blob: a8442dca024d51ab622a09379c183cfb6f105069 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
105 select CRYPTO_MANAGER
106 help
107 Userapace configuration for cryptographic instantiations such as
108 cbc(aes).
109
Herbert Xu326a6342010-08-06 09:40:28 +0800110config CRYPTO_MANAGER_DISABLE_TESTS
111 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800112 default y
113 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000114 help
Herbert Xu326a6342010-08-06 09:40:28 +0800115 Disable run-time self tests that normally take place at
116 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000117
Rik Snelc494e072006-11-29 18:59:44 +1100118config CRYPTO_GF128MUL
119 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
Rik Snelc494e072006-11-29 18:59:44 +1100120 help
121 Efficient table driven implementation of multiplications in the
122 field GF(2^128). This is needed by some cypher modes. This
123 option will be selected automatically if you select such a
124 cipher mode. Only select this option by hand if you expect to load
125 an external module that requires these functions.
126
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800127config CRYPTO_NULL
128 tristate "Null algorithms"
129 select CRYPTO_ALGAPI
130 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800131 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800132 help
133 These are 'Null' algorithms, used by IPsec, which do nothing.
134
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100135config CRYPTO_PCRYPT
136 tristate "Parallel crypto engine (EXPERIMENTAL)"
137 depends on SMP && EXPERIMENTAL
138 select PADATA
139 select CRYPTO_MANAGER
140 select CRYPTO_AEAD
141 help
142 This converts an arbitrary crypto algorithm into a parallel
143 algorithm that executes in kernel threads.
144
Huang Ying25c38d3f2009-02-19 14:33:40 +0800145config CRYPTO_WORKQUEUE
146 tristate
147
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800148config CRYPTO_CRYPTD
149 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000150 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800151 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000152 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800153 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000154 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800155 This is a generic software asynchronous crypto daemon that
156 converts an arbitrary synchronous software crypto algorithm
157 into an asynchronous algorithm that executes in a kernel thread.
158
159config CRYPTO_AUTHENC
160 tristate "Authenc support"
161 select CRYPTO_AEAD
162 select CRYPTO_BLKCIPHER
163 select CRYPTO_MANAGER
164 select CRYPTO_HASH
165 help
166 Authenc: Combined mode wrapper for IPsec.
167 This is required for IPSec.
168
169config CRYPTO_TEST
170 tristate "Testing module"
171 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800172 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800173 help
174 Quick & dirty crypto test module.
175
176comment "Authenticated Encryption with Associated Data"
177
178config CRYPTO_CCM
179 tristate "CCM support"
180 select CRYPTO_CTR
181 select CRYPTO_AEAD
182 help
183 Support for Counter with CBC MAC. Required for IPsec.
184
185config CRYPTO_GCM
186 tristate "GCM/GMAC support"
187 select CRYPTO_CTR
188 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000189 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800190 help
191 Support for Galois/Counter Mode (GCM) and Galois Message
192 Authentication Code (GMAC). Required for IPSec.
193
194config CRYPTO_SEQIV
195 tristate "Sequence Number IV Generator"
196 select CRYPTO_AEAD
197 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000198 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800199 help
200 This IV generator generates an IV based on a sequence number by
201 xoring it with a salt. This algorithm is mainly useful for CTR
202
203comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000204
205config CRYPTO_CBC
206 tristate "CBC support"
207 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000208 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000209 help
210 CBC: Cipher Block Chaining mode
211 This block cipher algorithm is required for IPSec.
212
Joy Latten23e353c2007-10-23 08:50:32 +0800213config CRYPTO_CTR
214 tristate "CTR support"
215 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100216 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800217 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800218 help
219 CTR: Counter mode
220 This block cipher algorithm is required for IPSec.
221
Kevin Coffman76cb9522008-03-24 21:26:16 +0800222config CRYPTO_CTS
223 tristate "CTS support"
224 select CRYPTO_BLKCIPHER
225 help
226 CTS: Cipher Text Stealing
227 This is the Cipher Text Stealing mode as described by
228 Section 8 of rfc2040 and referenced by rfc3962.
229 (rfc3962 includes errata information in its Appendix A)
230 This mode is required for Kerberos gss mechanism support
231 for AES encryption.
