1ec8f24b7SThomas Gleixner# SPDX-License-Identifier: GPL-2.0-only 2b511431dSJan Engelhardt 3b511431dSJan Engelhardtmenuconfig CRYPTO_HW 4b511431dSJan Engelhardt bool "Hardware crypto devices" 5b511431dSJan Engelhardt default y 6a7f7f624SMasahiro Yamada help 706bfb7ebSJan Engelhardt Say Y here to get to see options for hardware crypto devices and 806bfb7ebSJan Engelhardt processors. This option alone does not add any kernel code. 906bfb7ebSJan Engelhardt 1006bfb7ebSJan Engelhardt If you say N, all options in this submenu will be skipped and disabled. 11b511431dSJan Engelhardt 12b511431dSJan Engelhardtif CRYPTO_HW 131da177e4SLinus Torvalds 143914b931SCorentin Labbesource "drivers/crypto/allwinner/Kconfig" 153914b931SCorentin Labbe 161da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK 17d158325eSHerbert Xu tristate "Support for VIA PadLock ACE" 182f817418SHerbert Xu depends on X86 && !UML 191da177e4SLinus Torvalds help 201da177e4SLinus Torvalds Some VIA processors come with an integrated crypto engine 211da177e4SLinus Torvalds (so called VIA PadLock ACE, Advanced Cryptography Engine) 221191f0a4SMichal Ludvig that provides instructions for very fast cryptographic 231191f0a4SMichal Ludvig operations with supported algorithms. 241da177e4SLinus Torvalds 251da177e4SLinus Torvalds The instructions are used only when the CPU supports them. 265644bda5SMichal Ludvig Otherwise software encryption is used. 275644bda5SMichal Ludvig 281da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK_AES 291191f0a4SMichal Ludvig tristate "PadLock driver for AES algorithm" 301da177e4SLinus Torvalds depends on CRYPTO_DEV_PADLOCK 31b95bba5dSEric Biggers select CRYPTO_SKCIPHER 328131878dSArd Biesheuvel select CRYPTO_LIB_AES 331da177e4SLinus Torvalds help 341da177e4SLinus Torvalds Use VIA PadLock for AES algorithm. 351da177e4SLinus Torvalds 361191f0a4SMichal Ludvig Available in VIA C3 and newer CPUs. 371191f0a4SMichal Ludvig 381191f0a4SMichal Ludvig If unsure say M. The compiled module will be 394737f097SPavel Machek called padlock-aes. 401191f0a4SMichal Ludvig 416c833275SMichal Ludvigconfig CRYPTO_DEV_PADLOCK_SHA 426c833275SMichal Ludvig tristate "PadLock driver for SHA1 and SHA256 algorithms" 436c833275SMichal Ludvig depends on CRYPTO_DEV_PADLOCK 44bbbee467SHerbert Xu select CRYPTO_HASH 456c833275SMichal Ludvig select CRYPTO_SHA1 466c833275SMichal Ludvig select CRYPTO_SHA256 476c833275SMichal Ludvig help 486c833275SMichal Ludvig Use VIA PadLock for SHA1/SHA256 algorithms. 496c833275SMichal Ludvig 506c833275SMichal Ludvig Available in VIA C7 and newer processors. 516c833275SMichal Ludvig 526c833275SMichal Ludvig If unsure say M. The compiled module will be 534737f097SPavel Machek called padlock-sha. 546c833275SMichal Ludvig 559fe757b0SJordan Crouseconfig CRYPTO_DEV_GEODE 569fe757b0SJordan Crouse tristate "Support for the Geode LX AES engine" 57f6259deaSSimon Arlott depends on X86_32 && PCI 589fe757b0SJordan Crouse select CRYPTO_ALGAPI 59b95bba5dSEric Biggers select CRYPTO_SKCIPHER 609fe757b0SJordan Crouse help 619fe757b0SJordan Crouse Say 'Y' here to use the AMD Geode LX processor on-board AES 623dde6ad8SDavid Sterba engine for the CryptoAPI AES algorithm. 639fe757b0SJordan Crouse 649fe757b0SJordan Crouse To compile this driver as a module, choose M here: the module 659fe757b0SJordan Crouse will be called geode-aes. 669fe757b0SJordan Crouse 6761d48c2cSMartin Schwidefskyconfig ZCRYPT 68a3358e3dSHarald Freudenberger tristate "Support for s390 cryptographic adapters" 6961d48c2cSMartin Schwidefsky depends on S390 702f7c8bd6SRalph Wuerthner select HW_RANDOM 7161d48c2cSMartin Schwidefsky help 72a3358e3dSHarald Freudenberger Select this option if you want to enable support for 73a3358e3dSHarald Freudenberger s390 cryptographic adapters like: 740ae88ccfSHarald Freudenberger + Crypto Express 2 up to 7 Coprocessor (CEXxC) 750ae88ccfSHarald Freudenberger + Crypto Express 2 up to 7 Accelerator (CEXxA) 760ae88ccfSHarald Freudenberger + Crypto Express 4 up to 7 EP11 Coprocessor (CEXxP) 770ae88ccfSHarald Freudenberger 780ae88ccfSHarald Freudenbergerconfig ZCRYPT_DEBUG 790ae88ccfSHarald Freudenberger bool "Enable debug features for s390 cryptographic adapters" 800ae88ccfSHarald Freudenberger default n 810ae88ccfSHarald Freudenberger depends on DEBUG_KERNEL 820ae88ccfSHarald Freudenberger depends on ZCRYPT 830ae88ccfSHarald Freudenberger help 840ae88ccfSHarald Freudenberger Say 'Y' here to enable some additional debug features on the 850ae88ccfSHarald Freudenberger s390 cryptographic adapters driver. 860ae88ccfSHarald Freudenberger 870ae88ccfSHarald Freudenberger There will be some more sysfs attributes displayed for ap cards 880ae88ccfSHarald Freudenberger and queues and some flags on crypto requests are interpreted as 890ae88ccfSHarald Freudenberger debugging messages to force error injection. 900ae88ccfSHarald Freudenberger 910ae88ccfSHarald Freudenberger Do not enable on production level kernel build. 920ae88ccfSHarald Freudenberger 930ae88ccfSHarald Freudenberger If unsure, say N. 9461d48c2cSMartin Schwidefsky 9500fab235SHarald Freudenbergerconfig ZCRYPT_MULTIDEVNODES 9600fab235SHarald Freudenberger bool "Support for multiple zcrypt device nodes" 9700fab235SHarald Freudenberger default y 9800fab235SHarald Freudenberger depends on S390 9900fab235SHarald Freudenberger depends on ZCRYPT 10000fab235SHarald Freudenberger help 10100fab235SHarald Freudenberger With this option enabled the zcrypt device driver can 10200fab235SHarald Freudenberger provide multiple devices nodes in /dev. Each device 10300fab235SHarald Freudenberger node can get customized to limit access and narrow 10400fab235SHarald Freudenberger down the use of the available crypto hardware. 10500fab235SHarald Freudenberger 106e80d4af0SHarald Freudenbergerconfig PKEY 107e80d4af0SHarald Freudenberger tristate "Kernel API for protected key handling" 108e80d4af0SHarald Freudenberger depends on S390 109e80d4af0SHarald Freudenberger depends on ZCRYPT 110e80d4af0SHarald Freudenberger help 111e80d4af0SHarald Freudenberger With this option enabled the pkey kernel module provides an API 112e80d4af0SHarald Freudenberger for creation and handling of protected keys. Other parts of the 113e80d4af0SHarald Freudenberger kernel or userspace applications may use these functions. 