xref: /openbmc/linux/drivers/crypto/Kconfig (revision 640035a2)
1b511431dSJan Engelhardt
2b511431dSJan Engelhardtmenuconfig CRYPTO_HW
3b511431dSJan Engelhardt	bool "Hardware crypto devices"
4b511431dSJan Engelhardt	default y
506bfb7ebSJan Engelhardt	---help---
606bfb7ebSJan Engelhardt	  Say Y here to get to see options for hardware crypto devices and
706bfb7ebSJan Engelhardt	  processors. This option alone does not add any kernel code.
806bfb7ebSJan Engelhardt
906bfb7ebSJan Engelhardt	  If you say N, all options in this submenu will be skipped and disabled.
10b511431dSJan Engelhardt
11b511431dSJan Engelhardtif CRYPTO_HW
121da177e4SLinus Torvalds
131da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK
14d158325eSHerbert Xu	tristate "Support for VIA PadLock ACE"
152f817418SHerbert Xu	depends on X86 && !UML
161da177e4SLinus Torvalds	help
171da177e4SLinus Torvalds	  Some VIA processors come with an integrated crypto engine
181da177e4SLinus Torvalds	  (so called VIA PadLock ACE, Advanced Cryptography Engine)
191191f0a4SMichal Ludvig	  that provides instructions for very fast cryptographic
201191f0a4SMichal Ludvig	  operations with supported algorithms.
211da177e4SLinus Torvalds
221da177e4SLinus Torvalds	  The instructions are used only when the CPU supports them.
235644bda5SMichal Ludvig	  Otherwise software encryption is used.
245644bda5SMichal Ludvig
251da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK_AES
261191f0a4SMichal Ludvig	tristate "PadLock driver for AES algorithm"
271da177e4SLinus Torvalds	depends on CRYPTO_DEV_PADLOCK
2828ce728aSHerbert Xu	select CRYPTO_BLKCIPHER
297dc748e4SSebastian Siewior	select CRYPTO_AES
301da177e4SLinus Torvalds	help
311da177e4SLinus Torvalds	  Use VIA PadLock for AES algorithm.
321da177e4SLinus Torvalds
331191f0a4SMichal Ludvig	  Available in VIA C3 and newer CPUs.
341191f0a4SMichal Ludvig
351191f0a4SMichal Ludvig	  If unsure say M. The compiled module will be
364737f097SPavel Machek	  called padlock-aes.
371191f0a4SMichal Ludvig
386c833275SMichal Ludvigconfig CRYPTO_DEV_PADLOCK_SHA
396c833275SMichal Ludvig	tristate "PadLock driver for SHA1 and SHA256 algorithms"
406c833275SMichal Ludvig	depends on CRYPTO_DEV_PADLOCK
41bbbee467SHerbert Xu	select CRYPTO_HASH
426c833275SMichal Ludvig	select CRYPTO_SHA1
436c833275SMichal Ludvig	select CRYPTO_SHA256
446c833275SMichal Ludvig	help
456c833275SMichal Ludvig	  Use VIA PadLock for SHA1/SHA256 algorithms.
466c833275SMichal Ludvig
476c833275SMichal Ludvig	  Available in VIA C7 and newer processors.
486c833275SMichal Ludvig
496c833275SMichal Ludvig	  If unsure say M. The compiled module will be
504737f097SPavel Machek	  called padlock-sha.
516c833275SMichal Ludvig
529fe757b0SJordan Crouseconfig CRYPTO_DEV_GEODE
539fe757b0SJordan Crouse	tristate "Support for the Geode LX AES engine"
54f6259deaSSimon Arlott	depends on X86_32 && PCI
559fe757b0SJordan Crouse	select CRYPTO_ALGAPI
569fe757b0SJordan Crouse	select CRYPTO_BLKCIPHER
579fe757b0SJordan Crouse	help
589fe757b0SJordan Crouse	  Say 'Y' here to use the AMD Geode LX processor on-board AES
593dde6ad8SDavid Sterba	  engine for the CryptoAPI AES algorithm.
609fe757b0SJordan Crouse
619fe757b0SJordan Crouse	  To compile this driver as a module, choose M here: the module
629fe757b0SJordan Crouse	  will be called geode-aes.
639fe757b0SJordan Crouse
6461d48c2cSMartin Schwidefskyconfig ZCRYPT
65a3358e3dSHarald Freudenberger	tristate "Support for s390 cryptographic adapters"
6661d48c2cSMartin Schwidefsky	depends on S390
672f7c8bd6SRalph Wuerthner	select HW_RANDOM
6861d48c2cSMartin Schwidefsky	help
69a3358e3dSHarald Freudenberger	  Select this option if you want to enable support for
70a3358e3dSHarald Freudenberger	  s390 cryptographic adapters like:
7161d48c2cSMartin Schwidefsky	  + PCI-X Cryptographic Coprocessor (PCIXCC)
72a3358e3dSHarald Freudenberger	  + Crypto Express 2,3,4 or 5 Coprocessor (CEXxC)
73a3358e3dSHarald Freudenberger	  + Crypto Express 2,3,4 or 5 Accelerator (CEXxA)
74a3358e3dSHarald Freudenberger	  + Crypto Express 4 or 5 EP11 Coprocessor (CEXxP)
7561d48c2cSMartin Schwidefsky
76e80d4af0SHarald Freudenbergerconfig PKEY
77e80d4af0SHarald Freudenberger	tristate "Kernel API for protected key handling"
78e80d4af0SHarald Freudenberger	depends on S390
79e80d4af0SHarald Freudenberger	depends on ZCRYPT
80e80d4af0SHarald Freudenberger	help
81e80d4af0SHarald Freudenberger	  With this option enabled the pkey kernel module provides an API
82e80d4af0SHarald Freudenberger	  for creation and handling of protected keys. Other parts of the
83e80d4af0SHarald Freudenberger	  kernel or userspace applications may use these functions.
