xref: /openbmc/u-boot/lib/rsa/rsa-sign.c (revision 1fdeacd3)
1 // SPDX-License-Identifier: GPL-2.0+
2 /*
3  * Copyright (c) 2013, Google Inc.
4  */
5 
6 #include "mkimage.h"
7 #include <stdio.h>
8 #include <string.h>
9 #include <image.h>
10 #include <time.h>
11 #include <openssl/bn.h>
12 #include <openssl/rsa.h>
13 #include <openssl/pem.h>
14 #include <openssl/err.h>
15 #include <openssl/ssl.h>
16 #include <openssl/evp.h>
17 #include <openssl/engine.h>
18 
19 #if OPENSSL_VERSION_NUMBER >= 0x10000000L
20 #define HAVE_ERR_REMOVE_THREAD_STATE
21 #endif
22 
23 #if OPENSSL_VERSION_NUMBER < 0x10100000L || \
24 	(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
25 static void RSA_get0_key(const RSA *r,
26                  const BIGNUM **n, const BIGNUM **e, const BIGNUM **d)
27 {
28    if (n != NULL)
29        *n = r->n;
30    if (e != NULL)
31        *e = r->e;
32    if (d != NULL)
33        *d = r->d;
34 }
35 #endif
36 
37 static int rsa_err(const char *msg)
38 {
39 	unsigned long sslErr = ERR_get_error();
40 
41 	fprintf(stderr, "%s", msg);
42 	fprintf(stderr, ": %s\n",
43 		ERR_error_string(sslErr, 0));
44 
45 	return -1;
46 }
47 
48 /**
49  * rsa_pem_get_pub_key() - read a public key from a .crt file
50  *
51  * @keydir:	Directory containins the key
52  * @name	Name of key file (will have a .crt extension)
53  * @rsap	Returns RSA object, or NULL on failure
54  * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
55  */
56 static int rsa_pem_get_pub_key(const char *keydir, const char *name, RSA **rsap)
57 {
58 	char path[1024];
59 	EVP_PKEY *key;
60 	X509 *cert;
61 	RSA *rsa;
62 	FILE *f;
63 	int ret;
64 
65 	*rsap = NULL;
66 	snprintf(path, sizeof(path), "%s/%s.crt", keydir, name);
67 	f = fopen(path, "r");
68 	if (!f) {
69 		fprintf(stderr, "Couldn't open RSA certificate: '%s': %s\n",
70 			path, strerror(errno));
71 		return -EACCES;
72 	}
73 
74 	/* Read the certificate */
75 	cert = NULL;
76 	if (!PEM_read_X509(f, &cert, NULL, NULL)) {
77 		rsa_err("Couldn't read certificate");
78 		ret = -EINVAL;
79 		goto err_cert;
80 	}
81 
82 	/* Get the public key from the certificate. */
83 	key = X509_get_pubkey(cert);
84 	if (!key) {
85 		rsa_err("Couldn't read public key\n");
86 		ret = -EINVAL;
87 		goto err_pubkey;
88 	}
89 
90 	/* Convert to a RSA_style key. */
91 	rsa = EVP_PKEY_get1_RSA(key);
92 	if (!rsa) {
93 		rsa_err("Couldn't convert to a RSA style key");
94 		ret = -EINVAL;
95 		goto err_rsa;
96 	}
97 	fclose(f);
98 	EVP_PKEY_free(key);
99 	X509_free(cert);
100 	*rsap = rsa;
101 
102 	return 0;
103 
104 err_rsa:
105 	EVP_PKEY_free(key);
106 err_pubkey:
107 	X509_free(cert);
108 err_cert:
109 	fclose(f);
110 	return ret;
111 }
112 
113 /**
114  * rsa_engine_get_pub_key() - read a public key from given engine
115  *
116  * @keydir:	Key prefix
117  * @name	Name of key
118  * @engine	Engine to use
119  * @rsap	Returns RSA object, or NULL on failure