114e80d4af0SHarald Freudenberger 115e80d4af0SHarald Freudenberger Select this option if you want to enable the kernel and userspace 116e80d4af0SHarald Freudenberger API for proteced key handling. 117e80d4af0SHarald Freudenberger 118e80d4af0SHarald Freudenberger Please note that creation of protected keys from secure keys 119e80d4af0SHarald Freudenberger requires to have at least one CEX card in coprocessor mode 120e80d4af0SHarald Freudenberger available at runtime. 12161d48c2cSMartin Schwidefsky 122c4684f98SHarald Freudenbergerconfig CRYPTO_PAES_S390 123c4684f98SHarald Freudenberger tristate "PAES cipher algorithms" 124c4684f98SHarald Freudenberger depends on S390 125c4684f98SHarald Freudenberger depends on ZCRYPT 126c4684f98SHarald Freudenberger depends on PKEY 127c4684f98SHarald Freudenberger select CRYPTO_ALGAPI 128b95bba5dSEric Biggers select CRYPTO_SKCIPHER 129c4684f98SHarald Freudenberger help 130c4684f98SHarald Freudenberger This is the s390 hardware accelerated implementation of the 131c4684f98SHarald Freudenberger AES cipher algorithms for use with protected key. 132c4684f98SHarald Freudenberger 133c4684f98SHarald Freudenberger Select this option if you want to use the paes cipher 134c4684f98SHarald Freudenberger for example to use protected key encrypted devices. 135c4684f98SHarald Freudenberger 1363f5615e0SJan Glauberconfig CRYPTO_SHA1_S390 1373f5615e0SJan Glauber tristate "SHA1 digest algorithm" 1383f5615e0SJan Glauber depends on S390 139563f346dSHerbert Xu select CRYPTO_HASH 1403f5615e0SJan Glauber help 1413f5615e0SJan Glauber This is the s390 hardware accelerated implementation of the 1423f5615e0SJan Glauber SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 1433f5615e0SJan Glauber 144d393d9b8SJan Glauber It is available as of z990. 145d393d9b8SJan Glauber 1463f5615e0SJan Glauberconfig CRYPTO_SHA256_S390 1473f5615e0SJan Glauber tristate "SHA256 digest algorithm" 1483f5615e0SJan Glauber depends on S390 149563f346dSHerbert Xu select CRYPTO_HASH 1503f5615e0SJan Glauber help 1513f5615e0SJan Glauber This is the s390 hardware accelerated implementation of the 1523f5615e0SJan Glauber SHA256 secure hash standard (DFIPS 180-2). 1533f5615e0SJan Glauber 154d393d9b8SJan Glauber It is available as of z9. 1553f5615e0SJan Glauber 156291dc7c0SJan Glauberconfig CRYPTO_SHA512_S390 1574e2c6d7fSJan Glauber tristate "SHA384 and SHA512 digest algorithm" 158291dc7c0SJan Glauber depends on S390 159563f346dSHerbert Xu select CRYPTO_HASH 160291dc7c0SJan Glauber help 161291dc7c0SJan Glauber This is the s390 hardware accelerated implementation of the 162291dc7c0SJan Glauber SHA512 secure hash standard. 163291dc7c0SJan Glauber 164d393d9b8SJan Glauber It is available as of z10. 165291dc7c0SJan Glauber 1663c2eb6b7SJoerg Schmidbauerconfig CRYPTO_SHA3_256_S390 1673c2eb6b7SJoerg Schmidbauer tristate "SHA3_224 and SHA3_256 digest algorithm" 1683c2eb6b7SJoerg Schmidbauer depends on S390 1693c2eb6b7SJoerg Schmidbauer select CRYPTO_HASH 1703c2eb6b7SJoerg Schmidbauer help 1713c2eb6b7SJoerg Schmidbauer This is the s390 hardware accelerated implementation of the 1723c2eb6b7SJoerg Schmidbauer SHA3_256 secure hash standard. 1733c2eb6b7SJoerg Schmidbauer 1743c2eb6b7SJoerg Schmidbauer It is available as of z14. 1753c2eb6b7SJoerg Schmidbauer 1763c2eb6b7SJoerg Schmidbauerconfig CRYPTO_SHA3_512_S390 1773c2eb6b7SJoerg Schmidbauer tristate "SHA3_384 and SHA3_512 digest algorithm" 1783c2eb6b7SJoerg Schmidbauer depends on S390 1793c2eb6b7SJoerg Schmidbauer select CRYPTO_HASH 1803c2eb6b7SJoerg Schmidbauer help 1813c2eb6b7SJoerg Schmidbauer This is the s390 hardware accelerated implementation of the 1823c2eb6b7SJoerg Schmidbauer SHA3_512 secure hash standard. 1833c2eb6b7SJoerg Schmidbauer 1843c2eb6b7SJoerg Schmidbauer It is available as of z14. 1853c2eb6b7SJoerg Schmidbauer 1863f5615e0SJan Glauberconfig CRYPTO_DES_S390 1873f5615e0SJan Glauber tristate "DES and Triple DES cipher algorithms" 1883f5615e0SJan Glauber depends on S390 1893f5615e0SJan Glauber select CRYPTO_ALGAPI 190b95bba5dSEric Biggers select CRYPTO_SKCIPHER 19104007b0eSArd Biesheuvel select CRYPTO_LIB_DES 1923f5615e0SJan Glauber help 1930200f3ecSGerald Schaefer This is the s390 hardware accelerated implementation of the 1943f5615e0SJan Glauber DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). 1953f5615e0SJan Glauber 1960200f3ecSGerald Schaefer As of z990 the ECB and CBC mode are hardware accelerated. 1970200f3ecSGerald Schaefer As of z196 the CTR mode is hardware accelerated. 1980200f3ecSGerald Schaefer 1993f5615e0SJan Glauberconfig CRYPTO_AES_S390 2003f5615e0SJan Glauber tristate "AES cipher algorithms" 2013f5615e0SJan Glauber depends on S390 2023f5615e0SJan Glauber select CRYPTO_ALGAPI 203b95bba5dSEric Biggers select CRYPTO_SKCIPHER 2043f5615e0SJan Glauber help 2053f5615e0SJan Glauber This is the s390 hardware accelerated implementation of the 20699d97222SGerald Schaefer AES cipher algorithms (FIPS-197). 2073f5615e0SJan Glauber 20899d97222SGerald Schaefer As of z9 the ECB and CBC modes are hardware accelerated 20999d97222SGerald Schaefer for 128 bit keys. 21099d97222SGerald Schaefer As of z10 the ECB and CBC modes are hardware accelerated 21199d97222SGerald Schaefer for all AES key sizes. 2120200f3ecSGerald Schaefer As of z196 the CTR mode is hardware accelerated for all AES 2130200f3ecSGerald Schaefer key sizes and XTS mode is hardware accelerated for 256 and 21499d97222SGerald Schaefer 512 bit keys. 2153f5615e0SJan Glauber 2163f5615e0SJan Glauberconfig S390_PRNG 2173f5615e0SJan Glauber tristate "Pseudo random number generator device driver" 2183f5615e0SJan Glauber depends on S390 2193f5615e0SJan Glauber default "m" 2203f5615e0SJan Glauber help 2213f5615e0SJan Glauber Select this option if you want to use the s390 pseudo random number 2223f5615e0SJan Glauber generator. The PRNG is part of the cryptographic processor functions 2233f5615e0SJan Glauber and uses triple-DES to generate secure random numbers like the 224d393d9b8SJan Glauber ANSI X9.17 standard. User-space programs access the 225d393d9b8SJan Glauber pseudo-random-number device through the char device /dev/prandom. 226d393d9b8SJan Glauber 227d393d9b8SJan Glauber It is available as of z9. 