blob: f61b78ab5660d5d33bad8efd1a4e56268472891c [file] [log] [blame]
Jan Engelhardtb5114312007-07-15 23:39:36 -07001
2menuconfig CRYPTO_HW
3 bool "Hardware crypto devices"
4 default y
Jan Engelhardt06bfb7e2007-08-18 12:56:21 +02005 ---help---
6 Say Y here to get to see options for hardware crypto devices and
7 processors. This option alone does not add any kernel code.
8
9 If you say N, all options in this submenu will be skipped and disabled.
Jan Engelhardtb5114312007-07-15 23:39:36 -070010
11if CRYPTO_HW
Linus Torvalds1da177e2005-04-16 15:20:36 -070012
13config CRYPTO_DEV_PADLOCK
Herbert Xud1583252007-05-18 13:17:22 +100014 tristate "Support for VIA PadLock ACE"
Herbert Xu2f817412009-04-22 13:00:15 +080015 depends on X86 && !UML
Linus Torvalds1da177e2005-04-16 15:20:36 -070016 help
17 Some VIA processors come with an integrated crypto engine
18 (so called VIA PadLock ACE, Advanced Cryptography Engine)
Michal Ludvig1191f0a2006-08-06 22:46:20 +100019 that provides instructions for very fast cryptographic
20 operations with supported algorithms.
Linus Torvalds1da177e2005-04-16 15:20:36 -070021
22 The instructions are used only when the CPU supports them.
Michal Ludvig5644bda2006-08-06 22:50:30 +100023 Otherwise software encryption is used.
24
Linus Torvalds1da177e2005-04-16 15:20:36 -070025config CRYPTO_DEV_PADLOCK_AES
Michal Ludvig1191f0a2006-08-06 22:46:20 +100026 tristate "PadLock driver for AES algorithm"
Linus Torvalds1da177e2005-04-16 15:20:36 -070027 depends on CRYPTO_DEV_PADLOCK
Herbert Xu28ce7282006-08-21 21:38:42 +100028 select CRYPTO_BLKCIPHER
Sebastian Siewior7dc748e2008-04-01 21:24:50 +080029 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -070030 help
31 Use VIA PadLock for AES algorithm.
32
Michal Ludvig1191f0a2006-08-06 22:46:20 +100033 Available in VIA C3 and newer CPUs.
34
35 If unsure say M. The compiled module will be
Pavel Machek4737f092009-06-05 00:44:53 +020036 called padlock-aes.
Michal Ludvig1191f0a2006-08-06 22:46:20 +100037
Michal Ludvig6c833272006-07-12 12:29:38 +100038config CRYPTO_DEV_PADLOCK_SHA
39 tristate "PadLock driver for SHA1 and SHA256 algorithms"
40 depends on CRYPTO_DEV_PADLOCK
Herbert Xubbbee462009-07-11 18:16:16 +080041 select CRYPTO_HASH
Michal Ludvig6c833272006-07-12 12:29:38 +100042 select CRYPTO_SHA1
43 select CRYPTO_SHA256
Michal Ludvig6c833272006-07-12 12:29:38 +100044 help
45 Use VIA PadLock for SHA1/SHA256 algorithms.
46
47 Available in VIA C7 and newer processors.
48
49 If unsure say M. The compiled module will be
Pavel Machek4737f092009-06-05 00:44:53 +020050 called padlock-sha.
Michal Ludvig6c833272006-07-12 12:29:38 +100051
Jordan Crouse9fe757b2006-10-04 18:48:57 +100052config CRYPTO_DEV_GEODE
53 tristate "Support for the Geode LX AES engine"
Simon Arlottf6259de2007-05-02 22:08:26 +100054 depends on X86_32 && PCI
Jordan Crouse9fe757b2006-10-04 18:48:57 +100055 select CRYPTO_ALGAPI
56 select CRYPTO_BLKCIPHER
Jordan Crouse9fe757b2006-10-04 18:48:57 +100057 help
58 Say 'Y' here to use the AMD Geode LX processor on-board AES
David Sterba3dde6ad2007-05-09 07:12:20 +020059 engine for the CryptoAPI AES algorithm.
Jordan Crouse9fe757b2006-10-04 18:48:57 +100060
61 To compile this driver as a module, choose M here: the module
62 will be called geode-aes.
