xref: /openbmc/linux/drivers/crypto/Kconfig (revision 11105693)
1b511431dSJan Engelhardt
2b511431dSJan Engelhardtmenuconfig CRYPTO_HW
3b511431dSJan Engelhardt	bool "Hardware crypto devices"
4b511431dSJan Engelhardt	default y
506bfb7ebSJan Engelhardt	---help---
606bfb7ebSJan Engelhardt	  Say Y here to get to see options for hardware crypto devices and
706bfb7ebSJan Engelhardt	  processors. This option alone does not add any kernel code.
806bfb7ebSJan Engelhardt
906bfb7ebSJan Engelhardt	  If you say N, all options in this submenu will be skipped and disabled.
10b511431dSJan Engelhardt
11b511431dSJan Engelhardtif CRYPTO_HW
121da177e4SLinus Torvalds
131da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK
14d158325eSHerbert Xu	tristate "Support for VIA PadLock ACE"
152f817418SHerbert Xu	depends on X86 && !UML
161da177e4SLinus Torvalds	help
171da177e4SLinus Torvalds	  Some VIA processors come with an integrated crypto engine
181da177e4SLinus Torvalds	  (so called VIA PadLock ACE, Advanced Cryptography Engine)
191191f0a4SMichal Ludvig	  that provides instructions for very fast cryptographic
201191f0a4SMichal Ludvig	  operations with supported algorithms.
211da177e4SLinus Torvalds
221da177e4SLinus Torvalds	  The instructions are used only when the CPU supports them.
235644bda5SMichal Ludvig	  Otherwise software encryption is used.
245644bda5SMichal Ludvig
251da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK_AES
261191f0a4SMichal Ludvig	tristate "PadLock driver for AES algorithm"
271da177e4SLinus Torvalds	depends on CRYPTO_DEV_PADLOCK
2828ce728aSHerbert Xu	select CRYPTO_BLKCIPHER
297dc748e4SSebastian Siewior	select CRYPTO_AES
301da177e4SLinus Torvalds	help
311da177e4SLinus Torvalds	  Use VIA PadLock for AES algorithm.
321da177e4SLinus Torvalds
331191f0a4SMichal Ludvig	  Available in VIA C3 and newer CPUs.
341191f0a4SMichal Ludvig
351191f0a4SMichal Ludvig	  If unsure say M. The compiled module will be
364737f097SPavel Machek	  called padlock-aes.
371191f0a4SMichal Ludvig
386c833275SMichal Ludvigconfig CRYPTO_DEV_PADLOCK_SHA
396c833275SMichal Ludvig	tristate "PadLock driver for SHA1 and SHA256 algorithms"
406c833275SMichal Ludvig	depends on CRYPTO_DEV_PADLOCK
41bbbee467SHerbert Xu	select CRYPTO_HASH
426c833275SMichal Ludvig	select CRYPTO_SHA1
436c833275SMichal Ludvig	select CRYPTO_SHA256
446c833275SMichal Ludvig	help
456c833275SMichal Ludvig	  Use VIA PadLock for SHA1/SHA256 algorithms.
466c833275SMichal Ludvig
476c833275SMichal Ludvig	  Available in VIA C7 and newer processors.
486c833275SMichal Ludvig
496c833275SMichal Ludvig	  If unsure say M. The compiled module will be
504737f097SPavel Machek	  called padlock-sha.
516c833275SMichal Ludvig
529fe757b0SJordan Crouseconfig CRYPTO_DEV_GEODE
539fe757b0SJordan Crouse	tristate "Support for the Geode LX AES engine"
54f6259deaSSimon Arlott	depends on X86_32 && PCI
559fe757b0SJordan Crouse	select CRYPTO_ALGAPI
569fe757b0SJordan Crouse	select CRYPTO_BLKCIPHER
579fe757b0SJordan Crouse	help
589fe757b0SJordan Crouse	  Say 'Y' here to use the AMD Geode LX processor on-board AES
593dde6ad8SDavid Sterba	  engine for the CryptoAPI AES algorithm.
609fe757b0SJordan Crouse
619fe757b0SJordan Crouse	  To compile this driver as a module, choose M here: the module
629fe757b0SJordan Crouse	  will be called geode-aes.
639fe757b0SJordan Crouse
6461d48c2cSMartin Schwidefskyconfig ZCRYPT
65a3358e3dSHarald Freudenberger	tristate "Support for s390 cryptographic adapters"
6661d48c2cSMartin Schwidefsky	depends on S390
672f7c8bd6SRalph Wuerthner	select HW_RANDOM
6861d48c2cSMartin Schwidefsky	help
69a3358e3dSHarald Freudenberger	  Select this option if you want to enable support for
70a3358e3dSHarald Freudenberger	  s390 cryptographic adapters like:
7161d48c2cSMartin Schwidefsky	  + PCI-X Cryptographic Coprocessor (PCIXCC)
72a3358e3dSHarald Freudenberger	  + Crypto Express 2,3,4 or 5 Coprocessor (CEXxC)
73a3358e3dSHarald Freudenberger	  + Crypto Express 2,3,4 or 5 Accelerator (CEXxA)
74a3358e3dSHarald Freudenberger	  + Crypto Express 4 or 5 EP11 Coprocessor (CEXxP)
7561d48c2cSMartin Schwidefsky
76e80d4af0SHarald Freudenbergerconfig PKEY
77e80d4af0SHarald Freudenberger	tristate "Kernel API for protected key handling"
78e80d4af0SHarald Freudenberger	depends on S390
79e80d4af0SHarald Freudenberger	depends on ZCRYPT
80e80d4af0SHarald Freudenberger	help
81e80d4af0SHarald Freudenberger	  With this option enabled the pkey kernel module provides an API
82e80d4af0SHarald Freudenberger	  for creation and handling of protected keys. Other parts of the
83e80d4af0SHarald Freudenberger	  kernel or userspace applications may use these functions.
84e80d4af0SHarald Freudenberger
85e80d4af0SHarald Freudenberger	  Select this option if you want to enable the kernel and userspace
86e80d4af0SHarald Freudenberger	  API for proteced key handling.