2283f5615e0SJan Glauber 229df1309ceSGerald Schaeferconfig CRYPTO_GHASH_S390 2308dfa20fcSEric Biggers tristate "GHASH hash function" 231df1309ceSGerald Schaefer depends on S390 232df1309ceSGerald Schaefer select CRYPTO_HASH 233df1309ceSGerald Schaefer help 2348dfa20fcSEric Biggers This is the s390 hardware accelerated implementation of GHASH, 2358dfa20fcSEric Biggers the hash function used in GCM (Galois/Counter mode). 236df1309ceSGerald Schaefer 237df1309ceSGerald Schaefer It is available as of z196. 238df1309ceSGerald Schaefer 239f848dbd3SHendrik Bruecknerconfig CRYPTO_CRC32_S390 240f848dbd3SHendrik Brueckner tristate "CRC-32 algorithms" 241f848dbd3SHendrik Brueckner depends on S390 242f848dbd3SHendrik Brueckner select CRYPTO_HASH 243f848dbd3SHendrik Brueckner select CRC32 244f848dbd3SHendrik Brueckner help 245f848dbd3SHendrik Brueckner Select this option if you want to use hardware accelerated 246f848dbd3SHendrik Brueckner implementations of CRC algorithms. With this option, you 247f848dbd3SHendrik Brueckner can optimize the computation of CRC-32 (IEEE 802.3 Ethernet) 248f848dbd3SHendrik Brueckner and CRC-32C (Castagnoli). 249f848dbd3SHendrik Brueckner 250f848dbd3SHendrik Brueckner It is available with IBM z13 or later. 251f848dbd3SHendrik Brueckner 2520a625fd2SDavid S. Millerconfig CRYPTO_DEV_NIAGARA2 2530a625fd2SDavid S. Miller tristate "Niagara2 Stream Processing Unit driver" 25404007b0eSArd Biesheuvel select CRYPTO_LIB_DES 255b95bba5dSEric Biggers select CRYPTO_SKCIPHER 256596103cfSHerbert Xu select CRYPTO_HASH 2578054b800SLABBE Corentin select CRYPTO_MD5 2588054b800SLABBE Corentin select CRYPTO_SHA1 2598054b800SLABBE Corentin select CRYPTO_SHA256 2600a625fd2SDavid S. Miller depends on SPARC64 2610a625fd2SDavid S. Miller help 2620a625fd2SDavid S. Miller Each core of a Niagara2 processor contains a Stream 2630a625fd2SDavid S. Miller Processing Unit, which itself contains several cryptographic 2640a625fd2SDavid S. Miller sub-units. One set provides the Modular Arithmetic Unit, 2650a625fd2SDavid S. Miller used for SSL offload. The other set provides the Cipher 2660a625fd2SDavid S. Miller Group, which can perform encryption, decryption, hashing, 2670a625fd2SDavid S. Miller checksumming, and raw copies. 2680a625fd2SDavid S. Miller 26946c5338dSCorentin Labbeconfig CRYPTO_DEV_SL3516 270*df941fddSGeert Uytterhoeven tristate "Storlink SL3516 crypto offloader" 2719f38b678SCorentin Labbe depends on HAS_IOMEM 27246c5338dSCorentin Labbe select CRYPTO_SKCIPHER 27346c5338dSCorentin Labbe select CRYPTO_ENGINE 27446c5338dSCorentin Labbe select CRYPTO_ECB 27546c5338dSCorentin Labbe select CRYPTO_AES 27646c5338dSCorentin Labbe select HW_RANDOM 277cac6f1b8SYueHaibing depends on PM 27846c5338dSCorentin Labbe help 27946c5338dSCorentin Labbe This option allows you to have support for SL3516 crypto offloader. 28046c5338dSCorentin Labbe 28146c5338dSCorentin Labbeconfig CRYPTO_DEV_SL3516_DEBUG 28246c5338dSCorentin Labbe bool "Enable SL3516 stats" 28346c5338dSCorentin Labbe depends on CRYPTO_DEV_SL3516 28446c5338dSCorentin Labbe depends on DEBUG_FS 28546c5338dSCorentin Labbe help 28646c5338dSCorentin Labbe Say y to enable SL3516 debug stats. 28746c5338dSCorentin Labbe This will create /sys/kernel/debug/sl3516/stats for displaying 28846c5338dSCorentin Labbe the number of requests per algorithm and other internal stats. 28946c5338dSCorentin Labbe 290f7d0561eSEvgeniy Polyakovconfig CRYPTO_DEV_HIFN_795X 291f7d0561eSEvgeniy Polyakov tristate "Driver HIFN 795x crypto accelerator chips" 29204007b0eSArd Biesheuvel select CRYPTO_LIB_DES 293b95bba5dSEric Biggers select CRYPTO_SKCIPHER 294946fef4eSHerbert Xu select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG 2952707b937SJan Glauber depends on PCI 29675b76625SRichard Weinberger depends on !ARCH_DMA_ADDR_T_64BIT 297f7d0561eSEvgeniy Polyakov help 298f7d0561eSEvgeniy Polyakov This option allows you to have support for HIFN 795x crypto adapters. 299f7d0561eSEvgeniy Polyakov 300946fef4eSHerbert Xuconfig CRYPTO_DEV_HIFN_795X_RNG 301946fef4eSHerbert Xu bool "HIFN 795x random number generator" 302946fef4eSHerbert Xu depends on CRYPTO_DEV_HIFN_795X 303946fef4eSHerbert Xu help 304946fef4eSHerbert Xu Select this option if you want to enable the random number generator 305946fef4eSHerbert Xu on the HIFN 795x crypto adapters. 306f7d0561eSEvgeniy Polyakov 3078636a1f9SMasahiro Yamadasource "drivers/crypto/caam/Kconfig" 3088e8ec596SKim Phillips 3099c4a7965SKim Phillipsconfig CRYPTO_DEV_TALITOS 3109c4a7965SKim Phillips tristate "Talitos Freescale Security Engine (SEC)" 311596103cfSHerbert Xu select CRYPTO_AEAD 3129c4a7965SKim Phillips select CRYPTO_AUTHENC 313b95bba5dSEric Biggers select CRYPTO_SKCIPHER 314596103cfSHerbert Xu select CRYPTO_HASH 315dbc2e87bSHerbert Xu select CRYPTO_LIB_DES 3169c4a7965SKim Phillips select HW_RANDOM 3179c4a7965SKim Phillips depends on FSL_SOC 3189c4a7965SKim Phillips help 3199c4a7965SKim Phillips Say 'Y' here to use the Freescale Security Engine (SEC) 3209c4a7965SKim Phillips to offload cryptographic algorithm computation. 3219c4a7965SKim Phillips 3229c4a7965SKim Phillips The Freescale SEC is present on PowerQUICC 'E' processors, such 3239c4a7965SKim Phillips as the MPC8349E and MPC8548E. 3249c4a7965SKim Phillips 3259c4a7965SKim Phillips To compile this driver as a module, choose M here: the module 3269c4a7965SKim Phillips will be called talitos. 3279c4a7965SKim Phillips 3285b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS1 3295b841a65SLEROY Christophe bool "SEC1 (SEC 1.0 and SEC Lite 1.2)" 3305b841a65SLEROY Christophe depends on CRYPTO_DEV_TALITOS 3315b841a65SLEROY Christophe depends on PPC_8xx || PPC_82xx 3325b841a65SLEROY Christophe default y 3335b841a65SLEROY Christophe help 3345b841a65SLEROY Christophe Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0 3355b841a65SLEROY Christophe found on MPC82xx or the Freescale Security Engine (SEC Lite) 3365b841a65SLEROY Christophe version 1.2 found on MPC8xx 3375b841a65SLEROY Christophe 3385b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS2 3395b841a65SLEROY Christophe bool "SEC2+ (SEC version 2.0 or upper)" 3405b841a65SLEROY Christophe depends on CRYPTO_DEV_TALITOS 3415b841a65SLEROY Christophe default y if !PPC_8xx 3425b841a65SLEROY Christophe help 3435b841a65SLEROY Christophe Say 'Y' here to use the Freescale Security Engine (SEC) 3445b841a65SLEROY Christophe version 2 and following as found on MPC83xx, MPC85xx, etc ... 