[PATCH v4 2/2] certs: Add support for using elliptic curve keys for signing modules

Mimi Zohar zohar at linux.ibm.com
Mon May 31 16:12:35 UTC 2021


On Fri, 2021-04-23 at 11:12 -0400, Stefan Berger wrote:
> Add support for using elliptic curve keys for signing modules. It uses
> a NIST P384 (secp384r1) key if the user chooses an elliptic curve key
> and will have ECDSA support built into the kernel.
> 
> Note: A developer choosing an ECDSA key for signing modules should still
> delete the signing key (rm certs/signing_key.*) when building an older
> version of a kernel that only supports RSA keys. Unless kbuild automati-
> cally detects and generates a new kernel module key, ECDSA-signed kernel
> modules will fail signature verification.
> 
> Signed-off-by: Stefan Berger <stefanb at linux.ibm.com>

Tested-by: Mimi Zohar <zohar at linux.ibm.com>



More information about the Linux-security-module-archive mailing list