~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/crypto/Kconfig

Version: ~ [ linux-6.12-rc7 ] ~ [ linux-6.11.7 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.60 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.116 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.171 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.229 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.285 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.323 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.12 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

Diff markup

Differences between /crypto/Kconfig (Version linux-6.12-rc7) and /crypto/Kconfig (Version linux-5.10.229)


  1 # SPDX-License-Identifier: GPL-2.0                  1 # SPDX-License-Identifier: GPL-2.0
  2 #                                                   2 #
  3 # Generic algorithms support                        3 # Generic algorithms support
  4 #                                                   4 #
  5 config XOR_BLOCKS                                   5 config XOR_BLOCKS
  6         tristate                                    6         tristate
  7                                                     7 
  8 #                                                   8 #
  9 # async_tx api: hardware offloaded memory tran      9 # async_tx api: hardware offloaded memory transfer/transform support
 10 #                                                  10 #
 11 source "crypto/async_tx/Kconfig"                   11 source "crypto/async_tx/Kconfig"
 12                                                    12 
 13 #                                                  13 #
 14 # Cryptographic API Configuration                  14 # Cryptographic API Configuration
 15 #                                                  15 #
 16 menuconfig CRYPTO                                  16 menuconfig CRYPTO
 17         tristate "Cryptographic API"               17         tristate "Cryptographic API"
 18         select CRYPTO_LIB_UTILS                !!  18         select LIB_MEMNEQ
 19         help                                       19         help
 20           This option provides the core Crypto     20           This option provides the core Cryptographic API.
 21                                                    21 
 22 if CRYPTO                                          22 if CRYPTO
 23                                                    23 
 24 menu "Crypto core or helper"                   !!  24 comment "Crypto core or helper"
 25                                                    25 
 26 config CRYPTO_FIPS                                 26 config CRYPTO_FIPS
 27         bool "FIPS 200 compliance"                 27         bool "FIPS 200 compliance"
 28         depends on (CRYPTO_ANSI_CPRNG || CRYPT     28         depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
 29         depends on (MODULE_SIG || !MODULES)        29         depends on (MODULE_SIG || !MODULES)
 30         help                                       30         help
 31           This option enables the fips boot op     31           This option enables the fips boot option which is
 32           required if you want the system to o     32           required if you want the system to operate in a FIPS 200
 33           certification.  You should say no un     33           certification.  You should say no unless you know what
 34           this is.                                 34           this is.
 35                                                    35 
 36 config CRYPTO_FIPS_NAME                        << 
 37         string "FIPS Module Name"              << 
 38         default "Linux Kernel Cryptographic AP << 
 39         depends on CRYPTO_FIPS                 << 
 40         help                                   << 
 41           This option sets the FIPS Module nam << 
 42           the /proc/sys/crypto/fips_name file. << 
 43                                                << 
 44 config CRYPTO_FIPS_CUSTOM_VERSION              << 
 45         bool "Use Custom FIPS Module Version"  << 
 46         depends on CRYPTO_FIPS                 << 
 47         default n                              << 
 48                                                << 
 49 config CRYPTO_FIPS_VERSION                     << 
 50         string "FIPS Module Version"           << 
 51         default "(none)"                       << 
 52         depends on CRYPTO_FIPS_CUSTOM_VERSION  << 
 53         help                                   << 
 54           This option provides the ability to  << 
 55           By default the KERNELRELEASE value i << 
 56                                                << 
 57 config CRYPTO_ALGAPI                               36 config CRYPTO_ALGAPI
 58         tristate                                   37         tristate
 59         select CRYPTO_ALGAPI2                      38         select CRYPTO_ALGAPI2
 60         help                                       39         help
 61           This option provides the API for cry     40           This option provides the API for cryptographic algorithms.
 62                                                    41 
 63 config CRYPTO_ALGAPI2                              42 config CRYPTO_ALGAPI2
 64         tristate                                   43         tristate
 65                                                    44 
 66 config CRYPTO_AEAD                                 45 config CRYPTO_AEAD
 67         tristate                                   46         tristate
 68         select CRYPTO_AEAD2                        47         select CRYPTO_AEAD2
 69         select CRYPTO_ALGAPI                       48         select CRYPTO_ALGAPI
 70                                                    49 
 71 config CRYPTO_AEAD2                                50 config CRYPTO_AEAD2
 72         tristate                                   51         tristate
 73         select CRYPTO_ALGAPI2                      52         select CRYPTO_ALGAPI2
 74                                                !!  53         select CRYPTO_NULL2
 75 config CRYPTO_SIG                              !!  54         select CRYPTO_RNG2
 76         tristate                               << 
 77         select CRYPTO_SIG2                     << 
 78         select CRYPTO_ALGAPI                   << 
 79                                                << 
 80 config CRYPTO_SIG2                             << 
 81         tristate                               << 
 82         select CRYPTO_ALGAPI2                  << 
 83                                                    55 
 84 config CRYPTO_SKCIPHER                             56 config CRYPTO_SKCIPHER
 85         tristate                                   57         tristate
 86         select CRYPTO_SKCIPHER2                    58         select CRYPTO_SKCIPHER2
 87         select CRYPTO_ALGAPI                       59         select CRYPTO_ALGAPI
 88         select CRYPTO_ECB                      << 
 89                                                    60 
 90 config CRYPTO_SKCIPHER2                            61 config CRYPTO_SKCIPHER2
 91         tristate                                   62         tristate
 92         select CRYPTO_ALGAPI2                      63         select CRYPTO_ALGAPI2
                                                   >>  64         select CRYPTO_RNG2
 93                                                    65 
 94 config CRYPTO_HASH                                 66 config CRYPTO_HASH
 95         tristate                                   67         tristate
 96         select CRYPTO_HASH2                        68         select CRYPTO_HASH2
 97         select CRYPTO_ALGAPI                       69         select CRYPTO_ALGAPI
 98                                                    70 
 99 config CRYPTO_HASH2                                71 config CRYPTO_HASH2
100         tristate                                   72         tristate
101         select CRYPTO_ALGAPI2                      73         select CRYPTO_ALGAPI2
102                                                    74 
103 config CRYPTO_RNG                                  75 config CRYPTO_RNG
104         tristate                                   76         tristate
105         select CRYPTO_RNG2                         77         select CRYPTO_RNG2
106         select CRYPTO_ALGAPI                       78         select CRYPTO_ALGAPI
107                                                    79 
108 config CRYPTO_RNG2                                 80 config CRYPTO_RNG2
109         tristate                                   81         tristate
110         select CRYPTO_ALGAPI2                      82         select CRYPTO_ALGAPI2
111                                                    83 
112 config CRYPTO_RNG_DEFAULT                          84 config CRYPTO_RNG_DEFAULT
113         tristate                                   85         tristate
114         select CRYPTO_DRBG_MENU                    86         select CRYPTO_DRBG_MENU
115                                                    87 
116 config CRYPTO_AKCIPHER2                            88 config CRYPTO_AKCIPHER2
117         tristate                                   89         tristate
118         select CRYPTO_ALGAPI2                      90         select CRYPTO_ALGAPI2
119                                                    91 
120 config CRYPTO_AKCIPHER                             92 config CRYPTO_AKCIPHER
121         tristate                                   93         tristate
122         select CRYPTO_AKCIPHER2                    94         select CRYPTO_AKCIPHER2
123         select CRYPTO_ALGAPI                       95         select CRYPTO_ALGAPI
124                                                    96 
125 config CRYPTO_KPP2                                 97 config CRYPTO_KPP2
126         tristate                                   98         tristate
127         select CRYPTO_ALGAPI2                      99         select CRYPTO_ALGAPI2
128                                                   100 
129 config CRYPTO_KPP                                 101 config CRYPTO_KPP
130         tristate                                  102         tristate
131         select CRYPTO_ALGAPI                      103         select CRYPTO_ALGAPI
132         select CRYPTO_KPP2                        104         select CRYPTO_KPP2
133                                                   105 
134 config CRYPTO_ACOMP2                              106 config CRYPTO_ACOMP2
135         tristate                                  107         tristate
136         select CRYPTO_ALGAPI2                     108         select CRYPTO_ALGAPI2
137         select SGL_ALLOC                          109         select SGL_ALLOC
138                                                   110 
139 config CRYPTO_ACOMP                               111 config CRYPTO_ACOMP
140         tristate                                  112         tristate
141         select CRYPTO_ALGAPI                      113         select CRYPTO_ALGAPI
142         select CRYPTO_ACOMP2                      114         select CRYPTO_ACOMP2
143                                                   115 
144 config CRYPTO_MANAGER                             116 config CRYPTO_MANAGER
145         tristate "Cryptographic algorithm mana    117         tristate "Cryptographic algorithm manager"
146         select CRYPTO_MANAGER2                    118         select CRYPTO_MANAGER2
147         help                                      119         help
148           Create default cryptographic templat    120           Create default cryptographic template instantiations such as
149           cbc(aes).                               121           cbc(aes).
150                                                   122 
151 config CRYPTO_MANAGER2                            123 config CRYPTO_MANAGER2
152         def_tristate CRYPTO_MANAGER || (CRYPTO    124         def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
153         select CRYPTO_ACOMP2                   << 
154         select CRYPTO_AEAD2                       125         select CRYPTO_AEAD2
155         select CRYPTO_AKCIPHER2                << 
156         select CRYPTO_SIG2                     << 
157         select CRYPTO_HASH2                       126         select CRYPTO_HASH2
158         select CRYPTO_KPP2                     << 
159         select CRYPTO_RNG2                     << 
160         select CRYPTO_SKCIPHER2                   127         select CRYPTO_SKCIPHER2
                                                   >> 128         select CRYPTO_AKCIPHER2
                                                   >> 129         select CRYPTO_KPP2
                                                   >> 130         select CRYPTO_ACOMP2
161                                                   131 
162 config CRYPTO_USER                                132 config CRYPTO_USER
163         tristate "Userspace cryptographic algo    133         tristate "Userspace cryptographic algorithm configuration"
164         depends on NET                            134         depends on NET
165         select CRYPTO_MANAGER                     135         select CRYPTO_MANAGER
166         help                                      136         help
167           Userspace configuration for cryptogr    137           Userspace configuration for cryptographic instantiations such as
168           cbc(aes).                               138           cbc(aes).
169                                                   139 
170 config CRYPTO_MANAGER_DISABLE_TESTS               140 config CRYPTO_MANAGER_DISABLE_TESTS
171         bool "Disable run-time self tests"        141         bool "Disable run-time self tests"
172         default y                                 142         default y
173         help                                      143         help
174           Disable run-time self tests that nor    144           Disable run-time self tests that normally take place at
175           algorithm registration.                 145           algorithm registration.
176                                                   146 
177 config CRYPTO_MANAGER_EXTRA_TESTS                 147 config CRYPTO_MANAGER_EXTRA_TESTS
178         bool "Enable extra run-time crypto sel    148         bool "Enable extra run-time crypto self tests"
179         depends on DEBUG_KERNEL && !CRYPTO_MAN    149         depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS && CRYPTO_MANAGER
180         help                                      150         help
181           Enable extra run-time self tests of     151           Enable extra run-time self tests of registered crypto algorithms,
182           including randomized fuzz tests.        152           including randomized fuzz tests.
183                                                   153 
184           This is intended for developer use o    154           This is intended for developer use only, as these tests take much
185           longer to run than the normal self t    155           longer to run than the normal self tests.
186                                                   156 
                                                   >> 157 config CRYPTO_GF128MUL
                                                   >> 158         tristate
                                                   >> 159 
187 config CRYPTO_NULL                                160 config CRYPTO_NULL
188         tristate "Null algorithms"                161         tristate "Null algorithms"
189         select CRYPTO_NULL2                       162         select CRYPTO_NULL2
190         help                                      163         help
191           These are 'Null' algorithms, used by    164           These are 'Null' algorithms, used by IPsec, which do nothing.
192                                                   165 
193 config CRYPTO_NULL2                               166 config CRYPTO_NULL2
194         tristate                                  167         tristate
195         select CRYPTO_ALGAPI2                     168         select CRYPTO_ALGAPI2
196         select CRYPTO_SKCIPHER2                   169         select CRYPTO_SKCIPHER2
197         select CRYPTO_HASH2                       170         select CRYPTO_HASH2
198                                                   171 
199 config CRYPTO_PCRYPT                              172 config CRYPTO_PCRYPT
200         tristate "Parallel crypto engine"         173         tristate "Parallel crypto engine"
201         depends on SMP                            174         depends on SMP
202         select PADATA                             175         select PADATA
203         select CRYPTO_MANAGER                     176         select CRYPTO_MANAGER
204         select CRYPTO_AEAD                        177         select CRYPTO_AEAD
205         help                                      178         help
206           This converts an arbitrary crypto al    179           This converts an arbitrary crypto algorithm into a parallel
207           algorithm that executes in kernel th    180           algorithm that executes in kernel threads.
208                                                   181 
209 config CRYPTO_CRYPTD                              182 config CRYPTO_CRYPTD
210         tristate "Software async crypto daemon    183         tristate "Software async crypto daemon"
211         select CRYPTO_SKCIPHER                    184         select CRYPTO_SKCIPHER
212         select CRYPTO_HASH                        185         select CRYPTO_HASH
213         select CRYPTO_MANAGER                     186         select CRYPTO_MANAGER
214         help                                      187         help
215           This is a generic software asynchron    188           This is a generic software asynchronous crypto daemon that
216           converts an arbitrary synchronous so    189           converts an arbitrary synchronous software crypto algorithm
217           into an asynchronous algorithm that     190           into an asynchronous algorithm that executes in a kernel thread.
218                                                   191 
219 config CRYPTO_AUTHENC                             192 config CRYPTO_AUTHENC
220         tristate "Authenc support"                193         tristate "Authenc support"
221         select CRYPTO_AEAD                        194         select CRYPTO_AEAD
222         select CRYPTO_SKCIPHER                    195         select CRYPTO_SKCIPHER
223         select CRYPTO_MANAGER                     196         select CRYPTO_MANAGER
224         select CRYPTO_HASH                        197         select CRYPTO_HASH
225         select CRYPTO_NULL                        198         select CRYPTO_NULL
226         help                                      199         help
227           Authenc: Combined mode wrapper for I    200           Authenc: Combined mode wrapper for IPsec.
228                                                !! 201           This is required for IPSec.
229           This is required for IPSec ESP (XFRM << 
230                                                   202 
231 config CRYPTO_TEST                                203 config CRYPTO_TEST
232         tristate "Testing module"                 204         tristate "Testing module"
233         depends on m || EXPERT                 !! 205         depends on m
234         select CRYPTO_MANAGER                     206         select CRYPTO_MANAGER
235         help                                      207         help
236           Quick & dirty crypto test module.       208           Quick & dirty crypto test module.
237                                                   209 
238 config CRYPTO_SIMD                                210 config CRYPTO_SIMD
239         tristate                                  211         tristate
240         select CRYPTO_CRYPTD                      212         select CRYPTO_CRYPTD
241                                                   213 
242 config CRYPTO_ENGINE                           !! 214 config CRYPTO_GLUE_HELPER_X86
243         tristate                                  215         tristate
                                                   >> 216         depends on X86
                                                   >> 217         select CRYPTO_SKCIPHER
244                                                   218 
245 endmenu                                        !! 219 config CRYPTO_ENGINE
                                                   >> 220         tristate
246                                                   221 
247 menu "Public-key cryptography"                 !! 222 comment "Public-key cryptography"
248                                                   223 
249 config CRYPTO_RSA                                 224 config CRYPTO_RSA
250         tristate "RSA (Rivest-Shamir-Adleman)" !! 225         tristate "RSA algorithm"
251         select CRYPTO_AKCIPHER                    226         select CRYPTO_AKCIPHER
252         select CRYPTO_MANAGER                     227         select CRYPTO_MANAGER
253         select MPILIB                             228         select MPILIB
254         select ASN1                               229         select ASN1
255         help                                      230         help
256           RSA (Rivest-Shamir-Adleman) public k !! 231           Generic implementation of the RSA public key algorithm.
257                                                   232 
258 config CRYPTO_DH                                  233 config CRYPTO_DH
259         tristate "DH (Diffie-Hellman)"         !! 234         tristate "Diffie-Hellman algorithm"
260         select CRYPTO_KPP                         235         select CRYPTO_KPP
261         select MPILIB                             236         select MPILIB
262         help                                      237         help
263           DH (Diffie-Hellman) key exchange alg !! 238           Generic implementation of the Diffie-Hellman algorithm.
