blob: 1fb622f2a87d93e0cd508f3b89a41e5212c534f1 [file] [log] [blame]
Thomas Gleixnerec8f24b2019-05-19 13:07:45 +01001# SPDX-License-Identifier: GPL-2.0-only
Jan Engelhardtb5114312007-07-15 23:39:36 -07002
3menuconfig CRYPTO_HW
4 bool "Hardware crypto devices"
5 default y
Jan Engelhardt06bfb7e2007-08-18 12:56:21 +02006 ---help---
7 Say Y here to get to see options for hardware crypto devices and
8 processors. This option alone does not add any kernel code.
9
10 If you say N, all options in this submenu will be skipped and disabled.
Jan Engelhardtb5114312007-07-15 23:39:36 -070011
12if CRYPTO_HW
Linus Torvalds1da177e2005-04-16 15:20:36 -070013
14config CRYPTO_DEV_PADLOCK
Herbert Xud1583252007-05-18 13:17:22 +100015 tristate "Support for VIA PadLock ACE"
Herbert Xu2f817412009-04-22 13:00:15 +080016 depends on X86 && !UML
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 Some VIA processors come with an integrated crypto engine
19 (so called VIA PadLock ACE, Advanced Cryptography Engine)
Michal Ludvig1191f0a2006-08-06 22:46:20 +100020 that provides instructions for very fast cryptographic
21 operations with supported algorithms.
Linus Torvalds1da177e2005-04-16 15:20:36 -070022
23 The instructions are used only when the CPU supports them.
Michal Ludvig5644bda2006-08-06 22:50:30 +100024 Otherwise software encryption is used.
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026config CRYPTO_DEV_PADLOCK_AES
Michal Ludvig1191f0a2006-08-06 22:46:20 +100027 tristate "PadLock driver for AES algorithm"
Linus Torvalds1da177e2005-04-16 15:20:36 -070028 depends on CRYPTO_DEV_PADLOCK
Herbert Xu28ce7282006-08-21 21:38:42 +100029 select CRYPTO_BLKCIPHER
Ard Biesheuvel81318782019-07-02 21:41:25 +020030 select CRYPTO_LIB_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -070031 help
32 Use VIA PadLock for AES algorithm.
33
Michal Ludvig1191f0a2006-08-06 22:46:20 +100034 Available in VIA C3 and newer CPUs.
35
36 If unsure say M. The compiled module will be
Pavel Machek4737f092009-06-05 00:44:53 +020037 called padlock-aes.
Michal Ludvig1191f0a2006-08-06 22:46:20 +100038
Michal Ludvig6c833272006-07-12 12:29:38 +100039config CRYPTO_DEV_PADLOCK_SHA
40 tristate "PadLock driver for SHA1 and SHA256 algorithms"
41 depends on CRYPTO_DEV_PADLOCK
Herbert Xubbbee462009-07-11 18:16:16 +080042 select CRYPTO_HASH
Michal Ludvig6c833272006-07-12 12:29:38 +100043 select CRYPTO_SHA1
44 select CRYPTO_SHA256
Michal Ludvig6c833272006-07-12 12:29:38 +100045 help
46 Use VIA PadLock for SHA1/SHA256 algorithms.
47
48 Available in VIA C7 and newer processors.
49
50 If unsure say M. The compiled module will be
Pavel Machek4737f092009-06-05 00:44:53 +020051 called padlock-sha.
Michal Ludvig6c833272006-07-12 12:29:38 +100052
Jordan Crouse9fe757b2006-10-04 18:48:57 +100053config CRYPTO_DEV_GEODE
54 tristate "Support for the Geode LX AES engine"
Simon Arlottf6259de2007-05-02 22:08:26 +100055 depends on X86_32 && PCI
Jordan Crouse9fe757b2006-10-04 18:48:57 +100056 select CRYPTO_ALGAPI
57 select CRYPTO_BLKCIPHER
Jordan Crouse9fe757b2006-10-04 18:48:57 +100058 help
59 Say 'Y' here to use the AMD Geode LX processor on-board AES
David Sterba3dde6ad2007-05-09 07:12:20 +020060 engine for the CryptoAPI AES algorithm.
Jordan Crouse9fe757b2006-10-04 18:48:57 +100061
62 To compile this driver as a module, choose M here: the module
63 will be called geode-aes.
64
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020065config ZCRYPT
Harald Freudenbergera3358e32017-02-20 16:09:51 +010066 tristate "Support for s390 cryptographic adapters"
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020067 depends on S390
Ralph Wuerthner2f7c8bd2008-04-17 07:46:15 +020068 select HW_RANDOM
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020069 help
Harald Freudenbergera3358e32017-02-20 16:09:51 +010070 Select this option if you want to enable support for
71 s390 cryptographic adapters like:
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020072 + PCI-X Cryptographic Coprocessor (PCIXCC)
Harald Freudenbergera3358e32017-02-20 16:09:51 +010073 + Crypto Express 2,3,4 or 5 Coprocessor (CEXxC)
74 + Crypto Express 2,3,4 or 5 Accelerator (CEXxA)
75 + Crypto Express 4 or 5 EP11 Coprocessor (CEXxP)
Martin Schwidefsky61d48c22007-05-10 15:46:00 +020076
Harald Freudenberger00fab232018-09-17 16:18:41 +020077config ZCRYPT_MULTIDEVNODES
78 bool "Support for multiple zcrypt device nodes"
79 default y
80 depends on S390
81 depends on ZCRYPT
82 help
83 With this option enabled the zcrypt device driver can
84 provide multiple devices nodes in /dev. Each device
85 node can get customized to limit access and narrow
86 down the use of the available crypto hardware.
87
Harald Freudenbergere80d4af2016-11-02 14:37:20 +010088config PKEY
89 tristate "Kernel API for protected key handling"
90 depends on S390
91 depends on ZCRYPT
92 help
93 With this option enabled the pkey kernel module provides an API
94 for creation and handling of protected keys. Other parts of the
95 kernel or userspace applications may use these functions.
96
97 Select this option if you want to enable the kernel and userspace
98 API for proteced key handling.
99
100 Please note that creation of protected keys from secure keys
101 requires to have at least one CEX card in coprocessor mode
102 available at runtime.
