blob: 43cccf6aff6143e8af2d95981c9d60ee71658018 [file] [log] [blame]
Jan Engelhardtb5114312007-07-15 23:39:36 -07001
2menuconfig CRYPTO_HW
3 bool "Hardware crypto devices"
4 default y
Jan Engelhardt06bfb7e2007-08-18 12:56:21 +02005 ---help---
6 Say Y here to get to see options for hardware crypto devices and
7 processors. This option alone does not add any kernel code.
8
9 If you say N, all options in this submenu will be skipped and disabled.
Jan Engelhardtb5114312007-07-15 23:39:36 -070010
11if CRYPTO_HW
Linus Torvalds1da177e2005-04-16 15:20:36 -070012
13config CRYPTO_DEV_PADLOCK
Herbert Xud1583252007-05-18 13:17:22 +100014 tristate "Support for VIA PadLock ACE"
Herbert Xu2f817412009-04-22 13:00:15 +080015 depends on X86 && !UML
Linus Torvalds1da177e2005-04-16 15:20:36 -070016 help
17 Some VIA processors come with an integrated crypto engine
18 (so called VIA PadLock ACE, Advanced Cryptography Engine)
Michal Ludvig1191f0a2006-08-06 22:46:20 +100019 that provides instructions for very fast cryptographic
20 operations with supported algorithms.
Linus Torvalds1da177e2005-04-16 15:20:36 -070021
22 The instructions are used only when the CPU supports them.
Michal Ludvig5644bda2006-08-06 22:50:30 +100023 Otherwise software encryption is used.
24
Linus Torvalds1da177e2005-04-16 15:20:36 -070025config CRYPTO_DEV_PADLOCK_AES
Michal Ludvig1191f0a2006-08-06 22:46:20 +100026 tristate "PadLock driver for AES algorithm"
Linus Torvalds1da177e2005-04-16 15:20:36 -070027 depends on CRYPTO_DEV_PADLOCK
Herbert Xu28ce7282006-08-21 21:38:42 +100028 select CRYPTO_BLKCIPHER
Sebastian Siewior7dc748e2008-04-01 21:24:50 +080029 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -070030 help
31 Use VIA PadLock for AES algorithm.
32
Michal Ludvig1191f0a2006-08-06 22:46:20 +100033 Available in VIA C3 and newer CPUs.
34
35 If unsure say M. The compiled module will be
Pavel Machek4737f092009-06-05 00:44:53 +020036 called padlock-aes.
Michal Ludvig1191f0a2006-08-06 22:46:20 +100037
Michal Ludvig6c833272006-07-12 12:29:38 +100038config CRYPTO_DEV_PADLOCK_SHA
39 tristate "PadLock driver for SHA1 and SHA256 algorithms"
40 depends on CRYPTO_DEV_PADLOCK
Herbert Xubbbee462009-07-11 18:16:16 +080041 select CRYPTO_HASH
Michal Ludvig6c833272006-07-12 12:29:38 +100042 select CRYPTO_SHA1
43 select CRYPTO_SHA256
Michal Ludvig6c833272006-07-12 12:29:38 +100044 help
45 Use VIA PadLock for SHA1/SHA256 algorithms.
46
47 Available in VIA C7 and newer processors.
48
49 If unsure say M. The compiled module will be
Pavel Machek4737f092009-06-05 00:44:53 +020050 called padlock-sha.
Michal Ludvig6c833272006-07-12 12:29:38 +100051
Jordan Crouse9fe757b2006-10-04 18:48:57 +100052config CRYPTO_DEV_GEODE
53 tristate "Support for the Geode LX AES engine"
Simon Arlottf6259de2007-05-02 22:08:26 +100054 depends on X86_32 && PCI
Jordan Crouse9fe757b2006-10-04 18:48:57 +100055 select CRYPTO_ALGAPI
56 select CRYPTO_BLKCIPHER
Jordan Crouse9fe757b2006-10-04 18:48:57 +100057 help
58 Say 'Y' here to use the AMD Geode LX processor on-board AES
David Sterba3dde6ad2007-05-09 07:12:20 +020059 engine for the CryptoAPI AES algorithm.
Jordan Crouse9fe757b2006-10-04 18:48:57 +100060
61 To compile this driver as a module, choose M here: the module
62 will be called geode-aes.
63
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020064config ZCRYPT
Harald Freudenbergera3358e32017-02-20 16:09:51 +010065 tristate "Support for s390 cryptographic adapters"
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020066 depends on S390
Ralph Wuerthner2f7c8bd2008-04-17 07:46:15 +020067 select HW_RANDOM
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020068 help
Harald Freudenbergera3358e32017-02-20 16:09:51 +010069 Select this option if you want to enable support for
70 s390 cryptographic adapters like:
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020071 + PCI-X Cryptographic Coprocessor (PCIXCC)
Harald Freudenbergera3358e32017-02-20 16:09:51 +010072 + Crypto Express 2,3,4 or 5 Coprocessor (CEXxC)
73 + Crypto Express 2,3,4 or 5 Accelerator (CEXxA)
74 + Crypto Express 4 or 5 EP11 Coprocessor (CEXxP)
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020075
Harald Freudenbergere80d4af2016-11-02 14:37:20 +010076config PKEY
77 tristate "Kernel API for protected key handling"
78 depends on S390
79 depends on ZCRYPT
80 help
81 With this option enabled the pkey kernel module provides an API
82 for creation and handling of protected keys. Other parts of the
83 kernel or userspace applications may use these functions.