3455b841a65SLEROY Christophe 34681bef015SChristian Hohnstaedtconfig CRYPTO_DEV_IXP4XX 34781bef015SChristian Hohnstaedt tristate "Driver for IXP4xx crypto hardware acceleration" 3489665c52bSKrzysztof Hałasa depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE 349dfb098d6SCorentin Labbe select CRYPTO_AES 350dfb098d6SCorentin Labbe select CRYPTO_DES 351dfb098d6SCorentin Labbe select CRYPTO_ECB 352dfb098d6SCorentin Labbe select CRYPTO_CBC 353dfb098d6SCorentin Labbe select CRYPTO_CTR 35404007b0eSArd Biesheuvel select CRYPTO_LIB_DES 355596103cfSHerbert Xu select CRYPTO_AEAD 356090657e4SImre Kaloz select CRYPTO_AUTHENC 357b95bba5dSEric Biggers select CRYPTO_SKCIPHER 35881bef015SChristian Hohnstaedt help 35981bef015SChristian Hohnstaedt Driver for the IXP4xx NPE crypto engine. 36081bef015SChristian Hohnstaedt 361049359d6SJames Hsiaoconfig CRYPTO_DEV_PPC4XX 362049359d6SJames Hsiao tristate "Driver AMCC PPC4xx crypto accelerator" 363049359d6SJames Hsiao depends on PPC && 4xx 364049359d6SJames Hsiao select CRYPTO_HASH 365a0aae821SChristian Lamparter select CRYPTO_AEAD 366298b4c60SChristian Lamparter select CRYPTO_AES 367da3e7a97SArd Biesheuvel select CRYPTO_LIB_AES 368a0aae821SChristian Lamparter select CRYPTO_CCM 36998e87e3dSChristian Lamparter select CRYPTO_CTR 370a0aae821SChristian Lamparter select CRYPTO_GCM 371b95bba5dSEric Biggers select CRYPTO_SKCIPHER 372049359d6SJames Hsiao help 373049359d6SJames Hsiao This option allows you to have support for AMCC crypto acceleration. 374049359d6SJames Hsiao 3755343e674SChristian Lamparterconfig HW_RANDOM_PPC4XX 3765343e674SChristian Lamparter bool "PowerPC 4xx generic true random number generator support" 37763b8ee4fSFlorian Fainelli depends on CRYPTO_DEV_PPC4XX && HW_RANDOM=y 3785343e674SChristian Lamparter default y 379a7f7f624SMasahiro Yamada help 3805343e674SChristian Lamparter This option provides the kernel-side support for the TRNG hardware 3815343e674SChristian Lamparter found in the security function of some PowerPC 4xx SoCs. 3825343e674SChristian Lamparter 38374ed87e7STero Kristoconfig CRYPTO_DEV_OMAP 38474ed87e7STero Kristo tristate "Support for OMAP crypto HW accelerators" 38574ed87e7STero Kristo depends on ARCH_OMAP2PLUS 38674ed87e7STero Kristo help 38774ed87e7STero Kristo OMAP processors have various crypto HW accelerators. Select this if 38874ed87e7STero Kristo you want to use the OMAP modules for any of the crypto algorithms. 38974ed87e7STero Kristo 39074ed87e7STero Kristoif CRYPTO_DEV_OMAP 39174ed87e7STero Kristo 3928628e7c8SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_SHAM 393eaef7e3fSLokesh Vutla tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator" 394eaef7e3fSLokesh Vutla depends on ARCH_OMAP2PLUS 39538281194SArnd Bergmann select CRYPTO_ENGINE 3968628e7c8SDmitry Kasatkin select CRYPTO_SHA1 3978628e7c8SDmitry Kasatkin select CRYPTO_MD5 398eaef7e3fSLokesh Vutla select CRYPTO_SHA256 399eaef7e3fSLokesh Vutla select CRYPTO_SHA512 400eaef7e3fSLokesh Vutla select CRYPTO_HMAC 4018628e7c8SDmitry Kasatkin help 402eaef7e3fSLokesh Vutla OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you 403eaef7e3fSLokesh Vutla want to use the OMAP module for MD5/SHA1/SHA2 algorithms. 4048628e7c8SDmitry Kasatkin 405537559a5SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_AES 406537559a5SDmitry Kasatkin tristate "Support for OMAP AES hw engine" 4071bbf6437SJoel Fernandes depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS 408537559a5SDmitry Kasatkin select CRYPTO_AES 409b95bba5dSEric Biggers select CRYPTO_SKCIPHER 4100529900aSBaolin Wang select CRYPTO_ENGINE 4119fcb191aSLokesh Vutla select CRYPTO_CBC 4129fcb191aSLokesh Vutla select CRYPTO_ECB 4139fcb191aSLokesh Vutla select CRYPTO_CTR 414ad18cc9dSTero Kristo select CRYPTO_AEAD 415537559a5SDmitry Kasatkin help 416537559a5SDmitry Kasatkin OMAP processors have AES module accelerator. Select this if you 417537559a5SDmitry Kasatkin want to use the OMAP module for AES algorithms. 418537559a5SDmitry Kasatkin 419701d0f19SJoel Fernandesconfig CRYPTO_DEV_OMAP_DES 42097ee7ed3SPeter Meerwald tristate "Support for OMAP DES/3DES hw engine" 421701d0f19SJoel Fernandes depends on ARCH_OMAP2PLUS 42204007b0eSArd Biesheuvel select CRYPTO_LIB_DES 423b95bba5dSEric Biggers select CRYPTO_SKCIPHER 424f1b77aacSBaolin Wang select CRYPTO_ENGINE 425701d0f19SJoel Fernandes help 426701d0f19SJoel Fernandes OMAP processors have DES/3DES module accelerator. Select this if you 427701d0f19SJoel Fernandes want to use the OMAP module for DES and 3DES algorithms. Currently 42897ee7ed3SPeter Meerwald the ECB and CBC modes of operation are supported by the driver. Also 42997ee7ed3SPeter Meerwald accesses made on unaligned boundaries are supported. 430701d0f19SJoel Fernandes 43174ed87e7STero Kristoendif # CRYPTO_DEV_OMAP 43274ed87e7STero Kristo 4335de88752SJavier Martinconfig CRYPTO_DEV_SAHARA 4345de88752SJavier Martin tristate "Support for SAHARA crypto accelerator" 43574d24d83SPaul Bolle depends on ARCH_MXC && OF 436b95bba5dSEric Biggers select CRYPTO_SKCIPHER 4375de88752SJavier Martin select CRYPTO_AES 4385de88752SJavier Martin select CRYPTO_ECB 4395de88752SJavier Martin help 4405de88752SJavier Martin This option enables support for the SAHARA HW crypto accelerator 4415de88752SJavier Martin found in some Freescale i.MX chips. 4425de88752SJavier Martin 443c46ea13fSKrzysztof Kozlowskiconfig CRYPTO_DEV_EXYNOS_RNG 444b279997fSKrzysztof Kozlowski tristate "Exynos HW pseudo random number generator support" 445c46ea13fSKrzysztof Kozlowski depends on ARCH_EXYNOS || COMPILE_TEST 446c46ea13fSKrzysztof Kozlowski depends on HAS_IOMEM 447c46ea13fSKrzysztof Kozlowski select CRYPTO_RNG 448a7f7f624SMasahiro Yamada help 449c46ea13fSKrzysztof Kozlowski This driver provides kernel-side support through the 450c46ea13fSKrzysztof Kozlowski cryptographic API for the pseudo random number generator hardware 451c46ea13fSKrzysztof Kozlowski found on Exynos SoCs. 452c46ea13fSKrzysztof Kozlowski 453c46ea13fSKrzysztof Kozlowski To compile this driver as a module, choose M here: the 454c46ea13fSKrzysztof Kozlowski module will be called exynos-rng. 455c46ea13fSKrzysztof Kozlowski 456c46ea13fSKrzysztof Kozlowski If unsure, say Y. 457c46ea13fSKrzysztof Kozlowski 458a49e490cSVladimir Zapolskiyconfig CRYPTO_DEV_S5P 459e922e96fSNaveen Krishna Chatradhi tristate "Support for Samsung S5PV210/Exynos crypto accelerator" 460dc1d9deeSKrzysztof Kozlowski depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST 461ee1b23d1SGeert Uytterhoeven depends on HAS_IOMEM 462a49e490cSVladimir Zapolskiy select CRYPTO_AES 463b95bba5dSEric Biggers select CRYPTO_SKCIPHER 464a49e490cSVladimir Zapolskiy help 465a49e490cSVladimir Zapolskiy This option allows you to have support for S5P crypto acceleration. 