xref: /openbmc/linux/drivers/crypto/Kconfig (revision 8054b800)
1b511431dSJan Engelhardt
2b511431dSJan Engelhardtmenuconfig CRYPTO_HW
3b511431dSJan Engelhardt	bool "Hardware crypto devices"
4b511431dSJan Engelhardt	default y
506bfb7ebSJan Engelhardt	---help---
606bfb7ebSJan Engelhardt	  Say Y here to get to see options for hardware crypto devices and
706bfb7ebSJan Engelhardt	  processors. This option alone does not add any kernel code.
806bfb7ebSJan Engelhardt
906bfb7ebSJan Engelhardt	  If you say N, all options in this submenu will be skipped and disabled.
10b511431dSJan Engelhardt
11b511431dSJan Engelhardtif CRYPTO_HW
121da177e4SLinus Torvalds
131da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK
14d158325eSHerbert Xu	tristate "Support for VIA PadLock ACE"
152f817418SHerbert Xu	depends on X86 && !UML
161da177e4SLinus Torvalds	help
171da177e4SLinus Torvalds	  Some VIA processors come with an integrated crypto engine
181da177e4SLinus Torvalds	  (so called VIA PadLock ACE, Advanced Cryptography Engine)
191191f0a4SMichal Ludvig	  that provides instructions for very fast cryptographic
201191f0a4SMichal Ludvig	  operations with supported algorithms.
211da177e4SLinus Torvalds
221da177e4SLinus Torvalds	  The instructions are used only when the CPU supports them.
235644bda5SMichal Ludvig	  Otherwise software encryption is used.
245644bda5SMichal Ludvig
251da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK_AES
261191f0a4SMichal Ludvig	tristate "PadLock driver for AES algorithm"
271da177e4SLinus Torvalds	depends on CRYPTO_DEV_PADLOCK
2828ce728aSHerbert Xu	select CRYPTO_BLKCIPHER
297dc748e4SSebastian Siewior	select CRYPTO_AES
301da177e4SLinus Torvalds	help
311da177e4SLinus Torvalds	  Use VIA PadLock for AES algorithm.
321da177e4SLinus Torvalds
331191f0a4SMichal Ludvig	  Available in VIA C3 and newer CPUs.
341191f0a4SMichal Ludvig
351191f0a4SMichal Ludvig	  If unsure say M. The compiled module will be
364737f097SPavel Machek	  called padlock-aes.
371191f0a4SMichal Ludvig
386c833275SMichal Ludvigconfig CRYPTO_DEV_PADLOCK_SHA
396c833275SMichal Ludvig	tristate "PadLock driver for SHA1 and SHA256 algorithms"
406c833275SMichal Ludvig	depends on CRYPTO_DEV_PADLOCK
41bbbee467SHerbert Xu	select CRYPTO_HASH
426c833275SMichal Ludvig	select CRYPTO_SHA1
436c833275SMichal Ludvig	select CRYPTO_SHA256
446c833275SMichal Ludvig	help
456c833275SMichal Ludvig	  Use VIA PadLock for SHA1/SHA256 algorithms.
466c833275SMichal Ludvig
476c833275SMichal Ludvig	  Available in VIA C7 and newer processors.
486c833275SMichal Ludvig
496c833275SMichal Ludvig	  If unsure say M. The compiled module will be
504737f097SPavel Machek	  called padlock-sha.
516c833275SMichal Ludvig
529fe757b0SJordan Crouseconfig CRYPTO_DEV_GEODE
539fe757b0SJordan Crouse	tristate "Support for the Geode LX AES engine"
54f6259deaSSimon Arlott	depends on X86_32 && PCI
559fe757b0SJordan Crouse	select CRYPTO_ALGAPI
569fe757b0SJordan Crouse	select CRYPTO_BLKCIPHER
579fe757b0SJordan Crouse	help
589fe757b0SJordan Crouse	  Say 'Y' here to use the AMD Geode LX processor on-board AES
593dde6ad8SDavid Sterba	  engine for the CryptoAPI AES algorithm.
609fe757b0SJordan Crouse
619fe757b0SJordan Crouse	  To compile this driver as a module, choose M here: the module
629fe757b0SJordan Crouse	  will be called geode-aes.