264                                                << 
265 config CRYPTO_DH_RFC7919_GROUPS                << 
266         bool "RFC 7919 FFDHE groups"           << 
267         depends on CRYPTO_DH                   << 
268         select CRYPTO_RNG_DEFAULT              << 
269         help                                   << 
270           FFDHE (Finite-Field-based Diffie-Hel << 
271           defined in RFC7919.                  << 
272                                                << 
273           Support these finite-field groups in << 
274           - ffdhe2048, ffdhe3072, ffdhe4096, f << 
275                                                << 
276           If unsure, say N.                    << 
277                                                   239 
278 config CRYPTO_ECC                                 240 config CRYPTO_ECC
279         tristate                                  241         tristate
280         select CRYPTO_RNG_DEFAULT                 242         select CRYPTO_RNG_DEFAULT
281                                                   243 
282 config CRYPTO_ECDH                                244 config CRYPTO_ECDH
283         tristate "ECDH (Elliptic Curve Diffie- !! 245         tristate "ECDH algorithm"
284         select CRYPTO_ECC                         246         select CRYPTO_ECC
285         select CRYPTO_KPP                         247         select CRYPTO_KPP
286         help                                      248         help
287           ECDH (Elliptic Curve Diffie-Hellman) !! 249           Generic implementation of the ECDH algorithm
288           using curves P-192, P-256, and P-384 << 
289                                                << 
290 config CRYPTO_ECDSA                            << 
291         tristate "ECDSA (Elliptic Curve Digita << 
292         select CRYPTO_ECC                      << 
293         select CRYPTO_AKCIPHER                 << 
294         select ASN1                            << 
295         help                                   << 
296           ECDSA (Elliptic Curve Digital Signat << 
297           ISO/IEC 14888-3)                     << 
298           using curves P-192, P-256, and P-384 << 
299                                                << 
300           Only signature verification is imple << 
301                                                   250 
302 config CRYPTO_ECRDSA                              251 config CRYPTO_ECRDSA
303         tristate "EC-RDSA (Elliptic Curve Russ !! 252         tristate "EC-RDSA (GOST 34.10) algorithm"
304         select CRYPTO_ECC                         253         select CRYPTO_ECC
305         select CRYPTO_AKCIPHER                    254         select CRYPTO_AKCIPHER
306         select CRYPTO_STREEBOG                    255         select CRYPTO_STREEBOG
307         select OID_REGISTRY                       256         select OID_REGISTRY
308         select ASN1                               257         select ASN1
309         help                                      258         help
310           Elliptic Curve Russian Digital Signa    259           Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
311           RFC 7091, ISO/IEC 14888-3)           !! 260           RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic
                                                   >> 261           standard algorithms (called GOST algorithms). Only signature verification
                                                   >> 262           is implemented.
                                                   >> 263 
                                                   >> 264 config CRYPTO_SM2
                                                   >> 265         tristate "SM2 algorithm"
                                                   >> 266         select CRYPTO_SM3
                                                   >> 267         select CRYPTO_AKCIPHER
                                                   >> 268         select CRYPTO_MANAGER
                                                   >> 269         select MPILIB
                                                   >> 270         select ASN1
                                                   >> 271         help
                                                   >> 272           Generic implementation of the SM2 public key algorithm. It was
                                                   >> 273           published by State Encryption Management Bureau, China.
                                                   >> 274           as specified by OSCCA GM/T 0003.1-2012 -- 0003.5-2012.
312                                                   275 
313           One of the Russian cryptographic sta !! 276           References:
314           algorithms). Only signature verifica !! 277           https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02
                                                   >> 278           http://www.oscca.gov.cn/sca/xxgk/2010-12/17/content_1002386.shtml
                                                   >> 279           http://www.gmbz.org.cn/main/bzlb.html
315                                                   280 
316 config CRYPTO_CURVE25519                          281 config CRYPTO_CURVE25519
317         tristate "Curve25519"                  !! 282         tristate "Curve25519 algorithm"
318         select CRYPTO_KPP                         283         select CRYPTO_KPP
319         select CRYPTO_LIB_CURVE25519_GENERIC      284         select CRYPTO_LIB_CURVE25519_GENERIC
320         help                                   << 
321           Curve25519 elliptic curve (RFC7748)  << 
322                                                << 
323 endmenu                                        << 
324                                                << 
325 menu "Block ciphers"                           << 
326                                                << 
327 config CRYPTO_AES                              << 
328         tristate "AES (Advanced Encryption Sta << 
329         select CRYPTO_ALGAPI                   << 
330         select CRYPTO_LIB_AES                  << 
331         help                                   << 
332           AES cipher algorithms (Rijndael)(FIP << 
333                                                << 
334           Rijndael appears to be consistently  << 
335           both hardware and software across a  << 
336           environments regardless of its use i << 
337           modes. Its key setup time is excelle << 
338           good. Rijndael's very low memory req << 
339           suited for restricted-space environm << 
340           demonstrates excellent performance.  << 
341           among the easiest to defend against  << 
342                                                << 
343           The AES specifies three key sizes: 1 << 
344                                                << 
345 config CRYPTO_AES_TI                           << 
346         tristate "AES (Advanced Encryption Sta << 
347         select CRYPTO_ALGAPI                   << 
348         select CRYPTO_LIB_AES                  << 
349         help                                   << 
350           AES cipher algorithms (Rijndael)(FIP << 
351                                                << 
352           This is a generic implementation of  << 
353           data dependent latencies as much as  << 
354           performance too much. It is intended << 
355           and GCM drivers, and other CTR or CM << 
356           solely on encryption (although decry << 
357           with a more dramatic performance hit << 
358                                                << 
359           Instead of using 16 lookup tables of << 
360           8 for decryption), this implementati << 
361           256 bytes each, and attempts to elim << 
362           prefetching the entire table into th << 
363           block. Interrupts are also disabled  << 
364           are evicted when the CPU is interrup << 
365                                                << 
366 config CRYPTO_ANUBIS                           << 
367         tristate "Anubis"                      << 
368         depends on CRYPTO_USER_API_ENABLE_OBSO << 
369         select CRYPTO_ALGAPI                   << 
370         help                                   << 
371           Anubis cipher algorithm              << 
372                                                << 
373           Anubis is a variable key length ciph << 
374           128 bits to 320 bits in length.  It  << 
375           in the NESSIE competition.           << 
376                                                   285 
377           See https://web.archive.org/web/2016 !! 286 config CRYPTO_CURVE25519_X86
378           for further information.             !! 287         tristate "x86_64 accelerated Curve25519 scalar multiplication library"
379                                                !! 288         depends on X86 && 64BIT
380 config CRYPTO_ARIA                             !! 289         select CRYPTO_LIB_CURVE25519_GENERIC
381         tristate "ARIA"                        !! 290         select CRYPTO_ARCH_HAVE_LIB_CURVE25519
382         select CRYPTO_ALGAPI                   << 
383         help                                   << 
384           ARIA cipher algorithm (RFC5794)      << 
385                                                << 
386           ARIA is a standard encryption algori << 
387           The ARIA specifies three key sizes a << 
388           128-bit: 12 rounds.                  << 
389           192-bit: 14 rounds.                  << 
390           256-bit: 16 rounds.                  << 
391                                                   291 
392           See:                                 !! 292 comment "Authenticated Encryption with Associated Data"
393           https://seed.kisa.or.kr/kisa/algorit << 
394                                                   293 
395 config CRYPTO_BLOWFISH                         !! 294 config CRYPTO_CCM
396         tristate "Blowfish"                    !! 295         tristate "CCM support"
397         select CRYPTO_ALGAPI                   !! 296         select CRYPTO_CTR
398         select CRYPTO_BLOWFISH_COMMON          !! 297         select CRYPTO_HASH
                                                   >> 298         select CRYPTO_AEAD
                                                   >> 299         select CRYPTO_MANAGER
399         help                                      300         help
400           Blowfish cipher algorithm, by Bruce  !! 301           Support for Counter with CBC MAC. Required for IPsec.
401                                                   302 
402           This is a variable key length cipher !! 303 config CRYPTO_GCM
403           bits to 448 bits in length.  It's fa !! 304         tristate "GCM/GMAC support"
404           designed for use on "large microproc !! 305         select CRYPTO_CTR
405                                                !! 306         select CRYPTO_AEAD
406           See https://www.schneier.com/blowfis !! 307         select CRYPTO_GHASH
407                                                !! 308         select CRYPTO_NULL
408 config CRYPTO_BLOWFISH_COMMON                  !! 309         select CRYPTO_MANAGER
409         tristate                               << 
410         help                                      310         help
411           Common parts of the Blowfish cipher  !! 311           Support for Galois/Counter Mode (GCM) and Galois Message
412           generic c and the assembler implemen !! 312           Authentication Code (GMAC). Required for IPSec.
413                                                   313 
414 config CRYPTO_CAMELLIA                         !! 314 config CRYPTO_CHACHA20POLY1305
415         tristate "Camellia"                    !! 315         tristate "ChaCha20-Poly1305 AEAD support"
416         select CRYPTO_ALGAPI                   !! 316         select CRYPTO_CHACHA20
                                                   >> 317         select CRYPTO_POLY1305
                                                   >> 318         select CRYPTO_AEAD
                                                   >> 319         select CRYPTO_MANAGER
417         help                                      320         help
418           Camellia cipher algorithms (ISO/IEC  !! 321           ChaCha20-Poly1305 AEAD support, RFC7539.
419                                                << 
420           Camellia is a symmetric key block ci << 
421           at NTT and Mitsubishi Electric Corpo << 
422                                                << 
423           The Camellia specifies three key siz << 
424                                                << 
425           See https://info.isl.ntt.co.jp/crypt << 
426                                                   322 
427 config CRYPTO_CAST_COMMON                      !! 323           Support for the AEAD wrapper using the ChaCha20 stream cipher combined
428         tristate                               !! 324           with the Poly1305 authenticator. It is defined in RFC7539 for use in
429         help                                   !! 325           IETF protocols.
430           Common parts of the CAST cipher algo << 
431           generic c and the assembler implemen << 
432                                                   326 
433 config CRYPTO_CAST5                            !! 327 config CRYPTO_AEGIS128
434         tristate "CAST5 (CAST-128)"            !! 328         tristate "AEGIS-128 AEAD algorithm"
435         select CRYPTO_ALGAPI                   !! 329         select CRYPTO_AEAD
436         select CRYPTO_CAST_COMMON              !! 330         select CRYPTO_AES  # for AES S-box tables
437         help                                      331         help
438           CAST5 (CAST-128) cipher algorithm (R !! 332          Support for the AEGIS-128 dedicated AEAD algorithm.
439                                                   333 
440 config CRYPTO_CAST6                            !! 334 config CRYPTO_AEGIS128_SIMD
441         tristate "CAST6 (CAST-256)"            !! 335         bool "Support SIMD acceleration for AEGIS-128"
442         select CRYPTO_ALGAPI                   !! 336         depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
443         select CRYPTO_CAST_COMMON              !! 337         default y
444         help                                   << 
445           CAST6 (CAST-256) encryption algorith << 
446                                                   338 
447 config CRYPTO_DES                              !! 339 config CRYPTO_AEGIS128_AESNI_SSE2
448         tristate "DES and Triple DES EDE"      !! 340         tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
449         select CRYPTO_ALGAPI                   !! 341         depends on X86 && 64BIT
450         select CRYPTO_LIB_DES                  !! 342         select CRYPTO_AEAD
                                                   >> 343         select CRYPTO_SIMD
451         help                                      344         help
452           DES (Data Encryption Standard)(FIPS  !! 345          AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
453           Triple DES EDE (Encrypt/Decrypt/Encr << 
454           cipher algorithms                    << 
455                                                   346 
456 config CRYPTO_FCRYPT                           !! 347 config CRYPTO_SEQIV
457         tristate "FCrypt"                      !! 348         tristate "Sequence Number IV Generator"
458         select CRYPTO_ALGAPI                   !! 349         select CRYPTO_AEAD
459         select CRYPTO_SKCIPHER                    350         select CRYPTO_SKCIPHER
460         help                                   !! 351         select CRYPTO_NULL
461           FCrypt algorithm used by RxRPC       !! 352         select CRYPTO_RNG_DEFAULT
462                                                << 
463           See https://ota.polyonymo.us/fcrypt- << 
464                                                << 
465 config CRYPTO_KHAZAD                           << 
466         tristate "Khazad"                      << 
467         depends on CRYPTO_USER_API_ENABLE_OBSO << 
468         select CRYPTO_ALGAPI                   << 
469         help                                   << 
470           Khazad cipher algorithm              << 
471                                                << 
472           Khazad was a finalist in the initial << 
473           an algorithm optimized for 64-bit pr << 
474           on 32-bit processors.  Khazad uses a << 
475                                                << 
476           See https://web.archive.org/web/2017 << 
477           for further information.             << 
478                                                << 
479 config CRYPTO_SEED                             << 
480         tristate "SEED"                        << 
481         depends on CRYPTO_USER_API_ENABLE_OBSO << 
482         select CRYPTO_ALGAPI                   << 
483         help                                   << 
484           SEED cipher algorithm (RFC4269, ISO/ << 
485                                                << 
486           SEED is a 128-bit symmetric key bloc << 
487           developed by KISA (Korea Information << 
488           national standard encryption algorit << 
489           It is a 16 round block cipher with t << 
490                                                << 
491           See https://seed.kisa.or.kr/kisa/alg << 
492           for further information.             << 
493                                                << 
494 config CRYPTO_SERPENT                          << 
495         tristate "Serpent"                     << 
496         select CRYPTO_ALGAPI                   << 
497         help                                   << 
498           Serpent cipher algorithm, by Anderso << 
499                                                << 
500           Keys are allowed to be from 0 to 256 << 
501           of 8 bits.                           << 
502                                                << 
503           See https://www.cl.cam.ac.uk/~rja14/ << 
504                                                << 
505 config CRYPTO_SM4                              << 
506         tristate                               << 
507                                                << 
508 config CRYPTO_SM4_GENERIC                      << 
509         tristate "SM4 (ShangMi 4)"             << 
510         select CRYPTO_ALGAPI                   << 
511         select CRYPTO_SM4                      << 
512         help                                   << 
513           SM4 cipher algorithms (OSCCA GB/T 32 << 
514           ISO/IEC 18033-3:2010/Amd 1:2021)     << 
515                                                << 
516           SM4 (GBT.32907-2016) is a cryptograp << 
517           Organization of State Commercial Adm << 
518           as an authorized cryptographic algor << 
519                                                << 
520           SMS4 was originally created for use  << 
521           networks, and is mandated in the Chi << 
522           Wireless LAN WAPI (Wired Authenticat << 
523           (GB.15629.11-2003).                  << 
524                                                << 
525           The latest SM4 standard (GBT.32907-2 << 
526           standardized through TC 260 of the S << 
527           of the People's Republic of China (S << 
528                                                << 
529           The input, output, and key of SMS4 a << 
530                                                << 
531           See https://eprint.iacr.org/2008/329 << 
532                                                << 
533           If unsure, say N.                    << 
534                                                << 
535 config CRYPTO_TEA                              << 
536         tristate "TEA, XTEA and XETA"          << 
537         depends on CRYPTO_USER_API_ENABLE_OBSO << 
538         select CRYPTO_ALGAPI                   << 
539         help                                   << 
540           TEA (Tiny Encryption Algorithm) ciph << 
541                                                << 
542           Tiny Encryption Algorithm is a simpl << 
543           many rounds for security.  It is ver << 
544           little memory.                       << 
545                                                << 
546           Xtendend Tiny Encryption Algorithm i << 
547           the TEA algorithm to address a poten << 
548           in the TEA algorithm.                << 
549                                                << 
550           Xtendend Encryption Tiny Algorithm i << 
551           of the XTEA algorithm for compatibil << 
552                                                << 
553 config CRYPTO_TWOFISH                          << 
554         tristate "Twofish"                     << 
555         select CRYPTO_ALGAPI                   << 
556         select CRYPTO_TWOFISH_COMMON           << 
557         help                                   << 
558           Twofish cipher algorithm             << 
559                                                << 
560           Twofish was submitted as an AES (Adv << 
561           candidate cipher by researchers at C << 
562           16 round block cipher supporting key << 
563           bits.                                << 
564                                                << 
565           See https://www.schneier.com/twofish << 
566                                                << 
567 config CRYPTO_TWOFISH_COMMON                   << 
568         tristate                               << 
569         help                                   << 
570           Common parts of the Twofish cipher a << 
571           generic c and the assembler implemen << 
572                                                << 
573 endmenu                                        << 
574                                                << 
575 menu "Length-preserving ciphers and modes"     << 
576                                                << 
577 config CRYPTO_ADIANTUM                         << 
578         tristate "Adiantum"                    << 
579         select CRYPTO_CHACHA20                 << 
580         select CRYPTO_LIB_POLY1305_GENERIC     << 
581         select CRYPTO_NHPOLY1305               << 
582         select CRYPTO_MANAGER                     353         select CRYPTO_MANAGER
583         help                                      354         help
584           Adiantum tweakable, length-preservin !! 355           This IV generator generates an IV based on a sequence number by
585                                                !! 356           xoring it with a salt.  This algorithm is mainly useful for CTR
586           Designed for fast and secure disk en << 
587           CPUs without dedicated crypto instru << 
588           each sector using the XChaCha12 stre << 
589           an ε-almost-∆-universal hash func << 
590           the AES-256 block cipher on a single << 
591           without AES instructions, Adiantum i << 
592           AES-XTS.                             << 
593                                                << 
594           Adiantum's security is provably redu << 
595           underlying stream and block ciphers, << 
596           bound.  Unlike XTS, Adiantum is a tr << 
597           mode, so it actually provides an eve << 
598           security than XTS, subject to the se << 
599                                                << 
600           If unsure, say N.                    << 
601                                                   357 
602 config CRYPTO_ARC4                             !! 358 config CRYPTO_ECHAINIV
603         tristate "ARC4 (Alleged Rivest Cipher  !! 359         tristate "Encrypted Chain IV Generator"
604         depends on CRYPTO_USER_API_ENABLE_OBSO !! 360         select CRYPTO_AEAD
605         select CRYPTO_SKCIPHER                 !! 361         select CRYPTO_NULL
606         select CRYPTO_LIB_ARC4                 !! 362         select CRYPTO_RNG_DEFAULT
                                                   >> 363         select CRYPTO_MANAGER
607         help                                      364         help
608           ARC4 cipher algorithm                !! 365           This IV generator generates an IV based on the encryption of
                                                   >> 366           a sequence number xored with a salt.  This is the default
                                                   >> 367           algorithm for CBC.
