Received: by 2002:a05:6a10:af89:0:0:0:0 with SMTP id iu9csp715477pxb; Fri, 14 Jan 2022 14:50:18 -0800 (PST) X-Google-Smtp-Source: ABdhPJyBWC8dMkZ09AGh1grxkitRTGaCOaycLnwWW8yYtc6PvaBHF7LdwAfGSh1ctMos3HeljRlN X-Received: by 2002:a17:902:8649:b0:149:f37a:9255 with SMTP id y9-20020a170902864900b00149f37a9255mr11981320plt.116.1642200618636; Fri, 14 Jan 2022 14:50:18 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1642200618; cv=none; d=google.com; s=arc-20160816; b=kDnmBMrF3tPPYD5BWYr4SVjw3Bhf1JtlzeCZs+7L5SALuTGrYO8OsDQ2Pfdpw83boT 3OaVmdeRg2D/XCNMWrTX0TcixlhPB5BNyWeg7PDzPD2D5m+x/fx0ZleGPQE0RnwDZCiV cq+Fn1khtKGlYbDepAX7Ky5evCqggAV9IFSOLVOG0NaJqgZ0S6xLNtSyIGK9qXrwYIFF zSHMOpAAniOghcn5pb4ZxvInbPBhCZHNSuMkqikXsQpIiojtkzrPx9wktnMlKZwql6uV CMasXh2aim8h9L4Qp3q+Egnsm9lZiWlXlEvJw0MNUlTz4Y7iWmwOy1GEGyHoo8e6FMwI eDeQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:dkim-signature; bh=+St3iTAHIuS0KsoowzgRGUNNSGHH83FkM9ZDKm+9NhI=; b=bK5qndl01TYygO2n6F3LnwFjLJ033C/wWJSchlUCaeSVdmPZpmHNiBMi0Dc269idt6 KxmQ4PyCBZBhB2VE3YPrr5I8XT54eTmBQQbFUpAWRw2Xyr2MIW2eK6/g1Qz1m25JWARq xXSaUN0WSi9KL6HTBFBv4JrxtfWkEbiiSW8v3wLjatqU8qjKkI+dPUmAUQjxsiesJ/NZ 0W8UuIomKtS+90JmX7nrDHWqS4ZyVmWZBgn+LyKI5zaxTtcxLCig6tFIrAGahxx2QQUT sNtgypWcuN4+lSABumkVHniM0JKqOkEbK+s7L1eCquvrKpn7v5VTB6FWQ/hy0DCKkwcn eG5Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b=Oz1RX5Az; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=zx2c4.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id v20si1877973pfm.262.2022.01.14.14.50.05; Fri, 14 Jan 2022 14:50:18 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b=Oz1RX5Az; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=zx2c4.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S243382AbiANQe7 (ORCPT + 99 others); Fri, 14 Jan 2022 11:34:59 -0500 Received: from dfw.source.kernel.org ([139.178.84.217]:54986 "EHLO dfw.source.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229697AbiANQe7 (ORCPT ); Fri, 14 Jan 2022 11:34:59 -0500 Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id D3EC361F81; Fri, 14 Jan 2022 16:34:58 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id C4D5FC36AEC; Fri, 14 Jan 2022 16:34:57 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="Oz1RX5Az" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1642178096; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=+St3iTAHIuS0KsoowzgRGUNNSGHH83FkM9ZDKm+9NhI=; b=Oz1RX5AzHd8/Mb4vQqSXY9oI9bpi4iLhiD2F558XhoZ9ZdGewhD+IopB5vEjJXiWjEDB6/ YgICq7jVOHyCE6SX9qyc+ErKVSEsxa1zUazzZg4tAVrB7MTRFYG2oVqubOxUJK58rzxptY S85PXES7rGv5QUOSlPV09UcluVLlMcQ= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id 0dcadaf2 (TLSv1.3:AEAD-AES256-GCM-SHA384:256:NO); Fri, 14 Jan 2022 16:34:56 +0000 (UTC) Received: by mail-yb1-f177.google.com with SMTP id c10so25389651ybb.2; Fri, 14 Jan 2022 08:34:56 -0800 (PST) X-Gm-Message-State: AOAM5314KgOjH88rCl1k+EnLDfXAKgrd2uFqLd0gCT0ORfxqMiVdjSj0 1IIgC65Bv8yMNPgVZ8Gly+pxIkr6nFoc4gQYpV0= X-Received: by 2002:a25:4109:: with SMTP id o9mr11081224yba.115.1642178095003; Fri, 14 Jan 2022 08:34:55 -0800 (PST) MIME-Version: 1.0 References: <20220112131204.800307-1-Jason@zx2c4.com> <20220112131204.800307-2-Jason@zx2c4.com> <87tue8ftrm.fsf@toke.dk> In-Reply-To: From: "Jason A. Donenfeld" Date: Fri, 14 Jan 2022 17:34:44 +0100 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: [PATCH RFC v1 1/3] bpf: move from sha1 to blake2s in tag calculation To: Alexei Starovoitov Cc: Ard Biesheuvel , =?UTF-8?B?VG9rZSBIw7hpbGFuZC1Kw7hyZ2Vuc2Vu?= , Network Development , LKML , Geert Uytterhoeven , Herbert Xu , Jean-Philippe Aumasson , Linux Crypto Mailing List , bpf Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On Fri, Jan 14, 2022 at 5:19 PM Alexei Starovoitov wrote: > > On Fri, Jan 14, 2022 at 7:08 AM Ard Biesheuvel wrote: > > > > Yeah, so the issue is that, at *some* point, SHA-1 is going to have to > > go. > > sha1 cannot be removed from the kernel. > See AF_ALG and iproute2 source for reference. It can be removed from vmlinux, and be folded into the crypto API's generic implementation where it belongs, which then can be built as a module or not built at all, depending on configuration. Please see the 3/3 patch in this series to see what that looks like: https://lore.kernel.org/lkml/20220114142015.87974-4-Jason@zx2c4.com/ Meanwhile, you have not replied to any of the substantive issues I brought up. I'd appreciate you doing so. Thank you, Jason