1 // SPDX-License-Identifier: GPL-2.0+
3 * Copyright (c) 2013, Google Inc.
11 #include <openssl/bn.h>
12 #include <openssl/rsa.h>
13 #include <openssl/pem.h>
14 #include <openssl/err.h>
15 #include <openssl/ssl.h>
16 #include <openssl/evp.h>
17 #include <openssl/engine.h>
19 #if OPENSSL_VERSION_NUMBER >= 0x10000000L
20 #define HAVE_ERR_REMOVE_THREAD_STATE
23 #if OPENSSL_VERSION_NUMBER < 0x10100000L || \
24 (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
25 static void RSA_get0_key(const RSA *r,
26 const BIGNUM **n, const BIGNUM **e, const BIGNUM **d)
37 static int rsa_err(const char *msg)
39 unsigned long sslErr = ERR_get_error();
41 fprintf(stderr, "%s", msg);
42 fprintf(stderr, ": %s\n",
43 ERR_error_string(sslErr, 0));
49 * rsa_pem_get_pub_key() - read a public key from a .crt file
51 * @keydir: Directory containins the key
52 * @name Name of key file (will have a .crt extension)
53 * @rsap Returns RSA object, or NULL on failure
54 * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
56 static int rsa_pem_get_pub_key(const char *keydir, const char *name, RSA **rsap)
66 snprintf(path, sizeof(path), "%s/%s.crt", keydir, name);
69 fprintf(stderr, "Couldn't open RSA certificate: '%s': %s\n",
70 path, strerror(errno));
74 /* Read the certificate */
76 if (!PEM_read_X509(f, &cert, NULL, NULL)) {
77 rsa_err("Couldn't read certificate");
82 /* Get the public key from the certificate. */
83 key = X509_get_pubkey(cert);
85 rsa_err("Couldn't read public key\n");
90 /* Convert to a RSA_style key. */
91 rsa = EVP_PKEY_get1_RSA(key);
93 rsa_err("Couldn't convert to a RSA style key");
114 * rsa_engine_get_pub_key() - read a public key from given engine
116 * @keydir: Key prefix
118 * @engine Engine to use
119 * @rsap Returns RSA object, or NULL on failure
120 * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
122 static int rsa_engine_get_pub_key(const char *keydir, const char *name,
123 ENGINE *engine, RSA **rsap)
125 const char *engine_id;
133 engine_id = ENGINE_get_id(engine);
135 if (engine_id && !strcmp(engine_id, "pkcs11")) {
137 snprintf(key_id, sizeof(key_id),
138 "pkcs11:%s;object=%s;type=public",
141 snprintf(key_id, sizeof(key_id),
142 "pkcs11:object=%s;type=public",
145 fprintf(stderr, "Engine not supported\n");
149 key = ENGINE_load_public_key(engine, key_id, NULL, NULL);
151 return rsa_err("Failure loading public key from engine");
153 /* Convert to a RSA_style key. */
154 rsa = EVP_PKEY_get1_RSA(key);
156 rsa_err("Couldn't convert to a RSA style key");
172 * rsa_get_pub_key() - read a public key
174 * @keydir: Directory containing the key (PEM file) or key prefix (engine)
175 * @name Name of key file (will have a .crt extension)
176 * @engine Engine to use
177 * @rsap Returns RSA object, or NULL on failure
178 * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
180 static int rsa_get_pub_key(const char *keydir, const char *name,
181 ENGINE *engine, RSA **rsap)
184 return rsa_engine_get_pub_key(keydir, name, engine, rsap);
185 return rsa_pem_get_pub_key(keydir, name, rsap);
189 * rsa_pem_get_priv_key() - read a private key from a .key file
191 * @keydir: Directory containing the key
192 * @name Name of key file (will have a .key extension)
193 * @rsap Returns RSA object, or NULL on failure
194 * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
196 static int rsa_pem_get_priv_key(const char *keydir, const char *name,
