diff options
Diffstat (limited to 'crypto/Kconfig')
-rw-r--r-- | crypto/Kconfig | 173 |
1 files changed, 173 insertions, 0 deletions
diff --git a/crypto/Kconfig b/crypto/Kconfig index 1ca0b246f29f..6563366bae80 100644 --- a/crypto/Kconfig +++ b/crypto/Kconfig | |||
@@ -336,6 +336,15 @@ config CRYPTO_CRC32C_INTEL | |||
336 | gain performance compared with software implementation. | 336 | gain performance compared with software implementation. |
337 | Module will be crc32c-intel. | 337 | Module will be crc32c-intel. |
338 | 338 | ||
339 | config CRYPTO_CRC32C_SPARC64 | ||
340 | tristate "CRC32c CRC algorithm (SPARC64)" | ||
341 | depends on SPARC64 | ||
342 | select CRYPTO_HASH | ||
343 | select CRC32 | ||
344 | help | ||
345 | CRC32c CRC algorithm implemented using sparc64 crypto instructions, | ||
346 | when available. | ||
347 | |||
339 | config CRYPTO_GHASH | 348 | config CRYPTO_GHASH |
340 | tristate "GHASH digest algorithm" | 349 | tristate "GHASH digest algorithm" |
341 | select CRYPTO_GF128MUL | 350 | select CRYPTO_GF128MUL |
@@ -354,6 +363,15 @@ config CRYPTO_MD5 | |||
354 | help | 363 | help |
355 | MD5 message digest algorithm (RFC1321). | 364 | MD5 message digest algorithm (RFC1321). |
356 | 365 | ||
366 | config CRYPTO_MD5_SPARC64 | ||
367 | tristate "MD5 digest algorithm (SPARC64)" | ||
368 | depends on SPARC64 | ||
369 | select CRYPTO_MD5 | ||
370 | select CRYPTO_HASH | ||
371 | help | ||
372 | MD5 message digest algorithm (RFC1321) implemented | ||
373 | using sparc64 crypto instructions, when available. | ||
374 | |||
357 | config CRYPTO_MICHAEL_MIC | 375 | config CRYPTO_MICHAEL_MIC |
358 | tristate "Michael MIC keyed digest algorithm" | 376 | tristate "Michael MIC keyed digest algorithm" |
359 | select CRYPTO_HASH | 377 | select CRYPTO_HASH |
@@ -433,6 +451,24 @@ config CRYPTO_SHA1_SSSE3 | |||
433 | using Supplemental SSE3 (SSSE3) instructions or Advanced Vector | 451 | using Supplemental SSE3 (SSSE3) instructions or Advanced Vector |
434 | Extensions (AVX), when available. | 452 | Extensions (AVX), when available. |
435 | 453 | ||
454 | config CRYPTO_SHA1_SPARC64 | ||
455 | tristate "SHA1 digest algorithm (SPARC64)" | ||
456 | depends on SPARC64 | ||
457 | select CRYPTO_SHA1 | ||
458 | select CRYPTO_HASH | ||
459 | help | ||
460 | SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented | ||
461 | using sparc64 crypto instructions, when available. | ||
462 | |||
463 | config CRYPTO_SHA1_ARM | ||
464 | tristate "SHA1 digest algorithm (ARM-asm)" | ||
465 | depends on ARM | ||
466 | select CRYPTO_SHA1 | ||
467 | select CRYPTO_HASH | ||
468 | help | ||
469 | SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented | ||
470 | using optimized ARM assembler. | ||
471 | |||
436 | config CRYPTO_SHA256 | 472 | config CRYPTO_SHA256 |
437 | tristate "SHA224 and SHA256 digest algorithm" | 473 | tristate "SHA224 and SHA256 digest algorithm" |
438 | select CRYPTO_HASH | 474 | select CRYPTO_HASH |
@@ -445,6 +481,15 @@ config CRYPTO_SHA256 | |||
445 | This code also includes SHA-224, a 224 bit hash with 112 bits | 481 | This code also includes SHA-224, a 224 bit hash with 112 bits |