639fe757b0SJordan Crouse
6461d48c2cSMartin Schwidefskyconfig ZCRYPT
6561d48c2cSMartin Schwidefsky	tristate "Support for PCI-attached cryptographic adapters"
6661d48c2cSMartin Schwidefsky	depends on S390
672f7c8bd6SRalph Wuerthner	select HW_RANDOM
6861d48c2cSMartin Schwidefsky	help
6961d48c2cSMartin Schwidefsky	  Select this option if you want to use a PCI-attached cryptographic
7061d48c2cSMartin Schwidefsky	  adapter like:
7161d48c2cSMartin Schwidefsky	  + PCI Cryptographic Accelerator (PCICA)
7261d48c2cSMartin Schwidefsky	  + PCI Cryptographic Coprocessor (PCICC)
7361d48c2cSMartin Schwidefsky	  + PCI-X Cryptographic Coprocessor (PCIXCC)
7461d48c2cSMartin Schwidefsky	  + Crypto Express2 Coprocessor (CEX2C)
7561d48c2cSMartin Schwidefsky	  + Crypto Express2 Accelerator (CEX2A)
76cf2d007bSHolger Dengler	  + Crypto Express3 Coprocessor (CEX3C)
77cf2d007bSHolger Dengler	  + Crypto Express3 Accelerator (CEX3A)
7861d48c2cSMartin Schwidefsky
793f5615e0SJan Glauberconfig CRYPTO_SHA1_S390
803f5615e0SJan Glauber	tristate "SHA1 digest algorithm"
813f5615e0SJan Glauber	depends on S390
82563f346dSHerbert Xu	select CRYPTO_HASH
833f5615e0SJan Glauber	help
843f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
853f5615e0SJan Glauber	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
863f5615e0SJan Glauber
87d393d9b8SJan Glauber	  It is available as of z990.
88d393d9b8SJan Glauber
893f5615e0SJan Glauberconfig CRYPTO_SHA256_S390
903f5615e0SJan Glauber	tristate "SHA256 digest algorithm"
913f5615e0SJan Glauber	depends on S390
92563f346dSHerbert Xu	select CRYPTO_HASH
933f5615e0SJan Glauber	help
943f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
953f5615e0SJan Glauber	  SHA256 secure hash standard (DFIPS 180-2).
963f5615e0SJan Glauber
97d393d9b8SJan Glauber	  It is available as of z9.
983f5615e0SJan Glauber
99291dc7c0SJan Glauberconfig CRYPTO_SHA512_S390
1004e2c6d7fSJan Glauber	tristate "SHA384 and SHA512 digest algorithm"
101291dc7c0SJan Glauber	depends on S390
102563f346dSHerbert Xu	select CRYPTO_HASH
103291dc7c0SJan Glauber	help
104291dc7c0SJan Glauber	  This is the s390 hardware accelerated implementation of the
105291dc7c0SJan Glauber	  SHA512 secure hash standard.
106291dc7c0SJan Glauber
107d393d9b8SJan Glauber	  It is available as of z10.
108291dc7c0SJan Glauber
1093f5615e0SJan Glauberconfig CRYPTO_DES_S390
1103f5615e0SJan Glauber	tristate "DES and Triple DES cipher algorithms"
1113f5615e0SJan Glauber	depends on S390
1123f5615e0SJan Glauber	select CRYPTO_ALGAPI
1133f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
11463291d40SHeiko Carstens	select CRYPTO_DES
1153f5615e0SJan Glauber	help
1160200f3ecSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
1173f5615e0SJan Glauber	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1183f5615e0SJan Glauber
1190200f3ecSGerald Schaefer	  As of z990 the ECB and CBC mode are hardware accelerated.
1200200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated.
1210200f3ecSGerald Schaefer
1223f5615e0SJan Glauberconfig CRYPTO_AES_S390
1233f5615e0SJan Glauber	tristate "AES cipher algorithms"
1243f5615e0SJan Glauber	depends on S390
1253f5615e0SJan Glauber	select CRYPTO_ALGAPI
1263f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
1273f5615e0SJan Glauber	help
1283f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
12999d97222SGerald Schaefer	  AES cipher algorithms (FIPS-197).
1303f5615e0SJan Glauber
13199d97222SGerald Schaefer	  As of z9 the ECB and CBC modes are hardware accelerated
13299d97222SGerald Schaefer	  for 128 bit keys.
13399d97222SGerald Schaefer	  As of z10 the ECB and CBC modes are hardware accelerated
13499d97222SGerald Schaefer	  for all AES key sizes.
