Development discussion of WireGuard
 help / color / mirror / Atom feed
* [ANNOUNCE] wireguard-linux-compat v1.0.20200330 released
@ 2020-03-31  0:19 Jason A. Donenfeld
  2020-04-01 12:48 ` Roman Mamedov
  0 siblings, 1 reply; 3+ messages in thread
From: Jason A. Donenfeld @ 2020-03-31  0:19 UTC (permalink / raw)
  To: WireGuard mailing list

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hello,

A new version, v1.0.20200330, of the backported WireGuard kernel module for
3.10 <= Linux <= 5.5.y has been tagged in the git repository.

== Changes ==

  * queueing: backport skb_reset_redirect change from 5.6
  * version: bump
  
  This release has only one slight change, to put it closer to he 5.6 codebase,
  but its main purpose is to bump us to a 1.0.y version number. Now that
  WireGuard 1.0.0 has been released for Linux 5.6 [1], we can put the same number on
  the backport compat codebase.
  
  [1] https://lists.zx2c4.com/pipermail/wireguard/2020-March/005206.html

This release contains commits from: Jason A. Donenfeld.

As always, the source is available at https://git.zx2c4.com/wireguard-linux-compat/
and information about the project is available at https://www.wireguard.com/ .

This version is available in compressed tarball form here:
  https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-1.0.20200330.tar.xz
  SHA2-256: 2d57b239605be2ee0e4c2da935ff1a23e9ed8bb3ee692e10ae032ae50f280bef

A PGP signature of that file decompressed is available here:
  https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-1.0.20200330.tar.asc
  Signing key: AB9942E6D4A4CFC3412620A749FC7012A5DE03AE
  Remember to unxz the tarball before verifying the signature.

If you're a package maintainer, please bump your package version. If you're a
user, the WireGuard team welcomes any and all feedback on this latest version.

Finally, WireGuard development thrives on donations. By popular demand, we
have a webpage for this: https://www.wireguard.com/donations/

Thank you,
Jason Donenfeld


-----BEGIN PGP SIGNATURE-----
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=K43H
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: [ANNOUNCE] wireguard-linux-compat v1.0.20200330 released
  2020-03-31  0:19 [ANNOUNCE] wireguard-linux-compat v1.0.20200330 released Jason A. Donenfeld
@ 2020-04-01 12:48 ` Roman Mamedov
  2020-04-01 14:25   ` Thomas Backlund
  0 siblings, 1 reply; 3+ messages in thread
From: Roman Mamedov @ 2020-04-01 12:48 UTC (permalink / raw)
  To: Jason A. Donenfeld; +Cc: WireGuard mailing list

On Mon, 30 Mar 2020 18:19:17 -0600
"Jason A. Donenfeld" <Jason@zx2c4.com> wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA256
> 
> Hello,
> 
> A new version, v1.0.20200330, of the backported WireGuard kernel module for
> 3.10 <= Linux <= 5.5.y has been tagged in the git repository.

My kernel build for 5.4.29 has failed just now:

In file included from <command-line>:
././net/wireguard/compat/compat.h:1029:20: error: redefinition of ‘skb_reset_redirect’
 static inline void skb_reset_redirect(struct sk_buff *skb)
                    ^~~~~~~~~~~~~~~~~~
In file included from ././net/wireguard/compat/compat.h:878,
                 from <command-line>:
./include/linux/skbuff.h:4538:20: note: previous definition of ‘skb_reset_redirect’ was here
 static inline void skb_reset_redirect(struct sk_buff *skb)
                    ^~~~~~~~~~~~~~~~~~
In file included from <command-line>:
././net/wireguard/compat/compat.h: In function ‘skb_reset_redirect’:
././net/wireguard/compat/compat.h:1032:2: error: implicit declaration of function ‘skb_reset_tc’; did you mean ‘skb_reserve’? [-Werror=implicit-function-declaration]
  skb_reset_tc(skb);
  ^~~~~~~~~~~~
  skb_reserve
cc1: some warnings being treated as errors
scripts/Makefile.build:265: recipe for target 'net/wireguard/main.o' failed
make[3]: *** [net/wireguard/main.o] Error 1
scripts/Makefile.build:500: recipe for target 'net/wireguard' failed
make[2]: *** [net/wireguard] Error 2

