linux-integrity.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option
@ 2021-07-12  5:44 Vitaly Chikunov
  2021-07-12  5:44 ` [PATCH ima-evm-utils v8 1/3] Allow manual setting keyid for signing Vitaly Chikunov
                   ` (3 more replies)
  0 siblings, 4 replies; 13+ messages in thread
From: Vitaly Chikunov @ 2021-07-12  5:44 UTC (permalink / raw)
  To: Mimi Zohar, Dmitry Kasatkin, linux-integrity

Allow user to set signature's keyid using `--keyid' option. Keyid should
correspond to SKID in certificate. When keyid is calculated using SHA-1
in libimaevm it may mismatch keyid extracted by the kernel from SKID of
certificate (the way public key is presented to the kernel), thus making
signatures not verifiable. This may happen when certificate is using non
SHA-1 SKID (see rfc7093) or just 'unique number' (see rfc5280 4.2.1.2).
As a last resort user may specify arbitrary keyid using the new option.
Certificate filename could be used instead of the hex number with
`--keyid-from-cert' option. And, third option is to read keyid from the
cert appended to the key file.

These commits create backward incompatible ABI change for libimaevm,
thus soname should be incremented on release.

Changes from v7:
- Multiple functions are merged back into read_keyid_from_cert().
- OpenSSL portable way of reading of SKID.
- Fixed 'unaligned pointer' access bug (introduced in v7).
- Fixed incorrect return value of imaevm_read_keyid() (in v7).
- Remove kerneldoc markers from comments.
- Tested on GA CI.

Changes from v6:
- Applied changes requested by Mimi Zohar (intermediate variable for if,
  annotation update, new option '--keyid-from-cert' instead of '@').
  Added more comments for questioned cases.
- Read_keyid functions are reworked in hopefully more understandable way
  (two new static functions: extract_keyid and read_cert).
- Test for key+cert case added.

Changes from v5:
- ima_read_keyid renamed to imaevm_read_keyid and its return value
  inverted to match other API functions. Suggested by Stefan Berger
- Rebased over next-testing. Noticed by Mimi Zohar.

Changes from v4:
- ima_read_keyid() API changed. As suggested by Stefan Berger.

Changes from v3:
- ima_read_keyid() is improved to better support both use cases.

Changes from v2:
- Add ima_read_keyid() function to libemaevm and use it in both evmctl
  (for --keyid) and sign_hash_v2() (for concatenated PEMs). Suggested
  by Stefan Berger.
- Autodetect PEM by openssl reading it instead of magic string.
  Suggested by Stefan Berger.
- Trivial change: s/unsigned long int/unsigned long/ for keyid type.

Changes from v1:
- Extract keyid from cert associated to key file.
- Use sizeof instead of constant.

Changes since rfc version:
- `imaevm_params.keyid' now stored as native integer (instead of network
  order). Suggested by Stefan Berger.
- Added support for `--keyid=@filename'.

Vitaly Chikunov (3):
  Allow manual setting keyid for signing
  Allow manual setting keyid from a cert file
  Read keyid from the cert appended to the key file

 README                 |   6 ++
 src/evmctl.c           |  34 +++++++++++
 src/imaevm.h           |   2 +
 src/libimaevm.c        | 124 ++++++++++++++++++++++++++++++++++++++++-
 tests/gen-keys.sh      |  25 +++++++--
 tests/sign_verify.test |   3 +
 6 files changed, 189 insertions(+), 5 deletions(-)

-- 
2.29.3


^ permalink raw reply	[flat|nested] 13+ messages in thread

* [PATCH ima-evm-utils v8 1/3] Allow manual setting keyid for signing
  2021-07-12  5:44 [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option Vitaly Chikunov
@ 2021-07-12  5:44 ` Vitaly Chikunov
  2021-07-12  5:44 ` [PATCH ima-evm-utils v8 2/3] Allow manual setting keyid from a cert file Vitaly Chikunov
                   ` (2 subsequent siblings)
  3 siblings, 0 replies; 13+ messages in thread
From: Vitaly Chikunov @ 2021-07-12  5:44 UTC (permalink / raw)
  To: Mimi Zohar, Dmitry Kasatkin, linux-integrity
  Cc: Elvira Khabirova, Stefan Berger

Allow user to set signature's keyid using `--keyid' option. Keyid should
correspond to SKID in certificate, when keyid is calculated using SHA-1
in libimaevm it may mismatch keyid extracted by the kernel from SKID of
certificate (the way public key is presented to the kernel), thus making
signatures not verifiable. This may happen when certificate is using non
SHA-1 SKID (see rfc7093) or just 'unique number' (see rfc5280 4.2.1.2).
As a last resort user may specify arbitrary keyid using the new option.

This commit creates ABI change for libimaevm, because of adding
additional parameter to imaevm_params - newer libimaevm cannot work
with older clients.

Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
Reported-by: Elvira Khabirova <lineprinter0@gmail.com>
Reviewed-by: Stefan Berger <stefanb@linux.ibm.com>
---
 README                 |  1 +
 src/evmctl.c           | 20 ++++++++++++++++++++
 src/imaevm.h           |  1 +
 src/libimaevm.c        |  6 +++++-
 tests/sign_verify.test |  1 +
 5 files changed, 28 insertions(+), 1 deletion(-)

diff --git README README
index 321045d..20fa009 100644
--- README
+++ README
@@ -48,6 +48,7 @@ OPTIONS
       --xattr-user   store xattrs in user namespace (for testing purposes)
       --rsa          use RSA key type and signing scheme v1
   -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)
+      --keyid n      overwrite signature keyid with a 32-bit value in hex (for signing)
   -o, --portable     generate portable EVM signatures
   -p, --pass         password for encrypted signing key
   -r, --recursive    recurse into directories (sign)
diff --git src/evmctl.c src/evmctl.c
index 7a6f202..f272250 100644
--- src/evmctl.c
+++ src/evmctl.c
@@ -2514,6 +2514,7 @@ static void usage(void)
 		"      --xattr-user   store xattrs in user namespace (for testing purposes)\n"
 		"      --rsa          use RSA key type and signing scheme v1\n"
 		"  -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)\n"
+		"      --keyid n      overwrite signature keyid with a 32-bit value in hex (for signing)\n"
 		"  -o, --portable     generate portable EVM signatures\n"
 		"  -p, --pass         password for encrypted signing key\n"
 		"  -r, --recursive    recurse into directories (sign)\n"
@@ -2594,6 +2595,7 @@ static struct option opts[] = {
 	{"ignore-violations", 0, 0, 141},
 	{"pcrs", 1, 0, 142},
 	{"verify-bank", 2, 0, 143},
+	{"keyid", 1, 0, 144},
 	{}
 
