~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/crypto/Kconfig

Version: ~ [ linux-6.12-rc7 ] ~ [ linux-6.11.7 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.60 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.116 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.171 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.229 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.285 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.323 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.12 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

Diff markup

Differences between /crypto/Kconfig (Version linux-6.12-rc7) and /crypto/Kconfig (Version linux-5.6.19)


  1 # SPDX-License-Identifier: GPL-2.0                  1 # SPDX-License-Identifier: GPL-2.0
  2 #                                                   2 #
  3 # Generic algorithms support                        3 # Generic algorithms support
  4 #                                                   4 #
  5 config XOR_BLOCKS                                   5 config XOR_BLOCKS
  6         tristate                                    6         tristate
  7                                                     7 
  8 #                                                   8 #
  9 # async_tx api: hardware offloaded memory tran      9 # async_tx api: hardware offloaded memory transfer/transform support
 10 #                                                  10 #
 11 source "crypto/async_tx/Kconfig"                   11 source "crypto/async_tx/Kconfig"
 12                                                    12 
 13 #                                                  13 #
 14 # Cryptographic API Configuration                  14 # Cryptographic API Configuration
 15 #                                                  15 #
 16 menuconfig CRYPTO                                  16 menuconfig CRYPTO
 17         tristate "Cryptographic API"               17         tristate "Cryptographic API"
 18         select CRYPTO_LIB_UTILS                << 
 19         help                                       18         help
 20           This option provides the core Crypto     19           This option provides the core Cryptographic API.
 21                                                    20 
 22 if CRYPTO                                          21 if CRYPTO
 23                                                    22 
 24 menu "Crypto core or helper"                   !!  23 comment "Crypto core or helper"
 25                                                    24 
 26 config CRYPTO_FIPS                                 25 config CRYPTO_FIPS
 27         bool "FIPS 200 compliance"                 26         bool "FIPS 200 compliance"
 28         depends on (CRYPTO_ANSI_CPRNG || CRYPT     27         depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
 29         depends on (MODULE_SIG || !MODULES)        28         depends on (MODULE_SIG || !MODULES)
 30         help                                       29         help
 31           This option enables the fips boot op     30           This option enables the fips boot option which is
 32           required if you want the system to o     31           required if you want the system to operate in a FIPS 200
 33           certification.  You should say no un     32           certification.  You should say no unless you know what
 34           this is.                                 33           this is.
 35                                                    34 
 36 config CRYPTO_FIPS_NAME                        << 
 37         string "FIPS Module Name"              << 
 38         default "Linux Kernel Cryptographic AP << 
 39         depends on CRYPTO_FIPS                 << 
 40         help                                   << 
 41           This option sets the FIPS Module nam << 
 42           the /proc/sys/crypto/fips_name file. << 
 43                                                << 
 44 config CRYPTO_FIPS_CUSTOM_VERSION              << 
 45         bool "Use Custom FIPS Module Version"  << 
 46         depends on CRYPTO_FIPS                 << 
 47         default n                              << 
 48                                                << 
 49 config CRYPTO_FIPS_VERSION                     << 
 50         string "FIPS Module Version"           << 
 51         default "(none)"                       << 
 52         depends on CRYPTO_FIPS_CUSTOM_VERSION  << 
 53         help                                   << 
 54           This option provides the ability to  << 
 55           By default the KERNELRELEASE value i << 
 56                                                << 
 57 config CRYPTO_ALGAPI                               35 config CRYPTO_ALGAPI
 58         tristate                                   36         tristate
 59         select CRYPTO_ALGAPI2                      37         select CRYPTO_ALGAPI2
 60         help                                       38         help
 61           This option provides the API for cry     39           This option provides the API for cryptographic algorithms.
 62                                                    40 
 63 config CRYPTO_ALGAPI2                              41 config CRYPTO_ALGAPI2
 64         tristate                                   42         tristate
 65                                                    43 
 66 config CRYPTO_AEAD                                 44 config CRYPTO_AEAD
 67         tristate                                   45         tristate
 68         select CRYPTO_AEAD2                        46         select CRYPTO_AEAD2
 69         select CRYPTO_ALGAPI                       47         select CRYPTO_ALGAPI
 70                                                    48 
 71 config CRYPTO_AEAD2                                49 config CRYPTO_AEAD2
 72         tristate                                   50         tristate
 73         select CRYPTO_ALGAPI2                      51         select CRYPTO_ALGAPI2
 74                                                !!  52         select CRYPTO_NULL2
 75 config CRYPTO_SIG                              !!  53         select CRYPTO_RNG2
 76         tristate                               << 
 77         select CRYPTO_SIG2                     << 
 78         select CRYPTO_ALGAPI                   << 
 79                                                << 
 80 config CRYPTO_SIG2                             << 
 81         tristate                               << 
 82         select CRYPTO_ALGAPI2                  << 
 83                                                    54 
 84 config CRYPTO_SKCIPHER                             55 config CRYPTO_SKCIPHER
 85         tristate                                   56         tristate
 86         select CRYPTO_SKCIPHER2                    57         select CRYPTO_SKCIPHER2
 87         select CRYPTO_ALGAPI                       58         select CRYPTO_ALGAPI
 88         select CRYPTO_ECB                      << 
 89                                                    59 
 90 config CRYPTO_SKCIPHER2                            60 config CRYPTO_SKCIPHER2
 91         tristate                                   61         tristate
 92         select CRYPTO_ALGAPI2                      62         select CRYPTO_ALGAPI2
                                                   >>  63         select CRYPTO_RNG2
 93                                                    64 
 94 config CRYPTO_HASH                                 65 config CRYPTO_HASH
 95         tristate                                   66         tristate
 96         select CRYPTO_HASH2                        67         select CRYPTO_HASH2
 97         select CRYPTO_ALGAPI                       68         select CRYPTO_ALGAPI
 98                                                    69 
 99 config CRYPTO_HASH2                                70 config CRYPTO_HASH2
100         tristate                                   71         tristate
101         select CRYPTO_ALGAPI2                      72         select CRYPTO_ALGAPI2
102                                                    73 
103 config CRYPTO_RNG                                  74 config CRYPTO_RNG
104         tristate                                   75         tristate
105         select CRYPTO_RNG2                         76         select CRYPTO_RNG2
106         select CRYPTO_ALGAPI                       77         select CRYPTO_ALGAPI
107                                                    78 
108 config CRYPTO_RNG2                                 79 config CRYPTO_RNG2
109         tristate                                   80         tristate
110         select CRYPTO_ALGAPI2                      81         select CRYPTO_ALGAPI2
111                                                    82 
112 config CRYPTO_RNG_DEFAULT                          83 config CRYPTO_RNG_DEFAULT
113         tristate                                   84         tristate
114         select CRYPTO_DRBG_MENU                    85         select CRYPTO_DRBG_MENU
115                                                    86 
116 config CRYPTO_AKCIPHER2                            87 config CRYPTO_AKCIPHER2
117         tristate                                   88         tristate
118         select CRYPTO_ALGAPI2                      89         select CRYPTO_ALGAPI2
119                                                    90 
120 config CRYPTO_AKCIPHER                             91 config CRYPTO_AKCIPHER
121         tristate                                   92         tristate
122         select CRYPTO_AKCIPHER2                    93         select CRYPTO_AKCIPHER2
123         select CRYPTO_ALGAPI                       94         select CRYPTO_ALGAPI
124                                                    95 
125 config CRYPTO_KPP2                                 96 config CRYPTO_KPP2
126         tristate                                   97         tristate
127         select CRYPTO_ALGAPI2                      98         select CRYPTO_ALGAPI2
128                                                    99 
129 config CRYPTO_KPP                                 100 config CRYPTO_KPP
130         tristate                                  101         tristate
131         select CRYPTO_ALGAPI                      102         select CRYPTO_ALGAPI
132         select CRYPTO_KPP2                        103         select CRYPTO_KPP2
133                                                   104 
134 config CRYPTO_ACOMP2                              105 config CRYPTO_ACOMP2
135         tristate                                  106         tristate
136         select CRYPTO_ALGAPI2                     107         select CRYPTO_ALGAPI2
137         select SGL_ALLOC                          108         select SGL_ALLOC
138                                                   109 
139 config CRYPTO_ACOMP                               110 config CRYPTO_ACOMP
140         tristate                                  111         tristate
141         select CRYPTO_ALGAPI                      112         select CRYPTO_ALGAPI
142         select CRYPTO_ACOMP2                      113         select CRYPTO_ACOMP2
143                                                   114 
144 config CRYPTO_MANAGER                             115 config CRYPTO_MANAGER
145         tristate "Cryptographic algorithm mana    116         tristate "Cryptographic algorithm manager"
146         select CRYPTO_MANAGER2                    117         select CRYPTO_MANAGER2
147         help                                      118         help
148           Create default cryptographic templat    119           Create default cryptographic template instantiations such as
149           cbc(aes).                               120           cbc(aes).
150                                                   121 
151 config CRYPTO_MANAGER2                            122 config CRYPTO_MANAGER2
152         def_tristate CRYPTO_MANAGER || (CRYPTO    123         def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
153         select CRYPTO_ACOMP2                   << 
154         select CRYPTO_AEAD2                       124         select CRYPTO_AEAD2
155         select CRYPTO_AKCIPHER2                << 
156         select CRYPTO_SIG2                     << 
157         select CRYPTO_HASH2                       125         select CRYPTO_HASH2
158         select CRYPTO_KPP2                     << 
159         select CRYPTO_RNG2                     << 
160         select CRYPTO_SKCIPHER2                   126         select CRYPTO_SKCIPHER2
                                                   >> 127         select CRYPTO_AKCIPHER2
                                                   >> 128         select CRYPTO_KPP2
                                                   >> 129         select CRYPTO_ACOMP2
161                                                   130 
162 config CRYPTO_USER                                131 config CRYPTO_USER
163         tristate "Userspace cryptographic algo    132         tristate "Userspace cryptographic algorithm configuration"
164         depends on NET                            133         depends on NET
165         select CRYPTO_MANAGER                     134         select CRYPTO_MANAGER
166         help                                      135         help
167           Userspace configuration for cryptogr    136           Userspace configuration for cryptographic instantiations such as
168           cbc(aes).                               137           cbc(aes).
169                                                   138 
170 config CRYPTO_MANAGER_DISABLE_TESTS               139 config CRYPTO_MANAGER_DISABLE_TESTS
171         bool "Disable run-time self tests"        140         bool "Disable run-time self tests"
172         default y                                 141         default y
173         help                                      142         help
174           Disable run-time self tests that nor    143           Disable run-time self tests that normally take place at
175           algorithm registration.                 144           algorithm registration.
176                                                   145 
177 config CRYPTO_MANAGER_EXTRA_TESTS                 146 config CRYPTO_MANAGER_EXTRA_TESTS
178         bool "Enable extra run-time crypto sel    147         bool "Enable extra run-time crypto self tests"
179         depends on DEBUG_KERNEL && !CRYPTO_MAN !! 148         depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS
180         help                                      149         help
181           Enable extra run-time self tests of     150           Enable extra run-time self tests of registered crypto algorithms,
182           including randomized fuzz tests.        151           including randomized fuzz tests.
183                                                   152 
184           This is intended for developer use o    153           This is intended for developer use only, as these tests take much
185           longer to run than the normal self t    154           longer to run than the normal self tests.
186                                                   155 
                                                   >> 156 config CRYPTO_GF128MUL
                                                   >> 157         tristate
                                                   >> 158 
187 config CRYPTO_NULL                                159 config CRYPTO_NULL
188         tristate "Null algorithms"                160         tristate "Null algorithms"
189         select CRYPTO_NULL2                       161         select CRYPTO_NULL2
190         help                                      162         help
191           These are 'Null' algorithms, used by    163           These are 'Null' algorithms, used by IPsec, which do nothing.
192                                                   164 
193 config CRYPTO_NULL2                               165 config CRYPTO_NULL2
194         tristate                                  166         tristate
195         select CRYPTO_ALGAPI2                     167         select CRYPTO_ALGAPI2
196         select CRYPTO_SKCIPHER2                   168         select CRYPTO_SKCIPHER2
197         select CRYPTO_HASH2                       169         select CRYPTO_HASH2
198                                                   170 
199 config CRYPTO_PCRYPT                              171 config CRYPTO_PCRYPT
200         tristate "Parallel crypto engine"         172         tristate "Parallel crypto engine"
201         depends on SMP                            173         depends on SMP
202         select PADATA                             174         select PADATA
203         select CRYPTO_MANAGER                     175         select CRYPTO_MANAGER
204         select CRYPTO_AEAD                        176         select CRYPTO_AEAD
205         help                                      177         help
206           This converts an arbitrary crypto al    178           This converts an arbitrary crypto algorithm into a parallel
207           algorithm that executes in kernel th    179           algorithm that executes in kernel threads.
208                                                   180 
209 config CRYPTO_CRYPTD                              181 config CRYPTO_CRYPTD
210         tristate "Software async crypto daemon    182         tristate "Software async crypto daemon"
211         select CRYPTO_SKCIPHER                    183         select CRYPTO_SKCIPHER
212         select CRYPTO_HASH                        184         select CRYPTO_HASH
213         select CRYPTO_MANAGER                     185         select CRYPTO_MANAGER
214         help                                      186         help
215           This is a generic software asynchron    187           This is a generic software asynchronous crypto daemon that
216           converts an arbitrary synchronous so    188           converts an arbitrary synchronous software crypto algorithm
217           into an asynchronous algorithm that     189           into an asynchronous algorithm that executes in a kernel thread.
218                                                   190 
219 config CRYPTO_AUTHENC                             191 config CRYPTO_AUTHENC
220         tristate "Authenc support"                192         tristate "Authenc support"
221         select CRYPTO_AEAD                        193         select CRYPTO_AEAD
222         select CRYPTO_SKCIPHER                    194         select CRYPTO_SKCIPHER
223         select CRYPTO_MANAGER                     195         select CRYPTO_MANAGER
224         select CRYPTO_HASH                        196         select CRYPTO_HASH
225         select CRYPTO_NULL                        197         select CRYPTO_NULL
226         help                                      198         help
227           Authenc: Combined mode wrapper for I    199           Authenc: Combined mode wrapper for IPsec.
228                                                !! 200           This is required for IPSec.
229           This is required for IPSec ESP (XFRM << 
230                                                   201 
231 config CRYPTO_TEST                                202 config CRYPTO_TEST
232         tristate "Testing module"                 203         tristate "Testing module"
233         depends on m || EXPERT                 !! 204         depends on m
234         select CRYPTO_MANAGER                     205         select CRYPTO_MANAGER
235         help                                      206         help
236           Quick & dirty crypto test module.       207           Quick & dirty crypto test module.
237                                                   208 
238 config CRYPTO_SIMD                                209 config CRYPTO_SIMD
239         tristate                                  210         tristate
240         select CRYPTO_CRYPTD                      211         select CRYPTO_CRYPTD
241                                                   212 
242 config CRYPTO_ENGINE                           !! 213 config CRYPTO_GLUE_HELPER_X86
243         tristate                                  214         tristate
                                                   >> 215         depends on X86
                                                   >> 216         select CRYPTO_SKCIPHER
244                                                   217 
245 endmenu                                        !! 218 config CRYPTO_ENGINE
                                                   >> 219         tristate
246                                                   220 
247 menu "Public-key cryptography"                 !! 221 comment "Public-key cryptography"
248                                                   222 
249 config CRYPTO_RSA                                 223 config CRYPTO_RSA
250         tristate "RSA (Rivest-Shamir-Adleman)" !! 224         tristate "RSA algorithm"
251         select CRYPTO_AKCIPHER                    225         select CRYPTO_AKCIPHER
252         select CRYPTO_MANAGER                     226         select CRYPTO_MANAGER
253         select MPILIB                             227         select MPILIB
254         select ASN1                               228         select ASN1
255         help                                      229         help
256           RSA (Rivest-Shamir-Adleman) public k !! 230           Generic implementation of the RSA public key algorithm.
257                                                   231 
258 config CRYPTO_DH                                  232 config CRYPTO_DH
259         tristate "DH (Diffie-Hellman)"         !! 233         tristate "Diffie-Hellman algorithm"
260         select CRYPTO_KPP                         234         select CRYPTO_KPP
261         select MPILIB                             235         select MPILIB
262         help                                      236         help
263           DH (Diffie-Hellman) key exchange alg !! 237           Generic implementation of the Diffie-Hellman algorithm.
