xref: /openbmc/linux/drivers/crypto/Kconfig (revision 9d12ba86)
1b511431dSJan Engelhardt
2b511431dSJan Engelhardtmenuconfig CRYPTO_HW
3b511431dSJan Engelhardt	bool "Hardware crypto devices"
4b511431dSJan Engelhardt	default y
506bfb7ebSJan Engelhardt	---help---
606bfb7ebSJan Engelhardt	  Say Y here to get to see options for hardware crypto devices and
706bfb7ebSJan Engelhardt	  processors. This option alone does not add any kernel code.
806bfb7ebSJan Engelhardt
906bfb7ebSJan Engelhardt	  If you say N, all options in this submenu will be skipped and disabled.
10b511431dSJan Engelhardt
11b511431dSJan Engelhardtif CRYPTO_HW
121da177e4SLinus Torvalds
131da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK
14d158325eSHerbert Xu	tristate "Support for VIA PadLock ACE"
152f817418SHerbert Xu	depends on X86 && !UML
161da177e4SLinus Torvalds	help
171da177e4SLinus Torvalds	  Some VIA processors come with an integrated crypto engine
181da177e4SLinus Torvalds	  (so called VIA PadLock ACE, Advanced Cryptography Engine)
191191f0a4SMichal Ludvig	  that provides instructions for very fast cryptographic
201191f0a4SMichal Ludvig	  operations with supported algorithms.
211da177e4SLinus Torvalds
221da177e4SLinus Torvalds	  The instructions are used only when the CPU supports them.
235644bda5SMichal Ludvig	  Otherwise software encryption is used.
245644bda5SMichal Ludvig
251da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK_AES
261191f0a4SMichal Ludvig	tristate "PadLock driver for AES algorithm"
271da177e4SLinus Torvalds	depends on CRYPTO_DEV_PADLOCK
2828ce728aSHerbert Xu	select CRYPTO_BLKCIPHER
297dc748e4SSebastian Siewior	select CRYPTO_AES
301da177e4SLinus Torvalds	help
311da177e4SLinus Torvalds	  Use VIA PadLock for AES algorithm.
321da177e4SLinus Torvalds
331191f0a4SMichal Ludvig	  Available in VIA C3 and newer CPUs.
341191f0a4SMichal Ludvig
351191f0a4SMichal Ludvig	  If unsure say M. The compiled module will be
364737f097SPavel Machek	  called padlock-aes.
371191f0a4SMichal Ludvig
386c833275SMichal Ludvigconfig CRYPTO_DEV_PADLOCK_SHA
396c833275SMichal Ludvig	tristate "PadLock driver for SHA1 and SHA256 algorithms"
406c833275SMichal Ludvig	depends on CRYPTO_DEV_PADLOCK
41bbbee467SHerbert Xu	select CRYPTO_HASH
426c833275SMichal Ludvig	select CRYPTO_SHA1
436c833275SMichal Ludvig	select CRYPTO_SHA256
446c833275SMichal Ludvig	help
456c833275SMichal Ludvig	  Use VIA PadLock for SHA1/SHA256 algorithms.
466c833275SMichal Ludvig
476c833275SMichal Ludvig	  Available in VIA C7 and newer processors.
486c833275SMichal Ludvig
496c833275SMichal Ludvig	  If unsure say M. The compiled module will be
504737f097SPavel Machek	  called padlock-sha.
516c833275SMichal Ludvig
529fe757b0SJordan Crouseconfig CRYPTO_DEV_GEODE
539fe757b0SJordan Crouse	tristate "Support for the Geode LX AES engine"
54f6259deaSSimon Arlott	depends on X86_32 && PCI
559fe757b0SJordan Crouse	select CRYPTO_ALGAPI
569fe757b0SJordan Crouse	select CRYPTO_BLKCIPHER
579fe757b0SJordan Crouse	help
589fe757b0SJordan Crouse	  Say 'Y' here to use the AMD Geode LX processor on-board AES
593dde6ad8SDavid Sterba	  engine for the CryptoAPI AES algorithm.
609fe757b0SJordan Crouse
619fe757b0SJordan Crouse	  To compile this driver as a module, choose M here: the module
629fe757b0SJordan Crouse	  will be called geode-aes.
639fe757b0SJordan Crouse
6461d48c2cSMartin Schwidefskyconfig ZCRYPT
6561d48c2cSMartin Schwidefsky	tristate "Support for PCI-attached cryptographic adapters"
6661d48c2cSMartin Schwidefsky	depends on S390
672f7c8bd6SRalph Wuerthner	select HW_RANDOM
6861d48c2cSMartin Schwidefsky	help
6961d48c2cSMartin Schwidefsky	  Select this option if you want to use a PCI-attached cryptographic
7061d48c2cSMartin Schwidefsky	  adapter like:
7161d48c2cSMartin Schwidefsky	  + PCI Cryptographic Accelerator (PCICA)
7261d48c2cSMartin Schwidefsky	  + PCI Cryptographic Coprocessor (PCICC)
7361d48c2cSMartin Schwidefsky	  + PCI-X Cryptographic Coprocessor (PCIXCC)
7461d48c2cSMartin Schwidefsky	  + Crypto Express2 Coprocessor (CEX2C)
7561d48c2cSMartin Schwidefsky	  + Crypto Express2 Accelerator (CEX2A)
76cf2d007bSHolger Dengler	  + Crypto Express3 Coprocessor (CEX3C)
77cf2d007bSHolger Dengler	  + Crypto Express3 Accelerator (CEX3A)
7861d48c2cSMartin Schwidefsky
793f5615e0SJan Glauberconfig CRYPTO_SHA1_S390
803f5615e0SJan Glauber	tristate "SHA1 digest algorithm"
813f5615e0SJan Glauber	depends on S390
82563f346dSHerbert Xu	select CRYPTO_HASH
833f5615e0SJan Glauber	help
843f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
853f5615e0SJan Glauber	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
863f5615e0SJan Glauber
87d393d9b8SJan Glauber	  It is available as of z990.
