~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/crypto/Kconfig

Version: ~ [ linux-6.12-rc7 ] ~ [ linux-6.11.7 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.60 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.116 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.171 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.229 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.285 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.323 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.12 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

Diff markup

Differences between /crypto/Kconfig (Version linux-6.12-rc7) and /crypto/Kconfig (Version linux-4.10.17)


  1 # SPDX-License-Identifier: GPL-2.0             << 
  2 #                                                   1 #
  3 # Generic algorithms support                        2 # Generic algorithms support
  4 #                                                   3 #
  5 config XOR_BLOCKS                                   4 config XOR_BLOCKS
  6         tristate                                    5         tristate
  7                                                     6 
  8 #                                                   7 #
  9 # async_tx api: hardware offloaded memory tran      8 # async_tx api: hardware offloaded memory transfer/transform support
 10 #                                                   9 #
 11 source "crypto/async_tx/Kconfig"                   10 source "crypto/async_tx/Kconfig"
 12                                                    11 
 13 #                                                  12 #
 14 # Cryptographic API Configuration                  13 # Cryptographic API Configuration
 15 #                                                  14 #
 16 menuconfig CRYPTO                                  15 menuconfig CRYPTO
 17         tristate "Cryptographic API"               16         tristate "Cryptographic API"
 18         select CRYPTO_LIB_UTILS                << 
 19         help                                       17         help
 20           This option provides the core Crypto     18           This option provides the core Cryptographic API.
 21                                                    19 
 22 if CRYPTO                                          20 if CRYPTO
 23                                                    21 
 24 menu "Crypto core or helper"                   !!  22 comment "Crypto core or helper"
 25                                                    23 
 26 config CRYPTO_FIPS                                 24 config CRYPTO_FIPS
 27         bool "FIPS 200 compliance"                 25         bool "FIPS 200 compliance"
 28         depends on (CRYPTO_ANSI_CPRNG || CRYPT     26         depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
 29         depends on (MODULE_SIG || !MODULES)        27         depends on (MODULE_SIG || !MODULES)
 30         help                                       28         help
 31           This option enables the fips boot op !!  29           This options enables the fips boot option which is
 32           required if you want the system to o !!  30           required if you want to system to operate in a FIPS 200
 33           certification.  You should say no un     31           certification.  You should say no unless you know what
 34           this is.                                 32           this is.
 35                                                    33 
 36 config CRYPTO_FIPS_NAME                        << 
 37         string "FIPS Module Name"              << 
 38         default "Linux Kernel Cryptographic AP << 
 39         depends on CRYPTO_FIPS                 << 
 40         help                                   << 
 41           This option sets the FIPS Module nam << 
 42           the /proc/sys/crypto/fips_name file. << 
 43                                                << 
 44 config CRYPTO_FIPS_CUSTOM_VERSION              << 
 45         bool "Use Custom FIPS Module Version"  << 
 46         depends on CRYPTO_FIPS                 << 
 47         default n                              << 
 48                                                << 
 49 config CRYPTO_FIPS_VERSION                     << 
 50         string "FIPS Module Version"           << 
 51         default "(none)"                       << 
 52         depends on CRYPTO_FIPS_CUSTOM_VERSION  << 
 53         help                                   << 
 54           This option provides the ability to  << 
 55           By default the KERNELRELEASE value i << 
 56                                                << 
 57 config CRYPTO_ALGAPI                               34 config CRYPTO_ALGAPI
 58         tristate                                   35         tristate
 59         select CRYPTO_ALGAPI2                      36         select CRYPTO_ALGAPI2
 60         help                                       37         help
 61           This option provides the API for cry     38           This option provides the API for cryptographic algorithms.
 62                                                    39 
 63 config CRYPTO_ALGAPI2                              40 config CRYPTO_ALGAPI2
 64         tristate                                   41         tristate
 65                                                    42 
 66 config CRYPTO_AEAD                                 43 config CRYPTO_AEAD
 67         tristate                                   44         tristate
 68         select CRYPTO_AEAD2                        45         select CRYPTO_AEAD2
 69         select CRYPTO_ALGAPI                       46         select CRYPTO_ALGAPI
 70                                                    47 
 71 config CRYPTO_AEAD2                                48 config CRYPTO_AEAD2
 72         tristate                                   49         tristate
 73         select CRYPTO_ALGAPI2                      50         select CRYPTO_ALGAPI2
                                                   >>  51         select CRYPTO_NULL2
                                                   >>  52         select CRYPTO_RNG2
 74                                                    53 
 75 config CRYPTO_SIG                              !!  54 config CRYPTO_BLKCIPHER
 76         tristate                               << 
 77         select CRYPTO_SIG2                     << 
 78         select CRYPTO_ALGAPI                   << 
 79                                                << 
 80 config CRYPTO_SIG2                             << 
 81         tristate                               << 
 82         select CRYPTO_ALGAPI2                  << 
 83                                                << 
 84 config CRYPTO_SKCIPHER                         << 
 85         tristate                                   55         tristate
 86         select CRYPTO_SKCIPHER2                !!  56         select CRYPTO_BLKCIPHER2
 87         select CRYPTO_ALGAPI                       57         select CRYPTO_ALGAPI
 88         select CRYPTO_ECB                      << 
 89                                                    58 
 90 config CRYPTO_SKCIPHER2                        !!  59 config CRYPTO_BLKCIPHER2
 91         tristate                                   60         tristate
 92         select CRYPTO_ALGAPI2                      61         select CRYPTO_ALGAPI2
                                                   >>  62         select CRYPTO_RNG2
                                                   >>  63         select CRYPTO_WORKQUEUE
 93                                                    64 
 94 config CRYPTO_HASH                                 65 config CRYPTO_HASH
 95         tristate                                   66         tristate
 96         select CRYPTO_HASH2                        67         select CRYPTO_HASH2
 97         select CRYPTO_ALGAPI                       68         select CRYPTO_ALGAPI
 98                                                    69 
 99 config CRYPTO_HASH2                                70 config CRYPTO_HASH2
100         tristate                                   71         tristate
101         select CRYPTO_ALGAPI2                      72         select CRYPTO_ALGAPI2
102                                                    73 
103 config CRYPTO_RNG                                  74 config CRYPTO_RNG
104         tristate                                   75         tristate
105         select CRYPTO_RNG2                         76         select CRYPTO_RNG2
106         select CRYPTO_ALGAPI                       77         select CRYPTO_ALGAPI
107                                                    78 
108 config CRYPTO_RNG2                                 79 config CRYPTO_RNG2
109         tristate                                   80         tristate
110         select CRYPTO_ALGAPI2                      81         select CRYPTO_ALGAPI2
111                                                    82 
112 config CRYPTO_RNG_DEFAULT                          83 config CRYPTO_RNG_DEFAULT
113         tristate                                   84         tristate
114         select CRYPTO_DRBG_MENU                    85         select CRYPTO_DRBG_MENU
115                                                    86 
116 config CRYPTO_AKCIPHER2                            87 config CRYPTO_AKCIPHER2
117         tristate                                   88         tristate
118         select CRYPTO_ALGAPI2                      89         select CRYPTO_ALGAPI2
119                                                    90 
120 config CRYPTO_AKCIPHER                             91 config CRYPTO_AKCIPHER
121         tristate                                   92         tristate
122         select CRYPTO_AKCIPHER2                    93         select CRYPTO_AKCIPHER2
123         select CRYPTO_ALGAPI                       94         select CRYPTO_ALGAPI
124                                                    95 
125 config CRYPTO_KPP2                                 96 config CRYPTO_KPP2
126         tristate                                   97         tristate
127         select CRYPTO_ALGAPI2                      98         select CRYPTO_ALGAPI2
128                                                    99 
129 config CRYPTO_KPP                                 100 config CRYPTO_KPP
130         tristate                                  101         tristate
131         select CRYPTO_ALGAPI                      102         select CRYPTO_ALGAPI
132         select CRYPTO_KPP2                        103         select CRYPTO_KPP2
133                                                   104 
134 config CRYPTO_ACOMP2                              105 config CRYPTO_ACOMP2
135         tristate                                  106         tristate
136         select CRYPTO_ALGAPI2                     107         select CRYPTO_ALGAPI2
137         select SGL_ALLOC                       << 
138                                                   108 
139 config CRYPTO_ACOMP                               109 config CRYPTO_ACOMP
140         tristate                                  110         tristate
141         select CRYPTO_ALGAPI                      111         select CRYPTO_ALGAPI
142         select CRYPTO_ACOMP2                      112         select CRYPTO_ACOMP2
143                                                   113 
                                                   >> 114 config CRYPTO_RSA
                                                   >> 115         tristate "RSA algorithm"
                                                   >> 116         select CRYPTO_AKCIPHER
                                                   >> 117         select CRYPTO_MANAGER
                                                   >> 118         select MPILIB
                                                   >> 119         select ASN1
                                                   >> 120         help
                                                   >> 121           Generic implementation of the RSA public key algorithm.
                                                   >> 122 
                                                   >> 123 config CRYPTO_DH
                                                   >> 124         tristate "Diffie-Hellman algorithm"
                                                   >> 125         select CRYPTO_KPP
                                                   >> 126         select MPILIB
                                                   >> 127         help
                                                   >> 128           Generic implementation of the Diffie-Hellman algorithm.
                                                   >> 129 
                                                   >> 130 config CRYPTO_ECDH
                                                   >> 131         tristate "ECDH algorithm"
                                                   >> 132         select CRYTPO_KPP
                                                   >> 133         help
                                                   >> 134           Generic implementation of the ECDH algorithm
                                                   >> 135 
144 config CRYPTO_MANAGER                             136 config CRYPTO_MANAGER
145         tristate "Cryptographic algorithm mana    137         tristate "Cryptographic algorithm manager"
146         select CRYPTO_MANAGER2                    138         select CRYPTO_MANAGER2
147         help                                      139         help
148           Create default cryptographic templat    140           Create default cryptographic template instantiations such as
149           cbc(aes).                               141           cbc(aes).
150                                                   142 
151 config CRYPTO_MANAGER2                            143 config CRYPTO_MANAGER2
152         def_tristate CRYPTO_MANAGER || (CRYPTO    144         def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
153         select CRYPTO_ACOMP2                   << 
154         select CRYPTO_AEAD2                       145         select CRYPTO_AEAD2
155         select CRYPTO_AKCIPHER2                << 
156         select CRYPTO_SIG2                     << 
157         select CRYPTO_HASH2                       146         select CRYPTO_HASH2
                                                   >> 147         select CRYPTO_BLKCIPHER2
                                                   >> 148         select CRYPTO_AKCIPHER2
158         select CRYPTO_KPP2                        149         select CRYPTO_KPP2
159         select CRYPTO_RNG2                     !! 150         select CRYPTO_ACOMP2
160         select CRYPTO_SKCIPHER2                << 
161                                                   151 
162 config CRYPTO_USER                                152 config CRYPTO_USER
163         tristate "Userspace cryptographic algo    153         tristate "Userspace cryptographic algorithm configuration"
164         depends on NET                            154         depends on NET
165         select CRYPTO_MANAGER                     155         select CRYPTO_MANAGER
166         help                                      156         help
167           Userspace configuration for cryptogr    157           Userspace configuration for cryptographic instantiations such as
168           cbc(aes).                               158           cbc(aes).
169                                                   159 
170 config CRYPTO_MANAGER_DISABLE_TESTS               160 config CRYPTO_MANAGER_DISABLE_TESTS
171         bool "Disable run-time self tests"        161         bool "Disable run-time self tests"
172         default y                                 162         default y
                                                   >> 163         depends on CRYPTO_MANAGER2
173         help                                      164         help
174           Disable run-time self tests that nor    165           Disable run-time self tests that normally take place at
175           algorithm registration.                 166           algorithm registration.
176                                                   167 
177 config CRYPTO_MANAGER_EXTRA_TESTS              !! 168 config CRYPTO_GF128MUL
178         bool "Enable extra run-time crypto sel !! 169         tristate "GF(2^128) multiplication functions"
179         depends on DEBUG_KERNEL && !CRYPTO_MAN << 
180         help                                      170         help
181           Enable extra run-time self tests of  !! 171           Efficient table driven implementation of multiplications in the
182           including randomized fuzz tests.     !! 172           field GF(2^128).  This is needed by some cypher modes. This
183                                                !! 173           option will be selected automatically if you select such a
184           This is intended for developer use o !! 174           cipher mode.  Only select this option by hand if you expect to load
185           longer to run than the normal self t !! 175           an external module that requires these functions.
186                                                   176 
187 config CRYPTO_NULL                                177 config CRYPTO_NULL
188         tristate "Null algorithms"                178         tristate "Null algorithms"
189         select CRYPTO_NULL2                       179         select CRYPTO_NULL2
190         help                                      180         help
191           These are 'Null' algorithms, used by    181           These are 'Null' algorithms, used by IPsec, which do nothing.
192                                                   182 
193 config CRYPTO_NULL2                               183 config CRYPTO_NULL2
194         tristate                                  184         tristate
195         select CRYPTO_ALGAPI2                     185         select CRYPTO_ALGAPI2
196         select CRYPTO_SKCIPHER2                !! 186         select CRYPTO_BLKCIPHER2
197         select CRYPTO_HASH2                       187         select CRYPTO_HASH2
198                                                   188 
199 config CRYPTO_PCRYPT                              189 config CRYPTO_PCRYPT
200         tristate "Parallel crypto engine"         190         tristate "Parallel crypto engine"
201         depends on SMP                            191         depends on SMP
202         select PADATA                             192         select PADATA
203         select CRYPTO_MANAGER                     193         select CRYPTO_MANAGER
204         select CRYPTO_AEAD                        194         select CRYPTO_AEAD
205         help                                      195         help
206           This converts an arbitrary crypto al    196           This converts an arbitrary crypto algorithm into a parallel
207           algorithm that executes in kernel th    197           algorithm that executes in kernel threads.
208                                                   198 
                                                   >> 199 config CRYPTO_WORKQUEUE
                                                   >> 200        tristate
                                                   >> 201 
209 config CRYPTO_CRYPTD                              202 config CRYPTO_CRYPTD
210         tristate "Software async crypto daemon    203         tristate "Software async crypto daemon"
211         select CRYPTO_SKCIPHER                 !! 204         select CRYPTO_BLKCIPHER
212         select CRYPTO_HASH                        205         select CRYPTO_HASH
213         select CRYPTO_MANAGER                     206         select CRYPTO_MANAGER
                                                   >> 207         select CRYPTO_WORKQUEUE
214         help                                      208         help
215           This is a generic software asynchron    209           This is a generic software asynchronous crypto daemon that
216           converts an arbitrary synchronous so    210           converts an arbitrary synchronous software crypto algorithm
217           into an asynchronous algorithm that     211           into an asynchronous algorithm that executes in a kernel thread.
218                                                   212 
                                                   >> 213 config CRYPTO_MCRYPTD
                                                   >> 214         tristate "Software async multi-buffer crypto daemon"
                                                   >> 215         select CRYPTO_BLKCIPHER
                                                   >> 216         select CRYPTO_HASH
                                                   >> 217         select CRYPTO_MANAGER
                                                   >> 218         select CRYPTO_WORKQUEUE
                                                   >> 219         help
                                                   >> 220           This is a generic software asynchronous crypto daemon that
                                                   >> 221           provides the kernel thread to assist multi-buffer crypto
                                                   >> 222           algorithms for submitting jobs and flushing jobs in multi-buffer
                                                   >> 223           crypto algorithms.  Multi-buffer crypto algorithms are executed
                                                   >> 224           in the context of this kernel thread and drivers can post
                                                   >> 225           their crypto request asynchronously to be processed by this daemon.