204 snprintf(path, sizeof(path), "%s/%s.key", keydir, name);
205 f = fopen(path, "r");
207 fprintf(stderr, "Couldn't open RSA private key: '%s': %s\n",
208 path, strerror(errno));
212 rsa = PEM_read_RSAPrivateKey(f, 0, NULL, path);
214 rsa_err("Failure reading private key");
225 * rsa_engine_get_priv_key() - read a private key from given engine
227 * @keydir: Key prefix
229 * @engine Engine to use
230 * @rsap Returns RSA object, or NULL on failure
231 * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
233 static int rsa_engine_get_priv_key(const char *keydir, const char *name,
234 ENGINE *engine, RSA **rsap)
236 const char *engine_id;
244 engine_id = ENGINE_get_id(engine);
246 if (engine_id && !strcmp(engine_id, "pkcs11")) {
248 snprintf(key_id, sizeof(key_id),
249 "pkcs11:%s;object=%s;type=private",
252 snprintf(key_id, sizeof(key_id),
253 "pkcs11:object=%s;type=private",
256 fprintf(stderr, "Engine not supported\n");
260 key = ENGINE_load_private_key(engine, key_id, NULL, NULL);
262 return rsa_err("Failure loading private key from engine");
264 /* Convert to a RSA_style key. */
265 rsa = EVP_PKEY_get1_RSA(key);
267 rsa_err("Couldn't convert to a RSA style key");
283 * rsa_get_priv_key() - read a private key
285 * @keydir: Directory containing the key (PEM file) or key prefix (engine)
287 * @engine Engine to use for signing
288 * @rsap Returns RSA object, or NULL on failure
289 * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
291 static int rsa_get_priv_key(const char *keydir, const char *name,
292 ENGINE *engine, RSA **rsap)
295 return rsa_engine_get_priv_key(keydir, name, engine, rsap);
296 return rsa_pem_get_priv_key(keydir, name, rsap);
299 static int rsa_init(void)
303 #if OPENSSL_VERSION_NUMBER < 0x10100000L || \
304 (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
305 ret = SSL_library_init();
307 ret = OPENSSL_init_ssl(0, NULL);
310 fprintf(stderr, "Failure to init SSL library\n");
313 #if OPENSSL_VERSION_NUMBER < 0x10100000L || \
314 (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
315 SSL_load_error_strings();
317 OpenSSL_add_all_algorithms();
318 OpenSSL_add_all_digests();
319 OpenSSL_add_all_ciphers();
325 static int rsa_engine_init(const char *engine_id, ENGINE **pe)
330 ENGINE_load_builtin_engines();
332 e = ENGINE_by_id(engine_id);
334 fprintf(stderr, "Engine isn't available\n");
336 goto err_engine_by_id;
339 if (!ENGINE_init(e)) {
340 fprintf(stderr, "Couldn't initialize engine\n");
342 goto err_engine_init;
345 if (!ENGINE_set_default_RSA(e)) {
346 fprintf(stderr, "Couldn't set engine as default for RSA\n");
360 #if OPENSSL_VERSION_NUMBER < 0x10100000L || \
361 (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
367 static void rsa_remove(void)
369 #if OPENSSL_VERSION_NUMBER < 0x10100000L || \
370 (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
371 CRYPTO_cleanup_all_ex_data();
373 #ifdef HAVE_ERR_REMOVE_THREAD_STATE
374 ERR_remove_thread_state(NULL);
382 static void rsa_engine_remove(ENGINE *e)
390 static int rsa_sign_with_key(RSA *rsa, struct padding_algo *padding_algo,
391 struct checksum_algo *checksum_algo,
392 const struct image_region region[], int region_count,
393 uint8_t **sigp, uint *sig_size)
403 key = EVP_PKEY_new();
405 return rsa_err("EVP_PKEY object creation failed");
407 if (!EVP_PKEY_set1_RSA(key, rsa)) {
