Received: by 2002:a05:6a10:af89:0:0:0:0 with SMTP id iu9csp1449598pxb; Wed, 12 Jan 2022 15:15:53 -0800 (PST) X-Google-Smtp-Source: ABdhPJzXBLK+swJtOKhAi+Dl37/Ep6BheOsMXhPX0uOEKXbhsa5jz73wqMNnQsaUB8Tl350L5LdH X-Received: by 2002:a17:902:ea04:b0:14a:642a:accb with SMTP id s4-20020a170902ea0400b0014a642aaccbmr1937064plg.13.1642029353011; Wed, 12 Jan 2022 15:15:53 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1642029353; cv=none; d=google.com; s=arc-20160816; b=wXhxWkuR23JKJC6EZio5gRQGZf9jfaup5Fga66/Z7jZWUKpQ/U9wSz1evZu6mDWrx+ vfrBOsBUVXKEZfw/cHwGpqcSZT1KIDG+CVNWUvGIilNEQT/mY/jBsZF3oJsT+38wMYgt vpwO6pRAGASn4cJWcveFoEBAejbEgLiM2LGNZZB29CHp8iz5kYhLmjBeSbr2O10wNzzH bReX/xq/23fyFvRFhskm3768VDDnzMIAagMXhL+KpRzUQwVbHt3FAGuo4ynShls21a0T WwepxGxUXv8E36dDxotLl3iwFfm4qJ+SNnkWvGZlHq6f949WBn0KMztv7gGCXT0QfPwc VzhA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :message-id:date:subject:cc:to:from:sender:dkim-signature; bh=RaVClApmtGgpRlYnM5kQpmqztW/pi5heVD5J5MFzplI=; b=PbFEMJEWVDSTOZ56K9EjraMs7zNbjyV4ryzlU9D7uMrm1lJocXIKDPDKtNeMcrz/dc FJEkLm0YJ7yTuTjzGbg3pBbdjKifFA/yki44WJvKgwlcmYDgIxlBwfAPHbQvIZ8rnDT0 ZZXpZ3ZPzouh8GW7fgJYuuiSjzjsTgzPojrqJpjdnOkR13UhMgkOnCE/vCBf9J3Y4qlM LB43ZVvB3icrRG7R7ubgY8ME9KtvSKusjg7zhDY5sNWcaYXOJPQBd0PTFh40WHSWQS8Q cLZzCIaEicXBbWZvHe8YQNdTkoS6Xfl+/LW+7sCGvpTYbgBwg/FfqzzCCrBhIFnLWPsm EYwA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxtx.org header.s=google header.b=flO9fP2R; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=fedoraproject.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id x2si972662pjn.121.2022.01.12.15.15.40; Wed, 12 Jan 2022 15:15:52 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxtx.org header.s=google header.b=flO9fP2R; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=fedoraproject.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1353851AbiALOCp (ORCPT + 99 others); Wed, 12 Jan 2022 09:02:45 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:41044 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S242108AbiALOCo (ORCPT ); Wed, 12 Jan 2022 09:02:44 -0500 Received: from mail-oi1-x232.google.com (mail-oi1-x232.google.com [IPv6:2607:f8b0:4864:20::232]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B46E7C06173F for ; Wed, 12 Jan 2022 06:02:44 -0800 (PST) Received: by mail-oi1-x232.google.com with SMTP id s127so3475086oig.2 for ; Wed, 12 Jan 2022 06:02:44 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linuxtx.org; s=google; h=sender:from:to:cc:subject:date:message-id:mime-version :content-transfer-encoding; bh=RaVClApmtGgpRlYnM5kQpmqztW/pi5heVD5J5MFzplI=; b=flO9fP2R8WxzaJ5Kz5uUQGdJ9lkgnZI5KNf9FiEeiTBfnzdk6169QVXGSlisfb8gyE N0Ru1BKCEDNAC6E6h5Y0sy32K7KeuC2QXpRFJikJm0/m8W5cKZpl6oqLaeLmP9gqxNB4 GmViploQHdPwmEpbtTplhUqlbMCfSxLi6ZM6s= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:sender:from:to:cc:subject:date:message-id :mime-version:content-transfer-encoding; bh=RaVClApmtGgpRlYnM5kQpmqztW/pi5heVD5J5MFzplI=; b=hT6PjUoaeuvrsaGnKLJt+3hvsJyT1vNbYSigG9rBfQGof/2IVQ/KD3Ja4ZO2uIOluB PFFWKk/c5L8Mw8ooiHOP8wqIJtlybXABrBqpb2feoW4BGzRxekPNxQ6+kL0oAksfQYuV CYkjCHOOsAyE62BLLeWc6nIDa8QC9fNr+HQ9c7HR384V8fYO4WfE3gu6oPJiYoxrQf/W IEV6U8iZrPn+Vans5V0+1vnV+5L1tkf4dwQc7iRNejv7sxoxYqUweM0mK7DYYWlU//g9 