88d393d9b8SJan Glauber
893f5615e0SJan Glauberconfig CRYPTO_SHA256_S390
903f5615e0SJan Glauber	tristate "SHA256 digest algorithm"
913f5615e0SJan Glauber	depends on S390
92563f346dSHerbert Xu	select CRYPTO_HASH
933f5615e0SJan Glauber	help
943f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
953f5615e0SJan Glauber	  SHA256 secure hash standard (DFIPS 180-2).
963f5615e0SJan Glauber
97d393d9b8SJan Glauber	  It is available as of z9.
983f5615e0SJan Glauber
99291dc7c0SJan Glauberconfig CRYPTO_SHA512_S390
1004e2c6d7fSJan Glauber	tristate "SHA384 and SHA512 digest algorithm"
101291dc7c0SJan Glauber	depends on S390
102563f346dSHerbert Xu	select CRYPTO_HASH
103291dc7c0SJan Glauber	help
104291dc7c0SJan Glauber	  This is the s390 hardware accelerated implementation of the
105291dc7c0SJan Glauber	  SHA512 secure hash standard.
106291dc7c0SJan Glauber
107d393d9b8SJan Glauber	  It is available as of z10.
108291dc7c0SJan Glauber
1093f5615e0SJan Glauberconfig CRYPTO_DES_S390
1103f5615e0SJan Glauber	tristate "DES and Triple DES cipher algorithms"
1113f5615e0SJan Glauber	depends on S390
1123f5615e0SJan Glauber	select CRYPTO_ALGAPI
1133f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
11463291d40SHeiko Carstens	select CRYPTO_DES
1153f5615e0SJan Glauber	help
1160200f3ecSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
1173f5615e0SJan Glauber	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1183f5615e0SJan Glauber
1190200f3ecSGerald Schaefer	  As of z990 the ECB and CBC mode are hardware accelerated.
1200200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated.
1210200f3ecSGerald Schaefer
1223f5615e0SJan Glauberconfig CRYPTO_AES_S390
1233f5615e0SJan Glauber	tristate "AES cipher algorithms"
1243f5615e0SJan Glauber	depends on S390
1253f5615e0SJan Glauber	select CRYPTO_ALGAPI
1263f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
1273f5615e0SJan Glauber	help
1283f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
12999d97222SGerald Schaefer	  AES cipher algorithms (FIPS-197).
1303f5615e0SJan Glauber
13199d97222SGerald Schaefer	  As of z9 the ECB and CBC modes are hardware accelerated
13299d97222SGerald Schaefer	  for 128 bit keys.
13399d97222SGerald Schaefer	  As of z10 the ECB and CBC modes are hardware accelerated
13499d97222SGerald Schaefer	  for all AES key sizes.
1350200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated for all AES
1360200f3ecSGerald Schaefer	  key sizes and XTS mode is hardware accelerated for 256 and
13799d97222SGerald Schaefer	  512 bit keys.
1383f5615e0SJan Glauber
1393f5615e0SJan Glauberconfig S390_PRNG
1403f5615e0SJan Glauber	tristate "Pseudo random number generator device driver"
1413f5615e0SJan Glauber	depends on S390
1423f5615e0SJan Glauber	default "m"
1433f5615e0SJan Glauber	help
1443f5615e0SJan Glauber	  Select this option if you want to use the s390 pseudo random number
1453f5615e0SJan Glauber	  generator. The PRNG is part of the cryptographic processor functions
1463f5615e0SJan Glauber	  and uses triple-DES to generate secure random numbers like the
147d393d9b8SJan Glauber	  ANSI X9.17 standard. User-space programs access the
148d393d9b8SJan Glauber	  pseudo-random-number device through the char device /dev/prandom.
149d393d9b8SJan Glauber
150d393d9b8SJan Glauber	  It is available as of z9.
1513f5615e0SJan Glauber
152df1309ceSGerald Schaeferconfig CRYPTO_GHASH_S390
153df1309ceSGerald Schaefer	tristate "GHASH digest algorithm"
154df1309ceSGerald Schaefer	depends on S390
155df1309ceSGerald Schaefer	select CRYPTO_HASH
156df1309ceSGerald Schaefer	help
157df1309ceSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
158df1309ceSGerald Schaefer	  GHASH message digest algorithm for GCM (Galois/Counter Mode).
159df1309ceSGerald Schaefer
160df1309ceSGerald Schaefer	  It is available as of z196.
