1ec8f24b7SThomas Gleixner# SPDX-License-Identifier: GPL-2.0-only 2b511431dSJan Engelhardt 3b511431dSJan Engelhardtmenuconfig CRYPTO_HW 4b511431dSJan Engelhardt bool "Hardware crypto devices" 5b511431dSJan Engelhardt default y 606bfb7ebSJan Engelhardt ---help--- 706bfb7ebSJan Engelhardt Say Y here to get to see options for hardware crypto devices and 806bfb7ebSJan Engelhardt processors. This option alone does not add any kernel code. 906bfb7ebSJan Engelhardt 1006bfb7ebSJan Engelhardt If you say N, all options in this submenu will be skipped and disabled. 11b511431dSJan Engelhardt 12b511431dSJan Engelhardtif CRYPTO_HW 131da177e4SLinus Torvalds 143914b931SCorentin Labbesource "drivers/crypto/allwinner/Kconfig" 153914b931SCorentin Labbe 161da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK 17d158325eSHerbert Xu tristate "Support for VIA PadLock ACE" 182f817418SHerbert Xu depends on X86 && !UML 191da177e4SLinus Torvalds help 201da177e4SLinus Torvalds Some VIA processors come with an integrated crypto engine 211da177e4SLinus Torvalds (so called VIA PadLock ACE, Advanced Cryptography Engine) 221191f0a4SMichal Ludvig that provides instructions for very fast cryptographic 231191f0a4SMichal Ludvig operations with supported algorithms. 241da177e4SLinus Torvalds 251da177e4SLinus Torvalds The instructions are used only when the CPU supports them. 265644bda5SMichal Ludvig Otherwise software encryption is used. 275644bda5SMichal Ludvig 281da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK_AES 291191f0a4SMichal Ludvig tristate "PadLock driver for AES algorithm" 301da177e4SLinus Torvalds depends on CRYPTO_DEV_PADLOCK 31b95bba5dSEric Biggers select CRYPTO_SKCIPHER 328131878dSArd Biesheuvel select CRYPTO_LIB_AES 331da177e4SLinus Torvalds help 341da177e4SLinus Torvalds Use VIA PadLock for AES algorithm. 351da177e4SLinus Torvalds 361191f0a4SMichal Ludvig Available in VIA C3 and newer CPUs. 371191f0a4SMichal Ludvig 381191f0a4SMichal Ludvig If unsure say M. The compiled module will be 394737f097SPavel Machek called padlock-aes. 401191f0a4SMichal Ludvig 416c833275SMichal Ludvigconfig CRYPTO_DEV_PADLOCK_SHA 426c833275SMichal Ludvig tristate "PadLock driver for SHA1 and SHA256 algorithms" 436c833275SMichal Ludvig depends on CRYPTO_DEV_PADLOCK 44bbbee467SHerbert Xu select CRYPTO_HASH 456c833275SMichal Ludvig select CRYPTO_SHA1 466c833275SMichal Ludvig select CRYPTO_SHA256 476c833275SMichal Ludvig help 486c833275SMichal Ludvig Use VIA PadLock for SHA1/SHA256 algorithms. 496c833275SMichal Ludvig 506c833275SMichal Ludvig Available in VIA C7 and newer processors. 516c833275SMichal Ludvig 526c833275SMichal Ludvig If unsure say M. The compiled module will be 534737f097SPavel Machek called padlock-sha. 546c833275SMichal Ludvig 559fe757b0SJordan Crouseconfig CRYPTO_DEV_GEODE 569fe757b0SJordan Crouse tristate "Support for the Geode LX AES engine" 57f6259deaSSimon Arlott depends on X86_32 && PCI 589fe757b0SJordan Crouse select CRYPTO_ALGAPI 59b95bba5dSEric Biggers select CRYPTO_SKCIPHER 609fe757b0SJordan Crouse help 619fe757b0SJordan Crouse Say 'Y' here to use the AMD Geode LX processor on-board AES 623dde6ad8SDavid Sterba engine for the CryptoAPI AES algorithm. 639fe757b0SJordan Crouse 649fe757b0SJordan Crouse To compile this driver as a module, choose M here: the module 659fe757b0SJordan Crouse will be called geode-aes. 669fe757b0SJordan Crouse 6761d48c2cSMartin Schwidefskyconfig ZCRYPT 68a3358e3dSHarald Freudenberger tristate "Support for s390 cryptographic adapters" 6961d48c2cSMartin Schwidefsky depends on S390 702f7c8bd6SRalph Wuerthner select HW_RANDOM 7161d48c2cSMartin Schwidefsky help 72a3358e3dSHarald Freudenberger Select this option if you want to enable support for 73a3358e3dSHarald Freudenberger s390 cryptographic adapters like: 7461d48c2cSMartin Schwidefsky + PCI-X Cryptographic Coprocessor (PCIXCC) 75a3358e3dSHarald Freudenberger + Crypto Express 2,3,4 or 5 Coprocessor (CEXxC) 76a3358e3dSHarald Freudenberger + Crypto Express 2,3,4 or 5 Accelerator (CEXxA) 77a3358e3dSHarald Freudenberger + Crypto Express 4 or 5 EP11 Coprocessor (CEXxP) 7861d48c2cSMartin Schwidefsky 7900fab235SHarald Freudenbergerconfig ZCRYPT_MULTIDEVNODES 8000fab235SHarald Freudenberger bool "Support for multiple zcrypt device nodes" 8100fab235SHarald Freudenberger default y 8200fab235SHarald Freudenberger depends on S390 8300fab235SHarald Freudenberger depends on ZCRYPT 8400fab235SHarald Freudenberger help 8500fab235SHarald Freudenberger With this option enabled the zcrypt device driver can 8600fab235SHarald Freudenberger provide multiple devices nodes in /dev. Each device 8700fab235SHarald Freudenberger node can get customized to limit access and narrow 8800fab235SHarald Freudenberger down the use of the available crypto hardware. 8900fab235SHarald Freudenberger 90e80d4af0SHarald Freudenbergerconfig PKEY 91e80d4af0SHarald Freudenberger tristate "Kernel API for protected key handling" 92e80d4af0SHarald Freudenberger depends on S390 93e80d4af0SHarald Freudenberger depends on ZCRYPT 94e80d4af0SHarald Freudenberger help 95e80d4af0SHarald Freudenberger With this option enabled the pkey kernel module provides an API 96e80d4af0SHarald Freudenberger for creation and handling of protected keys. Other parts of the 97e80d4af0SHarald Freudenberger kernel or userspace applications may use these functions. 98e80d4af0SHarald Freudenberger 99e80d4af0SHarald Freudenberger Select this option if you want to enable the kernel and userspace 100e80d4af0SHarald Freudenberger API for proteced key handling. 101e80d4af0SHarald Freudenberger 102e80d4af0SHarald Freudenberger Please note that creation of protected keys from secure keys 103e80d4af0SHarald Freudenberger requires to have at least one CEX card in coprocessor mode 104e80d4af0SHarald Freudenberger available at runtime. 