xref: /openbmc/linux/drivers/crypto/Kconfig (revision ee1b23d1)
1b511431dSJan Engelhardt
2b511431dSJan Engelhardtmenuconfig CRYPTO_HW
3b511431dSJan Engelhardt	bool "Hardware crypto devices"
4b511431dSJan Engelhardt	default y
506bfb7ebSJan Engelhardt	---help---
606bfb7ebSJan Engelhardt	  Say Y here to get to see options for hardware crypto devices and
706bfb7ebSJan Engelhardt	  processors. This option alone does not add any kernel code.
806bfb7ebSJan Engelhardt
906bfb7ebSJan Engelhardt	  If you say N, all options in this submenu will be skipped and disabled.
10b511431dSJan Engelhardt
11b511431dSJan Engelhardtif CRYPTO_HW
121da177e4SLinus Torvalds
131da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK
14d158325eSHerbert Xu	tristate "Support for VIA PadLock ACE"
152f817418SHerbert Xu	depends on X86 && !UML
161da177e4SLinus Torvalds	help
171da177e4SLinus Torvalds	  Some VIA processors come with an integrated crypto engine
181da177e4SLinus Torvalds	  (so called VIA PadLock ACE, Advanced Cryptography Engine)
191191f0a4SMichal Ludvig	  that provides instructions for very fast cryptographic
201191f0a4SMichal Ludvig	  operations with supported algorithms.
211da177e4SLinus Torvalds
221da177e4SLinus Torvalds	  The instructions are used only when the CPU supports them.
235644bda5SMichal Ludvig	  Otherwise software encryption is used.
245644bda5SMichal Ludvig
251da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK_AES
261191f0a4SMichal Ludvig	tristate "PadLock driver for AES algorithm"
271da177e4SLinus Torvalds	depends on CRYPTO_DEV_PADLOCK
2828ce728aSHerbert Xu	select CRYPTO_BLKCIPHER
297dc748e4SSebastian Siewior	select CRYPTO_AES
301da177e4SLinus Torvalds	help
311da177e4SLinus Torvalds	  Use VIA PadLock for AES algorithm.
321da177e4SLinus Torvalds
331191f0a4SMichal Ludvig	  Available in VIA C3 and newer CPUs.
341191f0a4SMichal Ludvig
351191f0a4SMichal Ludvig	  If unsure say M. The compiled module will be
364737f097SPavel Machek	  called padlock-aes.
371191f0a4SMichal Ludvig
386c833275SMichal Ludvigconfig CRYPTO_DEV_PADLOCK_SHA
396c833275SMichal Ludvig	tristate "PadLock driver for SHA1 and SHA256 algorithms"
406c833275SMichal Ludvig	depends on CRYPTO_DEV_PADLOCK
41bbbee467SHerbert Xu	select CRYPTO_HASH
426c833275SMichal Ludvig	select CRYPTO_SHA1
436c833275SMichal Ludvig	select CRYPTO_SHA256
446c833275SMichal Ludvig	help
456c833275SMichal Ludvig	  Use VIA PadLock for SHA1/SHA256 algorithms.
466c833275SMichal Ludvig
476c833275SMichal Ludvig	  Available in VIA C7 and newer processors.
486c833275SMichal Ludvig
496c833275SMichal Ludvig	  If unsure say M. The compiled module will be
504737f097SPavel Machek	  called padlock-sha.
516c833275SMichal Ludvig
529fe757b0SJordan Crouseconfig CRYPTO_DEV_GEODE
539fe757b0SJordan Crouse	tristate "Support for the Geode LX AES engine"
54f6259deaSSimon Arlott	depends on X86_32 && PCI
559fe757b0SJordan Crouse	select CRYPTO_ALGAPI
569fe757b0SJordan Crouse	select CRYPTO_BLKCIPHER
579fe757b0SJordan Crouse	help
589fe757b0SJordan Crouse	  Say 'Y' here to use the AMD Geode LX processor on-board AES
593dde6ad8SDavid Sterba	  engine for the CryptoAPI AES algorithm.
609fe757b0SJordan Crouse
619fe757b0SJordan Crouse	  To compile this driver as a module, choose M here: the module
629fe757b0SJordan Crouse	  will be called geode-aes.
639fe757b0SJordan Crouse
6461d48c2cSMartin Schwidefskyconfig ZCRYPT
65a3358e3dSHarald Freudenberger	tristate "Support for s390 cryptographic adapters"
6661d48c2cSMartin Schwidefsky	depends on S390
672f7c8bd6SRalph Wuerthner	select HW_RANDOM
6861d48c2cSMartin Schwidefsky	help
69a3358e3dSHarald Freudenberger	  Select this option if you want to enable support for
70a3358e3dSHarald Freudenberger	  s390 cryptographic adapters like:
7161d48c2cSMartin Schwidefsky	  + PCI-X Cryptographic Coprocessor (PCIXCC)
72a3358e3dSHarald Freudenberger	  + Crypto Express 2,3,4 or 5 Coprocessor (CEXxC)
73a3358e3dSHarald Freudenberger	  + Crypto Express 2,3,4 or 5 Accelerator (CEXxA)
74a3358e3dSHarald Freudenberger	  + Crypto Express 4 or 5 EP11 Coprocessor (CEXxP)
7561d48c2cSMartin Schwidefsky
76e80d4af0SHarald Freudenbergerconfig PKEY
77e80d4af0SHarald Freudenberger	tristate "Kernel API for protected key handling"
78e80d4af0SHarald Freudenberger	depends on S390
79e80d4af0SHarald Freudenberger	depends on ZCRYPT
80e80d4af0SHarald Freudenberger	help
81e80d4af0SHarald Freudenberger	  With this option enabled the pkey kernel module provides an API
82e80d4af0SHarald Freudenberger	  for creation and handling of protected keys. Other parts of the
83e80d4af0SHarald Freudenberger	  kernel or userspace applications may use these functions.
84e80d4af0SHarald Freudenberger
85e80d4af0SHarald Freudenberger	  Select this option if you want to enable the kernel and userspace
86e80d4af0SHarald Freudenberger	  API for proteced key handling.
87e80d4af0SHarald Freudenberger
88e80d4af0SHarald Freudenberger	  Please note that creation of protected keys from secure keys
89e80d4af0SHarald Freudenberger	  requires to have at least one CEX card in coprocessor mode
90e80d4af0SHarald Freudenberger	  available at runtime.