63
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020064config ZCRYPT
65 tristate "Support for PCI-attached cryptographic adapters"
66 depends on S390
Ralph Wuerthner2f7c8bd2008-04-17 07:46:15 +020067 select HW_RANDOM
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020068 help
69 Select this option if you want to use a PCI-attached cryptographic
70 adapter like:
71 + PCI Cryptographic Accelerator (PCICA)
72 + PCI Cryptographic Coprocessor (PCICC)
73 + PCI-X Cryptographic Coprocessor (PCIXCC)
74 + Crypto Express2 Coprocessor (CEX2C)
75 + Crypto Express2 Accelerator (CEX2A)
Holger Denglercf2d0072011-05-23 10:24:30 +020076 + Crypto Express3 Coprocessor (CEX3C)
77 + Crypto Express3 Accelerator (CEX3A)
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020078
Jan Glauber3f5615e2008-01-26 14:11:07 +010079config CRYPTO_SHA1_S390
80 tristate "SHA1 digest algorithm"
81 depends on S390
Herbert Xu563f3462009-01-18 20:33:33 +110082 select CRYPTO_HASH
Jan Glauber3f5615e2008-01-26 14:11:07 +010083 help
84 This is the s390 hardware accelerated implementation of the
85 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
86
Jan Glauberd393d9b2011-04-19 21:29:19 +020087 It is available as of z990.
88
Jan Glauber3f5615e2008-01-26 14:11:07 +010089config CRYPTO_SHA256_S390
90 tristate "SHA256 digest algorithm"
91 depends on S390
Herbert Xu563f3462009-01-18 20:33:33 +110092 select CRYPTO_HASH
Jan Glauber3f5615e2008-01-26 14:11:07 +010093 help
94 This is the s390 hardware accelerated implementation of the
95 SHA256 secure hash standard (DFIPS 180-2).
96
Jan Glauberd393d9b2011-04-19 21:29:19 +020097 It is available as of z9.
Jan Glauber3f5615e2008-01-26 14:11:07 +010098
Jan Glauber291dc7c2008-03-06 19:52:00 +080099config CRYPTO_SHA512_S390
Jan Glauber4e2c6d72008-03-06 19:53:50 +0800100 tristate "SHA384 and SHA512 digest algorithm"
Jan Glauber291dc7c2008-03-06 19:52:00 +0800101 depends on S390
Herbert Xu563f3462009-01-18 20:33:33 +1100102 select CRYPTO_HASH
Jan Glauber291dc7c2008-03-06 19:52:00 +0800103 help
104 This is the s390 hardware accelerated implementation of the
105 SHA512 secure hash standard.
106
Jan Glauberd393d9b2011-04-19 21:29:19 +0200107 It is available as of z10.
Jan Glauber291dc7c2008-03-06 19:52:00 +0800108
Jan Glauber3f5615e2008-01-26 14:11:07 +0100109config CRYPTO_DES_S390
110 tristate "DES and Triple DES cipher algorithms"
111 depends on S390
112 select CRYPTO_ALGAPI
113 select CRYPTO_BLKCIPHER
Heiko Carstens63291d42012-05-09 16:27:35 +0200114 select CRYPTO_DES
Jan Glauber3f5615e2008-01-26 14:11:07 +0100115 help
Gerald Schaefer0200f3e2011-05-04 15:09:44 +1000116 This is the s390 hardware accelerated implementation of the
Jan Glauber3f5615e2008-01-26 14:11:07 +0100117 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
118
Gerald Schaefer0200f3e2011-05-04 15:09:44 +1000119 As of z990 the ECB and CBC mode are hardware accelerated.
120 As of z196 the CTR mode is hardware accelerated.
121
Jan Glauber3f5615e2008-01-26 14:11:07 +0100122config CRYPTO_AES_S390
123 tristate "AES cipher algorithms"
124 depends on S390
125 select CRYPTO_ALGAPI
126 select CRYPTO_BLKCIPHER
127 help
128 This is the s390 hardware accelerated implementation of the
Gerald Schaefer99d97222011-04-26 16:12:42 +1000129 AES cipher algorithms (FIPS-197).
Jan Glauber3f5615e2008-01-26 14:11:07 +0100130
Gerald Schaefer99d97222011-04-26 16:12:42 +1000131 As of z9 the ECB and CBC modes are hardware accelerated
132 for 128 bit keys.
133 As of z10 the ECB and CBC modes are hardware accelerated
134 for all AES key sizes.
