Merge tag 'for-linus-2021-01-24' of git://git.kernel.org/pub/scm/linux/kernel/git...
[linux-2.6-block.git] / drivers / crypto / Kconfig
CommitLineData
ec8f24b7 1# SPDX-License-Identifier: GPL-2.0-only
b511431d
JE
2
3menuconfig CRYPTO_HW
4 bool "Hardware crypto devices"
5 default y
a7f7f624 6 help
06bfb7eb
JE
7 Say Y here to get to see options for hardware crypto devices and
8 processors. This option alone does not add any kernel code.
9
10 If you say N, all options in this submenu will be skipped and disabled.
b511431d
JE
11
12if CRYPTO_HW
1da177e4 13
3914b931
CL
14source "drivers/crypto/allwinner/Kconfig"
15
1da177e4 16config CRYPTO_DEV_PADLOCK
d158325e 17 tristate "Support for VIA PadLock ACE"
2f817418 18 depends on X86 && !UML
1da177e4
LT
19 help
20 Some VIA processors come with an integrated crypto engine
21 (so called VIA PadLock ACE, Advanced Cryptography Engine)
1191f0a4
ML
22 that provides instructions for very fast cryptographic
23 operations with supported algorithms.
1da177e4
LT
24
25 The instructions are used only when the CPU supports them.
5644bda5
ML
26 Otherwise software encryption is used.
27
1da177e4 28config CRYPTO_DEV_PADLOCK_AES
1191f0a4 29 tristate "PadLock driver for AES algorithm"
1da177e4 30 depends on CRYPTO_DEV_PADLOCK
b95bba5d 31 select CRYPTO_SKCIPHER
8131878d 32 select CRYPTO_LIB_AES
1da177e4
LT
33 help
34 Use VIA PadLock for AES algorithm.
35
1191f0a4
ML
36 Available in VIA C3 and newer CPUs.
37
38 If unsure say M. The compiled module will be
4737f097 39 called padlock-aes.
1191f0a4 40
6c833275
ML
41config CRYPTO_DEV_PADLOCK_SHA
42 tristate "PadLock driver for SHA1 and SHA256 algorithms"
43 depends on CRYPTO_DEV_PADLOCK
bbbee467 44 select CRYPTO_HASH
6c833275
ML
45 select CRYPTO_SHA1
46 select CRYPTO_SHA256
6c833275
ML
47 help
48 Use VIA PadLock for SHA1/SHA256 algorithms.
49
50 Available in VIA C7 and newer processors.
51
52 If unsure say M. The compiled module will be
4737f097 53 called padlock-sha.
6c833275 54
9fe757b0
JC
55config CRYPTO_DEV_GEODE
56 tristate "Support for the Geode LX AES engine"
f6259dea 57 depends on X86_32 && PCI
9fe757b0 58 select CRYPTO_ALGAPI
b95bba5d 59 select CRYPTO_SKCIPHER
9fe757b0
JC
60 help
61 Say 'Y' here to use the AMD Geode LX processor on-board AES
3dde6ad8 62 engine for the CryptoAPI AES algorithm.
9fe757b0
JC
63
64 To compile this driver as a module, choose M here: the module
65 will be called geode-aes.
66
61d48c2c 67config ZCRYPT
a3358e3d 68 tristate "Support for s390 cryptographic adapters"
61d48c2c 69 depends on S390
2f7c8bd6 70 select HW_RANDOM
61d48c2c 71 help
a3358e3d
HF
72 Select this option if you want to enable support for
73 s390 cryptographic adapters like:
0ae88ccf
HF
74 + Crypto Express 2 up to 7 Coprocessor (CEXxC)
75 + Crypto Express 2 up to 7 Accelerator (CEXxA)
76 + Crypto Express 4 up to 7 EP11 Coprocessor (CEXxP)
77
78config ZCRYPT_DEBUG
79 bool "Enable debug features for s390 cryptographic adapters"
80 default n
81 depends on DEBUG_KERNEL
82 depends on ZCRYPT
83 help
84 Say 'Y' here to enable some additional debug features on the
85 s390 cryptographic adapters driver.
86
87 There will be some more sysfs attributes displayed for ap cards
88 and queues and some flags on crypto requests are interpreted as
89 debugging messages to force error injection.
90
91 Do not enable on production level kernel build.
92
93 If unsure, say N.
61d48c2c 94
00fab235
HF
95config ZCRYPT_MULTIDEVNODES
96 bool "Support for multiple zcrypt device nodes"
97 default y
98 depends on S390
99 depends on ZCRYPT
100 help
101 With this option enabled the zcrypt device driver can
102 provide multiple devices nodes in /dev. Each device
103 node can get customized to limit access and narrow
104 down the use of the available crypto hardware.
105
e80d4af0
HF
106config PKEY
107 tristate "Kernel API for protected key handling"
108 depends on S390
109 depends on ZCRYPT
110 help
111 With this option enabled the pkey kernel module provides an API
112 for creation and handling of protected keys. Other parts of the
113 kernel or userspace applications may use these functions.
114
115 Select this option if you want to enable the kernel and userspace
116 API for proteced key handling.
117
118 Please note that creation of protected keys from secure keys
119 requires to have at least one CEX card in coprocessor mode
120 available at runtime.
