Kconfig 24 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863
  1. #
  2. # Generic algorithms support
  3. #
  4. config XOR_BLOCKS
  5. tristate
  6. #
  7. # async_tx api: hardware offloaded memory transfer/transform support
  8. #
  9. source "crypto/async_tx/Kconfig"
  10. #
  11. # Cryptographic API Configuration
  12. #
  13. menuconfig CRYPTO
  14. tristate "Cryptographic API"
  15. help
  16. This option provides the core Cryptographic API.
  17. if CRYPTO
  18. comment "Crypto core or helper"
  19. config CRYPTO_FIPS
  20. bool "FIPS 200 compliance"
  21. depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
  22. help
  23. This options enables the fips boot option which is
  24. required if you want to system to operate in a FIPS 200
  25. certification. You should say no unless you know what
  26. this is.
  27. config CRYPTO_ALGAPI
  28. tristate
  29. select CRYPTO_ALGAPI2
  30. help
  31. This option provides the API for cryptographic algorithms.
  32. config CRYPTO_ALGAPI2
  33. tristate
  34. config CRYPTO_AEAD
  35. tristate
  36. select CRYPTO_AEAD2
  37. select CRYPTO_ALGAPI
  38. config CRYPTO_AEAD2
  39. tristate
  40. select CRYPTO_ALGAPI2
  41. config CRYPTO_BLKCIPHER
  42. tristate
  43. select CRYPTO_BLKCIPHER2
  44. select CRYPTO_ALGAPI
  45. config CRYPTO_BLKCIPHER2
  46. tristate
  47. select CRYPTO_ALGAPI2
  48. select CRYPTO_RNG2
  49. select CRYPTO_WORKQUEUE
  50. config CRYPTO_HASH
  51. tristate
  52. select CRYPTO_HASH2
  53. select CRYPTO_ALGAPI
  54. config CRYPTO_HASH2
  55. tristate
  56. select CRYPTO_ALGAPI2
  57. config CRYPTO_RNG
  58. tristate
  59. select CRYPTO_RNG2
  60. select CRYPTO_ALGAPI
  61. config CRYPTO_RNG2
  62. tristate
  63. select CRYPTO_ALGAPI2
  64. config CRYPTO_PCOMP
  65. tristate
  66. select CRYPTO_PCOMP2
  67. select CRYPTO_ALGAPI
  68. config CRYPTO_PCOMP2
  69. tristate
  70. select CRYPTO_ALGAPI2
  71. config CRYPTO_MANAGER
  72. tristate "Cryptographic algorithm manager"
  73. select CRYPTO_MANAGER2
  74. help
  75. Create default cryptographic template instantiations such as
  76. cbc(aes).
  77. config CRYPTO_MANAGER2
  78. def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  79. select CRYPTO_AEAD2
  80. select CRYPTO_HASH2
  81. select CRYPTO_BLKCIPHER2
  82. select CRYPTO_PCOMP2
  83. config CRYPTO_MANAGER_DISABLE_TESTS
  84. bool "Disable run-time self tests"
  85. default y
  86. depends on CRYPTO_MANAGER2
  87. help
  88. Disable run-time self tests that normally take place at
  89. algorithm registration.
  90. config CRYPTO_GF128MUL
  91. tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
  92. help
  93. Efficient table driven implementation of multiplications in the
  94. field GF(2^128). This is needed by some cypher modes. This
  95. option will be selected automatically if you select such a
  96. cipher mode. Only select this option by hand if you expect to load
  97. an external module that requires these functions.
  98. config CRYPTO_NULL
  99. tristate "Null algorithms"
  100. select CRYPTO_ALGAPI
  101. select CRYPTO_BLKCIPHER
  102. select CRYPTO_HASH
  103. help
  104. These are 'Null' algorithms, used by IPsec, which do nothing.
  105. config CRYPTO_PCRYPT
  106. tristate "Parallel crypto engine (EXPERIMENTAL)"
  107. depends on SMP && EXPERIMENTAL
  108. select PADATA
  109. select CRYPTO_MANAGER
  110. select CRYPTO_AEAD
  111. help
  112. This converts an arbitrary crypto algorithm into a parallel
  113. algorithm that executes in kernel threads.