Gerald Schaefer0200f3e2011-05-04 15:09:44 +1000135 As of z196 the CTR mode is hardware accelerated for all AES
136 key sizes and XTS mode is hardware accelerated for 256 and
Gerald Schaefer99d97222011-04-26 16:12:42 +1000137 512 bit keys.
Jan Glauber3f5615e2008-01-26 14:11:07 +0100138
139config S390_PRNG
140 tristate "Pseudo random number generator device driver"
141 depends on S390
142 default "m"
143 help
144 Select this option if you want to use the s390 pseudo random number
145 generator. The PRNG is part of the cryptographic processor functions
146 and uses triple-DES to generate secure random numbers like the
Jan Glauberd393d9b2011-04-19 21:29:19 +0200147 ANSI X9.17 standard. User-space programs access the
148 pseudo-random-number device through the char device /dev/prandom.
149
150 It is available as of z9.
Jan Glauber3f5615e2008-01-26 14:11:07 +0100151
Gerald Schaeferdf1309c2011-04-19 21:29:18 +0200152config CRYPTO_GHASH_S390
153 tristate "GHASH digest algorithm"
154 depends on S390
155 select CRYPTO_HASH
156 help
157 This is the s390 hardware accelerated implementation of the
158 GHASH message digest algorithm for GCM (Galois/Counter Mode).
159
160 It is available as of z196.
161
Hendrik Bruecknerf848dbd2015-04-28 15:52:44 +0200162config CRYPTO_CRC32_S390
163 tristate "CRC-32 algorithms"
164 depends on S390
165 select CRYPTO_HASH
166 select CRC32
167 help
168 Select this option if you want to use hardware accelerated
169 implementations of CRC algorithms. With this option, you
170 can optimize the computation of CRC-32 (IEEE 802.3 Ethernet)
171 and CRC-32C (Castagnoli).
172
173 It is available with IBM z13 or later.
174
Sebastian Andrzej Siewior85a7f0a2009-08-10 12:50:03 +1000175config CRYPTO_DEV_MV_CESA
176 tristate "Marvell's Cryptographic Engine"
177 depends on PLAT_ORION
Sebastian Andrzej Siewior85a7f0a2009-08-10 12:50:03 +1000178 select CRYPTO_AES
Herbert Xu596103c2015-06-17 14:58:24 +0800179 select CRYPTO_BLKCIPHER
Alexander Clouter1ebfefc2012-05-12 09:45:08 +0100180 select CRYPTO_HASH
Boris BREZILLON51b44fc2015-06-18 15:46:18 +0200181 select SRAM
Sebastian Andrzej Siewior85a7f0a2009-08-10 12:50:03 +1000182 help
183 This driver allows you to utilize the Cryptographic Engines and
184 Security Accelerator (CESA) which can be found on the Marvell Orion
185 and Kirkwood SoCs, such as QNAP's TS-209.
186
187 Currently the driver supports AES in ECB and CBC mode without DMA.
188
Boris BREZILLONf63601f2015-06-18 15:46:20 +0200189config CRYPTO_DEV_MARVELL_CESA
190 tristate "New Marvell's Cryptographic Engine driver"
Boris Brezillonfe55dfd2015-06-22 09:22:14 +0200191 depends on PLAT_ORION || ARCH_MVEBU
Boris BREZILLONf63601f2015-06-18 15:46:20 +0200192 select CRYPTO_AES
193 select CRYPTO_DES
194 select CRYPTO_BLKCIPHER
195 select CRYPTO_HASH
196 select SRAM
197 help
198 This driver allows you to utilize the Cryptographic Engines and
199 Security Accelerator (CESA) which can be found on the Armada 370.
Boris BREZILLONdb509a42015-06-18 15:46:21 +0200200 This driver supports CPU offload through DMA transfers.
Boris BREZILLONf63601f2015-06-18 15:46:20 +0200201
202 This driver is aimed at replacing the mv_cesa driver. This will only
203 happen once it has received proper testing.
