]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - crypto/Kconfig
crypto: serpent-avx: remove duplicated glue code and use shared glue code from glue_h...
[mirror_ubuntu-zesty-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8 119config CRYPTO_GF128MUL
08c70fc3 120 tristate "GF(2^128) multiplication functions"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8
SK
136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
ffaf9156
JK
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
596d8750
JK
182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
584fffc8 187comment "Authenticated Encryption with Associated Data"
cd12fb90 188
584fffc8
SS
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
1da177e4 193 help
584fffc8 194 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 195
584fffc8
SS
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
9382d97a 200 select CRYPTO_GHASH
1da177e4 201 help
584fffc8
SS
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
1da177e4 204
584fffc8
SS
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
a0f000ec 209 select CRYPTO_RNG
1da177e4 210 help
584fffc8
SS
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 213
584fffc8 214comment "Block modes"
c494e070 215
584fffc8
SS
216config CRYPTO_CBC
217 tristate "CBC support"
db131ef9 218 select CRYPTO_BLKCIPHER
43518407 219 select CRYPTO_MANAGER
db131ef9 220 help
584fffc8
SS
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
db131ef9 223
584fffc8
SS
224config CRYPTO_CTR
225 tristate "CTR support"
db131ef9 226 select CRYPTO_BLKCIPHER
584fffc8 227 select CRYPTO_SEQIV
43518407 228 select CRYPTO_MANAGER
db131ef9 229 help
584fffc8 230 CTR: Counter mode
db131ef9
HX
231 This block cipher algorithm is required for IPSec.
232
584fffc8
SS
233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
244config CRYPTO_ECB
245 tristate "ECB support"
91652be5
DH
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
91652be5 248 help
584fffc8
SS
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
91652be5 252
64470f1b 253config CRYPTO_LRW
2470a2b2 254 tristate "LRW support"
64470f1b
RS
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
258 help
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
264
584fffc8
SS
265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
f19f5111 273config CRYPTO_XTS
5bcf8e6d 274 tristate "XTS support"
f19f5111
RS
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
584fffc8
SS
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
23e353c8 288 select CRYPTO_MANAGER
23e353c8 289 help
584fffc8
SS
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
23e353c8 292
584fffc8
SS
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
76cb9521 298 help
584fffc8
SS
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 303
f1939f7c
SW
304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
584fffc8 316comment "Digest"
28db8e3e 317
584fffc8
SS
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
5773a3e6 320 select CRYPTO_HASH
6a0962b2 321 select CRC32
4a49b499 322 help
584fffc8
SS
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
69c35efc 325 See Castagnoli93. Module will be crc32c.
4a49b499 326
8cb51ba8
AZ
327config CRYPTO_CRC32C_INTEL
328 tristate "CRC32c INTEL hardware acceleration"
329 depends on X86
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C implementation using hardware accelerated CRC32
334 instruction. This option will create 'crc32c-intel' module,
335 which will enable any routine to use the CRC32 instruction to
336 gain performance compared with software implementation.
337 Module will be crc32c-intel.
338
2cdc6899
HY
339config CRYPTO_GHASH
340 tristate "GHASH digest algorithm"
2cdc6899
HY
341 select CRYPTO_GF128MUL
342 help
343 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
344
584fffc8
SS
345config CRYPTO_MD4
346 tristate "MD4 digest algorithm"
808a1763 347 select CRYPTO_HASH
124b53d0 348 help
584fffc8 349 MD4 message digest algorithm (RFC1320).
124b53d0 350
584fffc8
SS
351config CRYPTO_MD5
352 tristate "MD5 digest algorithm"
14b75ba7 353 select CRYPTO_HASH
1da177e4 354 help
584fffc8 355 MD5 message digest algorithm (RFC1321).
1da177e4 356
584fffc8
SS
357config CRYPTO_MICHAEL_MIC
358 tristate "Michael MIC keyed digest algorithm"
19e2bf14 359 select CRYPTO_HASH
90831639 360 help
584fffc8
SS
361 Michael MIC is used for message integrity protection in TKIP
362 (IEEE 802.11i). This algorithm is required for TKIP, but it
363 should not be used for other purposes because of the weakness
364 of the algorithm.