  114. config CRYPTO_WORKQUEUE
  115. tristate
  116. config CRYPTO_CRYPTD
  117. tristate "Software async crypto daemon"
  118. select CRYPTO_BLKCIPHER
  119. select CRYPTO_HASH
  120. select CRYPTO_MANAGER
  121. select CRYPTO_WORKQUEUE
  122. help
  123. This is a generic software asynchronous crypto daemon that
  124. converts an arbitrary synchronous software crypto algorithm
  125. into an asynchronous algorithm that executes in a kernel thread.
  126. config CRYPTO_AUTHENC
  127. tristate "Authenc support"
  128. select CRYPTO_AEAD
  129. select CRYPTO_BLKCIPHER
  130. select CRYPTO_MANAGER
  131. select CRYPTO_HASH
  132. help
  133. Authenc: Combined mode wrapper for IPsec.
  134. This is required for IPSec.
  135. config CRYPTO_TEST
  136. tristate "Testing module"
  137. depends on m
  138. select CRYPTO_MANAGER
  139. help
  140. Quick & dirty crypto test module.
  141. comment "Authenticated Encryption with Associated Data"
  142. config CRYPTO_CCM
  143. tristate "CCM support"
  144. select CRYPTO_CTR
  145. select CRYPTO_AEAD
  146. help
  147. Support for Counter with CBC MAC. Required for IPsec.
  148. config CRYPTO_GCM
  149. tristate "GCM/GMAC support"
  150. select CRYPTO_CTR
  151. select CRYPTO_AEAD
  152. select CRYPTO_GHASH
  153. help
  154. Support for Galois/Counter Mode (GCM) and Galois Message
  155. Authentication Code (GMAC). Required for IPSec.
  156. config CRYPTO_SEQIV
  157. tristate "Sequence Number IV Generator"
  158. select CRYPTO_AEAD
  159. select CRYPTO_BLKCIPHER
  160. select CRYPTO_RNG
  161. help
  162. This IV generator generates an IV based on a sequence number by
  163. xoring it with a salt. This algorithm is mainly useful for CTR
  164. comment "Block modes"
  165. config CRYPTO_CBC
  166. tristate "CBC support"
  167. select CRYPTO_BLKCIPHER
  168. select CRYPTO_MANAGER
  169. help
  170. CBC: Cipher Block Chaining mode
  171. This block cipher algorithm is required for IPSec.
  172. config CRYPTO_CTR
  173. tristate "CTR support"
  174. select CRYPTO_BLKCIPHER
  175. select CRYPTO_SEQIV
  176. select CRYPTO_MANAGER
  177. help
  178. CTR: Counter mode
  179. This block cipher algorithm is required for IPSec.
  180. config CRYPTO_CTS
  181. tristate "CTS support"
  182. select CRYPTO_BLKCIPHER
  183. help
  184. CTS: Cipher Text Stealing
  185. This is the Cipher Text Stealing mode as described by
  186. Section 8 of rfc2040 and referenced by rfc3962.
  187. (rfc3962 includes errata information in its Appendix A)
  188. This mode is required for Kerberos gss mechanism support
  189. for AES encryption.
  190. config CRYPTO_ECB
  191. tristate "ECB support"
  192. select CRYPTO_BLKCIPHER
  193. select CRYPTO_MANAGER
  194. help
  195. ECB: Electronic CodeBook mode
  196. This is the simplest block cipher algorithm. It simply encrypts
  197. the input block by block.
  198. config CRYPTO_LRW
  199. tristate "LRW support (EXPERIMENTAL)"
  200. depends on EXPERIMENTAL
  201. select CRYPTO_BLKCIPHER
  202. select CRYPTO_MANAGER
  203. select CRYPTO_GF128MUL
  204. help
  205. LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  206. narrow block cipher mode for dm-crypt. Use it with cipher
  207. specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  208. The first 128, 192 or 256 bits in the key are used for AES and the
  209. rest is used to tie each cipher block to its logical position.