Martin Schwidefsky61d48c22007-05-10 15:46:00 +0200103
Harald Freudenbergerc4684f92017-05-11 17:15:54 +0200104config CRYPTO_PAES_S390
105 tristate "PAES cipher algorithms"
106 depends on S390
107 depends on ZCRYPT
108 depends on PKEY
109 select CRYPTO_ALGAPI
110 select CRYPTO_BLKCIPHER
111 help
112 This is the s390 hardware accelerated implementation of the
113 AES cipher algorithms for use with protected key.
114
115 Select this option if you want to use the paes cipher
116 for example to use protected key encrypted devices.
117
Jan Glauber3f5615e2008-01-26 14:11:07 +0100118config CRYPTO_SHA1_S390
119 tristate "SHA1 digest algorithm"
120 depends on S390
Herbert Xu563f3462009-01-18 20:33:33 +1100121 select CRYPTO_HASH
Jan Glauber3f5615e2008-01-26 14:11:07 +0100122 help
123 This is the s390 hardware accelerated implementation of the
124 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
125
Jan Glauberd393d9b2011-04-19 21:29:19 +0200126 It is available as of z990.
127
Jan Glauber3f5615e2008-01-26 14:11:07 +0100128config CRYPTO_SHA256_S390
129 tristate "SHA256 digest algorithm"
130 depends on S390
Herbert Xu563f3462009-01-18 20:33:33 +1100131 select CRYPTO_HASH
Jan Glauber3f5615e2008-01-26 14:11:07 +0100132 help
133 This is the s390 hardware accelerated implementation of the
134 SHA256 secure hash standard (DFIPS 180-2).
135
Jan Glauberd393d9b2011-04-19 21:29:19 +0200136 It is available as of z9.
Jan Glauber3f5615e2008-01-26 14:11:07 +0100137
Jan Glauber291dc7c2008-03-06 19:52:00 +0800138config CRYPTO_SHA512_S390
Jan Glauber4e2c6d72008-03-06 19:53:50 +0800139 tristate "SHA384 and SHA512 digest algorithm"
Jan Glauber291dc7c2008-03-06 19:52:00 +0800140 depends on S390
Herbert Xu563f3462009-01-18 20:33:33 +1100141 select CRYPTO_HASH
Jan Glauber291dc7c2008-03-06 19:52:00 +0800142 help
143 This is the s390 hardware accelerated implementation of the
144 SHA512 secure hash standard.
145
Jan Glauberd393d9b2011-04-19 21:29:19 +0200146 It is available as of z10.
Jan Glauber291dc7c2008-03-06 19:52:00 +0800147
Joerg Schmidbauer3c2eb6b2019-08-14 14:56:54 +0200148config CRYPTO_SHA3_256_S390
149 tristate "SHA3_224 and SHA3_256 digest algorithm"
150 depends on S390
151 select CRYPTO_HASH
152 help
153 This is the s390 hardware accelerated implementation of the
154 SHA3_256 secure hash standard.
155
156 It is available as of z14.
157
158config CRYPTO_SHA3_512_S390
159 tristate "SHA3_384 and SHA3_512 digest algorithm"
160 depends on S390
161 select CRYPTO_HASH
162 help
163 This is the s390 hardware accelerated implementation of the
164 SHA3_512 secure hash standard.
165
166 It is available as of z14.
167
Jan Glauber3f5615e2008-01-26 14:11:07 +0100168config CRYPTO_DES_S390
169 tristate "DES and Triple DES cipher algorithms"
170 depends on S390
171 select CRYPTO_ALGAPI
172 select CRYPTO_BLKCIPHER
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300173 select CRYPTO_LIB_DES
Jan Glauber3f5615e2008-01-26 14:11:07 +0100174 help
Gerald Schaefer0200f3e2011-05-04 15:09:44 +1000175 This is the s390 hardware accelerated implementation of the
Jan Glauber3f5615e2008-01-26 14:11:07 +0100176 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
177
Gerald Schaefer0200f3e2011-05-04 15:09:44 +1000178 As of z990 the ECB and CBC mode are hardware accelerated.
179 As of z196 the CTR mode is hardware accelerated.
180
Jan Glauber3f5615e2008-01-26 14:11:07 +0100181config CRYPTO_AES_S390
182 tristate "AES cipher algorithms"
183 depends on S390
184 select CRYPTO_ALGAPI
185 select CRYPTO_BLKCIPHER
186 help
187 This is the s390 hardware accelerated implementation of the
Gerald Schaefer99d97222011-04-26 16:12:42 +1000188 AES cipher algorithms (FIPS-197).
Jan Glauber3f5615e2008-01-26 14:11:07 +0100189
Gerald Schaefer99d97222011-04-26 16:12:42 +1000190 As of z9 the ECB and CBC modes are hardware accelerated
191 for 128 bit keys.
192 As of z10 the ECB and CBC modes are hardware accelerated
193 for all AES key sizes.
Gerald Schaefer0200f3e2011-05-04 15:09:44 +1000194 As of z196 the CTR mode is hardware accelerated for all AES
195 key sizes and XTS mode is hardware accelerated for 256 and
Gerald Schaefer99d97222011-04-26 16:12:42 +1000196 512 bit keys.
Jan Glauber3f5615e2008-01-26 14:11:07 +0100197
198config S390_PRNG
199 tristate "Pseudo random number generator device driver"
200 depends on S390
201 default "m"
202 help
203 Select this option if you want to use the s390 pseudo random number
204 generator. The PRNG is part of the cryptographic processor functions
205 and uses triple-DES to generate secure random numbers like the
Jan Glauberd393d9b2011-04-19 21:29:19 +0200206 ANSI X9.17 standard. User-space programs access the
207 pseudo-random-number device through the char device /dev/prandom.
