linux-integrity.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v2 0/3] ima-evm-utils: Add --keyid option
@ 2021-05-04  4:33 Vitaly Chikunov
  2021-05-04  4:33 ` [PATCH v2 1/3] ima-evm-utils: Allow manual setting keyid for signing Vitaly Chikunov
                   ` (2 more replies)
  0 siblings, 3 replies; 16+ messages in thread
From: Vitaly Chikunov @ 2021-05-04  4:33 UTC (permalink / raw)
  To: Mimi Zohar, Dmitry Kasatkin, linux-integrity; +Cc: Elvira Khabirova

Allow user to set signature's keyid using `--keyid' option. Keyid should
correspond to SKID in certificate, when keyid is calculated using SHA-1
in libimaevm it may mismatch keyid extracted by the kernel from SKID of
certificate (the way public key is presented to the kernel), thus making
signatures not verifiable. This may happen when certificate is using non
SHA-1 SKID (see rfc7093) or just 'unique number' (see rfc5280 4.2.1.2).
As a last resort user may specify arbitrary keyid using the new option.
Third option is to read keyid from the cert appended to the key file.

These commits create backward compatible ABI change for libimaevm,
because of adding additional parameter to imaevm_params - older
libimaevm can work with newer client.

Changes from v1:
- Extract keyid from cert associated to key file.
- Use sizeof instead of constant.

Changes since rfc version:
- `imaevm_params.keyid' now stored as native integer (instead of network
  order). Suggested by Stefan Berger.
  - Added support for `--keyid=@filename'.

Vitaly Chikunov (3):
  ima-evm-utils: Allow manual setting keyid for signing
  ima-evm-utils: Allow manual setting keyid from a cert file
  ima-evm-utils: Read keyid from the cert appended to the key file

 README                 |  4 +++
 src/evmctl.c           | 86 ++++++++++++++++++++++++++++++++++++++++++++++++++
 src/imaevm.h           |  1 +
 src/libimaevm.c        | 52 ++++++++++++++++++++++++++++--
 tests/sign_verify.test |  2 ++
 5 files changed, 142 insertions(+), 3 deletions(-)

-- 
2.11.0


^ permalink raw reply	[flat|nested] 16+ messages in thread

* [PATCH v2 1/3] ima-evm-utils: Allow manual setting keyid for signing
  2021-05-04  4:33 [PATCH v2 0/3] ima-evm-utils: Add --keyid option Vitaly Chikunov
@ 2021-05-04  4:33 ` Vitaly Chikunov
  2021-05-04 12:51   ` Stefan Berger
  2021-05-04  4:33 ` [PATCH v2 2/3] ima-evm-utils: Allow manual setting keyid from a cert file Vitaly Chikunov
  2021-05-04  4:33 ` [PATCH v2 3/3] ima-evm-utils: Read keyid from the cert appended to the key file Vitaly Chikunov
  2 siblings, 1 reply; 16+ messages in thread
From: Vitaly Chikunov @ 2021-05-04  4:33 UTC (permalink / raw)
  To: Mimi Zohar, Dmitry Kasatkin, linux-integrity; +Cc: Elvira Khabirova

Allow user to set signature's keyid using `--keyid' option. Keyid should
correspond to SKID in certificate, when keyid is calculated using SHA-1
in libimaevm it may mismatch keyid extracted by the kernel from SKID of
certificate (the way public key is presented to the kernel), thus making
signatures not verifiable. This may happen when certificate is using non
SHA-1 SKID (see rfc7093) or just 'unique number' (see rfc5280 4.2.1.2).
As a last resort user may specify arbitrary keyid using the new option.

This commit creates backward compatible ABI change for libimaevm,
because of adding additional parameter to imaevm_params - older
libimaevm can work with newer client.

Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
Reported-by: Elvira Khabirova <lineprinter0@gmail.com>
---
 README                 |  1 +
 src/evmctl.c           | 14 ++++++++++++++
 src/imaevm.h           |  1 +
 src/libimaevm.c        |  8 +++++---
 tests/sign_verify.test |  1 +
 5 files changed, 22 insertions(+), 3 deletions(-)

diff --git a/README b/README
index 321045d..8cd66e0 100644
--- a/README
+++ b/README
@@ -48,6 +48,7 @@ OPTIONS
       --xattr-user   store xattrs in user namespace (for testing purposes)
       --rsa          use RSA key type and signing scheme v1
   -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)
+      --keyid val    overwrite signature keyid with a value (for signing)
   -o, --portable     generate portable EVM signatures
   -p, --pass         password for encrypted signing key
   -r, --recursive    recurse into directories (sign)
diff --git a/src/evmctl.c b/src/evmctl.c
index 1815f55..7983299 100644
--- a/src/evmctl.c
+++ b/src/evmctl.c
@@ -2446,6 +2446,7 @@ static void usage(void)
 		"      --xattr-user   store xattrs in user namespace (for testing purposes)\n"
 		"      --rsa          use RSA key type and signing scheme v1\n"
 		"  -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)\n"
+		"      --keyid val    overwrite signature keyid with a value (for signing)\n"
 		"  -o, --portable     generate portable EVM signatures\n"
 		"  -p, --pass         password for encrypted signing key\n"
 		"  -r, --recursive    recurse into directories (sign)\n"
@@ -2525,6 +2526,7 @@ static struct option opts[] = {
 	{"xattr-user", 0, 0, 140},
 	{"ignore-violations", 0, 0, 141},
 	{"pcrs", 1, 0, 142},
+	{"keyid", 1, 0, 143},
 	{}
 
 };
@@ -2569,6 +2571,8 @@ int main(int argc, char *argv[])
 {
 	int err = 0, c, lind;
 	ENGINE *eng = NULL;
+	unsigned long int keyid;
+	char *eptr;
 
 #if !(OPENSSL_VERSION_NUMBER < 0x10100000)
 	OPENSSL_init_crypto(
@@ -2713,6 +2717,16 @@ int main(int argc, char *argv[])
 			}
 			pcrfile[npcrfile++] = optarg;
 			break;
+		case 143:
+			errno = 0;
+			keyid = strtoul(optarg, &eptr, 16);
+			if (errno || eptr - optarg != strlen(optarg) ||
+			    keyid > UINT_MAX || keyid == 0) {
+				log_err("Invalid keyid value.\n");
+				exit(1);
+			}
+			imaevm_params.keyid = keyid;
+			break;
 		case '?':
 			exit(1);
 			break;
diff --git a/src/imaevm.h b/src/imaevm.h
index 4503919..9f38059 100644
--- a/src/imaevm.h
+++ b/src/imaevm.h
@@ -196,6 +196,7 @@ struct libimaevm_params {
 	const char *hash_algo;
 	const char *keyfile;
 	const char *keypass;
+	uint32_t keyid;		/* keyid overriding value, unless 0. */
 };
 
 struct RSA_ASN1_template {
diff --git a/src/libimaevm.c b/src/libimaevm.c
index fa6c278..481d29d 100644
--- a/src/libimaevm.c
+++ b/src/libimaevm.c
@@ -45,6 +45,7 @@
 #include <sys/param.h>
 #include <sys/stat.h>
 #include <asm/byteorder.h>
+#include <arpa/inet.h>
 #include <unistd.h>
 #include <dirent.h>
 #include <string.h>
@@ -894,7 +895,6 @@ static int sign_hash_v2(const char *algo, const unsigned char *hash,
 	const EVP_MD *md;
 	size_t sigsize;
 	const char *st;
-	uint32_t keyid;
 
 	if (!hash) {
 		log_err("sign_hash_v2: hash is null\n");
@@ -932,8 +932,10 @@ static int sign_hash_v2(const char *algo, const unsigned char *hash,
 		return -1;
 	}
 