120  * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
121  */
122 static int rsa_engine_get_pub_key(const char *keydir, const char *name,
123 				  ENGINE *engine, RSA **rsap)
124 {
125 	const char *engine_id;
126 	char key_id[1024];
127 	EVP_PKEY *key;
128 	RSA *rsa;
129 	int ret;
130 
131 	*rsap = NULL;
132 
133 	engine_id = ENGINE_get_id(engine);
134 
135 	if (engine_id && !strcmp(engine_id, "pkcs11")) {
136 		if (keydir)
137 			snprintf(key_id, sizeof(key_id),
138 				 "pkcs11:%s;object=%s;type=public",
139 				 keydir, name);
140 		else
141 			snprintf(key_id, sizeof(key_id),
142 				 "pkcs11:object=%s;type=public",
143 				 name);
144 	} else {
145 		fprintf(stderr, "Engine not supported\n");
146 		return -ENOTSUP;
147 	}
148 
149 	key = ENGINE_load_public_key(engine, key_id, NULL, NULL);
150 	if (!key)
151 		return rsa_err("Failure loading public key from engine");
152 
153 	/* Convert to a RSA_style key. */
154 	rsa = EVP_PKEY_get1_RSA(key);
155 	if (!rsa) {
156 		rsa_err("Couldn't convert to a RSA style key");
157 		ret = -EINVAL;
158 		goto err_rsa;
159 	}
160 
161 	EVP_PKEY_free(key);
162 	*rsap = rsa;
163 
164 	return 0;
165 
166 err_rsa:
167 	EVP_PKEY_free(key);
168 	return ret;
169 }
170 
171 /**
172  * rsa_get_pub_key() - read a public key
173  *
174  * @keydir:	Directory containing the key (PEM file) or key prefix (engine)
175  * @name	Name of key file (will have a .crt extension)
176  * @engine	Engine to use
177  * @rsap	Returns RSA object, or NULL on failure
178  * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
179  */
180 static int rsa_get_pub_key(const char *keydir, const char *name,
181 			   ENGINE *engine, RSA **rsap)
182 {
183 	if (engine)
184 		return rsa_engine_get_pub_key(keydir, name, engine, rsap);
185 	return rsa_pem_get_pub_key(keydir, name, rsap);
186 }
187 
188 /**
189  * rsa_pem_get_priv_key() - read a private key from a .key file
190  *
191  * @keydir:	Directory containing the key
192  * @name	Name of key file (will have a .key extension)
193  * @rsap	Returns RSA object, or NULL on failure
194  * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
195  */
196 static int rsa_pem_get_priv_key(const char *keydir, const char *name,
197 				RSA **rsap)
198 {
199 	char path[1024];
200 	RSA *rsa;
201 	FILE *f;
202 
203 	*rsap = NULL;
204 	snprintf(path, sizeof(path), "%s/%s.key", keydir, name);
205 	f = fopen(path, "r");
206 	if (!f) {
207 		fprintf(stderr, "Couldn't open RSA private key: '%s': %s\n",
208 			path, strerror(errno));
209 		return -ENOENT;
210 	}
211 
212 	rsa = PEM_read_RSAPrivateKey(f, 0, NULL, path);
213 	if (!rsa) {
214 		rsa_err("Failure reading private key");
215 		fclose(f);
216 		return -EPROTO;
217 	}
218 	fclose(f);
219 	*rsap = rsa;
220 
221 	return 0;
222 }
223 
224 /**
225  * rsa_engine_get_priv_key() - read a private key from given engine
226  *
227  * @keydir:	Key prefix