61d48c2c 121
c4684f98
HF
122config CRYPTO_PAES_S390
123 tristate "PAES cipher algorithms"
124 depends on S390
125 depends on ZCRYPT
126 depends on PKEY
127 select CRYPTO_ALGAPI
b95bba5d 128 select CRYPTO_SKCIPHER
c4684f98
HF
129 help
130 This is the s390 hardware accelerated implementation of the
131 AES cipher algorithms for use with protected key.
132
133 Select this option if you want to use the paes cipher
134 for example to use protected key encrypted devices.
135
3f5615e0
JG
136config CRYPTO_SHA1_S390
137 tristate "SHA1 digest algorithm"
138 depends on S390
563f346d 139 select CRYPTO_HASH
3f5615e0
JG
140 help
141 This is the s390 hardware accelerated implementation of the
142 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
143
d393d9b8
JG
144 It is available as of z990.
145
3f5615e0
JG
146config CRYPTO_SHA256_S390
147 tristate "SHA256 digest algorithm"
148 depends on S390
563f346d 149 select CRYPTO_HASH
3f5615e0
JG
150 help
151 This is the s390 hardware accelerated implementation of the
152 SHA256 secure hash standard (DFIPS 180-2).
153
d393d9b8 154 It is available as of z9.
3f5615e0 155
291dc7c0 156config CRYPTO_SHA512_S390
4e2c6d7f 157 tristate "SHA384 and SHA512 digest algorithm"
291dc7c0 158 depends on S390
563f346d 159 select CRYPTO_HASH
291dc7c0
JG
160 help
161 This is the s390 hardware accelerated implementation of the
162 SHA512 secure hash standard.
163
d393d9b8 164 It is available as of z10.
291dc7c0 165
3c2eb6b7
JS
166config CRYPTO_SHA3_256_S390
167 tristate "SHA3_224 and SHA3_256 digest algorithm"
168 depends on S390
169 select CRYPTO_HASH
170 help
171 This is the s390 hardware accelerated implementation of the
172 SHA3_256 secure hash standard.
173
174 It is available as of z14.
175
176config CRYPTO_SHA3_512_S390
177 tristate "SHA3_384 and SHA3_512 digest algorithm"
178 depends on S390
179 select CRYPTO_HASH
180 help
181 This is the s390 hardware accelerated implementation of the
182 SHA3_512 secure hash standard.
183
184 It is available as of z14.
185
3f5615e0
JG
186config CRYPTO_DES_S390
187 tristate "DES and Triple DES cipher algorithms"
188 depends on S390
189 select CRYPTO_ALGAPI
b95bba5d 190 select CRYPTO_SKCIPHER
04007b0e 191 select CRYPTO_LIB_DES
3f5615e0 192 help
0200f3ec 193 This is the s390 hardware accelerated implementation of the
3f5615e0
JG
194 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
195
0200f3ec
GS
196 As of z990 the ECB and CBC mode are hardware accelerated.
197 As of z196 the CTR mode is hardware accelerated.
198
3f5615e0
JG
199config CRYPTO_AES_S390
200 tristate "AES cipher algorithms"
201 depends on S390
202 select CRYPTO_ALGAPI
b95bba5d 203 select CRYPTO_SKCIPHER
3f5615e0
JG
204 help
205 This is the s390 hardware accelerated implementation of the
99d97222
GS
206 AES cipher algorithms (FIPS-197).
207
208 As of z9 the ECB and CBC modes are hardware accelerated
209 for 128 bit keys.
210 As of z10 the ECB and CBC modes are hardware accelerated
211 for all AES key sizes.
0200f3ec
GS
212 As of z196 the CTR mode is hardware accelerated for all AES
213 key sizes and XTS mode is hardware accelerated for 256 and
99d97222 214 512 bit keys.
3f5615e0
JG
215
216config S390_PRNG
217 tristate "Pseudo random number generator device driver"
218 depends on S390
219 default "m"
220 help
221 Select this option if you want to use the s390 pseudo random number
222 generator. The PRNG is part of the cryptographic processor functions
223 and uses triple-DES to generate secure random numbers like the
d393d9b8
JG
224 ANSI X9.17 standard. User-space programs access the
225 pseudo-random-number device through the char device /dev/prandom.
226
227 It is available as of z9.
3f5615e0 228
df1309ce 229config CRYPTO_GHASH_S390
8dfa20fc 230 tristate "GHASH hash function"
df1309ce
GS
231 depends on S390
232 select CRYPTO_HASH
233 help
8dfa20fc
EB
234 This is the s390 hardware accelerated implementation of GHASH,
235 the hash function used in GCM (Galois/Counter mode).
df1309ce
GS
236
237 It is available as of z196.
238
f848dbd3
HB
239config CRYPTO_CRC32_S390
240 tristate "CRC-32 algorithms"
241 depends on S390
242 select CRYPTO_HASH
243 select CRC32
244 help
245 Select this option if you want to use hardware accelerated
246 implementations of CRC algorithms. With this option, you
247 can optimize the computation of CRC-32 (IEEE 802.3 Ethernet)
248 and CRC-32C (Castagnoli).