264                                                << 
265 config CRYPTO_DH_RFC7919_GROUPS                << 
266         bool "RFC 7919 FFDHE groups"           << 
267         depends on CRYPTO_DH                   << 
268         select CRYPTO_RNG_DEFAULT              << 
269         help                                   << 
270           FFDHE (Finite-Field-based Diffie-Hel << 
271           defined in RFC7919.                  << 
272                                                << 
273           Support these finite-field groups in << 
274           - ffdhe2048, ffdhe3072, ffdhe4096, f << 
275                                                << 
276           If unsure, say N.                    << 
277                                                   238 
278 config CRYPTO_ECC                                 239 config CRYPTO_ECC
279         tristate                                  240         tristate
280         select CRYPTO_RNG_DEFAULT              << 
281                                                   241 
282 config CRYPTO_ECDH                                242 config CRYPTO_ECDH
283         tristate "ECDH (Elliptic Curve Diffie- !! 243         tristate "ECDH algorithm"
284         select CRYPTO_ECC                         244         select CRYPTO_ECC
285         select CRYPTO_KPP                         245         select CRYPTO_KPP
                                                   >> 246         select CRYPTO_RNG_DEFAULT
286         help                                      247         help
287           ECDH (Elliptic Curve Diffie-Hellman) !! 248           Generic implementation of the ECDH algorithm
288           using curves P-192, P-256, and P-384 << 
289                                                << 
290 config CRYPTO_ECDSA                            << 
291         tristate "ECDSA (Elliptic Curve Digita << 
292         select CRYPTO_ECC                      << 
293         select CRYPTO_AKCIPHER                 << 
294         select ASN1                            << 
295         help                                   << 
296           ECDSA (Elliptic Curve Digital Signat << 
297           ISO/IEC 14888-3)                     << 
298           using curves P-192, P-256, and P-384 << 
299                                                << 
300           Only signature verification is imple << 
301                                                   249 
302 config CRYPTO_ECRDSA                              250 config CRYPTO_ECRDSA
303         tristate "EC-RDSA (Elliptic Curve Russ !! 251         tristate "EC-RDSA (GOST 34.10) algorithm"
304         select CRYPTO_ECC                         252         select CRYPTO_ECC
305         select CRYPTO_AKCIPHER                    253         select CRYPTO_AKCIPHER
306         select CRYPTO_STREEBOG                    254         select CRYPTO_STREEBOG
307         select OID_REGISTRY                       255         select OID_REGISTRY
308         select ASN1                               256         select ASN1
309         help                                      257         help
310           Elliptic Curve Russian Digital Signa    258           Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
311           RFC 7091, ISO/IEC 14888-3)           !! 259           RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic
312                                                !! 260           standard algorithms (called GOST algorithms). Only signature verification
313           One of the Russian cryptographic sta !! 261           is implemented.
314           algorithms). Only signature verifica << 
315                                                   262 
316 config CRYPTO_CURVE25519                          263 config CRYPTO_CURVE25519
317         tristate "Curve25519"                  !! 264         tristate "Curve25519 algorithm"
318         select CRYPTO_KPP                         265         select CRYPTO_KPP
319         select CRYPTO_LIB_CURVE25519_GENERIC      266         select CRYPTO_LIB_CURVE25519_GENERIC
320         help                                   << 
321           Curve25519 elliptic curve (RFC7748)  << 
322                                                << 
323 endmenu                                        << 
324                                                   267 
325 menu "Block ciphers"                           !! 268 config CRYPTO_CURVE25519_X86
326                                                !! 269         tristate "x86_64 accelerated Curve25519 scalar multiplication library"
327 config CRYPTO_AES                              !! 270         depends on X86 && 64BIT
328         tristate "AES (Advanced Encryption Sta !! 271         select CRYPTO_LIB_CURVE25519_GENERIC
329         select CRYPTO_ALGAPI                   !! 272         select CRYPTO_ARCH_HAVE_LIB_CURVE25519
330         select CRYPTO_LIB_AES                  << 
331         help                                   << 
332           AES cipher algorithms (Rijndael)(FIP << 
333                                                << 
334           Rijndael appears to be consistently  << 
335           both hardware and software across a  << 
336           environments regardless of its use i << 
337           modes. Its key setup time is excelle << 
338           good. Rijndael's very low memory req << 
339           suited for restricted-space environm << 
340           demonstrates excellent performance.  << 
341           among the easiest to defend against  << 
342                                                << 
343           The AES specifies three key sizes: 1 << 
344                                                << 
345 config CRYPTO_AES_TI                           << 
346         tristate "AES (Advanced Encryption Sta << 
347         select CRYPTO_ALGAPI                   << 
348         select CRYPTO_LIB_AES                  << 
349         help                                   << 
350           AES cipher algorithms (Rijndael)(FIP << 
351                                                << 
352           This is a generic implementation of  << 
353           data dependent latencies as much as  << 
354           performance too much. It is intended << 
355           and GCM drivers, and other CTR or CM << 
356           solely on encryption (although decry << 
357           with a more dramatic performance hit << 
358                                                << 
359           Instead of using 16 lookup tables of << 
360           8 for decryption), this implementati << 
361           256 bytes each, and attempts to elim << 
362           prefetching the entire table into th << 
363           block. Interrupts are also disabled  << 
364           are evicted when the CPU is interrup << 
365                                                << 
366 config CRYPTO_ANUBIS                           << 
367         tristate "Anubis"                      << 
368         depends on CRYPTO_USER_API_ENABLE_OBSO << 
369         select CRYPTO_ALGAPI                   << 
370         help                                   << 
371           Anubis cipher algorithm              << 
372                                                << 
373           Anubis is a variable key length ciph << 
374           128 bits to 320 bits in length.  It  << 
375           in the NESSIE competition.           << 
376                                                   273 
377           See https://web.archive.org/web/2016 !! 274 comment "Authenticated Encryption with Associated Data"
378           for further information.             << 
379                                                   275 
380 config CRYPTO_ARIA                             !! 276 config CRYPTO_CCM
381         tristate "ARIA"                        !! 277         tristate "CCM support"
382         select CRYPTO_ALGAPI                   !! 278         select CRYPTO_CTR
                                                   >> 279         select CRYPTO_HASH
                                                   >> 280         select CRYPTO_AEAD
                                                   >> 281         select CRYPTO_MANAGER
383         help                                      282         help
384           ARIA cipher algorithm (RFC5794)      !! 283           Support for Counter with CBC MAC. Required for IPsec.
385                                                   284 
386           ARIA is a standard encryption algori !! 285 config CRYPTO_GCM
387           The ARIA specifies three key sizes a !! 286         tristate "GCM/GMAC support"
388           128-bit: 12 rounds.                  !! 287         select CRYPTO_CTR
389           192-bit: 14 rounds.                  !! 288         select CRYPTO_AEAD
390           256-bit: 16 rounds.                  !! 289         select CRYPTO_GHASH
391                                                !! 290         select CRYPTO_NULL
392           See:                                 !! 291         select CRYPTO_MANAGER
393           https://seed.kisa.or.kr/kisa/algorit << 
394                                                << 
395 config CRYPTO_BLOWFISH                         << 
396         tristate "Blowfish"                    << 
397         select CRYPTO_ALGAPI                   << 
398         select CRYPTO_BLOWFISH_COMMON          << 
399         help                                      292         help
400           Blowfish cipher algorithm, by Bruce  !! 293           Support for Galois/Counter Mode (GCM) and Galois Message
401                                                !! 294           Authentication Code (GMAC). Required for IPSec.
402           This is a variable key length cipher << 
403           bits to 448 bits in length.  It's fa << 
404           designed for use on "large microproc << 
405                                                   295 
406           See https://www.schneier.com/blowfis !! 296 config CRYPTO_CHACHA20POLY1305
407                                                !! 297         tristate "ChaCha20-Poly1305 AEAD support"
408 config CRYPTO_BLOWFISH_COMMON                  !! 298         select CRYPTO_CHACHA20
409         tristate                               !! 299         select CRYPTO_POLY1305
                                                   >> 300         select CRYPTO_AEAD
                                                   >> 301         select CRYPTO_MANAGER
410         help                                      302         help
411           Common parts of the Blowfish cipher  !! 303           ChaCha20-Poly1305 AEAD support, RFC7539.
412           generic c and the assembler implemen << 
413                                                   304 
414 config CRYPTO_CAMELLIA                         !! 305           Support for the AEAD wrapper using the ChaCha20 stream cipher combined
415         tristate "Camellia"                    !! 306           with the Poly1305 authenticator. It is defined in RFC7539 for use in
416         select CRYPTO_ALGAPI                   !! 307           IETF protocols.
417         help                                   << 
418           Camellia cipher algorithms (ISO/IEC  << 
419                                                   308 
420           Camellia is a symmetric key block ci !! 309 config CRYPTO_AEGIS128
421           at NTT and Mitsubishi Electric Corpo !! 310         tristate "AEGIS-128 AEAD algorithm"
422                                                !! 311         select CRYPTO_AEAD
423           The Camellia specifies three key siz !! 312         select CRYPTO_AES  # for AES S-box tables
424                                                << 
425           See https://info.isl.ntt.co.jp/crypt << 
426                                                << 
427 config CRYPTO_CAST_COMMON                      << 
428         tristate                               << 
429         help                                   << 
430           Common parts of the CAST cipher algo << 
431           generic c and the assembler implemen << 
432                                                << 
433 config CRYPTO_CAST5                            << 
434         tristate "CAST5 (CAST-128)"            << 
435         select CRYPTO_ALGAPI                   << 
436         select CRYPTO_CAST_COMMON              << 
437         help                                      313         help
438           CAST5 (CAST-128) cipher algorithm (R !! 314          Support for the AEGIS-128 dedicated AEAD algorithm.
439                                                   315 
440 config CRYPTO_CAST6                            !! 316 config CRYPTO_AEGIS128_SIMD
441         tristate "CAST6 (CAST-256)"            !! 317         bool "Support SIMD acceleration for AEGIS-128"
442         select CRYPTO_ALGAPI                   !! 318         depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
443         select CRYPTO_CAST_COMMON              !! 319         depends on !ARM || CC_IS_CLANG || GCC_VERSION >= 40800
444         help                                   !! 320         default y
445           CAST6 (CAST-256) encryption algorith << 
446                                                   321 
447 config CRYPTO_DES                              !! 322 config CRYPTO_AEGIS128_AESNI_SSE2
448         tristate "DES and Triple DES EDE"      !! 323         tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
449         select CRYPTO_ALGAPI                   !! 324         depends on X86 && 64BIT
450         select CRYPTO_LIB_DES                  !! 325         select CRYPTO_AEAD
                                                   >> 326         select CRYPTO_SIMD
451         help                                      327         help
452           DES (Data Encryption Standard)(FIPS  !! 328          AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
453           Triple DES EDE (Encrypt/Decrypt/Encr << 
454           cipher algorithms                    << 
455                                                   329 
456 config CRYPTO_FCRYPT                           !! 330 config CRYPTO_SEQIV
457         tristate "FCrypt"                      !! 331         tristate "Sequence Number IV Generator"
458         select CRYPTO_ALGAPI                   !! 332         select CRYPTO_AEAD
459         select CRYPTO_SKCIPHER                    333         select CRYPTO_SKCIPHER
460         help                                   !! 334         select CRYPTO_NULL
461           FCrypt algorithm used by RxRPC       !! 335         select CRYPTO_RNG_DEFAULT
462                                                << 
463           See https://ota.polyonymo.us/fcrypt- << 
464                                                << 
465 config CRYPTO_KHAZAD                           << 
466         tristate "Khazad"                      << 
467         depends on CRYPTO_USER_API_ENABLE_OBSO << 
468         select CRYPTO_ALGAPI                   << 
469         help                                   << 
470           Khazad cipher algorithm              << 
471                                                << 
472           Khazad was a finalist in the initial << 
473           an algorithm optimized for 64-bit pr << 
474           on 32-bit processors.  Khazad uses a << 
475                                                << 
476           See https://web.archive.org/web/2017 << 
477           for further information.             << 
478                                                << 
479 config CRYPTO_SEED                             << 
480         tristate "SEED"                        << 
481         depends on CRYPTO_USER_API_ENABLE_OBSO << 
482         select CRYPTO_ALGAPI                   << 
483         help                                   << 
484           SEED cipher algorithm (RFC4269, ISO/ << 
485                                                << 
486           SEED is a 128-bit symmetric key bloc << 
487           developed by KISA (Korea Information << 
488           national standard encryption algorit << 
489           It is a 16 round block cipher with t << 
490                                                << 
491           See https://seed.kisa.or.kr/kisa/alg << 
492           for further information.             << 
493                                                << 
494 config CRYPTO_SERPENT                          << 
495         tristate "Serpent"                     << 
496         select CRYPTO_ALGAPI                   << 
497         help                                   << 
498           Serpent cipher algorithm, by Anderso << 
499                                                << 
500           Keys are allowed to be from 0 to 256 << 
501           of 8 bits.                           << 
502                                                << 
503           See https://www.cl.cam.ac.uk/~rja14/ << 
504                                                << 
505 config CRYPTO_SM4                              << 
506         tristate                               << 
507                                                << 
508 config CRYPTO_SM4_GENERIC                      << 
509         tristate "SM4 (ShangMi 4)"             << 
510         select CRYPTO_ALGAPI                   << 
511         select CRYPTO_SM4                      << 
512         help                                   << 
513           SM4 cipher algorithms (OSCCA GB/T 32 << 
514           ISO/IEC 18033-3:2010/Amd 1:2021)     << 
515                                                << 
516           SM4 (GBT.32907-2016) is a cryptograp << 
517           Organization of State Commercial Adm << 
518           as an authorized cryptographic algor << 
519                                                << 
520           SMS4 was originally created for use  << 
521           networks, and is mandated in the Chi << 
522           Wireless LAN WAPI (Wired Authenticat << 
523           (GB.15629.11-2003).                  << 
524                                                << 
525           The latest SM4 standard (GBT.32907-2 << 
526           standardized through TC 260 of the S << 
527           of the People's Republic of China (S << 
528                                                << 
529           The input, output, and key of SMS4 a << 
530                                                << 
531           See https://eprint.iacr.org/2008/329 << 
532                                                << 
533           If unsure, say N.                    << 
534                                                << 
535 config CRYPTO_TEA                              << 
536         tristate "TEA, XTEA and XETA"          << 
537         depends on CRYPTO_USER_API_ENABLE_OBSO << 
538         select CRYPTO_ALGAPI                   << 
539         help                                   << 
540           TEA (Tiny Encryption Algorithm) ciph << 
541                                                << 
542           Tiny Encryption Algorithm is a simpl << 
543           many rounds for security.  It is ver << 
544           little memory.                       << 
545                                                << 
546           Xtendend Tiny Encryption Algorithm i << 
547           the TEA algorithm to address a poten << 
548           in the TEA algorithm.                << 
549                                                << 
550           Xtendend Encryption Tiny Algorithm i << 
551           of the XTEA algorithm for compatibil << 
552                                                << 
553 config CRYPTO_TWOFISH                          << 
554         tristate "Twofish"                     << 
555         select CRYPTO_ALGAPI                   << 
556         select CRYPTO_TWOFISH_COMMON           << 
557         help                                   << 
558           Twofish cipher algorithm             << 
559                                                << 
560           Twofish was submitted as an AES (Adv << 
561           candidate cipher by researchers at C << 
562           16 round block cipher supporting key << 
563           bits.                                << 
564                                                << 
565           See https://www.schneier.com/twofish << 
566                                                << 
567 config CRYPTO_TWOFISH_COMMON                   << 
568         tristate                               << 
569         help                                   << 
570           Common parts of the Twofish cipher a << 
571           generic c and the assembler implemen << 
572                                                << 
573 endmenu                                        << 
574                                                << 
575 menu "Length-preserving ciphers and modes"     << 
576                                                << 
577 config CRYPTO_ADIANTUM                         << 
578         tristate "Adiantum"                    << 
579         select CRYPTO_CHACHA20                 << 
580         select CRYPTO_LIB_POLY1305_GENERIC     << 
581         select CRYPTO_NHPOLY1305               << 
582         select CRYPTO_MANAGER                     336         select CRYPTO_MANAGER
583         help                                      337         help
584           Adiantum tweakable, length-preservin !! 338           This IV generator generates an IV based on a sequence number by
585                                                !! 339           xoring it with a salt.  This algorithm is mainly useful for CTR
586           Designed for fast and secure disk en << 
587           CPUs without dedicated crypto instru << 
588           each sector using the XChaCha12 stre << 
589           an ε-almost-∆-universal hash func << 
590           the AES-256 block cipher on a single << 
591           without AES instructions, Adiantum i << 
592           AES-XTS.                             << 
593                                                << 
594           Adiantum's security is provably redu << 
595           underlying stream and block ciphers, << 
596           bound.  Unlike XTS, Adiantum is a tr << 
597           mode, so it actually provides an eve << 
598           security than XTS, subject to the se << 
599                                                << 
600           If unsure, say N.                    << 
601                                                   340 
602 config CRYPTO_ARC4                             !! 341 config CRYPTO_ECHAINIV
603         tristate "ARC4 (Alleged Rivest Cipher  !! 342         tristate "Encrypted Chain IV Generator"
604         depends on CRYPTO_USER_API_ENABLE_OBSO !! 343         select CRYPTO_AEAD
605         select CRYPTO_SKCIPHER                 !! 344         select CRYPTO_NULL
606         select CRYPTO_LIB_ARC4                 !! 345         select CRYPTO_RNG_DEFAULT
                                                   >> 346         select CRYPTO_MANAGER
607         help                                      347         help
608           ARC4 cipher algorithm                !! 348           This IV generator generates an IV based on the encryption of
                                                   >> 349           a sequence number xored with a salt.  This is the default
                                                   >> 350           algorithm for CBC.
609                                                   351 
610           ARC4 is a stream cipher using keys r !! 352 comment "Block modes"
611           bits in length.  This algorithm is r << 
612           WEP, but it should not be for other  << 
613           weakness of the algorithm.           << 
614                                                   353 
615 config CRYPTO_CHACHA20                         !! 354 config CRYPTO_CBC
616         tristate "ChaCha"                      !! 355         tristate "CBC support"
617         select CRYPTO_LIB_CHACHA_GENERIC       << 
618         select CRYPTO_SKCIPHER                    356         select CRYPTO_SKCIPHER
                                                   >> 357         select CRYPTO_MANAGER
619         help                                      358         help
620           The ChaCha20, XChaCha20, and XChaCha !! 359           CBC: Cipher Block Chaining mode
621                                                !! 360           This block cipher algorithm is required for IPSec.