87e80d4af0SHarald Freudenberger
88e80d4af0SHarald Freudenberger	  Please note that creation of protected keys from secure keys
89e80d4af0SHarald Freudenberger	  requires to have at least one CEX card in coprocessor mode
90e80d4af0SHarald Freudenberger	  available at runtime.
9161d48c2cSMartin Schwidefsky
92c4684f98SHarald Freudenbergerconfig CRYPTO_PAES_S390
93c4684f98SHarald Freudenberger	tristate "PAES cipher algorithms"
94c4684f98SHarald Freudenberger	depends on S390
95c4684f98SHarald Freudenberger	depends on ZCRYPT
96c4684f98SHarald Freudenberger	depends on PKEY
97c4684f98SHarald Freudenberger	select CRYPTO_ALGAPI
98c4684f98SHarald Freudenberger	select CRYPTO_BLKCIPHER
99c4684f98SHarald Freudenberger	help
100c4684f98SHarald Freudenberger	  This is the s390 hardware accelerated implementation of the
101c4684f98SHarald Freudenberger	  AES cipher algorithms for use with protected key.
102c4684f98SHarald Freudenberger
103c4684f98SHarald Freudenberger	  Select this option if you want to use the paes cipher
104c4684f98SHarald Freudenberger	  for example to use protected key encrypted devices.
105c4684f98SHarald Freudenberger
1063f5615e0SJan Glauberconfig CRYPTO_SHA1_S390
1073f5615e0SJan Glauber	tristate "SHA1 digest algorithm"
1083f5615e0SJan Glauber	depends on S390
109563f346dSHerbert Xu	select CRYPTO_HASH
1103f5615e0SJan Glauber	help
1113f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
1123f5615e0SJan Glauber	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1133f5615e0SJan Glauber
114d393d9b8SJan Glauber	  It is available as of z990.
115d393d9b8SJan Glauber
1163f5615e0SJan Glauberconfig CRYPTO_SHA256_S390
1173f5615e0SJan Glauber	tristate "SHA256 digest algorithm"
1183f5615e0SJan Glauber	depends on S390
119563f346dSHerbert Xu	select CRYPTO_HASH
1203f5615e0SJan Glauber	help
1213f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
1223f5615e0SJan Glauber	  SHA256 secure hash standard (DFIPS 180-2).
1233f5615e0SJan Glauber
124d393d9b8SJan Glauber	  It is available as of z9.
1253f5615e0SJan Glauber
126291dc7c0SJan Glauberconfig CRYPTO_SHA512_S390
1274e2c6d7fSJan Glauber	tristate "SHA384 and SHA512 digest algorithm"
128291dc7c0SJan Glauber	depends on S390
129563f346dSHerbert Xu	select CRYPTO_HASH
130291dc7c0SJan Glauber	help
131291dc7c0SJan Glauber	  This is the s390 hardware accelerated implementation of the
132291dc7c0SJan Glauber	  SHA512 secure hash standard.
133291dc7c0SJan Glauber
134d393d9b8SJan Glauber	  It is available as of z10.
135291dc7c0SJan Glauber
1363f5615e0SJan Glauberconfig CRYPTO_DES_S390
1373f5615e0SJan Glauber	tristate "DES and Triple DES cipher algorithms"
1383f5615e0SJan Glauber	depends on S390
1393f5615e0SJan Glauber	select CRYPTO_ALGAPI
1403f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
14163291d40SHeiko Carstens	select CRYPTO_DES
1423f5615e0SJan Glauber	help
1430200f3ecSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
1443f5615e0SJan Glauber	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1453f5615e0SJan Glauber
1460200f3ecSGerald Schaefer	  As of z990 the ECB and CBC mode are hardware accelerated.
1470200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated.
1480200f3ecSGerald Schaefer
1493f5615e0SJan Glauberconfig CRYPTO_AES_S390
1503f5615e0SJan Glauber	tristate "AES cipher algorithms"
1513f5615e0SJan Glauber	depends on S390
1523f5615e0SJan Glauber	select CRYPTO_ALGAPI
1533f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
1543f5615e0SJan Glauber	help
1553f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
15699d97222SGerald Schaefer	  AES cipher algorithms (FIPS-197).
1573f5615e0SJan Glauber
15899d97222SGerald Schaefer	  As of z9 the ECB and CBC modes are hardware accelerated
15999d97222SGerald Schaefer	  for 128 bit keys.
16099d97222SGerald Schaefer	  As of z10 the ECB and CBC modes are hardware accelerated
16199d97222SGerald Schaefer	  for all AES key sizes.
1620200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated for all AES
1630200f3ecSGerald Schaefer	  key sizes and XTS mode is hardware accelerated for 256 and
16499d97222SGerald Schaefer	  512 bit keys.
1653f5615e0SJan Glauber
1663f5615e0SJan Glauberconfig S390_PRNG
1673f5615e0SJan Glauber	tristate "Pseudo random number generator device driver"
1683f5615e0SJan Glauber	depends on S390
1693f5615e0SJan Glauber	default "m"
1703f5615e0SJan Glauber	help
1713f5615e0SJan Glauber	  Select this option if you want to use the s390 pseudo random number
1723f5615e0SJan Glauber	  generator. The PRNG is part of the cryptographic processor functions
1733f5615e0SJan Glauber	  and uses triple-DES to generate secure random numbers like the
174d393d9b8SJan Glauber	  ANSI X9.17 standard. User-space programs access the
175d393d9b8SJan Glauber	  pseudo-random-number device through the char device /dev/prandom.
176d393d9b8SJan Glauber
177d393d9b8SJan Glauber	  It is available as of z9.
1783f5615e0SJan Glauber
179df1309ceSGerald Schaeferconfig CRYPTO_GHASH_S390
180df1309ceSGerald Schaefer	tristate "GHASH digest algorithm"
181df1309ceSGerald Schaefer	depends on S390
182df1309ceSGerald Schaefer	select CRYPTO_HASH
183df1309ceSGerald Schaefer	help
184df1309ceSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
185df1309ceSGerald Schaefer	  GHASH message digest algorithm for GCM (Galois/Counter Mode).
186df1309ceSGerald Schaefer
187df1309ceSGerald Schaefer	  It is available as of z196.