90831639 365
82798f90 366config CRYPTO_RMD128
b6d44341 367 tristate "RIPEMD-128 digest algorithm"
7c4468bc 368 select CRYPTO_HASH
b6d44341
AB
369 help
370 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 371
b6d44341 372 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 373 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 374 RIPEMD-160 should be used.
82798f90 375
b6d44341 376 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 377 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
378
379config CRYPTO_RMD160
b6d44341 380 tristate "RIPEMD-160 digest algorithm"
e5835fba 381 select CRYPTO_HASH
b6d44341
AB
382 help
383 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 384
b6d44341
AB
385 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
386 to be used as a secure replacement for the 128-bit hash functions
387 MD4, MD5 and it's predecessor RIPEMD
388 (not to be confused with RIPEMD-128).
82798f90 389
b6d44341
AB
390 It's speed is comparable to SHA1 and there are no known attacks
391 against RIPEMD-160.
534fe2c1 392
b6d44341 393 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 394 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
395
396config CRYPTO_RMD256
b6d44341 397 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 398 select CRYPTO_HASH
b6d44341
AB
399 help
400 RIPEMD-256 is an optional extension of RIPEMD-128 with a
401 256 bit hash. It is intended for applications that require
402 longer hash-results, without needing a larger security level
403 (than RIPEMD-128).
534fe2c1 404
b6d44341 405 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 406 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
407
408config CRYPTO_RMD320
b6d44341 409 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 410 select CRYPTO_HASH
b6d44341
AB
411 help
412 RIPEMD-320 is an optional extension of RIPEMD-160 with a
413 320 bit hash. It is intended for applications that require
414 longer hash-results, without needing a larger security level
415 (than RIPEMD-160).
534fe2c1 416
b6d44341 417 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 418 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 419
584fffc8
SS
420config CRYPTO_SHA1
421 tristate "SHA1 digest algorithm"
54ccb367 422 select CRYPTO_HASH
1da177e4 423 help
584fffc8 424 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 425
66be8951
MK
426config CRYPTO_SHA1_SSSE3
427 tristate "SHA1 digest algorithm (SSSE3/AVX)"
428 depends on X86 && 64BIT
429 select CRYPTO_SHA1
430 select CRYPTO_HASH
431 help
432 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
433 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
434 Extensions (AVX), when available.
435
584fffc8
SS
436config CRYPTO_SHA256
437 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 438 select CRYPTO_HASH
1da177e4 439 help
584fffc8 440 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 441
584fffc8
SS
442 This version of SHA implements a 256 bit hash with 128 bits of
443 security against collision attacks.
2729bb42 444
b6d44341
AB
445 This code also includes SHA-224, a 224 bit hash with 112 bits
446 of security against collision attacks.
584fffc8
SS
447
448config CRYPTO_SHA512
449 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 450 select CRYPTO_HASH
b9f535ff 451 help
584fffc8 452 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 453
584fffc8
SS
454 This version of SHA implements a 512 bit hash with 256 bits of
455 security against collision attacks.
b9f535ff 456
584fffc8
SS
457 This code also includes SHA-384, a 384 bit hash with 192 bits
458 of security against collision attacks.
b9f535ff 459
584fffc8
SS
460config CRYPTO_TGR192
461 tristate "Tiger digest algorithms"
f63fbd3d 462 select CRYPTO_HASH
eaf44088 463 help
584fffc8 464 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 465
584fffc8
SS
466 Tiger is a hash function optimized for 64-bit processors while
467 still having decent performance on 32-bit processors.
468 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
469
470 See also:
584fffc8 471 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 472
584fffc8
SS
473config CRYPTO_WP512
474 tristate "Whirlpool digest algorithms"
4946510b 475 select CRYPTO_HASH
1da177e4 476 help
584fffc8 477 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 478
584fffc8
SS
479 Whirlpool-512 is part of the NESSIE cryptographic primitives.
480 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
481
482 See also:
6d8de74c 483 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 484
0e1227d3
HY
485config CRYPTO_GHASH_CLMUL_NI_INTEL
486 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 487 depends on X86 && 64BIT
0e1227d3
HY
488 select CRYPTO_CRYPTD
489 help
490 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
491 The implementation is accelerated by CLMUL-NI of Intel.
492
584fffc8 493comment "Ciphers"
1da177e4
LT
494
495config CRYPTO_AES
496 tristate "AES cipher algorithms"
cce9e06d 497 select CRYPTO_ALGAPI
1da177e4 498 help
584fffc8 499 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
500 algorithm.