204
David S. Miller0a625fd2010-05-19 14:14:04 +1000205config CRYPTO_DEV_NIAGARA2
206 tristate "Niagara2 Stream Processing Unit driver"
David S. Miller50e78162010-09-12 10:44:21 +0800207 select CRYPTO_DES
Herbert Xu596103c2015-06-17 14:58:24 +0800208 select CRYPTO_BLKCIPHER
209 select CRYPTO_HASH
LABBE Corentin8054b802015-12-17 13:45:40 +0100210 select CRYPTO_MD5
211 select CRYPTO_SHA1
212 select CRYPTO_SHA256
David S. Miller0a625fd2010-05-19 14:14:04 +1000213 depends on SPARC64
214 help
215 Each core of a Niagara2 processor contains a Stream
216 Processing Unit, which itself contains several cryptographic
217 sub-units. One set provides the Modular Arithmetic Unit,
218 used for SSL offload. The other set provides the Cipher
219 Group, which can perform encryption, decryption, hashing,
220 checksumming, and raw copies.
221
Evgeniy Polyakovf7d05612007-10-26 21:31:14 +0800222config CRYPTO_DEV_HIFN_795X
223 tristate "Driver HIFN 795x crypto accelerator chips"
Evgeniy Polyakovc3041f92007-10-11 19:58:16 +0800224 select CRYPTO_DES
Herbert Xu653ebd92007-11-27 19:48:27 +0800225 select CRYPTO_BLKCIPHER
Herbert Xu946fef42008-01-26 09:48:44 +1100226 select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
Jan Glauber2707b932007-11-12 21:56:38 +0800227 depends on PCI
Richard Weinberger75b76622011-10-10 12:55:41 +0200228 depends on !ARCH_DMA_ADDR_T_64BIT
Evgeniy Polyakovf7d05612007-10-26 21:31:14 +0800229 help
230 This option allows you to have support for HIFN 795x crypto adapters.
231
Herbert Xu946fef42008-01-26 09:48:44 +1100232config CRYPTO_DEV_HIFN_795X_RNG
233 bool "HIFN 795x random number generator"
234 depends on CRYPTO_DEV_HIFN_795X
235 help
236 Select this option if you want to enable the random number generator
237 on the HIFN 795x crypto adapters.
Evgeniy Polyakovf7d05612007-10-26 21:31:14 +0800238
Kim Phillips8e8ec592011-03-13 16:54:26 +0800239source drivers/crypto/caam/Kconfig
240
Kim Phillips9c4a7962008-06-23 19:50:15 +0800241config CRYPTO_DEV_TALITOS
242 tristate "Talitos Freescale Security Engine (SEC)"
Herbert Xu596103c2015-06-17 14:58:24 +0800243 select CRYPTO_AEAD
Kim Phillips9c4a7962008-06-23 19:50:15 +0800244 select CRYPTO_AUTHENC
Herbert Xu596103c2015-06-17 14:58:24 +0800245 select CRYPTO_BLKCIPHER
246 select CRYPTO_HASH
Kim Phillips9c4a7962008-06-23 19:50:15 +0800247 select HW_RANDOM
248 depends on FSL_SOC
249 help
250 Say 'Y' here to use the Freescale Security Engine (SEC)
251 to offload cryptographic algorithm computation.
252
253 The Freescale SEC is present on PowerQUICC 'E' processors, such
254 as the MPC8349E and MPC8548E.
255
256 To compile this driver as a module, choose M here: the module
257 will be called talitos.
258
LEROY Christophe5b841a62015-04-17 16:32:03 +0200259config CRYPTO_DEV_TALITOS1
260 bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
261 depends on CRYPTO_DEV_TALITOS
262 depends on PPC_8xx || PPC_82xx
263 default y
264 help
265 Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
266 found on MPC82xx or the Freescale Security Engine (SEC Lite)
267 version 1.2 found on MPC8xx
268
269config CRYPTO_DEV_TALITOS2
270 bool "SEC2+ (SEC version 2.0 or upper)"
271 depends on CRYPTO_DEV_TALITOS
272 default y if !PPC_8xx
273 help
274 Say 'Y' here to use the Freescale Security Engine (SEC)
275 version 2 and following as found on MPC83xx, MPC85xx, etc ...
276
Christian Hohnstaedt81bef012008-06-25 14:38:47 +0800277config CRYPTO_DEV_IXP4XX
278 tristate "Driver for IXP4xx crypto hardware acceleration"
Krzysztof Hałasa9665c522010-03-25 23:56:05 +0100279 depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