 };
@@ -2638,6 +2640,8 @@ int main(int argc, char *argv[])
 {
 	int err = 0, c, lind;
 	ENGINE *eng = NULL;
+	unsigned long keyid;
+	char *eptr;
 
 #if !(OPENSSL_VERSION_NUMBER < 0x10100000)
 	OPENSSL_init_crypto(
@@ -2785,6 +2789,22 @@ int main(int argc, char *argv[])
 		case 143:
 			verify_bank = optarg;
 			break;
+		case 144:
+			errno = 0;
+			keyid = strtoul(optarg, &eptr, 16);
+			/*
+			 * ULONG_MAX is error from strtoul(3),
+			 * UINT_MAX is `imaevm_params.keyid' maximum value,
+			 * 0 is reserved for keyid being unset.
+			 */
+			if (errno || eptr - optarg != strlen(optarg) ||
+			    keyid == ULONG_MAX || keyid > UINT_MAX ||
+			    keyid == 0) {
+				log_err("Invalid keyid value.\n");
+				exit(1);
+			}
+			imaevm_params.keyid = keyid;
+			break;
 		case '?':
 			exit(1);
 			break;
diff --git src/imaevm.h src/imaevm.h
index 4503919..fe244f1 100644
--- src/imaevm.h
+++ src/imaevm.h
@@ -196,6 +196,7 @@ struct libimaevm_params {
 	const char *hash_algo;
 	const char *keyfile;
 	const char *keypass;
+	uint32_t keyid;		/* keyid overriding value, unless 0. (Host order.) */
 };
 
 struct RSA_ASN1_template {
diff --git src/libimaevm.c src/libimaevm.c
index 2856270..c59082b 100644
--- src/libimaevm.c
+++ src/libimaevm.c
@@ -45,6 +45,7 @@
 #include <sys/param.h>
 #include <sys/stat.h>
 #include <asm/byteorder.h>
+#include <arpa/inet.h>
 #include <unistd.h>
 #include <dirent.h>
 #include <string.h>
@@ -929,7 +930,10 @@ static int sign_hash_v2(const char *algo, const unsigned char *hash,
 		return -1;
 	}
 
-	calc_keyid_v2(&keyid, name, pkey);
+	if (imaevm_params.keyid)
+		keyid = htonl(imaevm_params.keyid);
+	else
+		calc_keyid_v2(&keyid, name, pkey);
 	hdr->keyid = keyid;
 
 	st = "EVP_PKEY_CTX_new";
diff --git tests/sign_verify.test tests/sign_verify.test
index 3d7aa51..eccf5fa 100755
--- tests/sign_verify.test
+++ tests/sign_verify.test
@@ -365,6 +365,7 @@ sign_verify  rsa1024  sha256  0x0301 --rsa
 sign_verify  rsa1024  md5     0x030201:K:0080
 sign_verify  rsa1024  sha1    0x030202:K:0080
 sign_verify  rsa1024  sha224  0x030207:K:0080
+expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204aabbccdd0080 OPTS=--keyid=aabbccdd
 sign_verify  rsa1024  sha256  0x030204:K:0080
   try_different_keys
   try_different_sigs
-- 
2.29.3


^ permalink raw reply related	[flat|nested] 13+ messages in thread

* [PATCH ima-evm-utils v8 2/3] Allow manual setting keyid from a cert file
  2021-07-12  5:44 [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option Vitaly Chikunov
  2021-07-12  5:44 ` [PATCH ima-evm-utils v8 1/3] Allow manual setting keyid for signing Vitaly Chikunov
@ 2021-07-12  5:44 ` Vitaly Chikunov
  2021-07-12  5:44 ` [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file Vitaly Chikunov
  2021-07-12 20:04 ` [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option Mimi Zohar
  3 siblings, 0 replies; 13+ messages in thread
From: Vitaly Chikunov @ 2021-07-12  5:44 UTC (permalink / raw)
  To: Mimi Zohar, Dmitry Kasatkin, linux-integrity

Allow user to specify `--keyid-from-cert cert.pem' to extract keyid from
SKID of the certificate file. PEM or DER format is auto-detected.

This commit creates ABI change for libimaevm, due to adding new function
ima_read_keyid(). Newer clients cannot work with older libimaevm.
Together with previous commit it creates backward-incompatible ABI
change, thus soname should be incremented on release.

Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
---
 README                 |   2 +
 src/evmctl.c           |  14 +++++
 src/imaevm.h           |   1 +
 src/libimaevm.c        | 114 +++++++++++++++++++++++++++++++++++++++++
 tests/sign_verify.test |   1 +
 5 files changed, 132 insertions(+)

diff --git README README
index 20fa009..a130519 100644
--- README
+++ README
@@ -49,6 +49,8 @@ OPTIONS
       --rsa          use RSA key type and signing scheme v1
   -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)
       --keyid n      overwrite signature keyid with a 32-bit value in hex (for signing)
+      --keyid-from-cert file
+                     read keyid value from SKID of a x509 cert file
   -o, --portable     generate portable EVM signatures
   -p, --pass         password for encrypted signing key
   -r, --recursive    recurse into directories (sign)
diff --git src/evmctl.c src/evmctl.c
index f272250..78be387 100644
--- src/evmctl.c
+++ src/evmctl.c
@@ -42,6 +42,7 @@
 #include <sys/param.h>
 #include <sys/stat.h>
 #include <sys/ioctl.h>
+#include <arpa/inet.h>
 #include <fcntl.h>
 #include <unistd.h>
 #include <stdlib.h>
@@ -57,12 +58,14 @@
 #include <termios.h>
 #include <assert.h>
 