228  * @name	Name of key
229  * @engine	Engine to use
230  * @rsap	Returns RSA object, or NULL on failure
231  * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
232  */
233 static int rsa_engine_get_priv_key(const char *keydir, const char *name,
234 				   ENGINE *engine, RSA **rsap)
235 {
236 	const char *engine_id;
237 	char key_id[1024];
238 	EVP_PKEY *key;
239 	RSA *rsa;
240 	int ret;
241 
242 	*rsap = NULL;
243 
244 	engine_id = ENGINE_get_id(engine);
245 
246 	if (engine_id && !strcmp(engine_id, "pkcs11")) {
247 		if (keydir)
248 			snprintf(key_id, sizeof(key_id),
249 				 "pkcs11:%s;object=%s;type=private",
250 				 keydir, name);
251 		else
252 			snprintf(key_id, sizeof(key_id),
253 				 "pkcs11:object=%s;type=private",
254 				 name);
255 	} else {
256 		fprintf(stderr, "Engine not supported\n");
257 		return -ENOTSUP;
258 	}
259 
260 	key = ENGINE_load_private_key(engine, key_id, NULL, NULL);
261 	if (!key)
262 		return rsa_err("Failure loading private key from engine");
263 
264 	/* Convert to a RSA_style key. */
265 	rsa = EVP_PKEY_get1_RSA(key);
266 	if (!rsa) {
267 		rsa_err("Couldn't convert to a RSA style key");
268 		ret = -EINVAL;
269 		goto err_rsa;
270 	}
271 
272 	EVP_PKEY_free(key);
273 	*rsap = rsa;
274 
275 	return 0;
276 
277 err_rsa:
278 	EVP_PKEY_free(key);
279 	return ret;
280 }
281 
282 /**
283  * rsa_get_priv_key() - read a private key
284  *
285  * @keydir:	Directory containing the key (PEM file) or key prefix (engine)
286  * @name	Name of key
287  * @engine	Engine to use for signing
288  * @rsap	Returns RSA object, or NULL on failure
289  * @return 0 if ok, -ve on error (in which case *rsap will be set to NULL)
290  */
291 static int rsa_get_priv_key(const char *keydir, const char *name,
292 			    ENGINE *engine, RSA **rsap)
293 {
294 	if (engine)
295 		return rsa_engine_get_priv_key(keydir, name, engine, rsap);
296 	return rsa_pem_get_priv_key(keydir, name, rsap);
297 }
298 
299 static int rsa_init(void)
300 {
301 	int ret;
302 
303 #if OPENSSL_VERSION_NUMBER < 0x10100000L || \
304 	(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
305 	ret = SSL_library_init();
306 #else
307 	ret = OPENSSL_init_ssl(0, NULL);
308 #endif
309 	if (!ret) {
310 		fprintf(stderr, "Failure to init SSL library\n");
311 		return -1;
312 	}
313 #if OPENSSL_VERSION_NUMBER < 0x10100000L || \
314 	(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
315 	SSL_load_error_strings();
316 
317 	OpenSSL_add_all_algorithms();
318 	OpenSSL_add_all_digests();
319 	OpenSSL_add_all_ciphers();
320 #endif
321 
322 	return 0;
323 }
324 
325 static int rsa_engine_init(const char *engine_id, ENGINE **pe)
326 {
327 	ENGINE *e;
328 	int ret;
329 
330 	ENGINE_load_builtin_engines();
331 
332 	e = ENGINE_by_id(engine_id);
333 	if (!e) {
334 		fprintf(stderr, "Engine isn't available\n");
335 		ret = -1;
336 		goto err_engine_by_id;
337 	}
338 
339 	if (!ENGINE_init(e)) {
