xref: /linux/crypto/Kconfig (revision 40b9969796bfa49ed1b0f7ddc254f48cb2ac6d2c)
1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0
21da177e4SLinus Torvalds#
3685784aaSDan Williams# Generic algorithms support
4685784aaSDan Williams#
5685784aaSDan Williamsconfig XOR_BLOCKS
6685784aaSDan Williams	tristate
7685784aaSDan Williams
8685784aaSDan Williams#
99bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support
109bc89cd8SDan Williams#
119bc89cd8SDan Williamssource "crypto/async_tx/Kconfig"
129bc89cd8SDan Williams
139bc89cd8SDan Williams#
141da177e4SLinus Torvalds# Cryptographic API Configuration
151da177e4SLinus Torvalds#
162e290f43SJan Engelhardtmenuconfig CRYPTO
17c3715cb9SSebastian Siewior	tristate "Cryptographic API"
187033b937SEric Biggers	select CRYPTO_LIB_UTILS
191da177e4SLinus Torvalds	help
201da177e4SLinus Torvalds	  This option provides the core Cryptographic API.
211da177e4SLinus Torvalds
22cce9e06dSHerbert Xuif CRYPTO
23cce9e06dSHerbert Xu
24f1f142adSRobert Elliottmenu "Crypto core or helper"
25584fffc8SSebastian Siewior
26ccb778e1SNeil Hormanconfig CRYPTO_FIPS
27ccb778e1SNeil Horman	bool "FIPS 200 compliance"
28*40b99697SEric Biggers	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && CRYPTO_SELFTESTS
291f696097SAlec Ari	depends on (MODULE_SIG || !MODULES)
30ccb778e1SNeil Horman	help
31d99324c2SGeert Uytterhoeven	  This option enables the fips boot option which is
32d99324c2SGeert Uytterhoeven	  required if you want the system to operate in a FIPS 200
33ccb778e1SNeil Horman	  certification.  You should say no unless you know what
34e84c5480SChuck Ebbert	  this is.
35ccb778e1SNeil Horman
365a44749fSVladis Dronovconfig CRYPTO_FIPS_NAME
375a44749fSVladis Dronov	string "FIPS Module Name"
385a44749fSVladis Dronov	default "Linux Kernel Cryptographic API"
395a44749fSVladis Dronov	depends on CRYPTO_FIPS
405a44749fSVladis Dronov	help
415a44749fSVladis Dronov	  This option sets the FIPS Module name reported by the Crypto API via
425a44749fSVladis Dronov	  the /proc/sys/crypto/fips_name file.
435a44749fSVladis Dronov
445a44749fSVladis Dronovconfig CRYPTO_FIPS_CUSTOM_VERSION
455a44749fSVladis Dronov	bool "Use Custom FIPS Module Version"
465a44749fSVladis Dronov	depends on CRYPTO_FIPS
475a44749fSVladis Dronov	default n
485a44749fSVladis Dronov
495a44749fSVladis Dronovconfig CRYPTO_FIPS_VERSION
505a44749fSVladis Dronov	string "FIPS Module Version"
515a44749fSVladis Dronov	default "(none)"
525a44749fSVladis Dronov	depends on CRYPTO_FIPS_CUSTOM_VERSION
535a44749fSVladis Dronov	help
545a44749fSVladis Dronov	  This option provides the ability to override the FIPS Module Version.
555a44749fSVladis Dronov	  By default the KERNELRELEASE value is used.
565a44749fSVladis Dronov
57cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI
58cce9e06dSHerbert Xu	tristate
596a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
60cce9e06dSHerbert Xu	help
61cce9e06dSHerbert Xu	  This option provides the API for cryptographic algorithms.
62cce9e06dSHerbert Xu
636a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2
646a0fcbb4SHerbert Xu	tristate
656a0fcbb4SHerbert Xu
661ae97820SHerbert Xuconfig CRYPTO_AEAD
671ae97820SHerbert Xu	tristate
686a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
691ae97820SHerbert Xu	select CRYPTO_ALGAPI
701ae97820SHerbert Xu
716a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2
726a0fcbb4SHerbert Xu	tristate
736a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
746a0fcbb4SHerbert Xu
756cb8815fSHerbert Xuconfig CRYPTO_SIG
766cb8815fSHerbert Xu	tristate
776cb8815fSHerbert Xu	select CRYPTO_SIG2
786cb8815fSHerbert Xu	select CRYPTO_ALGAPI
796cb8815fSHerbert Xu
806cb8815fSHerbert Xuconfig CRYPTO_SIG2
816cb8815fSHerbert Xu	tristate
826cb8815fSHerbert Xu	select CRYPTO_ALGAPI2
836cb8815fSHerbert Xu
84b95bba5dSEric Biggersconfig CRYPTO_SKCIPHER
855cde0af2SHerbert Xu	tristate
86b95bba5dSEric Biggers	select CRYPTO_SKCIPHER2
875cde0af2SHerbert Xu	select CRYPTO_ALGAPI
8884534684SHerbert Xu	select CRYPTO_ECB
896a0fcbb4SHerbert Xu
90b95bba5dSEric Biggersconfig CRYPTO_SKCIPHER2
916a0fcbb4SHerbert Xu	tristate
926a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
935cde0af2SHerbert Xu
94055bcee3SHerbert Xuconfig CRYPTO_HASH
95055bcee3SHerbert Xu	tristate
966a0fcbb4SHerbert Xu	select CRYPTO_HASH2
97055bcee3SHerbert Xu	select CRYPTO_ALGAPI
98055bcee3SHerbert Xu
996a0fcbb4SHerbert Xuconfig CRYPTO_HASH2
1006a0fcbb4SHerbert Xu	tristate
1016a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
1026a0fcbb4SHerbert Xu
10317f0f4a4SNeil Hormanconfig CRYPTO_RNG
10417f0f4a4SNeil Horman	tristate
1056a0fcbb4SHerbert Xu	select CRYPTO_RNG2
10617f0f4a4SNeil Horman	select CRYPTO_ALGAPI
10717f0f4a4SNeil Horman
1086a0fcbb4SHerbert Xuconfig CRYPTO_RNG2
1096a0fcbb4SHerbert Xu	tristate
1106a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
1116a0fcbb4SHerbert Xu
112401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT
113401e4238SHerbert Xu	tristate
114401e4238SHerbert Xu	select CRYPTO_DRBG_MENU
115401e4238SHerbert Xu
1163c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2
1173c339ab8STadeusz Struk	tristate
1183c339ab8STadeusz Struk	select CRYPTO_ALGAPI2
1193c339ab8STadeusz Struk
1203c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER
1213c339ab8STadeusz Struk	tristate
1223c339ab8STadeusz Struk	select CRYPTO_AKCIPHER2
1233c339ab8STadeusz Struk	select CRYPTO_ALGAPI
1243c339ab8STadeusz Struk
1254e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2
1264e5f2c40SSalvatore Benedetto	tristate
1274e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI2
1284e5f2c40SSalvatore Benedetto
1294e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP
1304e5f2c40SSalvatore Benedetto	tristate
1314e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI
1324e5f2c40SSalvatore Benedetto	select CRYPTO_KPP2
1334e5f2c40SSalvatore Benedetto
1342ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2
1352ebda74fSGiovanni Cabiddu	tristate
1362ebda74fSGiovanni Cabiddu	select CRYPTO_ALGAPI2
1378cd579d2SBart Van Assche	select SGL_ALLOC
1382ebda74fSGiovanni Cabiddu
1392ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP
1402ebda74fSGiovanni Cabiddu	tristate
1412ebda74fSGiovanni Cabiddu	select CRYPTO_ALGAPI
1422ebda74fSGiovanni Cabiddu	select CRYPTO_ACOMP2
1432ebda74fSGiovanni Cabiddu
1443241cd0cSHannes Reineckeconfig CRYPTO_HKDF
1453241cd0cSHannes Reinecke	tristate
146*40b99697SEric Biggers	select CRYPTO_SHA256 if CRYPTO_SELFTESTS
147*40b99697SEric Biggers	select CRYPTO_SHA512 if CRYPTO_SELFTESTS
1483241cd0cSHannes Reinecke	select CRYPTO_HASH2
1493241cd0cSHannes Reinecke
1502b8c19dbSHerbert Xuconfig CRYPTO_MANAGER
1512b8c19dbSHerbert Xu	tristate "Cryptographic algorithm manager"
1526a0fcbb4SHerbert Xu	select CRYPTO_MANAGER2
1532b8c19dbSHerbert Xu	help
1542b8c19dbSHerbert Xu	  Create default cryptographic template instantiations such as
1552b8c19dbSHerbert Xu	  cbc(aes).
1562b8c19dbSHerbert Xu
1576a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2
1586a0fcbb4SHerbert Xu	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
1592ebda74fSGiovanni Cabiddu	select CRYPTO_ACOMP2
160fb28fabfSHerbert Xu	select CRYPTO_AEAD2
161fb28fabfSHerbert Xu	select CRYPTO_AKCIPHER2
1626cb8815fSHerbert Xu	select CRYPTO_SIG2
163fb28fabfSHerbert Xu	select CRYPTO_HASH2
164fb28fabfSHerbert Xu	select CRYPTO_KPP2
165fb28fabfSHerbert Xu	select CRYPTO_RNG2
166fb28fabfSHerbert Xu	select CRYPTO_SKCIPHER2
1676a0fcbb4SHerbert Xu
168a38f7907SSteffen Klassertconfig CRYPTO_USER
169a38f7907SSteffen Klassert	tristate "Userspace cryptographic algorithm configuration"
1705db017aaSHerbert Xu	depends on NET
171a38f7907SSteffen Klassert	select CRYPTO_MANAGER
172a38f7907SSteffen Klassert	help
173d19978f5SValdis.Kletnieks@vt.edu	  Userspace configuration for cryptographic instantiations such as
174a38f7907SSteffen Klassert	  cbc(aes).
175a38f7907SSteffen Klassert
176*40b99697SEric Biggersconfig CRYPTO_SELFTESTS
177*40b99697SEric Biggers	bool "Enable cryptographic self-tests"
178*40b99697SEric Biggers	depends on DEBUG_KERNEL
1790b767f96SAlexander Shishkin	help
180*40b99697SEric Biggers	  Enable the cryptographic self-tests.
181*40b99697SEric Biggers
182*40b99697SEric Biggers	  The cryptographic self-tests run at boot time, or at algorithm
183*40b99697SEric Biggers	  registration time if algorithms are dynamically loaded later.
184*40b99697SEric Biggers
185*40b99697SEric Biggers	  This is primarily intended for developer use.  It should not be
186*40b99697SEric Biggers	  enabled in production kernels, unless you are trying to use these
187*40b99697SEric Biggers	  tests to fulfill a FIPS testing requirement.
1880b767f96SAlexander Shishkin
1895b2706a4SEric Biggersconfig CRYPTO_MANAGER_EXTRA_TESTS
1905b2706a4SEric Biggers	bool "Enable extra run-time crypto self tests"
191*40b99697SEric Biggers	depends on DEBUG_KERNEL && CRYPTO_SELFTESTS && CRYPTO_MANAGER
1925b2706a4SEric Biggers	help
1935b2706a4SEric Biggers	  Enable extra run-time self tests of registered crypto algorithms,
1945b2706a4SEric Biggers	  including randomized fuzz tests.
1955b2706a4SEric Biggers
1965b2706a4SEric Biggers	  This is intended for developer use only, as these tests take much
1975b2706a4SEric Biggers	  longer to run than the normal self tests.
1985b2706a4SEric Biggers
199584fffc8SSebastian Siewiorconfig CRYPTO_NULL
200584fffc8SSebastian Siewior	tristate "Null algorithms"
201bde39305SEric Biggers	select CRYPTO_ALGAPI
202bde39305SEric Biggers	select CRYPTO_SKCIPHER
203bde39305SEric Biggers	select CRYPTO_HASH
204584fffc8SSebastian Siewior	help
205584fffc8SSebastian Siewior	  These are 'Null' algorithms, used by IPsec, which do nothing.