+#include <openssl/asn1.h>
 #include <openssl/sha.h>
 #include <openssl/pem.h>
 #include <openssl/hmac.h>
 #include <openssl/err.h>
 #include <openssl/rsa.h>
 #include <openssl/engine.h>
+#include <openssl/x509v3.h>
 #include "hash_info.h"
 #include "pcr.h"
 #include "utils.h"
@@ -2515,6 +2518,8 @@ static void usage(void)
 		"      --rsa          use RSA key type and signing scheme v1\n"
 		"  -k, --key          path to signing key (default: /etc/keys/{privkey,pubkey}_evm.pem)\n"
 		"      --keyid n      overwrite signature keyid with a 32-bit value in hex (for signing)\n"
+		"      --keyid-from-cert file\n"
+		"                     read keyid value from SKID of a x509 cert file\n"
 		"  -o, --portable     generate portable EVM signatures\n"
 		"  -p, --pass         password for encrypted signing key\n"
 		"  -r, --recursive    recurse into directories (sign)\n"
@@ -2596,6 +2601,7 @@ static struct option opts[] = {
 	{"pcrs", 1, 0, 142},
 	{"verify-bank", 2, 0, 143},
 	{"keyid", 1, 0, 144},
+	{"keyid-from-cert", 1, 0, 145},
 	{}
 
 };
@@ -2805,6 +2811,14 @@ int main(int argc, char *argv[])
 			}
 			imaevm_params.keyid = keyid;
 			break;
+		case 145:
+			keyid = imaevm_read_keyid(optarg);
+			if (keyid == 0) {
+				log_err("Error reading keyid.\n");
+				exit(1);
+			}
+			imaevm_params.keyid = keyid;
+			break;
 		case '?':
 			exit(1);
 			break;
diff --git src/imaevm.h src/imaevm.h
index fe244f1..491f136 100644
--- src/imaevm.h
+++ src/imaevm.h
@@ -219,6 +219,7 @@ EVP_PKEY *read_pub_pkey(const char *keyfile, int x509);
 void calc_keyid_v1(uint8_t *keyid, char *str, const unsigned char *pkey, int len);
 void calc_keyid_v2(uint32_t *keyid, char *str, EVP_PKEY *pkey);
 int key2bin(RSA *key, unsigned char *pub);
+uint32_t imaevm_read_keyid(const char *certfile);
 
 int sign_hash(const char *algo, const unsigned char *hash, int size, const char *keyfile, const char *keypass, unsigned char *sig);
 int verify_hash(const char *file, const unsigned char *hash, int size, unsigned char *sig, int siglen);
diff --git src/libimaevm.c src/libimaevm.c
index c59082b..ce1e276 100644
--- src/libimaevm.c
+++ src/libimaevm.c
@@ -53,10 +53,12 @@
 #include <assert.h>
 #include <ctype.h>
 
+#include <openssl/asn1.h>
 #include <openssl/crypto.h>
 #include <openssl/pem.h>
 #include <openssl/evp.h>
 #include <openssl/x509.h>
+#include <openssl/x509v3.h>
 #include <openssl/err.h>
 
 #include "imaevm.h"
@@ -745,6 +747,118 @@ void calc_keyid_v2(uint32_t *keyid, char *str, EVP_PKEY *pkey)
 	X509_PUBKEY_free(pk);
 }
 
+/*
+ * Extract SKID from x509 in openssl portable way.
+ */
+static const unsigned char *x509_get_skid(X509 *x, int *len)
+{
+#if OPENSSL_VERSION_NUMBER < 0x10100000
+	ASN1_STRING *skid;
+
+	/*
+	 * This will cache extensions.
+	 * OpenSSL uses this method itself.
+	 */
+	if (X509_check_purpose(x, -1, -1) != 1)
+		return NULL;
+	skid = x->skid;
+#else
+	const ASN1_OCTET_STRING *skid = X509_get0_subject_key_id(x);
+#endif
+	if (len)
+		*len = ASN1_STRING_length(skid);
+#if OPENSSL_VERSION_NUMBER < 0x10100000
+	return ASN1_STRING_data(x->skid);
+#else
+	return ASN1_STRING_get0_data(skid);
+#endif
+}
+
+/*
+ * read_keyid_from_cert() - Read keyid from SKID from x509 certificate file
+ * @keyid_be:	Output 32-bit keyid in network order (BE);
+ * @certfile:	Input filename.
+ * @try_der:	true:  try to read in DER from if there is no PEM,
+ *		       cert is considered mandatory and error will be issued
+ *		       if there is no cert;
+ *		false: only try to read in PEM form, cert is considered
+ *		       optional.
+ * Return:	0 on success, -1 on error.
+ */
+static int read_keyid_from_cert(uint32_t *keyid_be, const char *certfile, int try_der)
+{
+	X509 *x = NULL;
+	FILE *fp;
+	const unsigned char *skid;
+	int skid_len;
+
+	if (!(fp = fopen(certfile, "r"))) {
+		log_err("Cannot open %s: %s\n", certfile, strerror(errno));
+		return -1;
+	}
+	if (!PEM_read_X509(fp, &x, NULL, NULL)) {
+		if (ERR_GET_REASON(ERR_peek_last_error()) == PEM_R_NO_START_LINE) {
+			ERR_clear_error();
+			if (try_der) {
+				rewind(fp);
+				d2i_X509_fp(fp, &x);
+			} else {
+				/*
+				 * Cert is optional and there is just no PEM
+				 * header, then issue debug message and stop
+				 * trying.
+				 */
+				log_debug("%s: x509 certificate not found\n",
+					  certfile);
+				fclose(fp);
+				return -1;
+			}
+		}
+	}
+	fclose(fp);
+	if (!x) {
+		ERR_print_errors_fp(stderr);
+		log_err("read keyid: %s: Error reading x509 certificate\n",
+			certfile);
+	}
+
+	if (!(skid = x509_get_skid(x, &skid_len))) {
+		log_err("read keyid: %s: SKID not found\n", certfile);
+		goto err_free;
+	}
+	if (skid_len < sizeof(*keyid_be)) {
+		log_err("read keyid: %s: SKID too short (len %d)\n", certfile,
+			skid_len);
+		goto err_free;
+	}
+	memcpy(keyid_be, skid + skid_len - sizeof(*keyid_be), sizeof(*keyid_be));
+	log_info("keyid %04x (from %s)\n", ntohl(*keyid_be), certfile);
+	X509_free(x);
+	return 0;
+
+err_free:
+	X509_free(x);
+	return -1;
+}
+
+/*
+ * imaevm_read_keyid() - Read 32-bit keyid from the cert file
+ * @certfile:	File with certificate in PEM or DER form.
+ *
+ * Try to read keyid from Subject Key Identifier (SKID) of x509 certificate.
+ * Autodetect if cert is in PEM (tried first) or DER encoding.
+ *
+ * Return: 0 on error or 32-bit keyid in host order otherwise.
+ */
+uint32_t imaevm_read_keyid(const char *certfile)
+{
+	uint32_t keyid_be = 0;
+
+	read_keyid_from_cert(&keyid_be, certfile, true);
+	/* On error keyid_be will not be set, returning 0. */
+	return ntohl(keyid_be);
+}
+
 static EVP_PKEY *read_priv_pkey(const char *keyfile, const char *keypass)
 {
 	FILE *fp;
diff --git tests/sign_verify.test tests/sign_verify.test
index eccf5fa..1fdd786 100755
--- tests/sign_verify.test
+++ tests/sign_verify.test
@@ -366,6 +366,7 @@ sign_verify  rsa1024  md5     0x030201:K:0080
 sign_verify  rsa1024  sha1    0x030202:K:0080
 sign_verify  rsa1024  sha224  0x030207:K:0080
 expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204aabbccdd0080 OPTS=--keyid=aabbccdd
+expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204:K:0080 OPTS=--keyid-from-cert=test-rsa1024.cer
 sign_verify  rsa1024  sha256  0x030204:K:0080
   try_different_keys
   try_different_sigs
-- 
2.29.3