466e922e96fSNaveen Krishna Chatradhi Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES 467a49e490cSVladimir Zapolskiy algorithms execution. 468a49e490cSVladimir Zapolskiy 469c2afad6cSKamil Koniecznyconfig CRYPTO_DEV_EXYNOS_HASH 470c2afad6cSKamil Konieczny bool "Support for Samsung Exynos HASH accelerator" 471c2afad6cSKamil Konieczny depends on CRYPTO_DEV_S5P 472c2afad6cSKamil Konieczny depends on !CRYPTO_DEV_EXYNOS_RNG && CRYPTO_DEV_EXYNOS_RNG!=m 473c2afad6cSKamil Konieczny select CRYPTO_SHA1 474c2afad6cSKamil Konieczny select CRYPTO_MD5 475c2afad6cSKamil Konieczny select CRYPTO_SHA256 476c2afad6cSKamil Konieczny help 477c2afad6cSKamil Konieczny Select this to offload Exynos from HASH MD5/SHA1/SHA256. 478c2afad6cSKamil Konieczny This will select software SHA1, MD5 and SHA256 as they are 479c2afad6cSKamil Konieczny needed for small and zero-size messages. 480c2afad6cSKamil Konieczny HASH algorithms will be disabled if EXYNOS_RNG 481c2afad6cSKamil Konieczny is enabled due to hw conflict. 482c2afad6cSKamil Konieczny 483aef7b31cSKent Yoderconfig CRYPTO_DEV_NX 4847011a122SDan Streetman bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration" 4857011a122SDan Streetman depends on PPC64 486aef7b31cSKent Yoder help 4877011a122SDan Streetman This enables support for the NX hardware cryptographic accelerator 4887011a122SDan Streetman coprocessor that is in IBM PowerPC P7+ or later processors. This 4897011a122SDan Streetman does not actually enable any drivers, it only allows you to select 4907011a122SDan Streetman which acceleration type (encryption and/or compression) to enable. 491322cacceSSeth Jennings 492322cacceSSeth Jenningsif CRYPTO_DEV_NX 493322cacceSSeth Jennings source "drivers/crypto/nx/Kconfig" 494322cacceSSeth Jenningsendif 495aef7b31cSKent Yoder 4962789c08fSAndreas Westinconfig CRYPTO_DEV_UX500 4972789c08fSAndreas Westin tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration" 4982789c08fSAndreas Westin depends on ARCH_U8500 4992789c08fSAndreas Westin help 5002789c08fSAndreas Westin Driver for ST-Ericsson UX500 crypto engine. 5012789c08fSAndreas Westin 5022789c08fSAndreas Westinif CRYPTO_DEV_UX500 5032789c08fSAndreas Westin source "drivers/crypto/ux500/Kconfig" 5042789c08fSAndreas Westinendif # if CRYPTO_DEV_UX500 5052789c08fSAndreas Westin 50689a82ef8SCyrille Pitchenconfig CRYPTO_DEV_ATMEL_AUTHENC 507aee1f9f3SYueHaibing bool "Support for Atmel IPSEC/SSL hw accelerator" 508ceb4afb3SArnd Bergmann depends on ARCH_AT91 || COMPILE_TEST 509aee1f9f3SYueHaibing depends on CRYPTO_DEV_ATMEL_AES 51089a82ef8SCyrille Pitchen help 51189a82ef8SCyrille Pitchen Some Atmel processors can combine the AES and SHA hw accelerators 51289a82ef8SCyrille Pitchen to enhance support of IPSEC/SSL. 51389a82ef8SCyrille Pitchen Select this if you want to use the Atmel modules for 51489a82ef8SCyrille Pitchen authenc(hmac(shaX),Y(cbc)) algorithms. 51589a82ef8SCyrille Pitchen 516bd3c7b5cSNicolas Royerconfig CRYPTO_DEV_ATMEL_AES 517bd3c7b5cSNicolas Royer tristate "Support for Atmel AES hw accelerator" 518ceb4afb3SArnd Bergmann depends on ARCH_AT91 || COMPILE_TEST 519bd3c7b5cSNicolas Royer select CRYPTO_AES 520d4419548SCyrille Pitchen select CRYPTO_AEAD 521b95bba5dSEric Biggers select CRYPTO_SKCIPHER 522aee1f9f3SYueHaibing select CRYPTO_AUTHENC if CRYPTO_DEV_ATMEL_AUTHENC 523aee1f9f3SYueHaibing select CRYPTO_DEV_ATMEL_SHA if CRYPTO_DEV_ATMEL_AUTHENC 524bd3c7b5cSNicolas Royer help 525bd3c7b5cSNicolas Royer Some Atmel processors have AES hw accelerator. 526bd3c7b5cSNicolas Royer Select this if you want to use the Atmel module for 527bd3c7b5cSNicolas Royer AES algorithms. 528bd3c7b5cSNicolas Royer 529bd3c7b5cSNicolas Royer To compile this driver as a module, choose M here: the module 530bd3c7b5cSNicolas Royer will be called atmel-aes. 531bd3c7b5cSNicolas Royer 53213802005SNicolas Royerconfig CRYPTO_DEV_ATMEL_TDES 53313802005SNicolas Royer tristate "Support for Atmel DES/TDES hw accelerator" 534ceb4afb3SArnd Bergmann depends on ARCH_AT91 || COMPILE_TEST 53504007b0eSArd Biesheuvel select CRYPTO_LIB_DES 536b95bba5dSEric Biggers select CRYPTO_SKCIPHER 53713802005SNicolas Royer help 53813802005SNicolas Royer Some Atmel processors have DES/TDES hw accelerator. 53913802005SNicolas Royer Select this if you want to use the Atmel module for 54013802005SNicolas Royer DES/TDES algorithms. 54113802005SNicolas Royer 54213802005SNicolas Royer To compile this driver as a module, choose M here: the module 54313802005SNicolas Royer will be called atmel-tdes. 54413802005SNicolas Royer 545ebc82efaSNicolas Royerconfig CRYPTO_DEV_ATMEL_SHA 546d4905b38SNicolas Royer tristate "Support for Atmel SHA hw accelerator" 547ceb4afb3SArnd Bergmann depends on ARCH_AT91 || COMPILE_TEST 548596103cfSHerbert Xu select CRYPTO_HASH 549ebc82efaSNicolas Royer help 550d4905b38SNicolas Royer Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512 551d4905b38SNicolas Royer hw accelerator. 552ebc82efaSNicolas Royer Select this if you want to use the Atmel module for 553d4905b38SNicolas Royer SHA1/SHA224/SHA256/SHA384/SHA512 algorithms. 554ebc82efaSNicolas Royer 555ebc82efaSNicolas Royer To compile this driver as a module, choose M here: the module 556ebc82efaSNicolas Royer will be called atmel-sha. 557ebc82efaSNicolas Royer 558c34a3201SArd Biesheuvelconfig CRYPTO_DEV_ATMEL_I2C 559c34a3201SArd Biesheuvel tristate 560d33a23b0SArnd Bergmann select BITREVERSE 561c34a3201SArd Biesheuvel 56211105693STudor-Dan Ambarusconfig CRYPTO_DEV_ATMEL_ECC 56311105693STudor-Dan Ambarus tristate "Support for Microchip / Atmel ECC hw accelerator" 56411105693STudor-Dan Ambarus depends on I2C 565c34a3201SArd Biesheuvel select CRYPTO_DEV_ATMEL_I2C 56611105693STudor-Dan Ambarus select CRYPTO_ECDH 56711105693STudor-Dan Ambarus select CRC16 56811105693STudor-Dan Ambarus help 56911105693STudor-Dan Ambarus Microhip / Atmel ECC hw accelerator. 57011105693STudor-Dan Ambarus Select this if you want to use the Microchip / Atmel module for 57111105693STudor-Dan Ambarus ECDH algorithm. 