622           ChaCha20 is a 256-bit high-speed str << 
623           Bernstein and further specified in R << 
624           This is the portable C implementatio << 
625           https://cr.yp.to/chacha/chacha-20080 << 
626                                                << 
627           XChaCha20 is the application of the  << 
628           rather than to Salsa20.  XChaCha20 e << 
629           from 64 bits (or 96 bits using the R << 
630           while provably retaining ChaCha20's  << 
631           https://cr.yp.to/snuffle/xsalsa-2008 << 
632                                                << 
633           XChaCha12 is XChaCha20 reduced to 12 << 
634           reduced security margin but increase << 
635           in some performance-sensitive scenar << 
636                                                   361 
637 config CRYPTO_CBC                              !! 362 config CRYPTO_CFB
638         tristate "CBC (Cipher Block Chaining)" !! 363         tristate "CFB support"
639         select CRYPTO_SKCIPHER                    364         select CRYPTO_SKCIPHER
640         select CRYPTO_MANAGER                     365         select CRYPTO_MANAGER
641         help                                      366         help
642           CBC (Cipher Block Chaining) mode (NI !! 367           CFB: Cipher FeedBack mode
643                                                !! 368           This block cipher algorithm is required for TPM2 Cryptography.
644           This block cipher mode is required f << 
645                                                   369 
646 config CRYPTO_CTR                                 370 config CRYPTO_CTR
647         tristate "CTR (Counter)"               !! 371         tristate "CTR support"
648         select CRYPTO_SKCIPHER                    372         select CRYPTO_SKCIPHER
                                                   >> 373         select CRYPTO_SEQIV
649         select CRYPTO_MANAGER                     374         select CRYPTO_MANAGER
650         help                                      375         help
651           CTR (Counter) mode (NIST SP800-38A)  !! 376           CTR: Counter mode
                                                   >> 377           This block cipher algorithm is required for IPSec.
652                                                   378 
653 config CRYPTO_CTS                                 379 config CRYPTO_CTS
654         tristate "CTS (Cipher Text Stealing)"  !! 380         tristate "CTS support"
655         select CRYPTO_SKCIPHER                    381         select CRYPTO_SKCIPHER
656         select CRYPTO_MANAGER                     382         select CRYPTO_MANAGER
657         help                                      383         help
658           CBC-CS3 variant of CTS (Cipher Text  !! 384           CTS: Cipher Text Stealing
659           Addendum to SP800-38A (October 2010) !! 385           This is the Cipher Text Stealing mode as described by
660                                                !! 386           Section 8 of rfc2040 and referenced by rfc3962
                                                   >> 387           (rfc3962 includes errata information in its Appendix A) or
                                                   >> 388           CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
661           This mode is required for Kerberos g    389           This mode is required for Kerberos gss mechanism support
662           for AES encryption.                     390           for AES encryption.
663                                                   391 
664 config CRYPTO_ECB                              !! 392           See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
665         tristate "ECB (Electronic Codebook)"   << 
666         select CRYPTO_SKCIPHER2                << 
667         select CRYPTO_MANAGER                  << 
668         help                                   << 
669           ECB (Electronic Codebook) mode (NIST << 
670                                                << 
671 config CRYPTO_HCTR2                            << 
672         tristate "HCTR2"                       << 
673         select CRYPTO_XCTR                     << 
674         select CRYPTO_POLYVAL                  << 
675         select CRYPTO_MANAGER                  << 
676         help                                   << 
677           HCTR2 length-preserving encryption m << 
678                                                << 
679           A mode for storage encryption that i << 
680           instructions to accelerate AES and c << 
681           x86 processors with AES-NI and CLMUL << 
682           ARMv8 crypto extensions.             << 
683                                                << 
684           See https://eprint.iacr.org/2021/144 << 
685                                                   393 
686 config CRYPTO_KEYWRAP                          !! 394 config CRYPTO_ECB
687         tristate "KW (AES Key Wrap)"           !! 395         tristate "ECB support"
688         select CRYPTO_SKCIPHER                    396         select CRYPTO_SKCIPHER
689         select CRYPTO_MANAGER                     397         select CRYPTO_MANAGER
690         help                                      398         help
691           KW (AES Key Wrap) authenticated encr !! 399           ECB: Electronic CodeBook mode
692           and RFC3394) without padding.        !! 400           This is the simplest block cipher algorithm.  It simply encrypts
                                                   >> 401           the input block by block.
693                                                   402 
694 config CRYPTO_LRW                                 403 config CRYPTO_LRW
695         tristate "LRW (Liskov Rivest Wagner)"  !! 404         tristate "LRW support"
696         select CRYPTO_LIB_GF128MUL             << 
697         select CRYPTO_SKCIPHER                    405         select CRYPTO_SKCIPHER
698         select CRYPTO_MANAGER                     406         select CRYPTO_MANAGER
699         select CRYPTO_ECB                      !! 407         select CRYPTO_GF128MUL
700         help                                      408         help
701           LRW (Liskov Rivest Wagner) mode      !! 409           LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
702                                                << 
703           A tweakable, non malleable, non mova << 
704           narrow block cipher mode for dm-cryp    410           narrow block cipher mode for dm-crypt.  Use it with cipher
705           specification string aes-lrw-benbi,     411           specification string aes-lrw-benbi, the key must be 256, 320 or 384.
706           The first 128, 192 or 256 bits in th    412           The first 128, 192 or 256 bits in the key are used for AES and the
707           rest is used to tie each cipher bloc    413           rest is used to tie each cipher block to its logical position.
708                                                   414 
709           See https://people.csail.mit.edu/riv !! 415 config CRYPTO_OFB
710                                                !! 416         tristate "OFB support"
711 config CRYPTO_PCBC                             << 
712         tristate "PCBC (Propagating Cipher Blo << 
713         select CRYPTO_SKCIPHER                    417         select CRYPTO_SKCIPHER
714         select CRYPTO_MANAGER                     418         select CRYPTO_MANAGER
715         help                                      419         help
716           PCBC (Propagating Cipher Block Chain !! 420           OFB: the Output Feedback mode makes a block cipher into a synchronous
                                                   >> 421           stream cipher. It generates keystream blocks, which are then XORed
                                                   >> 422           with the plaintext blocks to get the ciphertext. Flipping a bit in the
                                                   >> 423           ciphertext produces a flipped bit in the plaintext at the same
                                                   >> 424           location. This property allows many error correcting codes to function
                                                   >> 425           normally even when applied before encryption.
717                                                   426 
718           This block cipher mode is required f !! 427 config CRYPTO_PCBC
719                                                !! 428         tristate "PCBC support"
720 config CRYPTO_XCTR                             << 
721         tristate                               << 
722         select CRYPTO_SKCIPHER                    429         select CRYPTO_SKCIPHER
723         select CRYPTO_MANAGER                     430         select CRYPTO_MANAGER
724         help                                      431         help
725           XCTR (XOR Counter) mode for HCTR2    !! 432           PCBC: Propagating Cipher Block Chaining mode
726                                                !! 433           This block cipher algorithm is required for RxRPC.
727           This blockcipher mode is a variant o << 
728           addition rather than big-endian arit << 
729                                                << 
730           XCTR mode is used to implement HCTR2 << 
731                                                   434 
732 config CRYPTO_XTS                                 435 config CRYPTO_XTS
733         tristate "XTS (XOR Encrypt XOR with ci !! 436         tristate "XTS support"
734         select CRYPTO_SKCIPHER                    437         select CRYPTO_SKCIPHER
735         select CRYPTO_MANAGER                     438         select CRYPTO_MANAGER
736         select CRYPTO_ECB                         439         select CRYPTO_ECB
737         help                                      440         help
738           XTS (XOR Encrypt XOR with ciphertext !! 441           XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
739           and IEEE 1619)                       !! 442           key size 256, 384 or 512 bits. This implementation currently
                                                   >> 443           can't handle a sectorsize which is not a multiple of 16 bytes.
740                                                   444 
741           Use with aes-xts-plain, key size 256 !! 445 config CRYPTO_KEYWRAP
742           implementation currently can't handl !! 446         tristate "Key wrapping support"
743           multiple of 16 bytes.                !! 447         select CRYPTO_SKCIPHER
                                                   >> 448         select CRYPTO_MANAGER
                                                   >> 449         help
                                                   >> 450           Support for key wrapping (NIST SP800-38F / RFC3394) without
                                                   >> 451           padding.
744                                                   452 
745 config CRYPTO_NHPOLY1305                          453 config CRYPTO_NHPOLY1305
746         tristate                                  454         tristate
747         select CRYPTO_HASH                        455         select CRYPTO_HASH
748         select CRYPTO_LIB_POLY1305_GENERIC        456         select CRYPTO_LIB_POLY1305_GENERIC
749                                                   457 
750 endmenu                                        !! 458 config CRYPTO_NHPOLY1305_SSE2
751                                                !! 459         tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
752 menu "AEAD (authenticated encryption with asso !! 460         depends on X86 && 64BIT
753                                                !! 461         select CRYPTO_NHPOLY1305
754 config CRYPTO_AEGIS128                         << 
755         tristate "AEGIS-128"                   << 
756         select CRYPTO_AEAD                     << 
757         select CRYPTO_AES  # for AES S-box tab << 
758         help                                      462         help
759           AEGIS-128 AEAD algorithm             !! 463           SSE2 optimized implementation of the hash function used by the
                                                   >> 464           Adiantum encryption mode.
760                                                   465 
761 config CRYPTO_AEGIS128_SIMD                    !! 466 config CRYPTO_NHPOLY1305_AVX2
762         bool "AEGIS-128 (arm NEON, arm64 NEON) !! 467         tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
763         depends on CRYPTO_AEGIS128 && ((ARM || !! 468         depends on X86 && 64BIT
764         default y                              !! 469         select CRYPTO_NHPOLY1305
765         help                                      470         help
766           AEGIS-128 AEAD algorithm             !! 471           AVX2 optimized implementation of the hash function used by the
767                                                !! 472           Adiantum encryption mode.
768           Architecture: arm or arm64 using:    << 
769           - NEON (Advanced SIMD) extension     << 
770                                                   473 
771 config CRYPTO_CHACHA20POLY1305                 !! 474 config CRYPTO_ADIANTUM
772         tristate "ChaCha20-Poly1305"           !! 475         tristate "Adiantum support"
773         select CRYPTO_CHACHA20                    476         select CRYPTO_CHACHA20
774         select CRYPTO_POLY1305                 !! 477         select CRYPTO_LIB_POLY1305_GENERIC
775         select CRYPTO_AEAD                     !! 478         select CRYPTO_NHPOLY1305
776         select CRYPTO_MANAGER                  << 
777         help                                   << 
778           ChaCha20 stream cipher and Poly1305  << 
779           mode (RFC8439)                       << 
780                                                << 
781 config CRYPTO_CCM                              << 
782         tristate "CCM (Counter with Cipher Blo << 
783         select CRYPTO_CTR                      << 
784         select CRYPTO_HASH                     << 
785         select CRYPTO_AEAD                     << 
786         select CRYPTO_MANAGER                  << 
787         help                                   << 
788           CCM (Counter with Cipher Block Chain << 
789           authenticated encryption mode (NIST  << 
790                                                << 
791 config CRYPTO_GCM                              << 
792         tristate "GCM (Galois/Counter Mode) an << 
793         select CRYPTO_CTR                      << 
794         select CRYPTO_AEAD                     << 
795         select CRYPTO_GHASH                    << 
796         select CRYPTO_NULL                     << 
797         select CRYPTO_MANAGER                  << 
798         help                                   << 
799           GCM (Galois/Counter Mode) authentica << 
800           (GCM Message Authentication Code) (N << 
801                                                << 
802           This is required for IPSec ESP (XFRM << 
803                                                << 
804 config CRYPTO_GENIV                            << 
805         tristate                               << 
806         select CRYPTO_AEAD                     << 
807         select CRYPTO_NULL                     << 
808         select CRYPTO_MANAGER                     479         select CRYPTO_MANAGER
809         select CRYPTO_RNG_DEFAULT              << 
810                                                << 
811 config CRYPTO_SEQIV                            << 
812         tristate "Sequence Number IV Generator << 
813         select CRYPTO_GENIV                    << 
814         help                                      480         help
815           Sequence Number IV generator         !! 481           Adiantum is a tweakable, length-preserving encryption mode
816                                                !! 482           designed for fast and secure disk encryption, especially on
817           This IV generator generates an IV ba !! 483           CPUs without dedicated crypto instructions.  It encrypts
818           xoring it with a salt.  This algorit !! 484           each sector using the XChaCha12 stream cipher, two passes of
819                                                !! 485           an ε-almost-∆-universal hash function, and an invocation of
820           This is required for IPsec ESP (XFRM !! 486           the AES-256 block cipher on a single 16-byte block.  On CPUs
                                                   >> 487           without AES instructions, Adiantum is much faster than
                                                   >> 488           AES-XTS.
821                                                   489 
822 config CRYPTO_ECHAINIV                         !! 490           Adiantum's security is provably reducible to that of its
823         tristate "Encrypted Chain IV Generator !! 491           underlying stream and block ciphers, subject to a security
824         select CRYPTO_GENIV                    !! 492           bound.  Unlike XTS, Adiantum is a true wide-block encryption
825         help                                   !! 493           mode, so it actually provides an even stronger notion of
826           Encrypted Chain IV generator         !! 494           security than XTS, subject to the security bound.
827                                                   495 
828           This IV generator generates an IV ba !! 496           If unsure, say N.
829           a sequence number xored with a salt. << 
830           algorithm for CBC.                   << 
831                                                   497 
832 config CRYPTO_ESSIV                               498 config CRYPTO_ESSIV
833         tristate "Encrypted Salt-Sector IV Gen !! 499         tristate "ESSIV support for block encryption"
834         select CRYPTO_AUTHENC                     500         select CRYPTO_AUTHENC
835         help                                      501         help
836           Encrypted Salt-Sector IV generator   !! 502           Encrypted salt-sector initialization vector (ESSIV) is an IV
837                                                !! 503           generation method that is used in some cases by fscrypt and/or
838           This IV generator is used in some ca << 
839           dm-crypt. It uses the hash of the bl    504           dm-crypt. It uses the hash of the block encryption key as the
840           symmetric key for a block encryption    505           symmetric key for a block encryption pass applied to the input
841           IV, making low entropy IV sources mo    506           IV, making low entropy IV sources more suitable for block
842           encryption.                             507           encryption.
843                                                   508 
844           This driver implements a crypto API     509           This driver implements a crypto API template that can be
845           instantiated either as an skcipher o    510           instantiated either as an skcipher or as an AEAD (depending on the
846           type of the first template argument)    511           type of the first template argument), and which defers encryption
847           and decryption requests to the encap    512           and decryption requests to the encapsulated cipher after applying
848           ESSIV to the input IV. Note that in     513           ESSIV to the input IV. Note that in the AEAD case, it is assumed
849           that the keys are presented in the s    514           that the keys are presented in the same format used by the authenc
850           template, and that the IV appears at    515           template, and that the IV appears at the end of the authenticated
851           associated data (AAD) region (which     516           associated data (AAD) region (which is how dm-crypt uses it.)
852                                                   517 
853           Note that the use of ESSIV is not re    518           Note that the use of ESSIV is not recommended for new deployments,
854           and so this only needs to be enabled    519           and so this only needs to be enabled when interoperability with
855           existing encrypted volumes of filesy    520           existing encrypted volumes of filesystems is required, or when
856           building for a particular system tha    521           building for a particular system that requires it (e.g., when
857           the SoC in question has accelerated     522           the SoC in question has accelerated CBC but not XTS, making CBC
858           combined with ESSIV the only feasibl    523           combined with ESSIV the only feasible mode for h/w accelerated
859           block encryption)                       524           block encryption)
860                                                   525 
861 endmenu                                        !! 526 comment "Hash modes"
862                                                   527 
863 menu "Hashes, digests, and MACs"               !! 528 config CRYPTO_CMAC
                                                   >> 529         tristate "CMAC support"
                                                   >> 530         select CRYPTO_HASH
                                                   >> 531         select CRYPTO_MANAGER
                                                   >> 532         help
                                                   >> 533           Cipher-based Message Authentication Code (CMAC) specified by
                                                   >> 534           The National Institute of Standards and Technology (NIST).
864                                                   535 
865 config CRYPTO_BLAKE2B                          !! 536           https://tools.ietf.org/html/rfc4493
866         tristate "BLAKE2b"                     !! 537           http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
                                                   >> 538 
                                                   >> 539 config CRYPTO_HMAC
                                                   >> 540         tristate "HMAC support"
                                                   >> 541         select CRYPTO_HASH
                                                   >> 542         select CRYPTO_MANAGER
                                                   >> 543         help
                                                   >> 544           HMAC: Keyed-Hashing for Message Authentication (RFC2104).
                                                   >> 545           This is required for IPSec.