10561d48c2cSMartin Schwidefsky 106c4684f98SHarald Freudenbergerconfig CRYPTO_PAES_S390 107c4684f98SHarald Freudenberger tristate "PAES cipher algorithms" 108c4684f98SHarald Freudenberger depends on S390 109c4684f98SHarald Freudenberger depends on ZCRYPT 110c4684f98SHarald Freudenberger depends on PKEY 111c4684f98SHarald Freudenberger select CRYPTO_ALGAPI 112b95bba5dSEric Biggers select CRYPTO_SKCIPHER 113c4684f98SHarald Freudenberger help 114c4684f98SHarald Freudenberger This is the s390 hardware accelerated implementation of the 115c4684f98SHarald Freudenberger AES cipher algorithms for use with protected key. 116c4684f98SHarald Freudenberger 117c4684f98SHarald Freudenberger Select this option if you want to use the paes cipher 118c4684f98SHarald Freudenberger for example to use protected key encrypted devices. 119c4684f98SHarald Freudenberger 1203f5615e0SJan Glauberconfig CRYPTO_SHA1_S390 1213f5615e0SJan Glauber tristate "SHA1 digest algorithm" 1223f5615e0SJan Glauber depends on S390 123563f346dSHerbert Xu select CRYPTO_HASH 1243f5615e0SJan Glauber help 1253f5615e0SJan Glauber This is the s390 hardware accelerated implementation of the 1263f5615e0SJan Glauber SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 1273f5615e0SJan Glauber 128d393d9b8SJan Glauber It is available as of z990. 129d393d9b8SJan Glauber 1303f5615e0SJan Glauberconfig CRYPTO_SHA256_S390 1313f5615e0SJan Glauber tristate "SHA256 digest algorithm" 1323f5615e0SJan Glauber depends on S390 133563f346dSHerbert Xu select CRYPTO_HASH 1343f5615e0SJan Glauber help 1353f5615e0SJan Glauber This is the s390 hardware accelerated implementation of the 1363f5615e0SJan Glauber SHA256 secure hash standard (DFIPS 180-2). 1373f5615e0SJan Glauber 138d393d9b8SJan Glauber It is available as of z9. 1393f5615e0SJan Glauber 140291dc7c0SJan Glauberconfig CRYPTO_SHA512_S390 1414e2c6d7fSJan Glauber tristate "SHA384 and SHA512 digest algorithm" 142291dc7c0SJan Glauber depends on S390 143563f346dSHerbert Xu select CRYPTO_HASH 144291dc7c0SJan Glauber help 145291dc7c0SJan Glauber This is the s390 hardware accelerated implementation of the 146291dc7c0SJan Glauber SHA512 secure hash standard. 147291dc7c0SJan Glauber 148d393d9b8SJan Glauber It is available as of z10. 149291dc7c0SJan Glauber 1503c2eb6b7SJoerg Schmidbauerconfig CRYPTO_SHA3_256_S390 1513c2eb6b7SJoerg Schmidbauer tristate "SHA3_224 and SHA3_256 digest algorithm" 1523c2eb6b7SJoerg Schmidbauer depends on S390 1533c2eb6b7SJoerg Schmidbauer select CRYPTO_HASH 1543c2eb6b7SJoerg Schmidbauer help 1553c2eb6b7SJoerg Schmidbauer This is the s390 hardware accelerated implementation of the 1563c2eb6b7SJoerg Schmidbauer SHA3_256 secure hash standard. 1573c2eb6b7SJoerg Schmidbauer 1583c2eb6b7SJoerg Schmidbauer It is available as of z14. 1593c2eb6b7SJoerg Schmidbauer 1603c2eb6b7SJoerg Schmidbauerconfig CRYPTO_SHA3_512_S390 1613c2eb6b7SJoerg Schmidbauer tristate "SHA3_384 and SHA3_512 digest algorithm" 1623c2eb6b7SJoerg Schmidbauer depends on S390 1633c2eb6b7SJoerg Schmidbauer select CRYPTO_HASH 1643c2eb6b7SJoerg Schmidbauer help 1653c2eb6b7SJoerg Schmidbauer This is the s390 hardware accelerated implementation of the 1663c2eb6b7SJoerg Schmidbauer SHA3_512 secure hash standard. 1673c2eb6b7SJoerg Schmidbauer 1683c2eb6b7SJoerg Schmidbauer It is available as of z14. 1693c2eb6b7SJoerg Schmidbauer 1703f5615e0SJan Glauberconfig CRYPTO_DES_S390 1713f5615e0SJan Glauber tristate "DES and Triple DES cipher algorithms" 1723f5615e0SJan Glauber depends on S390 1733f5615e0SJan Glauber select CRYPTO_ALGAPI 174b95bba5dSEric Biggers select CRYPTO_SKCIPHER 17504007b0eSArd Biesheuvel select CRYPTO_LIB_DES 1763f5615e0SJan Glauber help 1770200f3ecSGerald Schaefer This is the s390 hardware accelerated implementation of the 1783f5615e0SJan Glauber DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). 1793f5615e0SJan Glauber 1800200f3ecSGerald Schaefer As of z990 the ECB and CBC mode are hardware accelerated. 1810200f3ecSGerald Schaefer As of z196 the CTR mode is hardware accelerated. 1820200f3ecSGerald Schaefer 1833f5615e0SJan Glauberconfig CRYPTO_AES_S390 1843f5615e0SJan Glauber tristate "AES cipher algorithms" 1853f5615e0SJan Glauber depends on S390 1863f5615e0SJan Glauber select CRYPTO_ALGAPI 187b95bba5dSEric Biggers select CRYPTO_SKCIPHER 1883f5615e0SJan Glauber help 1893f5615e0SJan Glauber This is the s390 hardware accelerated implementation of the 19099d97222SGerald Schaefer AES cipher algorithms (FIPS-197). 1913f5615e0SJan Glauber 19299d97222SGerald Schaefer As of z9 the ECB and CBC modes are hardware accelerated 19399d97222SGerald Schaefer for 128 bit keys. 19499d97222SGerald Schaefer As of z10 the ECB and CBC modes are hardware accelerated 19599d97222SGerald Schaefer for all AES key sizes. 1960200f3ecSGerald Schaefer As of z196 the CTR mode is hardware accelerated for all AES 1970200f3ecSGerald Schaefer key sizes and XTS mode is hardware accelerated for 256 and 19899d97222SGerald Schaefer 512 bit keys. 1993f5615e0SJan Glauber 2003f5615e0SJan Glauberconfig S390_PRNG 2013f5615e0SJan Glauber tristate "Pseudo random number generator device driver" 2023f5615e0SJan Glauber depends on S390 2033f5615e0SJan Glauber default "m" 2043f5615e0SJan Glauber help 2053f5615e0SJan Glauber Select this option if you want to use the s390 pseudo random number 2063f5615e0SJan Glauber generator. The PRNG is part of the cryptographic processor functions 2073f5615e0SJan Glauber and uses triple-DES to generate secure random numbers like the 208d393d9b8SJan Glauber ANSI X9.17 standard. User-space programs access the 209d393d9b8SJan Glauber pseudo-random-number device through the char device /dev/prandom. 210d393d9b8SJan Glauber 211d393d9b8SJan Glauber It is available as of z9. 2123f5615e0SJan Glauber 213df1309ceSGerald Schaeferconfig CRYPTO_GHASH_S390 2148dfa20fcSEric Biggers tristate "GHASH hash function" 215df1309ceSGerald Schaefer depends on S390 216df1309ceSGerald Schaefer select CRYPTO_HASH 217df1309ceSGerald Schaefer help 2188dfa20fcSEric Biggers This is the s390 hardware accelerated implementation of GHASH, 2198dfa20fcSEric Biggers the hash function used in GCM (Galois/Counter mode). 220df1309ceSGerald Schaefer 221df1309ceSGerald Schaefer It is available as of z196. 