232
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800233config CRYPTO_ECB
234 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800235 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000236 select CRYPTO_MANAGER
237 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800238 ECB: Electronic CodeBook mode
239 This is the simplest block cipher algorithm. It simply encrypts
240 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000241
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800242config CRYPTO_LRW
243 tristate "LRW support (EXPERIMENTAL)"
244 depends on EXPERIMENTAL
David Howells90831632006-12-16 12:13:14 +1100245 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800246 select CRYPTO_MANAGER
247 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
250 narrow block cipher mode for dm-crypt. Use it with cipher
251 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
252 The first 128, 192 or 256 bits in the key are used for AES and the
253 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100254
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800255config CRYPTO_PCBC
256 tristate "PCBC support"
257 select CRYPTO_BLKCIPHER
258 select CRYPTO_MANAGER
259 help
260 PCBC: Propagating Cipher Block Chaining mode
261 This block cipher algorithm is required for RxRPC.
262
263config CRYPTO_XTS
264 tristate "XTS support (EXPERIMENTAL)"
265 depends on EXPERIMENTAL
266 select CRYPTO_BLKCIPHER
267 select CRYPTO_MANAGER
268 select CRYPTO_GF128MUL
269 help
270 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
271 key size 256, 384 or 512 bits. This implementation currently
272 can't handle a sectorsize which is not a multiple of 16 bytes.
273
274comment "Hash modes"
275
276config CRYPTO_HMAC
277 tristate "HMAC support"
278 select CRYPTO_HASH
279 select CRYPTO_MANAGER
280 help
281 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
282 This is required for IPSec.
283
284config CRYPTO_XCBC
285 tristate "XCBC support"
286 depends on EXPERIMENTAL
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 XCBC: Keyed-Hashing with encryption algorithm
291 http://www.ietf.org/rfc/rfc3566.txt
292 http://csrc.nist.gov/encryption/modes/proposedmodes/
293 xcbc-mac/xcbc-mac-spec.pdf
294
Shane Wangf1939f72009-09-02 20:05:22 +1000295config CRYPTO_VMAC
296 tristate "VMAC support"
297 depends on EXPERIMENTAL
298 select CRYPTO_HASH
299 select CRYPTO_MANAGER
300 help
301 VMAC is a message authentication algorithm designed for
302 very high speed on 64-bit architectures.
303
304 See also:
305 <http://fastcrypto.org/vmac>
306
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800307comment "Digest"
308
309config CRYPTO_CRC32C
310 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800311 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800312 help
313 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
314 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800315 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800316
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800317config CRYPTO_CRC32C_INTEL
318 tristate "CRC32c INTEL hardware acceleration"
319 depends on X86
320 select CRYPTO_HASH
321 help
322 In Intel processor with SSE4.2 supported, the processor will
323 support CRC32C implementation using hardware accelerated CRC32
324 instruction. This option will create 'crc32c-intel' module,
325 which will enable any routine to use the CRC32 instruction to
326 gain performance compared with software implementation.
327 Module will be crc32c-intel.
328
Huang Ying2cdc6892009-08-06 15:32:38 +1000329config CRYPTO_GHASH
330 tristate "GHASH digest algorithm"
331 select CRYPTO_SHASH
332 select CRYPTO_GF128MUL
333 help
334 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
335
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800336config CRYPTO_MD4
337 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800338 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800340 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700341
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800342config CRYPTO_MD5
343 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800344 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700345 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800346 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700347
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800348config CRYPTO_MICHAEL_MIC
349 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800350 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800351 help
352 Michael MIC is used for message integrity protection in TKIP
353 (IEEE 802.11i). This algorithm is required for TKIP, but it
354 should not be used for other purposes because of the weakness
355 of the algorithm.
