xref: /openbmc/linux/drivers/crypto/Kconfig (revision f2219745)
1# SPDX-License-Identifier: GPL-2.0-only
2
3menuconfig CRYPTO_HW
4	bool "Hardware crypto devices"
5	default y
6	help
7	  Say Y here to get to see options for hardware crypto devices and
8	  processors. This option alone does not add any kernel code.
9
10	  If you say N, all options in this submenu will be skipped and disabled.
11
12if CRYPTO_HW
13
14source "drivers/crypto/allwinner/Kconfig"
15
16config CRYPTO_DEV_PADLOCK
17	tristate "Support for VIA PadLock ACE"
18	depends on X86 && !UML
19	help
20	  Some VIA processors come with an integrated crypto engine
21	  (so called VIA PadLock ACE, Advanced Cryptography Engine)
22	  that provides instructions for very fast cryptographic
23	  operations with supported algorithms.
24
25	  The instructions are used only when the CPU supports them.
26	  Otherwise software encryption is used.
27
28config CRYPTO_DEV_PADLOCK_AES
29	tristate "PadLock driver for AES algorithm"
30	depends on CRYPTO_DEV_PADLOCK
31	select CRYPTO_SKCIPHER
32	select CRYPTO_LIB_AES
33	help
34	  Use VIA PadLock for AES algorithm.
35
36	  Available in VIA C3 and newer CPUs.
37
38	  If unsure say M. The compiled module will be
39	  called padlock-aes.
40
41config CRYPTO_DEV_PADLOCK_SHA
42	tristate "PadLock driver for SHA1 and SHA256 algorithms"
43	depends on CRYPTO_DEV_PADLOCK
44	select CRYPTO_HASH
45	select CRYPTO_SHA1
46	select CRYPTO_SHA256
47	help
48	  Use VIA PadLock for SHA1/SHA256 algorithms.
49
50	  Available in VIA C7 and newer processors.
51
52	  If unsure say M. The compiled module will be
53	  called padlock-sha.
54
55config CRYPTO_DEV_GEODE
56	tristate "Support for the Geode LX AES engine"
57	depends on X86_32 && PCI
58	select CRYPTO_ALGAPI
59	select CRYPTO_SKCIPHER
60	help
61	  Say 'Y' here to use the AMD Geode LX processor on-board AES
62	  engine for the CryptoAPI AES algorithm.
63
64	  To compile this driver as a module, choose M here: the module
65	  will be called geode-aes.
66
67config ZCRYPT
68	tristate "Support for s390 cryptographic adapters"
69	depends on S390
70	select HW_RANDOM
71	help
72	  Select this option if you want to enable support for
73	  s390 cryptographic adapters like:
74	  + Crypto Express 2 up to 7 Coprocessor (CEXxC)
75	  + Crypto Express 2 up to 7 Accelerator (CEXxA)
76	  + Crypto Express 4 up to 7 EP11 Coprocessor (CEXxP)
77
78config ZCRYPT_DEBUG
79	bool "Enable debug features for s390 cryptographic adapters"
80	default n
81	depends on DEBUG_KERNEL
82	depends on ZCRYPT
83	help
84	  Say 'Y' here to enable some additional debug features on the
85	  s390 cryptographic adapters driver.
86
87	  There will be some more sysfs attributes displayed for ap cards
88	  and queues and some flags on crypto requests are interpreted as
89	  debugging messages to force error injection.
90
91	  Do not enable on production level kernel build.
92
93	  If unsure, say N.
94
95config ZCRYPT_MULTIDEVNODES
96	bool "Support for multiple zcrypt device nodes"
97	default y
98	depends on S390
99	depends on ZCRYPT
100	help
101	  With this option enabled the zcrypt device driver can
102	  provide multiple devices nodes in /dev. Each device
103	  node can get customized to limit access and narrow
104	  down the use of the available crypto hardware.
105
106config PKEY
107	tristate "Kernel API for protected key handling"
108	depends on S390
109	depends on ZCRYPT
110	help
111	  With this option enabled the pkey kernel module provides an API
112	  for creation and handling of protected keys. Other parts of the
113	  kernel or userspace applications may use these functions.