208
209 It is available as of z9.
Jan Glauber3f5615e2008-01-26 14:11:07 +0100210
Gerald Schaeferdf1309c2011-04-19 21:29:18 +0200211config CRYPTO_GHASH_S390
Eric Biggers8dfa20f2019-07-19 23:09:18 -0700212 tristate "GHASH hash function"
Gerald Schaeferdf1309c2011-04-19 21:29:18 +0200213 depends on S390
214 select CRYPTO_HASH
215 help
Eric Biggers8dfa20f2019-07-19 23:09:18 -0700216 This is the s390 hardware accelerated implementation of GHASH,
217 the hash function used in GCM (Galois/Counter mode).
Gerald Schaeferdf1309c2011-04-19 21:29:18 +0200218
219 It is available as of z196.
220
Hendrik Bruecknerf848dbd2015-04-28 15:52:44 +0200221config CRYPTO_CRC32_S390
222 tristate "CRC-32 algorithms"
223 depends on S390
224 select CRYPTO_HASH
225 select CRC32
226 help
227 Select this option if you want to use hardware accelerated
228 implementations of CRC algorithms. With this option, you
229 can optimize the computation of CRC-32 (IEEE 802.3 Ethernet)
230 and CRC-32C (Castagnoli).
231
232 It is available with IBM z13 or later.
233
Boris BREZILLONf63601f2015-06-18 15:46:20 +0200234config CRYPTO_DEV_MARVELL_CESA
Boris BREZILLON27b43fd2017-10-11 15:16:19 +0200235 tristate "Marvell's Cryptographic Engine driver"
Boris Brezillonfe55dfd2015-06-22 09:22:14 +0200236 depends on PLAT_ORION || ARCH_MVEBU
Ard Biesheuvel18d8b96d2019-07-02 21:41:26 +0200237 select CRYPTO_LIB_AES
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300238 select CRYPTO_LIB_DES
Boris BREZILLONf63601f2015-06-18 15:46:20 +0200239 select CRYPTO_BLKCIPHER
240 select CRYPTO_HASH
241 select SRAM
242 help
243 This driver allows you to utilize the Cryptographic Engines and
Boris BREZILLON27b43fd2017-10-11 15:16:19 +0200244 Security Accelerator (CESA) which can be found on MVEBU and ORION
245 platforms.
Boris BREZILLONdb509a42015-06-18 15:46:21 +0200246 This driver supports CPU offload through DMA transfers.
Boris BREZILLONf63601f2015-06-18 15:46:20 +0200247
David S. Miller0a625fd22010-05-19 14:14:04 +1000248config CRYPTO_DEV_NIAGARA2
249 tristate "Niagara2 Stream Processing Unit driver"
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300250 select CRYPTO_LIB_DES
Herbert Xu596103c2015-06-17 14:58:24 +0800251 select CRYPTO_BLKCIPHER
252 select CRYPTO_HASH
LABBE Corentin8054b802015-12-17 13:45:40 +0100253 select CRYPTO_MD5
254 select CRYPTO_SHA1
255 select CRYPTO_SHA256
David S. Miller0a625fd22010-05-19 14:14:04 +1000256 depends on SPARC64
257 help
258 Each core of a Niagara2 processor contains a Stream
259 Processing Unit, which itself contains several cryptographic
260 sub-units. One set provides the Modular Arithmetic Unit,
261 used for SSL offload. The other set provides the Cipher
262 Group, which can perform encryption, decryption, hashing,
263 checksumming, and raw copies.
264
Evgeniy Polyakovf7d05612007-10-26 21:31:14 +0800265config CRYPTO_DEV_HIFN_795X
266 tristate "Driver HIFN 795x crypto accelerator chips"
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300267 select CRYPTO_LIB_DES
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800268 select CRYPTO_BLKCIPHER
Herbert Xu946fef42008-01-26 09:48:44 +1100269 select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
Jan Glauber2707b932007-11-12 21:56:38 +0800270 depends on PCI
Richard Weinberger75b76622011-10-10 12:55:41 +0200271 depends on !ARCH_DMA_ADDR_T_64BIT
Evgeniy Polyakovf7d05612007-10-26 21:31:14 +0800272 help
273 This option allows you to have support for HIFN 795x crypto adapters.
274
Herbert Xu946fef42008-01-26 09:48:44 +1100275config CRYPTO_DEV_HIFN_795X_RNG
276 bool "HIFN 795x random number generator"
277 depends on CRYPTO_DEV_HIFN_795X
278 help
279 Select this option if you want to enable the random number generator
280 on the HIFN 795x crypto adapters.
Evgeniy Polyakovf7d05612007-10-26 21:31:14 +0800281
Masahiro Yamada8636a1f2018-12-11 20:01:04 +0900282source "drivers/crypto/caam/Kconfig"
Kim Phillips8e8ec592011-03-13 16:54:26 +0800283
Kim Phillips9c4a7962008-06-23 19:50:15 +0800284config CRYPTO_DEV_TALITOS
285 tristate "Talitos Freescale Security Engine (SEC)"
Herbert Xu596103c2015-06-17 14:58:24 +0800286 select CRYPTO_AEAD
Kim Phillips9c4a7962008-06-23 19:50:15 +0800287 select CRYPTO_AUTHENC
Herbert Xu596103c2015-06-17 14:58:24 +0800288 select CRYPTO_BLKCIPHER
289 select CRYPTO_HASH
Kim Phillips9c4a7962008-06-23 19:50:15 +0800290 select HW_RANDOM
291 depends on FSL_SOC
292 help
293 Say 'Y' here to use the Freescale Security Engine (SEC)
294 to offload cryptographic algorithm computation.
295
296 The Freescale SEC is present on PowerQUICC 'E' processors, such
297 as the MPC8349E and MPC8548E.
298
299 To compile this driver as a module, choose M here: the module
300 will be called talitos.
301
LEROY Christophe5b841a62015-04-17 16:32:03 +0200302config CRYPTO_DEV_TALITOS1
303 bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
304 depends on CRYPTO_DEV_TALITOS
305 depends on PPC_8xx || PPC_82xx
306 default y
307 help
308 Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
309 found on MPC82xx or the Freescale Security Engine (SEC Lite)
310 version 1.2 found on MPC8xx
311
312config CRYPTO_DEV_TALITOS2
313 bool "SEC2+ (SEC version 2.0 or upper)"
314 depends on CRYPTO_DEV_TALITOS
315 default y if !PPC_8xx
316 help
317 Say 'Y' here to use the Freescale Security Engine (SEC)
318 version 2 and following as found on MPC83xx, MPC85xx, etc ...