609                                                   368 
610           ARC4 is a stream cipher using keys r !! 369 comment "Block modes"
611           bits in length.  This algorithm is r << 
612           WEP, but it should not be for other  << 
613           weakness of the algorithm.           << 
614                                                   370 
615 config CRYPTO_CHACHA20                         !! 371 config CRYPTO_CBC
616         tristate "ChaCha"                      !! 372         tristate "CBC support"
617         select CRYPTO_LIB_CHACHA_GENERIC       << 
618         select CRYPTO_SKCIPHER                    373         select CRYPTO_SKCIPHER
                                                   >> 374         select CRYPTO_MANAGER
619         help                                      375         help
620           The ChaCha20, XChaCha20, and XChaCha !! 376           CBC: Cipher Block Chaining mode
                                                   >> 377           This block cipher algorithm is required for IPSec.
621                                                   378 
622           ChaCha20 is a 256-bit high-speed str !! 379 config CRYPTO_CFB
623           Bernstein and further specified in R !! 380         tristate "CFB support"
624           This is the portable C implementatio << 
625           https://cr.yp.to/chacha/chacha-20080 << 
626                                                << 
627           XChaCha20 is the application of the  << 
628           rather than to Salsa20.  XChaCha20 e << 
629           from 64 bits (or 96 bits using the R << 
630           while provably retaining ChaCha20's  << 
631           https://cr.yp.to/snuffle/xsalsa-2008 << 
632                                                << 
633           XChaCha12 is XChaCha20 reduced to 12 << 
634           reduced security margin but increase << 
635           in some performance-sensitive scenar << 
636                                                << 
637 config CRYPTO_CBC                              << 
638         tristate "CBC (Cipher Block Chaining)" << 
639         select CRYPTO_SKCIPHER                    381         select CRYPTO_SKCIPHER
640         select CRYPTO_MANAGER                     382         select CRYPTO_MANAGER
641         help                                      383         help
642           CBC (Cipher Block Chaining) mode (NI !! 384           CFB: Cipher FeedBack mode
643                                                !! 385           This block cipher algorithm is required for TPM2 Cryptography.
644           This block cipher mode is required f << 
645                                                   386 
646 config CRYPTO_CTR                                 387 config CRYPTO_CTR
647         tristate "CTR (Counter)"               !! 388         tristate "CTR support"
648         select CRYPTO_SKCIPHER                    389         select CRYPTO_SKCIPHER
649         select CRYPTO_MANAGER                     390         select CRYPTO_MANAGER
650         help                                      391         help
651           CTR (Counter) mode (NIST SP800-38A)  !! 392           CTR: Counter mode
                                                   >> 393           This block cipher algorithm is required for IPSec.
652                                                   394 
653 config CRYPTO_CTS                                 395 config CRYPTO_CTS
654         tristate "CTS (Cipher Text Stealing)"  !! 396         tristate "CTS support"
655         select CRYPTO_SKCIPHER                    397         select CRYPTO_SKCIPHER
656         select CRYPTO_MANAGER                     398         select CRYPTO_MANAGER
657         help                                      399         help
658           CBC-CS3 variant of CTS (Cipher Text  !! 400           CTS: Cipher Text Stealing
659           Addendum to SP800-38A (October 2010) !! 401           This is the Cipher Text Stealing mode as described by
660                                                !! 402           Section 8 of rfc2040 and referenced by rfc3962
                                                   >> 403           (rfc3962 includes errata information in its Appendix A) or
                                                   >> 404           CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
661           This mode is required for Kerberos g    405           This mode is required for Kerberos gss mechanism support
662           for AES encryption.                     406           for AES encryption.
663                                                   407 
664 config CRYPTO_ECB                              !! 408           See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
665         tristate "ECB (Electronic Codebook)"   << 
666         select CRYPTO_SKCIPHER2                << 
667         select CRYPTO_MANAGER                  << 
668         help                                   << 
669           ECB (Electronic Codebook) mode (NIST << 
670                                                << 
671 config CRYPTO_HCTR2                            << 
672         tristate "HCTR2"                       << 
673         select CRYPTO_XCTR                     << 
674         select CRYPTO_POLYVAL                  << 
675         select CRYPTO_MANAGER                  << 
676         help                                   << 
677           HCTR2 length-preserving encryption m << 
678                                                << 
679           A mode for storage encryption that i << 
680           instructions to accelerate AES and c << 
681           x86 processors with AES-NI and CLMUL << 
682           ARMv8 crypto extensions.             << 
683                                                << 
684           See https://eprint.iacr.org/2021/144 << 
685                                                   409 
686 config CRYPTO_KEYWRAP                          !! 410 config CRYPTO_ECB
687         tristate "KW (AES Key Wrap)"           !! 411         tristate "ECB support"
688         select CRYPTO_SKCIPHER                    412         select CRYPTO_SKCIPHER
689         select CRYPTO_MANAGER                     413         select CRYPTO_MANAGER
690         help                                      414         help
691           KW (AES Key Wrap) authenticated encr !! 415           ECB: Electronic CodeBook mode
692           and RFC3394) without padding.        !! 416           This is the simplest block cipher algorithm.  It simply encrypts
                                                   >> 417           the input block by block.
693                                                   418 
694 config CRYPTO_LRW                                 419 config CRYPTO_LRW
695         tristate "LRW (Liskov Rivest Wagner)"  !! 420         tristate "LRW support"
696         select CRYPTO_LIB_GF128MUL             << 
697         select CRYPTO_SKCIPHER                    421         select CRYPTO_SKCIPHER
698         select CRYPTO_MANAGER                     422         select CRYPTO_MANAGER
699         select CRYPTO_ECB                      !! 423         select CRYPTO_GF128MUL
700         help                                      424         help
701           LRW (Liskov Rivest Wagner) mode      !! 425           LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
702                                                << 
703           A tweakable, non malleable, non mova << 
704           narrow block cipher mode for dm-cryp    426           narrow block cipher mode for dm-crypt.  Use it with cipher
705           specification string aes-lrw-benbi,     427           specification string aes-lrw-benbi, the key must be 256, 320 or 384.
706           The first 128, 192 or 256 bits in th    428           The first 128, 192 or 256 bits in the key are used for AES and the
707           rest is used to tie each cipher bloc    429           rest is used to tie each cipher block to its logical position.
708                                                   430 
709           See https://people.csail.mit.edu/riv !! 431 config CRYPTO_OFB
710                                                !! 432         tristate "OFB support"
711 config CRYPTO_PCBC                             << 
712         tristate "PCBC (Propagating Cipher Blo << 
713         select CRYPTO_SKCIPHER                    433         select CRYPTO_SKCIPHER
714         select CRYPTO_MANAGER                     434         select CRYPTO_MANAGER
715         help                                      435         help
716           PCBC (Propagating Cipher Block Chain !! 436           OFB: the Output Feedback mode makes a block cipher into a synchronous
                                                   >> 437           stream cipher. It generates keystream blocks, which are then XORed
                                                   >> 438           with the plaintext blocks to get the ciphertext. Flipping a bit in the
                                                   >> 439           ciphertext produces a flipped bit in the plaintext at the same
                                                   >> 440           location. This property allows many error correcting codes to function
                                                   >> 441           normally even when applied before encryption.
717                                                   442 
718           This block cipher mode is required f !! 443 config CRYPTO_PCBC
719                                                !! 444         tristate "PCBC support"
720 config CRYPTO_XCTR                             << 
721         tristate                               << 
722         select CRYPTO_SKCIPHER                    445         select CRYPTO_SKCIPHER
723         select CRYPTO_MANAGER                     446         select CRYPTO_MANAGER
724         help                                      447         help
725           XCTR (XOR Counter) mode for HCTR2    !! 448           PCBC: Propagating Cipher Block Chaining mode
726                                                !! 449           This block cipher algorithm is required for RxRPC.
727           This blockcipher mode is a variant o << 
728           addition rather than big-endian arit << 
729                                                << 
730           XCTR mode is used to implement HCTR2 << 
731                                                   450 
732 config CRYPTO_XTS                                 451 config CRYPTO_XTS
733         tristate "XTS (XOR Encrypt XOR with ci !! 452         tristate "XTS support"
734         select CRYPTO_SKCIPHER                    453         select CRYPTO_SKCIPHER
735         select CRYPTO_MANAGER                     454         select CRYPTO_MANAGER
736         select CRYPTO_ECB                         455         select CRYPTO_ECB
737         help                                      456         help
738           XTS (XOR Encrypt XOR with ciphertext !! 457           XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
739           and IEEE 1619)                       !! 458           key size 256, 384 or 512 bits. This implementation currently
                                                   >> 459           can't handle a sectorsize which is not a multiple of 16 bytes.
740                                                   460 
741           Use with aes-xts-plain, key size 256 !! 461 config CRYPTO_KEYWRAP
742           implementation currently can't handl !! 462         tristate "Key wrapping support"
743           multiple of 16 bytes.                !! 463         select CRYPTO_SKCIPHER
                                                   >> 464         select CRYPTO_MANAGER
                                                   >> 465         help
                                                   >> 466           Support for key wrapping (NIST SP800-38F / RFC3394) without
                                                   >> 467           padding.
744                                                   468 
745 config CRYPTO_NHPOLY1305                          469 config CRYPTO_NHPOLY1305
746         tristate                                  470         tristate
747         select CRYPTO_HASH                        471         select CRYPTO_HASH
748         select CRYPTO_LIB_POLY1305_GENERIC        472         select CRYPTO_LIB_POLY1305_GENERIC
749                                                   473 
750 endmenu                                        !! 474 config CRYPTO_NHPOLY1305_SSE2
751                                                !! 475         tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
752 menu "AEAD (authenticated encryption with asso !! 476         depends on X86 && 64BIT
753                                                !! 477         select CRYPTO_NHPOLY1305
754 config CRYPTO_AEGIS128                         << 
755         tristate "AEGIS-128"                   << 
756         select CRYPTO_AEAD                     << 
757         select CRYPTO_AES  # for AES S-box tab << 
758         help                                      478         help
759           AEGIS-128 AEAD algorithm             !! 479           SSE2 optimized implementation of the hash function used by the
                                                   >> 480           Adiantum encryption mode.
760                                                   481 
761 config CRYPTO_AEGIS128_SIMD                    !! 482 config CRYPTO_NHPOLY1305_AVX2
762         bool "AEGIS-128 (arm NEON, arm64 NEON) !! 483         tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
763         depends on CRYPTO_AEGIS128 && ((ARM || !! 484         depends on X86 && 64BIT
764         default y                              !! 485         select CRYPTO_NHPOLY1305
765         help                                      486         help
766           AEGIS-128 AEAD algorithm             !! 487           AVX2 optimized implementation of the hash function used by the
                                                   >> 488           Adiantum encryption mode.
767                                                   489 
768           Architecture: arm or arm64 using:    !! 490 config CRYPTO_ADIANTUM
769           - NEON (Advanced SIMD) extension     !! 491         tristate "Adiantum support"
770                                                << 
771 config CRYPTO_CHACHA20POLY1305                 << 
772         tristate "ChaCha20-Poly1305"           << 
773         select CRYPTO_CHACHA20                    492         select CRYPTO_CHACHA20
774         select CRYPTO_POLY1305                 !! 493         select CRYPTO_LIB_POLY1305_GENERIC
775         select CRYPTO_AEAD                     !! 494         select CRYPTO_NHPOLY1305
776         select CRYPTO_MANAGER                  << 
777         help                                   << 
778           ChaCha20 stream cipher and Poly1305  << 
779           mode (RFC8439)                       << 
780                                                << 
781 config CRYPTO_CCM                              << 
782         tristate "CCM (Counter with Cipher Blo << 
783         select CRYPTO_CTR                      << 
784         select CRYPTO_HASH                     << 
785         select CRYPTO_AEAD                     << 
786         select CRYPTO_MANAGER                  << 
787         help                                   << 
788           CCM (Counter with Cipher Block Chain << 
789           authenticated encryption mode (NIST  << 
790                                                << 
791 config CRYPTO_GCM                              << 
792         tristate "GCM (Galois/Counter Mode) an << 
793         select CRYPTO_CTR                      << 
794         select CRYPTO_AEAD                     << 
795         select CRYPTO_GHASH                    << 
796         select CRYPTO_NULL                     << 
797         select CRYPTO_MANAGER                     495         select CRYPTO_MANAGER
798         help                                      496         help
799           GCM (Galois/Counter Mode) authentica !! 497           Adiantum is a tweakable, length-preserving encryption mode
800           (GCM Message Authentication Code) (N !! 498           designed for fast and secure disk encryption, especially on
801                                                !! 499           CPUs without dedicated crypto instructions.  It encrypts
802           This is required for IPSec ESP (XFRM !! 500           each sector using the XChaCha12 stream cipher, two passes of
803                                                !! 501           an ε-almost-∆-universal hash function, and an invocation of
804 config CRYPTO_GENIV                            !! 502           the AES-256 block cipher on a single 16-byte block.  On CPUs
805         tristate                               !! 503           without AES instructions, Adiantum is much faster than
806         select CRYPTO_AEAD                     !! 504           AES-XTS.
807         select CRYPTO_NULL                     << 
808         select CRYPTO_MANAGER                  << 
809         select CRYPTO_RNG_DEFAULT              << 
810                                                << 
811 config CRYPTO_SEQIV                            << 
812         tristate "Sequence Number IV Generator << 
813         select CRYPTO_GENIV                    << 
814         help                                   << 
815           Sequence Number IV generator         << 
816                                                << 
817           This IV generator generates an IV ba << 
818           xoring it with a salt.  This algorit << 
819                                                << 
820           This is required for IPsec ESP (XFRM << 
821                                                   505 
822 config CRYPTO_ECHAINIV                         !! 506           Adiantum's security is provably reducible to that of its
823         tristate "Encrypted Chain IV Generator !! 507           underlying stream and block ciphers, subject to a security
824         select CRYPTO_GENIV                    !! 508           bound.  Unlike XTS, Adiantum is a true wide-block encryption
825         help                                   !! 509           mode, so it actually provides an even stronger notion of
826           Encrypted Chain IV generator         !! 510           security than XTS, subject to the security bound.
827                                                   511 
828           This IV generator generates an IV ba !! 512           If unsure, say N.
829           a sequence number xored with a salt. << 
830           algorithm for CBC.                   << 
831                                                   513 
832 config CRYPTO_ESSIV                               514 config CRYPTO_ESSIV
833         tristate "Encrypted Salt-Sector IV Gen !! 515         tristate "ESSIV support for block encryption"
834         select CRYPTO_AUTHENC                     516         select CRYPTO_AUTHENC
835         help                                      517         help
836           Encrypted Salt-Sector IV generator   !! 518           Encrypted salt-sector initialization vector (ESSIV) is an IV
837                                                !! 519           generation method that is used in some cases by fscrypt and/or
838           This IV generator is used in some ca << 
839           dm-crypt. It uses the hash of the bl    520           dm-crypt. It uses the hash of the block encryption key as the
840           symmetric key for a block encryption    521           symmetric key for a block encryption pass applied to the input
841           IV, making low entropy IV sources mo    522           IV, making low entropy IV sources more suitable for block
842           encryption.                             523           encryption.
843                                                   524 
844           This driver implements a crypto API     525           This driver implements a crypto API template that can be
845           instantiated either as an skcipher o    526           instantiated either as an skcipher or as an AEAD (depending on the
846           type of the first template argument)    527           type of the first template argument), and which defers encryption
847           and decryption requests to the encap    528           and decryption requests to the encapsulated cipher after applying
848           ESSIV to the input IV. Note that in     529           ESSIV to the input IV. Note that in the AEAD case, it is assumed
849           that the keys are presented in the s    530           that the keys are presented in the same format used by the authenc
850           template, and that the IV appears at    531           template, and that the IV appears at the end of the authenticated
851           associated data (AAD) region (which     532           associated data (AAD) region (which is how dm-crypt uses it.)
852                                                   533 
853           Note that the use of ESSIV is not re    534           Note that the use of ESSIV is not recommended for new deployments,
854           and so this only needs to be enabled    535           and so this only needs to be enabled when interoperability with
855           existing encrypted volumes of filesy    536           existing encrypted volumes of filesystems is required, or when
856           building for a particular system tha    537           building for a particular system that requires it (e.g., when
857           the SoC in question has accelerated     538           the SoC in question has accelerated CBC but not XTS, making CBC
858           combined with ESSIV the only feasibl    539           combined with ESSIV the only feasible mode for h/w accelerated
859           block encryption)                       540           block encryption)
860                                                   541 
861 endmenu                                        !! 542 comment "Hash modes"
862                                                   543 
863 menu "Hashes, digests, and MACs"               !! 544 config CRYPTO_CMAC
                                                   >> 545         tristate "CMAC support"
                                                   >> 546         select CRYPTO_HASH
                                                   >> 547         select CRYPTO_MANAGER
                                                   >> 548         help
                                                   >> 549           Cipher-based Message Authentication Code (CMAC) specified by
                                                   >> 550           The National Institute of Standards and Technology (NIST).
864                                                   551 
865 config CRYPTO_BLAKE2B                          !! 552           https://tools.ietf.org/html/rfc4493
866         tristate "BLAKE2b"                     !! 553           http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
                                                   >> 554 
                                                   >> 555 config CRYPTO_HMAC
                                                   >> 556         tristate "HMAC support"
                                                   >> 557         select CRYPTO_HASH
                                                   >> 558         select CRYPTO_MANAGER
                                                   >> 559         help
                                                   >> 560           HMAC: Keyed-Hashing for Message Authentication (RFC2104).
                                                   >> 561           This is required for IPSec.