1350200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated for all AES
1360200f3ecSGerald Schaefer	  key sizes and XTS mode is hardware accelerated for 256 and
13799d97222SGerald Schaefer	  512 bit keys.
1383f5615e0SJan Glauber
1393f5615e0SJan Glauberconfig S390_PRNG
1403f5615e0SJan Glauber	tristate "Pseudo random number generator device driver"
1413f5615e0SJan Glauber	depends on S390
1423f5615e0SJan Glauber	default "m"
1433f5615e0SJan Glauber	help
1443f5615e0SJan Glauber	  Select this option if you want to use the s390 pseudo random number
1453f5615e0SJan Glauber	  generator. The PRNG is part of the cryptographic processor functions
1463f5615e0SJan Glauber	  and uses triple-DES to generate secure random numbers like the
147d393d9b8SJan Glauber	  ANSI X9.17 standard. User-space programs access the
148d393d9b8SJan Glauber	  pseudo-random-number device through the char device /dev/prandom.
149d393d9b8SJan Glauber
150d393d9b8SJan Glauber	  It is available as of z9.
1513f5615e0SJan Glauber
152df1309ceSGerald Schaeferconfig CRYPTO_GHASH_S390
153df1309ceSGerald Schaefer	tristate "GHASH digest algorithm"
154df1309ceSGerald Schaefer	depends on S390
155df1309ceSGerald Schaefer	select CRYPTO_HASH
156df1309ceSGerald Schaefer	help
157df1309ceSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
158df1309ceSGerald Schaefer	  GHASH message digest algorithm for GCM (Galois/Counter Mode).
159df1309ceSGerald Schaefer
160df1309ceSGerald Schaefer	  It is available as of z196.
161df1309ceSGerald Schaefer
16285a7f0acSSebastian Andrzej Siewiorconfig CRYPTO_DEV_MV_CESA
16385a7f0acSSebastian Andrzej Siewior	tristate "Marvell's Cryptographic Engine"
16485a7f0acSSebastian Andrzej Siewior	depends on PLAT_ORION
16585a7f0acSSebastian Andrzej Siewior	select CRYPTO_AES
166596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
1671ebfefcfSAlexander Clouter	select CRYPTO_HASH
16851b44fc8SBoris BREZILLON	select SRAM
16985a7f0acSSebastian Andrzej Siewior	help
17085a7f0acSSebastian Andrzej Siewior	  This driver allows you to utilize the Cryptographic Engines and
17185a7f0acSSebastian Andrzej Siewior	  Security Accelerator (CESA) which can be found on the Marvell Orion
17285a7f0acSSebastian Andrzej Siewior	  and Kirkwood SoCs, such as QNAP's TS-209.
17385a7f0acSSebastian Andrzej Siewior
17485a7f0acSSebastian Andrzej Siewior	  Currently the driver supports AES in ECB and CBC mode without DMA.
17585a7f0acSSebastian Andrzej Siewior
176f63601fdSBoris BREZILLONconfig CRYPTO_DEV_MARVELL_CESA
177f63601fdSBoris BREZILLON	tristate "New Marvell's Cryptographic Engine driver"
178fe55dfdcSBoris Brezillon	depends on PLAT_ORION || ARCH_MVEBU
179f63601fdSBoris BREZILLON	select CRYPTO_AES
180f63601fdSBoris BREZILLON	select CRYPTO_DES
181f63601fdSBoris BREZILLON	select CRYPTO_BLKCIPHER
182f63601fdSBoris BREZILLON	select CRYPTO_HASH
183f63601fdSBoris BREZILLON	select SRAM
184f63601fdSBoris BREZILLON	help
185f63601fdSBoris BREZILLON	  This driver allows you to utilize the Cryptographic Engines and
186f63601fdSBoris BREZILLON	  Security Accelerator (CESA) which can be found on the Armada 370.
187db509a45SBoris BREZILLON	  This driver supports CPU offload through DMA transfers.
188f63601fdSBoris BREZILLON
189f63601fdSBoris BREZILLON	  This driver is aimed at replacing the mv_cesa driver. This will only
190f63601fdSBoris BREZILLON	  happen once it has received proper testing.