206584fffc8SSebastian Siewior
2075068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT
2083b4afaf2SKees Cook	tristate "Parallel crypto engine"
2093b4afaf2SKees Cook	depends on SMP
2105068c7a8SSteffen Klassert	select PADATA
2115068c7a8SSteffen Klassert	select CRYPTO_MANAGER
2125068c7a8SSteffen Klassert	select CRYPTO_AEAD
2135068c7a8SSteffen Klassert	help
2145068c7a8SSteffen Klassert	  This converts an arbitrary crypto algorithm into a parallel
2155068c7a8SSteffen Klassert	  algorithm that executes in kernel threads.
2165068c7a8SSteffen Klassert
217584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD
218584fffc8SSebastian Siewior	tristate "Software async crypto daemon"
219b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
220b8a28251SLoc Ho	select CRYPTO_HASH
221584fffc8SSebastian Siewior	select CRYPTO_MANAGER
222584fffc8SSebastian Siewior	help
223584fffc8SSebastian Siewior	  This is a generic software asynchronous crypto daemon that
224584fffc8SSebastian Siewior	  converts an arbitrary synchronous software crypto algorithm
225584fffc8SSebastian Siewior	  into an asynchronous algorithm that executes in a kernel thread.
226584fffc8SSebastian Siewior
227584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC
228584fffc8SSebastian Siewior	tristate "Authenc support"
229584fffc8SSebastian Siewior	select CRYPTO_AEAD
230b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
231584fffc8SSebastian Siewior	select CRYPTO_MANAGER
232584fffc8SSebastian Siewior	select CRYPTO_HASH
233584fffc8SSebastian Siewior	help
234584fffc8SSebastian Siewior	  Authenc: Combined mode wrapper for IPsec.
235cf514b2aSRobert Elliott
236cf514b2aSRobert Elliott	  This is required for IPSec ESP (XFRM_ESP).
237584fffc8SSebastian Siewior
238d1775a17SDavid Howellsconfig CRYPTO_KRB5ENC
239d1775a17SDavid Howells	tristate "Kerberos 5 combined hash+cipher support"
240d1775a17SDavid Howells	select CRYPTO_AEAD
241d1775a17SDavid Howells	select CRYPTO_SKCIPHER
242d1775a17SDavid Howells	select CRYPTO_MANAGER
243d1775a17SDavid Howells	select CRYPTO_HASH
244d1775a17SDavid Howells	help
245d1775a17SDavid Howells	  Combined hash and cipher support for Kerberos 5 RFC3961 simplified
246d1775a17SDavid Howells	  profile.  This is required for Kerberos 5-style encryption, used by
247d1775a17SDavid Howells	  sunrpc/NFS and rxrpc/AFS.
248d1775a17SDavid Howells
2493357b6c9SEric Biggersconfig CRYPTO_BENCHMARK
2503357b6c9SEric Biggers	tristate "Crypto benchmarking module"
25100ea27f1SArd Biesheuvel	depends on m || EXPERT
252da7f033dSHerbert Xu	select CRYPTO_MANAGER
253584fffc8SSebastian Siewior	help
2543357b6c9SEric Biggers	  Quick & dirty crypto benchmarking module.
2553357b6c9SEric Biggers
2563357b6c9SEric Biggers	  This is mainly intended for use by people developing cryptographic
2573357b6c9SEric Biggers	  algorithms in the kernel.  It should not be enabled in production
2583357b6c9SEric Biggers	  kernels.
259584fffc8SSebastian Siewior
260266d0516SHerbert Xuconfig CRYPTO_SIMD
261266d0516SHerbert Xu	tristate
262266d0516SHerbert Xu	select CRYPTO_CRYPTD
263266d0516SHerbert Xu
264735d37b5SBaolin Wangconfig CRYPTO_ENGINE
265735d37b5SBaolin Wang	tristate
266735d37b5SBaolin Wang
267f1f142adSRobert Elliottendmenu
268f1f142adSRobert Elliott
269f1f142adSRobert Elliottmenu "Public-key cryptography"
2703d6228a5SVitaly Chikunov
2713d6228a5SVitaly Chikunovconfig CRYPTO_RSA
27205b37465SRobert Elliott	tristate "RSA (Rivest-Shamir-Adleman)"
2733d6228a5SVitaly Chikunov	select CRYPTO_AKCIPHER
2743d6228a5SVitaly Chikunov	select CRYPTO_MANAGER
2751e562deaSLukas Wunner	select CRYPTO_SIG
2763d6228a5SVitaly Chikunov	select MPILIB
2773d6228a5SVitaly Chikunov	select ASN1
2783d6228a5SVitaly Chikunov	help
27905b37465SRobert Elliott	  RSA (Rivest-Shamir-Adleman) public key algorithm (RFC8017)
2803d6228a5SVitaly Chikunov
2813d6228a5SVitaly Chikunovconfig CRYPTO_DH
28205b37465SRobert Elliott	tristate "DH (Diffie-Hellman)"
2833d6228a5SVitaly Chikunov	select CRYPTO_KPP
2843d6228a5SVitaly Chikunov	select MPILIB
2853d6228a5SVitaly Chikunov	help
28605b37465SRobert Elliott	  DH (Diffie-Hellman) key exchange algorithm
2873d6228a5SVitaly Chikunov
2887dce5981SNicolai Stangeconfig CRYPTO_DH_RFC7919_GROUPS
28905b37465SRobert Elliott	bool "RFC 7919 FFDHE groups"
2907dce5981SNicolai Stange	depends on CRYPTO_DH
2911e207964SNicolai Stange	select CRYPTO_RNG_DEFAULT
2927dce5981SNicolai Stange	help
29305b37465SRobert Elliott	  FFDHE (Finite-Field-based Diffie-Hellman Ephemeral) groups
29405b37465SRobert Elliott	  defined in RFC7919.
29505b37465SRobert Elliott
29605b37465SRobert Elliott	  Support these finite-field groups in DH key exchanges:
29705b37465SRobert Elliott	  - ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192
29805b37465SRobert Elliott
29905b37465SRobert Elliott	  If unsure, say N.
3007dce5981SNicolai Stange
3014a2289daSVitaly Chikunovconfig CRYPTO_ECC
3024a2289daSVitaly Chikunov	tristate
30338aa192aSArnd Bergmann	select CRYPTO_RNG_DEFAULT
3044a2289daSVitaly Chikunov
3053d6228a5SVitaly Chikunovconfig CRYPTO_ECDH
30605b37465SRobert Elliott	tristate "ECDH (Elliptic Curve Diffie-Hellman)"
3074a2289daSVitaly Chikunov	select CRYPTO_ECC
3083d6228a5SVitaly Chikunov	select CRYPTO_KPP
3093d6228a5SVitaly Chikunov	help
31005b37465SRobert Elliott	  ECDH (Elliptic Curve Diffie-Hellman) key exchange algorithm
31105b37465SRobert Elliott	  using curves P-192, P-256, and P-384 (FIPS 186)
3123d6228a5SVitaly Chikunov
3134e660291SStefan Bergerconfig CRYPTO_ECDSA
31405b37465SRobert Elliott	tristate "ECDSA (Elliptic Curve Digital Signature Algorithm)"
3154e660291SStefan Berger	select CRYPTO_ECC
316ef132350SLukas Wunner	select CRYPTO_SIG
3174e660291SStefan Berger	select ASN1
3184e660291SStefan Berger	help
31905b37465SRobert Elliott	  ECDSA (Elliptic Curve Digital Signature Algorithm) (FIPS 186,
32005b37465SRobert Elliott	  ISO/IEC 14888-3)
32191790c7aSLukas Wunner	  using curves P-192, P-256, P-384 and P-521
32205b37465SRobert Elliott
32305b37465SRobert Elliott	  Only signature verification is implemented.
3244e660291SStefan Berger
3250d7a7864SVitaly Chikunovconfig CRYPTO_ECRDSA
32605b37465SRobert Elliott	tristate "EC-RDSA (Elliptic Curve Russian Digital Signature Algorithm)"
3270d7a7864SVitaly Chikunov	select CRYPTO_ECC
328ae117924SLukas Wunner	select CRYPTO_SIG
3290d7a7864SVitaly Chikunov	select CRYPTO_STREEBOG
3301036633eSVitaly Chikunov	select OID_REGISTRY
3311036633eSVitaly Chikunov	select ASN1
3320d7a7864SVitaly Chikunov	help
3330d7a7864SVitaly Chikunov	  Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
33405b37465SRobert Elliott	  RFC 7091, ISO/IEC 14888-3)
33505b37465SRobert Elliott
33605b37465SRobert Elliott	  One of the Russian cryptographic standard algorithms (called GOST
33705b37465SRobert Elliott	  algorithms). Only signature verification is implemented.
3380d7a7864SVitaly Chikunov
339ee772cb6SArd Biesheuvelconfig CRYPTO_CURVE25519
34005b37465SRobert Elliott	tristate "Curve25519"
341ee772cb6SArd Biesheuvel	select CRYPTO_KPP
342ee772cb6SArd Biesheuvel	select CRYPTO_LIB_CURVE25519_GENERIC
34317ec3e71SHerbert Xu	select CRYPTO_LIB_CURVE25519_INTERNAL
34405b37465SRobert Elliott	help
34505b37465SRobert Elliott	  Curve25519 elliptic curve (RFC7748)
346ee772cb6SArd Biesheuvel
347f1f142adSRobert Elliottendmenu
348584fffc8SSebastian Siewior
349f1f142adSRobert Elliottmenu "Block ciphers"
3501da177e4SLinus Torvalds
3511da177e4SLinus Torvaldsconfig CRYPTO_AES
352cf514b2aSRobert Elliott	tristate "AES (Advanced Encryption Standard)"
353cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
3545bb12d78SArd Biesheuvel	select CRYPTO_LIB_AES
3551da177e4SLinus Torvalds	help
356cf514b2aSRobert Elliott	  AES cipher algorithms (Rijndael)(FIPS-197, ISO/IEC 18033-3)
3571da177e4SLinus Torvalds
3581da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
3591da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
3601da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
3611da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
3621da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
3631da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
3641da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
3651da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
3661da177e4SLinus Torvalds
3671da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
3681da177e4SLinus Torvalds
369b5e0b032SArd Biesheuvelconfig CRYPTO_AES_TI
370cf514b2aSRobert Elliott	tristate "AES (Advanced Encryption Standard) (fixed time)"
371b5e0b032SArd Biesheuvel	select CRYPTO_ALGAPI
372e59c1c98SArd Biesheuvel	select CRYPTO_LIB_AES
373b5e0b032SArd Biesheuvel	help
374cf514b2aSRobert Elliott	  AES cipher algorithms (Rijndael)(FIPS-197, ISO/IEC 18033-3)
375cf514b2aSRobert Elliott
376b5e0b032SArd Biesheuvel	  This is a generic implementation of AES that attempts to eliminate
377b5e0b032SArd Biesheuvel	  data dependent latencies as much as possible without affecting
378b5e0b032SArd Biesheuvel	  performance too much. It is intended for use by the generic CCM
379b5e0b032SArd Biesheuvel	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
380b5e0b032SArd Biesheuvel	  solely on encryption (although decryption is supported as well, but
381b5e0b032SArd Biesheuvel	  with a more dramatic performance hit)
382b5e0b032SArd Biesheuvel
383b5e0b032SArd Biesheuvel	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
384b5e0b032SArd Biesheuvel	  8 for decryption), this implementation only uses just two S-boxes of
385b5e0b032SArd Biesheuvel	  256 bytes each, and attempts to eliminate data dependent latencies by
386b5e0b032SArd Biesheuvel	  prefetching the entire table into the cache at the start of each
3870a6a40c2SEric Biggers	  block. Interrupts are also disabled to avoid races where cachelines
3880a6a40c2SEric Biggers	  are evicted when the CPU is interrupted to do something else.
