]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - crypto/Kconfig
crypto: ablk_helper - move ablk_* functions from serpent-sse2/avx glue code to shared...
[mirror_ubuntu-bionic-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8 119config CRYPTO_GF128MUL
08c70fc3 120 tristate "GF(2^128) multiplication functions"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8
SK
136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
ffaf9156
JK
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
584fffc8 182comment "Authenticated Encryption with Associated Data"
cd12fb90 183
584fffc8
SS
184config CRYPTO_CCM
185 tristate "CCM support"
186 select CRYPTO_CTR
187 select CRYPTO_AEAD
1da177e4 188 help
584fffc8 189 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 190
584fffc8
SS
191config CRYPTO_GCM
192 tristate "GCM/GMAC support"
193 select CRYPTO_CTR
194 select CRYPTO_AEAD
9382d97a 195 select CRYPTO_GHASH
1da177e4 196 help
584fffc8
SS
197 Support for Galois/Counter Mode (GCM) and Galois Message
198 Authentication Code (GMAC). Required for IPSec.
1da177e4 199
584fffc8
SS
200config CRYPTO_SEQIV
201 tristate "Sequence Number IV Generator"
202 select CRYPTO_AEAD
203 select CRYPTO_BLKCIPHER
a0f000ec 204 select CRYPTO_RNG
1da177e4 205 help
584fffc8
SS
206 This IV generator generates an IV based on a sequence number by
207 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 208
584fffc8 209comment "Block modes"
c494e070 210
584fffc8
SS
211config CRYPTO_CBC
212 tristate "CBC support"
db131ef9 213 select CRYPTO_BLKCIPHER
43518407 214 select CRYPTO_MANAGER
db131ef9 215 help
584fffc8
SS
216 CBC: Cipher Block Chaining mode
217 This block cipher algorithm is required for IPSec.
db131ef9 218
584fffc8
SS
219config CRYPTO_CTR
220 tristate "CTR support"
db131ef9 221 select CRYPTO_BLKCIPHER
584fffc8 222 select CRYPTO_SEQIV
43518407 223 select CRYPTO_MANAGER
db131ef9 224 help
584fffc8 225 CTR: Counter mode
db131ef9
HX
226 This block cipher algorithm is required for IPSec.
227
584fffc8
SS
228config CRYPTO_CTS
229 tristate "CTS support"
230 select CRYPTO_BLKCIPHER
231 help
232 CTS: Cipher Text Stealing
233 This is the Cipher Text Stealing mode as described by
234 Section 8 of rfc2040 and referenced by rfc3962.
235 (rfc3962 includes errata information in its Appendix A)
236 This mode is required for Kerberos gss mechanism support
237 for AES encryption.
238
239config CRYPTO_ECB
240 tristate "ECB support"
91652be5
DH
241 select CRYPTO_BLKCIPHER
242 select CRYPTO_MANAGER
91652be5 243 help
584fffc8
SS
244 ECB: Electronic CodeBook mode
245 This is the simplest block cipher algorithm. It simply encrypts
246 the input block by block.
91652be5 247
64470f1b 248config CRYPTO_LRW
2470a2b2 249 tristate "LRW support"
64470f1b
RS
250 select CRYPTO_BLKCIPHER
251 select CRYPTO_MANAGER
252 select CRYPTO_GF128MUL
253 help
254 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
255 narrow block cipher mode for dm-crypt. Use it with cipher
256 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
257 The first 128, 192 or 256 bits in the key are used for AES and the
258 rest is used to tie each cipher block to its logical position.
259
584fffc8
SS
260config CRYPTO_PCBC
261 tristate "PCBC support"
262 select CRYPTO_BLKCIPHER
263 select CRYPTO_MANAGER
264 help
265 PCBC: Propagating Cipher Block Chaining mode
266 This block cipher algorithm is required for RxRPC.
267
f19f5111 268config CRYPTO_XTS
5bcf8e6d 269 tristate "XTS support"
f19f5111
RS
270 select CRYPTO_BLKCIPHER
271 select CRYPTO_MANAGER
272 select CRYPTO_GF128MUL
273 help
274 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
275 key size 256, 384 or 512 bits. This implementation currently
276 can't handle a sectorsize which is not a multiple of 16 bytes.