^ permalink raw reply related	[flat|nested] 13+ messages in thread

* [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file
  2021-07-12  5:44 [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option Vitaly Chikunov
  2021-07-12  5:44 ` [PATCH ima-evm-utils v8 1/3] Allow manual setting keyid for signing Vitaly Chikunov
  2021-07-12  5:44 ` [PATCH ima-evm-utils v8 2/3] Allow manual setting keyid from a cert file Vitaly Chikunov
@ 2021-07-12  5:44 ` Vitaly Chikunov
  2021-07-14 16:16   ` Mimi Zohar
  2021-07-12 20:04 ` [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option Mimi Zohar
  3 siblings, 1 reply; 13+ messages in thread
From: Vitaly Chikunov @ 2021-07-12  5:44 UTC (permalink / raw)
  To: Mimi Zohar, Dmitry Kasatkin, linux-integrity

Allow to have certificate appended to the private key of `--key'
specified (PEM) file (for v2 signing) to facilitate reading of keyid
from the associated cert. This will allow users to have private and
public key as a single file and avoid the need of manually specifying
keyid. There is no check that public key form the cert matches
associated private key.

Signed-off-by: Vitaly Chikunov <vt@altlinux.org>
---
 README                 |  3 +++
 src/libimaevm.c        |  8 ++++++--
 tests/gen-keys.sh      | 25 +++++++++++++++++++++----
 tests/sign_verify.test |  1 +
 4 files changed, 31 insertions(+), 6 deletions(-)

diff --git README README
index a130519..23e7d17 100644
--- README
+++ README
@@ -128,6 +128,9 @@ for signing and importing the key.
 Second key format uses X509 DER encoded public key certificates and uses asymmetric key support
 in the kernel (since kernel 3.9). CONFIG_INTEGRITY_ASYMMETRIC_KEYS must be enabled (default).
 
+For v2 signatures x509 certificate (containing the public key) could be appended to the
+private key (they both are in PEM format) to automatically extract keyid from its Subject
+Key Identifier (SKID).
 
 Integrity keyrings
 ----------------
diff --git src/libimaevm.c src/libimaevm.c
index ce1e276..7d5cbe0 100644
--- src/libimaevm.c
+++ src/libimaevm.c
@@ -1046,8 +1046,12 @@ static int sign_hash_v2(const char *algo, const unsigned char *hash,
 
 	if (imaevm_params.keyid)
 		keyid = htonl(imaevm_params.keyid);
-	else
-		calc_keyid_v2(&keyid, name, pkey);
+	else {
+		int keyid_read_failed = read_keyid_from_cert(&keyid, keyfile, false);
+
+		if (keyid_read_failed)
+			calc_keyid_v2(&keyid, name, pkey);
+	}
 	hdr->keyid = keyid;
 
 	st = "EVP_PKEY_CTX_new";
diff --git tests/gen-keys.sh tests/gen-keys.sh
index 46130cf..d604c96 100755
--- tests/gen-keys.sh
+++ tests/gen-keys.sh
@@ -20,7 +20,7 @@ PATH=../src:$PATH
 type openssl
 
 log() {
-  echo - "$*"
+  echo >&2 - "$*"
   eval "$@"
 }
 
@@ -43,26 +43,43 @@ cat > test-ca.conf <<- EOF
 	basicConstraints=CA:TRUE
 	subjectKeyIdentifier=hash
 	authorityKeyIdentifier=keyid:always,issuer
+
+	[ skid ]
+	basicConstraints=CA:TRUE
+	subjectKeyIdentifier=12345678
+	authorityKeyIdentifier=keyid:always,issuer
 EOF
 fi
 
 # RSA
 # Second key will be used for wrong key tests.
-for m in 1024 2048; do
+for m in 1024 1024_skid 2048; do
   if [ "$1" = clean ] || [ "$1" = force ]; then
     rm -f test-rsa$m.cer test-rsa$m.key test-rsa$m.pub
   fi
   if [ "$1" = clean ]; then
     continue
   fi
+  if [ -z "${m%%*_*}" ]; then
+    # Add named extension.
+    bits=${m%_*}
+    ext="-extensions ${m#*_}"
+  else
+    bits=$m
+    ext=
+  fi
   if [ ! -e test-rsa$m.key ]; then
-    log openssl req -verbose -new -nodes -utf8 -sha1 -days 10000 -batch -x509 \
+    log openssl req -verbose -new -nodes -utf8 -sha1 -days 10000 -batch -x509 $ext \
       -config test-ca.conf \
-      -newkey rsa:$m \
+      -newkey rsa:$bits \
       -out test-rsa$m.cer -outform DER \
       -keyout test-rsa$m.key
     # for v1 signatures
     log openssl pkey -in test-rsa$m.key -out test-rsa$m.pub -pubout
+    if [ $m = 1024_skid ]; then
+      # Create combined key+cert.
+      log openssl x509 -inform DER -in test-rsa$m.cer >> test-rsa$m.key
+    fi
   fi
 done
 