249
250 It is available with IBM z13 or later.
251
0a625fd2 252config CRYPTO_DEV_NIAGARA2
2452cfdf
KK
253 tristate "Niagara2 Stream Processing Unit driver"
254 select CRYPTO_LIB_DES
255 select CRYPTO_SKCIPHER
256 select CRYPTO_HASH
257 select CRYPTO_MD5
258 select CRYPTO_SHA1
259 select CRYPTO_SHA256
260 depends on SPARC64
261 help
0a625fd2
DM
262 Each core of a Niagara2 processor contains a Stream
263 Processing Unit, which itself contains several cryptographic
264 sub-units. One set provides the Modular Arithmetic Unit,
265 used for SSL offload. The other set provides the Cipher
266 Group, which can perform encryption, decryption, hashing,
267 checksumming, and raw copies.
268
f7d0561e
EP
269config CRYPTO_DEV_HIFN_795X
270 tristate "Driver HIFN 795x crypto accelerator chips"
04007b0e 271 select CRYPTO_LIB_DES
b95bba5d 272 select CRYPTO_SKCIPHER
946fef4e 273 select HW_RANDOM if CRYPTO_DEV_HIFN_795X_RNG
2707b937 274 depends on PCI
75b76625 275 depends on !ARCH_DMA_ADDR_T_64BIT
f7d0561e
EP
276 help
277 This option allows you to have support for HIFN 795x crypto adapters.
278
946fef4e
HX
279config CRYPTO_DEV_HIFN_795X_RNG
280 bool "HIFN 795x random number generator"
281 depends on CRYPTO_DEV_HIFN_795X
282 help
283 Select this option if you want to enable the random number generator
284 on the HIFN 795x crypto adapters.
f7d0561e 285
8636a1f9 286source "drivers/crypto/caam/Kconfig"
8e8ec596 287
9c4a7965
KP
288config CRYPTO_DEV_TALITOS
289 tristate "Talitos Freescale Security Engine (SEC)"
596103cf 290 select CRYPTO_AEAD
9c4a7965 291 select CRYPTO_AUTHENC
b95bba5d 292 select CRYPTO_SKCIPHER
596103cf 293 select CRYPTO_HASH
dbc2e87b 294 select CRYPTO_LIB_DES
9c4a7965
KP
295 select HW_RANDOM
296 depends on FSL_SOC
297 help
298 Say 'Y' here to use the Freescale Security Engine (SEC)
299 to offload cryptographic algorithm computation.
300
301 The Freescale SEC is present on PowerQUICC 'E' processors, such
302 as the MPC8349E and MPC8548E.
303
304 To compile this driver as a module, choose M here: the module
305 will be called talitos.
306
5b841a65
LC
307config CRYPTO_DEV_TALITOS1
308 bool "SEC1 (SEC 1.0 and SEC Lite 1.2)"
309 depends on CRYPTO_DEV_TALITOS
310 depends on PPC_8xx || PPC_82xx
311 default y
312 help
313 Say 'Y' here to use the Freescale Security Engine (SEC) version 1.0
314 found on MPC82xx or the Freescale Security Engine (SEC Lite)
315 version 1.2 found on MPC8xx
316
317config CRYPTO_DEV_TALITOS2
318 bool "SEC2+ (SEC version 2.0 or upper)"
319 depends on CRYPTO_DEV_TALITOS
320 default y if !PPC_8xx
321 help
322 Say 'Y' here to use the Freescale Security Engine (SEC)
323 version 2 and following as found on MPC83xx, MPC85xx, etc ...
324
81bef015
CH
325config CRYPTO_DEV_IXP4XX
326 tristate "Driver for IXP4xx crypto hardware acceleration"
9665c52b 327 depends on ARCH_IXP4XX && IXP4XX_QMGR && IXP4XX_NPE
04007b0e 328 select CRYPTO_LIB_DES
596103cf 329 select CRYPTO_AEAD
090657e4 330 select CRYPTO_AUTHENC
b95bba5d 331 select CRYPTO_SKCIPHER
81bef015
CH
332 help
333 Driver for the IXP4xx NPE crypto engine.
334
049359d6
JH
335config CRYPTO_DEV_PPC4XX
336 tristate "Driver AMCC PPC4xx crypto accelerator"
337 depends on PPC && 4xx
338 select CRYPTO_HASH
a0aae821 339 select CRYPTO_AEAD
298b4c60 340 select CRYPTO_AES
da3e7a97 341 select CRYPTO_LIB_AES
a0aae821 342 select CRYPTO_CCM
98e87e3d 343 select CRYPTO_CTR
a0aae821 344 select CRYPTO_GCM
b95bba5d 345 select CRYPTO_SKCIPHER
049359d6
JH
346 help
347 This option allows you to have support for AMCC crypto acceleration.
348
5343e674
CL
349config HW_RANDOM_PPC4XX
350 bool "PowerPC 4xx generic true random number generator support"
351 depends on CRYPTO_DEV_PPC4XX && HW_RANDOM
352 default y
a7f7f624 353 help
5343e674
CL
354 This option provides the kernel-side support for the TRNG hardware
355 found in the security function of some PowerPC 4xx SoCs.
356
74ed87e7
TK
357config CRYPTO_DEV_OMAP
358 tristate "Support for OMAP crypto HW accelerators"
359 depends on ARCH_OMAP2PLUS
360 help
361 OMAP processors have various crypto HW accelerators. Select this if
2452cfdf 362 you want to use the OMAP modules for any of the crypto algorithms.