                                                   >> 562 
                                                   >> 563 config CRYPTO_XCBC
                                                   >> 564         tristate "XCBC support"
                                                   >> 565         select CRYPTO_HASH
                                                   >> 566         select CRYPTO_MANAGER
                                                   >> 567         help
                                                   >> 568           XCBC: Keyed-Hashing with encryption algorithm
                                                   >> 569                 https://www.ietf.org/rfc/rfc3566.txt
                                                   >> 570                 http://csrc.nist.gov/encryption/modes/proposedmodes/
                                                   >> 571                  xcbc-mac/xcbc-mac-spec.pdf
                                                   >> 572 
                                                   >> 573 config CRYPTO_VMAC
                                                   >> 574         tristate "VMAC support"
867         select CRYPTO_HASH                        575         select CRYPTO_HASH
                                                   >> 576         select CRYPTO_MANAGER
868         help                                      577         help
869           BLAKE2b cryptographic hash function  !! 578           VMAC is a message authentication algorithm designed for
                                                   >> 579           very high speed on 64-bit architectures.
                                                   >> 580 
                                                   >> 581           See also:
                                                   >> 582           <https://fastcrypto.org/vmac>
870                                                   583 
871           BLAKE2b is optimized for 64-bit plat !! 584 comment "Digest"
872           of any size between 1 and 64 bytes.  !! 585 
                                                   >> 586 config CRYPTO_CRC32C
                                                   >> 587         tristate "CRC32c CRC algorithm"
                                                   >> 588         select CRYPTO_HASH
                                                   >> 589         select CRC32
                                                   >> 590         help
                                                   >> 591           Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
                                                   >> 592           by iSCSI for header and data digests and by others.
                                                   >> 593           See Castagnoli93.  Module will be crc32c.
                                                   >> 594 
                                                   >> 595 config CRYPTO_CRC32C_INTEL
                                                   >> 596         tristate "CRC32c INTEL hardware acceleration"
                                                   >> 597         depends on X86
                                                   >> 598         select CRYPTO_HASH
                                                   >> 599         help
                                                   >> 600           In Intel processor with SSE4.2 supported, the processor will
                                                   >> 601           support CRC32C implementation using hardware accelerated CRC32
                                                   >> 602           instruction. This option will create 'crc32c-intel' module,
                                                   >> 603           which will enable any routine to use the CRC32 instruction to
                                                   >> 604           gain performance compared with software implementation.
                                                   >> 605           Module will be crc32c-intel.
                                                   >> 606 
                                                   >> 607 config CRYPTO_CRC32C_VPMSUM
                                                   >> 608         tristate "CRC32c CRC algorithm (powerpc64)"
                                                   >> 609         depends on PPC64 && ALTIVEC
                                                   >> 610         select CRYPTO_HASH
                                                   >> 611         select CRC32
                                                   >> 612         help
                                                   >> 613           CRC32c algorithm implemented using vector polynomial multiply-sum
                                                   >> 614           (vpmsum) instructions, introduced in POWER8. Enable on POWER8
                                                   >> 615           and newer processors for improved performance.
                                                   >> 616 
                                                   >> 617 
                                                   >> 618 config CRYPTO_CRC32C_SPARC64
                                                   >> 619         tristate "CRC32c CRC algorithm (SPARC64)"
                                                   >> 620         depends on SPARC64
                                                   >> 621         select CRYPTO_HASH
                                                   >> 622         select CRC32
                                                   >> 623         help
                                                   >> 624           CRC32c CRC algorithm implemented using sparc64 crypto instructions,
                                                   >> 625           when available.
                                                   >> 626 
                                                   >> 627 config CRYPTO_CRC32
                                                   >> 628         tristate "CRC32 CRC algorithm"
                                                   >> 629         select CRYPTO_HASH
                                                   >> 630         select CRC32
                                                   >> 631         help
                                                   >> 632           CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
                                                   >> 633           Shash crypto api wrappers to crc32_le function.
                                                   >> 634 
                                                   >> 635 config CRYPTO_CRC32_PCLMUL
                                                   >> 636         tristate "CRC32 PCLMULQDQ hardware acceleration"
                                                   >> 637         depends on X86
                                                   >> 638         select CRYPTO_HASH
                                                   >> 639         select CRC32
                                                   >> 640         help
                                                   >> 641           From Intel Westmere and AMD Bulldozer processor with SSE4.2
                                                   >> 642           and PCLMULQDQ supported, the processor will support
                                                   >> 643           CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
                                                   >> 644           instruction. This option will create 'crc32-pclmul' module,
                                                   >> 645           which will enable any routine to use the CRC-32-IEEE 802.3 checksum
                                                   >> 646           and gain better performance as compared with the table implementation.
                                                   >> 647 
                                                   >> 648 config CRYPTO_CRC32_MIPS
                                                   >> 649         tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
                                                   >> 650         depends on MIPS_CRC_SUPPORT
                                                   >> 651         select CRYPTO_HASH
                                                   >> 652         help
                                                   >> 653           CRC32c and CRC32 CRC algorithms implemented using mips crypto
                                                   >> 654           instructions, when available.
                                                   >> 655 
                                                   >> 656 
                                                   >> 657 config CRYPTO_XXHASH
                                                   >> 658         tristate "xxHash hash algorithm"
                                                   >> 659         select CRYPTO_HASH
                                                   >> 660         select XXHASH
                                                   >> 661         help
                                                   >> 662           xxHash non-cryptographic hash algorithm. Extremely fast, working at
                                                   >> 663           speeds close to RAM limits.
                                                   >> 664 
                                                   >> 665 config CRYPTO_BLAKE2B
                                                   >> 666         tristate "BLAKE2b digest algorithm"
                                                   >> 667         select CRYPTO_HASH
                                                   >> 668         help
                                                   >> 669           Implementation of cryptographic hash function BLAKE2b (or just BLAKE2),
                                                   >> 670           optimized for 64bit platforms and can produce digests of any size
                                                   >> 671           between 1 to 64.  The keyed hash is also implemented.
873                                                   672 
874           This module provides the following a    673           This module provides the following algorithms:
                                                   >> 674 
875           - blake2b-160                           675           - blake2b-160
876           - blake2b-256                           676           - blake2b-256
877           - blake2b-384                           677           - blake2b-384
878           - blake2b-512                           678           - blake2b-512
879                                                   679 
880           Used by the btrfs filesystem.        !! 680           See https://blake2.net for further information.
                                                   >> 681 
                                                   >> 682 config CRYPTO_BLAKE2S
                                                   >> 683         tristate "BLAKE2s digest algorithm"
                                                   >> 684         select CRYPTO_LIB_BLAKE2S_GENERIC
                                                   >> 685         select CRYPTO_HASH
                                                   >> 686         help
                                                   >> 687           Implementation of cryptographic hash function BLAKE2s
                                                   >> 688           optimized for 8-32bit platforms and can produce digests of any size
                                                   >> 689           between 1 to 32.  The keyed hash is also implemented.
                                                   >> 690 
                                                   >> 691           This module provides the following algorithms:
                                                   >> 692 
                                                   >> 693           - blake2s-128
                                                   >> 694           - blake2s-160
                                                   >> 695           - blake2s-224
                                                   >> 696           - blake2s-256
881                                                   697 
882           See https://blake2.net for further i    698           See https://blake2.net for further information.
883                                                   699 
884 config CRYPTO_CMAC                             !! 700 config CRYPTO_BLAKE2S_X86
885         tristate "CMAC (Cipher-based MAC)"     !! 701         tristate "BLAKE2s digest algorithm (x86 accelerated version)"
                                                   >> 702         depends on X86 && 64BIT
                                                   >> 703         select CRYPTO_LIB_BLAKE2S_GENERIC
                                                   >> 704         select CRYPTO_ARCH_HAVE_LIB_BLAKE2S
                                                   >> 705 
                                                   >> 706 config CRYPTO_CRCT10DIF
                                                   >> 707         tristate "CRCT10DIF algorithm"
886         select CRYPTO_HASH                        708         select CRYPTO_HASH
887         select CRYPTO_MANAGER                  << 
888         help                                      709         help
889           CMAC (Cipher-based Message Authentic !! 710           CRC T10 Data Integrity Field computation is being cast as
890           mode (NIST SP800-38B and IETF RFC449 !! 711           a crypto transform.  This allows for faster crc t10 diff
                                                   >> 712           transforms to be used if they are available.
                                                   >> 713 
                                                   >> 714 config CRYPTO_CRCT10DIF_PCLMUL
                                                   >> 715         tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
                                                   >> 716         depends on X86 && 64BIT && CRC_T10DIF
                                                   >> 717         select CRYPTO_HASH
                                                   >> 718         help
                                                   >> 719           For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
                                                   >> 720           CRC T10 DIF PCLMULQDQ computation can be hardware
                                                   >> 721           accelerated PCLMULQDQ instruction. This option will create
                                                   >> 722           'crct10dif-pclmul' module, which is faster when computing the
                                                   >> 723           crct10dif checksum as compared with the generic table implementation.
                                                   >> 724 
                                                   >> 725 config CRYPTO_CRCT10DIF_VPMSUM
                                                   >> 726         tristate "CRC32T10DIF powerpc64 hardware acceleration"
                                                   >> 727         depends on PPC64 && ALTIVEC && CRC_T10DIF
                                                   >> 728         select CRYPTO_HASH
                                                   >> 729         help
                                                   >> 730           CRC10T10DIF algorithm implemented using vector polynomial
                                                   >> 731           multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
                                                   >> 732           POWER8 and newer processors for improved performance.
                                                   >> 733 
                                                   >> 734 config CRYPTO_VPMSUM_TESTER
                                                   >> 735         tristate "Powerpc64 vpmsum hardware acceleration tester"
                                                   >> 736         depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
                                                   >> 737         help
                                                   >> 738           Stress test for CRC32c and CRC-T10DIF algorithms implemented with
                                                   >> 739           POWER8 vpmsum instructions.
                                                   >> 740           Unless you are testing these algorithms, you don't need this.
891                                                   741 
892 config CRYPTO_GHASH                               742 config CRYPTO_GHASH
893         tristate "GHASH"                       !! 743         tristate "GHASH hash function"
                                                   >> 744         select CRYPTO_GF128MUL
894         select CRYPTO_HASH                        745         select CRYPTO_HASH
895         select CRYPTO_LIB_GF128MUL             << 
896         help                                      746         help
897           GCM GHASH function (NIST SP800-38D)  !! 747           GHASH is the hash function used in GCM (Galois/Counter Mode).
                                                   >> 748           It is not a general-purpose cryptographic hash function.
898                                                   749 
899 config CRYPTO_HMAC                             !! 750 config CRYPTO_POLY1305
900         tristate "HMAC (Keyed-Hash MAC)"       !! 751         tristate "Poly1305 authenticator algorithm"
901         select CRYPTO_HASH                        752         select CRYPTO_HASH
902         select CRYPTO_MANAGER                  !! 753         select CRYPTO_LIB_POLY1305_GENERIC
                                                   >> 754         help
                                                   >> 755           Poly1305 authenticator algorithm, RFC7539.
                                                   >> 756 
                                                   >> 757           Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
                                                   >> 758           It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
                                                   >> 759           in IETF protocols. This is the portable C implementation of Poly1305.
                                                   >> 760 
                                                   >> 761 config CRYPTO_POLY1305_X86_64
                                                   >> 762         tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
                                                   >> 763         depends on X86 && 64BIT
                                                   >> 764         select CRYPTO_LIB_POLY1305_GENERIC
                                                   >> 765         select CRYPTO_ARCH_HAVE_LIB_POLY1305
903         help                                      766         help
904           HMAC (Keyed-Hash Message Authenticat !! 767           Poly1305 authenticator algorithm, RFC7539.
905           RFC2104)                             << 
906                                                   768 
907           This is required for IPsec AH (XFRM_ !! 769           Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
                                                   >> 770           It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
                                                   >> 771           in IETF protocols. This is the x86_64 assembler implementation using SIMD
                                                   >> 772           instructions.
                                                   >> 773 
                                                   >> 774 config CRYPTO_POLY1305_MIPS
                                                   >> 775         tristate "Poly1305 authenticator algorithm (MIPS optimized)"
                                                   >> 776         depends on MIPS
                                                   >> 777         select CRYPTO_ARCH_HAVE_LIB_POLY1305
908                                                   778 
909 config CRYPTO_MD4                                 779 config CRYPTO_MD4
910         tristate "MD4"                         !! 780         tristate "MD4 digest algorithm"
911         select CRYPTO_HASH                        781         select CRYPTO_HASH
912         help                                      782         help
913           MD4 message digest algorithm (RFC132 !! 783           MD4 message digest algorithm (RFC1320).
914                                                   784 
915 config CRYPTO_MD5                                 785 config CRYPTO_MD5
916         tristate "MD5"                         !! 786         tristate "MD5 digest algorithm"
917         select CRYPTO_HASH                        787         select CRYPTO_HASH
918         help                                      788         help
919           MD5 message digest algorithm (RFC132 !! 789           MD5 message digest algorithm (RFC1321).
920                                                   790 
921 config CRYPTO_MICHAEL_MIC                      !! 791 config CRYPTO_MD5_OCTEON
922         tristate "Michael MIC"                 !! 792         tristate "MD5 digest algorithm (OCTEON)"
                                                   >> 793         depends on CPU_CAVIUM_OCTEON
                                                   >> 794         select CRYPTO_MD5
923         select CRYPTO_HASH                        795         select CRYPTO_HASH
924         help                                      796         help
925           Michael MIC (Message Integrity Code) !! 797           MD5 message digest algorithm (RFC1321) implemented
                                                   >> 798           using OCTEON crypto instructions, when available.
926                                                   799 
927           Defined by the IEEE 802.11i TKIP (Te !! 800 config CRYPTO_MD5_PPC
928           known as WPA (Wif-Fi Protected Acces !! 801         tristate "MD5 digest algorithm (PPC)"
929                                                !! 802         depends on PPC
930           This algorithm is required for TKIP, !! 803         select CRYPTO_HASH
931           other purposes because of the weakne !! 804         help
                                                   >> 805           MD5 message digest algorithm (RFC1321) implemented
                                                   >> 806           in PPC assembler.
932                                                   807 
933 config CRYPTO_POLYVAL                          !! 808 config CRYPTO_MD5_SPARC64
934         tristate                               !! 809         tristate "MD5 digest algorithm (SPARC64)"
                                                   >> 810         depends on SPARC64
                                                   >> 811         select CRYPTO_MD5
935         select CRYPTO_HASH                        812         select CRYPTO_HASH
936         select CRYPTO_LIB_GF128MUL             << 
937         help                                      813         help
938           POLYVAL hash function for HCTR2      !! 814           MD5 message digest algorithm (RFC1321) implemented
                                                   >> 815           using sparc64 crypto instructions, when available.
939                                                   816 
940           This is used in HCTR2.  It is not a  !! 817 config CRYPTO_MICHAEL_MIC
941           cryptographic hash function.         !! 818         tristate "Michael MIC keyed digest algorithm"
                                                   >> 819         select CRYPTO_HASH
                                                   >> 820         help
                                                   >> 821           Michael MIC is used for message integrity protection in TKIP
                                                   >> 822           (IEEE 802.11i). This algorithm is required for TKIP, but it
                                                   >> 823           should not be used for other purposes because of the weakness
                                                   >> 824           of the algorithm.
942                                                   825 
943 config CRYPTO_POLY1305                         !! 826 config CRYPTO_RMD128
944         tristate "Poly1305"                    !! 827         tristate "RIPEMD-128 digest algorithm"
945         select CRYPTO_HASH                        828         select CRYPTO_HASH
946         select CRYPTO_LIB_POLY1305_GENERIC     << 
947         help                                      829         help
948           Poly1305 authenticator algorithm (RF !! 830           RIPEMD-128 (ISO/IEC 10118-3:2004).
949                                                   831 
950           Poly1305 is an authenticator algorit !! 832           RIPEMD-128 is a 128-bit cryptographic hash function. It should only
951           It is used for the ChaCha20-Poly1305 !! 833           be used as a secure replacement for RIPEMD. For other use cases,
952           in IETF protocols. This is the porta !! 834           RIPEMD-160 should be used.
                                                   >> 835 
                                                   >> 836           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
                                                   >> 837           See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
953                                                   838 
954 config CRYPTO_RMD160                              839 config CRYPTO_RMD160
955         tristate "RIPEMD-160"                  !! 840         tristate "RIPEMD-160 digest algorithm"
956         select CRYPTO_HASH                        841         select CRYPTO_HASH
957         help                                      842         help
958           RIPEMD-160 hash function (ISO/IEC 10 !! 843           RIPEMD-160 (ISO/IEC 10118-3:2004).
959                                                   844 
960           RIPEMD-160 is a 160-bit cryptographi    845           RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
961           to be used as a secure replacement f    846           to be used as a secure replacement for the 128-bit hash functions
962           MD4, MD5 and its predecessor RIPEMD  !! 847           MD4, MD5 and it's predecessor RIPEMD
963           (not to be confused with RIPEMD-128)    848           (not to be confused with RIPEMD-128).
964                                                   849 
965           Its speed is comparable to SHA-1 and !! 850           It's speed is comparable to SHA1 and there are no known attacks
966           against RIPEMD-160.                     851           against RIPEMD-160.
967                                                   852 
968           Developed by Hans Dobbertin, Antoon     853           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
969           See https://homes.esat.kuleuven.be/~ !! 854           See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
970           for further information.             !! 855 
                                                   >> 856 config CRYPTO_RMD256
                                                   >> 857         tristate "RIPEMD-256 digest algorithm"
                                                   >> 858         select CRYPTO_HASH
                                                   >> 859         help
                                                   >> 860           RIPEMD-256 is an optional extension of RIPEMD-128 with a
                                                   >> 861           256 bit hash. It is intended for applications that require
                                                   >> 862           longer hash-results, without needing a larger security level
                                                   >> 863           (than RIPEMD-128).