161df1309ceSGerald Schaefer
162f848dbd3SHendrik Bruecknerconfig CRYPTO_CRC32_S390
163f848dbd3SHendrik Brueckner	tristate "CRC-32 algorithms"
164f848dbd3SHendrik Brueckner	depends on S390
165f848dbd3SHendrik Brueckner	select CRYPTO_HASH
166f848dbd3SHendrik Brueckner	select CRC32
167f848dbd3SHendrik Brueckner	help
168f848dbd3SHendrik Brueckner	  Select this option if you want to use hardware accelerated
169f848dbd3SHendrik Brueckner	  implementations of CRC algorithms.  With this option, you
170f848dbd3SHendrik Brueckner	  can optimize the computation of CRC-32 (IEEE 802.3 Ethernet)
171f848dbd3SHendrik Brueckner	  and CRC-32C (Castagnoli).
172f848dbd3SHendrik Brueckner
173f848dbd3SHendrik Brueckner	  It is available with IBM z13 or later.
174f848dbd3SHendrik Brueckner
17585a7f0acSSebastian Andrzej Siewiorconfig CRYPTO_DEV_MV_CESA
17685a7f0acSSebastian Andrzej Siewior	tristate "Marvell's Cryptographic Engine"
17785a7f0acSSebastian Andrzej Siewior	depends on PLAT_ORION
17885a7f0acSSebastian Andrzej Siewior	select CRYPTO_AES
179596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
1801ebfefcfSAlexander Clouter	select CRYPTO_HASH
18151b44fc8SBoris BREZILLON	select SRAM
18285a7f0acSSebastian Andrzej Siewior	help
18385a7f0acSSebastian Andrzej Siewior	  This driver allows you to utilize the Cryptographic Engines and
18485a7f0acSSebastian Andrzej Siewior	  Security Accelerator (CESA) which can be found on the Marvell Orion
18585a7f0acSSebastian Andrzej Siewior	  and Kirkwood SoCs, such as QNAP's TS-209.
18685a7f0acSSebastian Andrzej Siewior
18785a7f0acSSebastian Andrzej Siewior	  Currently the driver supports AES in ECB and CBC mode without DMA.
18885a7f0acSSebastian Andrzej Siewior
189f63601fdSBoris BREZILLONconfig CRYPTO_DEV_MARVELL_CESA
190f63601fdSBoris BREZILLON	tristate "New Marvell's Cryptographic Engine driver"
191fe55dfdcSBoris Brezillon	depends on PLAT_ORION || ARCH_MVEBU
192f63601fdSBoris BREZILLON	select CRYPTO_AES
193f63601fdSBoris BREZILLON	select CRYPTO_DES
194f63601fdSBoris BREZILLON	select CRYPTO_BLKCIPHER
195f63601fdSBoris BREZILLON	select CRYPTO_HASH
196f63601fdSBoris BREZILLON	select SRAM
197f63601fdSBoris BREZILLON	help
198f63601fdSBoris BREZILLON	  This driver allows you to utilize the Cryptographic Engines and
199f63601fdSBoris BREZILLON	  Security Accelerator (CESA) which can be found on the Armada 370.
200db509a45SBoris BREZILLON	  This driver supports CPU offload through DMA transfers.
201f63601fdSBoris BREZILLON
202f63601fdSBoris BREZILLON	  This driver is aimed at replacing the mv_cesa driver. This will only
203f63601fdSBoris BREZILLON	  happen once it has received proper testing.
204f63601fdSBoris BREZILLON
2050a625fd2SDavid S. Millerconfig CRYPTO_DEV_NIAGARA2
2060a625fd2SDavid S. Miller       tristate "Niagara2 Stream Processing Unit driver"
20750e78161SDavid S. Miller       select CRYPTO_DES
208596103cfSHerbert Xu       select CRYPTO_BLKCIPHER
209596103cfSHerbert Xu       select CRYPTO_HASH
2108054b800SLABBE Corentin       select CRYPTO_MD5
2118054b800SLABBE Corentin       select CRYPTO_SHA1
2128054b800SLABBE Corentin       select CRYPTO_SHA256
2130a625fd2SDavid S. Miller       depends on SPARC64
2140a625fd2SDavid S. Miller       help
2150a625fd2SDavid S. Miller	  Each core of a Niagara2 processor contains a Stream
2160a625fd2SDavid S. Miller	  Processing Unit, which itself contains several cryptographic
2170a625fd2SDavid S. Miller	  sub-units.  One set provides the Modular Arithmetic Unit,
2180a625fd2SDavid S. Miller	  used for SSL offload.  The other set provides the Cipher
2190a625fd2SDavid S. Miller	  Group, which can perform encryption, decryption, hashing,
2200a625fd2SDavid S. Miller	  checksumming, and raw copies.
2210a625fd2SDavid S. Miller
222f7d0561eSEvgeniy Polyakovconfig CRYPTO_DEV_HIFN_795X
223f7d0561eSEvgeniy Polyakov	tristate "Driver HIFN 795x crypto accelerator chips"
224c3041f9cSEvgeniy Polyakov	select CRYPTO_DES
225653ebd9cSHerbert Xu	select CRYPTO_BLKCIPHER
226946fef4eSHerbert Xu	select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
2272707b937SJan Glauber	depends on PCI
22875b76625SRichard Weinberger	depends on !ARCH_DMA_ADDR_T_64BIT
229f7d0561eSEvgeniy Polyakov	help
230f7d0561eSEvgeniy Polyakov	  This option allows you to have support for HIFN 795x crypto adapters.