319
Christian Hohnstaedt81bef012008-06-25 14:38:47 +0800320config CRYPTO_DEV_IXP4XX
321 tristate "Driver for IXP4xx crypto hardware acceleration"
Krzysztof Hałasa9665c522010-03-25 23:56:05 +0100322 depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300323 select CRYPTO_LIB_DES
Herbert Xu596103c2015-06-17 14:58:24 +0800324 select CRYPTO_AEAD
Imre Kaloz090657e2008-07-13 20:12:11 +0800325 select CRYPTO_AUTHENC
Christian Hohnstaedt81bef012008-06-25 14:38:47 +0800326 select CRYPTO_BLKCIPHER
327 help
328 Driver for the IXP4xx NPE crypto engine.
329
James Hsiao049359d2009-02-05 16:18:13 +1100330config CRYPTO_DEV_PPC4XX
331 tristate "Driver AMCC PPC4xx crypto accelerator"
332 depends on PPC && 4xx
333 select CRYPTO_HASH
Christian Lampartera0aae822017-10-04 01:00:15 +0200334 select CRYPTO_AEAD
Ard Biesheuvelda3e7a92019-07-02 21:41:42 +0200335 select CRYPTO_LIB_AES
Christian Lampartera0aae822017-10-04 01:00:15 +0200336 select CRYPTO_CCM
Christian Lamparter98e87e32018-04-19 18:41:54 +0200337 select CRYPTO_CTR
Christian Lampartera0aae822017-10-04 01:00:15 +0200338 select CRYPTO_GCM
James Hsiao049359d2009-02-05 16:18:13 +1100339 select CRYPTO_BLKCIPHER
340 help
341 This option allows you to have support for AMCC crypto acceleration.
342
Christian Lamparter5343e672016-04-18 12:57:41 +0200343config HW_RANDOM_PPC4XX
344 bool "PowerPC 4xx generic true random number generator support"
345 depends on CRYPTO_DEV_PPC4XX && HW_RANDOM
346 default y
347 ---help---
348 This option provides the kernel-side support for the TRNG hardware
349 found in the security function of some PowerPC 4xx SoCs.
350
Tero Kristo74ed87e2017-05-24 10:35:26 +0300351config CRYPTO_DEV_OMAP
352 tristate "Support for OMAP crypto HW accelerators"
353 depends on ARCH_OMAP2PLUS
354 help
355 OMAP processors have various crypto HW accelerators. Select this if
356 you want to use the OMAP modules for any of the crypto algorithms.
357
358if CRYPTO_DEV_OMAP
359
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800360config CRYPTO_DEV_OMAP_SHAM
Lokesh Vutlaeaef7e32013-07-26 12:29:14 +0530361 tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
362 depends on ARCH_OMAP2PLUS
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800363 select CRYPTO_SHA1
364 select CRYPTO_MD5
Lokesh Vutlaeaef7e32013-07-26 12:29:14 +0530365 select CRYPTO_SHA256
366 select CRYPTO_SHA512
367 select CRYPTO_HMAC
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800368 help
Lokesh Vutlaeaef7e32013-07-26 12:29:14 +0530369 OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
370 want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
Dmitry Kasatkin8628e7c2010-05-03 11:10:59 +0800371
Dmitry Kasatkin537559a2010-09-03 19:16:02 +0800372config CRYPTO_DEV_OMAP_AES
373 tristate "Support for OMAP AES hw engine"
Joel Fernandes1bbf6432013-08-17 21:42:35 -0500374 depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
Dmitry Kasatkin537559a2010-09-03 19:16:02 +0800375 select CRYPTO_AES
Herbert Xu596103c2015-06-17 14:58:24 +0800376 select CRYPTO_BLKCIPHER
Baolin Wang05299002016-01-26 20:25:40 +0800377 select CRYPTO_ENGINE
Lokesh Vutla9fcb1912016-08-04 13:28:44 +0300378 select CRYPTO_CBC
379 select CRYPTO_ECB
380 select CRYPTO_CTR
Tero Kristoad18cc92017-05-24 10:35:31 +0300381 select CRYPTO_AEAD
Dmitry Kasatkin537559a2010-09-03 19:16:02 +0800382 help
383 OMAP processors have AES module accelerator. Select this if you
384 want to use the OMAP module for AES algorithms.
385
Joel Fernandes701d0f12014-02-14 10:49:47 -0600386config CRYPTO_DEV_OMAP_DES
Peter Meerwald97ee7ed2016-03-13 16:15:37 +0100387 tristate "Support for OMAP DES/3DES hw engine"
Joel Fernandes701d0f12014-02-14 10:49:47 -0600388 depends on ARCH_OMAP2PLUS
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300389 select CRYPTO_LIB_DES
Herbert Xu596103c2015-06-17 14:58:24 +0800390 select CRYPTO_BLKCIPHER
Baolin Wangf1b77aa2016-04-28 14:11:51 +0800391 select CRYPTO_ENGINE
Joel Fernandes701d0f12014-02-14 10:49:47 -0600392 help
393 OMAP processors have DES/3DES module accelerator. Select this if you
394 want to use the OMAP module for DES and 3DES algorithms. Currently
Peter Meerwald97ee7ed2016-03-13 16:15:37 +0100395 the ECB and CBC modes of operation are supported by the driver. Also
396 accesses made on unaligned boundaries are supported.
Joel Fernandes701d0f12014-02-14 10:49:47 -0600397
Tero Kristo74ed87e2017-05-24 10:35:26 +0300398endif # CRYPTO_DEV_OMAP
399
Jamie Ilesce921362011-02-21 16:43:21 +1100400config CRYPTO_DEV_PICOXCELL
401 tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
Javier Martinez Canillas4f44d862017-01-02 14:06:57 -0300402 depends on (ARCH_PICOXCELL || COMPILE_TEST) && HAVE_CLK
Herbert Xu596103c2015-06-17 14:58:24 +0800403 select CRYPTO_AEAD
Jamie Ilesce921362011-02-21 16:43:21 +1100404 select CRYPTO_AES
405 select CRYPTO_AUTHENC
Herbert Xu596103c2015-06-17 14:58:24 +0800406 select CRYPTO_BLKCIPHER
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300407 select CRYPTO_LIB_DES
Jamie Ilesce921362011-02-21 16:43:21 +1100408 select CRYPTO_CBC
409 select CRYPTO_ECB
410 select CRYPTO_SEQIV
411 help
412 This option enables support for the hardware offload engines in the
413 Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
414 and for 3gpp Layer 2 ciphering support.
