xref: /openbmc/linux/drivers/crypto/Kconfig (revision fc0f82b1)
1ec8f24b7SThomas Gleixner# SPDX-License-Identifier: GPL-2.0-only
2b511431dSJan Engelhardt
3b511431dSJan Engelhardtmenuconfig CRYPTO_HW
4b511431dSJan Engelhardt	bool "Hardware crypto devices"
5b511431dSJan Engelhardt	default y
606bfb7ebSJan Engelhardt	---help---
706bfb7ebSJan Engelhardt	  Say Y here to get to see options for hardware crypto devices and
806bfb7ebSJan Engelhardt	  processors. This option alone does not add any kernel code.
906bfb7ebSJan Engelhardt
1006bfb7ebSJan Engelhardt	  If you say N, all options in this submenu will be skipped and disabled.
11b511431dSJan Engelhardt
12b511431dSJan Engelhardtif CRYPTO_HW
131da177e4SLinus Torvalds
141da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK
15d158325eSHerbert Xu	tristate "Support for VIA PadLock ACE"
162f817418SHerbert Xu	depends on X86 && !UML
171da177e4SLinus Torvalds	help
181da177e4SLinus Torvalds	  Some VIA processors come with an integrated crypto engine
191da177e4SLinus Torvalds	  (so called VIA PadLock ACE, Advanced Cryptography Engine)
201191f0a4SMichal Ludvig	  that provides instructions for very fast cryptographic
211191f0a4SMichal Ludvig	  operations with supported algorithms.
221da177e4SLinus Torvalds
231da177e4SLinus Torvalds	  The instructions are used only when the CPU supports them.
245644bda5SMichal Ludvig	  Otherwise software encryption is used.
255644bda5SMichal Ludvig
261da177e4SLinus Torvaldsconfig CRYPTO_DEV_PADLOCK_AES
271191f0a4SMichal Ludvig	tristate "PadLock driver for AES algorithm"
281da177e4SLinus Torvalds	depends on CRYPTO_DEV_PADLOCK
2928ce728aSHerbert Xu	select CRYPTO_BLKCIPHER
308131878dSArd Biesheuvel	select CRYPTO_LIB_AES
311da177e4SLinus Torvalds	help
321da177e4SLinus Torvalds	  Use VIA PadLock for AES algorithm.
331da177e4SLinus Torvalds
341191f0a4SMichal Ludvig	  Available in VIA C3 and newer CPUs.
351191f0a4SMichal Ludvig
361191f0a4SMichal Ludvig	  If unsure say M. The compiled module will be
374737f097SPavel Machek	  called padlock-aes.
381191f0a4SMichal Ludvig
396c833275SMichal Ludvigconfig CRYPTO_DEV_PADLOCK_SHA
406c833275SMichal Ludvig	tristate "PadLock driver for SHA1 and SHA256 algorithms"
416c833275SMichal Ludvig	depends on CRYPTO_DEV_PADLOCK
42bbbee467SHerbert Xu	select CRYPTO_HASH
436c833275SMichal Ludvig	select CRYPTO_SHA1
446c833275SMichal Ludvig	select CRYPTO_SHA256
456c833275SMichal Ludvig	help
466c833275SMichal Ludvig	  Use VIA PadLock for SHA1/SHA256 algorithms.
476c833275SMichal Ludvig
486c833275SMichal Ludvig	  Available in VIA C7 and newer processors.
496c833275SMichal Ludvig
506c833275SMichal Ludvig	  If unsure say M. The compiled module will be
514737f097SPavel Machek	  called padlock-sha.
526c833275SMichal Ludvig
539fe757b0SJordan Crouseconfig CRYPTO_DEV_GEODE
549fe757b0SJordan Crouse	tristate "Support for the Geode LX AES engine"
55f6259deaSSimon Arlott	depends on X86_32 && PCI
569fe757b0SJordan Crouse	select CRYPTO_ALGAPI
579fe757b0SJordan Crouse	select CRYPTO_BLKCIPHER
589fe757b0SJordan Crouse	help
599fe757b0SJordan Crouse	  Say 'Y' here to use the AMD Geode LX processor on-board AES
603dde6ad8SDavid Sterba	  engine for the CryptoAPI AES algorithm.
619fe757b0SJordan Crouse
629fe757b0SJordan Crouse	  To compile this driver as a module, choose M here: the module
639fe757b0SJordan Crouse	  will be called geode-aes.
649fe757b0SJordan Crouse
6561d48c2cSMartin Schwidefskyconfig ZCRYPT
66a3358e3dSHarald Freudenberger	tristate "Support for s390 cryptographic adapters"
6761d48c2cSMartin Schwidefsky	depends on S390
682f7c8bd6SRalph Wuerthner	select HW_RANDOM
6961d48c2cSMartin Schwidefsky	help
70a3358e3dSHarald Freudenberger	  Select this option if you want to enable support for
71a3358e3dSHarald Freudenberger	  s390 cryptographic adapters like:
7261d48c2cSMartin Schwidefsky	  + PCI-X Cryptographic Coprocessor (PCIXCC)
73a3358e3dSHarald Freudenberger	  + Crypto Express 2,3,4 or 5 Coprocessor (CEXxC)
74a3358e3dSHarald Freudenberger	  + Crypto Express 2,3,4 or 5 Accelerator (CEXxA)
75a3358e3dSHarald Freudenberger	  + Crypto Express 4 or 5 EP11 Coprocessor (CEXxP)
7661d48c2cSMartin Schwidefsky
7700fab235SHarald Freudenbergerconfig ZCRYPT_MULTIDEVNODES
7800fab235SHarald Freudenberger	bool "Support for multiple zcrypt device nodes"
7900fab235SHarald Freudenberger	default y
8000fab235SHarald Freudenberger	depends on S390
8100fab235SHarald Freudenberger	depends on ZCRYPT
8200fab235SHarald Freudenberger	help
8300fab235SHarald Freudenberger	  With this option enabled the zcrypt device driver can
8400fab235SHarald Freudenberger	  provide multiple devices nodes in /dev. Each device
8500fab235SHarald Freudenberger	  node can get customized to limit access and narrow
8600fab235SHarald Freudenberger	  down the use of the available crypto hardware.
8700fab235SHarald Freudenberger
88e80d4af0SHarald Freudenbergerconfig PKEY
89e80d4af0SHarald Freudenberger	tristate "Kernel API for protected key handling"
90e80d4af0SHarald Freudenberger	depends on S390
91e80d4af0SHarald Freudenberger	depends on ZCRYPT
92e80d4af0SHarald Freudenberger	help
93e80d4af0SHarald Freudenberger	  With this option enabled the pkey kernel module provides an API
94e80d4af0SHarald Freudenberger	  for creation and handling of protected keys. Other parts of the
95e80d4af0SHarald Freudenberger	  kernel or userspace applications may use these functions.
96e80d4af0SHarald Freudenberger
97e80d4af0SHarald Freudenberger	  Select this option if you want to enable the kernel and userspace
98e80d4af0SHarald Freudenberger	  API for proteced key handling.
99e80d4af0SHarald Freudenberger
100e80d4af0SHarald Freudenberger	  Please note that creation of protected keys from secure keys
101e80d4af0SHarald Freudenberger	  requires to have at least one CEX card in coprocessor mode
102e80d4af0SHarald Freudenberger	  available at runtime.