9161d48c2cSMartin Schwidefsky
92c4684f98SHarald Freudenbergerconfig CRYPTO_PAES_S390
93c4684f98SHarald Freudenberger	tristate "PAES cipher algorithms"
94c4684f98SHarald Freudenberger	depends on S390
95c4684f98SHarald Freudenberger	depends on ZCRYPT
96c4684f98SHarald Freudenberger	depends on PKEY
97c4684f98SHarald Freudenberger	select CRYPTO_ALGAPI
98c4684f98SHarald Freudenberger	select CRYPTO_BLKCIPHER
99c4684f98SHarald Freudenberger	help
100c4684f98SHarald Freudenberger	  This is the s390 hardware accelerated implementation of the
101c4684f98SHarald Freudenberger	  AES cipher algorithms for use with protected key.
102c4684f98SHarald Freudenberger
103c4684f98SHarald Freudenberger	  Select this option if you want to use the paes cipher
104c4684f98SHarald Freudenberger	  for example to use protected key encrypted devices.
105c4684f98SHarald Freudenberger
1063f5615e0SJan Glauberconfig CRYPTO_SHA1_S390
1073f5615e0SJan Glauber	tristate "SHA1 digest algorithm"
1083f5615e0SJan Glauber	depends on S390
109563f346dSHerbert Xu	select CRYPTO_HASH
1103f5615e0SJan Glauber	help
1113f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
1123f5615e0SJan Glauber	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1133f5615e0SJan Glauber
114d393d9b8SJan Glauber	  It is available as of z990.
115d393d9b8SJan Glauber
1163f5615e0SJan Glauberconfig CRYPTO_SHA256_S390
1173f5615e0SJan Glauber	tristate "SHA256 digest algorithm"
1183f5615e0SJan Glauber	depends on S390
119563f346dSHerbert Xu	select CRYPTO_HASH
1203f5615e0SJan Glauber	help
1213f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
1223f5615e0SJan Glauber	  SHA256 secure hash standard (DFIPS 180-2).
1233f5615e0SJan Glauber
124d393d9b8SJan Glauber	  It is available as of z9.
1253f5615e0SJan Glauber
126291dc7c0SJan Glauberconfig CRYPTO_SHA512_S390
1274e2c6d7fSJan Glauber	tristate "SHA384 and SHA512 digest algorithm"
128291dc7c0SJan Glauber	depends on S390
129563f346dSHerbert Xu	select CRYPTO_HASH
130291dc7c0SJan Glauber	help
131291dc7c0SJan Glauber	  This is the s390 hardware accelerated implementation of the
132291dc7c0SJan Glauber	  SHA512 secure hash standard.
133291dc7c0SJan Glauber
134d393d9b8SJan Glauber	  It is available as of z10.
135291dc7c0SJan Glauber
1363f5615e0SJan Glauberconfig CRYPTO_DES_S390
1373f5615e0SJan Glauber	tristate "DES and Triple DES cipher algorithms"
1383f5615e0SJan Glauber	depends on S390
1393f5615e0SJan Glauber	select CRYPTO_ALGAPI
1403f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
14163291d40SHeiko Carstens	select CRYPTO_DES
1423f5615e0SJan Glauber	help
1430200f3ecSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
1443f5615e0SJan Glauber	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1453f5615e0SJan Glauber
1460200f3ecSGerald Schaefer	  As of z990 the ECB and CBC mode are hardware accelerated.
1470200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated.
1480200f3ecSGerald Schaefer
1493f5615e0SJan Glauberconfig CRYPTO_AES_S390
1503f5615e0SJan Glauber	tristate "AES cipher algorithms"
1513f5615e0SJan Glauber	depends on S390
1523f5615e0SJan Glauber	select CRYPTO_ALGAPI
1533f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
1543f5615e0SJan Glauber	help
1553f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
15699d97222SGerald Schaefer	  AES cipher algorithms (FIPS-197).
1573f5615e0SJan Glauber
15899d97222SGerald Schaefer	  As of z9 the ECB and CBC modes are hardware accelerated
15999d97222SGerald Schaefer	  for 128 bit keys.
16099d97222SGerald Schaefer	  As of z10 the ECB and CBC modes are hardware accelerated
16199d97222SGerald Schaefer	  for all AES key sizes.
1620200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated for all AES
1630200f3ecSGerald Schaefer	  key sizes and XTS mode is hardware accelerated for 256 and
16499d97222SGerald Schaefer	  512 bit keys.
1653f5615e0SJan Glauber
1663f5615e0SJan Glauberconfig S390_PRNG
1673f5615e0SJan Glauber	tristate "Pseudo random number generator device driver"
1683f5615e0SJan Glauber	depends on S390
1693f5615e0SJan Glauber	default "m"
1703f5615e0SJan Glauber	help
1713f5615e0SJan Glauber	  Select this option if you want to use the s390 pseudo random number
1723f5615e0SJan Glauber	  generator. The PRNG is part of the cryptographic processor functions
1733f5615e0SJan Glauber	  and uses triple-DES to generate secure random numbers like the
174d393d9b8SJan Glauber	  ANSI X9.17 standard. User-space programs access the
175d393d9b8SJan Glauber	  pseudo-random-number device through the char device /dev/prandom.
176d393d9b8SJan Glauber
177d393d9b8SJan Glauber	  It is available as of z9.
1783f5615e0SJan Glauber
179df1309ceSGerald Schaeferconfig CRYPTO_GHASH_S390
180df1309ceSGerald Schaefer	tristate "GHASH digest algorithm"
181df1309ceSGerald Schaefer	depends on S390
182df1309ceSGerald Schaefer	select CRYPTO_HASH
183df1309ceSGerald Schaefer	help
184df1309ceSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
185df1309ceSGerald Schaefer	  GHASH message digest algorithm for GCM (Galois/Counter Mode).
186df1309ceSGerald Schaefer
187df1309ceSGerald Schaefer	  It is available as of z196.
188df1309ceSGerald Schaefer
189f848dbd3SHendrik Bruecknerconfig CRYPTO_CRC32_S390
190f848dbd3SHendrik Brueckner	tristate "CRC-32 algorithms"
191f848dbd3SHendrik Brueckner	depends on S390
192f848dbd3SHendrik Brueckner	select CRYPTO_HASH
193f848dbd3SHendrik Brueckner	select CRC32
194f848dbd3SHendrik Brueckner	help
195f848dbd3SHendrik Brueckner	  Select this option if you want to use hardware accelerated
196f848dbd3SHendrik Brueckner	  implementations of CRC algorithms.  With this option, you
197f848dbd3SHendrik Brueckner	  can optimize the computation of CRC-32 (IEEE 802.3 Ethernet)
198f848dbd3SHendrik Brueckner	  and CRC-32C (Castagnoli).