114
115	  Select this option if you want to enable the kernel and userspace
116	  API for proteced key handling.
117
118	  Please note that creation of protected keys from secure keys
119	  requires to have at least one CEX card in coprocessor mode
120	  available at runtime.
121
122config CRYPTO_PAES_S390
123	tristate "PAES cipher algorithms"
124	depends on S390
125	depends on ZCRYPT
126	depends on PKEY
127	select CRYPTO_ALGAPI
128	select CRYPTO_SKCIPHER
129	help
130	  This is the s390 hardware accelerated implementation of the
131	  AES cipher algorithms for use with protected key.
132
133	  Select this option if you want to use the paes cipher
134	  for example to use protected key encrypted devices.
135
136config CRYPTO_SHA1_S390
137	tristate "SHA1 digest algorithm"
138	depends on S390
139	select CRYPTO_HASH
140	help
141	  This is the s390 hardware accelerated implementation of the
142	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
143
144	  It is available as of z990.
145
146config CRYPTO_SHA256_S390
147	tristate "SHA256 digest algorithm"
148	depends on S390
149	select CRYPTO_HASH
150	help
151	  This is the s390 hardware accelerated implementation of the
152	  SHA256 secure hash standard (DFIPS 180-2).
153
154	  It is available as of z9.
155
156config CRYPTO_SHA512_S390
157	tristate "SHA384 and SHA512 digest algorithm"
158	depends on S390
159	select CRYPTO_HASH
160	help
161	  This is the s390 hardware accelerated implementation of the
162	  SHA512 secure hash standard.
163
164	  It is available as of z10.
165
166config CRYPTO_SHA3_256_S390
167	tristate "SHA3_224 and SHA3_256 digest algorithm"
168	depends on S390
169	select CRYPTO_HASH
170	help
171	  This is the s390 hardware accelerated implementation of the
172	  SHA3_256 secure hash standard.
173
174	  It is available as of z14.
175
176config CRYPTO_SHA3_512_S390
177	tristate "SHA3_384 and SHA3_512 digest algorithm"
178	depends on S390
179	select CRYPTO_HASH
180	help
181	  This is the s390 hardware accelerated implementation of the
182	  SHA3_512 secure hash standard.
183
184	  It is available as of z14.
185
186config CRYPTO_DES_S390
187	tristate "DES and Triple DES cipher algorithms"
188	depends on S390
189	select CRYPTO_ALGAPI
190	select CRYPTO_SKCIPHER
191	select CRYPTO_LIB_DES
192	help
193	  This is the s390 hardware accelerated implementation of the
194	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
195
196	  As of z990 the ECB and CBC mode are hardware accelerated.
197	  As of z196 the CTR mode is hardware accelerated.
198
199config CRYPTO_AES_S390
200	tristate "AES cipher algorithms"
201	depends on S390
202	select CRYPTO_ALGAPI
203	select CRYPTO_SKCIPHER
204	help
205	  This is the s390 hardware accelerated implementation of the
206	  AES cipher algorithms (FIPS-197).
207
208	  As of z9 the ECB and CBC modes are hardware accelerated
209	  for 128 bit keys.
210	  As of z10 the ECB and CBC modes are hardware accelerated
211	  for all AES key sizes.
212	  As of z196 the CTR mode is hardware accelerated for all AES
213	  key sizes and XTS mode is hardware accelerated for 256 and
214	  512 bit keys.
215
216config S390_PRNG
217	tristate "Pseudo random number generator device driver"
218	depends on S390
219	default "m"
220	help
221	  Select this option if you want to use the s390 pseudo random number
222	  generator. The PRNG is part of the cryptographic processor functions
223	  and uses triple-DES to generate secure random numbers like the
224	  ANSI X9.17 standard. User-space programs access the
225	  pseudo-random-number device through the char device /dev/prandom.
226
227	  It is available as of z9.
228
229config CRYPTO_GHASH_S390
230	tristate "GHASH hash function"
231	depends on S390
232	select CRYPTO_HASH
233	help
234	  This is the s390 hardware accelerated implementation of GHASH,
235	  the hash function used in GCM (Galois/Counter mode).
