xref: /openbmc/linux/drivers/crypto/Kconfig (revision 5ac8c724)
1ec8f24b7SThomas Gleixner# SPDX-License-Identifier: GPL-2.0-only
2b511431dSJan Engelhardt
3b511431dSJan Engelhardtmenuconfig CRYPTO_HW
4b511431dSJan Engelhardt	bool "Hardware crypto devices"
5b511431dSJan Engelhardt	default y
6a7f7f624SMasahiro Yamada	help
706bfb7ebSJan Engelhardt	  Say Y here to get to see options for hardware crypto devices and
806bfb7ebSJan Engelhardt	  processors. This option alone does not add any kernel code.
906bfb7ebSJan Engelhardt
1006bfb7ebSJan Engelhardt	  If you say N, all options in this submenu will be skipped and disabled.
11b511431dSJan Engelhardt
12b511431dSJan Engelhardtif CRYPTO_HW
131da177e4SLinus Torvalds
143914b931SCorentin Labbesource "drivers/crypto/allwinner/Kconfig"
153914b931SCorentin Labbe
161da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK
17d158325eSHerbert Xu	tristate "Support for VIA PadLock ACE"
182f817418SHerbert Xu	depends on X86 && !UML
191da177e4SLinus Torvalds	help
201da177e4SLinus Torvalds	  Some VIA processors come with an integrated crypto engine
211da177e4SLinus Torvalds	  (so called VIA PadLock ACE, Advanced Cryptography Engine)
221191f0a4SMichal Ludvig	  that provides instructions for very fast cryptographic
231191f0a4SMichal Ludvig	  operations with supported algorithms.
241da177e4SLinus Torvalds
251da177e4SLinus Torvalds	  The instructions are used only when the CPU supports them.
265644bda5SMichal Ludvig	  Otherwise software encryption is used.
275644bda5SMichal Ludvig
281da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK_AES
291191f0a4SMichal Ludvig	tristate "PadLock driver for AES algorithm"
301da177e4SLinus Torvalds	depends on CRYPTO_DEV_PADLOCK
31b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
328131878dSArd Biesheuvel	select CRYPTO_LIB_AES
331da177e4SLinus Torvalds	help
341da177e4SLinus Torvalds	  Use VIA PadLock for AES algorithm.
351da177e4SLinus Torvalds
361191f0a4SMichal Ludvig	  Available in VIA C3 and newer CPUs.
371191f0a4SMichal Ludvig
381191f0a4SMichal Ludvig	  If unsure say M. The compiled module will be
394737f097SPavel Machek	  called padlock-aes.
401191f0a4SMichal Ludvig
416c833275SMichal Ludvigconfig CRYPTO_DEV_PADLOCK_SHA
426c833275SMichal Ludvig	tristate "PadLock driver for SHA1 and SHA256 algorithms"
436c833275SMichal Ludvig	depends on CRYPTO_DEV_PADLOCK
44bbbee467SHerbert Xu	select CRYPTO_HASH
456c833275SMichal Ludvig	select CRYPTO_SHA1
466c833275SMichal Ludvig	select CRYPTO_SHA256
476c833275SMichal Ludvig	help
486c833275SMichal Ludvig	  Use VIA PadLock for SHA1/SHA256 algorithms.
496c833275SMichal Ludvig
506c833275SMichal Ludvig	  Available in VIA C7 and newer processors.
516c833275SMichal Ludvig
526c833275SMichal Ludvig	  If unsure say M. The compiled module will be
534737f097SPavel Machek	  called padlock-sha.
546c833275SMichal Ludvig
559fe757b0SJordan Crouseconfig CRYPTO_DEV_GEODE
569fe757b0SJordan Crouse	tristate "Support for the Geode LX AES engine"
57f6259deaSSimon Arlott	depends on X86_32 && PCI
589fe757b0SJordan Crouse	select CRYPTO_ALGAPI
59b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
609fe757b0SJordan Crouse	help
619fe757b0SJordan Crouse	  Say 'Y' here to use the AMD Geode LX processor on-board AES
623dde6ad8SDavid Sterba	  engine for the CryptoAPI AES algorithm.
639fe757b0SJordan Crouse
649fe757b0SJordan Crouse	  To compile this driver as a module, choose M here: the module
659fe757b0SJordan Crouse	  will be called geode-aes.
669fe757b0SJordan Crouse
6761d48c2cSMartin Schwidefskyconfig ZCRYPT
68a3358e3dSHarald Freudenberger	tristate "Support for s390 cryptographic adapters"
6961d48c2cSMartin Schwidefsky	depends on S390
702f7c8bd6SRalph Wuerthner	select HW_RANDOM
7161d48c2cSMartin Schwidefsky	help
72a3358e3dSHarald Freudenberger	  Select this option if you want to enable support for
73*5ac8c724SHarald Freudenberger	  s390 cryptographic adapters like Crypto Express 4 up
74*5ac8c724SHarald Freudenberger	  to 8 in Coprocessor (CEXxC), EP11 Coprocessor (CEXxP)
75*5ac8c724SHarald Freudenberger	  or Accelerator (CEXxA) mode.
760ae88ccfSHarald Freudenberger
770ae88ccfSHarald Freudenbergerconfig ZCRYPT_DEBUG
780ae88ccfSHarald Freudenberger	bool "Enable debug features for s390 cryptographic adapters"
790ae88ccfSHarald Freudenberger	default n
800ae88ccfSHarald Freudenberger	depends on DEBUG_KERNEL
810ae88ccfSHarald Freudenberger	depends on ZCRYPT
820ae88ccfSHarald Freudenberger	help
830ae88ccfSHarald Freudenberger	  Say 'Y' here to enable some additional debug features on the
840ae88ccfSHarald Freudenberger	  s390 cryptographic adapters driver.
850ae88ccfSHarald Freudenberger
860ae88ccfSHarald Freudenberger	  There will be some more sysfs attributes displayed for ap cards
870ae88ccfSHarald Freudenberger	  and queues and some flags on crypto requests are interpreted as
880ae88ccfSHarald Freudenberger	  debugging messages to force error injection.
890ae88ccfSHarald Freudenberger
900ae88ccfSHarald Freudenberger	  Do not enable on production level kernel build.
910ae88ccfSHarald Freudenberger
920ae88ccfSHarald Freudenberger	  If unsure, say N.
9361d48c2cSMartin Schwidefsky
94e80d4af0SHarald Freudenbergerconfig PKEY
95e80d4af0SHarald Freudenberger	tristate "Kernel API for protected key handling"
96e80d4af0SHarald Freudenberger	depends on S390
97e80d4af0SHarald Freudenberger	depends on ZCRYPT
98e80d4af0SHarald Freudenberger	help
99e80d4af0SHarald Freudenberger	  With this option enabled the pkey kernel module provides an API
100e80d4af0SHarald Freudenberger	  for creation and handling of protected keys. Other parts of the
101e80d4af0SHarald Freudenberger	  kernel or userspace applications may use these functions.
102e80d4af0SHarald Freudenberger
103e80d4af0SHarald Freudenberger	  Select this option if you want to enable the kernel and userspace
104e80d4af0SHarald Freudenberger	  API for proteced key handling.
