Received: by 2002:a05:6a10:af89:0:0:0:0 with SMTP id iu9csp710333pxb; Fri, 14 Jan 2022 14:40:50 -0800 (PST) X-Google-Smtp-Source: ABdhPJywONge/dFVxBNqx3Wyj25QLwPR2qcx+wCP2Gkh4N1T8i4+YSemewaiUs1PTgLSO3XFe1tv X-Received: by 2002:a17:903:18e:b0:14a:429a:9b5f with SMTP id z14-20020a170903018e00b0014a429a9b5fmr11977858plg.31.1642200050382; Fri, 14 Jan 2022 14:40:50 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1642200050; cv=none; d=google.com; s=arc-20160816; b=eMevKoyfIlOhi2JsCvf4x/s3ENBx7PEljQy7s24pZRzUTbX5+xczjJ5xAvhYYHH+Gq pyW7GSfVaKdNWQLd/KGsYvZ6JwsSq8H1vLxSUpzOxA/u/ye28G3Vzuni8kqa/9og7YCC mkgBPLjaaGMFQhSu2rmxxPsC7G025FhdqOc410UhXrMCMr2NIPSdRR5LPdp9HGcyEmNb vyePqsJiecC0qjnHyBXKtYLF1e5j4Gx64jmxiqBKcFxy+1gtWv0Q2FWwbg504ONB40Mu MEE0zLGy3jLOMn118ICQ8tiS2eRepxaB0ZVWl1Z47NHrpirs2xEF7rlKKqzM05WN4A5H ZXEQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version; bh=YJjdZDOE3o2kL7hMCs+KcBi0cfqKaf561XO1uO98LqA=; b=waYGQ8DccWbkVWQsUi8bta7s9AWO0QxiS2nVSk+qdUlDrA1cNVxTqWQTWkQgT46cUY md/cNaxnYqJz+7+DQxdQXsBXgr/jIE+qWQjHG9hWlNj4RDjjWVGbyjlC62ryFRIed6z9 /oMvClVFxFrD50F8TzdU0hZeyE0OWwN1XpT1He/4uzta3ivwRKIqx72HcWw2u9jnwNX/ b5joraOiLdNhkXj5rT/Sf1j5r3arj0+H84Xqm7DjAJ8Q26g01hBObj9OxTpNHL9lGTd1 siU/xHeC6N4M1mnygs2wDd4BgRJqp2I7BEcn8Jnwtfsgn5cCv2dGxh1k2Il9kl1ORfw3 E59w== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id c8si1705289pga.231.2022.01.14.14.40.37; Fri, 14 Jan 2022 14:40:50 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S242388AbiANPgg (ORCPT + 99 others); Fri, 14 Jan 2022 10:36:36 -0500 Received: from mail-vk1-f178.google.com ([209.85.221.178]:47077 "EHLO mail-vk1-f178.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230420AbiANPgf (ORCPT ); Fri, 14 Jan 2022 10:36:35 -0500 Received: by mail-vk1-f178.google.com with SMTP id bj47so6010278vkb.13; Fri, 14 Jan 2022 07:36:35 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=YJjdZDOE3o2kL7hMCs+KcBi0cfqKaf561XO1uO98LqA=; b=jKv34m9Xik7cvyi1qWqtZFBtdMR88awmRcZkLEeA7XZVZba4y6gszFTE0s7E7Ab5Rq 5KbNZpjvdKNOxDg4xz9jgl7+OHQeR/PExvzxfv2nDvGrmNwPQrEIwHvkueMXgAWgPK4p +xBfj9vHjMlB6DxV2djQmKxrjPKNY0LJoXOuf6lMbVz4K1CBIJAF1zUY4xMa2Y/jy0Zv IQ1/WLMbUc/T96jbZeYyhO9Yery8eGN+P6av1B+bd+MeRxXboyU89eoHLd2wkokKC2xH uhiy3uAmRmA//jXvOC9bhSWbnawimCdWsminunYrNO5F/AopKAzLAUbRrlA4GGmxtACY cOIw== X-Gm-Message-State: AOAM531aYTh8dRH+GIFLosy6g05xKRC6fwSl3uzaz0ra1gAWe/qPt6GU 04MspgBmR/9UgUmktrhagk4g3OR+Zg6Xewrv X-Received: by 2002:ac5:c18f:: with SMTP id z15mr2784842vkb.24.1642174594644; Fri, 14 Jan 2022 07:36:34 -0800 (PST) Received: from mail-ua1-f47.google.com (mail-ua1-f47.google.com. [209.85.222.47]) by smtp.gmail.com with ESMTPSA id o12sm2172193uae.1.2022.01.14.07.36.34 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 14 Jan 2022 07:36:34 -0800 (PST) Received: by mail-ua1-f47.google.com with SMTP id p1so17529862uap.9; Fri, 14 Jan 2022 07:36:34 -0800 (PST) X-Received: by 2002:a9f:3e01:: with SMTP id o1mr4495386uai.89.1642174593855; Fri, 14 Jan 2022 07:36:33 -0800 (PST) MIME-Version: 1.0 References: <20220112131204.800307-1-Jason@zx2c4.com> <20220112131204.800307-2-Jason@zx2c4.com> <87tue8ftrm.fsf@toke.dk> In-Reply-To: From: Geert Uytterhoeven Date: Fri, 14 Jan 2022 16:36:22 +0100 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: [PATCH RFC v1 1/3] bpf: move from sha1 to blake2s in tag calculation To: "Jason A. Donenfeld" Cc: Ard Biesheuvel , Alexei Starovoitov , =?UTF-8?B?VG9rZSBIw7hpbGFuZC1Kw7hyZ2Vuc2Vu?= , Network Development , LKML , Herbert Xu , Jean-Philippe Aumasson , Linux Crypto Mailing List , bpf Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Hi Jason, On Fri, Jan 14, 2022 at 4:20 PM Jason A. Donenfeld wrote: > I think the reason that Alexei doesn't think that the SHA-1 choice > really matters is because the result is being truncated to 64-bits, so > collisions are easy anyway, regardless of which hash function is > chosen (birthday bound and all). But from Geert's perspective, that > SHA-1 is still taking up precious bytes in m68k builds. And from my > perspective, it's poor form and clutters vmlinux, and plus, now I'm > curious about why this isn't using a more appropriately sized tag in > the first place. Not just on m68k. Same on other architectures. Yes, people do make products with SoCs with 8 MiB of builtin SRAM, running Linux. They might stay away from BPF, though ;-) Gr{oetje,eeting}s, Geert -- Geert Uytterhoeven -- There's lots of Linux beyond ia32 -- geert@linux-m68k.org In personal conversations with technical people, I call myself a hacker. But when I'm talking to journalists I just say "programmer" or something like that. -- Linus Torvalds