                                                   >> 226 
219 config CRYPTO_AUTHENC                             227 config CRYPTO_AUTHENC
220         tristate "Authenc support"                228         tristate "Authenc support"
221         select CRYPTO_AEAD                        229         select CRYPTO_AEAD
222         select CRYPTO_SKCIPHER                 !! 230         select CRYPTO_BLKCIPHER
223         select CRYPTO_MANAGER                     231         select CRYPTO_MANAGER
224         select CRYPTO_HASH                        232         select CRYPTO_HASH
225         select CRYPTO_NULL                        233         select CRYPTO_NULL
226         help                                      234         help
227           Authenc: Combined mode wrapper for I    235           Authenc: Combined mode wrapper for IPsec.
228                                                !! 236           This is required for IPSec.
229           This is required for IPSec ESP (XFRM << 
230                                                   237 
231 config CRYPTO_TEST                                238 config CRYPTO_TEST
232         tristate "Testing module"                 239         tristate "Testing module"
233         depends on m || EXPERT                 !! 240         depends on m
234         select CRYPTO_MANAGER                     241         select CRYPTO_MANAGER
235         help                                      242         help
236           Quick & dirty crypto test module.       243           Quick & dirty crypto test module.
237                                                   244 
                                                   >> 245 config CRYPTO_ABLK_HELPER
                                                   >> 246         tristate
                                                   >> 247         select CRYPTO_CRYPTD
                                                   >> 248 
238 config CRYPTO_SIMD                                249 config CRYPTO_SIMD
239         tristate                                  250         tristate
240         select CRYPTO_CRYPTD                      251         select CRYPTO_CRYPTD
241                                                   252 
242 config CRYPTO_ENGINE                           !! 253 config CRYPTO_GLUE_HELPER_X86
243         tristate                                  254         tristate
                                                   >> 255         depends on X86
                                                   >> 256         select CRYPTO_BLKCIPHER
244                                                   257 
245 endmenu                                        !! 258 config CRYPTO_ENGINE
                                                   >> 259         tristate
246                                                   260 
247 menu "Public-key cryptography"                 !! 261 comment "Authenticated Encryption with Associated Data"
248                                                   262 
249 config CRYPTO_RSA                              !! 263 config CRYPTO_CCM
250         tristate "RSA (Rivest-Shamir-Adleman)" !! 264         tristate "CCM support"
251         select CRYPTO_AKCIPHER                 !! 265         select CRYPTO_CTR
252         select CRYPTO_MANAGER                  !! 266         select CRYPTO_AEAD
253         select MPILIB                          << 
254         select ASN1                            << 
255         help                                      267         help
256           RSA (Rivest-Shamir-Adleman) public k !! 268           Support for Counter with CBC MAC. Required for IPsec.
257                                                   269 
258 config CRYPTO_DH                               !! 270 config CRYPTO_GCM
259         tristate "DH (Diffie-Hellman)"         !! 271         tristate "GCM/GMAC support"
260         select CRYPTO_KPP                      !! 272         select CRYPTO_CTR
261         select MPILIB                          !! 273         select CRYPTO_AEAD
                                                   >> 274         select CRYPTO_GHASH
                                                   >> 275         select CRYPTO_NULL
262         help                                      276         help
263           DH (Diffie-Hellman) key exchange alg !! 277           Support for Galois/Counter Mode (GCM) and Galois Message
                                                   >> 278           Authentication Code (GMAC). Required for IPSec.
264                                                   279 
265 config CRYPTO_DH_RFC7919_GROUPS                !! 280 config CRYPTO_CHACHA20POLY1305
266         bool "RFC 7919 FFDHE groups"           !! 281         tristate "ChaCha20-Poly1305 AEAD support"
267         depends on CRYPTO_DH                   !! 282         select CRYPTO_CHACHA20
268         select CRYPTO_RNG_DEFAULT              !! 283         select CRYPTO_POLY1305
                                                   >> 284         select CRYPTO_AEAD
269         help                                      285         help
270           FFDHE (Finite-Field-based Diffie-Hel !! 286           ChaCha20-Poly1305 AEAD support, RFC7539.
271           defined in RFC7919.                  << 
272                                                   287 
273           Support these finite-field groups in !! 288           Support for the AEAD wrapper using the ChaCha20 stream cipher combined
274           - ffdhe2048, ffdhe3072, ffdhe4096, f !! 289           with the Poly1305 authenticator. It is defined in RFC7539 for use in
                                                   >> 290           IETF protocols.
275                                                   291 
276           If unsure, say N.                    !! 292 config CRYPTO_SEQIV
                                                   >> 293         tristate "Sequence Number IV Generator"
                                                   >> 294         select CRYPTO_AEAD
                                                   >> 295         select CRYPTO_BLKCIPHER
                                                   >> 296         select CRYPTO_NULL
                                                   >> 297         select CRYPTO_RNG_DEFAULT
                                                   >> 298         help
                                                   >> 299           This IV generator generates an IV based on a sequence number by
                                                   >> 300           xoring it with a salt.  This algorithm is mainly useful for CTR
277                                                   301 
278 config CRYPTO_ECC                              !! 302 config CRYPTO_ECHAINIV
279         tristate                               !! 303         tristate "Encrypted Chain IV Generator"
                                                   >> 304         select CRYPTO_AEAD
                                                   >> 305         select CRYPTO_NULL
280         select CRYPTO_RNG_DEFAULT                 306         select CRYPTO_RNG_DEFAULT
                                                   >> 307         default m
                                                   >> 308         help
                                                   >> 309           This IV generator generates an IV based on the encryption of
                                                   >> 310           a sequence number xored with a salt.  This is the default
                                                   >> 311           algorithm for CBC.
281                                                   312 
282 config CRYPTO_ECDH                             !! 313 comment "Block modes"
283         tristate "ECDH (Elliptic Curve Diffie- !! 314 
284         select CRYPTO_ECC                      !! 315 config CRYPTO_CBC
285         select CRYPTO_KPP                      !! 316         tristate "CBC support"
                                                   >> 317         select CRYPTO_BLKCIPHER
                                                   >> 318         select CRYPTO_MANAGER
286         help                                      319         help
287           ECDH (Elliptic Curve Diffie-Hellman) !! 320           CBC: Cipher Block Chaining mode
288           using curves P-192, P-256, and P-384 !! 321           This block cipher algorithm is required for IPSec.
289                                                   322 
290 config CRYPTO_ECDSA                            !! 323 config CRYPTO_CTR
291         tristate "ECDSA (Elliptic Curve Digita !! 324         tristate "CTR support"
292         select CRYPTO_ECC                      !! 325         select CRYPTO_BLKCIPHER
293         select CRYPTO_AKCIPHER                 !! 326         select CRYPTO_SEQIV
294         select ASN1                            !! 327         select CRYPTO_MANAGER
295         help                                      328         help
296           ECDSA (Elliptic Curve Digital Signat !! 329           CTR: Counter mode
297           ISO/IEC 14888-3)                     !! 330           This block cipher algorithm is required for IPSec.
298           using curves P-192, P-256, and P-384 !! 331 
299                                                !! 332 config CRYPTO_CTS
300           Only signature verification is imple !! 333         tristate "CTS support"
301                                                !! 334         select CRYPTO_BLKCIPHER
302 config CRYPTO_ECRDSA                           << 
303         tristate "EC-RDSA (Elliptic Curve Russ << 
304         select CRYPTO_ECC                      << 
305         select CRYPTO_AKCIPHER                 << 
306         select CRYPTO_STREEBOG                 << 
307         select OID_REGISTRY                    << 
308         select ASN1                            << 
309         help                                      335         help
310           Elliptic Curve Russian Digital Signa !! 336           CTS: Cipher Text Stealing
311           RFC 7091, ISO/IEC 14888-3)           !! 337           This is the Cipher Text Stealing mode as described by
                                                   >> 338           Section 8 of rfc2040 and referenced by rfc3962.
                                                   >> 339           (rfc3962 includes errata information in its Appendix A)
                                                   >> 340           This mode is required for Kerberos gss mechanism support
                                                   >> 341           for AES encryption.
312                                                   342 
313           One of the Russian cryptographic sta !! 343 config CRYPTO_ECB
314           algorithms). Only signature verifica !! 344         tristate "ECB support"
                                                   >> 345         select CRYPTO_BLKCIPHER
                                                   >> 346         select CRYPTO_MANAGER
                                                   >> 347         help
                                                   >> 348           ECB: Electronic CodeBook mode
                                                   >> 349           This is the simplest block cipher algorithm.  It simply encrypts
                                                   >> 350           the input block by block.
315                                                   351 
316 config CRYPTO_CURVE25519                       !! 352 config CRYPTO_LRW
317         tristate "Curve25519"                  !! 353         tristate "LRW support"
318         select CRYPTO_KPP                      !! 354         select CRYPTO_BLKCIPHER
319         select CRYPTO_LIB_CURVE25519_GENERIC   !! 355         select CRYPTO_MANAGER
                                                   >> 356         select CRYPTO_GF128MUL
320         help                                      357         help
321           Curve25519 elliptic curve (RFC7748)  !! 358           LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
                                                   >> 359           narrow block cipher mode for dm-crypt.  Use it with cipher
                                                   >> 360           specification string aes-lrw-benbi, the key must be 256, 320 or 384.
                                                   >> 361           The first 128, 192 or 256 bits in the key are used for AES and the
                                                   >> 362           rest is used to tie each cipher block to its logical position.
322                                                   363 
323 endmenu                                        !! 364 config CRYPTO_PCBC
                                                   >> 365         tristate "PCBC support"
                                                   >> 366         select CRYPTO_BLKCIPHER
                                                   >> 367         select CRYPTO_MANAGER
                                                   >> 368         help
                                                   >> 369           PCBC: Propagating Cipher Block Chaining mode
                                                   >> 370           This block cipher algorithm is required for RxRPC.
324                                                   371 
325 menu "Block ciphers"                           !! 372 config CRYPTO_XTS
                                                   >> 373         tristate "XTS support"
                                                   >> 374         select CRYPTO_BLKCIPHER
                                                   >> 375         select CRYPTO_MANAGER
                                                   >> 376         select CRYPTO_GF128MUL
                                                   >> 377         select CRYPTO_ECB
                                                   >> 378         help
                                                   >> 379           XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
                                                   >> 380           key size 256, 384 or 512 bits. This implementation currently
                                                   >> 381           can't handle a sectorsize which is not a multiple of 16 bytes.
326                                                   382 
327 config CRYPTO_AES                              !! 383 config CRYPTO_KEYWRAP
328         tristate "AES (Advanced Encryption Sta !! 384         tristate "Key wrapping support"
329         select CRYPTO_ALGAPI                   !! 385         select CRYPTO_BLKCIPHER
330         select CRYPTO_LIB_AES                  << 
331         help                                      386         help
332           AES cipher algorithms (Rijndael)(FIP !! 387           Support for key wrapping (NIST SP800-38F / RFC3394) without
                                                   >> 388           padding.
333                                                   389 
334           Rijndael appears to be consistently  !! 390 comment "Hash modes"
335           both hardware and software across a  << 
336           environments regardless of its use i << 
337           modes. Its key setup time is excelle << 
338           good. Rijndael's very low memory req << 
339           suited for restricted-space environm << 
340           demonstrates excellent performance.  << 
341           among the easiest to defend against  << 
342                                                   391 
343           The AES specifies three key sizes: 1 !! 392 config CRYPTO_CMAC
                                                   >> 393         tristate "CMAC support"
                                                   >> 394         select CRYPTO_HASH
                                                   >> 395         select CRYPTO_MANAGER
                                                   >> 396         help
                                                   >> 397           Cipher-based Message Authentication Code (CMAC) specified by
                                                   >> 398           The National Institute of Standards and Technology (NIST).
344                                                   399 
345 config CRYPTO_AES_TI                           !! 400           https://tools.ietf.org/html/rfc4493
346         tristate "AES (Advanced Encryption Sta !! 401           http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
347         select CRYPTO_ALGAPI                   !! 402 
348         select CRYPTO_LIB_AES                  !! 403 config CRYPTO_HMAC
                                                   >> 404         tristate "HMAC support"
                                                   >> 405         select CRYPTO_HASH
                                                   >> 406         select CRYPTO_MANAGER
349         help                                      407         help
350           AES cipher algorithms (Rijndael)(FIP !! 408           HMAC: Keyed-Hashing for Message Authentication (RFC2104).
                                                   >> 409           This is required for IPSec.
351                                                   410 
352           This is a generic implementation of  !! 411 config CRYPTO_XCBC
353           data dependent latencies as much as  !! 412         tristate "XCBC support"
354           performance too much. It is intended !! 413         select CRYPTO_HASH
355           and GCM drivers, and other CTR or CM !! 414         select CRYPTO_MANAGER
356           solely on encryption (although decry !! 415         help
357           with a more dramatic performance hit !! 416           XCBC: Keyed-Hashing with encryption algorithm
358                                                !! 417                 http://www.ietf.org/rfc/rfc3566.txt
359           Instead of using 16 lookup tables of !! 418                 http://csrc.nist.gov/encryption/modes/proposedmodes/
360           8 for decryption), this implementati !! 419                  xcbc-mac/xcbc-mac-spec.pdf
361           256 bytes each, and attempts to elim << 
362           prefetching the entire table into th << 
363           block. Interrupts are also disabled  << 
364           are evicted when the CPU is interrup << 
365                                                   420 
366 config CRYPTO_ANUBIS                           !! 421 config CRYPTO_VMAC
367         tristate "Anubis"                      !! 422         tristate "VMAC support"
368         depends on CRYPTO_USER_API_ENABLE_OBSO !! 423         select CRYPTO_HASH
369         select CRYPTO_ALGAPI                   !! 424         select CRYPTO_MANAGER
370         help                                      425         help
371           Anubis cipher algorithm              !! 426           VMAC is a message authentication algorithm designed for
                                                   >> 427           very high speed on 64-bit architectures.
372                                                   428 
373           Anubis is a variable key length ciph !! 429           See also:
374           128 bits to 320 bits in length.  It  !! 430           <http://fastcrypto.org/vmac>
375           in the NESSIE competition.           << 
376                                                   431 
377           See https://web.archive.org/web/2016 !! 432 comment "Digest"
378           for further information.             << 
379                                                   433 
380 config CRYPTO_ARIA                             !! 434 config CRYPTO_CRC32C
381         tristate "ARIA"                        !! 435         tristate "CRC32c CRC algorithm"
382         select CRYPTO_ALGAPI                   !! 436         select CRYPTO_HASH
                                                   >> 437         select CRC32
                                                   >> 438         help
                                                   >> 439           Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
                                                   >> 440           by iSCSI for header and data digests and by others.
                                                   >> 441           See Castagnoli93.  Module will be crc32c.
                                                   >> 442 
                                                   >> 443 config CRYPTO_CRC32C_INTEL
                                                   >> 444         tristate "CRC32c INTEL hardware acceleration"
                                                   >> 445         depends on X86
                                                   >> 446         select CRYPTO_HASH
                                                   >> 447         help
                                                   >> 448           In Intel processor with SSE4.2 supported, the processor will
                                                   >> 449           support CRC32C implementation using hardware accelerated CRC32
                                                   >> 450           instruction. This option will create 'crc32c-intel' module,
                                                   >> 451           which will enable any routine to use the CRC32 instruction to
                                                   >> 452           gain performance compared with software implementation.
                                                   >> 453           Module will be crc32c-intel.
                                                   >> 454 
                                                   >> 455 config CRYPTO_CRC32C_VPMSUM
                                                   >> 456         tristate "CRC32c CRC algorithm (powerpc64)"
                                                   >> 457         depends on PPC64 && ALTIVEC
                                                   >> 458         select CRYPTO_HASH
                                                   >> 459         select CRC32
383         help                                      460         help
384           ARIA cipher algorithm (RFC5794)      !! 461           CRC32c algorithm implemented using vector polynomial multiply-sum
                                                   >> 462           (vpmsum) instructions, introduced in POWER8. Enable on POWER8
                                                   >> 463           and newer processors for improved performance.
