Received: by 2002:a05:6a10:af89:0:0:0:0 with SMTP id iu9csp714941pxb; Fri, 14 Jan 2022 14:49:12 -0800 (PST) X-Google-Smtp-Source: ABdhPJyLFh4KqeW7eyv4F7GBvDYDmbluDHCGTWtzZ2heRz5pLWJqmHt/bMwNP0kkpkqZZSg45iC6 X-Received: by 2002:a05:6402:1907:: with SMTP id e7mr10876614edz.44.1642200552221; Fri, 14 Jan 2022 14:49:12 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1642200552; cv=none; d=google.com; s=arc-20160816; b=X676XU+Z2AD5MufOdmb7mHgwNqrsTMq4nVBwYUedtNGY9QsTnWJcFouJ5lK/Qawb82 k3OE74updv/b74UIO1Zq5GKMctwjYTCNJU+X1mRFYq91pUad3uq//K+fXVHjAKgCgqe4 PV5laFWe1nLOUdL5joqPKdPco+DqsdbkdXiTfUpl6AEFYSXpDgTQu0trsklfqY3gnVuX xa7VeiwPmNW0SdqRyC7p6Z1hJUuX81XqSdEAnpbJiZnuKul/oUzHFuO9XZGC6v2X3QBR d1JuhIloxfAsGK/kG2/042xhcNAPMcm1rRiuajAbZrRj2uMArtmUWs/+M0PcjjC9Ftih RacA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:dkim-signature; bh=wCk9twFpDl6+WjnnhC7znYwCWhjmneBKzu1nIMx+UPk=; b=0VwV3Wd70Mmo7/V5HInIgFAAt71YhSSvCGRBRccMleQ2jzKx4Nc3L3H3eVwZaT9h7L axRPmqedqHRjWJIJ+cn2F/ye4LNJZynYkcIcowW9hV4Fdp0qXCXDoL4S2efznWEZY2N2 KdyVqpG0+No2+haNM4lXSmivOgdEiOjn99Y8XYZH/PP5JgZ+vW8b6YFgqy+LHySUrEVx rxrlBWeh+b2hPLsyeJH09eHvIxmJosM9wo/yQQAmsuvQcyW0uZjc1+8ybx0WSo5wBrwQ li7q21EW2RwDXLLsVhGE/lvsx3d+vMZLYmsQjZD7DO3U5Em5mOpPMJq+0aeSfnWMc0nF hhrA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20210112 header.b=C+aI5yX1; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id a18si3652194edm.431.2022.01.14.14.48.48; Fri, 14 Jan 2022 14:49:12 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20210112 header.b=C+aI5yX1; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S243293AbiANQUe (ORCPT + 99 others); Fri, 14 Jan 2022 11:20:34 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:48852 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233473AbiANQUd (ORCPT ); Fri, 14 Jan 2022 11:20:33 -0500 Received: from mail-pj1-x102f.google.com (mail-pj1-x102f.google.com [IPv6:2607:f8b0:4864:20::102f]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 5CF5FC061574; Fri, 14 Jan 2022 08:20:33 -0800 (PST) Received: by mail-pj1-x102f.google.com with SMTP id a1-20020a17090a688100b001b3fd52338eso13434091pjd.1; Fri, 14 Jan 2022 08:20:33 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=wCk9twFpDl6+WjnnhC7znYwCWhjmneBKzu1nIMx+UPk=; b=C+aI5yX1wz/I3tjQZsVrKLlWpgUvrNYWgSbi9B47SEFZnWrCv9iH+y4Ft9oEl9kMuX EfIRISlQXs1WJOzYW0CDhKZbh2/iYG7iqSnCkSc88XGXIpo+E1c+Y4lB8GUr61Im4YZB 3MfJIFDHMn8BdV8OW8ZvrhQrvUokP0o9Gw84Yu2qlSgEsYMyXKrfZTwTi91GQ3s22/VL 0KTkZGDy7cBlrj5f+LeIcNnbUFjuuRw8MuLI4Nh6hrxNXxl/ClxzN3bbEwZMPdnF15Yu +Am9FdfI7iErgMWRcdlGYslQwzgxGC++EvdSMGwR2wvheQhvzYxliJB64z9mSQyUeLij d++Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=wCk9twFpDl6+WjnnhC7znYwCWhjmneBKzu1nIMx+UPk=; b=d3D5cEK5AWlu6cHJMD3GwwLZMmbNhTuWzgvmYwHj9Y3XoG/AJVUjJOHkpzHTc3CO/B drADUbxebU1k1rEZqGLSuBK6FQ0GNQiJu5uBSQDdpwNIckJA3ugKsnrEwNGKb5BEPNTm an3FdFf0zFlwNUzb8FwpHoDFckKl7RUQVK6X2wwriE+hzhAA6SaIfc5RUNo7/OCSaZpg zCM2705xySCoofzhYQYDceu6Z8pX9KO4Z+2zKLuWFsjagAWyxB/zURZ8WWXr+6S/ilGq Vru2M2kYXaAMtMdmnVYcBOasOCytaHc7cY6yJOV0AGwrnOzmFTcezja+yLqD4VmyA8RQ j4JQ== X-Gm-Message-State: AOAM531QR/FeRJ7De+mSMLgBnazQm//7t6HlWJO6U7nDai4eihj4D0rK ztrqkdGFf1rDDVnigdB82EoympGFoam06w/l8zY= X-Received: by 2002:a17:902:6502:b0:149:1162:f0b5 with SMTP id b2-20020a170902650200b001491162f0b5mr9819305plk.126.1642177232891; Fri, 14 Jan 2022 08:20:32 -0800 (PST) MIME-Version: 1.0 References: <20220114142015.87974-1-Jason@zx2c4.com> <20220114142015.87974-2-Jason@zx2c4.com> In-Reply-To: <20220114142015.87974-2-Jason@zx2c4.com> From: Alexei Starovoitov Date: Fri, 14 Jan 2022 08:20:21 -0800 Message-ID: Subject: Re: [PATCH RFC v2 1/3] bpf: move from sha1 to blake2s in tag calculation To: "Jason A. Donenfeld" Cc: LKML , Network Development , bpf , Linux Crypto Mailing List , Geert Uytterhoeven , Herbert Xu , Andy Lutomirski , Ard Biesheuvel , Jean-Philippe Aumasson Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On Fri, Jan 14, 2022 at 6:20 AM Jason A. Donenfeld wrote: > > BLAKE2s is faster and more secure. SHA-1 has been broken for a long time > now. This also removes quite a bit of code, and lets us potentially > remove sha1 from lib, which would further reduce vmlinux size. Same NACK as before. Stop this spam. Pls.