84e80d4af0SHarald Freudenberger
85e80d4af0SHarald Freudenberger	  Select this option if you want to enable the kernel and userspace
86e80d4af0SHarald Freudenberger	  API for proteced key handling.
87e80d4af0SHarald Freudenberger
88e80d4af0SHarald Freudenberger	  Please note that creation of protected keys from secure keys
89e80d4af0SHarald Freudenberger	  requires to have at least one CEX card in coprocessor mode
90e80d4af0SHarald Freudenberger	  available at runtime.
9161d48c2cSMartin Schwidefsky
923f5615e0SJan Glauberconfig CRYPTO_SHA1_S390
933f5615e0SJan Glauber	tristate "SHA1 digest algorithm"
943f5615e0SJan Glauber	depends on S390
95563f346dSHerbert Xu	select CRYPTO_HASH
963f5615e0SJan Glauber	help
973f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
983f5615e0SJan Glauber	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
993f5615e0SJan Glauber
100d393d9b8SJan Glauber	  It is available as of z990.
101d393d9b8SJan Glauber
1023f5615e0SJan Glauberconfig CRYPTO_SHA256_S390
1033f5615e0SJan Glauber	tristate "SHA256 digest algorithm"
1043f5615e0SJan Glauber	depends on S390
105563f346dSHerbert Xu	select CRYPTO_HASH
1063f5615e0SJan Glauber	help
1073f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
1083f5615e0SJan Glauber	  SHA256 secure hash standard (DFIPS 180-2).
1093f5615e0SJan Glauber
110d393d9b8SJan Glauber	  It is available as of z9.
1113f5615e0SJan Glauber
112291dc7c0SJan Glauberconfig CRYPTO_SHA512_S390
1134e2c6d7fSJan Glauber	tristate "SHA384 and SHA512 digest algorithm"
114291dc7c0SJan Glauber	depends on S390
115563f346dSHerbert Xu	select CRYPTO_HASH
116291dc7c0SJan Glauber	help
117291dc7c0SJan Glauber	  This is the s390 hardware accelerated implementation of the
118291dc7c0SJan Glauber	  SHA512 secure hash standard.
119291dc7c0SJan Glauber
120d393d9b8SJan Glauber	  It is available as of z10.
121291dc7c0SJan Glauber
1223f5615e0SJan Glauberconfig CRYPTO_DES_S390
1233f5615e0SJan Glauber	tristate "DES and Triple DES cipher algorithms"
1243f5615e0SJan Glauber	depends on S390
1253f5615e0SJan Glauber	select CRYPTO_ALGAPI
1263f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
12763291d40SHeiko Carstens	select CRYPTO_DES
1283f5615e0SJan Glauber	help
1290200f3ecSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
1303f5615e0SJan Glauber	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1313f5615e0SJan Glauber
1320200f3ecSGerald Schaefer	  As of z990 the ECB and CBC mode are hardware accelerated.
1330200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated.
1340200f3ecSGerald Schaefer
1353f5615e0SJan Glauberconfig CRYPTO_AES_S390
1363f5615e0SJan Glauber	tristate "AES cipher algorithms"
1373f5615e0SJan Glauber	depends on S390
1383f5615e0SJan Glauber	select CRYPTO_ALGAPI
1393f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
14027937843SMartin Schwidefsky	select PKEY
1413f5615e0SJan Glauber	help
1423f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
14399d97222SGerald Schaefer	  AES cipher algorithms (FIPS-197).
1443f5615e0SJan Glauber
14599d97222SGerald Schaefer	  As of z9 the ECB and CBC modes are hardware accelerated
14699d97222SGerald Schaefer	  for 128 bit keys.
14799d97222SGerald Schaefer	  As of z10 the ECB and CBC modes are hardware accelerated
14899d97222SGerald Schaefer	  for all AES key sizes.
1490200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated for all AES
1500200f3ecSGerald Schaefer	  key sizes and XTS mode is hardware accelerated for 256 and
15199d97222SGerald Schaefer	  512 bit keys.
1523f5615e0SJan Glauber
1533f5615e0SJan Glauberconfig S390_PRNG
1543f5615e0SJan Glauber	tristate "Pseudo random number generator device driver"
1553f5615e0SJan Glauber	depends on S390
1563f5615e0SJan Glauber	default "m"
1573f5615e0SJan Glauber	help
1583f5615e0SJan Glauber	  Select this option if you want to use the s390 pseudo random number
1593f5615e0SJan Glauber	  generator. The PRNG is part of the cryptographic processor functions
1603f5615e0SJan Glauber	  and uses triple-DES to generate secure random numbers like the
161d393d9b8SJan Glauber	  ANSI X9.17 standard. User-space programs access the
162d393d9b8SJan Glauber	  pseudo-random-number device through the char device /dev/prandom.
163d393d9b8SJan Glauber
164d393d9b8SJan Glauber	  It is available as of z9.