277
584fffc8
SS
278comment "Hash modes"
279
280config CRYPTO_HMAC
281 tristate "HMAC support"
282 select CRYPTO_HASH
23e353c8 283 select CRYPTO_MANAGER
23e353c8 284 help
584fffc8
SS
285 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
286 This is required for IPSec.
23e353c8 287
584fffc8
SS
288config CRYPTO_XCBC
289 tristate "XCBC support"
290 depends on EXPERIMENTAL
291 select CRYPTO_HASH
292 select CRYPTO_MANAGER
76cb9521 293 help
584fffc8
SS
294 XCBC: Keyed-Hashing with encryption algorithm
295 http://www.ietf.org/rfc/rfc3566.txt
296 http://csrc.nist.gov/encryption/modes/proposedmodes/
297 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 298
f1939f7c
SW
299config CRYPTO_VMAC
300 tristate "VMAC support"
301 depends on EXPERIMENTAL
302 select CRYPTO_HASH
303 select CRYPTO_MANAGER
304 help
305 VMAC is a message authentication algorithm designed for
306 very high speed on 64-bit architectures.
307
308 See also:
309 <http://fastcrypto.org/vmac>
310
584fffc8 311comment "Digest"
28db8e3e 312
584fffc8
SS
313config CRYPTO_CRC32C
314 tristate "CRC32c CRC algorithm"
5773a3e6 315 select CRYPTO_HASH
6a0962b2 316 select CRC32
4a49b499 317 help
584fffc8
SS
318 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
319 by iSCSI for header and data digests and by others.
69c35efc 320 See Castagnoli93. Module will be crc32c.
4a49b499 321
8cb51ba8
AZ
322config CRYPTO_CRC32C_INTEL
323 tristate "CRC32c INTEL hardware acceleration"
324 depends on X86
325 select CRYPTO_HASH
326 help
327 In Intel processor with SSE4.2 supported, the processor will
328 support CRC32C implementation using hardware accelerated CRC32
329 instruction. This option will create 'crc32c-intel' module,
330 which will enable any routine to use the CRC32 instruction to
331 gain performance compared with software implementation.
332 Module will be crc32c-intel.
333
2cdc6899
HY
334config CRYPTO_GHASH
335 tristate "GHASH digest algorithm"
2cdc6899
HY
336 select CRYPTO_GF128MUL
337 help
338 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
339
584fffc8
SS
340config CRYPTO_MD4
341 tristate "MD4 digest algorithm"
808a1763 342 select CRYPTO_HASH
124b53d0 343 help
584fffc8 344 MD4 message digest algorithm (RFC1320).
124b53d0 345
584fffc8
SS
346config CRYPTO_MD5
347 tristate "MD5 digest algorithm"
14b75ba7 348 select CRYPTO_HASH
1da177e4 349 help
584fffc8 350 MD5 message digest algorithm (RFC1321).
1da177e4 351
584fffc8
SS
352config CRYPTO_MICHAEL_MIC
353 tristate "Michael MIC keyed digest algorithm"
19e2bf14 354 select CRYPTO_HASH
90831639 355 help
584fffc8
SS
356 Michael MIC is used for message integrity protection in TKIP
357 (IEEE 802.11i). This algorithm is required for TKIP, but it
358 should not be used for other purposes because of the weakness
359 of the algorithm.
90831639 360
82798f90 361config CRYPTO_RMD128
b6d44341 362 tristate "RIPEMD-128 digest algorithm"
7c4468bc 363 select CRYPTO_HASH
b6d44341
AB
364 help
365 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 366
b6d44341 367 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 368 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 369 RIPEMD-160 should be used.