446 | of security against collision attacks. | 482 | of security against collision attacks. |
447 | 483 | ||
484 | config CRYPTO_SHA256_SPARC64 | ||
485 | tristate "SHA224 and SHA256 digest algorithm (SPARC64)" | ||
486 | depends on SPARC64 | ||
487 | select CRYPTO_SHA256 | ||
488 | select CRYPTO_HASH | ||
489 | help | ||
490 | SHA-256 secure hash standard (DFIPS 180-2) implemented | ||
491 | using sparc64 crypto instructions, when available. | ||
492 | |||
448 | config CRYPTO_SHA512 | 493 | config CRYPTO_SHA512 |
449 | tristate "SHA384 and SHA512 digest algorithms" | 494 | tristate "SHA384 and SHA512 digest algorithms" |
450 | select CRYPTO_HASH | 495 | select CRYPTO_HASH |
@@ -457,6 +502,15 @@ config CRYPTO_SHA512 | |||
457 | This code also includes SHA-384, a 384 bit hash with 192 bits | 502 | This code also includes SHA-384, a 384 bit hash with 192 bits |
458 | of security against collision attacks. | 503 | of security against collision attacks. |
459 | 504 | ||
505 | config CRYPTO_SHA512_SPARC64 | ||
506 | tristate "SHA384 and SHA512 digest algorithm (SPARC64)" | ||
507 | depends on SPARC64 | ||
508 | select CRYPTO_SHA512 | ||
509 | select CRYPTO_HASH | ||
510 | help | ||
511 | SHA-512 secure hash standard (DFIPS 180-2) implemented | ||
512 | using sparc64 crypto instructions, when available. | ||
513 | |||
460 | config CRYPTO_TGR192 | 514 | config CRYPTO_TGR192 |
461 | tristate "Tiger digest algorithms" | 515 | tristate "Tiger digest algorithms" |
462 | select CRYPTO_HASH | 516 | select CRYPTO_HASH |
@@ -564,6 +618,8 @@ config CRYPTO_AES_NI_INTEL | |||
564 | select CRYPTO_CRYPTD | 618 | select CRYPTO_CRYPTD |
565 | select CRYPTO_ABLK_HELPER_X86 | 619 | select CRYPTO_ABLK_HELPER_X86 |
566 | select CRYPTO_ALGAPI | 620 | select CRYPTO_ALGAPI |
621 | select CRYPTO_LRW | ||
622 | select CRYPTO_XTS | ||
567 | help | 623 | help |
568 | Use Intel AES-NI instructions for AES algorithm. | 624 | Use Intel AES-NI instructions for AES algorithm. |
569 | 625 | ||
@@ -588,6 +644,58 @@ config CRYPTO_AES_NI_INTEL | |||
588 | ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional | 644 | ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional |
589 | acceleration for CTR. | 645 | acceleration for CTR. |
590 | 646 | ||
647 | config CRYPTO_AES_SPARC64 | ||
648 | tristate "AES cipher algorithms (SPARC64)" | ||
649 | depends on SPARC64 | ||
650 | select CRYPTO_CRYPTD | ||
651 | select CRYPTO_ALGAPI | ||
652 | help | ||
653 | Use SPARC64 crypto opcodes for AES algorithm. | ||
654 | |||
655 | AES cipher algorithms (FIPS-197). AES uses the Rijndael | ||
656 | algorithm. | ||
657 | |||
658 | Rijndael appears to be consistently a very good performer in | ||
659 | both hardware and software across a wide range of computing | ||
660 | environments regardless of its use in feedback or non-feedback | ||
661 | modes. Its key setup time is excellent, and its key agility is | ||
662 | good. Rijndael's very low memory requirements make it very well | ||
663 | suited for restricted-space environments, in which it also | ||
664 | demonstrates excellent performance. Rijndael's operations are | ||
665 | among the easiest to defend against power and timing attacks. | ||