                                                   >> 864 
                                                   >> 865           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
                                                   >> 866           See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
                                                   >> 867 
                                                   >> 868 config CRYPTO_RMD320
                                                   >> 869         tristate "RIPEMD-320 digest algorithm"
                                                   >> 870         select CRYPTO_HASH
                                                   >> 871         help
                                                   >> 872           RIPEMD-320 is an optional extension of RIPEMD-160 with a
                                                   >> 873           320 bit hash. It is intended for applications that require
                                                   >> 874           longer hash-results, without needing a larger security level
                                                   >> 875           (than RIPEMD-160).
                                                   >> 876 
                                                   >> 877           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
                                                   >> 878           See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
971                                                   879 
972 config CRYPTO_SHA1                                880 config CRYPTO_SHA1
973         tristate "SHA-1"                       !! 881         tristate "SHA1 digest algorithm"
                                                   >> 882         select CRYPTO_HASH
                                                   >> 883         help
                                                   >> 884           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
                                                   >> 885 
                                                   >> 886 config CRYPTO_SHA1_SSSE3
                                                   >> 887         tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
                                                   >> 888         depends on X86 && 64BIT
                                                   >> 889         select CRYPTO_SHA1
                                                   >> 890         select CRYPTO_HASH
                                                   >> 891         help
                                                   >> 892           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 893           using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
                                                   >> 894           Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
                                                   >> 895           when available.
                                                   >> 896 
                                                   >> 897 config CRYPTO_SHA256_SSSE3
                                                   >> 898         tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
                                                   >> 899         depends on X86 && 64BIT
                                                   >> 900         select CRYPTO_SHA256
                                                   >> 901         select CRYPTO_HASH
                                                   >> 902         help
                                                   >> 903           SHA-256 secure hash standard (DFIPS 180-2) implemented
                                                   >> 904           using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
                                                   >> 905           Extensions version 1 (AVX1), or Advanced Vector Extensions
                                                   >> 906           version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
                                                   >> 907           Instructions) when available.
                                                   >> 908 
                                                   >> 909 config CRYPTO_SHA512_SSSE3
                                                   >> 910         tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
                                                   >> 911         depends on X86 && 64BIT
                                                   >> 912         select CRYPTO_SHA512
                                                   >> 913         select CRYPTO_HASH
                                                   >> 914         help
                                                   >> 915           SHA-512 secure hash standard (DFIPS 180-2) implemented
                                                   >> 916           using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
                                                   >> 917           Extensions version 1 (AVX1), or Advanced Vector Extensions
                                                   >> 918           version 2 (AVX2) instructions, when available.
                                                   >> 919 
                                                   >> 920 config CRYPTO_SHA1_OCTEON
                                                   >> 921         tristate "SHA1 digest algorithm (OCTEON)"
                                                   >> 922         depends on CPU_CAVIUM_OCTEON
                                                   >> 923         select CRYPTO_SHA1
                                                   >> 924         select CRYPTO_HASH
                                                   >> 925         help
                                                   >> 926           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 927           using OCTEON crypto instructions, when available.
                                                   >> 928 
                                                   >> 929 config CRYPTO_SHA1_SPARC64
                                                   >> 930         tristate "SHA1 digest algorithm (SPARC64)"
                                                   >> 931         depends on SPARC64
                                                   >> 932         select CRYPTO_SHA1
974         select CRYPTO_HASH                        933         select CRYPTO_HASH
975         select CRYPTO_LIB_SHA1                 << 
976         help                                      934         help
977           SHA-1 secure hash algorithm (FIPS 18 !! 935           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 936           using sparc64 crypto instructions, when available.
                                                   >> 937 
                                                   >> 938 config CRYPTO_SHA1_PPC
                                                   >> 939         tristate "SHA1 digest algorithm (powerpc)"
                                                   >> 940         depends on PPC
                                                   >> 941         help
                                                   >> 942           This is the powerpc hardware accelerated implementation of the
                                                   >> 943           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
                                                   >> 944 
                                                   >> 945 config CRYPTO_SHA1_PPC_SPE
                                                   >> 946         tristate "SHA1 digest algorithm (PPC SPE)"
                                                   >> 947         depends on PPC && SPE
                                                   >> 948         help
                                                   >> 949           SHA-1 secure hash standard (DFIPS 180-4) implemented
                                                   >> 950           using powerpc SPE SIMD instruction set.
978                                                   951 
979 config CRYPTO_SHA256                              952 config CRYPTO_SHA256
980         tristate "SHA-224 and SHA-256"         !! 953         tristate "SHA224 and SHA256 digest algorithm"
981         select CRYPTO_HASH                        954         select CRYPTO_HASH
982         select CRYPTO_LIB_SHA256                  955         select CRYPTO_LIB_SHA256
983         help                                      956         help
984           SHA-224 and SHA-256 secure hash algo !! 957           SHA256 secure hash standard (DFIPS 180-2).
                                                   >> 958 
                                                   >> 959           This version of SHA implements a 256 bit hash with 128 bits of
                                                   >> 960           security against collision attacks.
                                                   >> 961 
                                                   >> 962           This code also includes SHA-224, a 224 bit hash with 112 bits
                                                   >> 963           of security against collision attacks.
                                                   >> 964 
                                                   >> 965 config CRYPTO_SHA256_PPC_SPE
                                                   >> 966         tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
                                                   >> 967         depends on PPC && SPE
                                                   >> 968         select CRYPTO_SHA256
                                                   >> 969         select CRYPTO_HASH
                                                   >> 970         help
                                                   >> 971           SHA224 and SHA256 secure hash standard (DFIPS 180-2)
                                                   >> 972           implemented using powerpc SPE SIMD instruction set.
985                                                   973 
986           This is required for IPsec AH (XFRM_ !! 974 config CRYPTO_SHA256_OCTEON
987           Used by the btrfs filesystem, Ceph,  !! 975         tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
                                                   >> 976         depends on CPU_CAVIUM_OCTEON
                                                   >> 977         select CRYPTO_SHA256
                                                   >> 978         select CRYPTO_HASH
                                                   >> 979         help
                                                   >> 980           SHA-256 secure hash standard (DFIPS 180-2) implemented
                                                   >> 981           using OCTEON crypto instructions, when available.
                                                   >> 982 
                                                   >> 983 config CRYPTO_SHA256_SPARC64
                                                   >> 984         tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
                                                   >> 985         depends on SPARC64
                                                   >> 986         select CRYPTO_SHA256
                                                   >> 987         select CRYPTO_HASH
                                                   >> 988         help
                                                   >> 989           SHA-256 secure hash standard (DFIPS 180-2) implemented
                                                   >> 990           using sparc64 crypto instructions, when available.
988                                                   991 
989 config CRYPTO_SHA512                              992 config CRYPTO_SHA512
990         tristate "SHA-384 and SHA-512"         !! 993         tristate "SHA384 and SHA512 digest algorithms"
991         select CRYPTO_HASH                        994         select CRYPTO_HASH
992         help                                      995         help
993           SHA-384 and SHA-512 secure hash algo !! 996           SHA512 secure hash standard (DFIPS 180-2).
994                                                   997 
995 config CRYPTO_SHA3                             !! 998           This version of SHA implements a 512 bit hash with 256 bits of
996         tristate "SHA-3"                       !! 999           security against collision attacks.
                                                   >> 1000 
                                                   >> 1001           This code also includes SHA-384, a 384 bit hash with 192 bits
                                                   >> 1002           of security against collision attacks.
                                                   >> 1003 
                                                   >> 1004 config CRYPTO_SHA512_OCTEON
                                                   >> 1005         tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
                                                   >> 1006         depends on CPU_CAVIUM_OCTEON
                                                   >> 1007         select CRYPTO_SHA512
997         select CRYPTO_HASH                        1008         select CRYPTO_HASH
998         help                                      1009         help
999           SHA-3 secure hash algorithms (FIPS 2 !! 1010           SHA-512 secure hash standard (DFIPS 180-2) implemented
                                                   >> 1011           using OCTEON crypto instructions, when available.
1000                                                  1012 
1001 config CRYPTO_SM3                             !! 1013 config CRYPTO_SHA512_SPARC64
1002         tristate                              !! 1014         tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
                                                   >> 1015         depends on SPARC64
                                                   >> 1016         select CRYPTO_SHA512
                                                   >> 1017         select CRYPTO_HASH
                                                   >> 1018         help
                                                   >> 1019           SHA-512 secure hash standard (DFIPS 180-2) implemented
                                                   >> 1020           using sparc64 crypto instructions, when available.
1003                                                  1021 
1004 config CRYPTO_SM3_GENERIC                     !! 1022 config CRYPTO_SHA3
1005         tristate "SM3 (ShangMi 3)"            !! 1023         tristate "SHA3 digest algorithm"
1006         select CRYPTO_HASH                       1024         select CRYPTO_HASH
1007         select CRYPTO_SM3                     << 
1008         help                                     1025         help
1009           SM3 (ShangMi 3) secure hash functio !! 1026           SHA-3 secure hash standard (DFIPS 202). It's based on
                                                   >> 1027           cryptographic sponge function family called Keccak.
                                                   >> 1028 
                                                   >> 1029           References:
                                                   >> 1030           http://keccak.noekeon.org/
1010                                                  1031 
1011           This is part of the Chinese Commerc !! 1032 config CRYPTO_SM3
                                                   >> 1033         tristate "SM3 digest algorithm"
                                                   >> 1034         select CRYPTO_HASH
                                                   >> 1035         help
                                                   >> 1036           SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
                                                   >> 1037           It is part of the Chinese Commercial Cryptography suite.
1012                                                  1038 
1013           References:                            1039           References:
1014           http://www.oscca.gov.cn/UpFile/2010    1040           http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
1015           https://datatracker.ietf.org/doc/ht    1041           https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
1016                                                  1042 
1017 config CRYPTO_STREEBOG                           1043 config CRYPTO_STREEBOG
1018         tristate "Streebog"                   !! 1044         tristate "Streebog Hash Function"
1019         select CRYPTO_HASH                       1045         select CRYPTO_HASH
1020         help                                     1046         help
1021           Streebog Hash Function (GOST R 34.1 !! 1047           Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
1022                                               !! 1048           cryptographic standard algorithms (called GOST algorithms).
1023           This is one of the Russian cryptogr !! 1049           This setting enables two hash algorithms with 256 and 512 bits output.
1024           GOST algorithms). This setting enab << 
1025           256 and 512 bits output.            << 
1026                                                  1050 
1027           References:                            1051           References:
1028           https://tc26.ru/upload/iblock/fed/f    1052           https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
1029           https://tools.ietf.org/html/rfc6986    1053           https://tools.ietf.org/html/rfc6986
1030                                                  1054 
1031 config CRYPTO_VMAC                            !! 1055 config CRYPTO_TGR192
1032         tristate "VMAC"                       !! 1056         tristate "Tiger digest algorithms"
1033         select CRYPTO_HASH                       1057         select CRYPTO_HASH
1034         select CRYPTO_MANAGER                 << 
1035         help                                     1058         help
1036           VMAC is a message authentication al !! 1059           Tiger hash algorithm 192, 160 and 128-bit hashes
1037           very high speed on 64-bit architect !! 1060 
                                                   >> 1061           Tiger is a hash function optimized for 64-bit processors while
                                                   >> 1062           still having decent performance on 32-bit processors.
                                                   >> 1063           Tiger was developed by Ross Anderson and Eli Biham.
1038                                                  1064 
1039           See https://fastcrypto.org/vmac for !! 1065           See also:
                                                   >> 1066           <https://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
1040                                                  1067 
1041 config CRYPTO_WP512                              1068 config CRYPTO_WP512
1042         tristate "Whirlpool"                  !! 1069         tristate "Whirlpool digest algorithms"
1043         select CRYPTO_HASH                       1070         select CRYPTO_HASH
1044         help                                     1071         help
1045           Whirlpool hash function (ISO/IEC 10 !! 1072           Whirlpool hash algorithm 512, 384 and 256-bit hashes
1046                                               << 
1047           512, 384 and 256-bit hashes.        << 
1048                                                  1073 
1049           Whirlpool-512 is part of the NESSIE    1074           Whirlpool-512 is part of the NESSIE cryptographic primitives.
                                                   >> 1075           Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1050                                                  1076 
1051           See https://web.archive.org/web/201 !! 1077           See also:
1052           for further information.            !! 1078           <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
1053                                                  1079 
1054 config CRYPTO_XCBC                            !! 1080 config CRYPTO_GHASH_CLMUL_NI_INTEL
1055         tristate "XCBC-MAC (Extended Cipher B !! 1081         tristate "GHASH hash function (CLMUL-NI accelerated)"
1056         select CRYPTO_HASH                    !! 1082         depends on X86 && 64BIT
1057         select CRYPTO_MANAGER                 !! 1083         select CRYPTO_CRYPTD
1058         help                                     1084         help
1059           XCBC-MAC (Extended Cipher Block Cha !! 1085           This is the x86_64 CLMUL-NI accelerated implementation of
1060           Code) (RFC3566)                     !! 1086           GHASH, the hash function used in GCM (Galois/Counter mode).
1061                                                  1087 
1062 config CRYPTO_XXHASH                          !! 1088 comment "Ciphers"
1063         tristate "xxHash"                     !! 1089 
1064         select CRYPTO_HASH                    !! 1090 config CRYPTO_AES
1065         select XXHASH                         !! 1091         tristate "AES cipher algorithms"
                                                   >> 1092         select CRYPTO_ALGAPI
                                                   >> 1093         select CRYPTO_LIB_AES
1066         help                                     1094         help
1067           xxHash non-cryptographic hash algor !! 1095           AES cipher algorithms (FIPS-197). AES uses the Rijndael
                                                   >> 1096           algorithm.
                                                   >> 1097 
                                                   >> 1098           Rijndael appears to be consistently a very good performer in
                                                   >> 1099           both hardware and software across a wide range of computing
                                                   >> 1100           environments regardless of its use in feedback or non-feedback
                                                   >> 1101           modes. Its key setup time is excellent, and its key agility is
                                                   >> 1102           good. Rijndael's very low memory requirements make it very well
                                                   >> 1103           suited for restricted-space environments, in which it also
                                                   >> 1104           demonstrates excellent performance. Rijndael's operations are
                                                   >> 1105           among the easiest to defend against power and timing attacks.
1068                                                  1106 
1069           Extremely fast, working at speeds c !! 1107           The AES specifies three key sizes: 128, 192 and 256 bits
1070                                                  1108 
1071           Used by the btrfs filesystem.       !! 1109           See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
1072                                                  1110 
1073 endmenu                                       !! 1111 config CRYPTO_AES_TI
                                                   >> 1112         tristate "Fixed time AES cipher"
                                                   >> 1113         select CRYPTO_ALGAPI
                                                   >> 1114         select CRYPTO_LIB_AES
                                                   >> 1115         help
                                                   >> 1116           This is a generic implementation of AES that attempts to eliminate
                                                   >> 1117           data dependent latencies as much as possible without affecting
                                                   >> 1118           performance too much. It is intended for use by the generic CCM
                                                   >> 1119           and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
                                                   >> 1120           solely on encryption (although decryption is supported as well, but
                                                   >> 1121           with a more dramatic performance hit)
1074                                                  1122 
1075 menu "CRCs (cyclic redundancy checks)"        !! 1123           Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
                                                   >> 1124           8 for decryption), this implementation only uses just two S-boxes of
                                                   >> 1125           256 bytes each, and attempts to eliminate data dependent latencies by
                                                   >> 1126           prefetching the entire table into the cache at the start of each
                                                   >> 1127           block. Interrupts are also disabled to avoid races where cachelines
                                                   >> 1128           are evicted when the CPU is interrupted to do something else.
1076                                                  1129 
1077 config CRYPTO_CRC32C                          !! 1130 config CRYPTO_AES_NI_INTEL
1078         tristate "CRC32c"                     !! 1131         tristate "AES cipher algorithms (AES-NI)"
1079         select CRYPTO_HASH                    !! 1132         depends on X86
1080         select CRC32                          !! 1133         select CRYPTO_AEAD
                                                   >> 1134         select CRYPTO_LIB_AES
                                                   >> 1135         select CRYPTO_ALGAPI
                                                   >> 1136         select CRYPTO_SKCIPHER
                                                   >> 1137         select CRYPTO_GLUE_HELPER_X86 if 64BIT
                                                   >> 1138         select CRYPTO_SIMD
1081         help                                     1139         help
1082           CRC32c CRC algorithm with the iSCSI !! 1140           Use Intel AES-NI instructions for AES algorithm.
1083                                                  1141 
1084           A 32-bit CRC (cyclic redundancy che !! 1142           AES cipher algorithms (FIPS-197). AES uses the Rijndael
1085           by G. Castagnoli, S. Braeuer and M. !! 1143           algorithm.
1086           Redundancy-Check Codes with 24 and  << 
1087           on Communications, Vol. 41, No. 6,  << 
1088           iSCSI.                              << 
1089                                                  1144 
1090           Used by btrfs, ext4, jbd2, NVMeoF/T !! 1145           Rijndael appears to be consistently a very good performer in
                                                   >> 1146           both hardware and software across a wide range of computing
                                                   >> 1147           environments regardless of its use in feedback or non-feedback
                                                   >> 1148           modes. Its key setup time is excellent, and its key agility is
                                                   >> 1149           good. Rijndael's very low memory requirements make it very well
                                                   >> 1150           suited for restricted-space environments, in which it also
                                                   >> 1151           demonstrates excellent performance. Rijndael's operations are
                                                   >> 1152           among the easiest to defend against power and timing attacks.
1091                                                  1153 
1092 config CRYPTO_CRC32                           !! 1154           The AES specifies three key sizes: 128, 192 and 256 bits
1093         tristate "CRC32"                      !! 1155 
1094         select CRYPTO_HASH                    !! 1156           See <http://csrc.nist.gov/encryption/aes/> for more information.