222df1309ceSGerald Schaefer 223f848dbd3SHendrik Bruecknerconfig CRYPTO_CRC32_S390 224f848dbd3SHendrik Brueckner tristate "CRC-32 algorithms" 225f848dbd3SHendrik Brueckner depends on S390 226f848dbd3SHendrik Brueckner select CRYPTO_HASH 227f848dbd3SHendrik Brueckner select CRC32 228f848dbd3SHendrik Brueckner help 229f848dbd3SHendrik Brueckner Select this option if you want to use hardware accelerated 230f848dbd3SHendrik Brueckner implementations of CRC algorithms. With this option, you 231f848dbd3SHendrik Brueckner can optimize the computation of CRC-32 (IEEE 802.3 Ethernet) 232f848dbd3SHendrik Brueckner and CRC-32C (Castagnoli). 233f848dbd3SHendrik Brueckner 234f848dbd3SHendrik Brueckner It is available with IBM z13 or later. 235f848dbd3SHendrik Brueckner 236f63601fdSBoris BREZILLONconfig CRYPTO_DEV_MARVELL_CESA 23727b43fd9SBoris BREZILLON tristate "Marvell's Cryptographic Engine driver" 238fe55dfdcSBoris Brezillon depends on PLAT_ORION || ARCH_MVEBU 23918d8b96dSArd Biesheuvel select CRYPTO_LIB_AES 24004007b0eSArd Biesheuvel select CRYPTO_LIB_DES 241b95bba5dSEric Biggers select CRYPTO_SKCIPHER 242f63601fdSBoris BREZILLON select CRYPTO_HASH 243f63601fdSBoris BREZILLON select SRAM 244f63601fdSBoris BREZILLON help 245f63601fdSBoris BREZILLON This driver allows you to utilize the Cryptographic Engines and 24627b43fd9SBoris BREZILLON Security Accelerator (CESA) which can be found on MVEBU and ORION 24727b43fd9SBoris BREZILLON platforms. 248db509a45SBoris BREZILLON This driver supports CPU offload through DMA transfers. 249f63601fdSBoris BREZILLON 2500a625fd2SDavid S. Millerconfig CRYPTO_DEV_NIAGARA2 2510a625fd2SDavid S. Miller tristate "Niagara2 Stream Processing Unit driver" 25204007b0eSArd Biesheuvel select CRYPTO_LIB_DES 253b95bba5dSEric Biggers select CRYPTO_SKCIPHER 254596103cfSHerbert Xu select CRYPTO_HASH 2558054b800SLABBE Corentin select CRYPTO_MD5 2568054b800SLABBE Corentin select CRYPTO_SHA1 2578054b800SLABBE Corentin select CRYPTO_SHA256 2580a625fd2SDavid S. Miller depends on SPARC64 2590a625fd2SDavid S. Miller help 2600a625fd2SDavid S. Miller Each core of a Niagara2 processor contains a Stream 2610a625fd2SDavid S. Miller Processing Unit, which itself contains several cryptographic 2620a625fd2SDavid S. Miller sub-units. One set provides the Modular Arithmetic Unit, 2630a625fd2SDavid S. Miller used for SSL offload. The other set provides the Cipher 2640a625fd2SDavid S. Miller Group, which can perform encryption, decryption, hashing, 2650a625fd2SDavid S. Miller checksumming, and raw copies. 2660a625fd2SDavid S. Miller 267f7d0561eSEvgeniy Polyakovconfig CRYPTO_DEV_HIFN_795X 268f7d0561eSEvgeniy Polyakov tristate "Driver HIFN 795x crypto accelerator chips" 26904007b0eSArd Biesheuvel select CRYPTO_LIB_DES 270b95bba5dSEric Biggers select CRYPTO_SKCIPHER 271946fef4eSHerbert Xu select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG 2722707b937SJan Glauber depends on PCI 27375b76625SRichard Weinberger depends on !ARCH_DMA_ADDR_T_64BIT 274f7d0561eSEvgeniy Polyakov help 275f7d0561eSEvgeniy Polyakov This option allows you to have support for HIFN 795x crypto adapters. 276f7d0561eSEvgeniy Polyakov 277946fef4eSHerbert Xuconfig CRYPTO_DEV_HIFN_795X_RNG 278946fef4eSHerbert Xu bool "HIFN 795x random number generator" 279946fef4eSHerbert Xu depends on CRYPTO_DEV_HIFN_795X 280946fef4eSHerbert Xu help 281946fef4eSHerbert Xu Select this option if you want to enable the random number generator 282946fef4eSHerbert Xu on the HIFN 795x crypto adapters. 283f7d0561eSEvgeniy Polyakov 2848636a1f9SMasahiro Yamadasource "drivers/crypto/caam/Kconfig" 2858e8ec596SKim Phillips 2869c4a7965SKim Phillipsconfig CRYPTO_DEV_TALITOS 2879c4a7965SKim Phillips tristate "Talitos Freescale Security Engine (SEC)" 288596103cfSHerbert Xu select CRYPTO_AEAD 2899c4a7965SKim Phillips select CRYPTO_AUTHENC 290b95bba5dSEric Biggers select CRYPTO_SKCIPHER 291596103cfSHerbert Xu select CRYPTO_HASH 292dbc2e87bSHerbert Xu select CRYPTO_LIB_DES 2939c4a7965SKim Phillips select HW_RANDOM 2949c4a7965SKim Phillips depends on FSL_SOC 2959c4a7965SKim Phillips help 2969c4a7965SKim Phillips Say 'Y' here to use the Freescale Security Engine (SEC) 2979c4a7965SKim Phillips to offload cryptographic algorithm computation. 2989c4a7965SKim Phillips 2999c4a7965SKim Phillips The Freescale SEC is present on PowerQUICC 'E' processors, such 3009c4a7965SKim Phillips as the MPC8349E and MPC8548E. 3019c4a7965SKim Phillips 3029c4a7965SKim Phillips To compile this driver as a module, choose M here: the module 3039c4a7965SKim Phillips will be called talitos. 3049c4a7965SKim Phillips 3055b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS1 3065b841a65SLEROY Christophe bool "SEC1 (SEC 1.0 and SEC Lite 1.2)" 3075b841a65SLEROY Christophe depends on CRYPTO_DEV_TALITOS 3085b841a65SLEROY Christophe depends on PPC_8xx || PPC_82xx 3095b841a65SLEROY Christophe default y 3105b841a65SLEROY Christophe help 3115b841a65SLEROY Christophe Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0 3125b841a65SLEROY Christophe found on MPC82xx or the Freescale Security Engine (SEC Lite) 3135b841a65SLEROY Christophe version 1.2 found on MPC8xx 3145b841a65SLEROY Christophe 3155b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS2 3165b841a65SLEROY Christophe bool "SEC2+ (SEC version 2.0 or upper)" 3175b841a65SLEROY Christophe depends on CRYPTO_DEV_TALITOS 3185b841a65SLEROY Christophe default y if !PPC_8xx 3195b841a65SLEROY Christophe help 3205b841a65SLEROY Christophe Say 'Y' here to use the Freescale Security Engine (SEC) 3215b841a65SLEROY Christophe version 2 and following as found on MPC83xx, MPC85xx, etc ... 3225b841a65SLEROY Christophe 32381bef015SChristian Hohnstaedtconfig CRYPTO_DEV_IXP4XX 32481bef015SChristian Hohnstaedt tristate "Driver for IXP4xx crypto hardware acceleration" 3259665c52bSKrzysztof Hałasa depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE 32604007b0eSArd Biesheuvel select CRYPTO_LIB_DES 327596103cfSHerbert Xu select CRYPTO_AEAD 328090657e4SImre Kaloz select CRYPTO_AUTHENC 329b95bba5dSEric Biggers select CRYPTO_SKCIPHER 33081bef015SChristian Hohnstaedt help 33181bef015SChristian Hohnstaedt Driver for the IXP4xx NPE crypto engine. 