10361d48c2cSMartin Schwidefsky
104c4684f98SHarald Freudenbergerconfig CRYPTO_PAES_S390
105c4684f98SHarald Freudenberger	tristate "PAES cipher algorithms"
106c4684f98SHarald Freudenberger	depends on S390
107c4684f98SHarald Freudenberger	depends on ZCRYPT
108c4684f98SHarald Freudenberger	depends on PKEY
109c4684f98SHarald Freudenberger	select CRYPTO_ALGAPI
110c4684f98SHarald Freudenberger	select CRYPTO_BLKCIPHER
111c4684f98SHarald Freudenberger	help
112c4684f98SHarald Freudenberger	  This is the s390 hardware accelerated implementation of the
113c4684f98SHarald Freudenberger	  AES cipher algorithms for use with protected key.
114c4684f98SHarald Freudenberger
115c4684f98SHarald Freudenberger	  Select this option if you want to use the paes cipher
116c4684f98SHarald Freudenberger	  for example to use protected key encrypted devices.
117c4684f98SHarald Freudenberger
1183f5615e0SJan Glauberconfig CRYPTO_SHA1_S390
1193f5615e0SJan Glauber	tristate "SHA1 digest algorithm"
1203f5615e0SJan Glauber	depends on S390
121563f346dSHerbert Xu	select CRYPTO_HASH
1223f5615e0SJan Glauber	help
1233f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
1243f5615e0SJan Glauber	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1253f5615e0SJan Glauber
126d393d9b8SJan Glauber	  It is available as of z990.
127d393d9b8SJan Glauber
1283f5615e0SJan Glauberconfig CRYPTO_SHA256_S390
1293f5615e0SJan Glauber	tristate "SHA256 digest algorithm"
1303f5615e0SJan Glauber	depends on S390
131563f346dSHerbert Xu	select CRYPTO_HASH
1323f5615e0SJan Glauber	help
1333f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
1343f5615e0SJan Glauber	  SHA256 secure hash standard (DFIPS 180-2).
1353f5615e0SJan Glauber
136d393d9b8SJan Glauber	  It is available as of z9.
1373f5615e0SJan Glauber
138291dc7c0SJan Glauberconfig CRYPTO_SHA512_S390
1394e2c6d7fSJan Glauber	tristate "SHA384 and SHA512 digest algorithm"
140291dc7c0SJan Glauber	depends on S390
141563f346dSHerbert Xu	select CRYPTO_HASH
142291dc7c0SJan Glauber	help
143291dc7c0SJan Glauber	  This is the s390 hardware accelerated implementation of the
144291dc7c0SJan Glauber	  SHA512 secure hash standard.
145291dc7c0SJan Glauber
146d393d9b8SJan Glauber	  It is available as of z10.
147291dc7c0SJan Glauber
1483c2eb6b7SJoerg Schmidbauerconfig CRYPTO_SHA3_256_S390
1493c2eb6b7SJoerg Schmidbauer	tristate "SHA3_224 and SHA3_256 digest algorithm"
1503c2eb6b7SJoerg Schmidbauer	depends on S390
1513c2eb6b7SJoerg Schmidbauer	select CRYPTO_HASH
1523c2eb6b7SJoerg Schmidbauer	help
1533c2eb6b7SJoerg Schmidbauer	  This is the s390 hardware accelerated implementation of the
1543c2eb6b7SJoerg Schmidbauer	  SHA3_256 secure hash standard.
1553c2eb6b7SJoerg Schmidbauer
1563c2eb6b7SJoerg Schmidbauer	  It is available as of z14.
1573c2eb6b7SJoerg Schmidbauer
1583c2eb6b7SJoerg Schmidbauerconfig CRYPTO_SHA3_512_S390
1593c2eb6b7SJoerg Schmidbauer	tristate "SHA3_384 and SHA3_512 digest algorithm"
1603c2eb6b7SJoerg Schmidbauer	depends on S390
1613c2eb6b7SJoerg Schmidbauer	select CRYPTO_HASH
1623c2eb6b7SJoerg Schmidbauer	help
1633c2eb6b7SJoerg Schmidbauer	  This is the s390 hardware accelerated implementation of the
1643c2eb6b7SJoerg Schmidbauer	  SHA3_512 secure hash standard.
1653c2eb6b7SJoerg Schmidbauer
1663c2eb6b7SJoerg Schmidbauer	  It is available as of z14.
1673c2eb6b7SJoerg Schmidbauer
1683f5615e0SJan Glauberconfig CRYPTO_DES_S390
1693f5615e0SJan Glauber	tristate "DES and Triple DES cipher algorithms"
1703f5615e0SJan Glauber	depends on S390
1713f5615e0SJan Glauber	select CRYPTO_ALGAPI
1723f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
17304007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
1743f5615e0SJan Glauber	help
1750200f3ecSGerald Schaefer	  This is the s390 hardware accelerated implementation of the
1763f5615e0SJan Glauber	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1773f5615e0SJan Glauber
1780200f3ecSGerald Schaefer	  As of z990 the ECB and CBC mode are hardware accelerated.
1790200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated.
1800200f3ecSGerald Schaefer
1813f5615e0SJan Glauberconfig CRYPTO_AES_S390
1823f5615e0SJan Glauber	tristate "AES cipher algorithms"
1833f5615e0SJan Glauber	depends on S390
1843f5615e0SJan Glauber	select CRYPTO_ALGAPI
1853f5615e0SJan Glauber	select CRYPTO_BLKCIPHER
1863f5615e0SJan Glauber	help
1873f5615e0SJan Glauber	  This is the s390 hardware accelerated implementation of the
18899d97222SGerald Schaefer	  AES cipher algorithms (FIPS-197).
1893f5615e0SJan Glauber
19099d97222SGerald Schaefer	  As of z9 the ECB and CBC modes are hardware accelerated
19199d97222SGerald Schaefer	  for 128 bit keys.
19299d97222SGerald Schaefer	  As of z10 the ECB and CBC modes are hardware accelerated
19399d97222SGerald Schaefer	  for all AES key sizes.
1940200f3ecSGerald Schaefer	  As of z196 the CTR mode is hardware accelerated for all AES
1950200f3ecSGerald Schaefer	  key sizes and XTS mode is hardware accelerated for 256 and
19699d97222SGerald Schaefer	  512 bit keys.
1973f5615e0SJan Glauber
1983f5615e0SJan Glauberconfig S390_PRNG
1993f5615e0SJan Glauber	tristate "Pseudo random number generator device driver"
2003f5615e0SJan Glauber	depends on S390
2013f5615e0SJan Glauber	default "m"
2023f5615e0SJan Glauber	help
2033f5615e0SJan Glauber	  Select this option if you want to use the s390 pseudo random number
2043f5615e0SJan Glauber	  generator. The PRNG is part of the cryptographic processor functions
2053f5615e0SJan Glauber	  and uses triple-DES to generate secure random numbers like the
206d393d9b8SJan Glauber	  ANSI X9.17 standard. User-space programs access the
207d393d9b8SJan Glauber	  pseudo-random-number device through the char device /dev/prandom.
208d393d9b8SJan Glauber
209d393d9b8SJan Glauber	  It is available as of z9.
