xref: /openbmc/linux/drivers/crypto/Kconfig (revision 1c876a90)
1b511431dSJan Engelhardt
2b511431dSJan Engelhardtmenuconfig CRYPTO_HW
3b511431dSJan Engelhardt	bool "Hardware crypto devices"
4b511431dSJan Engelhardt	default y
506bfb7ebSJan Engelhardt	---help---
606bfb7ebSJan Engelhardt	  Say Y here to get to see options for hardware crypto devices and
706bfb7ebSJan Engelhardt	  processors. This option alone does not add any kernel code.
806bfb7ebSJan Engelhardt
906bfb7ebSJan Engelhardt	  If you say N, all options in this submenu will be skipped and disabled.
10b511431dSJan Engelhardt
11b511431dSJan Engelhardtif CRYPTO_HW
121da177e4SLinus Torvalds
131da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK
14d158325eSHerbert Xu	tristate "Support for VIA PadLock ACE"
152f817418SHerbert Xu	depends on X86 && !UML
161da177e4SLinus Torvalds	help
171da177e4SLinus Torvalds	  Some VIA processors come with an integrated crypto engine
181da177e4SLinus Torvalds	  (so called VIA PadLock ACE, Advanced Cryptography Engine)
191191f0a4SMichal Ludvig	  that provides instructions for very fast cryptographic
201191f0a4SMichal Ludvig	  operations with supported algorithms.
211da177e4SLinus Torvalds
221da177e4SLinus Torvalds	  The instructions are used only when the CPU supports them.
235644bda5SMichal Ludvig	  Otherwise software encryption is used.
245644bda5SMichal Ludvig
251da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK_AES
261191f0a4SMichal Ludvig	tristate "PadLock driver for AES algorithm"
271da177e4SLinus Torvalds	depends on CRYPTO_DEV_PADLOCK
2828ce728aSHerbert Xu	select CRYPTO_BLKCIPHER
297dc748e4SSebastian Siewior	select CRYPTO_AES
301da177e4SLinus Torvalds	help
311da177e4SLinus Torvalds	  Use VIA PadLock for AES algorithm.
321da177e4SLinus Torvalds
331191f0a4SMichal Ludvig	  Available in VIA C3 and newer CPUs.
341191f0a4SMichal Ludvig
351191f0a4SMichal Ludvig	  If unsure say M. The compiled module will be
364737f097SPavel Machek	  called padlock-aes.
371191f0a4SMichal Ludvig
386c833275SMichal Ludvigconfig CRYPTO_DEV_PADLOCK_SHA
396c833275SMichal Ludvig	tristate "PadLock driver for SHA1 and SHA256 algorithms"
406c833275SMichal Ludvig	depends on CRYPTO_DEV_PADLOCK
41bbbee467SHerbert Xu	select CRYPTO_HASH
426c833275SMichal Ludvig	select CRYPTO_SHA1
436c833275SMichal Ludvig	select CRYPTO_SHA256
446c833275SMichal Ludvig	help
456c833275SMichal Ludvig	  Use VIA PadLock for SHA1/SHA256 algorithms.
466c833275SMichal Ludvig
476c833275SMichal Ludvig	  Available in VIA C7 and newer processors.
486c833275SMichal Ludvig
496c833275SMichal Ludvig	  If unsure say M. The compiled module will be
504737f097SPavel Machek	  called padlock-sha.
516c833275SMichal Ludvig
529fe757b0SJordan Crouseconfig CRYPTO_DEV_GEODE
539fe757b0SJordan Crouse	tristate "Support for the Geode LX AES engine"
54f6259deaSSimon Arlott	depends on X86_32 && PCI
559fe757b0SJordan Crouse	select CRYPTO_ALGAPI
569fe757b0SJordan Crouse	select CRYPTO_BLKCIPHER
579fe757b0SJordan Crouse	help
589fe757b0SJordan Crouse	  Say 'Y' here to use the AMD Geode LX processor on-board AES
593dde6ad8SDavid Sterba	  engine for the CryptoAPI AES algorithm.
609fe757b0SJordan Crouse
619fe757b0SJordan Crouse	  To compile this driver as a module, choose M here: the module
629fe757b0SJordan Crouse	  will be called geode-aes.
639fe757b0SJordan Crouse
6461d48c2cSMartin Schwidefskyconfig ZCRYPT
65a3358e3dSHarald Freudenberger	tristate "Support for s390 cryptographic adapters"
6661d48c2cSMartin Schwidefsky	depends on S390
672f7c8bd6SRalph Wuerthner	select HW_RANDOM
6861d48c2cSMartin Schwidefsky	help
69a3358e3dSHarald Freudenberger	  Select this option if you want to enable support for
70a3358e3dSHarald Freudenberger	  s390 cryptographic adapters like:
7161d48c2cSMartin Schwidefsky	  + PCI-X Cryptographic Coprocessor (PCIXCC)
72a3358e3dSHarald Freudenberger	  + Crypto Express 2,3,4 or 5 Coprocessor (CEXxC)
73a3358e3dSHarald Freudenberger	  + Crypto Express 2,3,4 or 5 Accelerator (CEXxA)
74a3358e3dSHarald Freudenberger	  + Crypto Express 4 or 5 EP11 Coprocessor (CEXxP)
7561d48c2cSMartin Schwidefsky
7600fab235SHarald Freudenbergerconfig ZCRYPT_MULTIDEVNODES
7700fab235SHarald Freudenberger	bool "Support for multiple zcrypt device nodes"
7800fab235SHarald Freudenberger	default y
7900fab235SHarald Freudenberger	depends on S390
8000fab235SHarald Freudenberger	depends on ZCRYPT
8100fab235SHarald Freudenberger	help
8200fab235SHarald Freudenberger	  With this option enabled the zcrypt device driver can
8300fab235SHarald Freudenberger	  provide multiple devices nodes in /dev. Each device
8400fab235SHarald Freudenberger	  node can get customized to limit access and narrow
8500fab235SHarald Freudenberger	  down the use of the available crypto hardware.
8600fab235SHarald Freudenberger
87e80d4af0SHarald Freudenbergerconfig PKEY
88e80d4af0SHarald Freudenberger	tristate "Kernel API for protected key handling"
89e80d4af0SHarald Freudenberger	depends on S390
90e80d4af0SHarald Freudenberger	depends on ZCRYPT
91e80d4af0SHarald Freudenberger	help
92e80d4af0SHarald Freudenberger	  With this option enabled the pkey kernel module provides an API
93e80d4af0SHarald Freudenberger	  for creation and handling of protected keys. Other parts of the
94e80d4af0SHarald Freudenberger	  kernel or userspace applications may use these functions.
95e80d4af0SHarald Freudenberger
96e80d4af0SHarald Freudenberger	  Select this option if you want to enable the kernel and userspace
97e80d4af0SHarald Freudenberger	  API for proteced key handling.