1653f5615e0SJan Glauber
166df1309ceSGerald Schaeferconfig CRYPTO_GHASH_S390
167df1309ceSGerald Schaefer	tristate "GHASH digest algorithm"
168df1309ceSGerald Schaefer	depends on S390
169df1309ceSGerald Schaefer	select CRYPTO_HASH
170df1309ceSGerald Schaefer	help
171df1309ceSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
172df1309ceSGerald Schaefer	  GHASH message digest algorithm for GCM (Galois/Counter Mode).
173df1309ceSGerald Schaefer
174df1309ceSGerald Schaefer	  It is available as of z196.
175df1309ceSGerald Schaefer
176f848dbd3SHendrik Bruecknerconfig CRYPTO_CRC32_S390
177f848dbd3SHendrik Brueckner	tristate "CRC-32 algorithms"
178f848dbd3SHendrik Brueckner	depends on S390
179f848dbd3SHendrik Brueckner	select CRYPTO_HASH
180f848dbd3SHendrik Brueckner	select CRC32
181f848dbd3SHendrik Brueckner	help
182f848dbd3SHendrik Brueckner	  Select this option if you want to use hardware accelerated
183f848dbd3SHendrik Brueckner	  implementations of CRC algorithms.  With this option, you
184f848dbd3SHendrik Brueckner	  can optimize the computation of CRC-32 (IEEE 802.3 Ethernet)
185f848dbd3SHendrik Brueckner	  and CRC-32C (Castagnoli).
186f848dbd3SHendrik Brueckner
187f848dbd3SHendrik Brueckner	  It is available with IBM z13 or later.
188f848dbd3SHendrik Brueckner
18985a7f0acSSebastian Andrzej Siewiorconfig CRYPTO_DEV_MV_CESA
19085a7f0acSSebastian Andrzej Siewior	tristate "Marvell's Cryptographic Engine"
19185a7f0acSSebastian Andrzej Siewior	depends on PLAT_ORION
19285a7f0acSSebastian Andrzej Siewior	select CRYPTO_AES
193596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
1941ebfefcfSAlexander Clouter	select CRYPTO_HASH
19551b44fc8SBoris BREZILLON	select SRAM
19685a7f0acSSebastian Andrzej Siewior	help
19785a7f0acSSebastian Andrzej Siewior	  This driver allows you to utilize the Cryptographic Engines and
19885a7f0acSSebastian Andrzej Siewior	  Security Accelerator (CESA) which can be found on the Marvell Orion
19985a7f0acSSebastian Andrzej Siewior	  and Kirkwood SoCs, such as QNAP's TS-209.
20085a7f0acSSebastian Andrzej Siewior
20185a7f0acSSebastian Andrzej Siewior	  Currently the driver supports AES in ECB and CBC mode without DMA.
20285a7f0acSSebastian Andrzej Siewior
203f63601fdSBoris BREZILLONconfig CRYPTO_DEV_MARVELL_CESA
204f63601fdSBoris BREZILLON	tristate "New Marvell's Cryptographic Engine driver"
205fe55dfdcSBoris Brezillon	depends on PLAT_ORION || ARCH_MVEBU
206f63601fdSBoris BREZILLON	select CRYPTO_AES
207f63601fdSBoris BREZILLON	select CRYPTO_DES
208f63601fdSBoris BREZILLON	select CRYPTO_BLKCIPHER
209f63601fdSBoris BREZILLON	select CRYPTO_HASH
210f63601fdSBoris BREZILLON	select SRAM
211f63601fdSBoris BREZILLON	help
212f63601fdSBoris BREZILLON	  This driver allows you to utilize the Cryptographic Engines and
213f63601fdSBoris BREZILLON	  Security Accelerator (CESA) which can be found on the Armada 370.
214db509a45SBoris BREZILLON	  This driver supports CPU offload through DMA transfers.
215f63601fdSBoris BREZILLON
216f63601fdSBoris BREZILLON	  This driver is aimed at replacing the mv_cesa driver. This will only
217f63601fdSBoris BREZILLON	  happen once it has received proper testing.
218f63601fdSBoris BREZILLON
2190a625fd2SDavid S. Millerconfig CRYPTO_DEV_NIAGARA2
2200a625fd2SDavid S. Miller       tristate "Niagara2 Stream Processing Unit driver"
22150e78161SDavid S. Miller       select CRYPTO_DES
222596103cfSHerbert Xu       select CRYPTO_BLKCIPHER
223596103cfSHerbert Xu       select CRYPTO_HASH
2248054b800SLABBE Corentin       select CRYPTO_MD5
2258054b800SLABBE Corentin       select CRYPTO_SHA1
2268054b800SLABBE Corentin       select CRYPTO_SHA256
2270a625fd2SDavid S. Miller       depends on SPARC64
2280a625fd2SDavid S. Miller       help
2290a625fd2SDavid S. Miller	  Each core of a Niagara2 processor contains a Stream
2300a625fd2SDavid S. Miller	  Processing Unit, which itself contains several cryptographic
2310a625fd2SDavid S. Miller	  sub-units.  One set provides the Modular Arithmetic Unit,
2320a625fd2SDavid S. Miller	  used for SSL offload.  The other set provides the Cipher
2330a625fd2SDavid S. Miller	  Group, which can perform encryption, decryption, hashing,
2340a625fd2SDavid S. Miller	  checksumming, and raw copies.