105e80d4af0SHarald Freudenberger
106e80d4af0SHarald Freudenberger	  Please note that creation of protected keys from secure keys
107e80d4af0SHarald Freudenberger	  requires to have at least one CEX card in coprocessor mode
108e80d4af0SHarald Freudenberger	  available at runtime.
10961d48c2cSMartin Schwidefsky
110c4684f98SHarald Freudenbergerconfig CRYPTO_PAES_S390
111c4684f98SHarald Freudenberger	tristate "PAES cipher algorithms"
112c4684f98SHarald Freudenberger	depends on S390
113c4684f98SHarald Freudenberger	depends on ZCRYPT
114c4684f98SHarald Freudenberger	depends on PKEY
115c4684f98SHarald Freudenberger	select CRYPTO_ALGAPI
116b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
117c4684f98SHarald Freudenberger	help
118c4684f98SHarald Freudenberger	  This is the s390 hardware accelerated implementation of the
119c4684f98SHarald Freudenberger	  AES cipher algorithms for use with protected key.
120c4684f98SHarald Freudenberger
121c4684f98SHarald Freudenberger	  Select this option if you want to use the paes cipher
122c4684f98SHarald Freudenberger	  for example to use protected key encrypted devices.
123c4684f98SHarald Freudenberger
1243f5615e0SJan Glauberconfig S390_PRNG
1253f5615e0SJan Glauber	tristate "Pseudo random number generator device driver"
1263f5615e0SJan Glauber	depends on S390
1273f5615e0SJan Glauber	default "m"
1283f5615e0SJan Glauber	help
1293f5615e0SJan Glauber	  Select this option if you want to use the s390 pseudo random number
1303f5615e0SJan Glauber	  generator. The PRNG is part of the cryptographic processor functions
1313f5615e0SJan Glauber	  and uses triple-DES to generate secure random numbers like the
132d393d9b8SJan Glauber	  ANSI X9.17 standard. User-space programs access the
133d393d9b8SJan Glauber	  pseudo-random-number device through the char device /dev/prandom.
134d393d9b8SJan Glauber
135d393d9b8SJan Glauber	  It is available as of z9.
1363f5615e0SJan Glauber
1370a625fd2SDavid S. Millerconfig CRYPTO_DEV_NIAGARA2
1380a625fd2SDavid S. Miller	tristate "Niagara2 Stream Processing Unit driver"
13904007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
140b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
141596103cfSHerbert Xu	select CRYPTO_HASH
1428054b800SLABBE Corentin	select CRYPTO_MD5
1438054b800SLABBE Corentin	select CRYPTO_SHA1
1448054b800SLABBE Corentin	select CRYPTO_SHA256
1450a625fd2SDavid S. Miller	depends on SPARC64
1460a625fd2SDavid S. Miller	help
1470a625fd2SDavid S. Miller	  Each core of a Niagara2 processor contains a Stream
1480a625fd2SDavid S. Miller	  Processing Unit, which itself contains several cryptographic
1490a625fd2SDavid S. Miller	  sub-units.  One set provides the Modular Arithmetic Unit,
1500a625fd2SDavid S. Miller	  used for SSL offload.  The other set provides the Cipher
1510a625fd2SDavid S. Miller	  Group, which can perform encryption, decryption, hashing,
1520a625fd2SDavid S. Miller	  checksumming, and raw copies.
1530a625fd2SDavid S. Miller
15446c5338dSCorentin Labbeconfig CRYPTO_DEV_SL3516
155df941fddSGeert Uytterhoeven	tristate "Storlink SL3516 crypto offloader"
156e29dd5c8SGeert Uytterhoeven	depends on ARCH_GEMINI || COMPILE_TEST
157e29dd5c8SGeert Uytterhoeven	depends on HAS_IOMEM && PM
15846c5338dSCorentin Labbe	select CRYPTO_SKCIPHER
15946c5338dSCorentin Labbe	select CRYPTO_ENGINE
16046c5338dSCorentin Labbe	select CRYPTO_ECB
16146c5338dSCorentin Labbe	select CRYPTO_AES
16246c5338dSCorentin Labbe	select HW_RANDOM
16346c5338dSCorentin Labbe	help
16446c5338dSCorentin Labbe	  This option allows you to have support for SL3516 crypto offloader.
16546c5338dSCorentin Labbe
16646c5338dSCorentin Labbeconfig CRYPTO_DEV_SL3516_DEBUG
16746c5338dSCorentin Labbe	bool "Enable SL3516 stats"
16846c5338dSCorentin Labbe	depends on CRYPTO_DEV_SL3516
16946c5338dSCorentin Labbe	depends on DEBUG_FS
17046c5338dSCorentin Labbe	help
17146c5338dSCorentin Labbe	  Say y to enable SL3516 debug stats.
17246c5338dSCorentin Labbe	  This will create /sys/kernel/debug/sl3516/stats for displaying
17346c5338dSCorentin Labbe	  the number of requests per algorithm and other internal stats.
17446c5338dSCorentin Labbe
175f7d0561eSEvgeniy Polyakovconfig CRYPTO_DEV_HIFN_795X
176f7d0561eSEvgeniy Polyakov	tristate "Driver HIFN 795x crypto accelerator chips"
17704007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
178b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
179946fef4eSHerbert Xu	select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
1802707b937SJan Glauber	depends on PCI
18175b76625SRichard Weinberger	depends on !ARCH_DMA_ADDR_T_64BIT
182f7d0561eSEvgeniy Polyakov	help
183f7d0561eSEvgeniy Polyakov	  This option allows you to have support for HIFN 795x crypto adapters.
184f7d0561eSEvgeniy Polyakov
185946fef4eSHerbert Xuconfig CRYPTO_DEV_HIFN_795X_RNG
186946fef4eSHerbert Xu	bool "HIFN 795x random number generator"
187946fef4eSHerbert Xu	depends on CRYPTO_DEV_HIFN_795X
188946fef4eSHerbert Xu	help
189946fef4eSHerbert Xu	  Select this option if you want to enable the random number generator
190946fef4eSHerbert Xu	  on the HIFN 795x crypto adapters.
191f7d0561eSEvgeniy Polyakov
1928636a1f9SMasahiro Yamadasource "drivers/crypto/caam/Kconfig"
1938e8ec596SKim Phillips
1949c4a7965SKim Phillipsconfig CRYPTO_DEV_TALITOS
1959c4a7965SKim Phillips	tristate "Talitos Freescale Security Engine (SEC)"
196596103cfSHerbert Xu	select CRYPTO_AEAD
1979c4a7965SKim Phillips	select CRYPTO_AUTHENC
198b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
199596103cfSHerbert Xu	select CRYPTO_HASH
200dbc2e87bSHerbert Xu	select CRYPTO_LIB_DES
2019c4a7965SKim Phillips	select HW_RANDOM
2029c4a7965SKim Phillips	depends on FSL_SOC
2039c4a7965SKim Phillips	help
2049c4a7965SKim Phillips	  Say 'Y' here to use the Freescale Security Engine (SEC)
2059c4a7965SKim Phillips	  to offload cryptographic algorithm computation.