74ed87e7
TK
363
364if CRYPTO_DEV_OMAP
365
8628e7c8 366config CRYPTO_DEV_OMAP_SHAM
eaef7e3f
LV
367 tristate "Support for OMAP MD5/SHA1/SHA2 hw accelerator"
368 depends on ARCH_OMAP2PLUS
38281194 369 select CRYPTO_ENGINE
8628e7c8
DK
370 select CRYPTO_SHA1
371 select CRYPTO_MD5
eaef7e3f
LV
372 select CRYPTO_SHA256
373 select CRYPTO_SHA512
374 select CRYPTO_HMAC
8628e7c8 375 help
eaef7e3f
LV
376 OMAP processors have MD5/SHA1/SHA2 hw accelerator. Select this if you
377 want to use the OMAP module for MD5/SHA1/SHA2 algorithms.
8628e7c8 378
537559a5
DK
379config CRYPTO_DEV_OMAP_AES
380 tristate "Support for OMAP AES hw engine"
1bbf6437 381 depends on ARCH_OMAP2 || ARCH_OMAP3 || ARCH_OMAP2PLUS
537559a5 382 select CRYPTO_AES
b95bba5d 383 select CRYPTO_SKCIPHER
0529900a 384 select CRYPTO_ENGINE
9fcb191a
LV
385 select CRYPTO_CBC
386 select CRYPTO_ECB
387 select CRYPTO_CTR
ad18cc9d 388 select CRYPTO_AEAD
537559a5
DK
389 help
390 OMAP processors have AES module accelerator. Select this if you
391 want to use the OMAP module for AES algorithms.
392
701d0f19 393config CRYPTO_DEV_OMAP_DES
97ee7ed3 394 tristate "Support for OMAP DES/3DES hw engine"
701d0f19 395 depends on ARCH_OMAP2PLUS
04007b0e 396 select CRYPTO_LIB_DES
b95bba5d 397 select CRYPTO_SKCIPHER
f1b77aac 398 select CRYPTO_ENGINE
701d0f19
JF
399 help
400 OMAP processors have DES/3DES module accelerator. Select this if you
401 want to use the OMAP module for DES and 3DES algorithms. Currently
97ee7ed3
PM
402 the ECB and CBC modes of operation are supported by the driver. Also
403 accesses made on unaligned boundaries are supported.
701d0f19 404
74ed87e7
TK
405endif # CRYPTO_DEV_OMAP
406
ce921368
JI
407config CRYPTO_DEV_PICOXCELL
408 tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
4f44d86d 409 depends on (ARCH_PICOXCELL || COMPILE_TEST) && HAVE_CLK
596103cf 410 select CRYPTO_AEAD
ce921368
JI
411 select CRYPTO_AES
412 select CRYPTO_AUTHENC
b95bba5d 413 select CRYPTO_SKCIPHER
04007b0e 414 select CRYPTO_LIB_DES
ce921368
JI
415 select CRYPTO_CBC
416 select CRYPTO_ECB
417 select CRYPTO_SEQIV
418 help
419 This option enables support for the hardware offload engines in the
420 Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
421 and for 3gpp Layer 2 ciphering support.
422
309b77e0 423 Saying m here will build a module named picoxcell_crypto.
ce921368 424
5de88752
JM
425config CRYPTO_DEV_SAHARA
426 tristate "Support for SAHARA crypto accelerator"
74d24d83 427 depends on ARCH_MXC && OF
b95bba5d 428 select CRYPTO_SKCIPHER
5de88752
JM
429 select CRYPTO_AES
430 select CRYPTO_ECB
431 help
432 This option enables support for the SAHARA HW crypto accelerator
433 found in some Freescale i.MX chips.
434
c46ea13f 435config CRYPTO_DEV_EXYNOS_RNG
b279997f 436 tristate "Exynos HW pseudo random number generator support"
c46ea13f
KK
437 depends on ARCH_EXYNOS || COMPILE_TEST
438 depends on HAS_IOMEM
439 select CRYPTO_RNG
a7f7f624 440 help
c46ea13f
KK
441 This driver provides kernel-side support through the
442 cryptographic API for the pseudo random number generator hardware
443 found on Exynos SoCs.
444
445 To compile this driver as a module, choose M here: the
446 module will be called exynos-rng.
447
448 If unsure, say Y.
449
a49e490c 450config CRYPTO_DEV_S5P
e922e96f 451 tristate "Support for Samsung S5PV210/Exynos crypto accelerator"
dc1d9dee 452 depends on ARCH_S5PV210 || ARCH_EXYNOS || COMPILE_TEST
ee1b23d1 453 depends on HAS_IOMEM
a49e490c 454 select CRYPTO_AES
b95bba5d 455 select CRYPTO_SKCIPHER
a49e490c
VZ
456 help
457 This option allows you to have support for S5P crypto acceleration.
e922e96f 458 Select this to offload Samsung S5PV210 or S5PC110, Exynos from AES
a49e490c
VZ
459 algorithms execution.
460
c2afad6c
KK
461config CRYPTO_DEV_EXYNOS_HASH
462 bool "Support for Samsung Exynos HASH accelerator"
463 depends on CRYPTO_DEV_S5P
464 depends on !CRYPTO_DEV_EXYNOS_RNG && CRYPTO_DEV_EXYNOS_RNG!=m
465 select CRYPTO_SHA1
466 select CRYPTO_MD5
467 select CRYPTO_SHA256
468 help
469 Select this to offload Exynos from HASH MD5/SHA1/SHA256.
470 This will select software SHA1, MD5 and SHA256 as they are
471 needed for small and zero-size messages.