501
502 Rijndael appears to be consistently a very good performer in
584fffc8
SS
503 both hardware and software across a wide range of computing
504 environments regardless of its use in feedback or non-feedback
505 modes. Its key setup time is excellent, and its key agility is
506 good. Rijndael's very low memory requirements make it very well
507 suited for restricted-space environments, in which it also
508 demonstrates excellent performance. Rijndael's operations are
509 among the easiest to defend against power and timing attacks.
1da177e4 510
584fffc8 511 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
512
513 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
514
515config CRYPTO_AES_586
516 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
517 depends on (X86 || UML_X86) && !64BIT
518 select CRYPTO_ALGAPI
5157dea8 519 select CRYPTO_AES
1da177e4 520 help
584fffc8 521 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
522 algorithm.
523
524 Rijndael appears to be consistently a very good performer in
584fffc8
SS
525 both hardware and software across a wide range of computing
526 environments regardless of its use in feedback or non-feedback
527 modes. Its key setup time is excellent, and its key agility is
528 good. Rijndael's very low memory requirements make it very well
529 suited for restricted-space environments, in which it also
530 demonstrates excellent performance. Rijndael's operations are
531 among the easiest to defend against power and timing attacks.
1da177e4 532
584fffc8 533 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
534
535 See <http://csrc.nist.gov/encryption/aes/> for more information.
536
537config CRYPTO_AES_X86_64
538 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
539 depends on (X86 || UML_X86) && 64BIT
540 select CRYPTO_ALGAPI
81190b32 541 select CRYPTO_AES
a2a892a2 542 help
584fffc8 543 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
544 algorithm.
545
546 Rijndael appears to be consistently a very good performer in
584fffc8
SS
547 both hardware and software across a wide range of computing
548 environments regardless of its use in feedback or non-feedback
549 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
550 good. Rijndael's very low memory requirements make it very well
551 suited for restricted-space environments, in which it also
552 demonstrates excellent performance. Rijndael's operations are
553 among the easiest to defend against power and timing attacks.
554
555 The AES specifies three key sizes: 128, 192 and 256 bits
556
557 See <http://csrc.nist.gov/encryption/aes/> for more information.
558
559config CRYPTO_AES_NI_INTEL
560 tristate "AES cipher algorithms (AES-NI)"
8af00860 561 depends on X86
0d258efb
MK
562 select CRYPTO_AES_X86_64 if 64BIT
563 select CRYPTO_AES_586 if !64BIT
54b6a1bd 564 select CRYPTO_CRYPTD
a9629d71 565 select CRYPTO_ABLK_HELPER_X86
54b6a1bd
HY
566 select CRYPTO_ALGAPI
567 help
568 Use Intel AES-NI instructions for AES algorithm.
569
570 AES cipher algorithms (FIPS-197). AES uses the Rijndael
571 algorithm.
572
573 Rijndael appears to be consistently a very good performer in
574 both hardware and software across a wide range of computing
575 environments regardless of its use in feedback or non-feedback
576 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
577 good. Rijndael's very low memory requirements make it very well
578 suited for restricted-space environments, in which it also
579 demonstrates excellent performance. Rijndael's operations are
580 among the easiest to defend against power and timing attacks.
a2a892a2 581
584fffc8 582 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
583
584 See <http://csrc.nist.gov/encryption/aes/> for more information.
585
0d258efb
MK
586 In addition to AES cipher algorithm support, the acceleration
587 for some popular block cipher mode is supported too, including
588 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
589 acceleration for CTR.
