Received: by 2002:a05:6a10:af89:0:0:0:0 with SMTP id iu9csp535422pxb; Thu, 13 Jan 2022 11:21:18 -0800 (PST) X-Google-Smtp-Source: ABdhPJxx+GtJ58lEwBCUZ8vGIlVl2Yx7Heca2USKcUkjqg+MmL6ugivkpkGceLCK8GFlGANu4K25 X-Received: by 2002:a62:5f07:0:b0:4be:3e19:6c08 with SMTP id t7-20020a625f07000000b004be3e196c08mr5835455pfb.71.1642101677801; Thu, 13 Jan 2022 11:21:17 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1642101677; cv=none; d=google.com; s=arc-20160816; b=vVB1duzWb6VRH9pOi2AGcWHd0ui7esghl6ykEsff3fvkmQnCzYsLwY87uyAU/SYL4h 1HeXShsMwsqCHjgsjn3wCCDgI5gwIvlUbxmPabaDrBbcCCp7lMwo4QvBTf8LzeWMTk5l mTkMZFcgsigelp1mM2i+K3tpGnLAH4M0qA/tVwcbhUNZhMOABC4lQPlmXpS2KQX/1u17 bhyptv9PSzK+Uc+4+vshu+IT0cDvE6J22fKSBMG9E9D50S1qOCT3QtdgDQbiaGHuUHxu TEo/kolobINcpMXf6fjM7IaZN2VmY/Jvz3y56d3Ck5dvxNjFiSYmOgZIzagIKwv53tXl 2Ipg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:references :in-reply-to:mime-version:dkim-signature; bh=RZmY2qIaiurYA/mKJE7ohEEiru8H9JdVZELIj1PxIoA=; b=dxPi3iE49H+uuqRb58FmUp+8WqDUUmja7LW5OKaGdaK1mH22oYXF6ub0YY/o0aTmf5 sCMJxU2uLDxnQCQ2jsm2iko/VC26mrjVM+YK6jYqYd7Y60FKDGuJ6QxSgZkVD4uV5dOV uT44gkGVQUHYZHSp3motv6QwSnNyr6/WJUZu2MqdqzFPxZBQKQkTtlv4JpH87ARYiA3A Hn9iDKxcljNxwR1v4FtyzaQWuiTwNJi0piBlTVHTtdqnQHcrnujAJiXzjU4omN9loRrc 5AFZplbjC3oB1LhFh4aaz0ReLQCrjF4oBwF8/5TjYP72eIydqYVJobZmqLvphbzLLQBb F2Dg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b=pNHTZ90I; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=zx2c4.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id pf1si4226553pjb.120.2022.01.13.11.20.53; Thu, 13 Jan 2022 11:21:17 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b=pNHTZ90I; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=zx2c4.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229707AbiAMM1b (ORCPT + 99 others); Thu, 13 Jan 2022 07:27:31 -0500 Received: from ams.source.kernel.org ([145.40.68.75]:56552 "EHLO ams.source.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229648AbiAMM13 (ORCPT ); Thu, 13 Jan 2022 07:27:29 -0500 Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id AA222B8226A; Thu, 13 Jan 2022 12:27:27 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 0BD9EC36AE9; Thu, 13 Jan 2022 12:27:25 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="pNHTZ90I" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1642076843; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=RZmY2qIaiurYA/mKJE7ohEEiru8H9JdVZELIj1PxIoA=; b=pNHTZ90IApTGB11vIl/VF0ODy6Loqda26jRcYs+JQGuKkhFz+WEgF7SguXvUtETp9+fJgq N5a+hAPHhhOOiIyRH/y6VRInUkZyPEuShsYD1v3UChYodhWsWWe6PMJSV/pBDFkY4jXkfZ OkoHXX6ZEYf0uXUum9WD5/LlUuu5VJM= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id e8048666 (TLSv1.3:AEAD-AES256-GCM-SHA384:256:NO); Thu, 13 Jan 2022 12:27:23 +0000 (UTC) Received: by mail-yb1-f178.google.com with SMTP id p187so14552328ybc.0; Thu, 13 Jan 2022 04:27:23 -0800 (PST) X-Gm-Message-State: AOAM532mUUlUxyBCiQAVk6Caeuu1/5qGMQu6+8oJA0FepE7TWXo27vHM 6MC0M/PfcE7g1oly0n4TfCPS0FLWVOjVI4xLHiI= X-Received: by 2002:a25:8c4:: with SMTP id 187mr5368723ybi.245.1642076842465; Thu, 13 Jan 2022 04:27:22 -0800 (PST) MIME-Version: 1.0 Received: by 2002:a05:7110:209:b0:11c:1b85:d007 with HTTP; Thu, 13 Jan 2022 04:27:22 -0800 (PST) In-Reply-To: References: <20220112131204.800307-1-Jason@zx2c4.com> <20220112131204.800307-2-Jason@zx2c4.com> <87tue8ftrm.fsf@toke.dk> From: "Jason A. Donenfeld" Date: Thu, 13 Jan 2022 13:27:22 +0100 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: [PATCH RFC v1 1/3] bpf: move from sha1 to blake2s in tag calculation To: Alexei Starovoitov Cc: =?UTF-8?B?VG9rZSBIw7hpbGFuZC1Kw7hyZ2Vuc2Vu?= , Network Development , LKML , Geert Uytterhoeven , Herbert Xu , Ard Biesheuvel , Jean-Philippe Aumasson , Linux Crypto Mailing List , bpf Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org Hi Alexei, On 1/13/22, Alexei Starovoitov wrote: > Nack. > It's part of api. We cannot change it. This is an RFC patchset, so there's no chance that it'll actually be applied as-is, and hence there's no need for the strong hammer nack. The point of "request for comments" is comments. Specifically here, I'm searching for information on the ins and outs of *why* it might be hard to change. How does userspace use this? Why must this 64-bit number be unchanged? Why did you do things this way originally? Etc. If you could provide a bit of background, we might be able to shake out a solution somewhere in there. Thanks, Jason