356
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800357config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800358 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800359 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800360 help
361 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800362
Adrian Bunkb6d44342008-07-16 19:28:00 +0800363 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000364 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800365 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800366
Adrian Bunkb6d44342008-07-16 19:28:00 +0800367 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800368 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800369
370config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800371 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800372 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800373 help
374 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800375
Adrian Bunkb6d44342008-07-16 19:28:00 +0800376 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
377 to be used as a secure replacement for the 128-bit hash functions
378 MD4, MD5 and it's predecessor RIPEMD
379 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800380
Adrian Bunkb6d44342008-07-16 19:28:00 +0800381 It's speed is comparable to SHA1 and there are no known attacks
382 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800383
Adrian Bunkb6d44342008-07-16 19:28:00 +0800384 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800385 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800386
387config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800388 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800389 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800390 help
391 RIPEMD-256 is an optional extension of RIPEMD-128 with a
392 256 bit hash. It is intended for applications that require
393 longer hash-results, without needing a larger security level
394 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800395
Adrian Bunkb6d44342008-07-16 19:28:00 +0800396 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800397 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800398
399config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800400 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800401 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800402 help
403 RIPEMD-320 is an optional extension of RIPEMD-160 with a
404 320 bit hash. It is intended for applications that require
405 longer hash-results, without needing a larger security level
406 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800407
Adrian Bunkb6d44342008-07-16 19:28:00 +0800408 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800409 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800410
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800411config CRYPTO_SHA1
412 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800413 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800414 help
415 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
416
Mathias Krause66be8952011-08-04 20:19:25 +0200417config CRYPTO_SHA1_SSSE3
418 tristate "SHA1 digest algorithm (SSSE3/AVX)"
419 depends on X86 && 64BIT
420 select CRYPTO_SHA1
421 select CRYPTO_HASH
422 help
423 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
424 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
425 Extensions (AVX), when available.
426
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800427config CRYPTO_SHA256
428 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800429 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800430 help
431 SHA256 secure hash standard (DFIPS 180-2).
432
433 This version of SHA implements a 256 bit hash with 128 bits of
434 security against collision attacks.
435
Adrian Bunkb6d44342008-07-16 19:28:00 +0800436 This code also includes SHA-224, a 224 bit hash with 112 bits
437 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800438
439config CRYPTO_SHA512
440 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100441 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800442 help
443 SHA512 secure hash standard (DFIPS 180-2).
444
445 This version of SHA implements a 512 bit hash with 256 bits of
446 security against collision attacks.
447
448 This code also includes SHA-384, a 384 bit hash with 192 bits
449 of security against collision attacks.
450
451config CRYPTO_TGR192
452 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800453 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800454 help
455 Tiger hash algorithm 192, 160 and 128-bit hashes
456
457 Tiger is a hash function optimized for 64-bit processors while
458 still having decent performance on 32-bit processors.
459 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700460
461 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800462 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
463
464config CRYPTO_WP512
465 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800466 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800467 help
468 Whirlpool hash algorithm 512, 384 and 256-bit hashes
469
470 Whirlpool-512 is part of the NESSIE cryptographic primitives.
471 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
472
473 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800474 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800475
Huang Ying0e1227d2009-10-19 11:53:06 +0900476config CRYPTO_GHASH_CLMUL_NI_INTEL
477 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800478 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900479 select CRYPTO_SHASH
480 select CRYPTO_CRYPTD
481 help
482 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
483 The implementation is accelerated by CLMUL-NI of Intel.
484
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800485comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486
487config CRYPTO_AES
488 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000489 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800491 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492 algorithm.
493
494 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800495 both hardware and software across a wide range of computing
496 environments regardless of its use in feedback or non-feedback
497 modes. Its key setup time is excellent, and its key agility is
498 good. Rijndael's very low memory requirements make it very well
499 suited for restricted-space environments, in which it also
500 demonstrates excellent performance. Rijndael's operations are
501 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800503 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504
505 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
506
507config CRYPTO_AES_586
508 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000509 depends on (X86 || UML_X86) && !64BIT
510 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800511 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800513 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514 algorithm.
515
516 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800517 both hardware and software across a wide range of computing
518 environments regardless of its use in feedback or non-feedback
519 modes. Its key setup time is excellent, and its key agility is
520 good. Rijndael's very low memory requirements make it very well
521 suited for restricted-space environments, in which it also
522 demonstrates excellent performance. Rijndael's operations are
523 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800525 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526
527 See <http://csrc.nist.gov/encryption/aes/> for more information.
528
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700529config CRYPTO_AES_X86_64
530 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000531 depends on (X86 || UML_X86) && 64BIT
532 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800533 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700534 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800535 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700536 algorithm.