98e80d4af0SHarald Freudenberger
99e80d4af0SHarald Freudenberger	  Please note that creation of protected keys from secure keys
100e80d4af0SHarald Freudenberger	  requires to have at least one CEX card in coprocessor mode
101e80d4af0SHarald Freudenberger	  available at runtime.
10261d48c2cSMartin Schwidefsky
103c4684f98SHarald Freudenbergerconfig CRYPTO_PAES_S390
104c4684f98SHarald Freudenberger	tristate "PAES cipher algorithms"
105c4684f98SHarald Freudenberger	depends on S390
106c4684f98SHarald Freudenberger	depends on ZCRYPT
107c4684f98SHarald Freudenberger	depends on PKEY
108c4684f98SHarald Freudenberger	select CRYPTO_ALGAPI
109c4684f98SHarald Freudenberger	select CRYPTO_BLKCIPHER
110c4684f98SHarald Freudenberger	help
111c4684f98SHarald Freudenberger	  This is the s390 hardware accelerated implementation of the
112c4684f98SHarald Freudenberger	  AES cipher algorithms for use with protected key.
113c4684f98SHarald Freudenberger
114c4684f98SHarald Freudenberger	  Select this option if you want to use the paes cipher
115c4684f98SHarald Freudenberger	  for example to use protected key encrypted devices.
116c4684f98SHarald Freudenberger
1173f5615e0SJan Glauberconfig CRYPTO_SHA1_S390
1183f5615e0SJan Glauber	tristate "SHA1 digest algorithm"
1193f5615e0SJan Glauber	depends on S390
120563f346dSHerbert Xu	select CRYPTO_HASH
1213f5615e0SJan Glauber	help
1223f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
1233f5615e0SJan Glauber	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1243f5615e0SJan Glauber
125d393d9b8SJan Glauber	  It is available as of z990.
126d393d9b8SJan Glauber
1273f5615e0SJan Glauberconfig CRYPTO_SHA256_S390
1283f5615e0SJan Glauber	tristate "SHA256 digest algorithm"
1293f5615e0SJan Glauber	depends on S390
130563f346dSHerbert Xu	select CRYPTO_HASH
1313f5615e0SJan Glauber	help
1323f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
1333f5615e0SJan Glauber	  SHA256 secure hash standard (DFIPS 180-2).
1343f5615e0SJan Glauber
135d393d9b8SJan Glauber	  It is available as of z9.
1363f5615e0SJan Glauber
137291dc7c0SJan Glauberconfig CRYPTO_SHA512_S390
1384e2c6d7fSJan Glauber	tristate "SHA384 and SHA512 digest algorithm"
139291dc7c0SJan Glauber	depends on S390
140563f346dSHerbert Xu	select CRYPTO_HASH
141291dc7c0SJan Glauber	help
142291dc7c0SJan Glauber	  This is the s390 hardware accelerated implementation of the
143291dc7c0SJan Glauber	  SHA512 secure hash standard.
144291dc7c0SJan Glauber
145d393d9b8SJan Glauber	  It is available as of z10.
146291dc7c0SJan Glauber
1473f5615e0SJan Glauberconfig CRYPTO_DES_S390
1483f5615e0SJan Glauber	tristate "DES and Triple DES cipher algorithms"
1493f5615e0SJan Glauber	depends on S390
1503f5615e0SJan Glauber	select CRYPTO_ALGAPI
1513f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
15263291d40SHeiko Carstens	select CRYPTO_DES
1533f5615e0SJan Glauber	help
1540200f3ecSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
1553f5615e0SJan Glauber	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1563f5615e0SJan Glauber
1570200f3ecSGerald Schaefer	  As of z990 the ECB and CBC mode are hardware accelerated.
1580200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated.
1590200f3ecSGerald Schaefer
1603f5615e0SJan Glauberconfig CRYPTO_AES_S390
1613f5615e0SJan Glauber	tristate "AES cipher algorithms"
1623f5615e0SJan Glauber	depends on S390
1633f5615e0SJan Glauber	select CRYPTO_ALGAPI
1643f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
1653f5615e0SJan Glauber	help
1663f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
16799d97222SGerald Schaefer	  AES cipher algorithms (FIPS-197).
1683f5615e0SJan Glauber
16999d97222SGerald Schaefer	  As of z9 the ECB and CBC modes are hardware accelerated
17099d97222SGerald Schaefer	  for 128 bit keys.
17199d97222SGerald Schaefer	  As of z10 the ECB and CBC modes are hardware accelerated
17299d97222SGerald Schaefer	  for all AES key sizes.
1730200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated for all AES
1740200f3ecSGerald Schaefer	  key sizes and XTS mode is hardware accelerated for 256 and
17599d97222SGerald Schaefer	  512 bit keys.
1763f5615e0SJan Glauber
1773f5615e0SJan Glauberconfig S390_PRNG
1783f5615e0SJan Glauber	tristate "Pseudo random number generator device driver"
1793f5615e0SJan Glauber	depends on S390
1803f5615e0SJan Glauber	default "m"
1813f5615e0SJan Glauber	help
1823f5615e0SJan Glauber	  Select this option if you want to use the s390 pseudo random number
1833f5615e0SJan Glauber	  generator. The PRNG is part of the cryptographic processor functions
1843f5615e0SJan Glauber	  and uses triple-DES to generate secure random numbers like the
185d393d9b8SJan Glauber	  ANSI X9.17 standard. User-space programs access the
186d393d9b8SJan Glauber	  pseudo-random-number device through the char device /dev/prandom.
187d393d9b8SJan Glauber
188d393d9b8SJan Glauber	  It is available as of z9.
1893f5615e0SJan Glauber
190df1309ceSGerald Schaeferconfig CRYPTO_GHASH_S390
191df1309ceSGerald Schaefer	tristate "GHASH digest algorithm"
192df1309ceSGerald Schaefer	depends on S390
193df1309ceSGerald Schaefer	select CRYPTO_HASH
194df1309ceSGerald Schaefer	help
195df1309ceSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
196df1309ceSGerald Schaefer	  GHASH message digest algorithm for GCM (Galois/Counter Mode).
197df1309ceSGerald Schaefer
198df1309ceSGerald Schaefer	  It is available as of z196.
199df1309ceSGerald Schaefer
200f848dbd3SHendrik Bruecknerconfig CRYPTO_CRC32_S390
201f848dbd3SHendrik Brueckner	tristate "CRC-32 algorithms"
202f848dbd3SHendrik Brueckner	depends on S390
203f848dbd3SHendrik Brueckner	select CRYPTO_HASH
204f848dbd3SHendrik Brueckner	select CRC32
205f848dbd3SHendrik Brueckner	help
206f848dbd3SHendrik Brueckner	  Select this option if you want to use hardware accelerated
207f848dbd3SHendrik Brueckner	  implementations of CRC algorithms.  With this option, you
208f848dbd3SHendrik Brueckner	  can optimize the computation of CRC-32 (IEEE 802.3 Ethernet)
209f848dbd3SHendrik Brueckner	  and CRC-32C (Castagnoli).