385                                                   464 
386           ARIA is a standard encryption algori << 
387           The ARIA specifies three key sizes a << 
388           128-bit: 12 rounds.                  << 
389           192-bit: 14 rounds.                  << 
390           256-bit: 16 rounds.                  << 
391                                                   465 
392           See:                                 !! 466 config CRYPTO_CRC32C_SPARC64
393           https://seed.kisa.or.kr/kisa/algorit !! 467         tristate "CRC32c CRC algorithm (SPARC64)"
                                                   >> 468         depends on SPARC64
                                                   >> 469         select CRYPTO_HASH
                                                   >> 470         select CRC32
                                                   >> 471         help
                                                   >> 472           CRC32c CRC algorithm implemented using sparc64 crypto instructions,
                                                   >> 473           when available.
394                                                   474 
395 config CRYPTO_BLOWFISH                         !! 475 config CRYPTO_CRC32
396         tristate "Blowfish"                    !! 476         tristate "CRC32 CRC algorithm"
397         select CRYPTO_ALGAPI                   !! 477         select CRYPTO_HASH
398         select CRYPTO_BLOWFISH_COMMON          !! 478         select CRC32
399         help                                      479         help
400           Blowfish cipher algorithm, by Bruce  !! 480           CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
                                                   >> 481           Shash crypto api wrappers to crc32_le function.
401                                                   482 
402           This is a variable key length cipher !! 483 config CRYPTO_CRC32_PCLMUL
403           bits to 448 bits in length.  It's fa !! 484         tristate "CRC32 PCLMULQDQ hardware acceleration"
404           designed for use on "large microproc !! 485         depends on X86
                                                   >> 486         select CRYPTO_HASH
                                                   >> 487         select CRC32
                                                   >> 488         help
                                                   >> 489           From Intel Westmere and AMD Bulldozer processor with SSE4.2
                                                   >> 490           and PCLMULQDQ supported, the processor will support
                                                   >> 491           CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
                                                   >> 492           instruction. This option will create 'crc32-plcmul' module,
                                                   >> 493           which will enable any routine to use the CRC-32-IEEE 802.3 checksum
                                                   >> 494           and gain better performance as compared with the table implementation.
405                                                   495 
406           See https://www.schneier.com/blowfis !! 496 config CRYPTO_CRCT10DIF
                                                   >> 497         tristate "CRCT10DIF algorithm"
                                                   >> 498         select CRYPTO_HASH
                                                   >> 499         help
                                                   >> 500           CRC T10 Data Integrity Field computation is being cast as
                                                   >> 501           a crypto transform.  This allows for faster crc t10 diff
                                                   >> 502           transforms to be used if they are available.
407                                                   503 
408 config CRYPTO_BLOWFISH_COMMON                  !! 504 config CRYPTO_CRCT10DIF_PCLMUL
409         tristate                               !! 505         tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
                                                   >> 506         depends on X86 && 64BIT && CRC_T10DIF
                                                   >> 507         select CRYPTO_HASH
410         help                                      508         help
411           Common parts of the Blowfish cipher  !! 509           For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
412           generic c and the assembler implemen !! 510           CRC T10 DIF PCLMULQDQ computation can be hardware
                                                   >> 511           accelerated PCLMULQDQ instruction. This option will create
                                                   >> 512           'crct10dif-plcmul' module, which is faster when computing the
                                                   >> 513           crct10dif checksum as compared with the generic table implementation.
413                                                   514 
414 config CRYPTO_CAMELLIA                         !! 515 config CRYPTO_GHASH
415         tristate "Camellia"                    !! 516         tristate "GHASH digest algorithm"
416         select CRYPTO_ALGAPI                   !! 517         select CRYPTO_GF128MUL
                                                   >> 518         select CRYPTO_HASH
417         help                                      519         help
418           Camellia cipher algorithms (ISO/IEC  !! 520           GHASH is message digest algorithm for GCM (Galois/Counter Mode).
419                                                   521 
420           Camellia is a symmetric key block ci !! 522 config CRYPTO_POLY1305
421           at NTT and Mitsubishi Electric Corpo !! 523         tristate "Poly1305 authenticator algorithm"
                                                   >> 524         select CRYPTO_HASH
                                                   >> 525         help
                                                   >> 526           Poly1305 authenticator algorithm, RFC7539.
422                                                   527 
423           The Camellia specifies three key siz !! 528           Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
                                                   >> 529           It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
                                                   >> 530           in IETF protocols. This is the portable C implementation of Poly1305.
424                                                   531 
425           See https://info.isl.ntt.co.jp/crypt !! 532 config CRYPTO_POLY1305_X86_64
                                                   >> 533         tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
                                                   >> 534         depends on X86 && 64BIT
                                                   >> 535         select CRYPTO_POLY1305
                                                   >> 536         help
                                                   >> 537           Poly1305 authenticator algorithm, RFC7539.
426                                                   538 
427 config CRYPTO_CAST_COMMON                      !! 539           Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
428         tristate                               !! 540           It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
                                                   >> 541           in IETF protocols. This is the x86_64 assembler implementation using SIMD
                                                   >> 542           instructions.
                                                   >> 543 
                                                   >> 544 config CRYPTO_MD4
                                                   >> 545         tristate "MD4 digest algorithm"
                                                   >> 546         select CRYPTO_HASH
429         help                                      547         help
430           Common parts of the CAST cipher algo !! 548           MD4 message digest algorithm (RFC1320).
431           generic c and the assembler implemen << 
432                                                   549 
433 config CRYPTO_CAST5                            !! 550 config CRYPTO_MD5
434         tristate "CAST5 (CAST-128)"            !! 551         tristate "MD5 digest algorithm"
435         select CRYPTO_ALGAPI                   !! 552         select CRYPTO_HASH
436         select CRYPTO_CAST_COMMON              << 
437         help                                      553         help
438           CAST5 (CAST-128) cipher algorithm (R !! 554           MD5 message digest algorithm (RFC1321).
439                                                   555 
440 config CRYPTO_CAST6                            !! 556 config CRYPTO_MD5_OCTEON
441         tristate "CAST6 (CAST-256)"            !! 557         tristate "MD5 digest algorithm (OCTEON)"
442         select CRYPTO_ALGAPI                   !! 558         depends on CPU_CAVIUM_OCTEON
443         select CRYPTO_CAST_COMMON              !! 559         select CRYPTO_MD5
                                                   >> 560         select CRYPTO_HASH
444         help                                      561         help
445           CAST6 (CAST-256) encryption algorith !! 562           MD5 message digest algorithm (RFC1321) implemented
                                                   >> 563           using OCTEON crypto instructions, when available.
446                                                   564 
447 config CRYPTO_DES                              !! 565 config CRYPTO_MD5_PPC
448         tristate "DES and Triple DES EDE"      !! 566         tristate "MD5 digest algorithm (PPC)"
449         select CRYPTO_ALGAPI                   !! 567         depends on PPC
450         select CRYPTO_LIB_DES                  !! 568         select CRYPTO_HASH
451         help                                      569         help
452           DES (Data Encryption Standard)(FIPS  !! 570           MD5 message digest algorithm (RFC1321) implemented
453           Triple DES EDE (Encrypt/Decrypt/Encr !! 571           in PPC assembler.
454           cipher algorithms                    << 
455                                                   572 
456 config CRYPTO_FCRYPT                           !! 573 config CRYPTO_MD5_SPARC64
457         tristate "FCrypt"                      !! 574         tristate "MD5 digest algorithm (SPARC64)"
458         select CRYPTO_ALGAPI                   !! 575         depends on SPARC64
459         select CRYPTO_SKCIPHER                 !! 576         select CRYPTO_MD5
                                                   >> 577         select CRYPTO_HASH
460         help                                      578         help
461           FCrypt algorithm used by RxRPC       !! 579           MD5 message digest algorithm (RFC1321) implemented
                                                   >> 580           using sparc64 crypto instructions, when available.
462                                                   581 
463           See https://ota.polyonymo.us/fcrypt- !! 582 config CRYPTO_MICHAEL_MIC
                                                   >> 583         tristate "Michael MIC keyed digest algorithm"
                                                   >> 584         select CRYPTO_HASH
                                                   >> 585         help
                                                   >> 586           Michael MIC is used for message integrity protection in TKIP
                                                   >> 587           (IEEE 802.11i). This algorithm is required for TKIP, but it
                                                   >> 588           should not be used for other purposes because of the weakness
                                                   >> 589           of the algorithm.
464                                                   590 
465 config CRYPTO_KHAZAD                           !! 591 config CRYPTO_RMD128
466         tristate "Khazad"                      !! 592         tristate "RIPEMD-128 digest algorithm"
467         depends on CRYPTO_USER_API_ENABLE_OBSO !! 593         select CRYPTO_HASH
468         select CRYPTO_ALGAPI                   << 
469         help                                      594         help
470           Khazad cipher algorithm              !! 595           RIPEMD-128 (ISO/IEC 10118-3:2004).
471                                                   596 
472           Khazad was a finalist in the initial !! 597           RIPEMD-128 is a 128-bit cryptographic hash function. It should only
473           an algorithm optimized for 64-bit pr !! 598           be used as a secure replacement for RIPEMD. For other use cases,
474           on 32-bit processors.  Khazad uses a !! 599           RIPEMD-160 should be used.
475                                                   600 
476           See https://web.archive.org/web/2017 !! 601           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
477           for further information.             !! 602           See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
478                                                   603 
479 config CRYPTO_SEED                             !! 604 config CRYPTO_RMD160
480         tristate "SEED"                        !! 605         tristate "RIPEMD-160 digest algorithm"
481         depends on CRYPTO_USER_API_ENABLE_OBSO !! 606         select CRYPTO_HASH
482         select CRYPTO_ALGAPI                   << 
483         help                                      607         help
484           SEED cipher algorithm (RFC4269, ISO/ !! 608           RIPEMD-160 (ISO/IEC 10118-3:2004).
485                                                   609 
486           SEED is a 128-bit symmetric key bloc !! 610           RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
487           developed by KISA (Korea Information !! 611           to be used as a secure replacement for the 128-bit hash functions
488           national standard encryption algorit !! 612           MD4, MD5 and it's predecessor RIPEMD
489           It is a 16 round block cipher with t !! 613           (not to be confused with RIPEMD-128).
490                                                   614 
491           See https://seed.kisa.or.kr/kisa/alg !! 615           It's speed is comparable to SHA1 and there are no known attacks
492           for further information.             !! 616           against RIPEMD-160.
493                                                   617 
494 config CRYPTO_SERPENT                          !! 618           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
495         tristate "Serpent"                     !! 619           See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
496         select CRYPTO_ALGAPI                   !! 620 
                                                   >> 621 config CRYPTO_RMD256
                                                   >> 622         tristate "RIPEMD-256 digest algorithm"
                                                   >> 623         select CRYPTO_HASH
497         help                                      624         help
498           Serpent cipher algorithm, by Anderso !! 625           RIPEMD-256 is an optional extension of RIPEMD-128 with a
                                                   >> 626           256 bit hash. It is intended for applications that require
                                                   >> 627           longer hash-results, without needing a larger security level
                                                   >> 628           (than RIPEMD-128).
499                                                   629 
500           Keys are allowed to be from 0 to 256 !! 630           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
501           of 8 bits.                           !! 631           See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
502                                                   632 
503           See https://www.cl.cam.ac.uk/~rja14/ !! 633 config CRYPTO_RMD320
                                                   >> 634         tristate "RIPEMD-320 digest algorithm"
                                                   >> 635         select CRYPTO_HASH
                                                   >> 636         help
                                                   >> 637           RIPEMD-320 is an optional extension of RIPEMD-160 with a
                                                   >> 638           320 bit hash. It is intended for applications that require
                                                   >> 639           longer hash-results, without needing a larger security level
                                                   >> 640           (than RIPEMD-160).
504                                                   641 
505 config CRYPTO_SM4                              !! 642           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
506         tristate                               !! 643           See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
507                                                   644 
508 config CRYPTO_SM4_GENERIC                      !! 645 config CRYPTO_SHA1
509         tristate "SM4 (ShangMi 4)"             !! 646         tristate "SHA1 digest algorithm"
510         select CRYPTO_ALGAPI                   !! 647         select CRYPTO_HASH
511         select CRYPTO_SM4                      << 
512         help                                      648         help
513           SM4 cipher algorithms (OSCCA GB/T 32 !! 649           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
514           ISO/IEC 18033-3:2010/Amd 1:2021)     << 
515                                                   650 
516           SM4 (GBT.32907-2016) is a cryptograp !! 651 config CRYPTO_SHA1_SSSE3
517           Organization of State Commercial Adm !! 652         tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
518           as an authorized cryptographic algor !! 653         depends on X86 && 64BIT
                                                   >> 654         select CRYPTO_SHA1
                                                   >> 655         select CRYPTO_HASH
                                                   >> 656         help
                                                   >> 657           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 658           using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
                                                   >> 659           Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
                                                   >> 660           when available.
519                                                   661 
520           SMS4 was originally created for use  !! 662 config CRYPTO_SHA256_SSSE3
521           networks, and is mandated in the Chi !! 663         tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
522           Wireless LAN WAPI (Wired Authenticat !! 664         depends on X86 && 64BIT
523           (GB.15629.11-2003).                  !! 665         select CRYPTO_SHA256
                                                   >> 666         select CRYPTO_HASH
                                                   >> 667         help
                                                   >> 668           SHA-256 secure hash standard (DFIPS 180-2) implemented
                                                   >> 669           using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
                                                   >> 670           Extensions version 1 (AVX1), or Advanced Vector Extensions
                                                   >> 671           version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
                                                   >> 672           Instructions) when available.
                                                   >> 673 
                                                   >> 674 config CRYPTO_SHA512_SSSE3
                                                   >> 675         tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
                                                   >> 676         depends on X86 && 64BIT
                                                   >> 677         select CRYPTO_SHA512
                                                   >> 678         select CRYPTO_HASH
                                                   >> 679         help
                                                   >> 680           SHA-512 secure hash standard (DFIPS 180-2) implemented
                                                   >> 681           using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
                                                   >> 682           Extensions version 1 (AVX1), or Advanced Vector Extensions
                                                   >> 683           version 2 (AVX2) instructions, when available.
                                                   >> 684 
                                                   >> 685 config CRYPTO_SHA1_OCTEON
                                                   >> 686         tristate "SHA1 digest algorithm (OCTEON)"
                                                   >> 687         depends on CPU_CAVIUM_OCTEON
                                                   >> 688         select CRYPTO_SHA1
                                                   >> 689         select CRYPTO_HASH
                                                   >> 690         help
                                                   >> 691           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 692           using OCTEON crypto instructions, when available.
                                                   >> 693 
                                                   >> 694 config CRYPTO_SHA1_SPARC64
                                                   >> 695         tristate "SHA1 digest algorithm (SPARC64)"
                                                   >> 696         depends on SPARC64
                                                   >> 697         select CRYPTO_SHA1
                                                   >> 698         select CRYPTO_HASH
                                                   >> 699         help
                                                   >> 700           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 701           using sparc64 crypto instructions, when available.
                                                   >> 702 
                                                   >> 703 config CRYPTO_SHA1_PPC
                                                   >> 704         tristate "SHA1 digest algorithm (powerpc)"
                                                   >> 705         depends on PPC
                                                   >> 706         help
                                                   >> 707           This is the powerpc hardware accelerated implementation of the
                                                   >> 708           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
                                                   >> 709 
                                                   >> 710 config CRYPTO_SHA1_PPC_SPE
                                                   >> 711         tristate "SHA1 digest algorithm (PPC SPE)"
                                                   >> 712         depends on PPC && SPE
                                                   >> 713         help
                                                   >> 714           SHA-1 secure hash standard (DFIPS 180-4) implemented
                                                   >> 715           using powerpc SPE SIMD instruction set.