666 | |||
667 | The AES specifies three key sizes: 128, 192 and 256 bits | ||
668 | |||
669 | See <http://csrc.nist.gov/encryption/aes/> for more information. | ||
670 | |||
671 | In addition to AES cipher algorithm support, the acceleration | ||
672 | for some popular block cipher mode is supported too, including | ||
673 | ECB and CBC. | ||
674 | |||
675 | config CRYPTO_AES_ARM | ||
676 | tristate "AES cipher algorithms (ARM-asm)" | ||
677 | depends on ARM | ||
678 | select CRYPTO_ALGAPI | ||
679 | select CRYPTO_AES | ||
680 | help | ||
681 | Use optimized AES assembler routines for ARM platforms. | ||
682 | |||
683 | AES cipher algorithms (FIPS-197). AES uses the Rijndael | ||
684 | algorithm. | ||
685 | |||
686 | Rijndael appears to be consistently a very good performer in | ||
687 | both hardware and software across a wide range of computing | ||
688 | environments regardless of its use in feedback or non-feedback | ||
689 | modes. Its key setup time is excellent, and its key agility is | ||
690 | good. Rijndael's very low memory requirements make it very well | ||
691 | suited for restricted-space environments, in which it also | ||
692 | demonstrates excellent performance. Rijndael's operations are | ||
693 | among the easiest to defend against power and timing attacks. | ||
694 | |||
695 | The AES specifies three key sizes: 128, 192 and 256 bits | ||
696 | |||
697 | See <http://csrc.nist.gov/encryption/aes/> for more information. | ||
698 | |||
591 | config CRYPTO_ANUBIS | 699 | config CRYPTO_ANUBIS |
592 | tristate "Anubis cipher algorithm" | 700 | tristate "Anubis cipher algorithm" |
593 | select CRYPTO_ALGAPI | 701 | select CRYPTO_ALGAPI |
@@ -685,6 +793,22 @@ config CRYPTO_CAMELLIA_X86_64 | |||
685 | See also: | 793 | See also: |
686 | <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> | 794 | <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> |
687 | 795 | ||
796 | config CRYPTO_CAMELLIA_SPARC64 | ||
797 | tristate "Camellia cipher algorithm (SPARC64)" | ||
798 | depends on SPARC64 | ||
799 | depends on CRYPTO | ||
800 | select CRYPTO_ALGAPI | ||
801 | help | ||
802 | Camellia cipher algorithm module (SPARC64). | ||
803 | |||
804 | Camellia is a symmetric key block cipher developed jointly | ||
805 | at NTT and Mitsubishi Electric Corporation. | ||
806 | |||
807 | The Camellia specifies three key sizes: 128, 192 and 256 bits. | ||
808 | |||
809 | See also: | ||
810 | <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> | ||
811 | |||
688 | config CRYPTO_CAST5 | 812 | config CRYPTO_CAST5 |
689 | tristate "CAST5 (CAST-128) cipher algorithm" | 813 | tristate "CAST5 (CAST-128) cipher algorithm" |
690 | select CRYPTO_ALGAPI | 814 | select CRYPTO_ALGAPI |
@@ -692,6 +816,20 @@ config CRYPTO_CAST5 | |||
692 | The CAST5 encryption algorithm (synonymous with CAST-128) is | 816 | The CAST5 encryption algorithm (synonymous with CAST-128) is |
693 | described in RFC2144. | 817 | described in RFC2144. |
694 | 818 | ||
819 | config CRYPTO_CAST5_AVX_X86_64 | ||
820 | tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)" | ||
821 | depends on X86 && 64BIT | ||