-	calc_keyid_v2(&keyid, name, pkey);
-	hdr->keyid = keyid;
+	if (imaevm_params.keyid)
+		hdr->keyid = htonl(imaevm_params.keyid);
+	else
+		calc_keyid_v2(&hdr->keyid, name, pkey);
 
 	st = "EVP_PKEY_CTX_new";
 	if (!(ctx = EVP_PKEY_CTX_new(pkey, NULL)))
diff --git a/tests/sign_verify.test b/tests/sign_verify.test
index 288e133..2c21812 100755
--- a/tests/sign_verify.test
+++ b/tests/sign_verify.test
@@ -359,6 +359,7 @@ sign_verify  rsa1024  sha256  0x0301 --rsa
 sign_verify  rsa1024  md5     0x030201:K:0080
 sign_verify  rsa1024  sha1    0x030202:K:0080
 sign_verify  rsa1024  sha224  0x030207:K:0080
+expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204aabbccdd0080 OPTS=--keyid=aabbccdd
 sign_verify  rsa1024  sha256  0x030204:K:0080
   try_different_keys
   try_different_sigs
-- 
2.11.0


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH v2 2/3] ima-evm-utils: Allow manual setting keyid from a cert file
  2021-05-04  4:33 [PATCH v2 0/3] ima-evm-utils: Add --keyid option Vitaly Chikunov
  2021-05-04  4:33 ` [PATCH v2 1/3] ima-evm-utils: Allow manual setting keyid for signing Vitaly Chikunov
@ 2021-05-04  4:33 ` Vitaly Chikunov
  2021-05-04 13:04   ` Stefan Berger
  2021-05-04 13:28   ` Stefan Berger
  2021-05-04  4:33 ` [PATCH v2 3/3] ima-evm-utils: Read keyid from the cert appended to the key file Vitaly Chikunov
  2 siblings, 2 replies; 16+ messages in thread
From: Vitaly Chikunov @ 2021-05-04  4:33 UTC (permalink / raw)
  To: Mimi Zohar, Dmitry Kasatkin, linux-integrity; +Cc: Elvira Khabirova

Allow user to specify `--keyid @/path/to/cert.pem' to extract keyid from
SKID of the certificate file. PEM or DER format is auto-detected.

`--keyid' option is reused instead of adding a new option (like possible
`--cert') to signify to the user it's only keyid extraction and nothing
more.

Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
---
 README                 |  1 +
 src/evmctl.c           | 82 +++++++++++++++++++++++++++++++++++++++++++++++---
 tests/sign_verify.test |  1 +
 3 files changed, 79 insertions(+), 5 deletions(-)

diff --git a/README b/README
index 8cd66e0..0e1f6ba 100644
--- a/README
+++ b/README
@@ -49,6 +49,7 @@ OPTIONS
       --rsa          use RSA key type and signing scheme v1
   -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)
       --keyid val    overwrite signature keyid with a value (for signing)
+                     val is a x509 cert file if prefixed with '@'
   -o, --portable     generate portable EVM signatures
   -p, --pass         password for encrypted signing key
   -r, --recursive    recurse into directories (sign)
diff --git a/src/evmctl.c b/src/evmctl.c
index 7983299..fdb0fb3 100644
--- a/src/evmctl.c
+++ b/src/evmctl.c
@@ -42,6 +42,7 @@
 #include <sys/param.h>
 #include <sys/stat.h>
 #include <sys/ioctl.h>
+#include <arpa/inet.h>
 #include <fcntl.h>
 #include <unistd.h>
 #include <stdlib.h>
@@ -57,12 +58,14 @@
 #include <termios.h>
 #include <assert.h>
 
+#include <openssl/asn1.h>
 #include <openssl/sha.h>
 #include <openssl/pem.h>
 #include <openssl/hmac.h>
 #include <openssl/err.h>
 #include <openssl/rsa.h>
 #include <openssl/engine.h>
+#include <openssl/x509v3.h>
 #include "hash_info.h"
 #include "pcr.h"
 #include "utils.h"
@@ -2447,6 +2450,7 @@ static void usage(void)
 		"      --rsa          use RSA key type and signing scheme v1\n"
 		"  -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)\n"
 		"      --keyid val    overwrite signature keyid with a value (for signing)\n"
+		"                     val is a x509 cert file if prefixed with '@'\n"
 		"  -o, --portable     generate portable EVM signatures\n"
 		"  -p, --pass         password for encrypted signing key\n"
 		"  -r, --recursive    recurse into directories (sign)\n"
@@ -2567,12 +2571,71 @@ static char *get_password(void)
 	return pwd;
 }
 
+/* Return true if FILE is possibly PEM encoded (otherwise DER). */
+static int is_encoding_pem(FILE *in)
+{
+	char buf[6]; /* Room for the 5 minus signs and '\0'. */
+	int pem = 0;
+
+	if (fgets(buf, sizeof(buf), in) &&
+	    strspn(buf, "-") == sizeof(buf) - 1)
+		pem = 1;
+	rewind(in);
+	return pem;
+}
+
+/* Extract keyid from SKID of the cert. No return on error. */
+static unsigned long int extract_keyid(const char *certfile)
+{
+	uint32_t keyid_raw;
+	const ASN1_OCTET_STRING *skid;
+	int skid_len;
+	X509 *x = NULL;
+	int pem;
+	FILE *in;
+
+	if (!(in = fopen(certfile, "r"))) {
+		log_err("Cannot open cert file %s: %s\n", certfile,
+			strerror(errno));
+		exit(1);
+	}
+	if ((pem = is_encoding_pem(in)))
+		x = PEM_read_X509(in, &x, NULL, NULL);
+	else
+		x = d2i_X509_fp(in, &x);
+	if (!x) {
+		ERR_print_errors_fp(stderr);
+		log_err("Cannot read x509 cert from %s file %s\n",
+			pem? "PEM" : "DER", certfile);
+		fclose(in);
+		exit(1);
+	}
+	fclose(in);
+
+	if (!(skid = X509_get0_subject_key_id(x))) {
+		log_err("%s: SKID not found\n", certfile);
+		goto err_free;
+	}
+	skid_len = ASN1_STRING_length(skid);
+	if (skid_len < sizeof(keyid_raw)) {
+		log_err("%s: SKID too short (len %d)\n", certfile, skid_len);
+		goto err_free;
+	}
+	memcpy(&keyid_raw, ASN1_STRING_get0_data(skid) + skid_len
+	       - sizeof(keyid_raw), sizeof(keyid_raw));
+	log_info("keyid %04x (from %s)\n", ntohl(keyid_raw), certfile);
+	return ntohl(keyid_raw);
+
+err_free:
+	X509_free(x);
+	exit(1);
+}
+
 int main(int argc, char *argv[])
 {
 	int err = 0, c, lind;
 	ENGINE *eng = NULL;
 	unsigned long int keyid;
-	char *eptr;
 
 #if !(OPENSSL_VERSION_NUMBER < 0x10100000)
 	OPENSSL_init_crypto(
@@ -2718,10 +2781,19 @@ int main(int argc, char *argv[])
 			pcrfile[npcrfile++] = optarg;
 			break;
 		case 143:
-			errno = 0;
-			keyid = strtoul(optarg, &eptr, 16);
-			if (errno || eptr - optarg != strlen(optarg) ||
-			    keyid > UINT_MAX || keyid == 0) {
+			if (optarg[0] == '@') {
+				keyid = extract_keyid(optarg + 1);
+			} else {
+				char *eptr;
+
+				errno = 0;
+				keyid = strtoul(optarg, &eptr, 16);
+				if (eptr - optarg != strlen(optarg) || errno) {
+					log_err("Invalid keyid value.\n");
+					exit(1);
+				}
+			}
+			if (keyid > UINT_MAX || keyid == 0) {
 				log_err("Invalid keyid value.\n");
 				exit(1);
 			}
diff --git a/tests/sign_verify.test b/tests/sign_verify.test
index 2c21812..52ea33a 100755
--- a/tests/sign_verify.test
+++ b/tests/sign_verify.test
@@ -360,6 +360,7 @@ sign_verify  rsa1024  md5     0x030201:K:0080
 sign_verify  rsa1024  sha1    0x030202:K:0080
 sign_verify  rsa1024  sha224  0x030207:K:0080
 expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204aabbccdd0080 OPTS=--keyid=aabbccdd
+expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204:K:0080 OPTS=--keyid=@test-rsa1024.cer
 sign_verify  rsa1024  sha256  0x030204:K:0080
   try_different_keys
   try_different_sigs
-- 
2.11.0