Christian Hohnstaedt81bef012008-06-25 14:38:47 +0800280 select CRYPTO_DES
Herbert Xu596103c2015-06-17 14:58:24 +0800281 select CRYPTO_AEAD
Imre Kaloz090657e2008-07-13 20:12:11 +0800282 select CRYPTO_AUTHENC
Christian Hohnstaedt81bef012008-06-25 14:38:47 +0800283 select CRYPTO_BLKCIPHER
284 help
285 Driver for the IXP4xx NPE crypto engine.
286
James Hsiao049359d2009-02-05 16:18:13 +1100287config CRYPTO_DEV_PPC4XX
288 tristate "Driver AMCC PPC4xx crypto accelerator"
289 depends on PPC && 4xx
290 select CRYPTO_HASH
James Hsiao049359d2009-02-05 16:18:13 +1100291 select CRYPTO_BLKCIPHER
292 help
293 This option allows you to have support for AMCC crypto acceleration.
294
Christian Lamparter5343e672016-04-18 12:57:41 +0200295config HW_RANDOM_PPC4XX
296 bool "PowerPC 4xx generic true random number generator support"
297 depends on CRYPTO_DEV_PPC4XX && HW_RANDOM
298 default y
299 ---help---
300 This option provides the kernel-side support for the TRNG hardware
301 found in the security function of some PowerPC 4xx SoCs.
302
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800303config CRYPTO_DEV_OMAP_SHAM
Lokesh Vutlaeaef7e32013-07-26 12:29:14 +0530304 tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
305 depends on ARCH_OMAP2PLUS
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800306 select CRYPTO_SHA1
307 select CRYPTO_MD5
Lokesh Vutlaeaef7e32013-07-26 12:29:14 +0530308 select CRYPTO_SHA256
309 select CRYPTO_SHA512
310 select CRYPTO_HMAC
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800311 help
Lokesh Vutlaeaef7e32013-07-26 12:29:14 +0530312 OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
313 want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800314
Dmitry Kasatkin537559a2010-09-03 19:16:02 +0800315config CRYPTO_DEV_OMAP_AES
316 tristate "Support for OMAP AES hw engine"
Joel Fernandes1bbf6432013-08-17 21:42:35 -0500317 depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
Dmitry Kasatkin537559a2010-09-03 19:16:02 +0800318 select CRYPTO_AES
Herbert Xu596103c2015-06-17 14:58:24 +0800319 select CRYPTO_BLKCIPHER
Baolin Wang05299002016-01-26 20:25:40 +0800320 select CRYPTO_ENGINE
Lokesh Vutla9fcb1912016-08-04 13:28:44 +0300321 select CRYPTO_CBC
322 select CRYPTO_ECB
323 select CRYPTO_CTR
Dmitry Kasatkin537559a2010-09-03 19:16:02 +0800324 help
325 OMAP processors have AES module accelerator. Select this if you
326 want to use the OMAP module for AES algorithms.
327
Joel Fernandes701d0f12014-02-14 10:49:47 -0600328config CRYPTO_DEV_OMAP_DES
Peter Meerwald97ee7ed2016-03-13 16:15:37 +0100329 tristate "Support for OMAP DES/3DES hw engine"
Joel Fernandes701d0f12014-02-14 10:49:47 -0600330 depends on ARCH_OMAP2PLUS
331 select CRYPTO_DES
Herbert Xu596103c2015-06-17 14:58:24 +0800332 select CRYPTO_BLKCIPHER
Baolin Wangf1b77aa2016-04-28 14:11:51 +0800333 select CRYPTO_ENGINE
Joel Fernandes701d0f12014-02-14 10:49:47 -0600334 help
335 OMAP processors have DES/3DES module accelerator. Select this if you
336 want to use the OMAP module for DES and 3DES algorithms. Currently
Peter Meerwald97ee7ed2016-03-13 16:15:37 +0100337 the ECB and CBC modes of operation are supported by the driver. Also
338 accesses made on unaligned boundaries are supported.
Joel Fernandes701d0f12014-02-14 10:49:47 -0600339
Jamie Ilesce921362011-02-21 16:43:21 +1100340config CRYPTO_DEV_PICOXCELL
341 tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
Jamie Ilesfad8fa42011-10-20 14:10:26 +0200342 depends on ARCH_PICOXCELL && HAVE_CLK
Herbert Xu596103c2015-06-17 14:58:24 +0800343 select CRYPTO_AEAD
Jamie Ilesce921362011-02-21 16:43:21 +1100344 select CRYPTO_AES
345 select CRYPTO_AUTHENC
Herbert Xu596103c2015-06-17 14:58:24 +0800346 select CRYPTO_BLKCIPHER
Jamie Ilesce921362011-02-21 16:43:21 +1100347 select CRYPTO_DES
348 select CRYPTO_CBC
349 select CRYPTO_ECB
350 select CRYPTO_SEQIV
351 help
352 This option enables support for the hardware offload engines in the
353 Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
354 and for 3gpp Layer 2 ciphering support.