2069c4a7965SKim Phillips
2079c4a7965SKim Phillips	  The Freescale SEC is present on PowerQUICC 'E' processors, such
2089c4a7965SKim Phillips	  as the MPC8349E and MPC8548E.
2099c4a7965SKim Phillips
2109c4a7965SKim Phillips	  To compile this driver as a module, choose M here: the module
2119c4a7965SKim Phillips	  will be called talitos.
2129c4a7965SKim Phillips
2135b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS1
2145b841a65SLEROY Christophe	bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
2155b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2165b841a65SLEROY Christophe	depends on PPC_8xx || PPC_82xx
2175b841a65SLEROY Christophe	default y
2185b841a65SLEROY Christophe	help
2195b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
2205b841a65SLEROY Christophe	  found on MPC82xx or the Freescale Security Engine (SEC Lite)
2215b841a65SLEROY Christophe	  version 1.2 found on MPC8xx
2225b841a65SLEROY Christophe
2235b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS2
2245b841a65SLEROY Christophe	bool "SEC2+ (SEC version 2.0 or upper)"
2255b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2265b841a65SLEROY Christophe	default y if !PPC_8xx
2275b841a65SLEROY Christophe	help
2285b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC)
2295b841a65SLEROY Christophe	  version 2 and following as found on MPC83xx, MPC85xx, etc ...
2305b841a65SLEROY Christophe
231049359d6SJames Hsiaoconfig CRYPTO_DEV_PPC4XX
232049359d6SJames Hsiao	tristate "Driver AMCC PPC4xx crypto accelerator"
233049359d6SJames Hsiao	depends on PPC && 4xx
234049359d6SJames Hsiao	select CRYPTO_HASH
235a0aae821SChristian Lamparter	select CRYPTO_AEAD
236298b4c60SChristian Lamparter	select CRYPTO_AES
237da3e7a97SArd Biesheuvel	select CRYPTO_LIB_AES
238a0aae821SChristian Lamparter	select CRYPTO_CCM
23998e87e3dSChristian Lamparter	select CRYPTO_CTR
240a0aae821SChristian Lamparter	select CRYPTO_GCM
241b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
242049359d6SJames Hsiao	help
243049359d6SJames Hsiao	  This option allows you to have support for AMCC crypto acceleration.
244049359d6SJames Hsiao
2455343e674SChristian Lamparterconfig HW_RANDOM_PPC4XX
2465343e674SChristian Lamparter	bool "PowerPC 4xx generic true random number generator support"
24763b8ee4fSFlorian Fainelli	depends on CRYPTO_DEV_PPC4XX && HW_RANDOM=y
2485343e674SChristian Lamparter	default y
249a7f7f624SMasahiro Yamada	help
2505343e674SChristian Lamparter	 This option provides the kernel-side support for the TRNG hardware
2515343e674SChristian Lamparter	 found in the security function of some PowerPC 4xx SoCs.
2525343e674SChristian Lamparter
25374ed87e7STero Kristoconfig CRYPTO_DEV_OMAP
25474ed87e7STero Kristo	tristate "Support for OMAP crypto HW accelerators"
25574ed87e7STero Kristo	depends on ARCH_OMAP2PLUS
25674ed87e7STero Kristo	help
25774ed87e7STero Kristo	  OMAP processors have various crypto HW accelerators. Select this if
25874ed87e7STero Kristo	  you want to use the OMAP modules for any of the crypto algorithms.
25974ed87e7STero Kristo
26074ed87e7STero Kristoif CRYPTO_DEV_OMAP
26174ed87e7STero Kristo
2628628e7c8SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_SHAM
263eaef7e3fSLokesh Vutla	tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
264eaef7e3fSLokesh Vutla	depends on ARCH_OMAP2PLUS
26538281194SArnd Bergmann	select CRYPTO_ENGINE
2668628e7c8SDmitry Kasatkin	select CRYPTO_SHA1
2678628e7c8SDmitry Kasatkin	select CRYPTO_MD5
268eaef7e3fSLokesh Vutla	select CRYPTO_SHA256
269eaef7e3fSLokesh Vutla	select CRYPTO_SHA512
270eaef7e3fSLokesh Vutla	select CRYPTO_HMAC
2718628e7c8SDmitry Kasatkin	help
272eaef7e3fSLokesh Vutla	  OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
273eaef7e3fSLokesh Vutla	  want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
2748628e7c8SDmitry Kasatkin
275537559a5SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_AES
276537559a5SDmitry Kasatkin	tristate "Support for OMAP AES hw engine"
2771bbf6437SJoel Fernandes	depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
278537559a5SDmitry Kasatkin	select CRYPTO_AES
279b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
2800529900aSBaolin Wang	select CRYPTO_ENGINE
2819fcb191aSLokesh Vutla	select CRYPTO_CBC
2829fcb191aSLokesh Vutla	select CRYPTO_ECB
2839fcb191aSLokesh Vutla	select CRYPTO_CTR
284ad18cc9dSTero Kristo	select CRYPTO_AEAD
285537559a5SDmitry Kasatkin	help
286537559a5SDmitry Kasatkin	  OMAP processors have AES module accelerator. Select this if you
287537559a5SDmitry Kasatkin	  want to use the OMAP module for AES algorithms.
288537559a5SDmitry Kasatkin
289701d0f19SJoel Fernandesconfig CRYPTO_DEV_OMAP_DES
29097ee7ed3SPeter Meerwald	tristate "Support for OMAP DES/3DES hw engine"
291701d0f19SJoel Fernandes	depends on ARCH_OMAP2PLUS
29204007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
293b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
294f1b77aacSBaolin Wang	select CRYPTO_ENGINE
295701d0f19SJoel Fernandes	help
296701d0f19SJoel Fernandes	  OMAP processors have DES/3DES module accelerator. Select this if you
297701d0f19SJoel Fernandes	  want to use the OMAP module for DES and 3DES algorithms. Currently
29897ee7ed3SPeter Meerwald	  the ECB and CBC modes of operation are supported by the driver. Also
29997ee7ed3SPeter Meerwald	  accesses made on unaligned boundaries are supported.
300701d0f19SJoel Fernandes
30174ed87e7STero Kristoendif # CRYPTO_DEV_OMAP
30274ed87e7STero Kristo
3035de88752SJavier Martinconfig CRYPTO_DEV_SAHARA
3045de88752SJavier Martin	tristate "Support for SAHARA crypto accelerator"
30574d24d83SPaul Bolle	depends on ARCH_MXC && OF
306b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
3075de88752SJavier Martin	select CRYPTO_AES
3085de88752SJavier Martin	select CRYPTO_ECB
3095de88752SJavier Martin	help
3105de88752SJavier Martin	  This option enables support for the SAHARA HW crypto accelerator
3115de88752SJavier Martin	  found in some Freescale i.MX chips.
3125de88752SJavier Martin
313c46ea13fSKrzysztof Kozlowskiconfig CRYPTO_DEV_EXYNOS_RNG
314b279997fSKrzysztof Kozlowski	tristate "Exynos HW pseudo random number generator support"
315c46ea13fSKrzysztof Kozlowski	depends on ARCH_EXYNOS || COMPILE_TEST
316c46ea13fSKrzysztof Kozlowski	depends on HAS_IOMEM
317c46ea13fSKrzysztof Kozlowski	select CRYPTO_RNG
318a7f7f624SMasahiro Yamada	help
319c46ea13fSKrzysztof Kozlowski	  This driver provides kernel-side support through the
320c46ea13fSKrzysztof Kozlowski	  cryptographic API for the pseudo random number generator hardware
321c46ea13fSKrzysztof Kozlowski	  found on Exynos SoCs.