537
538 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800539 both hardware and software across a wide range of computing
540 environments regardless of its use in feedback or non-feedback
541 modes. Its key setup time is excellent, and its key agility is
542 good. Rijndael's very low memory requirements make it very well
543 suited for restricted-space environments, in which it also
544 demonstrates excellent performance. Rijndael's operations are
545 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700546
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800547 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700548
549 See <http://csrc.nist.gov/encryption/aes/> for more information.
550
Huang Ying54b6a1b2009-01-18 16:28:34 +1100551config CRYPTO_AES_NI_INTEL
552 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800553 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800554 select CRYPTO_AES_X86_64 if 64BIT
555 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100556 select CRYPTO_CRYPTD
557 select CRYPTO_ALGAPI
558 help
559 Use Intel AES-NI instructions for AES algorithm.
560
561 AES cipher algorithms (FIPS-197). AES uses the Rijndael
562 algorithm.
563
564 Rijndael appears to be consistently a very good performer in
565 both hardware and software across a wide range of computing
566 environments regardless of its use in feedback or non-feedback
567 modes. Its key setup time is excellent, and its key agility is
568 good. Rijndael's very low memory requirements make it very well
569 suited for restricted-space environments, in which it also
570 demonstrates excellent performance. Rijndael's operations are
571 among the easiest to defend against power and timing attacks.
572
573 The AES specifies three key sizes: 128, 192 and 256 bits
574
575 See <http://csrc.nist.gov/encryption/aes/> for more information.
576
Mathias Krause0d258ef2010-11-27 16:34:46 +0800577 In addition to AES cipher algorithm support, the acceleration
578 for some popular block cipher mode is supported too, including
579 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
580 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800581
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800582config CRYPTO_ANUBIS
583 tristate "Anubis cipher algorithm"
584 select CRYPTO_ALGAPI
585 help
586 Anubis cipher algorithm.
587
588 Anubis is a variable key length cipher which can use keys from
589 128 bits to 320 bits in length. It was evaluated as a entrant
590 in the NESSIE competition.
591
592 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800593 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
594 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800595
596config CRYPTO_ARC4
597 tristate "ARC4 cipher algorithm"
598 select CRYPTO_ALGAPI
599 help
600 ARC4 cipher algorithm.
601
602 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
603 bits in length. This algorithm is required for driver-based
604 WEP, but it should not be for other purposes because of the
605 weakness of the algorithm.
606
607config CRYPTO_BLOWFISH
608 tristate "Blowfish cipher algorithm"
609 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300610 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800611 help
612 Blowfish cipher algorithm, by Bruce Schneier.
613
614 This is a variable key length cipher which can use keys from 32
615 bits to 448 bits in length. It's fast, simple and specifically
616 designed for use on "large microprocessors".
617
618 See also:
619 <http://www.schneier.com/blowfish.html>
620
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300621config CRYPTO_BLOWFISH_COMMON
622 tristate
623 help
624 Common parts of the Blowfish cipher algorithm shared by the
625 generic c and the assembler implementations.
626
627 See also:
628 <http://www.schneier.com/blowfish.html>
629
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300630config CRYPTO_BLOWFISH_X86_64
631 tristate "Blowfish cipher algorithm (x86_64)"
632 depends on (X86 || UML_X86) && 64BIT
633 select CRYPTO_ALGAPI
634 select CRYPTO_BLOWFISH_COMMON
635 help
636 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
637
638 This is a variable key length cipher which can use keys from 32
639 bits to 448 bits in length. It's fast, simple and specifically
640 designed for use on "large microprocessors".
641
642 See also:
643 <http://www.schneier.com/blowfish.html>
644
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800645config CRYPTO_CAMELLIA
646 tristate "Camellia cipher algorithms"
647 depends on CRYPTO
648 select CRYPTO_ALGAPI
649 help
650 Camellia cipher algorithms module.
651
652 Camellia is a symmetric key block cipher developed jointly
653 at NTT and Mitsubishi Electric Corporation.