191f63601fdSBoris BREZILLON
1920a625fd2SDavid S. Millerconfig CRYPTO_DEV_NIAGARA2
1930a625fd2SDavid S. Miller       tristate "Niagara2 Stream Processing Unit driver"
19450e78161SDavid S. Miller       select CRYPTO_DES
195596103cfSHerbert Xu       select CRYPTO_BLKCIPHER
196596103cfSHerbert Xu       select CRYPTO_HASH
1978054b800SLABBE Corentin       select CRYPTO_MD5
1988054b800SLABBE Corentin       select CRYPTO_SHA1
1998054b800SLABBE Corentin       select CRYPTO_SHA256
2000a625fd2SDavid S. Miller       depends on SPARC64
2010a625fd2SDavid S. Miller       help
2020a625fd2SDavid S. Miller	  Each core of a Niagara2 processor contains a Stream
2030a625fd2SDavid S. Miller	  Processing Unit, which itself contains several cryptographic
2040a625fd2SDavid S. Miller	  sub-units.  One set provides the Modular Arithmetic Unit,
2050a625fd2SDavid S. Miller	  used for SSL offload.  The other set provides the Cipher
2060a625fd2SDavid S. Miller	  Group, which can perform encryption, decryption, hashing,
2070a625fd2SDavid S. Miller	  checksumming, and raw copies.
2080a625fd2SDavid S. Miller
209f7d0561eSEvgeniy Polyakovconfig CRYPTO_DEV_HIFN_795X
210f7d0561eSEvgeniy Polyakov	tristate "Driver HIFN 795x crypto accelerator chips"
211c3041f9cSEvgeniy Polyakov	select CRYPTO_DES
212653ebd9cSHerbert Xu	select CRYPTO_BLKCIPHER
213946fef4eSHerbert Xu	select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
2142707b937SJan Glauber	depends on PCI
21575b76625SRichard Weinberger	depends on !ARCH_DMA_ADDR_T_64BIT
216f7d0561eSEvgeniy Polyakov	help
217f7d0561eSEvgeniy Polyakov	  This option allows you to have support for HIFN 795x crypto adapters.
218f7d0561eSEvgeniy Polyakov
219946fef4eSHerbert Xuconfig CRYPTO_DEV_HIFN_795X_RNG
220946fef4eSHerbert Xu	bool "HIFN 795x random number generator"
221946fef4eSHerbert Xu	depends on CRYPTO_DEV_HIFN_795X
222946fef4eSHerbert Xu	help
223946fef4eSHerbert Xu	  Select this option if you want to enable the random number generator
224946fef4eSHerbert Xu	  on the HIFN 795x crypto adapters.
225f7d0561eSEvgeniy Polyakov
2268e8ec596SKim Phillipssource drivers/crypto/caam/Kconfig
2278e8ec596SKim Phillips
2289c4a7965SKim Phillipsconfig CRYPTO_DEV_TALITOS
2299c4a7965SKim Phillips	tristate "Talitos Freescale Security Engine (SEC)"
230596103cfSHerbert Xu	select CRYPTO_AEAD
2319c4a7965SKim Phillips	select CRYPTO_AUTHENC
232596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
233596103cfSHerbert Xu	select CRYPTO_HASH
2349c4a7965SKim Phillips	select HW_RANDOM
2359c4a7965SKim Phillips	depends on FSL_SOC
2369c4a7965SKim Phillips	help
2379c4a7965SKim Phillips	  Say 'Y' here to use the Freescale Security Engine (SEC)
2389c4a7965SKim Phillips	  to offload cryptographic algorithm computation.
2399c4a7965SKim Phillips
2409c4a7965SKim Phillips	  The Freescale SEC is present on PowerQUICC 'E' processors, such
2419c4a7965SKim Phillips	  as the MPC8349E and MPC8548E.
2429c4a7965SKim Phillips
2439c4a7965SKim Phillips	  To compile this driver as a module, choose M here: the module
2449c4a7965SKim Phillips	  will be called talitos.
2459c4a7965SKim Phillips
2465b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS1
2475b841a65SLEROY Christophe	bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
2485b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2495b841a65SLEROY Christophe	depends on PPC_8xx || PPC_82xx
2505b841a65SLEROY Christophe	default y
2515b841a65SLEROY Christophe	help
2525b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
2535b841a65SLEROY Christophe	  found on MPC82xx or the Freescale Security Engine (SEC Lite)
2545b841a65SLEROY Christophe	  version 1.2 found on MPC8xx
2555b841a65SLEROY Christophe
2565b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS2
2575b841a65SLEROY Christophe	bool "SEC2+ (SEC version 2.0 or upper)"
2585b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2595b841a65SLEROY Christophe	default y if !PPC_8xx
2605b841a65SLEROY Christophe	help
2615b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC)
2625b841a65SLEROY Christophe	  version 2 and following as found on MPC83xx, MPC85xx, etc ...