322c46ea13fSKrzysztof Kozlowski
323c46ea13fSKrzysztof Kozlowski	  To compile this driver as a module, choose M here: the
324c46ea13fSKrzysztof Kozlowski	  module will be called exynos-rng.
325c46ea13fSKrzysztof Kozlowski
326c46ea13fSKrzysztof Kozlowski	  If unsure, say Y.
327c46ea13fSKrzysztof Kozlowski
328a49e490cSVladimir Zapolskiyconfig CRYPTO_DEV_S5P
329e922e96fSNaveen Krishna Chatradhi	tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
330dc1d9deeSKrzysztof Kozlowski	depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
331ee1b23d1SGeert Uytterhoeven	depends on HAS_IOMEM
332a49e490cSVladimir Zapolskiy	select CRYPTO_AES
333b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
334a49e490cSVladimir Zapolskiy	help
335a49e490cSVladimir Zapolskiy	  This option allows you to have support for S5P crypto acceleration.
336e922e96fSNaveen Krishna Chatradhi	  Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
337a49e490cSVladimir Zapolskiy	  algorithms execution.
338a49e490cSVladimir Zapolskiy
339c2afad6cSKamil Koniecznyconfig CRYPTO_DEV_EXYNOS_HASH
340c2afad6cSKamil Konieczny	bool "Support for Samsung Exynos HASH accelerator"
341c2afad6cSKamil Konieczny	depends on CRYPTO_DEV_S5P
342c2afad6cSKamil Konieczny	depends on !CRYPTO_DEV_EXYNOS_RNG && CRYPTO_DEV_EXYNOS_RNG!=m
343c2afad6cSKamil Konieczny	select CRYPTO_SHA1
344c2afad6cSKamil Konieczny	select CRYPTO_MD5
345c2afad6cSKamil Konieczny	select CRYPTO_SHA256
346c2afad6cSKamil Konieczny	help
347c2afad6cSKamil Konieczny	  Select this to offload Exynos from HASH MD5/SHA1/SHA256.
348c2afad6cSKamil Konieczny	  This will select software SHA1, MD5 and SHA256 as they are
349c2afad6cSKamil Konieczny	  needed for small and zero-size messages.
350c2afad6cSKamil Konieczny	  HASH algorithms will be disabled if EXYNOS_RNG
351c2afad6cSKamil Konieczny	  is enabled due to hw conflict.
352c2afad6cSKamil Konieczny
353aef7b31cSKent Yoderconfig CRYPTO_DEV_NX
3547011a122SDan Streetman	bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
3557011a122SDan Streetman	depends on PPC64
356aef7b31cSKent Yoder	help
3577011a122SDan Streetman	  This enables support for the NX hardware cryptographic accelerator
3587011a122SDan Streetman	  coprocessor that is in IBM PowerPC P7+ or later processors.  This
3597011a122SDan Streetman	  does not actually enable any drivers, it only allows you to select
3607011a122SDan Streetman	  which acceleration type (encryption and/or compression) to enable.
361322cacceSSeth Jennings
362322cacceSSeth Jenningsif CRYPTO_DEV_NX
363322cacceSSeth Jennings	source "drivers/crypto/nx/Kconfig"
364322cacceSSeth Jenningsendif
365aef7b31cSKent Yoder
36689a82ef8SCyrille Pitchenconfig CRYPTO_DEV_ATMEL_AUTHENC
367aee1f9f3SYueHaibing	bool "Support for Atmel IPSEC/SSL hw accelerator"
368ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
369aee1f9f3SYueHaibing	depends on CRYPTO_DEV_ATMEL_AES
37089a82ef8SCyrille Pitchen	help
37189a82ef8SCyrille Pitchen	  Some Atmel processors can combine the AES and SHA hw accelerators
37289a82ef8SCyrille Pitchen	  to enhance support of IPSEC/SSL.
37389a82ef8SCyrille Pitchen	  Select this if you want to use the Atmel modules for
37489a82ef8SCyrille Pitchen	  authenc(hmac(shaX),Y(cbc)) algorithms.
37589a82ef8SCyrille Pitchen
376bd3c7b5cSNicolas Royerconfig CRYPTO_DEV_ATMEL_AES
377bd3c7b5cSNicolas Royer	tristate "Support for Atmel AES hw accelerator"
378ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
379bd3c7b5cSNicolas Royer	select CRYPTO_AES
380d4419548SCyrille Pitchen	select CRYPTO_AEAD
381b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
382aee1f9f3SYueHaibing	select CRYPTO_AUTHENC if CRYPTO_DEV_ATMEL_AUTHENC
383aee1f9f3SYueHaibing	select CRYPTO_DEV_ATMEL_SHA if CRYPTO_DEV_ATMEL_AUTHENC
384bd3c7b5cSNicolas Royer	help
385bd3c7b5cSNicolas Royer	  Some Atmel processors have AES hw accelerator.
386bd3c7b5cSNicolas Royer	  Select this if you want to use the Atmel module for
387bd3c7b5cSNicolas Royer	  AES algorithms.
388bd3c7b5cSNicolas Royer
389bd3c7b5cSNicolas Royer	  To compile this driver as a module, choose M here: the module
390bd3c7b5cSNicolas Royer	  will be called atmel-aes.
391bd3c7b5cSNicolas Royer
39213802005SNicolas Royerconfig CRYPTO_DEV_ATMEL_TDES
39313802005SNicolas Royer	tristate "Support for Atmel DES/TDES hw accelerator"
394ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
39504007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
396b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
39713802005SNicolas Royer	help
39813802005SNicolas Royer	  Some Atmel processors have DES/TDES hw accelerator.
39913802005SNicolas Royer	  Select this if you want to use the Atmel module for
40013802005SNicolas Royer	  DES/TDES algorithms.
40113802005SNicolas Royer
40213802005SNicolas Royer	  To compile this driver as a module, choose M here: the module
40313802005SNicolas Royer	  will be called atmel-tdes.
40413802005SNicolas Royer
405ebc82efaSNicolas Royerconfig CRYPTO_DEV_ATMEL_SHA
406d4905b38SNicolas Royer	tristate "Support for Atmel SHA hw accelerator"
407ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
408596103cfSHerbert Xu	select CRYPTO_HASH
409ebc82efaSNicolas Royer	help
410d4905b38SNicolas Royer	  Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
411d4905b38SNicolas Royer	  hw accelerator.
412ebc82efaSNicolas Royer	  Select this if you want to use the Atmel module for
413d4905b38SNicolas Royer	  SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
414ebc82efaSNicolas Royer
415ebc82efaSNicolas Royer	  To compile this driver as a module, choose M here: the module
416ebc82efaSNicolas Royer	  will be called atmel-sha.