82798f90 370
b6d44341 371 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 372 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
373
374config CRYPTO_RMD160
b6d44341 375 tristate "RIPEMD-160 digest algorithm"
e5835fba 376 select CRYPTO_HASH
b6d44341
AB
377 help
378 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 379
b6d44341
AB
380 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
381 to be used as a secure replacement for the 128-bit hash functions
382 MD4, MD5 and it's predecessor RIPEMD
383 (not to be confused with RIPEMD-128).
82798f90 384
b6d44341
AB
385 It's speed is comparable to SHA1 and there are no known attacks
386 against RIPEMD-160.
534fe2c1 387
b6d44341 388 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 389 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
390
391config CRYPTO_RMD256
b6d44341 392 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 393 select CRYPTO_HASH
b6d44341
AB
394 help
395 RIPEMD-256 is an optional extension of RIPEMD-128 with a
396 256 bit hash. It is intended for applications that require
397 longer hash-results, without needing a larger security level
398 (than RIPEMD-128).
534fe2c1 399
b6d44341 400 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 401 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
402
403config CRYPTO_RMD320
b6d44341 404 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 405 select CRYPTO_HASH
b6d44341
AB
406 help
407 RIPEMD-320 is an optional extension of RIPEMD-160 with a
408 320 bit hash. It is intended for applications that require
409 longer hash-results, without needing a larger security level
410 (than RIPEMD-160).
534fe2c1 411
b6d44341 412 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 413 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 414
584fffc8
SS
415config CRYPTO_SHA1
416 tristate "SHA1 digest algorithm"
54ccb367 417 select CRYPTO_HASH
1da177e4 418 help
584fffc8 419 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 420
66be8951
MK
421config CRYPTO_SHA1_SSSE3
422 tristate "SHA1 digest algorithm (SSSE3/AVX)"
423 depends on X86 && 64BIT
424 select CRYPTO_SHA1
425 select CRYPTO_HASH
426 help
427 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
428 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
429 Extensions (AVX), when available.
430
584fffc8
SS
431config CRYPTO_SHA256
432 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 433 select CRYPTO_HASH
1da177e4 434 help
584fffc8 435 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 436
584fffc8
SS
437 This version of SHA implements a 256 bit hash with 128 bits of
438 security against collision attacks.
2729bb42 439
b6d44341
AB
440 This code also includes SHA-224, a 224 bit hash with 112 bits
441 of security against collision attacks.
584fffc8
SS
442
443config CRYPTO_SHA512
444 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 445 select CRYPTO_HASH
b9f535ff 446 help
584fffc8 447 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 448
584fffc8
SS
449 This version of SHA implements a 512 bit hash with 256 bits of
450 security against collision attacks.
b9f535ff 451
584fffc8
SS
452 This code also includes SHA-384, a 384 bit hash with 192 bits
453 of security against collision attacks.
b9f535ff 454
584fffc8
SS
455config CRYPTO_TGR192
456 tristate "Tiger digest algorithms"
f63fbd3d 457 select CRYPTO_HASH
eaf44088 458 help
584fffc8 459 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 460
584fffc8
SS
461 Tiger is a hash function optimized for 64-bit processors while
462 still having decent performance on 32-bit processors.
463 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
464
465 See also:
584fffc8 466 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 467
584fffc8
SS
468config CRYPTO_WP512
469 tristate "Whirlpool digest algorithms"
4946510b 470 select CRYPTO_HASH
1da177e4 471 help
584fffc8 472 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 473
584fffc8
SS
474 Whirlpool-512 is part of the NESSIE cryptographic primitives.
475 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
476
477 See also:
6d8de74c 478 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 479
0e1227d3
HY
480config CRYPTO_GHASH_CLMUL_NI_INTEL
481 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 482 depends on X86 && 64BIT
0e1227d3
HY
483 select CRYPTO_CRYPTD
484 help
485 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
486 The implementation is accelerated by CLMUL-NI of Intel.
487
584fffc8 488comment "Ciphers"
1da177e4
LT
489
490config CRYPTO_AES
491 tristate "AES cipher algorithms"
cce9e06d 492 select CRYPTO_ALGAPI
1da177e4 493 help
584fffc8 494 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
495 algorithm.