2350a625fd2SDavid S. Miller
236f7d0561eSEvgeniy Polyakovconfig CRYPTO_DEV_HIFN_795X
237f7d0561eSEvgeniy Polyakov	tristate "Driver HIFN 795x crypto accelerator chips"
238c3041f9cSEvgeniy Polyakov	select CRYPTO_DES
239653ebd9cSHerbert Xu	select CRYPTO_BLKCIPHER
240946fef4eSHerbert Xu	select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
2412707b937SJan Glauber	depends on PCI
24275b76625SRichard Weinberger	depends on !ARCH_DMA_ADDR_T_64BIT
243f7d0561eSEvgeniy Polyakov	help
244f7d0561eSEvgeniy Polyakov	  This option allows you to have support for HIFN 795x crypto adapters.
245f7d0561eSEvgeniy Polyakov
246946fef4eSHerbert Xuconfig CRYPTO_DEV_HIFN_795X_RNG
247946fef4eSHerbert Xu	bool "HIFN 795x random number generator"
248946fef4eSHerbert Xu	depends on CRYPTO_DEV_HIFN_795X
249946fef4eSHerbert Xu	help
250946fef4eSHerbert Xu	  Select this option if you want to enable the random number generator
251946fef4eSHerbert Xu	  on the HIFN 795x crypto adapters.
252f7d0561eSEvgeniy Polyakov
2538e8ec596SKim Phillipssource drivers/crypto/caam/Kconfig
2548e8ec596SKim Phillips
2559c4a7965SKim Phillipsconfig CRYPTO_DEV_TALITOS
2569c4a7965SKim Phillips	tristate "Talitos Freescale Security Engine (SEC)"
257596103cfSHerbert Xu	select CRYPTO_AEAD
2589c4a7965SKim Phillips	select CRYPTO_AUTHENC
259596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
260596103cfSHerbert Xu	select CRYPTO_HASH
2619c4a7965SKim Phillips	select HW_RANDOM
2629c4a7965SKim Phillips	depends on FSL_SOC
2639c4a7965SKim Phillips	help
2649c4a7965SKim Phillips	  Say 'Y' here to use the Freescale Security Engine (SEC)
2659c4a7965SKim Phillips	  to offload cryptographic algorithm computation.
2669c4a7965SKim Phillips
2679c4a7965SKim Phillips	  The Freescale SEC is present on PowerQUICC 'E' processors, such
2689c4a7965SKim Phillips	  as the MPC8349E and MPC8548E.
2699c4a7965SKim Phillips
2709c4a7965SKim Phillips	  To compile this driver as a module, choose M here: the module
2719c4a7965SKim Phillips	  will be called talitos.
2729c4a7965SKim Phillips
2735b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS1
2745b841a65SLEROY Christophe	bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
2755b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2765b841a65SLEROY Christophe	depends on PPC_8xx || PPC_82xx
2775b841a65SLEROY Christophe	default y
2785b841a65SLEROY Christophe	help
2795b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
2805b841a65SLEROY Christophe	  found on MPC82xx or the Freescale Security Engine (SEC Lite)
2815b841a65SLEROY Christophe	  version 1.2 found on MPC8xx
2825b841a65SLEROY Christophe
2835b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS2
2845b841a65SLEROY Christophe	bool "SEC2+ (SEC version 2.0 or upper)"
2855b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2865b841a65SLEROY Christophe	default y if !PPC_8xx
2875b841a65SLEROY Christophe	help
2885b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC)
2895b841a65SLEROY Christophe	  version 2 and following as found on MPC83xx, MPC85xx, etc ...
2905b841a65SLEROY Christophe
29181bef015SChristian Hohnstaedtconfig CRYPTO_DEV_IXP4XX
29281bef015SChristian Hohnstaedt	tristate "Driver for IXP4xx crypto hardware acceleration"
2939665c52bSKrzysztof Hałasa	depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
29481bef015SChristian Hohnstaedt	select CRYPTO_DES
295596103cfSHerbert Xu	select CRYPTO_AEAD
296090657e4SImre Kaloz	select CRYPTO_AUTHENC
29781bef015SChristian Hohnstaedt	select CRYPTO_BLKCIPHER
29881bef015SChristian Hohnstaedt	help
29981bef015SChristian Hohnstaedt	  Driver for the IXP4xx NPE crypto engine.
30081bef015SChristian Hohnstaedt
301049359d6SJames Hsiaoconfig CRYPTO_DEV_PPC4XX
302049359d6SJames Hsiao	tristate "Driver AMCC PPC4xx crypto accelerator"
303049359d6SJames Hsiao	depends on PPC && 4xx
304049359d6SJames Hsiao	select CRYPTO_HASH
305049359d6SJames Hsiao	select CRYPTO_BLKCIPHER
306049359d6SJames Hsiao	help
307049359d6SJames Hsiao	  This option allows you to have support for AMCC crypto acceleration.
308049359d6SJames Hsiao
3095343e674SChristian Lamparterconfig HW_RANDOM_PPC4XX
3105343e674SChristian Lamparter	bool "PowerPC 4xx generic true random number generator support"
3115343e674SChristian Lamparter	depends on CRYPTO_DEV_PPC4XX && HW_RANDOM
3125343e674SChristian Lamparter	default y
3135343e674SChristian Lamparter	---help---
3145343e674SChristian Lamparter	 This option provides the kernel-side support for the TRNG hardware
3155343e674SChristian Lamparter	 found in the security function of some PowerPC 4xx SoCs.