2635b841a65SLEROY Christophe
26481bef015SChristian Hohnstaedtconfig CRYPTO_DEV_IXP4XX
26581bef015SChristian Hohnstaedt	tristate "Driver for IXP4xx crypto hardware acceleration"
2669665c52bSKrzysztof Hałasa	depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
26781bef015SChristian Hohnstaedt	select CRYPTO_DES
268596103cfSHerbert Xu	select CRYPTO_AEAD
269090657e4SImre Kaloz	select CRYPTO_AUTHENC
27081bef015SChristian Hohnstaedt	select CRYPTO_BLKCIPHER
27181bef015SChristian Hohnstaedt	help
27281bef015SChristian Hohnstaedt	  Driver for the IXP4xx NPE crypto engine.
27381bef015SChristian Hohnstaedt
274049359d6SJames Hsiaoconfig CRYPTO_DEV_PPC4XX
275049359d6SJames Hsiao	tristate "Driver AMCC PPC4xx crypto accelerator"
276049359d6SJames Hsiao	depends on PPC && 4xx
277049359d6SJames Hsiao	select CRYPTO_HASH
278049359d6SJames Hsiao	select CRYPTO_BLKCIPHER
279049359d6SJames Hsiao	help
280049359d6SJames Hsiao	  This option allows you to have support for AMCC crypto acceleration.
281049359d6SJames Hsiao
2828628e7c8SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_SHAM
283eaef7e3fSLokesh Vutla	tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
284eaef7e3fSLokesh Vutla	depends on ARCH_OMAP2PLUS
2858628e7c8SDmitry Kasatkin	select CRYPTO_SHA1
2868628e7c8SDmitry Kasatkin	select CRYPTO_MD5
287eaef7e3fSLokesh Vutla	select CRYPTO_SHA256
288eaef7e3fSLokesh Vutla	select CRYPTO_SHA512
289eaef7e3fSLokesh Vutla	select CRYPTO_HMAC
2908628e7c8SDmitry Kasatkin	help
291eaef7e3fSLokesh Vutla	  OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
292eaef7e3fSLokesh Vutla	  want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
2938628e7c8SDmitry Kasatkin
294537559a5SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_AES
295537559a5SDmitry Kasatkin	tristate "Support for OMAP AES hw engine"
2961bbf6437SJoel Fernandes	depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
297537559a5SDmitry Kasatkin	select CRYPTO_AES
298596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
299537559a5SDmitry Kasatkin	help
300537559a5SDmitry Kasatkin	  OMAP processors have AES module accelerator. Select this if you
301537559a5SDmitry Kasatkin	  want to use the OMAP module for AES algorithms.
302537559a5SDmitry Kasatkin
303701d0f19SJoel Fernandesconfig CRYPTO_DEV_OMAP_DES
304701d0f19SJoel Fernandes	tristate "Support for OMAP DES3DES hw engine"
305701d0f19SJoel Fernandes	depends on ARCH_OMAP2PLUS
306701d0f19SJoel Fernandes	select CRYPTO_DES
307596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
308701d0f19SJoel Fernandes	help
309701d0f19SJoel Fernandes	  OMAP processors have DES/3DES module accelerator. Select this if you
310701d0f19SJoel Fernandes	  want to use the OMAP module for DES and 3DES algorithms. Currently
311701d0f19SJoel Fernandes	  the ECB and CBC modes of operation supported by the driver. Also
312701d0f19SJoel Fernandes	  accesses made on unaligned boundaries are also supported.
313701d0f19SJoel Fernandes
314ce921368SJamie Ilesconfig CRYPTO_DEV_PICOXCELL
315ce921368SJamie Iles	tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
316fad8fa47SJamie Iles	depends on ARCH_PICOXCELL && HAVE_CLK
317596103cfSHerbert Xu	select CRYPTO_AEAD
318ce921368SJamie Iles	select CRYPTO_AES
319ce921368SJamie Iles	select CRYPTO_AUTHENC
320596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
321ce921368SJamie Iles	select CRYPTO_DES
322ce921368SJamie Iles	select CRYPTO_CBC
323ce921368SJamie Iles	select CRYPTO_ECB
324ce921368SJamie Iles	select CRYPTO_SEQIV
325ce921368SJamie Iles	help
326ce921368SJamie Iles	  This option enables support for the hardware offload engines in the
327ce921368SJamie Iles	  Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
328ce921368SJamie Iles	  and for 3gpp Layer 2 ciphering support.