496
497 Rijndael appears to be consistently a very good performer in
584fffc8
SS
498 both hardware and software across a wide range of computing
499 environments regardless of its use in feedback or non-feedback
500 modes. Its key setup time is excellent, and its key agility is
501 good. Rijndael's very low memory requirements make it very well
502 suited for restricted-space environments, in which it also
503 demonstrates excellent performance. Rijndael's operations are
504 among the easiest to defend against power and timing attacks.
1da177e4 505
584fffc8 506 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
507
508 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
509
510config CRYPTO_AES_586
511 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
512 depends on (X86 || UML_X86) && !64BIT
513 select CRYPTO_ALGAPI
5157dea8 514 select CRYPTO_AES
1da177e4 515 help
584fffc8 516 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
517 algorithm.
518
519 Rijndael appears to be consistently a very good performer in
584fffc8
SS
520 both hardware and software across a wide range of computing
521 environments regardless of its use in feedback or non-feedback
522 modes. Its key setup time is excellent, and its key agility is
523 good. Rijndael's very low memory requirements make it very well
524 suited for restricted-space environments, in which it also
525 demonstrates excellent performance. Rijndael's operations are
526 among the easiest to defend against power and timing attacks.
1da177e4 527
584fffc8 528 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
529
530 See <http://csrc.nist.gov/encryption/aes/> for more information.
531
532config CRYPTO_AES_X86_64
533 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
534 depends on (X86 || UML_X86) && 64BIT
535 select CRYPTO_ALGAPI
81190b32 536 select CRYPTO_AES
a2a892a2 537 help
584fffc8 538 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
539 algorithm.
540
541 Rijndael appears to be consistently a very good performer in
584fffc8
SS
542 both hardware and software across a wide range of computing
543 environments regardless of its use in feedback or non-feedback
544 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
545 good. Rijndael's very low memory requirements make it very well
546 suited for restricted-space environments, in which it also
547 demonstrates excellent performance. Rijndael's operations are
548 among the easiest to defend against power and timing attacks.
549
550 The AES specifies three key sizes: 128, 192 and 256 bits
551
552 See <http://csrc.nist.gov/encryption/aes/> for more information.
553
554config CRYPTO_AES_NI_INTEL
555 tristate "AES cipher algorithms (AES-NI)"
8af00860 556 depends on X86
0d258efb
MK
557 select CRYPTO_AES_X86_64 if 64BIT
558 select CRYPTO_AES_586 if !64BIT
54b6a1bd
HY
559 select CRYPTO_CRYPTD
560 select CRYPTO_ALGAPI
561 help
562 Use Intel AES-NI instructions for AES algorithm.
563
564 AES cipher algorithms (FIPS-197). AES uses the Rijndael
565 algorithm.
566
567 Rijndael appears to be consistently a very good performer in
568 both hardware and software across a wide range of computing
569 environments regardless of its use in feedback or non-feedback
570 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
571 good. Rijndael's very low memory requirements make it very well
572 suited for restricted-space environments, in which it also
573 demonstrates excellent performance. Rijndael's operations are
574 among the easiest to defend against power and timing attacks.
a2a892a2 575
584fffc8 576 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
577
578 See <http://csrc.nist.gov/encryption/aes/> for more information.
579
0d258efb
MK
580 In addition to AES cipher algorithm support, the acceleration
581 for some popular block cipher mode is supported too, including
582 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
583 acceleration for CTR.
2cf4ac8b 584
584fffc8
SS
585config CRYPTO_ANUBIS
586 tristate "Anubis cipher algorithm"
587 select CRYPTO_ALGAPI
588 help
589 Anubis cipher algorithm.
590
591 Anubis is a variable key length cipher which can use keys from
592 128 bits to 320 bits in length. It was evaluated as a entrant
593 in the NESSIE competition.