                                                   >> 546 
                                                   >> 547 config CRYPTO_XCBC
                                                   >> 548         tristate "XCBC support"
                                                   >> 549         select CRYPTO_HASH
                                                   >> 550         select CRYPTO_MANAGER
                                                   >> 551         help
                                                   >> 552           XCBC: Keyed-Hashing with encryption algorithm
                                                   >> 553                 http://www.ietf.org/rfc/rfc3566.txt
                                                   >> 554                 http://csrc.nist.gov/encryption/modes/proposedmodes/
                                                   >> 555                  xcbc-mac/xcbc-mac-spec.pdf
                                                   >> 556 
                                                   >> 557 config CRYPTO_VMAC
                                                   >> 558         tristate "VMAC support"
                                                   >> 559         select CRYPTO_HASH
                                                   >> 560         select CRYPTO_MANAGER
                                                   >> 561         help
                                                   >> 562           VMAC is a message authentication algorithm designed for
                                                   >> 563           very high speed on 64-bit architectures.
                                                   >> 564 
                                                   >> 565           See also:
                                                   >> 566           <http://fastcrypto.org/vmac>
                                                   >> 567 
                                                   >> 568 comment "Digest"
                                                   >> 569 
                                                   >> 570 config CRYPTO_CRC32C
                                                   >> 571         tristate "CRC32c CRC algorithm"
                                                   >> 572         select CRYPTO_HASH
                                                   >> 573         select CRC32
                                                   >> 574         help
                                                   >> 575           Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
                                                   >> 576           by iSCSI for header and data digests and by others.
                                                   >> 577           See Castagnoli93.  Module will be crc32c.
                                                   >> 578 
                                                   >> 579 config CRYPTO_CRC32C_INTEL
                                                   >> 580         tristate "CRC32c INTEL hardware acceleration"
                                                   >> 581         depends on X86
                                                   >> 582         select CRYPTO_HASH
                                                   >> 583         help
                                                   >> 584           In Intel processor with SSE4.2 supported, the processor will
                                                   >> 585           support CRC32C implementation using hardware accelerated CRC32
                                                   >> 586           instruction. This option will create 'crc32c-intel' module,
                                                   >> 587           which will enable any routine to use the CRC32 instruction to
                                                   >> 588           gain performance compared with software implementation.
                                                   >> 589           Module will be crc32c-intel.
                                                   >> 590 
                                                   >> 591 config CRYPTO_CRC32C_VPMSUM
                                                   >> 592         tristate "CRC32c CRC algorithm (powerpc64)"
                                                   >> 593         depends on PPC64 && ALTIVEC
                                                   >> 594         select CRYPTO_HASH
                                                   >> 595         select CRC32
                                                   >> 596         help
                                                   >> 597           CRC32c algorithm implemented using vector polynomial multiply-sum
                                                   >> 598           (vpmsum) instructions, introduced in POWER8. Enable on POWER8
                                                   >> 599           and newer processors for improved performance.
                                                   >> 600 
                                                   >> 601 
                                                   >> 602 config CRYPTO_CRC32C_SPARC64
                                                   >> 603         tristate "CRC32c CRC algorithm (SPARC64)"
                                                   >> 604         depends on SPARC64
                                                   >> 605         select CRYPTO_HASH
                                                   >> 606         select CRC32
                                                   >> 607         help
                                                   >> 608           CRC32c CRC algorithm implemented using sparc64 crypto instructions,
                                                   >> 609           when available.
                                                   >> 610 
                                                   >> 611 config CRYPTO_CRC32
                                                   >> 612         tristate "CRC32 CRC algorithm"
                                                   >> 613         select CRYPTO_HASH
                                                   >> 614         select CRC32
                                                   >> 615         help
                                                   >> 616           CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
                                                   >> 617           Shash crypto api wrappers to crc32_le function.
                                                   >> 618 
                                                   >> 619 config CRYPTO_CRC32_PCLMUL
                                                   >> 620         tristate "CRC32 PCLMULQDQ hardware acceleration"
                                                   >> 621         depends on X86
                                                   >> 622         select CRYPTO_HASH
                                                   >> 623         select CRC32
                                                   >> 624         help
                                                   >> 625           From Intel Westmere and AMD Bulldozer processor with SSE4.2
                                                   >> 626           and PCLMULQDQ supported, the processor will support
                                                   >> 627           CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
                                                   >> 628           instruction. This option will create 'crc32-pclmul' module,
                                                   >> 629           which will enable any routine to use the CRC-32-IEEE 802.3 checksum
                                                   >> 630           and gain better performance as compared with the table implementation.
                                                   >> 631 
                                                   >> 632 config CRYPTO_CRC32_MIPS
                                                   >> 633         tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
                                                   >> 634         depends on MIPS_CRC_SUPPORT
                                                   >> 635         select CRYPTO_HASH
                                                   >> 636         help
                                                   >> 637           CRC32c and CRC32 CRC algorithms implemented using mips crypto
                                                   >> 638           instructions, when available.
                                                   >> 639 
                                                   >> 640 
                                                   >> 641 config CRYPTO_XXHASH
                                                   >> 642         tristate "xxHash hash algorithm"
867         select CRYPTO_HASH                        643         select CRYPTO_HASH
                                                   >> 644         select XXHASH
868         help                                      645         help
869           BLAKE2b cryptographic hash function  !! 646           xxHash non-cryptographic hash algorithm. Extremely fast, working at
                                                   >> 647           speeds close to RAM limits.
870                                                   648 
871           BLAKE2b is optimized for 64-bit plat !! 649 config CRYPTO_BLAKE2B
872           of any size between 1 and 64 bytes.  !! 650         tristate "BLAKE2b digest algorithm"
                                                   >> 651         select CRYPTO_HASH
                                                   >> 652         help
                                                   >> 653           Implementation of cryptographic hash function BLAKE2b (or just BLAKE2),
                                                   >> 654           optimized for 64bit platforms and can produce digests of any size
                                                   >> 655           between 1 to 64.  The keyed hash is also implemented.
873                                                   656 
874           This module provides the following a    657           This module provides the following algorithms:
                                                   >> 658 
875           - blake2b-160                           659           - blake2b-160
876           - blake2b-256                           660           - blake2b-256
877           - blake2b-384                           661           - blake2b-384
878           - blake2b-512                           662           - blake2b-512
879                                                   663 
880           Used by the btrfs filesystem.        !! 664           See https://blake2.net for further information.
                                                   >> 665 
                                                   >> 666 config CRYPTO_BLAKE2S
                                                   >> 667         tristate "BLAKE2s digest algorithm"
                                                   >> 668         select CRYPTO_LIB_BLAKE2S_GENERIC
                                                   >> 669         select CRYPTO_HASH
                                                   >> 670         help
                                                   >> 671           Implementation of cryptographic hash function BLAKE2s
                                                   >> 672           optimized for 8-32bit platforms and can produce digests of any size
                                                   >> 673           between 1 to 32.  The keyed hash is also implemented.
                                                   >> 674 
                                                   >> 675           This module provides the following algorithms:
                                                   >> 676 
                                                   >> 677           - blake2s-128
                                                   >> 678           - blake2s-160
                                                   >> 679           - blake2s-224
                                                   >> 680           - blake2s-256
881                                                   681 
882           See https://blake2.net for further i    682           See https://blake2.net for further information.
883                                                   683 
884 config CRYPTO_CMAC                             !! 684 config CRYPTO_BLAKE2S_X86
885         tristate "CMAC (Cipher-based MAC)"     !! 685         tristate "BLAKE2s digest algorithm (x86 accelerated version)"
                                                   >> 686         depends on X86 && 64BIT
                                                   >> 687         select CRYPTO_LIB_BLAKE2S_GENERIC
                                                   >> 688         select CRYPTO_ARCH_HAVE_LIB_BLAKE2S
                                                   >> 689 
                                                   >> 690 config CRYPTO_CRCT10DIF
                                                   >> 691         tristate "CRCT10DIF algorithm"
886         select CRYPTO_HASH                        692         select CRYPTO_HASH
887         select CRYPTO_MANAGER                  << 
888         help                                      693         help
889           CMAC (Cipher-based Message Authentic !! 694           CRC T10 Data Integrity Field computation is being cast as
890           mode (NIST SP800-38B and IETF RFC449 !! 695           a crypto transform.  This allows for faster crc t10 diff
                                                   >> 696           transforms to be used if they are available.
                                                   >> 697 
                                                   >> 698 config CRYPTO_CRCT10DIF_PCLMUL
                                                   >> 699         tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
                                                   >> 700         depends on X86 && 64BIT && CRC_T10DIF
                                                   >> 701         select CRYPTO_HASH
                                                   >> 702         help
                                                   >> 703           For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
                                                   >> 704           CRC T10 DIF PCLMULQDQ computation can be hardware
                                                   >> 705           accelerated PCLMULQDQ instruction. This option will create
                                                   >> 706           'crct10dif-pclmul' module, which is faster when computing the
                                                   >> 707           crct10dif checksum as compared with the generic table implementation.
                                                   >> 708 
                                                   >> 709 config CRYPTO_CRCT10DIF_VPMSUM
                                                   >> 710         tristate "CRC32T10DIF powerpc64 hardware acceleration"
                                                   >> 711         depends on PPC64 && ALTIVEC && CRC_T10DIF
                                                   >> 712         select CRYPTO_HASH
                                                   >> 713         help
                                                   >> 714           CRC10T10DIF algorithm implemented using vector polynomial
                                                   >> 715           multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
                                                   >> 716           POWER8 and newer processors for improved performance.
                                                   >> 717 
                                                   >> 718 config CRYPTO_VPMSUM_TESTER
                                                   >> 719         tristate "Powerpc64 vpmsum hardware acceleration tester"
                                                   >> 720         depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
                                                   >> 721         help
                                                   >> 722           Stress test for CRC32c and CRC-T10DIF algorithms implemented with
                                                   >> 723           POWER8 vpmsum instructions.
                                                   >> 724           Unless you are testing these algorithms, you don't need this.
891                                                   725 
892 config CRYPTO_GHASH                               726 config CRYPTO_GHASH
893         tristate "GHASH"                       !! 727         tristate "GHASH hash function"
                                                   >> 728         select CRYPTO_GF128MUL
894         select CRYPTO_HASH                        729         select CRYPTO_HASH
895         select CRYPTO_LIB_GF128MUL             << 
896         help                                      730         help
897           GCM GHASH function (NIST SP800-38D)  !! 731           GHASH is the hash function used in GCM (Galois/Counter Mode).
                                                   >> 732           It is not a general-purpose cryptographic hash function.
898                                                   733 
899 config CRYPTO_HMAC                             !! 734 config CRYPTO_POLY1305
900         tristate "HMAC (Keyed-Hash MAC)"       !! 735         tristate "Poly1305 authenticator algorithm"
901         select CRYPTO_HASH                        736         select CRYPTO_HASH
902         select CRYPTO_MANAGER                  !! 737         select CRYPTO_LIB_POLY1305_GENERIC
                                                   >> 738         help
                                                   >> 739           Poly1305 authenticator algorithm, RFC7539.
                                                   >> 740 
                                                   >> 741           Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
                                                   >> 742           It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
                                                   >> 743           in IETF protocols. This is the portable C implementation of Poly1305.
                                                   >> 744 
                                                   >> 745 config CRYPTO_POLY1305_X86_64
                                                   >> 746         tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
                                                   >> 747         depends on X86 && 64BIT
                                                   >> 748         select CRYPTO_LIB_POLY1305_GENERIC
                                                   >> 749         select CRYPTO_ARCH_HAVE_LIB_POLY1305
903         help                                      750         help
904           HMAC (Keyed-Hash Message Authenticat !! 751           Poly1305 authenticator algorithm, RFC7539.
905           RFC2104)                             << 
906                                                   752 
907           This is required for IPsec AH (XFRM_ !! 753           Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
                                                   >> 754           It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
                                                   >> 755           in IETF protocols. This is the x86_64 assembler implementation using SIMD
                                                   >> 756           instructions.
                                                   >> 757 
                                                   >> 758 config CRYPTO_POLY1305_MIPS
                                                   >> 759         tristate "Poly1305 authenticator algorithm (MIPS optimized)"
                                                   >> 760         depends on CPU_MIPS32 || (CPU_MIPS64 && 64BIT)
                                                   >> 761         select CRYPTO_ARCH_HAVE_LIB_POLY1305
908                                                   762 
909 config CRYPTO_MD4                                 763 config CRYPTO_MD4
910         tristate "MD4"                         !! 764         tristate "MD4 digest algorithm"
911         select CRYPTO_HASH                        765         select CRYPTO_HASH
912         help                                      766         help
913           MD4 message digest algorithm (RFC132 !! 767           MD4 message digest algorithm (RFC1320).
914                                                   768 
915 config CRYPTO_MD5                                 769 config CRYPTO_MD5
916         tristate "MD5"                         !! 770         tristate "MD5 digest algorithm"
917         select CRYPTO_HASH                        771         select CRYPTO_HASH
918         help                                      772         help
919           MD5 message digest algorithm (RFC132 !! 773           MD5 message digest algorithm (RFC1321).
920                                                   774 
921 config CRYPTO_MICHAEL_MIC                      !! 775 config CRYPTO_MD5_OCTEON
922         tristate "Michael MIC"                 !! 776         tristate "MD5 digest algorithm (OCTEON)"
                                                   >> 777         depends on CPU_CAVIUM_OCTEON
                                                   >> 778         select CRYPTO_MD5
923         select CRYPTO_HASH                        779         select CRYPTO_HASH
924         help                                      780         help
925           Michael MIC (Message Integrity Code) !! 781           MD5 message digest algorithm (RFC1321) implemented
                                                   >> 782           using OCTEON crypto instructions, when available.
926                                                   783 
927           Defined by the IEEE 802.11i TKIP (Te !! 784 config CRYPTO_MD5_PPC
928           known as WPA (Wif-Fi Protected Acces !! 785         tristate "MD5 digest algorithm (PPC)"
929                                                !! 786         depends on PPC
930           This algorithm is required for TKIP, !! 787         select CRYPTO_HASH
931           other purposes because of the weakne !! 788         help
                                                   >> 789           MD5 message digest algorithm (RFC1321) implemented
                                                   >> 790           in PPC assembler.
932                                                   791 
933 config CRYPTO_POLYVAL                          !! 792 config CRYPTO_MD5_SPARC64
934         tristate                               !! 793         tristate "MD5 digest algorithm (SPARC64)"
                                                   >> 794         depends on SPARC64
                                                   >> 795         select CRYPTO_MD5
935         select CRYPTO_HASH                        796         select CRYPTO_HASH
936         select CRYPTO_LIB_GF128MUL             << 
937         help                                      797         help
938           POLYVAL hash function for HCTR2      !! 798           MD5 message digest algorithm (RFC1321) implemented
                                                   >> 799           using sparc64 crypto instructions, when available.
939                                                   800 
940           This is used in HCTR2.  It is not a  !! 801 config CRYPTO_MICHAEL_MIC
941           cryptographic hash function.         !! 802         tristate "Michael MIC keyed digest algorithm"
                                                   >> 803         select CRYPTO_HASH
                                                   >> 804         help
                                                   >> 805           Michael MIC is used for message integrity protection in TKIP
                                                   >> 806           (IEEE 802.11i). This algorithm is required for TKIP, but it
                                                   >> 807           should not be used for other purposes because of the weakness
                                                   >> 808           of the algorithm.
942                                                   809 
943 config CRYPTO_POLY1305                         !! 810 config CRYPTO_RMD128
944         tristate "Poly1305"                    !! 811         tristate "RIPEMD-128 digest algorithm"
945         select CRYPTO_HASH                        812         select CRYPTO_HASH
946         select CRYPTO_LIB_POLY1305_GENERIC     << 
947         help                                      813         help
948           Poly1305 authenticator algorithm (RF !! 814           RIPEMD-128 (ISO/IEC 10118-3:2004).
949                                                   815 
950           Poly1305 is an authenticator algorit !! 816           RIPEMD-128 is a 128-bit cryptographic hash function. It should only
951           It is used for the ChaCha20-Poly1305 !! 817           be used as a secure replacement for RIPEMD. For other use cases,
952           in IETF protocols. This is the porta !! 818           RIPEMD-160 should be used.
                                                   >> 819 
                                                   >> 820           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
                                                   >> 821           See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
953                                                   822 
954 config CRYPTO_RMD160                              823 config CRYPTO_RMD160
955         tristate "RIPEMD-160"                  !! 824         tristate "RIPEMD-160 digest algorithm"
956         select CRYPTO_HASH                        825         select CRYPTO_HASH
957         help                                      826         help
958           RIPEMD-160 hash function (ISO/IEC 10 !! 827           RIPEMD-160 (ISO/IEC 10118-3:2004).
959                                                   828 
960           RIPEMD-160 is a 160-bit cryptographi    829           RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
961           to be used as a secure replacement f    830           to be used as a secure replacement for the 128-bit hash functions
962           MD4, MD5 and its predecessor RIPEMD  !! 831           MD4, MD5 and it's predecessor RIPEMD
963           (not to be confused with RIPEMD-128)    832           (not to be confused with RIPEMD-128).
964                                                   833 
965           Its speed is comparable to SHA-1 and !! 834           It's speed is comparable to SHA1 and there are no known attacks
966           against RIPEMD-160.                     835           against RIPEMD-160.
967                                                   836 
968           Developed by Hans Dobbertin, Antoon     837           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
969           See https://homes.esat.kuleuven.be/~ !! 838           See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
970           for further information.             !! 839 
                                                   >> 840 config CRYPTO_RMD256
                                                   >> 841         tristate "RIPEMD-256 digest algorithm"
                                                   >> 842         select CRYPTO_HASH
                                                   >> 843         help
                                                   >> 844           RIPEMD-256 is an optional extension of RIPEMD-128 with a
                                                   >> 845           256 bit hash. It is intended for applications that require
                                                   >> 846           longer hash-results, without needing a larger security level
                                                   >> 847           (than RIPEMD-128).