                                                   >> 716 
                                                   >> 717 config CRYPTO_SHA1_MB
                                                   >> 718         tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
                                                   >> 719         depends on X86 && 64BIT
                                                   >> 720         select CRYPTO_SHA1
                                                   >> 721         select CRYPTO_HASH
                                                   >> 722         select CRYPTO_MCRYPTD
                                                   >> 723         help
                                                   >> 724           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 725           using multi-buffer technique.  This algorithm computes on
                                                   >> 726           multiple data lanes concurrently with SIMD instructions for
                                                   >> 727           better throughput.  It should not be enabled by default but
                                                   >> 728           used when there is significant amount of work to keep the keep
                                                   >> 729           the data lanes filled to get performance benefit.  If the data
                                                   >> 730           lanes remain unfilled, a flush operation will be initiated to
                                                   >> 731           process the crypto jobs, adding a slight latency.
                                                   >> 732 
                                                   >> 733 config CRYPTO_SHA256_MB
                                                   >> 734         tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
                                                   >> 735         depends on X86 && 64BIT
                                                   >> 736         select CRYPTO_SHA256
                                                   >> 737         select CRYPTO_HASH
                                                   >> 738         select CRYPTO_MCRYPTD
                                                   >> 739         help
                                                   >> 740           SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 741           using multi-buffer technique.  This algorithm computes on
                                                   >> 742           multiple data lanes concurrently with SIMD instructions for
                                                   >> 743           better throughput.  It should not be enabled by default but
                                                   >> 744           used when there is significant amount of work to keep the keep
                                                   >> 745           the data lanes filled to get performance benefit.  If the data
                                                   >> 746           lanes remain unfilled, a flush operation will be initiated to
                                                   >> 747           process the crypto jobs, adding a slight latency.
                                                   >> 748 
                                                   >> 749 config CRYPTO_SHA512_MB
                                                   >> 750         tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
                                                   >> 751         depends on X86 && 64BIT
                                                   >> 752         select CRYPTO_SHA512
                                                   >> 753         select CRYPTO_HASH
                                                   >> 754         select CRYPTO_MCRYPTD
                                                   >> 755         help
                                                   >> 756           SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 757           using multi-buffer technique.  This algorithm computes on
                                                   >> 758           multiple data lanes concurrently with SIMD instructions for
                                                   >> 759           better throughput.  It should not be enabled by default but
                                                   >> 760           used when there is significant amount of work to keep the keep
                                                   >> 761           the data lanes filled to get performance benefit.  If the data
                                                   >> 762           lanes remain unfilled, a flush operation will be initiated to
                                                   >> 763           process the crypto jobs, adding a slight latency.
524                                                   764 
525           The latest SM4 standard (GBT.32907-2 !! 765 config CRYPTO_SHA256
526           standardized through TC 260 of the S !! 766         tristate "SHA224 and SHA256 digest algorithm"
527           of the People's Republic of China (S !! 767         select CRYPTO_HASH
                                                   >> 768         help
                                                   >> 769           SHA256 secure hash standard (DFIPS 180-2).
528                                                   770 
529           The input, output, and key of SMS4 a !! 771           This version of SHA implements a 256 bit hash with 128 bits of
                                                   >> 772           security against collision attacks.
530                                                   773 
531           See https://eprint.iacr.org/2008/329 !! 774           This code also includes SHA-224, a 224 bit hash with 112 bits
                                                   >> 775           of security against collision attacks.
532                                                   776 
533           If unsure, say N.                    !! 777 config CRYPTO_SHA256_PPC_SPE
                                                   >> 778         tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
                                                   >> 779         depends on PPC && SPE
                                                   >> 780         select CRYPTO_SHA256
                                                   >> 781         select CRYPTO_HASH
                                                   >> 782         help
                                                   >> 783           SHA224 and SHA256 secure hash standard (DFIPS 180-2)
                                                   >> 784           implemented using powerpc SPE SIMD instruction set.
534                                                   785 
535 config CRYPTO_TEA                              !! 786 config CRYPTO_SHA256_OCTEON
536         tristate "TEA, XTEA and XETA"          !! 787         tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
537         depends on CRYPTO_USER_API_ENABLE_OBSO !! 788         depends on CPU_CAVIUM_OCTEON
538         select CRYPTO_ALGAPI                   !! 789         select CRYPTO_SHA256
                                                   >> 790         select CRYPTO_HASH
539         help                                      791         help
540           TEA (Tiny Encryption Algorithm) ciph !! 792           SHA-256 secure hash standard (DFIPS 180-2) implemented
                                                   >> 793           using OCTEON crypto instructions, when available.
541                                                   794 
542           Tiny Encryption Algorithm is a simpl !! 795 config CRYPTO_SHA256_SPARC64
543           many rounds for security.  It is ver !! 796         tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
544           little memory.                       !! 797         depends on SPARC64
                                                   >> 798         select CRYPTO_SHA256
                                                   >> 799         select CRYPTO_HASH
                                                   >> 800         help
                                                   >> 801           SHA-256 secure hash standard (DFIPS 180-2) implemented
                                                   >> 802           using sparc64 crypto instructions, when available.
545                                                   803 
546           Xtendend Tiny Encryption Algorithm i !! 804 config CRYPTO_SHA512
547           the TEA algorithm to address a poten !! 805         tristate "SHA384 and SHA512 digest algorithms"
548           in the TEA algorithm.                !! 806         select CRYPTO_HASH
                                                   >> 807         help
                                                   >> 808           SHA512 secure hash standard (DFIPS 180-2).
549                                                   809 
550           Xtendend Encryption Tiny Algorithm i !! 810           This version of SHA implements a 512 bit hash with 256 bits of
551           of the XTEA algorithm for compatibil !! 811           security against collision attacks.
552                                                   812 
553 config CRYPTO_TWOFISH                          !! 813           This code also includes SHA-384, a 384 bit hash with 192 bits
554         tristate "Twofish"                     !! 814           of security against collision attacks.
555         select CRYPTO_ALGAPI                   !! 815 
556         select CRYPTO_TWOFISH_COMMON           !! 816 config CRYPTO_SHA512_OCTEON
                                                   >> 817         tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
                                                   >> 818         depends on CPU_CAVIUM_OCTEON
                                                   >> 819         select CRYPTO_SHA512
                                                   >> 820         select CRYPTO_HASH
557         help                                      821         help
558           Twofish cipher algorithm             !! 822           SHA-512 secure hash standard (DFIPS 180-2) implemented
                                                   >> 823           using OCTEON crypto instructions, when available.
559                                                   824 
560           Twofish was submitted as an AES (Adv !! 825 config CRYPTO_SHA512_SPARC64
561           candidate cipher by researchers at C !! 826         tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
562           16 round block cipher supporting key !! 827         depends on SPARC64
563           bits.                                !! 828         select CRYPTO_SHA512
                                                   >> 829         select CRYPTO_HASH
                                                   >> 830         help
                                                   >> 831           SHA-512 secure hash standard (DFIPS 180-2) implemented
                                                   >> 832           using sparc64 crypto instructions, when available.
564                                                   833 
565           See https://www.schneier.com/twofish !! 834 config CRYPTO_SHA3
                                                   >> 835         tristate "SHA3 digest algorithm"
                                                   >> 836         select CRYPTO_HASH
                                                   >> 837         help
                                                   >> 838           SHA-3 secure hash standard (DFIPS 202). It's based on
                                                   >> 839           cryptographic sponge function family called Keccak.
566                                                   840 
567 config CRYPTO_TWOFISH_COMMON                   !! 841           References:
568         tristate                               !! 842           http://keccak.noekeon.org/
                                                   >> 843 
                                                   >> 844 config CRYPTO_TGR192
                                                   >> 845         tristate "Tiger digest algorithms"
                                                   >> 846         select CRYPTO_HASH
569         help                                      847         help
570           Common parts of the Twofish cipher a !! 848           Tiger hash algorithm 192, 160 and 128-bit hashes
571           generic c and the assembler implemen << 
572                                                   849 
573 endmenu                                        !! 850           Tiger is a hash function optimized for 64-bit processors while
                                                   >> 851           still having decent performance on 32-bit processors.
                                                   >> 852           Tiger was developed by Ross Anderson and Eli Biham.
574                                                   853 
575 menu "Length-preserving ciphers and modes"     !! 854           See also:
                                                   >> 855           <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
576                                                   856 
577 config CRYPTO_ADIANTUM                         !! 857 config CRYPTO_WP512
578         tristate "Adiantum"                    !! 858         tristate "Whirlpool digest algorithms"
579         select CRYPTO_CHACHA20                 !! 859         select CRYPTO_HASH
580         select CRYPTO_LIB_POLY1305_GENERIC     << 
581         select CRYPTO_NHPOLY1305               << 
582         select CRYPTO_MANAGER                  << 
583         help                                      860         help
584           Adiantum tweakable, length-preservin !! 861           Whirlpool hash algorithm 512, 384 and 256-bit hashes
585                                                   862 
586           Designed for fast and secure disk en !! 863           Whirlpool-512 is part of the NESSIE cryptographic primitives.
587           CPUs without dedicated crypto instru !! 864           Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
588           each sector using the XChaCha12 stre << 
589           an ε-almost-∆-universal hash func << 
590           the AES-256 block cipher on a single << 
591           without AES instructions, Adiantum i << 
592           AES-XTS.                             << 
593                                                << 
594           Adiantum's security is provably redu << 
595           underlying stream and block ciphers, << 
596           bound.  Unlike XTS, Adiantum is a tr << 
597           mode, so it actually provides an eve << 
598           security than XTS, subject to the se << 
599                                                   865 
600           If unsure, say N.                    !! 866           See also:
                                                   >> 867           <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
601                                                   868 
602 config CRYPTO_ARC4                             !! 869 config CRYPTO_GHASH_CLMUL_NI_INTEL
603         tristate "ARC4 (Alleged Rivest Cipher  !! 870         tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
604         depends on CRYPTO_USER_API_ENABLE_OBSO !! 871         depends on X86 && 64BIT
605         select CRYPTO_SKCIPHER                 !! 872         select CRYPTO_CRYPTD
606         select CRYPTO_LIB_ARC4                 << 
607         help                                      873         help
608           ARC4 cipher algorithm                !! 874           GHASH is message digest algorithm for GCM (Galois/Counter Mode).
                                                   >> 875           The implementation is accelerated by CLMUL-NI of Intel.
609                                                   876 
610           ARC4 is a stream cipher using keys r !! 877 comment "Ciphers"
611           bits in length.  This algorithm is r << 
612           WEP, but it should not be for other  << 
613           weakness of the algorithm.           << 
614                                                   878 
615 config CRYPTO_CHACHA20                         !! 879 config CRYPTO_AES
616         tristate "ChaCha"                      !! 880         tristate "AES cipher algorithms"
617         select CRYPTO_LIB_CHACHA_GENERIC       !! 881         select CRYPTO_ALGAPI
618         select CRYPTO_SKCIPHER                 << 
619         help                                      882         help
620           The ChaCha20, XChaCha20, and XChaCha !! 883           AES cipher algorithms (FIPS-197). AES uses the Rijndael
                                                   >> 884           algorithm.
621                                                   885 
622           ChaCha20 is a 256-bit high-speed str !! 886           Rijndael appears to be consistently a very good performer in
623           Bernstein and further specified in R !! 887           both hardware and software across a wide range of computing
624           This is the portable C implementatio !! 888           environments regardless of its use in feedback or non-feedback
625           https://cr.yp.to/chacha/chacha-20080 !! 889           modes. Its key setup time is excellent, and its key agility is
                                                   >> 890           good. Rijndael's very low memory requirements make it very well
                                                   >> 891           suited for restricted-space environments, in which it also
                                                   >> 892           demonstrates excellent performance. Rijndael's operations are
                                                   >> 893           among the easiest to defend against power and timing attacks.
626                                                   894 
627           XChaCha20 is the application of the  !! 895           The AES specifies three key sizes: 128, 192 and 256 bits
628           rather than to Salsa20.  XChaCha20 e << 
629           from 64 bits (or 96 bits using the R << 
630           while provably retaining ChaCha20's  << 
631           https://cr.yp.to/snuffle/xsalsa-2008 << 
632                                                << 
633           XChaCha12 is XChaCha20 reduced to 12 << 
634           reduced security margin but increase << 
635           in some performance-sensitive scenar << 
636                                                   896 
637 config CRYPTO_CBC                              !! 897           See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
638         tristate "CBC (Cipher Block Chaining)" !! 898 
639         select CRYPTO_SKCIPHER                 !! 899 config CRYPTO_AES_586
640         select CRYPTO_MANAGER                  !! 900         tristate "AES cipher algorithms (i586)"
                                                   >> 901         depends on (X86 || UML_X86) && !64BIT
                                                   >> 902         select CRYPTO_ALGAPI
                                                   >> 903         select CRYPTO_AES
641         help                                      904         help
642           CBC (Cipher Block Chaining) mode (NI !! 905           AES cipher algorithms (FIPS-197). AES uses the Rijndael
                                                   >> 906           algorithm.
                                                   >> 907 
                                                   >> 908           Rijndael appears to be consistently a very good performer in
                                                   >> 909           both hardware and software across a wide range of computing
                                                   >> 910           environments regardless of its use in feedback or non-feedback
                                                   >> 911           modes. Its key setup time is excellent, and its key agility is
                                                   >> 912           good. Rijndael's very low memory requirements make it very well
                                                   >> 913           suited for restricted-space environments, in which it also
                                                   >> 914           demonstrates excellent performance. Rijndael's operations are
                                                   >> 915           among the easiest to defend against power and timing attacks.
643                                                   916 
644           This block cipher mode is required f !! 917           The AES specifies three key sizes: 128, 192 and 256 bits
645                                                   918 
646 config CRYPTO_CTR                              !! 919           See <http://csrc.nist.gov/encryption/aes/> for more information.
647         tristate "CTR (Counter)"               << 
648         select CRYPTO_SKCIPHER                 << 
649         select CRYPTO_MANAGER                  << 
650         help                                   << 
651           CTR (Counter) mode (NIST SP800-38A)  << 
652                                                   920 
653 config CRYPTO_CTS                              !! 921 config CRYPTO_AES_X86_64
654         tristate "CTS (Cipher Text Stealing)"  !! 922         tristate "AES cipher algorithms (x86_64)"
655         select CRYPTO_SKCIPHER                 !! 923         depends on (X86 || UML_X86) && 64BIT
656         select CRYPTO_MANAGER                  !! 924         select CRYPTO_ALGAPI
                                                   >> 925         select CRYPTO_AES
657         help                                      926         help
658           CBC-CS3 variant of CTS (Cipher Text  !! 927           AES cipher algorithms (FIPS-197). AES uses the Rijndael
659           Addendum to SP800-38A (October 2010) !! 928           algorithm.
660                                                   929 
661           This mode is required for Kerberos g !! 930           Rijndael appears to be consistently a very good performer in
662           for AES encryption.                  !! 931           both hardware and software across a wide range of computing
                                                   >> 932           environments regardless of its use in feedback or non-feedback
                                                   >> 933           modes. Its key setup time is excellent, and its key agility is
                                                   >> 934           good. Rijndael's very low memory requirements make it very well
                                                   >> 935           suited for restricted-space environments, in which it also
                                                   >> 936           demonstrates excellent performance. Rijndael's operations are
                                                   >> 937           among the easiest to defend against power and timing attacks.
663                                                   938 
664 config CRYPTO_ECB                              !! 939           The AES specifies three key sizes: 128, 192 and 256 bits
665         tristate "ECB (Electronic Codebook)"   << 
666         select CRYPTO_SKCIPHER2                << 
667         select CRYPTO_MANAGER                  << 
668         help                                   << 
669           ECB (Electronic Codebook) mode (NIST << 
670                                                   940 
671 config CRYPTO_HCTR2                            !! 941           See <http://csrc.nist.gov/encryption/aes/> for more information.