2103f5615e0SJan Glauber
211df1309ceSGerald Schaeferconfig CRYPTO_GHASH_S390
2128dfa20fcSEric Biggers	tristate "GHASH hash function"
213df1309ceSGerald Schaefer	depends on S390
214df1309ceSGerald Schaefer	select CRYPTO_HASH
215df1309ceSGerald Schaefer	help
2168dfa20fcSEric Biggers	  This is the s390 hardware accelerated implementation of GHASH,
2178dfa20fcSEric Biggers	  the hash function used in GCM (Galois/Counter mode).
218df1309ceSGerald Schaefer
219df1309ceSGerald Schaefer	  It is available as of z196.
220df1309ceSGerald Schaefer
221f848dbd3SHendrik Bruecknerconfig CRYPTO_CRC32_S390
222f848dbd3SHendrik Brueckner	tristate "CRC-32 algorithms"
223f848dbd3SHendrik Brueckner	depends on S390
224f848dbd3SHendrik Brueckner	select CRYPTO_HASH
225f848dbd3SHendrik Brueckner	select CRC32
226f848dbd3SHendrik Brueckner	help
227f848dbd3SHendrik Brueckner	  Select this option if you want to use hardware accelerated
228f848dbd3SHendrik Brueckner	  implementations of CRC algorithms.  With this option, you
229f848dbd3SHendrik Brueckner	  can optimize the computation of CRC-32 (IEEE 802.3 Ethernet)
230f848dbd3SHendrik Brueckner	  and CRC-32C (Castagnoli).
231f848dbd3SHendrik Brueckner
232f848dbd3SHendrik Brueckner	  It is available with IBM z13 or later.
233f848dbd3SHendrik Brueckner
234f63601fdSBoris BREZILLONconfig CRYPTO_DEV_MARVELL_CESA
23527b43fd9SBoris BREZILLON	tristate "Marvell's Cryptographic Engine driver"
236fe55dfdcSBoris Brezillon	depends on PLAT_ORION || ARCH_MVEBU
23718d8b96dSArd Biesheuvel	select CRYPTO_LIB_AES
23804007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
239f63601fdSBoris BREZILLON	select CRYPTO_BLKCIPHER
240f63601fdSBoris BREZILLON	select CRYPTO_HASH
241f63601fdSBoris BREZILLON	select SRAM
242f63601fdSBoris BREZILLON	help
243f63601fdSBoris BREZILLON	  This driver allows you to utilize the Cryptographic Engines and
24427b43fd9SBoris BREZILLON	  Security Accelerator (CESA) which can be found on MVEBU and ORION
24527b43fd9SBoris BREZILLON	  platforms.
246db509a45SBoris BREZILLON	  This driver supports CPU offload through DMA transfers.
247f63601fdSBoris BREZILLON
2480a625fd2SDavid S. Millerconfig CRYPTO_DEV_NIAGARA2
2490a625fd2SDavid S. Miller       tristate "Niagara2 Stream Processing Unit driver"
25004007b0eSArd Biesheuvel       select CRYPTO_LIB_DES
251596103cfSHerbert Xu       select CRYPTO_BLKCIPHER
252596103cfSHerbert Xu       select CRYPTO_HASH
2538054b800SLABBE Corentin       select CRYPTO_MD5
2548054b800SLABBE Corentin       select CRYPTO_SHA1
2558054b800SLABBE Corentin       select CRYPTO_SHA256
2560a625fd2SDavid S. Miller       depends on SPARC64
2570a625fd2SDavid S. Miller       help
2580a625fd2SDavid S. Miller	  Each core of a Niagara2 processor contains a Stream
2590a625fd2SDavid S. Miller	  Processing Unit, which itself contains several cryptographic
2600a625fd2SDavid S. Miller	  sub-units.  One set provides the Modular Arithmetic Unit,
2610a625fd2SDavid S. Miller	  used for SSL offload.  The other set provides the Cipher
2620a625fd2SDavid S. Miller	  Group, which can perform encryption, decryption, hashing,
2630a625fd2SDavid S. Miller	  checksumming, and raw copies.
2640a625fd2SDavid S. Miller
265f7d0561eSEvgeniy Polyakovconfig CRYPTO_DEV_HIFN_795X
266f7d0561eSEvgeniy Polyakov	tristate "Driver HIFN 795x crypto accelerator chips"
26704007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
268653ebd9cSHerbert Xu	select CRYPTO_BLKCIPHER
269946fef4eSHerbert Xu	select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
2702707b937SJan Glauber	depends on PCI
27175b76625SRichard Weinberger	depends on !ARCH_DMA_ADDR_T_64BIT
272f7d0561eSEvgeniy Polyakov	help
273f7d0561eSEvgeniy Polyakov	  This option allows you to have support for HIFN 795x crypto adapters.
274f7d0561eSEvgeniy Polyakov
275946fef4eSHerbert Xuconfig CRYPTO_DEV_HIFN_795X_RNG
276946fef4eSHerbert Xu	bool "HIFN 795x random number generator"
277946fef4eSHerbert Xu	depends on CRYPTO_DEV_HIFN_795X
278946fef4eSHerbert Xu	help
279946fef4eSHerbert Xu	  Select this option if you want to enable the random number generator
280946fef4eSHerbert Xu	  on the HIFN 795x crypto adapters.
281f7d0561eSEvgeniy Polyakov
2828636a1f9SMasahiro Yamadasource "drivers/crypto/caam/Kconfig"
2838e8ec596SKim Phillips
2849c4a7965SKim Phillipsconfig CRYPTO_DEV_TALITOS
2859c4a7965SKim Phillips	tristate "Talitos Freescale Security Engine (SEC)"
286596103cfSHerbert Xu	select CRYPTO_AEAD
2879c4a7965SKim Phillips	select CRYPTO_AUTHENC
288596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
289596103cfSHerbert Xu	select CRYPTO_HASH
2909c4a7965SKim Phillips	select HW_RANDOM
2919c4a7965SKim Phillips	depends on FSL_SOC
2929c4a7965SKim Phillips	help
2939c4a7965SKim Phillips	  Say 'Y' here to use the Freescale Security Engine (SEC)
2949c4a7965SKim Phillips	  to offload cryptographic algorithm computation.
2959c4a7965SKim Phillips
2969c4a7965SKim Phillips	  The Freescale SEC is present on PowerQUICC 'E' processors, such
2979c4a7965SKim Phillips	  as the MPC8349E and MPC8548E.
2989c4a7965SKim Phillips
2999c4a7965SKim Phillips	  To compile this driver as a module, choose M here: the module
3009c4a7965SKim Phillips	  will be called talitos.
3019c4a7965SKim Phillips
3025b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS1
3035b841a65SLEROY Christophe	bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
3045b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
3055b841a65SLEROY Christophe	depends on PPC_8xx || PPC_82xx
3065b841a65SLEROY Christophe	default y
3075b841a65SLEROY Christophe	help
3085b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
3095b841a65SLEROY Christophe	  found on MPC82xx or the Freescale Security Engine (SEC Lite)
3105b841a65SLEROY Christophe	  version 1.2 found on MPC8xx
3115b841a65SLEROY Christophe
3125b841a65SLEROY Christopheconfig CRYPTO_DEV_TALITOS2
3135b841a65SLEROY Christophe	bool "SEC2+ (SEC version 2.0 or upper)"
3145b841a65SLEROY Christophe	depends on CRYPTO_DEV_TALITOS
3155b841a65SLEROY Christophe	default y if !PPC_8xx
3165b841a65SLEROY Christophe	help
3175b841a65SLEROY Christophe	  Say 'Y' here to use the Freescale Security Engine (SEC)
3185b841a65SLEROY Christophe	  version 2 and following as found on MPC83xx, MPC85xx, etc ...