417ebc82efaSNicolas Royer
418c34a3201SArd Biesheuvelconfig CRYPTO_DEV_ATMEL_I2C
419c34a3201SArd Biesheuvel	tristate
420d33a23b0SArnd Bergmann	select BITREVERSE
421c34a3201SArd Biesheuvel
42211105693STudor-Dan Ambarusconfig CRYPTO_DEV_ATMEL_ECC
42311105693STudor-Dan Ambarus	tristate "Support for Microchip / Atmel ECC hw accelerator"
42411105693STudor-Dan Ambarus	depends on I2C
425c34a3201SArd Biesheuvel	select CRYPTO_DEV_ATMEL_I2C
42611105693STudor-Dan Ambarus	select CRYPTO_ECDH
42711105693STudor-Dan Ambarus	select CRC16
42811105693STudor-Dan Ambarus	help
42911105693STudor-Dan Ambarus	  Microhip / Atmel ECC hw accelerator.
43011105693STudor-Dan Ambarus	  Select this if you want to use the Microchip / Atmel module for
43111105693STudor-Dan Ambarus	  ECDH algorithm.
43211105693STudor-Dan Ambarus
43311105693STudor-Dan Ambarus	  To compile this driver as a module, choose M here: the module
43411105693STudor-Dan Ambarus	  will be called atmel-ecc.
43511105693STudor-Dan Ambarus
436da001fb6SArd Biesheuvelconfig CRYPTO_DEV_ATMEL_SHA204A
437da001fb6SArd Biesheuvel	tristate "Support for Microchip / Atmel SHA accelerator and RNG"
438da001fb6SArd Biesheuvel	depends on I2C
439da001fb6SArd Biesheuvel	select CRYPTO_DEV_ATMEL_I2C
440da001fb6SArd Biesheuvel	select HW_RANDOM
4414bb02dbdSYueHaibing	select CRC16
442da001fb6SArd Biesheuvel	help
443da001fb6SArd Biesheuvel	  Microhip / Atmel SHA accelerator and RNG.
444da001fb6SArd Biesheuvel	  Select this if you want to use the Microchip / Atmel SHA204A
445da001fb6SArd Biesheuvel	  module as a random number generator. (Other functions of the
446da001fb6SArd Biesheuvel	  chip are currently not exposed by this driver)
447da001fb6SArd Biesheuvel
448da001fb6SArd Biesheuvel	  To compile this driver as a module, choose M here: the module
449da001fb6SArd Biesheuvel	  will be called atmel-sha204a.
450da001fb6SArd Biesheuvel
451f1147660STom Lendackyconfig CRYPTO_DEV_CCP
452720419f0SBrijesh Singh	bool "Support for AMD Secure Processor"
4536c506343STom Lendacky	depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
454f1147660STom Lendacky	help
455720419f0SBrijesh Singh	  The AMD Secure Processor provides support for the Cryptographic Coprocessor
456720419f0SBrijesh Singh	  (CCP) and the Platform Security Processor (PSP) devices.
457f1147660STom Lendacky
458f1147660STom Lendackyif CRYPTO_DEV_CCP
459f1147660STom Lendacky	source "drivers/crypto/ccp/Kconfig"
460f1147660STom Lendackyendif
461f1147660STom Lendacky
46215b59e7cSMarek Vasutconfig CRYPTO_DEV_MXS_DCP
46315b59e7cSMarek Vasut	tristate "Support for Freescale MXS DCP"
464a2712e6cSFabio Estevam	depends on (ARCH_MXS || ARCH_MXC)
465dc97fa02SArnd Bergmann	select STMP_DEVICE
46615b59e7cSMarek Vasut	select CRYPTO_CBC
46715b59e7cSMarek Vasut	select CRYPTO_ECB
46815b59e7cSMarek Vasut	select CRYPTO_AES
469b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
470596103cfSHerbert Xu	select CRYPTO_HASH
47115b59e7cSMarek Vasut	help
47215b59e7cSMarek Vasut	  The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
47315b59e7cSMarek Vasut	  co-processor on the die.
47415b59e7cSMarek Vasut
47515b59e7cSMarek Vasut	  To compile this driver as a module, choose M here: the module
47615b59e7cSMarek Vasut	  will be called mxs-dcp.
47715b59e7cSMarek Vasut
47862ad8b5cSGeorge Cheriansource "drivers/crypto/cavium/cpt/Kconfig"
47914fa93cdSSrikanth Jampalasource "drivers/crypto/cavium/nitrox/Kconfig"
480655ff1a1SSrujanaChallasource "drivers/crypto/marvell/Kconfig"
481fbf31dd5STom Zanussisource "drivers/crypto/intel/Kconfig"
482c672752dSStanimir Varbanov
483640035a2SMahipal Challaconfig CRYPTO_DEV_CAVIUM_ZIP
484640035a2SMahipal Challa	tristate "Cavium ZIP driver"
485640035a2SMahipal Challa	depends on PCI && 64BIT && (ARM64 || COMPILE_TEST)
486a7f7f624SMasahiro Yamada	help
487640035a2SMahipal Challa	  Select this option if you want to enable compression/decompression
488640035a2SMahipal Challa	  acceleration on Cavium's ARM based SoCs
489640035a2SMahipal Challa
490c672752dSStanimir Varbanovconfig CRYPTO_DEV_QCE
491c672752dSStanimir Varbanov	tristate "Qualcomm crypto engine accelerator"
492ee1b23d1SGeert Uytterhoeven	depends on ARCH_QCOM || COMPILE_TEST
493ee1b23d1SGeert Uytterhoeven	depends on HAS_IOMEM
49459e056cdSEneas U de Queiroz	help
49559e056cdSEneas U de Queiroz	  This driver supports Qualcomm crypto engine accelerator
49659e056cdSEneas U de Queiroz	  hardware. To compile this driver as a module, choose M here. The
49759e056cdSEneas U de Queiroz	  module will be called qcrypto.
49859e056cdSEneas U de Queiroz
49959e056cdSEneas U de Queirozconfig CRYPTO_DEV_QCE_SKCIPHER
50059e056cdSEneas U de Queiroz	bool
50159e056cdSEneas U de Queiroz	depends on CRYPTO_DEV_QCE
502c672752dSStanimir Varbanov	select CRYPTO_AES
50304007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
504c672752dSStanimir Varbanov	select CRYPTO_ECB
505c672752dSStanimir Varbanov	select CRYPTO_CBC
506c672752dSStanimir Varbanov	select CRYPTO_XTS
507c672752dSStanimir Varbanov	select CRYPTO_CTR
508b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
50959e056cdSEneas U de Queiroz
51059e056cdSEneas U de Queirozconfig CRYPTO_DEV_QCE_SHA
51159e056cdSEneas U de Queiroz	bool
51259e056cdSEneas U de Queiroz	depends on CRYPTO_DEV_QCE
5138ac1b9ccSSivaprakash Murugesan	select CRYPTO_SHA1
5148ac1b9ccSSivaprakash Murugesan	select CRYPTO_SHA256
51559e056cdSEneas U de Queiroz
5169363efb4SThara Gopinathconfig CRYPTO_DEV_QCE_AEAD
5179363efb4SThara Gopinath	bool
5189363efb4SThara Gopinath	depends on CRYPTO_DEV_QCE
5199363efb4SThara Gopinath	select CRYPTO_AUTHENC
5209363efb4SThara Gopinath	select CRYPTO_LIB_DES
5219363efb4SThara Gopinath
52259e056cdSEneas U de Queirozchoice
52359e056cdSEneas U de Queiroz	prompt "Algorithms enabled for QCE acceleration"
52459e056cdSEneas U de Queiroz	default CRYPTO_DEV_QCE_ENABLE_ALL
52559e056cdSEneas U de Queiroz	depends on CRYPTO_DEV_QCE
526c672752dSStanimir Varbanov	help
5272e0e386aSColin Ian King	  This option allows to choose whether to build support for all algorithms
52859e056cdSEneas U de Queiroz	  (default), hashes-only, or skciphers-only.