672         tristate "HCTR2"                       !! 942 
673         select CRYPTO_XCTR                     !! 943 config CRYPTO_AES_NI_INTEL
674         select CRYPTO_POLYVAL                  !! 944         tristate "AES cipher algorithms (AES-NI)"
675         select CRYPTO_MANAGER                  !! 945         depends on X86
                                                   >> 946         select CRYPTO_AEAD
                                                   >> 947         select CRYPTO_AES_X86_64 if 64BIT
                                                   >> 948         select CRYPTO_AES_586 if !64BIT
                                                   >> 949         select CRYPTO_ALGAPI
                                                   >> 950         select CRYPTO_BLKCIPHER
                                                   >> 951         select CRYPTO_GLUE_HELPER_X86 if 64BIT
                                                   >> 952         select CRYPTO_SIMD
676         help                                      953         help
677           HCTR2 length-preserving encryption m !! 954           Use Intel AES-NI instructions for AES algorithm.
                                                   >> 955 
                                                   >> 956           AES cipher algorithms (FIPS-197). AES uses the Rijndael
                                                   >> 957           algorithm.
678                                                   958 
679           A mode for storage encryption that i !! 959           Rijndael appears to be consistently a very good performer in
680           instructions to accelerate AES and c !! 960           both hardware and software across a wide range of computing
681           x86 processors with AES-NI and CLMUL !! 961           environments regardless of its use in feedback or non-feedback
682           ARMv8 crypto extensions.             !! 962           modes. Its key setup time is excellent, and its key agility is
                                                   >> 963           good. Rijndael's very low memory requirements make it very well
                                                   >> 964           suited for restricted-space environments, in which it also
                                                   >> 965           demonstrates excellent performance. Rijndael's operations are
                                                   >> 966           among the easiest to defend against power and timing attacks.
683                                                   967 
684           See https://eprint.iacr.org/2021/144 !! 968           The AES specifies three key sizes: 128, 192 and 256 bits
685                                                   969 
686 config CRYPTO_KEYWRAP                          !! 970           See <http://csrc.nist.gov/encryption/aes/> for more information.
687         tristate "KW (AES Key Wrap)"           << 
688         select CRYPTO_SKCIPHER                 << 
689         select CRYPTO_MANAGER                  << 
690         help                                   << 
691           KW (AES Key Wrap) authenticated encr << 
692           and RFC3394) without padding.        << 
693                                                   971 
694 config CRYPTO_LRW                              !! 972           In addition to AES cipher algorithm support, the acceleration
695         tristate "LRW (Liskov Rivest Wagner)"  !! 973           for some popular block cipher mode is supported too, including
696         select CRYPTO_LIB_GF128MUL             !! 974           ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
697         select CRYPTO_SKCIPHER                 !! 975           acceleration for CTR.
698         select CRYPTO_MANAGER                  !! 976 
699         select CRYPTO_ECB                      !! 977 config CRYPTO_AES_SPARC64
                                                   >> 978         tristate "AES cipher algorithms (SPARC64)"
                                                   >> 979         depends on SPARC64
                                                   >> 980         select CRYPTO_CRYPTD
                                                   >> 981         select CRYPTO_ALGAPI
700         help                                      982         help
701           LRW (Liskov Rivest Wagner) mode      !! 983           Use SPARC64 crypto opcodes for AES algorithm.
702                                                   984 
703           A tweakable, non malleable, non mova !! 985           AES cipher algorithms (FIPS-197). AES uses the Rijndael
704           narrow block cipher mode for dm-cryp !! 986           algorithm.
705           specification string aes-lrw-benbi,  << 
706           The first 128, 192 or 256 bits in th << 
707           rest is used to tie each cipher bloc << 
708                                                   987 
709           See https://people.csail.mit.edu/riv !! 988           Rijndael appears to be consistently a very good performer in
                                                   >> 989           both hardware and software across a wide range of computing
                                                   >> 990           environments regardless of its use in feedback or non-feedback
                                                   >> 991           modes. Its key setup time is excellent, and its key agility is
                                                   >> 992           good. Rijndael's very low memory requirements make it very well
                                                   >> 993           suited for restricted-space environments, in which it also
                                                   >> 994           demonstrates excellent performance. Rijndael's operations are
                                                   >> 995           among the easiest to defend against power and timing attacks.
710                                                   996 
711 config CRYPTO_PCBC                             !! 997           The AES specifies three key sizes: 128, 192 and 256 bits
712         tristate "PCBC (Propagating Cipher Blo << 
713         select CRYPTO_SKCIPHER                 << 
714         select CRYPTO_MANAGER                  << 
715         help                                   << 
716           PCBC (Propagating Cipher Block Chain << 
717                                                   998 
718           This block cipher mode is required f !! 999           See <http://csrc.nist.gov/encryption/aes/> for more information.
719                                                   1000 
720 config CRYPTO_XCTR                             !! 1001           In addition to AES cipher algorithm support, the acceleration
721         tristate                               !! 1002           for some popular block cipher mode is supported too, including
722         select CRYPTO_SKCIPHER                 !! 1003           ECB and CBC.
723         select CRYPTO_MANAGER                  !! 1004 
                                                   >> 1005 config CRYPTO_AES_PPC_SPE
                                                   >> 1006         tristate "AES cipher algorithms (PPC SPE)"
                                                   >> 1007         depends on PPC && SPE
                                                   >> 1008         help
                                                   >> 1009           AES cipher algorithms (FIPS-197). Additionally the acceleration
                                                   >> 1010           for popular block cipher modes ECB, CBC, CTR and XTS is supported.
                                                   >> 1011           This module should only be used for low power (router) devices
                                                   >> 1012           without hardware AES acceleration (e.g. caam crypto). It reduces the
                                                   >> 1013           size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
                                                   >> 1014           timining attacks. Nevertheless it might be not as secure as other
                                                   >> 1015           architecture specific assembler implementations that work on 1KB
                                                   >> 1016           tables or 256 bytes S-boxes.
                                                   >> 1017 
                                                   >> 1018 config CRYPTO_ANUBIS
                                                   >> 1019         tristate "Anubis cipher algorithm"
                                                   >> 1020         select CRYPTO_ALGAPI
724         help                                      1021         help
725           XCTR (XOR Counter) mode for HCTR2    !! 1022           Anubis cipher algorithm.
726                                                   1023 
727           This blockcipher mode is a variant o !! 1024           Anubis is a variable key length cipher which can use keys from
728           addition rather than big-endian arit !! 1025           128 bits to 320 bits in length.  It was evaluated as a entrant
                                                   >> 1026           in the NESSIE competition.
729                                                   1027 
730           XCTR mode is used to implement HCTR2 !! 1028           See also:
                                                   >> 1029           <https://www.cosic.esat.kuleuven.be/nessie/reports/>
                                                   >> 1030           <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
731                                                   1031 
732 config CRYPTO_XTS                              !! 1032 config CRYPTO_ARC4
733         tristate "XTS (XOR Encrypt XOR with ci !! 1033         tristate "ARC4 cipher algorithm"
734         select CRYPTO_SKCIPHER                 !! 1034         select CRYPTO_BLKCIPHER
735         select CRYPTO_MANAGER                  << 
736         select CRYPTO_ECB                      << 
737         help                                      1035         help
738           XTS (XOR Encrypt XOR with ciphertext !! 1036           ARC4 cipher algorithm.
739           and IEEE 1619)                       << 
740                                                   1037 
741           Use with aes-xts-plain, key size 256 !! 1038           ARC4 is a stream cipher using keys ranging from 8 bits to 2048
742           implementation currently can't handl !! 1039           bits in length.  This algorithm is required for driver-based
743           multiple of 16 bytes.                !! 1040           WEP, but it should not be for other purposes because of the
                                                   >> 1041           weakness of the algorithm.
744                                                   1042 
745 config CRYPTO_NHPOLY1305                       !! 1043 config CRYPTO_BLOWFISH
746         tristate                               !! 1044         tristate "Blowfish cipher algorithm"
747         select CRYPTO_HASH                     !! 1045         select CRYPTO_ALGAPI
748         select CRYPTO_LIB_POLY1305_GENERIC     !! 1046         select CRYPTO_BLOWFISH_COMMON
                                                   >> 1047         help
                                                   >> 1048           Blowfish cipher algorithm, by Bruce Schneier.
749                                                   1049 
750 endmenu                                        !! 1050           This is a variable key length cipher which can use keys from 32
                                                   >> 1051           bits to 448 bits in length.  It's fast, simple and specifically
                                                   >> 1052           designed for use on "large microprocessors".
751                                                   1053 
752 menu "AEAD (authenticated encryption with asso !! 1054           See also:
                                                   >> 1055           <http://www.schneier.com/blowfish.html>
753                                                   1056 
754 config CRYPTO_AEGIS128                         !! 1057 config CRYPTO_BLOWFISH_COMMON
755         tristate "AEGIS-128"                   !! 1058         tristate
756         select CRYPTO_AEAD                     << 
757         select CRYPTO_AES  # for AES S-box tab << 
758         help                                      1059         help
759           AEGIS-128 AEAD algorithm             !! 1060           Common parts of the Blowfish cipher algorithm shared by the
                                                   >> 1061           generic c and the assembler implementations.
760                                                   1062 
761 config CRYPTO_AEGIS128_SIMD                    !! 1063           See also:
762         bool "AEGIS-128 (arm NEON, arm64 NEON) !! 1064           <http://www.schneier.com/blowfish.html>
763         depends on CRYPTO_AEGIS128 && ((ARM || !! 1065 
764         default y                              !! 1066 config CRYPTO_BLOWFISH_X86_64
                                                   >> 1067         tristate "Blowfish cipher algorithm (x86_64)"
                                                   >> 1068         depends on X86 && 64BIT
                                                   >> 1069         select CRYPTO_ALGAPI
                                                   >> 1070         select CRYPTO_BLOWFISH_COMMON
765         help                                      1071         help
766           AEGIS-128 AEAD algorithm             !! 1072           Blowfish cipher algorithm (x86_64), by Bruce Schneier.
767                                                   1073 
768           Architecture: arm or arm64 using:    !! 1074           This is a variable key length cipher which can use keys from 32
769           - NEON (Advanced SIMD) extension     !! 1075           bits to 448 bits in length.  It's fast, simple and specifically
                                                   >> 1076           designed for use on "large microprocessors".
770                                                   1077 
771 config CRYPTO_CHACHA20POLY1305                 !! 1078           See also:
772         tristate "ChaCha20-Poly1305"           !! 1079           <http://www.schneier.com/blowfish.html>
773         select CRYPTO_CHACHA20                 << 
774         select CRYPTO_POLY1305                 << 
775         select CRYPTO_AEAD                     << 
776         select CRYPTO_MANAGER                  << 
777         help                                   << 
778           ChaCha20 stream cipher and Poly1305  << 
779           mode (RFC8439)                       << 
780                                                   1080 
781 config CRYPTO_CCM                              !! 1081 config CRYPTO_CAMELLIA
782         tristate "CCM (Counter with Cipher Blo !! 1082         tristate "Camellia cipher algorithms"
783         select CRYPTO_CTR                      !! 1083         depends on CRYPTO
784         select CRYPTO_HASH                     !! 1084         select CRYPTO_ALGAPI
785         select CRYPTO_AEAD                     << 
786         select CRYPTO_MANAGER                  << 
787         help                                      1085         help
788           CCM (Counter with Cipher Block Chain !! 1086           Camellia cipher algorithms module.
789           authenticated encryption mode (NIST  << 
790                                                   1087 
791 config CRYPTO_GCM                              !! 1088           Camellia is a symmetric key block cipher developed jointly
792         tristate "GCM (Galois/Counter Mode) an !! 1089           at NTT and Mitsubishi Electric Corporation.
793         select CRYPTO_CTR                      << 
794         select CRYPTO_AEAD                     << 
795         select CRYPTO_GHASH                    << 
796         select CRYPTO_NULL                     << 
797         select CRYPTO_MANAGER                  << 
798         help                                   << 
799           GCM (Galois/Counter Mode) authentica << 
800           (GCM Message Authentication Code) (N << 
801                                                   1090 
802           This is required for IPSec ESP (XFRM !! 1091           The Camellia specifies three key sizes: 128, 192 and 256 bits.
803                                                   1092 
804 config CRYPTO_GENIV                            !! 1093           See also:
805         tristate                               !! 1094           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
806         select CRYPTO_AEAD                     << 
807         select CRYPTO_NULL                     << 
808         select CRYPTO_MANAGER                  << 
809         select CRYPTO_RNG_DEFAULT              << 
810                                                   1095 
811 config CRYPTO_SEQIV                            !! 1096 config CRYPTO_CAMELLIA_X86_64
812         tristate "Sequence Number IV Generator !! 1097         tristate "Camellia cipher algorithm (x86_64)"
813         select CRYPTO_GENIV                    !! 1098         depends on X86 && 64BIT
                                                   >> 1099         depends on CRYPTO
                                                   >> 1100         select CRYPTO_ALGAPI
                                                   >> 1101         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1102         select CRYPTO_LRW
                                                   >> 1103         select CRYPTO_XTS
814         help                                      1104         help
815           Sequence Number IV generator         !! 1105           Camellia cipher algorithm module (x86_64).
816                                                   1106 
817           This IV generator generates an IV ba !! 1107           Camellia is a symmetric key block cipher developed jointly
818           xoring it with a salt.  This algorit !! 1108           at NTT and Mitsubishi Electric Corporation.
819                                                   1109 
820           This is required for IPsec ESP (XFRM !! 1110           The Camellia specifies three key sizes: 128, 192 and 256 bits.
821                                                   1111 
822 config CRYPTO_ECHAINIV                         !! 1112           See also:
823         tristate "Encrypted Chain IV Generator !! 1113           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
824         select CRYPTO_GENIV                    !! 1114 
                                                   >> 1115 config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
                                                   >> 1116         tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
                                                   >> 1117         depends on X86 && 64BIT
                                                   >> 1118         depends on CRYPTO
                                                   >> 1119         select CRYPTO_ALGAPI
                                                   >> 1120         select CRYPTO_CRYPTD
                                                   >> 1121         select CRYPTO_ABLK_HELPER
                                                   >> 1122         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1123         select CRYPTO_CAMELLIA_X86_64
                                                   >> 1124         select CRYPTO_LRW
                                                   >> 1125         select CRYPTO_XTS
825         help                                      1126         help
826           Encrypted Chain IV generator         !! 1127           Camellia cipher algorithm module (x86_64/AES-NI/AVX).
827                                                   1128 
828           This IV generator generates an IV ba !! 1129           Camellia is a symmetric key block cipher developed jointly
829           a sequence number xored with a salt. !! 1130           at NTT and Mitsubishi Electric Corporation.
830           algorithm for CBC.                   << 
831                                                   1131 
832 config CRYPTO_ESSIV                            !! 1132           The Camellia specifies three key sizes: 128, 192 and 256 bits.
833         tristate "Encrypted Salt-Sector IV Gen << 
834         select CRYPTO_AUTHENC                  << 
835         help                                   << 
836           Encrypted Salt-Sector IV generator   << 
837                                                   1133 
838           This IV generator is used in some ca !! 1134           See also:
839           dm-crypt. It uses the hash of the bl !! 1135           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
840           symmetric key for a block encryption << 
841           IV, making low entropy IV sources mo << 
842           encryption.                          << 
843                                                   1136 
844           This driver implements a crypto API  !! 1137 config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
845           instantiated either as an skcipher o !! 1138         tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
846           type of the first template argument) !! 1139         depends on X86 && 64BIT
847           and decryption requests to the encap !! 1140         depends on CRYPTO
848           ESSIV to the input IV. Note that in  !! 1141         select CRYPTO_ALGAPI
849           that the keys are presented in the s !! 1142         select CRYPTO_CRYPTD
850           template, and that the IV appears at !! 1143         select CRYPTO_ABLK_HELPER
851           associated data (AAD) region (which  !! 1144         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1145         select CRYPTO_CAMELLIA_X86_64
                                                   >> 1146         select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
                                                   >> 1147         select CRYPTO_LRW
                                                   >> 1148         select CRYPTO_XTS
                                                   >> 1149         help
                                                   >> 1150           Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
852                                                   1151 
853           Note that the use of ESSIV is not re !! 1152           Camellia is a symmetric key block cipher developed jointly
854           and so this only needs to be enabled !! 1153           at NTT and Mitsubishi Electric Corporation.