210f848dbd3SHendrik Brueckner
211f848dbd3SHendrik Brueckner	  It is available with IBM z13 or later.
212f848dbd3SHendrik Brueckner
213f63601fdSBoris BREZILLONconfig CRYPTO_DEV_MARVELL_CESA
21427b43fd9SBoris BREZILLON	tristate "Marvell's Cryptographic Engine driver"
215fe55dfdcSBoris Brezillon	depends on PLAT_ORION || ARCH_MVEBU
216f63601fdSBoris BREZILLON	select CRYPTO_AES
217f63601fdSBoris BREZILLON	select CRYPTO_DES
218f63601fdSBoris BREZILLON	select CRYPTO_BLKCIPHER
219f63601fdSBoris BREZILLON	select CRYPTO_HASH
220f63601fdSBoris BREZILLON	select SRAM
221f63601fdSBoris BREZILLON	help
222f63601fdSBoris BREZILLON	  This driver allows you to utilize the Cryptographic Engines and
22327b43fd9SBoris BREZILLON	  Security Accelerator (CESA) which can be found on MVEBU and ORION
22427b43fd9SBoris BREZILLON	  platforms.
225db509a45SBoris BREZILLON	  This driver supports CPU offload through DMA transfers.
226f63601fdSBoris BREZILLON
2270a625fd2SDavid S. Millerconfig CRYPTO_DEV_NIAGARA2
2280a625fd2SDavid S. Miller       tristate "Niagara2 Stream Processing Unit driver"
22950e78161SDavid S. Miller       select CRYPTO_DES
230596103cfSHerbert Xu       select CRYPTO_BLKCIPHER
231596103cfSHerbert Xu       select CRYPTO_HASH
2328054b800SLABBE Corentin       select CRYPTO_MD5
2338054b800SLABBE Corentin       select CRYPTO_SHA1
2348054b800SLABBE Corentin       select CRYPTO_SHA256
2350a625fd2SDavid S. Miller       depends on SPARC64
2360a625fd2SDavid S. Miller       help
2370a625fd2SDavid S. Miller	  Each core of a Niagara2 processor contains a Stream
2380a625fd2SDavid S. Miller	  Processing Unit, which itself contains several cryptographic
2390a625fd2SDavid S. Miller	  sub-units.  One set provides the Modular Arithmetic Unit,
2400a625fd2SDavid S. Miller	  used for SSL offload.  The other set provides the Cipher
2410a625fd2SDavid S. Miller	  Group, which can perform encryption, decryption, hashing,
2420a625fd2SDavid S. Miller	  checksumming, and raw copies.
2430a625fd2SDavid S. Miller
244f7d0561eSEvgeniy Polyakovconfig CRYPTO_DEV_HIFN_795X
245f7d0561eSEvgeniy Polyakov	tristate "Driver HIFN 795x crypto accelerator chips"
246c3041f9cSEvgeniy Polyakov	select CRYPTO_DES
247653ebd9cSHerbert Xu	select CRYPTO_BLKCIPHER
248946fef4eSHerbert Xu	select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
2492707b937SJan Glauber	depends on PCI
25075b76625SRichard Weinberger	depends on !ARCH_DMA_ADDR_T_64BIT
251f7d0561eSEvgeniy Polyakov	help
252f7d0561eSEvgeniy Polyakov	  This option allows you to have support for HIFN 795x crypto adapters.
253f7d0561eSEvgeniy Polyakov
254946fef4eSHerbert Xuconfig CRYPTO_DEV_HIFN_795X_RNG
255946fef4eSHerbert Xu	bool "HIFN 795x random number generator"
256946fef4eSHerbert Xu	depends on CRYPTO_DEV_HIFN_795X
257946fef4eSHerbert Xu	help
258946fef4eSHerbert Xu	  Select this option if you want to enable the random number generator
259946fef4eSHerbert Xu	  on the HIFN 795x crypto adapters.
260f7d0561eSEvgeniy Polyakov
2618e8ec596SKim Phillipssource drivers/crypto/caam/Kconfig
2628e8ec596SKim Phillips
2639c4a7965SKim Phillipsconfig CRYPTO_DEV_TALITOS
2649c4a7965SKim Phillips	tristate "Talitos Freescale Security Engine (SEC)"
265596103cfSHerbert Xu	select CRYPTO_AEAD
2669c4a7965SKim Phillips	select CRYPTO_AUTHENC
267596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
268596103cfSHerbert Xu	select CRYPTO_HASH
2699c4a7965SKim Phillips	select HW_RANDOM
2709c4a7965SKim Phillips	depends on FSL_SOC
2719c4a7965SKim Phillips	help
2729c4a7965SKim Phillips	  Say 'Y' here to use the Freescale Security Engine (SEC)
2739c4a7965SKim Phillips	  to offload cryptographic algorithm computation.
2749c4a7965SKim Phillips
2759c4a7965SKim Phillips	  The Freescale SEC is present on PowerQUICC 'E' processors, such
2769c4a7965SKim Phillips	  as the MPC8349E and MPC8548E.
2779c4a7965SKim Phillips
2789c4a7965SKim Phillips	  To compile this driver as a module, choose M here: the module
2799c4a7965SKim Phillips	  will be called talitos.
2809c4a7965SKim Phillips
2815b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS1
2825b841a65SLEROY Christophe	bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
2835b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2845b841a65SLEROY Christophe	depends on PPC_8xx || PPC_82xx
2855b841a65SLEROY Christophe	default y
2865b841a65SLEROY Christophe	help
2875b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
2885b841a65SLEROY Christophe	  found on MPC82xx or the Freescale Security Engine (SEC Lite)
2895b841a65SLEROY Christophe	  version 1.2 found on MPC8xx
2905b841a65SLEROY Christophe
2915b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS2
2925b841a65SLEROY Christophe	bool "SEC2+ (SEC version 2.0 or upper)"
2935b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2945b841a65SLEROY Christophe	default y if !PPC_8xx
2955b841a65SLEROY Christophe	help
2965b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC)
2975b841a65SLEROY Christophe	  version 2 and following as found on MPC83xx, MPC85xx, etc ...
2985b841a65SLEROY Christophe
29981bef015SChristian Hohnstaedtconfig CRYPTO_DEV_IXP4XX
30081bef015SChristian Hohnstaedt	tristate "Driver for IXP4xx crypto hardware acceleration"
3019665c52bSKrzysztof Hałasa	depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
30281bef015SChristian Hohnstaedt	select CRYPTO_DES
303596103cfSHerbert Xu	select CRYPTO_AEAD
304090657e4SImre Kaloz	select CRYPTO_AUTHENC
30581bef015SChristian Hohnstaedt	select CRYPTO_BLKCIPHER
30681bef015SChristian Hohnstaedt	help
30781bef015SChristian Hohnstaedt	  Driver for the IXP4xx NPE crypto engine.
