diff mbox series

[OpenWrt-Devel] wireguard: bump to 0.0.20180904

Message ID 20180904183346.10268-1-Jason@zx2c4.com
State Accepted
Headers show
Series [OpenWrt-Devel] wireguard: bump to 0.0.20180904 | expand

Commit Message

Jason A. Donenfeld Sept. 4, 2018, 6:33 p.m. UTC
* Kconfig: use new-style help marker
* global: run through clang-format
* uapi: reformat
* global: satisfy check_patch.pl errors
* global: prefer sizeof(*pointer) when possible
* global: always find OOM unlikely

Tons of style cleanups.

* crypto: use unaligned helpers

We now avoid unaligned accesses for generic users of the crypto API.

* crypto: import zinc

More style cleanups and a rearrangement of the crypto routines to fit how this
is going to work upstream. This required some fairly big changes to our build
system, so there may be some build errors we'll have to address in subsequent
snapshots.

* compat: rng_is_initialized made it into 4.19

We therefore don't need it in the compat layer anymore.

* curve25519-hacl64: use formally verified C for comparisons

The previous code had been proved in Z3, but this new code from upstream
KreMLin is directly generated from the F*, which is preferable. The
assembly generated is identical.

* curve25519-x86_64: let the compiler decide when/how to load constants

Small performance boost.

* curve25519-arm: reformat
* curve25519-arm: cleanups from lkml
* curve25519-arm: add spaces after commas
* curve25519-arm: use ordinary prolog and epilogue
* curve25519-arm: do not waste 32 bytes of stack
* curve25519-arm: prefix immediates with #

This incorporates ASM nits from upstream review.

Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
---
 package/network/services/wireguard/Makefile | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Comments

Hans Dedecker Sept. 5, 2018, 7:19 a.m. UTC | #1
On Tue, Sep 4, 2018 at 8:34 PM Jason A. Donenfeld <Jason@zx2c4.com> wrote:
>
> * Kconfig: use new-style help marker
> * global: run through clang-format
> * uapi: reformat
> * global: satisfy check_patch.pl errors
> * global: prefer sizeof(*pointer) when possible
> * global: always find OOM unlikely
>
> Tons of style cleanups.
>
> * crypto: use unaligned helpers
>
> We now avoid unaligned accesses for generic users of the crypto API.
>
> * crypto: import zinc
>
> More style cleanups and a rearrangement of the crypto routines to fit how this
> is going to work upstream. This required some fairly big changes to our build
> system, so there may be some build errors we'll have to address in subsequent
> snapshots.
>
> * compat: rng_is_initialized made it into 4.19
>
> We therefore don't need it in the compat layer anymore.
>
> * curve25519-hacl64: use formally verified C for comparisons
>
> The previous code had been proved in Z3, but this new code from upstream
> KreMLin is directly generated from the F*, which is preferable. The
> assembly generated is identical.
>
> * curve25519-x86_64: let the compiler decide when/how to load constants
>
> Small performance boost.
>
> * curve25519-arm: reformat
> * curve25519-arm: cleanups from lkml
> * curve25519-arm: add spaces after commas
> * curve25519-arm: use ordinary prolog and epilogue
> * curve25519-arm: do not waste 32 bytes of stack
> * curve25519-arm: prefix immediates with #
>
> This incorporates ASM nits from upstream review.
>
> Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
> ---
>  package/network/services/wireguard/Makefile | 4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/package/network/services/wireguard/Makefile b/package/network/services/wireguard/Makefile
> index 0f6fa1a..c9608ec 100644
> --- a/package/network/services/wireguard/Makefile
> +++ b/package/network/services/wireguard/Makefile
> @@ -11,12 +11,12 @@ include $(INCLUDE_DIR)/kernel.mk
>
>  PKG_NAME:=wireguard
>
> -PKG_VERSION:=0.0.20180809
> +PKG_VERSION:=0.0.20180904
>  PKG_RELEASE:=1
>
>  PKG_SOURCE:=WireGuard-$(PKG_VERSION).tar.xz
>  PKG_SOURCE_URL:=https://git.zx2c4.com/WireGuard/snapshot/
> -PKG_HASH:=3e351c42d22de427713f1da06d21189c5896a694a66cf19233a7c33295676f19
> +PKG_HASH:=a38ead72994a7db7cda2d0085f410df1111b4728db050a519883eda8f3fe38f1
>
>  PKG_LICENSE:=GPL-2.0 Apache-2.0
>  PKG_LICENSE_FILES:=COPYING
> --
> 2.18.0
Patch applied; thx

Hans
>
>
> _______________________________________________
> openwrt-devel mailing list
> openwrt-devel@lists.openwrt.org
> https://lists.openwrt.org/mailman/listinfo/openwrt-devel
diff mbox series

Patch

diff --git a/package/network/services/wireguard/Makefile b/package/network/services/wireguard/Makefile
index 0f6fa1a..c9608ec 100644
--- a/package/network/services/wireguard/Makefile
+++ b/package/network/services/wireguard/Makefile
@@ -11,12 +11,12 @@  include $(INCLUDE_DIR)/kernel.mk
 
 PKG_NAME:=wireguard
 
-PKG_VERSION:=0.0.20180809
+PKG_VERSION:=0.0.20180904
 PKG_RELEASE:=1
 
 PKG_SOURCE:=WireGuard-$(PKG_VERSION).tar.xz
 PKG_SOURCE_URL:=https://git.zx2c4.com/WireGuard/snapshot/
-PKG_HASH:=3e351c42d22de427713f1da06d21189c5896a694a66cf19233a7c33295676f19
+PKG_HASH:=a38ead72994a7db7cda2d0085f410df1111b4728db050a519883eda8f3fe38f1
 
 PKG_LICENSE:=GPL-2.0 Apache-2.0
 PKG_LICENSE_FILES:=COPYING