  210. config CRYPTO_PCBC
  211. tristate "PCBC support"
  212. select CRYPTO_BLKCIPHER
  213. select CRYPTO_MANAGER
  214. help
  215. PCBC: Propagating Cipher Block Chaining mode
  216. This block cipher algorithm is required for RxRPC.
  217. config CRYPTO_XTS
  218. tristate "XTS support (EXPERIMENTAL)"
  219. depends on EXPERIMENTAL
  220. select CRYPTO_BLKCIPHER
  221. select CRYPTO_MANAGER
  222. select CRYPTO_GF128MUL
  223. help
  224. XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  225. key size 256, 384 or 512 bits. This implementation currently
  226. can't handle a sectorsize which is not a multiple of 16 bytes.
  227. comment "Hash modes"
  228. config CRYPTO_HMAC
  229. tristate "HMAC support"
  230. select CRYPTO_HASH
  231. select CRYPTO_MANAGER
  232. help
  233. HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  234. This is required for IPSec.
  235. config CRYPTO_XCBC
  236. tristate "XCBC support"
  237. depends on EXPERIMENTAL
  238. select CRYPTO_HASH
  239. select CRYPTO_MANAGER
  240. help
  241. XCBC: Keyed-Hashing with encryption algorithm
  242. http://www.ietf.org/rfc/rfc3566.txt
  243. http://csrc.nist.gov/encryption/modes/proposedmodes/
  244. xcbc-mac/xcbc-mac-spec.pdf
  245. config CRYPTO_VMAC
  246. tristate "VMAC support"
  247. depends on EXPERIMENTAL
  248. select CRYPTO_HASH
  249. select CRYPTO_MANAGER
  250. help
  251. VMAC is a message authentication algorithm designed for
  252. very high speed on 64-bit architectures.
  253. See also:
  254. <http://fastcrypto.org/vmac>
  255. comment "Digest"
  256. config CRYPTO_CRC32C
  257. tristate "CRC32c CRC algorithm"
  258. select CRYPTO_HASH
  259. help
  260. Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
  261. by iSCSI for header and data digests and by others.
  262. See Castagnoli93. Module will be crc32c.
  263. config CRYPTO_CRC32C_INTEL
  264. tristate "CRC32c INTEL hardware acceleration"
  265. depends on X86
  266. select CRYPTO_HASH
  267. help
  268. In Intel processor with SSE4.2 supported, the processor will
  269. support CRC32C implementation using hardware accelerated CRC32
  270. instruction. This option will create 'crc32c-intel' module,
  271. which will enable any routine to use the CRC32 instruction to
  272. gain performance compared with software implementation.
  273. Module will be crc32c-intel.
  274. config CRYPTO_GHASH
  275. tristate "GHASH digest algorithm"
  276. select CRYPTO_SHASH
  277. select CRYPTO_GF128MUL
  278. help
  279. GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  280. config CRYPTO_MD4
  281. tristate "MD4 digest algorithm"
  282. select CRYPTO_HASH
  283. help
  284. MD4 message digest algorithm (RFC1320).
  285. config CRYPTO_MD5
  286. tristate "MD5 digest algorithm"
  287. select CRYPTO_HASH
  288. help
  289. MD5 message digest algorithm (RFC1321).
  290. config CRYPTO_MICHAEL_MIC
  291. tristate "Michael MIC keyed digest algorithm"
  292. select CRYPTO_HASH
  293. help
  294. Michael MIC is used for message integrity protection in TKIP
  295. (IEEE 802.11i). This algorithm is required for TKIP, but it
  296. should not be used for other purposes because of the weakness
  297. of the algorithm.
  298. config CRYPTO_RMD128
  299. tristate "RIPEMD-128 digest algorithm"
  300. select CRYPTO_HASH
  301. help
  302. RIPEMD-128 (ISO/IEC 10118-3:2004).
  303. RIPEMD-128 is a 128-bit cryptographic hash function. It should only
  304. to be used as a secure replacement for RIPEMD. For other use cases
  305. RIPEMD-160 should be used.
  306. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  307. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  308. config CRYPTO_RMD160
  309. tristate "RIPEMD-160 digest algorithm"
  310. select CRYPTO_HASH
  311. help
  312. RIPEMD-160 (ISO/IEC 10118-3:2004).
  313. RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  314. to be used as a secure replacement for the 128-bit hash functions
  315. MD4, MD5 and it's predecessor RIPEMD
  316. (not to be confused with RIPEMD-128).
