Re: [PATCH v7 2/2] certs: Add support for using elliptic curve keys for signing modules

From: Jarkko Sakkinen
Date: Tue Jun 29 2021 - 16:56:45 EST


On Mon, Jun 28, 2021 at 05:43:04PM -0400, Stefan Berger wrote:
> From: Stefan Berger <stefanb@xxxxxxxxxxxxx>
>
> Add support for using elliptic curve keys for signing modules. It uses
> a NIST P384 (secp384r1) key if the user chooses an elliptic curve key
> and will have ECDSA support built into the kernel.
>
> Note: A developer choosing an ECDSA key for signing modules should still
> delete the signing key (rm certs/signing_key.*) when building an older
> version of a kernel that only supports RSA keys. Unless kbuild automati-
> cally detects and generates a new kernel module key, ECDSA-signed kernel
> modules will fail signature verification.
>
> Signed-off-by: Stefan Berger <stefanb@xxxxxxxxxxxxx>
> Cc: David Howells <dhowells@xxxxxxxxxx>
> Cc: David Woodhouse <dwmw2@xxxxxxxxxxxxx>
> Reviewed-by: Jarkko Sakkinen <jarkko@xxxxxxxxxx>
> Signed-off-by: Jarkko Sakkinen <jarkko@xxxxxxxxxx>
> ---

When you change the patches, you should remove all reviewed-by etc.
tags. Also, move Cc-tags before your sob.

/Jarkko

> certs/Kconfig | 26 ++++++++++++++++++++++++++
> certs/Makefile | 13 +++++++++++++
> crypto/asymmetric_keys/pkcs7_parser.c | 8 ++++++++
> 3 files changed, 47 insertions(+)
>
> diff --git a/certs/Kconfig b/certs/Kconfig
> index f4e61116f94e..916cbb1af928 100644
> --- a/certs/Kconfig
> +++ b/certs/Kconfig
> @@ -15,6 +15,32 @@ config MODULE_SIG_KEY
> then the kernel will automatically generate the private key and
> certificate as described in Documentation/admin-guide/module-signing.rst
>
> +choice
> + prompt "Type of module signing key to be generated"
> + default MODULE_SIG_KEY_TYPE_RSA
> + help
> + The type of module signing key type to generate. This option
> + does not apply if a #PKCS11 URI is used.
> +
> +config MODULE_SIG_KEY_TYPE_RSA
> + bool "RSA"
> + depends on MODULE_SIG || (IMA_APPRAISE_MODSIG && MODULES)
> + help
> + Use an RSA key for module signing.
> +
> +config MODULE_SIG_KEY_TYPE_ECDSA
> + bool "ECDSA"
> + select CRYPTO_ECDSA
> + depends on MODULE_SIG || (IMA_APPRAISE_MODSIG && MODULES)
> + help
> + Use an elliptic curve key (NIST P384) for module signing. Consider
> + using a strong hash like sha256 or sha384 for hashing modules.
> +
> + Note: Remove all ECDSA signing keys, e.g. certs/signing_key.pem,
> + when falling back to building Linux 5.11 and older kernels.
> +
> +endchoice
> +
> config SYSTEM_TRUSTED_KEYRING
> bool "Provide system-wide ring of trusted keys"
> depends on KEYS
> diff --git a/certs/Makefile b/certs/Makefile
> index f9344e52ecda..279433783b10 100644
> --- a/certs/Makefile
> +++ b/certs/Makefile
> @@ -66,9 +66,21 @@ ifeq ($(CONFIG_MODULE_SIG_KEY),"certs/signing_key.pem")
>
> ifeq ($(openssl_available),yes)
> X509TEXT=$(shell openssl x509 -in "certs/signing_key.pem" -text 2>/dev/null)
> +endif
>
> +# Support user changing key type
> +ifdef CONFIG_MODULE_SIG_KEY_TYPE_ECDSA
> +keytype_openssl = -newkey ec -pkeyopt ec_paramgen_curve:secp384r1
> +ifeq ($(openssl_available),yes)
> +$(if $(findstring id-ecPublicKey,$(X509TEXT)),,$(shell rm -f "certs/signing_key.pem"))
> +endif
> +endif # CONFIG_MODULE_SIG_KEY_TYPE_ECDSA
> +
> +ifdef CONFIG_MODULE_SIG_KEY_TYPE_RSA
> +ifeq ($(openssl_available),yes)
> $(if $(findstring rsaEncryption,$(X509TEXT)),,$(shell rm -f "certs/signing_key.pem"))
> endif
> +endif # CONFIG_MODULE_SIG_KEY_TYPE_RSA
>
> $(obj)/signing_key.pem: $(obj)/x509.genkey
> @$(kecho) "###"
> @@ -83,6 +95,7 @@ $(obj)/signing_key.pem: $(obj)/x509.genkey
> -batch -x509 -config $(obj)/x509.genkey \
> -outform PEM -out $(obj)/signing_key.pem \
> -keyout $(obj)/signing_key.pem \
> + $(keytype_openssl) \
> $($(quiet)redirect_openssl)
> @$(kecho) "###"
> @$(kecho) "### Key pair generated."
> diff --git a/crypto/asymmetric_keys/pkcs7_parser.c b/crypto/asymmetric_keys/pkcs7_parser.c
> index 967329e0a07b..6592279d839a 100644
> --- a/crypto/asymmetric_keys/pkcs7_parser.c
> +++ b/crypto/asymmetric_keys/pkcs7_parser.c
> @@ -269,6 +269,14 @@ int pkcs7_sig_note_pkey_algo(void *context, size_t hdrlen,
> ctx->sinfo->sig->pkey_algo = "rsa";
> ctx->sinfo->sig->encoding = "pkcs1";
> break;
> + case OID_id_ecdsa_with_sha1:
> + case OID_id_ecdsa_with_sha224:
> + case OID_id_ecdsa_with_sha256:
> + case OID_id_ecdsa_with_sha384:
> + case OID_id_ecdsa_with_sha512:
> + ctx->sinfo->sig->pkey_algo = "ecdsa";
> + ctx->sinfo->sig->encoding = "x962";
> + break;
> default:
> printk("Unsupported pkey algo: %u\n", ctx->last_oid);
> return -ENOPKG;
> --
> 2.31.1
>
>