Received: by 2002:a05:6a10:af89:0:0:0:0 with SMTP id iu9csp1446995pxb; Wed, 12 Jan 2022 15:11:24 -0800 (PST) X-Google-Smtp-Source: ABdhPJzXZiTyrMVdwADjO2+jKZIMySmS6yCkrRY/fa6noPBEZrtcVTkmQxdrJ/pTrtr7f+owhQNw X-Received: by 2002:a17:90b:3508:: with SMTP id ls8mr3173257pjb.169.1642029084092; Wed, 12 Jan 2022 15:11:24 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1642029084; cv=none; d=google.com; s=arc-20160816; b=wDMcJsG6r2i+dhoO45e0g5BXSijIVsc92GZnYuk/uVgapuHgRomttJF+ShJI7gzHAy nZZU3O/NgN87UrpctmYhZguTPRkzD5g9mMFocaHL2/woeKW3LA5uv/dYNE5kK9rgn6Pa dppAikItrMBcCpQGZG9v7mAI9skUQ29yYlRoBXGVw3gE/pypJSaQAo542K9NYpkApqCE SpUFh3HW28iz1taGfXalZZvjTGtP8O9CeaRY6vVnhJFiUgAcAsqF4sxQDoUDd4PnrnQ/ j9wkhdsKOjfAdSiqjvBsJRmpLGvsOgUCvN/M+RwQbNP2ZBrzVy6Lr+3rsXsY5/YVz5uy hwCQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :message-id:date:subject:cc:to:from:dkim-signature; bh=Mk0o4WEVS4MFMzcuEtCDSmeOAzPRDrri9N4SlRDKulo=; b=NkiqMUFp9fCRg3rzkd7kjhWDmNeGxgC4BFgHETpDj0c13GbjrdVPgRBdYiWMkCOPKr E05ZJMrPLxRvVbLMtIBtWIxAf0PkYA8yesTnhai/Zu0ceWALvYg0wr+2M9ab34DkICBV 32yq03ejZvkFdNGeNEf4ehbXhv1QJK6gPDFFPEDCk6XZkEgk2KhS8qGe9WzaNDMwZNjf YmmKhjzLWYhQbhnlq0rnM/Kb8+8ZM6fDEH5mJexgOUGhB7zfjyZ+Mr5DaMhyfvFlNDv3 DZX3kaZ5XPGk25BlMAgYqI3GQMtAWukTEd2zP54jlS/EAGc7/Vir5cIZNYNRsoH079pt CCdg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b=duvHyM0s; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=zx2c4.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id kx1si5946051pjb.169.2022.01.12.15.11.12; Wed, 12 Jan 2022 15:11:24 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b=duvHyM0s; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=zx2c4.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1353398AbiALNMY (ORCPT + 99 others); Wed, 12 Jan 2022 08:12:24 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:57510 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1353385AbiALNMV (ORCPT ); Wed, 12 Jan 2022 08:12:21 -0500 Received: from ams.source.kernel.org (ams.source.kernel.org [IPv6:2604:1380:4601:e00::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 627DFC06173F; Wed, 12 Jan 2022 05:12:21 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 20E36B81EC6; Wed, 12 Jan 2022 13:12:20 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 024AEC36AEA; Wed, 12 Jan 2022 13:12:17 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="duvHyM0s" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1641993135; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=Mk0o4WEVS4MFMzcuEtCDSmeOAzPRDrri9N4SlRDKulo=; b=duvHyM0s1YPHtopApK9fAZHiSE2uyvmgczs8AZjbiHOXijWEYYEP60x/Tn7Bs1SZhTMWHP 8hCHVu8oA7SW1FGODnSV1jaZbW2F2YTrvfplBmpKNDj4kRRJB+ssFnKNkkncg5o0SdjH1n 5UiWbH8BWx3sjjjl1jDpB+kgS/a437E= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id 543ffb56 (TLSv1.3:AEAD-AES256-GCM-SHA384:256:NO); Wed, 12 Jan 2022 13:12:15 +0000 (UTC) From: "Jason A. Donenfeld" To: netdev@vger.kernel.org, linux-kernel@vger.kernel.org Cc: "Jason A. Donenfeld" , Geert Uytterhoeven , Herbert Xu , Ard Biesheuvel , Jean-Philippe Aumasson , linux-crypto@vger.kernel.org Subject: [PATCH RFC v1 0/3] remove remaining users of SHA-1 Date: Wed, 12 Jan 2022 14:12:01 +0100 Message-Id: <20220112131204.800307-1-Jason@zx2c4.com> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org Hi, There are currently two remaining users of SHA-1 left in the kernel: bpf tag generation, and ipv6 address calculation. In an effort to reduce code size and rid ourselves of insecure primitives, this RFC patchset moves to using the more secure BLAKE2s function. I wanted to get your feedback on how feasible this patchset is, and if there is some remaining attachment to SHA-1, why exactly, and what could be done to mitigate it. Rather than sending a mailing list post just asking, "what do you think?" I figured it'd be easier to send this as an RFC patchset, so you see specifically what I mean. Thoughts? Comments? Thanks, Jason Cc: Geert Uytterhoeven Cc: Herbert Xu Cc: Ard Biesheuvel Cc: Jean-Philippe Aumasson Cc: linux-crypto@vger.kernel.org Jason A. Donenfeld (3): bpf: move from sha1 to blake2s in tag calculation ipv6: move from sha1 to blake2s in address calculation crypto: sha1_generic - import lib/sha1.c locally crypto/sha1_generic.c | 114 +++++++++++++++++++++++++++++++++++ include/crypto/sha1.h | 10 --- kernel/bpf/core.c | 39 ++---------- lib/Makefile | 2 +- lib/sha1.c | 137 ------------------------------------------ net/ipv6/addrconf.c | 31 +++------- 6 files changed, 128 insertions(+), 205 deletions(-) delete mode 100644 lib/sha1.c -- 2.34.1