diff --git tests/sign_verify.test tests/sign_verify.test
index 1fdd786..df4304a 100755
--- tests/sign_verify.test
+++ tests/sign_verify.test
@@ -367,6 +367,7 @@ sign_verify  rsa1024  sha1    0x030202:K:0080
 sign_verify  rsa1024  sha224  0x030207:K:0080
 expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204aabbccdd0080 OPTS=--keyid=aabbccdd
 expect_pass check_sign TYPE=ima KEY=rsa1024 ALG=sha256 PREFIX=0x030204:K:0080 OPTS=--keyid-from-cert=test-rsa1024.cer
+expect_pass check_sign TYPE=ima KEY=rsa1024_skid ALG=sha256 PREFIX=0x030204123456780080
 sign_verify  rsa1024  sha256  0x030204:K:0080
   try_different_keys
   try_different_sigs
-- 
2.29.3


^ permalink raw reply related	[flat|nested] 13+ messages in thread

* Re: [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option
  2021-07-12  5:44 [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option Vitaly Chikunov
                   ` (2 preceding siblings ...)
  2021-07-12  5:44 ` [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file Vitaly Chikunov
@ 2021-07-12 20:04 ` Mimi Zohar
  2021-07-13  5:47   ` Vitaly Chikunov
  3 siblings, 1 reply; 13+ messages in thread
From: Mimi Zohar @ 2021-07-12 20:04 UTC (permalink / raw)
  To: Vitaly Chikunov, Mimi Zohar, Dmitry Kasatkin, linux-integrity

On Mon, 2021-07-12 at 08:44 +0300, Vitaly Chikunov wrote:
> Allow user to set signature's keyid using `--keyid' option. Keyid should
> correspond to SKID in certificate. When keyid is calculated using SHA-1
> in libimaevm it may mismatch keyid extracted by the kernel from SKID of
> certificate (the way public key is presented to the kernel), thus making
> signatures not verifiable. This may happen when certificate is using non
> SHA-1 SKID (see rfc7093) or just 'unique number' (see rfc5280 4.2.1.2).
> As a last resort user may specify arbitrary keyid using the new option.
> Certificate filename could be used instead of the hex number with
> `--keyid-from-cert' option. And, third option is to read keyid from the
> cert appended to the key file.
> 
> These commits create backward incompatible ABI change for libimaevm,
> thus soname should be incremented on release.

I can't seem to apply either of your patch sets using "git am", only
manually using "patch -p0 <  <mbox>".    This hasn't been a problem in
the past.  Did you do something differently?

thanks,

Mimi


^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option
  2021-07-12 20:04 ` [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option Mimi Zohar
@ 2021-07-13  5:47   ` Vitaly Chikunov
  0 siblings, 0 replies; 13+ messages in thread
From: Vitaly Chikunov @ 2021-07-13  5:47 UTC (permalink / raw)
  To: Mimi Zohar; +Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity

Mimi,

On Mon, Jul 12, 2021 at 04:04:29PM -0400, Mimi Zohar wrote:
> On Mon, 2021-07-12 at 08:44 +0300, Vitaly Chikunov wrote:
> > Allow user to set signature's keyid using `--keyid' option. Keyid should
> > correspond to SKID in certificate. When keyid is calculated using SHA-1
> > in libimaevm it may mismatch keyid extracted by the kernel from SKID of
> > certificate (the way public key is presented to the kernel), thus making
> > signatures not verifiable. This may happen when certificate is using non
> > SHA-1 SKID (see rfc7093) or just 'unique number' (see rfc5280 4.2.1.2).
> > As a last resort user may specify arbitrary keyid using the new option.
> > Certificate filename could be used instead of the hex number with
> > `--keyid-from-cert' option. And, third option is to read keyid from the
> > cert appended to the key file.
> > 
> > These commits create backward incompatible ABI change for libimaevm,
> > thus soname should be incremented on release.
> 
> I can't seem to apply either of your patch sets using "git am", only
> manually using "patch -p0 <  <mbox>".    This hasn't been a problem in
> the past.  Did you do something differently?

Ah. I sent from the different box where git configured with:

  [diff]
          noprefix = true

Sorry. Will resend later.


> 
> thanks,
> 
> Mimi

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file
  2021-07-12  5:44 ` [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file Vitaly Chikunov
@ 2021-07-14 16:16   ` Mimi Zohar
  2021-07-14 18:13     ` Vitaly Chikunov
  2021-07-16 13:50     ` Vitaly Chikunov
  0 siblings, 2 replies; 13+ messages in thread
From: Mimi Zohar @ 2021-07-14 16:16 UTC (permalink / raw)
  To: Vitaly Chikunov, Mimi Zohar, Dmitry Kasatkin, linux-integrity

Hi Vitaly,

On Mon, 2021-07-12 at 08:44 +0300, Vitaly Chikunov wrote:
> 
> @@ -43,26 +43,43 @@ cat > test-ca.conf <<- EOF
>  	basicConstraints=CA:TRUE
>  	subjectKeyIdentifier=hash
>  	authorityKeyIdentifier=keyid:always,issuer
> +
> +	[ skid ]
> +	basicConstraints=CA:TRUE
> +	subjectKeyIdentifier=12345678
> +	authorityKeyIdentifier=keyid:always,issuer
>  EOF
>  fi

On my system:
$ openssl version
OpenSSL 1.1.1g FIPS  21 Apr 2020

Not sure this has anything to do with the reason that "skid" is not
supported.   The resulting files are empty.

ls -lat *skid*
-rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.key
-rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.pub

- openssl pkey -in test-rsa1024.key -out test-rsa1024.pub -pubout
- openssl req -verbose -new -nodes -utf8 -sha1 -days 10000 -batch -x509
-extensions skid -config test-ca.conf -newkey rsa:1024 -out test-
rsa1024_skid.cer -outform DER -keyout test-rsa1024_skid.key
Using configuration from test-ca.conf
Error Loading extension section skid   <===


Then the rest of the tests fail.  Probably should check not only if the
file exists, but the size of the file as well.