> 
> == Changes ==
> 
>   * queueing: backport skb_reset_redirect change from 5.6
>   * version: bump
>   
>   This release has only one slight change, to put it closer to he 5.6 codebase,
>   but its main purpose is to bump us to a 1.0.y version number. Now that
>   WireGuard 1.0.0 has been released for Linux 5.6 [1], we can put the same number on
>   the backport compat codebase.
>   
>   [1] https://lists.zx2c4.com/pipermail/wireguard/2020-March/005206.html
> 
> This release contains commits from: Jason A. Donenfeld.
> 
> As always, the source is available at https://git.zx2c4.com/wireguard-linux-compat/
> and information about the project is available at https://www.wireguard.com/ .
> 
> This version is available in compressed tarball form here:
>   https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-1.0.20200330.tar.xz
>   SHA2-256: 2d57b239605be2ee0e4c2da935ff1a23e9ed8bb3ee692e10ae032ae50f280bef
> 
> A PGP signature of that file decompressed is available here:
>   https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-1.0.20200330.tar.asc
>   Signing key: AB9942E6D4A4CFC3412620A749FC7012A5DE03AE
>   Remember to unxz the tarball before verifying the signature.
> 
> If you're a package maintainer, please bump your package version. If you're a
> user, the WireGuard team welcomes any and all feedback on this latest version.
> 
> Finally, WireGuard development thrives on donations. By popular demand, we
> have a webpage for this: https://www.wireguard.com/donations/
> 
> Thank you,
> Jason Donenfeld
> 
> 
> -----BEGIN PGP SIGNATURE-----
> 
> iQJEBAEBCAAuFiEEq5lC5tSkz8NBJiCnSfxwEqXeA64FAl6CjGwQHGphc29uQHp4
> MmM0LmNvbQAKCRBJ/HASpd4DrqfwD/wJlEbOhYd1ixM3OI8Q2endXmJBRh9UimjL
> F2moHwTzDM49o3xQpfgQuBFbZWK0L/JNTSlKxrmBLcX9fBJ2VERT1Nrnlh414Ovw
> FLpmJt9gOWMF6hjlptXKaE/T0vRjzfLli2YzfzyvqMQg9hR/eRKlYhYWOu/fsm3L
> UtmBm8wGdDeo7e119M0dnfcfboW2b3NKQX87/bWrAn21BL9F+JsNx8Ytx2a5cU8z
> ZLj56sDWWclmoIXiLI1e+bKO9pXRXvfkSd11p5KK6knD8i8BtAn7uVVfda5VWxmO
> xooFhNq75photRM0t/VAKhp7ji96pYwSQD6Kw91HPgBcptB29XoacUcpLs40TUx5
> D7LpvYISKItZpPdfgSwIx3kyajBDmn8bpFZH8T+/cDsIvuJbdpGjP88Qr86JiKQ+
> BiVmTW5nXWn0d4tQIbw2w34BVre5cLheyWZN3Nk6f7bfxjba52Qa85rrjPoCNWv+
> PPsVTffIfAxk5ZavSuPUx+QMtmIqnC/bOb2WUn/+lukv+HVYYXO5GyHrfTqS9EW/
> kw/2dC9pGSye6bz7KYTQwRHSJnaA+SDk2ZNFdlrsYaoFfuZJeaFMkiU3xpIYGllv
> +v6rmQw/l0d4yZtHR6jmMV4qWeZetH0/5De21/syOQt8XuySjlkNVLRUPgIdZtKN
> ak69693rPw==
> =K43H
> -----END PGP SIGNATURE-----