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH v2 3/3] ima-evm-utils: Read keyid from the cert appended to the key file
  2021-05-04  4:33 [PATCH v2 0/3] ima-evm-utils: Add --keyid option Vitaly Chikunov
  2021-05-04  4:33 ` [PATCH v2 1/3] ima-evm-utils: Allow manual setting keyid for signing Vitaly Chikunov
  2021-05-04  4:33 ` [PATCH v2 2/3] ima-evm-utils: Allow manual setting keyid from a cert file Vitaly Chikunov
@ 2021-05-04  4:33 ` Vitaly Chikunov
  2021-05-04 13:38   ` Stefan Berger
  2 siblings, 1 reply; 16+ messages in thread
From: Vitaly Chikunov @ 2021-05-04  4:33 UTC (permalink / raw)
  To: Mimi Zohar, Dmitry Kasatkin, linux-integrity; +Cc: Elvira Khabirova

Allow to have certificate appended to the private key of `--key'
specified (PEM) file (for v2 signing) to facilitate reading of keyid
from the associated cert. This will allow users to have private and
public key as a single file. There is no check that public key form the
cert matches associated private key.

Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
---
 README          |  2 ++
 src/libimaevm.c | 50 +++++++++++++++++++++++++++++++++++++++++++++++---
 2 files changed, 49 insertions(+), 3 deletions(-)

diff --git a/README b/README
index 0e1f6ba..2c21ba6 100644
--- a/README
+++ b/README
@@ -127,6 +127,8 @@ for signing and importing the key.
 Second key format uses X509 DER encoded public key certificates and uses asymmetric key support
 in the kernel (since kernel 3.9). CONFIG_INTEGRITY_ASYMMETRIC_KEYS must be enabled (default).
 
+For v2 signatures x509 certificate with the public key could be appended to the private
+key (both are in PEM format) to properly determine its Subject Key Identifier SKID.
 
 Integrity keyrings
 ----------------
diff --git a/src/libimaevm.c b/src/libimaevm.c
index 481d29d..3607a76 100644
--- a/src/libimaevm.c
+++ b/src/libimaevm.c
@@ -57,6 +57,7 @@
 #include <openssl/pem.h>
 #include <openssl/evp.h>
 #include <openssl/x509.h>
+#include <openssl/x509v3.h>
 #include <openssl/err.h>
 
 #include "imaevm.h"
@@ -748,6 +749,47 @@ void calc_keyid_v2(uint32_t *keyid, char *str, EVP_PKEY *pkey)
 	X509_PUBKEY_free(pk);
 }
 
+/* Try to read keyid from key file (in case it have appended cert). */
+static int read_keyid(const char *keyfile, uint32_t *keyid)
+{
+	int skid_len;
+	const ASN1_OCTET_STRING *skid;
+	X509 *x = NULL;
+	FILE *fp;
+
+	fp = fopen(keyfile, "r");
+	if (!fp) {
+		log_err("Failed to open keyfile: %s\n", keyfile);
+		return 0;
+	}
+	if (!PEM_read_X509(fp, &x, NULL, NULL)) {
+		long error = ERR_GET_REASON(ERR_peek_last_error());
+
+		if (error == PEM_R_NO_START_LINE) {
+			log_debug("No cert in keyfile %s\n", keyfile);
+			ERR_clear_error();
+		} else {
+			log_err("Error reading cert from keyfile %s: %s\n",
+				keyfile, ERR_reason_error_string(error));
+		}
+		fclose(fp);
+		return 0;
+	}
+	fclose(fp);
+	if (!(skid = X509_get0_subject_key_id(x)))
+		return 0;
+	skid_len = ASN1_STRING_length(skid);
+	if (skid_len < sizeof(keyid))
+		return 0;
+	/* keyid is the last 4 bytes of SKID. */
+	memcpy(keyid, ASN1_STRING_get0_data(skid) + skid_len - sizeof(*keyid),
+	       sizeof(*keyid));
+	log_debug("keyid: ");
+	log_debug_dump(keyid, 4);
+	return 1;
+
+}
+
 static EVP_PKEY *read_priv_pkey(const char *keyfile, const char *keypass)
 {
 	FILE *fp;
@@ -932,10 +974,12 @@ static int sign_hash_v2(const char *algo, const unsigned char *hash,
 		return -1;
 	}
 
-	if (imaevm_params.keyid)
+	if (imaevm_params.keyid) {
 		hdr->keyid = htonl(imaevm_params.keyid);
-	else
-		calc_keyid_v2(&hdr->keyid, name, pkey);
+	} else {
+		if (!read_keyid(keyfile, &hdr->keyid))
+			calc_keyid_v2(&hdr->keyid, name, pkey);
+	}
 
 	st = "EVP_PKEY_CTX_new";
 	if (!(ctx = EVP_PKEY_CTX_new(pkey, NULL)))
-- 
2.11.0


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 1/3] ima-evm-utils: Allow manual setting keyid for signing
  2021-05-04  4:33 ` [PATCH v2 1/3] ima-evm-utils: Allow manual setting keyid for signing Vitaly Chikunov
@ 2021-05-04 12:51   ` Stefan Berger
  2021-05-04 23:18     ` Vitaly Chikunov
  0 siblings, 1 reply; 16+ messages in thread
From: Stefan Berger @ 2021-05-04 12:51 UTC (permalink / raw)
  To: Vitaly Chikunov, Mimi Zohar, Dmitry Kasatkin, linux-integrity
  Cc: Elvira Khabirova