199f848dbd3SHendrik Brueckner
200f848dbd3SHendrik Brueckner	  It is available with IBM z13 or later.
201f848dbd3SHendrik Brueckner
202f63601fdSBoris BREZILLONconfig CRYPTO_DEV_MARVELL_CESA
20327b43fd9SBoris BREZILLON	tristate "Marvell's Cryptographic Engine driver"
204fe55dfdcSBoris Brezillon	depends on PLAT_ORION || ARCH_MVEBU
205f63601fdSBoris BREZILLON	select CRYPTO_AES
206f63601fdSBoris BREZILLON	select CRYPTO_DES
207f63601fdSBoris BREZILLON	select CRYPTO_BLKCIPHER
208f63601fdSBoris BREZILLON	select CRYPTO_HASH
209f63601fdSBoris BREZILLON	select SRAM
210f63601fdSBoris BREZILLON	help
211f63601fdSBoris BREZILLON	  This driver allows you to utilize the Cryptographic Engines and
21227b43fd9SBoris BREZILLON	  Security Accelerator (CESA) which can be found on MVEBU and ORION
21327b43fd9SBoris BREZILLON	  platforms.
214db509a45SBoris BREZILLON	  This driver supports CPU offload through DMA transfers.
215f63601fdSBoris BREZILLON
2160a625fd2SDavid S. Millerconfig CRYPTO_DEV_NIAGARA2
2170a625fd2SDavid S. Miller       tristate "Niagara2 Stream Processing Unit driver"
21850e78161SDavid S. Miller       select CRYPTO_DES
219596103cfSHerbert Xu       select CRYPTO_BLKCIPHER
220596103cfSHerbert Xu       select CRYPTO_HASH
2218054b800SLABBE Corentin       select CRYPTO_MD5
2228054b800SLABBE Corentin       select CRYPTO_SHA1
2238054b800SLABBE Corentin       select CRYPTO_SHA256
2240a625fd2SDavid S. Miller       depends on SPARC64
2250a625fd2SDavid S. Miller       help
2260a625fd2SDavid S. Miller	  Each core of a Niagara2 processor contains a Stream
2270a625fd2SDavid S. Miller	  Processing Unit, which itself contains several cryptographic
2280a625fd2SDavid S. Miller	  sub-units.  One set provides the Modular Arithmetic Unit,
2290a625fd2SDavid S. Miller	  used for SSL offload.  The other set provides the Cipher
2300a625fd2SDavid S. Miller	  Group, which can perform encryption, decryption, hashing,
2310a625fd2SDavid S. Miller	  checksumming, and raw copies.
2320a625fd2SDavid S. Miller
233f7d0561eSEvgeniy Polyakovconfig CRYPTO_DEV_HIFN_795X
234f7d0561eSEvgeniy Polyakov	tristate "Driver HIFN 795x crypto accelerator chips"
235c3041f9cSEvgeniy Polyakov	select CRYPTO_DES
236653ebd9cSHerbert Xu	select CRYPTO_BLKCIPHER
237946fef4eSHerbert Xu	select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
2382707b937SJan Glauber	depends on PCI
23975b76625SRichard Weinberger	depends on !ARCH_DMA_ADDR_T_64BIT
240f7d0561eSEvgeniy Polyakov	help
241f7d0561eSEvgeniy Polyakov	  This option allows you to have support for HIFN 795x crypto adapters.
242f7d0561eSEvgeniy Polyakov
243946fef4eSHerbert Xuconfig CRYPTO_DEV_HIFN_795X_RNG
244946fef4eSHerbert Xu	bool "HIFN 795x random number generator"
245946fef4eSHerbert Xu	depends on CRYPTO_DEV_HIFN_795X
246946fef4eSHerbert Xu	help
247946fef4eSHerbert Xu	  Select this option if you want to enable the random number generator
248946fef4eSHerbert Xu	  on the HIFN 795x crypto adapters.
249f7d0561eSEvgeniy Polyakov
2508e8ec596SKim Phillipssource drivers/crypto/caam/Kconfig
2518e8ec596SKim Phillips
2529c4a7965SKim Phillipsconfig CRYPTO_DEV_TALITOS
2539c4a7965SKim Phillips	tristate "Talitos Freescale Security Engine (SEC)"
254596103cfSHerbert Xu	select CRYPTO_AEAD
2559c4a7965SKim Phillips	select CRYPTO_AUTHENC
256596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
257596103cfSHerbert Xu	select CRYPTO_HASH
2589c4a7965SKim Phillips	select HW_RANDOM
2599c4a7965SKim Phillips	depends on FSL_SOC
2609c4a7965SKim Phillips	help
2619c4a7965SKim Phillips	  Say 'Y' here to use the Freescale Security Engine (SEC)
2629c4a7965SKim Phillips	  to offload cryptographic algorithm computation.
2639c4a7965SKim Phillips
2649c4a7965SKim Phillips	  The Freescale SEC is present on PowerQUICC 'E' processors, such
2659c4a7965SKim Phillips	  as the MPC8349E and MPC8548E.
2669c4a7965SKim Phillips
2679c4a7965SKim Phillips	  To compile this driver as a module, choose M here: the module
2689c4a7965SKim Phillips	  will be called talitos.
2699c4a7965SKim Phillips
2705b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS1
2715b841a65SLEROY Christophe	bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
2725b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2735b841a65SLEROY Christophe	depends on PPC_8xx || PPC_82xx
2745b841a65SLEROY Christophe	default y
2755b841a65SLEROY Christophe	help
2765b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
2775b841a65SLEROY Christophe	  found on MPC82xx or the Freescale Security Engine (SEC Lite)
2785b841a65SLEROY Christophe	  version 1.2 found on MPC8xx
2795b841a65SLEROY Christophe
2805b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS2
2815b841a65SLEROY Christophe	bool "SEC2+ (SEC version 2.0 or upper)"
2825b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
2835b841a65SLEROY Christophe	default y if !PPC_8xx
2845b841a65SLEROY Christophe	help
2855b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC)
2865b841a65SLEROY Christophe	  version 2 and following as found on MPC83xx, MPC85xx, etc ...
2875b841a65SLEROY Christophe
28881bef015SChristian Hohnstaedtconfig CRYPTO_DEV_IXP4XX
28981bef015SChristian Hohnstaedt	tristate "Driver for IXP4xx crypto hardware acceleration"
2909665c52bSKrzysztof Hałasa	depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
29181bef015SChristian Hohnstaedt	select CRYPTO_DES
292596103cfSHerbert Xu	select CRYPTO_AEAD
293090657e4SImre Kaloz	select CRYPTO_AUTHENC
29481bef015SChristian Hohnstaedt	select CRYPTO_BLKCIPHER
29581bef015SChristian Hohnstaedt	help
29681bef015SChristian Hohnstaedt	  Driver for the IXP4xx NPE crypto engine.