33281bef015SChristian Hohnstaedt 333049359d6SJames Hsiaoconfig CRYPTO_DEV_PPC4XX 334049359d6SJames Hsiao tristate "Driver AMCC PPC4xx crypto accelerator" 335049359d6SJames Hsiao depends on PPC && 4xx 336049359d6SJames Hsiao select CRYPTO_HASH 337a0aae821SChristian Lamparter select CRYPTO_AEAD 338298b4c60SChristian Lamparter select CRYPTO_AES 339da3e7a97SArd Biesheuvel select CRYPTO_LIB_AES 340a0aae821SChristian Lamparter select CRYPTO_CCM 34198e87e3dSChristian Lamparter select CRYPTO_CTR 342a0aae821SChristian Lamparter select CRYPTO_GCM 343b95bba5dSEric Biggers select CRYPTO_SKCIPHER 344049359d6SJames Hsiao help 345049359d6SJames Hsiao This option allows you to have support for AMCC crypto acceleration. 346049359d6SJames Hsiao 3475343e674SChristian Lamparterconfig HW_RANDOM_PPC4XX 3485343e674SChristian Lamparter bool "PowerPC 4xx generic true random number generator support" 3495343e674SChristian Lamparter depends on CRYPTO_DEV_PPC4XX && HW_RANDOM 3505343e674SChristian Lamparter default y 3515343e674SChristian Lamparter ---help--- 3525343e674SChristian Lamparter This option provides the kernel-side support for the TRNG hardware 3535343e674SChristian Lamparter found in the security function of some PowerPC 4xx SoCs. 3545343e674SChristian Lamparter 35574ed87e7STero Kristoconfig CRYPTO_DEV_OMAP 35674ed87e7STero Kristo tristate "Support for OMAP crypto HW accelerators" 35774ed87e7STero Kristo depends on ARCH_OMAP2PLUS 35874ed87e7STero Kristo help 35974ed87e7STero Kristo OMAP processors have various crypto HW accelerators. Select this if 36074ed87e7STero Kristo you want to use the OMAP modules for any of the crypto algorithms. 36174ed87e7STero Kristo 36274ed87e7STero Kristoif CRYPTO_DEV_OMAP 36374ed87e7STero Kristo 3648628e7c8SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_SHAM 365eaef7e3fSLokesh Vutla tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator" 366eaef7e3fSLokesh Vutla depends on ARCH_OMAP2PLUS 3678628e7c8SDmitry Kasatkin select CRYPTO_SHA1 3688628e7c8SDmitry Kasatkin select CRYPTO_MD5 369eaef7e3fSLokesh Vutla select CRYPTO_SHA256 370eaef7e3fSLokesh Vutla select CRYPTO_SHA512 371eaef7e3fSLokesh Vutla select CRYPTO_HMAC 3728628e7c8SDmitry Kasatkin help 373eaef7e3fSLokesh Vutla OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you 374eaef7e3fSLokesh Vutla want to use the OMAP module for MD5/SHA1/SHA2 algorithms. 3758628e7c8SDmitry Kasatkin 376537559a5SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_AES 377537559a5SDmitry Kasatkin tristate "Support for OMAP AES hw engine" 3781bbf6437SJoel Fernandes depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS 379537559a5SDmitry Kasatkin select CRYPTO_AES 380b95bba5dSEric Biggers select CRYPTO_SKCIPHER 3810529900aSBaolin Wang select CRYPTO_ENGINE 3829fcb191aSLokesh Vutla select CRYPTO_CBC 3839fcb191aSLokesh Vutla select CRYPTO_ECB 3849fcb191aSLokesh Vutla select CRYPTO_CTR 385ad18cc9dSTero Kristo select CRYPTO_AEAD 386537559a5SDmitry Kasatkin help 387537559a5SDmitry Kasatkin OMAP processors have AES module accelerator. Select this if you 388537559a5SDmitry Kasatkin want to use the OMAP module for AES algorithms. 389537559a5SDmitry Kasatkin 390701d0f19SJoel Fernandesconfig CRYPTO_DEV_OMAP_DES 39197ee7ed3SPeter Meerwald tristate "Support for OMAP DES/3DES hw engine" 392701d0f19SJoel Fernandes depends on ARCH_OMAP2PLUS 39304007b0eSArd Biesheuvel select CRYPTO_LIB_DES 394b95bba5dSEric Biggers select CRYPTO_SKCIPHER 395f1b77aacSBaolin Wang select CRYPTO_ENGINE 396701d0f19SJoel Fernandes help 397701d0f19SJoel Fernandes OMAP processors have DES/3DES module accelerator. Select this if you 398701d0f19SJoel Fernandes want to use the OMAP module for DES and 3DES algorithms. Currently 39997ee7ed3SPeter Meerwald the ECB and CBC modes of operation are supported by the driver. Also 40097ee7ed3SPeter Meerwald accesses made on unaligned boundaries are supported. 401701d0f19SJoel Fernandes 40274ed87e7STero Kristoendif # CRYPTO_DEV_OMAP 40374ed87e7STero Kristo 404ce921368SJamie Ilesconfig CRYPTO_DEV_PICOXCELL 405ce921368SJamie Iles tristate "Support for picoXcell IPSEC and Layer2 crypto engines" 4064f44d86dSJavier Martinez Canillas depends on (ARCH_PICOXCELL || COMPILE_TEST) && HAVE_CLK 407596103cfSHerbert Xu select CRYPTO_AEAD 408ce921368SJamie Iles select CRYPTO_AES 409ce921368SJamie Iles select CRYPTO_AUTHENC 410b95bba5dSEric Biggers select CRYPTO_SKCIPHER 41104007b0eSArd Biesheuvel select CRYPTO_LIB_DES 412ce921368SJamie Iles select CRYPTO_CBC 413ce921368SJamie Iles select CRYPTO_ECB 414ce921368SJamie Iles select CRYPTO_SEQIV 415ce921368SJamie Iles help 416ce921368SJamie Iles This option enables support for the hardware offload engines in the 417ce921368SJamie Iles Picochip picoXcell SoC devices. Select this for IPSEC ESP offload 418ce921368SJamie Iles and for 3gpp Layer 2 ciphering support. 419ce921368SJamie Iles 420309b77e0SChristophe JAILLET Saying m here will build a module named picoxcell_crypto. 421ce921368SJamie Iles 4225de88752SJavier Martinconfig CRYPTO_DEV_SAHARA 4235de88752SJavier Martin tristate "Support for SAHARA crypto accelerator" 42474d24d83SPaul Bolle depends on ARCH_MXC && OF 425b95bba5dSEric Biggers select CRYPTO_SKCIPHER 4265de88752SJavier Martin select CRYPTO_AES 4275de88752SJavier Martin select CRYPTO_ECB 4285de88752SJavier Martin help 4295de88752SJavier Martin This option enables support for the SAHARA HW crypto accelerator 4305de88752SJavier Martin found in some Freescale i.MX chips. 