188df1309ceSGerald Schaefer
189f848dbd3SHendrik Bruecknerconfig CRYPTO_CRC32_S390
190f848dbd3SHendrik Brueckner	tristate "CRC-32 algorithms"
191f848dbd3SHendrik Brueckner	depends on S390
192f848dbd3SHendrik Brueckner	select CRYPTO_HASH
193f848dbd3SHendrik Brueckner	select CRC32
194f848dbd3SHendrik Brueckner	help
195f848dbd3SHendrik Brueckner	  Select this option if you want to use hardware accelerated
196f848dbd3SHendrik Brueckner	  implementations of CRC algorithms.  With this option, you
197f848dbd3SHendrik Brueckner	  can optimize the computation of CRC-32 (IEEE 802.3 Ethernet)
198f848dbd3SHendrik Brueckner	  and CRC-32C (Castagnoli).
199f848dbd3SHendrik Brueckner
200f848dbd3SHendrik Brueckner	  It is available with IBM z13 or later.
201f848dbd3SHendrik Brueckner
20285a7f0acSSebastian Andrzej Siewiorconfig CRYPTO_DEV_MV_CESA
20385a7f0acSSebastian Andrzej Siewior	tristate "Marvell's Cryptographic Engine"
20485a7f0acSSebastian Andrzej Siewior	depends on PLAT_ORION
20585a7f0acSSebastian Andrzej Siewior	select CRYPTO_AES
206596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
2071ebfefcfSAlexander Clouter	select CRYPTO_HASH
20851b44fc8SBoris BREZILLON	select SRAM
20985a7f0acSSebastian Andrzej Siewior	help
21085a7f0acSSebastian Andrzej Siewior	  This driver allows you to utilize the Cryptographic Engines and
21185a7f0acSSebastian Andrzej Siewior	  Security Accelerator (CESA) which can be found on the Marvell Orion
21285a7f0acSSebastian Andrzej Siewior	  and Kirkwood SoCs, such as QNAP's TS-209.
21385a7f0acSSebastian Andrzej Siewior
21485a7f0acSSebastian Andrzej Siewior	  Currently the driver supports AES in ECB and CBC mode without DMA.
21585a7f0acSSebastian Andrzej Siewior
216f63601fdSBoris BREZILLONconfig CRYPTO_DEV_MARVELL_CESA
217f63601fdSBoris BREZILLON	tristate "New Marvell's Cryptographic Engine driver"
218fe55dfdcSBoris Brezillon	depends on PLAT_ORION || ARCH_MVEBU
219f63601fdSBoris BREZILLON	select CRYPTO_AES
220f63601fdSBoris BREZILLON	select CRYPTO_DES
221f63601fdSBoris BREZILLON	select CRYPTO_BLKCIPHER
222f63601fdSBoris BREZILLON	select CRYPTO_HASH
223f63601fdSBoris BREZILLON	select SRAM
224f63601fdSBoris BREZILLON	help
225f63601fdSBoris BREZILLON	  This driver allows you to utilize the Cryptographic Engines and
226f63601fdSBoris BREZILLON	  Security Accelerator (CESA) which can be found on the Armada 370.
227db509a45SBoris BREZILLON	  This driver supports CPU offload through DMA transfers.
228f63601fdSBoris BREZILLON
229f63601fdSBoris BREZILLON	  This driver is aimed at replacing the mv_cesa driver. This will only
230f63601fdSBoris BREZILLON	  happen once it has received proper testing.
231f63601fdSBoris BREZILLON
2320a625fd2SDavid S. Millerconfig CRYPTO_DEV_NIAGARA2
2330a625fd2SDavid S. Miller       tristate "Niagara2 Stream Processing Unit driver"
23450e78161SDavid S. Miller       select CRYPTO_DES
235596103cfSHerbert Xu       select CRYPTO_BLKCIPHER
236596103cfSHerbert Xu       select CRYPTO_HASH
2378054b800SLABBE Corentin       select CRYPTO_MD5
2388054b800SLABBE Corentin       select CRYPTO_SHA1
2398054b800SLABBE Corentin       select CRYPTO_SHA256
2400a625fd2SDavid S. Miller       depends on SPARC64
2410a625fd2SDavid S. Miller       help
2420a625fd2SDavid S. Miller	  Each core of a Niagara2 processor contains a Stream
2430a625fd2SDavid S. Miller	  Processing Unit, which itself contains several cryptographic
2440a625fd2SDavid S. Miller	  sub-units.  One set provides the Modular Arithmetic Unit,
2450a625fd2SDavid S. Miller	  used for SSL offload.  The other set provides the Cipher
2460a625fd2SDavid S. Miller	  Group, which can perform encryption, decryption, hashing,
2470a625fd2SDavid S. Miller	  checksumming, and raw copies.
2480a625fd2SDavid S. Miller
249f7d0561eSEvgeniy Polyakovconfig CRYPTO_DEV_HIFN_795X
250f7d0561eSEvgeniy Polyakov	tristate "Driver HIFN 795x crypto accelerator chips"
251c3041f9cSEvgeniy Polyakov	select CRYPTO_DES
252653ebd9cSHerbert Xu	select CRYPTO_BLKCIPHER
253946fef4eSHerbert Xu	select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
2542707b937SJan Glauber	depends on PCI
25575b76625SRichard Weinberger	depends on !ARCH_DMA_ADDR_T_64BIT
256f7d0561eSEvgeniy Polyakov	help
257f7d0561eSEvgeniy Polyakov	  This option allows you to have support for HIFN 795x crypto adapters.
258f7d0561eSEvgeniy Polyakov
259946fef4eSHerbert Xuconfig CRYPTO_DEV_HIFN_795X_RNG
260946fef4eSHerbert Xu	bool "HIFN 795x random number generator"
261946fef4eSHerbert Xu	depends on CRYPTO_DEV_HIFN_795X
262946fef4eSHerbert Xu	help
263946fef4eSHerbert Xu	  Select this option if you want to enable the random number generator
264946fef4eSHerbert Xu	  on the HIFN 795x crypto adapters.