3195b841a65SLEROY Christophe
32081bef015SChristian Hohnstaedtconfig CRYPTO_DEV_IXP4XX
32181bef015SChristian Hohnstaedt	tristate "Driver for IXP4xx crypto hardware acceleration"
3229665c52bSKrzysztof Hałasa	depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
32304007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
324596103cfSHerbert Xu	select CRYPTO_AEAD
325090657e4SImre Kaloz	select CRYPTO_AUTHENC
32681bef015SChristian Hohnstaedt	select CRYPTO_BLKCIPHER
32781bef015SChristian Hohnstaedt	help
32881bef015SChristian Hohnstaedt	  Driver for the IXP4xx NPE crypto engine.
32981bef015SChristian Hohnstaedt
330049359d6SJames Hsiaoconfig CRYPTO_DEV_PPC4XX
331049359d6SJames Hsiao	tristate "Driver AMCC PPC4xx crypto accelerator"
332049359d6SJames Hsiao	depends on PPC && 4xx
333049359d6SJames Hsiao	select CRYPTO_HASH
334a0aae821SChristian Lamparter	select CRYPTO_AEAD
335da3e7a97SArd Biesheuvel	select CRYPTO_LIB_AES
336a0aae821SChristian Lamparter	select CRYPTO_CCM
33798e87e3dSChristian Lamparter	select CRYPTO_CTR
338a0aae821SChristian Lamparter	select CRYPTO_GCM
339049359d6SJames Hsiao	select CRYPTO_BLKCIPHER
340049359d6SJames Hsiao	help
341049359d6SJames Hsiao	  This option allows you to have support for AMCC crypto acceleration.
342049359d6SJames Hsiao
3435343e674SChristian Lamparterconfig HW_RANDOM_PPC4XX
3445343e674SChristian Lamparter	bool "PowerPC 4xx generic true random number generator support"
3455343e674SChristian Lamparter	depends on CRYPTO_DEV_PPC4XX && HW_RANDOM
3465343e674SChristian Lamparter	default y
3475343e674SChristian Lamparter	---help---
3485343e674SChristian Lamparter	 This option provides the kernel-side support for the TRNG hardware
3495343e674SChristian Lamparter	 found in the security function of some PowerPC 4xx SoCs.
3505343e674SChristian Lamparter
35174ed87e7STero Kristoconfig CRYPTO_DEV_OMAP
35274ed87e7STero Kristo	tristate "Support for OMAP crypto HW accelerators"
35374ed87e7STero Kristo	depends on ARCH_OMAP2PLUS
35474ed87e7STero Kristo	help
35574ed87e7STero Kristo	  OMAP processors have various crypto HW accelerators. Select this if
35674ed87e7STero Kristo          you want to use the OMAP modules for any of the crypto algorithms.
35774ed87e7STero Kristo
35874ed87e7STero Kristoif CRYPTO_DEV_OMAP
35974ed87e7STero Kristo
3608628e7c8SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_SHAM
361eaef7e3fSLokesh Vutla	tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
362eaef7e3fSLokesh Vutla	depends on ARCH_OMAP2PLUS
3638628e7c8SDmitry Kasatkin	select CRYPTO_SHA1
3648628e7c8SDmitry Kasatkin	select CRYPTO_MD5
365eaef7e3fSLokesh Vutla	select CRYPTO_SHA256
366eaef7e3fSLokesh Vutla	select CRYPTO_SHA512
367eaef7e3fSLokesh Vutla	select CRYPTO_HMAC
3688628e7c8SDmitry Kasatkin	help
369eaef7e3fSLokesh Vutla	  OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
370eaef7e3fSLokesh Vutla	  want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
3718628e7c8SDmitry Kasatkin
372537559a5SDmitry Kasatkinconfig CRYPTO_DEV_OMAP_AES
373537559a5SDmitry Kasatkin	tristate "Support for OMAP AES hw engine"
3741bbf6437SJoel Fernandes	depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
375537559a5SDmitry Kasatkin	select CRYPTO_AES
376596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
3770529900aSBaolin Wang	select CRYPTO_ENGINE
3789fcb191aSLokesh Vutla	select CRYPTO_CBC
3799fcb191aSLokesh Vutla	select CRYPTO_ECB
3809fcb191aSLokesh Vutla	select CRYPTO_CTR
381ad18cc9dSTero Kristo	select CRYPTO_AEAD
382537559a5SDmitry Kasatkin	help
383537559a5SDmitry Kasatkin	  OMAP processors have AES module accelerator. Select this if you
384537559a5SDmitry Kasatkin	  want to use the OMAP module for AES algorithms.
385537559a5SDmitry Kasatkin
386701d0f19SJoel Fernandesconfig CRYPTO_DEV_OMAP_DES
38797ee7ed3SPeter Meerwald	tristate "Support for OMAP DES/3DES hw engine"
388701d0f19SJoel Fernandes	depends on ARCH_OMAP2PLUS
38904007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
390596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
391f1b77aacSBaolin Wang	select CRYPTO_ENGINE
392701d0f19SJoel Fernandes	help
393701d0f19SJoel Fernandes	  OMAP processors have DES/3DES module accelerator. Select this if you
394701d0f19SJoel Fernandes	  want to use the OMAP module for DES and 3DES algorithms. Currently
39597ee7ed3SPeter Meerwald	  the ECB and CBC modes of operation are supported by the driver. Also
39697ee7ed3SPeter Meerwald	  accesses made on unaligned boundaries are supported.
397701d0f19SJoel Fernandes
39874ed87e7STero Kristoendif # CRYPTO_DEV_OMAP
39974ed87e7STero Kristo
400ce921368SJamie Ilesconfig CRYPTO_DEV_PICOXCELL
401ce921368SJamie Iles	tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
4024f44d86dSJavier Martinez Canillas	depends on (ARCH_PICOXCELL || COMPILE_TEST) && HAVE_CLK
403596103cfSHerbert Xu	select CRYPTO_AEAD
404ce921368SJamie Iles	select CRYPTO_AES
405ce921368SJamie Iles	select CRYPTO_AUTHENC
406596103cfSHerbert Xu	select CRYPTO_BLKCIPHER
40704007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
408ce921368SJamie Iles	select CRYPTO_CBC
409ce921368SJamie Iles	select CRYPTO_ECB
410ce921368SJamie Iles	select CRYPTO_SEQIV
411ce921368SJamie Iles	help
412ce921368SJamie Iles	  This option enables support for the hardware offload engines in the
413ce921368SJamie Iles	  Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
414ce921368SJamie Iles	  and for 3gpp Layer 2 ciphering support.
415ce921368SJamie Iles
416309b77e0SChristophe JAILLET	  Saying m here will build a module named picoxcell_crypto.