57211105693STudor-Dan Ambarus 57311105693STudor-Dan Ambarus To compile this driver as a module, choose M here: the module 57411105693STudor-Dan Ambarus will be called atmel-ecc. 57511105693STudor-Dan Ambarus 576da001fb6SArd Biesheuvelconfig CRYPTO_DEV_ATMEL_SHA204A 577da001fb6SArd Biesheuvel tristate "Support for Microchip / Atmel SHA accelerator and RNG" 578da001fb6SArd Biesheuvel depends on I2C 579da001fb6SArd Biesheuvel select CRYPTO_DEV_ATMEL_I2C 580da001fb6SArd Biesheuvel select HW_RANDOM 5814bb02dbdSYueHaibing select CRC16 582da001fb6SArd Biesheuvel help 583da001fb6SArd Biesheuvel Microhip / Atmel SHA accelerator and RNG. 584da001fb6SArd Biesheuvel Select this if you want to use the Microchip / Atmel SHA204A 585da001fb6SArd Biesheuvel module as a random number generator. (Other functions of the 586da001fb6SArd Biesheuvel chip are currently not exposed by this driver) 587da001fb6SArd Biesheuvel 588da001fb6SArd Biesheuvel To compile this driver as a module, choose M here: the module 589da001fb6SArd Biesheuvel will be called atmel-sha204a. 590da001fb6SArd Biesheuvel 591f1147660STom Lendackyconfig CRYPTO_DEV_CCP 592720419f0SBrijesh Singh bool "Support for AMD Secure Processor" 5936c506343STom Lendacky depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM 594f1147660STom Lendacky help 595720419f0SBrijesh Singh The AMD Secure Processor provides support for the Cryptographic Coprocessor 596720419f0SBrijesh Singh (CCP) and the Platform Security Processor (PSP) devices. 597f1147660STom Lendacky 598f1147660STom Lendackyif CRYPTO_DEV_CCP 599f1147660STom Lendacky source "drivers/crypto/ccp/Kconfig" 600f1147660STom Lendackyendif 601f1147660STom Lendacky 60215b59e7cSMarek Vasutconfig CRYPTO_DEV_MXS_DCP 60315b59e7cSMarek Vasut tristate "Support for Freescale MXS DCP" 604a2712e6cSFabio Estevam depends on (ARCH_MXS || ARCH_MXC) 605dc97fa02SArnd Bergmann select STMP_DEVICE 60615b59e7cSMarek Vasut select CRYPTO_CBC 60715b59e7cSMarek Vasut select CRYPTO_ECB 60815b59e7cSMarek Vasut select CRYPTO_AES 609b95bba5dSEric Biggers select CRYPTO_SKCIPHER 610596103cfSHerbert Xu select CRYPTO_HASH 61115b59e7cSMarek Vasut help 61215b59e7cSMarek Vasut The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB 61315b59e7cSMarek Vasut co-processor on the die. 61415b59e7cSMarek Vasut 61515b59e7cSMarek Vasut To compile this driver as a module, choose M here: the module 61615b59e7cSMarek Vasut will be called mxs-dcp. 61715b59e7cSMarek Vasut 618cea4001aSTadeusz Struksource "drivers/crypto/qat/Kconfig" 61962ad8b5cSGeorge Cheriansource "drivers/crypto/cavium/cpt/Kconfig" 62014fa93cdSSrikanth Jampalasource "drivers/crypto/cavium/nitrox/Kconfig" 621655ff1a1SSrujanaChallasource "drivers/crypto/marvell/Kconfig" 622c672752dSStanimir Varbanov 623640035a2SMahipal Challaconfig CRYPTO_DEV_CAVIUM_ZIP 624640035a2SMahipal Challa tristate "Cavium ZIP driver" 625640035a2SMahipal Challa depends on PCI && 64BIT && (ARM64 || COMPILE_TEST) 626a7f7f624SMasahiro Yamada help 627640035a2SMahipal Challa Select this option if you want to enable compression/decompression 628640035a2SMahipal Challa acceleration on Cavium's ARM based SoCs 629640035a2SMahipal Challa 630c672752dSStanimir Varbanovconfig CRYPTO_DEV_QCE 631c672752dSStanimir Varbanov tristate "Qualcomm crypto engine accelerator" 632ee1b23d1SGeert Uytterhoeven depends on ARCH_QCOM || COMPILE_TEST 633ee1b23d1SGeert Uytterhoeven depends on HAS_IOMEM 63459e056cdSEneas U de Queiroz help 63559e056cdSEneas U de Queiroz This driver supports Qualcomm crypto engine accelerator 63659e056cdSEneas U de Queiroz hardware. To compile this driver as a module, choose M here. The 63759e056cdSEneas U de Queiroz module will be called qcrypto. 63859e056cdSEneas U de Queiroz 63959e056cdSEneas U de Queirozconfig CRYPTO_DEV_QCE_SKCIPHER 64059e056cdSEneas U de Queiroz bool 64159e056cdSEneas U de Queiroz depends on CRYPTO_DEV_QCE 642c672752dSStanimir Varbanov select CRYPTO_AES 64304007b0eSArd Biesheuvel select CRYPTO_LIB_DES 644c672752dSStanimir Varbanov select CRYPTO_ECB 645c672752dSStanimir Varbanov select CRYPTO_CBC 646c672752dSStanimir Varbanov select CRYPTO_XTS 647c672752dSStanimir Varbanov select CRYPTO_CTR 648b95bba5dSEric Biggers select CRYPTO_SKCIPHER 64959e056cdSEneas U de Queiroz 65059e056cdSEneas U de Queirozconfig CRYPTO_DEV_QCE_SHA 65159e056cdSEneas U de Queiroz bool 65259e056cdSEneas U de Queiroz depends on CRYPTO_DEV_QCE 6538ac1b9ccSSivaprakash Murugesan select CRYPTO_SHA1 6548ac1b9ccSSivaprakash Murugesan select CRYPTO_SHA256 65559e056cdSEneas U de Queiroz 6569363efb4SThara Gopinathconfig CRYPTO_DEV_QCE_AEAD 6579363efb4SThara Gopinath bool 6589363efb4SThara Gopinath depends on CRYPTO_DEV_QCE 6599363efb4SThara Gopinath select CRYPTO_AUTHENC 6609363efb4SThara Gopinath select CRYPTO_LIB_DES 6619363efb4SThara Gopinath 66259e056cdSEneas U de Queirozchoice 66359e056cdSEneas U de Queiroz prompt "Algorithms enabled for QCE acceleration" 66459e056cdSEneas U de Queiroz default CRYPTO_DEV_QCE_ENABLE_ALL 66559e056cdSEneas U de Queiroz depends on CRYPTO_DEV_QCE 666c672752dSStanimir Varbanov help 6672e0e386aSColin Ian King This option allows to choose whether to build support for all algorithms 66859e056cdSEneas U de Queiroz (default), hashes-only, or skciphers-only. 66959e056cdSEneas U de Queiroz 67059e056cdSEneas U de Queiroz The QCE engine does not appear to scale as well as the CPU to handle 67159e056cdSEneas U de Queiroz multiple crypto requests. While the ipq40xx chips have 4-core CPUs, the 67259e056cdSEneas U de Queiroz QCE handles only 2 requests in parallel. 