84
85 Select this option if you want to enable the kernel and userspace
86 API for proteced key handling.
87
88 Please note that creation of protected keys from secure keys
89 requires to have at least one CEX card in coprocessor mode
90 available at runtime.
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020091
Harald Freudenbergerc4684f92017-05-11 17:15:54 +020092config CRYPTO_PAES_S390
93 tristate "PAES cipher algorithms"
94 depends on S390
95 depends on ZCRYPT
96 depends on PKEY
97 select CRYPTO_ALGAPI
98 select CRYPTO_BLKCIPHER
99 help
100 This is the s390 hardware accelerated implementation of the
101 AES cipher algorithms for use with protected key.
102
103 Select this option if you want to use the paes cipher
104 for example to use protected key encrypted devices.
105
Jan Glauber3f5615e2008-01-26 14:11:07 +0100106config CRYPTO_SHA1_S390
107 tristate "SHA1 digest algorithm"
108 depends on S390
Herbert Xu563f3462009-01-18 20:33:33 +1100109 select CRYPTO_HASH
Jan Glauber3f5615e2008-01-26 14:11:07 +0100110 help
111 This is the s390 hardware accelerated implementation of the
112 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
113
Jan Glauberd393d9b2011-04-19 21:29:19 +0200114 It is available as of z990.
115
Jan Glauber3f5615e2008-01-26 14:11:07 +0100116config CRYPTO_SHA256_S390
117 tristate "SHA256 digest algorithm"
118 depends on S390
Herbert Xu563f3462009-01-18 20:33:33 +1100119 select CRYPTO_HASH
Jan Glauber3f5615e2008-01-26 14:11:07 +0100120 help
121 This is the s390 hardware accelerated implementation of the
122 SHA256 secure hash standard (DFIPS 180-2).
123
Jan Glauberd393d9b2011-04-19 21:29:19 +0200124 It is available as of z9.
Jan Glauber3f5615e2008-01-26 14:11:07 +0100125
Jan Glauber291dc7c2008-03-06 19:52:00 +0800126config CRYPTO_SHA512_S390
Jan Glauber4e2c6d72008-03-06 19:53:50 +0800127 tristate "SHA384 and SHA512 digest algorithm"
Jan Glauber291dc7c2008-03-06 19:52:00 +0800128 depends on S390
Herbert Xu563f3462009-01-18 20:33:33 +1100129 select CRYPTO_HASH
Jan Glauber291dc7c2008-03-06 19:52:00 +0800130 help
131 This is the s390 hardware accelerated implementation of the
132 SHA512 secure hash standard.
133
Jan Glauberd393d9b2011-04-19 21:29:19 +0200134 It is available as of z10.
Jan Glauber291dc7c2008-03-06 19:52:00 +0800135
Jan Glauber3f5615e2008-01-26 14:11:07 +0100136config CRYPTO_DES_S390
137 tristate "DES and Triple DES cipher algorithms"
138 depends on S390
139 select CRYPTO_ALGAPI
140 select CRYPTO_BLKCIPHER
Heiko Carstens63291d42012-05-09 16:27:35 +0200141 select CRYPTO_DES
Jan Glauber3f5615e2008-01-26 14:11:07 +0100142 help
Gerald Schaefer0200f3e2011-05-04 15:09:44 +1000143 This is the s390 hardware accelerated implementation of the
Jan Glauber3f5615e2008-01-26 14:11:07 +0100144 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
145
Gerald Schaefer0200f3e2011-05-04 15:09:44 +1000146 As of z990 the ECB and CBC mode are hardware accelerated.
147 As of z196 the CTR mode is hardware accelerated.
148
Jan Glauber3f5615e2008-01-26 14:11:07 +0100149config CRYPTO_AES_S390
150 tristate "AES cipher algorithms"
151 depends on S390
152 select CRYPTO_ALGAPI
153 select CRYPTO_BLKCIPHER
154 help
155 This is the s390 hardware accelerated implementation of the
Gerald Schaefer99d97222011-04-26 16:12:42 +1000156 AES cipher algorithms (FIPS-197).
Jan Glauber3f5615e2008-01-26 14:11:07 +0100157
Gerald Schaefer99d97222011-04-26 16:12:42 +1000158 As of z9 the ECB and CBC modes are hardware accelerated
159 for 128 bit keys.
160 As of z10 the ECB and CBC modes are hardware accelerated
161 for all AES key sizes.
Gerald Schaefer0200f3e2011-05-04 15:09:44 +1000162 As of z196 the CTR mode is hardware accelerated for all AES
163 key sizes and XTS mode is hardware accelerated for 256 and
Gerald Schaefer99d97222011-04-26 16:12:42 +1000164 512 bit keys.
Jan Glauber3f5615e2008-01-26 14:11:07 +0100165
166config S390_PRNG
167 tristate "Pseudo random number generator device driver"
168 depends on S390
169 default "m"
170 help
171 Select this option if you want to use the s390 pseudo random number
172 generator. The PRNG is part of the cryptographic processor functions
173 and uses triple-DES to generate secure random numbers like the
Jan Glauberd393d9b2011-04-19 21:29:19 +0200174 ANSI X9.17 standard. User-space programs access the
175 pseudo-random-number device through the char device /dev/prandom.