-- 
With respect,
Roman

^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: [ANNOUNCE] wireguard-linux-compat v1.0.20200330 released
  2020-04-01 12:48 ` Roman Mamedov
@ 2020-04-01 14:25   ` Thomas Backlund
  0 siblings, 0 replies; 3+ messages in thread
From: Thomas Backlund @ 2020-04-01 14:25 UTC (permalink / raw)
  To: Roman Mamedov, Jason A. Donenfeld; +Cc: WireGuard mailing list

[-- Attachment #1: Type: text/plain, Size: 1720 bytes --]


Den 01-04-2020 kl. 15:48, skrev Roman Mamedov:
> On Mon, 30 Mar 2020 18:19:17 -0600
> "Jason A. Donenfeld" <Jason@zx2c4.com> wrote:
>
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA256
>>
>> Hello,
>>
>> A new version, v1.0.20200330, of the backported WireGuard kernel module for
>> 3.10 <= Linux <= 5.5.y has been tagged in the git repository.
> My kernel build for 5.4.29 has failed just now:
>
> In file included from <command-line>:
> ././net/wireguard/compat/compat.h:1029:20: error: redefinition of ‘skb_reset_redirect’
>   static inline void skb_reset_redirect(struct sk_buff *skb)
>                      ^~~~~~~~~~~~~~~~~~
> In file included from ././net/wireguard/compat/compat.h:878,
>                   from <command-line>:
> ./include/linux/skbuff.h:4538:20: note: previous definition of ‘skb_reset_redirect’ was here
>   static inline void skb_reset_redirect(struct sk_buff *skb)
>                      ^~~~~~~~~~~~~~~~~~
> In file included from <command-line>:
> ././net/wireguard/compat/compat.h: In function ‘skb_reset_redirect’:
> ././net/wireguard/compat/compat.h:1032:2: error: implicit declaration of function ‘skb_reset_tc’; did you mean ‘skb_reserve’? [-Werror=implicit-function-declaration]
>    skb_reset_tc(skb);
>    ^~~~~~~~~~~~
>    skb_reserve
> cc1: some warnings being treated as errors
> scripts/Makefile.build:265: recipe for target 'net/wireguard/main.o' failed
> make[3]: *** [net/wireguard/main.o] Error 1
> scripts/Makefile.build:500: recipe for target 'net/wireguard' failed
> make[2]: *** [net/wireguard] Error 2
>

This is because the skb_reset_redirect() change from 5.6 got backported 
in 5.5.14 and 5.4.29, so you need the attached patch


--

Thomas



[-- Attachment #2: net-wireguard-fix-check-for-skb_reset_redirect-backport.patch --]
[-- Type: text/x-patch, Size: 677 bytes --]


Fix skb_reset_redirect() backport version check.

Upstream commit 2c64605b590edadb3fb46d1ec6badb49e940b479 got backported in
stable 5.5.14 and 5.4.29, so we need to adjust the version check.

Signed-off-by: Thomas Backlund <tmb@mageia.org>

--- a/net/wireguard/compat/compat.h
+++ b/net/wireguard/compat/compat.h
@@ -1024,7 +1024,7 @@ out:
 #define COMPAT_CANNOT_USE_MAX_MTU
 #endif
 
-#if LINUX_VERSION_CODE < KERNEL_VERSION(5, 6, 0)
+#if (LINUX_VERSION_CODE < KERNEL_VERSION(5, 5, 14) && LINUX_VERSION_CODE >= KERNEL_VERSION(5, 5, 0)) || LINUX_VERSION_CODE < KERNEL_VERSION(5, 4, 29)
 #include <linux/skbuff.h>
 static inline void skb_reset_redirect(struct sk_buff *skb)
 {

^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2020-04-04 22:42 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-03-31  0:19 [ANNOUNCE] wireguard-linux-compat v1.0.20200330 released Jason A. Donenfeld
2020-04-01 12:48 ` Roman Mamedov
2020-04-01 14:25   ` Thomas Backlund

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).