408 ret = rsa_err("EVP key setup failed");
412 size = EVP_PKEY_size(key);
415 fprintf(stderr, "Out of memory for signature (%zu bytes)\n",
421 context = EVP_MD_CTX_create();
423 ret = rsa_err("EVP context creation failed");
426 EVP_MD_CTX_init(context);
428 ckey = EVP_PKEY_CTX_new(key, NULL);
430 ret = rsa_err("EVP key context creation failed");
434 if (EVP_DigestSignInit(context, &ckey,
435 checksum_algo->calculate_sign(),
437 ret = rsa_err("Signer setup failed");
441 for (i = 0; i < region_count; i++) {
442 if (!EVP_DigestSignUpdate(context, region[i].data,
444 ret = rsa_err("Signing data failed");
449 if (!EVP_DigestSignFinal(context, sig, &size)) {
450 ret = rsa_err("Could not obtain signature");
454 #if OPENSSL_VERSION_NUMBER < 0x10100000L || \
455 (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
456 EVP_MD_CTX_cleanup(context);
458 EVP_MD_CTX_reset(context);
460 EVP_MD_CTX_destroy(context);
463 debug("Got signature: %d bytes, expected %zu\n", *sig_size, size);
470 EVP_MD_CTX_destroy(context);
479 int rsa_sign(struct image_sign_info *info,
480 const struct image_region region[], int region_count,
481 uint8_t **sigp, uint *sig_len)
491 if (info->engine_id) {
492 ret = rsa_engine_init(info->engine_id, &e);
497 ret = rsa_get_priv_key(info->keydir, info->keyname, e, &rsa);
500 ret = rsa_sign_with_key(rsa, info->padding, info->checksum, region,
501 region_count, sigp, sig_len);
507 rsa_engine_remove(e);
516 rsa_engine_remove(e);
523 * rsa_get_exponent(): - Get the public exponent from an RSA key
525 static int rsa_get_exponent(RSA *key, uint64_t *e)
538 RSA_get0_key(key, NULL, &key_e, NULL);
539 if (BN_num_bits(key_e) > 64)
542 *e = BN_get_word(key_e);
544 if (BN_num_bits(key_e) < 33) {
549 bn_te = BN_dup(key_e);
553 if (!BN_rshift(bn_te, bn_te, 32))
556 if (!BN_mask_bits(bn_te, 32))
559 te = BN_get_word(bn_te);
572 * rsa_get_params(): - Get the important parameters of an RSA public key
574 int rsa_get_params(RSA *key, uint64_t *exponent, uint32_t *n0_invp,
575 BIGNUM **modulusp, BIGNUM **r_squaredp)
577 BIGNUM *big1, *big2, *big32, *big2_32;
578 BIGNUM *n, *r, *r_squared, *tmp;
580 BN_CTX *bn_ctx = BN_CTX_new();
583 /* Initialize BIGNUMs */
588 r_squared = BN_new();
592 if (!big1 || !big2 || !big32 || !r || !r_squared || !tmp || !big2_32 ||
594 fprintf(stderr, "Out of memory (bignum)\n");
598 if (0 != rsa_get_exponent(key, exponent))
601 RSA_get0_key(key, &key_n, NULL, NULL);
602 if (!BN_copy(n, key_n) || !BN_set_word(big1, 1L) ||
603 !BN_set_word(big2, 2L) || !BN_set_word(big32, 32L))
607 if (!BN_exp(big2_32, big2, big32, bn_ctx))
610 /* Calculate n0_inv = -1 / n[0] mod 2^32 */
611 if (!BN_mod_inverse(tmp, n, big2_32, bn_ctx) ||
612 !BN_sub(tmp, big2_32, tmp))
614 *n0_invp = BN_get_word(tmp);
616 /* Calculate R = 2^(# of key bits) */
617 if (!BN_set_word(tmp, BN_num_bits(n)) ||
618 !BN_exp(r, big2, tmp, bn_ctx))
621 /* Calculate r_squared = R^2 mod n */
622 if (!BN_copy(r_squared, r) ||
623 !BN_mul(tmp, r_squared, r, bn_ctx) ||
624 !BN_mod(r_squared, tmp, n, bn_ctx))
628 *r_squaredp = r_squared;
637 fprintf(stderr, "Bignum operations failed\n");
644 static int fdt_add_bignum(void *blob, int noffset, const char *prop_name,
645 BIGNUM *num, int num_bits)
647 int nwords = num_bits / 32;
650 BIGNUM *tmp, *big2, *big32, *big2_32;
660 * Note: This code assumes that all of the above succeed, or all fail.