30881bef015SChristian Hohnstaedt
309049359d6SJames Hsiaoconfig CRYPTO_DEV_PPC4XX
310049359d6SJames Hsiao	tristate "Driver AMCC PPC4xx crypto accelerator"
311049359d6SJames Hsiao	depends on PPC && 4xx
312049359d6SJames Hsiao	select CRYPTO_HASH
313a0aae821SChristian Lamparter	select CRYPTO_AEAD
314a0aae821SChristian Lamparter	select CRYPTO_AES
315a0aae821SChristian Lamparter	select CRYPTO_CCM
31698e87e3dSChristian Lamparter	select CRYPTO_CTR
317a0aae821SChristian Lamparter	select CRYPTO_GCM
318049359d6SJames Hsiao	select CRYPTO_BLKCIPHER
319049359d6SJames Hsiao	help
320049359d6SJames Hsiao	  This option allows you to have support for AMCC crypto acceleration.
321049359d6SJames Hsiao
3225343e674SChristian Lamparterconfig HW_RANDOM_PPC4XX
3235343e674SChristian Lamparter	bool "PowerPC 4xx generic true random number generator support"
3245343e674SChristian Lamparter	depends on CRYPTO_DEV_PPC4XX && HW_RANDOM
3255343e674SChristian Lamparter	default y
3265343e674SChristian Lamparter	---help---
3275343e674SChristian Lamparter	 This option provides the kernel-side support for the TRNG hardware
3285343e674SChristian Lamparter	 found in the security function of some PowerPC 4xx SoCs.
3295343e674SChristian Lamparter
33074ed87e7STero Kristoconfig CRYPTO_DEV_OMAP
33174ed87e7STero Kristo	tristate "Support for OMAP crypto HW accelerators"
33274ed87e7STero Kristo	depends on ARCH_OMAP2PLUS
33374ed87e7STero Kristo	help
33474ed87e7STero Kristo	  OMAP processors have various crypto HW accelerators. Select this if
33574ed87e7STero Kristo          you want to use the OMAP modules for any of the crypto algorithms.
33674ed87e7STero Kristo
33774ed87e7STero Kristoif CRYPTO_DEV_OMAP
33874ed87e7STero Kristo
3398628e7c8SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_SHAM
340eaef7e3fSLokesh Vutla	tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
341eaef7e3fSLokesh Vutla	depends on ARCH_OMAP2PLUS
3428628e7c8SDmitry Kasatkin	select CRYPTO_SHA1
3438628e7c8SDmitry Kasatkin	select CRYPTO_MD5
344eaef7e3fSLokesh Vutla	select CRYPTO_SHA256
345eaef7e3fSLokesh Vutla	select CRYPTO_SHA512
346eaef7e3fSLokesh Vutla	select CRYPTO_HMAC
3478628e7c8SDmitry Kasatkin	help
348eaef7e3fSLokesh Vutla	  OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
349eaef7e3fSLokesh Vutla	  want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
3508628e7c8SDmitry Kasatkin
351537559a5SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_AES
352537559a5SDmitry Kasatkin	tristate "Support for OMAP AES hw engine"
3531bbf6437SJoel Fernandes	depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
354537559a5SDmitry Kasatkin	select CRYPTO_AES
355596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
3560529900aSBaolin Wang	select CRYPTO_ENGINE
3579fcb191aSLokesh Vutla	select CRYPTO_CBC
3589fcb191aSLokesh Vutla	select CRYPTO_ECB
3599fcb191aSLokesh Vutla	select CRYPTO_CTR
360ad18cc9dSTero Kristo	select CRYPTO_AEAD
361537559a5SDmitry Kasatkin	help
362537559a5SDmitry Kasatkin	  OMAP processors have AES module accelerator. Select this if you
363537559a5SDmitry Kasatkin	  want to use the OMAP module for AES algorithms.
364537559a5SDmitry Kasatkin
365701d0f19SJoel Fernandesconfig CRYPTO_DEV_OMAP_DES
36697ee7ed3SPeter Meerwald	tristate "Support for OMAP DES/3DES hw engine"
367701d0f19SJoel Fernandes	depends on ARCH_OMAP2PLUS
368701d0f19SJoel Fernandes	select CRYPTO_DES
369596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
370f1b77aacSBaolin Wang	select CRYPTO_ENGINE
371701d0f19SJoel Fernandes	help
372701d0f19SJoel Fernandes	  OMAP processors have DES/3DES module accelerator. Select this if you
373701d0f19SJoel Fernandes	  want to use the OMAP module for DES and 3DES algorithms. Currently
37497ee7ed3SPeter Meerwald	  the ECB and CBC modes of operation are supported by the driver. Also
37597ee7ed3SPeter Meerwald	  accesses made on unaligned boundaries are supported.
376701d0f19SJoel Fernandes
37774ed87e7STero Kristoendif # CRYPTO_DEV_OMAP
37874ed87e7STero Kristo
379ce921368SJamie Ilesconfig CRYPTO_DEV_PICOXCELL
380ce921368SJamie Iles	tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
3814f44d86dSJavier Martinez Canillas	depends on (ARCH_PICOXCELL || COMPILE_TEST) && HAVE_CLK
382596103cfSHerbert Xu	select CRYPTO_AEAD
383ce921368SJamie Iles	select CRYPTO_AES
384ce921368SJamie Iles	select CRYPTO_AUTHENC
385596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
386ce921368SJamie Iles	select CRYPTO_DES
387ce921368SJamie Iles	select CRYPTO_CBC
388ce921368SJamie Iles	select CRYPTO_ECB
389ce921368SJamie Iles	select CRYPTO_SEQIV
390ce921368SJamie Iles	help
391ce921368SJamie Iles	  This option enables support for the hardware offload engines in the
392ce921368SJamie Iles	  Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
393ce921368SJamie Iles	  and for 3gpp Layer 2 ciphering support.
394ce921368SJamie Iles
395ce921368SJamie Iles	  Saying m here will build a module named pipcoxcell_crypto.
396ce921368SJamie Iles
3975de88752SJavier Martinconfig CRYPTO_DEV_SAHARA
3985de88752SJavier Martin	tristate "Support for SAHARA crypto accelerator"
39974d24d83SPaul Bolle	depends on ARCH_MXC && OF
4005de88752SJavier Martin	select CRYPTO_BLKCIPHER
4015de88752SJavier Martin	select CRYPTO_AES
4025de88752SJavier Martin	select CRYPTO_ECB
4035de88752SJavier Martin	help
4045de88752SJavier Martin	  This option enables support for the SAHARA HW crypto accelerator
4055de88752SJavier Martin	  found in some Freescale i.MX chips.