389b5e0b032SArd Biesheuvel
3901da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS
391cf514b2aSRobert Elliott	tristate "Anubis"
3921674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
393cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
3941da177e4SLinus Torvalds	help
395cf514b2aSRobert Elliott	  Anubis cipher algorithm
3961da177e4SLinus Torvalds
3971da177e4SLinus Torvalds	  Anubis is a variable key length cipher which can use keys from
3981da177e4SLinus Torvalds	  128 bits to 320 bits in length.  It was evaluated as a entrant
3991da177e4SLinus Torvalds	  in the NESSIE competition.
4001da177e4SLinus Torvalds
401cf514b2aSRobert Elliott	  See https://web.archive.org/web/20160606112246/http://www.larc.usp.br/~pbarreto/AnubisPage.html
402cf514b2aSRobert Elliott	  for further information.
4031da177e4SLinus Torvalds
404f1f142adSRobert Elliottconfig CRYPTO_ARIA
405cf514b2aSRobert Elliott	tristate "ARIA"
406f1f142adSRobert Elliott	select CRYPTO_ALGAPI
407e2ee95b8SHye-Shik Chang	help
408cf514b2aSRobert Elliott	  ARIA cipher algorithm (RFC5794)
409e2ee95b8SHye-Shik Chang
410f1f142adSRobert Elliott	  ARIA is a standard encryption algorithm of the Republic of Korea.
411f1f142adSRobert Elliott	  The ARIA specifies three key sizes and rounds.
412f1f142adSRobert Elliott	  128-bit: 12 rounds.
413f1f142adSRobert Elliott	  192-bit: 14 rounds.
414f1f142adSRobert Elliott	  256-bit: 16 rounds.
415f1f142adSRobert Elliott
416cf514b2aSRobert Elliott	  See:
417cf514b2aSRobert Elliott	  https://seed.kisa.or.kr/kisa/algorithm/EgovAriaInfo.do
418584fffc8SSebastian Siewior
419584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH
420cf514b2aSRobert Elliott	tristate "Blowfish"
421584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
42252ba867cSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
423584fffc8SSebastian Siewior	help
424cf514b2aSRobert Elliott	  Blowfish cipher algorithm, by Bruce Schneier
425584fffc8SSebastian Siewior
426584fffc8SSebastian Siewior	  This is a variable key length cipher which can use keys from 32
427584fffc8SSebastian Siewior	  bits to 448 bits in length.  It's fast, simple and specifically
428584fffc8SSebastian Siewior	  designed for use on "large microprocessors".
429e2ee95b8SHye-Shik Chang
430cf514b2aSRobert Elliott	  See https://www.schneier.com/blowfish.html for further information.
431584fffc8SSebastian Siewior
43252ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON
43352ba867cSJussi Kivilinna	tristate
43452ba867cSJussi Kivilinna	help
43552ba867cSJussi Kivilinna	  Common parts of the Blowfish cipher algorithm shared by the
43652ba867cSJussi Kivilinna	  generic c and the assembler implementations.
43752ba867cSJussi Kivilinna
438584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA
439cf514b2aSRobert Elliott	tristate "Camellia"
440584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
441584fffc8SSebastian Siewior	help
442cf514b2aSRobert Elliott	  Camellia cipher algorithms (ISO/IEC 18033-3)
443584fffc8SSebastian Siewior
444584fffc8SSebastian Siewior	  Camellia is a symmetric key block cipher developed jointly
445584fffc8SSebastian Siewior	  at NTT and Mitsubishi Electric Corporation.
446584fffc8SSebastian Siewior
447584fffc8SSebastian Siewior	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
448584fffc8SSebastian Siewior
449cf514b2aSRobert Elliott	  See https://info.isl.ntt.co.jp/crypt/eng/camellia/ for further information.
450584fffc8SSebastian Siewior
451044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON
452044ab525SJussi Kivilinna	tristate
453044ab525SJussi Kivilinna	help
454044ab525SJussi Kivilinna	  Common parts of the CAST cipher algorithms shared by the
455044ab525SJussi Kivilinna	  generic c and the assembler implementations.
456044ab525SJussi Kivilinna
457584fffc8SSebastian Siewiorconfig CRYPTO_CAST5
458cf514b2aSRobert Elliott	tristate "CAST5 (CAST-128)"
459584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
460044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
461584fffc8SSebastian Siewior	help
462cf514b2aSRobert Elliott	  CAST5 (CAST-128) cipher algorithm (RFC2144, ISO/IEC 18033-3)
463584fffc8SSebastian Siewior
464584fffc8SSebastian Siewiorconfig CRYPTO_CAST6
465cf514b2aSRobert Elliott	tristate "CAST6 (CAST-256)"
466584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
467044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
468584fffc8SSebastian Siewior	help
469cf514b2aSRobert Elliott	  CAST6 (CAST-256) encryption algorithm (RFC2612)
470584fffc8SSebastian Siewior
471584fffc8SSebastian Siewiorconfig CRYPTO_DES
472cf514b2aSRobert Elliott	tristate "DES and Triple DES EDE"
473584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
47404007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
475584fffc8SSebastian Siewior	help
476cf514b2aSRobert Elliott	  DES (Data Encryption Standard)(FIPS 46-2, ISO/IEC 18033-3) and
477cf514b2aSRobert Elliott	  Triple DES EDE (Encrypt/Decrypt/Encrypt) (FIPS 46-3, ISO/IEC 18033-3)
478cf514b2aSRobert Elliott	  cipher algorithms
479584fffc8SSebastian Siewior
480584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT
481cf514b2aSRobert Elliott	tristate "FCrypt"
482584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
483b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
484584fffc8SSebastian Siewior	help
485cf514b2aSRobert Elliott	  FCrypt algorithm used by RxRPC
486cf514b2aSRobert Elliott
487cf514b2aSRobert Elliott	  See https://ota.polyonymo.us/fcrypt-paper.txt
488584fffc8SSebastian Siewior
489584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD
490cf514b2aSRobert Elliott	tristate "Khazad"
4911674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
492584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
493584fffc8SSebastian Siewior	help
494cf514b2aSRobert Elliott	  Khazad cipher algorithm
495584fffc8SSebastian Siewior
496584fffc8SSebastian Siewior	  Khazad was a finalist in the initial NESSIE competition.  It is
497584fffc8SSebastian Siewior	  an algorithm optimized for 64-bit processors with good performance
498584fffc8SSebastian Siewior	  on 32-bit processors.  Khazad uses an 128 bit key size.
499584fffc8SSebastian Siewior
500cf514b2aSRobert Elliott	  See https://web.archive.org/web/20171011071731/http://www.larc.usp.br/~pbarreto/KhazadPage.html
501cf514b2aSRobert Elliott	  for further information.
502e2ee95b8SHye-Shik Chang
503584fffc8SSebastian Siewiorconfig CRYPTO_SEED
504cf514b2aSRobert Elliott	tristate "SEED"
5051674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
506584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
507584fffc8SSebastian Siewior	help
508cf514b2aSRobert Elliott	  SEED cipher algorithm (RFC4269, ISO/IEC 18033-3)
509584fffc8SSebastian Siewior
510584fffc8SSebastian Siewior	  SEED is a 128-bit symmetric key block cipher that has been
511584fffc8SSebastian Siewior	  developed by KISA (Korea Information Security Agency) as a
512584fffc8SSebastian Siewior	  national standard encryption algorithm of the Republic of Korea.
513584fffc8SSebastian Siewior	  It is a 16 round block cipher with the key size of 128 bit.
514584fffc8SSebastian Siewior
515cf514b2aSRobert Elliott	  See https://seed.kisa.or.kr/kisa/algorithm/EgovSeedInfo.do
516cf514b2aSRobert Elliott	  for further information.
517584fffc8SSebastian Siewior
518584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT
519cf514b2aSRobert Elliott	tristate "Serpent"
520584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
521584fffc8SSebastian Siewior	help
522cf514b2aSRobert Elliott	  Serpent cipher algorithm, by Anderson, Biham & Knudsen
523584fffc8SSebastian Siewior
524584fffc8SSebastian Siewior	  Keys are allowed to be from 0 to 256 bits in length, in steps
525784506a1SArd Biesheuvel	  of 8 bits.
526584fffc8SSebastian Siewior
527cf514b2aSRobert Elliott	  See https://www.cl.cam.ac.uk/~rja14/serpent.html for further information.
528584fffc8SSebastian Siewior
529747c8ce4SGilad Ben-Yossefconfig CRYPTO_SM4
530d2825fa9SJason A. Donenfeld	tristate
531d2825fa9SJason A. Donenfeld
532d2825fa9SJason A. Donenfeldconfig CRYPTO_SM4_GENERIC
533cf514b2aSRobert Elliott	tristate "SM4 (ShangMi 4)"
534747c8ce4SGilad Ben-Yossef	select CRYPTO_ALGAPI
535d2825fa9SJason A. Donenfeld	select CRYPTO_SM4
536747c8ce4SGilad Ben-Yossef	help
537cf514b2aSRobert Elliott	  SM4 cipher algorithms (OSCCA GB/T 32907-2016,
538cf514b2aSRobert Elliott	  ISO/IEC 18033-3:2010/Amd 1:2021)
539747c8ce4SGilad Ben-Yossef
540747c8ce4SGilad Ben-Yossef	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
541747c8ce4SGilad Ben-Yossef	  Organization of State Commercial Administration of China (OSCCA)
542747c8ce4SGilad Ben-Yossef	  as an authorized cryptographic algorithms for the use within China.
543747c8ce4SGilad Ben-Yossef
544747c8ce4SGilad Ben-Yossef	  SMS4 was originally created for use in protecting wireless
545747c8ce4SGilad Ben-Yossef	  networks, and is mandated in the Chinese National Standard for
546747c8ce4SGilad Ben-Yossef	  Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
547747c8ce4SGilad Ben-Yossef	  (GB.15629.11-2003).
548747c8ce4SGilad Ben-Yossef
549747c8ce4SGilad Ben-Yossef	  The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
550747c8ce4SGilad Ben-Yossef	  standardized through TC 260 of the Standardization Administration
551747c8ce4SGilad Ben-Yossef	  of the People's Republic of China (SAC).
552747c8ce4SGilad Ben-Yossef
553747c8ce4SGilad Ben-Yossef	  The input, output, and key of SMS4 are each 128 bits.
554747c8ce4SGilad Ben-Yossef
555cf514b2aSRobert Elliott	  See https://eprint.iacr.org/2008/329.pdf for further information.
556747c8ce4SGilad Ben-Yossef
557747c8ce4SGilad Ben-Yossef	  If unsure, say N.
558747c8ce4SGilad Ben-Yossef
559584fffc8SSebastian Siewiorconfig CRYPTO_TEA
560cf514b2aSRobert Elliott	tristate "TEA, XTEA and XETA"
5611674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
562584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
563584fffc8SSebastian Siewior	help
564cf514b2aSRobert Elliott	  TEA (Tiny Encryption Algorithm) cipher algorithms
565584fffc8SSebastian Siewior
566584fffc8SSebastian Siewior	  Tiny Encryption Algorithm is a simple cipher that uses
567584fffc8SSebastian Siewior	  many rounds for security.  It is very fast and uses
568584fffc8SSebastian Siewior	  little memory.
569584fffc8SSebastian Siewior
570584fffc8SSebastian Siewior	  Xtendend Tiny Encryption Algorithm is a modification to
571584fffc8SSebastian Siewior	  the TEA algorithm to address a potential key weakness
572584fffc8SSebastian Siewior	  in the TEA algorithm.