2cf4ac8b 590
584fffc8
SS
591config CRYPTO_ANUBIS
592 tristate "Anubis cipher algorithm"
593 select CRYPTO_ALGAPI
594 help
595 Anubis cipher algorithm.
596
597 Anubis is a variable key length cipher which can use keys from
598 128 bits to 320 bits in length. It was evaluated as a entrant
599 in the NESSIE competition.
600
601 See also:
6d8de74c
JM
602 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
603 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
604
605config CRYPTO_ARC4
606 tristate "ARC4 cipher algorithm"
607 select CRYPTO_ALGAPI
608 help
609 ARC4 cipher algorithm.
610
611 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
612 bits in length. This algorithm is required for driver-based
613 WEP, but it should not be for other purposes because of the
614 weakness of the algorithm.
615
616config CRYPTO_BLOWFISH
617 tristate "Blowfish cipher algorithm"
618 select CRYPTO_ALGAPI
52ba867c 619 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
620 help
621 Blowfish cipher algorithm, by Bruce Schneier.
622
623 This is a variable key length cipher which can use keys from 32
624 bits to 448 bits in length. It's fast, simple and specifically
625 designed for use on "large microprocessors".
626
627 See also:
628 <http://www.schneier.com/blowfish.html>
629
52ba867c
JK
630config CRYPTO_BLOWFISH_COMMON
631 tristate
632 help
633 Common parts of the Blowfish cipher algorithm shared by the
634 generic c and the assembler implementations.
635
636 See also:
637 <http://www.schneier.com/blowfish.html>
638
64b94cea
JK
639config CRYPTO_BLOWFISH_X86_64
640 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 641 depends on X86 && 64BIT
64b94cea
JK
642 select CRYPTO_ALGAPI
643 select CRYPTO_BLOWFISH_COMMON
644 help
645 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
646
647 This is a variable key length cipher which can use keys from 32
648 bits to 448 bits in length. It's fast, simple and specifically
649 designed for use on "large microprocessors".
650
651 See also:
652 <http://www.schneier.com/blowfish.html>
653
584fffc8
SS
654config CRYPTO_CAMELLIA
655 tristate "Camellia cipher algorithms"
656 depends on CRYPTO
657 select CRYPTO_ALGAPI
658 help
659 Camellia cipher algorithms module.
660
661 Camellia is a symmetric key block cipher developed jointly
662 at NTT and Mitsubishi Electric Corporation.
663
664 The Camellia specifies three key sizes: 128, 192 and 256 bits.
665
666 See also:
667 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
668
0b95ec56
JK
669config CRYPTO_CAMELLIA_X86_64
670 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 671 depends on X86 && 64BIT
0b95ec56
JK
672 depends on CRYPTO
673 select CRYPTO_ALGAPI
674 select CRYPTO_LRW
675 select CRYPTO_XTS
676 help
677 Camellia cipher algorithm module (x86_64).
678
679 Camellia is a symmetric key block cipher developed jointly
680 at NTT and Mitsubishi Electric Corporation.
681
682 The Camellia specifies three key sizes: 128, 192 and 256 bits.
683
684 See also:
685 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
686
1da177e4
LT
687config CRYPTO_CAST5
688 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 689 select CRYPTO_ALGAPI
1da177e4
LT
690 help
691 The CAST5 encryption algorithm (synonymous with CAST-128) is
692 described in RFC2144.
693
694config CRYPTO_CAST6
695 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 696 select CRYPTO_ALGAPI
1da177e4
LT
697 help
698 The CAST6 encryption algorithm (synonymous with CAST-256) is
699 described in RFC2612.
700
584fffc8
SS
701config CRYPTO_DES
702 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 703 select CRYPTO_ALGAPI
1da177e4 704 help
584fffc8 705 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 706
584fffc8
SS
707config CRYPTO_FCRYPT
708 tristate "FCrypt cipher algorithm"
cce9e06d 709 select CRYPTO_ALGAPI
584fffc8 710 select CRYPTO_BLKCIPHER
1da177e4 711 help
584fffc8 712 FCrypt algorithm used by RxRPC.