661 * In practice memory allocations generally do not fail (unless the
662 * process is killed), so it does not seem worth handling each of these
663 * as a separate case. Technicaly this could leak memory on failure,
664 * but a) it won't happen in practice, and b) it doesn't matter as we
665 * will immediately exit with a failure code.
667 if (!tmp || !big2 || !big32 || !big2_32) {
668 fprintf(stderr, "Out of memory (bignum)\n");
673 fprintf(stderr, "Out of memory (bignum context)\n");
676 BN_set_word(big2, 2L);
677 BN_set_word(big32, 32L);
678 BN_exp(big2_32, big2, big32, ctx); /* B = 2^32 */
680 size = nwords * sizeof(uint32_t);
683 fprintf(stderr, "Out of memory (%d bytes)\n", size);
687 /* Write out modulus as big endian array of integers */
688 for (ptr = buf + nwords - 1; ptr >= buf; ptr--) {
689 BN_mod(tmp, num, big2_32, ctx); /* n = N mod B */
690 *ptr = cpu_to_fdt32(BN_get_word(tmp));
691 BN_rshift(num, num, 32); /* N = N/B */
695 * We try signing with successively increasing size values, so this
696 * might fail several times
698 ret = fdt_setprop(blob, noffset, prop_name, buf, size);
705 return ret ? -FDT_ERR_NOSPACE : 0;
708 int rsa_add_verify_data(struct image_sign_info *info, void *keydest)
710 BIGNUM *modulus, *r_squared;
720 debug("%s: Getting verification data\n", __func__);
721 if (info->engine_id) {
722 ret = rsa_engine_init(info->engine_id, &e);
726 ret = rsa_get_pub_key(info->keydir, info->keyname, e, &rsa);
728 goto err_get_pub_key;
729 ret = rsa_get_params(rsa, &exponent, &n0_inv, &modulus, &r_squared);
732 bits = BN_num_bits(modulus);
733 parent = fdt_subnode_offset(keydest, 0, FIT_SIG_NODENAME);
734 if (parent == -FDT_ERR_NOTFOUND) {
735 parent = fdt_add_subnode(keydest, 0, FIT_SIG_NODENAME);
738 if (ret != -FDT_ERR_NOSPACE) {
739 fprintf(stderr, "Couldn't create signature node: %s\n",
740 fdt_strerror(parent));
747 /* Either create or overwrite the named key node */
748 snprintf(name, sizeof(name), "key-%s", info->keyname);
749 node = fdt_subnode_offset(keydest, parent, name);
750 if (node == -FDT_ERR_NOTFOUND) {
751 node = fdt_add_subnode(keydest, parent, name);
754 if (ret != -FDT_ERR_NOSPACE) {
755 fprintf(stderr, "Could not create key subnode: %s\n",
759 } else if (node < 0) {
760 fprintf(stderr, "Cannot select keys parent: %s\n",
766 ret = fdt_setprop_string(keydest, node, "key-name-hint",
770 ret = fdt_setprop_u32(keydest, node, "rsa,num-bits", bits);
772 ret = fdt_setprop_u32(keydest, node, "rsa,n0-inverse", n0_inv);
774 ret = fdt_setprop_u64(keydest, node, "rsa,exponent", exponent);
777 ret = fdt_add_bignum(keydest, node, "rsa,modulus", modulus,
781 ret = fdt_add_bignum(keydest, node, "rsa,r-squared", r_squared,
785 ret = fdt_setprop_string(keydest, node, FIT_ALGO_PROP,
788 if (!ret && info->require_keys) {
789 ret = fdt_setprop_string(keydest, node, "required",
796 ret = ret == -FDT_ERR_NOSPACE ? -ENOSPC : -EIO;
801 rsa_engine_remove(e);