3165343e674SChristian Lamparter
3178628e7c8SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_SHAM
318eaef7e3fSLokesh Vutla	tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
319eaef7e3fSLokesh Vutla	depends on ARCH_OMAP2PLUS
3208628e7c8SDmitry Kasatkin	select CRYPTO_SHA1
3218628e7c8SDmitry Kasatkin	select CRYPTO_MD5
322eaef7e3fSLokesh Vutla	select CRYPTO_SHA256
323eaef7e3fSLokesh Vutla	select CRYPTO_SHA512
324eaef7e3fSLokesh Vutla	select CRYPTO_HMAC
3258628e7c8SDmitry Kasatkin	help
326eaef7e3fSLokesh Vutla	  OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
327eaef7e3fSLokesh Vutla	  want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
3288628e7c8SDmitry Kasatkin
329537559a5SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_AES
330537559a5SDmitry Kasatkin	tristate "Support for OMAP AES hw engine"
3311bbf6437SJoel Fernandes	depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
332537559a5SDmitry Kasatkin	select CRYPTO_AES
333596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
3340529900aSBaolin Wang	select CRYPTO_ENGINE
3359fcb191aSLokesh Vutla	select CRYPTO_CBC
3369fcb191aSLokesh Vutla	select CRYPTO_ECB
3379fcb191aSLokesh Vutla	select CRYPTO_CTR
338537559a5SDmitry Kasatkin	help
339537559a5SDmitry Kasatkin	  OMAP processors have AES module accelerator. Select this if you
340537559a5SDmitry Kasatkin	  want to use the OMAP module for AES algorithms.
341537559a5SDmitry Kasatkin
342701d0f19SJoel Fernandesconfig CRYPTO_DEV_OMAP_DES
34397ee7ed3SPeter Meerwald	tristate "Support for OMAP DES/3DES hw engine"
344701d0f19SJoel Fernandes	depends on ARCH_OMAP2PLUS
345701d0f19SJoel Fernandes	select CRYPTO_DES
346596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
347f1b77aacSBaolin Wang	select CRYPTO_ENGINE
348701d0f19SJoel Fernandes	help
349701d0f19SJoel Fernandes	  OMAP processors have DES/3DES module accelerator. Select this if you
350701d0f19SJoel Fernandes	  want to use the OMAP module for DES and 3DES algorithms. Currently
35197ee7ed3SPeter Meerwald	  the ECB and CBC modes of operation are supported by the driver. Also
35297ee7ed3SPeter Meerwald	  accesses made on unaligned boundaries are supported.
353701d0f19SJoel Fernandes
354ce921368SJamie Ilesconfig CRYPTO_DEV_PICOXCELL
355ce921368SJamie Iles	tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
3564f44d86dSJavier Martinez Canillas	depends on (ARCH_PICOXCELL || COMPILE_TEST) && HAVE_CLK
357596103cfSHerbert Xu	select CRYPTO_AEAD
358ce921368SJamie Iles	select CRYPTO_AES
359ce921368SJamie Iles	select CRYPTO_AUTHENC
360596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
361ce921368SJamie Iles	select CRYPTO_DES
362ce921368SJamie Iles	select CRYPTO_CBC
363ce921368SJamie Iles	select CRYPTO_ECB
364ce921368SJamie Iles	select CRYPTO_SEQIV
365ce921368SJamie Iles	help
366ce921368SJamie Iles	  This option enables support for the hardware offload engines in the
367ce921368SJamie Iles	  Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
368ce921368SJamie Iles	  and for 3gpp Layer 2 ciphering support.
369ce921368SJamie Iles
370ce921368SJamie Iles	  Saying m here will build a module named pipcoxcell_crypto.
371ce921368SJamie Iles
3725de88752SJavier Martinconfig CRYPTO_DEV_SAHARA
3735de88752SJavier Martin	tristate "Support for SAHARA crypto accelerator"
37474d24d83SPaul Bolle	depends on ARCH_MXC && OF
3755de88752SJavier Martin	select CRYPTO_BLKCIPHER
3765de88752SJavier Martin	select CRYPTO_AES
3775de88752SJavier Martin	select CRYPTO_ECB
3785de88752SJavier Martin	help
3795de88752SJavier Martin	  This option enables support for the SAHARA HW crypto accelerator
3805de88752SJavier Martin	  found in some Freescale i.MX chips.
3815de88752SJavier Martin
382d293b640SSteffen Trumtrarconfig CRYPTO_DEV_MXC_SCC
383d293b640SSteffen Trumtrar	tristate "Support for Freescale Security Controller (SCC)"
384d293b640SSteffen Trumtrar	depends on ARCH_MXC && OF
385d293b640SSteffen Trumtrar	select CRYPTO_BLKCIPHER
386d293b640SSteffen Trumtrar	select CRYPTO_DES
387d293b640SSteffen Trumtrar	help
388d293b640SSteffen Trumtrar	  This option enables support for the Security Controller (SCC)
389d293b640SSteffen Trumtrar	  found in Freescale i.MX25 chips.
390d293b640SSteffen Trumtrar
391a49e490cSVladimir Zapolskiyconfig CRYPTO_DEV_S5P
392e922e96fSNaveen Krishna Chatradhi	tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
393dc1d9deeSKrzysztof Kozlowski	depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
394dc1d9deeSKrzysztof Kozlowski	depends on HAS_IOMEM && HAS_DMA
395a49e490cSVladimir Zapolskiy	select CRYPTO_AES
396a49e490cSVladimir Zapolskiy	select CRYPTO_BLKCIPHER
397a49e490cSVladimir Zapolskiy	help
398a49e490cSVladimir Zapolskiy	  This option allows you to have support for S5P crypto acceleration.