329ce921368SJamie Iles
330ce921368SJamie Iles	  Saying m here will build a module named pipcoxcell_crypto.
331ce921368SJamie Iles
3325de88752SJavier Martinconfig CRYPTO_DEV_SAHARA
3335de88752SJavier Martin	tristate "Support for SAHARA crypto accelerator"
33474d24d83SPaul Bolle	depends on ARCH_MXC && OF
3355de88752SJavier Martin	select CRYPTO_BLKCIPHER
3365de88752SJavier Martin	select CRYPTO_AES
3375de88752SJavier Martin	select CRYPTO_ECB
3385de88752SJavier Martin	help
3395de88752SJavier Martin	  This option enables support for the SAHARA HW crypto accelerator
3405de88752SJavier Martin	  found in some Freescale i.MX chips.
3415de88752SJavier Martin
342a49e490cSVladimir Zapolskiyconfig CRYPTO_DEV_S5P
343e922e96fSNaveen Krishna Chatradhi	tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
344e922e96fSNaveen Krishna Chatradhi	depends on ARCH_S5PV210 || ARCH_EXYNOS
345a49e490cSVladimir Zapolskiy	select CRYPTO_AES
346a49e490cSVladimir Zapolskiy	select CRYPTO_BLKCIPHER
347a49e490cSVladimir Zapolskiy	help
348a49e490cSVladimir Zapolskiy	  This option allows you to have support for S5P crypto acceleration.
349e922e96fSNaveen Krishna Chatradhi	  Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
350a49e490cSVladimir Zapolskiy	  algorithms execution.
351a49e490cSVladimir Zapolskiy
352aef7b31cSKent Yoderconfig CRYPTO_DEV_NX
3537011a122SDan Streetman	bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
3547011a122SDan Streetman	depends on PPC64
355aef7b31cSKent Yoder	help
3567011a122SDan Streetman	  This enables support for the NX hardware cryptographic accelerator
3577011a122SDan Streetman	  coprocessor that is in IBM PowerPC P7+ or later processors.  This
3587011a122SDan Streetman	  does not actually enable any drivers, it only allows you to select
3597011a122SDan Streetman	  which acceleration type (encryption and/or compression) to enable.
360322cacceSSeth Jennings
361322cacceSSeth Jenningsif CRYPTO_DEV_NX
362322cacceSSeth Jennings	source "drivers/crypto/nx/Kconfig"
363322cacceSSeth Jenningsendif
364aef7b31cSKent Yoder
3652789c08fSAndreas Westinconfig CRYPTO_DEV_UX500
3662789c08fSAndreas Westin	tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
3672789c08fSAndreas Westin	depends on ARCH_U8500
3682789c08fSAndreas Westin	help
3692789c08fSAndreas Westin	  Driver for ST-Ericsson UX500 crypto engine.
3702789c08fSAndreas Westin
3712789c08fSAndreas Westinif CRYPTO_DEV_UX500
3722789c08fSAndreas Westin	source "drivers/crypto/ux500/Kconfig"
3732789c08fSAndreas Westinendif # if CRYPTO_DEV_UX500
3742789c08fSAndreas Westin
375b8840098SSonic Zhangconfig CRYPTO_DEV_BFIN_CRC
376b8840098SSonic Zhang	tristate "Support for Blackfin CRC hardware"
377b8840098SSonic Zhang	depends on BF60x
378b8840098SSonic Zhang	help
379b8840098SSonic Zhang	  Newer Blackfin processors have CRC hardware. Select this if you
380b8840098SSonic Zhang	  want to use the Blackfin CRC module.
381b8840098SSonic Zhang
382bd3c7b5cSNicolas Royerconfig CRYPTO_DEV_ATMEL_AES
383bd3c7b5cSNicolas Royer	tristate "Support for Atmel AES hw accelerator"
38456b85c9dSArnd Bergmann	depends on AT_XDMAC || AT_HDMAC || COMPILE_TEST
385bd3c7b5cSNicolas Royer	select CRYPTO_AES
386bd3c7b5cSNicolas Royer	select CRYPTO_BLKCIPHER
387bd3c7b5cSNicolas Royer	help
388bd3c7b5cSNicolas Royer	  Some Atmel processors have AES hw accelerator.