  317. It's speed is comparable to SHA1 and there are no known attacks
  318. against RIPEMD-160.
  319. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  320. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  321. config CRYPTO_RMD256
  322. tristate "RIPEMD-256 digest algorithm"
  323. select CRYPTO_HASH
  324. help
  325. RIPEMD-256 is an optional extension of RIPEMD-128 with a
  326. 256 bit hash. It is intended for applications that require
  327. longer hash-results, without needing a larger security level
  328. (than RIPEMD-128).
  329. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  330. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  331. config CRYPTO_RMD320
  332. tristate "RIPEMD-320 digest algorithm"
  333. select CRYPTO_HASH
  334. help
  335. RIPEMD-320 is an optional extension of RIPEMD-160 with a
  336. 320 bit hash. It is intended for applications that require
  337. longer hash-results, without needing a larger security level
  338. (than RIPEMD-160).
  339. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  340. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  341. config CRYPTO_SHA1
  342. tristate "SHA1 digest algorithm"
  343. select CRYPTO_HASH
  344. help
  345. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
  346. config CRYPTO_SHA256
  347. tristate "SHA224 and SHA256 digest algorithm"
  348. select CRYPTO_HASH
  349. help
  350. SHA256 secure hash standard (DFIPS 180-2).
  351. This version of SHA implements a 256 bit hash with 128 bits of
  352. security against collision attacks.
  353. This code also includes SHA-224, a 224 bit hash with 112 bits
  354. of security against collision attacks.
  355. config CRYPTO_SHA512
  356. tristate "SHA384 and SHA512 digest algorithms"
  357. select CRYPTO_HASH
  358. help
  359. SHA512 secure hash standard (DFIPS 180-2).
  360. This version of SHA implements a 512 bit hash with 256 bits of
  361. security against collision attacks.
  362. This code also includes SHA-384, a 384 bit hash with 192 bits
  363. of security against collision attacks.
  364. config CRYPTO_TGR192
  365. tristate "Tiger digest algorithms"
  366. select CRYPTO_HASH
  367. help
  368. Tiger hash algorithm 192, 160 and 128-bit hashes
  369. Tiger is a hash function optimized for 64-bit processors while
  370. still having decent performance on 32-bit processors.
  371. Tiger was developed by Ross Anderson and Eli Biham.
  372. See also:
  373. <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
  374. config CRYPTO_WP512
  375. tristate "Whirlpool digest algorithms"
  376. select CRYPTO_HASH
  377. help
  378. Whirlpool hash algorithm 512, 384 and 256-bit hashes
  379. Whirlpool-512 is part of the NESSIE cryptographic primitives.
  380. Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
  381. See also:
  382. <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
  383. config CRYPTO_GHASH_CLMUL_NI_INTEL
  384. tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
  385. depends on (X86 || UML_X86) && 64BIT
  386. select CRYPTO_SHASH
  387. select CRYPTO_CRYPTD
  388. help
  389. GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  390. The implementation is accelerated by CLMUL-NI of Intel.
  391. comment "Ciphers"
  392. config CRYPTO_AES
  393. tristate "AES cipher algorithms"
  394. select CRYPTO_ALGAPI
  395. help
  396. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  397. algorithm.
  398. Rijndael appears to be consistently a very good performer in
  399. both hardware and software across a wide range of computing
  400. environments regardless of its use in feedback or non-feedback
  401. modes. Its key setup time is excellent, and its key agility is
  402. good. Rijndael's very low memory requirements make it very well
  403. suited for restricted-space environments, in which it also
  404. demonstrates excellent performance. Rijndael's operations are
  405. among the easiest to defend against power and timing attacks.
  406. The AES specifies three key sizes: 128, 192 and 256 bits
  407. See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
  408. config CRYPTO_AES_586
  409. tristate "AES cipher algorithms (i586)"
  410. depends on (X86 || UML_X86) && !64BIT
  411. select CRYPTO_ALGAPI
  412. select CRYPTO_AES
  413. help
  414. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  415. algorithm.