4315de88752SJavier Martin 432c46ea13fSKrzysztof Kozlowskiconfig CRYPTO_DEV_EXYNOS_RNG 433b279997fSKrzysztof Kozlowski tristate "Exynos HW pseudo random number generator support" 434c46ea13fSKrzysztof Kozlowski depends on ARCH_EXYNOS || COMPILE_TEST 435c46ea13fSKrzysztof Kozlowski depends on HAS_IOMEM 436c46ea13fSKrzysztof Kozlowski select CRYPTO_RNG 437c46ea13fSKrzysztof Kozlowski ---help--- 438c46ea13fSKrzysztof Kozlowski This driver provides kernel-side support through the 439c46ea13fSKrzysztof Kozlowski cryptographic API for the pseudo random number generator hardware 440c46ea13fSKrzysztof Kozlowski found on Exynos SoCs. 441c46ea13fSKrzysztof Kozlowski 442c46ea13fSKrzysztof Kozlowski To compile this driver as a module, choose M here: the 443c46ea13fSKrzysztof Kozlowski module will be called exynos-rng. 444c46ea13fSKrzysztof Kozlowski 445c46ea13fSKrzysztof Kozlowski If unsure, say Y. 446c46ea13fSKrzysztof Kozlowski 447a49e490cSVladimir Zapolskiyconfig CRYPTO_DEV_S5P 448e922e96fSNaveen Krishna Chatradhi tristate "Support for Samsung S5PV210/Exynos crypto accelerator" 449dc1d9deeSKrzysztof Kozlowski depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST 450ee1b23d1SGeert Uytterhoeven depends on HAS_IOMEM 451a49e490cSVladimir Zapolskiy select CRYPTO_AES 452b95bba5dSEric Biggers select CRYPTO_SKCIPHER 453a49e490cSVladimir Zapolskiy help 454a49e490cSVladimir Zapolskiy This option allows you to have support for S5P crypto acceleration. 455e922e96fSNaveen Krishna Chatradhi Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES 456a49e490cSVladimir Zapolskiy algorithms execution. 457a49e490cSVladimir Zapolskiy 458c2afad6cSKamil Koniecznyconfig CRYPTO_DEV_EXYNOS_HASH 459c2afad6cSKamil Konieczny bool "Support for Samsung Exynos HASH accelerator" 460c2afad6cSKamil Konieczny depends on CRYPTO_DEV_S5P 461c2afad6cSKamil Konieczny depends on !CRYPTO_DEV_EXYNOS_RNG && CRYPTO_DEV_EXYNOS_RNG!=m 462c2afad6cSKamil Konieczny select CRYPTO_SHA1 463c2afad6cSKamil Konieczny select CRYPTO_MD5 464c2afad6cSKamil Konieczny select CRYPTO_SHA256 465c2afad6cSKamil Konieczny help 466c2afad6cSKamil Konieczny Select this to offload Exynos from HASH MD5/SHA1/SHA256. 467c2afad6cSKamil Konieczny This will select software SHA1, MD5 and SHA256 as they are 468c2afad6cSKamil Konieczny needed for small and zero-size messages. 469c2afad6cSKamil Konieczny HASH algorithms will be disabled if EXYNOS_RNG 470c2afad6cSKamil Konieczny is enabled due to hw conflict. 471c2afad6cSKamil Konieczny 472aef7b31cSKent Yoderconfig CRYPTO_DEV_NX 4737011a122SDan Streetman bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration" 4747011a122SDan Streetman depends on PPC64 475aef7b31cSKent Yoder help 4767011a122SDan Streetman This enables support for the NX hardware cryptographic accelerator 4777011a122SDan Streetman coprocessor that is in IBM PowerPC P7+ or later processors. This 4787011a122SDan Streetman does not actually enable any drivers, it only allows you to select 4797011a122SDan Streetman which acceleration type (encryption and/or compression) to enable. 480322cacceSSeth Jennings 481322cacceSSeth Jenningsif CRYPTO_DEV_NX 482322cacceSSeth Jennings source "drivers/crypto/nx/Kconfig" 483322cacceSSeth Jenningsendif 484aef7b31cSKent Yoder 4852789c08fSAndreas Westinconfig CRYPTO_DEV_UX500 4862789c08fSAndreas Westin tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration" 4872789c08fSAndreas Westin depends on ARCH_U8500 4882789c08fSAndreas Westin help 4892789c08fSAndreas Westin Driver for ST-Ericsson UX500 crypto engine. 4902789c08fSAndreas Westin 4912789c08fSAndreas Westinif CRYPTO_DEV_UX500 4922789c08fSAndreas Westin source "drivers/crypto/ux500/Kconfig" 4932789c08fSAndreas Westinendif # if CRYPTO_DEV_UX500 4942789c08fSAndreas Westin 49589a82ef8SCyrille Pitchenconfig CRYPTO_DEV_ATMEL_AUTHENC 496aee1f9f3SYueHaibing bool "Support for Atmel IPSEC/SSL hw accelerator" 497ceb4afb3SArnd Bergmann depends on ARCH_AT91 || COMPILE_TEST 498aee1f9f3SYueHaibing depends on CRYPTO_DEV_ATMEL_AES 49989a82ef8SCyrille Pitchen help 50089a82ef8SCyrille Pitchen Some Atmel processors can combine the AES and SHA hw accelerators 50189a82ef8SCyrille Pitchen to enhance support of IPSEC/SSL. 50289a82ef8SCyrille Pitchen Select this if you want to use the Atmel modules for 50389a82ef8SCyrille Pitchen authenc(hmac(shaX),Y(cbc)) algorithms. 50489a82ef8SCyrille Pitchen 505bd3c7b5cSNicolas Royerconfig CRYPTO_DEV_ATMEL_AES 506bd3c7b5cSNicolas Royer tristate "Support for Atmel AES hw accelerator" 507ceb4afb3SArnd Bergmann depends on ARCH_AT91 || COMPILE_TEST 508bd3c7b5cSNicolas Royer select CRYPTO_AES 509d4419548SCyrille Pitchen select CRYPTO_AEAD 510b95bba5dSEric Biggers select CRYPTO_SKCIPHER 511aee1f9f3SYueHaibing select CRYPTO_AUTHENC if CRYPTO_DEV_ATMEL_AUTHENC 512aee1f9f3SYueHaibing select CRYPTO_DEV_ATMEL_SHA if CRYPTO_DEV_ATMEL_AUTHENC 513bd3c7b5cSNicolas Royer help 514bd3c7b5cSNicolas Royer Some Atmel processors have AES hw accelerator. 515bd3c7b5cSNicolas Royer Select this if you want to use the Atmel module for 516bd3c7b5cSNicolas Royer AES algorithms. 517bd3c7b5cSNicolas Royer 518bd3c7b5cSNicolas Royer To compile this driver as a module, choose M here: the module 519bd3c7b5cSNicolas Royer will be called atmel-aes. 520bd3c7b5cSNicolas Royer 52113802005SNicolas Royerconfig CRYPTO_DEV_ATMEL_TDES 52213802005SNicolas Royer tristate "Support for Atmel DES/TDES hw accelerator" 523ceb4afb3SArnd Bergmann depends on ARCH_AT91 || COMPILE_TEST 52404007b0eSArd Biesheuvel select CRYPTO_LIB_DES 525b95bba5dSEric Biggers select CRYPTO_SKCIPHER 52613802005SNicolas Royer help 52713802005SNicolas Royer Some Atmel processors have DES/TDES hw accelerator. 52813802005SNicolas Royer Select this if you want to use the Atmel module for 52913802005SNicolas Royer DES/TDES algorithms. 53013802005SNicolas Royer 53113802005SNicolas Royer To compile this driver as a module, choose M here: the module 53213802005SNicolas Royer will be called atmel-tdes. 53313802005SNicolas Royer 534ebc82efaSNicolas Royerconfig CRYPTO_DEV_ATMEL_SHA 535d4905b38SNicolas Royer tristate "Support for Atmel SHA hw accelerator" 536ceb4afb3SArnd Bergmann depends on ARCH_AT91 || COMPILE_TEST 537596103cfSHerbert Xu select CRYPTO_HASH 538ebc82efaSNicolas Royer help 539d4905b38SNicolas Royer Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512 540d4905b38SNicolas Royer hw accelerator. 541ebc82efaSNicolas Royer Select this if you want to use the Atmel module for 542d4905b38SNicolas Royer SHA1/SHA224/SHA256/SHA384/SHA512 algorithms. 