231f7d0561eSEvgeniy Polyakov
232946fef4eSHerbert Xuconfig CRYPTO_DEV_HIFN_795X_RNG
233946fef4eSHerbert Xu	bool "HIFN 795x random number generator"
234946fef4eSHerbert Xu	depends on CRYPTO_DEV_HIFN_795X
235946fef4eSHerbert Xu	help
236946fef4eSHerbert Xu	  Select this option if you want to enable the random number generator
237946fef4eSHerbert Xu	  on the HIFN 795x crypto adapters.
238f7d0561eSEvgeniy Polyakov
2398e8ec596SKim Phillipssource drivers/crypto/caam/Kconfig
2408e8ec596SKim Phillips
2419c4a7965SKim Phillipsconfig CRYPTO_DEV_TALITOS
2429c4a7965SKim Phillips	tristate "Talitos Freescale Security Engine (SEC)"
243596103cfSHerbert Xu	select CRYPTO_AEAD
2449c4a7965SKim Phillips	select CRYPTO_AUTHENC
245596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
246596103cfSHerbert Xu	select CRYPTO_HASH
2479c4a7965SKim Phillips	select HW_RANDOM
2489c4a7965SKim Phillips	depends on FSL_SOC
2499c4a7965SKim Phillips	help
2509c4a7965SKim Phillips	  Say 'Y' here to use the Freescale Security Engine (SEC)
2519c4a7965SKim Phillips	  to offload cryptographic algorithm computation.
2529c4a7965SKim Phillips
2539c4a7965SKim Phillips	  The Freescale SEC is present on PowerQUICC 'E' processors, such
2549c4a7965SKim Phillips	  as the MPC8349E and MPC8548E.
2559c4a7965SKim Phillips
2569c4a7965SKim Phillips	  To compile this driver as a module, choose M here: the module
2579c4a7965SKim Phillips	  will be called talitos.
2589c4a7965SKim Phillips
2595b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS1
2605b841a65SLEROY Christophe	bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
2615b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2625b841a65SLEROY Christophe	depends on PPC_8xx || PPC_82xx
2635b841a65SLEROY Christophe	default y
2645b841a65SLEROY Christophe	help
2655b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
2665b841a65SLEROY Christophe	  found on MPC82xx or the Freescale Security Engine (SEC Lite)
2675b841a65SLEROY Christophe	  version 1.2 found on MPC8xx
2685b841a65SLEROY Christophe
2695b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS2
2705b841a65SLEROY Christophe	bool "SEC2+ (SEC version 2.0 or upper)"
2715b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2725b841a65SLEROY Christophe	default y if !PPC_8xx
2735b841a65SLEROY Christophe	help
2745b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC)
2755b841a65SLEROY Christophe	  version 2 and following as found on MPC83xx, MPC85xx, etc ...
2765b841a65SLEROY Christophe
27781bef015SChristian Hohnstaedtconfig CRYPTO_DEV_IXP4XX
27881bef015SChristian Hohnstaedt	tristate "Driver for IXP4xx crypto hardware acceleration"
2799665c52bSKrzysztof Hałasa	depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
28081bef015SChristian Hohnstaedt	select CRYPTO_DES
281596103cfSHerbert Xu	select CRYPTO_AEAD
282090657e4SImre Kaloz	select CRYPTO_AUTHENC
28381bef015SChristian Hohnstaedt	select CRYPTO_BLKCIPHER
28481bef015SChristian Hohnstaedt	help
28581bef015SChristian Hohnstaedt	  Driver for the IXP4xx NPE crypto engine.
28681bef015SChristian Hohnstaedt
287049359d6SJames Hsiaoconfig CRYPTO_DEV_PPC4XX
288049359d6SJames Hsiao	tristate "Driver AMCC PPC4xx crypto accelerator"
289049359d6SJames Hsiao	depends on PPC && 4xx
290049359d6SJames Hsiao	select CRYPTO_HASH
291049359d6SJames Hsiao	select CRYPTO_BLKCIPHER
292049359d6SJames Hsiao	help
293049359d6SJames Hsiao	  This option allows you to have support for AMCC crypto acceleration.
294049359d6SJames Hsiao
2955343e674SChristian Lamparterconfig HW_RANDOM_PPC4XX
2965343e674SChristian Lamparter	bool "PowerPC 4xx generic true random number generator support"
2975343e674SChristian Lamparter	depends on CRYPTO_DEV_PPC4XX && HW_RANDOM
2985343e674SChristian Lamparter	default y
2995343e674SChristian Lamparter	---help---
3005343e674SChristian Lamparter	 This option provides the kernel-side support for the TRNG hardware
3015343e674SChristian Lamparter	 found in the security function of some PowerPC 4xx SoCs.