VPYf9Mwih6r92SqvcZiT/m5kRhXXF8jPvqJggPOeo5QKWxR9eqsokbFpqJj7nkMkLOhC Azog== X-Gm-Message-State: AOAM533z+WZmhkA/A/eUE7w32CJRXoyhYWigceSzuoFutRDgm1OGFKd5 jgIipNw4YnuQBrkPHa3VddMpVA7BnpO3vYRS X-Received: by 2002:a05:6808:208e:: with SMTP id s14mr5356378oiw.170.1641996163942; Wed, 12 Jan 2022 06:02:43 -0800 (PST) Received: from fedora64.linuxtx.org (104-189-158-32.lightspeed.rcsntx.sbcglobal.net. [104.189.158.32]) by smtp.gmail.com with ESMTPSA id x11sm2532015oot.20.2022.01.12.06.02.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 12 Jan 2022 06:02:43 -0800 (PST) Sender: Justin Forbes From: "Justin M. Forbes" To: Herbert Xu , "David S. Miller" , "Jason A. Donenfeld" , Ard Biesheuvel , Greg Kroah-Hartman , linux-crypto@vger.kernel.org, linux-kernel@vger.kernel.org Cc: jmforbes@linuxtx.org, "Justin M. Forbes" Subject: [PATCH v2] lib/crypto: add prompts back to crypto libraries Date: Wed, 12 Jan 2022 08:01:38 -0600 Message-Id: <20220112140137.728162-1-jforbes@fedoraproject.org> X-Mailer: git-send-email 2.34.1 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org Commit 6048fdcc5f269 ("lib/crypto: blake2s: include as built-in") took away a number of prompt texts from other crypto libraries. This makes values flip from built-in to module when oldconfig runs, and causes problems when these crypto libs need to be built in for thingslike BIG_KEYS. Fixes: 6048fdcc5f269 ("lib/crypto: blake2s: include as built-in") Signed-off-by: Justin M. Forbes --- lib/crypto/Kconfig | 12 ++++++++---- 1 file changed, 8 insertions(+), 4 deletions(-) diff --git a/lib/crypto/Kconfig b/lib/crypto/Kconfig index 8620f38e117c..179041b60294 100644 --- a/lib/crypto/Kconfig +++ b/lib/crypto/Kconfig @@ -1,5 +1,7 @@ # SPDX-License-Identifier: GPL-2.0 +menu "Crypto library routines" + config CRYPTO_LIB_AES tristate @@ -40,7 +42,7 @@ config CRYPTO_LIB_CHACHA_GENERIC of CRYPTO_LIB_CHACHA. config CRYPTO_LIB_CHACHA - tristate + tristate "ChaCha library interface" depends on CRYPTO_ARCH_HAVE_LIB_CHACHA || !CRYPTO_ARCH_HAVE_LIB_CHACHA select CRYPTO_LIB_CHACHA_GENERIC if CRYPTO_ARCH_HAVE_LIB_CHACHA=n help @@ -65,7 +67,7 @@ config CRYPTO_LIB_CURVE25519_GENERIC of CRYPTO_LIB_CURVE25519. config CRYPTO_LIB_CURVE25519 - tristate + tristate "Curve25519 scalar multiplication library" depends on CRYPTO_ARCH_HAVE_LIB_CURVE25519 || !CRYPTO_ARCH_HAVE_LIB_CURVE25519 select CRYPTO_LIB_CURVE25519_GENERIC if CRYPTO_ARCH_HAVE_LIB_CURVE25519=n help @@ -100,7 +102,7 @@ config CRYPTO_LIB_POLY1305_GENERIC of CRYPTO_LIB_POLY1305. config CRYPTO_LIB_POLY1305 - tristate + tristate "Poly1305 library interface" depends on CRYPTO_ARCH_HAVE_LIB_POLY1305 || !CRYPTO_ARCH_HAVE_LIB_POLY1305 select CRYPTO_LIB_POLY1305_GENERIC if CRYPTO_ARCH_HAVE_LIB_POLY1305=n help @@ -109,7 +111,7 @@ config CRYPTO_LIB_POLY1305 is available and enabled. config CRYPTO_LIB_CHACHA20POLY1305 - tristate + tristate "ChaCha20-Poly1305 AEAD support (8-byte nonce library version)" depends on CRYPTO_ARCH_HAVE_LIB_CHACHA || !CRYPTO_ARCH_HAVE_LIB_CHACHA depends on CRYPTO_ARCH_HAVE_LIB_POLY1305 || !CRYPTO_ARCH_HAVE_LIB_POLY1305 select CRYPTO_LIB_CHACHA @@ -120,3 +122,5 @@ config CRYPTO_LIB_SHA256 config CRYPTO_LIB_SM4 tristate + +endmenu -- 2.34.1