4065de88752SJavier Martin
407d293b640SSteffen Trumtrarconfig CRYPTO_DEV_MXC_SCC
408d293b640SSteffen Trumtrar	tristate "Support for Freescale Security Controller (SCC)"
409d293b640SSteffen Trumtrar	depends on ARCH_MXC && OF
410d293b640SSteffen Trumtrar	select CRYPTO_BLKCIPHER
411d293b640SSteffen Trumtrar	select CRYPTO_DES
412d293b640SSteffen Trumtrar	help
413d293b640SSteffen Trumtrar	  This option enables support for the Security Controller (SCC)
414d293b640SSteffen Trumtrar	  found in Freescale i.MX25 chips.
415d293b640SSteffen Trumtrar
416c46ea13fSKrzysztof Kozlowskiconfig CRYPTO_DEV_EXYNOS_RNG
417c46ea13fSKrzysztof Kozlowski	tristate "EXYNOS HW pseudo random number generator support"
418c46ea13fSKrzysztof Kozlowski	depends on ARCH_EXYNOS || COMPILE_TEST
419c46ea13fSKrzysztof Kozlowski	depends on HAS_IOMEM
420c46ea13fSKrzysztof Kozlowski	select CRYPTO_RNG
421c46ea13fSKrzysztof Kozlowski	---help---
422c46ea13fSKrzysztof Kozlowski	  This driver provides kernel-side support through the
423c46ea13fSKrzysztof Kozlowski	  cryptographic API for the pseudo random number generator hardware
424c46ea13fSKrzysztof Kozlowski	  found on Exynos SoCs.
425c46ea13fSKrzysztof Kozlowski
426c46ea13fSKrzysztof Kozlowski	  To compile this driver as a module, choose M here: the
427c46ea13fSKrzysztof Kozlowski	  module will be called exynos-rng.
428c46ea13fSKrzysztof Kozlowski
429c46ea13fSKrzysztof Kozlowski	  If unsure, say Y.
430c46ea13fSKrzysztof Kozlowski
431a49e490cSVladimir Zapolskiyconfig CRYPTO_DEV_S5P
432e922e96fSNaveen Krishna Chatradhi	tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
433dc1d9deeSKrzysztof Kozlowski	depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
434ee1b23d1SGeert Uytterhoeven	depends on HAS_IOMEM
435a49e490cSVladimir Zapolskiy	select CRYPTO_AES
436a49e490cSVladimir Zapolskiy	select CRYPTO_BLKCIPHER
437a49e490cSVladimir Zapolskiy	help
438a49e490cSVladimir Zapolskiy	  This option allows you to have support for S5P crypto acceleration.
439e922e96fSNaveen Krishna Chatradhi	  Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
440a49e490cSVladimir Zapolskiy	  algorithms execution.
441a49e490cSVladimir Zapolskiy
442c2afad6cSKamil Koniecznyconfig CRYPTO_DEV_EXYNOS_HASH
443c2afad6cSKamil Konieczny	bool "Support for Samsung Exynos HASH accelerator"
444c2afad6cSKamil Konieczny	depends on CRYPTO_DEV_S5P
445c2afad6cSKamil Konieczny	depends on !CRYPTO_DEV_EXYNOS_RNG && CRYPTO_DEV_EXYNOS_RNG!=m
446c2afad6cSKamil Konieczny	select CRYPTO_SHA1
447c2afad6cSKamil Konieczny	select CRYPTO_MD5
448c2afad6cSKamil Konieczny	select CRYPTO_SHA256
449c2afad6cSKamil Konieczny	help
450c2afad6cSKamil Konieczny	  Select this to offload Exynos from HASH MD5/SHA1/SHA256.
451c2afad6cSKamil Konieczny	  This will select software SHA1, MD5 and SHA256 as they are
452c2afad6cSKamil Konieczny	  needed for small and zero-size messages.
453c2afad6cSKamil Konieczny	  HASH algorithms will be disabled if EXYNOS_RNG
454c2afad6cSKamil Konieczny	  is enabled due to hw conflict.
455c2afad6cSKamil Konieczny
456aef7b31cSKent Yoderconfig CRYPTO_DEV_NX
4577011a122SDan Streetman	bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
4587011a122SDan Streetman	depends on PPC64
459aef7b31cSKent Yoder	help
4607011a122SDan Streetman	  This enables support for the NX hardware cryptographic accelerator
4617011a122SDan Streetman	  coprocessor that is in IBM PowerPC P7+ or later processors.  This
4627011a122SDan Streetman	  does not actually enable any drivers, it only allows you to select
4637011a122SDan Streetman	  which acceleration type (encryption and/or compression) to enable.
464322cacceSSeth Jennings
465322cacceSSeth Jenningsif CRYPTO_DEV_NX
466322cacceSSeth Jennings	source "drivers/crypto/nx/Kconfig"
467322cacceSSeth Jenningsendif
468aef7b31cSKent Yoder
4692789c08fSAndreas Westinconfig CRYPTO_DEV_UX500
4702789c08fSAndreas Westin	tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
4712789c08fSAndreas Westin	depends on ARCH_U8500
4722789c08fSAndreas Westin	help
4732789c08fSAndreas Westin	  Driver for ST-Ericsson UX500 crypto engine.
4742789c08fSAndreas Westin
4752789c08fSAndreas Westinif CRYPTO_DEV_UX500
4762789c08fSAndreas Westin	source "drivers/crypto/ux500/Kconfig"
4772789c08fSAndreas Westinendif # if CRYPTO_DEV_UX500
4782789c08fSAndreas Westin
47989a82ef8SCyrille Pitchenconfig CRYPTO_DEV_ATMEL_AUTHENC
48089a82ef8SCyrille Pitchen	tristate "Support for Atmel IPSEC/SSL hw accelerator"
481ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
48289a82ef8SCyrille Pitchen	select CRYPTO_AUTHENC
48389a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_AES
48489a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_SHA
48589a82ef8SCyrille Pitchen	help
48689a82ef8SCyrille Pitchen	  Some Atmel processors can combine the AES and SHA hw accelerators
48789a82ef8SCyrille Pitchen	  to enhance support of IPSEC/SSL.
48889a82ef8SCyrille Pitchen	  Select this if you want to use the Atmel modules for
48989a82ef8SCyrille Pitchen	  authenc(hmac(shaX),Y(cbc)) algorithms.
49089a82ef8SCyrille Pitchen
491bd3c7b5cSNicolas Royerconfig CRYPTO_DEV_ATMEL_AES
492bd3c7b5cSNicolas Royer	tristate "Support for Atmel AES hw accelerator"
493ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
494bd3c7b5cSNicolas Royer	select CRYPTO_AES
495d4419548SCyrille Pitchen	select CRYPTO_AEAD
496bd3c7b5cSNicolas Royer	select CRYPTO_BLKCIPHER
497bd3c7b5cSNicolas Royer	help
498bd3c7b5cSNicolas Royer	  Some Atmel processors have AES hw accelerator.