355
356 Saying m here will build a module named pipcoxcell_crypto.
357
Javier Martin5de88752013-03-01 12:37:53 +0100358config CRYPTO_DEV_SAHARA
359 tristate "Support for SAHARA crypto accelerator"
Paul Bolle74d24d82013-05-12 13:57:19 +0200360 depends on ARCH_MXC && OF
Javier Martin5de88752013-03-01 12:37:53 +0100361 select CRYPTO_BLKCIPHER
362 select CRYPTO_AES
363 select CRYPTO_ECB
364 help
365 This option enables support for the SAHARA HW crypto accelerator
366 found in some Freescale i.MX chips.
367
Steffen Trumtrard293b642016-04-12 11:04:26 +0200368config CRYPTO_DEV_MXC_SCC
369 tristate "Support for Freescale Security Controller (SCC)"
370 depends on ARCH_MXC && OF
371 select CRYPTO_BLKCIPHER
372 select CRYPTO_DES
373 help
374 This option enables support for the Security Controller (SCC)
375 found in Freescale i.MX25 chips.
376
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800377config CRYPTO_DEV_S5P
Naveen Krishna Chatradhie922e962014-05-08 21:58:14 +0800378 tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
Krzysztof Kozlowskidc1d9de2016-03-14 13:20:18 +0900379 depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
380 depends on HAS_IOMEM && HAS_DMA
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800381 select CRYPTO_AES
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800382 select CRYPTO_BLKCIPHER
383 help
384 This option allows you to have support for S5P crypto acceleration.
Naveen Krishna Chatradhie922e962014-05-08 21:58:14 +0800385 Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800386 algorithms execution.
387
Kent Yoderaef7b312012-04-12 05:39:26 +0000388config CRYPTO_DEV_NX
Dan Streetman7011a122015-05-07 13:49:17 -0400389 bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
390 depends on PPC64
Kent Yoderaef7b312012-04-12 05:39:26 +0000391 help
Dan Streetman7011a122015-05-07 13:49:17 -0400392 This enables support for the NX hardware cryptographic accelerator
393 coprocessor that is in IBM PowerPC P7+ or later processors. This
394 does not actually enable any drivers, it only allows you to select
395 which acceleration type (encryption and/or compression) to enable.
Seth Jennings322cacc2012-07-19 09:42:38 -0500396
397if CRYPTO_DEV_NX
398 source "drivers/crypto/nx/Kconfig"
399endif
Kent Yoderaef7b312012-04-12 05:39:26 +0000400
Andreas Westin2789c082012-04-30 10:11:17 +0200401config CRYPTO_DEV_UX500
402 tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
403 depends on ARCH_U8500
Andreas Westin2789c082012-04-30 10:11:17 +0200404 help
405 Driver for ST-Ericsson UX500 crypto engine.
406
407if CRYPTO_DEV_UX500
408 source "drivers/crypto/ux500/Kconfig"
409endif # if CRYPTO_DEV_UX500
410
Sonic Zhangb8840092012-06-04 12:24:47 +0800411config CRYPTO_DEV_BFIN_CRC
412 tristate "Support for Blackfin CRC hardware"
413 depends on BF60x
414 help
415 Newer Blackfin processors have CRC hardware. Select this if you
416 want to use the Blackfin CRC module.
417
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200418config CRYPTO_DEV_ATMEL_AES
419 tristate "Support for Atmel AES hw accelerator"
Geert Uytterhoevencbafd642016-01-15 14:48:06 +0100420 depends on HAS_DMA
Arnd Bergmann56b85c92015-01-27 22:34:04 +0100421 depends on AT_XDMAC || AT_HDMAC || COMPILE_TEST
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200422 select CRYPTO_AES
Cyrille Pitchend4419542015-12-17 18:13:07 +0100423 select CRYPTO_AEAD
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200424 select CRYPTO_BLKCIPHER
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200425 help
426 Some Atmel processors have AES hw accelerator.
427 Select this if you want to use the Atmel module for
428 AES algorithms.
429
430 To compile this driver as a module, choose M here: the module
431 will be called atmel-aes.