855           existing encrypted volumes of filesy << 
856           building for a particular system tha << 
857           the SoC in question has accelerated  << 
858           combined with ESSIV the only feasibl << 
859           block encryption)                    << 
860                                                   1154 
861 endmenu                                        !! 1155           The Camellia specifies three key sizes: 128, 192 and 256 bits.
862                                                   1156 
863 menu "Hashes, digests, and MACs"               !! 1157           See also:
                                                   >> 1158           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
864                                                   1159 
865 config CRYPTO_BLAKE2B                          !! 1160 config CRYPTO_CAMELLIA_SPARC64
866         tristate "BLAKE2b"                     !! 1161         tristate "Camellia cipher algorithm (SPARC64)"
867         select CRYPTO_HASH                     !! 1162         depends on SPARC64
                                                   >> 1163         depends on CRYPTO
                                                   >> 1164         select CRYPTO_ALGAPI
868         help                                      1165         help
869           BLAKE2b cryptographic hash function  !! 1166           Camellia cipher algorithm module (SPARC64).
870                                                   1167 
871           BLAKE2b is optimized for 64-bit plat !! 1168           Camellia is a symmetric key block cipher developed jointly
872           of any size between 1 and 64 bytes.  !! 1169           at NTT and Mitsubishi Electric Corporation.
873                                                   1170 
874           This module provides the following a !! 1171           The Camellia specifies three key sizes: 128, 192 and 256 bits.
875           - blake2b-160                        << 
876           - blake2b-256                        << 
877           - blake2b-384                        << 
878           - blake2b-512                        << 
879                                                   1172 
880           Used by the btrfs filesystem.        !! 1173           See also:
                                                   >> 1174           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
881                                                   1175 
882           See https://blake2.net for further i !! 1176 config CRYPTO_CAST_COMMON
                                                   >> 1177         tristate
                                                   >> 1178         help
                                                   >> 1179           Common parts of the CAST cipher algorithms shared by the
                                                   >> 1180           generic c and the assembler implementations.
883                                                   1181 
884 config CRYPTO_CMAC                             !! 1182 config CRYPTO_CAST5
885         tristate "CMAC (Cipher-based MAC)"     !! 1183         tristate "CAST5 (CAST-128) cipher algorithm"
886         select CRYPTO_HASH                     !! 1184         select CRYPTO_ALGAPI
887         select CRYPTO_MANAGER                  !! 1185         select CRYPTO_CAST_COMMON
888         help                                      1186         help
889           CMAC (Cipher-based Message Authentic !! 1187           The CAST5 encryption algorithm (synonymous with CAST-128) is
890           mode (NIST SP800-38B and IETF RFC449 !! 1188           described in RFC2144.
891                                                   1189 
892 config CRYPTO_GHASH                            !! 1190 config CRYPTO_CAST5_AVX_X86_64
893         tristate "GHASH"                       !! 1191         tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
894         select CRYPTO_HASH                     !! 1192         depends on X86 && 64BIT
895         select CRYPTO_LIB_GF128MUL             !! 1193         select CRYPTO_ALGAPI
                                                   >> 1194         select CRYPTO_CRYPTD
                                                   >> 1195         select CRYPTO_ABLK_HELPER
                                                   >> 1196         select CRYPTO_CAST_COMMON
                                                   >> 1197         select CRYPTO_CAST5
896         help                                      1198         help
897           GCM GHASH function (NIST SP800-38D)  !! 1199           The CAST5 encryption algorithm (synonymous with CAST-128) is
                                                   >> 1200           described in RFC2144.
898                                                   1201 
899 config CRYPTO_HMAC                             !! 1202           This module provides the Cast5 cipher algorithm that processes
900         tristate "HMAC (Keyed-Hash MAC)"       !! 1203           sixteen blocks parallel using the AVX instruction set.
901         select CRYPTO_HASH                     !! 1204 
902         select CRYPTO_MANAGER                  !! 1205 config CRYPTO_CAST6
                                                   >> 1206         tristate "CAST6 (CAST-256) cipher algorithm"
                                                   >> 1207         select CRYPTO_ALGAPI
                                                   >> 1208         select CRYPTO_CAST_COMMON
                                                   >> 1209         help
                                                   >> 1210           The CAST6 encryption algorithm (synonymous with CAST-256) is
                                                   >> 1211           described in RFC2612.
                                                   >> 1212 
                                                   >> 1213 config CRYPTO_CAST6_AVX_X86_64
                                                   >> 1214         tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
                                                   >> 1215         depends on X86 && 64BIT
                                                   >> 1216         select CRYPTO_ALGAPI
                                                   >> 1217         select CRYPTO_CRYPTD
                                                   >> 1218         select CRYPTO_ABLK_HELPER
                                                   >> 1219         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1220         select CRYPTO_CAST_COMMON
                                                   >> 1221         select CRYPTO_CAST6
                                                   >> 1222         select CRYPTO_LRW
                                                   >> 1223         select CRYPTO_XTS
903         help                                      1224         help
904           HMAC (Keyed-Hash Message Authenticat !! 1225           The CAST6 encryption algorithm (synonymous with CAST-256) is
905           RFC2104)                             !! 1226           described in RFC2612.
906                                                   1227 
907           This is required for IPsec AH (XFRM_ !! 1228           This module provides the Cast6 cipher algorithm that processes
                                                   >> 1229           eight blocks parallel using the AVX instruction set.
908                                                   1230 
909 config CRYPTO_MD4                              !! 1231 config CRYPTO_DES
910         tristate "MD4"                         !! 1232         tristate "DES and Triple DES EDE cipher algorithms"
911         select CRYPTO_HASH                     !! 1233         select CRYPTO_ALGAPI
912         help                                      1234         help
913           MD4 message digest algorithm (RFC132 !! 1235           DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
914                                                   1236 
915 config CRYPTO_MD5                              !! 1237 config CRYPTO_DES_SPARC64
916         tristate "MD5"                         !! 1238         tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
917         select CRYPTO_HASH                     !! 1239         depends on SPARC64
                                                   >> 1240         select CRYPTO_ALGAPI
                                                   >> 1241         select CRYPTO_DES
918         help                                      1242         help
919           MD5 message digest algorithm (RFC132 !! 1243           DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
                                                   >> 1244           optimized using SPARC64 crypto opcodes.
920                                                   1245 
921 config CRYPTO_MICHAEL_MIC                      !! 1246 config CRYPTO_DES3_EDE_X86_64
922         tristate "Michael MIC"                 !! 1247         tristate "Triple DES EDE cipher algorithm (x86-64)"
923         select CRYPTO_HASH                     !! 1248         depends on X86 && 64BIT
                                                   >> 1249         select CRYPTO_ALGAPI
                                                   >> 1250         select CRYPTO_DES
924         help                                      1251         help
925           Michael MIC (Message Integrity Code) !! 1252           Triple DES EDE (FIPS 46-3) algorithm.
926                                                   1253 
927           Defined by the IEEE 802.11i TKIP (Te !! 1254           This module provides implementation of the Triple DES EDE cipher
928           known as WPA (Wif-Fi Protected Acces !! 1255           algorithm that is optimized for x86-64 processors. Two versions of
                                                   >> 1256           algorithm are provided; regular processing one input block and
                                                   >> 1257           one that processes three blocks parallel.
929                                                   1258 
930           This algorithm is required for TKIP, !! 1259 config CRYPTO_FCRYPT
931           other purposes because of the weakne !! 1260         tristate "FCrypt cipher algorithm"
                                                   >> 1261         select CRYPTO_ALGAPI
                                                   >> 1262         select CRYPTO_BLKCIPHER
                                                   >> 1263         help
                                                   >> 1264           FCrypt algorithm used by RxRPC.
932                                                   1265 
933 config CRYPTO_POLYVAL                          !! 1266 config CRYPTO_KHAZAD
934         tristate                               !! 1267         tristate "Khazad cipher algorithm"
935         select CRYPTO_HASH                     !! 1268         select CRYPTO_ALGAPI
936         select CRYPTO_LIB_GF128MUL             << 
937         help                                      1269         help
938           POLYVAL hash function for HCTR2      !! 1270           Khazad cipher algorithm.
939                                                   1271 
940           This is used in HCTR2.  It is not a  !! 1272           Khazad was a finalist in the initial NESSIE competition.  It is
941           cryptographic hash function.         !! 1273           an algorithm optimized for 64-bit processors with good performance
                                                   >> 1274           on 32-bit processors.  Khazad uses an 128 bit key size.
942                                                   1275 
943 config CRYPTO_POLY1305                         !! 1276           See also:
944         tristate "Poly1305"                    !! 1277           <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
945         select CRYPTO_HASH                     !! 1278 
946         select CRYPTO_LIB_POLY1305_GENERIC     !! 1279 config CRYPTO_SALSA20
                                                   >> 1280         tristate "Salsa20 stream cipher algorithm"
                                                   >> 1281         select CRYPTO_BLKCIPHER
947         help                                      1282         help
948           Poly1305 authenticator algorithm (RF !! 1283           Salsa20 stream cipher algorithm.
949                                                   1284 
950           Poly1305 is an authenticator algorit !! 1285           Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
951           It is used for the ChaCha20-Poly1305 !! 1286           Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
952           in IETF protocols. This is the porta << 
953                                                   1287 
954 config CRYPTO_RMD160                           !! 1288           The Salsa20 stream cipher algorithm is designed by Daniel J.
955         tristate "RIPEMD-160"                  !! 1289           Bernstein <http://cr.yp.to/snuffle.html">djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
956         select CRYPTO_HASH                     << 
957         help                                   << 
958           RIPEMD-160 hash function (ISO/IEC 10 << 
959                                                   1290 
960           RIPEMD-160 is a 160-bit cryptographi !! 1291 config CRYPTO_SALSA20_586
961           to be used as a secure replacement f !! 1292         tristate "Salsa20 stream cipher algorithm (i586)"
962           MD4, MD5 and its predecessor RIPEMD  !! 1293         depends on (X86 || UML_X86) && !64BIT
963           (not to be confused with RIPEMD-128) !! 1294         select CRYPTO_BLKCIPHER
                                                   >> 1295         help
                                                   >> 1296           Salsa20 stream cipher algorithm.
964                                                   1297 
965           Its speed is comparable to SHA-1 and !! 1298           Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
966           against RIPEMD-160.                  !! 1299           Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
967                                                   1300 
968           Developed by Hans Dobbertin, Antoon  !! 1301           The Salsa20 stream cipher algorithm is designed by Daniel J.
969           See https://homes.esat.kuleuven.be/~ !! 1302           Bernstein <http://cr.yp.to/snuffle.html">djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
970           for further information.             << 
971                                                   1303 
972 config CRYPTO_SHA1                             !! 1304 config CRYPTO_SALSA20_X86_64
973         tristate "SHA-1"                       !! 1305         tristate "Salsa20 stream cipher algorithm (x86_64)"
974         select CRYPTO_HASH                     !! 1306         depends on (X86 || UML_X86) && 64BIT
975         select CRYPTO_LIB_SHA1                 !! 1307         select CRYPTO_BLKCIPHER
976         help                                      1308         help
977           SHA-1 secure hash algorithm (FIPS 18 !! 1309           Salsa20 stream cipher algorithm.
978                                                   1310 
979 config CRYPTO_SHA256                           !! 1311           Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
980         tristate "SHA-224 and SHA-256"         !! 1312           Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
981         select CRYPTO_HASH                     !! 1313 
982         select CRYPTO_LIB_SHA256               !! 1314           The Salsa20 stream cipher algorithm is designed by Daniel J.
                                                   >> 1315           Bernstein <http://cr.yp.to/snuffle.html">djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
                                                   >> 1316 
                                                   >> 1317 config CRYPTO_CHACHA20
                                                   >> 1318         tristate "ChaCha20 cipher algorithm"
                                                   >> 1319         select CRYPTO_BLKCIPHER
983         help                                      1320         help
984           SHA-224 and SHA-256 secure hash algo !! 1321           ChaCha20 cipher algorithm, RFC7539.
985                                                   1322 
986           This is required for IPsec AH (XFRM_ !! 1323           ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
987           Used by the btrfs filesystem, Ceph,  !! 1324           Bernstein and further specified in RFC7539 for use in IETF protocols.
                                                   >> 1325           This is the portable C implementation of ChaCha20.
988                                                   1326 
989 config CRYPTO_SHA512                           !! 1327           See also:
990         tristate "SHA-384 and SHA-512"         !! 1328           <http://cr.yp.to/chacha/chacha-20080128.pdf>
991         select CRYPTO_HASH                     !! 1329 
                                                   >> 1330 config CRYPTO_CHACHA20_X86_64
                                                   >> 1331         tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
                                                   >> 1332         depends on X86 && 64BIT
                                                   >> 1333         select CRYPTO_BLKCIPHER
                                                   >> 1334         select CRYPTO_CHACHA20
992         help                                      1335         help
993           SHA-384 and SHA-512 secure hash algo !! 1336           ChaCha20 cipher algorithm, RFC7539.
994                                                   1337 
995 config CRYPTO_SHA3                             !! 1338           ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
996         tristate "SHA-3"                       !! 1339           Bernstein and further specified in RFC7539 for use in IETF protocols.
997         select CRYPTO_HASH                     !! 1340           This is the x86_64 assembler implementation using SIMD instructions.
                                                   >> 1341 
                                                   >> 1342           See also:
                                                   >> 1343           <http://cr.yp.to/chacha/chacha-20080128.pdf>
                                                   >> 1344 
                                                   >> 1345 config CRYPTO_SEED
                                                   >> 1346         tristate "SEED cipher algorithm"
                                                   >> 1347         select CRYPTO_ALGAPI
998         help                                      1348         help
999           SHA-3 secure hash algorithms (FIPS 2 !! 1349           SEED cipher algorithm (RFC4269).
1000                                                  1350 
1001 config CRYPTO_SM3                             !! 1351           SEED is a 128-bit symmetric key block cipher that has been
1002         tristate                              !! 1352           developed by KISA (Korea Information Security Agency) as a
                                                   >> 1353           national standard encryption algorithm of the Republic of Korea.
                                                   >> 1354           It is a 16 round block cipher with the key size of 128 bit.
1003                                                  1355 
1004 config CRYPTO_SM3_GENERIC                     !! 1356           See also:
1005         tristate "SM3 (ShangMi 3)"            !! 1357           <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1006         select CRYPTO_HASH                    !! 1358 
1007         select CRYPTO_SM3                     !! 1359 config CRYPTO_SERPENT
                                                   >> 1360         tristate "Serpent cipher algorithm"
                                                   >> 1361         select CRYPTO_ALGAPI
1008         help                                     1362         help
1009           SM3 (ShangMi 3) secure hash functio !! 1363           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1010                                                  1364 
1011           This is part of the Chinese Commerc !! 1365           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1366           of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
                                                   >> 1367           variant of Serpent for compatibility with old kerneli.org code.
1012                                                  1368 
1013           References:                         !! 1369           See also:
1014           http://www.oscca.gov.cn/UpFile/2010 !! 1370           <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1015           https://datatracker.ietf.org/doc/ht << 
1016                                                  1371 
1017 config CRYPTO_STREEBOG                        !! 1372 config CRYPTO_SERPENT_SSE2_X86_64
1018         tristate "Streebog"                   !! 1373         tristate "Serpent cipher algorithm (x86_64/SSE2)"
1019         select CRYPTO_HASH                    !! 1374         depends on X86 && 64BIT
                                                   >> 1375         select CRYPTO_ALGAPI
                                                   >> 1376         select CRYPTO_CRYPTD
                                                   >> 1377         select CRYPTO_ABLK_HELPER
                                                   >> 1378         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1379         select CRYPTO_SERPENT
                                                   >> 1380         select CRYPTO_LRW
                                                   >> 1381         select CRYPTO_XTS
1020         help                                     1382         help
1021           Streebog Hash Function (GOST R 34.1 !! 1383           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1022                                                  1384 
1023           This is one of the Russian cryptogr !! 1385           Keys are allowed to be from 0 to 256 bits in length, in steps
1024           GOST algorithms). This setting enab !! 1386           of 8 bits.
1025           256 and 512 bits output.            << 
1026                                                  1387 
1027           References:                         !! 1388           This module provides Serpent cipher algorithm that processes eight
1028           https://tc26.ru/upload/iblock/fed/f !! 1389           blocks parallel using SSE2 instruction set.