1095         select CRC32                          !! 1157 
                                                   >> 1158           In addition to AES cipher algorithm support, the acceleration
                                                   >> 1159           for some popular block cipher mode is supported too, including
                                                   >> 1160           ECB, CBC, LRW, XTS. The 64 bit version has additional
                                                   >> 1161           acceleration for CTR.
                                                   >> 1162 
                                                   >> 1163 config CRYPTO_AES_SPARC64
                                                   >> 1164         tristate "AES cipher algorithms (SPARC64)"
                                                   >> 1165         depends on SPARC64
                                                   >> 1166         select CRYPTO_SKCIPHER
1096         help                                     1167         help
1097           CRC32 CRC algorithm (IEEE 802.3)    !! 1168           Use SPARC64 crypto opcodes for AES algorithm.
1098                                                  1169 
1099           Used by RoCEv2 and f2fs.            !! 1170           AES cipher algorithms (FIPS-197). AES uses the Rijndael
                                                   >> 1171           algorithm.
1100                                                  1172 
1101 config CRYPTO_CRCT10DIF                       !! 1173           Rijndael appears to be consistently a very good performer in
1102         tristate "CRCT10DIF"                  !! 1174           both hardware and software across a wide range of computing
1103         select CRYPTO_HASH                    !! 1175           environments regardless of its use in feedback or non-feedback
                                                   >> 1176           modes. Its key setup time is excellent, and its key agility is
                                                   >> 1177           good. Rijndael's very low memory requirements make it very well
                                                   >> 1178           suited for restricted-space environments, in which it also
                                                   >> 1179           demonstrates excellent performance. Rijndael's operations are
                                                   >> 1180           among the easiest to defend against power and timing attacks.
                                                   >> 1181 
                                                   >> 1182           The AES specifies three key sizes: 128, 192 and 256 bits
                                                   >> 1183 
                                                   >> 1184           See <http://csrc.nist.gov/encryption/aes/> for more information.
                                                   >> 1185 
                                                   >> 1186           In addition to AES cipher algorithm support, the acceleration
                                                   >> 1187           for some popular block cipher mode is supported too, including
                                                   >> 1188           ECB and CBC.
                                                   >> 1189 
                                                   >> 1190 config CRYPTO_AES_PPC_SPE
                                                   >> 1191         tristate "AES cipher algorithms (PPC SPE)"
                                                   >> 1192         depends on PPC && SPE
                                                   >> 1193         select CRYPTO_SKCIPHER
1104         help                                     1194         help
1105           CRC16 CRC algorithm used for the T1 !! 1195           AES cipher algorithms (FIPS-197). Additionally the acceleration
                                                   >> 1196           for popular block cipher modes ECB, CBC, CTR and XTS is supported.
                                                   >> 1197           This module should only be used for low power (router) devices
                                                   >> 1198           without hardware AES acceleration (e.g. caam crypto). It reduces the
                                                   >> 1199           size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
                                                   >> 1200           timining attacks. Nevertheless it might be not as secure as other
                                                   >> 1201           architecture specific assembler implementations that work on 1KB
                                                   >> 1202           tables or 256 bytes S-boxes.
1106                                                  1203 
1107           CRC algorithm used by the SCSI Bloc !! 1204 config CRYPTO_ANUBIS
                                                   >> 1205         tristate "Anubis cipher algorithm"
                                                   >> 1206         depends on CRYPTO_USER_API_ENABLE_OBSOLETE
                                                   >> 1207         select CRYPTO_ALGAPI
                                                   >> 1208         help
                                                   >> 1209           Anubis cipher algorithm.
1108                                                  1210 
1109 config CRYPTO_CRC64_ROCKSOFT                  !! 1211           Anubis is a variable key length cipher which can use keys from
1110         tristate "CRC64 based on Rocksoft Mod !! 1212           128 bits to 320 bits in length.  It was evaluated as a entrant
1111         depends on CRC64                      !! 1213           in the NESSIE competition.
1112         select CRYPTO_HASH                    !! 1214 
                                                   >> 1215           See also:
                                                   >> 1216           <https://www.cosic.esat.kuleuven.be/nessie/reports/>
                                                   >> 1217           <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
                                                   >> 1218 
                                                   >> 1219 config CRYPTO_ARC4
                                                   >> 1220         tristate "ARC4 cipher algorithm"
                                                   >> 1221         depends on CRYPTO_USER_API_ENABLE_OBSOLETE
                                                   >> 1222         select CRYPTO_SKCIPHER
                                                   >> 1223         select CRYPTO_LIB_ARC4
                                                   >> 1224         help
                                                   >> 1225           ARC4 cipher algorithm.
                                                   >> 1226 
                                                   >> 1227           ARC4 is a stream cipher using keys ranging from 8 bits to 2048
                                                   >> 1228           bits in length.  This algorithm is required for driver-based
                                                   >> 1229           WEP, but it should not be for other purposes because of the
                                                   >> 1230           weakness of the algorithm.
                                                   >> 1231 
                                                   >> 1232 config CRYPTO_BLOWFISH
                                                   >> 1233         tristate "Blowfish cipher algorithm"
                                                   >> 1234         select CRYPTO_ALGAPI
                                                   >> 1235         select CRYPTO_BLOWFISH_COMMON
                                                   >> 1236         help
                                                   >> 1237           Blowfish cipher algorithm, by Bruce Schneier.
                                                   >> 1238 
                                                   >> 1239           This is a variable key length cipher which can use keys from 32
                                                   >> 1240           bits to 448 bits in length.  It's fast, simple and specifically
                                                   >> 1241           designed for use on "large microprocessors".
                                                   >> 1242 
                                                   >> 1243           See also:
                                                   >> 1244           <https://www.schneier.com/blowfish.html>
                                                   >> 1245 
                                                   >> 1246 config CRYPTO_BLOWFISH_COMMON
                                                   >> 1247         tristate
                                                   >> 1248         help
                                                   >> 1249           Common parts of the Blowfish cipher algorithm shared by the
                                                   >> 1250           generic c and the assembler implementations.
                                                   >> 1251 
                                                   >> 1252           See also:
                                                   >> 1253           <https://www.schneier.com/blowfish.html>
                                                   >> 1254 
                                                   >> 1255 config CRYPTO_BLOWFISH_X86_64
                                                   >> 1256         tristate "Blowfish cipher algorithm (x86_64)"
                                                   >> 1257         depends on X86 && 64BIT
                                                   >> 1258         select CRYPTO_SKCIPHER
                                                   >> 1259         select CRYPTO_BLOWFISH_COMMON
                                                   >> 1260         help
                                                   >> 1261           Blowfish cipher algorithm (x86_64), by Bruce Schneier.
                                                   >> 1262 
                                                   >> 1263           This is a variable key length cipher which can use keys from 32
                                                   >> 1264           bits to 448 bits in length.  It's fast, simple and specifically
                                                   >> 1265           designed for use on "large microprocessors".
                                                   >> 1266 
                                                   >> 1267           See also:
                                                   >> 1268           <https://www.schneier.com/blowfish.html>
                                                   >> 1269 
                                                   >> 1270 config CRYPTO_CAMELLIA
                                                   >> 1271         tristate "Camellia cipher algorithms"
                                                   >> 1272         depends on CRYPTO
                                                   >> 1273         select CRYPTO_ALGAPI
                                                   >> 1274         help
                                                   >> 1275           Camellia cipher algorithms module.
                                                   >> 1276 
                                                   >> 1277           Camellia is a symmetric key block cipher developed jointly
                                                   >> 1278           at NTT and Mitsubishi Electric Corporation.
                                                   >> 1279 
                                                   >> 1280           The Camellia specifies three key sizes: 128, 192 and 256 bits.
                                                   >> 1281 
                                                   >> 1282           See also:
                                                   >> 1283           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
                                                   >> 1284 
                                                   >> 1285 config CRYPTO_CAMELLIA_X86_64
                                                   >> 1286         tristate "Camellia cipher algorithm (x86_64)"
                                                   >> 1287         depends on X86 && 64BIT
                                                   >> 1288         depends on CRYPTO
                                                   >> 1289         select CRYPTO_SKCIPHER
                                                   >> 1290         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1291         help
                                                   >> 1292           Camellia cipher algorithm module (x86_64).
                                                   >> 1293 
                                                   >> 1294           Camellia is a symmetric key block cipher developed jointly
                                                   >> 1295           at NTT and Mitsubishi Electric Corporation.
                                                   >> 1296 
                                                   >> 1297           The Camellia specifies three key sizes: 128, 192 and 256 bits.
                                                   >> 1298 
                                                   >> 1299           See also:
                                                   >> 1300           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
                                                   >> 1301 
                                                   >> 1302 config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
                                                   >> 1303         tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
                                                   >> 1304         depends on X86 && 64BIT
                                                   >> 1305         depends on CRYPTO
                                                   >> 1306         select CRYPTO_SKCIPHER
                                                   >> 1307         select CRYPTO_CAMELLIA_X86_64
                                                   >> 1308         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1309         select CRYPTO_SIMD
                                                   >> 1310         select CRYPTO_XTS
                                                   >> 1311         help
                                                   >> 1312           Camellia cipher algorithm module (x86_64/AES-NI/AVX).
                                                   >> 1313 
                                                   >> 1314           Camellia is a symmetric key block cipher developed jointly
                                                   >> 1315           at NTT and Mitsubishi Electric Corporation.
                                                   >> 1316 
                                                   >> 1317           The Camellia specifies three key sizes: 128, 192 and 256 bits.
                                                   >> 1318 
                                                   >> 1319           See also:
                                                   >> 1320           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
                                                   >> 1321 
                                                   >> 1322 config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
                                                   >> 1323         tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
                                                   >> 1324         depends on X86 && 64BIT
                                                   >> 1325         depends on CRYPTO
                                                   >> 1326         select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
                                                   >> 1327         help
                                                   >> 1328           Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
                                                   >> 1329 
                                                   >> 1330           Camellia is a symmetric key block cipher developed jointly
                                                   >> 1331           at NTT and Mitsubishi Electric Corporation.
                                                   >> 1332 
                                                   >> 1333           The Camellia specifies three key sizes: 128, 192 and 256 bits.
                                                   >> 1334 
                                                   >> 1335           See also:
                                                   >> 1336           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
                                                   >> 1337 
                                                   >> 1338 config CRYPTO_CAMELLIA_SPARC64
                                                   >> 1339         tristate "Camellia cipher algorithm (SPARC64)"
                                                   >> 1340         depends on SPARC64
                                                   >> 1341         depends on CRYPTO
                                                   >> 1342         select CRYPTO_ALGAPI
                                                   >> 1343         select CRYPTO_SKCIPHER
                                                   >> 1344         help
                                                   >> 1345           Camellia cipher algorithm module (SPARC64).
                                                   >> 1346 
                                                   >> 1347           Camellia is a symmetric key block cipher developed jointly
                                                   >> 1348           at NTT and Mitsubishi Electric Corporation.
                                                   >> 1349 
                                                   >> 1350           The Camellia specifies three key sizes: 128, 192 and 256 bits.
                                                   >> 1351 
                                                   >> 1352           See also:
                                                   >> 1353           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
                                                   >> 1354 
                                                   >> 1355 config CRYPTO_CAST_COMMON
                                                   >> 1356         tristate
                                                   >> 1357         help
                                                   >> 1358           Common parts of the CAST cipher algorithms shared by the
                                                   >> 1359           generic c and the assembler implementations.
                                                   >> 1360 
                                                   >> 1361 config CRYPTO_CAST5
                                                   >> 1362         tristate "CAST5 (CAST-128) cipher algorithm"
                                                   >> 1363         select CRYPTO_ALGAPI
                                                   >> 1364         select CRYPTO_CAST_COMMON
                                                   >> 1365         help
                                                   >> 1366           The CAST5 encryption algorithm (synonymous with CAST-128) is
                                                   >> 1367           described in RFC2144.
                                                   >> 1368 
                                                   >> 1369 config CRYPTO_CAST5_AVX_X86_64
                                                   >> 1370         tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
                                                   >> 1371         depends on X86 && 64BIT
                                                   >> 1372         select CRYPTO_SKCIPHER
                                                   >> 1373         select CRYPTO_CAST5
                                                   >> 1374         select CRYPTO_CAST_COMMON
                                                   >> 1375         select CRYPTO_SIMD
                                                   >> 1376         help
                                                   >> 1377           The CAST5 encryption algorithm (synonymous with CAST-128) is
                                                   >> 1378           described in RFC2144.
                                                   >> 1379 
                                                   >> 1380           This module provides the Cast5 cipher algorithm that processes
                                                   >> 1381           sixteen blocks parallel using the AVX instruction set.
                                                   >> 1382 
                                                   >> 1383 config CRYPTO_CAST6
                                                   >> 1384         tristate "CAST6 (CAST-256) cipher algorithm"
                                                   >> 1385         select CRYPTO_ALGAPI
                                                   >> 1386         select CRYPTO_CAST_COMMON
                                                   >> 1387         help
                                                   >> 1388           The CAST6 encryption algorithm (synonymous with CAST-256) is
                                                   >> 1389           described in RFC2612.
                                                   >> 1390 
                                                   >> 1391 config CRYPTO_CAST6_AVX_X86_64
                                                   >> 1392         tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
                                                   >> 1393         depends on X86 && 64BIT
                                                   >> 1394         select CRYPTO_SKCIPHER
                                                   >> 1395         select CRYPTO_CAST6
                                                   >> 1396         select CRYPTO_CAST_COMMON
                                                   >> 1397         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1398         select CRYPTO_SIMD
                                                   >> 1399         select CRYPTO_XTS
                                                   >> 1400         help
                                                   >> 1401           The CAST6 encryption algorithm (synonymous with CAST-256) is
                                                   >> 1402           described in RFC2612.
                                                   >> 1403 
                                                   >> 1404           This module provides the Cast6 cipher algorithm that processes
                                                   >> 1405           eight blocks parallel using the AVX instruction set.
                                                   >> 1406 
                                                   >> 1407 config CRYPTO_DES
                                                   >> 1408         tristate "DES and Triple DES EDE cipher algorithms"
                                                   >> 1409         select CRYPTO_ALGAPI
                                                   >> 1410         select CRYPTO_LIB_DES
                                                   >> 1411         help
                                                   >> 1412           DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
                                                   >> 1413 
                                                   >> 1414 config CRYPTO_DES_SPARC64
                                                   >> 1415         tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
                                                   >> 1416         depends on SPARC64
                                                   >> 1417         select CRYPTO_ALGAPI
                                                   >> 1418         select CRYPTO_LIB_DES
                                                   >> 1419         select CRYPTO_SKCIPHER
                                                   >> 1420         help
                                                   >> 1421           DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
                                                   >> 1422           optimized using SPARC64 crypto opcodes.
                                                   >> 1423 
                                                   >> 1424 config CRYPTO_DES3_EDE_X86_64
                                                   >> 1425         tristate "Triple DES EDE cipher algorithm (x86-64)"
                                                   >> 1426         depends on X86 && 64BIT
                                                   >> 1427         select CRYPTO_SKCIPHER
                                                   >> 1428         select CRYPTO_LIB_DES
                                                   >> 1429         help
                                                   >> 1430           Triple DES EDE (FIPS 46-3) algorithm.
                                                   >> 1431 
                                                   >> 1432           This module provides implementation of the Triple DES EDE cipher
                                                   >> 1433           algorithm that is optimized for x86-64 processors. Two versions of
                                                   >> 1434           algorithm are provided; regular processing one input block and
                                                   >> 1435           one that processes three blocks parallel.
                                                   >> 1436 
                                                   >> 1437 config CRYPTO_FCRYPT
                                                   >> 1438         tristate "FCrypt cipher algorithm"
                                                   >> 1439         select CRYPTO_ALGAPI
                                                   >> 1440         select CRYPTO_SKCIPHER
                                                   >> 1441         help
                                                   >> 1442           FCrypt algorithm used by RxRPC.
                                                   >> 1443 
                                                   >> 1444 config CRYPTO_KHAZAD
                                                   >> 1445         tristate "Khazad cipher algorithm"
                                                   >> 1446         depends on CRYPTO_USER_API_ENABLE_OBSOLETE
                                                   >> 1447         select CRYPTO_ALGAPI
                                                   >> 1448         help
                                                   >> 1449           Khazad cipher algorithm.
                                                   >> 1450 
                                                   >> 1451           Khazad was a finalist in the initial NESSIE competition.  It is
                                                   >> 1452           an algorithm optimized for 64-bit processors with good performance
                                                   >> 1453           on 32-bit processors.  Khazad uses an 128 bit key size.
                                                   >> 1454 
                                                   >> 1455           See also:
                                                   >> 1456           <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
                                                   >> 1457 
                                                   >> 1458 config CRYPTO_SALSA20
                                                   >> 1459         tristate "Salsa20 stream cipher algorithm"
                                                   >> 1460         select CRYPTO_SKCIPHER
                                                   >> 1461         help
                                                   >> 1462           Salsa20 stream cipher algorithm.
                                                   >> 1463 
                                                   >> 1464           Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
                                                   >> 1465           Stream Cipher Project. See <https://www.ecrypt.eu.org/stream/>
                                                   >> 1466 
                                                   >> 1467           The Salsa20 stream cipher algorithm is designed by Daniel J.
                                                   >> 1468           Bernstein <https://cr.yp.to/snuffle.html">djb@cr.yp.to>. See <https://cr.yp.to/snuffle.html>
                                                   >> 1469 
                                                   >> 1470 config CRYPTO_CHACHA20
                                                   >> 1471         tristate "ChaCha stream cipher algorithms"
                                                   >> 1472         select CRYPTO_LIB_CHACHA_GENERIC
                                                   >> 1473         select CRYPTO_SKCIPHER
                                                   >> 1474         help
                                                   >> 1475           The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
                                                   >> 1476 
                                                   >> 1477           ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
                                                   >> 1478           Bernstein and further specified in RFC7539 for use in IETF protocols.