- openssl pkey -in test-rsa1024_skid.key -out test-rsa1024_skid.pub
-pubout
Can't open test-rsa1024_skid.key for reading, No such file or directory
140493815547712:error:02001002:system library:fopen:No such file or
directory:crypto/bio/bss_file.c:69:fopen('test-rsa1024_skid.key','r')
140493815547712:error:2006D080:BIO routines:BIO_new_file:no such
file:crypto/bio/bss_file.c:76:
unable to load key


- openssl x509 -inform DER -in test-rsa1024_skid.cer
Can't open test-rsa1024_skid.cer for reading, No such file or directory
139636313208640:error:02001002:system library:fopen:No such file or
directory:crypto/bio/bss_file.c:69:fopen('test-rsa1024_skid.cer','rb')
139636313208640:error:2006D080:BIO routines:BIO_new_file:no such
file:crypto/bio/bss_file.c:76:
unable to load certificate

Mimi


^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file
  2021-07-14 16:16   ` Mimi Zohar
@ 2021-07-14 18:13     ` Vitaly Chikunov
  2021-07-14 19:20       ` Mimi Zohar
  2021-07-16 13:50     ` Vitaly Chikunov
  1 sibling, 1 reply; 13+ messages in thread
From: Vitaly Chikunov @ 2021-07-14 18:13 UTC (permalink / raw)
  To: Mimi Zohar; +Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity

Mimi,

On Wed, Jul 14, 2021 at 12:16:57PM -0400, Mimi Zohar wrote:
> On Mon, 2021-07-12 at 08:44 +0300, Vitaly Chikunov wrote:
> > 
> > @@ -43,26 +43,43 @@ cat > test-ca.conf <<- EOF
> >  	basicConstraints=CA:TRUE
> >  	subjectKeyIdentifier=hash
> >  	authorityKeyIdentifier=keyid:always,issuer
> > +
> > +	[ skid ]
> > +	basicConstraints=CA:TRUE
> > +	subjectKeyIdentifier=12345678
> > +	authorityKeyIdentifier=keyid:always,issuer
> >  EOF
> >  fi
> 
> On my system:
> $ openssl version
> OpenSSL 1.1.1g FIPS  21 Apr 2020
> 
> Not sure this has anything to do with the reason that "skid" is not
> supported.   The resulting files are empty.
> 
> ls -lat *skid*
> -rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.key
> -rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.pub
> 
> - openssl pkey -in test-rsa1024.key -out test-rsa1024.pub -pubout
> - openssl req -verbose -new -nodes -utf8 -sha1 -days 10000 -batch -x509
> -extensions skid -config test-ca.conf -newkey rsa:1024 -out test-
> rsa1024_skid.cer -outform DER -keyout test-rsa1024_skid.key
> Using configuration from test-ca.conf
> Error Loading extension section skid   <===

Is it reproducible? Since multiple-distributions CI passed, I wonder
what distro it is.

Thanks,



^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file
  2021-07-14 18:13     ` Vitaly Chikunov
@ 2021-07-14 19:20       ` Mimi Zohar
  2021-07-16 13:25         ` Vitaly Chikunov
  0 siblings, 1 reply; 13+ messages in thread
From: Mimi Zohar @ 2021-07-14 19:20 UTC (permalink / raw)
  To: Vitaly Chikunov; +Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity

On Wed, 2021-07-14 at 21:13 +0300, Vitaly Chikunov wrote:
> Mimi,
> 
> On Wed, Jul 14, 2021 at 12:16:57PM -0400, Mimi Zohar wrote:
> > On Mon, 2021-07-12 at 08:44 +0300, Vitaly Chikunov wrote:
> > > 
> > > @@ -43,26 +43,43 @@ cat > test-ca.conf <<- EOF
> > >  	basicConstraints=CA:TRUE
> > >  	subjectKeyIdentifier=hash
> > >  	authorityKeyIdentifier=keyid:always,issuer
> > > +
> > > +	[ skid ]
> > > +	basicConstraints=CA:TRUE
> > > +	subjectKeyIdentifier=12345678
> > > +	authorityKeyIdentifier=keyid:always,issuer
> > >  EOF
> > >  fi
> > 
> > On my system:
> > $ openssl version
> > OpenSSL 1.1.1g FIPS  21 Apr 2020
> > 
> > Not sure this has anything to do with the reason that "skid" is not
> > supported.   The resulting files are empty.
> > 
> > ls -lat *skid*
> > -rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.key
> > -rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.pub
> > 
> > - openssl pkey -in test-rsa1024.key -out test-rsa1024.pub -pubout
> > - openssl req -verbose -new -nodes -utf8 -sha1 -days 10000 -batch -x509
> > -extensions skid -config test-ca.conf -newkey rsa:1024 -out test-
> > rsa1024_skid.cer -outform DER -keyout test-rsa1024_skid.key
> > Using configuration from test-ca.conf
> > Error Loading extension section skid   <===
> 
> Is it reproducible? Since multiple-distributions CI passed, I wonder
> what distro it is.

I'm running the tests locally on RHEL 8.4 and Fedora 34 rawhide
systems.  When generating the keys, the output is redirected to
/dev/null.   The end result is that the test is simply skipped.

sign_verify.test:
./gen-keys.sh >/dev/null 2>&1

[On Fedora:
$ openssl version
OpenSSL 1.1.1k  FIPS 25 Mar 2021]

Mimi


^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file
  2021-07-14 19:20       ` Mimi Zohar
@ 2021-07-16 13:25         ` Vitaly Chikunov
  0 siblings, 0 replies; 13+ messages in thread
From: Vitaly Chikunov @ 2021-07-16 13:25 UTC (permalink / raw)
  To: Mimi Zohar; +Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity

Mimi,

On Wed, Jul 14, 2021 at 03:20:50PM -0400, Mimi Zohar wrote:
> On Wed, 2021-07-14 at 21:13 +0300, Vitaly Chikunov wrote:
> > On Wed, Jul 14, 2021 at 12:16:57PM -0400, Mimi Zohar wrote:
> > > On Mon, 2021-07-12 at 08:44 +0300, Vitaly Chikunov wrote:
> > > > 
> > > > @@ -43,26 +43,43 @@ cat > test-ca.conf <<- EOF
> > > >  	basicConstraints=CA:TRUE
> > > >  	subjectKeyIdentifier=hash
> > > >  	authorityKeyIdentifier=keyid:always,issuer
> > > > +
> > > > +	[ skid ]
> > > > +	basicConstraints=CA:TRUE
> > > > +	subjectKeyIdentifier=12345678
> > > > +	authorityKeyIdentifier=keyid:always,issuer
> > > >  EOF
> > > >  fi
> > > 
> > > On my system:
> > > $ openssl version
> > > OpenSSL 1.1.1g FIPS  21 Apr 2020
> > > 
> > > Not sure this has anything to do with the reason that "skid" is not
> > > supported.   The resulting files are empty.
> > > 
> > > ls -lat *skid*
> > > -rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.key
> > > -rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.pub
> > > 
> > > - openssl pkey -in test-rsa1024.key -out test-rsa1024.pub -pubout
> > > - openssl req -verbose -new -nodes -utf8 -sha1 -days 10000 -batch -x509
> > > -extensions skid -config test-ca.conf -newkey rsa:1024 -out test-
> > > rsa1024_skid.cer -outform DER -keyout test-rsa1024_skid.key
> > > Using configuration from test-ca.conf
> > > Error Loading extension section skid   <===
> > 
> > Is it reproducible? Since multiple-distributions CI passed, I wonder
> > what distro it is.
> 
> I'm running the tests locally on RHEL 8.4 and Fedora 34 rawhide
> systems.  When generating the keys, the output is redirected to
> /dev/null.   The end result is that the test is simply skipped.

Cannot reproduce this in Docker on centos:8 and fedora:34 with this
Dockerfile (for fedora):

  FROM fedora:34
  RUN dnf install -y \
	  asciidoc \
	  attr \
	  autoconf \
	  automake \
	  diffutils \
	  docbook-xsl \
	  git \
	  gzip \
	  keyutils-libs-devel \
	  libattr-devel \
	  libtool \
	  libxslt \
	  make \
	  openssl \
	  openssl-devel \
	  pkg-config \
	  procps \
	  sudo \
	  vim-common \
	  wget \
	  which
  WORKDIR /src
  COPY . .
  RUN git clean -dxf \
	  && autoreconf -fisv
  RUN ./configure
  RUN make
  RUN make check

Log:

  - openssl pkey -in test-rsa1024.key -out test-rsa1024.pub -pubout
  - openssl req -verbose -new -nodes -utf8 -sha1 -days 10000 -batch -x509 -extensions skid -config test-ca.conf -newkey rsa:1024 -out test-rsa1024_skid.cer -outform DER -keyout test-rsa1024_skid.key
  Using configuration from test-ca.conf
  Generating a RSA private key
  ..............+++++
  ..............+++++
  writing new private key to 'test-rsa1024_skid.key'
  ...

  [root@45a7d2cfe41e tests]# find -ls |grep skid
   26608693      4 -rw-r--r--   1 root     root          272 Jul 16 13:19 ./test-rsa1024_skid.pub
   26608692      4 -rw-r--r--   1 root     root          615 Jul 16 13:19 ./test-rsa1024_skid.cer
   26608691      4 -rw-------   1 root     root         1803 Jul 16 13:19 ./test-rsa1024_skid.key


> 
> sign_verify.test:
> ./gen-keys.sh >/dev/null 2>&1
> 
> [On Fedora:
> $ openssl version
> OpenSSL 1.1.1k  FIPS 25 Mar 2021]
> 
> Mimi

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file
  2021-07-14 16:16   ` Mimi Zohar
  2021-07-14 18:13     ` Vitaly Chikunov
@ 2021-07-16 13:50     ` Vitaly Chikunov
  2021-07-16 14:07       ` Vitaly Chikunov
  2021-07-16 14:46       ` Mimi Zohar
  1 sibling, 2 replies; 13+ messages in thread
From: Vitaly Chikunov @ 2021-07-16 13:50 UTC (permalink / raw)
  To: Mimi Zohar; +Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity

Mimi,

On Wed, Jul 14, 2021 at 12:16:57PM -0400, Mimi Zohar wrote:
> On Mon, 2021-07-12 at 08:44 +0300, Vitaly Chikunov wrote:
> > 
> > @@ -43,26 +43,43 @@ cat > test-ca.conf <<- EOF
> >  	basicConstraints=CA:TRUE
> >  	subjectKeyIdentifier=hash
> >  	authorityKeyIdentifier=keyid:always,issuer
> > +
> > +	[ skid ]
> > +	basicConstraints=CA:TRUE
> > +	subjectKeyIdentifier=12345678
> > +	authorityKeyIdentifier=keyid:always,issuer
> >  EOF
> >  fi
> 
> On my system:
> $ openssl version
> OpenSSL 1.1.1g FIPS  21 Apr 2020
> 
> Not sure this has anything to do with the reason that "skid" is not
> supported.   The resulting files are empty.
> 
> ls -lat *skid*
> -rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.key
> -rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.pub
> 
> - openssl pkey -in test-rsa1024.key -out test-rsa1024.pub -pubout
> - openssl req -verbose -new -nodes -utf8 -sha1 -days 10000 -batch -x509
> -extensions skid -config test-ca.conf -newkey rsa:1024 -out test-
> rsa1024_skid.cer -outform DER -keyout test-rsa1024_skid.key
> Using configuration from test-ca.conf
> Error Loading extension section skid   <===

How `test-ca.conf' looked like? Maybe it's not updated?
Try to run ./gen-keys.sh clean (which is called from make distclean).

Thanks,

> 
> 
> Then the rest of the tests fail.  Probably should check not only if the
> file exists, but the size of the file as well.
> 
> - openssl pkey -in test-rsa1024_skid.key -out test-rsa1024_skid.pub
> -pubout
> Can't open test-rsa1024_skid.key for reading, No such file or directory
> 140493815547712:error:02001002:system library:fopen:No such file or
> directory:crypto/bio/bss_file.c:69:fopen('test-rsa1024_skid.key','r')
> 140493815547712:error:2006D080:BIO routines:BIO_new_file:no such
> file:crypto/bio/bss_file.c:76:
> unable to load key
> 
> 
> - openssl x509 -inform DER -in test-rsa1024_skid.cer
> Can't open test-rsa1024_skid.cer for reading, No such file or directory
> 139636313208640:error:02001002:system library:fopen:No such file or
> directory:crypto/bio/bss_file.c:69:fopen('test-rsa1024_skid.cer','rb')
> 139636313208640:error:2006D080:BIO routines:BIO_new_file:no such
> file:crypto/bio/bss_file.c:76:
> unable to load certificate
> 
> Mimi