1029           https://tools.ietf.org/html/rfc6986 << 
1030                                                  1390 
1031 config CRYPTO_VMAC                            !! 1391           See also:
1032         tristate "VMAC"                       !! 1392           <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1033         select CRYPTO_HASH                    !! 1393 
1034         select CRYPTO_MANAGER                 !! 1394 config CRYPTO_SERPENT_SSE2_586
                                                   >> 1395         tristate "Serpent cipher algorithm (i586/SSE2)"
                                                   >> 1396         depends on X86 && !64BIT
                                                   >> 1397         select CRYPTO_ALGAPI
                                                   >> 1398         select CRYPTO_CRYPTD
                                                   >> 1399         select CRYPTO_ABLK_HELPER
                                                   >> 1400         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1401         select CRYPTO_SERPENT
                                                   >> 1402         select CRYPTO_LRW
                                                   >> 1403         select CRYPTO_XTS
1035         help                                     1404         help
1036           VMAC is a message authentication al !! 1405           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1037           very high speed on 64-bit architect << 
1038                                                  1406 
1039           See https://fastcrypto.org/vmac for !! 1407           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1408           of 8 bits.
1040                                                  1409 
1041 config CRYPTO_WP512                           !! 1410           This module provides Serpent cipher algorithm that processes four
1042         tristate "Whirlpool"                  !! 1411           blocks parallel using SSE2 instruction set.
1043         select CRYPTO_HASH                    !! 1412 
                                                   >> 1413           See also:
                                                   >> 1414           <http://www.cl.cam.ac.uk/~rja14/serpent.html>
                                                   >> 1415 
                                                   >> 1416 config CRYPTO_SERPENT_AVX_X86_64
                                                   >> 1417         tristate "Serpent cipher algorithm (x86_64/AVX)"
                                                   >> 1418         depends on X86 && 64BIT
                                                   >> 1419         select CRYPTO_ALGAPI
                                                   >> 1420         select CRYPTO_CRYPTD
                                                   >> 1421         select CRYPTO_ABLK_HELPER
                                                   >> 1422         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1423         select CRYPTO_SERPENT
                                                   >> 1424         select CRYPTO_LRW
                                                   >> 1425         select CRYPTO_XTS
1044         help                                     1426         help
1045           Whirlpool hash function (ISO/IEC 10 !! 1427           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1046                                                  1428 
1047           512, 384 and 256-bit hashes.        !! 1429           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1430           of 8 bits.
1048                                                  1431 
1049           Whirlpool-512 is part of the NESSIE !! 1432           This module provides the Serpent cipher algorithm that processes
                                                   >> 1433           eight blocks parallel using the AVX instruction set.
1050                                                  1434 
1051           See https://web.archive.org/web/201 !! 1435           See also:
1052           for further information.            !! 1436           <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1053                                                  1437 
1054 config CRYPTO_XCBC                            !! 1438 config CRYPTO_SERPENT_AVX2_X86_64
1055         tristate "XCBC-MAC (Extended Cipher B !! 1439         tristate "Serpent cipher algorithm (x86_64/AVX2)"
1056         select CRYPTO_HASH                    !! 1440         depends on X86 && 64BIT
1057         select CRYPTO_MANAGER                 !! 1441         select CRYPTO_ALGAPI
                                                   >> 1442         select CRYPTO_CRYPTD
                                                   >> 1443         select CRYPTO_ABLK_HELPER
                                                   >> 1444         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1445         select CRYPTO_SERPENT
                                                   >> 1446         select CRYPTO_SERPENT_AVX_X86_64
                                                   >> 1447         select CRYPTO_LRW
                                                   >> 1448         select CRYPTO_XTS
1058         help                                     1449         help
1059           XCBC-MAC (Extended Cipher Block Cha !! 1450           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1060           Code) (RFC3566)                     << 
1061                                                  1451 
1062 config CRYPTO_XXHASH                          !! 1452           Keys are allowed to be from 0 to 256 bits in length, in steps
1063         tristate "xxHash"                     !! 1453           of 8 bits.
1064         select CRYPTO_HASH                    !! 1454 
1065         select XXHASH                         !! 1455           This module provides Serpent cipher algorithm that processes 16
                                                   >> 1456           blocks parallel using AVX2 instruction set.
                                                   >> 1457 
                                                   >> 1458           See also:
                                                   >> 1459           <http://www.cl.cam.ac.uk/~rja14/serpent.html>
                                                   >> 1460 
                                                   >> 1461 config CRYPTO_TEA
                                                   >> 1462         tristate "TEA, XTEA and XETA cipher algorithms"
                                                   >> 1463         select CRYPTO_ALGAPI
1066         help                                     1464         help
1067           xxHash non-cryptographic hash algor !! 1465           TEA cipher algorithm.
1068                                                  1466 
1069           Extremely fast, working at speeds c !! 1467           Tiny Encryption Algorithm is a simple cipher that uses
                                                   >> 1468           many rounds for security.  It is very fast and uses
                                                   >> 1469           little memory.
1070                                                  1470 
1071           Used by the btrfs filesystem.       !! 1471           Xtendend Tiny Encryption Algorithm is a modification to
                                                   >> 1472           the TEA algorithm to address a potential key weakness
                                                   >> 1473           in the TEA algorithm.
1072                                                  1474 
1073 endmenu                                       !! 1475           Xtendend Encryption Tiny Algorithm is a mis-implementation
                                                   >> 1476           of the XTEA algorithm for compatibility purposes.
1074                                                  1477 
1075 menu "CRCs (cyclic redundancy checks)"        !! 1478 config CRYPTO_TWOFISH
                                                   >> 1479         tristate "Twofish cipher algorithm"
                                                   >> 1480         select CRYPTO_ALGAPI
                                                   >> 1481         select CRYPTO_TWOFISH_COMMON
                                                   >> 1482         help
                                                   >> 1483           Twofish cipher algorithm.
1076                                                  1484 
1077 config CRYPTO_CRC32C                          !! 1485           Twofish was submitted as an AES (Advanced Encryption Standard)
1078         tristate "CRC32c"                     !! 1486           candidate cipher by researchers at CounterPane Systems.  It is a
1079         select CRYPTO_HASH                    !! 1487           16 round block cipher supporting key sizes of 128, 192, and 256
1080         select CRC32                          !! 1488           bits.
                                                   >> 1489 
                                                   >> 1490           See also:
                                                   >> 1491           <http://www.schneier.com/twofish.html>
                                                   >> 1492 
                                                   >> 1493 config CRYPTO_TWOFISH_COMMON
                                                   >> 1494         tristate
1081         help                                     1495         help
1082           CRC32c CRC algorithm with the iSCSI !! 1496           Common parts of the Twofish cipher algorithm shared by the
                                                   >> 1497           generic c and the assembler implementations.
1083                                                  1498 
1084           A 32-bit CRC (cyclic redundancy che !! 1499 config CRYPTO_TWOFISH_586
1085           by G. Castagnoli, S. Braeuer and M. !! 1500         tristate "Twofish cipher algorithms (i586)"
1086           Redundancy-Check Codes with 24 and  !! 1501         depends on (X86 || UML_X86) && !64BIT
1087           on Communications, Vol. 41, No. 6,  !! 1502         select CRYPTO_ALGAPI
1088           iSCSI.                              !! 1503         select CRYPTO_TWOFISH_COMMON
                                                   >> 1504         help
                                                   >> 1505           Twofish cipher algorithm.
1089                                                  1506 
1090           Used by btrfs, ext4, jbd2, NVMeoF/T !! 1507           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1508           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1509           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1510           bits.
1091                                                  1511 
1092 config CRYPTO_CRC32                           !! 1512           See also:
1093         tristate "CRC32"                      !! 1513           <http://www.schneier.com/twofish.html>
1094         select CRYPTO_HASH                    !! 1514 
1095         select CRC32                          !! 1515 config CRYPTO_TWOFISH_X86_64
                                                   >> 1516         tristate "Twofish cipher algorithm (x86_64)"
                                                   >> 1517         depends on (X86 || UML_X86) && 64BIT
                                                   >> 1518         select CRYPTO_ALGAPI
                                                   >> 1519         select CRYPTO_TWOFISH_COMMON
1096         help                                     1520         help
1097           CRC32 CRC algorithm (IEEE 802.3)    !! 1521           Twofish cipher algorithm (x86_64).
                                                   >> 1522 
                                                   >> 1523           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1524           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1525           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1526           bits.
1098                                                  1527 
1099           Used by RoCEv2 and f2fs.            !! 1528           See also:
                                                   >> 1529           <http://www.schneier.com/twofish.html>
1100                                                  1530 
1101 config CRYPTO_CRCT10DIF                       !! 1531 config CRYPTO_TWOFISH_X86_64_3WAY
1102         tristate "CRCT10DIF"                  !! 1532         tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1103         select CRYPTO_HASH                    !! 1533         depends on X86 && 64BIT
                                                   >> 1534         select CRYPTO_ALGAPI
                                                   >> 1535         select CRYPTO_TWOFISH_COMMON
                                                   >> 1536         select CRYPTO_TWOFISH_X86_64
                                                   >> 1537         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1538         select CRYPTO_LRW
                                                   >> 1539         select CRYPTO_XTS
1104         help                                     1540         help
1105           CRC16 CRC algorithm used for the T1 !! 1541           Twofish cipher algorithm (x86_64, 3-way parallel).
1106                                                  1542 
1107           CRC algorithm used by the SCSI Bloc !! 1543           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1544           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1545           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1546           bits.
1108                                                  1547 
1109 config CRYPTO_CRC64_ROCKSOFT                  !! 1548           This module provides Twofish cipher algorithm that processes three
1110         tristate "CRC64 based on Rocksoft Mod !! 1549           blocks parallel, utilizing resources of out-of-order CPUs better.
1111         depends on CRC64                      !! 1550 
1112         select CRYPTO_HASH                    !! 1551           See also:
                                                   >> 1552           <http://www.schneier.com/twofish.html>
                                                   >> 1553 
                                                   >> 1554 config CRYPTO_TWOFISH_AVX_X86_64
                                                   >> 1555         tristate "Twofish cipher algorithm (x86_64/AVX)"
                                                   >> 1556         depends on X86 && 64BIT
                                                   >> 1557         select CRYPTO_ALGAPI
                                                   >> 1558         select CRYPTO_CRYPTD
                                                   >> 1559         select CRYPTO_ABLK_HELPER
                                                   >> 1560         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1561         select CRYPTO_TWOFISH_COMMON
                                                   >> 1562         select CRYPTO_TWOFISH_X86_64
                                                   >> 1563         select CRYPTO_TWOFISH_X86_64_3WAY
                                                   >> 1564         select CRYPTO_LRW
                                                   >> 1565         select CRYPTO_XTS
1113         help                                     1566         help
1114           CRC64 CRC algorithm based on the Ro !! 1567           Twofish cipher algorithm (x86_64/AVX).
1115                                                  1568 
1116           Used by the NVMe implementation of  !! 1569           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1570           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1571           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1572           bits.
1117                                                  1573 
1118           See https://zlib.net/crc_v3.txt     !! 1574           This module provides the Twofish cipher algorithm that processes
                                                   >> 1575           eight blocks parallel using the AVX Instruction Set.
1119                                                  1576 
1120 endmenu                                       !! 1577           See also:
                                                   >> 1578           <http://www.schneier.com/twofish.html>
1121                                                  1579 
1122 menu "Compression"                            !! 1580 comment "Compression"
1123                                                  1581 
1124 config CRYPTO_DEFLATE                            1582 config CRYPTO_DEFLATE
1125         tristate "Deflate"                    !! 1583         tristate "Deflate compression algorithm"
1126         select CRYPTO_ALGAPI                     1584         select CRYPTO_ALGAPI
1127         select CRYPTO_ACOMP2                     1585         select CRYPTO_ACOMP2
1128         select ZLIB_INFLATE                      1586         select ZLIB_INFLATE
1129         select ZLIB_DEFLATE                      1587         select ZLIB_DEFLATE
1130         help                                     1588         help
1131           Deflate compression algorithm (RFC1 !! 1589           This is the Deflate algorithm (RFC1951), specified for use in
                                                   >> 1590           IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1132                                                  1591 
1133           Used by IPSec with the IPCOMP proto !! 1592           You will most probably want this if using IPSec.
1134                                                  1593 
1135 config CRYPTO_LZO                                1594 config CRYPTO_LZO
1136         tristate "LZO"                        !! 1595         tristate "LZO compression algorithm"
1137         select CRYPTO_ALGAPI                     1596         select CRYPTO_ALGAPI
1138         select CRYPTO_ACOMP2                     1597         select CRYPTO_ACOMP2
1139         select LZO_COMPRESS                      1598         select LZO_COMPRESS
1140         select LZO_DECOMPRESS                    1599         select LZO_DECOMPRESS
1141         help                                     1600         help
1142           LZO compression algorithm           !! 1601           This is the LZO algorithm.
1143                                               << 
1144           See https://www.oberhumer.com/opens << 
1145                                                  1602 
1146 config CRYPTO_842                                1603 config CRYPTO_842
1147         tristate "842"                        !! 1604         tristate "842 compression algorithm"
1148         select CRYPTO_ALGAPI                     1605         select CRYPTO_ALGAPI
1149         select CRYPTO_ACOMP2                     1606         select CRYPTO_ACOMP2
1150         select 842_COMPRESS                      1607         select 842_COMPRESS
1151         select 842_DECOMPRESS                    1608         select 842_DECOMPRESS
1152         help                                     1609         help
1153           842 compression algorithm by IBM    !! 1610           This is the 842 algorithm.