                                                   >> 1479           This is the portable C implementation of ChaCha20.  See also:
                                                   >> 1480           <https://cr.yp.to/chacha/chacha-20080128.pdf>
                                                   >> 1481 
                                                   >> 1482           XChaCha20 is the application of the XSalsa20 construction to ChaCha20
                                                   >> 1483           rather than to Salsa20.  XChaCha20 extends ChaCha20's nonce length
                                                   >> 1484           from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
                                                   >> 1485           while provably retaining ChaCha20's security.  See also:
                                                   >> 1486           <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
                                                   >> 1487 
                                                   >> 1488           XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
                                                   >> 1489           reduced security margin but increased performance.  It can be needed
                                                   >> 1490           in some performance-sensitive scenarios.
                                                   >> 1491 
                                                   >> 1492 config CRYPTO_CHACHA20_X86_64
                                                   >> 1493         tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
                                                   >> 1494         depends on X86 && 64BIT
                                                   >> 1495         select CRYPTO_SKCIPHER
                                                   >> 1496         select CRYPTO_LIB_CHACHA_GENERIC
                                                   >> 1497         select CRYPTO_ARCH_HAVE_LIB_CHACHA
                                                   >> 1498         help
                                                   >> 1499           SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
                                                   >> 1500           XChaCha20, and XChaCha12 stream ciphers.
                                                   >> 1501 
                                                   >> 1502 config CRYPTO_CHACHA_MIPS
                                                   >> 1503         tristate "ChaCha stream cipher algorithms (MIPS 32r2 optimized)"
                                                   >> 1504         depends on CPU_MIPS32_R2
                                                   >> 1505         select CRYPTO_SKCIPHER
                                                   >> 1506         select CRYPTO_ARCH_HAVE_LIB_CHACHA
                                                   >> 1507 
                                                   >> 1508 config CRYPTO_SEED
                                                   >> 1509         tristate "SEED cipher algorithm"
                                                   >> 1510         depends on CRYPTO_USER_API_ENABLE_OBSOLETE
                                                   >> 1511         select CRYPTO_ALGAPI
                                                   >> 1512         help
                                                   >> 1513           SEED cipher algorithm (RFC4269).
                                                   >> 1514 
                                                   >> 1515           SEED is a 128-bit symmetric key block cipher that has been
                                                   >> 1516           developed by KISA (Korea Information Security Agency) as a
                                                   >> 1517           national standard encryption algorithm of the Republic of Korea.
                                                   >> 1518           It is a 16 round block cipher with the key size of 128 bit.
                                                   >> 1519 
                                                   >> 1520           See also:
                                                   >> 1521           <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
                                                   >> 1522 
                                                   >> 1523 config CRYPTO_SERPENT
                                                   >> 1524         tristate "Serpent cipher algorithm"
                                                   >> 1525         select CRYPTO_ALGAPI
                                                   >> 1526         help
                                                   >> 1527           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
                                                   >> 1528 
                                                   >> 1529           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1530           of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
                                                   >> 1531           variant of Serpent for compatibility with old kerneli.org code.
                                                   >> 1532 
                                                   >> 1533           See also:
                                                   >> 1534           <https://www.cl.cam.ac.uk/~rja14/serpent.html>
                                                   >> 1535 
                                                   >> 1536 config CRYPTO_SERPENT_SSE2_X86_64
                                                   >> 1537         tristate "Serpent cipher algorithm (x86_64/SSE2)"
                                                   >> 1538         depends on X86 && 64BIT
                                                   >> 1539         select CRYPTO_SKCIPHER
                                                   >> 1540         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1541         select CRYPTO_SERPENT
                                                   >> 1542         select CRYPTO_SIMD
                                                   >> 1543         help
                                                   >> 1544           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
                                                   >> 1545 
                                                   >> 1546           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1547           of 8 bits.
                                                   >> 1548 
                                                   >> 1549           This module provides Serpent cipher algorithm that processes eight
                                                   >> 1550           blocks parallel using SSE2 instruction set.
                                                   >> 1551 
                                                   >> 1552           See also:
                                                   >> 1553           <https://www.cl.cam.ac.uk/~rja14/serpent.html>
                                                   >> 1554 
                                                   >> 1555 config CRYPTO_SERPENT_SSE2_586
                                                   >> 1556         tristate "Serpent cipher algorithm (i586/SSE2)"
                                                   >> 1557         depends on X86 && !64BIT
                                                   >> 1558         select CRYPTO_SKCIPHER
                                                   >> 1559         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1560         select CRYPTO_SERPENT
                                                   >> 1561         select CRYPTO_SIMD
1113         help                                     1562         help
1114           CRC64 CRC algorithm based on the Ro !! 1563           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1115                                                  1564 
1116           Used by the NVMe implementation of  !! 1565           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1566           of 8 bits.
1117                                                  1567 
1118           See https://zlib.net/crc_v3.txt     !! 1568           This module provides Serpent cipher algorithm that processes four
                                                   >> 1569           blocks parallel using SSE2 instruction set.
1119                                                  1570 
1120 endmenu                                       !! 1571           See also:
                                                   >> 1572           <https://www.cl.cam.ac.uk/~rja14/serpent.html>
1121                                                  1573 
1122 menu "Compression"                            !! 1574 config CRYPTO_SERPENT_AVX_X86_64
                                                   >> 1575         tristate "Serpent cipher algorithm (x86_64/AVX)"
                                                   >> 1576         depends on X86 && 64BIT
                                                   >> 1577         select CRYPTO_SKCIPHER
                                                   >> 1578         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1579         select CRYPTO_SERPENT
                                                   >> 1580         select CRYPTO_SIMD
                                                   >> 1581         select CRYPTO_XTS
                                                   >> 1582         help
                                                   >> 1583           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
                                                   >> 1584 
                                                   >> 1585           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1586           of 8 bits.
                                                   >> 1587 
                                                   >> 1588           This module provides the Serpent cipher algorithm that processes
                                                   >> 1589           eight blocks parallel using the AVX instruction set.
                                                   >> 1590 
                                                   >> 1591           See also:
                                                   >> 1592           <https://www.cl.cam.ac.uk/~rja14/serpent.html>
                                                   >> 1593 
                                                   >> 1594 config CRYPTO_SERPENT_AVX2_X86_64
                                                   >> 1595         tristate "Serpent cipher algorithm (x86_64/AVX2)"
                                                   >> 1596         depends on X86 && 64BIT
                                                   >> 1597         select CRYPTO_SERPENT_AVX_X86_64
                                                   >> 1598         help
                                                   >> 1599           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
                                                   >> 1600 
                                                   >> 1601           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1602           of 8 bits.
                                                   >> 1603 
                                                   >> 1604           This module provides Serpent cipher algorithm that processes 16
                                                   >> 1605           blocks parallel using AVX2 instruction set.
                                                   >> 1606 
                                                   >> 1607           See also:
                                                   >> 1608           <https://www.cl.cam.ac.uk/~rja14/serpent.html>
                                                   >> 1609 
                                                   >> 1610 config CRYPTO_SM4
                                                   >> 1611         tristate "SM4 cipher algorithm"
                                                   >> 1612         select CRYPTO_ALGAPI
                                                   >> 1613         help
                                                   >> 1614           SM4 cipher algorithms (OSCCA GB/T 32907-2016).
                                                   >> 1615 
                                                   >> 1616           SM4 (GBT.32907-2016) is a cryptographic standard issued by the
                                                   >> 1617           Organization of State Commercial Administration of China (OSCCA)
                                                   >> 1618           as an authorized cryptographic algorithms for the use within China.
                                                   >> 1619 
                                                   >> 1620           SMS4 was originally created for use in protecting wireless
                                                   >> 1621           networks, and is mandated in the Chinese National Standard for
                                                   >> 1622           Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
                                                   >> 1623           (GB.15629.11-2003).
                                                   >> 1624 
                                                   >> 1625           The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
                                                   >> 1626           standardized through TC 260 of the Standardization Administration
                                                   >> 1627           of the People's Republic of China (SAC).
                                                   >> 1628 
                                                   >> 1629           The input, output, and key of SMS4 are each 128 bits.
                                                   >> 1630 
                                                   >> 1631           See also: <https://eprint.iacr.org/2008/329.pdf>
                                                   >> 1632 
                                                   >> 1633           If unsure, say N.
                                                   >> 1634 
                                                   >> 1635 config CRYPTO_TEA
                                                   >> 1636         tristate "TEA, XTEA and XETA cipher algorithms"
                                                   >> 1637         depends on CRYPTO_USER_API_ENABLE_OBSOLETE
                                                   >> 1638         select CRYPTO_ALGAPI
                                                   >> 1639         help
                                                   >> 1640           TEA cipher algorithm.
                                                   >> 1641 
                                                   >> 1642           Tiny Encryption Algorithm is a simple cipher that uses
                                                   >> 1643           many rounds for security.  It is very fast and uses
                                                   >> 1644           little memory.
                                                   >> 1645 
                                                   >> 1646           Xtendend Tiny Encryption Algorithm is a modification to
                                                   >> 1647           the TEA algorithm to address a potential key weakness
                                                   >> 1648           in the TEA algorithm.
                                                   >> 1649 
                                                   >> 1650           Xtendend Encryption Tiny Algorithm is a mis-implementation
                                                   >> 1651           of the XTEA algorithm for compatibility purposes.
                                                   >> 1652 
                                                   >> 1653 config CRYPTO_TWOFISH
                                                   >> 1654         tristate "Twofish cipher algorithm"
                                                   >> 1655         select CRYPTO_ALGAPI
                                                   >> 1656         select CRYPTO_TWOFISH_COMMON
                                                   >> 1657         help
                                                   >> 1658           Twofish cipher algorithm.
                                                   >> 1659 
                                                   >> 1660           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1661           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1662           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1663           bits.
                                                   >> 1664 
                                                   >> 1665           See also:
                                                   >> 1666           <https://www.schneier.com/twofish.html>
                                                   >> 1667 
                                                   >> 1668 config CRYPTO_TWOFISH_COMMON
                                                   >> 1669         tristate
                                                   >> 1670         help
                                                   >> 1671           Common parts of the Twofish cipher algorithm shared by the
                                                   >> 1672           generic c and the assembler implementations.
                                                   >> 1673 
                                                   >> 1674 config CRYPTO_TWOFISH_586
                                                   >> 1675         tristate "Twofish cipher algorithms (i586)"
                                                   >> 1676         depends on (X86 || UML_X86) && !64BIT
                                                   >> 1677         select CRYPTO_ALGAPI
                                                   >> 1678         select CRYPTO_TWOFISH_COMMON
                                                   >> 1679         help
                                                   >> 1680           Twofish cipher algorithm.
                                                   >> 1681 
                                                   >> 1682           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1683           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1684           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1685           bits.
                                                   >> 1686 
                                                   >> 1687           See also:
                                                   >> 1688           <https://www.schneier.com/twofish.html>
                                                   >> 1689 
                                                   >> 1690 config CRYPTO_TWOFISH_X86_64
                                                   >> 1691         tristate "Twofish cipher algorithm (x86_64)"
                                                   >> 1692         depends on (X86 || UML_X86) && 64BIT
                                                   >> 1693         select CRYPTO_ALGAPI
                                                   >> 1694         select CRYPTO_TWOFISH_COMMON
                                                   >> 1695         help
                                                   >> 1696           Twofish cipher algorithm (x86_64).
                                                   >> 1697 
                                                   >> 1698           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1699           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1700           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1701           bits.
                                                   >> 1702 
                                                   >> 1703           See also:
                                                   >> 1704           <https://www.schneier.com/twofish.html>
                                                   >> 1705 
                                                   >> 1706 config CRYPTO_TWOFISH_X86_64_3WAY
                                                   >> 1707         tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
                                                   >> 1708         depends on X86 && 64BIT
                                                   >> 1709         select CRYPTO_SKCIPHER
                                                   >> 1710         select CRYPTO_TWOFISH_COMMON
                                                   >> 1711         select CRYPTO_TWOFISH_X86_64
                                                   >> 1712         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1713         help
                                                   >> 1714           Twofish cipher algorithm (x86_64, 3-way parallel).
                                                   >> 1715 
                                                   >> 1716           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1717           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1718           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1719           bits.
                                                   >> 1720 
                                                   >> 1721           This module provides Twofish cipher algorithm that processes three
                                                   >> 1722           blocks parallel, utilizing resources of out-of-order CPUs better.
                                                   >> 1723 
                                                   >> 1724           See also:
                                                   >> 1725           <https://www.schneier.com/twofish.html>
                                                   >> 1726 
                                                   >> 1727 config CRYPTO_TWOFISH_AVX_X86_64
                                                   >> 1728         tristate "Twofish cipher algorithm (x86_64/AVX)"
                                                   >> 1729         depends on X86 && 64BIT
                                                   >> 1730         select CRYPTO_SKCIPHER
                                                   >> 1731         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1732         select CRYPTO_SIMD
                                                   >> 1733         select CRYPTO_TWOFISH_COMMON
                                                   >> 1734         select CRYPTO_TWOFISH_X86_64
                                                   >> 1735         select CRYPTO_TWOFISH_X86_64_3WAY
                                                   >> 1736         help
                                                   >> 1737           Twofish cipher algorithm (x86_64/AVX).
                                                   >> 1738 
                                                   >> 1739           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1740           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1741           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1742           bits.
                                                   >> 1743 
                                                   >> 1744           This module provides the Twofish cipher algorithm that processes
                                                   >> 1745           eight blocks parallel using the AVX Instruction Set.
                                                   >> 1746 
                                                   >> 1747           See also:
                                                   >> 1748           <https://www.schneier.com/twofish.html>
                                                   >> 1749 
                                                   >> 1750 comment "Compression"
1123                                                  1751 
1124 config CRYPTO_DEFLATE                            1752 config CRYPTO_DEFLATE
1125         tristate "Deflate"                    !! 1753         tristate "Deflate compression algorithm"
1126         select CRYPTO_ALGAPI                     1754         select CRYPTO_ALGAPI
1127         select CRYPTO_ACOMP2                     1755         select CRYPTO_ACOMP2
1128         select ZLIB_INFLATE                      1756         select ZLIB_INFLATE
1129         select ZLIB_DEFLATE                      1757         select ZLIB_DEFLATE
1130         help                                     1758         help
1131           Deflate compression algorithm (RFC1 !! 1759           This is the Deflate algorithm (RFC1951), specified for use in
                                                   >> 1760           IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1132                                                  1761 
1133           Used by IPSec with the IPCOMP proto !! 1762           You will most probably want this if using IPSec.
1134                                                  1763 
1135 config CRYPTO_LZO                                1764 config CRYPTO_LZO
1136         tristate "LZO"                        !! 1765         tristate "LZO compression algorithm"
1137         select CRYPTO_ALGAPI                     1766         select CRYPTO_ALGAPI
1138         select CRYPTO_ACOMP2                     1767         select CRYPTO_ACOMP2
1139         select LZO_COMPRESS                      1768         select LZO_COMPRESS
1140         select LZO_DECOMPRESS                    1769         select LZO_DECOMPRESS
1141         help                                     1770         help
1142           LZO compression algorithm           !! 1771           This is the LZO algorithm.
1143                                               << 
1144           See https://www.oberhumer.com/opens << 
1145                                                  1772 
1146 config CRYPTO_842                                1773 config CRYPTO_842
1147         tristate "842"                        !! 1774         tristate "842 compression algorithm"
1148         select CRYPTO_ALGAPI                     1775         select CRYPTO_ALGAPI
1149         select CRYPTO_ACOMP2                     1776         select CRYPTO_ACOMP2
1150         select 842_COMPRESS                      1777         select 842_COMPRESS
1151         select 842_DECOMPRESS                    1778         select 842_DECOMPRESS
1152         help                                     1779         help
1153           842 compression algorithm by IBM    !! 1780           This is the 842 algorithm.
1154                                               << 
1155           See https://github.com/plauth/lib84 << 
1156                                                  1781 
1157 config CRYPTO_LZ4                                1782 config CRYPTO_LZ4
1158         tristate "LZ4"                        !! 1783         tristate "LZ4 compression algorithm"
1159         select CRYPTO_ALGAPI                     1784         select CRYPTO_ALGAPI
1160         select CRYPTO_ACOMP2                     1785         select CRYPTO_ACOMP2
1161         select LZ4_COMPRESS                      1786         select LZ4_COMPRESS
1162         select LZ4_DECOMPRESS                    1787         select LZ4_DECOMPRESS
1163         help                                     1788         help
1164           LZ4 compression algorithm           !! 1789           This is the LZ4 algorithm.
1165                                               << 
1166           See https://github.com/lz4/lz4 for  << 
1167                                                  1790 
1168 config CRYPTO_LZ4HC                              1791 config CRYPTO_LZ4HC
1169         tristate "LZ4HC"                      !! 1792         tristate "LZ4HC compression algorithm"
1170         select CRYPTO_ALGAPI                     1793         select CRYPTO_ALGAPI
1171         select CRYPTO_ACOMP2                     1794         select CRYPTO_ACOMP2
1172         select LZ4HC_COMPRESS                    1795         select LZ4HC_COMPRESS
1173         select LZ4_DECOMPRESS                    1796         select LZ4_DECOMPRESS
1174         help                                     1797         help
1175           LZ4 high compression mode algorithm !! 1798           This is the LZ4 high compression mode algorithm.
1176                                               << 
1177           See https://github.com/lz4/lz4 for  << 
1178                                                  1799 
1179 config CRYPTO_ZSTD                               1800 config CRYPTO_ZSTD
1180         tristate "Zstd"                       !! 1801         tristate "Zstd compression algorithm"
1181         select CRYPTO_ALGAPI                     1802         select CRYPTO_ALGAPI
1182         select CRYPTO_ACOMP2                     1803         select CRYPTO_ACOMP2
1183         select ZSTD_COMPRESS                     1804         select ZSTD_COMPRESS
1184         select ZSTD_DECOMPRESS                   1805         select ZSTD_DECOMPRESS
1185         help                                     1806         help
1186           zstd compression algorithm          !! 1807           This is the zstd algorithm.