1da177e4
LT
713
714config CRYPTO_KHAZAD
715 tristate "Khazad cipher algorithm"
cce9e06d 716 select CRYPTO_ALGAPI
1da177e4
LT
717 help
718 Khazad cipher algorithm.
719
720 Khazad was a finalist in the initial NESSIE competition. It is
721 an algorithm optimized for 64-bit processors with good performance
722 on 32-bit processors. Khazad uses an 128 bit key size.
723
724 See also:
6d8de74c 725 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 726
2407d608
TSH
727config CRYPTO_SALSA20
728 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
729 depends on EXPERIMENTAL
730 select CRYPTO_BLKCIPHER
731 help
732 Salsa20 stream cipher algorithm.
733
734 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
735 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
736
737 The Salsa20 stream cipher algorithm is designed by Daniel J.
738 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
739
740config CRYPTO_SALSA20_586
741 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
742 depends on (X86 || UML_X86) && !64BIT
743 depends on EXPERIMENTAL
744 select CRYPTO_BLKCIPHER
974e4b75
TSH
745 help
746 Salsa20 stream cipher algorithm.
747
748 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
749 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
750
751 The Salsa20 stream cipher algorithm is designed by Daniel J.
752 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
753
754config CRYPTO_SALSA20_X86_64
755 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
756 depends on (X86 || UML_X86) && 64BIT
757 depends on EXPERIMENTAL
758 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
759 help
760 Salsa20 stream cipher algorithm.
761
762 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
763 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
764
765 The Salsa20 stream cipher algorithm is designed by Daniel J.
766 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 767
584fffc8
SS
768config CRYPTO_SEED
769 tristate "SEED cipher algorithm"
cce9e06d 770 select CRYPTO_ALGAPI
1da177e4 771 help
584fffc8 772 SEED cipher algorithm (RFC4269).
1da177e4 773
584fffc8
SS
774 SEED is a 128-bit symmetric key block cipher that has been
775 developed by KISA (Korea Information Security Agency) as a
776 national standard encryption algorithm of the Republic of Korea.
777 It is a 16 round block cipher with the key size of 128 bit.
778
779 See also:
780 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
781
782config CRYPTO_SERPENT
783 tristate "Serpent cipher algorithm"
cce9e06d 784 select CRYPTO_ALGAPI
1da177e4 785 help
584fffc8 786 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 787
584fffc8
SS
788 Keys are allowed to be from 0 to 256 bits in length, in steps
789 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
790 variant of Serpent for compatibility with old kerneli.org code.
791
792 See also:
793 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
794
937c30d7
JK
795config CRYPTO_SERPENT_SSE2_X86_64
796 tristate "Serpent cipher algorithm (x86_64/SSE2)"
797 depends on X86 && 64BIT
798 select CRYPTO_ALGAPI
341975bf 799 select CRYPTO_CRYPTD
ffaf9156 800 select CRYPTO_ABLK_HELPER_X86
596d8750 801 select CRYPTO_GLUE_HELPER_X86
937c30d7 802 select CRYPTO_SERPENT
feaf0cfc
JK
803 select CRYPTO_LRW
804 select CRYPTO_XTS
937c30d7
JK
805 help
806 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
807
808 Keys are allowed to be from 0 to 256 bits in length, in steps
809 of 8 bits.
810
811 This module provides Serpent cipher algorithm that processes eigth
812 blocks parallel using SSE2 instruction set.
813
814 See also:
815 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
816
251496db
JK
817config CRYPTO_SERPENT_SSE2_586
818 tristate "Serpent cipher algorithm (i586/SSE2)"
819 depends on X86 && !64BIT
820 select CRYPTO_ALGAPI
341975bf 821 select CRYPTO_CRYPTD
ffaf9156 822 select CRYPTO_ABLK_HELPER_X86
596d8750 823 select CRYPTO_GLUE_HELPER_X86
251496db 824 select CRYPTO_SERPENT
feaf0cfc
JK
825 select CRYPTO_LRW
826 select CRYPTO_XTS
251496db
JK
827 help
828 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
829
830 Keys are allowed to be from 0 to 256 bits in length, in steps
831 of 8 bits.
832
833 This module provides Serpent cipher algorithm that processes four
834 blocks parallel using SSE2 instruction set.