176
177 It is available as of z9.
Jan Glauber3f5615e2008-01-26 14:11:07 +0100178
Gerald Schaeferdf1309c2011-04-19 21:29:18 +0200179config CRYPTO_GHASH_S390
180 tristate "GHASH digest algorithm"
181 depends on S390
182 select CRYPTO_HASH
183 help
184 This is the s390 hardware accelerated implementation of the
185 GHASH message digest algorithm for GCM (Galois/Counter Mode).
186
187 It is available as of z196.
188
Hendrik Bruecknerf848dbd2015-04-28 15:52:44 +0200189config CRYPTO_CRC32_S390
190 tristate "CRC-32 algorithms"
191 depends on S390
192 select CRYPTO_HASH
193 select CRC32
194 help
195 Select this option if you want to use hardware accelerated
196 implementations of CRC algorithms. With this option, you
197 can optimize the computation of CRC-32 (IEEE 802.3 Ethernet)
198 and CRC-32C (Castagnoli).
199
200 It is available with IBM z13 or later.
201
Boris BREZILLONf63601f2015-06-18 15:46:20 +0200202config CRYPTO_DEV_MARVELL_CESA
Boris BREZILLON27b43fd2017-10-11 15:16:19 +0200203 tristate "Marvell's Cryptographic Engine driver"
Boris Brezillonfe55dfd2015-06-22 09:22:14 +0200204 depends on PLAT_ORION || ARCH_MVEBU
Boris BREZILLONf63601f2015-06-18 15:46:20 +0200205 select CRYPTO_AES
206 select CRYPTO_DES
207 select CRYPTO_BLKCIPHER
208 select CRYPTO_HASH
209 select SRAM
210 help
211 This driver allows you to utilize the Cryptographic Engines and
Boris BREZILLON27b43fd2017-10-11 15:16:19 +0200212 Security Accelerator (CESA) which can be found on MVEBU and ORION
213 platforms.
Boris BREZILLONdb509a42015-06-18 15:46:21 +0200214 This driver supports CPU offload through DMA transfers.
Boris BREZILLONf63601f2015-06-18 15:46:20 +0200215
David S. Miller0a625fd22010-05-19 14:14:04 +1000216config CRYPTO_DEV_NIAGARA2
217 tristate "Niagara2 Stream Processing Unit driver"
David S. Miller50e78162010-09-12 10:44:21 +0800218 select CRYPTO_DES
Herbert Xu596103c2015-06-17 14:58:24 +0800219 select CRYPTO_BLKCIPHER
220 select CRYPTO_HASH
LABBE Corentin8054b802015-12-17 13:45:40 +0100221 select CRYPTO_MD5
222 select CRYPTO_SHA1
223 select CRYPTO_SHA256
David S. Miller0a625fd22010-05-19 14:14:04 +1000224 depends on SPARC64
225 help
226 Each core of a Niagara2 processor contains a Stream
227 Processing Unit, which itself contains several cryptographic
228 sub-units. One set provides the Modular Arithmetic Unit,
229 used for SSL offload. The other set provides the Cipher
230 Group, which can perform encryption, decryption, hashing,
231 checksumming, and raw copies.
232
Evgeniy Polyakovf7d05612007-10-26 21:31:14 +0800233config CRYPTO_DEV_HIFN_795X
234 tristate "Driver HIFN 795x crypto accelerator chips"
Evgeniy Polyakovc3041f92007-10-11 19:58:16 +0800235 select CRYPTO_DES
Herbert Xu653ebd92007-11-27 19:48:27 +0800236 select CRYPTO_BLKCIPHER
Herbert Xu946fef42008-01-26 09:48:44 +1100237 select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
Jan Glauber2707b932007-11-12 21:56:38 +0800238 depends on PCI
Richard Weinberger75b76622011-10-10 12:55:41 +0200239 depends on !ARCH_DMA_ADDR_T_64BIT
Evgeniy Polyakovf7d05612007-10-26 21:31:14 +0800240 help
241 This option allows you to have support for HIFN 795x crypto adapters.
242
Herbert Xu946fef42008-01-26 09:48:44 +1100243config CRYPTO_DEV_HIFN_795X_RNG
244 bool "HIFN 795x random number generator"
245 depends on CRYPTO_DEV_HIFN_795X
246 help
247 Select this option if you want to enable the random number generator
248 on the HIFN 795x crypto adapters.
Evgeniy Polyakovf7d05612007-10-26 21:31:14 +0800249
Kim Phillips8e8ec592011-03-13 16:54:26 +0800250source drivers/crypto/caam/Kconfig
251
Kim Phillips9c4a7962008-06-23 19:50:15 +0800252config CRYPTO_DEV_TALITOS
253 tristate "Talitos Freescale Security Engine (SEC)"
Herbert Xu596103c2015-06-17 14:58:24 +0800254 select CRYPTO_AEAD
Kim Phillips9c4a7962008-06-23 19:50:15 +0800255 select CRYPTO_AUTHENC
Herbert Xu596103c2015-06-17 14:58:24 +0800256 select CRYPTO_BLKCIPHER
257 select CRYPTO_HASH
Kim Phillips9c4a7962008-06-23 19:50:15 +0800258 select HW_RANDOM
259 depends on FSL_SOC
260 help
261 Say 'Y' here to use the Freescale Security Engine (SEC)
262 to offload cryptographic algorithm computation.
263
264 The Freescale SEC is present on PowerQUICC 'E' processors, such
265 as the MPC8349E and MPC8548E.
266
267 To compile this driver as a module, choose M here: the module
268 will be called talitos.