472 HASH algorithms will be disabled if EXYNOS_RNG
473 is enabled due to hw conflict.
474
aef7b31c 475config CRYPTO_DEV_NX
7011a122
DS
476 bool "Support for IBM PowerPC Nest (NX) cryptographic acceleration"
477 depends on PPC64
aef7b31c 478 help
7011a122
DS
479 This enables support for the NX hardware cryptographic accelerator
480 coprocessor that is in IBM PowerPC P7+ or later processors. This
481 does not actually enable any drivers, it only allows you to select
482 which acceleration type (encryption and/or compression) to enable.
322cacce
SJ
483
484if CRYPTO_DEV_NX
485 source "drivers/crypto/nx/Kconfig"
486endif
aef7b31c 487
2789c08f
AW
488config CRYPTO_DEV_UX500
489 tristate "Driver for ST-Ericsson UX500 crypto hardware acceleration"
490 depends on ARCH_U8500
2789c08f
AW
491 help
492 Driver for ST-Ericsson UX500 crypto engine.
493
494if CRYPTO_DEV_UX500
495 source "drivers/crypto/ux500/Kconfig"
496endif # if CRYPTO_DEV_UX500
497
89a82ef8 498config CRYPTO_DEV_ATMEL_AUTHENC
aee1f9f3 499 bool "Support for Atmel IPSEC/SSL hw accelerator"
ceb4afb3 500 depends on ARCH_AT91 || COMPILE_TEST
aee1f9f3 501 depends on CRYPTO_DEV_ATMEL_AES
89a82ef8
CP
502 help
503 Some Atmel processors can combine the AES and SHA hw accelerators
504 to enhance support of IPSEC/SSL.
505 Select this if you want to use the Atmel modules for
506 authenc(hmac(shaX),Y(cbc)) algorithms.
507
bd3c7b5c
NR
508config CRYPTO_DEV_ATMEL_AES
509 tristate "Support for Atmel AES hw accelerator"
ceb4afb3 510 depends on ARCH_AT91 || COMPILE_TEST
bd3c7b5c 511 select CRYPTO_AES
d4419548 512 select CRYPTO_AEAD
b95bba5d 513 select CRYPTO_SKCIPHER
aee1f9f3
Y
514 select CRYPTO_AUTHENC if CRYPTO_DEV_ATMEL_AUTHENC
515 select CRYPTO_DEV_ATMEL_SHA if CRYPTO_DEV_ATMEL_AUTHENC
bd3c7b5c
NR
516 help
517 Some Atmel processors have AES hw accelerator.
518 Select this if you want to use the Atmel module for
519 AES algorithms.
520
521 To compile this driver as a module, choose M here: the module
522 will be called atmel-aes.
523
13802005
NR
524config CRYPTO_DEV_ATMEL_TDES
525 tristate "Support for Atmel DES/TDES hw accelerator"
ceb4afb3 526 depends on ARCH_AT91 || COMPILE_TEST
04007b0e 527 select CRYPTO_LIB_DES
b95bba5d 528 select CRYPTO_SKCIPHER
13802005
NR
529 help
530 Some Atmel processors have DES/TDES hw accelerator.
531 Select this if you want to use the Atmel module for
532 DES/TDES algorithms.
533
534 To compile this driver as a module, choose M here: the module
535 will be called atmel-tdes.
536
ebc82efa 537config CRYPTO_DEV_ATMEL_SHA
d4905b38 538 tristate "Support for Atmel SHA hw accelerator"
ceb4afb3 539 depends on ARCH_AT91 || COMPILE_TEST
596103cf 540 select CRYPTO_HASH
ebc82efa 541 help
d4905b38
NR
542 Some Atmel processors have SHA1/SHA224/SHA256/SHA384/SHA512
543 hw accelerator.
ebc82efa 544 Select this if you want to use the Atmel module for
d4905b38 545 SHA1/SHA224/SHA256/SHA384/SHA512 algorithms.
ebc82efa
NR
546
547 To compile this driver as a module, choose M here: the module
548 will be called atmel-sha.
549
c34a3201
AB
550config CRYPTO_DEV_ATMEL_I2C
551 tristate
d33a23b0 552 select BITREVERSE
c34a3201 553
11105693
TDA
554config CRYPTO_DEV_ATMEL_ECC
555 tristate "Support for Microchip / Atmel ECC hw accelerator"
11105693 556 depends on I2C
c34a3201 557 select CRYPTO_DEV_ATMEL_I2C
11105693
TDA
558 select CRYPTO_ECDH
559 select CRC16
560 help
561 Microhip / Atmel ECC hw accelerator.
562 Select this if you want to use the Microchip / Atmel module for
563 ECDH algorithm.
564
565 To compile this driver as a module, choose M here: the module
566 will be called atmel-ecc.
567
da001fb6
AB
568config CRYPTO_DEV_ATMEL_SHA204A
569 tristate "Support for Microchip / Atmel SHA accelerator and RNG"
570 depends on I2C
571 select CRYPTO_DEV_ATMEL_I2C
572 select HW_RANDOM
4bb02dbd 573 select CRC16
da001fb6
AB
574 help
575 Microhip / Atmel SHA accelerator and RNG.
576 Select this if you want to use the Microchip / Atmel SHA204A
577 module as a random number generator. (Other functions of the
578 chip are currently not exposed by this driver)
579
580 To compile this driver as a module, choose M here: the module
581 will be called atmel-sha204a.
