1 # SPDX-License-Identifier: GPL-2.0 2 3 menu "Crypto library routines" 4 5 config CRYPTO_LIB_UTILS 6 tristate 7 8 config CRYPTO_LIB_AES 9 tristate 10 11 config CRYPTO_LIB_AESCFB 12 tristate 13 select CRYPTO_LIB_AES 14 select CRYPTO_LIB_UTILS 15 16 config CRYPTO_LIB_AESGCM 17 tristate 18 select CRYPTO_LIB_AES 19 select CRYPTO_LIB_GF128MUL 20 select CRYPTO_LIB_UTILS 21 22 config CRYPTO_LIB_ARC4 23 tristate 24 25 config CRYPTO_LIB_GF128MUL 26 tristate 27 28 config CRYPTO_ARCH_HAVE_LIB_BLAKE2S 29 bool 30 help 31 Declares whether the architecture pr 32 accelerated implementation of the Bl 33 either builtin or as a module. 34 35 config CRYPTO_LIB_BLAKE2S_GENERIC 36 def_bool !CRYPTO_ARCH_HAVE_LIB_BLAKE2S 37 help 38 This symbol can be depended upon by 39 Blake2s library interface that requi 40 fallback, e.g., for SIMD implementat 41 implementation is enabled, this impl 42 of CRYPTO_LIB_BLAKE2S. 43 44 config CRYPTO_ARCH_HAVE_LIB_CHACHA 45 tristate 46 help 47 Declares whether the architecture pr 48 accelerated implementation of the Ch 49 either builtin or as a module. 50 51 config CRYPTO_LIB_CHACHA_GENERIC 52 tristate 53 select CRYPTO_LIB_UTILS 54 help 55 This symbol can be depended upon by 56 ChaCha library interface that requir 57 fallback, e.g., for SIMD implementat 58 implementation is enabled, this impl 59 of CRYPTO_LIB_CHACHA. 60 61 config CRYPTO_LIB_CHACHA 62 tristate "ChaCha library interface" 63 depends on CRYPTO_ARCH_HAVE_LIB_CHACHA 64 select CRYPTO_LIB_CHACHA_GENERIC if CR 65 help 66 Enable the ChaCha library interface. 67 by either the generic implementation 68 is available and enabled. 69 70 config CRYPTO_ARCH_HAVE_LIB_CURVE25519 71 tristate 72 help 73 Declares whether the architecture pr 74 accelerated implementation of the Cu 75 either builtin or as a module. 76 77 config CRYPTO_LIB_CURVE25519_GENERIC 78 tristate 79 help 80 This symbol can be depended upon by 81 Curve25519 library interface that re 82 fallback, e.g., for SIMD implementat 83 implementation is enabled, this impl 84 of CRYPTO_LIB_CURVE25519. 85 86 config CRYPTO_LIB_CURVE25519 87 tristate "Curve25519 scalar multiplica 88 depends on CRYPTO_ARCH_HAVE_LIB_CURVE2 89 select CRYPTO_LIB_CURVE25519_GENERIC i 90 select CRYPTO_LIB_UTILS 91 help 92 Enable the Curve25519 library interf 93 fulfilled by either the generic impl 94 one, if one is available and enabled 95 96 config CRYPTO_LIB_DES 97 tristate 98 99 config CRYPTO_LIB_POLY1305_RSIZE 100 int 101 default 2 if MIPS 102 default 11 if X86_64 103 default 9 if ARM || ARM64 104 default 1 105 106 config CRYPTO_ARCH_HAVE_LIB_POLY1305 107 tristate 108 help 109 Declares whether the architecture pr 110 accelerated implementation of the Po 111 either builtin or as a module. 112 113 config CRYPTO_LIB_POLY1305_GENERIC 114 tristate 115 help 116 This symbol can be depended upon by 117 Poly1305 library interface that requ 118 fallback, e.g., for SIMD implementat 119 implementation is enabled, this impl 120 of CRYPTO_LIB_POLY1305. 121 122 config CRYPTO_LIB_POLY1305 123 tristate "Poly1305 library interface" 124 depends on CRYPTO_ARCH_HAVE_LIB_POLY13 125 select CRYPTO_LIB_POLY1305_GENERIC if 126 help 127 Enable the Poly1305 library interfac 128 by either the generic implementation 129 is available and enabled. 130 131 config CRYPTO_LIB_CHACHA20POLY1305 132 tristate "ChaCha20-Poly1305 AEAD suppo 133 depends on CRYPTO_ARCH_HAVE_LIB_CHACHA 134 depends on CRYPTO_ARCH_HAVE_LIB_POLY13 135 depends on CRYPTO 136 select CRYPTO_LIB_CHACHA 137 select CRYPTO_LIB_POLY1305 138 select CRYPTO_ALGAPI 139 140 config CRYPTO_LIB_SHA1 141 tristate 142 143 config CRYPTO_LIB_SHA256 144 tristate 145 146 endmenu
Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.