269
LEROY Christophe5b841a62015-04-17 16:32:03 +0200270config CRYPTO_DEV_TALITOS1
271 bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
272 depends on CRYPTO_DEV_TALITOS
273 depends on PPC_8xx || PPC_82xx
274 default y
275 help
276 Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
277 found on MPC82xx or the Freescale Security Engine (SEC Lite)
278 version 1.2 found on MPC8xx
279
280config CRYPTO_DEV_TALITOS2
281 bool "SEC2+ (SEC version 2.0 or upper)"
282 depends on CRYPTO_DEV_TALITOS
283 default y if !PPC_8xx
284 help
285 Say 'Y' here to use the Freescale Security Engine (SEC)
286 version 2 and following as found on MPC83xx, MPC85xx, etc ...
287
Christian Hohnstaedt81bef012008-06-25 14:38:47 +0800288config CRYPTO_DEV_IXP4XX
289 tristate "Driver for IXP4xx crypto hardware acceleration"
Krzysztof Hałasa9665c522010-03-25 23:56:05 +0100290 depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
Christian Hohnstaedt81bef012008-06-25 14:38:47 +0800291 select CRYPTO_DES
Herbert Xu596103c2015-06-17 14:58:24 +0800292 select CRYPTO_AEAD
Imre Kaloz090657e2008-07-13 20:12:11 +0800293 select CRYPTO_AUTHENC
Christian Hohnstaedt81bef012008-06-25 14:38:47 +0800294 select CRYPTO_BLKCIPHER
295 help
296 Driver for the IXP4xx NPE crypto engine.
297
James Hsiao049359d2009-02-05 16:18:13 +1100298config CRYPTO_DEV_PPC4XX
299 tristate "Driver AMCC PPC4xx crypto accelerator"
300 depends on PPC && 4xx
301 select CRYPTO_HASH
Christian Lampartera0aae822017-10-04 01:00:15 +0200302 select CRYPTO_AEAD
303 select CRYPTO_AES
304 select CRYPTO_CCM
Christian Lamparter98e87e32018-04-19 18:41:54 +0200305 select CRYPTO_CTR
Christian Lampartera0aae822017-10-04 01:00:15 +0200306 select CRYPTO_GCM
James Hsiao049359d2009-02-05 16:18:13 +1100307 select CRYPTO_BLKCIPHER
308 help
309 This option allows you to have support for AMCC crypto acceleration.
310
Christian Lamparter5343e672016-04-18 12:57:41 +0200311config HW_RANDOM_PPC4XX
312 bool "PowerPC 4xx generic true random number generator support"
313 depends on CRYPTO_DEV_PPC4XX && HW_RANDOM
314 default y
315 ---help---
316 This option provides the kernel-side support for the TRNG hardware
317 found in the security function of some PowerPC 4xx SoCs.
318
Tero Kristo74ed87e2017-05-24 10:35:26 +0300319config CRYPTO_DEV_OMAP
320 tristate "Support for OMAP crypto HW accelerators"
321 depends on ARCH_OMAP2PLUS
322 help
323 OMAP processors have various crypto HW accelerators. Select this if
324 you want to use the OMAP modules for any of the crypto algorithms.
325
326if CRYPTO_DEV_OMAP
327
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800328config CRYPTO_DEV_OMAP_SHAM
Lokesh Vutlaeaef7e32013-07-26 12:29:14 +0530329 tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
330 depends on ARCH_OMAP2PLUS
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800331 select CRYPTO_SHA1
332 select CRYPTO_MD5
Lokesh Vutlaeaef7e32013-07-26 12:29:14 +0530333 select CRYPTO_SHA256
334 select CRYPTO_SHA512
335 select CRYPTO_HMAC
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800336 help
Lokesh Vutlaeaef7e32013-07-26 12:29:14 +0530337 OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
338 want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800339
Dmitry Kasatkin537559a2010-09-03 19:16:02 +0800340config CRYPTO_DEV_OMAP_AES
341 tristate "Support for OMAP AES hw engine"
Joel Fernandes1bbf6432013-08-17 21:42:35 -0500342 depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
Dmitry Kasatkin537559a2010-09-03 19:16:02 +0800343 select CRYPTO_AES
Herbert Xu596103c2015-06-17 14:58:24 +0800344 select CRYPTO_BLKCIPHER
Baolin Wang05299002016-01-26 20:25:40 +0800345 select CRYPTO_ENGINE
Lokesh Vutla9fcb1912016-08-04 13:28:44 +0300346 select CRYPTO_CBC
347 select CRYPTO_ECB
348 select CRYPTO_CTR
Tero Kristoad18cc92017-05-24 10:35:31 +0300349 select CRYPTO_AEAD
Dmitry Kasatkin537559a2010-09-03 19:16:02 +0800350 help
351 OMAP processors have AES module accelerator. Select this if you
352 want to use the OMAP module for AES algorithms.
353
Joel Fernandes701d0f12014-02-14 10:49:47 -0600354config CRYPTO_DEV_OMAP_DES
Peter Meerwald97ee7ed2016-03-13 16:15:37 +0100355 tristate "Support for OMAP DES/3DES hw engine"
Joel Fernandes701d0f12014-02-14 10:49:47 -0600356 depends on ARCH_OMAP2PLUS
357 select CRYPTO_DES
Herbert Xu596103c2015-06-17 14:58:24 +0800358 select CRYPTO_BLKCIPHER
Baolin Wangf1b77aa2016-04-28 14:11:51 +0800359 select CRYPTO_ENGINE
Joel Fernandes701d0f12014-02-14 10:49:47 -0600360 help
361 OMAP processors have DES/3DES module accelerator. Select this if you
362 want to use the OMAP module for DES and 3DES algorithms. Currently
Peter Meerwald97ee7ed2016-03-13 16:15:37 +0100363 the ECB and CBC modes of operation are supported by the driver. Also
364 accesses made on unaligned boundaries are supported.