236
237	  It is available as of z196.
238
239config CRYPTO_CRC32_S390
240	tristate "CRC-32 algorithms"
241	depends on S390
242	select CRYPTO_HASH
243	select CRC32
244	help
245	  Select this option if you want to use hardware accelerated
246	  implementations of CRC algorithms.  With this option, you
247	  can optimize the computation of CRC-32 (IEEE 802.3 Ethernet)
248	  and CRC-32C (Castagnoli).
249
250	  It is available with IBM z13 or later.
251
252config CRYPTO_DEV_NIAGARA2
253	tristate "Niagara2 Stream Processing Unit driver"
254	select CRYPTO_LIB_DES
255	select CRYPTO_SKCIPHER
256	select CRYPTO_HASH
257	select CRYPTO_MD5
258	select CRYPTO_SHA1
259	select CRYPTO_SHA256
260	depends on SPARC64
261	help
262	  Each core of a Niagara2 processor contains a Stream
263	  Processing Unit, which itself contains several cryptographic
264	  sub-units.  One set provides the Modular Arithmetic Unit,
265	  used for SSL offload.  The other set provides the Cipher
266	  Group, which can perform encryption, decryption, hashing,
267	  checksumming, and raw copies.
268
269config CRYPTO_DEV_HIFN_795X
270	tristate "Driver HIFN 795x crypto accelerator chips"
271	select CRYPTO_LIB_DES
272	select CRYPTO_SKCIPHER
273	select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
274	depends on PCI
275	depends on !ARCH_DMA_ADDR_T_64BIT
276	help
277	  This option allows you to have support for HIFN 795x crypto adapters.
278
279config CRYPTO_DEV_HIFN_795X_RNG
280	bool "HIFN 795x random number generator"
281	depends on CRYPTO_DEV_HIFN_795X
282	help
283	  Select this option if you want to enable the random number generator
284	  on the HIFN 795x crypto adapters.
285
286source "drivers/crypto/caam/Kconfig"
287
288config CRYPTO_DEV_TALITOS
289	tristate "Talitos Freescale Security Engine (SEC)"
290	select CRYPTO_AEAD
291	select CRYPTO_AUTHENC
292	select CRYPTO_SKCIPHER
293	select CRYPTO_HASH
294	select CRYPTO_LIB_DES
295	select HW_RANDOM
296	depends on FSL_SOC
297	help
298	  Say 'Y' here to use the Freescale Security Engine (SEC)
299	  to offload cryptographic algorithm computation.
300
301	  The Freescale SEC is present on PowerQUICC 'E' processors, such
302	  as the MPC8349E and MPC8548E.
303
304	  To compile this driver as a module, choose M here: the module
305	  will be called talitos.
306
307config CRYPTO_DEV_TALITOS1
308	bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
309	depends on CRYPTO_DEV_TALITOS
310	depends on PPC_8xx || PPC_82xx
311	default y
312	help
313	  Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
314	  found on MPC82xx or the Freescale Security Engine (SEC Lite)
315	  version 1.2 found on MPC8xx
316
317config CRYPTO_DEV_TALITOS2
318	bool "SEC2+ (SEC version 2.0 or upper)"
319	depends on CRYPTO_DEV_TALITOS
320	default y if !PPC_8xx
321	help
322	  Say 'Y' here to use the Freescale Security Engine (SEC)
323	  version 2 and following as found on MPC83xx, MPC85xx, etc ...
324
325config CRYPTO_DEV_IXP4XX
326	tristate "Driver for IXP4xx crypto hardware acceleration"
327	depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
328	select CRYPTO_LIB_DES
329	select CRYPTO_AEAD
330	select CRYPTO_AUTHENC
331	select CRYPTO_SKCIPHER
332	help
333	  Driver for the IXP4xx NPE crypto engine.
334
335config CRYPTO_DEV_PPC4XX
336	tristate "Driver AMCC PPC4xx crypto accelerator"
337	depends on PPC && 4xx
338	select CRYPTO_HASH
339	select CRYPTO_AEAD
340	select CRYPTO_AES
341	select CRYPTO_LIB_AES
342	select CRYPTO_CCM
343	select CRYPTO_CTR
344	select CRYPTO_GCM
345	select CRYPTO_SKCIPHER
346	help
347	  This option allows you to have support for AMCC crypto acceleration.
348
349config HW_RANDOM_PPC4XX
350	bool "PowerPC 4xx generic true random number generator support"
351	depends on CRYPTO_DEV_PPC4XX && HW_RANDOM=y
352	default y
353	help
354	 This option provides the kernel-side support for the TRNG hardware
355	 found in the security function of some PowerPC 4xx SoCs.