573584fffc8SSebastian Siewior
574584fffc8SSebastian Siewior	  Xtendend Encryption Tiny Algorithm is a mis-implementation
575584fffc8SSebastian Siewior	  of the XTEA algorithm for compatibility purposes.
576584fffc8SSebastian Siewior
577584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH
578cf514b2aSRobert Elliott	tristate "Twofish"
579584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
580584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
581584fffc8SSebastian Siewior	help
582cf514b2aSRobert Elliott	  Twofish cipher algorithm
583584fffc8SSebastian Siewior
584584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
585584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
586584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
587584fffc8SSebastian Siewior	  bits.
588584fffc8SSebastian Siewior
589cf514b2aSRobert Elliott	  See https://www.schneier.com/twofish.html for further information.
590584fffc8SSebastian Siewior
591584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON
592584fffc8SSebastian Siewior	tristate
593584fffc8SSebastian Siewior	help
594584fffc8SSebastian Siewior	  Common parts of the Twofish cipher algorithm shared by the
595584fffc8SSebastian Siewior	  generic c and the assembler implementations.
596584fffc8SSebastian Siewior
597f1f142adSRobert Elliottendmenu
598f1f142adSRobert Elliott
599f1f142adSRobert Elliottmenu "Length-preserving ciphers and modes"
600f1f142adSRobert Elliott
601f1f142adSRobert Elliottconfig CRYPTO_ADIANTUM
602cf514b2aSRobert Elliott	tristate "Adiantum"
603f1f142adSRobert Elliott	select CRYPTO_CHACHA20
604f1f142adSRobert Elliott	select CRYPTO_LIB_POLY1305_GENERIC
605f1f142adSRobert Elliott	select CRYPTO_NHPOLY1305
606f1f142adSRobert Elliott	select CRYPTO_MANAGER
607f1f142adSRobert Elliott	help
608cf514b2aSRobert Elliott	  Adiantum tweakable, length-preserving encryption mode
609cf514b2aSRobert Elliott
610cf514b2aSRobert Elliott	  Designed for fast and secure disk encryption, especially on
611f1f142adSRobert Elliott	  CPUs without dedicated crypto instructions.  It encrypts
612f1f142adSRobert Elliott	  each sector using the XChaCha12 stream cipher, two passes of
613f1f142adSRobert Elliott	  an ε-almost-∆-universal hash function, and an invocation of
614f1f142adSRobert Elliott	  the AES-256 block cipher on a single 16-byte block.  On CPUs
615f1f142adSRobert Elliott	  without AES instructions, Adiantum is much faster than
616f1f142adSRobert Elliott	  AES-XTS.
617f1f142adSRobert Elliott
618f1f142adSRobert Elliott	  Adiantum's security is provably reducible to that of its
619f1f142adSRobert Elliott	  underlying stream and block ciphers, subject to a security
620f1f142adSRobert Elliott	  bound.  Unlike XTS, Adiantum is a true wide-block encryption
621f1f142adSRobert Elliott	  mode, so it actually provides an even stronger notion of
622f1f142adSRobert Elliott	  security than XTS, subject to the security bound.
623f1f142adSRobert Elliott
624f1f142adSRobert Elliott	  If unsure, say N.
625f1f142adSRobert Elliott
626f1f142adSRobert Elliottconfig CRYPTO_ARC4
627cf514b2aSRobert Elliott	tristate "ARC4 (Alleged Rivest Cipher 4)"
628f1f142adSRobert Elliott	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
629f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
630f1f142adSRobert Elliott	select CRYPTO_LIB_ARC4
631f1f142adSRobert Elliott	help
632cf514b2aSRobert Elliott	  ARC4 cipher algorithm
633f1f142adSRobert Elliott
634f1f142adSRobert Elliott	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
635f1f142adSRobert Elliott	  bits in length.  This algorithm is required for driver-based
636f1f142adSRobert Elliott	  WEP, but it should not be for other purposes because of the
637f1f142adSRobert Elliott	  weakness of the algorithm.
638f1f142adSRobert Elliott
639f1f142adSRobert Elliottconfig CRYPTO_CHACHA20
640cf514b2aSRobert Elliott	tristate "ChaCha"
641879f4754SEric Biggers	select CRYPTO_LIB_CHACHA
642f1f142adSRobert Elliott	select CRYPTO_LIB_CHACHA_GENERIC
643f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
644f1f142adSRobert Elliott	help
645cf514b2aSRobert Elliott	  The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms
646f1f142adSRobert Elliott
647f1f142adSRobert Elliott	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
648f1f142adSRobert Elliott	  Bernstein and further specified in RFC7539 for use in IETF protocols.
649cf514b2aSRobert Elliott	  This is the portable C implementation of ChaCha20.  See
650cf514b2aSRobert Elliott	  https://cr.yp.to/chacha/chacha-20080128.pdf for further information.
651f1f142adSRobert Elliott
652f1f142adSRobert Elliott	  XChaCha20 is the application of the XSalsa20 construction to ChaCha20
653f1f142adSRobert Elliott	  rather than to Salsa20.  XChaCha20 extends ChaCha20's nonce length
654f1f142adSRobert Elliott	  from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
655cf514b2aSRobert Elliott	  while provably retaining ChaCha20's security.  See
656cf514b2aSRobert Elliott	  https://cr.yp.to/snuffle/xsalsa-20081128.pdf for further information.
657f1f142adSRobert Elliott
658f1f142adSRobert Elliott	  XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
659f1f142adSRobert Elliott	  reduced security margin but increased performance.  It can be needed
660f1f142adSRobert Elliott	  in some performance-sensitive scenarios.
661f1f142adSRobert Elliott
662f1f142adSRobert Elliottconfig CRYPTO_CBC
663cf514b2aSRobert Elliott	tristate "CBC (Cipher Block Chaining)"
664f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
665f1f142adSRobert Elliott	select CRYPTO_MANAGER
666f1f142adSRobert Elliott	help
667cf514b2aSRobert Elliott	  CBC (Cipher Block Chaining) mode (NIST SP800-38A)
668cf514b2aSRobert Elliott
669cf514b2aSRobert Elliott	  This block cipher mode is required for IPSec ESP (XFRM_ESP).
670f1f142adSRobert Elliott
671f1f142adSRobert Elliottconfig CRYPTO_CTR
672cf514b2aSRobert Elliott	tristate "CTR (Counter)"
673f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
674f1f142adSRobert Elliott	select CRYPTO_MANAGER
675f1f142adSRobert Elliott	help
676cf514b2aSRobert Elliott	  CTR (Counter) mode (NIST SP800-38A)
677f1f142adSRobert Elliott
678f1f142adSRobert Elliottconfig CRYPTO_CTS
679cf514b2aSRobert Elliott	tristate "CTS (Cipher Text Stealing)"
680f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
681f1f142adSRobert Elliott	select CRYPTO_MANAGER
682f1f142adSRobert Elliott	help
683cf514b2aSRobert Elliott	  CBC-CS3 variant of CTS (Cipher Text Stealing) (NIST
684cf514b2aSRobert Elliott	  Addendum to SP800-38A (October 2010))
685cf514b2aSRobert Elliott
686f1f142adSRobert Elliott	  This mode is required for Kerberos gss mechanism support
687f1f142adSRobert Elliott	  for AES encryption.
688f1f142adSRobert Elliott
689f1f142adSRobert Elliottconfig CRYPTO_ECB
690cf514b2aSRobert Elliott	tristate "ECB (Electronic Codebook)"
69184534684SHerbert Xu	select CRYPTO_SKCIPHER2
692f1f142adSRobert Elliott	select CRYPTO_MANAGER
693f1f142adSRobert Elliott	help
694cf514b2aSRobert Elliott	  ECB (Electronic Codebook) mode (NIST SP800-38A)
695f1f142adSRobert Elliott
696f1f142adSRobert Elliottconfig CRYPTO_HCTR2
697cf514b2aSRobert Elliott	tristate "HCTR2"
698f1f142adSRobert Elliott	select CRYPTO_XCTR
699f1f142adSRobert Elliott	select CRYPTO_POLYVAL
700f1f142adSRobert Elliott	select CRYPTO_MANAGER
701f1f142adSRobert Elliott	help
702cf514b2aSRobert Elliott	  HCTR2 length-preserving encryption mode
703cf514b2aSRobert Elliott
704cf514b2aSRobert Elliott	  A mode for storage encryption that is efficient on processors with
705cf514b2aSRobert Elliott	  instructions to accelerate AES and carryless multiplication, e.g.
706cf514b2aSRobert Elliott	  x86 processors with AES-NI and CLMUL, and ARM processors with the
707cf514b2aSRobert Elliott	  ARMv8 crypto extensions.
708cf514b2aSRobert Elliott
709cf514b2aSRobert Elliott	  See https://eprint.iacr.org/2021/1441
710f1f142adSRobert Elliott
711f1f142adSRobert Elliottconfig CRYPTO_LRW
712cf514b2aSRobert Elliott	tristate "LRW (Liskov Rivest Wagner)"
71361c581a4SArd Biesheuvel	select CRYPTO_LIB_GF128MUL
714f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
715f1f142adSRobert Elliott	select CRYPTO_MANAGER
716f1f142adSRobert Elliott	select CRYPTO_ECB
717f1f142adSRobert Elliott	help
718cf514b2aSRobert Elliott	  LRW (Liskov Rivest Wagner) mode
719cf514b2aSRobert Elliott
720cf514b2aSRobert Elliott	  A tweakable, non malleable, non movable
721f1f142adSRobert Elliott	  narrow block cipher mode for dm-crypt.  Use it with cipher
722f1f142adSRobert Elliott	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
723f1f142adSRobert Elliott	  The first 128, 192 or 256 bits in the key are used for AES and the
724f1f142adSRobert Elliott	  rest is used to tie each cipher block to its logical position.
725f1f142adSRobert Elliott
726cf514b2aSRobert Elliott	  See https://people.csail.mit.edu/rivest/pubs/LRW02.pdf
727cf514b2aSRobert Elliott
728f1f142adSRobert Elliottconfig CRYPTO_PCBC
729cf514b2aSRobert Elliott	tristate "PCBC (Propagating Cipher Block Chaining)"
730f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
731f1f142adSRobert Elliott	select CRYPTO_MANAGER
732f1f142adSRobert Elliott	help
733cf514b2aSRobert Elliott	  PCBC (Propagating Cipher Block Chaining) mode
734cf514b2aSRobert Elliott
735cf514b2aSRobert Elliott	  This block cipher mode is required for RxRPC.
736f1f142adSRobert Elliott
737f1f142adSRobert Elliottconfig CRYPTO_XCTR
738f1f142adSRobert Elliott	tristate
739f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
740f1f142adSRobert Elliott	select CRYPTO_MANAGER
741f1f142adSRobert Elliott	help
742cf514b2aSRobert Elliott	  XCTR (XOR Counter) mode for HCTR2
743cf514b2aSRobert Elliott
744cf514b2aSRobert Elliott	  This blockcipher mode is a variant of CTR mode using XORs and little-endian
745cf514b2aSRobert Elliott	  addition rather than big-endian arithmetic.
746cf514b2aSRobert Elliott
747f1f142adSRobert Elliott	  XCTR mode is used to implement HCTR2.
748f1f142adSRobert Elliott
749f1f142adSRobert Elliottconfig CRYPTO_XTS
750cf514b2aSRobert Elliott	tristate "XTS (XOR Encrypt XOR with ciphertext stealing)"
751f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
752f1f142adSRobert Elliott	select CRYPTO_MANAGER
753f1f142adSRobert Elliott	select CRYPTO_ECB
754f1f142adSRobert Elliott	help
755cf514b2aSRobert Elliott	  XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
756cf514b2aSRobert Elliott	  and IEEE 1619)
757cf514b2aSRobert Elliott
758cf514b2aSRobert Elliott	  Use with aes-xts-plain, key size 256, 384 or 512 bits. This
759cf514b2aSRobert Elliott	  implementation currently can't handle a sectorsize which is not a
760cf514b2aSRobert Elliott	  multiple of 16 bytes.