417ce921368SJamie Iles
4185de88752SJavier Martinconfig CRYPTO_DEV_SAHARA
4195de88752SJavier Martin	tristate "Support for SAHARA crypto accelerator"
42074d24d83SPaul Bolle	depends on ARCH_MXC && OF
4215de88752SJavier Martin	select CRYPTO_BLKCIPHER
4225de88752SJavier Martin	select CRYPTO_AES
4235de88752SJavier Martin	select CRYPTO_ECB
4245de88752SJavier Martin	help
4255de88752SJavier Martin	  This option enables support for the SAHARA HW crypto accelerator
4265de88752SJavier Martin	  found in some Freescale i.MX chips.
4275de88752SJavier Martin
428c46ea13fSKrzysztof Kozlowskiconfig CRYPTO_DEV_EXYNOS_RNG
429c46ea13fSKrzysztof Kozlowski	tristate "EXYNOS HW pseudo random number generator support"
430c46ea13fSKrzysztof Kozlowski	depends on ARCH_EXYNOS || COMPILE_TEST
431c46ea13fSKrzysztof Kozlowski	depends on HAS_IOMEM
432c46ea13fSKrzysztof Kozlowski	select CRYPTO_RNG
433c46ea13fSKrzysztof Kozlowski	---help---
434c46ea13fSKrzysztof Kozlowski	  This driver provides kernel-side support through the
435c46ea13fSKrzysztof Kozlowski	  cryptographic API for the pseudo random number generator hardware
436c46ea13fSKrzysztof Kozlowski	  found on Exynos SoCs.
437c46ea13fSKrzysztof Kozlowski
438c46ea13fSKrzysztof Kozlowski	  To compile this driver as a module, choose M here: the
439c46ea13fSKrzysztof Kozlowski	  module will be called exynos-rng.
440c46ea13fSKrzysztof Kozlowski
441c46ea13fSKrzysztof Kozlowski	  If unsure, say Y.
442c46ea13fSKrzysztof Kozlowski
443a49e490cSVladimir Zapolskiyconfig CRYPTO_DEV_S5P
444e922e96fSNaveen Krishna Chatradhi	tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
445dc1d9deeSKrzysztof Kozlowski	depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
446ee1b23d1SGeert Uytterhoeven	depends on HAS_IOMEM
447a49e490cSVladimir Zapolskiy	select CRYPTO_AES
448a49e490cSVladimir Zapolskiy	select CRYPTO_BLKCIPHER
449a49e490cSVladimir Zapolskiy	help
450a49e490cSVladimir Zapolskiy	  This option allows you to have support for S5P crypto acceleration.
451e922e96fSNaveen Krishna Chatradhi	  Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
452a49e490cSVladimir Zapolskiy	  algorithms execution.
453a49e490cSVladimir Zapolskiy
454c2afad6cSKamil Koniecznyconfig CRYPTO_DEV_EXYNOS_HASH
455c2afad6cSKamil Konieczny	bool "Support for Samsung Exynos HASH accelerator"
456c2afad6cSKamil Konieczny	depends on CRYPTO_DEV_S5P
457c2afad6cSKamil Konieczny	depends on !CRYPTO_DEV_EXYNOS_RNG && CRYPTO_DEV_EXYNOS_RNG!=m
458c2afad6cSKamil Konieczny	select CRYPTO_SHA1
459c2afad6cSKamil Konieczny	select CRYPTO_MD5
460c2afad6cSKamil Konieczny	select CRYPTO_SHA256
461c2afad6cSKamil Konieczny	help
462c2afad6cSKamil Konieczny	  Select this to offload Exynos from HASH MD5/SHA1/SHA256.
463c2afad6cSKamil Konieczny	  This will select software SHA1, MD5 and SHA256 as they are
464c2afad6cSKamil Konieczny	  needed for small and zero-size messages.
465c2afad6cSKamil Konieczny	  HASH algorithms will be disabled if EXYNOS_RNG
466c2afad6cSKamil Konieczny	  is enabled due to hw conflict.
467c2afad6cSKamil Konieczny
468aef7b31cSKent Yoderconfig CRYPTO_DEV_NX
4697011a122SDan Streetman	bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
4707011a122SDan Streetman	depends on PPC64
471aef7b31cSKent Yoder	help
4727011a122SDan Streetman	  This enables support for the NX hardware cryptographic accelerator
4737011a122SDan Streetman	  coprocessor that is in IBM PowerPC P7+ or later processors.  This
4747011a122SDan Streetman	  does not actually enable any drivers, it only allows you to select
4757011a122SDan Streetman	  which acceleration type (encryption and/or compression) to enable.
476322cacceSSeth Jennings
477322cacceSSeth Jenningsif CRYPTO_DEV_NX
478322cacceSSeth Jennings	source "drivers/crypto/nx/Kconfig"
479322cacceSSeth Jenningsendif
480aef7b31cSKent Yoder
4812789c08fSAndreas Westinconfig CRYPTO_DEV_UX500
4822789c08fSAndreas Westin	tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
4832789c08fSAndreas Westin	depends on ARCH_U8500
4842789c08fSAndreas Westin	help
4852789c08fSAndreas Westin	  Driver for ST-Ericsson UX500 crypto engine.
4862789c08fSAndreas Westin
4872789c08fSAndreas Westinif CRYPTO_DEV_UX500
4882789c08fSAndreas Westin	source "drivers/crypto/ux500/Kconfig"
4892789c08fSAndreas Westinendif # if CRYPTO_DEV_UX500
4902789c08fSAndreas Westin
49189a82ef8SCyrille Pitchenconfig CRYPTO_DEV_ATMEL_AUTHENC
49289a82ef8SCyrille Pitchen	tristate "Support for Atmel IPSEC/SSL hw accelerator"
493ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
49489a82ef8SCyrille Pitchen	select CRYPTO_AUTHENC
49589a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_AES
49689a82ef8SCyrille Pitchen	select CRYPTO_DEV_ATMEL_SHA
49789a82ef8SCyrille Pitchen	help
49889a82ef8SCyrille Pitchen	  Some Atmel processors can combine the AES and SHA hw accelerators
49989a82ef8SCyrille Pitchen	  to enhance support of IPSEC/SSL.
50089a82ef8SCyrille Pitchen	  Select this if you want to use the Atmel modules for
50189a82ef8SCyrille Pitchen	  authenc(hmac(shaX),Y(cbc)) algorithms.
50289a82ef8SCyrille Pitchen
503bd3c7b5cSNicolas Royerconfig CRYPTO_DEV_ATMEL_AES
504bd3c7b5cSNicolas Royer	tristate "Support for Atmel AES hw accelerator"
505ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
506bd3c7b5cSNicolas Royer	select CRYPTO_AES
507d4419548SCyrille Pitchen	select CRYPTO_AEAD
508bd3c7b5cSNicolas Royer	select CRYPTO_BLKCIPHER
509bd3c7b5cSNicolas Royer	help
510bd3c7b5cSNicolas Royer	  Some Atmel processors have AES hw accelerator.
511bd3c7b5cSNicolas Royer	  Select this if you want to use the Atmel module for
512bd3c7b5cSNicolas Royer	  AES algorithms.