Joel Fernandes701d0f12014-02-14 10:49:47 -0600365
Tero Kristo74ed87e2017-05-24 10:35:26 +0300366endif # CRYPTO_DEV_OMAP
367
Jamie Ilesce921362011-02-21 16:43:21 +1100368config CRYPTO_DEV_PICOXCELL
369 tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
Javier Martinez Canillas4f44d862017-01-02 14:06:57 -0300370 depends on (ARCH_PICOXCELL || COMPILE_TEST) && HAVE_CLK
Herbert Xu596103c2015-06-17 14:58:24 +0800371 select CRYPTO_AEAD
Jamie Ilesce921362011-02-21 16:43:21 +1100372 select CRYPTO_AES
373 select CRYPTO_AUTHENC
Herbert Xu596103c2015-06-17 14:58:24 +0800374 select CRYPTO_BLKCIPHER
Jamie Ilesce921362011-02-21 16:43:21 +1100375 select CRYPTO_DES
376 select CRYPTO_CBC
377 select CRYPTO_ECB
378 select CRYPTO_SEQIV
379 help
380 This option enables support for the hardware offload engines in the
381 Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
382 and for 3gpp Layer 2 ciphering support.
383
384 Saying m here will build a module named pipcoxcell_crypto.
385
Javier Martin5de88752013-03-01 12:37:53 +0100386config CRYPTO_DEV_SAHARA
387 tristate "Support for SAHARA crypto accelerator"
Paul Bolle74d24d82013-05-12 13:57:19 +0200388 depends on ARCH_MXC && OF
Javier Martin5de88752013-03-01 12:37:53 +0100389 select CRYPTO_BLKCIPHER
390 select CRYPTO_AES
391 select CRYPTO_ECB
392 help
393 This option enables support for the SAHARA HW crypto accelerator
394 found in some Freescale i.MX chips.
395
Steffen Trumtrard293b642016-04-12 11:04:26 +0200396config CRYPTO_DEV_MXC_SCC
397 tristate "Support for Freescale Security Controller (SCC)"
398 depends on ARCH_MXC && OF
399 select CRYPTO_BLKCIPHER
400 select CRYPTO_DES
401 help
402 This option enables support for the Security Controller (SCC)
403 found in Freescale i.MX25 chips.
404
Krzysztof Kozlowskic46ea132017-04-11 20:08:35 +0200405config CRYPTO_DEV_EXYNOS_RNG
406 tristate "EXYNOS HW pseudo random number generator support"
407 depends on ARCH_EXYNOS || COMPILE_TEST
408 depends on HAS_IOMEM
409 select CRYPTO_RNG
410 ---help---
411 This driver provides kernel-side support through the
412 cryptographic API for the pseudo random number generator hardware
413 found on Exynos SoCs.
414
415 To compile this driver as a module, choose M here: the
416 module will be called exynos-rng.
417
418 If unsure, say Y.
419
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800420config CRYPTO_DEV_S5P
Naveen Krishna Chatradhie922e962014-05-08 21:58:14 +0800421 tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
Krzysztof Kozlowskidc1d9de2016-03-14 13:20:18 +0900422 depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
Geert Uytterhoevenee1b23d2018-04-17 19:49:03 +0200423 depends on HAS_IOMEM
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800424 select CRYPTO_AES
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800425 select CRYPTO_BLKCIPHER
426 help
427 This option allows you to have support for S5P crypto acceleration.
Naveen Krishna Chatradhie922e962014-05-08 21:58:14 +0800428 Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800429 algorithms execution.
430
Kamil Koniecznyc2afad62017-10-25 17:27:35 +0200431config CRYPTO_DEV_EXYNOS_HASH
432 bool "Support for Samsung Exynos HASH accelerator"
433 depends on CRYPTO_DEV_S5P
434 depends on !CRYPTO_DEV_EXYNOS_RNG && CRYPTO_DEV_EXYNOS_RNG!=m
435 select CRYPTO_SHA1
436 select CRYPTO_MD5
437 select CRYPTO_SHA256
438 help
439 Select this to offload Exynos from HASH MD5/SHA1/SHA256.
440 This will select software SHA1, MD5 and SHA256 as they are
441 needed for small and zero-size messages.
442 HASH algorithms will be disabled if EXYNOS_RNG
443 is enabled due to hw conflict.
444
Kent Yoderaef7b312012-04-12 05:39:26 +0000445config CRYPTO_DEV_NX
Dan Streetman7011a122015-05-07 13:49:17 -0400446 bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
447 depends on PPC64
Kent Yoderaef7b312012-04-12 05:39:26 +0000448 help
Dan Streetman7011a122015-05-07 13:49:17 -0400449 This enables support for the NX hardware cryptographic accelerator
450 coprocessor that is in IBM PowerPC P7+ or later processors. This
451 does not actually enable any drivers, it only allows you to select
452 which acceleration type (encryption and/or compression) to enable.