835
836 See also:
837 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
838
839config CRYPTO_SERPENT_AVX_X86_64
840 tristate "Serpent cipher algorithm (x86_64/AVX)"
841 depends on X86 && 64BIT
842 select CRYPTO_ALGAPI
843 select CRYPTO_CRYPTD
ffaf9156 844 select CRYPTO_ABLK_HELPER_X86
1d0debbd 845 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
846 select CRYPTO_SERPENT
847 select CRYPTO_LRW
848 select CRYPTO_XTS
849 help
850 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
851
852 Keys are allowed to be from 0 to 256 bits in length, in steps
853 of 8 bits.
854
855 This module provides the Serpent cipher algorithm that processes
856 eight blocks parallel using the AVX instruction set.
857
858 See also:
859 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 860
584fffc8
SS
861config CRYPTO_TEA
862 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 863 select CRYPTO_ALGAPI
1da177e4 864 help
584fffc8 865 TEA cipher algorithm.
1da177e4 866
584fffc8
SS
867 Tiny Encryption Algorithm is a simple cipher that uses
868 many rounds for security. It is very fast and uses
869 little memory.
870
871 Xtendend Tiny Encryption Algorithm is a modification to
872 the TEA algorithm to address a potential key weakness
873 in the TEA algorithm.
874
875 Xtendend Encryption Tiny Algorithm is a mis-implementation
876 of the XTEA algorithm for compatibility purposes.
877
878config CRYPTO_TWOFISH
879 tristate "Twofish cipher algorithm"
04ac7db3 880 select CRYPTO_ALGAPI
584fffc8 881 select CRYPTO_TWOFISH_COMMON
04ac7db3 882 help
584fffc8 883 Twofish cipher algorithm.
04ac7db3 884
584fffc8
SS
885 Twofish was submitted as an AES (Advanced Encryption Standard)
886 candidate cipher by researchers at CounterPane Systems. It is a
887 16 round block cipher supporting key sizes of 128, 192, and 256
888 bits.
04ac7db3 889
584fffc8
SS
890 See also:
891 <http://www.schneier.com/twofish.html>
892
893config CRYPTO_TWOFISH_COMMON
894 tristate
895 help
896 Common parts of the Twofish cipher algorithm shared by the
897 generic c and the assembler implementations.
898
899config CRYPTO_TWOFISH_586
900 tristate "Twofish cipher algorithms (i586)"
901 depends on (X86 || UML_X86) && !64BIT
902 select CRYPTO_ALGAPI
903 select CRYPTO_TWOFISH_COMMON
904 help
905 Twofish cipher algorithm.
906
907 Twofish was submitted as an AES (Advanced Encryption Standard)
908 candidate cipher by researchers at CounterPane Systems. It is a
909 16 round block cipher supporting key sizes of 128, 192, and 256
910 bits.
04ac7db3
NT
911
912 See also:
584fffc8 913 <http://www.schneier.com/twofish.html>
04ac7db3 914
584fffc8
SS
915config CRYPTO_TWOFISH_X86_64
916 tristate "Twofish cipher algorithm (x86_64)"
917 depends on (X86 || UML_X86) && 64BIT
cce9e06d 918 select CRYPTO_ALGAPI
584fffc8 919 select CRYPTO_TWOFISH_COMMON
1da177e4 920 help
584fffc8 921 Twofish cipher algorithm (x86_64).
1da177e4 922
584fffc8
SS
923 Twofish was submitted as an AES (Advanced Encryption Standard)
924 candidate cipher by researchers at CounterPane Systems. It is a
925 16 round block cipher supporting key sizes of 128, 192, and 256
926 bits.
927
928 See also:
929 <http://www.schneier.com/twofish.html>
930
8280daad
JK
931config CRYPTO_TWOFISH_X86_64_3WAY
932 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 933 depends on X86 && 64BIT
8280daad
JK
934 select CRYPTO_ALGAPI
935 select CRYPTO_TWOFISH_COMMON
936 select CRYPTO_TWOFISH_X86_64
e7cda5d2
JK
937 select CRYPTO_LRW
938 select CRYPTO_XTS
8280daad
JK
939 help
940 Twofish cipher algorithm (x86_64, 3-way parallel).
941
942 Twofish was submitted as an AES (Advanced Encryption Standard)
943 candidate cipher by researchers at CounterPane Systems. It is a
944 16 round block cipher supporting key sizes of 128, 192, and 256
945 bits.