499bd3c7b5cSNicolas Royer	  Select this if you want to use the Atmel module for
500bd3c7b5cSNicolas Royer	  AES algorithms.
501bd3c7b5cSNicolas Royer
502bd3c7b5cSNicolas Royer	  To compile this driver as a module, choose M here: the module
503bd3c7b5cSNicolas Royer	  will be called atmel-aes.
504bd3c7b5cSNicolas Royer
50513802005SNicolas Royerconfig CRYPTO_DEV_ATMEL_TDES
50613802005SNicolas Royer	tristate "Support for Atmel DES/TDES hw accelerator"
507ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
50813802005SNicolas Royer	select CRYPTO_DES
50913802005SNicolas Royer	select CRYPTO_BLKCIPHER
51013802005SNicolas Royer	help
51113802005SNicolas Royer	  Some Atmel processors have DES/TDES hw accelerator.
51213802005SNicolas Royer	  Select this if you want to use the Atmel module for
51313802005SNicolas Royer	  DES/TDES algorithms.
51413802005SNicolas Royer
51513802005SNicolas Royer	  To compile this driver as a module, choose M here: the module
51613802005SNicolas Royer	  will be called atmel-tdes.
51713802005SNicolas Royer
518ebc82efaSNicolas Royerconfig CRYPTO_DEV_ATMEL_SHA
519d4905b38SNicolas Royer	tristate "Support for Atmel SHA hw accelerator"
520ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
521596103cfSHerbert Xu	select CRYPTO_HASH
522ebc82efaSNicolas Royer	help
523d4905b38SNicolas Royer	  Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
524d4905b38SNicolas Royer	  hw accelerator.
525ebc82efaSNicolas Royer	  Select this if you want to use the Atmel module for
526d4905b38SNicolas Royer	  SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
527ebc82efaSNicolas Royer
528ebc82efaSNicolas Royer	  To compile this driver as a module, choose M here: the module
529ebc82efaSNicolas Royer	  will be called atmel-sha.
530ebc82efaSNicolas Royer
53111105693STudor-Dan Ambarusconfig CRYPTO_DEV_ATMEL_ECC
53211105693STudor-Dan Ambarus	tristate "Support for Microchip / Atmel ECC hw accelerator"
53311105693STudor-Dan Ambarus	depends on ARCH_AT91 || COMPILE_TEST
53411105693STudor-Dan Ambarus	depends on I2C
53511105693STudor-Dan Ambarus	select CRYPTO_ECDH
53611105693STudor-Dan Ambarus	select CRC16
53711105693STudor-Dan Ambarus	help
53811105693STudor-Dan Ambarus	  Microhip / Atmel ECC hw accelerator.
53911105693STudor-Dan Ambarus	  Select this if you want to use the Microchip / Atmel module for
54011105693STudor-Dan Ambarus	  ECDH algorithm.
54111105693STudor-Dan Ambarus
54211105693STudor-Dan Ambarus	  To compile this driver as a module, choose M here: the module
54311105693STudor-Dan Ambarus	  will be called atmel-ecc.
54411105693STudor-Dan Ambarus
545f1147660STom Lendackyconfig CRYPTO_DEV_CCP
546720419f0SBrijesh Singh	bool "Support for AMD Secure Processor"
5476c506343STom Lendacky	depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
548f1147660STom Lendacky	help
549720419f0SBrijesh Singh	  The AMD Secure Processor provides support for the Cryptographic Coprocessor
550720419f0SBrijesh Singh	  (CCP) and the Platform Security Processor (PSP) devices.
551f1147660STom Lendacky
552f1147660STom Lendackyif CRYPTO_DEV_CCP
553f1147660STom Lendacky	source "drivers/crypto/ccp/Kconfig"
554f1147660STom Lendackyendif
555f1147660STom Lendacky
55615b59e7cSMarek Vasutconfig CRYPTO_DEV_MXS_DCP
55715b59e7cSMarek Vasut	tristate "Support for Freescale MXS DCP"
558a2712e6cSFabio Estevam	depends on (ARCH_MXS || ARCH_MXC)
559dc97fa02SArnd Bergmann	select STMP_DEVICE
56015b59e7cSMarek Vasut	select CRYPTO_CBC
56115b59e7cSMarek Vasut	select CRYPTO_ECB
56215b59e7cSMarek Vasut	select CRYPTO_AES
56315b59e7cSMarek Vasut	select CRYPTO_BLKCIPHER
564596103cfSHerbert Xu	select CRYPTO_HASH
56515b59e7cSMarek Vasut	help
56615b59e7cSMarek Vasut	  The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
56715b59e7cSMarek Vasut	  co-processor on the die.
56815b59e7cSMarek Vasut
56915b59e7cSMarek Vasut	  To compile this driver as a module, choose M here: the module
57015b59e7cSMarek Vasut	  will be called mxs-dcp.
57115b59e7cSMarek Vasut
572cea4001aSTadeusz Struksource "drivers/crypto/qat/Kconfig"
57362ad8b5cSGeorge Cheriansource "drivers/crypto/cavium/cpt/Kconfig"
57414fa93cdSSrikanth Jampalasource "drivers/crypto/cavium/nitrox/Kconfig"
575c672752dSStanimir Varbanov
576640035a2SMahipal Challaconfig CRYPTO_DEV_CAVIUM_ZIP
577640035a2SMahipal Challa	tristate "Cavium ZIP driver"
578640035a2SMahipal Challa	depends on PCI && 64BIT && (ARM64 || COMPILE_TEST)
579640035a2SMahipal Challa	---help---
580640035a2SMahipal Challa	  Select this option if you want to enable compression/decompression
581640035a2SMahipal Challa	  acceleration on Cavium's ARM based SoCs
582640035a2SMahipal Challa
583c672752dSStanimir Varbanovconfig CRYPTO_DEV_QCE
584c672752dSStanimir Varbanov	tristate "Qualcomm crypto engine accelerator"
585ee1b23d1SGeert Uytterhoeven	depends on ARCH_QCOM || COMPILE_TEST
586ee1b23d1SGeert Uytterhoeven	depends on HAS_IOMEM
587c672752dSStanimir Varbanov	select CRYPTO_AES
588c672752dSStanimir Varbanov	select CRYPTO_DES
589c672752dSStanimir Varbanov	select CRYPTO_ECB
590c672752dSStanimir Varbanov	select CRYPTO_CBC
591c672752dSStanimir Varbanov	select CRYPTO_XTS
592c672752dSStanimir Varbanov	select CRYPTO_CTR
593c672752dSStanimir Varbanov	select CRYPTO_BLKCIPHER
594c672752dSStanimir Varbanov	help
595c672752dSStanimir Varbanov	  This driver supports Qualcomm crypto engine accelerator
596c672752dSStanimir Varbanov	  hardware. To compile this driver as a module, choose M here. The
597c672752dSStanimir Varbanov	  module will be called qcrypto.