52959e056cdSEneas U de Queiroz
53059e056cdSEneas U de Queiroz	  The QCE engine does not appear to scale as well as the CPU to handle
53159e056cdSEneas U de Queiroz	  multiple crypto requests.  While the ipq40xx chips have 4-core CPUs, the
53259e056cdSEneas U de Queiroz	  QCE handles only 2 requests in parallel.
53359e056cdSEneas U de Queiroz
53459e056cdSEneas U de Queiroz	  Ipsec throughput seems to improve when disabling either family of
53559e056cdSEneas U de Queiroz	  algorithms, sharing the load with the CPU.  Enabling skciphers-only
53659e056cdSEneas U de Queiroz	  appears to work best.
53759e056cdSEneas U de Queiroz
53859e056cdSEneas U de Queiroz	config CRYPTO_DEV_QCE_ENABLE_ALL
53959e056cdSEneas U de Queiroz		bool "All supported algorithms"
54059e056cdSEneas U de Queiroz		select CRYPTO_DEV_QCE_SKCIPHER
54159e056cdSEneas U de Queiroz		select CRYPTO_DEV_QCE_SHA
5429363efb4SThara Gopinath		select CRYPTO_DEV_QCE_AEAD
54359e056cdSEneas U de Queiroz		help
54459e056cdSEneas U de Queiroz		  Enable all supported algorithms:
54559e056cdSEneas U de Queiroz			- AES (CBC, CTR, ECB, XTS)
54659e056cdSEneas U de Queiroz			- 3DES (CBC, ECB)
54759e056cdSEneas U de Queiroz			- DES (CBC, ECB)
54859e056cdSEneas U de Queiroz			- SHA1, HMAC-SHA1
54959e056cdSEneas U de Queiroz			- SHA256, HMAC-SHA256
55059e056cdSEneas U de Queiroz
55159e056cdSEneas U de Queiroz	config CRYPTO_DEV_QCE_ENABLE_SKCIPHER
55259e056cdSEneas U de Queiroz		bool "Symmetric-key ciphers only"
55359e056cdSEneas U de Queiroz		select CRYPTO_DEV_QCE_SKCIPHER
55459e056cdSEneas U de Queiroz		help
55559e056cdSEneas U de Queiroz		  Enable symmetric-key ciphers only:
55659e056cdSEneas U de Queiroz			- AES (CBC, CTR, ECB, XTS)
55759e056cdSEneas U de Queiroz			- 3DES (ECB, CBC)
55859e056cdSEneas U de Queiroz			- DES (ECB, CBC)
55959e056cdSEneas U de Queiroz
56059e056cdSEneas U de Queiroz	config CRYPTO_DEV_QCE_ENABLE_SHA
56159e056cdSEneas U de Queiroz		bool "Hash/HMAC only"
56259e056cdSEneas U de Queiroz		select CRYPTO_DEV_QCE_SHA
56359e056cdSEneas U de Queiroz		help
56459e056cdSEneas U de Queiroz		  Enable hashes/HMAC algorithms only:
56559e056cdSEneas U de Queiroz			- SHA1, HMAC-SHA1
56659e056cdSEneas U de Queiroz			- SHA256, HMAC-SHA256
56759e056cdSEneas U de Queiroz
5689363efb4SThara Gopinath	config CRYPTO_DEV_QCE_ENABLE_AEAD
5699363efb4SThara Gopinath		bool "AEAD algorithms only"
5709363efb4SThara Gopinath		select CRYPTO_DEV_QCE_AEAD
5719363efb4SThara Gopinath		help
5729363efb4SThara Gopinath		  Enable AEAD algorithms only:
5739363efb4SThara Gopinath			- authenc()
5749363efb4SThara Gopinath			- ccm(aes)
5759363efb4SThara Gopinath			- rfc4309(ccm(aes))
57659e056cdSEneas U de Queirozendchoice
577c672752dSStanimir Varbanov
578ce163ba0SEneas U de Queirozconfig CRYPTO_DEV_QCE_SW_MAX_LEN
579ce163ba0SEneas U de Queiroz	int "Default maximum request size to use software for AES"
580ce163ba0SEneas U de Queiroz	depends on CRYPTO_DEV_QCE && CRYPTO_DEV_QCE_SKCIPHER
581ce163ba0SEneas U de Queiroz	default 512
582ce163ba0SEneas U de Queiroz	help
583ce163ba0SEneas U de Queiroz	  This sets the default maximum request size to perform AES requests
584ce163ba0SEneas U de Queiroz	  using software instead of the crypto engine.  It can be changed by
585ce163ba0SEneas U de Queiroz	  setting the aes_sw_max_len parameter.
586ce163ba0SEneas U de Queiroz
587ce163ba0SEneas U de Queiroz	  Small blocks are processed faster in software than hardware.
588ce163ba0SEneas U de Queiroz	  Considering the 256-bit ciphers, software is 2-3 times faster than
589ce163ba0SEneas U de Queiroz	  qce at 256-bytes, 30% faster at 512, and about even at 768-bytes.
590ce163ba0SEneas U de Queiroz	  With 128-bit keys, the break-even point would be around 1024-bytes.
591ce163ba0SEneas U de Queiroz
592ce163ba0SEneas U de Queiroz	  The default is set a little lower, to 512 bytes, to balance the
593ce163ba0SEneas U de Queiroz	  cost in CPU usage.  The minimum recommended setting is 16-bytes
594ce163ba0SEneas U de Queiroz	  (1 AES block), since AES-GCM will fail if you set it lower.
595ce163ba0SEneas U de Queiroz	  Setting this to zero will send all requests to the hardware.
596ce163ba0SEneas U de Queiroz
597ce163ba0SEneas U de Queiroz	  Note that 192-bit keys are not supported by the hardware and are
598ce163ba0SEneas U de Queiroz	  always processed by the software fallback, and all DES requests
599ce163ba0SEneas U de Queiroz	  are done by the hardware.
600ce163ba0SEneas U de Queiroz
601ceec5f5bSVinod Koulconfig CRYPTO_DEV_QCOM_RNG
602ceec5f5bSVinod Koul	tristate "Qualcomm Random Number Generator Driver"
603ceec5f5bSVinod Koul	depends on ARCH_QCOM || COMPILE_TEST
604ceec5f5bSVinod Koul	select CRYPTO_RNG
605ceec5f5bSVinod Koul	help
606ceec5f5bSVinod Koul	  This driver provides support for the Random Number
607ceec5f5bSVinod Koul	  Generator hardware found on Qualcomm SoCs.
