1398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden/*
2398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden * Copyright 2015 The Android Open Source Project
3398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden *
4398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden * Licensed under the Apache License, Version 2.0 (the "License");
5398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden * you may not use this file except in compliance with the License.
6398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden * You may obtain a copy of the License at
7398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden *
8398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden *      http://www.apache.org/licenses/LICENSE-2.0
9398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden *
10398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden * Unless required by applicable law or agreed to in writing, software
11398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden * distributed under the License is distributed on an "AS IS" BASIS,
12398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden * See the License for the specific language governing permissions and
14398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden * limitations under the License.
15398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden */
16398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
17398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden#include <keymaster/rsa_key_factory.h>
18398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
19f38a002624126ca837865826f948edc9100d6e8aJanis Danisevskis#include <keymaster/new>
200f906ec40f6ade7955c6b967ea522aade54ea2e4Shawn Willden
21398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden#include <keymaster/keymaster_context.h>
22398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
23398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden#include "openssl_err.h"
24398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden#include "openssl_utils.h"
25398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden#include "rsa_key.h"
26398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden#include "rsa_operation.h"
27398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
28398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willdennamespace keymaster {
29398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
3003dd2c9e646757d5ab638534b1d5beea3f827966Shawn Willdenconst int kMaximumRsaKeySize = 4096;  // OpenSSL fails above 4096.
3103dd2c9e646757d5ab638534b1d5beea3f827966Shawn Willdenconst int kMinimumRsaKeySize = 16;    // OpenSSL goes into an infinite loop if key size < 10
3203dd2c9e646757d5ab638534b1d5beea3f827966Shawn Willdenconst int kMinimumRsaExponent = 3;
33d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden
34398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willdenstatic RsaSigningOperationFactory sign_factory;
35398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willdenstatic RsaVerificationOperationFactory verify_factory;
36398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willdenstatic RsaEncryptionOperationFactory encrypt_factory;
37398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willdenstatic RsaDecryptionOperationFactory decrypt_factory;
38398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
39398c158a0206217025f327c2d26bb6c86659f5a0Shawn WilldenOperationFactory* RsaKeyFactory::GetOperationFactory(keymaster_purpose_t purpose) const {
40398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    switch (purpose) {
41398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    case KM_PURPOSE_SIGN:
42398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return &sign_factory;
43398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    case KM_PURPOSE_VERIFY:
44398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return &verify_factory;
45398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    case KM_PURPOSE_ENCRYPT:
46398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return &encrypt_factory;
47398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    case KM_PURPOSE_DECRYPT:
48398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return &decrypt_factory;
49398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    default:
50398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return nullptr;
51398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    }
52398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden}
53398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
54398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willdenkeymaster_error_t RsaKeyFactory::GenerateKey(const AuthorizationSet& key_description,
55398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                             KeymasterKeyBlob* key_blob,
56398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                             AuthorizationSet* hw_enforced,
57398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                             AuthorizationSet* sw_enforced) const {
58398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (!key_blob || !hw_enforced || !sw_enforced)
59398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return KM_ERROR_OUTPUT_PARAMETER_NULL;
60398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
6168ecd28e87e2bc2cf0bc5a808698f94ad195fef6Chih-Hung Hsieh    const AuthorizationSet& authorizations(key_description);
62398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
63398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    uint64_t public_exponent;
64398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (!authorizations.GetTagValue(TAG_RSA_PUBLIC_EXPONENT, &public_exponent)) {
6503dd2c9e646757d5ab638534b1d5beea3f827966Shawn Willden        LOG_E("No public exponent specified for RSA key generation", 0);
6603dd2c9e646757d5ab638534b1d5beea3f827966Shawn Willden        return KM_ERROR_INVALID_ARGUMENT;
6703dd2c9e646757d5ab638534b1d5beea3f827966Shawn Willden    }
6803dd2c9e646757d5ab638534b1d5beea3f827966Shawn Willden    if (public_exponent < kMinimumRsaExponent || public_exponent % 2 != 1) {
6903dd2c9e646757d5ab638534b1d5beea3f827966Shawn Willden        LOG_E("Invalid public exponent specified for RSA key generation", 0);
70398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return KM_ERROR_INVALID_ARGUMENT;
71398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    }
72398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
73398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    uint32_t key_size;
74398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (!authorizations.GetTagValue(TAG_KEY_SIZE, &key_size)) {
75d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden        LOG_E("No key size specified for RSA key generation", 0);
76d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden        return KM_ERROR_UNSUPPORTED_KEY_SIZE;
77d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden    }
7803dd2c9e646757d5ab638534b1d5beea3f827966Shawn Willden    if (key_size % 8 != 0 || key_size > kMaximumRsaKeySize || key_size < kMinimumRsaKeySize) {
79d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden        LOG_E("Invalid key size of %u bits specified for RSA key generation", key_size);
80398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return KM_ERROR_UNSUPPORTED_KEY_SIZE;
81398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    }
82398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
83398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    UniquePtr<BIGNUM, BIGNUM_Delete> exponent(BN_new());
84398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    UniquePtr<RSA, RsaKey::RSA_Delete> rsa_key(RSA_new());
85398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    UniquePtr<EVP_PKEY, EVP_PKEY_Delete> pkey(EVP_PKEY_new());
86398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (exponent.get() == NULL || rsa_key.get() == NULL || pkey.get() == NULL)
87398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return KM_ERROR_MEMORY_ALLOCATION_FAILED;
88398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
89398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (!BN_set_word(exponent.get(), public_exponent) ||
90398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        !RSA_generate_key_ex(rsa_key.get(), key_size, exponent.get(), NULL /* callback */))
91398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return TranslateLastOpenSslError();
92398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
93398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (EVP_PKEY_set1_RSA(pkey.get(), rsa_key.get()) != 1)
94398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return TranslateLastOpenSslError();
95398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
96398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    KeymasterKeyBlob key_material;
97398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    keymaster_error_t error = EvpKeyToKeyMaterial(pkey.get(), &key_material);