265f7d0561eSEvgeniy Polyakov
2668e8ec596SKim Phillipssource drivers/crypto/caam/Kconfig
2678e8ec596SKim Phillips
2689c4a7965SKim Phillipsconfig CRYPTO_DEV_TALITOS
2699c4a7965SKim Phillips	tristate "Talitos Freescale Security Engine (SEC)"
270596103cfSHerbert Xu	select CRYPTO_AEAD
2719c4a7965SKim Phillips	select CRYPTO_AUTHENC
272596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
273596103cfSHerbert Xu	select CRYPTO_HASH
2749c4a7965SKim Phillips	select HW_RANDOM
2759c4a7965SKim Phillips	depends on FSL_SOC
2769c4a7965SKim Phillips	help
2779c4a7965SKim Phillips	  Say 'Y' here to use the Freescale Security Engine (SEC)
2789c4a7965SKim Phillips	  to offload cryptographic algorithm computation.
2799c4a7965SKim Phillips
2809c4a7965SKim Phillips	  The Freescale SEC is present on PowerQUICC 'E' processors, such
2819c4a7965SKim Phillips	  as the MPC8349E and MPC8548E.
2829c4a7965SKim Phillips
2839c4a7965SKim Phillips	  To compile this driver as a module, choose M here: the module
2849c4a7965SKim Phillips	  will be called talitos.
2859c4a7965SKim Phillips
2865b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS1
2875b841a65SLEROY Christophe	bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
2885b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2895b841a65SLEROY Christophe	depends on PPC_8xx || PPC_82xx
2905b841a65SLEROY Christophe	default y
2915b841a65SLEROY Christophe	help
2925b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
2935b841a65SLEROY Christophe	  found on MPC82xx or the Freescale Security Engine (SEC Lite)
2945b841a65SLEROY Christophe	  version 1.2 found on MPC8xx
2955b841a65SLEROY Christophe
2965b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS2
2975b841a65SLEROY Christophe	bool "SEC2+ (SEC version 2.0 or upper)"
2985b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2995b841a65SLEROY Christophe	default y if !PPC_8xx
3005b841a65SLEROY Christophe	help
3015b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC)
3025b841a65SLEROY Christophe	  version 2 and following as found on MPC83xx, MPC85xx, etc ...
3035b841a65SLEROY Christophe
30481bef015SChristian Hohnstaedtconfig CRYPTO_DEV_IXP4XX
30581bef015SChristian Hohnstaedt	tristate "Driver for IXP4xx crypto hardware acceleration"
3069665c52bSKrzysztof Hałasa	depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
30781bef015SChristian Hohnstaedt	select CRYPTO_DES
308596103cfSHerbert Xu	select CRYPTO_AEAD
309090657e4SImre Kaloz	select CRYPTO_AUTHENC
31081bef015SChristian Hohnstaedt	select CRYPTO_BLKCIPHER
31181bef015SChristian Hohnstaedt	help
31281bef015SChristian Hohnstaedt	  Driver for the IXP4xx NPE crypto engine.
31381bef015SChristian Hohnstaedt
314049359d6SJames Hsiaoconfig CRYPTO_DEV_PPC4XX
315049359d6SJames Hsiao	tristate "Driver AMCC PPC4xx crypto accelerator"
316049359d6SJames Hsiao	depends on PPC && 4xx
317049359d6SJames Hsiao	select CRYPTO_HASH
318049359d6SJames Hsiao	select CRYPTO_BLKCIPHER
319049359d6SJames Hsiao	help
320049359d6SJames Hsiao	  This option allows you to have support for AMCC crypto acceleration.
321049359d6SJames Hsiao
3225343e674SChristian Lamparterconfig HW_RANDOM_PPC4XX
3235343e674SChristian Lamparter	bool "PowerPC 4xx generic true random number generator support"
3245343e674SChristian Lamparter	depends on CRYPTO_DEV_PPC4XX && HW_RANDOM
3255343e674SChristian Lamparter	default y
3265343e674SChristian Lamparter	---help---
3275343e674SChristian Lamparter	 This option provides the kernel-side support for the TRNG hardware
3285343e674SChristian Lamparter	 found in the security function of some PowerPC 4xx SoCs.
3295343e674SChristian Lamparter
33074ed87e7STero Kristoconfig CRYPTO_DEV_OMAP
33174ed87e7STero Kristo	tristate "Support for OMAP crypto HW accelerators"
33274ed87e7STero Kristo	depends on ARCH_OMAP2PLUS
33374ed87e7STero Kristo	help
33474ed87e7STero Kristo	  OMAP processors have various crypto HW accelerators. Select this if
33574ed87e7STero Kristo          you want to use the OMAP modules for any of the crypto algorithms.
33674ed87e7STero Kristo
33774ed87e7STero Kristoif CRYPTO_DEV_OMAP
33874ed87e7STero Kristo
3398628e7c8SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_SHAM
340eaef7e3fSLokesh Vutla	tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
341eaef7e3fSLokesh Vutla	depends on ARCH_OMAP2PLUS
3428628e7c8SDmitry Kasatkin	select CRYPTO_SHA1
3438628e7c8SDmitry Kasatkin	select CRYPTO_MD5
344eaef7e3fSLokesh Vutla	select CRYPTO_SHA256
345eaef7e3fSLokesh Vutla	select CRYPTO_SHA512
346eaef7e3fSLokesh Vutla	select CRYPTO_HMAC
3478628e7c8SDmitry Kasatkin	help
348eaef7e3fSLokesh Vutla	  OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
349eaef7e3fSLokesh Vutla	  want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
3508628e7c8SDmitry Kasatkin
351537559a5SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_AES
352537559a5SDmitry Kasatkin	tristate "Support for OMAP AES hw engine"
3531bbf6437SJoel Fernandes	depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
354537559a5SDmitry Kasatkin	select CRYPTO_AES
355596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
3560529900aSBaolin Wang	select CRYPTO_ENGINE
3579fcb191aSLokesh Vutla	select CRYPTO_CBC
3589fcb191aSLokesh Vutla	select CRYPTO_ECB
3599fcb191aSLokesh Vutla	select CRYPTO_CTR
360ad18cc9dSTero Kristo	select CRYPTO_AEAD
361537559a5SDmitry Kasatkin	help
362537559a5SDmitry Kasatkin	  OMAP processors have AES module accelerator. Select this if you
363537559a5SDmitry Kasatkin	  want to use the OMAP module for AES algorithms.