761f1f142adSRobert Elliott
762f1f142adSRobert Elliottconfig CRYPTO_NHPOLY1305
763f1f142adSRobert Elliott	tristate
764f1f142adSRobert Elliott	select CRYPTO_HASH
765f1f142adSRobert Elliott	select CRYPTO_LIB_POLY1305_GENERIC
766f1f142adSRobert Elliott
767f1f142adSRobert Elliottendmenu
768f1f142adSRobert Elliott
769f1f142adSRobert Elliottmenu "AEAD (authenticated encryption with associated data) ciphers"
770f1f142adSRobert Elliott
771f1f142adSRobert Elliottconfig CRYPTO_AEGIS128
772e3d2eaddSRobert Elliott	tristate "AEGIS-128"
773f1f142adSRobert Elliott	select CRYPTO_AEAD
774f1f142adSRobert Elliott	select CRYPTO_AES  # for AES S-box tables
775f1f142adSRobert Elliott	help
776e3d2eaddSRobert Elliott	  AEGIS-128 AEAD algorithm
777f1f142adSRobert Elliott
778f1f142adSRobert Elliottconfig CRYPTO_AEGIS128_SIMD
779e3d2eaddSRobert Elliott	bool "AEGIS-128 (arm NEON, arm64 NEON)"
780f1f142adSRobert Elliott	depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
781f1f142adSRobert Elliott	default y
782e3d2eaddSRobert Elliott	help
783e3d2eaddSRobert Elliott	  AEGIS-128 AEAD algorithm
784e3d2eaddSRobert Elliott
785e3d2eaddSRobert Elliott	  Architecture: arm or arm64 using:
786e3d2eaddSRobert Elliott	  - NEON (Advanced SIMD) extension
787f1f142adSRobert Elliott
788f1f142adSRobert Elliottconfig CRYPTO_CHACHA20POLY1305
789e3d2eaddSRobert Elliott	tristate "ChaCha20-Poly1305"
790f1f142adSRobert Elliott	select CRYPTO_CHACHA20
791f1f142adSRobert Elliott	select CRYPTO_AEAD
792a298765eSHerbert Xu	select CRYPTO_LIB_POLY1305
793f1f142adSRobert Elliott	select CRYPTO_MANAGER
794f1f142adSRobert Elliott	help
795e3d2eaddSRobert Elliott	  ChaCha20 stream cipher and Poly1305 authenticator combined
796e3d2eaddSRobert Elliott	  mode (RFC8439)
797f1f142adSRobert Elliott
798f1f142adSRobert Elliottconfig CRYPTO_CCM
799cf514b2aSRobert Elliott	tristate "CCM (Counter with Cipher Block Chaining-MAC)"
800f1f142adSRobert Elliott	select CRYPTO_CTR
801f1f142adSRobert Elliott	select CRYPTO_HASH
802f1f142adSRobert Elliott	select CRYPTO_AEAD
803f1f142adSRobert Elliott	select CRYPTO_MANAGER
804f1f142adSRobert Elliott	help
805e3d2eaddSRobert Elliott	  CCM (Counter with Cipher Block Chaining-Message Authentication Code)
806e3d2eaddSRobert Elliott	  authenticated encryption mode (NIST SP800-38C)
807f1f142adSRobert Elliott
808f1f142adSRobert Elliottconfig CRYPTO_GCM
809cf514b2aSRobert Elliott	tristate "GCM (Galois/Counter Mode) and GMAC (GCM MAC)"
810f1f142adSRobert Elliott	select CRYPTO_CTR
811f1f142adSRobert Elliott	select CRYPTO_AEAD
812f1f142adSRobert Elliott	select CRYPTO_GHASH
813f1f142adSRobert Elliott	select CRYPTO_MANAGER
814f1f142adSRobert Elliott	help
815e3d2eaddSRobert Elliott	  GCM (Galois/Counter Mode) authenticated encryption mode and GMAC
816e3d2eaddSRobert Elliott	  (GCM Message Authentication Code) (NIST SP800-38D)
817e3d2eaddSRobert Elliott
818e3d2eaddSRobert Elliott	  This is required for IPSec ESP (XFRM_ESP).
819f1f142adSRobert Elliott
820ba51738fSHerbert Xuconfig CRYPTO_GENIV
821ba51738fSHerbert Xu	tristate
822ba51738fSHerbert Xu	select CRYPTO_AEAD
823ba51738fSHerbert Xu	select CRYPTO_MANAGER
824ba51738fSHerbert Xu	select CRYPTO_RNG_DEFAULT
825ba51738fSHerbert Xu
826f1f142adSRobert Elliottconfig CRYPTO_SEQIV
827f1f142adSRobert Elliott	tristate "Sequence Number IV Generator"
828ba51738fSHerbert Xu	select CRYPTO_GENIV
829f1f142adSRobert Elliott	help
830e3d2eaddSRobert Elliott	  Sequence Number IV generator
831e3d2eaddSRobert Elliott
832f1f142adSRobert Elliott	  This IV generator generates an IV based on a sequence number by
833e3d2eaddSRobert Elliott	  xoring it with a salt.  This algorithm is mainly useful for CTR.
834e3d2eaddSRobert Elliott
835e3d2eaddSRobert Elliott	  This is required for IPsec ESP (XFRM_ESP).
836f1f142adSRobert Elliott
837f1f142adSRobert Elliottconfig CRYPTO_ECHAINIV
838f1f142adSRobert Elliott	tristate "Encrypted Chain IV Generator"
839ba51738fSHerbert Xu	select CRYPTO_GENIV
840f1f142adSRobert Elliott	help
841e3d2eaddSRobert Elliott	  Encrypted Chain IV generator
842e3d2eaddSRobert Elliott
843f1f142adSRobert Elliott	  This IV generator generates an IV based on the encryption of
844f1f142adSRobert Elliott	  a sequence number xored with a salt.  This is the default
845f1f142adSRobert Elliott	  algorithm for CBC.
846f1f142adSRobert Elliott
847f1f142adSRobert Elliottconfig CRYPTO_ESSIV
848e3d2eaddSRobert Elliott	tristate "Encrypted Salt-Sector IV Generator"
849f1f142adSRobert Elliott	select CRYPTO_AUTHENC
850f1f142adSRobert Elliott	help
851e3d2eaddSRobert Elliott	  Encrypted Salt-Sector IV generator
852e3d2eaddSRobert Elliott
853e3d2eaddSRobert Elliott	  This IV generator is used in some cases by fscrypt and/or
854f1f142adSRobert Elliott	  dm-crypt. It uses the hash of the block encryption key as the
855f1f142adSRobert Elliott	  symmetric key for a block encryption pass applied to the input
856f1f142adSRobert Elliott	  IV, making low entropy IV sources more suitable for block
857f1f142adSRobert Elliott	  encryption.
858f1f142adSRobert Elliott
859f1f142adSRobert Elliott	  This driver implements a crypto API template that can be
860f1f142adSRobert Elliott	  instantiated either as an skcipher or as an AEAD (depending on the
861f1f142adSRobert Elliott	  type of the first template argument), and which defers encryption
862f1f142adSRobert Elliott	  and decryption requests to the encapsulated cipher after applying
863f1f142adSRobert Elliott	  ESSIV to the input IV. Note that in the AEAD case, it is assumed
864f1f142adSRobert Elliott	  that the keys are presented in the same format used by the authenc
865f1f142adSRobert Elliott	  template, and that the IV appears at the end of the authenticated
866f1f142adSRobert Elliott	  associated data (AAD) region (which is how dm-crypt uses it.)
867f1f142adSRobert Elliott
868f1f142adSRobert Elliott	  Note that the use of ESSIV is not recommended for new deployments,
869f1f142adSRobert Elliott	  and so this only needs to be enabled when interoperability with
870f1f142adSRobert Elliott	  existing encrypted volumes of filesystems is required, or when
871f1f142adSRobert Elliott	  building for a particular system that requires it (e.g., when
872f1f142adSRobert Elliott	  the SoC in question has accelerated CBC but not XTS, making CBC
873f1f142adSRobert Elliott	  combined with ESSIV the only feasible mode for h/w accelerated
874f1f142adSRobert Elliott	  block encryption)
875f1f142adSRobert Elliott
876f1f142adSRobert Elliottendmenu
877f1f142adSRobert Elliott
878f1f142adSRobert Elliottmenu "Hashes, digests, and MACs"
879f1f142adSRobert Elliott
880f1f142adSRobert Elliottconfig CRYPTO_BLAKE2B
8813f342a23SRobert Elliott	tristate "BLAKE2b"
882f1f142adSRobert Elliott	select CRYPTO_HASH
883f1f142adSRobert Elliott	help
8843f342a23SRobert Elliott	  BLAKE2b cryptographic hash function (RFC 7693)
8853f342a23SRobert Elliott
8863f342a23SRobert Elliott	  BLAKE2b is optimized for 64-bit platforms and can produce digests
8873f342a23SRobert Elliott	  of any size between 1 and 64 bytes. The keyed hash is also implemented.
888f1f142adSRobert Elliott
889f1f142adSRobert Elliott	  This module provides the following algorithms:
890f1f142adSRobert Elliott	  - blake2b-160
891f1f142adSRobert Elliott	  - blake2b-256
892f1f142adSRobert Elliott	  - blake2b-384
893f1f142adSRobert Elliott	  - blake2b-512
894f1f142adSRobert Elliott
8953f342a23SRobert Elliott	  Used by the btrfs filesystem.
8963f342a23SRobert Elliott
8973f342a23SRobert Elliott	  See https://blake2.net for further information.
8983f342a23SRobert Elliott
899f1f142adSRobert Elliottconfig CRYPTO_CMAC
9003f342a23SRobert Elliott	tristate "CMAC (Cipher-based MAC)"
901f1f142adSRobert Elliott	select CRYPTO_HASH
902f1f142adSRobert Elliott	select CRYPTO_MANAGER
903f1f142adSRobert Elliott	help
9043f342a23SRobert Elliott	  CMAC (Cipher-based Message Authentication Code) authentication
9053f342a23SRobert Elliott	  mode (NIST SP800-38B and IETF RFC4493)
906f1f142adSRobert Elliott
907f1f142adSRobert Elliottconfig CRYPTO_GHASH
9083f342a23SRobert Elliott	tristate "GHASH"
909f1f142adSRobert Elliott	select CRYPTO_HASH
91061c581a4SArd Biesheuvel	select CRYPTO_LIB_GF128MUL
911f1f142adSRobert Elliott	help
9123f342a23SRobert Elliott	  GCM GHASH function (NIST SP800-38D)
913f1f142adSRobert Elliott
914f1f142adSRobert Elliottconfig CRYPTO_HMAC
9153f342a23SRobert Elliott	tristate "HMAC (Keyed-Hash MAC)"
916f1f142adSRobert Elliott	select CRYPTO_HASH
917f1f142adSRobert Elliott	select CRYPTO_MANAGER
918f1f142adSRobert Elliott	help
9193f342a23SRobert Elliott	  HMAC (Keyed-Hash Message Authentication Code) (FIPS 198 and
9203f342a23SRobert Elliott	  RFC2104)
9213f342a23SRobert Elliott
9223f342a23SRobert Elliott	  This is required for IPsec AH (XFRM_AH) and IPsec ESP (XFRM_ESP).