356
357config CRYPTO_DEV_OMAP
358	tristate "Support for OMAP crypto HW accelerators"
359	depends on ARCH_OMAP2PLUS
360	help
361	  OMAP processors have various crypto HW accelerators. Select this if
362	  you want to use the OMAP modules for any of the crypto algorithms.
363
364if CRYPTO_DEV_OMAP
365
366config CRYPTO_DEV_OMAP_SHAM
367	tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
368	depends on ARCH_OMAP2PLUS
369	select CRYPTO_ENGINE
370	select CRYPTO_SHA1
371	select CRYPTO_MD5
372	select CRYPTO_SHA256
373	select CRYPTO_SHA512
374	select CRYPTO_HMAC
375	help
376	  OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
377	  want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
378
379config CRYPTO_DEV_OMAP_AES
380	tristate "Support for OMAP AES hw engine"
381	depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
382	select CRYPTO_AES
383	select CRYPTO_SKCIPHER
384	select CRYPTO_ENGINE
385	select CRYPTO_CBC
386	select CRYPTO_ECB
387	select CRYPTO_CTR
388	select CRYPTO_AEAD
389	help
390	  OMAP processors have AES module accelerator. Select this if you
391	  want to use the OMAP module for AES algorithms.
392
393config CRYPTO_DEV_OMAP_DES
394	tristate "Support for OMAP DES/3DES hw engine"
395	depends on ARCH_OMAP2PLUS
396	select CRYPTO_LIB_DES
397	select CRYPTO_SKCIPHER
398	select CRYPTO_ENGINE
399	help
400	  OMAP processors have DES/3DES module accelerator. Select this if you
401	  want to use the OMAP module for DES and 3DES algorithms. Currently
402	  the ECB and CBC modes of operation are supported by the driver. Also
403	  accesses made on unaligned boundaries are supported.
404
405endif # CRYPTO_DEV_OMAP
406
407config CRYPTO_DEV_SAHARA
408	tristate "Support for SAHARA crypto accelerator"
409	depends on ARCH_MXC && OF
410	select CRYPTO_SKCIPHER
411	select CRYPTO_AES
412	select CRYPTO_ECB
413	help
414	  This option enables support for the SAHARA HW crypto accelerator
415	  found in some Freescale i.MX chips.
416
417config CRYPTO_DEV_EXYNOS_RNG
418	tristate "Exynos HW pseudo random number generator support"
419	depends on ARCH_EXYNOS || COMPILE_TEST
420	depends on HAS_IOMEM
421	select CRYPTO_RNG
422	help
423	  This driver provides kernel-side support through the
424	  cryptographic API for the pseudo random number generator hardware
425	  found on Exynos SoCs.
426
427	  To compile this driver as a module, choose M here: the
428	  module will be called exynos-rng.
429
430	  If unsure, say Y.
431
432config CRYPTO_DEV_S5P
433	tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
434	depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
435	depends on HAS_IOMEM
436	select CRYPTO_AES
437	select CRYPTO_SKCIPHER
438	help
439	  This option allows you to have support for S5P crypto acceleration.
440	  Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
441	  algorithms execution.
442
443config CRYPTO_DEV_EXYNOS_HASH
444	bool "Support for Samsung Exynos HASH accelerator"
445	depends on CRYPTO_DEV_S5P
446	depends on !CRYPTO_DEV_EXYNOS_RNG && CRYPTO_DEV_EXYNOS_RNG!=m
447	select CRYPTO_SHA1
448	select CRYPTO_MD5
449	select CRYPTO_SHA256
450	help
451	  Select this to offload Exynos from HASH MD5/SHA1/SHA256.
452	  This will select software SHA1, MD5 and SHA256 as they are
453	  needed for small and zero-size messages.
454	  HASH algorithms will be disabled if EXYNOS_RNG
455	  is enabled due to hw conflict.