29781bef015SChristian Hohnstaedt
298049359d6SJames Hsiaoconfig CRYPTO_DEV_PPC4XX
299049359d6SJames Hsiao	tristate "Driver AMCC PPC4xx crypto accelerator"
300049359d6SJames Hsiao	depends on PPC && 4xx
301049359d6SJames Hsiao	select CRYPTO_HASH
302a0aae821SChristian Lamparter	select CRYPTO_AEAD
303a0aae821SChristian Lamparter	select CRYPTO_AES
304a0aae821SChristian Lamparter	select CRYPTO_CCM
305a0aae821SChristian Lamparter	select CRYPTO_GCM
306049359d6SJames Hsiao	select CRYPTO_BLKCIPHER
307049359d6SJames Hsiao	help
308049359d6SJames Hsiao	  This option allows you to have support for AMCC crypto acceleration.
309049359d6SJames Hsiao
3105343e674SChristian Lamparterconfig HW_RANDOM_PPC4XX
3115343e674SChristian Lamparter	bool "PowerPC 4xx generic true random number generator support"
3125343e674SChristian Lamparter	depends on CRYPTO_DEV_PPC4XX && HW_RANDOM
3135343e674SChristian Lamparter	default y
3145343e674SChristian Lamparter	---help---
3155343e674SChristian Lamparter	 This option provides the kernel-side support for the TRNG hardware
3165343e674SChristian Lamparter	 found in the security function of some PowerPC 4xx SoCs.
3175343e674SChristian Lamparter
31874ed87e7STero Kristoconfig CRYPTO_DEV_OMAP
31974ed87e7STero Kristo	tristate "Support for OMAP crypto HW accelerators"
32074ed87e7STero Kristo	depends on ARCH_OMAP2PLUS
32174ed87e7STero Kristo	help
32274ed87e7STero Kristo	  OMAP processors have various crypto HW accelerators. Select this if
32374ed87e7STero Kristo          you want to use the OMAP modules for any of the crypto algorithms.
32474ed87e7STero Kristo
32574ed87e7STero Kristoif CRYPTO_DEV_OMAP
32674ed87e7STero Kristo
3278628e7c8SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_SHAM
328eaef7e3fSLokesh Vutla	tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
329eaef7e3fSLokesh Vutla	depends on ARCH_OMAP2PLUS
3308628e7c8SDmitry Kasatkin	select CRYPTO_SHA1
3318628e7c8SDmitry Kasatkin	select CRYPTO_MD5
332eaef7e3fSLokesh Vutla	select CRYPTO_SHA256
333eaef7e3fSLokesh Vutla	select CRYPTO_SHA512
334eaef7e3fSLokesh Vutla	select CRYPTO_HMAC
3358628e7c8SDmitry Kasatkin	help
336eaef7e3fSLokesh Vutla	  OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
337eaef7e3fSLokesh Vutla	  want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
3388628e7c8SDmitry Kasatkin
339537559a5SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_AES
340537559a5SDmitry Kasatkin	tristate "Support for OMAP AES hw engine"
3411bbf6437SJoel Fernandes	depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
342537559a5SDmitry Kasatkin	select CRYPTO_AES
343596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
3440529900aSBaolin Wang	select CRYPTO_ENGINE
3459fcb191aSLokesh Vutla	select CRYPTO_CBC
3469fcb191aSLokesh Vutla	select CRYPTO_ECB
3479fcb191aSLokesh Vutla	select CRYPTO_CTR
348ad18cc9dSTero Kristo	select CRYPTO_AEAD
349537559a5SDmitry Kasatkin	help
350537559a5SDmitry Kasatkin	  OMAP processors have AES module accelerator. Select this if you
351537559a5SDmitry Kasatkin	  want to use the OMAP module for AES algorithms.
352537559a5SDmitry Kasatkin
353701d0f19SJoel Fernandesconfig CRYPTO_DEV_OMAP_DES
35497ee7ed3SPeter Meerwald	tristate "Support for OMAP DES/3DES hw engine"
355701d0f19SJoel Fernandes	depends on ARCH_OMAP2PLUS
356701d0f19SJoel Fernandes	select CRYPTO_DES
357596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
358f1b77aacSBaolin Wang	select CRYPTO_ENGINE
359701d0f19SJoel Fernandes	help
360701d0f19SJoel Fernandes	  OMAP processors have DES/3DES module accelerator. Select this if you
361701d0f19SJoel Fernandes	  want to use the OMAP module for DES and 3DES algorithms. Currently
36297ee7ed3SPeter Meerwald	  the ECB and CBC modes of operation are supported by the driver. Also
36397ee7ed3SPeter Meerwald	  accesses made on unaligned boundaries are supported.
364701d0f19SJoel Fernandes
36574ed87e7STero Kristoendif # CRYPTO_DEV_OMAP
36674ed87e7STero Kristo
367ce921368SJamie Ilesconfig CRYPTO_DEV_PICOXCELL
368ce921368SJamie Iles	tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
3694f44d86dSJavier Martinez Canillas	depends on (ARCH_PICOXCELL || COMPILE_TEST) && HAVE_CLK
370596103cfSHerbert Xu	select CRYPTO_AEAD
371ce921368SJamie Iles	select CRYPTO_AES
372ce921368SJamie Iles	select CRYPTO_AUTHENC
373596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
374ce921368SJamie Iles	select CRYPTO_DES
375ce921368SJamie Iles	select CRYPTO_CBC
376ce921368SJamie Iles	select CRYPTO_ECB
377ce921368SJamie Iles	select CRYPTO_SEQIV
378ce921368SJamie Iles	help
379ce921368SJamie Iles	  This option enables support for the hardware offload engines in the
380ce921368SJamie Iles	  Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
381ce921368SJamie Iles	  and for 3gpp Layer 2 ciphering support.
382ce921368SJamie Iles
383ce921368SJamie Iles	  Saying m here will build a module named pipcoxcell_crypto.
384ce921368SJamie Iles
3855de88752SJavier Martinconfig CRYPTO_DEV_SAHARA
3865de88752SJavier Martin	tristate "Support for SAHARA crypto accelerator"
38774d24d83SPaul Bolle	depends on ARCH_MXC && OF
3885de88752SJavier Martin	select CRYPTO_BLKCIPHER
3895de88752SJavier Martin	select CRYPTO_AES
3905de88752SJavier Martin	select CRYPTO_ECB
3915de88752SJavier Martin	help
3925de88752SJavier Martin	  This option enables support for the SAHARA HW crypto accelerator
3935de88752SJavier Martin	  found in some Freescale i.MX chips.