594
595 See also:
6d8de74c
JM
596 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
597 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
598
599config CRYPTO_ARC4
600 tristate "ARC4 cipher algorithm"
601 select CRYPTO_ALGAPI
602 help
603 ARC4 cipher algorithm.
604
605 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
606 bits in length. This algorithm is required for driver-based
607 WEP, but it should not be for other purposes because of the
608 weakness of the algorithm.
609
610config CRYPTO_BLOWFISH
611 tristate "Blowfish cipher algorithm"
612 select CRYPTO_ALGAPI
52ba867c 613 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
614 help
615 Blowfish cipher algorithm, by Bruce Schneier.
616
617 This is a variable key length cipher which can use keys from 32
618 bits to 448 bits in length. It's fast, simple and specifically
619 designed for use on "large microprocessors".
620
621 See also:
622 <http://www.schneier.com/blowfish.html>
623
52ba867c
JK
624config CRYPTO_BLOWFISH_COMMON
625 tristate
626 help
627 Common parts of the Blowfish cipher algorithm shared by the
628 generic c and the assembler implementations.
629
630 See also:
631 <http://www.schneier.com/blowfish.html>
632
64b94cea
JK
633config CRYPTO_BLOWFISH_X86_64
634 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 635 depends on X86 && 64BIT
64b94cea
JK
636 select CRYPTO_ALGAPI
637 select CRYPTO_BLOWFISH_COMMON
638 help
639 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
640
641 This is a variable key length cipher which can use keys from 32
642 bits to 448 bits in length. It's fast, simple and specifically
643 designed for use on "large microprocessors".
644
645 See also:
646 <http://www.schneier.com/blowfish.html>
647
584fffc8
SS
648config CRYPTO_CAMELLIA
649 tristate "Camellia cipher algorithms"
650 depends on CRYPTO
651 select CRYPTO_ALGAPI
652 help
653 Camellia cipher algorithms module.
654
655 Camellia is a symmetric key block cipher developed jointly
656 at NTT and Mitsubishi Electric Corporation.
657
658 The Camellia specifies three key sizes: 128, 192 and 256 bits.
659
660 See also:
661 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
662
0b95ec56
JK
663config CRYPTO_CAMELLIA_X86_64
664 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 665 depends on X86 && 64BIT
0b95ec56
JK
666 depends on CRYPTO
667 select CRYPTO_ALGAPI
668 select CRYPTO_LRW
669 select CRYPTO_XTS
670 help
671 Camellia cipher algorithm module (x86_64).
672
673 Camellia is a symmetric key block cipher developed jointly
674 at NTT and Mitsubishi Electric Corporation.
675
676 The Camellia specifies three key sizes: 128, 192 and 256 bits.
677
678 See also:
679 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
680
1da177e4
LT
681config CRYPTO_CAST5
682 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 683 select CRYPTO_ALGAPI
1da177e4
LT
684 help
685 The CAST5 encryption algorithm (synonymous with CAST-128) is
686 described in RFC2144.
687
688config CRYPTO_CAST6
689 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 690 select CRYPTO_ALGAPI
1da177e4
LT
691 help
692 The CAST6 encryption algorithm (synonymous with CAST-256) is
693 described in RFC2612.
694
584fffc8
SS
695config CRYPTO_DES
696 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 697 select CRYPTO_ALGAPI
1da177e4 698 help
584fffc8 699 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 700
584fffc8
SS
701config CRYPTO_FCRYPT
702 tristate "FCrypt cipher algorithm"
cce9e06d 703 select CRYPTO_ALGAPI
584fffc8 704 select CRYPTO_BLKCIPHER
1da177e4 705 help
584fffc8 706 FCrypt algorithm used by RxRPC.
1da177e4
LT
707
708config CRYPTO_KHAZAD
709 tristate "Khazad cipher algorithm"
cce9e06d 710 select CRYPTO_ALGAPI
1da177e4
LT
711 help
712 Khazad cipher algorithm.
713
714 Khazad was a finalist in the initial NESSIE competition. It is
715 an algorithm optimized for 64-bit processors with good performance
716 on 32-bit processors. Khazad uses an 128 bit key size.