456
457config CRYPTO_DEV_NX
458	bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
459	depends on PPC64
460	help
461	  This enables support for the NX hardware cryptographic accelerator
462	  coprocessor that is in IBM PowerPC P7+ or later processors.  This
463	  does not actually enable any drivers, it only allows you to select
464	  which acceleration type (encryption and/or compression) to enable.
465
466if CRYPTO_DEV_NX
467	source "drivers/crypto/nx/Kconfig"
468endif
469
470config CRYPTO_DEV_UX500
471	tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
472	depends on ARCH_U8500
473	help
474	  Driver for ST-Ericsson UX500 crypto engine.
475
476if CRYPTO_DEV_UX500
477	source "drivers/crypto/ux500/Kconfig"
478endif # if CRYPTO_DEV_UX500
479
480config CRYPTO_DEV_ATMEL_AUTHENC
481	bool "Support for Atmel IPSEC/SSL hw accelerator"
482	depends on ARCH_AT91 || COMPILE_TEST
483	depends on CRYPTO_DEV_ATMEL_AES
484	help
485	  Some Atmel processors can combine the AES and SHA hw accelerators
486	  to enhance support of IPSEC/SSL.
487	  Select this if you want to use the Atmel modules for
488	  authenc(hmac(shaX),Y(cbc)) algorithms.
489
490config CRYPTO_DEV_ATMEL_AES
491	tristate "Support for Atmel AES hw accelerator"
492	depends on ARCH_AT91 || COMPILE_TEST
493	select CRYPTO_AES
494	select CRYPTO_AEAD
495	select CRYPTO_SKCIPHER
496	select CRYPTO_AUTHENC if CRYPTO_DEV_ATMEL_AUTHENC
497	select CRYPTO_DEV_ATMEL_SHA if CRYPTO_DEV_ATMEL_AUTHENC
498	help
499	  Some Atmel processors have AES hw accelerator.
500	  Select this if you want to use the Atmel module for
501	  AES algorithms.
502
503	  To compile this driver as a module, choose M here: the module
504	  will be called atmel-aes.
505
506config CRYPTO_DEV_ATMEL_TDES
507	tristate "Support for Atmel DES/TDES hw accelerator"
508	depends on ARCH_AT91 || COMPILE_TEST
509	select CRYPTO_LIB_DES
510	select CRYPTO_SKCIPHER
511	help
512	  Some Atmel processors have DES/TDES hw accelerator.
513	  Select this if you want to use the Atmel module for
514	  DES/TDES algorithms.
515
516	  To compile this driver as a module, choose M here: the module
517	  will be called atmel-tdes.
518
519config CRYPTO_DEV_ATMEL_SHA
520	tristate "Support for Atmel SHA hw accelerator"
521	depends on ARCH_AT91 || COMPILE_TEST
522	select CRYPTO_HASH
523	help
524	  Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
525	  hw accelerator.
526	  Select this if you want to use the Atmel module for
527	  SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
528
529	  To compile this driver as a module, choose M here: the module
530	  will be called atmel-sha.
531
532config CRYPTO_DEV_ATMEL_I2C
533	tristate
534	select BITREVERSE
535
536config CRYPTO_DEV_ATMEL_ECC
537	tristate "Support for Microchip / Atmel ECC hw accelerator"
538	depends on I2C
539	select CRYPTO_DEV_ATMEL_I2C
540	select CRYPTO_ECDH
541	select CRC16
542	help
543	  Microhip / Atmel ECC hw accelerator.
544	  Select this if you want to use the Microchip / Atmel module for
545	  ECDH algorithm.
546
547	  To compile this driver as a module, choose M here: the module
548	  will be called atmel-ecc.
549
550config CRYPTO_DEV_ATMEL_SHA204A
551	tristate "Support for Microchip / Atmel SHA accelerator and RNG"
552	depends on I2C
553	select CRYPTO_DEV_ATMEL_I2C
554	select HW_RANDOM
555	select CRC16
556	help
557	  Microhip / Atmel SHA accelerator and RNG.
558	  Select this if you want to use the Microchip / Atmel SHA204A
559	  module as a random number generator. (Other functions of the
560	  chip are currently not exposed by this driver)
561
562	  To compile this driver as a module, choose M here: the module
563	  will be called atmel-sha204a.