923f1f142adSRobert Elliott
924f1f142adSRobert Elliottconfig CRYPTO_MD4
9253f342a23SRobert Elliott	tristate "MD4"
926f1f142adSRobert Elliott	select CRYPTO_HASH
927f1f142adSRobert Elliott	help
9283f342a23SRobert Elliott	  MD4 message digest algorithm (RFC1320)
929f1f142adSRobert Elliott
930f1f142adSRobert Elliottconfig CRYPTO_MD5
9313f342a23SRobert Elliott	tristate "MD5"
932f1f142adSRobert Elliott	select CRYPTO_HASH
933f1f142adSRobert Elliott	help
9343f342a23SRobert Elliott	  MD5 message digest algorithm (RFC1321)
935f1f142adSRobert Elliott
936f1f142adSRobert Elliottconfig CRYPTO_MICHAEL_MIC
9373f342a23SRobert Elliott	tristate "Michael MIC"
938f1f142adSRobert Elliott	select CRYPTO_HASH
939f1f142adSRobert Elliott	help
9403f342a23SRobert Elliott	  Michael MIC (Message Integrity Code) (IEEE 802.11i)
9413f342a23SRobert Elliott
9423f342a23SRobert Elliott	  Defined by the IEEE 802.11i TKIP (Temporal Key Integrity Protocol),
9433f342a23SRobert Elliott	  known as WPA (Wif-Fi Protected Access).
9443f342a23SRobert Elliott
9453f342a23SRobert Elliott	  This algorithm is required for TKIP, but it should not be used for
9463f342a23SRobert Elliott	  other purposes because of the weakness of the algorithm.
947f1f142adSRobert Elliott
948f1f142adSRobert Elliottconfig CRYPTO_POLYVAL
949f1f142adSRobert Elliott	tristate
950f1f142adSRobert Elliott	select CRYPTO_HASH
95161c581a4SArd Biesheuvel	select CRYPTO_LIB_GF128MUL
952f1f142adSRobert Elliott	help
9533f342a23SRobert Elliott	  POLYVAL hash function for HCTR2
9543f342a23SRobert Elliott
9553f342a23SRobert Elliott	  This is used in HCTR2.  It is not a general-purpose
956f1f142adSRobert Elliott	  cryptographic hash function.
957f1f142adSRobert Elliott
958f1f142adSRobert Elliottconfig CRYPTO_RMD160
9593f342a23SRobert Elliott	tristate "RIPEMD-160"
960f1f142adSRobert Elliott	select CRYPTO_HASH
961f1f142adSRobert Elliott	help
9623f342a23SRobert Elliott	  RIPEMD-160 hash function (ISO/IEC 10118-3)
963f1f142adSRobert Elliott
964f1f142adSRobert Elliott	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
965f1f142adSRobert Elliott	  to be used as a secure replacement for the 128-bit hash functions
966f1f142adSRobert Elliott	  MD4, MD5 and its predecessor RIPEMD
967f1f142adSRobert Elliott	  (not to be confused with RIPEMD-128).
968f1f142adSRobert Elliott
9693f342a23SRobert Elliott	  Its speed is comparable to SHA-1 and there are no known attacks
970f1f142adSRobert Elliott	  against RIPEMD-160.
971f1f142adSRobert Elliott
972f1f142adSRobert Elliott	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
9733f342a23SRobert Elliott	  See https://homes.esat.kuleuven.be/~bosselae/ripemd160.html
9743f342a23SRobert Elliott	  for further information.
975f1f142adSRobert Elliott
976f1f142adSRobert Elliottconfig CRYPTO_SHA1
9773f342a23SRobert Elliott	tristate "SHA-1"
978f1f142adSRobert Elliott	select CRYPTO_HASH
979f1f142adSRobert Elliott	select CRYPTO_LIB_SHA1
980f1f142adSRobert Elliott	help
9813f342a23SRobert Elliott	  SHA-1 secure hash algorithm (FIPS 180, ISO/IEC 10118-3)
982f1f142adSRobert Elliott
983f1f142adSRobert Elliottconfig CRYPTO_SHA256
9843f342a23SRobert Elliott	tristate "SHA-224 and SHA-256"
985f1f142adSRobert Elliott	select CRYPTO_HASH
986f1f142adSRobert Elliott	select CRYPTO_LIB_SHA256
987950e5c84SEric Biggers	select CRYPTO_LIB_SHA256_GENERIC
988f1f142adSRobert Elliott	help
9893f342a23SRobert Elliott	  SHA-224 and SHA-256 secure hash algorithms (FIPS 180, ISO/IEC 10118-3)
990f1f142adSRobert Elliott
9913f342a23SRobert Elliott	  This is required for IPsec AH (XFRM_AH) and IPsec ESP (XFRM_ESP).
9923f342a23SRobert Elliott	  Used by the btrfs filesystem, Ceph, NFS, and SMB.
993f1f142adSRobert Elliott
994f1f142adSRobert Elliottconfig CRYPTO_SHA512
9953f342a23SRobert Elliott	tristate "SHA-384 and SHA-512"
996f1f142adSRobert Elliott	select CRYPTO_HASH
997f1f142adSRobert Elliott	help
9983f342a23SRobert Elliott	  SHA-384 and SHA-512 secure hash algorithms (FIPS 180, ISO/IEC 10118-3)
999f1f142adSRobert Elliott
1000f1f142adSRobert Elliottconfig CRYPTO_SHA3
10013f342a23SRobert Elliott	tristate "SHA-3"
1002f1f142adSRobert Elliott	select CRYPTO_HASH
1003f1f142adSRobert Elliott	help
10043f342a23SRobert Elliott	  SHA-3 secure hash algorithms (FIPS 202, ISO/IEC 10118-3)
1005f1f142adSRobert Elliott
1006f1f142adSRobert Elliottconfig CRYPTO_SM3_GENERIC
10073f342a23SRobert Elliott	tristate "SM3 (ShangMi 3)"
1008f1f142adSRobert Elliott	select CRYPTO_HASH
1009f4065b2fSHerbert Xu	select CRYPTO_LIB_SM3
1010f1f142adSRobert Elliott	help
10113f342a23SRobert Elliott	  SM3 (ShangMi 3) secure hash function (OSCCA GM/T 0004-2012, ISO/IEC 10118-3)
10123f342a23SRobert Elliott
10133f342a23SRobert Elliott	  This is part of the Chinese Commercial Cryptography suite.
1014f1f142adSRobert Elliott
1015f1f142adSRobert Elliott	  References:
1016f1f142adSRobert Elliott	  http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
1017f1f142adSRobert Elliott	  https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
1018f1f142adSRobert Elliott
1019f1f142adSRobert Elliottconfig CRYPTO_STREEBOG
10203f342a23SRobert Elliott	tristate "Streebog"
1021f1f142adSRobert Elliott	select CRYPTO_HASH
1022f1f142adSRobert Elliott	help
10233f342a23SRobert Elliott	  Streebog Hash Function (GOST R 34.11-2012, RFC 6986, ISO/IEC 10118-3)
10243f342a23SRobert Elliott
10253f342a23SRobert Elliott	  This is one of the Russian cryptographic standard algorithms (called
10263f342a23SRobert Elliott	  GOST algorithms). This setting enables two hash algorithms with
10273f342a23SRobert Elliott	  256 and 512 bits output.
1028f1f142adSRobert Elliott
1029f1f142adSRobert Elliott	  References:
1030f1f142adSRobert Elliott	  https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
1031f1f142adSRobert Elliott	  https://tools.ietf.org/html/rfc6986
1032f1f142adSRobert Elliott
1033f1f142adSRobert Elliottconfig CRYPTO_WP512
10343f342a23SRobert Elliott	tristate "Whirlpool"
1035f1f142adSRobert Elliott	select CRYPTO_HASH
1036f1f142adSRobert Elliott	help
10373f342a23SRobert Elliott	  Whirlpool hash function (ISO/IEC 10118-3)
10383f342a23SRobert Elliott
10393f342a23SRobert Elliott	  512, 384 and 256-bit hashes.
1040f1f142adSRobert Elliott
1041f1f142adSRobert Elliott	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
1042f1f142adSRobert Elliott
10433f342a23SRobert Elliott	  See https://web.archive.org/web/20171129084214/http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html
10443f342a23SRobert Elliott	  for further information.
1045f1f142adSRobert Elliott
1046f1f142adSRobert Elliottconfig CRYPTO_XCBC
10473f342a23SRobert Elliott	tristate "XCBC-MAC (Extended Cipher Block Chaining MAC)"
1048f1f142adSRobert Elliott	select CRYPTO_HASH
1049f1f142adSRobert Elliott	select CRYPTO_MANAGER
1050f1f142adSRobert Elliott	help
10513f342a23SRobert Elliott	  XCBC-MAC (Extended Cipher Block Chaining Message Authentication
10523f342a23SRobert Elliott	  Code) (RFC3566)
1053f1f142adSRobert Elliott
1054f1f142adSRobert Elliottconfig CRYPTO_XXHASH
10553f342a23SRobert Elliott	tristate "xxHash"
1056f1f142adSRobert Elliott	select CRYPTO_HASH
1057f1f142adSRobert Elliott	select XXHASH
1058f1f142adSRobert Elliott	help
10593f342a23SRobert Elliott	  xxHash non-cryptographic hash algorithm
10603f342a23SRobert Elliott
10613f342a23SRobert Elliott	  Extremely fast, working at speeds close to RAM limits.
10623f342a23SRobert Elliott
10633f342a23SRobert Elliott	  Used by the btrfs filesystem.
1064f1f142adSRobert Elliott
1065f1f142adSRobert Elliottendmenu
1066f1f142adSRobert Elliott
1067f1f142adSRobert Elliottmenu "CRCs (cyclic redundancy checks)"
1068f1f142adSRobert Elliott
1069f1f142adSRobert Elliottconfig CRYPTO_CRC32C
1070ec84348dSRobert Elliott	tristate "CRC32c"
1071f1f142adSRobert Elliott	select CRYPTO_HASH
1072f1f142adSRobert Elliott	select CRC32
1073f1f142adSRobert Elliott	help
1074ec84348dSRobert Elliott	  CRC32c CRC algorithm with the iSCSI polynomial (RFC 3385 and RFC 3720)
1075ec84348dSRobert Elliott
1076ec84348dSRobert Elliott	  A 32-bit CRC (cyclic redundancy check) with a polynomial defined
1077ec84348dSRobert Elliott	  by G. Castagnoli, S. Braeuer and M. Herrman in "Optimization of Cyclic
1078ec84348dSRobert Elliott	  Redundancy-Check Codes with 24 and 32 Parity Bits", IEEE Transactions
1079ec84348dSRobert Elliott	  on Communications, Vol. 41, No. 6, June 1993, selected for use with
1080ec84348dSRobert Elliott	  iSCSI.
1081ec84348dSRobert Elliott
1082ec84348dSRobert Elliott	  Used by btrfs, ext4, jbd2, NVMeoF/TCP, and iSCSI.
1083f1f142adSRobert Elliott
1084f1f142adSRobert Elliottconfig CRYPTO_CRC32
1085ec84348dSRobert Elliott	tristate "CRC32"
1086f1f142adSRobert Elliott	select CRYPTO_HASH
1087f1f142adSRobert Elliott	select CRC32
1088f1f142adSRobert Elliott	help
1089ec84348dSRobert Elliott	  CRC32 CRC algorithm (IEEE 802.3)
1090ec84348dSRobert Elliott
1091ec84348dSRobert Elliott	  Used by RoCEv2 and f2fs.