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file
  2021-07-16 13:50     ` Vitaly Chikunov
@ 2021-07-16 14:07       ` Vitaly Chikunov
  2021-07-16 14:46       ` Mimi Zohar
  1 sibling, 0 replies; 13+ messages in thread
From: Vitaly Chikunov @ 2021-07-16 14:07 UTC (permalink / raw)
  To: Mimi Zohar; +Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity

On Fri, Jul 16, 2021 at 04:50:30PM +0300, Vitaly Chikunov wrote:
> Mimi,
> 
> On Wed, Jul 14, 2021 at 12:16:57PM -0400, Mimi Zohar wrote:
> > On Mon, 2021-07-12 at 08:44 +0300, Vitaly Chikunov wrote:
> > > 
> > > @@ -43,26 +43,43 @@ cat > test-ca.conf <<- EOF
> > >  	basicConstraints=CA:TRUE
> > >  	subjectKeyIdentifier=hash
> > >  	authorityKeyIdentifier=keyid:always,issuer
> > > +
> > > +	[ skid ]
> > > +	basicConstraints=CA:TRUE
> > > +	subjectKeyIdentifier=12345678
> > > +	authorityKeyIdentifier=keyid:always,issuer
> > >  EOF
> > >  fi
> > 
> > On my system:
> > $ openssl version
> > OpenSSL 1.1.1g FIPS  21 Apr 2020
> > 
> > Not sure this has anything to do with the reason that "skid" is not
> > supported.   The resulting files are empty.
> > 
> > ls -lat *skid*
> > -rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.key
> > -rw-rw-r--. 1 mimi mimi 0 Jul 14 12:02 test-rsa1024_skid.pub
> > 
> > - openssl pkey -in test-rsa1024.key -out test-rsa1024.pub -pubout
> > - openssl req -verbose -new -nodes -utf8 -sha1 -days 10000 -batch -x509
> > -extensions skid -config test-ca.conf -newkey rsa:1024 -out test-
> > rsa1024_skid.cer -outform DER -keyout test-rsa1024_skid.key
> > Using configuration from test-ca.conf
> > Error Loading extension section skid   <===
> 
> How `test-ca.conf' looked like? Maybe it's not updated?
> Try to run ./gen-keys.sh clean (which is called from make distclean).

Perhaps, this is the case. I will add `test -nt' check in
gen-keys.sh, so that test-ca.conf and keys are regenerated when
gen-keys.sh is updated. This should solve that problem for users.

diff --git a/tests/gen-keys.sh b/tests/gen-keys.sh
index d604c96..d2c2f80 100755
--- a/tests/gen-keys.sh
+++ b/tests/gen-keys.sh
@@ -26,7 +26,8 @@ log() {
 
 if [ "$1" = clean ]; then
   rm -f test-ca.conf
-elif [ "$1" = force ] || [ ! -e test-ca.conf ]; then
+elif [ "$1" = force ] || [ ! -e test-ca.conf ] \
+       || [ gen-keys.sh -nt test-ca.conf ]; then
 cat > test-ca.conf <<- EOF
        [ req ]
        distinguished_name = req_distinguished_name
@@ -54,7 +55,8 @@ fi
 # RSA
 # Second key will be used for wrong key tests.
 for m in 1024 1024_skid 2048; do
-  if [ "$1" = clean ] || [ "$1" = force ]; then
+  if [ "$1" = clean ] || [ "$1" = force ] \
+         || [ gen-keys.sh -nt test-rsa$m.key ]; then
     rm -f test-rsa$m.cer test-rsa$m.key test-rsa$m.pub
   fi
   if [ "$1" = clean ]; then

Thanks,



^ permalink raw reply related	[flat|nested] 13+ messages in thread

* Re: [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file
  2021-07-16 13:50     ` Vitaly Chikunov
  2021-07-16 14:07       ` Vitaly Chikunov
@ 2021-07-16 14:46       ` Mimi Zohar
  1 sibling, 0 replies; 13+ messages in thread
From: Mimi Zohar @ 2021-07-16 14:46 UTC (permalink / raw)
  To: Vitaly Chikunov; +Cc: Mimi Zohar, Dmitry Kasatkin, linux-integrity

On Fri, 2021-07-16 at 16:50 +0300, Vitaly Chikunov wrote:
> > - openssl pkey -in test-rsa1024.key -out test-rsa1024.pub -pubout
> > - openssl req -verbose -new -nodes -utf8 -sha1 -days 10000 -batch -x509
> > -extensions skid -config test-ca.conf -newkey rsa:1024 -out test-
> > rsa1024_skid.cer -outform DER -keyout test-rsa1024_skid.key
> > Using configuration from test-ca.conf
> > Error Loading extension section skid   <===
> 
> How `test-ca.conf' looked like? Maybe it's not updated?
> Try to run ./gen-keys.sh clean (which is called from make distclean).

Thanks, that resolved it.  Manually removing the keys wasn't enough.

Mimi


^ permalink raw reply	[flat|nested] 13+ messages in thread

end of thread, other threads:[~2021-07-16 14:46 UTC | newest]

Thread overview: 13+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-07-12  5:44 [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option Vitaly Chikunov
2021-07-12  5:44 ` [PATCH ima-evm-utils v8 1/3] Allow manual setting keyid for signing Vitaly Chikunov
2021-07-12  5:44 ` [PATCH ima-evm-utils v8 2/3] Allow manual setting keyid from a cert file Vitaly Chikunov
2021-07-12  5:44 ` [PATCH ima-evm-utils v8 3/3] Read keyid from the cert appended to the key file Vitaly Chikunov
2021-07-14 16:16   ` Mimi Zohar
2021-07-14 18:13     ` Vitaly Chikunov
2021-07-14 19:20       ` Mimi Zohar
2021-07-16 13:25         ` Vitaly Chikunov
2021-07-16 13:50     ` Vitaly Chikunov
2021-07-16 14:07       ` Vitaly Chikunov
2021-07-16 14:46       ` Mimi Zohar
2021-07-12 20:04 ` [PATCH ima-evm-utils v8 0/3] ima-evm-utils: Add --keyid option Mimi Zohar
2021-07-13  5:47   ` Vitaly Chikunov

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).