                                                   >> 848 
                                                   >> 849           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
                                                   >> 850           See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
                                                   >> 851 
                                                   >> 852 config CRYPTO_RMD320
                                                   >> 853         tristate "RIPEMD-320 digest algorithm"
                                                   >> 854         select CRYPTO_HASH
                                                   >> 855         help
                                                   >> 856           RIPEMD-320 is an optional extension of RIPEMD-160 with a
                                                   >> 857           320 bit hash. It is intended for applications that require
                                                   >> 858           longer hash-results, without needing a larger security level
                                                   >> 859           (than RIPEMD-160).
                                                   >> 860 
                                                   >> 861           Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
                                                   >> 862           See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
971                                                   863 
972 config CRYPTO_SHA1                                864 config CRYPTO_SHA1
973         tristate "SHA-1"                       !! 865         tristate "SHA1 digest algorithm"
                                                   >> 866         select CRYPTO_HASH
                                                   >> 867         help
                                                   >> 868           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
                                                   >> 869 
                                                   >> 870 config CRYPTO_SHA1_SSSE3
                                                   >> 871         tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
                                                   >> 872         depends on X86 && 64BIT
                                                   >> 873         select CRYPTO_SHA1
974         select CRYPTO_HASH                        874         select CRYPTO_HASH
975         select CRYPTO_LIB_SHA1                 << 
976         help                                      875         help
977           SHA-1 secure hash algorithm (FIPS 18 !! 876           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 877           using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
                                                   >> 878           Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
                                                   >> 879           when available.
                                                   >> 880 
                                                   >> 881 config CRYPTO_SHA256_SSSE3
                                                   >> 882         tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
                                                   >> 883         depends on X86 && 64BIT
                                                   >> 884         select CRYPTO_SHA256
                                                   >> 885         select CRYPTO_HASH
                                                   >> 886         help
                                                   >> 887           SHA-256 secure hash standard (DFIPS 180-2) implemented
                                                   >> 888           using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
                                                   >> 889           Extensions version 1 (AVX1), or Advanced Vector Extensions
                                                   >> 890           version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
                                                   >> 891           Instructions) when available.
                                                   >> 892 
                                                   >> 893 config CRYPTO_SHA512_SSSE3
                                                   >> 894         tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
                                                   >> 895         depends on X86 && 64BIT
                                                   >> 896         select CRYPTO_SHA512
                                                   >> 897         select CRYPTO_HASH
                                                   >> 898         help
                                                   >> 899           SHA-512 secure hash standard (DFIPS 180-2) implemented
                                                   >> 900           using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
                                                   >> 901           Extensions version 1 (AVX1), or Advanced Vector Extensions
                                                   >> 902           version 2 (AVX2) instructions, when available.
                                                   >> 903 
                                                   >> 904 config CRYPTO_SHA1_OCTEON
                                                   >> 905         tristate "SHA1 digest algorithm (OCTEON)"
                                                   >> 906         depends on CPU_CAVIUM_OCTEON
                                                   >> 907         select CRYPTO_SHA1
                                                   >> 908         select CRYPTO_HASH
                                                   >> 909         help
                                                   >> 910           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 911           using OCTEON crypto instructions, when available.
                                                   >> 912 
                                                   >> 913 config CRYPTO_SHA1_SPARC64
                                                   >> 914         tristate "SHA1 digest algorithm (SPARC64)"
                                                   >> 915         depends on SPARC64
                                                   >> 916         select CRYPTO_SHA1
                                                   >> 917         select CRYPTO_HASH
                                                   >> 918         help
                                                   >> 919           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
                                                   >> 920           using sparc64 crypto instructions, when available.
                                                   >> 921 
                                                   >> 922 config CRYPTO_SHA1_PPC
                                                   >> 923         tristate "SHA1 digest algorithm (powerpc)"
                                                   >> 924         depends on PPC
                                                   >> 925         help
                                                   >> 926           This is the powerpc hardware accelerated implementation of the
                                                   >> 927           SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
                                                   >> 928 
                                                   >> 929 config CRYPTO_SHA1_PPC_SPE
                                                   >> 930         tristate "SHA1 digest algorithm (PPC SPE)"
                                                   >> 931         depends on PPC && SPE
                                                   >> 932         help
                                                   >> 933           SHA-1 secure hash standard (DFIPS 180-4) implemented
                                                   >> 934           using powerpc SPE SIMD instruction set.
978                                                   935 
979 config CRYPTO_SHA256                              936 config CRYPTO_SHA256
980         tristate "SHA-224 and SHA-256"         !! 937         tristate "SHA224 and SHA256 digest algorithm"
981         select CRYPTO_HASH                        938         select CRYPTO_HASH
982         select CRYPTO_LIB_SHA256                  939         select CRYPTO_LIB_SHA256
983         help                                      940         help
984           SHA-224 and SHA-256 secure hash algo !! 941           SHA256 secure hash standard (DFIPS 180-2).
                                                   >> 942 
                                                   >> 943           This version of SHA implements a 256 bit hash with 128 bits of
                                                   >> 944           security against collision attacks.
                                                   >> 945 
                                                   >> 946           This code also includes SHA-224, a 224 bit hash with 112 bits
                                                   >> 947           of security against collision attacks.
                                                   >> 948 
                                                   >> 949 config CRYPTO_SHA256_PPC_SPE
                                                   >> 950         tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
                                                   >> 951         depends on PPC && SPE
                                                   >> 952         select CRYPTO_SHA256
                                                   >> 953         select CRYPTO_HASH
                                                   >> 954         help
                                                   >> 955           SHA224 and SHA256 secure hash standard (DFIPS 180-2)
                                                   >> 956           implemented using powerpc SPE SIMD instruction set.
985                                                   957 
986           This is required for IPsec AH (XFRM_ !! 958 config CRYPTO_SHA256_OCTEON
987           Used by the btrfs filesystem, Ceph,  !! 959         tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
                                                   >> 960         depends on CPU_CAVIUM_OCTEON
                                                   >> 961         select CRYPTO_SHA256
                                                   >> 962         select CRYPTO_HASH
                                                   >> 963         help
                                                   >> 964           SHA-256 secure hash standard (DFIPS 180-2) implemented
                                                   >> 965           using OCTEON crypto instructions, when available.
                                                   >> 966 
                                                   >> 967 config CRYPTO_SHA256_SPARC64
                                                   >> 968         tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
                                                   >> 969         depends on SPARC64
                                                   >> 970         select CRYPTO_SHA256
                                                   >> 971         select CRYPTO_HASH
                                                   >> 972         help
                                                   >> 973           SHA-256 secure hash standard (DFIPS 180-2) implemented
                                                   >> 974           using sparc64 crypto instructions, when available.
988                                                   975 
989 config CRYPTO_SHA512                              976 config CRYPTO_SHA512
990         tristate "SHA-384 and SHA-512"         !! 977         tristate "SHA384 and SHA512 digest algorithms"
991         select CRYPTO_HASH                        978         select CRYPTO_HASH
992         help                                      979         help
993           SHA-384 and SHA-512 secure hash algo !! 980           SHA512 secure hash standard (DFIPS 180-2).
994                                                   981 
995 config CRYPTO_SHA3                             !! 982           This version of SHA implements a 512 bit hash with 256 bits of
996         tristate "SHA-3"                       !! 983           security against collision attacks.
                                                   >> 984 
                                                   >> 985           This code also includes SHA-384, a 384 bit hash with 192 bits
                                                   >> 986           of security against collision attacks.
                                                   >> 987 
                                                   >> 988 config CRYPTO_SHA512_OCTEON
                                                   >> 989         tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
                                                   >> 990         depends on CPU_CAVIUM_OCTEON
                                                   >> 991         select CRYPTO_SHA512
997         select CRYPTO_HASH                        992         select CRYPTO_HASH
998         help                                      993         help
999           SHA-3 secure hash algorithms (FIPS 2 !! 994           SHA-512 secure hash standard (DFIPS 180-2) implemented
                                                   >> 995           using OCTEON crypto instructions, when available.
1000                                                  996 
1001 config CRYPTO_SM3                             !! 997 config CRYPTO_SHA512_SPARC64
1002         tristate                              !! 998         tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
                                                   >> 999         depends on SPARC64
                                                   >> 1000         select CRYPTO_SHA512
                                                   >> 1001         select CRYPTO_HASH
                                                   >> 1002         help
                                                   >> 1003           SHA-512 secure hash standard (DFIPS 180-2) implemented
                                                   >> 1004           using sparc64 crypto instructions, when available.
1003                                                  1005 
1004 config CRYPTO_SM3_GENERIC                     !! 1006 config CRYPTO_SHA3
1005         tristate "SM3 (ShangMi 3)"            !! 1007         tristate "SHA3 digest algorithm"
1006         select CRYPTO_HASH                       1008         select CRYPTO_HASH
1007         select CRYPTO_SM3                     << 
1008         help                                     1009         help
1009           SM3 (ShangMi 3) secure hash functio !! 1010           SHA-3 secure hash standard (DFIPS 202). It's based on
                                                   >> 1011           cryptographic sponge function family called Keccak.
1010                                                  1012 
1011           This is part of the Chinese Commerc !! 1013           References:
                                                   >> 1014           http://keccak.noekeon.org/
                                                   >> 1015 
                                                   >> 1016 config CRYPTO_SM3
                                                   >> 1017         tristate "SM3 digest algorithm"
                                                   >> 1018         select CRYPTO_HASH
                                                   >> 1019         help
                                                   >> 1020           SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
                                                   >> 1021           It is part of the Chinese Commercial Cryptography suite.
1012                                                  1022 
1013           References:                            1023           References:
1014           http://www.oscca.gov.cn/UpFile/2010    1024           http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
1015           https://datatracker.ietf.org/doc/ht    1025           https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
1016                                                  1026 
1017 config CRYPTO_STREEBOG                           1027 config CRYPTO_STREEBOG
1018         tristate "Streebog"                   !! 1028         tristate "Streebog Hash Function"
1019         select CRYPTO_HASH                       1029         select CRYPTO_HASH
1020         help                                     1030         help
1021           Streebog Hash Function (GOST R 34.1 !! 1031           Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
1022                                               !! 1032           cryptographic standard algorithms (called GOST algorithms).
1023           This is one of the Russian cryptogr !! 1033           This setting enables two hash algorithms with 256 and 512 bits output.
1024           GOST algorithms). This setting enab << 
1025           256 and 512 bits output.            << 
1026                                                  1034 
1027           References:                            1035           References:
1028           https://tc26.ru/upload/iblock/fed/f    1036           https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
1029           https://tools.ietf.org/html/rfc6986    1037           https://tools.ietf.org/html/rfc6986
1030                                                  1038 
1031 config CRYPTO_VMAC                            !! 1039 config CRYPTO_TGR192
1032         tristate "VMAC"                       !! 1040         tristate "Tiger digest algorithms"
1033         select CRYPTO_HASH                       1041         select CRYPTO_HASH
1034         select CRYPTO_MANAGER                 << 
1035         help                                     1042         help
1036           VMAC is a message authentication al !! 1043           Tiger hash algorithm 192, 160 and 128-bit hashes
1037           very high speed on 64-bit architect << 
1038                                                  1044 
1039           See https://fastcrypto.org/vmac for !! 1045           Tiger is a hash function optimized for 64-bit processors while
                                                   >> 1046           still having decent performance on 32-bit processors.
                                                   >> 1047           Tiger was developed by Ross Anderson and Eli Biham.
                                                   >> 1048 
                                                   >> 1049           See also:
                                                   >> 1050           <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
1040                                                  1051 
1041 config CRYPTO_WP512                              1052 config CRYPTO_WP512
1042         tristate "Whirlpool"                  !! 1053         tristate "Whirlpool digest algorithms"
1043         select CRYPTO_HASH                       1054         select CRYPTO_HASH
1044         help                                     1055         help
1045           Whirlpool hash function (ISO/IEC 10 !! 1056           Whirlpool hash algorithm 512, 384 and 256-bit hashes
1046                                               << 
1047           512, 384 and 256-bit hashes.        << 
1048                                                  1057 
1049           Whirlpool-512 is part of the NESSIE    1058           Whirlpool-512 is part of the NESSIE cryptographic primitives.
                                                   >> 1059           Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1050                                                  1060 
1051           See https://web.archive.org/web/201 !! 1061           See also:
1052           for further information.            !! 1062           <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
1053                                                  1063 
1054 config CRYPTO_XCBC                            !! 1064 config CRYPTO_GHASH_CLMUL_NI_INTEL
1055         tristate "XCBC-MAC (Extended Cipher B !! 1065         tristate "GHASH hash function (CLMUL-NI accelerated)"
1056         select CRYPTO_HASH                    !! 1066         depends on X86 && 64BIT
1057         select CRYPTO_MANAGER                 !! 1067         select CRYPTO_CRYPTD
1058         help                                     1068         help
1059           XCBC-MAC (Extended Cipher Block Cha !! 1069           This is the x86_64 CLMUL-NI accelerated implementation of
1060           Code) (RFC3566)                     !! 1070           GHASH, the hash function used in GCM (Galois/Counter mode).
1061                                                  1071 
1062 config CRYPTO_XXHASH                          !! 1072 comment "Ciphers"
1063         tristate "xxHash"                     !! 1073 
1064         select CRYPTO_HASH                    !! 1074 config CRYPTO_AES
1065         select XXHASH                         !! 1075         tristate "AES cipher algorithms"
                                                   >> 1076         select CRYPTO_ALGAPI
                                                   >> 1077         select CRYPTO_LIB_AES
1066         help                                     1078         help
1067           xxHash non-cryptographic hash algor !! 1079           AES cipher algorithms (FIPS-197). AES uses the Rijndael
                                                   >> 1080           algorithm.
1068                                                  1081 
1069           Extremely fast, working at speeds c !! 1082           Rijndael appears to be consistently a very good performer in
                                                   >> 1083           both hardware and software across a wide range of computing
                                                   >> 1084           environments regardless of its use in feedback or non-feedback
                                                   >> 1085           modes. Its key setup time is excellent, and its key agility is
                                                   >> 1086           good. Rijndael's very low memory requirements make it very well
                                                   >> 1087           suited for restricted-space environments, in which it also
                                                   >> 1088           demonstrates excellent performance. Rijndael's operations are
                                                   >> 1089           among the easiest to defend against power and timing attacks.
1070                                                  1090 
1071           Used by the btrfs filesystem.       !! 1091           The AES specifies three key sizes: 128, 192 and 256 bits
1072                                                  1092 
1073 endmenu                                       !! 1093           See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
1074                                                  1094 
1075 menu "CRCs (cyclic redundancy checks)"        !! 1095 config CRYPTO_AES_TI
                                                   >> 1096         tristate "Fixed time AES cipher"
                                                   >> 1097         select CRYPTO_ALGAPI
                                                   >> 1098         select CRYPTO_LIB_AES
                                                   >> 1099         help
                                                   >> 1100           This is a generic implementation of AES that attempts to eliminate
                                                   >> 1101           data dependent latencies as much as possible without affecting
                                                   >> 1102           performance too much. It is intended for use by the generic CCM
                                                   >> 1103           and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
                                                   >> 1104           solely on encryption (although decryption is supported as well, but
                                                   >> 1105           with a more dramatic performance hit)
1076                                                  1106 
1077 config CRYPTO_CRC32C                          !! 1107           Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1078         tristate "CRC32c"                     !! 1108           8 for decryption), this implementation only uses just two S-boxes of
1079         select CRYPTO_HASH                    !! 1109           256 bytes each, and attempts to eliminate data dependent latencies by
1080         select CRC32                          !! 1110           prefetching the entire table into the cache at the start of each
                                                   >> 1111           block. Interrupts are also disabled to avoid races where cachelines
                                                   >> 1112           are evicted when the CPU is interrupted to do something else.
                                                   >> 1113 
                                                   >> 1114 config CRYPTO_AES_NI_INTEL
                                                   >> 1115         tristate "AES cipher algorithms (AES-NI)"
                                                   >> 1116         depends on X86
                                                   >> 1117         select CRYPTO_AEAD
                                                   >> 1118         select CRYPTO_LIB_AES
                                                   >> 1119         select CRYPTO_ALGAPI
                                                   >> 1120         select CRYPTO_SKCIPHER
                                                   >> 1121         select CRYPTO_GLUE_HELPER_X86 if 64BIT
                                                   >> 1122         select CRYPTO_SIMD
1081         help                                     1123         help
1082           CRC32c CRC algorithm with the iSCSI !! 1124           Use Intel AES-NI instructions for AES algorithm.
1083                                                  1125 
1084           A 32-bit CRC (cyclic redundancy che !! 1126           AES cipher algorithms (FIPS-197). AES uses the Rijndael
1085           by G. Castagnoli, S. Braeuer and M. !! 1127           algorithm.
1086           Redundancy-Check Codes with 24 and  << 
1087           on Communications, Vol. 41, No. 6,  << 
1088           iSCSI.                              << 
1089                                                  1128 
1090           Used by btrfs, ext4, jbd2, NVMeoF/T !! 1129           Rijndael appears to be consistently a very good performer in
                                                   >> 1130           both hardware and software across a wide range of computing
                                                   >> 1131           environments regardless of its use in feedback or non-feedback
                                                   >> 1132           modes. Its key setup time is excellent, and its key agility is
                                                   >> 1133           good. Rijndael's very low memory requirements make it very well
                                                   >> 1134           suited for restricted-space environments, in which it also
                                                   >> 1135           demonstrates excellent performance. Rijndael's operations are
                                                   >> 1136           among the easiest to defend against power and timing attacks.