946
947 This module provides Twofish cipher algorithm that processes three
948 blocks parallel, utilizing resources of out-of-order CPUs better.
949
950 See also:
951 <http://www.schneier.com/twofish.html>
952
107778b5
JG
953config CRYPTO_TWOFISH_AVX_X86_64
954 tristate "Twofish cipher algorithm (x86_64/AVX)"
955 depends on X86 && 64BIT
956 select CRYPTO_ALGAPI
957 select CRYPTO_CRYPTD
30a04008 958 select CRYPTO_ABLK_HELPER_X86
107778b5
JG
959 select CRYPTO_TWOFISH_COMMON
960 select CRYPTO_TWOFISH_X86_64
961 select CRYPTO_TWOFISH_X86_64_3WAY
962 select CRYPTO_LRW
963 select CRYPTO_XTS
964 help
965 Twofish cipher algorithm (x86_64/AVX).
966
967 Twofish was submitted as an AES (Advanced Encryption Standard)
968 candidate cipher by researchers at CounterPane Systems. It is a
969 16 round block cipher supporting key sizes of 128, 192, and 256
970 bits.
971
972 This module provides the Twofish cipher algorithm that processes
973 eight blocks parallel using the AVX Instruction Set.
974
975 See also:
976 <http://www.schneier.com/twofish.html>
977
584fffc8
SS
978comment "Compression"
979
980config CRYPTO_DEFLATE
981 tristate "Deflate compression algorithm"
982 select CRYPTO_ALGAPI
983 select ZLIB_INFLATE
984 select ZLIB_DEFLATE
3c09f17c 985 help
584fffc8
SS
986 This is the Deflate algorithm (RFC1951), specified for use in
987 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
988
989 You will most probably want this if using IPSec.
3c09f17c 990
bf68e65e
GU
991config CRYPTO_ZLIB
992 tristate "Zlib compression algorithm"
993 select CRYPTO_PCOMP
994 select ZLIB_INFLATE
995 select ZLIB_DEFLATE
996 select NLATTR
997 help
998 This is the zlib algorithm.
999
0b77abb3
ZS
1000config CRYPTO_LZO
1001 tristate "LZO compression algorithm"
1002 select CRYPTO_ALGAPI
1003 select LZO_COMPRESS
1004 select LZO_DECOMPRESS
1005 help
1006 This is the LZO algorithm.
1007
17f0f4a4
NH
1008comment "Random Number Generation"
1009
1010config CRYPTO_ANSI_CPRNG
1011 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1012 default m
17f0f4a4
NH
1013 select CRYPTO_AES
1014 select CRYPTO_RNG
17f0f4a4
NH
1015 help
1016 This option enables the generic pseudo random number generator
1017 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1018 ANSI X9.31 A.2.4. Note that this option must be enabled if
1019 CRYPTO_FIPS is selected
17f0f4a4 1020
03c8efc1
HX
1021config CRYPTO_USER_API
1022 tristate
1023
fe869cdb
HX
1024config CRYPTO_USER_API_HASH
1025 tristate "User-space interface for hash algorithms"
7451708f 1026 depends on NET
fe869cdb
HX
1027 select CRYPTO_HASH
1028 select CRYPTO_USER_API
1029 help
1030 This option enables the user-spaces interface for hash
1031 algorithms.
1032
8ff59090
HX
1033config CRYPTO_USER_API_SKCIPHER
1034 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1035 depends on NET
8ff59090
HX
1036 select CRYPTO_BLKCIPHER
1037 select CRYPTO_USER_API
1038 help
1039 This option enables the user-spaces interface for symmetric
1040 key cipher algorithms.
1041
1da177e4 1042source "drivers/crypto/Kconfig"
1da177e4 1043
cce9e06d 1044endif # if CRYPTO