  416. Rijndael appears to be consistently a very good performer in
  417. both hardware and software across a wide range of computing
  418. environments regardless of its use in feedback or non-feedback
  419. modes. Its key setup time is excellent, and its key agility is
  420. good. Rijndael's very low memory requirements make it very well
  421. suited for restricted-space environments, in which it also
  422. demonstrates excellent performance. Rijndael's operations are
  423. among the easiest to defend against power and timing attacks.
  424. The AES specifies three key sizes: 128, 192 and 256 bits
  425. See <http://csrc.nist.gov/encryption/aes/> for more information.
  426. config CRYPTO_AES_X86_64
  427. tristate "AES cipher algorithms (x86_64)"
  428. depends on (X86 || UML_X86) && 64BIT
  429. select CRYPTO_ALGAPI
  430. select CRYPTO_AES
  431. help
  432. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  433. algorithm.
  434. Rijndael appears to be consistently a very good performer in
  435. both hardware and software across a wide range of computing
  436. environments regardless of its use in feedback or non-feedback
  437. modes. Its key setup time is excellent, and its key agility is
  438. good. Rijndael's very low memory requirements make it very well
  439. suited for restricted-space environments, in which it also
  440. demonstrates excellent performance. Rijndael's operations are
  441. among the easiest to defend against power and timing attacks.
  442. The AES specifies three key sizes: 128, 192 and 256 bits
  443. See <http://csrc.nist.gov/encryption/aes/> for more information.
  444. config CRYPTO_AES_NI_INTEL
  445. tristate "AES cipher algorithms (AES-NI)"
  446. depends on (X86 || UML_X86)
  447. select CRYPTO_AES_X86_64 if 64BIT
  448. select CRYPTO_AES_586 if !64BIT
  449. select CRYPTO_CRYPTD
  450. select CRYPTO_ALGAPI
  451. help
  452. Use Intel AES-NI instructions for AES algorithm.
  453. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  454. algorithm.
  455. Rijndael appears to be consistently a very good performer in
  456. both hardware and software across a wide range of computing
  457. environments regardless of its use in feedback or non-feedback
  458. modes. Its key setup time is excellent, and its key agility is
  459. good. Rijndael's very low memory requirements make it very well
  460. suited for restricted-space environments, in which it also
  461. demonstrates excellent performance. Rijndael's operations are
  462. among the easiest to defend against power and timing attacks.
  463. The AES specifies three key sizes: 128, 192 and 256 bits
  464. See <http://csrc.nist.gov/encryption/aes/> for more information.
  465. In addition to AES cipher algorithm support, the acceleration
  466. for some popular block cipher mode is supported too, including
  467. ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
  468. acceleration for CTR.
  469. config CRYPTO_ANUBIS
  470. tristate "Anubis cipher algorithm"
  471. select CRYPTO_ALGAPI
  472. help
  473. Anubis cipher algorithm.
  474. Anubis is a variable key length cipher which can use keys from
  475. 128 bits to 320 bits in length. It was evaluated as a entrant
  476. in the NESSIE competition.
  477. See also:
  478. <https://www.cosic.esat.kuleuven.be/nessie/reports/>
  479. <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
  480. config CRYPTO_ARC4
  481. tristate "ARC4 cipher algorithm"
  482. select CRYPTO_ALGAPI
  483. help
  484. ARC4 cipher algorithm.
  485. ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  486. bits in length. This algorithm is required for driver-based
  487. WEP, but it should not be for other purposes because of the
  488. weakness of the algorithm.
  489. config CRYPTO_BLOWFISH
  490. tristate "Blowfish cipher algorithm"
  491. select CRYPTO_ALGAPI
  492. help
  493. Blowfish cipher algorithm, by Bruce Schneier.
  494. This is a variable key length cipher which can use keys from 32
  495. bits to 448 bits in length. It's fast, simple and specifically
  496. designed for use on "large microprocessors".
  497. See also:
  498. <http://www.schneier.com/blowfish.html>
  499. config CRYPTO_CAMELLIA
  500. tristate "Camellia cipher algorithms"
  501. depends on CRYPTO
  502. select CRYPTO_ALGAPI
  503. help
  504. Camellia cipher algorithms module.
  505. Camellia is a symmetric key block cipher developed jointly
  506. at NTT and Mitsubishi Electric Corporation.