340 		fprintf(stderr, "Couldn't initialize engine\n");
341 		ret = -1;
342 		goto err_engine_init;
343 	}
344 
345 	if (!ENGINE_set_default_RSA(e)) {
346 		fprintf(stderr, "Couldn't set engine as default for RSA\n");
347 		ret = -1;
348 		goto err_set_rsa;
349 	}
350 
351 	*pe = e;
352 
353 	return 0;
354 
355 err_set_rsa:
356 	ENGINE_finish(e);
357 err_engine_init:
358 	ENGINE_free(e);
359 err_engine_by_id:
360 #if OPENSSL_VERSION_NUMBER < 0x10100000L || \
361 	(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
362 	ENGINE_cleanup();
363 #endif
364 	return ret;
365 }
366 
367 static void rsa_remove(void)
368 {
369 #if OPENSSL_VERSION_NUMBER < 0x10100000L || \
370 	(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
371 	CRYPTO_cleanup_all_ex_data();
372 	ERR_free_strings();
373 #ifdef HAVE_ERR_REMOVE_THREAD_STATE
374 	ERR_remove_thread_state(NULL);
375 #else
376 	ERR_remove_state(0);
377 #endif
378 	EVP_cleanup();
379 #endif
380 }
381 
382 static void rsa_engine_remove(ENGINE *e)
383 {
384 	if (e) {
385 		ENGINE_finish(e);
386 		ENGINE_free(e);
387 	}
388 }
389 
390 static int rsa_sign_with_key(RSA *rsa, struct checksum_algo *checksum_algo,
391 		const struct image_region region[], int region_count,
392 		uint8_t **sigp, uint *sig_size)
393 {
394 	EVP_PKEY *key;
395 	EVP_MD_CTX *context;
396 	int size, ret = 0;
397 	uint8_t *sig;
398 	int i;
399 
400 	key = EVP_PKEY_new();
401 	if (!key)
402 		return rsa_err("EVP_PKEY object creation failed");
403 
404 	if (!EVP_PKEY_set1_RSA(key, rsa)) {
405 		ret = rsa_err("EVP key setup failed");
406 		goto err_set;
407 	}
408 
409 	size = EVP_PKEY_size(key);
410 	sig = malloc(size);
411 	if (!sig) {
412 		fprintf(stderr, "Out of memory for signature (%d bytes)\n",
413 			size);
414 		ret = -ENOMEM;
415 		goto err_alloc;
416 	}
417 
418 	context = EVP_MD_CTX_create();
419 	if (!context) {
420 		ret = rsa_err("EVP context creation failed");
421 		goto err_create;
422 	}
423 	EVP_MD_CTX_init(context);
424 	if (!EVP_SignInit(context, checksum_algo->calculate_sign())) {
425 		ret = rsa_err("Signer setup failed");
426 		goto err_sign;
427 	}
428 
429 	for (i = 0; i < region_count; i++) {
430 		if (!EVP_SignUpdate(context, region[i].data, region[i].size)) {
431 			ret = rsa_err("Signing data failed");
432 			goto err_sign;
433 		}
434 	}
435 
436 	if (!EVP_SignFinal(context, sig, sig_size, key)) {
437 		ret = rsa_err("Could not obtain signature");
438 		goto err_sign;
439 	}
440 	#if OPENSSL_VERSION_NUMBER < 0x10100000L || \
441 		(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x02070000fL)
442 		EVP_MD_CTX_cleanup(context);
443 	#else
444 		EVP_MD_CTX_reset(context);
445 	#endif
446 	EVP_MD_CTX_destroy(context);
447 	EVP_PKEY_free(key);
448 
449 	debug("Got signature: %d bytes, expected %d\n", *sig_size, size);
450 	*sigp = sig;
451 	*sig_size = size;
452 
453 	return 0;
454 
455 err_sign:
456 	EVP_MD_CTX_destroy(context);
457 err_create:
458 	free(sig);
459 err_alloc:
460 err_set:
461 	EVP_PKEY_free(key);
462 	return ret;
463 }
464 
465 int rsa_sign(struct image_sign_info *info,
466 	     const struct image_region region[], int region_count,
467 	     uint8_t **sigp, uint *sig_len)
468 {
469 	RSA *rsa;
470 	ENGINE *e = NULL;
471 	int ret;
472 
473 	ret = rsa_init();
474 	if (ret)
475 		return ret;
476 
477 	if (info->engine_id) {
478 		ret = rsa_engine_init(info->engine_id, &e);
479 		if (ret)
480 			goto err_engine;
481 	}
482 
483 	ret = rsa_get_priv_key(info->keydir, info->keyname, e, &rsa);
484 	if (ret)
485 		goto err_priv;
486 	ret = rsa_sign_with_key(rsa, info->checksum, region,
487 				region_count, sigp, sig_len);
488 	if (ret)
489 		goto err_sign;
490 
491 	RSA_free(rsa);
492 	if (info->engine_id)
493 		rsa_engine_remove(e);
494 	rsa_remove();
495 
496 	return ret;
497 
498 err_sign:
499 	RSA_free(rsa);
500 err_priv:
501 	if (info->engine_id)
502 		rsa_engine_remove(e);
503 err_engine:
504 	rsa_remove();
505 	return ret;
506 }
507 
508 /*
509  * rsa_get_exponent(): - Get the public exponent from an RSA key
510  */
511 static int rsa_get_exponent(RSA *key, uint64_t *e)
512 {
513 	int ret;
514 	BIGNUM *bn_te;
515 	const BIGNUM *key_e;
516 	uint64_t te;
517 
518 	ret = -EINVAL;
519 	bn_te = NULL;
520 
521 	if (!e)
522 		goto cleanup;
523 
524 	RSA_get0_key(key, NULL, &key_e, NULL);
525 	if (BN_num_bits(key_e) > 64)
526 		goto cleanup;
527 
528 	*e = BN_get_word(key_e);
529 
530 	if (BN_num_bits(key_e) < 33) {
531 		ret = 0;
532 		goto cleanup;
533 	}
534 
535 	bn_te = BN_dup(key_e);
536 	if (!bn_te)
537 		goto cleanup;
538 
539 	if (!BN_rshift(bn_te, bn_te, 32))
540 		goto cleanup;
541 
542 	if (!BN_mask_bits(bn_te, 32))
543 		goto cleanup;
544 
545 	te = BN_get_word(bn_te);
546 	te <<= 32;
547 	*e |= te;
548 	ret = 0;
549 
550 cleanup:
551 	if (bn_te)
552 		BN_free(bn_te);
553 
554 	return ret;
555 }
556 
557 /*
558  * rsa_get_params(): - Get the important parameters of an RSA public key
559  */
560 int rsa_get_params(RSA *key, uint64_t *exponent, uint32_t *n0_invp,
561 		   BIGNUM **modulusp, BIGNUM **r_squaredp)
562 {
563 	BIGNUM *big1, *big2, *big32, *big2_32;
564 	BIGNUM *n, *r, *r_squared, *tmp;
565 	const BIGNUM *key_n;
566 	BN_CTX *bn_ctx = BN_CTX_new();
567 	int ret = 0;
568 
569 	/* Initialize BIGNUMs */
570 	big1 = BN_new();
571 	big2 = BN_new();
572 	big32 = BN_new();
573 	r = BN_new();
574 	r_squared = BN_new();
575 	tmp = BN_new();
576 	big2_32 = BN_new();
577 	n = BN_new();
578 	if (!big1 || !big2 || !big32 || !r || !r_squared || !tmp || !big2_32 ||
579 	    !n) {
580 		fprintf(stderr, "Out of memory (bignum)\n");
581 		return -ENOMEM;
582 	}
583 
584 	if (0 != rsa_get_exponent(key, exponent))
585 		ret = -1;
586 
587 	RSA_get0_key(key, &key_n, NULL, NULL);
588 	if (!BN_copy(n, key_n) || !BN_set_word(big1, 1L) ||
