aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorEric Biggers <ebiggers@google.com>2019-04-18 12:20:19 -0700
committerEric Biggers <ebiggers@google.com>2019-04-18 13:01:13 -0700
commit4dd5598f42b7de644492e0baba5c8c5c008b85db (patch)
treefda6beb457cfb88a6207ffac59e8296ea8ff2548
parent94efd7a4ecb0789bea5f7ddacb0c668954d7eda5 (diff)
downloadconfigs-4dd5598f42b7de644492e0baba5c8c5c008b85db.tar.gz
q: Recommend enabling architecture-optimized AES and SHA-256
It's usually very helpful to enable AES-XTS and SHA-256 optimized with the ARM crypto extensions (or x86 AES-NI and SHA-NI). AES-XTS is used by file-based encryption; SHA-256 is used by dm-verity. I was a bit surprised to see that these weren't already in the recommended configs. This is change I6175e16261a7360d34de76735e06e21c41db58c8 applied to the 'q' directory. Bug: 130816578 Change-Id: I7049f7f47bc343a8001640809e1eb6dafded172f Signed-off-by: Eric Biggers <ebiggers@google.com>
-rw-r--r--q/android-4.14/android-recommended-arm.config6
-rw-r--r--q/android-4.14/android-recommended-arm64.config3
-rw-r--r--q/android-4.14/android-recommended-x86.config2
-rw-r--r--q/android-4.19/android-recommended-arm.config6
-rw-r--r--q/android-4.19/android-recommended-arm64.config3
-rw-r--r--q/android-4.19/android-recommended-x86.config2
-rw-r--r--q/android-4.9/android-recommended-arm.config5
-rw-r--r--q/android-4.9/android-recommended-arm64.config3
-rw-r--r--q/android-4.9/android-recommended-x86.config2
9 files changed, 32 insertions, 0 deletions
diff --git a/q/android-4.14/android-recommended-arm.config b/q/android-4.14/android-recommended-arm.config
new file mode 100644
index 0000000..1ff0342
--- /dev/null
+++ b/q/android-4.14/android-recommended-arm.config
@@ -0,0 +1,6 @@
+# KEEP ALPHABETICALLY SORTED
+CONFIG_ARM_CRYPTO=y
+CONFIG_CRYPTO_AES_ARM_CE=y
+CONFIG_CRYPTO_SHA2_ARM_CE=y
+CONFIG_KERNEL_MODE_NEON=y
+CONFIG_NEON=y
diff --git a/q/android-4.14/android-recommended-arm64.config b/q/android-4.14/android-recommended-arm64.config
index f78d2ba..16ec836 100644
--- a/q/android-4.14/android-recommended-arm64.config
+++ b/q/android-4.14/android-recommended-arm64.config
@@ -1,4 +1,7 @@
# KEEP ALPHABETICALLY SORTED
+CONFIG_ARM64_CRYPTO=y
CONFIG_ARM64_SW_TTBR0_PAN=y
+CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
+CONFIG_CRYPTO_SHA2_ARM64_CE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_RELOCATABLE=y
diff --git a/q/android-4.14/android-recommended-x86.config b/q/android-4.14/android-recommended-x86.config
index 181163c..0388b3f 100644
--- a/q/android-4.14/android-recommended-x86.config
+++ b/q/android-4.14/android-recommended-x86.config
@@ -1,3 +1,5 @@
# KEEP ALPHABETICALLY SORTED
+CONFIG_CRYPTO_AES_NI_INTEL=y
+CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_RELOCATABLE=y
diff --git a/q/android-4.19/android-recommended-arm.config b/q/android-4.19/android-recommended-arm.config
new file mode 100644
index 0000000..1ff0342
--- /dev/null
+++ b/q/android-4.19/android-recommended-arm.config
@@ -0,0 +1,6 @@
+# KEEP ALPHABETICALLY SORTED
+CONFIG_ARM_CRYPTO=y
+CONFIG_CRYPTO_AES_ARM_CE=y
+CONFIG_CRYPTO_SHA2_ARM_CE=y
+CONFIG_KERNEL_MODE_NEON=y
+CONFIG_NEON=y
diff --git a/q/android-4.19/android-recommended-arm64.config b/q/android-4.19/android-recommended-arm64.config
index f78d2ba..16ec836 100644
--- a/q/android-4.19/android-recommended-arm64.config
+++ b/q/android-4.19/android-recommended-arm64.config
@@ -1,4 +1,7 @@
# KEEP ALPHABETICALLY SORTED
+CONFIG_ARM64_CRYPTO=y
CONFIG_ARM64_SW_TTBR0_PAN=y
+CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
+CONFIG_CRYPTO_SHA2_ARM64_CE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_RELOCATABLE=y
diff --git a/q/android-4.19/android-recommended-x86.config b/q/android-4.19/android-recommended-x86.config
index 181163c..0388b3f 100644
--- a/q/android-4.19/android-recommended-x86.config
+++ b/q/android-4.19/android-recommended-x86.config
@@ -1,3 +1,5 @@
# KEEP ALPHABETICALLY SORTED
+CONFIG_CRYPTO_AES_NI_INTEL=y
+CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_RELOCATABLE=y
diff --git a/q/android-4.9/android-recommended-arm.config b/q/android-4.9/android-recommended-arm.config
index a30181e..629e693 100644
--- a/q/android-4.9/android-recommended-arm.config
+++ b/q/android-4.9/android-recommended-arm.config
@@ -1,2 +1,7 @@
# KEEP ALPHABETICALLY SORTED
+CONFIG_ARM_CRYPTO=y
+CONFIG_CRYPTO_AES_ARM_CE=y
+CONFIG_CRYPTO_SHA2_ARM_CE=y
+CONFIG_KERNEL_MODE_NEON=y
+CONFIG_NEON=y
CONFIG_UPROBE_EVENT=y
diff --git a/q/android-4.9/android-recommended-arm64.config b/q/android-4.9/android-recommended-arm64.config
index 181163c..51cb599 100644
--- a/q/android-4.9/android-recommended-arm64.config
+++ b/q/android-4.9/android-recommended-arm64.config
@@ -1,3 +1,6 @@
# KEEP ALPHABETICALLY SORTED
+CONFIG_ARM64_CRYPTO=y
+CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
+CONFIG_CRYPTO_SHA2_ARM64_CE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_RELOCATABLE=y
diff --git a/q/android-4.9/android-recommended-x86.config b/q/android-4.9/android-recommended-x86.config
index 46ca9fd..0043ff1 100644
--- a/q/android-4.9/android-recommended-x86.config
+++ b/q/android-4.9/android-recommended-x86.config
@@ -1,4 +1,6 @@
# KEEP ALPHABETICALLY SORTED
+CONFIG_CRYPTO_AES_NI_INTEL=y
+CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_RELOCATABLE=y
CONFIG_UPROBE_EVENT=y