On 5/4/21 12:33 AM, Vitaly Chikunov wrote:
> Allow user to set signature's keyid using `--keyid' option. Keyid should
> correspond to SKID in certificate, when keyid is calculated using SHA-1
> in libimaevm it may mismatch keyid extracted by the kernel from SKID of
> certificate (the way public key is presented to the kernel), thus making
> signatures not verifiable. This may happen when certificate is using non
> SHA-1 SKID (see rfc7093) or just 'unique number' (see rfc5280 4.2.1.2).
> As a last resort user may specify arbitrary keyid using the new option.
>
> This commit creates backward compatible ABI change for libimaevm,
> because of adding additional parameter to imaevm_params - older
> libimaevm can work with newer client.
>
> Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
> Reported-by: Elvira Khabirova <lineprinter0@gmail.com>
> ---
>   README                 |  1 +
>   src/evmctl.c           | 14 ++++++++++++++
>   src/imaevm.h           |  1 +
>   src/libimaevm.c        |  8 +++++---
>   tests/sign_verify.test |  1 +
>   5 files changed, 22 insertions(+), 3 deletions(-)
>
> diff --git a/README b/README
> index 321045d..8cd66e0 100644
> --- a/README
> +++ b/README
> @@ -48,6 +48,7 @@ OPTIONS
>         --xattr-user   store xattrs in user namespace (for testing purposes)
>         --rsa          use RSA key type and signing scheme v1
>     -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)
> +      --keyid val    overwrite signature keyid with a value (for signing)
>     -o, --portable     generate portable EVM signatures
>     -p, --pass         password for encrypted signing key
>     -r, --recursive    recurse into directories (sign)
> diff --git a/src/evmctl.c b/src/evmctl.c
> index 1815f55..7983299 100644
> --- a/src/evmctl.c
> +++ b/src/evmctl.c
> @@ -2446,6 +2446,7 @@ static void usage(void)
>   		"      --xattr-user   store xattrs in user namespace (for testing purposes)\n"
>   		"      --rsa          use RSA key type and signing scheme v1\n"
>   		"  -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)\n"
> +		"      --keyid val    overwrite signature keyid with a value (for signing)\n"
>   		"  -o, --portable     generate portable EVM signatures\n"
>   		"  -p, --pass         password for encrypted signing key\n"
>   		"  -r, --recursive    recurse into directories (sign)\n"
> @@ -2525,6 +2526,7 @@ static struct option opts[] = {
>   	{"xattr-user", 0, 0, 140},
>   	{"ignore-violations", 0, 0, 141},
>   	{"pcrs", 1, 0, 142},
> +	{"keyid", 1, 0, 143},
>   	{}
>   
>   };
> @@ -2569,6 +2571,8 @@ int main(int argc, char *argv[])
>   {
>   	int err = 0, c, lind;
>   	ENGINE *eng = NULL;
> +	unsigned long int keyid;
> +	char *eptr;
>   
>   #if !(OPENSSL_VERSION_NUMBER < 0x10100000)
>   	OPENSSL_init_crypto(
> @@ -2713,6 +2717,16 @@ int main(int argc, char *argv[])
>   			}
>   			pcrfile[npcrfile++] = optarg;
>   			break;
> +		case 143:
> +			errno = 0;
> +			keyid = strtoul(optarg, &eptr, 16);
> +			if (errno || eptr - optarg != strlen(optarg) ||
> +			    keyid > UINT_MAX || keyid == 0) {
> +				log_err("Invalid keyid value.\n");
> +				exit(1);
> +			}
> +			imaevm_params.keyid = keyid;
> +			break;
>   		case '?':
>   			exit(1);
>   			break;
> diff --git a/src/imaevm.h b/src/imaevm.h
> index 4503919..9f38059 100644
> --- a/src/imaevm.h
> +++ b/src/imaevm.h
> @@ -196,6 +196,7 @@ struct libimaevm_params {
>   	const char *hash_algo;
>   	const char *keyfile;
>   	const char *keypass;
> +	uint32_t keyid;		/* keyid overriding value, unless 0. */
>   };
>   
>   struct RSA_ASN1_template {
> diff --git a/src/libimaevm.c b/src/libimaevm.c
> index fa6c278..481d29d 100644
> --- a/src/libimaevm.c
> +++ b/src/libimaevm.c
> @@ -45,6 +45,7 @@
>   #include <sys/param.h>
>   #include <sys/stat.h>
>   #include <asm/byteorder.h>
> +#include <arpa/inet.h>
>   #include <unistd.h>
>   #include <dirent.h>
>   #include <string.h>
> @@ -894,7 +895,6 @@ static int sign_hash_v2(const char *algo, const unsigned char *hash,
>   	const EVP_MD *md;
>   	size_t sigsize;
>   	const char *st;
> -	uint32_t keyid;
>   
>   	if (!hash) {
>   		log_err("sign_hash_v2: hash is null\n");
> @@ -932,8 +932,10 @@ static int sign_hash_v2(const char *algo, const unsigned char *hash,
>   		return -1;
>   	}
>   
> -	calc_keyid_v2(&keyid, name, pkey);
> -	hdr->keyid = keyid;
> +	if (imaevm_params.keyid)
> +		hdr->keyid = htonl(imaevm_params.keyid);


Nit: Since existing code uses __be32_to_cpup I would use __cpu_to_be32 here.


> +	else
> +		calc_keyid_v2(&hdr->keyid, name, pkey);
>   
>   	st = "EVP_PKEY_CTX_new";
>   	if (!(ctx = EVP_PKEY_CTX_new(pkey, NULL)))
> diff --git a/tests/sign_verify.test b/tests/sign_verify.test
> index 288e133..2c21812 100755
> --- a/tests/sign_verify.test
> +++ b/tests/sign_verify.test
> @@ -359,6 +359,7 @@ sign_verify  rsa1024  sha256  0x0301 --rsa
>   sign_verify  rsa1024  md5     0x030201:K:0080
>   sign_verify  rsa1024  sha1    0x030202:K:0080
>   sign_verify  rsa1024  sha224  0x030207:K:0080
> +expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204aabbccdd0080 OPTS=--keyid=aabbccdd
>   sign_verify  rsa1024  sha256  0x030204:K:0080
>     try_different_keys
>     try_different_sigs


Reviewed-by: Stefan Berger <stefanb@linux.ibm.com>


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 2/3] ima-evm-utils: Allow manual setting keyid from a cert file
  2021-05-04  4:33 ` [PATCH v2 2/3] ima-evm-utils: Allow manual setting keyid from a cert file Vitaly Chikunov
@ 2021-05-04 13:04   ` Stefan Berger
  2021-05-04 23:21     ` Vitaly Chikunov
  2021-05-04 13:28   ` Stefan Berger
  1 sibling, 1 reply; 16+ messages in thread
From: Stefan Berger @ 2021-05-04 13:04 UTC (permalink / raw)
  To: Vitaly Chikunov, Mimi Zohar, Dmitry Kasatkin, linux-integrity
  Cc: Elvira Khabirova


On 5/4/21 12:33 AM, Vitaly Chikunov wrote:
> Allow user to specify `--keyid @/path/to/cert.pem' to extract keyid from
> SKID of the certificate file. PEM or DER format is auto-detected.
>
> `--keyid' option is reused instead of adding a new option (like possible
> `--cert') to signify to the user it's only keyid extraction and nothing
> more.
>
> Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
> ---
>   README                 |  1 +
>   src/evmctl.c           | 82 +++++++++++++++++++++++++++++++++++++++++++++++---
>   tests/sign_verify.test |  1 +
>   3 files changed, 79 insertions(+), 5 deletions(-)
>
> diff --git a/README b/README
> index 8cd66e0..0e1f6ba 100644
> --- a/README
> +++ b/README
> @@ -49,6 +49,7 @@ OPTIONS
>         --rsa          use RSA key type and signing scheme v1
>     -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)
>         --keyid val    overwrite signature keyid with a value (for signing)
> +                     val is a x509 cert file if prefixed with '@'
>     -o, --portable     generate portable EVM signatures
>     -p, --pass         password for encrypted signing key
>     -r, --recursive    recurse into directories (sign)
> diff --git a/src/evmctl.c b/src/evmctl.c
> index 7983299..fdb0fb3 100644
> --- a/src/evmctl.c
> +++ b/src/evmctl.c
> @@ -42,6 +42,7 @@
>   #include <sys/param.h>
>   #include <sys/stat.h>
>   #include <sys/ioctl.h>
> +#include <arpa/inet.h>
>   #include <fcntl.h>
>   #include <unistd.h>
>   #include <stdlib.h>
> @@ -57,12 +58,14 @@
>   #include <termios.h>
>   #include <assert.h>
>   
> +#include <openssl/asn1.h>
>   #include <openssl/sha.h>
>   #include <openssl/pem.h>
>   #include <openssl/hmac.h>
>   #include <openssl/err.h>
>   #include <openssl/rsa.h>
>   #include <openssl/engine.h>
> +#include <openssl/x509v3.h>
>   #include "hash_info.h"
>   #include "pcr.h"
>   #include "utils.h"
> @@ -2447,6 +2450,7 @@ static void usage(void)
>   		"      --rsa          use RSA key type and signing scheme v1\n"
>   		"  -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)\n"
>   		"      --keyid val    overwrite signature keyid with a value (for signing)\n"
> +		"                     val is a x509 cert file if prefixed with '@'\n"
>   		"  -o, --portable     generate portable EVM signatures\n"
>   		"  -p, --pass         password for encrypted signing key\n"
>   		"  -r, --recursive    recurse into directories (sign)\n"
> @@ -2567,12 +2571,71 @@ static char *get_password(void)
>   	return pwd;
>   }
>   
> +/* Return true if FILE is possibly PEM encoded (otherwise DER). */
> +static int is_encoding_pem(FILE *in)
> +{
> +	char buf[6]; /* Room for the 5 minus signs and '\0'. */
> +	int pem = 0;
> +
> +	if (fgets(buf, sizeof(buf), in) &&
> +	    strspn(buf, "-") == sizeof(buf) - 1)
> +		pem = 1;
> +	rewind(in);
> +	return pem;
> +}
> +
> +/* Extract keyid from SKID of the cert. No return on error. */
> +static unsigned long int extract_keyid(const char *certfile)
> +{
> +	uint32_t keyid_raw;
> +	const ASN1_OCTET_STRING *skid;
> +	int skid_len;
> +	X509 *x = NULL;
> +	int pem;
> +	FILE *in;
> +
> +	if (!(in = fopen(certfile, "r"))) {
> +		log_err("Cannot open cert file %s: %s\n", certfile,
> +			strerror(errno));
> +		exit(1);
> +	}
> +	if ((pem = is_encoding_pem(in)))