543ebc82efaSNicolas Royer 544ebc82efaSNicolas Royer To compile this driver as a module, choose M here: the module 545ebc82efaSNicolas Royer will be called atmel-sha. 546ebc82efaSNicolas Royer 547c34a3201SArd Biesheuvelconfig CRYPTO_DEV_ATMEL_I2C 548c34a3201SArd Biesheuvel tristate 549c34a3201SArd Biesheuvel 55011105693STudor-Dan Ambarusconfig CRYPTO_DEV_ATMEL_ECC 55111105693STudor-Dan Ambarus tristate "Support for Microchip / Atmel ECC hw accelerator" 55211105693STudor-Dan Ambarus depends on I2C 553c34a3201SArd Biesheuvel select CRYPTO_DEV_ATMEL_I2C 55411105693STudor-Dan Ambarus select CRYPTO_ECDH 55511105693STudor-Dan Ambarus select CRC16 55611105693STudor-Dan Ambarus help 55711105693STudor-Dan Ambarus Microhip / Atmel ECC hw accelerator. 55811105693STudor-Dan Ambarus Select this if you want to use the Microchip / Atmel module for 55911105693STudor-Dan Ambarus ECDH algorithm. 56011105693STudor-Dan Ambarus 56111105693STudor-Dan Ambarus To compile this driver as a module, choose M here: the module 56211105693STudor-Dan Ambarus will be called atmel-ecc. 56311105693STudor-Dan Ambarus 564da001fb6SArd Biesheuvelconfig CRYPTO_DEV_ATMEL_SHA204A 565da001fb6SArd Biesheuvel tristate "Support for Microchip / Atmel SHA accelerator and RNG" 566da001fb6SArd Biesheuvel depends on I2C 567da001fb6SArd Biesheuvel select CRYPTO_DEV_ATMEL_I2C 568da001fb6SArd Biesheuvel select HW_RANDOM 5694bb02dbdSYueHaibing select CRC16 570da001fb6SArd Biesheuvel help 571da001fb6SArd Biesheuvel Microhip / Atmel SHA accelerator and RNG. 572da001fb6SArd Biesheuvel Select this if you want to use the Microchip / Atmel SHA204A 573da001fb6SArd Biesheuvel module as a random number generator. (Other functions of the 574da001fb6SArd Biesheuvel chip are currently not exposed by this driver) 575da001fb6SArd Biesheuvel 576da001fb6SArd Biesheuvel To compile this driver as a module, choose M here: the module 577da001fb6SArd Biesheuvel will be called atmel-sha204a. 578da001fb6SArd Biesheuvel 579f1147660STom Lendackyconfig CRYPTO_DEV_CCP 580720419f0SBrijesh Singh bool "Support for AMD Secure Processor" 5816c506343STom Lendacky depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM 582f1147660STom Lendacky help 583720419f0SBrijesh Singh The AMD Secure Processor provides support for the Cryptographic Coprocessor 584720419f0SBrijesh Singh (CCP) and the Platform Security Processor (PSP) devices. 585f1147660STom Lendacky 586f1147660STom Lendackyif CRYPTO_DEV_CCP 587f1147660STom Lendacky source "drivers/crypto/ccp/Kconfig" 588f1147660STom Lendackyendif 589f1147660STom Lendacky 59015b59e7cSMarek Vasutconfig CRYPTO_DEV_MXS_DCP 59115b59e7cSMarek Vasut tristate "Support for Freescale MXS DCP" 592a2712e6cSFabio Estevam depends on (ARCH_MXS || ARCH_MXC) 593dc97fa02SArnd Bergmann select STMP_DEVICE 59415b59e7cSMarek Vasut select CRYPTO_CBC 59515b59e7cSMarek Vasut select CRYPTO_ECB 59615b59e7cSMarek Vasut select CRYPTO_AES 597b95bba5dSEric Biggers select CRYPTO_SKCIPHER 598596103cfSHerbert Xu select CRYPTO_HASH 59915b59e7cSMarek Vasut help 60015b59e7cSMarek Vasut The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB 60115b59e7cSMarek Vasut co-processor on the die. 60215b59e7cSMarek Vasut 60315b59e7cSMarek Vasut To compile this driver as a module, choose M here: the module 60415b59e7cSMarek Vasut will be called mxs-dcp. 60515b59e7cSMarek Vasut 606cea4001aSTadeusz Struksource "drivers/crypto/qat/Kconfig" 60762ad8b5cSGeorge Cheriansource "drivers/crypto/cavium/cpt/Kconfig" 60814fa93cdSSrikanth Jampalasource "drivers/crypto/cavium/nitrox/Kconfig" 609c672752dSStanimir Varbanov 610640035a2SMahipal Challaconfig CRYPTO_DEV_CAVIUM_ZIP 611640035a2SMahipal Challa tristate "Cavium ZIP driver" 612640035a2SMahipal Challa depends on PCI && 64BIT && (ARM64 || COMPILE_TEST) 613640035a2SMahipal Challa ---help--- 614640035a2SMahipal Challa Select this option if you want to enable compression/decompression 615640035a2SMahipal Challa acceleration on Cavium's ARM based SoCs 616640035a2SMahipal Challa 617c672752dSStanimir Varbanovconfig CRYPTO_DEV_QCE 618c672752dSStanimir Varbanov tristate "Qualcomm crypto engine accelerator" 619ee1b23d1SGeert Uytterhoeven depends on ARCH_QCOM || COMPILE_TEST 620ee1b23d1SGeert Uytterhoeven depends on HAS_IOMEM 62159e056cdSEneas U de Queiroz help 62259e056cdSEneas U de Queiroz This driver supports Qualcomm crypto engine accelerator 62359e056cdSEneas U de Queiroz hardware. To compile this driver as a module, choose M here. The 62459e056cdSEneas U de Queiroz module will be called qcrypto. 62559e056cdSEneas U de Queiroz 62659e056cdSEneas U de Queirozconfig CRYPTO_DEV_QCE_SKCIPHER 62759e056cdSEneas U de Queiroz bool 62859e056cdSEneas U de Queiroz depends on CRYPTO_DEV_QCE 629c672752dSStanimir Varbanov select CRYPTO_AES 63004007b0eSArd Biesheuvel select CRYPTO_LIB_DES 631c672752dSStanimir Varbanov select CRYPTO_ECB 632c672752dSStanimir Varbanov select CRYPTO_CBC 633c672752dSStanimir Varbanov select CRYPTO_XTS 634c672752dSStanimir Varbanov select CRYPTO_CTR 635b95bba5dSEric Biggers select CRYPTO_SKCIPHER 63659e056cdSEneas U de Queiroz 63759e056cdSEneas U de Queirozconfig CRYPTO_DEV_QCE_SHA 63859e056cdSEneas U de Queiroz bool 63959e056cdSEneas U de Queiroz depends on CRYPTO_DEV_QCE 64059e056cdSEneas U de Queiroz 64159e056cdSEneas U de Queirozchoice 64259e056cdSEneas U de Queiroz prompt "Algorithms enabled for QCE acceleration" 64359e056cdSEneas U de Queiroz default CRYPTO_DEV_QCE_ENABLE_ALL 64459e056cdSEneas U de Queiroz depends on CRYPTO_DEV_QCE 645c672752dSStanimir Varbanov help 64659e056cdSEneas U de Queiroz This option allows to choose whether to build support for all algorihtms 64759e056cdSEneas U de Queiroz (default), hashes-only, or skciphers-only. 64859e056cdSEneas U de Queiroz 64959e056cdSEneas U de Queiroz The QCE engine does not appear to scale as well as the CPU to handle 65059e056cdSEneas U de Queiroz multiple crypto requests. While the ipq40xx chips have 4-core CPUs, the 65159e056cdSEneas U de Queiroz QCE handles only 2 requests in parallel. 