67359e056cdSEneas U de Queiroz 67459e056cdSEneas U de Queiroz Ipsec throughput seems to improve when disabling either family of 67559e056cdSEneas U de Queiroz algorithms, sharing the load with the CPU. Enabling skciphers-only 67659e056cdSEneas U de Queiroz appears to work best. 67759e056cdSEneas U de Queiroz 67859e056cdSEneas U de Queiroz config CRYPTO_DEV_QCE_ENABLE_ALL 67959e056cdSEneas U de Queiroz bool "All supported algorithms" 68059e056cdSEneas U de Queiroz select CRYPTO_DEV_QCE_SKCIPHER 68159e056cdSEneas U de Queiroz select CRYPTO_DEV_QCE_SHA 6829363efb4SThara Gopinath select CRYPTO_DEV_QCE_AEAD 68359e056cdSEneas U de Queiroz help 68459e056cdSEneas U de Queiroz Enable all supported algorithms: 68559e056cdSEneas U de Queiroz - AES (CBC, CTR, ECB, XTS) 68659e056cdSEneas U de Queiroz - 3DES (CBC, ECB) 68759e056cdSEneas U de Queiroz - DES (CBC, ECB) 68859e056cdSEneas U de Queiroz - SHA1, HMAC-SHA1 68959e056cdSEneas U de Queiroz - SHA256, HMAC-SHA256 69059e056cdSEneas U de Queiroz 69159e056cdSEneas U de Queiroz config CRYPTO_DEV_QCE_ENABLE_SKCIPHER 69259e056cdSEneas U de Queiroz bool "Symmetric-key ciphers only" 69359e056cdSEneas U de Queiroz select CRYPTO_DEV_QCE_SKCIPHER 69459e056cdSEneas U de Queiroz help 69559e056cdSEneas U de Queiroz Enable symmetric-key ciphers only: 69659e056cdSEneas U de Queiroz - AES (CBC, CTR, ECB, XTS) 69759e056cdSEneas U de Queiroz - 3DES (ECB, CBC) 69859e056cdSEneas U de Queiroz - DES (ECB, CBC) 69959e056cdSEneas U de Queiroz 70059e056cdSEneas U de Queiroz config CRYPTO_DEV_QCE_ENABLE_SHA 70159e056cdSEneas U de Queiroz bool "Hash/HMAC only" 70259e056cdSEneas U de Queiroz select CRYPTO_DEV_QCE_SHA 70359e056cdSEneas U de Queiroz help 70459e056cdSEneas U de Queiroz Enable hashes/HMAC algorithms only: 70559e056cdSEneas U de Queiroz - SHA1, HMAC-SHA1 70659e056cdSEneas U de Queiroz - SHA256, HMAC-SHA256 70759e056cdSEneas U de Queiroz 7089363efb4SThara Gopinath config CRYPTO_DEV_QCE_ENABLE_AEAD 7099363efb4SThara Gopinath bool "AEAD algorithms only" 7109363efb4SThara Gopinath select CRYPTO_DEV_QCE_AEAD 7119363efb4SThara Gopinath help 7129363efb4SThara Gopinath Enable AEAD algorithms only: 7139363efb4SThara Gopinath - authenc() 7149363efb4SThara Gopinath - ccm(aes) 7159363efb4SThara Gopinath - rfc4309(ccm(aes)) 71659e056cdSEneas U de Queirozendchoice 717c672752dSStanimir Varbanov 718ce163ba0SEneas U de Queirozconfig CRYPTO_DEV_QCE_SW_MAX_LEN 719ce163ba0SEneas U de Queiroz int "Default maximum request size to use software for AES" 720ce163ba0SEneas U de Queiroz depends on CRYPTO_DEV_QCE && CRYPTO_DEV_QCE_SKCIPHER 721ce163ba0SEneas U de Queiroz default 512 722ce163ba0SEneas U de Queiroz help 723ce163ba0SEneas U de Queiroz This sets the default maximum request size to perform AES requests 724ce163ba0SEneas U de Queiroz using software instead of the crypto engine. It can be changed by 725ce163ba0SEneas U de Queiroz setting the aes_sw_max_len parameter. 726ce163ba0SEneas U de Queiroz 727ce163ba0SEneas U de Queiroz Small blocks are processed faster in software than hardware. 728ce163ba0SEneas U de Queiroz Considering the 256-bit ciphers, software is 2-3 times faster than 729ce163ba0SEneas U de Queiroz qce at 256-bytes, 30% faster at 512, and about even at 768-bytes. 730ce163ba0SEneas U de Queiroz With 128-bit keys, the break-even point would be around 1024-bytes. 731ce163ba0SEneas U de Queiroz 732ce163ba0SEneas U de Queiroz The default is set a little lower, to 512 bytes, to balance the 733ce163ba0SEneas U de Queiroz cost in CPU usage. The minimum recommended setting is 16-bytes 734ce163ba0SEneas U de Queiroz (1 AES block), since AES-GCM will fail if you set it lower. 735ce163ba0SEneas U de Queiroz Setting this to zero will send all requests to the hardware. 736ce163ba0SEneas U de Queiroz 737ce163ba0SEneas U de Queiroz Note that 192-bit keys are not supported by the hardware and are 738ce163ba0SEneas U de Queiroz always processed by the software fallback, and all DES requests 739ce163ba0SEneas U de Queiroz are done by the hardware. 740ce163ba0SEneas U de Queiroz 741ceec5f5bSVinod Koulconfig CRYPTO_DEV_QCOM_RNG 742ceec5f5bSVinod Koul tristate "Qualcomm Random Number Generator Driver" 743ceec5f5bSVinod Koul depends on ARCH_QCOM || COMPILE_TEST 744ceec5f5bSVinod Koul select CRYPTO_RNG 745ceec5f5bSVinod Koul help 746ceec5f5bSVinod Koul This driver provides support for the Random Number 747ceec5f5bSVinod Koul Generator hardware found on Qualcomm SoCs. 748ceec5f5bSVinod Koul 749ceec5f5bSVinod Koul To compile this driver as a module, choose M here. The 750ceec5f5bSVinod Koul module will be called qcom-rng. If unsure, say N. 751ceec5f5bSVinod Koul 752d2e3ae6fSLeonidas S. Barbosaconfig CRYPTO_DEV_VMX 753d2e3ae6fSLeonidas S. Barbosa bool "Support for VMX cryptographic acceleration instructions" 754f1ab4287SMichael Ellerman depends on PPC64 && VSX 755d2e3ae6fSLeonidas S. Barbosa help 756d2e3ae6fSLeonidas S. Barbosa Support for VMX cryptographic acceleration instructions. 757d2e3ae6fSLeonidas S. Barbosa 758d2e3ae6fSLeonidas S. Barbosasource "drivers/crypto/vmx/Kconfig" 759d2e3ae6fSLeonidas S. Barbosa 760d358f1abSJames Hartleyconfig CRYPTO_DEV_IMGTEC_HASH 761d358f1abSJames Hartley tristate "Imagination Technologies hardware hash accelerator" 7628c98ebd7SGeert Uytterhoeven depends on MIPS || COMPILE_TEST 763d358f1abSJames Hartley select CRYPTO_MD5 764d358f1abSJames Hartley select CRYPTO_SHA1 765d358f1abSJames Hartley select CRYPTO_SHA256 766d358f1abSJames Hartley select CRYPTO_HASH 767d358f1abSJames Hartley help 768d358f1abSJames Hartley This driver interfaces with the Imagination Technologies 769d358f1abSJames Hartley hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256 770d358f1abSJames Hartley hashing algorithms. 771d358f1abSJames Hartley 772433cd2c6SZain Wangconfig CRYPTO_DEV_ROCKCHIP 773433cd2c6SZain Wang tristate "Rockchip's Cryptographic Engine driver" 774433cd2c6SZain Wang depends on OF && ARCH_ROCKCHIP 775433cd2c6SZain Wang select CRYPTO_AES 77604007b0eSArd Biesheuvel select CRYPTO_LIB_DES 777bfd927ffSZain Wang select CRYPTO_MD5 778bfd927ffSZain Wang select CRYPTO_SHA1 779bfd927ffSZain Wang select CRYPTO_SHA256 780bfd927ffSZain Wang select CRYPTO_HASH 781b95bba5dSEric Biggers select CRYPTO_SKCIPHER 782433cd2c6SZain Wang 783433cd2c6SZain Wang help 784433cd2c6SZain Wang This driver interfaces with the hardware crypto accelerator. 785433cd2c6SZain Wang Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode. 786433cd2c6SZain Wang 7874d96f7d4SKalyani Akulaconfig CRYPTO_DEV_ZYNQMP_AES 7884d96f7d4SKalyani Akula tristate "Support for Xilinx ZynqMP AES hw accelerator" 7894d96f7d4SKalyani Akula depends on ZYNQMP_FIRMWARE || COMPILE_TEST 7904d96f7d4SKalyani Akula select CRYPTO_AES 7914d96f7d4SKalyani Akula select CRYPTO_ENGINE 7924d96f7d4SKalyani Akula select CRYPTO_AEAD 7934d96f7d4SKalyani Akula help 7944d96f7d4SKalyani Akula Xilinx ZynqMP has AES-GCM engine used for symmetric key 7954d96f7d4SKalyani Akula encryption and decryption. This driver interfaces with AES hw 7964d96f7d4SKalyani Akula accelerator. Select this if you want to use the ZynqMP module 7974d96f7d4SKalyani Akula for AES algorithms. 