389bd3c7b5cSNicolas Royer	  Select this if you want to use the Atmel module for
390bd3c7b5cSNicolas Royer	  AES algorithms.
391bd3c7b5cSNicolas Royer
392bd3c7b5cSNicolas Royer	  To compile this driver as a module, choose M here: the module
393bd3c7b5cSNicolas Royer	  will be called atmel-aes.
394bd3c7b5cSNicolas Royer
39513802005SNicolas Royerconfig CRYPTO_DEV_ATMEL_TDES
39613802005SNicolas Royer	tristate "Support for Atmel DES/TDES hw accelerator"
39713802005SNicolas Royer	depends on ARCH_AT91
39813802005SNicolas Royer	select CRYPTO_DES
39913802005SNicolas Royer	select CRYPTO_BLKCIPHER
40013802005SNicolas Royer	help
40113802005SNicolas Royer	  Some Atmel processors have DES/TDES hw accelerator.
40213802005SNicolas Royer	  Select this if you want to use the Atmel module for
40313802005SNicolas Royer	  DES/TDES algorithms.
40413802005SNicolas Royer
40513802005SNicolas Royer	  To compile this driver as a module, choose M here: the module
40613802005SNicolas Royer	  will be called atmel-tdes.
40713802005SNicolas Royer
408ebc82efaSNicolas Royerconfig CRYPTO_DEV_ATMEL_SHA
409d4905b38SNicolas Royer	tristate "Support for Atmel SHA hw accelerator"
410ebc82efaSNicolas Royer	depends on ARCH_AT91
411596103cfSHerbert Xu	select CRYPTO_HASH
412ebc82efaSNicolas Royer	help
413d4905b38SNicolas Royer	  Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
414d4905b38SNicolas Royer	  hw accelerator.
415ebc82efaSNicolas Royer	  Select this if you want to use the Atmel module for
416d4905b38SNicolas Royer	  SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
417ebc82efaSNicolas Royer
418ebc82efaSNicolas Royer	  To compile this driver as a module, choose M here: the module
419ebc82efaSNicolas Royer	  will be called atmel-sha.
420ebc82efaSNicolas Royer
421f1147660STom Lendackyconfig CRYPTO_DEV_CCP
422f1147660STom Lendacky	bool "Support for AMD Cryptographic Coprocessor"
4236c506343STom Lendacky	depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
424f1147660STom Lendacky	help
42521dc9e8fSTom Lendacky	  The AMD Cryptographic Coprocessor provides hardware offload support
426f1147660STom Lendacky	  for encryption, hashing and related operations.
427f1147660STom Lendacky
428f1147660STom Lendackyif CRYPTO_DEV_CCP
429f1147660STom Lendacky	source "drivers/crypto/ccp/Kconfig"
430f1147660STom Lendackyendif
431f1147660STom Lendacky
43215b59e7cSMarek Vasutconfig CRYPTO_DEV_MXS_DCP
43315b59e7cSMarek Vasut	tristate "Support for Freescale MXS DCP"
434a2712e6cSFabio Estevam	depends on (ARCH_MXS || ARCH_MXC)
435dc97fa02SArnd Bergmann	select STMP_DEVICE
43615b59e7cSMarek Vasut	select CRYPTO_CBC
43715b59e7cSMarek Vasut	select CRYPTO_ECB
43815b59e7cSMarek Vasut	select CRYPTO_AES
43915b59e7cSMarek Vasut	select CRYPTO_BLKCIPHER
440596103cfSHerbert Xu	select CRYPTO_HASH
44115b59e7cSMarek Vasut	help
44215b59e7cSMarek Vasut	  The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
44315b59e7cSMarek Vasut	  co-processor on the die.
44415b59e7cSMarek Vasut
44515b59e7cSMarek Vasut	  To compile this driver as a module, choose M here: the module
44615b59e7cSMarek Vasut	  will be called mxs-dcp.