65259e056cdSEneas U de Queiroz 65359e056cdSEneas U de Queiroz Ipsec throughput seems to improve when disabling either family of 65459e056cdSEneas U de Queiroz algorithms, sharing the load with the CPU. Enabling skciphers-only 65559e056cdSEneas U de Queiroz appears to work best. 65659e056cdSEneas U de Queiroz 65759e056cdSEneas U de Queiroz config CRYPTO_DEV_QCE_ENABLE_ALL 65859e056cdSEneas U de Queiroz bool "All supported algorithms" 65959e056cdSEneas U de Queiroz select CRYPTO_DEV_QCE_SKCIPHER 66059e056cdSEneas U de Queiroz select CRYPTO_DEV_QCE_SHA 66159e056cdSEneas U de Queiroz help 66259e056cdSEneas U de Queiroz Enable all supported algorithms: 66359e056cdSEneas U de Queiroz - AES (CBC, CTR, ECB, XTS) 66459e056cdSEneas U de Queiroz - 3DES (CBC, ECB) 66559e056cdSEneas U de Queiroz - DES (CBC, ECB) 66659e056cdSEneas U de Queiroz - SHA1, HMAC-SHA1 66759e056cdSEneas U de Queiroz - SHA256, HMAC-SHA256 66859e056cdSEneas U de Queiroz 66959e056cdSEneas U de Queiroz config CRYPTO_DEV_QCE_ENABLE_SKCIPHER 67059e056cdSEneas U de Queiroz bool "Symmetric-key ciphers only" 67159e056cdSEneas U de Queiroz select CRYPTO_DEV_QCE_SKCIPHER 67259e056cdSEneas U de Queiroz help 67359e056cdSEneas U de Queiroz Enable symmetric-key ciphers only: 67459e056cdSEneas U de Queiroz - AES (CBC, CTR, ECB, XTS) 67559e056cdSEneas U de Queiroz - 3DES (ECB, CBC) 67659e056cdSEneas U de Queiroz - DES (ECB, CBC) 67759e056cdSEneas U de Queiroz 67859e056cdSEneas U de Queiroz config CRYPTO_DEV_QCE_ENABLE_SHA 67959e056cdSEneas U de Queiroz bool "Hash/HMAC only" 68059e056cdSEneas U de Queiroz select CRYPTO_DEV_QCE_SHA 68159e056cdSEneas U de Queiroz help 68259e056cdSEneas U de Queiroz Enable hashes/HMAC algorithms only: 68359e056cdSEneas U de Queiroz - SHA1, HMAC-SHA1 68459e056cdSEneas U de Queiroz - SHA256, HMAC-SHA256 68559e056cdSEneas U de Queiroz 68659e056cdSEneas U de Queirozendchoice 687c672752dSStanimir Varbanov 688ce163ba0SEneas U de Queirozconfig CRYPTO_DEV_QCE_SW_MAX_LEN 689ce163ba0SEneas U de Queiroz int "Default maximum request size to use software for AES" 690ce163ba0SEneas U de Queiroz depends on CRYPTO_DEV_QCE && CRYPTO_DEV_QCE_SKCIPHER 691ce163ba0SEneas U de Queiroz default 512 692ce163ba0SEneas U de Queiroz help 693ce163ba0SEneas U de Queiroz This sets the default maximum request size to perform AES requests 694ce163ba0SEneas U de Queiroz using software instead of the crypto engine. It can be changed by 695ce163ba0SEneas U de Queiroz setting the aes_sw_max_len parameter. 696ce163ba0SEneas U de Queiroz 697ce163ba0SEneas U de Queiroz Small blocks are processed faster in software than hardware. 698ce163ba0SEneas U de Queiroz Considering the 256-bit ciphers, software is 2-3 times faster than 699ce163ba0SEneas U de Queiroz qce at 256-bytes, 30% faster at 512, and about even at 768-bytes. 700ce163ba0SEneas U de Queiroz With 128-bit keys, the break-even point would be around 1024-bytes. 701ce163ba0SEneas U de Queiroz 702ce163ba0SEneas U de Queiroz The default is set a little lower, to 512 bytes, to balance the 703ce163ba0SEneas U de Queiroz cost in CPU usage. The minimum recommended setting is 16-bytes 704ce163ba0SEneas U de Queiroz (1 AES block), since AES-GCM will fail if you set it lower. 705ce163ba0SEneas U de Queiroz Setting this to zero will send all requests to the hardware. 706ce163ba0SEneas U de Queiroz 707ce163ba0SEneas U de Queiroz Note that 192-bit keys are not supported by the hardware and are 708ce163ba0SEneas U de Queiroz always processed by the software fallback, and all DES requests 709ce163ba0SEneas U de Queiroz are done by the hardware. 710ce163ba0SEneas U de Queiroz 711ceec5f5bSVinod Koulconfig CRYPTO_DEV_QCOM_RNG 712ceec5f5bSVinod Koul tristate "Qualcomm Random Number Generator Driver" 713ceec5f5bSVinod Koul depends on ARCH_QCOM || COMPILE_TEST 714ceec5f5bSVinod Koul select CRYPTO_RNG 715ceec5f5bSVinod Koul help 716ceec5f5bSVinod Koul This driver provides support for the Random Number 717ceec5f5bSVinod Koul Generator hardware found on Qualcomm SoCs. 718ceec5f5bSVinod Koul 719ceec5f5bSVinod Koul To compile this driver as a module, choose M here. The 720ceec5f5bSVinod Koul module will be called qcom-rng. If unsure, say N. 721ceec5f5bSVinod Koul 722d2e3ae6fSLeonidas S. Barbosaconfig CRYPTO_DEV_VMX 723d2e3ae6fSLeonidas S. Barbosa bool "Support for VMX cryptographic acceleration instructions" 724f1ab4287SMichael Ellerman depends on PPC64 && VSX 725d2e3ae6fSLeonidas S. Barbosa help 726d2e3ae6fSLeonidas S. Barbosa Support for VMX cryptographic acceleration instructions. 727d2e3ae6fSLeonidas S. Barbosa 728d2e3ae6fSLeonidas S. Barbosasource "drivers/crypto/vmx/Kconfig" 729d2e3ae6fSLeonidas S. Barbosa 730d358f1abSJames Hartleyconfig CRYPTO_DEV_IMGTEC_HASH 731d358f1abSJames Hartley tristate "Imagination Technologies hardware hash accelerator" 7328c98ebd7SGeert Uytterhoeven depends on MIPS || COMPILE_TEST 733d358f1abSJames Hartley select CRYPTO_MD5 734d358f1abSJames Hartley select CRYPTO_SHA1 735d358f1abSJames Hartley select CRYPTO_SHA256 736d358f1abSJames Hartley select CRYPTO_HASH 737d358f1abSJames Hartley help 738d358f1abSJames Hartley This driver interfaces with the Imagination Technologies 739d358f1abSJames Hartley hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256 740d358f1abSJames Hartley hashing algorithms. 741d358f1abSJames Hartley 742433cd2c6SZain Wangconfig CRYPTO_DEV_ROCKCHIP 743433cd2c6SZain Wang tristate "Rockchip's Cryptographic Engine driver" 744433cd2c6SZain Wang depends on OF && ARCH_ROCKCHIP 745433cd2c6SZain Wang select CRYPTO_AES 74604007b0eSArd Biesheuvel select CRYPTO_LIB_DES 747bfd927ffSZain Wang select CRYPTO_MD5 748bfd927ffSZain Wang select CRYPTO_SHA1 749bfd927ffSZain Wang select CRYPTO_SHA256 750bfd927ffSZain Wang select CRYPTO_HASH 751b95bba5dSEric Biggers select CRYPTO_SKCIPHER 752433cd2c6SZain Wang 753433cd2c6SZain Wang help 754433cd2c6SZain Wang This driver interfaces with the hardware crypto accelerator. 