432
Nicolas Royer13802002012-07-01 19:19:45 +0200433config CRYPTO_DEV_ATMEL_TDES
434 tristate "Support for Atmel DES/TDES hw accelerator"
435 depends on ARCH_AT91
436 select CRYPTO_DES
Nicolas Royer13802002012-07-01 19:19:45 +0200437 select CRYPTO_BLKCIPHER
438 help
439 Some Atmel processors have DES/TDES hw accelerator.
440 Select this if you want to use the Atmel module for
441 DES/TDES algorithms.
442
443 To compile this driver as a module, choose M here: the module
444 will be called atmel-tdes.
445
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200446config CRYPTO_DEV_ATMEL_SHA
Nicolas Royerd4905b32013-02-20 17:10:26 +0100447 tristate "Support for Atmel SHA hw accelerator"
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200448 depends on ARCH_AT91
Herbert Xu596103c2015-06-17 14:58:24 +0800449 select CRYPTO_HASH
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200450 help
Nicolas Royerd4905b32013-02-20 17:10:26 +0100451 Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
452 hw accelerator.
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200453 Select this if you want to use the Atmel module for
Nicolas Royerd4905b32013-02-20 17:10:26 +0100454 SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200455
456 To compile this driver as a module, choose M here: the module
457 will be called atmel-sha.
458
Tom Lendackyf1147662013-11-12 11:46:51 -0600459config CRYPTO_DEV_CCP
460 bool "Support for AMD Cryptographic Coprocessor"
Tom Lendacky6c506342015-02-03 13:07:29 -0600461 depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
Tom Lendackyf1147662013-11-12 11:46:51 -0600462 help
Tom Lendacky21dc9e82015-10-01 16:32:44 -0500463 The AMD Cryptographic Coprocessor provides hardware offload support
Tom Lendackyf1147662013-11-12 11:46:51 -0600464 for encryption, hashing and related operations.
465
466if CRYPTO_DEV_CCP
467 source "drivers/crypto/ccp/Kconfig"
468endif
469
Marek Vasut15b59e72013-12-10 20:26:21 +0100470config CRYPTO_DEV_MXS_DCP
471 tristate "Support for Freescale MXS DCP"
Fabio Estevama2712e62015-09-02 12:05:18 -0300472 depends on (ARCH_MXS || ARCH_MXC)
Arnd Bergmanndc97fa02015-10-12 15:52:34 +0200473 select STMP_DEVICE
Marek Vasut15b59e72013-12-10 20:26:21 +0100474 select CRYPTO_CBC
475 select CRYPTO_ECB
476 select CRYPTO_AES
477 select CRYPTO_BLKCIPHER
Herbert Xu596103c2015-06-17 14:58:24 +0800478 select CRYPTO_HASH
Marek Vasut15b59e72013-12-10 20:26:21 +0100479 help
480 The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
481 co-processor on the die.
482
483 To compile this driver as a module, choose M here: the module
484 will be called mxs-dcp.
485
Tadeusz Strukcea40012014-06-05 13:44:39 -0700486source "drivers/crypto/qat/Kconfig"
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300487
488config CRYPTO_DEV_QCE
489 tristate "Qualcomm crypto engine accelerator"
Chen Gang71d932d2014-07-13 11:01:38 +0800490 depends on (ARCH_QCOM || COMPILE_TEST) && HAS_DMA && HAS_IOMEM
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300491 select CRYPTO_AES
492 select CRYPTO_DES
493 select CRYPTO_ECB
494 select CRYPTO_CBC
495 select CRYPTO_XTS
496 select CRYPTO_CTR
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300497 select CRYPTO_BLKCIPHER
498 help
499 This driver supports Qualcomm crypto engine accelerator
500 hardware. To compile this driver as a module, choose M here. The
AnilKumar Chimata1d078802017-04-12 15:58:33 -0700501 module will be called qcrypt.
502
503config CRYPTO_DEV_QCOM_MSM_QCE
504 tristate "QTI Crypto Engine (QCE) module"
505 depends on ARCH_QCOM
506 help
507 This driver supports QTI Crypto Engine accelerator hardware, which
508 is present on SDM845. This is the core crypto driver which adds
509 CE5.0 functionalities. To compile this driver as a module, choose
510 M here. The module will be called QCE50.
511
512config CRYPTO_DEV_QCRYPTO
513 tristate "QTI Crypto accelerator"
514 depends on ARCH_QCOM
515 select CRYPTO_DES
516 select CRYPTO_ALGAPI
517 select CRYPTO_AUTHENC
518 select CRYPTO_BLKCIPHER
519 help
520 This driver supports QTI crypto acceleration
521 for kernel clients. To compile this driver as a module,
522 choose M here: the module will be called qcrypto. Please
523 select Y here to enable.