513bd3c7b5cSNicolas Royer
514bd3c7b5cSNicolas Royer	  To compile this driver as a module, choose M here: the module
515bd3c7b5cSNicolas Royer	  will be called atmel-aes.
516bd3c7b5cSNicolas Royer
51713802005SNicolas Royerconfig CRYPTO_DEV_ATMEL_TDES
51813802005SNicolas Royer	tristate "Support for Atmel DES/TDES hw accelerator"
519ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
52004007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
52113802005SNicolas Royer	select CRYPTO_BLKCIPHER
52213802005SNicolas Royer	help
52313802005SNicolas Royer	  Some Atmel processors have DES/TDES hw accelerator.
52413802005SNicolas Royer	  Select this if you want to use the Atmel module for
52513802005SNicolas Royer	  DES/TDES algorithms.
52613802005SNicolas Royer
52713802005SNicolas Royer	  To compile this driver as a module, choose M here: the module
52813802005SNicolas Royer	  will be called atmel-tdes.
52913802005SNicolas Royer
530ebc82efaSNicolas Royerconfig CRYPTO_DEV_ATMEL_SHA
531d4905b38SNicolas Royer	tristate "Support for Atmel SHA hw accelerator"
532ceb4afb3SArnd Bergmann	depends on ARCH_AT91 || COMPILE_TEST
533596103cfSHerbert Xu	select CRYPTO_HASH
534ebc82efaSNicolas Royer	help
535d4905b38SNicolas Royer	  Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
536d4905b38SNicolas Royer	  hw accelerator.
537ebc82efaSNicolas Royer	  Select this if you want to use the Atmel module for
538d4905b38SNicolas Royer	  SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
539ebc82efaSNicolas Royer
540ebc82efaSNicolas Royer	  To compile this driver as a module, choose M here: the module
541ebc82efaSNicolas Royer	  will be called atmel-sha.
542ebc82efaSNicolas Royer
543c34a3201SArd Biesheuvelconfig CRYPTO_DEV_ATMEL_I2C
544c34a3201SArd Biesheuvel	tristate
545c34a3201SArd Biesheuvel
54611105693STudor-Dan Ambarusconfig CRYPTO_DEV_ATMEL_ECC
54711105693STudor-Dan Ambarus	tristate "Support for Microchip / Atmel ECC hw accelerator"
54811105693STudor-Dan Ambarus	depends on I2C
549c34a3201SArd Biesheuvel	select CRYPTO_DEV_ATMEL_I2C
55011105693STudor-Dan Ambarus	select CRYPTO_ECDH
55111105693STudor-Dan Ambarus	select CRC16
55211105693STudor-Dan Ambarus	help
55311105693STudor-Dan Ambarus	  Microhip / Atmel ECC hw accelerator.
55411105693STudor-Dan Ambarus	  Select this if you want to use the Microchip / Atmel module for
55511105693STudor-Dan Ambarus	  ECDH algorithm.
55611105693STudor-Dan Ambarus
55711105693STudor-Dan Ambarus	  To compile this driver as a module, choose M here: the module
55811105693STudor-Dan Ambarus	  will be called atmel-ecc.
55911105693STudor-Dan Ambarus
560da001fb6SArd Biesheuvelconfig CRYPTO_DEV_ATMEL_SHA204A
561da001fb6SArd Biesheuvel	tristate "Support for Microchip / Atmel SHA accelerator and RNG"
562da001fb6SArd Biesheuvel	depends on I2C
563da001fb6SArd Biesheuvel	select CRYPTO_DEV_ATMEL_I2C
564da001fb6SArd Biesheuvel	select HW_RANDOM
5654bb02dbdSYueHaibing	select CRC16
566da001fb6SArd Biesheuvel	help
567da001fb6SArd Biesheuvel	  Microhip / Atmel SHA accelerator and RNG.
568da001fb6SArd Biesheuvel	  Select this if you want to use the Microchip / Atmel SHA204A
569da001fb6SArd Biesheuvel	  module as a random number generator. (Other functions of the
570da001fb6SArd Biesheuvel	  chip are currently not exposed by this driver)
571da001fb6SArd Biesheuvel
572da001fb6SArd Biesheuvel	  To compile this driver as a module, choose M here: the module
573da001fb6SArd Biesheuvel	  will be called atmel-sha204a.
574da001fb6SArd Biesheuvel
575f1147660STom Lendackyconfig CRYPTO_DEV_CCP
576720419f0SBrijesh Singh	bool "Support for AMD Secure Processor"
5776c506343STom Lendacky	depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
578f1147660STom Lendacky	help
579720419f0SBrijesh Singh	  The AMD Secure Processor provides support for the Cryptographic Coprocessor
580720419f0SBrijesh Singh	  (CCP) and the Platform Security Processor (PSP) devices.
581f1147660STom Lendacky
582f1147660STom Lendackyif CRYPTO_DEV_CCP
583f1147660STom Lendacky	source "drivers/crypto/ccp/Kconfig"
584f1147660STom Lendackyendif
585f1147660STom Lendacky
58615b59e7cSMarek Vasutconfig CRYPTO_DEV_MXS_DCP
58715b59e7cSMarek Vasut	tristate "Support for Freescale MXS DCP"
588a2712e6cSFabio Estevam	depends on (ARCH_MXS || ARCH_MXC)
589dc97fa02SArnd Bergmann	select STMP_DEVICE
59015b59e7cSMarek Vasut	select CRYPTO_CBC
59115b59e7cSMarek Vasut	select CRYPTO_ECB
59215b59e7cSMarek Vasut	select CRYPTO_AES
59315b59e7cSMarek Vasut	select CRYPTO_BLKCIPHER
594596103cfSHerbert Xu	select CRYPTO_HASH
59515b59e7cSMarek Vasut	help
59615b59e7cSMarek Vasut	  The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
59715b59e7cSMarek Vasut	  co-processor on the die.
59815b59e7cSMarek Vasut
59915b59e7cSMarek Vasut	  To compile this driver as a module, choose M here: the module
60015b59e7cSMarek Vasut	  will be called mxs-dcp.
60115b59e7cSMarek Vasut
602cea4001aSTadeusz Struksource "drivers/crypto/qat/Kconfig"
60362ad8b5cSGeorge Cheriansource "drivers/crypto/cavium/cpt/Kconfig"
60414fa93cdSSrikanth Jampalasource "drivers/crypto/cavium/nitrox/Kconfig"
605c672752dSStanimir Varbanov
606640035a2SMahipal Challaconfig CRYPTO_DEV_CAVIUM_ZIP
607640035a2SMahipal Challa	tristate "Cavium ZIP driver"
608640035a2SMahipal Challa	depends on PCI && 64BIT && (ARM64 || COMPILE_TEST)
609640035a2SMahipal Challa	---help---
610640035a2SMahipal Challa	  Select this option if you want to enable compression/decompression
611640035a2SMahipal Challa	  acceleration on Cavium's ARM based SoCs
612640035a2SMahipal Challa
613c672752dSStanimir Varbanovconfig CRYPTO_DEV_QCE
614c672752dSStanimir Varbanov	tristate "Qualcomm crypto engine accelerator"
615ee1b23d1SGeert Uytterhoeven	depends on ARCH_QCOM || COMPILE_TEST
616ee1b23d1SGeert Uytterhoeven	depends on HAS_IOMEM
617c672752dSStanimir Varbanov	select CRYPTO_AES
61804007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
619c672752dSStanimir Varbanov	select CRYPTO_ECB
620c672752dSStanimir Varbanov	select CRYPTO_CBC
621c672752dSStanimir Varbanov	select CRYPTO_XTS
622c672752dSStanimir Varbanov	select CRYPTO_CTR
623c672752dSStanimir Varbanov	select CRYPTO_BLKCIPHER
624c672752dSStanimir Varbanov	help
625c672752dSStanimir Varbanov	  This driver supports Qualcomm crypto engine accelerator
626c672752dSStanimir Varbanov	  hardware. To compile this driver as a module, choose M here. The
627c672752dSStanimir Varbanov	  module will be called qcrypto.