564
565config CRYPTO_DEV_CCP
566	bool "Support for AMD Secure Processor"
567	depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
568	help
569	  The AMD Secure Processor provides support for the Cryptographic Coprocessor
570	  (CCP) and the Platform Security Processor (PSP) devices.
571
572if CRYPTO_DEV_CCP
573	source "drivers/crypto/ccp/Kconfig"
574endif
575
576config CRYPTO_DEV_MXS_DCP
577	tristate "Support for Freescale MXS DCP"
578	depends on (ARCH_MXS || ARCH_MXC)
579	select STMP_DEVICE
580	select CRYPTO_CBC
581	select CRYPTO_ECB
582	select CRYPTO_AES
583	select CRYPTO_SKCIPHER
584	select CRYPTO_HASH
585	help
586	  The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
587	  co-processor on the die.
588
589	  To compile this driver as a module, choose M here: the module
590	  will be called mxs-dcp.
591
592source "drivers/crypto/qat/Kconfig"
593source "drivers/crypto/cavium/cpt/Kconfig"
594source "drivers/crypto/cavium/nitrox/Kconfig"
595source "drivers/crypto/marvell/Kconfig"
596
597config CRYPTO_DEV_CAVIUM_ZIP
598	tristate "Cavium ZIP driver"
599	depends on PCI && 64BIT && (ARM64 || COMPILE_TEST)
600	help
601	  Select this option if you want to enable compression/decompression
602	  acceleration on Cavium's ARM based SoCs
603
604config CRYPTO_DEV_QCE
605	tristate "Qualcomm crypto engine accelerator"
606	depends on ARCH_QCOM || COMPILE_TEST
607	depends on HAS_IOMEM
608	help
609	  This driver supports Qualcomm crypto engine accelerator
610	  hardware. To compile this driver as a module, choose M here. The
611	  module will be called qcrypto.
612
613config CRYPTO_DEV_QCE_SKCIPHER
614	bool
615	depends on CRYPTO_DEV_QCE
616	select CRYPTO_AES
617	select CRYPTO_LIB_DES
618	select CRYPTO_ECB
619	select CRYPTO_CBC
620	select CRYPTO_XTS
621	select CRYPTO_CTR
622	select CRYPTO_SKCIPHER
623
624config CRYPTO_DEV_QCE_SHA
625	bool
626	depends on CRYPTO_DEV_QCE
627	select CRYPTO_SHA1
628	select CRYPTO_SHA256
629
630choice
631	prompt "Algorithms enabled for QCE acceleration"
632	default CRYPTO_DEV_QCE_ENABLE_ALL
633	depends on CRYPTO_DEV_QCE
634	help
635	  This option allows to choose whether to build support for all algorithms
636	  (default), hashes-only, or skciphers-only.
637
638	  The QCE engine does not appear to scale as well as the CPU to handle
639	  multiple crypto requests.  While the ipq40xx chips have 4-core CPUs, the
640	  QCE handles only 2 requests in parallel.
641
642	  Ipsec throughput seems to improve when disabling either family of
643	  algorithms, sharing the load with the CPU.  Enabling skciphers-only
644	  appears to work best.
645
646	config CRYPTO_DEV_QCE_ENABLE_ALL
647		bool "All supported algorithms"
648		select CRYPTO_DEV_QCE_SKCIPHER
649		select CRYPTO_DEV_QCE_SHA
650		help
651		  Enable all supported algorithms:
652			- AES (CBC, CTR, ECB, XTS)
653			- 3DES (CBC, ECB)
654			- DES (CBC, ECB)
655			- SHA1, HMAC-SHA1
656			- SHA256, HMAC-SHA256
657
658	config CRYPTO_DEV_QCE_ENABLE_SKCIPHER
659		bool "Symmetric-key ciphers only"
660		select CRYPTO_DEV_QCE_SKCIPHER
661		help
662		  Enable symmetric-key ciphers only:
663			- AES (CBC, CTR, ECB, XTS)
664			- 3DES (ECB, CBC)
665			- DES (ECB, CBC)
666
667	config CRYPTO_DEV_QCE_ENABLE_SHA
668		bool "Hash/HMAC only"
669		select CRYPTO_DEV_QCE_SHA
670		help
671		  Enable hashes/HMAC algorithms only:
672			- SHA1, HMAC-SHA1
673			- SHA256, HMAC-SHA256
674
675endchoice
676
677config CRYPTO_DEV_QCE_SW_MAX_LEN
678	int "Default maximum request size to use software for AES"
679	depends on CRYPTO_DEV_QCE && CRYPTO_DEV_QCE_SKCIPHER
680	default 512
681	help
682	  This sets the default maximum request size to perform AES requests
683	  using software instead of the crypto engine.  It can be changed by
684	  setting the aes_sw_max_len parameter.