399e922e96fSNaveen Krishna Chatradhi	  Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
400a49e490cSVladimir Zapolskiy	  algorithms execution.
401a49e490cSVladimir Zapolskiy
402aef7b31cSKent Yoderconfig CRYPTO_DEV_NX
4037011a122SDan Streetman	bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
4047011a122SDan Streetman	depends on PPC64
405aef7b31cSKent Yoder	help
4067011a122SDan Streetman	  This enables support for the NX hardware cryptographic accelerator
4077011a122SDan Streetman	  coprocessor that is in IBM PowerPC P7+ or later processors.  This
4087011a122SDan Streetman	  does not actually enable any drivers, it only allows you to select
4097011a122SDan Streetman	  which acceleration type (encryption and/or compression) to enable.
410322cacceSSeth Jennings
411322cacceSSeth Jenningsif CRYPTO_DEV_NX
412322cacceSSeth Jennings	source "drivers/crypto/nx/Kconfig"
413322cacceSSeth Jenningsendif
414aef7b31cSKent Yoder
4152789c08fSAndreas Westinconfig CRYPTO_DEV_UX500
4162789c08fSAndreas Westin	tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
4172789c08fSAndreas Westin	depends on ARCH_U8500
4182789c08fSAndreas Westin	help
4192789c08fSAndreas Westin	  Driver for ST-Ericsson UX500 crypto engine.
4202789c08fSAndreas Westin
4212789c08fSAndreas Westinif CRYPTO_DEV_UX500
4222789c08fSAndreas Westin	source "drivers/crypto/ux500/Kconfig"
4232789c08fSAndreas Westinendif # if CRYPTO_DEV_UX500
4242789c08fSAndreas Westin
425b8840098SSonic Zhangconfig CRYPTO_DEV_BFIN_CRC
426b8840098SSonic Zhang	tristate "Support for Blackfin CRC hardware"
427b8840098SSonic Zhang	depends on BF60x
428b8840098SSonic Zhang	help
429b8840098SSonic Zhang	  Newer Blackfin processors have CRC hardware. Select this if you
430b8840098SSonic Zhang	  want to use the Blackfin CRC module.
431b8840098SSonic Zhang
43289a82ef8SCyrille Pitchenconfig CRYPTO_DEV_ATMEL_AUTHENC
43389a82ef8SCyrille Pitchen	tristate "Support for Atmel IPSEC/SSL hw accelerator"
434ceb4afb3SArnd Bergmann	depends on HAS_DMA
435ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
43689a82ef8SCyrille Pitchen	select CRYPTO_AUTHENC
43789a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_AES
43889a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_SHA
43989a82ef8SCyrille Pitchen	help
44089a82ef8SCyrille Pitchen	  Some Atmel processors can combine the AES and SHA hw accelerators
44189a82ef8SCyrille Pitchen	  to enhance support of IPSEC/SSL.
44289a82ef8SCyrille Pitchen	  Select this if you want to use the Atmel modules for
44389a82ef8SCyrille Pitchen	  authenc(hmac(shaX),Y(cbc)) algorithms.
44489a82ef8SCyrille Pitchen
445bd3c7b5cSNicolas Royerconfig CRYPTO_DEV_ATMEL_AES
446bd3c7b5cSNicolas Royer	tristate "Support for Atmel AES hw accelerator"
447cbafd643SGeert Uytterhoeven	depends on HAS_DMA
448ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
449bd3c7b5cSNicolas Royer	select CRYPTO_AES
450d4419548SCyrille Pitchen	select CRYPTO_AEAD
451bd3c7b5cSNicolas Royer	select CRYPTO_BLKCIPHER
452bd3c7b5cSNicolas Royer	help
453bd3c7b5cSNicolas Royer	  Some Atmel processors have AES hw accelerator.
454bd3c7b5cSNicolas Royer	  Select this if you want to use the Atmel module for
455bd3c7b5cSNicolas Royer	  AES algorithms.
456bd3c7b5cSNicolas Royer
457bd3c7b5cSNicolas Royer	  To compile this driver as a module, choose M here: the module
458bd3c7b5cSNicolas Royer	  will be called atmel-aes.
459bd3c7b5cSNicolas Royer
46013802005SNicolas Royerconfig CRYPTO_DEV_ATMEL_TDES
46113802005SNicolas Royer	tristate "Support for Atmel DES/TDES hw accelerator"
462f7f9482eSGeert Uytterhoeven	depends on HAS_DMA
463ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
46413802005SNicolas Royer	select CRYPTO_DES
46513802005SNicolas Royer	select CRYPTO_BLKCIPHER
46613802005SNicolas Royer	help
46713802005SNicolas Royer	  Some Atmel processors have DES/TDES hw accelerator.
46813802005SNicolas Royer	  Select this if you want to use the Atmel module for
46913802005SNicolas Royer	  DES/TDES algorithms.
47013802005SNicolas Royer
47113802005SNicolas Royer	  To compile this driver as a module, choose M here: the module
47213802005SNicolas Royer	  will be called atmel-tdes.
47313802005SNicolas Royer
474ebc82efaSNicolas Royerconfig CRYPTO_DEV_ATMEL_SHA
475d4905b38SNicolas Royer	tristate "Support for Atmel SHA hw accelerator"
476f7f9482eSGeert Uytterhoeven	depends on HAS_DMA
477ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
478596103cfSHerbert Xu	select CRYPTO_HASH
479ebc82efaSNicolas Royer	help
480d4905b38SNicolas Royer	  Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
481d4905b38SNicolas Royer	  hw accelerator.