3945de88752SJavier Martin
395d293b640SSteffen Trumtrarconfig CRYPTO_DEV_MXC_SCC
396d293b640SSteffen Trumtrar	tristate "Support for Freescale Security Controller (SCC)"
397d293b640SSteffen Trumtrar	depends on ARCH_MXC && OF
398d293b640SSteffen Trumtrar	select CRYPTO_BLKCIPHER
399d293b640SSteffen Trumtrar	select CRYPTO_DES
400d293b640SSteffen Trumtrar	help
401d293b640SSteffen Trumtrar	  This option enables support for the Security Controller (SCC)
402d293b640SSteffen Trumtrar	  found in Freescale i.MX25 chips.
403d293b640SSteffen Trumtrar
404c46ea13fSKrzysztof Kozlowskiconfig CRYPTO_DEV_EXYNOS_RNG
405c46ea13fSKrzysztof Kozlowski	tristate "EXYNOS HW pseudo random number generator support"
406c46ea13fSKrzysztof Kozlowski	depends on ARCH_EXYNOS || COMPILE_TEST
407c46ea13fSKrzysztof Kozlowski	depends on HAS_IOMEM
408c46ea13fSKrzysztof Kozlowski	select CRYPTO_RNG
409c46ea13fSKrzysztof Kozlowski	---help---
410c46ea13fSKrzysztof Kozlowski	  This driver provides kernel-side support through the
411c46ea13fSKrzysztof Kozlowski	  cryptographic API for the pseudo random number generator hardware
412c46ea13fSKrzysztof Kozlowski	  found on Exynos SoCs.
413c46ea13fSKrzysztof Kozlowski
414c46ea13fSKrzysztof Kozlowski	  To compile this driver as a module, choose M here: the
415c46ea13fSKrzysztof Kozlowski	  module will be called exynos-rng.
416c46ea13fSKrzysztof Kozlowski
417c46ea13fSKrzysztof Kozlowski	  If unsure, say Y.
418c46ea13fSKrzysztof Kozlowski
419a49e490cSVladimir Zapolskiyconfig CRYPTO_DEV_S5P
420e922e96fSNaveen Krishna Chatradhi	tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
421dc1d9deeSKrzysztof Kozlowski	depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
422ee1b23d1SGeert Uytterhoeven	depends on HAS_IOMEM
423a49e490cSVladimir Zapolskiy	select CRYPTO_AES
424a49e490cSVladimir Zapolskiy	select CRYPTO_BLKCIPHER
425a49e490cSVladimir Zapolskiy	help
426a49e490cSVladimir Zapolskiy	  This option allows you to have support for S5P crypto acceleration.
427e922e96fSNaveen Krishna Chatradhi	  Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
428a49e490cSVladimir Zapolskiy	  algorithms execution.
429a49e490cSVladimir Zapolskiy
430c2afad6cSKamil Koniecznyconfig CRYPTO_DEV_EXYNOS_HASH
431c2afad6cSKamil Konieczny	bool "Support for Samsung Exynos HASH accelerator"
432c2afad6cSKamil Konieczny	depends on CRYPTO_DEV_S5P
433c2afad6cSKamil Konieczny	depends on !CRYPTO_DEV_EXYNOS_RNG && CRYPTO_DEV_EXYNOS_RNG!=m
434c2afad6cSKamil Konieczny	select CRYPTO_SHA1
435c2afad6cSKamil Konieczny	select CRYPTO_MD5
436c2afad6cSKamil Konieczny	select CRYPTO_SHA256
437c2afad6cSKamil Konieczny	help
438c2afad6cSKamil Konieczny	  Select this to offload Exynos from HASH MD5/SHA1/SHA256.
439c2afad6cSKamil Konieczny	  This will select software SHA1, MD5 and SHA256 as they are
440c2afad6cSKamil Konieczny	  needed for small and zero-size messages.
441c2afad6cSKamil Konieczny	  HASH algorithms will be disabled if EXYNOS_RNG
442c2afad6cSKamil Konieczny	  is enabled due to hw conflict.
443c2afad6cSKamil Konieczny
444aef7b31cSKent Yoderconfig CRYPTO_DEV_NX
4457011a122SDan Streetman	bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
4467011a122SDan Streetman	depends on PPC64
447aef7b31cSKent Yoder	help
4487011a122SDan Streetman	  This enables support for the NX hardware cryptographic accelerator
4497011a122SDan Streetman	  coprocessor that is in IBM PowerPC P7+ or later processors.  This
4507011a122SDan Streetman	  does not actually enable any drivers, it only allows you to select
4517011a122SDan Streetman	  which acceleration type (encryption and/or compression) to enable.
452322cacceSSeth Jennings
453322cacceSSeth Jenningsif CRYPTO_DEV_NX
454322cacceSSeth Jennings	source "drivers/crypto/nx/Kconfig"
455322cacceSSeth Jenningsendif
456aef7b31cSKent Yoder
4572789c08fSAndreas Westinconfig CRYPTO_DEV_UX500
4582789c08fSAndreas Westin	tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
4592789c08fSAndreas Westin	depends on ARCH_U8500
4602789c08fSAndreas Westin	help
4612789c08fSAndreas Westin	  Driver for ST-Ericsson UX500 crypto engine.
4622789c08fSAndreas Westin
4632789c08fSAndreas Westinif CRYPTO_DEV_UX500
4642789c08fSAndreas Westin	source "drivers/crypto/ux500/Kconfig"
4652789c08fSAndreas Westinendif # if CRYPTO_DEV_UX500
4662789c08fSAndreas Westin
46789a82ef8SCyrille Pitchenconfig CRYPTO_DEV_ATMEL_AUTHENC
46889a82ef8SCyrille Pitchen	tristate "Support for Atmel IPSEC/SSL hw accelerator"
469ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
47089a82ef8SCyrille Pitchen	select CRYPTO_AUTHENC
47189a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_AES
47289a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_SHA
47389a82ef8SCyrille Pitchen	help
47489a82ef8SCyrille Pitchen	  Some Atmel processors can combine the AES and SHA hw accelerators
47589a82ef8SCyrille Pitchen	  to enhance support of IPSEC/SSL.
47689a82ef8SCyrille Pitchen	  Select this if you want to use the Atmel modules for
47789a82ef8SCyrille Pitchen	  authenc(hmac(shaX),Y(cbc)) algorithms.