3025343e674SChristian Lamparter
3038628e7c8SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_SHAM
304eaef7e3fSLokesh Vutla	tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
305eaef7e3fSLokesh Vutla	depends on ARCH_OMAP2PLUS
3068628e7c8SDmitry Kasatkin	select CRYPTO_SHA1
3078628e7c8SDmitry Kasatkin	select CRYPTO_MD5
308eaef7e3fSLokesh Vutla	select CRYPTO_SHA256
309eaef7e3fSLokesh Vutla	select CRYPTO_SHA512
310eaef7e3fSLokesh Vutla	select CRYPTO_HMAC
3118628e7c8SDmitry Kasatkin	help
312eaef7e3fSLokesh Vutla	  OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
313eaef7e3fSLokesh Vutla	  want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
3148628e7c8SDmitry Kasatkin
315537559a5SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_AES
316537559a5SDmitry Kasatkin	tristate "Support for OMAP AES hw engine"
3171bbf6437SJoel Fernandes	depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
318537559a5SDmitry Kasatkin	select CRYPTO_AES
319596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
3200529900aSBaolin Wang	select CRYPTO_ENGINE
3219fcb191aSLokesh Vutla	select CRYPTO_CBC
3229fcb191aSLokesh Vutla	select CRYPTO_ECB
3239fcb191aSLokesh Vutla	select CRYPTO_CTR
324537559a5SDmitry Kasatkin	help
325537559a5SDmitry Kasatkin	  OMAP processors have AES module accelerator. Select this if you
326537559a5SDmitry Kasatkin	  want to use the OMAP module for AES algorithms.
327537559a5SDmitry Kasatkin
328701d0f19SJoel Fernandesconfig CRYPTO_DEV_OMAP_DES
32997ee7ed3SPeter Meerwald	tristate "Support for OMAP DES/3DES hw engine"
330701d0f19SJoel Fernandes	depends on ARCH_OMAP2PLUS
331701d0f19SJoel Fernandes	select CRYPTO_DES
332596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
333f1b77aacSBaolin Wang	select CRYPTO_ENGINE
334701d0f19SJoel Fernandes	help
335701d0f19SJoel Fernandes	  OMAP processors have DES/3DES module accelerator. Select this if you
336701d0f19SJoel Fernandes	  want to use the OMAP module for DES and 3DES algorithms. Currently
33797ee7ed3SPeter Meerwald	  the ECB and CBC modes of operation are supported by the driver. Also
33897ee7ed3SPeter Meerwald	  accesses made on unaligned boundaries are supported.
339701d0f19SJoel Fernandes
340ce921368SJamie Ilesconfig CRYPTO_DEV_PICOXCELL
341ce921368SJamie Iles	tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
3424f44d86dSJavier Martinez Canillas	depends on (ARCH_PICOXCELL || COMPILE_TEST) && HAVE_CLK
343596103cfSHerbert Xu	select CRYPTO_AEAD
344ce921368SJamie Iles	select CRYPTO_AES
345ce921368SJamie Iles	select CRYPTO_AUTHENC
346596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
347ce921368SJamie Iles	select CRYPTO_DES
348ce921368SJamie Iles	select CRYPTO_CBC
349ce921368SJamie Iles	select CRYPTO_ECB
350ce921368SJamie Iles	select CRYPTO_SEQIV
351ce921368SJamie Iles	help
352ce921368SJamie Iles	  This option enables support for the hardware offload engines in the
353ce921368SJamie Iles	  Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
354ce921368SJamie Iles	  and for 3gpp Layer 2 ciphering support.
355ce921368SJamie Iles
356ce921368SJamie Iles	  Saying m here will build a module named pipcoxcell_crypto.
357ce921368SJamie Iles
3585de88752SJavier Martinconfig CRYPTO_DEV_SAHARA
3595de88752SJavier Martin	tristate "Support for SAHARA crypto accelerator"
36074d24d83SPaul Bolle	depends on ARCH_MXC && OF
3615de88752SJavier Martin	select CRYPTO_BLKCIPHER
3625de88752SJavier Martin	select CRYPTO_AES
3635de88752SJavier Martin	select CRYPTO_ECB
3645de88752SJavier Martin	help
3655de88752SJavier Martin	  This option enables support for the SAHARA HW crypto accelerator
3665de88752SJavier Martin	  found in some Freescale i.MX chips.
3675de88752SJavier Martin
368d293b640SSteffen Trumtrarconfig CRYPTO_DEV_MXC_SCC
369d293b640SSteffen Trumtrar	tristate "Support for Freescale Security Controller (SCC)"
370d293b640SSteffen Trumtrar	depends on ARCH_MXC && OF
371d293b640SSteffen Trumtrar	select CRYPTO_BLKCIPHER
372d293b640SSteffen Trumtrar	select CRYPTO_DES
373d293b640SSteffen Trumtrar	help
374d293b640SSteffen Trumtrar	  This option enables support for the Security Controller (SCC)
375d293b640SSteffen Trumtrar	  found in Freescale i.MX25 chips.
376d293b640SSteffen Trumtrar
377a49e490cSVladimir Zapolskiyconfig CRYPTO_DEV_S5P
378e922e96fSNaveen Krishna Chatradhi	tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
379dc1d9deeSKrzysztof Kozlowski	depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
380dc1d9deeSKrzysztof Kozlowski	depends on HAS_IOMEM && HAS_DMA
381a49e490cSVladimir Zapolskiy	select CRYPTO_AES
382a49e490cSVladimir Zapolskiy	select CRYPTO_BLKCIPHER
383a49e490cSVladimir Zapolskiy	help
384a49e490cSVladimir Zapolskiy	  This option allows you to have support for S5P crypto acceleration.