482ebc82efaSNicolas Royer	  Select this if you want to use the Atmel module for
483d4905b38SNicolas Royer	  SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
484ebc82efaSNicolas Royer
485ebc82efaSNicolas Royer	  To compile this driver as a module, choose M here: the module
486ebc82efaSNicolas Royer	  will be called atmel-sha.
487ebc82efaSNicolas Royer
488f1147660STom Lendackyconfig CRYPTO_DEV_CCP
489f1147660STom Lendacky	bool "Support for AMD Cryptographic Coprocessor"
4906c506343STom Lendacky	depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
491f1147660STom Lendacky	help
49221dc9e8fSTom Lendacky	  The AMD Cryptographic Coprocessor provides hardware offload support
493f1147660STom Lendacky	  for encryption, hashing and related operations.
494f1147660STom Lendacky
495f1147660STom Lendackyif CRYPTO_DEV_CCP
496f1147660STom Lendacky	source "drivers/crypto/ccp/Kconfig"
497f1147660STom Lendackyendif
498f1147660STom Lendacky
49915b59e7cSMarek Vasutconfig CRYPTO_DEV_MXS_DCP
50015b59e7cSMarek Vasut	tristate "Support for Freescale MXS DCP"
501a2712e6cSFabio Estevam	depends on (ARCH_MXS || ARCH_MXC)
502dc97fa02SArnd Bergmann	select STMP_DEVICE
50315b59e7cSMarek Vasut	select CRYPTO_CBC
50415b59e7cSMarek Vasut	select CRYPTO_ECB
50515b59e7cSMarek Vasut	select CRYPTO_AES
50615b59e7cSMarek Vasut	select CRYPTO_BLKCIPHER
507596103cfSHerbert Xu	select CRYPTO_HASH
50815b59e7cSMarek Vasut	help
50915b59e7cSMarek Vasut	  The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
51015b59e7cSMarek Vasut	  co-processor on the die.
51115b59e7cSMarek Vasut
51215b59e7cSMarek Vasut	  To compile this driver as a module, choose M here: the module
51315b59e7cSMarek Vasut	  will be called mxs-dcp.
51415b59e7cSMarek Vasut
515cea4001aSTadeusz Struksource "drivers/crypto/qat/Kconfig"
51662ad8b5cSGeorge Cheriansource "drivers/crypto/cavium/cpt/Kconfig"
517c672752dSStanimir Varbanov
518640035a2SMahipal Challaconfig CRYPTO_DEV_CAVIUM_ZIP
519640035a2SMahipal Challa	tristate "Cavium ZIP driver"
520640035a2SMahipal Challa	depends on PCI && 64BIT && (ARM64 || COMPILE_TEST)
521640035a2SMahipal Challa	---help---
522640035a2SMahipal Challa	  Select this option if you want to enable compression/decompression
523640035a2SMahipal Challa	  acceleration on Cavium's ARM based SoCs
524640035a2SMahipal Challa
525c672752dSStanimir Varbanovconfig CRYPTO_DEV_QCE
526c672752dSStanimir Varbanov	tristate "Qualcomm crypto engine accelerator"
52771d932d9SChen Gang	depends on (ARCH_QCOM || COMPILE_TEST) && HAS_DMA && HAS_IOMEM
528c672752dSStanimir Varbanov	select CRYPTO_AES
529c672752dSStanimir Varbanov	select CRYPTO_DES
530c672752dSStanimir Varbanov	select CRYPTO_ECB
531c672752dSStanimir Varbanov	select CRYPTO_CBC
532c672752dSStanimir Varbanov	select CRYPTO_XTS
533c672752dSStanimir Varbanov	select CRYPTO_CTR
534c672752dSStanimir Varbanov	select CRYPTO_BLKCIPHER
535c672752dSStanimir Varbanov	help
536c672752dSStanimir Varbanov	  This driver supports Qualcomm crypto engine accelerator
537c672752dSStanimir Varbanov	  hardware. To compile this driver as a module, choose M here. The
538c672752dSStanimir Varbanov	  module will be called qcrypto.
539c672752dSStanimir Varbanov
540d2e3ae6fSLeonidas S. Barbosaconfig CRYPTO_DEV_VMX
541d2e3ae6fSLeonidas S. Barbosa	bool "Support for VMX cryptographic acceleration instructions"
542f1ab4287SMichael Ellerman	depends on PPC64 && VSX
543d2e3ae6fSLeonidas S. Barbosa	help
544d2e3ae6fSLeonidas S. Barbosa	  Support for VMX cryptographic acceleration instructions.
545d2e3ae6fSLeonidas S. Barbosa
546d2e3ae6fSLeonidas S. Barbosasource "drivers/crypto/vmx/Kconfig"
547d2e3ae6fSLeonidas S. Barbosa
548d358f1abSJames Hartleyconfig CRYPTO_DEV_IMGTEC_HASH
549d358f1abSJames Hartley	tristate "Imagination Technologies hardware hash accelerator"
5508c98ebd7SGeert Uytterhoeven	depends on MIPS || COMPILE_TEST
5518c98ebd7SGeert Uytterhoeven	depends on HAS_DMA
552d358f1abSJames Hartley	select CRYPTO_MD5
553d358f1abSJames Hartley	select CRYPTO_SHA1
554d358f1abSJames Hartley	select CRYPTO_SHA256
555d358f1abSJames Hartley	select CRYPTO_HASH
556d358f1abSJames Hartley	help
557d358f1abSJames Hartley	  This driver interfaces with the Imagination Technologies
558d358f1abSJames Hartley	  hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
559d358f1abSJames Hartley	  hashing algorithms.