47889a82ef8SCyrille Pitchen
479bd3c7b5cSNicolas Royerconfig CRYPTO_DEV_ATMEL_AES
480bd3c7b5cSNicolas Royer	tristate "Support for Atmel AES hw accelerator"
481ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
482bd3c7b5cSNicolas Royer	select CRYPTO_AES
483d4419548SCyrille Pitchen	select CRYPTO_AEAD
484bd3c7b5cSNicolas Royer	select CRYPTO_BLKCIPHER
485bd3c7b5cSNicolas Royer	help
486bd3c7b5cSNicolas Royer	  Some Atmel processors have AES hw accelerator.
487bd3c7b5cSNicolas Royer	  Select this if you want to use the Atmel module for
488bd3c7b5cSNicolas Royer	  AES algorithms.
489bd3c7b5cSNicolas Royer
490bd3c7b5cSNicolas Royer	  To compile this driver as a module, choose M here: the module
491bd3c7b5cSNicolas Royer	  will be called atmel-aes.
492bd3c7b5cSNicolas Royer
49313802005SNicolas Royerconfig CRYPTO_DEV_ATMEL_TDES
49413802005SNicolas Royer	tristate "Support for Atmel DES/TDES hw accelerator"
495ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
49613802005SNicolas Royer	select CRYPTO_DES
49713802005SNicolas Royer	select CRYPTO_BLKCIPHER
49813802005SNicolas Royer	help
49913802005SNicolas Royer	  Some Atmel processors have DES/TDES hw accelerator.
50013802005SNicolas Royer	  Select this if you want to use the Atmel module for
50113802005SNicolas Royer	  DES/TDES algorithms.
50213802005SNicolas Royer
50313802005SNicolas Royer	  To compile this driver as a module, choose M here: the module
50413802005SNicolas Royer	  will be called atmel-tdes.
50513802005SNicolas Royer
506ebc82efaSNicolas Royerconfig CRYPTO_DEV_ATMEL_SHA
507d4905b38SNicolas Royer	tristate "Support for Atmel SHA hw accelerator"
508ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
509596103cfSHerbert Xu	select CRYPTO_HASH
510ebc82efaSNicolas Royer	help
511d4905b38SNicolas Royer	  Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
512d4905b38SNicolas Royer	  hw accelerator.
513ebc82efaSNicolas Royer	  Select this if you want to use the Atmel module for
514d4905b38SNicolas Royer	  SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
515ebc82efaSNicolas Royer
516ebc82efaSNicolas Royer	  To compile this driver as a module, choose M here: the module
517ebc82efaSNicolas Royer	  will be called atmel-sha.
518ebc82efaSNicolas Royer
51911105693STudor-Dan Ambarusconfig CRYPTO_DEV_ATMEL_ECC
52011105693STudor-Dan Ambarus	tristate "Support for Microchip / Atmel ECC hw accelerator"
52111105693STudor-Dan Ambarus	depends on ARCH_AT91 || COMPILE_TEST
52211105693STudor-Dan Ambarus	depends on I2C
52311105693STudor-Dan Ambarus	select CRYPTO_ECDH
52411105693STudor-Dan Ambarus	select CRC16
52511105693STudor-Dan Ambarus	help
52611105693STudor-Dan Ambarus	  Microhip / Atmel ECC hw accelerator.
52711105693STudor-Dan Ambarus	  Select this if you want to use the Microchip / Atmel module for
52811105693STudor-Dan Ambarus	  ECDH algorithm.
52911105693STudor-Dan Ambarus
53011105693STudor-Dan Ambarus	  To compile this driver as a module, choose M here: the module
53111105693STudor-Dan Ambarus	  will be called atmel-ecc.
53211105693STudor-Dan Ambarus
533f1147660STom Lendackyconfig CRYPTO_DEV_CCP
534720419f0SBrijesh Singh	bool "Support for AMD Secure Processor"
5356c506343STom Lendacky	depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
536f1147660STom Lendacky	help
537720419f0SBrijesh Singh	  The AMD Secure Processor provides support for the Cryptographic Coprocessor
538720419f0SBrijesh Singh	  (CCP) and the Platform Security Processor (PSP) devices.
539f1147660STom Lendacky
540f1147660STom Lendackyif CRYPTO_DEV_CCP
541f1147660STom Lendacky	source "drivers/crypto/ccp/Kconfig"
542f1147660STom Lendackyendif
543f1147660STom Lendacky
54415b59e7cSMarek Vasutconfig CRYPTO_DEV_MXS_DCP
54515b59e7cSMarek Vasut	tristate "Support for Freescale MXS DCP"
546a2712e6cSFabio Estevam	depends on (ARCH_MXS || ARCH_MXC)
547dc97fa02SArnd Bergmann	select STMP_DEVICE
54815b59e7cSMarek Vasut	select CRYPTO_CBC
54915b59e7cSMarek Vasut	select CRYPTO_ECB
55015b59e7cSMarek Vasut	select CRYPTO_AES
55115b59e7cSMarek Vasut	select CRYPTO_BLKCIPHER
552596103cfSHerbert Xu	select CRYPTO_HASH
55315b59e7cSMarek Vasut	help
55415b59e7cSMarek Vasut	  The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
55515b59e7cSMarek Vasut	  co-processor on the die.
55615b59e7cSMarek Vasut
55715b59e7cSMarek Vasut	  To compile this driver as a module, choose M here: the module
55815b59e7cSMarek Vasut	  will be called mxs-dcp.
55915b59e7cSMarek Vasut
560cea4001aSTadeusz Struksource "drivers/crypto/qat/Kconfig"
56162ad8b5cSGeorge Cheriansource "drivers/crypto/cavium/cpt/Kconfig"
56214fa93cdSSrikanth Jampalasource "drivers/crypto/cavium/nitrox/Kconfig"
563c672752dSStanimir Varbanov
564640035a2SMahipal Challaconfig CRYPTO_DEV_CAVIUM_ZIP
565640035a2SMahipal Challa	tristate "Cavium ZIP driver"
566640035a2SMahipal Challa	depends on PCI && 64BIT && (ARM64 || COMPILE_TEST)
567640035a2SMahipal Challa	---help---
568640035a2SMahipal Challa	  Select this option if you want to enable compression/decompression
569640035a2SMahipal Challa	  acceleration on Cavium's ARM based SoCs
570640035a2SMahipal Challa
571c672752dSStanimir Varbanovconfig CRYPTO_DEV_QCE
572c672752dSStanimir Varbanov	tristate "Qualcomm crypto engine accelerator"
573ee1b23d1SGeert Uytterhoeven	depends on ARCH_QCOM || COMPILE_TEST
574ee1b23d1SGeert Uytterhoeven	depends on HAS_IOMEM
575c672752dSStanimir Varbanov	select CRYPTO_AES
576c672752dSStanimir Varbanov	select CRYPTO_DES
577c672752dSStanimir Varbanov	select CRYPTO_ECB
578c672752dSStanimir Varbanov	select CRYPTO_CBC
579c672752dSStanimir Varbanov	select CRYPTO_XTS
580c672752dSStanimir Varbanov	select CRYPTO_CTR
581c672752dSStanimir Varbanov	select CRYPTO_BLKCIPHER
582c672752dSStanimir Varbanov	help
583c672752dSStanimir Varbanov	  This driver supports Qualcomm crypto engine accelerator
584c672752dSStanimir Varbanov	  hardware. To compile this driver as a module, choose M here. The
585c672752dSStanimir Varbanov	  module will be called qcrypto.