I think you should not try to detect PEM by '-----' at the beginning 
since it typically allows other text at the beginning of the file as 
well, such as a text dump of the cert. Instead search for '-----BEGIN 
CERTIFICATE-----' in the whole file or just try to read it as PEM first 
and then fall back to DER decoding if PEM failed.



> +		x = PEM_read_X509(in, &x, NULL, NULL);
> +	else
> +		x = d2i_X509_fp(in, &x);
> +	if (!x) {
> +		ERR_print_errors_fp(stderr);
> +		log_err("Cannot read x509 cert from %s file %s\n",
> +			pem? "PEM" : "DER", certfile);
> +		fclose(in);
> +		exit(1);
> +	}
> +	fclose(in);
> +
> +	if (!(skid = X509_get0_subject_key_id(x))) {
> +		log_err("%s: SKID not found\n", certfile);
> +		goto err_free;
> +	}
> +	skid_len = ASN1_STRING_length(skid);
> +	if (skid_len < sizeof(keyid_raw)) {
> +		log_err("%s: SKID too short (len %d)\n", certfile, skid_len);
> +		goto err_free;
> +	}
> +	memcpy(&keyid_raw, ASN1_STRING_get0_data(skid) + skid_len
> +	       - sizeof(keyid_raw), sizeof(keyid_raw));
> +	log_info("keyid %04x (from %s)\n", ntohl(keyid_raw), certfile);
> +	return ntohl(keyid_raw);
> +
> +err_free:
> +	X509_free(x);
> +	exit(1);
> +}
> +
>   int main(int argc, char *argv[])
>   {
>   	int err = 0, c, lind;
>   	ENGINE *eng = NULL;
>   	unsigned long int keyid;
> -	char *eptr;
>   
>   #if !(OPENSSL_VERSION_NUMBER < 0x10100000)
>   	OPENSSL_init_crypto(
> @@ -2718,10 +2781,19 @@ int main(int argc, char *argv[])
>   			pcrfile[npcrfile++] = optarg;
>   			break;
>   		case 143:
> -			errno = 0;
> -			keyid = strtoul(optarg, &eptr, 16);
> -			if (errno || eptr - optarg != strlen(optarg) ||
> -			    keyid > UINT_MAX || keyid == 0) {
> +			if (optarg[0] == '@') {
> +				keyid = extract_keyid(optarg + 1);
> +			} else {
> +				char *eptr;
> +
> +				errno = 0;
> +				keyid = strtoul(optarg, &eptr, 16);
> +				if (eptr - optarg != strlen(optarg) || errno) {
> +					log_err("Invalid keyid value.\n");
> +					exit(1);
> +				}
> +			}
> +			if (keyid > UINT_MAX || keyid == 0) {
>   				log_err("Invalid keyid value.\n");
>   				exit(1);
>   			}
> diff --git a/tests/sign_verify.test b/tests/sign_verify.test
> index 2c21812..52ea33a 100755
> --- a/tests/sign_verify.test
> +++ b/tests/sign_verify.test
> @@ -360,6 +360,7 @@ sign_verify  rsa1024  md5     0x030201:K:0080
>   sign_verify  rsa1024  sha1    0x030202:K:0080
>   sign_verify  rsa1024  sha224  0x030207:K:0080
>   expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204aabbccdd0080 OPTS=--keyid=aabbccdd
> +expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204:K:0080 OPTS=--keyid=@test-rsa1024.cer
>   sign_verify  rsa1024  sha256  0x030204:K:0080
>     try_different_keys
>     try_different_sigs

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 2/3] ima-evm-utils: Allow manual setting keyid from a cert file
  2021-05-04  4:33 ` [PATCH v2 2/3] ima-evm-utils: Allow manual setting keyid from a cert file Vitaly Chikunov
  2021-05-04 13:04   ` Stefan Berger
@ 2021-05-04 13:28   ` Stefan Berger
  1 sibling, 0 replies; 16+ messages in thread
From: Stefan Berger @ 2021-05-04 13:28 UTC (permalink / raw)
  To: Vitaly Chikunov, Mimi Zohar, Dmitry Kasatkin, linux-integrity
  Cc: Elvira Khabirova


On 5/4/21 12:33 AM, Vitaly Chikunov wrote:
> Allow user to specify `--keyid @/path/to/cert.pem' to extract keyid from
> SKID of the certificate file. PEM or DER format is auto-detected.
>
> `--keyid' option is reused instead of adding a new option (like possible
> `--cert') to signify to the user it's only keyid extraction and nothing
> more.
>
> Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
>
> +/* Extract keyid from SKID of the cert. No return on error. */
> +static unsigned long int extract_keyid(const char *certfile)
> +{

This could be a library function imaevm_cert_extract_keyid or so, which 
could be useful for other users of the library.


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 3/3] ima-evm-utils: Read keyid from the cert appended to the key file
  2021-05-04  4:33 ` [PATCH v2 3/3] ima-evm-utils: Read keyid from the cert appended to the key file Vitaly Chikunov
@ 2021-05-04 13:38   ` Stefan Berger
  2021-05-04 22:27     ` Vitaly Chikunov
  0 siblings, 1 reply; 16+ messages in thread
From: Stefan Berger @ 2021-05-04 13:38 UTC (permalink / raw)
  To: Vitaly Chikunov, Mimi Zohar, Dmitry Kasatkin, linux-integrity
  Cc: Elvira Khabirova


On 5/4/21 12:33 AM, Vitaly Chikunov wrote:
> Allow to have certificate appended to the private key of `--key'
> specified (PEM) file (for v2 signing) to facilitate reading of keyid
> from the associated cert. This will allow users to have private and
> public key as a single file. There is no check that public key form the
> cert matches associated private key.
>
> Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
> ---
>   README          |  2 ++
>   src/libimaevm.c | 50 +++++++++++++++++++++++++++++++++++++++++++++++---
>   2 files changed, 49 insertions(+), 3 deletions(-)
>
> diff --git a/README b/README
> index 0e1f6ba..2c21ba6 100644
> --- a/README
> +++ b/README
> @@ -127,6 +127,8 @@ for signing and importing the key.
>   Second key format uses X509 DER encoded public key certificates and uses asymmetric key support
>   in the kernel (since kernel 3.9). CONFIG_INTEGRITY_ASYMMETRIC_KEYS must be enabled (default).
>   
> +For v2 signatures x509 certificate with the public key could be appended to the private
> +key (both are in PEM format) to properly determine its Subject Key Identifier SKID.
>   
>   Integrity keyrings
>   ----------------
> diff --git a/src/libimaevm.c b/src/libimaevm.c
> index 481d29d..3607a76 100644
> --- a/src/libimaevm.c
> +++ b/src/libimaevm.c
> @@ -57,6 +57,7 @@
>   #include <openssl/pem.h>
>   #include <openssl/evp.h>
>   #include <openssl/x509.h>
> +#include <openssl/x509v3.h>
>   #include <openssl/err.h>
>   
>   #include "imaevm.h"
> @@ -748,6 +749,47 @@ void calc_keyid_v2(uint32_t *keyid, char *str, EVP_PKEY *pkey)
>   	X509_PUBKEY_free(pk);
>   }
>   
> +/* Try to read keyid from key file (in case it have appended cert). */
> +static int read_keyid(const char *keyfile, uint32_t *keyid)
> +{

So the private key is assumed to be in PEM format. I suppose if there's 
an appended X509 in the private key file as well then only one function 
should be necessary to extract the x509 cert from the files. That 
function should be able to handle PEM and DER format at the same time. 
Have you tried extracting the x509 cert from the private key file using 
that other function in 2/3 yet?