685
686	  Small blocks are processed faster in software than hardware.
687	  Considering the 256-bit ciphers, software is 2-3 times faster than
688	  qce at 256-bytes, 30% faster at 512, and about even at 768-bytes.
689	  With 128-bit keys, the break-even point would be around 1024-bytes.
690
691	  The default is set a little lower, to 512 bytes, to balance the
692	  cost in CPU usage.  The minimum recommended setting is 16-bytes
693	  (1 AES block), since AES-GCM will fail if you set it lower.
694	  Setting this to zero will send all requests to the hardware.
695
696	  Note that 192-bit keys are not supported by the hardware and are
697	  always processed by the software fallback, and all DES requests
698	  are done by the hardware.
699
700config CRYPTO_DEV_QCOM_RNG
701	tristate "Qualcomm Random Number Generator Driver"
702	depends on ARCH_QCOM || COMPILE_TEST
703	select CRYPTO_RNG
704	help
705	  This driver provides support for the Random Number
706	  Generator hardware found on Qualcomm SoCs.
707
708	  To compile this driver as a module, choose M here. The
709	  module will be called qcom-rng. If unsure, say N.
710
711config CRYPTO_DEV_VMX
712	bool "Support for VMX cryptographic acceleration instructions"
713	depends on PPC64 && VSX
714	help
715	  Support for VMX cryptographic acceleration instructions.
716
717source "drivers/crypto/vmx/Kconfig"
718
719config CRYPTO_DEV_IMGTEC_HASH
720	tristate "Imagination Technologies hardware hash accelerator"
721	depends on MIPS || COMPILE_TEST
722	select CRYPTO_MD5
723	select CRYPTO_SHA1
724	select CRYPTO_SHA256
725	select CRYPTO_HASH
726	help
727	  This driver interfaces with the Imagination Technologies
728	  hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
729	  hashing algorithms.
730
731config CRYPTO_DEV_ROCKCHIP
732	tristate "Rockchip's Cryptographic Engine driver"
733	depends on OF && ARCH_ROCKCHIP
734	select CRYPTO_AES
735	select CRYPTO_LIB_DES
736	select CRYPTO_MD5
737	select CRYPTO_SHA1
738	select CRYPTO_SHA256
739	select CRYPTO_HASH
740	select CRYPTO_SKCIPHER
741
742	help
743	  This driver interfaces with the hardware crypto accelerator.
744	  Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
745
746config CRYPTO_DEV_ZYNQMP_AES
747	tristate "Support for Xilinx ZynqMP AES hw accelerator"
748	depends on ZYNQMP_FIRMWARE || COMPILE_TEST
749	select CRYPTO_AES
750	select CRYPTO_ENGINE
751	select CRYPTO_AEAD
752	help
753	  Xilinx ZynqMP has AES-GCM engine used for symmetric key
754	  encryption and decryption. This driver interfaces with AES hw
755	  accelerator. Select this if you want to use the ZynqMP module
756	  for AES algorithms.
757
758source "drivers/crypto/chelsio/Kconfig"
759
760source "drivers/crypto/virtio/Kconfig"
761
762config CRYPTO_DEV_BCM_SPU
763	tristate "Broadcom symmetric crypto/hash acceleration support"
764	depends on ARCH_BCM_IPROC
765	depends on MAILBOX
766	default m
767	select CRYPTO_AUTHENC
768	select CRYPTO_LIB_DES
769	select CRYPTO_MD5
770	select CRYPTO_SHA1
771	select CRYPTO_SHA256
772	select CRYPTO_SHA512
773	help
774	  This driver provides support for Broadcom crypto acceleration using the
775	  Secure Processing Unit (SPU). The SPU driver registers skcipher,
776	  ahash, and aead algorithms with the kernel cryptographic API.