822 | select CRYPTO_ALGAPI | ||
823 | select CRYPTO_CRYPTD | ||
824 | select CRYPTO_ABLK_HELPER_X86 | ||
825 | select CRYPTO_CAST5 | ||
826 | help | ||
827 | The CAST5 encryption algorithm (synonymous with CAST-128) is | ||
828 | described in RFC2144. | ||
829 | |||
830 | This module provides the Cast5 cipher algorithm that processes | ||
831 | sixteen blocks parallel using the AVX instruction set. | ||
832 | |||
695 | config CRYPTO_CAST6 | 833 | config CRYPTO_CAST6 |
696 | tristate "CAST6 (CAST-256) cipher algorithm" | 834 | tristate "CAST6 (CAST-256) cipher algorithm" |
697 | select CRYPTO_ALGAPI | 835 | select CRYPTO_ALGAPI |
@@ -699,12 +837,38 @@ config CRYPTO_CAST6 | |||
699 | The CAST6 encryption algorithm (synonymous with CAST-256) is | 837 | The CAST6 encryption algorithm (synonymous with CAST-256) is |
700 | described in RFC2612. | 838 | described in RFC2612. |
701 | 839 | ||
840 | config CRYPTO_CAST6_AVX_X86_64 | ||
841 | tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)" | ||
842 | depends on X86 && 64BIT | ||
843 | select CRYPTO_ALGAPI | ||
844 | select CRYPTO_CRYPTD | ||
845 | select CRYPTO_ABLK_HELPER_X86 | ||
846 | select CRYPTO_GLUE_HELPER_X86 | ||
847 | select CRYPTO_CAST6 | ||
848 | select CRYPTO_LRW | ||
849 | select CRYPTO_XTS | ||
850 | help | ||
851 | The CAST6 encryption algorithm (synonymous with CAST-256) is | ||
852 | described in RFC2612. | ||
853 | |||
854 | This module provides the Cast6 cipher algorithm that processes | ||
855 | eight blocks parallel using the AVX instruction set. | ||
856 | |||
702 | config CRYPTO_DES | 857 | config CRYPTO_DES |
703 | tristate "DES and Triple DES EDE cipher algorithms" | 858 | tristate "DES and Triple DES EDE cipher algorithms" |
704 | select CRYPTO_ALGAPI | 859 | select CRYPTO_ALGAPI |
705 | help | 860 | help |
706 | DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). | 861 | DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). |
707 | 862 | ||
863 | config CRYPTO_DES_SPARC64 | ||
864 | tristate "DES and Triple DES EDE cipher algorithms (SPARC64)" | ||
865 | depends on SPARC64 | ||
866 | select CRYPTO_ALGAPI | ||
867 | select CRYPTO_DES | ||
868 | help | ||
869 | DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3), | ||
870 | optimized using SPARC64 crypto opcodes. | ||
871 | |||
708 | config CRYPTO_FCRYPT | 872 | config CRYPTO_FCRYPT |
709 | tristate "FCrypt cipher algorithm" | 873 | tristate "FCrypt cipher algorithm" |
710 | select CRYPTO_ALGAPI | 874 | select CRYPTO_ALGAPI |
@@ -1008,6 +1172,15 @@ config CRYPTO_LZO | |||
1008 | help | 1172 | help |
1009 | This is the LZO algorithm. | 1173 | This is the LZO algorithm. |
1010 | 1174 | ||
1175 | config CRYPTO_842 | ||
1176 | tristate "842 compression algorithm" | ||
1177 | depends on CRYPTO_DEV_NX_COMPRESS | ||
1178 | # 842 uses lzo if the hardware becomes unavailable | ||
1179 | select LZO_COMPRESS | ||
1180 | select LZO_DECOMPRESS | ||
1181 | help | ||
1182 | This is the 842 algorithm. | ||
1183 | |||
1011 | comment "Random Number Generation" | 1184 | comment "Random Number Generation" |
1012 | 1185 | ||
1013 | config CRYPTO_ANSI_CPRNG | 1186 | config CRYPTO_ANSI_CPRNG |