Seth Jennings322cacc2012-07-19 09:42:38 -0500453
454if CRYPTO_DEV_NX
455 source "drivers/crypto/nx/Kconfig"
456endif
Kent Yoderaef7b312012-04-12 05:39:26 +0000457
Andreas Westin2789c082012-04-30 10:11:17 +0200458config CRYPTO_DEV_UX500
459 tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
460 depends on ARCH_U8500
Andreas Westin2789c082012-04-30 10:11:17 +0200461 help
462 Driver for ST-Ericsson UX500 crypto engine.
463
464if CRYPTO_DEV_UX500
465 source "drivers/crypto/ux500/Kconfig"
466endif # if CRYPTO_DEV_UX500
467
Cyrille Pitchen89a82ef2017-01-26 17:07:56 +0100468config CRYPTO_DEV_ATMEL_AUTHENC
469 tristate "Support for Atmel IPSEC/SSL hw accelerator"
Arnd Bergmannceb4afb2017-02-06 13:32:15 +0100470 depends on ARCH_AT91 || COMPILE_TEST
Cyrille Pitchen89a82ef2017-01-26 17:07:56 +0100471 select CRYPTO_AUTHENC
472 select CRYPTO_DEV_ATMEL_AES
473 select CRYPTO_DEV_ATMEL_SHA
474 help
475 Some Atmel processors can combine the AES and SHA hw accelerators
476 to enhance support of IPSEC/SSL.
477 Select this if you want to use the Atmel modules for
478 authenc(hmac(shaX),Y(cbc)) algorithms.
479
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200480config CRYPTO_DEV_ATMEL_AES
481 tristate "Support for Atmel AES hw accelerator"
Arnd Bergmannceb4afb2017-02-06 13:32:15 +0100482 depends on ARCH_AT91 || COMPILE_TEST
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200483 select CRYPTO_AES
Cyrille Pitchend4419542015-12-17 18:13:07 +0100484 select CRYPTO_AEAD
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200485 select CRYPTO_BLKCIPHER
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200486 help
487 Some Atmel processors have AES hw accelerator.
488 Select this if you want to use the Atmel module for
489 AES algorithms.
490
491 To compile this driver as a module, choose M here: the module
492 will be called atmel-aes.
493
Nicolas Royer13802002012-07-01 19:19:45 +0200494config CRYPTO_DEV_ATMEL_TDES
495 tristate "Support for Atmel DES/TDES hw accelerator"
Arnd Bergmannceb4afb2017-02-06 13:32:15 +0100496 depends on ARCH_AT91 || COMPILE_TEST
Nicolas Royer13802002012-07-01 19:19:45 +0200497 select CRYPTO_DES
Nicolas Royer13802002012-07-01 19:19:45 +0200498 select CRYPTO_BLKCIPHER
499 help
500 Some Atmel processors have DES/TDES hw accelerator.
501 Select this if you want to use the Atmel module for
502 DES/TDES algorithms.
503
504 To compile this driver as a module, choose M here: the module
505 will be called atmel-tdes.
506
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200507config CRYPTO_DEV_ATMEL_SHA
Nicolas Royerd4905b32013-02-20 17:10:26 +0100508 tristate "Support for Atmel SHA hw accelerator"
Arnd Bergmannceb4afb2017-02-06 13:32:15 +0100509 depends on ARCH_AT91 || COMPILE_TEST
Herbert Xu596103c2015-06-17 14:58:24 +0800510 select CRYPTO_HASH
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200511 help
Nicolas Royerd4905b32013-02-20 17:10:26 +0100512 Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
513 hw accelerator.
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200514 Select this if you want to use the Atmel module for
Nicolas Royerd4905b32013-02-20 17:10:26 +0100515 SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200516
517 To compile this driver as a module, choose M here: the module
518 will be called atmel-sha.
519
Tudor-Dan Ambarus11105692017-07-05 13:07:59 +0300520config CRYPTO_DEV_ATMEL_ECC
521 tristate "Support for Microchip / Atmel ECC hw accelerator"
522 depends on ARCH_AT91 || COMPILE_TEST
523 depends on I2C
524 select CRYPTO_ECDH
525 select CRC16
526 help
527 Microhip / Atmel ECC hw accelerator.
528 Select this if you want to use the Microchip / Atmel module for
529 ECDH algorithm.
530
531 To compile this driver as a module, choose M here: the module
532 will be called atmel-ecc.
533
Tom Lendackyf1147662013-11-12 11:46:51 -0600534config CRYPTO_DEV_CCP
Brijesh Singh720419f2017-07-06 09:59:14 -0500535 bool "Support for AMD Secure Processor"
Tom Lendacky6c506342015-02-03 13:07:29 -0600536 depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
Tom Lendackyf1147662013-11-12 11:46:51 -0600537 help
Brijesh Singh720419f2017-07-06 09:59:14 -0500538 The AMD Secure Processor provides support for the Cryptographic Coprocessor
539 (CCP) and the Platform Security Processor (PSP) devices.
Tom Lendackyf1147662013-11-12 11:46:51 -0600540
541if CRYPTO_DEV_CCP
542 source "drivers/crypto/ccp/Kconfig"
543endif
544
Marek Vasut15b59e72013-12-10 20:26:21 +0100545config CRYPTO_DEV_MXS_DCP
546 tristate "Support for Freescale MXS DCP"
Fabio Estevama2712e62015-09-02 12:05:18 -0300547 depends on (ARCH_MXS || ARCH_MXC)
Arnd Bergmanndc97fa02015-10-12 15:52:34 +0200548 select STMP_DEVICE
Marek Vasut15b59e72013-12-10 20:26:21 +0100549 select CRYPTO_CBC
550 select CRYPTO_ECB
551 select CRYPTO_AES
552 select CRYPTO_BLKCIPHER
Herbert Xu596103c2015-06-17 14:58:24 +0800553 select CRYPTO_HASH
Marek Vasut15b59e72013-12-10 20:26:21 +0100554 help
555 The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
556 co-processor on the die.