385e922e96fSNaveen Krishna Chatradhi	  Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
386a49e490cSVladimir Zapolskiy	  algorithms execution.
387a49e490cSVladimir Zapolskiy
388aef7b31cSKent Yoderconfig CRYPTO_DEV_NX
3897011a122SDan Streetman	bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
3907011a122SDan Streetman	depends on PPC64
391aef7b31cSKent Yoder	help
3927011a122SDan Streetman	  This enables support for the NX hardware cryptographic accelerator
3937011a122SDan Streetman	  coprocessor that is in IBM PowerPC P7+ or later processors.  This
3947011a122SDan Streetman	  does not actually enable any drivers, it only allows you to select
3957011a122SDan Streetman	  which acceleration type (encryption and/or compression) to enable.
396322cacceSSeth Jennings
397322cacceSSeth Jenningsif CRYPTO_DEV_NX
398322cacceSSeth Jennings	source "drivers/crypto/nx/Kconfig"
399322cacceSSeth Jenningsendif
400aef7b31cSKent Yoder
4012789c08fSAndreas Westinconfig CRYPTO_DEV_UX500
4022789c08fSAndreas Westin	tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
4032789c08fSAndreas Westin	depends on ARCH_U8500
4042789c08fSAndreas Westin	help
4052789c08fSAndreas Westin	  Driver for ST-Ericsson UX500 crypto engine.
4062789c08fSAndreas Westin
4072789c08fSAndreas Westinif CRYPTO_DEV_UX500
4082789c08fSAndreas Westin	source "drivers/crypto/ux500/Kconfig"
4092789c08fSAndreas Westinendif # if CRYPTO_DEV_UX500
4102789c08fSAndreas Westin
411b8840098SSonic Zhangconfig CRYPTO_DEV_BFIN_CRC
412b8840098SSonic Zhang	tristate "Support for Blackfin CRC hardware"
413b8840098SSonic Zhang	depends on BF60x
414b8840098SSonic Zhang	help
415b8840098SSonic Zhang	  Newer Blackfin processors have CRC hardware. Select this if you
416b8840098SSonic Zhang	  want to use the Blackfin CRC module.
417b8840098SSonic Zhang
41889a82ef8SCyrille Pitchenconfig CRYPTO_DEV_ATMEL_AUTHENC
41989a82ef8SCyrille Pitchen	tristate "Support for Atmel IPSEC/SSL hw accelerator"
420ceb4afb3SArnd Bergmann	depends on HAS_DMA
421ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
42289a82ef8SCyrille Pitchen	select CRYPTO_AUTHENC
42389a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_AES
42489a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_SHA
42589a82ef8SCyrille Pitchen	help
42689a82ef8SCyrille Pitchen	  Some Atmel processors can combine the AES and SHA hw accelerators
42789a82ef8SCyrille Pitchen	  to enhance support of IPSEC/SSL.
42889a82ef8SCyrille Pitchen	  Select this if you want to use the Atmel modules for
42989a82ef8SCyrille Pitchen	  authenc(hmac(shaX),Y(cbc)) algorithms.
43089a82ef8SCyrille Pitchen
431bd3c7b5cSNicolas Royerconfig CRYPTO_DEV_ATMEL_AES
432bd3c7b5cSNicolas Royer	tristate "Support for Atmel AES hw accelerator"
433cbafd643SGeert Uytterhoeven	depends on HAS_DMA
434ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
435bd3c7b5cSNicolas Royer	select CRYPTO_AES
436d4419548SCyrille Pitchen	select CRYPTO_AEAD
437bd3c7b5cSNicolas Royer	select CRYPTO_BLKCIPHER
438bd3c7b5cSNicolas Royer	help
439bd3c7b5cSNicolas Royer	  Some Atmel processors have AES hw accelerator.
440bd3c7b5cSNicolas Royer	  Select this if you want to use the Atmel module for
441bd3c7b5cSNicolas Royer	  AES algorithms.
442bd3c7b5cSNicolas Royer
443bd3c7b5cSNicolas Royer	  To compile this driver as a module, choose M here: the module
444bd3c7b5cSNicolas Royer	  will be called atmel-aes.
445bd3c7b5cSNicolas Royer
44613802005SNicolas Royerconfig CRYPTO_DEV_ATMEL_TDES
44713802005SNicolas Royer	tristate "Support for Atmel DES/TDES hw accelerator"
448ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
44913802005SNicolas Royer	select CRYPTO_DES
45013802005SNicolas Royer	select CRYPTO_BLKCIPHER
45113802005SNicolas Royer	help
45213802005SNicolas Royer	  Some Atmel processors have DES/TDES hw accelerator.
45313802005SNicolas Royer	  Select this if you want to use the Atmel module for
45413802005SNicolas Royer	  DES/TDES algorithms.
45513802005SNicolas Royer
45613802005SNicolas Royer	  To compile this driver as a module, choose M here: the module
45713802005SNicolas Royer	  will be called atmel-tdes.