44715b59e7cSMarek Vasut
448cea4001aSTadeusz Struksource "drivers/crypto/qat/Kconfig"
449c672752dSStanimir Varbanov
450c672752dSStanimir Varbanovconfig CRYPTO_DEV_QCE
451c672752dSStanimir Varbanov	tristate "Qualcomm crypto engine accelerator"
45271d932d9SChen Gang	depends on (ARCH_QCOM || COMPILE_TEST) && HAS_DMA && HAS_IOMEM
453c672752dSStanimir Varbanov	select CRYPTO_AES
454c672752dSStanimir Varbanov	select CRYPTO_DES
455c672752dSStanimir Varbanov	select CRYPTO_ECB
456c672752dSStanimir Varbanov	select CRYPTO_CBC
457c672752dSStanimir Varbanov	select CRYPTO_XTS
458c672752dSStanimir Varbanov	select CRYPTO_CTR
459c672752dSStanimir Varbanov	select CRYPTO_BLKCIPHER
460c672752dSStanimir Varbanov	help
461c672752dSStanimir Varbanov	  This driver supports Qualcomm crypto engine accelerator
462c672752dSStanimir Varbanov	  hardware. To compile this driver as a module, choose M here. The
463c672752dSStanimir Varbanov	  module will be called qcrypto.
464c672752dSStanimir Varbanov
465d2e3ae6fSLeonidas S. Barbosaconfig CRYPTO_DEV_VMX
466d2e3ae6fSLeonidas S. Barbosa	bool "Support for VMX cryptographic acceleration instructions"
467f1ab4287SMichael Ellerman	depends on PPC64 && VSX
468d2e3ae6fSLeonidas S. Barbosa	help
469d2e3ae6fSLeonidas S. Barbosa	  Support for VMX cryptographic acceleration instructions.
470d2e3ae6fSLeonidas S. Barbosa
471d2e3ae6fSLeonidas S. Barbosasource "drivers/crypto/vmx/Kconfig"
472d2e3ae6fSLeonidas S. Barbosa
473d358f1abSJames Hartleyconfig CRYPTO_DEV_IMGTEC_HASH
474d358f1abSJames Hartley	tristate "Imagination Technologies hardware hash accelerator"
4758c98ebd7SGeert Uytterhoeven	depends on MIPS || COMPILE_TEST
4768c98ebd7SGeert Uytterhoeven	depends on HAS_DMA
477d358f1abSJames Hartley	select CRYPTO_MD5
478d358f1abSJames Hartley	select CRYPTO_SHA1
479d358f1abSJames Hartley	select CRYPTO_SHA256
480d358f1abSJames Hartley	select CRYPTO_HASH
481d358f1abSJames Hartley	help
482d358f1abSJames Hartley	  This driver interfaces with the Imagination Technologies
483d358f1abSJames Hartley	  hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
484d358f1abSJames Hartley	  hashing algorithms.
485d358f1abSJames Hartley
4866298e948SLABBE Corentinconfig CRYPTO_DEV_SUN4I_SS
4876298e948SLABBE Corentin	tristate "Support for Allwinner Security System cryptographic accelerator"
4886298e948SLABBE Corentin	depends on ARCH_SUNXI
4896298e948SLABBE Corentin	select CRYPTO_MD5
4906298e948SLABBE Corentin	select CRYPTO_SHA1
4916298e948SLABBE Corentin	select CRYPTO_AES
4926298e948SLABBE Corentin	select CRYPTO_DES
4936298e948SLABBE Corentin	select CRYPTO_BLKCIPHER
4946298e948SLABBE Corentin	help
4956298e948SLABBE Corentin	  Some Allwinner SoC have a crypto accelerator named
4966298e948SLABBE Corentin	  Security System. Select this if you want to use it.
4976298e948SLABBE Corentin	  The Security System handle AES/DES/3DES ciphers in CBC mode
4986298e948SLABBE Corentin	  and SHA1 and MD5 hash algorithms.
4996298e948SLABBE Corentin
5006298e948SLABBE Corentin	  To compile this driver as a module, choose M here: the module
5016298e948SLABBE Corentin	  will be called sun4i-ss.
5026298e948SLABBE Corentin
503433cd2c6SZain Wangconfig CRYPTO_DEV_ROCKCHIP
504433cd2c6SZain Wang	tristate "Rockchip's Cryptographic Engine driver"
505433cd2c6SZain Wang	depends on OF && ARCH_ROCKCHIP
506433cd2c6SZain Wang	select CRYPTO_AES
507433cd2c6SZain Wang	select CRYPTO_DES
508433cd2c6SZain Wang	select CRYPTO_BLKCIPHER
509433cd2c6SZain Wang
510433cd2c6SZain Wang	help
511433cd2c6SZain Wang	  This driver interfaces with the hardware crypto accelerator.
512433cd2c6SZain Wang	  Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
513433cd2c6SZain Wang
514b511431dSJan Engelhardtendif # CRYPTO_HW
515