  507. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  508. See also:
  509. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  510. config CRYPTO_CAST5
  511. tristate "CAST5 (CAST-128) cipher algorithm"
  512. select CRYPTO_ALGAPI
  513. help
  514. The CAST5 encryption algorithm (synonymous with CAST-128) is
  515. described in RFC2144.
  516. config CRYPTO_CAST6
  517. tristate "CAST6 (CAST-256) cipher algorithm"
  518. select CRYPTO_ALGAPI
  519. help
  520. The CAST6 encryption algorithm (synonymous with CAST-256) is
  521. described in RFC2612.
  522. config CRYPTO_DES
  523. tristate "DES and Triple DES EDE cipher algorithms"
  524. select CRYPTO_ALGAPI
  525. help
  526. DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
  527. config CRYPTO_FCRYPT
  528. tristate "FCrypt cipher algorithm"
  529. select CRYPTO_ALGAPI
  530. select CRYPTO_BLKCIPHER
  531. help
  532. FCrypt algorithm used by RxRPC.
  533. config CRYPTO_KHAZAD
  534. tristate "Khazad cipher algorithm"
  535. select CRYPTO_ALGAPI
  536. help
  537. Khazad cipher algorithm.
  538. Khazad was a finalist in the initial NESSIE competition. It is
  539. an algorithm optimized for 64-bit processors with good performance
  540. on 32-bit processors. Khazad uses an 128 bit key size.
  541. See also:
  542. <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
  543. config CRYPTO_SALSA20
  544. tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
  545. depends on EXPERIMENTAL
  546. select CRYPTO_BLKCIPHER
  547. help
  548. Salsa20 stream cipher algorithm.
  549. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  550. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  551. The Salsa20 stream cipher algorithm is designed by Daniel J.
  552. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  553. config CRYPTO_SALSA20_586
  554. tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
  555. depends on (X86 || UML_X86) && !64BIT
  556. depends on EXPERIMENTAL
  557. select CRYPTO_BLKCIPHER
  558. help
  559. Salsa20 stream cipher algorithm.
  560. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  561. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  562. The Salsa20 stream cipher algorithm is designed by Daniel J.
  563. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  564. config CRYPTO_SALSA20_X86_64
  565. tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
  566. depends on (X86 || UML_X86) && 64BIT
  567. depends on EXPERIMENTAL
  568. select CRYPTO_BLKCIPHER
  569. help
  570. Salsa20 stream cipher algorithm.
  571. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  572. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  573. The Salsa20 stream cipher algorithm is designed by Daniel J.
  574. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  575. config CRYPTO_SEED
  576. tristate "SEED cipher algorithm"
  577. select CRYPTO_ALGAPI
  578. help
  579. SEED cipher algorithm (RFC4269).
  580. SEED is a 128-bit symmetric key block cipher that has been
  581. developed by KISA (Korea Information Security Agency) as a
  582. national standard encryption algorithm of the Republic of Korea.
  583. It is a 16 round block cipher with the key size of 128 bit.
  584. See also:
  585. <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  586. config CRYPTO_SERPENT
  587. tristate "Serpent cipher algorithm"
  588. select CRYPTO_ALGAPI
  589. help
  590. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  591. Keys are allowed to be from 0 to 256 bits in length, in steps
  592. of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
  593. variant of Serpent for compatibility with old kerneli.org code.
  594. See also:
  595. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  596. config CRYPTO_TEA
  597. tristate "TEA, XTEA and XETA cipher algorithms"
  598. select CRYPTO_ALGAPI
  599. help
  600. TEA cipher algorithm.
  601. Tiny Encryption Algorithm is a simple cipher that uses
  602. many rounds for security. It is very fast and uses
  603. little memory.
  604. Xtendend Tiny Encryption Algorithm is a modification to
  605. the TEA algorithm to address a potential key weakness
  606. in the TEA algorithm.
  607. Xtendend Encryption Tiny Algorithm is a mis-implementation
  608. of the XTEA algorithm for compatibility purposes.