364537559a5SDmitry Kasatkin
365701d0f19SJoel Fernandesconfig CRYPTO_DEV_OMAP_DES
36697ee7ed3SPeter Meerwald	tristate "Support for OMAP DES/3DES hw engine"
367701d0f19SJoel Fernandes	depends on ARCH_OMAP2PLUS
368701d0f19SJoel Fernandes	select CRYPTO_DES
369596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
370f1b77aacSBaolin Wang	select CRYPTO_ENGINE
371701d0f19SJoel Fernandes	help
372701d0f19SJoel Fernandes	  OMAP processors have DES/3DES module accelerator. Select this if you
373701d0f19SJoel Fernandes	  want to use the OMAP module for DES and 3DES algorithms. Currently
37497ee7ed3SPeter Meerwald	  the ECB and CBC modes of operation are supported by the driver. Also
37597ee7ed3SPeter Meerwald	  accesses made on unaligned boundaries are supported.
376701d0f19SJoel Fernandes
37774ed87e7STero Kristoendif # CRYPTO_DEV_OMAP
37874ed87e7STero Kristo
379ce921368SJamie Ilesconfig CRYPTO_DEV_PICOXCELL
380ce921368SJamie Iles	tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
3814f44d86dSJavier Martinez Canillas	depends on (ARCH_PICOXCELL || COMPILE_TEST) && HAVE_CLK
382596103cfSHerbert Xu	select CRYPTO_AEAD
383ce921368SJamie Iles	select CRYPTO_AES
384ce921368SJamie Iles	select CRYPTO_AUTHENC
385596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
386ce921368SJamie Iles	select CRYPTO_DES
387ce921368SJamie Iles	select CRYPTO_CBC
388ce921368SJamie Iles	select CRYPTO_ECB
389ce921368SJamie Iles	select CRYPTO_SEQIV
390ce921368SJamie Iles	help
391ce921368SJamie Iles	  This option enables support for the hardware offload engines in the
392ce921368SJamie Iles	  Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
393ce921368SJamie Iles	  and for 3gpp Layer 2 ciphering support.
394ce921368SJamie Iles
395ce921368SJamie Iles	  Saying m here will build a module named pipcoxcell_crypto.
396ce921368SJamie Iles
3975de88752SJavier Martinconfig CRYPTO_DEV_SAHARA
3985de88752SJavier Martin	tristate "Support for SAHARA crypto accelerator"
39974d24d83SPaul Bolle	depends on ARCH_MXC && OF
4005de88752SJavier Martin	select CRYPTO_BLKCIPHER
4015de88752SJavier Martin	select CRYPTO_AES
4025de88752SJavier Martin	select CRYPTO_ECB
4035de88752SJavier Martin	help
4045de88752SJavier Martin	  This option enables support for the SAHARA HW crypto accelerator
4055de88752SJavier Martin	  found in some Freescale i.MX chips.
4065de88752SJavier Martin
407d293b640SSteffen Trumtrarconfig CRYPTO_DEV_MXC_SCC
408d293b640SSteffen Trumtrar	tristate "Support for Freescale Security Controller (SCC)"
409d293b640SSteffen Trumtrar	depends on ARCH_MXC && OF
410d293b640SSteffen Trumtrar	select CRYPTO_BLKCIPHER
411d293b640SSteffen Trumtrar	select CRYPTO_DES
412d293b640SSteffen Trumtrar	help
413d293b640SSteffen Trumtrar	  This option enables support for the Security Controller (SCC)
414d293b640SSteffen Trumtrar	  found in Freescale i.MX25 chips.
415d293b640SSteffen Trumtrar
416c46ea13fSKrzysztof Kozlowskiconfig CRYPTO_DEV_EXYNOS_RNG
417c46ea13fSKrzysztof Kozlowski	tristate "EXYNOS HW pseudo random number generator support"
418c46ea13fSKrzysztof Kozlowski	depends on ARCH_EXYNOS || COMPILE_TEST
419c46ea13fSKrzysztof Kozlowski	depends on HAS_IOMEM
420c46ea13fSKrzysztof Kozlowski	select CRYPTO_RNG
421c46ea13fSKrzysztof Kozlowski	---help---
422c46ea13fSKrzysztof Kozlowski	  This driver provides kernel-side support through the
423c46ea13fSKrzysztof Kozlowski	  cryptographic API for the pseudo random number generator hardware
424c46ea13fSKrzysztof Kozlowski	  found on Exynos SoCs.
425c46ea13fSKrzysztof Kozlowski
426c46ea13fSKrzysztof Kozlowski	  To compile this driver as a module, choose M here: the
427c46ea13fSKrzysztof Kozlowski	  module will be called exynos-rng.
428c46ea13fSKrzysztof Kozlowski
429c46ea13fSKrzysztof Kozlowski	  If unsure, say Y.
430c46ea13fSKrzysztof Kozlowski
431a49e490cSVladimir Zapolskiyconfig CRYPTO_DEV_S5P
432e922e96fSNaveen Krishna Chatradhi	tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
433dc1d9deeSKrzysztof Kozlowski	depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
434dc1d9deeSKrzysztof Kozlowski	depends on HAS_IOMEM && HAS_DMA
435a49e490cSVladimir Zapolskiy	select CRYPTO_AES
436a49e490cSVladimir Zapolskiy	select CRYPTO_BLKCIPHER
437a49e490cSVladimir Zapolskiy	help
438a49e490cSVladimir Zapolskiy	  This option allows you to have support for S5P crypto acceleration.
439e922e96fSNaveen Krishna Chatradhi	  Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
440a49e490cSVladimir Zapolskiy	  algorithms execution.
441a49e490cSVladimir Zapolskiy
442aef7b31cSKent Yoderconfig CRYPTO_DEV_NX
4437011a122SDan Streetman	bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
4447011a122SDan Streetman	depends on PPC64
445aef7b31cSKent Yoder	help
4467011a122SDan Streetman	  This enables support for the NX hardware cryptographic accelerator
4477011a122SDan Streetman	  coprocessor that is in IBM PowerPC P7+ or later processors.  This
4487011a122SDan Streetman	  does not actually enable any drivers, it only allows you to select
4497011a122SDan Streetman	  which acceleration type (encryption and/or compression) to enable.