1091                                                  1137 
1092 config CRYPTO_CRC32                           !! 1138           The AES specifies three key sizes: 128, 192 and 256 bits
1093         tristate "CRC32"                      !! 1139 
1094         select CRYPTO_HASH                    !! 1140           See <http://csrc.nist.gov/encryption/aes/> for more information.
1095         select CRC32                          !! 1141 
                                                   >> 1142           In addition to AES cipher algorithm support, the acceleration
                                                   >> 1143           for some popular block cipher mode is supported too, including
                                                   >> 1144           ECB, CBC, LRW, XTS. The 64 bit version has additional
                                                   >> 1145           acceleration for CTR.
                                                   >> 1146 
                                                   >> 1147 config CRYPTO_AES_SPARC64
                                                   >> 1148         tristate "AES cipher algorithms (SPARC64)"
                                                   >> 1149         depends on SPARC64
                                                   >> 1150         select CRYPTO_SKCIPHER
1096         help                                     1151         help
1097           CRC32 CRC algorithm (IEEE 802.3)    !! 1152           Use SPARC64 crypto opcodes for AES algorithm.
1098                                                  1153 
1099           Used by RoCEv2 and f2fs.            !! 1154           AES cipher algorithms (FIPS-197). AES uses the Rijndael
                                                   >> 1155           algorithm.
1100                                                  1156 
1101 config CRYPTO_CRCT10DIF                       !! 1157           Rijndael appears to be consistently a very good performer in
1102         tristate "CRCT10DIF"                  !! 1158           both hardware and software across a wide range of computing
1103         select CRYPTO_HASH                    !! 1159           environments regardless of its use in feedback or non-feedback
                                                   >> 1160           modes. Its key setup time is excellent, and its key agility is
                                                   >> 1161           good. Rijndael's very low memory requirements make it very well
                                                   >> 1162           suited for restricted-space environments, in which it also
                                                   >> 1163           demonstrates excellent performance. Rijndael's operations are
                                                   >> 1164           among the easiest to defend against power and timing attacks.
                                                   >> 1165 
                                                   >> 1166           The AES specifies three key sizes: 128, 192 and 256 bits
                                                   >> 1167 
                                                   >> 1168           See <http://csrc.nist.gov/encryption/aes/> for more information.
                                                   >> 1169 
                                                   >> 1170           In addition to AES cipher algorithm support, the acceleration
                                                   >> 1171           for some popular block cipher mode is supported too, including
                                                   >> 1172           ECB and CBC.
                                                   >> 1173 
                                                   >> 1174 config CRYPTO_AES_PPC_SPE
                                                   >> 1175         tristate "AES cipher algorithms (PPC SPE)"
                                                   >> 1176         depends on PPC && SPE
                                                   >> 1177         select CRYPTO_SKCIPHER
1104         help                                     1178         help
1105           CRC16 CRC algorithm used for the T1 !! 1179           AES cipher algorithms (FIPS-197). Additionally the acceleration
                                                   >> 1180           for popular block cipher modes ECB, CBC, CTR and XTS is supported.
                                                   >> 1181           This module should only be used for low power (router) devices
                                                   >> 1182           without hardware AES acceleration (e.g. caam crypto). It reduces the
                                                   >> 1183           size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
                                                   >> 1184           timining attacks. Nevertheless it might be not as secure as other
                                                   >> 1185           architecture specific assembler implementations that work on 1KB
                                                   >> 1186           tables or 256 bytes S-boxes.
1106                                                  1187 
1107           CRC algorithm used by the SCSI Bloc !! 1188 config CRYPTO_ANUBIS
                                                   >> 1189         tristate "Anubis cipher algorithm"
                                                   >> 1190         select CRYPTO_ALGAPI
                                                   >> 1191         help
                                                   >> 1192           Anubis cipher algorithm.
1108                                                  1193 
1109 config CRYPTO_CRC64_ROCKSOFT                  !! 1194           Anubis is a variable key length cipher which can use keys from
1110         tristate "CRC64 based on Rocksoft Mod !! 1195           128 bits to 320 bits in length.  It was evaluated as a entrant
1111         depends on CRC64                      !! 1196           in the NESSIE competition.
1112         select CRYPTO_HASH                    !! 1197 
                                                   >> 1198           See also:
                                                   >> 1199           <https://www.cosic.esat.kuleuven.be/nessie/reports/>
                                                   >> 1200           <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
                                                   >> 1201 
                                                   >> 1202 config CRYPTO_ARC4
                                                   >> 1203         tristate "ARC4 cipher algorithm"
                                                   >> 1204         select CRYPTO_SKCIPHER
                                                   >> 1205         select CRYPTO_LIB_ARC4
                                                   >> 1206         help
                                                   >> 1207           ARC4 cipher algorithm.
                                                   >> 1208 
                                                   >> 1209           ARC4 is a stream cipher using keys ranging from 8 bits to 2048
                                                   >> 1210           bits in length.  This algorithm is required for driver-based
                                                   >> 1211           WEP, but it should not be for other purposes because of the
                                                   >> 1212           weakness of the algorithm.
                                                   >> 1213 
                                                   >> 1214 config CRYPTO_BLOWFISH
                                                   >> 1215         tristate "Blowfish cipher algorithm"
                                                   >> 1216         select CRYPTO_ALGAPI
                                                   >> 1217         select CRYPTO_BLOWFISH_COMMON
                                                   >> 1218         help
                                                   >> 1219           Blowfish cipher algorithm, by Bruce Schneier.
                                                   >> 1220 
                                                   >> 1221           This is a variable key length cipher which can use keys from 32
                                                   >> 1222           bits to 448 bits in length.  It's fast, simple and specifically
                                                   >> 1223           designed for use on "large microprocessors".
                                                   >> 1224 
                                                   >> 1225           See also:
                                                   >> 1226           <http://www.schneier.com/blowfish.html>
                                                   >> 1227 
                                                   >> 1228 config CRYPTO_BLOWFISH_COMMON
                                                   >> 1229         tristate
                                                   >> 1230         help
                                                   >> 1231           Common parts of the Blowfish cipher algorithm shared by the
                                                   >> 1232           generic c and the assembler implementations.
                                                   >> 1233 
                                                   >> 1234           See also:
                                                   >> 1235           <http://www.schneier.com/blowfish.html>
                                                   >> 1236 
                                                   >> 1237 config CRYPTO_BLOWFISH_X86_64
                                                   >> 1238         tristate "Blowfish cipher algorithm (x86_64)"
                                                   >> 1239         depends on X86 && 64BIT
                                                   >> 1240         select CRYPTO_SKCIPHER
                                                   >> 1241         select CRYPTO_BLOWFISH_COMMON
                                                   >> 1242         help
                                                   >> 1243           Blowfish cipher algorithm (x86_64), by Bruce Schneier.
                                                   >> 1244 
                                                   >> 1245           This is a variable key length cipher which can use keys from 32
                                                   >> 1246           bits to 448 bits in length.  It's fast, simple and specifically
                                                   >> 1247           designed for use on "large microprocessors".
                                                   >> 1248 
                                                   >> 1249           See also:
                                                   >> 1250           <http://www.schneier.com/blowfish.html>
                                                   >> 1251 
                                                   >> 1252 config CRYPTO_CAMELLIA
                                                   >> 1253         tristate "Camellia cipher algorithms"
                                                   >> 1254         depends on CRYPTO
                                                   >> 1255         select CRYPTO_ALGAPI
1113         help                                     1256         help
1114           CRC64 CRC algorithm based on the Ro !! 1257           Camellia cipher algorithms module.
                                                   >> 1258 
                                                   >> 1259           Camellia is a symmetric key block cipher developed jointly
                                                   >> 1260           at NTT and Mitsubishi Electric Corporation.
1115                                                  1261 
1116           Used by the NVMe implementation of  !! 1262           The Camellia specifies three key sizes: 128, 192 and 256 bits.
                                                   >> 1263 
                                                   >> 1264           See also:
                                                   >> 1265           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
                                                   >> 1266 
                                                   >> 1267 config CRYPTO_CAMELLIA_X86_64
                                                   >> 1268         tristate "Camellia cipher algorithm (x86_64)"
                                                   >> 1269         depends on X86 && 64BIT
                                                   >> 1270         depends on CRYPTO
                                                   >> 1271         select CRYPTO_SKCIPHER
                                                   >> 1272         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1273         help
                                                   >> 1274           Camellia cipher algorithm module (x86_64).
1117                                                  1275 
1118           See https://zlib.net/crc_v3.txt     !! 1276           Camellia is a symmetric key block cipher developed jointly
                                                   >> 1277           at NTT and Mitsubishi Electric Corporation.
1119                                                  1278 
1120 endmenu                                       !! 1279           The Camellia specifies three key sizes: 128, 192 and 256 bits.
1121                                                  1280 
1122 menu "Compression"                            !! 1281           See also:
                                                   >> 1282           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
                                                   >> 1283 
                                                   >> 1284 config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
                                                   >> 1285         tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
                                                   >> 1286         depends on X86 && 64BIT
                                                   >> 1287         depends on CRYPTO
                                                   >> 1288         select CRYPTO_SKCIPHER
                                                   >> 1289         select CRYPTO_CAMELLIA_X86_64
                                                   >> 1290         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1291         select CRYPTO_SIMD
                                                   >> 1292         select CRYPTO_XTS
                                                   >> 1293         help
                                                   >> 1294           Camellia cipher algorithm module (x86_64/AES-NI/AVX).
                                                   >> 1295 
                                                   >> 1296           Camellia is a symmetric key block cipher developed jointly
                                                   >> 1297           at NTT and Mitsubishi Electric Corporation.
                                                   >> 1298 
                                                   >> 1299           The Camellia specifies three key sizes: 128, 192 and 256 bits.
                                                   >> 1300 
                                                   >> 1301           See also:
                                                   >> 1302           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
                                                   >> 1303 
                                                   >> 1304 config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
                                                   >> 1305         tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
                                                   >> 1306         depends on X86 && 64BIT
                                                   >> 1307         depends on CRYPTO
                                                   >> 1308         select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
                                                   >> 1309         help
                                                   >> 1310           Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
                                                   >> 1311 
                                                   >> 1312           Camellia is a symmetric key block cipher developed jointly
                                                   >> 1313           at NTT and Mitsubishi Electric Corporation.
                                                   >> 1314 
                                                   >> 1315           The Camellia specifies three key sizes: 128, 192 and 256 bits.
                                                   >> 1316 
                                                   >> 1317           See also:
                                                   >> 1318           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
                                                   >> 1319 
                                                   >> 1320 config CRYPTO_CAMELLIA_SPARC64
                                                   >> 1321         tristate "Camellia cipher algorithm (SPARC64)"
                                                   >> 1322         depends on SPARC64
                                                   >> 1323         depends on CRYPTO
                                                   >> 1324         select CRYPTO_ALGAPI
                                                   >> 1325         select CRYPTO_SKCIPHER
                                                   >> 1326         help
                                                   >> 1327           Camellia cipher algorithm module (SPARC64).
                                                   >> 1328 
                                                   >> 1329           Camellia is a symmetric key block cipher developed jointly
                                                   >> 1330           at NTT and Mitsubishi Electric Corporation.
                                                   >> 1331 
                                                   >> 1332           The Camellia specifies three key sizes: 128, 192 and 256 bits.
                                                   >> 1333 
                                                   >> 1334           See also:
                                                   >> 1335           <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
                                                   >> 1336 
                                                   >> 1337 config CRYPTO_CAST_COMMON
                                                   >> 1338         tristate
                                                   >> 1339         help
                                                   >> 1340           Common parts of the CAST cipher algorithms shared by the
                                                   >> 1341           generic c and the assembler implementations.
                                                   >> 1342 
                                                   >> 1343 config CRYPTO_CAST5
                                                   >> 1344         tristate "CAST5 (CAST-128) cipher algorithm"
                                                   >> 1345         select CRYPTO_ALGAPI
                                                   >> 1346         select CRYPTO_CAST_COMMON
                                                   >> 1347         help
                                                   >> 1348           The CAST5 encryption algorithm (synonymous with CAST-128) is
                                                   >> 1349           described in RFC2144.
                                                   >> 1350 
                                                   >> 1351 config CRYPTO_CAST5_AVX_X86_64
                                                   >> 1352         tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
                                                   >> 1353         depends on X86 && 64BIT
                                                   >> 1354         select CRYPTO_SKCIPHER
                                                   >> 1355         select CRYPTO_CAST5
                                                   >> 1356         select CRYPTO_CAST_COMMON
                                                   >> 1357         select CRYPTO_SIMD
                                                   >> 1358         help
                                                   >> 1359           The CAST5 encryption algorithm (synonymous with CAST-128) is
                                                   >> 1360           described in RFC2144.
                                                   >> 1361 
                                                   >> 1362           This module provides the Cast5 cipher algorithm that processes
                                                   >> 1363           sixteen blocks parallel using the AVX instruction set.
                                                   >> 1364 
                                                   >> 1365 config CRYPTO_CAST6
                                                   >> 1366         tristate "CAST6 (CAST-256) cipher algorithm"
                                                   >> 1367         select CRYPTO_ALGAPI
                                                   >> 1368         select CRYPTO_CAST_COMMON
                                                   >> 1369         help
                                                   >> 1370           The CAST6 encryption algorithm (synonymous with CAST-256) is
                                                   >> 1371           described in RFC2612.
                                                   >> 1372 
                                                   >> 1373 config CRYPTO_CAST6_AVX_X86_64
                                                   >> 1374         tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
                                                   >> 1375         depends on X86 && 64BIT
                                                   >> 1376         select CRYPTO_SKCIPHER
                                                   >> 1377         select CRYPTO_CAST6
                                                   >> 1378         select CRYPTO_CAST_COMMON
                                                   >> 1379         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1380         select CRYPTO_SIMD
                                                   >> 1381         select CRYPTO_XTS
                                                   >> 1382         help
                                                   >> 1383           The CAST6 encryption algorithm (synonymous with CAST-256) is
                                                   >> 1384           described in RFC2612.
                                                   >> 1385 
                                                   >> 1386           This module provides the Cast6 cipher algorithm that processes
                                                   >> 1387           eight blocks parallel using the AVX instruction set.
                                                   >> 1388 
                                                   >> 1389 config CRYPTO_DES
                                                   >> 1390         tristate "DES and Triple DES EDE cipher algorithms"
                                                   >> 1391         select CRYPTO_ALGAPI
                                                   >> 1392         select CRYPTO_LIB_DES
                                                   >> 1393         help
                                                   >> 1394           DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
                                                   >> 1395 
                                                   >> 1396 config CRYPTO_DES_SPARC64
                                                   >> 1397         tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
                                                   >> 1398         depends on SPARC64
                                                   >> 1399         select CRYPTO_ALGAPI
                                                   >> 1400         select CRYPTO_LIB_DES
                                                   >> 1401         select CRYPTO_SKCIPHER
                                                   >> 1402         help
                                                   >> 1403           DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
                                                   >> 1404           optimized using SPARC64 crypto opcodes.
                                                   >> 1405 
                                                   >> 1406 config CRYPTO_DES3_EDE_X86_64
                                                   >> 1407         tristate "Triple DES EDE cipher algorithm (x86-64)"
                                                   >> 1408         depends on X86 && 64BIT
                                                   >> 1409         select CRYPTO_SKCIPHER
                                                   >> 1410         select CRYPTO_LIB_DES
                                                   >> 1411         help
                                                   >> 1412           Triple DES EDE (FIPS 46-3) algorithm.
                                                   >> 1413 
                                                   >> 1414           This module provides implementation of the Triple DES EDE cipher
                                                   >> 1415           algorithm that is optimized for x86-64 processors. Two versions of
                                                   >> 1416           algorithm are provided; regular processing one input block and
                                                   >> 1417           one that processes three blocks parallel.
                                                   >> 1418 
                                                   >> 1419 config CRYPTO_FCRYPT
                                                   >> 1420         tristate "FCrypt cipher algorithm"
                                                   >> 1421         select CRYPTO_ALGAPI
                                                   >> 1422         select CRYPTO_SKCIPHER
                                                   >> 1423         help
                                                   >> 1424           FCrypt algorithm used by RxRPC.
                                                   >> 1425 
                                                   >> 1426 config CRYPTO_KHAZAD
                                                   >> 1427         tristate "Khazad cipher algorithm"
                                                   >> 1428         select CRYPTO_ALGAPI
                                                   >> 1429         help
                                                   >> 1430           Khazad cipher algorithm.
                                                   >> 1431 
                                                   >> 1432           Khazad was a finalist in the initial NESSIE competition.  It is
                                                   >> 1433           an algorithm optimized for 64-bit processors with good performance
                                                   >> 1434           on 32-bit processors.  Khazad uses an 128 bit key size.
                                                   >> 1435 
                                                   >> 1436           See also:
                                                   >> 1437           <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
                                                   >> 1438 
                                                   >> 1439 config CRYPTO_SALSA20
                                                   >> 1440         tristate "Salsa20 stream cipher algorithm"
                                                   >> 1441         select CRYPTO_SKCIPHER
                                                   >> 1442         help
                                                   >> 1443           Salsa20 stream cipher algorithm.
                                                   >> 1444 
                                                   >> 1445           Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
                                                   >> 1446           Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
                                                   >> 1447 
                                                   >> 1448           The Salsa20 stream cipher algorithm is designed by Daniel J.