45813802005SNicolas Royer
459ebc82efaSNicolas Royerconfig CRYPTO_DEV_ATMEL_SHA
460d4905b38SNicolas Royer	tristate "Support for Atmel SHA hw accelerator"
461ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
462596103cfSHerbert Xu	select CRYPTO_HASH
463ebc82efaSNicolas Royer	help
464d4905b38SNicolas Royer	  Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
465d4905b38SNicolas Royer	  hw accelerator.
466ebc82efaSNicolas Royer	  Select this if you want to use the Atmel module for
467d4905b38SNicolas Royer	  SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
468ebc82efaSNicolas Royer
469ebc82efaSNicolas Royer	  To compile this driver as a module, choose M here: the module
470ebc82efaSNicolas Royer	  will be called atmel-sha.
471ebc82efaSNicolas Royer
472f1147660STom Lendackyconfig CRYPTO_DEV_CCP
473f1147660STom Lendacky	bool "Support for AMD Cryptographic Coprocessor"
4746c506343STom Lendacky	depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
475f1147660STom Lendacky	help
47621dc9e8fSTom Lendacky	  The AMD Cryptographic Coprocessor provides hardware offload support
477f1147660STom Lendacky	  for encryption, hashing and related operations.
478f1147660STom Lendacky
479f1147660STom Lendackyif CRYPTO_DEV_CCP
480f1147660STom Lendacky	source "drivers/crypto/ccp/Kconfig"
481f1147660STom Lendackyendif
482f1147660STom Lendacky
48315b59e7cSMarek Vasutconfig CRYPTO_DEV_MXS_DCP
48415b59e7cSMarek Vasut	tristate "Support for Freescale MXS DCP"
485a2712e6cSFabio Estevam	depends on (ARCH_MXS || ARCH_MXC)
486dc97fa02SArnd Bergmann	select STMP_DEVICE
48715b59e7cSMarek Vasut	select CRYPTO_CBC
48815b59e7cSMarek Vasut	select CRYPTO_ECB
48915b59e7cSMarek Vasut	select CRYPTO_AES
49015b59e7cSMarek Vasut	select CRYPTO_BLKCIPHER
491596103cfSHerbert Xu	select CRYPTO_HASH
49215b59e7cSMarek Vasut	help
49315b59e7cSMarek Vasut	  The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
49415b59e7cSMarek Vasut	  co-processor on the die.
49515b59e7cSMarek Vasut
49615b59e7cSMarek Vasut	  To compile this driver as a module, choose M here: the module
49715b59e7cSMarek Vasut	  will be called mxs-dcp.
49815b59e7cSMarek Vasut
499cea4001aSTadeusz Struksource "drivers/crypto/qat/Kconfig"
50062ad8b5cSGeorge Cheriansource "drivers/crypto/cavium/cpt/Kconfig"
501c672752dSStanimir Varbanov
502c672752dSStanimir Varbanovconfig CRYPTO_DEV_QCE
503c672752dSStanimir Varbanov	tristate "Qualcomm crypto engine accelerator"
50471d932d9SChen Gang	depends on (ARCH_QCOM || COMPILE_TEST) && HAS_DMA && HAS_IOMEM
505c672752dSStanimir Varbanov	select CRYPTO_AES
506c672752dSStanimir Varbanov	select CRYPTO_DES
507c672752dSStanimir Varbanov	select CRYPTO_ECB
508c672752dSStanimir Varbanov	select CRYPTO_CBC
509c672752dSStanimir Varbanov	select CRYPTO_XTS
510c672752dSStanimir Varbanov	select CRYPTO_CTR
511c672752dSStanimir Varbanov	select CRYPTO_BLKCIPHER
512c672752dSStanimir Varbanov	help
513c672752dSStanimir Varbanov	  This driver supports Qualcomm crypto engine accelerator
514c672752dSStanimir Varbanov	  hardware. To compile this driver as a module, choose M here. The
515c672752dSStanimir Varbanov	  module will be called qcrypto.
516c672752dSStanimir Varbanov
517d2e3ae6fSLeonidas S. Barbosaconfig CRYPTO_DEV_VMX
518d2e3ae6fSLeonidas S. Barbosa	bool "Support for VMX cryptographic acceleration instructions"
519f1ab4287SMichael Ellerman	depends on PPC64 && VSX
520d2e3ae6fSLeonidas S. Barbosa	help
521d2e3ae6fSLeonidas S. Barbosa	  Support for VMX cryptographic acceleration instructions.
522d2e3ae6fSLeonidas S. Barbosa
523d2e3ae6fSLeonidas S. Barbosasource "drivers/crypto/vmx/Kconfig"
524d2e3ae6fSLeonidas S. Barbosa
525d358f1abSJames Hartleyconfig CRYPTO_DEV_IMGTEC_HASH
526d358f1abSJames Hartley	tristate "Imagination Technologies hardware hash accelerator"
5278c98ebd7SGeert Uytterhoeven	depends on MIPS || COMPILE_TEST
5288c98ebd7SGeert Uytterhoeven	depends on HAS_DMA
529d358f1abSJames Hartley	select CRYPTO_MD5
530d358f1abSJames Hartley	select CRYPTO_SHA1
531d358f1abSJames Hartley	select CRYPTO_SHA256
532d358f1abSJames Hartley	select CRYPTO_HASH
533d358f1abSJames Hartley	help
534d358f1abSJames Hartley	  This driver interfaces with the Imagination Technologies
535d358f1abSJames Hartley	  hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
536d358f1abSJames Hartley	  hashing algorithms.