1187                                                  1808 
1188           See https://github.com/facebook/zst !! 1809 comment "Random Number Generation"
1189                                               << 
1190 endmenu                                       << 
1191                                               << 
1192 menu "Random number generation"               << 
1193                                                  1810 
1194 config CRYPTO_ANSI_CPRNG                         1811 config CRYPTO_ANSI_CPRNG
1195         tristate "ANSI PRNG (Pseudo Random Nu !! 1812         tristate "Pseudo Random Number Generation for Cryptographic modules"
1196         select CRYPTO_AES                        1813         select CRYPTO_AES
1197         select CRYPTO_RNG                        1814         select CRYPTO_RNG
1198         help                                     1815         help
1199           Pseudo RNG (random number generator !! 1816           This option enables the generic pseudo random number generator
1200                                               !! 1817           for cryptographic modules.  Uses the Algorithm specified in
1201           This uses the AES cipher algorithm. !! 1818           ANSI X9.31 A.2.4. Note that this option must be enabled if
1202                                               !! 1819           CRYPTO_FIPS is selected
1203           Note that this option must be enabl << 
1204                                                  1820 
1205 menuconfig CRYPTO_DRBG_MENU                      1821 menuconfig CRYPTO_DRBG_MENU
1206         tristate "NIST SP800-90A DRBG (Determ !! 1822         tristate "NIST SP800-90A DRBG"
1207         help                                     1823         help
1208           DRBG (Deterministic Random Bit Gene !! 1824           NIST SP800-90A compliant DRBG. In the following submenu, one or
1209                                               !! 1825           more of the DRBG types must be selected.
1210           In the following submenu, one or mo << 
1211                                                  1826 
1212 if CRYPTO_DRBG_MENU                              1827 if CRYPTO_DRBG_MENU
1213                                                  1828 
1214 config CRYPTO_DRBG_HMAC                          1829 config CRYPTO_DRBG_HMAC
1215         bool                                     1830         bool
1216         default y                                1831         default y
1217         select CRYPTO_HMAC                       1832         select CRYPTO_HMAC
1218         select CRYPTO_SHA512                  !! 1833         select CRYPTO_SHA256
1219                                                  1834 
1220 config CRYPTO_DRBG_HASH                          1835 config CRYPTO_DRBG_HASH
1221         bool "Hash_DRBG"                      !! 1836         bool "Enable Hash DRBG"
1222         select CRYPTO_SHA256                     1837         select CRYPTO_SHA256
1223         help                                     1838         help
1224           Hash_DRBG variant as defined in NIS !! 1839           Enable the Hash DRBG variant as defined in NIST SP800-90A.
1225                                               << 
1226           This uses the SHA-1, SHA-256, SHA-3 << 
1227                                                  1840 
1228 config CRYPTO_DRBG_CTR                           1841 config CRYPTO_DRBG_CTR
1229         bool "CTR_DRBG"                       !! 1842         bool "Enable CTR DRBG"
1230         select CRYPTO_AES                        1843         select CRYPTO_AES
1231         select CRYPTO_CTR                        1844         select CRYPTO_CTR
1232         help                                     1845         help
1233           CTR_DRBG variant as defined in NIST !! 1846           Enable the CTR DRBG variant as defined in NIST SP800-90A.
1234                                               << 
1235           This uses the AES cipher algorithm  << 
1236                                                  1847 
1237 config CRYPTO_DRBG                               1848 config CRYPTO_DRBG
1238         tristate                                 1849         tristate
1239         default CRYPTO_DRBG_MENU                 1850         default CRYPTO_DRBG_MENU
1240         select CRYPTO_RNG                        1851         select CRYPTO_RNG
1241         select CRYPTO_JITTERENTROPY              1852         select CRYPTO_JITTERENTROPY
1242                                                  1853 
1243 endif   # if CRYPTO_DRBG_MENU                    1854 endif   # if CRYPTO_DRBG_MENU
1244                                                  1855 
1245 config CRYPTO_JITTERENTROPY                      1856 config CRYPTO_JITTERENTROPY
1246         tristate "CPU Jitter Non-Deterministi !! 1857         tristate "Jitterentropy Non-Deterministic Random Number Generator"
1247         select CRYPTO_RNG                        1858         select CRYPTO_RNG
1248         select CRYPTO_SHA3                    << 
1249         help                                     1859         help
1250           CPU Jitter RNG (Random Number Gener !! 1860           The Jitterentropy RNG is a noise that is intended
1251                                               !! 1861           to provide seed to another RNG. The RNG does not
1252           A non-physical non-deterministic (" !! 1862           perform any cryptographic whitening of the generated
1253           compliant with NIST SP800-90B) inte !! 1863           random numbers. This Jitterentropy RNG registers with
1254           deterministic RNG (e.g., per NIST S !! 1864           the kernel crypto API and can be used by any caller.
1255           This RNG does not perform any crypt << 
1256           random numbers.                     << 
1257                                               << 
1258           See https://www.chronox.de/jent/    << 
1259                                               << 
1260 if CRYPTO_JITTERENTROPY                       << 
1261 if CRYPTO_FIPS && EXPERT                      << 
1262                                               << 
1263 choice                                        << 
1264         prompt "CPU Jitter RNG Memory Size"   << 
1265         default CRYPTO_JITTERENTROPY_MEMSIZE_ << 
1266         help                                  << 
1267           The Jitter RNG measures the executi << 
1268           Multiple consecutive memory accesse << 
1269           size fits into a cache (e.g. L1), o << 
1270           to that cache is measured. The clos << 
1271           the less variations are measured an << 
1272           obtained. Thus, if the memory size  << 
1273           obtained entropy is less than if th << 
1274           L1 + L2, which in turn is less if t << 
1275           L1 + L2 + L3. Thus, by selecting a  << 
1276           the entropy rate produced by the Ji << 
1277                                               << 
1278         config CRYPTO_JITTERENTROPY_MEMSIZE_2 << 
1279                 bool "2048 Bytes (default)"   << 
1280                                               << 
1281         config CRYPTO_JITTERENTROPY_MEMSIZE_1 << 
1282                 bool "128 kBytes"             << 
1283                                               << 
1284         config CRYPTO_JITTERENTROPY_MEMSIZE_1 << 
1285                 bool "1024 kBytes"            << 
1286                                               << 
1287         config CRYPTO_JITTERENTROPY_MEMSIZE_8 << 
1288                 bool "8192 kBytes"            << 
1289 endchoice                                     << 
1290                                               << 
1291 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKS     << 
1292         int                                   << 
1293         default 64 if CRYPTO_JITTERENTROPY_ME << 
1294         default 512 if CRYPTO_JITTERENTROPY_M << 
1295         default 1024 if CRYPTO_JITTERENTROPY_ << 
1296         default 4096 if CRYPTO_JITTERENTROPY_ << 
1297                                               << 
1298 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE  << 
1299         int                                   << 
1300         default 32 if CRYPTO_JITTERENTROPY_ME << 
1301         default 256 if CRYPTO_JITTERENTROPY_M << 
1302         default 1024 if CRYPTO_JITTERENTROPY_ << 
1303         default 2048 if CRYPTO_JITTERENTROPY_ << 
1304                                               << 
1305 config CRYPTO_JITTERENTROPY_OSR               << 
1306         int "CPU Jitter RNG Oversampling Rate << 
1307         range 1 15                            << 
1308         default 3                             << 
1309         help                                  << 
1310           The Jitter RNG allows the specifica << 
1311           The Jitter RNG operation requires a << 
1312           measurements to produce one output  << 
1313           OSR value is multiplied with the am << 
1314           generate one output block. Thus, th << 
1315           by the OSR factor. The oversampling << 
1316           on hardware whose timers deliver li << 
1317           the timer is coarse) by setting the << 
1318           trade-off, however, is that the Jit << 
1319           to generate random numbers.         << 
1320                                               << 
1321 config CRYPTO_JITTERENTROPY_TESTINTERFACE     << 
1322         bool "CPU Jitter RNG Test Interface"  << 
1323         help                                  << 
1324           The test interface allows a privile << 
1325           the raw unconditioned high resoluti << 
1326           is collected by the Jitter RNG for  << 
1327           this data is used at the same time  << 
1328           the Jitter RNG operates in an insec << 
1329           recording is enabled. This interfac << 
1330           intended for testing purposes and i << 
1331           production systems.                 << 
1332                                               << 
1333           The raw noise data can be obtained  << 
1334           debugfs file. Using the option      << 
1335           jitterentropy_testing.boot_raw_hire << 
1336           the first 1000 entropy events since << 
1337                                               << 
1338           If unsure, select N.                << 
1339                                               << 
1340 endif   # if CRYPTO_FIPS && EXPERT            << 
1341                                               << 
1342 if !(CRYPTO_FIPS && EXPERT)                   << 
1343                                               << 
1344 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKS     << 
1345         int                                   << 
1346         default 64                            << 
1347                                               << 
1348 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE  << 
1349         int                                   << 
1350         default 32                            << 
1351                                               << 
1352 config CRYPTO_JITTERENTROPY_OSR               << 
1353         int                                   << 
1354         default 1                             << 
1355                                               << 
1356 config CRYPTO_JITTERENTROPY_TESTINTERFACE     << 
1357         bool                                  << 
1358                                               << 
1359 endif   # if !(CRYPTO_FIPS && EXPERT)         << 
1360 endif   # if CRYPTO_JITTERENTROPY             << 
1361                                               << 
1362 config CRYPTO_KDF800108_CTR                   << 
1363         tristate                              << 
1364         select CRYPTO_HMAC                    << 
1365         select CRYPTO_SHA256                  << 
1366                                               << 
1367 endmenu                                       << 
1368 menu "Userspace interface"                    << 
1369                                                  1865 
1370 config CRYPTO_USER_API                           1866 config CRYPTO_USER_API
1371         tristate                                 1867         tristate
1372                                                  1868 
1373 config CRYPTO_USER_API_HASH                      1869 config CRYPTO_USER_API_HASH
1374         tristate "Hash algorithms"            !! 1870         tristate "User-space interface for hash algorithms"
1375         depends on NET                           1871         depends on NET
1376         select CRYPTO_HASH                       1872         select CRYPTO_HASH
1377         select CRYPTO_USER_API                   1873         select CRYPTO_USER_API
1378         help                                     1874         help
1379           Enable the userspace interface for  !! 1875           This option enables the user-spaces interface for hash
1380                                               !! 1876           algorithms.
1381           See Documentation/crypto/userspace- << 
1382           https://www.chronox.de/libkcapi/htm << 
1383                                                  1877 
1384 config CRYPTO_USER_API_SKCIPHER                  1878 config CRYPTO_USER_API_SKCIPHER
1385         tristate "Symmetric key cipher algori !! 1879         tristate "User-space interface for symmetric key cipher algorithms"
1386         depends on NET                           1880         depends on NET
1387         select CRYPTO_SKCIPHER                   1881         select CRYPTO_SKCIPHER
1388         select CRYPTO_USER_API                   1882         select CRYPTO_USER_API
1389         help                                     1883         help
1390           Enable the userspace interface for  !! 1884           This option enables the user-spaces interface for symmetric
1391                                               !! 1885           key cipher algorithms.
1392           See Documentation/crypto/userspace- << 
1393           https://www.chronox.de/libkcapi/htm << 
1394                                                  1886 
1395 config CRYPTO_USER_API_RNG                       1887 config CRYPTO_USER_API_RNG
1396         tristate "RNG (random number generato !! 1888         tristate "User-space interface for random number generator algorithms"
1397         depends on NET                           1889         depends on NET
1398         select CRYPTO_RNG                        1890         select CRYPTO_RNG
1399         select CRYPTO_USER_API                   1891         select CRYPTO_USER_API
1400         help                                     1892         help
1401           Enable the userspace interface for  !! 1893           This option enables the user-spaces interface for random
1402           algorithms.                         !! 1894           number generator algorithms.
1403                                               << 
1404           See Documentation/crypto/userspace- << 
1405           https://www.chronox.de/libkcapi/htm << 
1406                                                  1895 
1407 config CRYPTO_USER_API_RNG_CAVP                  1896 config CRYPTO_USER_API_RNG_CAVP
1408         bool "Enable CAVP testing of DRBG"       1897         bool "Enable CAVP testing of DRBG"
1409         depends on CRYPTO_USER_API_RNG && CRY    1898         depends on CRYPTO_USER_API_RNG && CRYPTO_DRBG
1410         help                                     1899         help
1411           Enable extra APIs in the userspace  !! 1900           This option enables extra API for CAVP testing via the user-space
1412           (Cryptographic Algorithm Validation !! 1901           interface: resetting of DRBG entropy, and providing Additional Data.
1413           - resetting DRBG entropy            << 
1414           - providing Additional Data         << 
1415                                               << 
1416           This should only be enabled for CAV    1902           This should only be enabled for CAVP testing. You should say
1417           no unless you know what this is.       1903           no unless you know what this is.
1418                                                  1904 
1419 config CRYPTO_USER_API_AEAD                      1905 config CRYPTO_USER_API_AEAD
1420         tristate "AEAD cipher algorithms"     !! 1906         tristate "User-space interface for AEAD cipher algorithms"
1421         depends on NET                           1907         depends on NET
1422         select CRYPTO_AEAD                       1908         select CRYPTO_AEAD
1423         select CRYPTO_SKCIPHER                   1909         select CRYPTO_SKCIPHER
1424         select CRYPTO_NULL                       1910         select CRYPTO_NULL
1425         select CRYPTO_USER_API                   1911         select CRYPTO_USER_API
1426         help                                     1912         help
1427           Enable the userspace interface for  !! 1913           This option enables the user-spaces interface for AEAD
1428                                               !! 1914           cipher algorithms.
1429           See Documentation/crypto/userspace- << 
1430           https://www.chronox.de/libkcapi/htm << 
1431                                                  1915 
1432 config CRYPTO_USER_API_ENABLE_OBSOLETE           1916 config CRYPTO_USER_API_ENABLE_OBSOLETE
1433         bool "Obsolete cryptographic algorith !! 1917         bool "Enable obsolete cryptographic algorithms for userspace"
1434         depends on CRYPTO_USER_API               1918         depends on CRYPTO_USER_API
1435         default y                                1919         default y
1436         help                                     1920         help
1437           Allow obsolete cryptographic algori    1921           Allow obsolete cryptographic algorithms to be selected that have
1438           already been phased out from intern    1922           already been phased out from internal use by the kernel, and are
1439           only useful for userspace clients t    1923           only useful for userspace clients that still rely on them.
1440                                                  1924 
1441 endmenu                                       !! 1925 config CRYPTO_STATS
                                                   >> 1926         bool "Crypto usage statistics for User-space"
                                                   >> 1927         depends on CRYPTO_USER
                                                   >> 1928         help
                                                   >> 1929           This option enables the gathering of crypto stats.
                                                   >> 1930           This will collect:
                                                   >> 1931           - encrypt/decrypt size and numbers of symmeric operations
                                                   >> 1932           - compress/decompress size and numbers of compress operations
                                                   >> 1933           - size and numbers of hash operations
                                                   >> 1934           - encrypt/decrypt/sign/verify numbers for asymmetric operations
                                                   >> 1935           - generate/seed numbers for rng operations
1442                                                  1936 
1443 config CRYPTO_HASH_INFO                          1937 config CRYPTO_HASH_INFO
1444         bool                                     1938         bool
1445                                               << 
1446 if !KMSAN # avoid false positives from assemb << 
1447 if ARM                                        << 
1448 source "arch/arm/crypto/Kconfig"              << 
1449 endif                                         << 
1450 if ARM64                                      << 
1451 source "arch/arm64/crypto/Kconfig"            << 
1452 endif                                         << 
1453 if LOONGARCH                                  << 
1454 source "arch/loongarch/crypto/Kconfig"        << 
1455 endif                                         << 
1456 if MIPS                                       << 
1457 source "arch/mips/crypto/Kconfig"             << 
1458 endif                                         << 
1459 if PPC                                        << 
1460 source "arch/powerpc/crypto/Kconfig"          << 
1461 endif                                         << 
1462 if RISCV                                      << 
1463 source "arch/riscv/crypto/Kconfig"            << 
1464 endif                                         << 
1465 if S390                                       << 
1466 source "arch/s390/crypto/Kconfig"             << 
1467 endif                                         << 
1468 if SPARC                                      << 
1469 source "arch/sparc/crypto/Kconfig"            << 
1470 endif                                         << 
1471 if X86                                        << 
1472 source "arch/x86/crypto/Kconfig"              << 
1473 endif                                         << 
1474 endif                                         << 
1475                                                  1939 
1476 source "drivers/crypto/Kconfig"                  1940 source "drivers/crypto/Kconfig"
1477 source "crypto/asymmetric_keys/Kconfig"          1941 source "crypto/asymmetric_keys/Kconfig"
1478 source "certs/Kconfig"                           1942 source "certs/Kconfig"
1479                                                  1943 
1480 endif   # if CRYPTO                              1944 endif   # if CRYPTO
                                                      

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php