608ceec5f5bSVinod Koul
609ceec5f5bSVinod Koul	  To compile this driver as a module, choose M here. The
610ceec5f5bSVinod Koul	  module will be called qcom-rng. If unsure, say N.
611ceec5f5bSVinod Koul
612d2e3ae6fSLeonidas S. Barbosaconfig CRYPTO_DEV_VMX
613d2e3ae6fSLeonidas S. Barbosa	bool "Support for VMX cryptographic acceleration instructions"
614f1ab4287SMichael Ellerman	depends on PPC64 && VSX
615d2e3ae6fSLeonidas S. Barbosa	help
616d2e3ae6fSLeonidas S. Barbosa	  Support for VMX cryptographic acceleration instructions.
617d2e3ae6fSLeonidas S. Barbosa
618d2e3ae6fSLeonidas S. Barbosasource "drivers/crypto/vmx/Kconfig"
619d2e3ae6fSLeonidas S. Barbosa
620d358f1abSJames Hartleyconfig CRYPTO_DEV_IMGTEC_HASH
621d358f1abSJames Hartley	tristate "Imagination Technologies hardware hash accelerator"
6228c98ebd7SGeert Uytterhoeven	depends on MIPS || COMPILE_TEST
623d358f1abSJames Hartley	select CRYPTO_MD5
624d358f1abSJames Hartley	select CRYPTO_SHA1
625d358f1abSJames Hartley	select CRYPTO_SHA256
626d358f1abSJames Hartley	select CRYPTO_HASH
627d358f1abSJames Hartley	help
628d358f1abSJames Hartley	  This driver interfaces with the Imagination Technologies
629d358f1abSJames Hartley	  hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
630d358f1abSJames Hartley	  hashing algorithms.
631d358f1abSJames Hartley
632433cd2c6SZain Wangconfig CRYPTO_DEV_ROCKCHIP
633433cd2c6SZain Wang	tristate "Rockchip's Cryptographic Engine driver"
634433cd2c6SZain Wang	depends on OF && ARCH_ROCKCHIP
63568ef8af0SCorentin Labbe	depends on PM
63668ef8af0SCorentin Labbe	select CRYPTO_ECB
63768ef8af0SCorentin Labbe	select CRYPTO_CBC
63868ef8af0SCorentin Labbe	select CRYPTO_DES
639433cd2c6SZain Wang	select CRYPTO_AES
64057d67c6eSCorentin Labbe	select CRYPTO_ENGINE
64104007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
642bfd927ffSZain Wang	select CRYPTO_MD5
643bfd927ffSZain Wang	select CRYPTO_SHA1
644bfd927ffSZain Wang	select CRYPTO_SHA256
645bfd927ffSZain Wang	select CRYPTO_HASH
646b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
647433cd2c6SZain Wang
648433cd2c6SZain Wang	help
649433cd2c6SZain Wang	  This driver interfaces with the hardware crypto accelerator.
650433cd2c6SZain Wang	  Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
651433cd2c6SZain Wang
65248d904d4SCorentin Labbeconfig CRYPTO_DEV_ROCKCHIP_DEBUG
65348d904d4SCorentin Labbe	bool "Enable Rockchip crypto stats"
65448d904d4SCorentin Labbe	depends on CRYPTO_DEV_ROCKCHIP
65548d904d4SCorentin Labbe	depends on DEBUG_FS
65648d904d4SCorentin Labbe	help
65748d904d4SCorentin Labbe	  Say y to enable Rockchip crypto debug stats.
65848d904d4SCorentin Labbe	  This will create /sys/kernel/debug/rk3288_crypto/stats for displaying
65948d904d4SCorentin Labbe	  the number of requests per algorithm and other internal stats.
66048d904d4SCorentin Labbe
66148d904d4SCorentin Labbe
6624d96f7d4SKalyani Akulaconfig CRYPTO_DEV_ZYNQMP_AES
6634d96f7d4SKalyani Akula	tristate "Support for Xilinx ZynqMP AES hw accelerator"
6644d96f7d4SKalyani Akula	depends on ZYNQMP_FIRMWARE || COMPILE_TEST
6654d96f7d4SKalyani Akula	select CRYPTO_AES
6664d96f7d4SKalyani Akula	select CRYPTO_ENGINE
6674d96f7d4SKalyani Akula	select CRYPTO_AEAD
6684d96f7d4SKalyani Akula	help
6694d96f7d4SKalyani Akula	  Xilinx ZynqMP has AES-GCM engine used for symmetric key
6704d96f7d4SKalyani Akula	  encryption and decryption. This driver interfaces with AES hw
6714d96f7d4SKalyani Akula	  accelerator. Select this if you want to use the ZynqMP module
6724d96f7d4SKalyani Akula	  for AES algorithms.
6734d96f7d4SKalyani Akula
6747ecc3e34SHarshaconfig CRYPTO_DEV_ZYNQMP_SHA3
6750e03b8fdSHerbert Xu	tristate "Support for Xilinx ZynqMP SHA3 hardware accelerator"
6760e03b8fdSHerbert Xu	depends on ZYNQMP_FIRMWARE || COMPILE_TEST
6777ecc3e34SHarsha	select CRYPTO_SHA3
6787ecc3e34SHarsha	help
6797ecc3e34SHarsha	  Xilinx ZynqMP has SHA3 engine used for secure hash calculation.
6807ecc3e34SHarsha	  This driver interfaces with SHA3 hardware engine.
6817ecc3e34SHarsha	  Select this if you want to use the ZynqMP module
6827ecc3e34SHarsha	  for SHA3 hash computation.
6837ecc3e34SHarsha
68402038fd6SHariprasad Shenaisource "drivers/crypto/chelsio/Kconfig"
68502038fd6SHariprasad Shenai
686dbaf0624SGongleisource "drivers/crypto/virtio/Kconfig"
687dbaf0624SGonglei
6889d12ba86SRob Riceconfig CRYPTO_DEV_BCM_SPU
6899d12ba86SRob Rice	tristate "Broadcom symmetric crypto/hash acceleration support"
6909d12ba86SRob Rice	depends on ARCH_BCM_IPROC
691efc856edSraveendra padasalagi	depends on MAILBOX
6929d12ba86SRob Rice	default m
693ab57b335SEric Biggers	select CRYPTO_AUTHENC
69404007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
6959d12ba86SRob Rice	select CRYPTO_MD5
6969d12ba86SRob Rice	select CRYPTO_SHA1
6979d12ba86SRob Rice	select CRYPTO_SHA256
6989d12ba86SRob Rice	select CRYPTO_SHA512
6999d12ba86SRob Rice	help
7009d12ba86SRob Rice	  This driver provides support for Broadcom crypto acceleration using the
701a9c01cd6SArd Biesheuvel	  Secure Processing Unit (SPU). The SPU driver registers skcipher,
7029d12ba86SRob Rice	  ahash, and aead algorithms with the kernel cryptographic API.