589 	    !BN_set_word(big2, 2L) || !BN_set_word(big32, 32L))
590 		ret = -1;
591 
592 	/* big2_32 = 2^32 */
593 	if (!BN_exp(big2_32, big2, big32, bn_ctx))
594 		ret = -1;
595 
596 	/* Calculate n0_inv = -1 / n[0] mod 2^32 */
597 	if (!BN_mod_inverse(tmp, n, big2_32, bn_ctx) ||
598 	    !BN_sub(tmp, big2_32, tmp))
599 		ret = -1;
600 	*n0_invp = BN_get_word(tmp);
601 
602 	/* Calculate R = 2^(# of key bits) */
603 	if (!BN_set_word(tmp, BN_num_bits(n)) ||
604 	    !BN_exp(r, big2, tmp, bn_ctx))
605 		ret = -1;
606 
607 	/* Calculate r_squared = R^2 mod n */
608 	if (!BN_copy(r_squared, r) ||
609 	    !BN_mul(tmp, r_squared, r, bn_ctx) ||
610 	    !BN_mod(r_squared, tmp, n, bn_ctx))
611 		ret = -1;
612 
613 	*modulusp = n;
614 	*r_squaredp = r_squared;
615 
616 	BN_free(big1);
617 	BN_free(big2);
618 	BN_free(big32);
619 	BN_free(r);
620 	BN_free(tmp);
621 	BN_free(big2_32);
622 	if (ret) {
623 		fprintf(stderr, "Bignum operations failed\n");
624 		return -ENOMEM;
625 	}
626 
627 	return ret;
628 }
629 
630 static int fdt_add_bignum(void *blob, int noffset, const char *prop_name,
631 			  BIGNUM *num, int num_bits)
632 {
633 	int nwords = num_bits / 32;
634 	int size;
635 	uint32_t *buf, *ptr;
636 	BIGNUM *tmp, *big2, *big32, *big2_32;
637 	BN_CTX *ctx;
638 	int ret;
639 
640 	tmp = BN_new();
641 	big2 = BN_new();
642 	big32 = BN_new();
643 	big2_32 = BN_new();
644 
645 	/*
646 	 * Note: This code assumes that all of the above succeed, or all fail.
647 	 * In practice memory allocations generally do not fail (unless the
648 	 * process is killed), so it does not seem worth handling each of these
649 	 * as a separate case. Technicaly this could leak memory on failure,
650 	 * but a) it won't happen in practice, and b) it doesn't matter as we
651 	 * will immediately exit with a failure code.
652 	 */
653 	if (!tmp || !big2 || !big32 || !big2_32) {
654 		fprintf(stderr, "Out of memory (bignum)\n");
655 		return -ENOMEM;
656 	}
657 	ctx = BN_CTX_new();
658 	if (!tmp) {
659 		fprintf(stderr, "Out of memory (bignum context)\n");
660 		return -ENOMEM;
661 	}
662 	BN_set_word(big2, 2L);
663 	BN_set_word(big32, 32L);
664 	BN_exp(big2_32, big2, big32, ctx); /* B = 2^32 */
665 
666 	size = nwords * sizeof(uint32_t);
667 	buf = malloc(size);
668 	if (!buf) {
669 		fprintf(stderr, "Out of memory (%d bytes)\n", size);
670 		return -ENOMEM;
671 	}
672 
673 	/* Write out modulus as big endian array of integers */
674 	for (ptr = buf + nwords - 1; ptr >= buf; ptr--) {
675 		BN_mod(tmp, num, big2_32, ctx); /* n = N mod B */
676 		*ptr = cpu_to_fdt32(BN_get_word(tmp));
677 		BN_rshift(num, num, 32); /*  N = N/B */
678 	}
679 
680 	/*
681 	 * We try signing with successively increasing size values, so this
682 	 * might fail several times
683 	 */
684 	ret = fdt_setprop(blob, noffset, prop_name, buf, size);
685 	free(buf);
686 	BN_free(tmp);
687 	BN_free(big2);
688 	BN_free(big32);