1092f1f142adSRobert Elliott
1093f1f142adSRobert Elliottendmenu
1094f1f142adSRobert Elliott
1095f1f142adSRobert Elliottmenu "Compression"
1096584fffc8SSebastian Siewior
10971da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE
1098a9a98d49SRobert Elliott	tristate "Deflate"
1099cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
1100f6ded09dSGiovanni Cabiddu	select CRYPTO_ACOMP2
11011da177e4SLinus Torvalds	select ZLIB_INFLATE
11021da177e4SLinus Torvalds	select ZLIB_DEFLATE
11031da177e4SLinus Torvalds	help
1104a9a98d49SRobert Elliott	  Deflate compression algorithm (RFC1951)
11051da177e4SLinus Torvalds
1106a9a98d49SRobert Elliott	  Used by IPSec with the IPCOMP protocol (RFC3173, RFC2394)
11071da177e4SLinus Torvalds
11080b77abb3SZoltan Sogorconfig CRYPTO_LZO
1109a9a98d49SRobert Elliott	tristate "LZO"
11100b77abb3SZoltan Sogor	select CRYPTO_ALGAPI
1111ac9d2c4bSGiovanni Cabiddu	select CRYPTO_ACOMP2
11120b77abb3SZoltan Sogor	select LZO_COMPRESS
11130b77abb3SZoltan Sogor	select LZO_DECOMPRESS
11140b77abb3SZoltan Sogor	help
1115a9a98d49SRobert Elliott	  LZO compression algorithm
1116a9a98d49SRobert Elliott
1117a9a98d49SRobert Elliott	  See https://www.oberhumer.com/opensource/lzo/ for further information.
11180b77abb3SZoltan Sogor
111935a1fc18SSeth Jenningsconfig CRYPTO_842
1120a9a98d49SRobert Elliott	tristate "842"
11212062c5b6SDan Streetman	select CRYPTO_ALGAPI
11226a8de3aeSGiovanni Cabiddu	select CRYPTO_ACOMP2
11232062c5b6SDan Streetman	select 842_COMPRESS
11242062c5b6SDan Streetman	select 842_DECOMPRESS
112535a1fc18SSeth Jennings	help
1126a9a98d49SRobert Elliott	  842 compression algorithm by IBM
1127a9a98d49SRobert Elliott
1128a9a98d49SRobert Elliott	  See https://github.com/plauth/lib842 for further information.
112935a1fc18SSeth Jennings
11300ea8530dSChanho Minconfig CRYPTO_LZ4
1131a9a98d49SRobert Elliott	tristate "LZ4"
11320ea8530dSChanho Min	select CRYPTO_ALGAPI
11338cd9330eSGiovanni Cabiddu	select CRYPTO_ACOMP2
11340ea8530dSChanho Min	select LZ4_COMPRESS
11350ea8530dSChanho Min	select LZ4_DECOMPRESS
11360ea8530dSChanho Min	help
1137a9a98d49SRobert Elliott	  LZ4 compression algorithm
1138a9a98d49SRobert Elliott
1139a9a98d49SRobert Elliott	  See https://github.com/lz4/lz4 for further information.
11400ea8530dSChanho Min
11410ea8530dSChanho Minconfig CRYPTO_LZ4HC
1142a9a98d49SRobert Elliott	tristate "LZ4HC"
11430ea8530dSChanho Min	select CRYPTO_ALGAPI
114491d53d96SGiovanni Cabiddu	select CRYPTO_ACOMP2
11450ea8530dSChanho Min	select LZ4HC_COMPRESS
11460ea8530dSChanho Min	select LZ4_DECOMPRESS
11470ea8530dSChanho Min	help
1148a9a98d49SRobert Elliott	  LZ4 high compression mode algorithm
1149a9a98d49SRobert Elliott
1150a9a98d49SRobert Elliott	  See https://github.com/lz4/lz4 for further information.
11510ea8530dSChanho Min
1152d28fc3dbSNick Terrellconfig CRYPTO_ZSTD
1153a9a98d49SRobert Elliott	tristate "Zstd"
1154d28fc3dbSNick Terrell	select CRYPTO_ALGAPI
1155d28fc3dbSNick Terrell	select CRYPTO_ACOMP2
1156d28fc3dbSNick Terrell	select ZSTD_COMPRESS
1157d28fc3dbSNick Terrell	select ZSTD_DECOMPRESS
1158d28fc3dbSNick Terrell	help
1159a9a98d49SRobert Elliott	  zstd compression algorithm
1160a9a98d49SRobert Elliott
1161a9a98d49SRobert Elliott	  See https://github.com/facebook/zstd for further information.
1162d28fc3dbSNick Terrell
1163f1f142adSRobert Elliottendmenu
1164f1f142adSRobert Elliott
1165f1f142adSRobert Elliottmenu "Random number generation"
116617f0f4a4SNeil Horman
116717f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG
1168a9a98d49SRobert Elliott	tristate "ANSI PRNG (Pseudo Random Number Generator)"
116917f0f4a4SNeil Horman	select CRYPTO_AES
117017f0f4a4SNeil Horman	select CRYPTO_RNG
117117f0f4a4SNeil Horman	help
1172a9a98d49SRobert Elliott	  Pseudo RNG (random number generator) (ANSI X9.31 Appendix A.2.4)
1173a9a98d49SRobert Elliott
1174a9a98d49SRobert Elliott	  This uses the AES cipher algorithm.
1175a9a98d49SRobert Elliott
1176a9a98d49SRobert Elliott	  Note that this option must be enabled if CRYPTO_FIPS is selected
117717f0f4a4SNeil Horman
1178f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU
1179a9a98d49SRobert Elliott	tristate "NIST SP800-90A DRBG (Deterministic Random Bit Generator)"
1180419090c6SStephan Mueller	help
1181a9a98d49SRobert Elliott	  DRBG (Deterministic Random Bit Generator) (NIST SP800-90A)
1182a9a98d49SRobert Elliott
1183a9a98d49SRobert Elliott	  In the following submenu, one or more of the DRBG types must be selected.
1184419090c6SStephan Mueller
1185f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU
1186419090c6SStephan Mueller
1187419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC
1188401e4238SHerbert Xu	bool
1189419090c6SStephan Mueller	default y
1190419090c6SStephan Mueller	select CRYPTO_HMAC
11915261cdf4SStephan Mueller	select CRYPTO_SHA512
1192419090c6SStephan Mueller
1193419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH
1194a9a98d49SRobert Elliott	bool "Hash_DRBG"
1195826775bbSHerbert Xu	select CRYPTO_SHA256
1196419090c6SStephan Mueller	help
1197a9a98d49SRobert Elliott	  Hash_DRBG variant as defined in NIST SP800-90A.
1198a9a98d49SRobert Elliott
1199a9a98d49SRobert Elliott	  This uses the SHA-1, SHA-256, SHA-384, or SHA-512 hash algorithms.
1200419090c6SStephan Mueller
1201419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR
1202a9a98d49SRobert Elliott	bool "CTR_DRBG"
1203419090c6SStephan Mueller	select CRYPTO_AES
1204d6fc1a45SCorentin Labbe	select CRYPTO_CTR
1205419090c6SStephan Mueller	help
1206a9a98d49SRobert Elliott	  CTR_DRBG variant as defined in NIST SP800-90A.
1207a9a98d49SRobert Elliott
1208a9a98d49SRobert Elliott	  This uses the AES cipher algorithm with the counter block mode.
1209419090c6SStephan Mueller
1210f2c89a10SHerbert Xuconfig CRYPTO_DRBG
1211f2c89a10SHerbert Xu	tristate
1212401e4238SHerbert Xu	default CRYPTO_DRBG_MENU
1213f2c89a10SHerbert Xu	select CRYPTO_RNG
1214bb5530e4SStephan Mueller	select CRYPTO_JITTERENTROPY
1215f2c89a10SHerbert Xu
1216f2c89a10SHerbert Xuendif	# if CRYPTO_DRBG_MENU
1217419090c6SStephan Mueller
1218bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY
1219a9a98d49SRobert Elliott	tristate "CPU Jitter Non-Deterministic RNG (Random Number Generator)"
12202f313e02SArnd Bergmann	select CRYPTO_RNG
1221bb897c55SStephan Müller	select CRYPTO_SHA3
1222bb5530e4SStephan Mueller	help
1223a9a98d49SRobert Elliott	  CPU Jitter RNG (Random Number Generator) from the Jitterentropy library
1224a9a98d49SRobert Elliott
1225a9a98d49SRobert Elliott	  A non-physical non-deterministic ("true") RNG (e.g., an entropy source
1226a9a98d49SRobert Elliott	  compliant with NIST SP800-90B) intended to provide a seed to a
1227e63df1ecSRandy Dunlap	  deterministic RNG (e.g., per NIST SP800-90C).
1228a9a98d49SRobert Elliott	  This RNG does not perform any cryptographic whitening of the generated
1229e63df1ecSRandy Dunlap	  random numbers.
1230a9a98d49SRobert Elliott
1231e63df1ecSRandy Dunlap	  See https://www.chronox.de/jent/
1232bb5530e4SStephan Mueller
1233e7ed6473SHerbert Xuif CRYPTO_JITTERENTROPY
1234e7ed6473SHerbert Xuif CRYPTO_FIPS && EXPERT
1235e7ed6473SHerbert Xu
123659bcfd78SStephan Müllerchoice
123759bcfd78SStephan Müller	prompt "CPU Jitter RNG Memory Size"
123859bcfd78SStephan Müller	default CRYPTO_JITTERENTROPY_MEMSIZE_2
123959bcfd78SStephan Müller	help
124059bcfd78SStephan Müller	  The Jitter RNG measures the execution time of memory accesses.
124159bcfd78SStephan Müller	  Multiple consecutive memory accesses are performed. If the memory
124259bcfd78SStephan Müller	  size fits into a cache (e.g. L1), only the memory access timing
124359bcfd78SStephan Müller	  to that cache is measured. The closer the cache is to the CPU
124459bcfd78SStephan Müller	  the less variations are measured and thus the less entropy is
124559bcfd78SStephan Müller	  obtained. Thus, if the memory size fits into the L1 cache, the
124659bcfd78SStephan Müller	  obtained entropy is less than if the memory size fits within
124759bcfd78SStephan Müller	  L1 + L2, which in turn is less if the memory fits into
124859bcfd78SStephan Müller	  L1 + L2 + L3. Thus, by selecting a different memory size,
124959bcfd78SStephan Müller	  the entropy rate produced by the Jitter RNG can be modified.
125059bcfd78SStephan Müller
125159bcfd78SStephan Müller	config CRYPTO_JITTERENTROPY_MEMSIZE_2
125259bcfd78SStephan Müller		bool "2048 Bytes (default)"
125359bcfd78SStephan Müller
125459bcfd78SStephan Müller	config CRYPTO_JITTERENTROPY_MEMSIZE_128
125559bcfd78SStephan Müller		bool "128 kBytes"
125659bcfd78SStephan Müller
125759bcfd78SStephan Müller	config CRYPTO_JITTERENTROPY_MEMSIZE_1024
125859bcfd78SStephan Müller		bool "1024 kBytes"
125959bcfd78SStephan Müller
126059bcfd78SStephan Müller	config CRYPTO_JITTERENTROPY_MEMSIZE_8192
126159bcfd78SStephan Müller		bool "8192 kBytes"
126259bcfd78SStephan Müllerendchoice
126359bcfd78SStephan Müller
126459bcfd78SStephan Müllerconfig CRYPTO_JITTERENTROPY_MEMORY_BLOCKS
126559bcfd78SStephan Müller	int
126659bcfd78SStephan Müller	default 64 if CRYPTO_JITTERENTROPY_MEMSIZE_2
126759bcfd78SStephan Müller	default 512 if CRYPTO_JITTERENTROPY_MEMSIZE_128
126859bcfd78SStephan Müller	default 1024 if CRYPTO_JITTERENTROPY_MEMSIZE_1024
126959bcfd78SStephan Müller	default 4096 if CRYPTO_JITTERENTROPY_MEMSIZE_8192
127059bcfd78SStephan Müller
127159bcfd78SStephan Müllerconfig CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE
127259bcfd78SStephan Müller	int
127359bcfd78SStephan Müller	default 32 if CRYPTO_JITTERENTROPY_MEMSIZE_2
127459bcfd78SStephan Müller	default 256 if CRYPTO_JITTERENTROPY_MEMSIZE_128
127559bcfd78SStephan Müller	default 1024 if CRYPTO_JITTERENTROPY_MEMSIZE_1024
127659bcfd78SStephan Müller	default 2048 if CRYPTO_JITTERENTROPY_MEMSIZE_8192
127759bcfd78SStephan Müller
12780baa8fabSStephan Müllerconfig CRYPTO_JITTERENTROPY_OSR
12790baa8fabSStephan Müller	int "CPU Jitter RNG Oversampling Rate"
12800baa8fabSStephan Müller	range 1 15
128195a798d2SStephan Mueller	default 3
12820baa8fabSStephan Müller	help
12830baa8fabSStephan Müller	  The Jitter RNG allows the specification of an oversampling rate (OSR).