415
Christophe JAILLET309b77e2019-08-19 07:18:33 +0200416 Saying m here will build a module named picoxcell_crypto.
Jamie Ilesce921362011-02-21 16:43:21 +1100417
Javier Martin5de88752013-03-01 12:37:53 +0100418config CRYPTO_DEV_SAHARA
419 tristate "Support for SAHARA crypto accelerator"
Paul Bolle74d24d82013-05-12 13:57:19 +0200420 depends on ARCH_MXC && OF
Javier Martin5de88752013-03-01 12:37:53 +0100421 select CRYPTO_BLKCIPHER
422 select CRYPTO_AES
423 select CRYPTO_ECB
424 help
425 This option enables support for the SAHARA HW crypto accelerator
426 found in some Freescale i.MX chips.
427
Krzysztof Kozlowskic46ea132017-04-11 20:08:35 +0200428config CRYPTO_DEV_EXYNOS_RNG
429 tristate "EXYNOS HW pseudo random number generator support"
430 depends on ARCH_EXYNOS || COMPILE_TEST
431 depends on HAS_IOMEM
432 select CRYPTO_RNG
433 ---help---
434 This driver provides kernel-side support through the
435 cryptographic API for the pseudo random number generator hardware
436 found on Exynos SoCs.
437
438 To compile this driver as a module, choose M here: the
439 module will be called exynos-rng.
440
441 If unsure, say Y.
442
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800443config CRYPTO_DEV_S5P
Naveen Krishna Chatradhie922e962014-05-08 21:58:14 +0800444 tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
Krzysztof Kozlowskidc1d9de2016-03-14 13:20:18 +0900445 depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
Geert Uytterhoevenee1b23d2018-04-17 19:49:03 +0200446 depends on HAS_IOMEM
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800447 select CRYPTO_AES
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800448 select CRYPTO_BLKCIPHER
449 help
450 This option allows you to have support for S5P crypto acceleration.
Naveen Krishna Chatradhie922e962014-05-08 21:58:14 +0800451 Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
Vladimir Zapolskiya49e4902011-04-08 20:40:51 +0800452 algorithms execution.
453
Kamil Koniecznyc2afad62017-10-25 17:27:35 +0200454config CRYPTO_DEV_EXYNOS_HASH
455 bool "Support for Samsung Exynos HASH accelerator"
456 depends on CRYPTO_DEV_S5P
457 depends on !CRYPTO_DEV_EXYNOS_RNG && CRYPTO_DEV_EXYNOS_RNG!=m
458 select CRYPTO_SHA1
459 select CRYPTO_MD5
460 select CRYPTO_SHA256
461 help
462 Select this to offload Exynos from HASH MD5/SHA1/SHA256.
463 This will select software SHA1, MD5 and SHA256 as they are
464 needed for small and zero-size messages.
465 HASH algorithms will be disabled if EXYNOS_RNG
466 is enabled due to hw conflict.
467
Kent Yoderaef7b312012-04-12 05:39:26 +0000468config CRYPTO_DEV_NX
Dan Streetman7011a122015-05-07 13:49:17 -0400469 bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
470 depends on PPC64
Kent Yoderaef7b312012-04-12 05:39:26 +0000471 help
Dan Streetman7011a122015-05-07 13:49:17 -0400472 This enables support for the NX hardware cryptographic accelerator
473 coprocessor that is in IBM PowerPC P7+ or later processors. This
474 does not actually enable any drivers, it only allows you to select
475 which acceleration type (encryption and/or compression) to enable.
Seth Jennings322cacc2012-07-19 09:42:38 -0500476
477if CRYPTO_DEV_NX
478 source "drivers/crypto/nx/Kconfig"
479endif
Kent Yoderaef7b312012-04-12 05:39:26 +0000480
Andreas Westin2789c082012-04-30 10:11:17 +0200481config CRYPTO_DEV_UX500
482 tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
483 depends on ARCH_U8500
Andreas Westin2789c082012-04-30 10:11:17 +0200484 help
485 Driver for ST-Ericsson UX500 crypto engine.
486
487if CRYPTO_DEV_UX500
488 source "drivers/crypto/ux500/Kconfig"
489endif # if CRYPTO_DEV_UX500
490
Cyrille Pitchen89a82ef2017-01-26 17:07:56 +0100491config CRYPTO_DEV_ATMEL_AUTHENC
492 tristate "Support for Atmel IPSEC/SSL hw accelerator"
Arnd Bergmannceb4afb2017-02-06 13:32:15 +0100493 depends on ARCH_AT91 || COMPILE_TEST
Cyrille Pitchen89a82ef2017-01-26 17:07:56 +0100494 select CRYPTO_AUTHENC
495 select CRYPTO_DEV_ATMEL_AES
496 select CRYPTO_DEV_ATMEL_SHA
497 help
498 Some Atmel processors can combine the AES and SHA hw accelerators
499 to enhance support of IPSEC/SSL.
500 Select this if you want to use the Atmel modules for
501 authenc(hmac(shaX),Y(cbc)) algorithms.
502
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200503config CRYPTO_DEV_ATMEL_AES
504 tristate "Support for Atmel AES hw accelerator"
Arnd Bergmannceb4afb2017-02-06 13:32:15 +0100505 depends on ARCH_AT91 || COMPILE_TEST
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200506 select CRYPTO_AES
Cyrille Pitchend4419542015-12-17 18:13:07 +0100507 select CRYPTO_AEAD
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200508 select CRYPTO_BLKCIPHER
Nicolas Royerbd3c7b52012-07-01 19:19:44 +0200509 help
510 Some Atmel processors have AES hw accelerator.
511 Select this if you want to use the Atmel module for
512 AES algorithms.
513
514 To compile this driver as a module, choose M here: the module
515 will be called atmel-aes.