628c672752dSStanimir Varbanov
629ceec5f5bSVinod Koulconfig CRYPTO_DEV_QCOM_RNG
630ceec5f5bSVinod Koul	tristate "Qualcomm Random Number Generator Driver"
631ceec5f5bSVinod Koul	depends on ARCH_QCOM || COMPILE_TEST
632ceec5f5bSVinod Koul	select CRYPTO_RNG
633ceec5f5bSVinod Koul	help
634ceec5f5bSVinod Koul	  This driver provides support for the Random Number
635ceec5f5bSVinod Koul	  Generator hardware found on Qualcomm SoCs.
636ceec5f5bSVinod Koul
637ceec5f5bSVinod Koul	  To compile this driver as a module, choose M here. The
638ceec5f5bSVinod Koul          module will be called qcom-rng. If unsure, say N.
639ceec5f5bSVinod Koul
640d2e3ae6fSLeonidas S. Barbosaconfig CRYPTO_DEV_VMX
641d2e3ae6fSLeonidas S. Barbosa	bool "Support for VMX cryptographic acceleration instructions"
642f1ab4287SMichael Ellerman	depends on PPC64 && VSX
643d2e3ae6fSLeonidas S. Barbosa	help
644d2e3ae6fSLeonidas S. Barbosa	  Support for VMX cryptographic acceleration instructions.
645d2e3ae6fSLeonidas S. Barbosa
646d2e3ae6fSLeonidas S. Barbosasource "drivers/crypto/vmx/Kconfig"
647d2e3ae6fSLeonidas S. Barbosa
648d358f1abSJames Hartleyconfig CRYPTO_DEV_IMGTEC_HASH
649d358f1abSJames Hartley	tristate "Imagination Technologies hardware hash accelerator"
6508c98ebd7SGeert Uytterhoeven	depends on MIPS || COMPILE_TEST
651d358f1abSJames Hartley	select CRYPTO_MD5
652d358f1abSJames Hartley	select CRYPTO_SHA1
653d358f1abSJames Hartley	select CRYPTO_SHA256
654d358f1abSJames Hartley	select CRYPTO_HASH
655d358f1abSJames Hartley	help
656d358f1abSJames Hartley	  This driver interfaces with the Imagination Technologies
657d358f1abSJames Hartley	  hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
658d358f1abSJames Hartley	  hashing algorithms.
659d358f1abSJames Hartley
6606298e948SLABBE Corentinconfig CRYPTO_DEV_SUN4I_SS
6616298e948SLABBE Corentin	tristate "Support for Allwinner Security System cryptographic accelerator"
662f823ab93SAndre Przywara	depends on ARCH_SUNXI && !64BIT
6636298e948SLABBE Corentin	select CRYPTO_MD5
6646298e948SLABBE Corentin	select CRYPTO_SHA1
6656298e948SLABBE Corentin	select CRYPTO_AES
66604007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
6676298e948SLABBE Corentin	select CRYPTO_BLKCIPHER
6686298e948SLABBE Corentin	help
6696298e948SLABBE Corentin	  Some Allwinner SoC have a crypto accelerator named
6706298e948SLABBE Corentin	  Security System. Select this if you want to use it.
6716298e948SLABBE Corentin	  The Security System handle AES/DES/3DES ciphers in CBC mode
6726298e948SLABBE Corentin	  and SHA1 and MD5 hash algorithms.
6736298e948SLABBE Corentin
6746298e948SLABBE Corentin	  To compile this driver as a module, choose M here: the module
6756298e948SLABBE Corentin	  will be called sun4i-ss.
6766298e948SLABBE Corentin
677b8ae5c73SCorentin LABBEconfig CRYPTO_DEV_SUN4I_SS_PRNG
678b8ae5c73SCorentin LABBE	bool "Support for Allwinner Security System PRNG"
679b8ae5c73SCorentin LABBE	depends on CRYPTO_DEV_SUN4I_SS
680b8ae5c73SCorentin LABBE	select CRYPTO_RNG
681b8ae5c73SCorentin LABBE	help
682b8ae5c73SCorentin LABBE	  Select this option if you want to provide kernel-side support for
683b8ae5c73SCorentin LABBE	  the Pseudo-Random Number Generator found in the Security System.
684b8ae5c73SCorentin LABBE
685433cd2c6SZain Wangconfig CRYPTO_DEV_ROCKCHIP
686433cd2c6SZain Wang	tristate "Rockchip's Cryptographic Engine driver"
687433cd2c6SZain Wang	depends on OF && ARCH_ROCKCHIP
688433cd2c6SZain Wang	select CRYPTO_AES
68904007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
690bfd927ffSZain Wang	select CRYPTO_MD5
691bfd927ffSZain Wang	select CRYPTO_SHA1
692bfd927ffSZain Wang	select CRYPTO_SHA256
693bfd927ffSZain Wang	select CRYPTO_HASH
694433cd2c6SZain Wang	select CRYPTO_BLKCIPHER
695433cd2c6SZain Wang
696433cd2c6SZain Wang	help
697433cd2c6SZain Wang	  This driver interfaces with the hardware crypto accelerator.
698433cd2c6SZain Wang	  Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
699433cd2c6SZain Wang
700785e5c61SRyder Leeconfig CRYPTO_DEV_MEDIATEK
701785e5c61SRyder Lee	tristate "MediaTek's EIP97 Cryptographic Engine driver"
7027dee9f61SArnd Bergmann	depends on (ARM && ARCH_MEDIATEK) || COMPILE_TEST
703785e5c61SRyder Lee	select CRYPTO_AES
704d03f7b0dSRyder Lee	select CRYPTO_AEAD
705785e5c61SRyder Lee	select CRYPTO_BLKCIPHER
706d03f7b0dSRyder Lee	select CRYPTO_CTR
7077dee9f61SArnd Bergmann	select CRYPTO_SHA1
7087dee9f61SArnd Bergmann	select CRYPTO_SHA256
7097dee9f61SArnd Bergmann	select CRYPTO_SHA512
710785e5c61SRyder Lee	select CRYPTO_HMAC
711785e5c61SRyder Lee	help
712785e5c61SRyder Lee	  This driver allows you to utilize the hardware crypto accelerator
713785e5c61SRyder Lee	  EIP97 which can be found on the MT7623 MT2701, MT8521p, etc ....
714785e5c61SRyder Lee	  Select this if you want to use it for AES/SHA1/SHA2 algorithms.