7039d12ba86SRob Rice
704b51dbe90SFabien DESSENNEsource "drivers/crypto/stm32/Kconfig"
705b51dbe90SFabien DESSENNE
7061b44c5a6SAntoine Ténartconfig CRYPTO_DEV_SAFEXCEL
7071b44c5a6SAntoine Ténart	tristate "Inside Secure's SafeXcel cryptographic engine driver"
7086dc0e310SBrendan Higgins	depends on (OF || PCI || COMPILE_TEST) && HAS_IOMEM
709363a90c2SArd Biesheuvel	select CRYPTO_LIB_AES
710f6beaea3SAntoine Tenart	select CRYPTO_AUTHENC
711b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
71204007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
7131b44c5a6SAntoine Ténart	select CRYPTO_HASH
7141b44c5a6SAntoine Ténart	select CRYPTO_HMAC
715293f89cfSOfer Heifetz	select CRYPTO_MD5
7161b44c5a6SAntoine Ténart	select CRYPTO_SHA1
7171b44c5a6SAntoine Ténart	select CRYPTO_SHA256
7181b44c5a6SAntoine Ténart	select CRYPTO_SHA512
719fc0f82b1SPascal van Leeuwen	select CRYPTO_CHACHA20POLY1305
7201d448f27SPascal van Leeuwen	select CRYPTO_SHA3
7211b44c5a6SAntoine Ténart	help
7220f6e5c82SPascal van Leeuwen	  This driver interfaces with the SafeXcel EIP-97 and EIP-197 cryptographic
7230f6e5c82SPascal van Leeuwen	  engines designed by Inside Secure. It currently accelerates DES, 3DES and
7240f6e5c82SPascal van Leeuwen	  AES block ciphers in ECB and CBC mode, as well as SHA1, SHA224, SHA256,
7250f6e5c82SPascal van Leeuwen	  SHA384 and SHA512 hash algorithms for both basic hash and HMAC.
7260f6e5c82SPascal van Leeuwen	  Additionally, it accelerates combined AES-CBC/HMAC-SHA AEAD operations.
7271b44c5a6SAntoine Ténart
728a21eb94fSLars Perssonconfig CRYPTO_DEV_ARTPEC6
729a21eb94fSLars Persson	tristate "Support for Axis ARTPEC-6/7 hardware crypto acceleration."
730a21eb94fSLars Persson	depends on ARM && (ARCH_ARTPEC || COMPILE_TEST)
731a21eb94fSLars Persson	depends on OF
732a21eb94fSLars Persson	select CRYPTO_AEAD
733a21eb94fSLars Persson	select CRYPTO_AES
734a21eb94fSLars Persson	select CRYPTO_ALGAPI
735b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
736a21eb94fSLars Persson	select CRYPTO_CTR
737a21eb94fSLars Persson	select CRYPTO_HASH
738a21eb94fSLars Persson	select CRYPTO_SHA1
739a21eb94fSLars Persson	select CRYPTO_SHA256
740a21eb94fSLars Persson	select CRYPTO_SHA512
741a21eb94fSLars Persson	help
742a21eb94fSLars Persson	  Enables the driver for the on-chip crypto accelerator
743a21eb94fSLars Persson	  of Axis ARTPEC SoCs.
744a21eb94fSLars Persson
745a21eb94fSLars Persson	  To compile this driver as a module, choose M here.
746a21eb94fSLars Persson
7474c3f9727SGilad Ben-Yossefconfig CRYPTO_DEV_CCREE
7484c3f9727SGilad Ben-Yossef	tristate "Support for ARM TrustZone CryptoCell family of security processors"
7494c3f9727SGilad Ben-Yossef	depends on CRYPTO && CRYPTO_HW && OF && HAS_DMA
750ed490503SHerbert Xu	depends on HAS_IOMEM
7514c3f9727SGilad Ben-Yossef	select CRYPTO_HASH
752b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
75304007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
7544c3f9727SGilad Ben-Yossef	select CRYPTO_AEAD
7554c3f9727SGilad Ben-Yossef	select CRYPTO_AUTHENC
7564c3f9727SGilad Ben-Yossef	select CRYPTO_SHA1
7574c3f9727SGilad Ben-Yossef	select CRYPTO_MD5
7584c3f9727SGilad Ben-Yossef	select CRYPTO_SHA256
7594c3f9727SGilad Ben-Yossef	select CRYPTO_SHA512
7604c3f9727SGilad Ben-Yossef	select CRYPTO_HMAC
7614c3f9727SGilad Ben-Yossef	select CRYPTO_AES
7624c3f9727SGilad Ben-Yossef	select CRYPTO_CBC
7634c3f9727SGilad Ben-Yossef	select CRYPTO_ECB
7644c3f9727SGilad Ben-Yossef	select CRYPTO_CTR
7654c3f9727SGilad Ben-Yossef	select CRYPTO_XTS
7662ae6feb1STianjia Zhang	select CRYPTO_SM4_GENERIC
7672ae6feb1STianjia Zhang	select CRYPTO_SM3_GENERIC
7684c3f9727SGilad Ben-Yossef	help
76927b3b22dSGilad Ben-Yossef	  Say 'Y' to enable a driver for the REE interface of the Arm
77027b3b22dSGilad Ben-Yossef	  TrustZone CryptoCell family of processors. Currently the
7711c876a90SGilad Ben-Yossef	  CryptoCell 713, 703, 712, 710 and 630 are supported.
7724c3f9727SGilad Ben-Yossef	  Choose this if you wish to use hardware acceleration of
7734c3f9727SGilad Ben-Yossef	  cryptographic operations on the system REE.
7744c3f9727SGilad Ben-Yossef	  If unsure say Y.
7754c3f9727SGilad Ben-Yossef
776915e4e84SJonathan Cameronsource "drivers/crypto/hisilicon/Kconfig"
777915e4e84SJonathan Cameron
77848fe583fSCorentin Labbesource "drivers/crypto/amlogic/Kconfig"
77948fe583fSCorentin Labbe
7807694b6caSKeerthyconfig CRYPTO_DEV_SA2UL
7817694b6caSKeerthy	tristate "Support for TI security accelerator"
7827694b6caSKeerthy	depends on ARCH_K3 || COMPILE_TEST
7837694b6caSKeerthy	select CRYPTO_AES
7847694b6caSKeerthy	select CRYPTO_ALGAPI
78561f033baSHerbert Xu	select CRYPTO_AUTHENC
7868832023eSSuman Anna	select CRYPTO_DES
787bfe8fe93SRandy Dunlap	select CRYPTO_SHA1
788bfe8fe93SRandy Dunlap	select CRYPTO_SHA256
789bfe8fe93SRandy Dunlap	select CRYPTO_SHA512
7907694b6caSKeerthy	select HW_RANDOM
7917694b6caSKeerthy	select SG_SPLIT
7927694b6caSKeerthy	help
7937694b6caSKeerthy	  K3 devices include a security accelerator engine that may be
7947694b6caSKeerthy	  used for crypto offload.  Select this if you want to use hardware
7957694b6caSKeerthy	  acceleration for cryptographic algorithms on these devices.
7967694b6caSKeerthy
797108713a7SNeal Liusource "drivers/crypto/aspeed/Kconfig"
79842ef0e94SJia Jie Hosource "drivers/crypto/starfive/Kconfig"
79988574332SMike Healy
800b511431dSJan Engelhardtendif # CRYPTO_HW
801