^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 3/3] ima-evm-utils: Read keyid from the cert appended to the key file
  2021-05-04 13:38   ` Stefan Berger
@ 2021-05-04 22:27     ` Vitaly Chikunov
  2021-05-05  1:04       ` Stefan Berger
  0 siblings, 1 reply; 16+ messages in thread
From: Vitaly Chikunov @ 2021-05-04 22:27 UTC (permalink / raw)
  To: Stefan Berger
  Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity, Elvira Khabirova

Stefan,

On Tue, May 04, 2021 at 09:38:06AM -0400, Stefan Berger wrote:
> On 5/4/21 12:33 AM, Vitaly Chikunov wrote:
> > Allow to have certificate appended to the private key of `--key'
> > specified (PEM) file (for v2 signing) to facilitate reading of keyid
> > from the associated cert. This will allow users to have private and
> > public key as a single file. There is no check that public key form the
> > cert matches associated private key.
> > 
> > Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
> > ---
> >   README          |  2 ++
> >   src/libimaevm.c | 50 +++++++++++++++++++++++++++++++++++++++++++++++---
> >   2 files changed, 49 insertions(+), 3 deletions(-)
> > 
> > diff --git a/README b/README
> > index 0e1f6ba..2c21ba6 100644
> > --- a/README
> > +++ b/README
> > @@ -127,6 +127,8 @@ for signing and importing the key.
> >   Second key format uses X509 DER encoded public key certificates and uses asymmetric key support
> >   in the kernel (since kernel 3.9). CONFIG_INTEGRITY_ASYMMETRIC_KEYS must be enabled (default).
> > +For v2 signatures x509 certificate with the public key could be appended to the private
> > +key (both are in PEM format) to properly determine its Subject Key Identifier SKID.
> >   Integrity keyrings
> >   ----------------
> > diff --git a/src/libimaevm.c b/src/libimaevm.c
> > index 481d29d..3607a76 100644
> > --- a/src/libimaevm.c
> > +++ b/src/libimaevm.c
> > @@ -57,6 +57,7 @@
> >   #include <openssl/pem.h>
> >   #include <openssl/evp.h>
> >   #include <openssl/x509.h>
> > +#include <openssl/x509v3.h>
> >   #include <openssl/err.h>
> >   #include "imaevm.h"
> > @@ -748,6 +749,47 @@ void calc_keyid_v2(uint32_t *keyid, char *str, EVP_PKEY *pkey)
> >   	X509_PUBKEY_free(pk);
> >   }
> > +/* Try to read keyid from key file (in case it have appended cert). */
> > +static int read_keyid(const char *keyfile, uint32_t *keyid)
> > +{
> 
> So the private key is assumed to be in PEM format.

Yes, even though README says something different.

> I suppose if there's an
> appended X509 in the private key file as well then only one function should
> be necessary to extract the x509 cert from the files. That function should
> be able to handle PEM and DER format at the same time. Have you tried
> extracting the x509 cert from the private key file using that other function
> in 2/3 yet?

Excuse me, I don't understand what you talking about in this note.

2/3 does not read private keys. Where and why should be one function?
And what other function?

Thanks,


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 1/3] ima-evm-utils: Allow manual setting keyid for signing
  2021-05-04 12:51   ` Stefan Berger
@ 2021-05-04 23:18     ` Vitaly Chikunov
  2021-05-04 23:43       ` Dmitry V. Levin
  0 siblings, 1 reply; 16+ messages in thread
From: Vitaly Chikunov @ 2021-05-04 23:18 UTC (permalink / raw)
  To: Stefan Berger
  Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity, Dmitry V. Levin

Stefan,

On Tue, May 04, 2021 at 08:51:03AM -0400, Stefan Berger wrote:
> > @@ -932,8 +932,10 @@ static int sign_hash_v2(const char *algo, const unsigned char *hash,
> >   		return -1;
> >   	}
> > -	calc_keyid_v2(&keyid, name, pkey);
> > -	hdr->keyid = keyid;
> > +	if (imaevm_params.keyid)
> > +		hdr->keyid = htonl(imaevm_params.keyid);
> 
> 
> Nit: Since existing code uses __be32_to_cpup I would use __cpu_to_be32 here.

That __be32_to_cpup usage is highly dubious. Perhaps, it should be
converted to some user-space and standard functions like be32toh(3).

Even in the kernel you should use be32_to_cpup, not __be32_to_cpup.
The "__" prefix is for a reason.

Thanks,

> 
> 
> > +	else
> > +		calc_keyid_v2(&hdr->keyid, name, pkey);
> >   	st = "EVP_PKEY_CTX_new";
> >   	if (!(ctx = EVP_PKEY_CTX_new(pkey, NULL)))
> > diff --git a/tests/sign_verify.test b/tests/sign_verify.test
> > index 288e133..2c21812 100755
> > --- a/tests/sign_verify.test
> > +++ b/tests/sign_verify.test
> > @@ -359,6 +359,7 @@ sign_verify  rsa1024  sha256  0x0301 --rsa
> >   sign_verify  rsa1024  md5     0x030201:K:0080
> >   sign_verify  rsa1024  sha1    0x030202:K:0080
> >   sign_verify  rsa1024  sha224  0x030207:K:0080
> > +expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204aabbccdd0080 OPTS=--keyid=aabbccdd
> >   sign_verify  rsa1024  sha256  0x030204:K:0080
> >     try_different_keys
> >     try_different_sigs
> 
> 
> Reviewed-by: Stefan Berger <stefanb@linux.ibm.com>

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 2/3] ima-evm-utils: Allow manual setting keyid from a cert file
  2021-05-04 13:04   ` Stefan Berger
@ 2021-05-04 23:21     ` Vitaly Chikunov
  0 siblings, 0 replies; 16+ messages in thread
From: Vitaly Chikunov @ 2021-05-04 23:21 UTC (permalink / raw)
  To: Stefan Berger
  Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity, Elvira Khabirova

Stefan,

On Tue, May 04, 2021 at 09:04:44AM -0400, Stefan Berger wrote:
> 
> On 5/4/21 12:33 AM, Vitaly Chikunov wrote:
> > Allow user to specify `--keyid @/path/to/cert.pem' to extract keyid from
> > SKID of the certificate file. PEM or DER format is auto-detected.
> > 
> > `--keyid' option is reused instead of adding a new option (like possible
> > `--cert') to signify to the user it's only keyid extraction and nothing
> > more.
> > 
> > Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
> > ---
> >   README                 |  1 +
> >   src/evmctl.c           | 82 +++++++++++++++++++++++++++++++++++++++++++++++---
> >   tests/sign_verify.test |  1 +
> >   3 files changed, 79 insertions(+), 5 deletions(-)
> > 
> > @@ -2567,12 +2571,71 @@ static char *get_password(void)
> > +/* Extract keyid from SKID of the cert. No return on error. */
> > +static unsigned long int extract_keyid(const char *certfile)
> > +{
> > +	uint32_t keyid_raw;
> > +	const ASN1_OCTET_STRING *skid;
> > +	int skid_len;
> > +	X509 *x = NULL;
> > +	int pem;
> > +	FILE *in;
> > +
> > +	if (!(in = fopen(certfile, "r"))) {
> > +		log_err("Cannot open cert file %s: %s\n", certfile,
> > +			strerror(errno));
> > +		exit(1);
> > +	}
> > +	if ((pem = is_encoding_pem(in)))
> 
> 
> I think you should not try to detect PEM by '-----' at the beginning since
> it typically allows other text at the beginning of the file as well, such as
> a text dump of the cert. Instead search for '-----BEGIN CERTIFICATE-----' in
> the whole file or just

> try to read it as PEM first and then fall back to DER decoding if PEM failed.

