605 the TEA algorithm to address a potential key weakness
1606 in the TEA algorithm.
1607
1608 Xtendend Encryption Tiny Algorithm is a mis-implementation
1609 of the XTEA algorithm for compatibility purposes.
1610
1611config CRYPTO_TWOFISH
1612 tristate "Twofish cipher algorithm"
1613 select CRYPTO_ALGAPI
1614 select CRYPTO_TWOFISH_COMMON
1615 help
1616 Twofish cipher algorithm.
1617
1618 Twofish was submitted as an AES (Advanced Encryption Standard)
1619 candidate cipher by researchers at CounterPane Systems. It is a
1620 16 round block cipher supporting key sizes of 128, 192, and 256
1621 bits.
1622
1623 See also:
1624 <http://www.schneier.com/twofish.html>
1625
1626config CRYPTO_TWOFISH_COMMON
1627 tristate
1628 help
1629 Common parts of the Twofish cipher algorithm shared by the
1630 generic c and the assembler implementations.
1631
1632config CRYPTO_TWOFISH_586
1633 tristate "Twofish cipher algorithms (i586)"
1634 depends on (X86 || UML_X86) && !64BIT
1635 select CRYPTO_ALGAPI
1636 select CRYPTO_TWOFISH_COMMON
1637 help
1638 Twofish cipher algorithm.
1639
1640 Twofish was submitted as an AES (Advanced Encryption Standard)
1641 candidate cipher by researchers at CounterPane Systems. It is a
1642 16 round block cipher supporting key sizes of 128, 192, and 256
1643 bits.
1644
1645 See also:
1646 <http://www.schneier.com/twofish.html>
1647
1648config CRYPTO_TWOFISH_X86_64
1649 tristate "Twofish cipher algorithm (x86_64)"
1650 depends on (X86 || UML_X86) && 64BIT
1651 select CRYPTO_ALGAPI
1652 select CRYPTO_TWOFISH_COMMON
1653 help
1654 Twofish cipher algorithm (x86_64).
1655
1656 Twofish was submitted as an AES (Advanced Encryption Standard)
1657 candidate cipher by researchers at CounterPane Systems. It is a
1658 16 round block cipher supporting key sizes of 128, 192, and 256
1659 bits.
1660
1661 See also:
1662 <http://www.schneier.com/twofish.html>
1663
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001664config CRYPTO_TWOFISH_X86_64_3WAY
1665 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001666 depends on X86 && 64BIT
Eric Biggers37992fa2018-02-19 23:48:09 -08001667 select CRYPTO_BLKCIPHER
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001668 select CRYPTO_TWOFISH_COMMON
1669 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001670 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001671 help
1672 Twofish cipher algorithm (x86_64, 3-way parallel).
1673
1674 Twofish was submitted as an AES (Advanced Encryption Standard)
1675 candidate cipher by researchers at CounterPane Systems. It is a
1676 16 round block cipher supporting key sizes of 128, 192, and 256
1677 bits.
1678
1679 This module provides Twofish cipher algorithm that processes three
1680 blocks parallel, utilizing resources of out-of-order CPUs better.
1681
1682 See also:
1683 <http://www.schneier.com/twofish.html>
1684
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001685config CRYPTO_TWOFISH_AVX_X86_64
1686 tristate "Twofish cipher algorithm (x86_64/AVX)"
1687 depends on X86 && 64BIT
Eric Biggers0e6ab462018-02-19 23:48:11 -08001688 select CRYPTO_BLKCIPHER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001689 select CRYPTO_GLUE_HELPER_X86
Eric Biggers0e6ab462018-02-19 23:48:11 -08001690 select CRYPTO_SIMD
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001691 select CRYPTO_TWOFISH_COMMON
1692 select CRYPTO_TWOFISH_X86_64
1693 select CRYPTO_TWOFISH_X86_64_3WAY
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001694 help
1695 Twofish cipher algorithm (x86_64/AVX).
1696
1697 Twofish was submitted as an AES (Advanced Encryption Standard)
1698 candidate cipher by researchers at CounterPane Systems. It is a
1699 16 round block cipher supporting key sizes of 128, 192, and 256
1700 bits.
1701
1702 This module provides the Twofish cipher algorithm that processes
1703 eight blocks parallel using the AVX Instruction Set.
1704
1705 See also:
1706 <http://www.schneier.com/twofish.html>
1707
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001708comment "Compression"
1709
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710config CRYPTO_DEFLATE
1711 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001712 select CRYPTO_ALGAPI
Giovanni Cabidduf6ded092016-10-21 13:19:53 +01001713 select CRYPTO_ACOMP2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 select ZLIB_INFLATE
1715 select ZLIB_DEFLATE
1716 help
1717 This is the Deflate algorithm (RFC1951), specified for use in
1718 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001719
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720 You will most probably want this if using IPSec.