450322cacceSSeth Jennings
451322cacceSSeth Jenningsif CRYPTO_DEV_NX
452322cacceSSeth Jennings	source "drivers/crypto/nx/Kconfig"
453322cacceSSeth Jenningsendif
454aef7b31cSKent Yoder
4552789c08fSAndreas Westinconfig CRYPTO_DEV_UX500
4562789c08fSAndreas Westin	tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
4572789c08fSAndreas Westin	depends on ARCH_U8500
4582789c08fSAndreas Westin	help
4592789c08fSAndreas Westin	  Driver for ST-Ericsson UX500 crypto engine.
4602789c08fSAndreas Westin
4612789c08fSAndreas Westinif CRYPTO_DEV_UX500
4622789c08fSAndreas Westin	source "drivers/crypto/ux500/Kconfig"
4632789c08fSAndreas Westinendif # if CRYPTO_DEV_UX500
4642789c08fSAndreas Westin
465b8840098SSonic Zhangconfig CRYPTO_DEV_BFIN_CRC
466b8840098SSonic Zhang	tristate "Support for Blackfin CRC hardware"
467b8840098SSonic Zhang	depends on BF60x
468b8840098SSonic Zhang	help
469b8840098SSonic Zhang	  Newer Blackfin processors have CRC hardware. Select this if you
470b8840098SSonic Zhang	  want to use the Blackfin CRC module.
471b8840098SSonic Zhang
47289a82ef8SCyrille Pitchenconfig CRYPTO_DEV_ATMEL_AUTHENC
47389a82ef8SCyrille Pitchen	tristate "Support for Atmel IPSEC/SSL hw accelerator"
474ceb4afb3SArnd Bergmann	depends on HAS_DMA
475ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
47689a82ef8SCyrille Pitchen	select CRYPTO_AUTHENC
47789a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_AES
47889a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_SHA
47989a82ef8SCyrille Pitchen	help
48089a82ef8SCyrille Pitchen	  Some Atmel processors can combine the AES and SHA hw accelerators
48189a82ef8SCyrille Pitchen	  to enhance support of IPSEC/SSL.
48289a82ef8SCyrille Pitchen	  Select this if you want to use the Atmel modules for
48389a82ef8SCyrille Pitchen	  authenc(hmac(shaX),Y(cbc)) algorithms.
48489a82ef8SCyrille Pitchen
485bd3c7b5cSNicolas Royerconfig CRYPTO_DEV_ATMEL_AES
486bd3c7b5cSNicolas Royer	tristate "Support for Atmel AES hw accelerator"
487cbafd643SGeert Uytterhoeven	depends on HAS_DMA
488ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
489bd3c7b5cSNicolas Royer	select CRYPTO_AES
490d4419548SCyrille Pitchen	select CRYPTO_AEAD
491bd3c7b5cSNicolas Royer	select CRYPTO_BLKCIPHER
492bd3c7b5cSNicolas Royer	help
493bd3c7b5cSNicolas Royer	  Some Atmel processors have AES hw accelerator.
494bd3c7b5cSNicolas Royer	  Select this if you want to use the Atmel module for
495bd3c7b5cSNicolas Royer	  AES algorithms.
496bd3c7b5cSNicolas Royer
497bd3c7b5cSNicolas Royer	  To compile this driver as a module, choose M here: the module
498bd3c7b5cSNicolas Royer	  will be called atmel-aes.
499bd3c7b5cSNicolas Royer
50013802005SNicolas Royerconfig CRYPTO_DEV_ATMEL_TDES
50113802005SNicolas Royer	tristate "Support for Atmel DES/TDES hw accelerator"
502f7f9482eSGeert Uytterhoeven	depends on HAS_DMA
503ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
50413802005SNicolas Royer	select CRYPTO_DES
50513802005SNicolas Royer	select CRYPTO_BLKCIPHER
50613802005SNicolas Royer	help
50713802005SNicolas Royer	  Some Atmel processors have DES/TDES hw accelerator.
50813802005SNicolas Royer	  Select this if you want to use the Atmel module for
50913802005SNicolas Royer	  DES/TDES algorithms.
51013802005SNicolas Royer
51113802005SNicolas Royer	  To compile this driver as a module, choose M here: the module
51213802005SNicolas Royer	  will be called atmel-tdes.
51313802005SNicolas Royer
514ebc82efaSNicolas Royerconfig CRYPTO_DEV_ATMEL_SHA
515d4905b38SNicolas Royer	tristate "Support for Atmel SHA hw accelerator"
516f7f9482eSGeert Uytterhoeven	depends on HAS_DMA
517ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
518596103cfSHerbert Xu	select CRYPTO_HASH
519ebc82efaSNicolas Royer	help
520d4905b38SNicolas Royer	  Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
521d4905b38SNicolas Royer	  hw accelerator.
522ebc82efaSNicolas Royer	  Select this if you want to use the Atmel module for
523d4905b38SNicolas Royer	  SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
524ebc82efaSNicolas Royer
525ebc82efaSNicolas Royer	  To compile this driver as a module, choose M here: the module
526ebc82efaSNicolas Royer	  will be called atmel-sha.
527ebc82efaSNicolas Royer
52811105693STudor-Dan Ambarusconfig CRYPTO_DEV_ATMEL_ECC
52911105693STudor-Dan Ambarus	tristate "Support for Microchip / Atmel ECC hw accelerator"
53011105693STudor-Dan Ambarus	depends on ARCH_AT91 || COMPILE_TEST
53111105693STudor-Dan Ambarus	depends on I2C
53211105693STudor-Dan Ambarus	select CRYPTO_ECDH
53311105693STudor-Dan Ambarus	select CRC16
53411105693STudor-Dan Ambarus	help
53511105693STudor-Dan Ambarus	  Microhip / Atmel ECC hw accelerator.
53611105693STudor-Dan Ambarus	  Select this if you want to use the Microchip / Atmel module for
53711105693STudor-Dan Ambarus	  ECDH algorithm.
53811105693STudor-Dan Ambarus
53911105693STudor-Dan Ambarus	  To compile this driver as a module, choose M here: the module
54011105693STudor-Dan Ambarus	  will be called atmel-ecc.
54111105693STudor-Dan Ambarus
542f1147660STom Lendackyconfig CRYPTO_DEV_CCP
543f1147660STom Lendacky	bool "Support for AMD Cryptographic Coprocessor"
5446c506343STom Lendacky	depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
545f1147660STom Lendacky	help
54621dc9e8fSTom Lendacky	  The AMD Cryptographic Coprocessor provides hardware offload support
547f1147660STom Lendacky	  for encryption, hashing and related operations.