                                                   >> 1449           Bernstein <http://cr.yp.to/snuffle.html">djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
                                                   >> 1450 
                                                   >> 1451 config CRYPTO_CHACHA20
                                                   >> 1452         tristate "ChaCha stream cipher algorithms"
                                                   >> 1453         select CRYPTO_LIB_CHACHA_GENERIC
                                                   >> 1454         select CRYPTO_SKCIPHER
                                                   >> 1455         help
                                                   >> 1456           The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
                                                   >> 1457 
                                                   >> 1458           ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
                                                   >> 1459           Bernstein and further specified in RFC7539 for use in IETF protocols.
                                                   >> 1460           This is the portable C implementation of ChaCha20.  See also:
                                                   >> 1461           <http://cr.yp.to/chacha/chacha-20080128.pdf>
                                                   >> 1462 
                                                   >> 1463           XChaCha20 is the application of the XSalsa20 construction to ChaCha20
                                                   >> 1464           rather than to Salsa20.  XChaCha20 extends ChaCha20's nonce length
                                                   >> 1465           from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
                                                   >> 1466           while provably retaining ChaCha20's security.  See also:
                                                   >> 1467           <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
                                                   >> 1468 
                                                   >> 1469           XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
                                                   >> 1470           reduced security margin but increased performance.  It can be needed
                                                   >> 1471           in some performance-sensitive scenarios.
                                                   >> 1472 
                                                   >> 1473 config CRYPTO_CHACHA20_X86_64
                                                   >> 1474         tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
                                                   >> 1475         depends on X86 && 64BIT
                                                   >> 1476         select CRYPTO_SKCIPHER
                                                   >> 1477         select CRYPTO_LIB_CHACHA_GENERIC
                                                   >> 1478         select CRYPTO_ARCH_HAVE_LIB_CHACHA
                                                   >> 1479         help
                                                   >> 1480           SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
                                                   >> 1481           XChaCha20, and XChaCha12 stream ciphers.
                                                   >> 1482 
                                                   >> 1483 config CRYPTO_CHACHA_MIPS
                                                   >> 1484         tristate "ChaCha stream cipher algorithms (MIPS 32r2 optimized)"
                                                   >> 1485         depends on CPU_MIPS32_R2
                                                   >> 1486         select CRYPTO_SKCIPHER
                                                   >> 1487         select CRYPTO_ARCH_HAVE_LIB_CHACHA
                                                   >> 1488 
                                                   >> 1489 config CRYPTO_SEED
                                                   >> 1490         tristate "SEED cipher algorithm"
                                                   >> 1491         select CRYPTO_ALGAPI
                                                   >> 1492         help
                                                   >> 1493           SEED cipher algorithm (RFC4269).
                                                   >> 1494 
                                                   >> 1495           SEED is a 128-bit symmetric key block cipher that has been
                                                   >> 1496           developed by KISA (Korea Information Security Agency) as a
                                                   >> 1497           national standard encryption algorithm of the Republic of Korea.
                                                   >> 1498           It is a 16 round block cipher with the key size of 128 bit.
                                                   >> 1499 
                                                   >> 1500           See also:
                                                   >> 1501           <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
                                                   >> 1502 
                                                   >> 1503 config CRYPTO_SERPENT
                                                   >> 1504         tristate "Serpent cipher algorithm"
                                                   >> 1505         select CRYPTO_ALGAPI
                                                   >> 1506         help
                                                   >> 1507           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
                                                   >> 1508 
                                                   >> 1509           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1510           of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
                                                   >> 1511           variant of Serpent for compatibility with old kerneli.org code.
                                                   >> 1512 
                                                   >> 1513           See also:
                                                   >> 1514           <http://www.cl.cam.ac.uk/~rja14/serpent.html>
                                                   >> 1515 
                                                   >> 1516 config CRYPTO_SERPENT_SSE2_X86_64
                                                   >> 1517         tristate "Serpent cipher algorithm (x86_64/SSE2)"
                                                   >> 1518         depends on X86 && 64BIT
                                                   >> 1519         select CRYPTO_SKCIPHER
                                                   >> 1520         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1521         select CRYPTO_SERPENT
                                                   >> 1522         select CRYPTO_SIMD
                                                   >> 1523         help
                                                   >> 1524           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
                                                   >> 1525 
                                                   >> 1526           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1527           of 8 bits.
                                                   >> 1528 
                                                   >> 1529           This module provides Serpent cipher algorithm that processes eight
                                                   >> 1530           blocks parallel using SSE2 instruction set.
                                                   >> 1531 
                                                   >> 1532           See also:
                                                   >> 1533           <http://www.cl.cam.ac.uk/~rja14/serpent.html>
                                                   >> 1534 
                                                   >> 1535 config CRYPTO_SERPENT_SSE2_586
                                                   >> 1536         tristate "Serpent cipher algorithm (i586/SSE2)"
                                                   >> 1537         depends on X86 && !64BIT
                                                   >> 1538         select CRYPTO_SKCIPHER
                                                   >> 1539         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1540         select CRYPTO_SERPENT
                                                   >> 1541         select CRYPTO_SIMD
                                                   >> 1542         help
                                                   >> 1543           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
                                                   >> 1544 
                                                   >> 1545           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1546           of 8 bits.
                                                   >> 1547 
                                                   >> 1548           This module provides Serpent cipher algorithm that processes four
                                                   >> 1549           blocks parallel using SSE2 instruction set.
                                                   >> 1550 
                                                   >> 1551           See also:
                                                   >> 1552           <http://www.cl.cam.ac.uk/~rja14/serpent.html>
                                                   >> 1553 
                                                   >> 1554 config CRYPTO_SERPENT_AVX_X86_64
                                                   >> 1555         tristate "Serpent cipher algorithm (x86_64/AVX)"
                                                   >> 1556         depends on X86 && 64BIT
                                                   >> 1557         select CRYPTO_SKCIPHER
                                                   >> 1558         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1559         select CRYPTO_SERPENT
                                                   >> 1560         select CRYPTO_SIMD
                                                   >> 1561         select CRYPTO_XTS
                                                   >> 1562         help
                                                   >> 1563           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
                                                   >> 1564 
                                                   >> 1565           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1566           of 8 bits.
                                                   >> 1567 
                                                   >> 1568           This module provides the Serpent cipher algorithm that processes
                                                   >> 1569           eight blocks parallel using the AVX instruction set.
                                                   >> 1570 
                                                   >> 1571           See also:
                                                   >> 1572           <http://www.cl.cam.ac.uk/~rja14/serpent.html>
                                                   >> 1573 
                                                   >> 1574 config CRYPTO_SERPENT_AVX2_X86_64
                                                   >> 1575         tristate "Serpent cipher algorithm (x86_64/AVX2)"
                                                   >> 1576         depends on X86 && 64BIT
                                                   >> 1577         select CRYPTO_SERPENT_AVX_X86_64
                                                   >> 1578         help
                                                   >> 1579           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
                                                   >> 1580 
                                                   >> 1581           Keys are allowed to be from 0 to 256 bits in length, in steps
                                                   >> 1582           of 8 bits.
                                                   >> 1583 
                                                   >> 1584           This module provides Serpent cipher algorithm that processes 16
                                                   >> 1585           blocks parallel using AVX2 instruction set.
                                                   >> 1586 
                                                   >> 1587           See also:
                                                   >> 1588           <http://www.cl.cam.ac.uk/~rja14/serpent.html>
                                                   >> 1589 
                                                   >> 1590 config CRYPTO_SM4
                                                   >> 1591         tristate "SM4 cipher algorithm"
                                                   >> 1592         select CRYPTO_ALGAPI
                                                   >> 1593         help
                                                   >> 1594           SM4 cipher algorithms (OSCCA GB/T 32907-2016).
                                                   >> 1595 
                                                   >> 1596           SM4 (GBT.32907-2016) is a cryptographic standard issued by the
                                                   >> 1597           Organization of State Commercial Administration of China (OSCCA)
                                                   >> 1598           as an authorized cryptographic algorithms for the use within China.
                                                   >> 1599 
                                                   >> 1600           SMS4 was originally created for use in protecting wireless
                                                   >> 1601           networks, and is mandated in the Chinese National Standard for
                                                   >> 1602           Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
                                                   >> 1603           (GB.15629.11-2003).
                                                   >> 1604 
                                                   >> 1605           The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
                                                   >> 1606           standardized through TC 260 of the Standardization Administration
                                                   >> 1607           of the People's Republic of China (SAC).
                                                   >> 1608 
                                                   >> 1609           The input, output, and key of SMS4 are each 128 bits.
                                                   >> 1610 
                                                   >> 1611           See also: <https://eprint.iacr.org/2008/329.pdf>
                                                   >> 1612 
                                                   >> 1613           If unsure, say N.
                                                   >> 1614 
                                                   >> 1615 config CRYPTO_TEA
                                                   >> 1616         tristate "TEA, XTEA and XETA cipher algorithms"
                                                   >> 1617         select CRYPTO_ALGAPI
                                                   >> 1618         help
                                                   >> 1619           TEA cipher algorithm.
                                                   >> 1620 
                                                   >> 1621           Tiny Encryption Algorithm is a simple cipher that uses
                                                   >> 1622           many rounds for security.  It is very fast and uses
                                                   >> 1623           little memory.
                                                   >> 1624 
                                                   >> 1625           Xtendend Tiny Encryption Algorithm is a modification to
                                                   >> 1626           the TEA algorithm to address a potential key weakness
                                                   >> 1627           in the TEA algorithm.
                                                   >> 1628 
                                                   >> 1629           Xtendend Encryption Tiny Algorithm is a mis-implementation
                                                   >> 1630           of the XTEA algorithm for compatibility purposes.
                                                   >> 1631 
                                                   >> 1632 config CRYPTO_TWOFISH
                                                   >> 1633         tristate "Twofish cipher algorithm"
                                                   >> 1634         select CRYPTO_ALGAPI
                                                   >> 1635         select CRYPTO_TWOFISH_COMMON
                                                   >> 1636         help
                                                   >> 1637           Twofish cipher algorithm.
                                                   >> 1638 
                                                   >> 1639           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1640           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1641           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1642           bits.
                                                   >> 1643 
                                                   >> 1644           See also:
                                                   >> 1645           <http://www.schneier.com/twofish.html>
                                                   >> 1646 
                                                   >> 1647 config CRYPTO_TWOFISH_COMMON
                                                   >> 1648         tristate
                                                   >> 1649         help
                                                   >> 1650           Common parts of the Twofish cipher algorithm shared by the
                                                   >> 1651           generic c and the assembler implementations.
                                                   >> 1652 
                                                   >> 1653 config CRYPTO_TWOFISH_586
                                                   >> 1654         tristate "Twofish cipher algorithms (i586)"
                                                   >> 1655         depends on (X86 || UML_X86) && !64BIT
                                                   >> 1656         select CRYPTO_ALGAPI
                                                   >> 1657         select CRYPTO_TWOFISH_COMMON
                                                   >> 1658         help
                                                   >> 1659           Twofish cipher algorithm.
                                                   >> 1660 
                                                   >> 1661           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1662           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1663           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1664           bits.
                                                   >> 1665 
                                                   >> 1666           See also:
                                                   >> 1667           <http://www.schneier.com/twofish.html>
                                                   >> 1668 
                                                   >> 1669 config CRYPTO_TWOFISH_X86_64
                                                   >> 1670         tristate "Twofish cipher algorithm (x86_64)"
                                                   >> 1671         depends on (X86 || UML_X86) && 64BIT
                                                   >> 1672         select CRYPTO_ALGAPI
                                                   >> 1673         select CRYPTO_TWOFISH_COMMON
                                                   >> 1674         help
                                                   >> 1675           Twofish cipher algorithm (x86_64).
                                                   >> 1676 
                                                   >> 1677           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1678           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1679           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1680           bits.
                                                   >> 1681 
                                                   >> 1682           See also:
                                                   >> 1683           <http://www.schneier.com/twofish.html>
                                                   >> 1684 
                                                   >> 1685 config CRYPTO_TWOFISH_X86_64_3WAY
                                                   >> 1686         tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
                                                   >> 1687         depends on X86 && 64BIT
                                                   >> 1688         select CRYPTO_SKCIPHER
                                                   >> 1689         select CRYPTO_TWOFISH_COMMON
                                                   >> 1690         select CRYPTO_TWOFISH_X86_64
                                                   >> 1691         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1692         help
                                                   >> 1693           Twofish cipher algorithm (x86_64, 3-way parallel).
                                                   >> 1694 
                                                   >> 1695           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1696           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1697           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1698           bits.
                                                   >> 1699 
                                                   >> 1700           This module provides Twofish cipher algorithm that processes three
                                                   >> 1701           blocks parallel, utilizing resources of out-of-order CPUs better.
                                                   >> 1702 
                                                   >> 1703           See also:
                                                   >> 1704           <http://www.schneier.com/twofish.html>
                                                   >> 1705 
                                                   >> 1706 config CRYPTO_TWOFISH_AVX_X86_64
                                                   >> 1707         tristate "Twofish cipher algorithm (x86_64/AVX)"
                                                   >> 1708         depends on X86 && 64BIT
                                                   >> 1709         select CRYPTO_SKCIPHER
                                                   >> 1710         select CRYPTO_GLUE_HELPER_X86
                                                   >> 1711         select CRYPTO_SIMD
                                                   >> 1712         select CRYPTO_TWOFISH_COMMON
                                                   >> 1713         select CRYPTO_TWOFISH_X86_64
                                                   >> 1714         select CRYPTO_TWOFISH_X86_64_3WAY
                                                   >> 1715         help
                                                   >> 1716           Twofish cipher algorithm (x86_64/AVX).
                                                   >> 1717 
                                                   >> 1718           Twofish was submitted as an AES (Advanced Encryption Standard)
                                                   >> 1719           candidate cipher by researchers at CounterPane Systems.  It is a
                                                   >> 1720           16 round block cipher supporting key sizes of 128, 192, and 256
                                                   >> 1721           bits.
                                                   >> 1722 
                                                   >> 1723           This module provides the Twofish cipher algorithm that processes
                                                   >> 1724           eight blocks parallel using the AVX Instruction Set.
                                                   >> 1725 
                                                   >> 1726           See also:
                                                   >> 1727           <http://www.schneier.com/twofish.html>
                                                   >> 1728 
                                                   >> 1729 comment "Compression"
1123                                                  1730 
1124 config CRYPTO_DEFLATE                            1731 config CRYPTO_DEFLATE
1125         tristate "Deflate"                    !! 1732         tristate "Deflate compression algorithm"
1126         select CRYPTO_ALGAPI                     1733         select CRYPTO_ALGAPI
1127         select CRYPTO_ACOMP2                     1734         select CRYPTO_ACOMP2
1128         select ZLIB_INFLATE                      1735         select ZLIB_INFLATE
1129         select ZLIB_DEFLATE                      1736         select ZLIB_DEFLATE
1130         help                                     1737         help
1131           Deflate compression algorithm (RFC1 !! 1738           This is the Deflate algorithm (RFC1951), specified for use in
                                                   >> 1739           IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1132                                                  1740 
1133           Used by IPSec with the IPCOMP proto !! 1741           You will most probably want this if using IPSec.
1134                                                  1742 
1135 config CRYPTO_LZO                                1743 config CRYPTO_LZO
1136         tristate "LZO"                        !! 1744         tristate "LZO compression algorithm"
1137         select CRYPTO_ALGAPI                     1745         select CRYPTO_ALGAPI
1138         select CRYPTO_ACOMP2                     1746         select CRYPTO_ACOMP2
1139         select LZO_COMPRESS                      1747         select LZO_COMPRESS
1140         select LZO_DECOMPRESS                    1748         select LZO_DECOMPRESS
1141         help                                     1749         help
1142           LZO compression algorithm           !! 1750           This is the LZO algorithm.
1143                                               << 
1144           See https://www.oberhumer.com/opens << 
1145                                                  1751 
1146 config CRYPTO_842                                1752 config CRYPTO_842
1147         tristate "842"                        !! 1753         tristate "842 compression algorithm"
1148         select CRYPTO_ALGAPI                     1754         select CRYPTO_ALGAPI
1149         select CRYPTO_ACOMP2                     1755         select CRYPTO_ACOMP2
1150         select 842_COMPRESS                      1756         select 842_COMPRESS
1151         select 842_DECOMPRESS                    1757         select 842_DECOMPRESS
1152         help                                     1758         help
1153           842 compression algorithm by IBM    !! 1759           This is the 842 algorithm.