1721
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001722config CRYPTO_LZO
1723 tristate "LZO compression algorithm"
1724 select CRYPTO_ALGAPI
Giovanni Cabidduac9d2c42016-10-21 13:19:49 +01001725 select CRYPTO_ACOMP2
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001726 select LZO_COMPRESS
1727 select LZO_DECOMPRESS
1728 help
1729 This is the LZO algorithm.
1730
Seth Jennings35a1fc12012-07-19 09:42:41 -05001731config CRYPTO_842
1732 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001733 select CRYPTO_ALGAPI
Giovanni Cabiddu6a8de3a2016-10-21 13:19:52 +01001734 select CRYPTO_ACOMP2
Dan Streetman2062c5b2015-05-07 13:49:15 -04001735 select 842_COMPRESS
1736 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001737 help
1738 This is the 842 algorithm.
1739
Chanho Min0ea85302013-07-08 16:01:51 -07001740config CRYPTO_LZ4
1741 tristate "LZ4 compression algorithm"
1742 select CRYPTO_ALGAPI
Giovanni Cabiddu8cd93302016-10-21 13:19:50 +01001743 select CRYPTO_ACOMP2
Chanho Min0ea85302013-07-08 16:01:51 -07001744 select LZ4_COMPRESS
1745 select LZ4_DECOMPRESS
1746 help
1747 This is the LZ4 algorithm.
1748
1749config CRYPTO_LZ4HC
1750 tristate "LZ4HC compression algorithm"
1751 select CRYPTO_ALGAPI
Giovanni Cabiddu91d53d92016-10-21 13:19:51 +01001752 select CRYPTO_ACOMP2
Chanho Min0ea85302013-07-08 16:01:51 -07001753 select LZ4HC_COMPRESS
1754 select LZ4_DECOMPRESS
1755 help
1756 This is the LZ4 high compression mode algorithm.
1757
Nick Terrelld28fc3d2018-03-30 12:14:53 -07001758config CRYPTO_ZSTD
1759 tristate "Zstd compression algorithm"
1760 select CRYPTO_ALGAPI
1761 select CRYPTO_ACOMP2
1762 select ZSTD_COMPRESS
1763 select ZSTD_DECOMPRESS
1764 help
1765 This is the zstd algorithm.
1766
Neil Horman17f0f4a2008-08-14 22:15:52 +10001767comment "Random Number Generation"
1768
1769config CRYPTO_ANSI_CPRNG
1770 tristate "Pseudo Random Number Generation for Cryptographic modules"
1771 select CRYPTO_AES
1772 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001773 help
1774 This option enables the generic pseudo random number generator
1775 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001776 ANSI X9.31 A.2.4. Note that this option must be enabled if
1777 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001778
Herbert Xuf2c89a12014-07-04 22:15:08 +08001779menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001780 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001781 help
1782 NIST SP800-90A compliant DRBG. In the following submenu, one or
1783 more of the DRBG types must be selected.
1784
Herbert Xuf2c89a12014-07-04 22:15:08 +08001785if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001786
1787config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001788 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001789 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001790 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001791 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001792
1793config CRYPTO_DRBG_HASH
1794 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001795 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001796 help
1797 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1798
1799config CRYPTO_DRBG_CTR
1800 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001801 select CRYPTO_AES
Stephan Mueller35591282016-06-14 07:34:13 +02001802 depends on CRYPTO_CTR
Stephan Mueller419090c2014-05-31 17:22:31 +02001803 help
1804 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1805
Herbert Xuf2c89a12014-07-04 22:15:08 +08001806config CRYPTO_DRBG
1807 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001808 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001809 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001810 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001811
1812endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001813
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001814config CRYPTO_JITTERENTROPY
1815 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001816 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001817 help
1818 The Jitterentropy RNG is a noise that is intended
1819 to provide seed to another RNG. The RNG does not
1820 perform any cryptographic whitening of the generated
1821 random numbers. This Jitterentropy RNG registers with
1822 the kernel crypto API and can be used by any caller.
1823
Herbert Xu03c8efc2010-10-19 21:12:39 +08001824config CRYPTO_USER_API
1825 tristate
1826
Herbert Xufe869cd2010-10-19 21:23:00 +08001827config CRYPTO_USER_API_HASH
1828 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001829 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001830 select CRYPTO_HASH
1831 select CRYPTO_USER_API
1832 help
1833 This option enables the user-spaces interface for hash
1834 algorithms.
1835
Herbert Xu8ff59092010-10-19 21:31:55 +08001836config CRYPTO_USER_API_SKCIPHER
1837 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001838 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001839 select CRYPTO_BLKCIPHER
1840 select CRYPTO_USER_API
1841 help
1842 This option enables the user-spaces interface for symmetric
1843 key cipher algorithms.
1844
Stephan Mueller2f3755382014-12-25 23:00:39 +01001845config CRYPTO_USER_API_RNG
1846 tristate "User-space interface for random number generator algorithms"
1847 depends on NET
1848 select CRYPTO_RNG
1849 select CRYPTO_USER_API
1850 help
1851 This option enables the user-spaces interface for random
1852 number generator algorithms.
1853
Herbert Xub64a2d92015-05-28 11:30:35 +08001854config CRYPTO_USER_API_AEAD
1855 tristate "User-space interface for AEAD cipher algorithms"
1856 depends on NET
1857 select CRYPTO_AEAD
Stephan Mueller72548b02017-07-30 14:32:58 +02001858 select CRYPTO_BLKCIPHER
1859 select CRYPTO_NULL
Herbert Xub64a2d92015-05-28 11:30:35 +08001860 select CRYPTO_USER_API
1861 help
1862 This option enables the user-spaces interface for AEAD
1863 cipher algorithms.
1864
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001865config CRYPTO_HASH_INFO
1866 bool
1867
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001869source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001870source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001871
Herbert Xucce9e062006-08-21 21:08:13 +10001872endif # if CRYPTO