This is a good idea. I will do it in v3.

Thanks,


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 1/3] ima-evm-utils: Allow manual setting keyid for signing
  2021-05-04 23:18     ` Vitaly Chikunov
@ 2021-05-04 23:43       ` Dmitry V. Levin
  2021-05-06  1:15         ` Vitaly Chikunov
  0 siblings, 1 reply; 16+ messages in thread
From: Dmitry V. Levin @ 2021-05-04 23:43 UTC (permalink / raw)
  To: Vitaly Chikunov
  Cc: Stefan Berger, Mimi Zohar, Dmitry Kasatkin, linux-integrity

On Wed, May 05, 2021 at 02:18:04AM +0300, Vitaly Chikunov wrote:
> Stefan,
> 
> On Tue, May 04, 2021 at 08:51:03AM -0400, Stefan Berger wrote:
> > > @@ -932,8 +932,10 @@ static int sign_hash_v2(const char *algo, const unsigned char *hash,
> > >   		return -1;
> > >   	}
> > > -	calc_keyid_v2(&keyid, name, pkey);
> > > -	hdr->keyid = keyid;
> > > +	if (imaevm_params.keyid)
> > > +		hdr->keyid = htonl(imaevm_params.keyid);
> > 
> > 
> > Nit: Since existing code uses __be32_to_cpup I would use __cpu_to_be32 here.
> 
> That __be32_to_cpup usage is highly dubious. Perhaps, it should be
> converted to some user-space and standard functions like be32toh(3).

By the way, be32toh() is identical to ntohl().

I wonder what was the reason for the existing code to use these obscure
linux-specific functions instead of posix interface described in
byteorder(3)?


-- 
ldv

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 3/3] ima-evm-utils: Read keyid from the cert appended to the key file
  2021-05-04 22:27     ` Vitaly Chikunov
@ 2021-05-05  1:04       ` Stefan Berger
  2021-05-05  1:15         ` Vitaly Chikunov
  0 siblings, 1 reply; 16+ messages in thread
From: Stefan Berger @ 2021-05-05  1:04 UTC (permalink / raw)
  To: Vitaly Chikunov
  Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity, Elvira Khabirova


On 5/4/21 6:27 PM, Vitaly Chikunov wrote:
> Stefan,
>
> On Tue, May 04, 2021 at 09:38:06AM -0400, Stefan Berger wrote:
>> On 5/4/21 12:33 AM, Vitaly Chikunov wrote:
>>> Allow to have certificate appended to the private key of `--key'
>>> specified (PEM) file (for v2 signing) to facilitate reading of keyid
>>> from the associated cert. This will allow users to have private and
>>> public key as a single file. There is no check that public key form the
>>> cert matches associated private key.
>>>
>>> Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
>>> ---
>>>    README          |  2 ++
>>>    src/libimaevm.c | 50 +++++++++++++++++++++++++++++++++++++++++++++++---
>>>    2 files changed, 49 insertions(+), 3 deletions(-)
>>>
>>> diff --git a/README b/README
>>> index 0e1f6ba..2c21ba6 100644
>>> --- a/README
>>> +++ b/README
>>> @@ -127,6 +127,8 @@ for signing and importing the key.
>>>    Second key format uses X509 DER encoded public key certificates and uses asymmetric key support
>>>    in the kernel (since kernel 3.9). CONFIG_INTEGRITY_ASYMMETRIC_KEYS must be enabled (default).
>>> +For v2 signatures x509 certificate with the public key could be appended to the private
>>> +key (both are in PEM format) to properly determine its Subject Key Identifier SKID.
>>>    Integrity keyrings
>>>    ----------------
>>> diff --git a/src/libimaevm.c b/src/libimaevm.c
>>> index 481d29d..3607a76 100644
>>> --- a/src/libimaevm.c
>>> +++ b/src/libimaevm.c
>>> @@ -57,6 +57,7 @@
>>>    #include <openssl/pem.h>
>>>    #include <openssl/evp.h>
>>>    #include <openssl/x509.h>
>>> +#include <openssl/x509v3.h>
>>>    #include <openssl/err.h>
>>>    #include "imaevm.h"
>>> @@ -748,6 +749,47 @@ void calc_keyid_v2(uint32_t *keyid, char *str, EVP_PKEY *pkey)
>>>    	X509_PUBKEY_free(pk);
>>>    }
>>> +/* Try to read keyid from key file (in case it have appended cert). */
>>> +static int read_keyid(const char *keyfile, uint32_t *keyid)
>>> +{
>> So the private key is assumed to be in PEM format.
> Yes, even though README says something different.
>
>> I suppose if there's an
>> appended X509 in the private key file as well then only one function should
>> be necessary to extract the x509 cert from the files. That function should
>> be able to handle PEM and DER format at the same time. Have you tried
>> extracting the x509 cert from the private key file using that other function
>> in 2/3 yet?
> Excuse me, I don't understand what you talking about in this note.
> 2/3 does not read private keys. Where and why should be one function?
> And what other function?

It should be possible to combine your  functions extract_keyid (2/3) and 
read_keyid (3/3) into a single function that can handle PEM files 
containing X509 certs as well as DER files. It's two times very similar 
code and the function that can handle DER and PEM should be able to 
handle PEM files with private keys + X509 certs.

     Stefan


> Thanks,
>

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 3/3] ima-evm-utils: Read keyid from the cert appended to the key file
  2021-05-05  1:04       ` Stefan Berger
@ 2021-05-05  1:15         ` Vitaly Chikunov
  2021-05-05  5:15           ` Vitaly Chikunov
  0 siblings, 1 reply; 16+ messages in thread
From: Vitaly Chikunov @ 2021-05-05  1:15 UTC (permalink / raw)
  To: Stefan Berger
  Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity, Dmitry V. Levin