755433cd2c6SZain Wang Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode. 756433cd2c6SZain Wang 757785e5c61SRyder Leeconfig CRYPTO_DEV_MEDIATEK 758785e5c61SRyder Lee tristate "MediaTek's EIP97 Cryptographic Engine driver" 7597dee9f61SArnd Bergmann depends on (ARM && ARCH_MEDIATEK) || COMPILE_TEST 760785e5c61SRyder Lee select CRYPTO_AES 761d03f7b0dSRyder Lee select CRYPTO_AEAD 762b95bba5dSEric Biggers select CRYPTO_SKCIPHER 763d03f7b0dSRyder Lee select CRYPTO_CTR 7647dee9f61SArnd Bergmann select CRYPTO_SHA1 7657dee9f61SArnd Bergmann select CRYPTO_SHA256 7667dee9f61SArnd Bergmann select CRYPTO_SHA512 767785e5c61SRyder Lee select CRYPTO_HMAC 768785e5c61SRyder Lee help 769785e5c61SRyder Lee This driver allows you to utilize the hardware crypto accelerator 770785e5c61SRyder Lee EIP97 which can be found on the MT7623 MT2701, MT8521p, etc .... 771785e5c61SRyder Lee Select this if you want to use it for AES/SHA1/SHA2 algorithms. 772785e5c61SRyder Lee 77302038fd6SHariprasad Shenaisource "drivers/crypto/chelsio/Kconfig" 77402038fd6SHariprasad Shenai 775dbaf0624SGongleisource "drivers/crypto/virtio/Kconfig" 776dbaf0624SGonglei 7779d12ba86SRob Riceconfig CRYPTO_DEV_BCM_SPU 7789d12ba86SRob Rice tristate "Broadcom symmetric crypto/hash acceleration support" 7799d12ba86SRob Rice depends on ARCH_BCM_IPROC 780efc856edSraveendra padasalagi depends on MAILBOX 7819d12ba86SRob Rice default m 782ab57b335SEric Biggers select CRYPTO_AUTHENC 78304007b0eSArd Biesheuvel select CRYPTO_LIB_DES 7849d12ba86SRob Rice select CRYPTO_MD5 7859d12ba86SRob Rice select CRYPTO_SHA1 7869d12ba86SRob Rice select CRYPTO_SHA256 7879d12ba86SRob Rice select CRYPTO_SHA512 7889d12ba86SRob Rice help 7899d12ba86SRob Rice This driver provides support for Broadcom crypto acceleration using the 790a9c01cd6SArd Biesheuvel Secure Processing Unit (SPU). The SPU driver registers skcipher, 7919d12ba86SRob Rice ahash, and aead algorithms with the kernel cryptographic API. 7929d12ba86SRob Rice 793b51dbe90SFabien DESSENNEsource "drivers/crypto/stm32/Kconfig" 794b51dbe90SFabien DESSENNE 7951b44c5a6SAntoine Ténartconfig CRYPTO_DEV_SAFEXCEL 7961b44c5a6SAntoine Ténart tristate "Inside Secure's SafeXcel cryptographic engine driver" 7976dc0e310SBrendan Higgins depends on (OF || PCI || COMPILE_TEST) && HAS_IOMEM 798363a90c2SArd Biesheuvel select CRYPTO_LIB_AES 799f6beaea3SAntoine Tenart select CRYPTO_AUTHENC 800b95bba5dSEric Biggers select CRYPTO_SKCIPHER 80104007b0eSArd Biesheuvel select CRYPTO_LIB_DES 8021b44c5a6SAntoine Ténart select CRYPTO_HASH 8031b44c5a6SAntoine Ténart select CRYPTO_HMAC 804293f89cfSOfer Heifetz select CRYPTO_MD5 8051b44c5a6SAntoine Ténart select CRYPTO_SHA1 8061b44c5a6SAntoine Ténart select CRYPTO_SHA256 8071b44c5a6SAntoine Ténart select CRYPTO_SHA512 808fc0f82b1SPascal van Leeuwen select CRYPTO_CHACHA20POLY1305 8091d448f27SPascal van Leeuwen select CRYPTO_SHA3 8101b44c5a6SAntoine Ténart help 8110f6e5c82SPascal van Leeuwen This driver interfaces with the SafeXcel EIP-97 and EIP-197 cryptographic 8120f6e5c82SPascal van Leeuwen engines designed by Inside Secure. It currently accelerates DES, 3DES and 8130f6e5c82SPascal van Leeuwen AES block ciphers in ECB and CBC mode, as well as SHA1, SHA224, SHA256, 8140f6e5c82SPascal van Leeuwen SHA384 and SHA512 hash algorithms for both basic hash and HMAC. 8150f6e5c82SPascal van Leeuwen Additionally, it accelerates combined AES-CBC/HMAC-SHA AEAD operations. 8161b44c5a6SAntoine Ténart 817a21eb94fSLars Perssonconfig CRYPTO_DEV_ARTPEC6 818a21eb94fSLars Persson tristate "Support for Axis ARTPEC-6/7 hardware crypto acceleration." 819a21eb94fSLars Persson depends on ARM && (ARCH_ARTPEC || COMPILE_TEST) 820a21eb94fSLars Persson depends on OF 821a21eb94fSLars Persson select CRYPTO_AEAD 822a21eb94fSLars Persson select CRYPTO_AES 823a21eb94fSLars Persson select CRYPTO_ALGAPI 824b95bba5dSEric Biggers select CRYPTO_SKCIPHER 825a21eb94fSLars Persson select CRYPTO_CTR 826a21eb94fSLars Persson select CRYPTO_HASH 827a21eb94fSLars Persson select CRYPTO_SHA1 828a21eb94fSLars Persson select CRYPTO_SHA256 829a21eb94fSLars Persson select CRYPTO_SHA512 830a21eb94fSLars Persson help 831a21eb94fSLars Persson Enables the driver for the on-chip crypto accelerator 832a21eb94fSLars Persson of Axis ARTPEC SoCs. 833a21eb94fSLars Persson 834a21eb94fSLars Persson To compile this driver as a module, choose M here. 835a21eb94fSLars Persson 8364c3f9727SGilad Ben-Yossefconfig CRYPTO_DEV_CCREE 8374c3f9727SGilad Ben-Yossef tristate "Support for ARM TrustZone CryptoCell family of security processors" 8384c3f9727SGilad Ben-Yossef depends on CRYPTO && CRYPTO_HW && OF && HAS_DMA 8394c3f9727SGilad Ben-Yossef default n 8404c3f9727SGilad Ben-Yossef select CRYPTO_HASH 841b95bba5dSEric Biggers select CRYPTO_SKCIPHER 84204007b0eSArd Biesheuvel select CRYPTO_LIB_DES 8434c3f9727SGilad Ben-Yossef select CRYPTO_AEAD 8444c3f9727SGilad Ben-Yossef select CRYPTO_AUTHENC 8454c3f9727SGilad Ben-Yossef select CRYPTO_SHA1 8464c3f9727SGilad Ben-Yossef select CRYPTO_MD5 8474c3f9727SGilad Ben-Yossef select CRYPTO_SHA256 8484c3f9727SGilad Ben-Yossef select CRYPTO_SHA512 8494c3f9727SGilad Ben-Yossef select CRYPTO_HMAC 8504c3f9727SGilad Ben-Yossef select CRYPTO_AES 8514c3f9727SGilad Ben-Yossef select CRYPTO_CBC 8524c3f9727SGilad Ben-Yossef select CRYPTO_ECB 8534c3f9727SGilad Ben-Yossef select CRYPTO_CTR 8544c3f9727SGilad Ben-Yossef select CRYPTO_XTS 8559b8d51f8SGilad Ben-Yossef select CRYPTO_SM4 856927574e0SYael Chemla select CRYPTO_SM3 8574c3f9727SGilad Ben-Yossef help 85827b3b22dSGilad Ben-Yossef Say 'Y' to enable a driver for the REE interface of the Arm 85927b3b22dSGilad Ben-Yossef TrustZone CryptoCell family of processors. Currently the 8601c876a90SGilad Ben-Yossef CryptoCell 713, 703, 712, 710 and 630 are supported. 8614c3f9727SGilad Ben-Yossef Choose this if you wish to use hardware acceleration of 8624c3f9727SGilad Ben-Yossef cryptographic operations on the system REE. 8634c3f9727SGilad Ben-Yossef If unsure say Y. 8644c3f9727SGilad Ben-Yossef 865915e4e84SJonathan Cameronsource "drivers/crypto/hisilicon/Kconfig" 866915e4e84SJonathan Cameron 86748fe583fSCorentin Labbesource "drivers/crypto/amlogic/Kconfig" 86848fe583fSCorentin Labbe 869b511431dSJan Engelhardtendif # CRYPTO_HW 870