586c672752dSStanimir Varbanov
587d2e3ae6fSLeonidas S. Barbosaconfig CRYPTO_DEV_VMX
588d2e3ae6fSLeonidas S. Barbosa	bool "Support for VMX cryptographic acceleration instructions"
589f1ab4287SMichael Ellerman	depends on PPC64 && VSX
590d2e3ae6fSLeonidas S. Barbosa	help
591d2e3ae6fSLeonidas S. Barbosa	  Support for VMX cryptographic acceleration instructions.
592d2e3ae6fSLeonidas S. Barbosa
593d2e3ae6fSLeonidas S. Barbosasource "drivers/crypto/vmx/Kconfig"
594d2e3ae6fSLeonidas S. Barbosa
595d358f1abSJames Hartleyconfig CRYPTO_DEV_IMGTEC_HASH
596d358f1abSJames Hartley	tristate "Imagination Technologies hardware hash accelerator"
5978c98ebd7SGeert Uytterhoeven	depends on MIPS || COMPILE_TEST
598d358f1abSJames Hartley	select CRYPTO_MD5
599d358f1abSJames Hartley	select CRYPTO_SHA1
600d358f1abSJames Hartley	select CRYPTO_SHA256
601d358f1abSJames Hartley	select CRYPTO_HASH
602d358f1abSJames Hartley	help
603d358f1abSJames Hartley	  This driver interfaces with the Imagination Technologies
604d358f1abSJames Hartley	  hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
605d358f1abSJames Hartley	  hashing algorithms.
606d358f1abSJames Hartley
6076298e948SLABBE Corentinconfig CRYPTO_DEV_SUN4I_SS
6086298e948SLABBE Corentin	tristate "Support for Allwinner Security System cryptographic accelerator"
609f823ab93SAndre Przywara	depends on ARCH_SUNXI && !64BIT
6106298e948SLABBE Corentin	select CRYPTO_MD5
6116298e948SLABBE Corentin	select CRYPTO_SHA1
6126298e948SLABBE Corentin	select CRYPTO_AES
6136298e948SLABBE Corentin	select CRYPTO_DES
6146298e948SLABBE Corentin	select CRYPTO_BLKCIPHER
6156298e948SLABBE Corentin	help
6166298e948SLABBE Corentin	  Some Allwinner SoC have a crypto accelerator named
6176298e948SLABBE Corentin	  Security System. Select this if you want to use it.
6186298e948SLABBE Corentin	  The Security System handle AES/DES/3DES ciphers in CBC mode
6196298e948SLABBE Corentin	  and SHA1 and MD5 hash algorithms.
6206298e948SLABBE Corentin
6216298e948SLABBE Corentin	  To compile this driver as a module, choose M here: the module
6226298e948SLABBE Corentin	  will be called sun4i-ss.
6236298e948SLABBE Corentin
624b8ae5c73SCorentin LABBEconfig CRYPTO_DEV_SUN4I_SS_PRNG
625b8ae5c73SCorentin LABBE	bool "Support for Allwinner Security System PRNG"
626b8ae5c73SCorentin LABBE	depends on CRYPTO_DEV_SUN4I_SS
627b8ae5c73SCorentin LABBE	select CRYPTO_RNG
628b8ae5c73SCorentin LABBE	help
629b8ae5c73SCorentin LABBE	  Select this option if you want to provide kernel-side support for
630b8ae5c73SCorentin LABBE	  the Pseudo-Random Number Generator found in the Security System.
631b8ae5c73SCorentin LABBE
632433cd2c6SZain Wangconfig CRYPTO_DEV_ROCKCHIP
633433cd2c6SZain Wang	tristate "Rockchip's Cryptographic Engine driver"
634433cd2c6SZain Wang	depends on OF && ARCH_ROCKCHIP
635433cd2c6SZain Wang	select CRYPTO_AES
636433cd2c6SZain Wang	select CRYPTO_DES
637bfd927ffSZain Wang	select CRYPTO_MD5
638bfd927ffSZain Wang	select CRYPTO_SHA1
639bfd927ffSZain Wang	select CRYPTO_SHA256
640bfd927ffSZain Wang	select CRYPTO_HASH
641433cd2c6SZain Wang	select CRYPTO_BLKCIPHER
642433cd2c6SZain Wang
643433cd2c6SZain Wang	help
644433cd2c6SZain Wang	  This driver interfaces with the hardware crypto accelerator.
645433cd2c6SZain Wang	  Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
646433cd2c6SZain Wang
647785e5c61SRyder Leeconfig CRYPTO_DEV_MEDIATEK
648785e5c61SRyder Lee	tristate "MediaTek's EIP97 Cryptographic Engine driver"
6497dee9f61SArnd Bergmann	depends on (ARM && ARCH_MEDIATEK) || COMPILE_TEST
650785e5c61SRyder Lee	select CRYPTO_AES
651d03f7b0dSRyder Lee	select CRYPTO_AEAD
652785e5c61SRyder Lee	select CRYPTO_BLKCIPHER
653d03f7b0dSRyder Lee	select CRYPTO_CTR
6547dee9f61SArnd Bergmann	select CRYPTO_SHA1
6557dee9f61SArnd Bergmann	select CRYPTO_SHA256
6567dee9f61SArnd Bergmann	select CRYPTO_SHA512
657785e5c61SRyder Lee	select CRYPTO_HMAC
658785e5c61SRyder Lee	help
659785e5c61SRyder Lee	  This driver allows you to utilize the hardware crypto accelerator
660785e5c61SRyder Lee	  EIP97 which can be found on the MT7623 MT2701, MT8521p, etc ....
661785e5c61SRyder Lee	  Select this if you want to use it for AES/SHA1/SHA2 algorithms.
