Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread Toke Høiland-Jørgensen
Reid Rankin writes: > Each IPv6 network device is *required* to have a link-local > address by the RFC Given this, and how obvious it is to just hash the pubkey into a LL address, I think the right thing to do would just be to take the hashing scheme you proposed and put it into the wg kernel pa

Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread Roman Mamedov
On Mon, 29 Jun 2020 12:22:49 +0200 Toke Høiland-Jørgensen wrote: > Reid Rankin writes: > > > Each IPv6 network device is *required* to have a link-local > > address by the RFC > > Given this What you quoted is the shakiest statement of the entire proposal. Might be a cool idea and all, but I

Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread Justin Kilpatrick
I'm assigning fe80 addresses derived from device MAC addresses for my own Babel + WireGuard use case. To chip in on this I don't think WireGuard should add any 'auto-magical' behavior into it's core code. There are significant advantages to keeping core WireGuard ultra lean and pushing complexi

Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread Toke Høiland-Jørgensen
Roman Mamedov writes: > On Mon, 29 Jun 2020 12:22:49 +0200 > Toke Høiland-Jørgensen wrote: > >> Reid Rankin writes: >> >> > Each IPv6 network device is *required* to have a link-local >> > address by the RFC >> >> Given this > > What you quoted is the shakiest statement of the entire proposal

Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread Roman Mamedov
On Mon, 29 Jun 2020 13:03:40 +0200 Toke Høiland-Jørgensen wrote: > Eh? This is specified pretty clearly in RFC4291, section 2.1: It also says: - 2.5.6. Link-Local IPv6 Unicast Addresses Link-Local addresses are for use on a single link. Link-Local addresses have the following form

Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread Toke Høiland-Jørgensen
Roman Mamedov writes: > On Mon, 29 Jun 2020 13:03:40 +0200 > Toke Høiland-Jørgensen wrote: > >> Eh? This is specified pretty clearly in RFC4291, section 2.1: > > It also says: > > - > > 2.5.6. Link-Local IPv6 Unicast Addresses > >Link-Local addresses are for use on a single link. Link-

KASAN: vmalloc-out-of-bounds Read in netdev_name_node_lookup_rcu

2020-06-29 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:0574e200 enetc: Fix tx rings bitmap iteration range, irq h.. git tree: net console output: https://syzkaller.appspot.com/x/log.txt?x=15f95b4b10 kernel config: https://syzkaller.appspot.com/x/.config?x=bf3aec367b9ab569 dashboar

Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread Arti Zirk
On E, 2020-06-29 at 14:15 +0200, Toke Høiland-Jørgensen wrote: > In general I'd say that deviating from the RFC needs a good reason. > Expanding the number of bits we can use for the identifier may be a > good reason to expand the LL interface ID width (although I'm not > actually too worried about

Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread JuniorJPDJ
IMO link-local should be assigned by core - RFC4291 which is defining IPv6 clearly says: "Its required Link-Local address for each interface." https://tools.ietf.org/html/rfc4291#section-2.8 On 6/24/20 7:08 PM, Chriztoffer Hansen wrote: On Wed, 24 Jun 2020 at 17:37, Florian Klink wrote: Deriv

Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread Jason A. Donenfeld
Hi folks, We're probably not going to do this, for two reasons: 1. The security model of hashing keys down to tiny hash lengths is dubious, and opens us up to all manner of interesting collision attacks. Cryptkey routing implies a strong binding between IP and pubkey. A hash with collisions means

Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread Luiz Angelo Daros de Luca
It simply does not make sense to set ULA automatically. ULA fc00::/7 is subdivided in fc00::/8 and fd00::/8. The former would use some global registry while the second one uses a random 40-bit subnet prefix (to avoid conflicts). You would need to share this 40-bit random value with every node in or

Re: wireguard: problem sending via libpcap's packet socket

2020-06-29 Thread Willem de Bruijn
On Sat, Jun 27, 2020 at 1:58 AM Jason A. Donenfeld wrote: > > Hi again Hans, > > A few remarks: although gre implements header_ops, it looks like > various parts of the networking stack change behavior based on it. I'm > still analyzing that to understand the extent of the effects. > Something lik

DKMS build failure 1.0.20200623 on Ubuntu 16.04 kernel 4.4.0-159-generic x86_64

2020-06-29 Thread Felix Tang
Hello. Updating Wireguard from PPA fails. $ sudo apt list --upgradable Listing... Done wireguard-dkms/xenial,xenial 1.0.20200623-1~16.04 all [upgradable from: 1.0.20200611-0ppa1~16.04] $ sudo apt upgrade Reading package lists... Done Building dependency tree Reading state information... Done Cal

Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread Reid Rankin
> 2. There is very little practical utility. In WireGuard, both sides > must _already_ preshare their public keys, and there's no way around > this. Well, it looks like you've discovered the method behind my madness! Specifically, while a handshake *initiator* must know the public key of the respo

Re: DKMS build failure 1.0.20200623 on Ubuntu 16.04 kernel 4.4.0-159-generic x86_64

2020-06-29 Thread Jason A. Donenfeld
Works fine for me with 4.4.0-184. Try updating?

KASAN: use-after-free Read in dev_get_by_name

2020-06-29 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:4e99b321 Merge tag 'nfs-for-5.8-2' of git://git.linux-nfs... git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=1013cb2910 kernel config: https://syzkaller.appspot.com/x/.config?x=20c907630cbdbe5 dash

KASAN: use-after-free Read in netdev_name_node_lookup_rcu

2020-06-29 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:1590a2e1 Merge tag 'acpi-5.8-rc3' of git://git.kernel.org/.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=1664afad10 kernel config: https://syzkaller.appspot.com/x/.config?x=bf3aec367b9ab569 das

Re: KASAN: use-after-free Read in netdev_name_node_lookup_rcu

2020-06-29 Thread Jason A. Donenfeld
Hey Cong, I'm wondering if the below error is related to what you've been looking at yesterday. AFAICT, there's a simple UaF on the attrbuf passed to the start method. I recall recently you were working on the locking in genetlink's family buffers and wound up mallocing some things, so it seems li

Re: Standardized IPv6 ULA from PublicKey

2020-06-29 Thread Jason A. Donenfeld
On Mon, Jun 29, 2020 at 1:59 PM Reid Rankin wrote: > Well, it looks like you've discovered the method behind my madness! > Specifically, while a handshake *initiator* must know the public key > of the responder it's trying to talk to, the *responder* doesn't need > to know anything about the initi

Re: KASAN: use-after-free Read in dev_get_by_name

2020-06-29 Thread Cong Wang
#syz fix: genetlink: get rid of family->attrbuf

Re: KASAN: use-after-free Read in netdev_name_node_lookup_rcu

2020-06-29 Thread Cong Wang
#syz fix: genetlink: get rid of family->attrbuf

Re: KASAN: vmalloc-out-of-bounds Read in netdev_name_node_lookup_rcu

2020-06-29 Thread Cong Wang
#syz fix: genetlink: get rid of family->attrbuf

Re: KASAN: use-after-free Read in netdev_name_node_lookup_rcu

2020-06-29 Thread Cong Wang
On Mon, Jun 29, 2020 at 6:17 PM Jason A. Donenfeld wrote: > > Hey Cong, Hi, Jason > > I'm wondering if the below error is related to what you've been > looking at yesterday. AFAICT, there's a simple UaF on the attrbuf > passed to the start method. I recall recently you were working on the > lock