777
778source "drivers/crypto/stm32/Kconfig"
779
780config CRYPTO_DEV_SAFEXCEL
781	tristate "Inside Secure's SafeXcel cryptographic engine driver"
782	depends on (OF || PCI || COMPILE_TEST) && HAS_IOMEM
783	select CRYPTO_LIB_AES
784	select CRYPTO_AUTHENC
785	select CRYPTO_SKCIPHER
786	select CRYPTO_LIB_DES
787	select CRYPTO_HASH
788	select CRYPTO_HMAC
789	select CRYPTO_MD5
790	select CRYPTO_SHA1
791	select CRYPTO_SHA256
792	select CRYPTO_SHA512
793	select CRYPTO_CHACHA20POLY1305
794	select CRYPTO_SHA3
795	help
796	  This driver interfaces with the SafeXcel EIP-97 and EIP-197 cryptographic
797	  engines designed by Inside Secure. It currently accelerates DES, 3DES and
798	  AES block ciphers in ECB and CBC mode, as well as SHA1, SHA224, SHA256,
799	  SHA384 and SHA512 hash algorithms for both basic hash and HMAC.
800	  Additionally, it accelerates combined AES-CBC/HMAC-SHA AEAD operations.
801
802config CRYPTO_DEV_ARTPEC6
803	tristate "Support for Axis ARTPEC-6/7 hardware crypto acceleration."
804	depends on ARM && (ARCH_ARTPEC || COMPILE_TEST)
805	depends on OF
806	select CRYPTO_AEAD
807	select CRYPTO_AES
808	select CRYPTO_ALGAPI
809	select CRYPTO_SKCIPHER
810	select CRYPTO_CTR
811	select CRYPTO_HASH
812	select CRYPTO_SHA1
813	select CRYPTO_SHA256
814	select CRYPTO_SHA512
815	help
816	  Enables the driver for the on-chip crypto accelerator
817	  of Axis ARTPEC SoCs.
818
819	  To compile this driver as a module, choose M here.
820
821config CRYPTO_DEV_CCREE
822	tristate "Support for ARM TrustZone CryptoCell family of security processors"
823	depends on CRYPTO && CRYPTO_HW && OF && HAS_DMA
824	default n
825	select CRYPTO_HASH
826	select CRYPTO_SKCIPHER
827	select CRYPTO_LIB_DES
828	select CRYPTO_AEAD
829	select CRYPTO_AUTHENC
830	select CRYPTO_SHA1
831	select CRYPTO_MD5
832	select CRYPTO_SHA256
833	select CRYPTO_SHA512
834	select CRYPTO_HMAC
835	select CRYPTO_AES
836	select CRYPTO_CBC
837	select CRYPTO_ECB
838	select CRYPTO_CTR
839	select CRYPTO_XTS
840	select CRYPTO_SM4
841	select CRYPTO_SM3
842	help
843	  Say 'Y' to enable a driver for the REE interface of the Arm
844	  TrustZone CryptoCell family of processors. Currently the
845	  CryptoCell 713, 703, 712, 710 and 630 are supported.
846	  Choose this if you wish to use hardware acceleration of
847	  cryptographic operations on the system REE.
848	  If unsure say Y.
849
850source "drivers/crypto/hisilicon/Kconfig"
851
852source "drivers/crypto/amlogic/Kconfig"
853
854config CRYPTO_DEV_SA2UL
855	tristate "Support for TI security accelerator"
856	depends on ARCH_K3 || COMPILE_TEST
857	select ARM64_CRYPTO
858	select CRYPTO_AES
859	select CRYPTO_AES_ARM64
860	select CRYPTO_ALGAPI
861	select CRYPTO_AUTHENC
862	select CRYPTO_SHA1
863	select CRYPTO_SHA256
864	select CRYPTO_SHA512
865	select HW_RANDOM
866	select SG_SPLIT
867	help
868	  K3 devices include a security accelerator engine that may be
869	  used for crypto offload.  Select this if you want to use hardware
870	  acceleration for cryptographic algorithms on these devices.
871
872source "drivers/crypto/keembay/Kconfig"
873
874endif # CRYPTO_HW
875