582
f1147660 583config CRYPTO_DEV_CCP
720419f0 584 bool "Support for AMD Secure Processor"
6c506343 585 depends on ((X86 && PCI) || (ARM64 && (OF_ADDRESS || ACPI))) && HAS_IOMEM
f1147660 586 help
720419f0
BS
587 The AMD Secure Processor provides support for the Cryptographic Coprocessor
588 (CCP) and the Platform Security Processor (PSP) devices.
f1147660
TL
589
590if CRYPTO_DEV_CCP
591 source "drivers/crypto/ccp/Kconfig"
592endif
593
15b59e7c
MV
594config CRYPTO_DEV_MXS_DCP
595 tristate "Support for Freescale MXS DCP"
a2712e6c 596 depends on (ARCH_MXS || ARCH_MXC)
dc97fa02 597 select STMP_DEVICE
15b59e7c
MV
598 select CRYPTO_CBC
599 select CRYPTO_ECB
600 select CRYPTO_AES
b95bba5d 601 select CRYPTO_SKCIPHER
596103cf 602 select CRYPTO_HASH
15b59e7c
MV
603 help
604 The Freescale i.MX23/i.MX28 has SHA1/SHA256 and AES128 CBC/ECB
605 co-processor on the die.
606
607 To compile this driver as a module, choose M here: the module
608 will be called mxs-dcp.
609
cea4001a 610source "drivers/crypto/qat/Kconfig"
62ad8b5c 611source "drivers/crypto/cavium/cpt/Kconfig"
14fa93cd 612source "drivers/crypto/cavium/nitrox/Kconfig"
655ff1a1 613source "drivers/crypto/marvell/Kconfig"
c672752d 614
640035a2
MC
615config CRYPTO_DEV_CAVIUM_ZIP
616 tristate "Cavium ZIP driver"
617 depends on PCI && 64BIT && (ARM64 || COMPILE_TEST)
a7f7f624 618 help
640035a2
MC
619 Select this option if you want to enable compression/decompression
620 acceleration on Cavium's ARM based SoCs
621
c672752d
SV
622config CRYPTO_DEV_QCE
623 tristate "Qualcomm crypto engine accelerator"
ee1b23d1
GU
624 depends on ARCH_QCOM || COMPILE_TEST
625 depends on HAS_IOMEM
59e056cd
EQ
626 help
627 This driver supports Qualcomm crypto engine accelerator
628 hardware. To compile this driver as a module, choose M here. The
629 module will be called qcrypto.
630
631config CRYPTO_DEV_QCE_SKCIPHER
632 bool
633 depends on CRYPTO_DEV_QCE
c672752d 634 select CRYPTO_AES
04007b0e 635 select CRYPTO_LIB_DES
c672752d
SV
636 select CRYPTO_ECB
637 select CRYPTO_CBC
638 select CRYPTO_XTS
639 select CRYPTO_CTR
b95bba5d 640 select CRYPTO_SKCIPHER
59e056cd
EQ
641
642config CRYPTO_DEV_QCE_SHA
643 bool
644 depends on CRYPTO_DEV_QCE
8ac1b9cc
SM
645 select CRYPTO_SHA1
646 select CRYPTO_SHA256
59e056cd
EQ
647
648choice
649 prompt "Algorithms enabled for QCE acceleration"
650 default CRYPTO_DEV_QCE_ENABLE_ALL
651 depends on CRYPTO_DEV_QCE
652 help
2e0e386a 653 This option allows to choose whether to build support for all algorithms
59e056cd
EQ
654 (default), hashes-only, or skciphers-only.
655
656 The QCE engine does not appear to scale as well as the CPU to handle
657 multiple crypto requests. While the ipq40xx chips have 4-core CPUs, the
658 QCE handles only 2 requests in parallel.
659
660 Ipsec throughput seems to improve when disabling either family of
661 algorithms, sharing the load with the CPU. Enabling skciphers-only
662 appears to work best.
663
664 config CRYPTO_DEV_QCE_ENABLE_ALL
665 bool "All supported algorithms"
666 select CRYPTO_DEV_QCE_SKCIPHER
667 select CRYPTO_DEV_QCE_SHA
668 help
669 Enable all supported algorithms:
670 - AES (CBC, CTR, ECB, XTS)
671 - 3DES (CBC, ECB)
672 - DES (CBC, ECB)
673 - SHA1, HMAC-SHA1
674 - SHA256, HMAC-SHA256
675
676 config CRYPTO_DEV_QCE_ENABLE_SKCIPHER
677 bool "Symmetric-key ciphers only"
678 select CRYPTO_DEV_QCE_SKCIPHER
679 help
680 Enable symmetric-key ciphers only:
681 - AES (CBC, CTR, ECB, XTS)
682 - 3DES (ECB, CBC)
683 - DES (ECB, CBC)
684
685 config CRYPTO_DEV_QCE_ENABLE_SHA
686 bool "Hash/HMAC only"
687 select CRYPTO_DEV_QCE_SHA
688 help
689 Enable hashes/HMAC algorithms only:
690 - SHA1, HMAC-SHA1
691 - SHA256, HMAC-SHA256
692
693endchoice
c672752d 694
ce163ba0
EQ
695config CRYPTO_DEV_QCE_SW_MAX_LEN
696 int "Default maximum request size to use software for AES"
697 depends on CRYPTO_DEV_QCE && CRYPTO_DEV_QCE_SKCIPHER
698 default 512
699 help
700 This sets the default maximum request size to perform AES requests
701 using software instead of the crypto engine. It can be changed by
702 setting the aes_sw_max_len parameter.