548f1147660STom Lendacky
549f1147660STom Lendackyif CRYPTO_DEV_CCP
550f1147660STom Lendacky	source "drivers/crypto/ccp/Kconfig"
551f1147660STom Lendackyendif
552f1147660STom Lendacky
55315b59e7cSMarek Vasutconfig CRYPTO_DEV_MXS_DCP
55415b59e7cSMarek Vasut	tristate "Support for Freescale MXS DCP"
555a2712e6cSFabio Estevam	depends on (ARCH_MXS || ARCH_MXC)
556dc97fa02SArnd Bergmann	select STMP_DEVICE
55715b59e7cSMarek Vasut	select CRYPTO_CBC
55815b59e7cSMarek Vasut	select CRYPTO_ECB
55915b59e7cSMarek Vasut	select CRYPTO_AES
56015b59e7cSMarek Vasut	select CRYPTO_BLKCIPHER
561596103cfSHerbert Xu	select CRYPTO_HASH
56215b59e7cSMarek Vasut	help
56315b59e7cSMarek Vasut	  The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
56415b59e7cSMarek Vasut	  co-processor on the die.
56515b59e7cSMarek Vasut
56615b59e7cSMarek Vasut	  To compile this driver as a module, choose M here: the module
56715b59e7cSMarek Vasut	  will be called mxs-dcp.
56815b59e7cSMarek Vasut
569cea4001aSTadeusz Struksource "drivers/crypto/qat/Kconfig"
57062ad8b5cSGeorge Cheriansource "drivers/crypto/cavium/cpt/Kconfig"
57114fa93cdSSrikanth Jampalasource "drivers/crypto/cavium/nitrox/Kconfig"
572c672752dSStanimir Varbanov
573640035a2SMahipal Challaconfig CRYPTO_DEV_CAVIUM_ZIP
574640035a2SMahipal Challa	tristate "Cavium ZIP driver"
575640035a2SMahipal Challa	depends on PCI && 64BIT && (ARM64 || COMPILE_TEST)
576640035a2SMahipal Challa	---help---
577640035a2SMahipal Challa	  Select this option if you want to enable compression/decompression
578640035a2SMahipal Challa	  acceleration on Cavium's ARM based SoCs
579640035a2SMahipal Challa
580c672752dSStanimir Varbanovconfig CRYPTO_DEV_QCE
581c672752dSStanimir Varbanov	tristate "Qualcomm crypto engine accelerator"
58271d932d9SChen Gang	depends on (ARCH_QCOM || COMPILE_TEST) && HAS_DMA && HAS_IOMEM
583c672752dSStanimir Varbanov	select CRYPTO_AES
584c672752dSStanimir Varbanov	select CRYPTO_DES
585c672752dSStanimir Varbanov	select CRYPTO_ECB
586c672752dSStanimir Varbanov	select CRYPTO_CBC
587c672752dSStanimir Varbanov	select CRYPTO_XTS
588c672752dSStanimir Varbanov	select CRYPTO_CTR
589c672752dSStanimir Varbanov	select CRYPTO_BLKCIPHER
590c672752dSStanimir Varbanov	help
591c672752dSStanimir Varbanov	  This driver supports Qualcomm crypto engine accelerator
592c672752dSStanimir Varbanov	  hardware. To compile this driver as a module, choose M here. The
593c672752dSStanimir Varbanov	  module will be called qcrypto.
594c672752dSStanimir Varbanov
595d2e3ae6fSLeonidas S. Barbosaconfig CRYPTO_DEV_VMX
596d2e3ae6fSLeonidas S. Barbosa	bool "Support for VMX cryptographic acceleration instructions"
597f1ab4287SMichael Ellerman	depends on PPC64 && VSX
598d2e3ae6fSLeonidas S. Barbosa	help
599d2e3ae6fSLeonidas S. Barbosa	  Support for VMX cryptographic acceleration instructions.
600d2e3ae6fSLeonidas S. Barbosa
601d2e3ae6fSLeonidas S. Barbosasource "drivers/crypto/vmx/Kconfig"
602d2e3ae6fSLeonidas S. Barbosa
603d358f1abSJames Hartleyconfig CRYPTO_DEV_IMGTEC_HASH
604d358f1abSJames Hartley	tristate "Imagination Technologies hardware hash accelerator"
6058c98ebd7SGeert Uytterhoeven	depends on MIPS || COMPILE_TEST
6068c98ebd7SGeert Uytterhoeven	depends on HAS_DMA
607d358f1abSJames Hartley	select CRYPTO_MD5
608d358f1abSJames Hartley	select CRYPTO_SHA1
609d358f1abSJames Hartley	select CRYPTO_SHA256
610d358f1abSJames Hartley	select CRYPTO_HASH
611d358f1abSJames Hartley	help
612d358f1abSJames Hartley	  This driver interfaces with the Imagination Technologies
613d358f1abSJames Hartley	  hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
614d358f1abSJames Hartley	  hashing algorithms.
615d358f1abSJames Hartley
6166298e948SLABBE Corentinconfig CRYPTO_DEV_SUN4I_SS
6176298e948SLABBE Corentin	tristate "Support for Allwinner Security System cryptographic accelerator"
618f823ab93SAndre Przywara	depends on ARCH_SUNXI && !64BIT
6196298e948SLABBE Corentin	select CRYPTO_MD5
6206298e948SLABBE Corentin	select CRYPTO_SHA1
6216298e948SLABBE Corentin	select CRYPTO_AES
6226298e948SLABBE Corentin	select CRYPTO_DES
6236298e948SLABBE Corentin	select CRYPTO_BLKCIPHER
6246298e948SLABBE Corentin	help
6256298e948SLABBE Corentin	  Some Allwinner SoC have a crypto accelerator named
6266298e948SLABBE Corentin	  Security System. Select this if you want to use it.
6276298e948SLABBE Corentin	  The Security System handle AES/DES/3DES ciphers in CBC mode
6286298e948SLABBE Corentin	  and SHA1 and MD5 hash algorithms.
