ANDROID: CONFIG_CRYPTO_SHA1_ARM64_CE=y to GKI and Microdroid kernel

We have been using SHA1 for Mainline updates. Although we should deprecate SHA1 for the obvious reasons, it needs a deeper and wider surgery around the Mainline build & release infra.

As long as we use SHA1, we need to use the HW-accelerated SHA1 implementation wherever it is available.

Bug: 420452426
Test: zcat /proc/config.gz | grep SHA1_ARM64
Change-Id: Icb86ca2d955e01285e41532ffaa57c9768a58aa5
Signed-off-by: Jiyong Park <jiyong@google.com>
(cherry picked from commit e9d50375f715543181e0fdceaa816302319dc8a4)
This commit is contained in:
Jiyong Park
2025-06-05 11:41:29 +09:00
committed by Treehugger Robot
parent 0272a2ffdc
commit d9ec0e18f4
4 changed files with 4 additions and 0 deletions

View File

@@ -737,6 +737,7 @@ CONFIG_CRYPTO_LZ4=y
CONFIG_CRYPTO_ZSTD=y
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_GHASH_ARM64_CE=y
CONFIG_CRYPTO_SHA1_ARM64_CE=y
CONFIG_CRYPTO_SHA2_ARM64_CE=y
CONFIG_CRYPTO_SHA512_ARM64_CE=y
CONFIG_CRYPTO_POLYVAL_ARM64_CE=y

View File

@@ -141,6 +141,7 @@ CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_HCTR2=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_SHA1_ARM64_CE=y
CONFIG_CRYPTO_SHA2_ARM64_CE=y
CONFIG_CRYPTO_POLYVAL_ARM64_CE=y
CONFIG_CRYPTO_AES_ARM64_CE_BLK=y

View File

@@ -672,6 +672,7 @@ CONFIG_CRYPTO_ZSTD=y
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_POLYVAL_CLMUL_NI=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRC_CCITT=y

View File

@@ -209,6 +209,7 @@ CONFIG_CRYPTO_HCTR2=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_POLYVAL_CLMUL_NI=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_PRINTK_TIME=y