717
718 See also:
6d8de74c 719 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 720
2407d608
TSH
721config CRYPTO_SALSA20
722 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
723 depends on EXPERIMENTAL
724 select CRYPTO_BLKCIPHER
725 help
726 Salsa20 stream cipher algorithm.
727
728 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
729 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
730
731 The Salsa20 stream cipher algorithm is designed by Daniel J.
732 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
733
734config CRYPTO_SALSA20_586
735 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
736 depends on (X86 || UML_X86) && !64BIT
737 depends on EXPERIMENTAL
738 select CRYPTO_BLKCIPHER
974e4b75
TSH
739 help
740 Salsa20 stream cipher algorithm.
741
742 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
743 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
744
745 The Salsa20 stream cipher algorithm is designed by Daniel J.
746 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
747
748config CRYPTO_SALSA20_X86_64
749 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
750 depends on (X86 || UML_X86) && 64BIT
751 depends on EXPERIMENTAL
752 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
753 help
754 Salsa20 stream cipher algorithm.
755
756 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
757 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
758
759 The Salsa20 stream cipher algorithm is designed by Daniel J.
760 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 761
584fffc8
SS
762config CRYPTO_SEED
763 tristate "SEED cipher algorithm"
cce9e06d 764 select CRYPTO_ALGAPI
1da177e4 765 help
584fffc8 766 SEED cipher algorithm (RFC4269).
1da177e4 767
584fffc8
SS
768 SEED is a 128-bit symmetric key block cipher that has been
769 developed by KISA (Korea Information Security Agency) as a
770 national standard encryption algorithm of the Republic of Korea.
771 It is a 16 round block cipher with the key size of 128 bit.
772
773 See also:
774 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
775
776config CRYPTO_SERPENT
777 tristate "Serpent cipher algorithm"
cce9e06d 778 select CRYPTO_ALGAPI
1da177e4 779 help
584fffc8 780 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 781
584fffc8
SS
782 Keys are allowed to be from 0 to 256 bits in length, in steps
783 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
784 variant of Serpent for compatibility with old kerneli.org code.
785
786 See also:
787 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
788
937c30d7
JK
789config CRYPTO_SERPENT_SSE2_X86_64
790 tristate "Serpent cipher algorithm (x86_64/SSE2)"
791 depends on X86 && 64BIT
792 select CRYPTO_ALGAPI
341975bf 793 select CRYPTO_CRYPTD
ffaf9156 794 select CRYPTO_ABLK_HELPER_X86
937c30d7 795 select CRYPTO_SERPENT
feaf0cfc
JK
796 select CRYPTO_LRW
797 select CRYPTO_XTS
937c30d7
JK
798 help
799 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
800
801 Keys are allowed to be from 0 to 256 bits in length, in steps
802 of 8 bits.
803
804 This module provides Serpent cipher algorithm that processes eigth
805 blocks parallel using SSE2 instruction set.
806
807 See also:
808 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
809
251496db
JK
810config CRYPTO_SERPENT_SSE2_586
811 tristate "Serpent cipher algorithm (i586/SSE2)"
812 depends on X86 && !64BIT
813 select CRYPTO_ALGAPI
341975bf 814 select CRYPTO_CRYPTD
ffaf9156 815 select CRYPTO_ABLK_HELPER_X86
251496db 816 select CRYPTO_SERPENT
feaf0cfc
JK
817 select CRYPTO_LRW
818 select CRYPTO_XTS
251496db
JK
819 help
820 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
821
822 Keys are allowed to be from 0 to 256 bits in length, in steps
823 of 8 bits.
824
825 This module provides Serpent cipher algorithm that processes four
826 blocks parallel using SSE2 instruction set.