654
655 The Camellia specifies three key sizes: 128, 192 and 256 bits.
656
657 See also:
658 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
659
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660config CRYPTO_CAST5
661 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000662 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663 help
664 The CAST5 encryption algorithm (synonymous with CAST-128) is
665 described in RFC2144.
666
667config CRYPTO_CAST6
668 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000669 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670 help
671 The CAST6 encryption algorithm (synonymous with CAST-256) is
672 described in RFC2612.
673
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800674config CRYPTO_DES
675 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000676 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700677 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800678 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800680config CRYPTO_FCRYPT
681 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000682 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800683 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800685 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686
687config CRYPTO_KHAZAD
688 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000689 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690 help
691 Khazad cipher algorithm.
692
693 Khazad was a finalist in the initial NESSIE competition. It is
694 an algorithm optimized for 64-bit processors with good performance
695 on 32-bit processors. Khazad uses an 128 bit key size.
696
697 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800698 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700699
Tan Swee Heng2407d602007-11-23 19:45:00 +0800700config CRYPTO_SALSA20
701 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
702 depends on EXPERIMENTAL
703 select CRYPTO_BLKCIPHER
704 help
705 Salsa20 stream cipher algorithm.
706
707 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
708 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
709
710 The Salsa20 stream cipher algorithm is designed by Daniel J.
711 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800713config CRYPTO_SALSA20_586
714 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
715 depends on (X86 || UML_X86) && !64BIT
716 depends on EXPERIMENTAL
717 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800718 help
719 Salsa20 stream cipher algorithm.
720
721 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
722 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
723
724 The Salsa20 stream cipher algorithm is designed by Daniel J.
725 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
726
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800727config CRYPTO_SALSA20_X86_64
728 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
729 depends on (X86 || UML_X86) && 64BIT
730 depends on EXPERIMENTAL
731 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800732 help
733 Salsa20 stream cipher algorithm.
734
735 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
736 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
737
738 The Salsa20 stream cipher algorithm is designed by Daniel J.
739 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
740
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800741config CRYPTO_SEED
742 tristate "SEED cipher algorithm"
743 select CRYPTO_ALGAPI
744 help
745 SEED cipher algorithm (RFC4269).
746
747 SEED is a 128-bit symmetric key block cipher that has been
748 developed by KISA (Korea Information Security Agency) as a
749 national standard encryption algorithm of the Republic of Korea.
750 It is a 16 round block cipher with the key size of 128 bit.
751
752 See also:
753 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
754
755config CRYPTO_SERPENT
756 tristate "Serpent cipher algorithm"
757 select CRYPTO_ALGAPI
758 help
759 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
760
761 Keys are allowed to be from 0 to 256 bits in length, in steps
762 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
763 variant of Serpent for compatibility with old kerneli.org code.
764
765 See also:
766 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
767
768config CRYPTO_TEA
769 tristate "TEA, XTEA and XETA cipher algorithms"
770 select CRYPTO_ALGAPI
771 help
772 TEA cipher algorithm.
773
774 Tiny Encryption Algorithm is a simple cipher that uses
775 many rounds for security. It is very fast and uses
776 little memory.
777
778 Xtendend Tiny Encryption Algorithm is a modification to
779 the TEA algorithm to address a potential key weakness
780 in the TEA algorithm.
781
782 Xtendend Encryption Tiny Algorithm is a mis-implementation
783 of the XTEA algorithm for compatibility purposes.
784
785config CRYPTO_TWOFISH
786 tristate "Twofish cipher algorithm"
787 select CRYPTO_ALGAPI
788 select CRYPTO_TWOFISH_COMMON
789 help
790 Twofish cipher algorithm.
791
792 Twofish was submitted as an AES (Advanced Encryption Standard)
793 candidate cipher by researchers at CounterPane Systems. It is a
794 16 round block cipher supporting key sizes of 128, 192, and 256
795 bits.
796
797 See also:
798 <http://www.schneier.com/twofish.html>
799
800config CRYPTO_TWOFISH_COMMON
801 tristate
802 help
803 Common parts of the Twofish cipher algorithm shared by the
804 generic c and the assembler implementations.