598c672752dSStanimir Varbanov
599ceec5f5bSVinod Koulconfig CRYPTO_DEV_QCOM_RNG
600ceec5f5bSVinod Koul	tristate "Qualcomm Random Number Generator Driver"
601ceec5f5bSVinod Koul	depends on ARCH_QCOM || COMPILE_TEST
602ceec5f5bSVinod Koul	select CRYPTO_RNG
603ceec5f5bSVinod Koul	help
604ceec5f5bSVinod Koul	  This driver provides support for the Random Number
605ceec5f5bSVinod Koul	  Generator hardware found on Qualcomm SoCs.
606ceec5f5bSVinod Koul
607ceec5f5bSVinod Koul	  To compile this driver as a module, choose M here. The
608ceec5f5bSVinod Koul          module will be called qcom-rng. If unsure, say N.
609ceec5f5bSVinod Koul
610d2e3ae6fSLeonidas S. Barbosaconfig CRYPTO_DEV_VMX
611d2e3ae6fSLeonidas S. Barbosa	bool "Support for VMX cryptographic acceleration instructions"
612f1ab4287SMichael Ellerman	depends on PPC64 && VSX
613d2e3ae6fSLeonidas S. Barbosa	help
614d2e3ae6fSLeonidas S. Barbosa	  Support for VMX cryptographic acceleration instructions.
615d2e3ae6fSLeonidas S. Barbosa
616d2e3ae6fSLeonidas S. Barbosasource "drivers/crypto/vmx/Kconfig"
617d2e3ae6fSLeonidas S. Barbosa
618d358f1abSJames Hartleyconfig CRYPTO_DEV_IMGTEC_HASH
619d358f1abSJames Hartley	tristate "Imagination Technologies hardware hash accelerator"
6208c98ebd7SGeert Uytterhoeven	depends on MIPS || COMPILE_TEST
621d358f1abSJames Hartley	select CRYPTO_MD5
622d358f1abSJames Hartley	select CRYPTO_SHA1
623d358f1abSJames Hartley	select CRYPTO_SHA256
624d358f1abSJames Hartley	select CRYPTO_HASH
625d358f1abSJames Hartley	help
626d358f1abSJames Hartley	  This driver interfaces with the Imagination Technologies
627d358f1abSJames Hartley	  hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
628d358f1abSJames Hartley	  hashing algorithms.
629d358f1abSJames Hartley
6306298e948SLABBE Corentinconfig CRYPTO_DEV_SUN4I_SS
6316298e948SLABBE Corentin	tristate "Support for Allwinner Security System cryptographic accelerator"
632f823ab93SAndre Przywara	depends on ARCH_SUNXI && !64BIT
6336298e948SLABBE Corentin	select CRYPTO_MD5
6346298e948SLABBE Corentin	select CRYPTO_SHA1
6356298e948SLABBE Corentin	select CRYPTO_AES
6366298e948SLABBE Corentin	select CRYPTO_DES
6376298e948SLABBE Corentin	select CRYPTO_BLKCIPHER
6386298e948SLABBE Corentin	help
6396298e948SLABBE Corentin	  Some Allwinner SoC have a crypto accelerator named
6406298e948SLABBE Corentin	  Security System. Select this if you want to use it.
6416298e948SLABBE Corentin	  The Security System handle AES/DES/3DES ciphers in CBC mode
6426298e948SLABBE Corentin	  and SHA1 and MD5 hash algorithms.
6436298e948SLABBE Corentin
6446298e948SLABBE Corentin	  To compile this driver as a module, choose M here: the module
6456298e948SLABBE Corentin	  will be called sun4i-ss.
6466298e948SLABBE Corentin
647b8ae5c73SCorentin LABBEconfig CRYPTO_DEV_SUN4I_SS_PRNG
648b8ae5c73SCorentin LABBE	bool "Support for Allwinner Security System PRNG"
649b8ae5c73SCorentin LABBE	depends on CRYPTO_DEV_SUN4I_SS
650b8ae5c73SCorentin LABBE	select CRYPTO_RNG
651b8ae5c73SCorentin LABBE	help
652b8ae5c73SCorentin LABBE	  Select this option if you want to provide kernel-side support for
653b8ae5c73SCorentin LABBE	  the Pseudo-Random Number Generator found in the Security System.
654b8ae5c73SCorentin LABBE
655433cd2c6SZain Wangconfig CRYPTO_DEV_ROCKCHIP
656433cd2c6SZain Wang	tristate "Rockchip's Cryptographic Engine driver"
657433cd2c6SZain Wang	depends on OF && ARCH_ROCKCHIP
658433cd2c6SZain Wang	select CRYPTO_AES
659433cd2c6SZain Wang	select CRYPTO_DES
660bfd927ffSZain Wang	select CRYPTO_MD5
661bfd927ffSZain Wang	select CRYPTO_SHA1
662bfd927ffSZain Wang	select CRYPTO_SHA256
663bfd927ffSZain Wang	select CRYPTO_HASH
664433cd2c6SZain Wang	select CRYPTO_BLKCIPHER
665433cd2c6SZain Wang
666433cd2c6SZain Wang	help
667433cd2c6SZain Wang	  This driver interfaces with the hardware crypto accelerator.
668433cd2c6SZain Wang	  Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
669433cd2c6SZain Wang
670785e5c61SRyder Leeconfig CRYPTO_DEV_MEDIATEK
671785e5c61SRyder Lee	tristate "MediaTek's EIP97 Cryptographic Engine driver"
6727dee9f61SArnd Bergmann	depends on (ARM && ARCH_MEDIATEK) || COMPILE_TEST
673785e5c61SRyder Lee	select CRYPTO_AES
674d03f7b0dSRyder Lee	select CRYPTO_AEAD
675785e5c61SRyder Lee	select CRYPTO_BLKCIPHER
676d03f7b0dSRyder Lee	select CRYPTO_CTR
6777dee9f61SArnd Bergmann	select CRYPTO_SHA1
6787dee9f61SArnd Bergmann	select CRYPTO_SHA256
6797dee9f61SArnd Bergmann	select CRYPTO_SHA512
680785e5c61SRyder Lee	select CRYPTO_HMAC
681785e5c61SRyder Lee	help
682785e5c61SRyder Lee	  This driver allows you to utilize the hardware crypto accelerator
683785e5c61SRyder Lee	  EIP97 which can be found on the MT7623 MT2701, MT8521p, etc ....
684785e5c61SRyder Lee	  Select this if you want to use it for AES/SHA1/SHA2 algorithms.