560d358f1abSJames Hartley
5616298e948SLABBE Corentinconfig CRYPTO_DEV_SUN4I_SS
5626298e948SLABBE Corentin	tristate "Support for Allwinner Security System cryptographic accelerator"
563f823ab93SAndre Przywara	depends on ARCH_SUNXI && !64BIT
5646298e948SLABBE Corentin	select CRYPTO_MD5
5656298e948SLABBE Corentin	select CRYPTO_SHA1
5666298e948SLABBE Corentin	select CRYPTO_AES
5676298e948SLABBE Corentin	select CRYPTO_DES
5686298e948SLABBE Corentin	select CRYPTO_BLKCIPHER
5696298e948SLABBE Corentin	help
5706298e948SLABBE Corentin	  Some Allwinner SoC have a crypto accelerator named
5716298e948SLABBE Corentin	  Security System. Select this if you want to use it.
5726298e948SLABBE Corentin	  The Security System handle AES/DES/3DES ciphers in CBC mode
5736298e948SLABBE Corentin	  and SHA1 and MD5 hash algorithms.
5746298e948SLABBE Corentin
5756298e948SLABBE Corentin	  To compile this driver as a module, choose M here: the module
5766298e948SLABBE Corentin	  will be called sun4i-ss.
5776298e948SLABBE Corentin
578433cd2c6SZain Wangconfig CRYPTO_DEV_ROCKCHIP
579433cd2c6SZain Wang	tristate "Rockchip's Cryptographic Engine driver"
580433cd2c6SZain Wang	depends on OF && ARCH_ROCKCHIP
581433cd2c6SZain Wang	select CRYPTO_AES
582433cd2c6SZain Wang	select CRYPTO_DES
583bfd927ffSZain Wang	select CRYPTO_MD5
584bfd927ffSZain Wang	select CRYPTO_SHA1
585bfd927ffSZain Wang	select CRYPTO_SHA256
586bfd927ffSZain Wang	select CRYPTO_HASH
587433cd2c6SZain Wang	select CRYPTO_BLKCIPHER
588433cd2c6SZain Wang
589433cd2c6SZain Wang	help
590433cd2c6SZain Wang	  This driver interfaces with the hardware crypto accelerator.
591433cd2c6SZain Wang	  Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
592433cd2c6SZain Wang
593785e5c61SRyder Leeconfig CRYPTO_DEV_MEDIATEK
594785e5c61SRyder Lee	tristate "MediaTek's EIP97 Cryptographic Engine driver"
595c884b368SGeert Uytterhoeven	depends on HAS_DMA
5967dee9f61SArnd Bergmann	depends on (ARM && ARCH_MEDIATEK) || COMPILE_TEST
597785e5c61SRyder Lee	select CRYPTO_AES
598d03f7b0dSRyder Lee	select CRYPTO_AEAD
599785e5c61SRyder Lee	select CRYPTO_BLKCIPHER
600d03f7b0dSRyder Lee	select CRYPTO_CTR
6017dee9f61SArnd Bergmann	select CRYPTO_SHA1
6027dee9f61SArnd Bergmann	select CRYPTO_SHA256
6037dee9f61SArnd Bergmann	select CRYPTO_SHA512
604785e5c61SRyder Lee	select CRYPTO_HMAC
605785e5c61SRyder Lee	help
606785e5c61SRyder Lee	  This driver allows you to utilize the hardware crypto accelerator
607785e5c61SRyder Lee	  EIP97 which can be found on the MT7623 MT2701, MT8521p, etc ....
608785e5c61SRyder Lee	  Select this if you want to use it for AES/SHA1/SHA2 algorithms.
609785e5c61SRyder Lee
61002038fd6SHariprasad Shenaisource "drivers/crypto/chelsio/Kconfig"
61102038fd6SHariprasad Shenai
612dbaf0624SGongleisource "drivers/crypto/virtio/Kconfig"
613dbaf0624SGonglei
6149d12ba86SRob Riceconfig CRYPTO_DEV_BCM_SPU
6159d12ba86SRob Rice	tristate "Broadcom symmetric crypto/hash acceleration support"
6169d12ba86SRob Rice	depends on ARCH_BCM_IPROC
6179d12ba86SRob Rice	depends on BCM_PDC_MBOX
6189d12ba86SRob Rice	default m
6199d12ba86SRob Rice	select CRYPTO_DES
6209d12ba86SRob Rice	select CRYPTO_MD5
6219d12ba86SRob Rice	select CRYPTO_SHA1
6229d12ba86SRob Rice	select CRYPTO_SHA256
6239d12ba86SRob Rice	select CRYPTO_SHA512
6249d12ba86SRob Rice	help
6259d12ba86SRob Rice	  This driver provides support for Broadcom crypto acceleration using the
6269d12ba86SRob Rice	  Secure Processing Unit (SPU). The SPU driver registers ablkcipher,
6279d12ba86SRob Rice	  ahash, and aead algorithms with the kernel cryptographic API.
6289d12ba86SRob Rice
629b511431dSJan Engelhardtendif # CRYPTO_HW
630