516
Nicolas Royer13802002012-07-01 19:19:45 +0200517config CRYPTO_DEV_ATMEL_TDES
518 tristate "Support for Atmel DES/TDES hw accelerator"
Arnd Bergmannceb4afb2017-02-06 13:32:15 +0100519 depends on ARCH_AT91 || COMPILE_TEST
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300520 select CRYPTO_LIB_DES
Nicolas Royer13802002012-07-01 19:19:45 +0200521 select CRYPTO_BLKCIPHER
522 help
523 Some Atmel processors have DES/TDES hw accelerator.
524 Select this if you want to use the Atmel module for
525 DES/TDES algorithms.
526
527 To compile this driver as a module, choose M here: the module
528 will be called atmel-tdes.
529
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200530config CRYPTO_DEV_ATMEL_SHA
Nicolas Royerd4905b32013-02-20 17:10:26 +0100531 tristate "Support for Atmel SHA hw accelerator"
Arnd Bergmannceb4afb2017-02-06 13:32:15 +0100532 depends on ARCH_AT91 || COMPILE_TEST
Herbert Xu596103c2015-06-17 14:58:24 +0800533 select CRYPTO_HASH
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200534 help
Nicolas Royerd4905b32013-02-20 17:10:26 +0100535 Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
536 hw accelerator.
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200537 Select this if you want to use the Atmel module for
Nicolas Royerd4905b32013-02-20 17:10:26 +0100538 SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
Nicolas Royerebc82ef2012-07-01 19:19:46 +0200539
540 To compile this driver as a module, choose M here: the module
541 will be called atmel-sha.
542
Ard Biesheuvelc34a3202019-05-24 18:26:48 +0200543config CRYPTO_DEV_ATMEL_I2C
544 tristate
545
Tudor-Dan Ambarus11105692017-07-05 13:07:59 +0300546config CRYPTO_DEV_ATMEL_ECC
547 tristate "Support for Microchip / Atmel ECC hw accelerator"
Tudor-Dan Ambarus11105692017-07-05 13:07:59 +0300548 depends on I2C
Ard Biesheuvelc34a3202019-05-24 18:26:48 +0200549 select CRYPTO_DEV_ATMEL_I2C
Tudor-Dan Ambarus11105692017-07-05 13:07:59 +0300550 select CRYPTO_ECDH
551 select CRC16
552 help
553 Microhip / Atmel ECC hw accelerator.
554 Select this if you want to use the Microchip / Atmel module for
555 ECDH algorithm.
556
557 To compile this driver as a module, choose M here: the module
558 will be called atmel-ecc.
559
Ard Biesheuvelda001fb2019-05-24 18:26:49 +0200560config CRYPTO_DEV_ATMEL_SHA204A
561 tristate "Support for Microchip / Atmel SHA accelerator and RNG"
562 depends on I2C
563 select CRYPTO_DEV_ATMEL_I2C
564 select HW_RANDOM
YueHaibing4bb02db2019-05-31 20:17:49 +0800565 select CRC16
Ard Biesheuvelda001fb2019-05-24 18:26:49 +0200566 help
567 Microhip / Atmel SHA accelerator and RNG.
568 Select this if you want to use the Microchip / Atmel SHA204A
569 module as a random number generator. (Other functions of the
570 chip are currently not exposed by this driver)
571
572 To compile this driver as a module, choose M here: the module
573 will be called atmel-sha204a.
574
Tom Lendackyf1147662013-11-12 11:46:51 -0600575config CRYPTO_DEV_CCP
Brijesh Singh720419f2017-07-06 09:59:14 -0500576 bool "Support for AMD Secure Processor"
Tom Lendacky6c506342015-02-03 13:07:29 -0600577 depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
Tom Lendackyf1147662013-11-12 11:46:51 -0600578 help
Brijesh Singh720419f2017-07-06 09:59:14 -0500579 The AMD Secure Processor provides support for the Cryptographic Coprocessor
580 (CCP) and the Platform Security Processor (PSP) devices.
Tom Lendackyf1147662013-11-12 11:46:51 -0600581
582if CRYPTO_DEV_CCP
583 source "drivers/crypto/ccp/Kconfig"
584endif
585
Marek Vasut15b59e72013-12-10 20:26:21 +0100586config CRYPTO_DEV_MXS_DCP
587 tristate "Support for Freescale MXS DCP"
Fabio Estevama2712e62015-09-02 12:05:18 -0300588 depends on (ARCH_MXS || ARCH_MXC)
Arnd Bergmanndc97fa02015-10-12 15:52:34 +0200589 select STMP_DEVICE
Marek Vasut15b59e72013-12-10 20:26:21 +0100590 select CRYPTO_CBC
591 select CRYPTO_ECB
592 select CRYPTO_AES
593 select CRYPTO_BLKCIPHER
Herbert Xu596103c2015-06-17 14:58:24 +0800594 select CRYPTO_HASH
Marek Vasut15b59e72013-12-10 20:26:21 +0100595 help
596 The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
597 co-processor on the die.
598
599 To compile this driver as a module, choose M here: the module
600 will be called mxs-dcp.
601
Tadeusz Strukcea40012014-06-05 13:44:39 -0700602source "drivers/crypto/qat/Kconfig"
George Cherian62ad8b52017-02-07 14:51:15 +0000603source "drivers/crypto/cavium/cpt/Kconfig"
Srikanth Jampala14fa93c2017-05-30 17:28:01 +0530604source "drivers/crypto/cavium/nitrox/Kconfig"
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300605
Mahipal Challa640035a2017-02-15 10:45:08 +0530606config CRYPTO_DEV_CAVIUM_ZIP
607 tristate "Cavium ZIP driver"
608 depends on PCI && 64BIT && (ARM64 || COMPILE_TEST)
609 ---help---
610 Select this option if you want to enable compression/decompression
611 acceleration on Cavium's ARM based SoCs
612
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300613config CRYPTO_DEV_QCE
614 tristate "Qualcomm crypto engine accelerator"
Geert Uytterhoevenee1b23d2018-04-17 19:49:03 +0200615 depends on ARCH_QCOM || COMPILE_TEST
616 depends on HAS_IOMEM
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300617 select CRYPTO_AES
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300618 select CRYPTO_LIB_DES
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300619 select CRYPTO_ECB
620 select CRYPTO_CBC
621 select CRYPTO_XTS
622 select CRYPTO_CTR
Stanimir Varbanovc6727522014-06-25 19:28:58 +0300623 select CRYPTO_BLKCIPHER
624 help
625 This driver supports Qualcomm crypto engine accelerator
626 hardware. To compile this driver as a module, choose M here. The
627 module will be called qcrypto.