1154                                               << 
1155           See https://github.com/plauth/lib84 << 
1156                                                  1611 
1157 config CRYPTO_LZ4                                1612 config CRYPTO_LZ4
1158         tristate "LZ4"                        !! 1613         tristate "LZ4 compression algorithm"
1159         select CRYPTO_ALGAPI                     1614         select CRYPTO_ALGAPI
1160         select CRYPTO_ACOMP2                     1615         select CRYPTO_ACOMP2
1161         select LZ4_COMPRESS                      1616         select LZ4_COMPRESS
1162         select LZ4_DECOMPRESS                    1617         select LZ4_DECOMPRESS
1163         help                                     1618         help
1164           LZ4 compression algorithm           !! 1619           This is the LZ4 algorithm.
1165                                               << 
1166           See https://github.com/lz4/lz4 for  << 
1167                                                  1620 
1168 config CRYPTO_LZ4HC                              1621 config CRYPTO_LZ4HC
1169         tristate "LZ4HC"                      !! 1622         tristate "LZ4HC compression algorithm"
1170         select CRYPTO_ALGAPI                     1623         select CRYPTO_ALGAPI
1171         select CRYPTO_ACOMP2                     1624         select CRYPTO_ACOMP2
1172         select LZ4HC_COMPRESS                    1625         select LZ4HC_COMPRESS
1173         select LZ4_DECOMPRESS                    1626         select LZ4_DECOMPRESS
1174         help                                     1627         help
1175           LZ4 high compression mode algorithm !! 1628           This is the LZ4 high compression mode algorithm.
1176                                               << 
1177           See https://github.com/lz4/lz4 for  << 
1178                                                  1629 
1179 config CRYPTO_ZSTD                            !! 1630 comment "Random Number Generation"
1180         tristate "Zstd"                       << 
1181         select CRYPTO_ALGAPI                  << 
1182         select CRYPTO_ACOMP2                  << 
1183         select ZSTD_COMPRESS                  << 
1184         select ZSTD_DECOMPRESS                << 
1185         help                                  << 
1186           zstd compression algorithm          << 
1187                                               << 
1188           See https://github.com/facebook/zst << 
1189                                               << 
1190 endmenu                                       << 
1191                                               << 
1192 menu "Random number generation"               << 
1193                                                  1631 
1194 config CRYPTO_ANSI_CPRNG                         1632 config CRYPTO_ANSI_CPRNG
1195         tristate "ANSI PRNG (Pseudo Random Nu !! 1633         tristate "Pseudo Random Number Generation for Cryptographic modules"
1196         select CRYPTO_AES                        1634         select CRYPTO_AES
1197         select CRYPTO_RNG                        1635         select CRYPTO_RNG
1198         help                                     1636         help
1199           Pseudo RNG (random number generator !! 1637           This option enables the generic pseudo random number generator
1200                                               !! 1638           for cryptographic modules.  Uses the Algorithm specified in
1201           This uses the AES cipher algorithm. !! 1639           ANSI X9.31 A.2.4. Note that this option must be enabled if
1202                                               !! 1640           CRYPTO_FIPS is selected
1203           Note that this option must be enabl << 
1204                                                  1641 
1205 menuconfig CRYPTO_DRBG_MENU                      1642 menuconfig CRYPTO_DRBG_MENU
1206         tristate "NIST SP800-90A DRBG (Determ !! 1643         tristate "NIST SP800-90A DRBG"
1207         help                                     1644         help
1208           DRBG (Deterministic Random Bit Gene !! 1645           NIST SP800-90A compliant DRBG. In the following submenu, one or
1209                                               !! 1646           more of the DRBG types must be selected.
1210           In the following submenu, one or mo << 
1211                                                  1647 
1212 if CRYPTO_DRBG_MENU                              1648 if CRYPTO_DRBG_MENU
1213                                                  1649 
1214 config CRYPTO_DRBG_HMAC                          1650 config CRYPTO_DRBG_HMAC
1215         bool                                     1651         bool
1216         default y                                1652         default y
1217         select CRYPTO_HMAC                       1653         select CRYPTO_HMAC
1218         select CRYPTO_SHA512                  !! 1654         select CRYPTO_SHA256
1219                                                  1655 
1220 config CRYPTO_DRBG_HASH                          1656 config CRYPTO_DRBG_HASH
1221         bool "Hash_DRBG"                      !! 1657         bool "Enable Hash DRBG"
1222         select CRYPTO_SHA256                     1658         select CRYPTO_SHA256
1223         help                                     1659         help
1224           Hash_DRBG variant as defined in NIS !! 1660           Enable the Hash DRBG variant as defined in NIST SP800-90A.
1225                                               << 
1226           This uses the SHA-1, SHA-256, SHA-3 << 
1227                                                  1661 
1228 config CRYPTO_DRBG_CTR                           1662 config CRYPTO_DRBG_CTR
1229         bool "CTR_DRBG"                       !! 1663         bool "Enable CTR DRBG"
1230         select CRYPTO_AES                        1664         select CRYPTO_AES
1231         select CRYPTO_CTR                     !! 1665         depends on CRYPTO_CTR
1232         help                                     1666         help
1233           CTR_DRBG variant as defined in NIST !! 1667           Enable the CTR DRBG variant as defined in NIST SP800-90A.
1234                                               << 
1235           This uses the AES cipher algorithm  << 
1236                                                  1668 
1237 config CRYPTO_DRBG                               1669 config CRYPTO_DRBG
1238         tristate                                 1670         tristate
1239         default CRYPTO_DRBG_MENU                 1671         default CRYPTO_DRBG_MENU
1240         select CRYPTO_RNG                        1672         select CRYPTO_RNG
1241         select CRYPTO_JITTERENTROPY              1673         select CRYPTO_JITTERENTROPY
1242                                                  1674 
1243 endif   # if CRYPTO_DRBG_MENU                    1675 endif   # if CRYPTO_DRBG_MENU
1244                                                  1676 
1245 config CRYPTO_JITTERENTROPY                      1677 config CRYPTO_JITTERENTROPY
1246         tristate "CPU Jitter Non-Deterministi !! 1678         tristate "Jitterentropy Non-Deterministic Random Number Generator"
1247         select CRYPTO_RNG                        1679         select CRYPTO_RNG
1248         select CRYPTO_SHA3                    << 
1249         help                                     1680         help
1250           CPU Jitter RNG (Random Number Gener !! 1681           The Jitterentropy RNG is a noise that is intended
1251                                               !! 1682           to provide seed to another RNG. The RNG does not
1252           A non-physical non-deterministic (" !! 1683           perform any cryptographic whitening of the generated
1253           compliant with NIST SP800-90B) inte !! 1684           random numbers. This Jitterentropy RNG registers with
1254           deterministic RNG (e.g., per NIST S !! 1685           the kernel crypto API and can be used by any caller.
1255           This RNG does not perform any crypt << 
1256           random numbers.                     << 
1257                                               << 
1258           See https://www.chronox.de/jent/    << 
1259                                               << 
1260 if CRYPTO_JITTERENTROPY                       << 
1261 if CRYPTO_FIPS && EXPERT                      << 
1262                                               << 
1263 choice                                        << 
1264         prompt "CPU Jitter RNG Memory Size"   << 
1265         default CRYPTO_JITTERENTROPY_MEMSIZE_ << 
1266         help                                  << 
1267           The Jitter RNG measures the executi << 
1268           Multiple consecutive memory accesse << 
1269           size fits into a cache (e.g. L1), o << 
1270           to that cache is measured. The clos << 
1271           the less variations are measured an << 
1272           obtained. Thus, if the memory size  << 
1273           obtained entropy is less than if th << 
1274           L1 + L2, which in turn is less if t << 
1275           L1 + L2 + L3. Thus, by selecting a  << 
1276           the entropy rate produced by the Ji << 
1277                                               << 
1278         config CRYPTO_JITTERENTROPY_MEMSIZE_2 << 
1279                 bool "2048 Bytes (default)"   << 
1280                                               << 
1281         config CRYPTO_JITTERENTROPY_MEMSIZE_1 << 
1282                 bool "128 kBytes"             << 
1283                                               << 
1284         config CRYPTO_JITTERENTROPY_MEMSIZE_1 << 
1285                 bool "1024 kBytes"            << 
1286                                               << 
1287         config CRYPTO_JITTERENTROPY_MEMSIZE_8 << 
1288                 bool "8192 kBytes"            << 
1289 endchoice                                     << 
1290                                               << 
1291 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKS     << 
1292         int                                   << 
1293         default 64 if CRYPTO_JITTERENTROPY_ME << 
1294         default 512 if CRYPTO_JITTERENTROPY_M << 
1295         default 1024 if CRYPTO_JITTERENTROPY_ << 
1296         default 4096 if CRYPTO_JITTERENTROPY_ << 
1297                                               << 
1298 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE  << 
1299         int                                   << 
1300         default 32 if CRYPTO_JITTERENTROPY_ME << 
1301         default 256 if CRYPTO_JITTERENTROPY_M << 
1302         default 1024 if CRYPTO_JITTERENTROPY_ << 
1303         default 2048 if CRYPTO_JITTERENTROPY_ << 
1304                                               << 
1305 config CRYPTO_JITTERENTROPY_OSR               << 
1306         int "CPU Jitter RNG Oversampling Rate << 
1307         range 1 15                            << 
1308         default 3                             << 
1309         help                                  << 
1310           The Jitter RNG allows the specifica << 
1311           The Jitter RNG operation requires a << 
1312           measurements to produce one output  << 
1313           OSR value is multiplied with the am << 
1314           generate one output block. Thus, th << 
1315           by the OSR factor. The oversampling << 
1316           on hardware whose timers deliver li << 
1317           the timer is coarse) by setting the << 
1318           trade-off, however, is that the Jit << 
1319           to generate random numbers.         << 
1320                                               << 
1321 config CRYPTO_JITTERENTROPY_TESTINTERFACE     << 
1322         bool "CPU Jitter RNG Test Interface"  << 
1323         help                                  << 
1324           The test interface allows a privile << 
1325           the raw unconditioned high resoluti << 
1326           is collected by the Jitter RNG for  << 
1327           this data is used at the same time  << 
1328           the Jitter RNG operates in an insec << 
1329           recording is enabled. This interfac << 
1330           intended for testing purposes and i << 
1331           production systems.                 << 
1332                                               << 
1333           The raw noise data can be obtained  << 
1334           debugfs file. Using the option      << 
1335           jitterentropy_testing.boot_raw_hire << 
1336           the first 1000 entropy events since << 
1337                                               << 
1338           If unsure, select N.                << 
1339                                               << 
1340 endif   # if CRYPTO_FIPS && EXPERT            << 
1341                                               << 
1342 if !(CRYPTO_FIPS && EXPERT)                   << 
1343                                               << 
1344 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKS     << 
1345         int                                   << 
1346         default 64                            << 
1347                                               << 
1348 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE  << 
1349         int                                   << 
1350         default 32                            << 
1351                                               << 
1352 config CRYPTO_JITTERENTROPY_OSR               << 
1353         int                                   << 
1354         default 1                             << 
1355                                               << 
1356 config CRYPTO_JITTERENTROPY_TESTINTERFACE     << 
1357         bool                                  << 
1358                                               << 
1359 endif   # if !(CRYPTO_FIPS && EXPERT)         << 
1360 endif   # if CRYPTO_JITTERENTROPY             << 
1361                                               << 
1362 config CRYPTO_KDF800108_CTR                   << 
1363         tristate                              << 
1364         select CRYPTO_HMAC                    << 
1365         select CRYPTO_SHA256                  << 
1366                                               << 
1367 endmenu                                       << 
1368 menu "Userspace interface"                    << 
1369                                                  1686 
1370 config CRYPTO_USER_API                           1687 config CRYPTO_USER_API
1371         tristate                                 1688         tristate
1372                                                  1689 
1373 config CRYPTO_USER_API_HASH                      1690 config CRYPTO_USER_API_HASH
1374         tristate "Hash algorithms"            !! 1691         tristate "User-space interface for hash algorithms"
1375         depends on NET                           1692         depends on NET
1376         select CRYPTO_HASH                       1693         select CRYPTO_HASH
1377         select CRYPTO_USER_API                   1694         select CRYPTO_USER_API
1378         help                                     1695         help
1379           Enable the userspace interface for  !! 1696           This option enables the user-spaces interface for hash
1380                                               !! 1697           algorithms.
1381           See Documentation/crypto/userspace- << 
1382           https://www.chronox.de/libkcapi/htm << 
1383                                                  1698 
1384 config CRYPTO_USER_API_SKCIPHER                  1699 config CRYPTO_USER_API_SKCIPHER
1385         tristate "Symmetric key cipher algori !! 1700         tristate "User-space interface for symmetric key cipher algorithms"
1386         depends on NET                           1701         depends on NET
1387         select CRYPTO_SKCIPHER                !! 1702         select CRYPTO_BLKCIPHER
1388         select CRYPTO_USER_API                   1703         select CRYPTO_USER_API
1389         help                                     1704         help
1390           Enable the userspace interface for  !! 1705           This option enables the user-spaces interface for symmetric
1391                                               !! 1706           key cipher algorithms.
1392           See Documentation/crypto/userspace- << 
1393           https://www.chronox.de/libkcapi/htm << 
1394                                                  1707 
1395 config CRYPTO_USER_API_RNG                       1708 config CRYPTO_USER_API_RNG
1396         tristate "RNG (random number generato !! 1709         tristate "User-space interface for random number generator algorithms"
1397         depends on NET                           1710         depends on NET
1398         select CRYPTO_RNG                        1711         select CRYPTO_RNG
1399         select CRYPTO_USER_API                   1712         select CRYPTO_USER_API
1400         help                                     1713         help
1401           Enable the userspace interface for  !! 1714           This option enables the user-spaces interface for random
1402           algorithms.                         !! 1715           number generator algorithms.
1403                                               << 
1404           See Documentation/crypto/userspace- << 
1405           https://www.chronox.de/libkcapi/htm << 
1406                                               << 
1407 config CRYPTO_USER_API_RNG_CAVP               << 
1408         bool "Enable CAVP testing of DRBG"    << 
1409         depends on CRYPTO_USER_API_RNG && CRY << 
1410         help                                  << 
1411           Enable extra APIs in the userspace  << 
1412           (Cryptographic Algorithm Validation << 
1413           - resetting DRBG entropy            << 
1414           - providing Additional Data         << 
1415                                               << 
1416           This should only be enabled for CAV << 
1417           no unless you know what this is.    << 
1418                                                  1716 
1419 config CRYPTO_USER_API_AEAD                      1717 config CRYPTO_USER_API_AEAD
1420         tristate "AEAD cipher algorithms"     !! 1718         tristate "User-space interface for AEAD cipher algorithms"
1421         depends on NET                           1719         depends on NET
1422         select CRYPTO_AEAD                       1720         select CRYPTO_AEAD
1423         select CRYPTO_SKCIPHER                << 
1424         select CRYPTO_NULL                    << 
1425         select CRYPTO_USER_API                   1721         select CRYPTO_USER_API
1426         help                                     1722         help
1427           Enable the userspace interface for  !! 1723           This option enables the user-spaces interface for AEAD
1428                                               !! 1724           cipher algorithms.
1429           See Documentation/crypto/userspace- << 
1430           https://www.chronox.de/libkcapi/htm << 
1431                                               << 
1432 config CRYPTO_USER_API_ENABLE_OBSOLETE        << 
1433         bool "Obsolete cryptographic algorith << 
1434         depends on CRYPTO_USER_API            << 
1435         default y                             << 
1436         help                                  << 
1437           Allow obsolete cryptographic algori << 
1438           already been phased out from intern << 
1439           only useful for userspace clients t << 
1440                                               << 
1441 endmenu                                       << 
1442                                                  1725 
1443 config CRYPTO_HASH_INFO                          1726 config CRYPTO_HASH_INFO
1444         bool                                     1727         bool
1445                                                  1728 
1446 if !KMSAN # avoid false positives from assemb << 
1447 if ARM                                        << 
1448 source "arch/arm/crypto/Kconfig"              << 
1449 endif                                         << 
1450 if ARM64                                      << 
1451 source "arch/arm64/crypto/Kconfig"            << 
1452 endif                                         << 
1453 if LOONGARCH                                  << 
1454 source "arch/loongarch/crypto/Kconfig"        << 
1455 endif                                         << 
1456 if MIPS                                       << 
1457 source "arch/mips/crypto/Kconfig"             << 
1458 endif                                         << 
1459 if PPC                                        << 
1460 source "arch/powerpc/crypto/Kconfig"          << 
1461 endif                                         << 
1462 if RISCV                                      << 
1463 source "arch/riscv/crypto/Kconfig"            << 
1464 endif                                         << 
1465 if S390                                       << 
1466 source "arch/s390/crypto/Kconfig"             << 
1467 endif                                         << 
1468 if SPARC                                      << 
1469 source "arch/sparc/crypto/Kconfig"            << 
1470 endif                                         << 
1471 if X86                                        << 
1472 source "arch/x86/crypto/Kconfig"              << 
1473 endif                                         << 
1474 endif                                         << 
1475                                               << 
1476 source "drivers/crypto/Kconfig"                  1729 source "drivers/crypto/Kconfig"
1477 source "crypto/asymmetric_keys/Kconfig"       !! 1730 source crypto/asymmetric_keys/Kconfig
1478 source "certs/Kconfig"                        !! 1731 source certs/Kconfig
1479                                                  1732 
1480 endif   # if CRYPTO                              1733 endif   # if CRYPTO
                                                      

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php