Bug 1354510 - RFE: ECDSA support in PKCS #11
Summary: RFE: ECDSA support in PKCS #11
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: openssh
Version: 26
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Jakub Jelen
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-07-11 12:56 UTC by Jan Včelák
Modified: 2018-05-26 22:08 UTC (History)
7 users (show)

Fixed In Version: openssh-7.7p1-2.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-04-15 02:40:53 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Jan Včelák 2016-07-11 12:56:37 UTC
Description of problem:

The PKCS #11 support in ssh-agent currently supports only RSA keys. There is however a patch for ECDSA support in the upstream issue tracker. Would it be possible to use this patch in Fedora before this gets included upstream?

https://bugzilla.mindrot.org/show_bug.cgi?id=2474

I'm using the patch for about six months now and I haven't encountered any problems with it:

https://copr.fedorainfracloud.org/coprs/jvcelak/openssh/

Version-Release number of selected component (if applicable):
openssh-7.2p2-9.fc24.x86_64

How reproducible:


Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:

Comment 1 Jakub Jelen 2016-07-12 13:20:20 UTC
This is on my list for the future months to make this working seamlessly. If I remember well, there were some problems with handling the ECDSA keys in OpenSSL (and some backward incompatibility among latest versions). Also there was a lot of messages

    C_GetAttributeValue failed: message

from the referenced patch, if I remember well when I played with that. Problem is that it needs quite a lot of refactoring, because current pkcs#11 implementation in openssh is a bit unfortunate. Carrying this incomplete feature downstream is not a good idea.

But thank you for the bugzilla to keep a track of this.

Comment 2 Fedora Update System 2016-07-27 10:40:00 UTC
openssh-7.2p2-11.fc24 selinux-policy-3.13.1-191.8.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-99191c4aab

Comment 3 Lukas Vrabec 2016-07-27 10:52:07 UTC
Reverting to NEW state. BZ was switched to MODIFIED due to wrong bodhi update.

Comment 4 Fedora End Of Life 2017-07-25 21:44:05 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 5 Jakub Jelen 2017-07-31 07:30:58 UTC
Not yet done. I am keeping an eye on it.

Comment 6 Jakub Jelen 2018-02-16 15:18:00 UTC
I created a copr repository with this patch and I would be glad for feedback on this functionality.

The original patch does not build with current OpenSSL so it needed some care, but I plan to give it also some more testing in coming weeks.

https://copr.fedorainfracloud.org/coprs/jjelen/openssh-pkcs11/monitor/

Comment 7 Fedora Update System 2018-04-04 15:41:13 UTC
openssh-7.7p1-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1949a07ef8

Comment 8 Fedora Update System 2018-04-04 18:37:47 UTC
openssh-7.7p1-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1949a07ef8

Comment 9 Fedora Update System 2018-04-12 09:55:34 UTC
openssh-7.7p1-2.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bcb8b924a

Comment 10 Fedora Update System 2018-04-13 16:31:03 UTC
openssh-7.7p1-2.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bcb8b924a

Comment 11 Fedora Update System 2018-04-15 02:40:53 UTC
openssh-7.7p1-2.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.