6296298e948SLABBE Corentin
6306298e948SLABBE Corentin	  To compile this driver as a module, choose M here: the module
6316298e948SLABBE Corentin	  will be called sun4i-ss.
6326298e948SLABBE Corentin
633b8ae5c73SCorentin LABBEconfig CRYPTO_DEV_SUN4I_SS_PRNG
634b8ae5c73SCorentin LABBE	bool "Support for Allwinner Security System PRNG"
635b8ae5c73SCorentin LABBE	depends on CRYPTO_DEV_SUN4I_SS
636b8ae5c73SCorentin LABBE	select CRYPTO_RNG
637b8ae5c73SCorentin LABBE	help
638b8ae5c73SCorentin LABBE	  Select this option if you want to provide kernel-side support for
639b8ae5c73SCorentin LABBE	  the Pseudo-Random Number Generator found in the Security System.
640b8ae5c73SCorentin LABBE
641433cd2c6SZain Wangconfig CRYPTO_DEV_ROCKCHIP
642433cd2c6SZain Wang	tristate "Rockchip's Cryptographic Engine driver"
643433cd2c6SZain Wang	depends on OF && ARCH_ROCKCHIP
644433cd2c6SZain Wang	select CRYPTO_AES
645433cd2c6SZain Wang	select CRYPTO_DES
646bfd927ffSZain Wang	select CRYPTO_MD5
647bfd927ffSZain Wang	select CRYPTO_SHA1
648bfd927ffSZain Wang	select CRYPTO_SHA256
649bfd927ffSZain Wang	select CRYPTO_HASH
650433cd2c6SZain Wang	select CRYPTO_BLKCIPHER
651433cd2c6SZain Wang
652433cd2c6SZain Wang	help
653433cd2c6SZain Wang	  This driver interfaces with the hardware crypto accelerator.
654433cd2c6SZain Wang	  Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
655433cd2c6SZain Wang
656785e5c61SRyder Leeconfig CRYPTO_DEV_MEDIATEK
657785e5c61SRyder Lee	tristate "MediaTek's EIP97 Cryptographic Engine driver"
658c884b368SGeert Uytterhoeven	depends on HAS_DMA
6597dee9f61SArnd Bergmann	depends on (ARM && ARCH_MEDIATEK) || COMPILE_TEST
660785e5c61SRyder Lee	select CRYPTO_AES
661d03f7b0dSRyder Lee	select CRYPTO_AEAD
662785e5c61SRyder Lee	select CRYPTO_BLKCIPHER
663d03f7b0dSRyder Lee	select CRYPTO_CTR
6647dee9f61SArnd Bergmann	select CRYPTO_SHA1
6657dee9f61SArnd Bergmann	select CRYPTO_SHA256
6667dee9f61SArnd Bergmann	select CRYPTO_SHA512
667785e5c61SRyder Lee	select CRYPTO_HMAC
668785e5c61SRyder Lee	help
669785e5c61SRyder Lee	  This driver allows you to utilize the hardware crypto accelerator
670785e5c61SRyder Lee	  EIP97 which can be found on the MT7623 MT2701, MT8521p, etc ....
671785e5c61SRyder Lee	  Select this if you want to use it for AES/SHA1/SHA2 algorithms.
672785e5c61SRyder Lee
67302038fd6SHariprasad Shenaisource "drivers/crypto/chelsio/Kconfig"
67402038fd6SHariprasad Shenai
675dbaf0624SGongleisource "drivers/crypto/virtio/Kconfig"
676dbaf0624SGonglei
6779d12ba86SRob Riceconfig CRYPTO_DEV_BCM_SPU
6789d12ba86SRob Rice	tristate "Broadcom symmetric crypto/hash acceleration support"
6799d12ba86SRob Rice	depends on ARCH_BCM_IPROC
680efc856edSraveendra padasalagi	depends on MAILBOX
6819d12ba86SRob Rice	default m
6829d12ba86SRob Rice	select CRYPTO_DES
6839d12ba86SRob Rice	select CRYPTO_MD5
6849d12ba86SRob Rice	select CRYPTO_SHA1
6859d12ba86SRob Rice	select CRYPTO_SHA256
6869d12ba86SRob Rice	select CRYPTO_SHA512
6879d12ba86SRob Rice	help
6889d12ba86SRob Rice	  This driver provides support for Broadcom crypto acceleration using the
6899d12ba86SRob Rice	  Secure Processing Unit (SPU). The SPU driver registers ablkcipher,
6909d12ba86SRob Rice	  ahash, and aead algorithms with the kernel cryptographic API.
6919d12ba86SRob Rice
692b51dbe90SFabien DESSENNEsource "drivers/crypto/stm32/Kconfig"
693b51dbe90SFabien DESSENNE
6941b44c5a6SAntoine Ténartconfig CRYPTO_DEV_SAFEXCEL
6951b44c5a6SAntoine Ténart	tristate "Inside Secure's SafeXcel cryptographic engine driver"
6961b44c5a6SAntoine Ténart	depends on HAS_DMA && OF
6971b44c5a6SAntoine Ténart	depends on (ARM64 && ARCH_MVEBU) || (COMPILE_TEST && 64BIT)
6981b44c5a6SAntoine Ténart	select CRYPTO_AES
6991b44c5a6SAntoine Ténart	select CRYPTO_BLKCIPHER
7001b44c5a6SAntoine Ténart	select CRYPTO_HASH
7011b44c5a6SAntoine Ténart	select CRYPTO_HMAC
7021b44c5a6SAntoine Ténart	select CRYPTO_SHA1
7031b44c5a6SAntoine Ténart	select CRYPTO_SHA256
7041b44c5a6SAntoine Ténart	select CRYPTO_SHA512
7051b44c5a6SAntoine Ténart	help
7061b44c5a6SAntoine Ténart	  This driver interfaces with the SafeXcel EIP-197 cryptographic engine
7071b44c5a6SAntoine Ténart	  designed by Inside Secure. Select this if you want to use CBC/ECB
7081b44c5a6SAntoine Ténart	  chain mode, AES cipher mode and SHA1/SHA224/SHA256/SHA512 hash
7091b44c5a6SAntoine Ténart	  algorithms.
7101b44c5a6SAntoine Ténart
711b511431dSJan Engelhardtendif # CRYPTO_HW
712