98398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (error != KM_ERROR_OK)
99398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return error;
100398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
101398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    return context_->CreateKeyBlob(authorizations, KM_ORIGIN_GENERATED, key_material, key_blob,
102398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                   hw_enforced, sw_enforced);
103398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden}
104398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
105398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willdenkeymaster_error_t RsaKeyFactory::ImportKey(const AuthorizationSet& key_description,
106398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                           keymaster_key_format_t input_key_material_format,
107398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                           const KeymasterKeyBlob& input_key_material,
108398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                           KeymasterKeyBlob* output_key_blob,
109398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                           AuthorizationSet* hw_enforced,
110398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                           AuthorizationSet* sw_enforced) const {
111398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (!output_key_blob || !hw_enforced || !sw_enforced)
112398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return KM_ERROR_OUTPUT_PARAMETER_NULL;
113398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
114398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    AuthorizationSet authorizations;
115398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    uint64_t public_exponent;
116398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    uint32_t key_size;
117398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    keymaster_error_t error =
118398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        UpdateImportKeyDescription(key_description, input_key_material_format, input_key_material,
119398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                   &authorizations, &public_exponent, &key_size);
120398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (error != KM_ERROR_OK)
121398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return error;
122398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    return context_->CreateKeyBlob(authorizations, KM_ORIGIN_IMPORTED, input_key_material,
123398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                   output_key_blob, hw_enforced, sw_enforced);
124398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden}
125398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
126398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willdenkeymaster_error_t RsaKeyFactory::UpdateImportKeyDescription(const AuthorizationSet& key_description,
127398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                                            keymaster_key_format_t key_format,
128398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                                            const KeymasterKeyBlob& key_material,
129398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                                            AuthorizationSet* updated_description,
130398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                                            uint64_t* public_exponent,
131398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                                            uint32_t* key_size) const {
132398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (!updated_description || !public_exponent || !key_size)
133398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return KM_ERROR_OUTPUT_PARAMETER_NULL;
134398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
135398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    UniquePtr<EVP_PKEY, EVP_PKEY_Delete> pkey;
136398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    keymaster_error_t error =
137398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        KeyMaterialToEvpKey(key_format, key_material, keymaster_key_type(), &pkey);
138398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (error != KM_ERROR_OK)
139398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return error;
140398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
141398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    UniquePtr<RSA, RsaKey::RSA_Delete> rsa_key(EVP_PKEY_get1_RSA(pkey.get()));
142398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (!rsa_key.get())
143398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return TranslateLastOpenSslError();
144398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
145398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    updated_description->Reinitialize(key_description);
146398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
147398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    *public_exponent = BN_get_word(rsa_key->e);
148398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (*public_exponent == 0xffffffffL)
149398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return KM_ERROR_INVALID_KEY_BLOB;
150398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (!updated_description->GetTagValue(TAG_RSA_PUBLIC_EXPONENT, public_exponent))
151398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        updated_description->push_back(TAG_RSA_PUBLIC_EXPONENT, *public_exponent);
152d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden    if (*public_exponent != BN_get_word(rsa_key->e)) {
153d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden        LOG_E("Imported public exponent (%u) does not match specified public exponent (%u)",
154d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden              *public_exponent, BN_get_word(rsa_key->e));
155398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return KM_ERROR_IMPORT_PARAMETER_MISMATCH;
156d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden    }
157398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
158398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    *key_size = RSA_size(rsa_key.get()) * 8;
159398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (!updated_description->GetTagValue(TAG_KEY_SIZE, key_size))
160398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        updated_description->push_back(TAG_KEY_SIZE, *key_size);
161d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden    if (RSA_size(rsa_key.get()) * 8 != *key_size) {
162d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden        LOG_E("Imported key size (%u bits) does not match specified key size (%u bits)",
163d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden              RSA_size(rsa_key.get()) * 8, *key_size);
164398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return KM_ERROR_IMPORT_PARAMETER_MISMATCH;
165d530305019e1ccc1e30a4f8edeb88db3d126e235Shawn Willden    }
166398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
167398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    keymaster_algorithm_t algorithm = KM_ALGORITHM_RSA;
168398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (!updated_description->GetTagValue(TAG_ALGORITHM, &algorithm))
169398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        updated_description->push_back(TAG_ALGORITHM, KM_ALGORITHM_RSA);
170398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (algorithm != KM_ALGORITHM_RSA)
171398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        return KM_ERROR_IMPORT_PARAMETER_MISMATCH;
172398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
173398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    return KM_ERROR_OK;
174398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden}
175398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
176398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willdenkeymaster_error_t RsaKeyFactory::CreateEmptyKey(const AuthorizationSet& hw_enforced,
177398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                                const AuthorizationSet& sw_enforced,
178398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden                                                UniquePtr<AsymmetricKey>* key) const {
179398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    keymaster_error_t error;
1800f906ec40f6ade7955c6b967ea522aade54ea2e4Shawn Willden    key->reset(new (std::nothrow) RsaKey(hw_enforced, sw_enforced, &error));
181398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    if (!key->get())
182398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden        error = KM_ERROR_MEMORY_ALLOCATION_FAILED;
183398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden    return error;
184398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden}
185398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden
186398c158a0206217025f327c2d26bb6c86659f5a0Shawn Willden}  // namespace keymaster
187