12840baa8fabSStephan Müller	  The Jitter RNG operation requires a fixed amount of timing
12850baa8fabSStephan Müller	  measurements to produce one output block of random numbers. The
12860baa8fabSStephan Müller	  OSR value is multiplied with the amount of timing measurements to
12870baa8fabSStephan Müller	  generate one output block. Thus, the timing measurement is oversampled
12880baa8fabSStephan Müller	  by the OSR factor. The oversampling allows the Jitter RNG to operate
12890baa8fabSStephan Müller	  on hardware whose timers deliver limited amount of entropy (e.g.
12900baa8fabSStephan Müller	  the timer is coarse) by setting the OSR to a higher value. The
12910baa8fabSStephan Müller	  trade-off, however, is that the Jitter RNG now requires more time
12920baa8fabSStephan Müller	  to generate random numbers.
12930baa8fabSStephan Müller
129469f1c387SStephan Müllerconfig CRYPTO_JITTERENTROPY_TESTINTERFACE
129569f1c387SStephan Müller	bool "CPU Jitter RNG Test Interface"
129669f1c387SStephan Müller	help
129769f1c387SStephan Müller	  The test interface allows a privileged process to capture
129869f1c387SStephan Müller	  the raw unconditioned high resolution time stamp noise that
129969f1c387SStephan Müller	  is collected by the Jitter RNG for statistical analysis. As
130069f1c387SStephan Müller	  this data is used at the same time to generate random bits,
130169f1c387SStephan Müller	  the Jitter RNG operates in an insecure mode as long as the
130269f1c387SStephan Müller	  recording is enabled. This interface therefore is only
130369f1c387SStephan Müller	  intended for testing purposes and is not suitable for
130469f1c387SStephan Müller	  production systems.
130569f1c387SStephan Müller
130669f1c387SStephan Müller	  The raw noise data can be obtained using the jent_raw_hires
130769f1c387SStephan Müller	  debugfs file. Using the option
130869f1c387SStephan Müller	  jitterentropy_testing.boot_raw_hires_test=1 the raw noise of
130969f1c387SStephan Müller	  the first 1000 entropy events since boot can be sampled.
131069f1c387SStephan Müller
131169f1c387SStephan Müller	  If unsure, select N.
131269f1c387SStephan Müller
1313e7ed6473SHerbert Xuendif	# if CRYPTO_FIPS && EXPERT
1314e7ed6473SHerbert Xu
1315e7ed6473SHerbert Xuif !(CRYPTO_FIPS && EXPERT)
1316e7ed6473SHerbert Xu
1317e7ed6473SHerbert Xuconfig CRYPTO_JITTERENTROPY_MEMORY_BLOCKS
1318e7ed6473SHerbert Xu	int
1319e7ed6473SHerbert Xu	default 64
1320e7ed6473SHerbert Xu
1321e7ed6473SHerbert Xuconfig CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE
1322e7ed6473SHerbert Xu	int
1323e7ed6473SHerbert Xu	default 32
1324e7ed6473SHerbert Xu
1325e7ed6473SHerbert Xuconfig CRYPTO_JITTERENTROPY_OSR
1326e7ed6473SHerbert Xu	int
1327e7ed6473SHerbert Xu	default 1
1328e7ed6473SHerbert Xu
1329e7ed6473SHerbert Xuconfig CRYPTO_JITTERENTROPY_TESTINTERFACE
1330e7ed6473SHerbert Xu	bool
1331e7ed6473SHerbert Xu
1332e7ed6473SHerbert Xuendif	# if !(CRYPTO_FIPS && EXPERT)
1333e7ed6473SHerbert Xuendif	# if CRYPTO_JITTERENTROPY
1334e7ed6473SHerbert Xu
1335026a733eSStephan Müllerconfig CRYPTO_KDF800108_CTR
1336026a733eSStephan Müller	tristate
1337a88592ccSHerbert Xu	select CRYPTO_HMAC
1338304b4aceSStephan Müller	select CRYPTO_SHA256
1339026a733eSStephan Müller
1340f1f142adSRobert Elliottendmenu
13419bc51715SRobert Elliottmenu "Userspace interface"
1342f1f142adSRobert Elliott
134303c8efc1SHerbert Xuconfig CRYPTO_USER_API
134403c8efc1SHerbert Xu	tristate
134503c8efc1SHerbert Xu
1346fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH
13479bc51715SRobert Elliott	tristate "Hash algorithms"
13487451708fSHerbert Xu	depends on NET
1349fe869cdbSHerbert Xu	select CRYPTO_HASH
1350fe869cdbSHerbert Xu	select CRYPTO_USER_API
1351fe869cdbSHerbert Xu	help
13529bc51715SRobert Elliott	  Enable the userspace interface for hash algorithms.
13539bc51715SRobert Elliott
13549bc51715SRobert Elliott	  See Documentation/crypto/userspace-if.rst and
13559bc51715SRobert Elliott	  https://www.chronox.de/libkcapi/html/index.html
1356fe869cdbSHerbert Xu
13578ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER
13589bc51715SRobert Elliott	tristate "Symmetric key cipher algorithms"
13597451708fSHerbert Xu	depends on NET
1360b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
13618ff59090SHerbert Xu	select CRYPTO_USER_API
13628ff59090SHerbert Xu	help
13639bc51715SRobert Elliott	  Enable the userspace interface for symmetric key cipher algorithms.
13649bc51715SRobert Elliott
13659bc51715SRobert Elliott	  See Documentation/crypto/userspace-if.rst and
13669bc51715SRobert Elliott	  https://www.chronox.de/libkcapi/html/index.html
13678ff59090SHerbert Xu
13682f375538SStephan Muellerconfig CRYPTO_USER_API_RNG
13699bc51715SRobert Elliott	tristate "RNG (random number generator) algorithms"
13702f375538SStephan Mueller	depends on NET
13712f375538SStephan Mueller	select CRYPTO_RNG
13722f375538SStephan Mueller	select CRYPTO_USER_API
13732f375538SStephan Mueller	help
13749bc51715SRobert Elliott	  Enable the userspace interface for RNG (random number generator)
13759bc51715SRobert Elliott	  algorithms.
13769bc51715SRobert Elliott
13779bc51715SRobert Elliott	  See Documentation/crypto/userspace-if.rst and
13789bc51715SRobert Elliott	  https://www.chronox.de/libkcapi/html/index.html
13792f375538SStephan Mueller
138077ebdabeSElena Petrovaconfig CRYPTO_USER_API_RNG_CAVP
138177ebdabeSElena Petrova	bool "Enable CAVP testing of DRBG"
138277ebdabeSElena Petrova	depends on CRYPTO_USER_API_RNG && CRYPTO_DRBG
138377ebdabeSElena Petrova	help
13849bc51715SRobert Elliott	  Enable extra APIs in the userspace interface for NIST CAVP
13859bc51715SRobert Elliott	  (Cryptographic Algorithm Validation Program) testing:
13869bc51715SRobert Elliott	  - resetting DRBG entropy
13879bc51715SRobert Elliott	  - providing Additional Data
13889bc51715SRobert Elliott
138977ebdabeSElena Petrova	  This should only be enabled for CAVP testing. You should say
139077ebdabeSElena Petrova	  no unless you know what this is.
139177ebdabeSElena Petrova
1392b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD
13939bc51715SRobert Elliott	tristate "AEAD cipher algorithms"
1394b64a2d95SHerbert Xu	depends on NET
1395b64a2d95SHerbert Xu	select CRYPTO_AEAD
1396b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
1397b64a2d95SHerbert Xu	select CRYPTO_USER_API
1398b64a2d95SHerbert Xu	help
13999bc51715SRobert Elliott	  Enable the userspace interface for AEAD cipher algorithms.
14009bc51715SRobert Elliott
14019bc51715SRobert Elliott	  See Documentation/crypto/userspace-if.rst and
14029bc51715SRobert Elliott	  https://www.chronox.de/libkcapi/html/index.html
1403b64a2d95SHerbert Xu
14049ace6771SArd Biesheuvelconfig CRYPTO_USER_API_ENABLE_OBSOLETE
14059bc51715SRobert Elliott	bool "Obsolete cryptographic algorithms"
14069ace6771SArd Biesheuvel	depends on CRYPTO_USER_API
14079ace6771SArd Biesheuvel	default y
14089ace6771SArd Biesheuvel	help
14099ace6771SArd Biesheuvel	  Allow obsolete cryptographic algorithms to be selected that have
14109ace6771SArd Biesheuvel	  already been phased out from internal use by the kernel, and are
14119ace6771SArd Biesheuvel	  only useful for userspace clients that still rely on them.
14129ace6771SArd Biesheuvel
1413f1f142adSRobert Elliottendmenu
1414f1f142adSRobert Elliott
1415ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO
1416ee08997fSDmitry Kasatkin	bool
1417ee08997fSDmitry Kasatkin
141827bc50fcSLinus Torvaldsif !KMSAN # avoid false positives from assembly
14194a329fecSRobert Elliottif ARM
14204a329fecSRobert Elliottsource "arch/arm/crypto/Kconfig"
14214a329fecSRobert Elliottendif
14224a329fecSRobert Elliottif ARM64
14234a329fecSRobert Elliottsource "arch/arm64/crypto/Kconfig"
14244a329fecSRobert Elliottendif
14252f164822SMin Zhouif LOONGARCH
14262f164822SMin Zhousource "arch/loongarch/crypto/Kconfig"
14272f164822SMin Zhouendif
1428e45f710bSRobert Elliottif MIPS
1429e45f710bSRobert Elliottsource "arch/mips/crypto/Kconfig"
1430e45f710bSRobert Elliottendif
14316a490a4eSRobert Elliottif PPC
14326a490a4eSRobert Elliottsource "arch/powerpc/crypto/Kconfig"
14336a490a4eSRobert Elliottendif
1434178f3856SHeiko Stuebnerif RISCV
1435178f3856SHeiko Stuebnersource "arch/riscv/crypto/Kconfig"
1436178f3856SHeiko Stuebnerendif
1437c9d24c97SRobert Elliottif S390
1438c9d24c97SRobert Elliottsource "arch/s390/crypto/Kconfig"
1439c9d24c97SRobert Elliottendif
14400e9f9ea6SRobert Elliottif SPARC
14410e9f9ea6SRobert Elliottsource "arch/sparc/crypto/Kconfig"
14420e9f9ea6SRobert Elliottendif
144328a936efSRobert Elliottif X86
144428a936efSRobert Elliottsource "arch/x86/crypto/Kconfig"
144528a936efSRobert Elliottendif
144627bc50fcSLinus Torvaldsendif
1447e45f710bSRobert Elliott
14481da177e4SLinus Torvaldssource "drivers/crypto/Kconfig"
14498636a1f9SMasahiro Yamadasource "crypto/asymmetric_keys/Kconfig"
14508636a1f9SMasahiro Yamadasource "certs/Kconfig"
14513936f02bSDavid Howellssource "crypto/krb5/Kconfig"
14521da177e4SLinus Torvalds
1453cce9e06dSHerbert Xuendif	# if CRYPTO
1454