537d358f1abSJames Hartley
5386298e948SLABBE Corentinconfig CRYPTO_DEV_SUN4I_SS
5396298e948SLABBE Corentin	tristate "Support for Allwinner Security System cryptographic accelerator"
540f823ab93SAndre Przywara	depends on ARCH_SUNXI && !64BIT
5416298e948SLABBE Corentin	select CRYPTO_MD5
5426298e948SLABBE Corentin	select CRYPTO_SHA1
5436298e948SLABBE Corentin	select CRYPTO_AES
5446298e948SLABBE Corentin	select CRYPTO_DES
5456298e948SLABBE Corentin	select CRYPTO_BLKCIPHER
5466298e948SLABBE Corentin	help
5476298e948SLABBE Corentin	  Some Allwinner SoC have a crypto accelerator named
5486298e948SLABBE Corentin	  Security System. Select this if you want to use it.
5496298e948SLABBE Corentin	  The Security System handle AES/DES/3DES ciphers in CBC mode
5506298e948SLABBE Corentin	  and SHA1 and MD5 hash algorithms.
5516298e948SLABBE Corentin
5526298e948SLABBE Corentin	  To compile this driver as a module, choose M here: the module
5536298e948SLABBE Corentin	  will be called sun4i-ss.
5546298e948SLABBE Corentin
555433cd2c6SZain Wangconfig CRYPTO_DEV_ROCKCHIP
556433cd2c6SZain Wang	tristate "Rockchip's Cryptographic Engine driver"
557433cd2c6SZain Wang	depends on OF && ARCH_ROCKCHIP
558433cd2c6SZain Wang	select CRYPTO_AES
559433cd2c6SZain Wang	select CRYPTO_DES
560bfd927ffSZain Wang	select CRYPTO_MD5
561bfd927ffSZain Wang	select CRYPTO_SHA1
562bfd927ffSZain Wang	select CRYPTO_SHA256
563bfd927ffSZain Wang	select CRYPTO_HASH
564433cd2c6SZain Wang	select CRYPTO_BLKCIPHER
565433cd2c6SZain Wang
566433cd2c6SZain Wang	help
567433cd2c6SZain Wang	  This driver interfaces with the hardware crypto accelerator.
568433cd2c6SZain Wang	  Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
569433cd2c6SZain Wang
570785e5c61SRyder Leeconfig CRYPTO_DEV_MEDIATEK
571785e5c61SRyder Lee	tristate "MediaTek's EIP97 Cryptographic Engine driver"
5727dee9f61SArnd Bergmann	depends on (ARM && ARCH_MEDIATEK) || COMPILE_TEST
573785e5c61SRyder Lee	select CRYPTO_AES
574d03f7b0dSRyder Lee	select CRYPTO_AEAD
575785e5c61SRyder Lee	select CRYPTO_BLKCIPHER
576d03f7b0dSRyder Lee	select CRYPTO_CTR
5777dee9f61SArnd Bergmann	select CRYPTO_SHA1
5787dee9f61SArnd Bergmann	select CRYPTO_SHA256
5797dee9f61SArnd Bergmann	select CRYPTO_SHA512
580785e5c61SRyder Lee	select CRYPTO_HMAC
581785e5c61SRyder Lee	help
582785e5c61SRyder Lee	  This driver allows you to utilize the hardware crypto accelerator
583785e5c61SRyder Lee	  EIP97 which can be found on the MT7623 MT2701, MT8521p, etc ....
584785e5c61SRyder Lee	  Select this if you want to use it for AES/SHA1/SHA2 algorithms.
585785e5c61SRyder Lee
58602038fd6SHariprasad Shenaisource "drivers/crypto/chelsio/Kconfig"
58702038fd6SHariprasad Shenai
588dbaf0624SGongleisource "drivers/crypto/virtio/Kconfig"
589dbaf0624SGonglei
5909d12ba86SRob Riceconfig CRYPTO_DEV_BCM_SPU
5919d12ba86SRob Rice	tristate "Broadcom symmetric crypto/hash acceleration support"
5929d12ba86SRob Rice	depends on ARCH_BCM_IPROC
5939d12ba86SRob Rice	depends on BCM_PDC_MBOX
5949d12ba86SRob Rice	default m
5959d12ba86SRob Rice	select CRYPTO_DES
5969d12ba86SRob Rice	select CRYPTO_MD5
5979d12ba86SRob Rice	select CRYPTO_SHA1
5989d12ba86SRob Rice	select CRYPTO_SHA256
5999d12ba86SRob Rice	select CRYPTO_SHA512
6009d12ba86SRob Rice	help
6019d12ba86SRob Rice	  This driver provides support for Broadcom crypto acceleration using the
6029d12ba86SRob Rice	  Secure Processing Unit (SPU). The SPU driver registers ablkcipher,
6039d12ba86SRob Rice	  ahash, and aead algorithms with the kernel cryptographic API.
6049d12ba86SRob Rice
605b511431dSJan Engelhardtendif # CRYPTO_HW
606