lkml.org 
[lkml]   [2021]   [Feb]   [22]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
SubjectRe: [PATCH] certs: Add support for using elliptic curve keys for signing modules
From
Date
On 2/19/21 11:52 AM, Mimi Zohar wrote:
> On Fri, 2021-02-19 at 10:41 -0500, Stefan Berger wrote:
>> From: Stefan Berger <stefanb@linux.ibm.com>
>>
>> This patch adds support for using elliptic curve keys for signing
>> modules. It uses a NIST P256 (prime256v1) key if the user chooses an
>> elliptic curve key.
>>
>> A developer choosing an ECDSA key for signing modules has to manually
>> delete the signing key (rm certs/signing_key.*) when falling back to
>> an older version of a kernel that only supports RSA key since otherwise
>> ECDSA-signed modules will not be usable when that older kernel runs.
>>
>> Signed-off-by: Stefan Berger <stefanb@linux.ibm.com>
> Thanks, Stefan!
>
> Tested with this patch applied on top of "[PATCH v8 0/4] Add support
> for x509 certs with NIST p256 and p192" and "[PATCH v2 0/5] ima: kernel
> build support for loading the kernel module" patch sets.

With Saulo's NIST p384 support we will now be able to improve this patch
to use secp384r1 (NIST P384), which is probably the better equivalent to
the current RSA 4096.


   Stefan


>
> Tested-by: Mimi Zohar <zohar@linux.ibm.com>
> Reviewed-by: Mimi Zohar <zohar@linux.ibm.com>
>

\
 
 \ /
  Last update: 2021-02-22 15:40    [W:0.099 / U:0.344 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site