827
828 See also:
829 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
830
831config CRYPTO_SERPENT_AVX_X86_64
832 tristate "Serpent cipher algorithm (x86_64/AVX)"
833 depends on X86 && 64BIT
834 select CRYPTO_ALGAPI
835 select CRYPTO_CRYPTD
ffaf9156 836 select CRYPTO_ABLK_HELPER_X86
7efe4076
JG
837 select CRYPTO_SERPENT
838 select CRYPTO_LRW
839 select CRYPTO_XTS
840 help
841 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
842
843 Keys are allowed to be from 0 to 256 bits in length, in steps
844 of 8 bits.
845
846 This module provides the Serpent cipher algorithm that processes
847 eight blocks parallel using the AVX instruction set.
848
849 See also:
850 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 851
584fffc8
SS
852config CRYPTO_TEA
853 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 854 select CRYPTO_ALGAPI
1da177e4 855 help
584fffc8 856 TEA cipher algorithm.
1da177e4 857
584fffc8
SS
858 Tiny Encryption Algorithm is a simple cipher that uses
859 many rounds for security. It is very fast and uses
860 little memory.
861
862 Xtendend Tiny Encryption Algorithm is a modification to
863 the TEA algorithm to address a potential key weakness
864 in the TEA algorithm.
865
866 Xtendend Encryption Tiny Algorithm is a mis-implementation
867 of the XTEA algorithm for compatibility purposes.
868
869config CRYPTO_TWOFISH
870 tristate "Twofish cipher algorithm"
04ac7db3 871 select CRYPTO_ALGAPI
584fffc8 872 select CRYPTO_TWOFISH_COMMON
04ac7db3 873 help
584fffc8 874 Twofish cipher algorithm.
04ac7db3 875
584fffc8
SS
876 Twofish was submitted as an AES (Advanced Encryption Standard)
877 candidate cipher by researchers at CounterPane Systems. It is a
878 16 round block cipher supporting key sizes of 128, 192, and 256
879 bits.
04ac7db3 880
584fffc8
SS
881 See also:
882 <http://www.schneier.com/twofish.html>
883
884config CRYPTO_TWOFISH_COMMON
885 tristate
886 help
887 Common parts of the Twofish cipher algorithm shared by the
888 generic c and the assembler implementations.
889
890config CRYPTO_TWOFISH_586
891 tristate "Twofish cipher algorithms (i586)"
892 depends on (X86 || UML_X86) && !64BIT
893 select CRYPTO_ALGAPI
894 select CRYPTO_TWOFISH_COMMON
895 help
896 Twofish cipher algorithm.
897
898 Twofish was submitted as an AES (Advanced Encryption Standard)
899 candidate cipher by researchers at CounterPane Systems. It is a
900 16 round block cipher supporting key sizes of 128, 192, and 256
901 bits.
04ac7db3
NT
902
903 See also:
584fffc8 904 <http://www.schneier.com/twofish.html>
04ac7db3 905
584fffc8
SS
906config CRYPTO_TWOFISH_X86_64
907 tristate "Twofish cipher algorithm (x86_64)"
908 depends on (X86 || UML_X86) && 64BIT
cce9e06d 909 select CRYPTO_ALGAPI
584fffc8 910 select CRYPTO_TWOFISH_COMMON
1da177e4 911 help
584fffc8 912 Twofish cipher algorithm (x86_64).
1da177e4 913
584fffc8
SS
914 Twofish was submitted as an AES (Advanced Encryption Standard)
915 candidate cipher by researchers at CounterPane Systems. It is a
916 16 round block cipher supporting key sizes of 128, 192, and 256
917 bits.
918
919 See also:
920 <http://www.schneier.com/twofish.html>
921
8280daad
JK
922config CRYPTO_TWOFISH_X86_64_3WAY
923 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 924 depends on X86 && 64BIT
8280daad
JK
925 select CRYPTO_ALGAPI
926 select CRYPTO_TWOFISH_COMMON
927 select CRYPTO_TWOFISH_X86_64
e7cda5d2
JK
928 select CRYPTO_LRW
929 select CRYPTO_XTS
8280daad
JK
930 help
931 Twofish cipher algorithm (x86_64, 3-way parallel).
932
933 Twofish was submitted as an AES (Advanced Encryption Standard)
934 candidate cipher by researchers at CounterPane Systems. It is a
935 16 round block cipher supporting key sizes of 128, 192, and 256
936 bits.
