aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/Kconfig
diff options
context:
space:
mode:
authorGlenn Elliott <gelliott@cs.unc.edu>2012-03-04 19:47:13 -0500
committerGlenn Elliott <gelliott@cs.unc.edu>2012-03-04 19:47:13 -0500
commitc71c03bda1e86c9d5198c5d83f712e695c4f2a1e (patch)
treeecb166cb3e2b7e2adb3b5e292245fefd23381ac8 /crypto/Kconfig
parentea53c912f8a86a8567697115b6a0d8152beee5c8 (diff)
parent6a00f206debf8a5c8899055726ad127dbeeed098 (diff)
Merge branch 'mpi-master' into wip-k-fmlpwip-k-fmlp
Conflicts: litmus/sched_cedf.c
Diffstat (limited to 'crypto/Kconfig')
-rw-r--r--crypto/Kconfig61
1 files changed, 38 insertions, 23 deletions
diff --git a/crypto/Kconfig b/crypto/Kconfig
index e573077f1672..87b22ca9c223 100644
--- a/crypto/Kconfig
+++ b/crypto/Kconfig
@@ -23,13 +23,12 @@ comment "Crypto core or helper"
23 23
24config CRYPTO_FIPS 24config CRYPTO_FIPS
25 bool "FIPS 200 compliance" 25 bool "FIPS 200 compliance"
26 depends on CRYPTO_ANSI_CPRNG 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
27 help 27 help
28 This options enables the fips boot option which is 28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200 29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what 30 certification. You should say no unless you know what
31 this is. Note that CRYPTO_ANSI_CPRNG is required if this 31 this is.
32 option is selected
33 32
34config CRYPTO_ALGAPI 33config CRYPTO_ALGAPI
35 tristate 34 tristate
@@ -111,7 +110,6 @@ config CRYPTO_MANAGER_DISABLE_TESTS
111 110
112config CRYPTO_GF128MUL 111config CRYPTO_GF128MUL
113 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)" 112 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
114 depends on EXPERIMENTAL
115 help 113 help
116 Efficient table driven implementation of multiplications in the 114 Efficient table driven implementation of multiplications in the
117 field GF(2^128). This is needed by some cypher modes. This 115 field GF(2^128). This is needed by some cypher modes. This
@@ -266,11 +264,6 @@ config CRYPTO_XTS
266 key size 256, 384 or 512 bits. This implementation currently 264 key size 256, 384 or 512 bits. This implementation currently
267 can't handle a sectorsize which is not a multiple of 16 bytes. 265 can't handle a sectorsize which is not a multiple of 16 bytes.
268 266
269config CRYPTO_FPU
270 tristate
271 select CRYPTO_BLKCIPHER
272 select CRYPTO_MANAGER
273
274comment "Hash modes" 267comment "Hash modes"
275 268
276config CRYPTO_HMAC 269config CRYPTO_HMAC
@@ -365,7 +358,7 @@ config CRYPTO_RMD128
365 RIPEMD-160 should be used. 358 RIPEMD-160 should be used.
366 359
367 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 360 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
368 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 361 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
369 362
370config CRYPTO_RMD160 363config CRYPTO_RMD160
371 tristate "RIPEMD-160 digest algorithm" 364 tristate "RIPEMD-160 digest algorithm"
@@ -382,7 +375,7 @@ config CRYPTO_RMD160
382 against RIPEMD-160. 375 against RIPEMD-160.
383 376
384 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 377 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
385 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 378 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
386 379
387config CRYPTO_RMD256 380config CRYPTO_RMD256
388 tristate "RIPEMD-256 digest algorithm" 381 tristate "RIPEMD-256 digest algorithm"
@@ -394,7 +387,7 @@ config CRYPTO_RMD256
394 (than RIPEMD-128). 387 (than RIPEMD-128).
395 388
396 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 389 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
397 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 390 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
398 391
399config CRYPTO_RMD320 392config CRYPTO_RMD320
400 tristate "RIPEMD-320 digest algorithm" 393 tristate "RIPEMD-320 digest algorithm"
@@ -406,7 +399,7 @@ config CRYPTO_RMD320
406 (than RIPEMD-160). 399 (than RIPEMD-160).