628
Vinod Koulceec5f52018-07-16 11:20:24 +0530629config CRYPTO_DEV_QCOM_RNG
630 tristate "Qualcomm Random Number Generator Driver"
631 depends on ARCH_QCOM || COMPILE_TEST
632 select CRYPTO_RNG
633 help
634 This driver provides support for the Random Number
635 Generator hardware found on Qualcomm SoCs.
636
637 To compile this driver as a module, choose M here. The
638 module will be called qcom-rng. If unsure, say N.
639
Leonidas S. Barbosad2e3ae62015-02-06 14:59:48 -0200640config CRYPTO_DEV_VMX
641 bool "Support for VMX cryptographic acceleration instructions"
Michael Ellermanf1ab4282015-09-09 18:22:35 +1000642 depends on PPC64 && VSX
Leonidas S. Barbosad2e3ae62015-02-06 14:59:48 -0200643 help
644 Support for VMX cryptographic acceleration instructions.
645
646source "drivers/crypto/vmx/Kconfig"
647
James Hartleyd358f1a2015-03-12 23:17:26 +0000648config CRYPTO_DEV_IMGTEC_HASH
James Hartleyd358f1a2015-03-12 23:17:26 +0000649 tristate "Imagination Technologies hardware hash accelerator"
Geert Uytterhoeven8c98ebd2015-04-23 20:03:58 +0200650 depends on MIPS || COMPILE_TEST
James Hartleyd358f1a2015-03-12 23:17:26 +0000651 select CRYPTO_MD5
652 select CRYPTO_SHA1
James Hartleyd358f1a2015-03-12 23:17:26 +0000653 select CRYPTO_SHA256
654 select CRYPTO_HASH
655 help
656 This driver interfaces with the Imagination Technologies
657 hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
658 hashing algorithms.
659
LABBE Corentin6298e942015-07-17 16:39:41 +0200660config CRYPTO_DEV_SUN4I_SS
661 tristate "Support for Allwinner Security System cryptographic accelerator"
Andre Przywaraf823ab92016-02-01 17:39:21 +0000662 depends on ARCH_SUNXI && !64BIT
LABBE Corentin6298e942015-07-17 16:39:41 +0200663 select CRYPTO_MD5
664 select CRYPTO_SHA1
665 select CRYPTO_AES
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300666 select CRYPTO_LIB_DES
LABBE Corentin6298e942015-07-17 16:39:41 +0200667 select CRYPTO_BLKCIPHER
668 help
669 Some Allwinner SoC have a crypto accelerator named
670 Security System. Select this if you want to use it.
671 The Security System handle AES/DES/3DES ciphers in CBC mode
672 and SHA1 and MD5 hash algorithms.
673
674 To compile this driver as a module, choose M here: the module
675 will be called sun4i-ss.
676
Corentin LABBEb8ae5c72017-07-03 20:48:48 +0200677config CRYPTO_DEV_SUN4I_SS_PRNG
678 bool "Support for Allwinner Security System PRNG"
679 depends on CRYPTO_DEV_SUN4I_SS
680 select CRYPTO_RNG
681 help
682 Select this option if you want to provide kernel-side support for
683 the Pseudo-Random Number Generator found in the Security System.
684
Zain Wang433cd2c2015-11-25 13:43:32 +0800685config CRYPTO_DEV_ROCKCHIP
686 tristate "Rockchip's Cryptographic Engine driver"
687 depends on OF && ARCH_ROCKCHIP
688 select CRYPTO_AES
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300689 select CRYPTO_LIB_DES
Zain Wangbfd927f2016-02-16 10:15:01 +0800690 select CRYPTO_MD5
691 select CRYPTO_SHA1
692 select CRYPTO_SHA256
693 select CRYPTO_HASH
Zain Wang433cd2c2015-11-25 13:43:32 +0800694 select CRYPTO_BLKCIPHER
695
696 help
697 This driver interfaces with the hardware crypto accelerator.
698 Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
699
Ryder Lee785e5c62016-12-19 10:20:44 +0800700config CRYPTO_DEV_MEDIATEK
701 tristate "MediaTek's EIP97 Cryptographic Engine driver"
Arnd Bergmann7dee9f62017-01-11 14:50:19 +0100702 depends on (ARM && ARCH_MEDIATEK) || COMPILE_TEST