  609. config CRYPTO_TWOFISH
  610. tristate "Twofish cipher algorithm"
  611. select CRYPTO_ALGAPI
  612. select CRYPTO_TWOFISH_COMMON
  613. help
  614. Twofish cipher algorithm.
  615. Twofish was submitted as an AES (Advanced Encryption Standard)
  616. candidate cipher by researchers at CounterPane Systems. It is a
  617. 16 round block cipher supporting key sizes of 128, 192, and 256
  618. bits.
  619. See also:
  620. <http://www.schneier.com/twofish.html>
  621. config CRYPTO_TWOFISH_COMMON
  622. tristate
  623. help
  624. Common parts of the Twofish cipher algorithm shared by the
  625. generic c and the assembler implementations.
  626. config CRYPTO_TWOFISH_586
  627. tristate "Twofish cipher algorithms (i586)"
  628. depends on (X86 || UML_X86) && !64BIT
  629. select CRYPTO_ALGAPI
  630. select CRYPTO_TWOFISH_COMMON
  631. help
  632. Twofish cipher algorithm.
  633. Twofish was submitted as an AES (Advanced Encryption Standard)
  634. candidate cipher by researchers at CounterPane Systems. It is a
  635. 16 round block cipher supporting key sizes of 128, 192, and 256
  636. bits.
  637. See also:
  638. <http://www.schneier.com/twofish.html>
  639. config CRYPTO_TWOFISH_X86_64
  640. tristate "Twofish cipher algorithm (x86_64)"
  641. depends on (X86 || UML_X86) && 64BIT
  642. select CRYPTO_ALGAPI
  643. select CRYPTO_TWOFISH_COMMON
  644. help
  645. Twofish cipher algorithm (x86_64).
  646. Twofish was submitted as an AES (Advanced Encryption Standard)
  647. candidate cipher by researchers at CounterPane Systems. It is a
  648. 16 round block cipher supporting key sizes of 128, 192, and 256
  649. bits.
  650. See also:
  651. <http://www.schneier.com/twofish.html>
  652. comment "Compression"
  653. config CRYPTO_DEFLATE
  654. tristate "Deflate compression algorithm"
  655. select CRYPTO_ALGAPI
  656. select ZLIB_INFLATE
  657. select ZLIB_DEFLATE
  658. help
  659. This is the Deflate algorithm (RFC1951), specified for use in
  660. IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  661. You will most probably want this if using IPSec.
  662. config CRYPTO_ZLIB
  663. tristate "Zlib compression algorithm"
  664. select CRYPTO_PCOMP
  665. select ZLIB_INFLATE
  666. select ZLIB_DEFLATE
  667. select NLATTR
  668. help
  669. This is the zlib algorithm.
  670. config CRYPTO_LZO
  671. tristate "LZO compression algorithm"
  672. select CRYPTO_ALGAPI
  673. select LZO_COMPRESS
  674. select LZO_DECOMPRESS
  675. help
  676. This is the LZO algorithm.
  677. comment "Random Number Generation"
  678. config CRYPTO_ANSI_CPRNG
  679. tristate "Pseudo Random Number Generation for Cryptographic modules"
  680. default m
  681. select CRYPTO_AES
  682. select CRYPTO_RNG
  683. help
  684. This option enables the generic pseudo random number generator
  685. for cryptographic modules. Uses the Algorithm specified in
  686. ANSI X9.31 A.2.4. Note that this option must be enabled if
  687. CRYPTO_FIPS is selected
  688. config CRYPTO_USER_API
  689. tristate
  690. config CRYPTO_USER_API_HASH
  691. tristate "User-space interface for hash algorithms"
  692. depends on NET
  693. select CRYPTO_HASH
  694. select CRYPTO_USER_API
  695. help
  696. This option enables the user-spaces interface for hash
  697. algorithms.
  698. config CRYPTO_USER_API_SKCIPHER
  699. tristate "User-space interface for symmetric key cipher algorithms"
  700. depends on NET
  701. select CRYPTO_BLKCIPHER
  702. select CRYPTO_USER_API
  703. help
  704. This option enables the user-spaces interface for symmetric
  705. key cipher algorithms.
  706. source "drivers/crypto/Kconfig"
  707. endif # if CRYPTO