7984d96f7d4SKalyani Akula 79902038fd6SHariprasad Shenaisource "drivers/crypto/chelsio/Kconfig" 80002038fd6SHariprasad Shenai 801dbaf0624SGongleisource "drivers/crypto/virtio/Kconfig" 802dbaf0624SGonglei 8039d12ba86SRob Riceconfig CRYPTO_DEV_BCM_SPU 8049d12ba86SRob Rice tristate "Broadcom symmetric crypto/hash acceleration support" 8059d12ba86SRob Rice depends on ARCH_BCM_IPROC 806efc856edSraveendra padasalagi depends on MAILBOX 8079d12ba86SRob Rice default m 808ab57b335SEric Biggers select CRYPTO_AUTHENC 80904007b0eSArd Biesheuvel select CRYPTO_LIB_DES 8109d12ba86SRob Rice select CRYPTO_MD5 8119d12ba86SRob Rice select CRYPTO_SHA1 8129d12ba86SRob Rice select CRYPTO_SHA256 8139d12ba86SRob Rice select CRYPTO_SHA512 8149d12ba86SRob Rice help 8159d12ba86SRob Rice This driver provides support for Broadcom crypto acceleration using the 816a9c01cd6SArd Biesheuvel Secure Processing Unit (SPU). The SPU driver registers skcipher, 8179d12ba86SRob Rice ahash, and aead algorithms with the kernel cryptographic API. 8189d12ba86SRob Rice 819b51dbe90SFabien DESSENNEsource "drivers/crypto/stm32/Kconfig" 820b51dbe90SFabien DESSENNE 8211b44c5a6SAntoine Ténartconfig CRYPTO_DEV_SAFEXCEL 8221b44c5a6SAntoine Ténart tristate "Inside Secure's SafeXcel cryptographic engine driver" 8236dc0e310SBrendan Higgins depends on (OF || PCI || COMPILE_TEST) && HAS_IOMEM 824363a90c2SArd Biesheuvel select CRYPTO_LIB_AES 825f6beaea3SAntoine Tenart select CRYPTO_AUTHENC 826b95bba5dSEric Biggers select CRYPTO_SKCIPHER 82704007b0eSArd Biesheuvel select CRYPTO_LIB_DES 8281b44c5a6SAntoine Ténart select CRYPTO_HASH 8291b44c5a6SAntoine Ténart select CRYPTO_HMAC 830293f89cfSOfer Heifetz select CRYPTO_MD5 8311b44c5a6SAntoine Ténart select CRYPTO_SHA1 8321b44c5a6SAntoine Ténart select CRYPTO_SHA256 8331b44c5a6SAntoine Ténart select CRYPTO_SHA512 834fc0f82b1SPascal van Leeuwen select CRYPTO_CHACHA20POLY1305 8351d448f27SPascal van Leeuwen select CRYPTO_SHA3 8361b44c5a6SAntoine Ténart help 8370f6e5c82SPascal van Leeuwen This driver interfaces with the SafeXcel EIP-97 and EIP-197 cryptographic 8380f6e5c82SPascal van Leeuwen engines designed by Inside Secure. It currently accelerates DES, 3DES and 8390f6e5c82SPascal van Leeuwen AES block ciphers in ECB and CBC mode, as well as SHA1, SHA224, SHA256, 8400f6e5c82SPascal van Leeuwen SHA384 and SHA512 hash algorithms for both basic hash and HMAC. 8410f6e5c82SPascal van Leeuwen Additionally, it accelerates combined AES-CBC/HMAC-SHA AEAD operations. 8421b44c5a6SAntoine Ténart 843a21eb94fSLars Perssonconfig CRYPTO_DEV_ARTPEC6 844a21eb94fSLars Persson tristate "Support for Axis ARTPEC-6/7 hardware crypto acceleration." 845a21eb94fSLars Persson depends on ARM && (ARCH_ARTPEC || COMPILE_TEST) 846a21eb94fSLars Persson depends on OF 847a21eb94fSLars Persson select CRYPTO_AEAD 848a21eb94fSLars Persson select CRYPTO_AES 849a21eb94fSLars Persson select CRYPTO_ALGAPI 850b95bba5dSEric Biggers select CRYPTO_SKCIPHER 851a21eb94fSLars Persson select CRYPTO_CTR 852a21eb94fSLars Persson select CRYPTO_HASH 853a21eb94fSLars Persson select CRYPTO_SHA1 854a21eb94fSLars Persson select CRYPTO_SHA256 855a21eb94fSLars Persson select CRYPTO_SHA512 856a21eb94fSLars Persson help 857a21eb94fSLars Persson Enables the driver for the on-chip crypto accelerator 858a21eb94fSLars Persson of Axis ARTPEC SoCs. 859a21eb94fSLars Persson 860a21eb94fSLars Persson To compile this driver as a module, choose M here. 861a21eb94fSLars Persson 8624c3f9727SGilad Ben-Yossefconfig CRYPTO_DEV_CCREE 8634c3f9727SGilad Ben-Yossef tristate "Support for ARM TrustZone CryptoCell family of security processors" 8644c3f9727SGilad Ben-Yossef depends on CRYPTO && CRYPTO_HW && OF && HAS_DMA 8654c3f9727SGilad Ben-Yossef default n 8664c3f9727SGilad Ben-Yossef select CRYPTO_HASH 867b95bba5dSEric Biggers select CRYPTO_SKCIPHER 86804007b0eSArd Biesheuvel select CRYPTO_LIB_DES 8694c3f9727SGilad Ben-Yossef select CRYPTO_AEAD 8704c3f9727SGilad Ben-Yossef select CRYPTO_AUTHENC 8714c3f9727SGilad Ben-Yossef select CRYPTO_SHA1 8724c3f9727SGilad Ben-Yossef select CRYPTO_MD5 8734c3f9727SGilad Ben-Yossef select CRYPTO_SHA256 8744c3f9727SGilad Ben-Yossef select CRYPTO_SHA512 8754c3f9727SGilad Ben-Yossef select CRYPTO_HMAC 8764c3f9727SGilad Ben-Yossef select CRYPTO_AES 8774c3f9727SGilad Ben-Yossef select CRYPTO_CBC 8784c3f9727SGilad Ben-Yossef select CRYPTO_ECB 8794c3f9727SGilad Ben-Yossef select CRYPTO_CTR 8804c3f9727SGilad Ben-Yossef select CRYPTO_XTS 8819b8d51f8SGilad Ben-Yossef select CRYPTO_SM4 882927574e0SYael Chemla select CRYPTO_SM3 8834c3f9727SGilad Ben-Yossef help 88427b3b22dSGilad Ben-Yossef Say 'Y' to enable a driver for the REE interface of the Arm 88527b3b22dSGilad Ben-Yossef TrustZone CryptoCell family of processors. Currently the 8861c876a90SGilad Ben-Yossef CryptoCell 713, 703, 712, 710 and 630 are supported. 8874c3f9727SGilad Ben-Yossef Choose this if you wish to use hardware acceleration of 8884c3f9727SGilad Ben-Yossef cryptographic operations on the system REE. 8894c3f9727SGilad Ben-Yossef If unsure say Y. 8904c3f9727SGilad Ben-Yossef 891915e4e84SJonathan Cameronsource "drivers/crypto/hisilicon/Kconfig" 892915e4e84SJonathan Cameron 89348fe583fSCorentin Labbesource "drivers/crypto/amlogic/Kconfig" 89448fe583fSCorentin Labbe 8957694b6caSKeerthyconfig CRYPTO_DEV_SA2UL 8967694b6caSKeerthy tristate "Support for TI security accelerator" 8977694b6caSKeerthy depends on ARCH_K3 || COMPILE_TEST 8987694b6caSKeerthy select ARM64_CRYPTO 8997694b6caSKeerthy select CRYPTO_AES 9007694b6caSKeerthy select CRYPTO_AES_ARM64 9017694b6caSKeerthy select CRYPTO_ALGAPI 90261f033baSHerbert Xu select CRYPTO_AUTHENC 903bfe8fe93SRandy Dunlap select CRYPTO_SHA1 904bfe8fe93SRandy Dunlap select CRYPTO_SHA256 905bfe8fe93SRandy Dunlap select CRYPTO_SHA512 9067694b6caSKeerthy select HW_RANDOM 9077694b6caSKeerthy select SG_SPLIT 9087694b6caSKeerthy help 9097694b6caSKeerthy K3 devices include a security accelerator engine that may be 9107694b6caSKeerthy used for crypto offload. Select this if you want to use hardware 9117694b6caSKeerthy acceleration for cryptographic algorithms on these devices. 9127694b6caSKeerthy 91388574332SMike Healysource "drivers/crypto/keembay/Kconfig" 91488574332SMike Healy 915b511431dSJan Engelhardtendif # CRYPTO_HW 916