1154                                               << 
1155           See https://github.com/plauth/lib84 << 
1156                                                  1760 
1157 config CRYPTO_LZ4                                1761 config CRYPTO_LZ4
1158         tristate "LZ4"                        !! 1762         tristate "LZ4 compression algorithm"
1159         select CRYPTO_ALGAPI                     1763         select CRYPTO_ALGAPI
1160         select CRYPTO_ACOMP2                     1764         select CRYPTO_ACOMP2
1161         select LZ4_COMPRESS                      1765         select LZ4_COMPRESS
1162         select LZ4_DECOMPRESS                    1766         select LZ4_DECOMPRESS
1163         help                                     1767         help
1164           LZ4 compression algorithm           !! 1768           This is the LZ4 algorithm.
1165                                               << 
1166           See https://github.com/lz4/lz4 for  << 
1167                                                  1769 
1168 config CRYPTO_LZ4HC                              1770 config CRYPTO_LZ4HC
1169         tristate "LZ4HC"                      !! 1771         tristate "LZ4HC compression algorithm"
1170         select CRYPTO_ALGAPI                     1772         select CRYPTO_ALGAPI
1171         select CRYPTO_ACOMP2                     1773         select CRYPTO_ACOMP2
1172         select LZ4HC_COMPRESS                    1774         select LZ4HC_COMPRESS
1173         select LZ4_DECOMPRESS                    1775         select LZ4_DECOMPRESS
1174         help                                     1776         help
1175           LZ4 high compression mode algorithm !! 1777           This is the LZ4 high compression mode algorithm.
1176                                               << 
1177           See https://github.com/lz4/lz4 for  << 
1178                                                  1778 
1179 config CRYPTO_ZSTD                               1779 config CRYPTO_ZSTD
1180         tristate "Zstd"                       !! 1780         tristate "Zstd compression algorithm"
1181         select CRYPTO_ALGAPI                     1781         select CRYPTO_ALGAPI
1182         select CRYPTO_ACOMP2                     1782         select CRYPTO_ACOMP2
1183         select ZSTD_COMPRESS                     1783         select ZSTD_COMPRESS
1184         select ZSTD_DECOMPRESS                   1784         select ZSTD_DECOMPRESS
1185         help                                     1785         help
1186           zstd compression algorithm          !! 1786           This is the zstd algorithm.
1187                                               << 
1188           See https://github.com/facebook/zst << 
1189                                                  1787 
1190 endmenu                                       !! 1788 comment "Random Number Generation"
1191                                               << 
1192 menu "Random number generation"               << 
1193                                                  1789 
1194 config CRYPTO_ANSI_CPRNG                         1790 config CRYPTO_ANSI_CPRNG
1195         tristate "ANSI PRNG (Pseudo Random Nu !! 1791         tristate "Pseudo Random Number Generation for Cryptographic modules"
1196         select CRYPTO_AES                        1792         select CRYPTO_AES
1197         select CRYPTO_RNG                        1793         select CRYPTO_RNG
1198         help                                     1794         help
1199           Pseudo RNG (random number generator !! 1795           This option enables the generic pseudo random number generator
1200                                               !! 1796           for cryptographic modules.  Uses the Algorithm specified in
1201           This uses the AES cipher algorithm. !! 1797           ANSI X9.31 A.2.4. Note that this option must be enabled if
1202                                               !! 1798           CRYPTO_FIPS is selected
1203           Note that this option must be enabl << 
1204                                                  1799 
1205 menuconfig CRYPTO_DRBG_MENU                      1800 menuconfig CRYPTO_DRBG_MENU
1206         tristate "NIST SP800-90A DRBG (Determ !! 1801         tristate "NIST SP800-90A DRBG"
1207         help                                     1802         help
1208           DRBG (Deterministic Random Bit Gene !! 1803           NIST SP800-90A compliant DRBG. In the following submenu, one or
1209                                               !! 1804           more of the DRBG types must be selected.
1210           In the following submenu, one or mo << 
1211                                                  1805 
1212 if CRYPTO_DRBG_MENU                              1806 if CRYPTO_DRBG_MENU
1213                                                  1807 
1214 config CRYPTO_DRBG_HMAC                          1808 config CRYPTO_DRBG_HMAC
1215         bool                                     1809         bool
1216         default y                                1810         default y
1217         select CRYPTO_HMAC                       1811         select CRYPTO_HMAC
1218         select CRYPTO_SHA512                  !! 1812         select CRYPTO_SHA256
1219                                                  1813 
1220 config CRYPTO_DRBG_HASH                          1814 config CRYPTO_DRBG_HASH
1221         bool "Hash_DRBG"                      !! 1815         bool "Enable Hash DRBG"
1222         select CRYPTO_SHA256                     1816         select CRYPTO_SHA256
1223         help                                     1817         help
1224           Hash_DRBG variant as defined in NIS !! 1818           Enable the Hash DRBG variant as defined in NIST SP800-90A.
1225                                               << 
1226           This uses the SHA-1, SHA-256, SHA-3 << 
1227                                                  1819 
1228 config CRYPTO_DRBG_CTR                           1820 config CRYPTO_DRBG_CTR
1229         bool "CTR_DRBG"                       !! 1821         bool "Enable CTR DRBG"
1230         select CRYPTO_AES                        1822         select CRYPTO_AES
1231         select CRYPTO_CTR                     !! 1823         depends on CRYPTO_CTR
1232         help                                     1824         help
1233           CTR_DRBG variant as defined in NIST !! 1825           Enable the CTR DRBG variant as defined in NIST SP800-90A.
1234                                               << 
1235           This uses the AES cipher algorithm  << 
1236                                                  1826 
1237 config CRYPTO_DRBG                               1827 config CRYPTO_DRBG
1238         tristate                                 1828         tristate
1239         default CRYPTO_DRBG_MENU                 1829         default CRYPTO_DRBG_MENU
1240         select CRYPTO_RNG                        1830         select CRYPTO_RNG
1241         select CRYPTO_JITTERENTROPY              1831         select CRYPTO_JITTERENTROPY
1242                                                  1832 
1243 endif   # if CRYPTO_DRBG_MENU                    1833 endif   # if CRYPTO_DRBG_MENU
1244                                                  1834 
1245 config CRYPTO_JITTERENTROPY                      1835 config CRYPTO_JITTERENTROPY
1246         tristate "CPU Jitter Non-Deterministi !! 1836         tristate "Jitterentropy Non-Deterministic Random Number Generator"
1247         select CRYPTO_RNG                        1837         select CRYPTO_RNG
1248         select CRYPTO_SHA3                    << 
1249         help                                     1838         help
1250           CPU Jitter RNG (Random Number Gener !! 1839           The Jitterentropy RNG is a noise that is intended
1251                                               !! 1840           to provide seed to another RNG. The RNG does not
1252           A non-physical non-deterministic (" !! 1841           perform any cryptographic whitening of the generated
1253           compliant with NIST SP800-90B) inte !! 1842           random numbers. This Jitterentropy RNG registers with
1254           deterministic RNG (e.g., per NIST S !! 1843           the kernel crypto API and can be used by any caller.
1255           This RNG does not perform any crypt << 
1256           random numbers.                     << 
1257                                               << 
1258           See https://www.chronox.de/jent/    << 
1259                                               << 
1260 if CRYPTO_JITTERENTROPY                       << 
1261 if CRYPTO_FIPS && EXPERT                      << 
1262                                               << 
1263 choice                                        << 
1264         prompt "CPU Jitter RNG Memory Size"   << 
1265         default CRYPTO_JITTERENTROPY_MEMSIZE_ << 
1266         help                                  << 
1267           The Jitter RNG measures the executi << 
1268           Multiple consecutive memory accesse << 
1269           size fits into a cache (e.g. L1), o << 
1270           to that cache is measured. The clos << 
1271           the less variations are measured an << 
1272           obtained. Thus, if the memory size  << 
1273           obtained entropy is less than if th << 
1274           L1 + L2, which in turn is less if t << 
1275           L1 + L2 + L3. Thus, by selecting a  << 
1276           the entropy rate produced by the Ji << 
1277                                               << 
1278         config CRYPTO_JITTERENTROPY_MEMSIZE_2 << 
1279                 bool "2048 Bytes (default)"   << 
1280                                               << 
1281         config CRYPTO_JITTERENTROPY_MEMSIZE_1 << 
1282                 bool "128 kBytes"             << 
1283                                               << 
1284         config CRYPTO_JITTERENTROPY_MEMSIZE_1 << 
1285                 bool "1024 kBytes"            << 
1286                                               << 
1287         config CRYPTO_JITTERENTROPY_MEMSIZE_8 << 
1288                 bool "8192 kBytes"            << 
1289 endchoice                                     << 
1290                                               << 
1291 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKS     << 
1292         int                                   << 
1293         default 64 if CRYPTO_JITTERENTROPY_ME << 
1294         default 512 if CRYPTO_JITTERENTROPY_M << 
1295         default 1024 if CRYPTO_JITTERENTROPY_ << 
1296         default 4096 if CRYPTO_JITTERENTROPY_ << 
1297                                               << 
1298 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE  << 
1299         int                                   << 
1300         default 32 if CRYPTO_JITTERENTROPY_ME << 
1301         default 256 if CRYPTO_JITTERENTROPY_M << 
1302         default 1024 if CRYPTO_JITTERENTROPY_ << 
1303         default 2048 if CRYPTO_JITTERENTROPY_ << 
1304                                               << 
1305 config CRYPTO_JITTERENTROPY_OSR               << 
1306         int "CPU Jitter RNG Oversampling Rate << 
1307         range 1 15                            << 
1308         default 3                             << 
1309         help                                  << 
1310           The Jitter RNG allows the specifica << 
1311           The Jitter RNG operation requires a << 
1312           measurements to produce one output  << 
1313           OSR value is multiplied with the am << 
1314           generate one output block. Thus, th << 
1315           by the OSR factor. The oversampling << 
1316           on hardware whose timers deliver li << 
1317           the timer is coarse) by setting the << 
1318           trade-off, however, is that the Jit << 
1319           to generate random numbers.         << 
1320                                               << 
1321 config CRYPTO_JITTERENTROPY_TESTINTERFACE     << 
1322         bool "CPU Jitter RNG Test Interface"  << 
1323         help                                  << 
1324           The test interface allows a privile << 
1325           the raw unconditioned high resoluti << 
1326           is collected by the Jitter RNG for  << 
1327           this data is used at the same time  << 
1328           the Jitter RNG operates in an insec << 
1329           recording is enabled. This interfac << 
1330           intended for testing purposes and i << 
1331           production systems.                 << 
1332                                               << 
1333           The raw noise data can be obtained  << 
1334           debugfs file. Using the option      << 
1335           jitterentropy_testing.boot_raw_hire << 
1336           the first 1000 entropy events since << 
1337                                               << 
1338           If unsure, select N.                << 
1339                                               << 
1340 endif   # if CRYPTO_FIPS && EXPERT            << 
1341                                               << 
1342 if !(CRYPTO_FIPS && EXPERT)                   << 
1343                                               << 
1344 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKS     << 
1345         int                                   << 
1346         default 64                            << 
1347                                               << 
1348 config CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE  << 
1349         int                                   << 
1350         default 32                            << 
1351                                               << 
1352 config CRYPTO_JITTERENTROPY_OSR               << 
1353         int                                   << 
1354         default 1                             << 
1355                                               << 
1356 config CRYPTO_JITTERENTROPY_TESTINTERFACE     << 
1357         bool                                  << 
1358                                               << 
1359 endif   # if !(CRYPTO_FIPS && EXPERT)         << 
1360 endif   # if CRYPTO_JITTERENTROPY             << 
1361                                               << 
1362 config CRYPTO_KDF800108_CTR                   << 
1363         tristate                              << 
1364         select CRYPTO_HMAC                    << 
1365         select CRYPTO_SHA256                  << 
1366                                               << 
1367 endmenu                                       << 
1368 menu "Userspace interface"                    << 
1369                                                  1844 
1370 config CRYPTO_USER_API                           1845 config CRYPTO_USER_API
1371         tristate                                 1846         tristate
1372                                                  1847 
1373 config CRYPTO_USER_API_HASH                      1848 config CRYPTO_USER_API_HASH
1374         tristate "Hash algorithms"            !! 1849         tristate "User-space interface for hash algorithms"
1375         depends on NET                           1850         depends on NET
1376         select CRYPTO_HASH                       1851         select CRYPTO_HASH
1377         select CRYPTO_USER_API                   1852         select CRYPTO_USER_API
1378         help                                     1853         help
1379           Enable the userspace interface for  !! 1854           This option enables the user-spaces interface for hash
1380                                               !! 1855           algorithms.
1381           See Documentation/crypto/userspace- << 
1382           https://www.chronox.de/libkcapi/htm << 
1383                                                  1856 
1384 config CRYPTO_USER_API_SKCIPHER                  1857 config CRYPTO_USER_API_SKCIPHER
1385         tristate "Symmetric key cipher algori !! 1858         tristate "User-space interface for symmetric key cipher algorithms"
1386         depends on NET                           1859         depends on NET
1387         select CRYPTO_SKCIPHER                   1860         select CRYPTO_SKCIPHER
1388         select CRYPTO_USER_API                   1861         select CRYPTO_USER_API
1389         help                                     1862         help
1390           Enable the userspace interface for  !! 1863           This option enables the user-spaces interface for symmetric
1391                                               !! 1864           key cipher algorithms.
1392           See Documentation/crypto/userspace- << 
1393           https://www.chronox.de/libkcapi/htm << 
1394                                                  1865 
1395 config CRYPTO_USER_API_RNG                       1866 config CRYPTO_USER_API_RNG
1396         tristate "RNG (random number generato !! 1867         tristate "User-space interface for random number generator algorithms"
1397         depends on NET                           1868         depends on NET
1398         select CRYPTO_RNG                        1869         select CRYPTO_RNG
1399         select CRYPTO_USER_API                   1870         select CRYPTO_USER_API
1400         help                                     1871         help
1401           Enable the userspace interface for  !! 1872           This option enables the user-spaces interface for random
1402           algorithms.                         !! 1873           number generator algorithms.
1403                                               << 
1404           See Documentation/crypto/userspace- << 
1405           https://www.chronox.de/libkcapi/htm << 
1406                                               << 
1407 config CRYPTO_USER_API_RNG_CAVP               << 
1408         bool "Enable CAVP testing of DRBG"    << 
1409         depends on CRYPTO_USER_API_RNG && CRY << 
1410         help                                  << 
1411           Enable extra APIs in the userspace  << 
1412           (Cryptographic Algorithm Validation << 
1413           - resetting DRBG entropy            << 
1414           - providing Additional Data         << 
1415                                               << 
1416           This should only be enabled for CAV << 
1417           no unless you know what this is.    << 
1418                                                  1874 
1419 config CRYPTO_USER_API_AEAD                      1875 config CRYPTO_USER_API_AEAD
1420         tristate "AEAD cipher algorithms"     !! 1876         tristate "User-space interface for AEAD cipher algorithms"
1421         depends on NET                           1877         depends on NET
1422         select CRYPTO_AEAD                       1878         select CRYPTO_AEAD
1423         select CRYPTO_SKCIPHER                   1879         select CRYPTO_SKCIPHER
1424         select CRYPTO_NULL                       1880         select CRYPTO_NULL
1425         select CRYPTO_USER_API                   1881         select CRYPTO_USER_API
1426         help                                     1882         help
1427           Enable the userspace interface for  !! 1883           This option enables the user-spaces interface for AEAD
                                                   >> 1884           cipher algorithms.
1428                                                  1885 
1429           See Documentation/crypto/userspace- !! 1886 config CRYPTO_STATS
1430           https://www.chronox.de/libkcapi/htm !! 1887         bool "Crypto usage statistics for User-space"
1431                                               !! 1888         depends on CRYPTO_USER
1432 config CRYPTO_USER_API_ENABLE_OBSOLETE        !! 1889         help
1433         bool "Obsolete cryptographic algorith !! 1890           This option enables the gathering of crypto stats.
1434         depends on CRYPTO_USER_API            !! 1891           This will collect:
1435         default y                             !! 1892           - encrypt/decrypt size and numbers of symmeric operations
1436         help                                  !! 1893           - compress/decompress size and numbers of compress operations
1437           Allow obsolete cryptographic algori !! 1894           - size and numbers of hash operations
1438           already been phased out from intern !! 1895           - encrypt/decrypt/sign/verify numbers for asymmetric operations
1439           only useful for userspace clients t !! 1896           - generate/seed numbers for rng operations
1440                                               << 
1441 endmenu                                       << 
1442                                                  1897 
1443 config CRYPTO_HASH_INFO                          1898 config CRYPTO_HASH_INFO
1444         bool                                     1899         bool
1445                                                  1900 
1446 if !KMSAN # avoid false positives from assemb !! 1901 source "lib/crypto/Kconfig"
1447 if ARM                                        << 
1448 source "arch/arm/crypto/Kconfig"              << 
1449 endif                                         << 
1450 if ARM64                                      << 
1451 source "arch/arm64/crypto/Kconfig"            << 
1452 endif                                         << 
1453 if LOONGARCH                                  << 
1454 source "arch/loongarch/crypto/Kconfig"        << 
1455 endif                                         << 
1456 if MIPS                                       << 
1457 source "arch/mips/crypto/Kconfig"             << 
1458 endif                                         << 
1459 if PPC                                        << 
1460 source "arch/powerpc/crypto/Kconfig"          << 
1461 endif                                         << 
1462 if RISCV                                      << 
1463 source "arch/riscv/crypto/Kconfig"            << 
1464 endif                                         << 
1465 if S390                                       << 
1466 source "arch/s390/crypto/Kconfig"             << 
1467 endif                                         << 
1468 if SPARC                                      << 
1469 source "arch/sparc/crypto/Kconfig"            << 
1470 endif                                         << 
1471 if X86                                        << 
1472 source "arch/x86/crypto/Kconfig"              << 
1473 endif                                         << 
1474 endif                                         << 
1475                                               << 
1476 source "drivers/crypto/Kconfig"                  1902 source "drivers/crypto/Kconfig"
1477 source "crypto/asymmetric_keys/Kconfig"          1903 source "crypto/asymmetric_keys/Kconfig"
1478 source "certs/Kconfig"                           1904 source "certs/Kconfig"
1479                                                  1905 
1480 endif   # if CRYPTO                              1906 endif   # if CRYPTO
                                                      

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php