703
704 Small blocks are processed faster in software than hardware.
705 Considering the 256-bit ciphers, software is 2-3 times faster than
706 qce at 256-bytes, 30% faster at 512, and about even at 768-bytes.
707 With 128-bit keys, the break-even point would be around 1024-bytes.
708
709 The default is set a little lower, to 512 bytes, to balance the
710 cost in CPU usage. The minimum recommended setting is 16-bytes
711 (1 AES block), since AES-GCM will fail if you set it lower.
712 Setting this to zero will send all requests to the hardware.
713
714 Note that 192-bit keys are not supported by the hardware and are
715 always processed by the software fallback, and all DES requests
716 are done by the hardware.
717
ceec5f5b
VK
718config CRYPTO_DEV_QCOM_RNG
719 tristate "Qualcomm Random Number Generator Driver"
720 depends on ARCH_QCOM || COMPILE_TEST
721 select CRYPTO_RNG
722 help
723 This driver provides support for the Random Number
724 Generator hardware found on Qualcomm SoCs.
725
726 To compile this driver as a module, choose M here. The
2452cfdf 727 module will be called qcom-rng. If unsure, say N.
ceec5f5b 728
d2e3ae6f
LB
729config CRYPTO_DEV_VMX
730 bool "Support for VMX cryptographic acceleration instructions"
f1ab4287 731 depends on PPC64 && VSX
d2e3ae6f
LB
732 help
733 Support for VMX cryptographic acceleration instructions.
734
735source "drivers/crypto/vmx/Kconfig"
736
d358f1ab 737config CRYPTO_DEV_IMGTEC_HASH
d358f1ab 738 tristate "Imagination Technologies hardware hash accelerator"
8c98ebd7 739 depends on MIPS || COMPILE_TEST
d358f1ab
JH
740 select CRYPTO_MD5
741 select CRYPTO_SHA1
d358f1ab
JH
742 select CRYPTO_SHA256
743 select CRYPTO_HASH
744 help
745 This driver interfaces with the Imagination Technologies
746 hardware hash accelerator. Supporting MD5/SHA1/SHA224/SHA256
747 hashing algorithms.
748
433cd2c6
ZW
749config CRYPTO_DEV_ROCKCHIP
750 tristate "Rockchip's Cryptographic Engine driver"
751 depends on OF && ARCH_ROCKCHIP
752 select CRYPTO_AES
04007b0e 753 select CRYPTO_LIB_DES
bfd927ff
ZW
754 select CRYPTO_MD5
755 select CRYPTO_SHA1
756 select CRYPTO_SHA256
757 select CRYPTO_HASH
b95bba5d 758 select CRYPTO_SKCIPHER
433cd2c6
ZW
759
760 help
761 This driver interfaces with the hardware crypto accelerator.
762 Supporting cbc/ecb chainmode, and aes/des/des3_ede cipher mode.
763
4d96f7d4
KA
764config CRYPTO_DEV_ZYNQMP_AES
765 tristate "Support for Xilinx ZynqMP AES hw accelerator"
766 depends on ZYNQMP_FIRMWARE || COMPILE_TEST
767 select CRYPTO_AES
768 select CRYPTO_ENGINE
769 select CRYPTO_AEAD
770 help
771 Xilinx ZynqMP has AES-GCM engine used for symmetric key
772 encryption and decryption. This driver interfaces with AES hw
773 accelerator. Select this if you want to use the ZynqMP module
774 for AES algorithms.
775
785e5c61
RL
776config CRYPTO_DEV_MEDIATEK
777 tristate "MediaTek's EIP97 Cryptographic Engine driver"
7dee9f61 778 depends on (ARM && ARCH_MEDIATEK) || COMPILE_TEST
f441ba2a 779 select CRYPTO_LIB_AES
d03f7b0d 780 select CRYPTO_AEAD
b95bba5d 781 select CRYPTO_SKCIPHER
7dee9f61
AB
782 select CRYPTO_SHA1
783 select CRYPTO_SHA256
784 select CRYPTO_SHA512
785e5c61
RL
785 select CRYPTO_HMAC
786 help
787 This driver allows you to utilize the hardware crypto accelerator
788 EIP97 which can be found on the MT7623 MT2701, MT8521p, etc ....
789 Select this if you want to use it for AES/SHA1/SHA2 algorithms.
790
02038fd6
HS
791source "drivers/crypto/chelsio/Kconfig"
792
dbaf0624
G
793source "drivers/crypto/virtio/Kconfig"
794
9d12ba86
RR
795config CRYPTO_DEV_BCM_SPU
796 tristate "Broadcom symmetric crypto/hash acceleration support"
797 depends on ARCH_BCM_IPROC
efc856ed 798 depends on MAILBOX
9d12ba86 799 default m
ab57b335 800 select CRYPTO_AUTHENC
04007b0e 801 select CRYPTO_LIB_DES
9d12ba86
RR
802 select CRYPTO_MD5
803 select CRYPTO_SHA1
804 select CRYPTO_SHA256
805 select CRYPTO_SHA512
806 help
807 This driver provides support for Broadcom crypto acceleration using the
a9c01cd6 808 Secure Processing Unit (SPU). The SPU driver registers skcipher,
9d12ba86
RR
809 ahash, and aead algorithms with the kernel cryptographic API.