524
525config CRYPTO_DEV_QCEDEV
526 tristate "QCEDEV Interface to CE module"
527 depends on ARCH_QCOM
528 help
529 This driver supports QTI QCEDEV Crypto Engine 5.0.
530 This exposes the interface to the QCE hardware accelerator
531 via IOCTLs.
532
533 To compile this driver as a module, choose M here: the
534 module will be called qcedev.
535
536config CRYPTO_DEV_OTA_CRYPTO
537 tristate "OTA Crypto module"
538 depends on ARCH_QCOM
539 help
540 This driver supports QTI OTA Crypto in the FSM9xxx.
541 To compile this driver as a module, choose M here: the
542 module will be called ota_crypto. Please select Y here
543 to enable.
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300544
Leonidas S. Barbosad2e3ae62015-02-06 14:59:48 -0200545config CRYPTO_DEV_VMX
546 bool "Support for VMX cryptographic acceleration instructions"
Michael Ellermanf1ab4282015-09-09 18:22:35 +1000547 depends on PPC64 && VSX
Leonidas S. Barbosad2e3ae62015-02-06 14:59:48 -0200548 help
549 Support for VMX cryptographic acceleration instructions.
550
551source "drivers/crypto/vmx/Kconfig"
552
James Hartleyd358f1a2015-03-12 23:17:26 +0000553config CRYPTO_DEV_IMGTEC_HASH
James Hartleyd358f1a2015-03-12 23:17:26 +0000554 tristate "Imagination Technologies hardware hash accelerator"
Geert Uytterhoeven8c98ebd2015-04-23 20:03:58 +0200555 depends on MIPS || COMPILE_TEST
556 depends on HAS_DMA
James Hartleyd358f1a2015-03-12 23:17:26 +0000557 select CRYPTO_MD5
558 select CRYPTO_SHA1
James Hartleyd358f1a2015-03-12 23:17:26 +0000559 select CRYPTO_SHA256
560 select CRYPTO_HASH
561 help
562 This driver interfaces with the Imagination Technologies
563 hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
564 hashing algorithms.
565
LABBE Corentin6298e942015-07-17 16:39:41 +0200566config CRYPTO_DEV_SUN4I_SS
567 tristate "Support for Allwinner Security System cryptographic accelerator"
Andre Przywaraf823ab92016-02-01 17:39:21 +0000568 depends on ARCH_SUNXI && !64BIT
LABBE Corentin6298e942015-07-17 16:39:41 +0200569 select CRYPTO_MD5
570 select CRYPTO_SHA1
571 select CRYPTO_AES
572 select CRYPTO_DES
573 select CRYPTO_BLKCIPHER
574 help
575 Some Allwinner SoC have a crypto accelerator named
576 Security System. Select this if you want to use it.
577 The Security System handle AES/DES/3DES ciphers in CBC mode
578 and SHA1 and MD5 hash algorithms.
579
580 To compile this driver as a module, choose M here: the module
581 will be called sun4i-ss.
582
Zain Wang433cd2c2015-11-25 13:43:32 +0800583config CRYPTO_DEV_ROCKCHIP
584 tristate "Rockchip's Cryptographic Engine driver"
585 depends on OF && ARCH_ROCKCHIP
586 select CRYPTO_AES
587 select CRYPTO_DES
Zain Wangbfd927f2016-02-16 10:15:01 +0800588 select CRYPTO_MD5
589 select CRYPTO_SHA1
590 select CRYPTO_SHA256
591 select CRYPTO_HASH
Zain Wang433cd2c2015-11-25 13:43:32 +0800592 select CRYPTO_BLKCIPHER
593
594 help
595 This driver interfaces with the hardware crypto accelerator.
596 Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
597
Hariprasad Shenai02038fd2016-08-17 12:33:06 +0530598source "drivers/crypto/chelsio/Kconfig"
599
AnilKumar Chimata9abc7e42017-04-07 16:27:29 -0700600if ARCH_QCOM
601source drivers/crypto/msm/Kconfig
602endif # ARCH_QCOM
603
Jan Engelhardtb5114312007-07-15 23:39:36 -0700604endif # CRYPTO_HW