685785e5c61SRyder Lee
68602038fd6SHariprasad Shenaisource "drivers/crypto/chelsio/Kconfig"
68702038fd6SHariprasad Shenai
688dbaf0624SGongleisource "drivers/crypto/virtio/Kconfig"
689dbaf0624SGonglei
6909d12ba86SRob Riceconfig CRYPTO_DEV_BCM_SPU
6919d12ba86SRob Rice	tristate "Broadcom symmetric crypto/hash acceleration support"
6929d12ba86SRob Rice	depends on ARCH_BCM_IPROC
693efc856edSraveendra padasalagi	depends on MAILBOX
6949d12ba86SRob Rice	default m
6959d12ba86SRob Rice	select CRYPTO_DES
6969d12ba86SRob Rice	select CRYPTO_MD5
6979d12ba86SRob Rice	select CRYPTO_SHA1
6989d12ba86SRob Rice	select CRYPTO_SHA256
6999d12ba86SRob Rice	select CRYPTO_SHA512
7009d12ba86SRob Rice	help
7019d12ba86SRob Rice	  This driver provides support for Broadcom crypto acceleration using the
7029d12ba86SRob Rice	  Secure Processing Unit (SPU). The SPU driver registers ablkcipher,
7039d12ba86SRob Rice	  ahash, and aead algorithms with the kernel cryptographic API.
7049d12ba86SRob Rice
705b51dbe90SFabien DESSENNEsource "drivers/crypto/stm32/Kconfig"
706b51dbe90SFabien DESSENNE
7071b44c5a6SAntoine Ténartconfig CRYPTO_DEV_SAFEXCEL
7081b44c5a6SAntoine Ténart	tristate "Inside Secure's SafeXcel cryptographic engine driver"
709ee1b23d1SGeert Uytterhoeven	depends on OF
7101b44c5a6SAntoine Ténart	depends on (ARM64 && ARCH_MVEBU) || (COMPILE_TEST && 64BIT)
7111b44c5a6SAntoine Ténart	select CRYPTO_AES
712f6beaea3SAntoine Tenart	select CRYPTO_AUTHENC
7131b44c5a6SAntoine Ténart	select CRYPTO_BLKCIPHER
714a7dea8c0SOfer Heifetz	select CRYPTO_DES
7151b44c5a6SAntoine Ténart	select CRYPTO_HASH
7161b44c5a6SAntoine Ténart	select CRYPTO_HMAC
717293f89cfSOfer Heifetz	select CRYPTO_MD5
7181b44c5a6SAntoine Ténart	select CRYPTO_SHA1
7191b44c5a6SAntoine Ténart	select CRYPTO_SHA256
7201b44c5a6SAntoine Ténart	select CRYPTO_SHA512
7211b44c5a6SAntoine Ténart	help
7221b44c5a6SAntoine Ténart	  This driver interfaces with the SafeXcel EIP-197 cryptographic engine
7231b44c5a6SAntoine Ténart	  designed by Inside Secure. Select this if you want to use CBC/ECB
7241b44c5a6SAntoine Ténart	  chain mode, AES cipher mode and SHA1/SHA224/SHA256/SHA512 hash
7251b44c5a6SAntoine Ténart	  algorithms.
7261b44c5a6SAntoine Ténart
727a21eb94fSLars Perssonconfig CRYPTO_DEV_ARTPEC6
728a21eb94fSLars Persson	tristate "Support for Axis ARTPEC-6/7 hardware crypto acceleration."
729a21eb94fSLars Persson	depends on ARM && (ARCH_ARTPEC || COMPILE_TEST)
730a21eb94fSLars Persson	depends on OF
731a21eb94fSLars Persson	select CRYPTO_AEAD
732a21eb94fSLars Persson	select CRYPTO_AES
733a21eb94fSLars Persson	select CRYPTO_ALGAPI
734a21eb94fSLars Persson	select CRYPTO_BLKCIPHER
735a21eb94fSLars Persson	select CRYPTO_CTR
736a21eb94fSLars Persson	select CRYPTO_HASH
737a21eb94fSLars Persson	select CRYPTO_SHA1
738a21eb94fSLars Persson	select CRYPTO_SHA256
739a21eb94fSLars Persson	select CRYPTO_SHA512
740a21eb94fSLars Persson	help
741a21eb94fSLars Persson	  Enables the driver for the on-chip crypto accelerator
742a21eb94fSLars Persson	  of Axis ARTPEC SoCs.
743a21eb94fSLars Persson
744a21eb94fSLars Persson	  To compile this driver as a module, choose M here.
745a21eb94fSLars Persson
7464c3f9727SGilad Ben-Yossefconfig CRYPTO_DEV_CCREE
7474c3f9727SGilad Ben-Yossef	tristate "Support for ARM TrustZone CryptoCell family of security processors"
7484c3f9727SGilad Ben-Yossef	depends on CRYPTO && CRYPTO_HW && OF && HAS_DMA
7494c3f9727SGilad Ben-Yossef	default n
7504c3f9727SGilad Ben-Yossef	select CRYPTO_HASH
7514c3f9727SGilad Ben-Yossef	select CRYPTO_BLKCIPHER
7524c3f9727SGilad Ben-Yossef	select CRYPTO_DES
7534c3f9727SGilad Ben-Yossef	select CRYPTO_AEAD
7544c3f9727SGilad Ben-Yossef	select CRYPTO_AUTHENC
7554c3f9727SGilad Ben-Yossef	select CRYPTO_SHA1
7564c3f9727SGilad Ben-Yossef	select CRYPTO_MD5
7574c3f9727SGilad Ben-Yossef	select CRYPTO_SHA256
7584c3f9727SGilad Ben-Yossef	select CRYPTO_SHA512
7594c3f9727SGilad Ben-Yossef	select CRYPTO_HMAC
7604c3f9727SGilad Ben-Yossef	select CRYPTO_AES
7614c3f9727SGilad Ben-Yossef	select CRYPTO_CBC
7624c3f9727SGilad Ben-Yossef	select CRYPTO_ECB
7634c3f9727SGilad Ben-Yossef	select CRYPTO_CTR
7644c3f9727SGilad Ben-Yossef	select CRYPTO_XTS
7659b8d51f8SGilad Ben-Yossef	select CRYPTO_SM4
766927574e0SYael Chemla	select CRYPTO_SM3
7674c3f9727SGilad Ben-Yossef	help
76827b3b22dSGilad Ben-Yossef	  Say 'Y' to enable a driver for the REE interface of the Arm
76927b3b22dSGilad Ben-Yossef	  TrustZone CryptoCell family of processors. Currently the
7701c876a90SGilad Ben-Yossef	  CryptoCell 713, 703, 712, 710 and 630 are supported.
7714c3f9727SGilad Ben-Yossef	  Choose this if you wish to use hardware acceleration of
7724c3f9727SGilad Ben-Yossef	  cryptographic operations on the system REE.
7734c3f9727SGilad Ben-Yossef	  If unsure say Y.
7744c3f9727SGilad Ben-Yossef
775915e4e84SJonathan Cameronsource "drivers/crypto/hisilicon/Kconfig"
776915e4e84SJonathan Cameron
777b511431dSJan Engelhardtendif # CRYPTO_HW
778