407 400
408 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 401 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
409 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 402 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
410 403
411config CRYPTO_SHA1 404config CRYPTO_SHA1
412 tristate "SHA1 digest algorithm" 405 tristate "SHA1 digest algorithm"
@@ -461,7 +454,7 @@ config CRYPTO_WP512
461 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard 454 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
462 455
463 See also: 456 See also:
464 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html> 457 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
465 458
466config CRYPTO_GHASH_CLMUL_NI_INTEL 459config CRYPTO_GHASH_CLMUL_NI_INTEL
467 tristate "GHASH digest algorithm (CLMUL-NI accelerated)" 460 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
@@ -540,11 +533,11 @@ config CRYPTO_AES_X86_64
540 533
541config CRYPTO_AES_NI_INTEL 534config CRYPTO_AES_NI_INTEL
542 tristate "AES cipher algorithms (AES-NI)" 535 tristate "AES cipher algorithms (AES-NI)"
543 depends on (X86 || UML_X86) && 64BIT 536 depends on (X86 || UML_X86)
544 select CRYPTO_AES_X86_64 537 select CRYPTO_AES_X86_64 if 64BIT
538 select CRYPTO_AES_586 if !64BIT
545 select CRYPTO_CRYPTD 539 select CRYPTO_CRYPTD
546 select CRYPTO_ALGAPI 540 select CRYPTO_ALGAPI
547 select CRYPTO_FPU
548 help 541 help
549 Use Intel AES-NI instructions for AES algorithm. 542 Use Intel AES-NI instructions for AES algorithm.
550 543
@@ -564,9 +557,10 @@ config CRYPTO_AES_NI_INTEL
564 557
565 See <http://csrc.nist.gov/encryption/aes/> for more information. 558 See <http://csrc.nist.gov/encryption/aes/> for more information.
566 559
567 In addition to AES cipher algorithm support, the 560 In addition to AES cipher algorithm support, the acceleration
568 acceleration for some popular block cipher mode is supported 561 for some popular block cipher mode is supported too, including
569 too, including ECB, CBC, CTR, LRW, PCBC, XTS. 562 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
563 acceleration for CTR.
570 564
571config CRYPTO_ANUBIS 565config CRYPTO_ANUBIS
572 tristate "Anubis cipher algorithm" 566 tristate "Anubis cipher algorithm"
@@ -579,8 +573,8 @@ config CRYPTO_ANUBIS
579 in the NESSIE competition. 573 in the NESSIE competition.
580 574
581 See also: 575 See also:
582 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/> 576 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
583 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html> 577 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584 578
585config CRYPTO_ARC4 579config CRYPTO_ARC4
586 tristate "ARC4 cipher algorithm" 580 tristate "ARC4 cipher algorithm"
@@ -659,7 +653,7 @@ config CRYPTO_KHAZAD
659 on 32-bit processors. Khazad uses an 128 bit key size. 653 on 32-bit processors. Khazad uses an 128 bit key size.
660 654
661 See also: 655 See also:
662 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html> 656 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
663 657
664config CRYPTO_SALSA20 658config CRYPTO_SALSA20
665 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)" 659 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
@@ -842,6 +836,27 @@ config CRYPTO_ANSI_CPRNG
842 ANSI X9.31 A.2.4. Note that this option must be enabled if 836 ANSI X9.31 A.2.4. Note that this option must be enabled if
843 CRYPTO_FIPS is selected 837 CRYPTO_FIPS is selected
844 838
839config CRYPTO_USER_API
840 tristate
841
842config CRYPTO_USER_API_HASH
843 tristate "User-space interface for hash algorithms"
844 depends on NET
845 select CRYPTO_HASH
846 select CRYPTO_USER_API
847 help
848 This option enables the user-spaces interface for hash
849 algorithms.
850
851config CRYPTO_USER_API_SKCIPHER
852 tristate "User-space interface for symmetric key cipher algorithms"
853 depends on NET
854 select CRYPTO_BLKCIPHER
855 select CRYPTO_USER_API
856 help
857 This option enables the user-spaces interface for symmetric
858 key cipher algorithms.
859
845source "drivers/crypto/Kconfig" 860source "drivers/crypto/Kconfig"
846 861
847endif # if CRYPTO 862endif # if CRYPTO