557
558 To compile this driver as a module, choose M here: the module
559 will be called mxs-dcp.
560
Tadeusz Strukcea40012014-06-05 13:44:39 -0700561source "drivers/crypto/qat/Kconfig"
George Cherian62ad8b52017-02-07 14:51:15 +0000562source "drivers/crypto/cavium/cpt/Kconfig"
Srikanth Jampala14fa93c2017-05-30 17:28:01 +0530563source "drivers/crypto/cavium/nitrox/Kconfig"
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300564
Mahipal Challa640035a2017-02-15 10:45:08 +0530565config CRYPTO_DEV_CAVIUM_ZIP
566 tristate "Cavium ZIP driver"
567 depends on PCI && 64BIT && (ARM64 || COMPILE_TEST)
568 ---help---
569 Select this option if you want to enable compression/decompression
570 acceleration on Cavium's ARM based SoCs
571
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300572config CRYPTO_DEV_QCE
573 tristate "Qualcomm crypto engine accelerator"
Geert Uytterhoevenee1b23d2018-04-17 19:49:03 +0200574 depends on ARCH_QCOM || COMPILE_TEST
575 depends on HAS_IOMEM
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300576 select CRYPTO_AES
577 select CRYPTO_DES
578 select CRYPTO_ECB
579 select CRYPTO_CBC
580 select CRYPTO_XTS
581 select CRYPTO_CTR
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300582 select CRYPTO_BLKCIPHER
583 help
584 This driver supports Qualcomm crypto engine accelerator
585 hardware. To compile this driver as a module, choose M here. The
586 module will be called qcrypto.
587
Leonidas S. Barbosad2e3ae62015-02-06 14:59:48 -0200588config CRYPTO_DEV_VMX
589 bool "Support for VMX cryptographic acceleration instructions"
Michael Ellermanf1ab4282015-09-09 18:22:35 +1000590 depends on PPC64 && VSX
Leonidas S. Barbosad2e3ae62015-02-06 14:59:48 -0200591 help
592 Support for VMX cryptographic acceleration instructions.
593
594source "drivers/crypto/vmx/Kconfig"
595
James Hartleyd358f1a2015-03-12 23:17:26 +0000596config CRYPTO_DEV_IMGTEC_HASH
James Hartleyd358f1a2015-03-12 23:17:26 +0000597 tristate "Imagination Technologies hardware hash accelerator"
Geert Uytterhoeven8c98ebd2015-04-23 20:03:58 +0200598 depends on MIPS || COMPILE_TEST
James Hartleyd358f1a2015-03-12 23:17:26 +0000599 select CRYPTO_MD5
600 select CRYPTO_SHA1
James Hartleyd358f1a2015-03-12 23:17:26 +0000601 select CRYPTO_SHA256
602 select CRYPTO_HASH
603 help
604 This driver interfaces with the Imagination Technologies
605 hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
606 hashing algorithms.
607
LABBE Corentin6298e942015-07-17 16:39:41 +0200608config CRYPTO_DEV_SUN4I_SS
609 tristate "Support for Allwinner Security System cryptographic accelerator"
Andre Przywaraf823ab92016-02-01 17:39:21 +0000610 depends on ARCH_SUNXI && !64BIT
LABBE Corentin6298e942015-07-17 16:39:41 +0200611 select CRYPTO_MD5
612 select CRYPTO_SHA1
613 select CRYPTO_AES
614 select CRYPTO_DES
615 select CRYPTO_BLKCIPHER
616 help
617 Some Allwinner SoC have a crypto accelerator named
618 Security System. Select this if you want to use it.
619 The Security System handle AES/DES/3DES ciphers in CBC mode
620 and SHA1 and MD5 hash algorithms.
621
622 To compile this driver as a module, choose M here: the module
623 will be called sun4i-ss.
624
Corentin LABBEb8ae5c72017-07-03 20:48:48 +0200625config CRYPTO_DEV_SUN4I_SS_PRNG
626 bool "Support for Allwinner Security System PRNG"
627 depends on CRYPTO_DEV_SUN4I_SS
628 select CRYPTO_RNG
629 help
630 Select this option if you want to provide kernel-side support for
631 the Pseudo-Random Number Generator found in the Security System.
632
Zain Wang433cd2c2015-11-25 13:43:32 +0800633config CRYPTO_DEV_ROCKCHIP
634 tristate "Rockchip's Cryptographic Engine driver"
635 depends on OF && ARCH_ROCKCHIP
636 select CRYPTO_AES
637 select CRYPTO_DES
Zain Wangbfd927f2016-02-16 10:15:01 +0800638 select CRYPTO_MD5
639 select CRYPTO_SHA1
640 select CRYPTO_SHA256
641 select CRYPTO_HASH
Zain Wang433cd2c2015-11-25 13:43:32 +0800642 select CRYPTO_BLKCIPHER
643
644 help
645 This driver interfaces with the hardware crypto accelerator.
646 Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
647
Ryder Lee785e5c62016-12-19 10:20:44 +0800648config CRYPTO_DEV_MEDIATEK
649 tristate "MediaTek's EIP97 Cryptographic Engine driver"
Arnd Bergmann7dee9f62017-01-11 14:50:19 +0100650 depends on (ARM && ARCH_MEDIATEK) || COMPILE_TEST