805
806config CRYPTO_TWOFISH_586
807 tristate "Twofish cipher algorithms (i586)"
808 depends on (X86 || UML_X86) && !64BIT
809 select CRYPTO_ALGAPI
810 select CRYPTO_TWOFISH_COMMON
811 help
812 Twofish cipher algorithm.
813
814 Twofish was submitted as an AES (Advanced Encryption Standard)
815 candidate cipher by researchers at CounterPane Systems. It is a
816 16 round block cipher supporting key sizes of 128, 192, and 256
817 bits.
818
819 See also:
820 <http://www.schneier.com/twofish.html>
821
822config CRYPTO_TWOFISH_X86_64
823 tristate "Twofish cipher algorithm (x86_64)"
824 depends on (X86 || UML_X86) && 64BIT
825 select CRYPTO_ALGAPI
826 select CRYPTO_TWOFISH_COMMON
827 help
828 Twofish cipher algorithm (x86_64).
829
830 Twofish was submitted as an AES (Advanced Encryption Standard)
831 candidate cipher by researchers at CounterPane Systems. It is a
832 16 round block cipher supporting key sizes of 128, 192, and 256
833 bits.
834
835 See also:
836 <http://www.schneier.com/twofish.html>
837
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300838config CRYPTO_TWOFISH_X86_64_3WAY
839 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
840 depends on (X86 || UML_X86) && 64BIT
841 select CRYPTO_ALGAPI
842 select CRYPTO_TWOFISH_COMMON
843 select CRYPTO_TWOFISH_X86_64
844 help
845 Twofish cipher algorithm (x86_64, 3-way parallel).
846
847 Twofish was submitted as an AES (Advanced Encryption Standard)
848 candidate cipher by researchers at CounterPane Systems. It is a
849 16 round block cipher supporting key sizes of 128, 192, and 256
850 bits.
851
852 This module provides Twofish cipher algorithm that processes three
853 blocks parallel, utilizing resources of out-of-order CPUs better.
854
855 See also:
856 <http://www.schneier.com/twofish.html>
857
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800858comment "Compression"
859
Linus Torvalds1da177e2005-04-16 15:20:36 -0700860config CRYPTO_DEFLATE
861 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000862 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700863 select ZLIB_INFLATE
864 select ZLIB_DEFLATE
865 help
866 This is the Deflate algorithm (RFC1951), specified for use in
867 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800868
Linus Torvalds1da177e2005-04-16 15:20:36 -0700869 You will most probably want this if using IPSec.
870
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +0800871config CRYPTO_ZLIB
872 tristate "Zlib compression algorithm"
873 select CRYPTO_PCOMP
874 select ZLIB_INFLATE
875 select ZLIB_DEFLATE
876 select NLATTR
877 help
878 This is the zlib algorithm.
879
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800880config CRYPTO_LZO
881 tristate "LZO compression algorithm"
882 select CRYPTO_ALGAPI
883 select LZO_COMPRESS
884 select LZO_DECOMPRESS
885 help
886 This is the LZO algorithm.
887
Neil Horman17f0f4a2008-08-14 22:15:52 +1000888comment "Random Number Generation"
889
890config CRYPTO_ANSI_CPRNG
891 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +1000892 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +1000893 select CRYPTO_AES
894 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +1000895 help
896 This option enables the generic pseudo random number generator
897 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +0100898 ANSI X9.31 A.2.4. Note that this option must be enabled if
899 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +1000900
Herbert Xu03c8efc2010-10-19 21:12:39 +0800901config CRYPTO_USER_API
902 tristate
903
Herbert Xufe869cd2010-10-19 21:23:00 +0800904config CRYPTO_USER_API_HASH
905 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800906 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +0800907 select CRYPTO_HASH
908 select CRYPTO_USER_API
909 help
910 This option enables the user-spaces interface for hash
911 algorithms.
912
Herbert Xu8ff59092010-10-19 21:31:55 +0800913config CRYPTO_USER_API_SKCIPHER
914 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800915 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +0800916 select CRYPTO_BLKCIPHER
917 select CRYPTO_USER_API
918 help
919 This option enables the user-spaces interface for symmetric
920 key cipher algorithms.
921
Linus Torvalds1da177e2005-04-16 15:20:36 -0700922source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923
Herbert Xucce9e062006-08-21 21:08:13 +1000924endif # if CRYPTO