810
b51dbe90
FD
811source "drivers/crypto/stm32/Kconfig"
812
1b44c5a6
AT
813config CRYPTO_DEV_SAFEXCEL
814 tristate "Inside Secure's SafeXcel cryptographic engine driver"
6dc0e310 815 depends on (OF || PCI || COMPILE_TEST) && HAS_IOMEM
363a90c2 816 select CRYPTO_LIB_AES
f6beaea3 817 select CRYPTO_AUTHENC
b95bba5d 818 select CRYPTO_SKCIPHER
04007b0e 819 select CRYPTO_LIB_DES
1b44c5a6
AT
820 select CRYPTO_HASH
821 select CRYPTO_HMAC
293f89cf 822 select CRYPTO_MD5
1b44c5a6
AT
823 select CRYPTO_SHA1
824 select CRYPTO_SHA256
825 select CRYPTO_SHA512
fc0f82b1 826 select CRYPTO_CHACHA20POLY1305
1d448f27 827 select CRYPTO_SHA3
1b44c5a6 828 help
0f6e5c82
PL
829 This driver interfaces with the SafeXcel EIP-97 and EIP-197 cryptographic
830 engines designed by Inside Secure. It currently accelerates DES, 3DES and
831 AES block ciphers in ECB and CBC mode, as well as SHA1, SHA224, SHA256,
832 SHA384 and SHA512 hash algorithms for both basic hash and HMAC.
833 Additionally, it accelerates combined AES-CBC/HMAC-SHA AEAD operations.
1b44c5a6 834
a21eb94f
LP
835config CRYPTO_DEV_ARTPEC6
836 tristate "Support for Axis ARTPEC-6/7 hardware crypto acceleration."
837 depends on ARM && (ARCH_ARTPEC || COMPILE_TEST)
a21eb94f
LP
838 depends on OF
839 select CRYPTO_AEAD
840 select CRYPTO_AES
841 select CRYPTO_ALGAPI
b95bba5d 842 select CRYPTO_SKCIPHER
a21eb94f
LP
843 select CRYPTO_CTR
844 select CRYPTO_HASH
845 select CRYPTO_SHA1
846 select CRYPTO_SHA256
a21eb94f
LP
847 select CRYPTO_SHA512
848 help
849 Enables the driver for the on-chip crypto accelerator
850 of Axis ARTPEC SoCs.
851
852 To compile this driver as a module, choose M here.
853
4c3f9727
GBY
854config CRYPTO_DEV_CCREE
855 tristate "Support for ARM TrustZone CryptoCell family of security processors"
856 depends on CRYPTO && CRYPTO_HW && OF && HAS_DMA
857 default n
858 select CRYPTO_HASH
b95bba5d 859 select CRYPTO_SKCIPHER
04007b0e 860 select CRYPTO_LIB_DES
4c3f9727
GBY
861 select CRYPTO_AEAD
862 select CRYPTO_AUTHENC
863 select CRYPTO_SHA1
864 select CRYPTO_MD5
865 select CRYPTO_SHA256
866 select CRYPTO_SHA512
867 select CRYPTO_HMAC
868 select CRYPTO_AES
869 select CRYPTO_CBC
870 select CRYPTO_ECB
871 select CRYPTO_CTR
872 select CRYPTO_XTS
9b8d51f8 873 select CRYPTO_SM4
927574e0 874 select CRYPTO_SM3
4c3f9727 875 help
27b3b22d
GBY
876 Say 'Y' to enable a driver for the REE interface of the Arm
877 TrustZone CryptoCell family of processors. Currently the
1c876a90 878 CryptoCell 713, 703, 712, 710 and 630 are supported.
4c3f9727
GBY
879 Choose this if you wish to use hardware acceleration of
880 cryptographic operations on the system REE.
881 If unsure say Y.
882
915e4e84
JC
883source "drivers/crypto/hisilicon/Kconfig"
884
48fe583f
CL
885source "drivers/crypto/amlogic/Kconfig"
886
7694b6ca
K
887config CRYPTO_DEV_SA2UL
888 tristate "Support for TI security accelerator"
889 depends on ARCH_K3 || COMPILE_TEST
890 select ARM64_CRYPTO
891 select CRYPTO_AES
892 select CRYPTO_AES_ARM64
893 select CRYPTO_ALGAPI
61f033ba 894 select CRYPTO_AUTHENC
bfe8fe93
RD
895 select CRYPTO_SHA1
896 select CRYPTO_SHA256
897 select CRYPTO_SHA512
7694b6ca
K
898 select HW_RANDOM
899 select SG_SPLIT
900 help
901 K3 devices include a security accelerator engine that may be
902 used for crypto offload. Select this if you want to use hardware
903 acceleration for cryptographic algorithms on these devices.
904
88574332
MH
905source "drivers/crypto/keembay/Kconfig"
906
b511431d 907endif # CRYPTO_HW