689 	BN_free(big2_32);
690 
691 	return ret ? -FDT_ERR_NOSPACE : 0;
692 }
693 
694 int rsa_add_verify_data(struct image_sign_info *info, void *keydest)
695 {
696 	BIGNUM *modulus, *r_squared;
697 	uint64_t exponent;
698 	uint32_t n0_inv;
699 	int parent, node;
700 	char name[100];
701 	int ret;
702 	int bits;
703 	RSA *rsa;
704 	ENGINE *e = NULL;
705 
706 	debug("%s: Getting verification data\n", __func__);
707 	if (info->engine_id) {
708 		ret = rsa_engine_init(info->engine_id, &e);
709 		if (ret)
710 			return ret;
711 	}
712 	ret = rsa_get_pub_key(info->keydir, info->keyname, e, &rsa);
713 	if (ret)
714 		goto err_get_pub_key;
715 	ret = rsa_get_params(rsa, &exponent, &n0_inv, &modulus, &r_squared);
716 	if (ret)
717 		goto err_get_params;
718 	bits = BN_num_bits(modulus);
719 	parent = fdt_subnode_offset(keydest, 0, FIT_SIG_NODENAME);
720 	if (parent == -FDT_ERR_NOTFOUND) {
721 		parent = fdt_add_subnode(keydest, 0, FIT_SIG_NODENAME);
722 		if (parent < 0) {
723 			ret = parent;
724 			if (ret != -FDT_ERR_NOSPACE) {
725 				fprintf(stderr, "Couldn't create signature node: %s\n",
726 					fdt_strerror(parent));
727 			}
728 		}
729 	}
730 	if (ret)
731 		goto done;
732 
733 	/* Either create or overwrite the named key node */
734 	snprintf(name, sizeof(name), "key-%s", info->keyname);
735 	node = fdt_subnode_offset(keydest, parent, name);
736 	if (node == -FDT_ERR_NOTFOUND) {
737 		node = fdt_add_subnode(keydest, parent, name);
738 		if (node < 0) {
739 			ret = node;
740 			if (ret != -FDT_ERR_NOSPACE) {
741 				fprintf(stderr, "Could not create key subnode: %s\n",
742 					fdt_strerror(node));
743 			}
744 		}
745 	} else if (node < 0) {
746 		fprintf(stderr, "Cannot select keys parent: %s\n",
747 			fdt_strerror(node));
748 		ret = node;
749 	}
750 
751 	if (!ret) {
752 		ret = fdt_setprop_string(keydest, node, "key-name-hint",
753 				 info->keyname);
754 	}
755 	if (!ret)
756 		ret = fdt_setprop_u32(keydest, node, "rsa,num-bits", bits);
757 	if (!ret)
758 		ret = fdt_setprop_u32(keydest, node, "rsa,n0-inverse", n0_inv);
759 	if (!ret) {
760 		ret = fdt_setprop_u64(keydest, node, "rsa,exponent", exponent);
761 	}
762 	if (!ret) {
763 		ret = fdt_add_bignum(keydest, node, "rsa,modulus", modulus,
764 				     bits);
765 	}
766 	if (!ret) {
767 		ret = fdt_add_bignum(keydest, node, "rsa,r-squared", r_squared,
768 				     bits);
769 	}
770 	if (!ret) {
771 		ret = fdt_setprop_string(keydest, node, FIT_ALGO_PROP,
772 					 info->name);
773 	}
774 	if (!ret && info->require_keys) {
775 		ret = fdt_setprop_string(keydest, node, "required",
776 					 info->require_keys);
777 	}
778 done:
779 	BN_free(modulus);
780 	BN_free(r_squared);
781 	if (ret)
782 		ret = ret == -FDT_ERR_NOSPACE ? -ENOSPC : -EIO;
783 err_get_params:
784 	RSA_free(rsa);
785 err_get_pub_key:
786 	if (info->engine_id)
787 		rsa_engine_remove(e);
788 
789 	return ret;
790 }
791