Ryder Lee785e5c62016-12-19 10:20:44 +0800651 select CRYPTO_AES
Ryder Leed03f7b02017-01-20 13:41:15 +0800652 select CRYPTO_AEAD
Ryder Lee785e5c62016-12-19 10:20:44 +0800653 select CRYPTO_BLKCIPHER
Ryder Leed03f7b02017-01-20 13:41:15 +0800654 select CRYPTO_CTR
Arnd Bergmann7dee9f62017-01-11 14:50:19 +0100655 select CRYPTO_SHA1
656 select CRYPTO_SHA256
657 select CRYPTO_SHA512
Ryder Lee785e5c62016-12-19 10:20:44 +0800658 select CRYPTO_HMAC
659 help
660 This driver allows you to utilize the hardware crypto accelerator
661 EIP97 which can be found on the MT7623 MT2701, MT8521p, etc ....
662 Select this if you want to use it for AES/SHA1/SHA2 algorithms.
663
Hariprasad Shenai02038fd2016-08-17 12:33:06 +0530664source "drivers/crypto/chelsio/Kconfig"
665
Gongleidbaf0622016-12-15 10:03:16 +0800666source "drivers/crypto/virtio/Kconfig"
667
Rob Rice9d12ba82017-02-03 12:55:33 -0500668config CRYPTO_DEV_BCM_SPU
669 tristate "Broadcom symmetric crypto/hash acceleration support"
670 depends on ARCH_BCM_IPROC
raveendra padasalagiefc856e2017-07-11 15:50:06 +0530671 depends on MAILBOX
Rob Rice9d12ba82017-02-03 12:55:33 -0500672 default m
673 select CRYPTO_DES
674 select CRYPTO_MD5
675 select CRYPTO_SHA1
676 select CRYPTO_SHA256
677 select CRYPTO_SHA512
678 help
679 This driver provides support for Broadcom crypto acceleration using the
680 Secure Processing Unit (SPU). The SPU driver registers ablkcipher,
681 ahash, and aead algorithms with the kernel cryptographic API.
682
Fabien DESSENNEb51dbe92017-03-21 16:13:28 +0100683source "drivers/crypto/stm32/Kconfig"
684
Antoine Ténart1b44c5a2017-05-24 16:10:34 +0200685config CRYPTO_DEV_SAFEXCEL
686 tristate "Inside Secure's SafeXcel cryptographic engine driver"
Geert Uytterhoevenee1b23d2018-04-17 19:49:03 +0200687 depends on OF
Antoine Ténart1b44c5a2017-05-24 16:10:34 +0200688 depends on (ARM64 && ARCH_MVEBU) || (COMPILE_TEST && 64BIT)
689 select CRYPTO_AES
Antoine Tenartf6beaea2018-05-14 15:11:02 +0200690 select CRYPTO_AUTHENC
Antoine Ténart1b44c5a2017-05-24 16:10:34 +0200691 select CRYPTO_BLKCIPHER
692 select CRYPTO_HASH
693 select CRYPTO_HMAC
694 select CRYPTO_SHA1
695 select CRYPTO_SHA256
696 select CRYPTO_SHA512
697 help
698 This driver interfaces with the SafeXcel EIP-197 cryptographic engine
699 designed by Inside Secure. Select this if you want to use CBC/ECB
700 chain mode, AES cipher mode and SHA1/SHA224/SHA256/SHA512 hash
701 algorithms.
702
Lars Perssona21eb942017-08-10 14:53:53 +0200703config CRYPTO_DEV_ARTPEC6
704 tristate "Support for Axis ARTPEC-6/7 hardware crypto acceleration."
705 depends on ARM && (ARCH_ARTPEC || COMPILE_TEST)
Lars Perssona21eb942017-08-10 14:53:53 +0200706 depends on OF
707 select CRYPTO_AEAD
708 select CRYPTO_AES
709 select CRYPTO_ALGAPI
710 select CRYPTO_BLKCIPHER
711 select CRYPTO_CTR
712 select CRYPTO_HASH
713 select CRYPTO_SHA1
714 select CRYPTO_SHA256
Lars Perssona21eb942017-08-10 14:53:53 +0200715 select CRYPTO_SHA512
716 help
717 Enables the driver for the on-chip crypto accelerator
718 of Axis ARTPEC SoCs.
719
720 To compile this driver as a module, choose M here.
721
Gilad Ben-Yossef4c3f9722018-01-22 09:27:00 +0000722config CRYPTO_DEV_CCREE
723 tristate "Support for ARM TrustZone CryptoCell family of security processors"
724 depends on CRYPTO && CRYPTO_HW && OF && HAS_DMA
725 default n
726 select CRYPTO_HASH
727 select CRYPTO_BLKCIPHER
728 select CRYPTO_DES
729 select CRYPTO_AEAD
730 select CRYPTO_AUTHENC
731 select CRYPTO_SHA1
732 select CRYPTO_MD5
733 select CRYPTO_SHA256
734 select CRYPTO_SHA512
735 select CRYPTO_HMAC
736 select CRYPTO_AES
737 select CRYPTO_CBC
738 select CRYPTO_ECB
739 select CRYPTO_CTR
740 select CRYPTO_XTS
741 help
Gilad Ben-Yossef27b3b222018-02-19 14:51:23 +0000742 Say 'Y' to enable a driver for the REE interface of the Arm
743 TrustZone CryptoCell family of processors. Currently the
744 CryptoCell 712, 710 and 630 are supported.
Gilad Ben-Yossef4c3f9722018-01-22 09:27:00 +0000745 Choose this if you wish to use hardware acceleration of
746 cryptographic operations on the system REE.
747 If unsure say Y.
748
Jan Engelhardtb5114312007-07-15 23:39:36 -0700749endif # CRYPTO_HW