937
938 This module provides Twofish cipher algorithm that processes three
939 blocks parallel, utilizing resources of out-of-order CPUs better.
940
941 See also:
942 <http://www.schneier.com/twofish.html>
943
107778b5
JG
944config CRYPTO_TWOFISH_AVX_X86_64
945 tristate "Twofish cipher algorithm (x86_64/AVX)"
946 depends on X86 && 64BIT
947 select CRYPTO_ALGAPI
948 select CRYPTO_CRYPTD
949 select CRYPTO_TWOFISH_COMMON
950 select CRYPTO_TWOFISH_X86_64
951 select CRYPTO_TWOFISH_X86_64_3WAY
952 select CRYPTO_LRW
953 select CRYPTO_XTS
954 help
955 Twofish cipher algorithm (x86_64/AVX).
956
957 Twofish was submitted as an AES (Advanced Encryption Standard)
958 candidate cipher by researchers at CounterPane Systems. It is a
959 16 round block cipher supporting key sizes of 128, 192, and 256
960 bits.
961
962 This module provides the Twofish cipher algorithm that processes
963 eight blocks parallel using the AVX Instruction Set.
964
965 See also:
966 <http://www.schneier.com/twofish.html>
967
584fffc8
SS
968comment "Compression"
969
970config CRYPTO_DEFLATE
971 tristate "Deflate compression algorithm"
972 select CRYPTO_ALGAPI
973 select ZLIB_INFLATE
974 select ZLIB_DEFLATE
3c09f17c 975 help
584fffc8
SS
976 This is the Deflate algorithm (RFC1951), specified for use in
977 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
978
979 You will most probably want this if using IPSec.
3c09f17c 980
bf68e65e
GU
981config CRYPTO_ZLIB
982 tristate "Zlib compression algorithm"
983 select CRYPTO_PCOMP
984 select ZLIB_INFLATE
985 select ZLIB_DEFLATE
986 select NLATTR
987 help
988 This is the zlib algorithm.
989
0b77abb3
ZS
990config CRYPTO_LZO
991 tristate "LZO compression algorithm"
992 select CRYPTO_ALGAPI
993 select LZO_COMPRESS
994 select LZO_DECOMPRESS
995 help
996 This is the LZO algorithm.
997
17f0f4a4
NH
998comment "Random Number Generation"
999
1000config CRYPTO_ANSI_CPRNG
1001 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1002 default m
17f0f4a4
NH
1003 select CRYPTO_AES
1004 select CRYPTO_RNG
17f0f4a4
NH
1005 help
1006 This option enables the generic pseudo random number generator
1007 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1008 ANSI X9.31 A.2.4. Note that this option must be enabled if
1009 CRYPTO_FIPS is selected
17f0f4a4 1010
03c8efc1
HX
1011config CRYPTO_USER_API
1012 tristate
1013
fe869cdb
HX
1014config CRYPTO_USER_API_HASH
1015 tristate "User-space interface for hash algorithms"
7451708f 1016 depends on NET
fe869cdb
HX
1017 select CRYPTO_HASH
1018 select CRYPTO_USER_API
1019 help
1020 This option enables the user-spaces interface for hash
1021 algorithms.
1022
8ff59090
HX
1023config CRYPTO_USER_API_SKCIPHER
1024 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1025 depends on NET
8ff59090
HX
1026 select CRYPTO_BLKCIPHER
1027 select CRYPTO_USER_API
1028 help
1029 This option enables the user-spaces interface for symmetric
1030 key cipher algorithms.
1031
1da177e4 1032source "drivers/crypto/Kconfig"
1da177e4 1033
cce9e06d 1034endif # if CRYPTO