Ryder Lee785e5c62016-12-19 10:20:44 +0800703 select CRYPTO_AES
Ryder Leed03f7b02017-01-20 13:41:15 +0800704 select CRYPTO_AEAD
Ryder Lee785e5c62016-12-19 10:20:44 +0800705 select CRYPTO_BLKCIPHER
Ryder Leed03f7b02017-01-20 13:41:15 +0800706 select CRYPTO_CTR
Arnd Bergmann7dee9f62017-01-11 14:50:19 +0100707 select CRYPTO_SHA1
708 select CRYPTO_SHA256
709 select CRYPTO_SHA512
Ryder Lee785e5c62016-12-19 10:20:44 +0800710 select CRYPTO_HMAC
711 help
712 This driver allows you to utilize the hardware crypto accelerator
713 EIP97 which can be found on the MT7623 MT2701, MT8521p, etc ....
714 Select this if you want to use it for AES/SHA1/SHA2 algorithms.
715
Hariprasad Shenai02038fd2016-08-17 12:33:06 +0530716source "drivers/crypto/chelsio/Kconfig"
717
Gongleidbaf0622016-12-15 10:03:16 +0800718source "drivers/crypto/virtio/Kconfig"
719
Rob Rice9d12ba82017-02-03 12:55:33 -0500720config CRYPTO_DEV_BCM_SPU
721 tristate "Broadcom symmetric crypto/hash acceleration support"
722 depends on ARCH_BCM_IPROC
raveendra padasalagiefc856e2017-07-11 15:50:06 +0530723 depends on MAILBOX
Rob Rice9d12ba82017-02-03 12:55:33 -0500724 default m
Eric Biggersab57b332018-12-16 23:23:23 -0800725 select CRYPTO_AUTHENC
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300726 select CRYPTO_LIB_DES
Rob Rice9d12ba82017-02-03 12:55:33 -0500727 select CRYPTO_MD5
728 select CRYPTO_SHA1
729 select CRYPTO_SHA256
730 select CRYPTO_SHA512
731 help
732 This driver provides support for Broadcom crypto acceleration using the
733 Secure Processing Unit (SPU). The SPU driver registers ablkcipher,
734 ahash, and aead algorithms with the kernel cryptographic API.
735
Fabien DESSENNEb51dbe92017-03-21 16:13:28 +0100736source "drivers/crypto/stm32/Kconfig"
737
Antoine Ténart1b44c5a2017-05-24 16:10:34 +0200738config CRYPTO_DEV_SAFEXCEL
739 tristate "Inside Secure's SafeXcel cryptographic engine driver"
Pascal van Leeuwen0f6e5c82019-08-19 16:40:23 +0200740 depends on OF || PCI || COMPILE_TEST
Ard Biesheuvel363a90c2019-07-02 21:41:27 +0200741 select CRYPTO_LIB_AES
Antoine Tenartf6beaea2018-05-14 15:11:02 +0200742 select CRYPTO_AUTHENC
Antoine Ténart1b44c5a2017-05-24 16:10:34 +0200743 select CRYPTO_BLKCIPHER
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300744 select CRYPTO_LIB_DES
Antoine Ténart1b44c5a2017-05-24 16:10:34 +0200745 select CRYPTO_HASH
746 select CRYPTO_HMAC
Ofer Heifetz293f89c2018-06-28 17:21:53 +0200747 select CRYPTO_MD5
Antoine Ténart1b44c5a2017-05-24 16:10:34 +0200748 select CRYPTO_SHA1
749 select CRYPTO_SHA256
750 select CRYPTO_SHA512
751 help
Pascal van Leeuwen0f6e5c82019-08-19 16:40:23 +0200752 This driver interfaces with the SafeXcel EIP-97 and EIP-197 cryptographic
753 engines designed by Inside Secure. It currently accelerates DES, 3DES and
754 AES block ciphers in ECB and CBC mode, as well as SHA1, SHA224, SHA256,
755 SHA384 and SHA512 hash algorithms for both basic hash and HMAC.
756 Additionally, it accelerates combined AES-CBC/HMAC-SHA AEAD operations.
Antoine Ténart1b44c5a2017-05-24 16:10:34 +0200757
Lars Perssona21eb942017-08-10 14:53:53 +0200758config CRYPTO_DEV_ARTPEC6
759 tristate "Support for Axis ARTPEC-6/7 hardware crypto acceleration."
760 depends on ARM && (ARCH_ARTPEC || COMPILE_TEST)
Lars Perssona21eb942017-08-10 14:53:53 +0200761 depends on OF
762 select CRYPTO_AEAD
763 select CRYPTO_AES
764 select CRYPTO_ALGAPI
765 select CRYPTO_BLKCIPHER
766 select CRYPTO_CTR
767 select CRYPTO_HASH
768 select CRYPTO_SHA1
769 select CRYPTO_SHA256
Lars Perssona21eb942017-08-10 14:53:53 +0200770 select CRYPTO_SHA512
771 help
772 Enables the driver for the on-chip crypto accelerator
773 of Axis ARTPEC SoCs.
774
775 To compile this driver as a module, choose M here.
776
Gilad Ben-Yossef4c3f9722018-01-22 09:27:00 +0000777config CRYPTO_DEV_CCREE
778 tristate "Support for ARM TrustZone CryptoCell family of security processors"
779 depends on CRYPTO && CRYPTO_HW && OF && HAS_DMA
780 default n
781 select CRYPTO_HASH
782 select CRYPTO_BLKCIPHER
Ard Biesheuvel04007b02019-08-15 12:01:09 +0300783 select CRYPTO_LIB_DES
Gilad Ben-Yossef4c3f9722018-01-22 09:27:00 +0000784 select CRYPTO_AEAD
785 select CRYPTO_AUTHENC
786 select CRYPTO_SHA1
787 select CRYPTO_MD5
788 select CRYPTO_SHA256
789 select CRYPTO_SHA512
790 select CRYPTO_HMAC
791 select CRYPTO_AES
792 select CRYPTO_CBC
793 select CRYPTO_ECB
794 select CRYPTO_CTR
795 select CRYPTO_XTS
Gilad Ben-Yossef9b8d51f2018-10-29 09:50:14 +0000796 select CRYPTO_SM4
Yael Chemla927574e2018-10-18 13:59:59 +0100797 select CRYPTO_SM3
Gilad Ben-Yossef4c3f9722018-01-22 09:27:00 +0000798 help
Gilad Ben-Yossef27b3b222018-02-19 14:51:23 +0000799 Say 'Y' to enable a driver for the REE interface of the Arm
800 TrustZone CryptoCell family of processors. Currently the
Gilad Ben-Yossef1c876a92018-11-13 09:40:35 +0000801 CryptoCell 713, 703, 712, 710 and 630 are supported.
Gilad Ben-Yossef4c3f9722018-01-22 09:27:00 +0000802 Choose this if you wish to use hardware acceleration of
803 cryptographic operations on the system REE.
804 If unsure say Y.
805
Jonathan Cameron915e4e82018-07-23 16:49:54 +0100806source "drivers/crypto/hisilicon/Kconfig"
807
Jan Engelhardtb5114312007-07-15 23:39:36 -0700808endif # CRYPTO_HW