Stefan,

On Tue, May 04, 2021 at 09:04:44PM -0400, Stefan Berger wrote:
> On 5/4/21 6:27 PM, Vitaly Chikunov wrote:
> > On Tue, May 04, 2021 at 09:38:06AM -0400, Stefan Berger wrote:
> > > On 5/4/21 12:33 AM, Vitaly Chikunov wrote:
> > > > Allow to have certificate appended to the private key of `--key'
> > > > specified (PEM) file (for v2 signing) to facilitate reading of keyid
> > > > from the associated cert. This will allow users to have private and
> > > > public key as a single file. There is no check that public key form the
> > > > cert matches associated private key.
> > > > 
> > > > Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
> > > > ---
> > > >    README          |  2 ++
> > > >    src/libimaevm.c | 50 +++++++++++++++++++++++++++++++++++++++++++++++---
> > > >    2 files changed, 49 insertions(+), 3 deletions(-)
> > > > 
> > > > diff --git a/README b/README
> > > > index 0e1f6ba..2c21ba6 100644
> > > > --- a/README
> > > > +++ b/README
> > > > @@ -127,6 +127,8 @@ for signing and importing the key.
> > > >    Second key format uses X509 DER encoded public key certificates and uses asymmetric key support
> > > >    in the kernel (since kernel 3.9). CONFIG_INTEGRITY_ASYMMETRIC_KEYS must be enabled (default).
> > > > +For v2 signatures x509 certificate with the public key could be appended to the private
> > > > +key (both are in PEM format) to properly determine its Subject Key Identifier SKID.
> > > >    Integrity keyrings
> > > >    ----------------
> > > > diff --git a/src/libimaevm.c b/src/libimaevm.c
> > > > index 481d29d..3607a76 100644
> > > > --- a/src/libimaevm.c
> > > > +++ b/src/libimaevm.c
> > > > @@ -57,6 +57,7 @@
> > > >    #include <openssl/pem.h>
> > > >    #include <openssl/evp.h>
> > > >    #include <openssl/x509.h>
> > > > +#include <openssl/x509v3.h>
> > > >    #include <openssl/err.h>
> > > >    #include "imaevm.h"
> > > > @@ -748,6 +749,47 @@ void calc_keyid_v2(uint32_t *keyid, char *str, EVP_PKEY *pkey)
> > > >    	X509_PUBKEY_free(pk);
> > > >    }
> > > > +/* Try to read keyid from key file (in case it have appended cert). */
> > > > +static int read_keyid(const char *keyfile, uint32_t *keyid)
> > > > +{
> > > So the private key is assumed to be in PEM format.
> > Yes, even though README says something different.
> > 
> > > I suppose if there's an
> > > appended X509 in the private key file as well then only one function should
> > > be necessary to extract the x509 cert from the files. That function should
> > > be able to handle PEM and DER format at the same time. Have you tried
> > > extracting the x509 cert from the private key file using that other function
> > > in 2/3 yet?
> > Excuse me, I don't understand what you talking about in this note.
> > 2/3 does not read private keys. Where and why should be one function?
> > And what other function?
> 
> It should be possible to combine your  functions extract_keyid (2/3) and
> read_keyid (3/3) into a single function that can handle PEM files containing
> X509 certs as well as DER files. It's two times very similar code and the
> function that can handle DER and PEM should be able to handle PEM files with
> private keys + X509 certs.

I see. There should be very generic function that can read fd, FILE,
bio, and memory region, also can parse DER, PEM, and combined PEMs.

Thanks,


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 3/3] ima-evm-utils: Read keyid from the cert appended to the key file
  2021-05-05  1:15         ` Vitaly Chikunov
@ 2021-05-05  5:15           ` Vitaly Chikunov
  0 siblings, 0 replies; 16+ messages in thread
From: Vitaly Chikunov @ 2021-05-05  5:15 UTC (permalink / raw)
  To: Stefan Berger
  Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity, Dmitry V. Levin

Stefan,

On Wed, May 05, 2021 at 04:15:02AM +0300, Vitaly Chikunov wrote:
> On Tue, May 04, 2021 at 09:04:44PM -0400, Stefan Berger wrote:
> > On 5/4/21 6:27 PM, Vitaly Chikunov wrote:
> > > On Tue, May 04, 2021 at 09:38:06AM -0400, Stefan Berger wrote:
> > > > On 5/4/21 12:33 AM, Vitaly Chikunov wrote:
> > > > I suppose if there's an
> > > > appended X509 in the private key file as well then only one function should
> > > > be necessary to extract the x509 cert from the files. That function should
> > > > be able to handle PEM and DER format at the same time. Have you tried
> > > > extracting the x509 cert from the private key file using that other function
> > > > in 2/3 yet?
> > > Excuse me, I don't understand what you talking about in this note.
> > > 2/3 does not read private keys. Where and why should be one function?
> > > And what other function?
> > 
> > It should be possible to combine your  functions extract_keyid (2/3) and
> > read_keyid (3/3) into a single function that can handle PEM files containing
> > X509 certs as well as DER files. It's two times very similar code and the
> > function that can handle DER and PEM should be able to handle PEM files with
> > private keys + X509 certs.
> 
> I see. There should be very generic function that can read fd, FILE,
> bio, and memory region, also can parse DER, PEM, and combined PEMs.

Implemented in [PATCH v3 2/3], but now there are some problems.

ima_read_keyid() is called with different intentions from evmctl and
from libimaevm. Call from evmctl is explicit user intention (to read
cert) and should produce error messages for failures. Call from
calc_keyid_v2() is best effort (and can be thought as a side effect)
and should be as quiet as possible. Also, in the second case it shall not
try to load DER certificate.

Vitaly,


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH v2 1/3] ima-evm-utils: Allow manual setting keyid for signing
  2021-05-04 23:43       ` Dmitry V. Levin
@ 2021-05-06  1:15         ` Vitaly Chikunov
  0 siblings, 0 replies; 16+ messages in thread
From: Vitaly Chikunov @ 2021-05-06  1:15 UTC (permalink / raw)
  To: Dmitry V. Levin
  Cc: Stefan Berger, Mimi Zohar, Dmitry Kasatkin, linux-integrity

Dmitry,

On Wed, May 05, 2021 at 02:43:18AM +0300, Dmitry V. Levin wrote:
> On Wed, May 05, 2021 at 02:18:04AM +0300, Vitaly Chikunov wrote:
> > Stefan,
> > 
> > On Tue, May 04, 2021 at 08:51:03AM -0400, Stefan Berger wrote:
> > > > @@ -932,8 +932,10 @@ static int sign_hash_v2(const char *algo, const unsigned char *hash,
> > > >   		return -1;
> > > >   	}
> > > > -	calc_keyid_v2(&keyid, name, pkey);
> > > > -	hdr->keyid = keyid;
> > > > +	if (imaevm_params.keyid)
> > > > +		hdr->keyid = htonl(imaevm_params.keyid);
> > > 
> > > 
> > > Nit: Since existing code uses __be32_to_cpup I would use __cpu_to_be32 here.
> > 
> > That __be32_to_cpup usage is highly dubious. Perhaps, it should be
> > converted to some user-space and standard functions like be32toh(3).
> 
> By the way, be32toh() is identical to ntohl().
> 
> I wonder what was the reason for the existing code to use these obscure
> linux-specific functions instead of posix interface described in
> byteorder(3)?

Perhaps, it's to simplify work with unaligned data, since __be32_to_cpup
accepts the pointer (without assumption of alignment), where you cannot
just call ntohl(*ptr) without possible sigbus on some platforms.

linux/byteorder/generic.h:

 * The "... p" macros, like le64_to_cpup, can be used with pointers
 * to unaligned data, but there will be a performance penalty on
 * some architectures.  Use get_unaligned for unaligned data.

Thanks,

> 
> 
> -- 
> ldv

^ permalink raw reply	[flat|nested] 16+ messages in thread

end of thread, other threads:[~2021-05-06  1:15 UTC | newest]

Thread overview: 16+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-05-04  4:33 [PATCH v2 0/3] ima-evm-utils: Add --keyid option Vitaly Chikunov
2021-05-04  4:33 ` [PATCH v2 1/3] ima-evm-utils: Allow manual setting keyid for signing Vitaly Chikunov
2021-05-04 12:51   ` Stefan Berger
2021-05-04 23:18     ` Vitaly Chikunov
2021-05-04 23:43       ` Dmitry V. Levin
2021-05-06  1:15         ` Vitaly Chikunov
2021-05-04  4:33 ` [PATCH v2 2/3] ima-evm-utils: Allow manual setting keyid from a cert file Vitaly Chikunov
2021-05-04 13:04   ` Stefan Berger
2021-05-04 23:21     ` Vitaly Chikunov
2021-05-04 13:28   ` Stefan Berger
2021-05-04  4:33 ` [PATCH v2 3/3] ima-evm-utils: Read keyid from the cert appended to the key file Vitaly Chikunov
2021-05-04 13:38   ` Stefan Berger
2021-05-04 22:27     ` Vitaly Chikunov
2021-05-05  1:04       ` Stefan Berger
2021-05-05  1:15         ` Vitaly Chikunov
2021-05-05  5:15           ` Vitaly Chikunov

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).