715785e5c61SRyder Lee
71602038fd6SHariprasad Shenaisource "drivers/crypto/chelsio/Kconfig"
71702038fd6SHariprasad Shenai
718dbaf0624SGongleisource "drivers/crypto/virtio/Kconfig"
719dbaf0624SGonglei
7209d12ba86SRob Riceconfig CRYPTO_DEV_BCM_SPU
7219d12ba86SRob Rice	tristate "Broadcom symmetric crypto/hash acceleration support"
7229d12ba86SRob Rice	depends on ARCH_BCM_IPROC
723efc856edSraveendra padasalagi	depends on MAILBOX
7249d12ba86SRob Rice	default m
725ab57b335SEric Biggers	select CRYPTO_AUTHENC
72604007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
7279d12ba86SRob Rice	select CRYPTO_MD5
7289d12ba86SRob Rice	select CRYPTO_SHA1
7299d12ba86SRob Rice	select CRYPTO_SHA256
7309d12ba86SRob Rice	select CRYPTO_SHA512
7319d12ba86SRob Rice	help
7329d12ba86SRob Rice	  This driver provides support for Broadcom crypto acceleration using the
7339d12ba86SRob Rice	  Secure Processing Unit (SPU). The SPU driver registers ablkcipher,
7349d12ba86SRob Rice	  ahash, and aead algorithms with the kernel cryptographic API.
7359d12ba86SRob Rice
736b51dbe90SFabien DESSENNEsource "drivers/crypto/stm32/Kconfig"
737b51dbe90SFabien DESSENNE
7381b44c5a6SAntoine Ténartconfig CRYPTO_DEV_SAFEXCEL
7391b44c5a6SAntoine Ténart	tristate "Inside Secure's SafeXcel cryptographic engine driver"
7400f6e5c82SPascal van Leeuwen	depends on OF || PCI || COMPILE_TEST
741363a90c2SArd Biesheuvel	select CRYPTO_LIB_AES
742f6beaea3SAntoine Tenart	select CRYPTO_AUTHENC
7431b44c5a6SAntoine Ténart	select CRYPTO_BLKCIPHER
74404007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
7451b44c5a6SAntoine Ténart	select CRYPTO_HASH
7461b44c5a6SAntoine Ténart	select CRYPTO_HMAC
747293f89cfSOfer Heifetz	select CRYPTO_MD5
7481b44c5a6SAntoine Ténart	select CRYPTO_SHA1
7491b44c5a6SAntoine Ténart	select CRYPTO_SHA256
7501b44c5a6SAntoine Ténart	select CRYPTO_SHA512
751fc0f82b1SPascal van Leeuwen	select CRYPTO_CHACHA20POLY1305
7521b44c5a6SAntoine Ténart	help
7530f6e5c82SPascal van Leeuwen	  This driver interfaces with the SafeXcel EIP-97 and EIP-197 cryptographic
7540f6e5c82SPascal van Leeuwen	  engines designed by Inside Secure. It currently accelerates DES, 3DES and
7550f6e5c82SPascal van Leeuwen	  AES block ciphers in ECB and CBC mode, as well as SHA1, SHA224, SHA256,
7560f6e5c82SPascal van Leeuwen	  SHA384 and SHA512 hash algorithms for both basic hash and HMAC.
7570f6e5c82SPascal van Leeuwen	  Additionally, it accelerates combined AES-CBC/HMAC-SHA AEAD operations.
7581b44c5a6SAntoine Ténart
759a21eb94fSLars Perssonconfig CRYPTO_DEV_ARTPEC6
760a21eb94fSLars Persson	tristate "Support for Axis ARTPEC-6/7 hardware crypto acceleration."
761a21eb94fSLars Persson	depends on ARM && (ARCH_ARTPEC || COMPILE_TEST)
762a21eb94fSLars Persson	depends on OF
763a21eb94fSLars Persson	select CRYPTO_AEAD
764a21eb94fSLars Persson	select CRYPTO_AES
765a21eb94fSLars Persson	select CRYPTO_ALGAPI
766a21eb94fSLars Persson	select CRYPTO_BLKCIPHER
767a21eb94fSLars Persson	select CRYPTO_CTR
768a21eb94fSLars Persson	select CRYPTO_HASH
769a21eb94fSLars Persson	select CRYPTO_SHA1
770a21eb94fSLars Persson	select CRYPTO_SHA256
771a21eb94fSLars Persson	select CRYPTO_SHA512
772a21eb94fSLars Persson	help
773a21eb94fSLars Persson	  Enables the driver for the on-chip crypto accelerator
774a21eb94fSLars Persson	  of Axis ARTPEC SoCs.
775a21eb94fSLars Persson
776a21eb94fSLars Persson	  To compile this driver as a module, choose M here.
777a21eb94fSLars Persson
7784c3f9727SGilad Ben-Yossefconfig CRYPTO_DEV_CCREE
7794c3f9727SGilad Ben-Yossef	tristate "Support for ARM TrustZone CryptoCell family of security processors"
7804c3f9727SGilad Ben-Yossef	depends on CRYPTO && CRYPTO_HW && OF && HAS_DMA
7814c3f9727SGilad Ben-Yossef	default n
7824c3f9727SGilad Ben-Yossef	select CRYPTO_HASH
7834c3f9727SGilad Ben-Yossef	select CRYPTO_BLKCIPHER
78404007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
7854c3f9727SGilad Ben-Yossef	select CRYPTO_AEAD
7864c3f9727SGilad Ben-Yossef	select CRYPTO_AUTHENC
7874c3f9727SGilad Ben-Yossef	select CRYPTO_SHA1
7884c3f9727SGilad Ben-Yossef	select CRYPTO_MD5
7894c3f9727SGilad Ben-Yossef	select CRYPTO_SHA256
7904c3f9727SGilad Ben-Yossef	select CRYPTO_SHA512
7914c3f9727SGilad Ben-Yossef	select CRYPTO_HMAC
7924c3f9727SGilad Ben-Yossef	select CRYPTO_AES
7934c3f9727SGilad Ben-Yossef	select CRYPTO_CBC
7944c3f9727SGilad Ben-Yossef	select CRYPTO_ECB
7954c3f9727SGilad Ben-Yossef	select CRYPTO_CTR
7964c3f9727SGilad Ben-Yossef	select CRYPTO_XTS
7979b8d51f8SGilad Ben-Yossef	select CRYPTO_SM4
798927574e0SYael Chemla	select CRYPTO_SM3
7994c3f9727SGilad Ben-Yossef	help
80027b3b22dSGilad Ben-Yossef	  Say 'Y' to enable a driver for the REE interface of the Arm
80127b3b22dSGilad Ben-Yossef	  TrustZone CryptoCell family of processors. Currently the
8021c876a90SGilad Ben-Yossef	  CryptoCell 713, 703, 712, 710 and 630 are supported.
8034c3f9727SGilad Ben-Yossef	  Choose this if you wish to use hardware acceleration of
8044c3f9727SGilad Ben-Yossef	  cryptographic operations on the system REE.
8054c3f9727SGilad Ben-Yossef	  If unsure say Y.
8064c3f9727SGilad Ben-Yossef
807915e4e84SJonathan Cameronsource "drivers/crypto/hisilicon/Kconfig"
808915e4e84SJonathan Cameron
809b511431dSJan Engelhardtendif # CRYPTO_HW
810