662785e5c61SRyder Lee
66302038fd6SHariprasad Shenaisource "drivers/crypto/chelsio/Kconfig"
66402038fd6SHariprasad Shenai
665dbaf0624SGongleisource "drivers/crypto/virtio/Kconfig"
666dbaf0624SGonglei
6679d12ba86SRob Riceconfig CRYPTO_DEV_BCM_SPU
6689d12ba86SRob Rice	tristate "Broadcom symmetric crypto/hash acceleration support"
6699d12ba86SRob Rice	depends on ARCH_BCM_IPROC
670efc856edSraveendra padasalagi	depends on MAILBOX
6719d12ba86SRob Rice	default m
6729d12ba86SRob Rice	select CRYPTO_DES
6739d12ba86SRob Rice	select CRYPTO_MD5
6749d12ba86SRob Rice	select CRYPTO_SHA1
6759d12ba86SRob Rice	select CRYPTO_SHA256
6769d12ba86SRob Rice	select CRYPTO_SHA512
6779d12ba86SRob Rice	help
6789d12ba86SRob Rice	  This driver provides support for Broadcom crypto acceleration using the
6799d12ba86SRob Rice	  Secure Processing Unit (SPU). The SPU driver registers ablkcipher,
6809d12ba86SRob Rice	  ahash, and aead algorithms with the kernel cryptographic API.
6819d12ba86SRob Rice
682b51dbe90SFabien DESSENNEsource "drivers/crypto/stm32/Kconfig"
683b51dbe90SFabien DESSENNE
6841b44c5a6SAntoine Ténartconfig CRYPTO_DEV_SAFEXCEL
6851b44c5a6SAntoine Ténart	tristate "Inside Secure's SafeXcel cryptographic engine driver"
686ee1b23d1SGeert Uytterhoeven	depends on OF
6871b44c5a6SAntoine Ténart	depends on (ARM64 && ARCH_MVEBU) || (COMPILE_TEST && 64BIT)
6881b44c5a6SAntoine Ténart	select CRYPTO_AES
6891b44c5a6SAntoine Ténart	select CRYPTO_BLKCIPHER
6901b44c5a6SAntoine Ténart	select CRYPTO_HASH
6911b44c5a6SAntoine Ténart	select CRYPTO_HMAC
6921b44c5a6SAntoine Ténart	select CRYPTO_SHA1
6931b44c5a6SAntoine Ténart	select CRYPTO_SHA256
6941b44c5a6SAntoine Ténart	select CRYPTO_SHA512
6951b44c5a6SAntoine Ténart	help
6961b44c5a6SAntoine Ténart	  This driver interfaces with the SafeXcel EIP-197 cryptographic engine
6971b44c5a6SAntoine Ténart	  designed by Inside Secure. Select this if you want to use CBC/ECB
6981b44c5a6SAntoine Ténart	  chain mode, AES cipher mode and SHA1/SHA224/SHA256/SHA512 hash
6991b44c5a6SAntoine Ténart	  algorithms.
7001b44c5a6SAntoine Ténart
701a21eb94fSLars Perssonconfig CRYPTO_DEV_ARTPEC6
702a21eb94fSLars Persson	tristate "Support for Axis ARTPEC-6/7 hardware crypto acceleration."
703a21eb94fSLars Persson	depends on ARM && (ARCH_ARTPEC || COMPILE_TEST)
704a21eb94fSLars Persson	depends on OF
705a21eb94fSLars Persson	select CRYPTO_AEAD
706a21eb94fSLars Persson	select CRYPTO_AES
707a21eb94fSLars Persson	select CRYPTO_ALGAPI
708a21eb94fSLars Persson	select CRYPTO_BLKCIPHER
709a21eb94fSLars Persson	select CRYPTO_CTR
710a21eb94fSLars Persson	select CRYPTO_HASH
711a21eb94fSLars Persson	select CRYPTO_SHA1
712a21eb94fSLars Persson	select CRYPTO_SHA256
713a21eb94fSLars Persson	select CRYPTO_SHA512
714a21eb94fSLars Persson	help
715a21eb94fSLars Persson	  Enables the driver for the on-chip crypto accelerator
716a21eb94fSLars Persson	  of Axis ARTPEC SoCs.
717a21eb94fSLars Persson
718a21eb94fSLars Persson	  To compile this driver as a module, choose M here.
719a21eb94fSLars Persson
7204c3f9727SGilad Ben-Yossefconfig CRYPTO_DEV_CCREE
7214c3f9727SGilad Ben-Yossef	tristate "Support for ARM TrustZone CryptoCell family of security processors"
7224c3f9727SGilad Ben-Yossef	depends on CRYPTO && CRYPTO_HW && OF && HAS_DMA
7234c3f9727SGilad Ben-Yossef	default n
7244c3f9727SGilad Ben-Yossef	select CRYPTO_HASH
7254c3f9727SGilad Ben-Yossef	select CRYPTO_BLKCIPHER
7264c3f9727SGilad Ben-Yossef	select CRYPTO_DES
7274c3f9727SGilad Ben-Yossef	select CRYPTO_AEAD
7284c3f9727SGilad Ben-Yossef	select CRYPTO_AUTHENC
7294c3f9727SGilad Ben-Yossef	select CRYPTO_SHA1
7304c3f9727SGilad Ben-Yossef	select CRYPTO_MD5
7314c3f9727SGilad Ben-Yossef	select CRYPTO_SHA256
7324c3f9727SGilad Ben-Yossef	select CRYPTO_SHA512
7334c3f9727SGilad Ben-Yossef	select CRYPTO_HMAC
7344c3f9727SGilad Ben-Yossef	select CRYPTO_AES
7354c3f9727SGilad Ben-Yossef	select CRYPTO_CBC
7364c3f9727SGilad Ben-Yossef	select CRYPTO_ECB
7374c3f9727SGilad Ben-Yossef	select CRYPTO_CTR
7384c3f9727SGilad Ben-Yossef	select CRYPTO_XTS
7394c3f9727SGilad Ben-Yossef	help
74027b3b22dSGilad Ben-Yossef	  Say 'Y' to enable a driver for the REE interface of the Arm
74127b3b22dSGilad Ben-Yossef	  TrustZone CryptoCell family of processors. Currently the
74227b3b22dSGilad Ben-Yossef	  CryptoCell 712, 710 and 630 are supported.
7434c3f9727SGilad Ben-Yossef	  Choose this if you wish to use hardware acceleration of
7444c3f9727SGilad Ben-Yossef	  cryptographic operations on the system REE.
7454c3f9727SGilad Ben-Yossef	  If unsure say Y.
7464c3f9727SGilad Ben-Yossef
747b511431dSJan Engelhardtendif # CRYPTO_HW
748