blob: cbf3c2d032db588f27bbc302c102a9552d8d3a11 [file] [log] [blame]
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001/* $OpenBSD: sshkey.c,v 1.4 2014/10/08 21:45:48 djm Exp $ */
Damien Miller86687062014-07-02 15:28:02 +10002/*
3 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
4 * Copyright (c) 2008 Alexander von Gernler. All rights reserved.
5 * Copyright (c) 2010,2011 Damien Miller. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 * 1. Redistributions of source code must retain the above copyright
11 * notice, this list of conditions and the following disclaimer.
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in the
14 * documentation and/or other materials provided with the distribution.
15 *
16 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26 */
27
28#include "includes.h"
29
30#include <sys/param.h>
31#include <sys/types.h>
32
33#include <openssl/evp.h>
34#include <openssl/err.h>
35#include <openssl/pem.h>
36
37#include "crypto_api.h"
38
39#include <errno.h>
40#include <stdio.h>
41#include <string.h>
Damien Miller82b24822014-07-02 17:43:41 +100042#ifdef HAVE_UTIL_H
Damien Miller86687062014-07-02 15:28:02 +100043#include <util.h>
Damien Miller82b24822014-07-02 17:43:41 +100044#endif /* HAVE_UTIL_H */
Damien Miller86687062014-07-02 15:28:02 +100045
46#include "ssh2.h"
47#include "ssherr.h"
48#include "misc.h"
49#include "sshbuf.h"
50#include "rsa.h"
51#include "cipher.h"
52#include "digest.h"
53#define SSHKEY_INTERNAL
54#include "sshkey.h"
55
56/* openssh private key file format */
57#define MARK_BEGIN "-----BEGIN OPENSSH PRIVATE KEY-----\n"
58#define MARK_END "-----END OPENSSH PRIVATE KEY-----\n"
59#define MARK_BEGIN_LEN (sizeof(MARK_BEGIN) - 1)
60#define MARK_END_LEN (sizeof(MARK_END) - 1)
61#define KDFNAME "bcrypt"
62#define AUTH_MAGIC "openssh-key-v1"
63#define SALT_LEN 16
64#define DEFAULT_CIPHERNAME "aes256-cbc"
65#define DEFAULT_ROUNDS 16
66
67/* Version identification string for SSH v1 identity files. */
68#define LEGACY_BEGIN "SSH PRIVATE KEY FILE FORMAT 1.1\n"
69
70static int sshkey_from_blob_internal(const u_char *blob, size_t blen,
71 struct sshkey **keyp, int allow_cert);
72
73/* Supported key types */
74struct keytype {
75 const char *name;
76 const char *shortname;
77 int type;
78 int nid;
79 int cert;
80};
81static const struct keytype keytypes[] = {
82 { "ssh-ed25519", "ED25519", KEY_ED25519, 0, 0 },
83 { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT",
84 KEY_ED25519_CERT, 0, 1 },
85#ifdef WITH_OPENSSL
86 { NULL, "RSA1", KEY_RSA1, 0, 0 },
87 { "ssh-rsa", "RSA", KEY_RSA, 0, 0 },
88 { "ssh-dss", "DSA", KEY_DSA, 0, 0 },
89# ifdef OPENSSL_HAS_ECC
90 { "ecdsa-sha2-nistp256", "ECDSA", KEY_ECDSA, NID_X9_62_prime256v1, 0 },
91 { "ecdsa-sha2-nistp384", "ECDSA", KEY_ECDSA, NID_secp384r1, 0 },
92# ifdef OPENSSL_HAS_NISTP521
93 { "ecdsa-sha2-nistp521", "ECDSA", KEY_ECDSA, NID_secp521r1, 0 },
94# endif /* OPENSSL_HAS_NISTP521 */
95# endif /* OPENSSL_HAS_ECC */
96 { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", KEY_RSA_CERT, 0, 1 },
97 { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", KEY_DSA_CERT, 0, 1 },
98# ifdef OPENSSL_HAS_ECC
99 { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT",
100 KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1 },
101 { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT",
102 KEY_ECDSA_CERT, NID_secp384r1, 1 },
103# ifdef OPENSSL_HAS_NISTP521
104 { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT",
105 KEY_ECDSA_CERT, NID_secp521r1, 1 },
106# endif /* OPENSSL_HAS_NISTP521 */
107# endif /* OPENSSL_HAS_ECC */
108 { "ssh-rsa-cert-v00@openssh.com", "RSA-CERT-V00",
109 KEY_RSA_CERT_V00, 0, 1 },
110 { "ssh-dss-cert-v00@openssh.com", "DSA-CERT-V00",
111 KEY_DSA_CERT_V00, 0, 1 },
112#endif /* WITH_OPENSSL */
113 { NULL, NULL, -1, -1, 0 }
114};
115
116const char *
117sshkey_type(const struct sshkey *k)
118{
119 const struct keytype *kt;
120
121 for (kt = keytypes; kt->type != -1; kt++) {
122 if (kt->type == k->type)
123 return kt->shortname;
124 }
125 return "unknown";
126}
127
128static const char *
129sshkey_ssh_name_from_type_nid(int type, int nid)
130{
131 const struct keytype *kt;
132
133 for (kt = keytypes; kt->type != -1; kt++) {
134 if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
135 return kt->name;
136 }
137 return "ssh-unknown";
138}
139
140int
141sshkey_type_is_cert(int type)
142{
143 const struct keytype *kt;
144
145 for (kt = keytypes; kt->type != -1; kt++) {
146 if (kt->type == type)
147 return kt->cert;
148 }
149 return 0;
150}
151
152const char *
153sshkey_ssh_name(const struct sshkey *k)
154{
155 return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
156}
157
158const char *
159sshkey_ssh_name_plain(const struct sshkey *k)
160{
161 return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
162 k->ecdsa_nid);
163}
164
165int
166sshkey_type_from_name(const char *name)
167{
168 const struct keytype *kt;
169
170 for (kt = keytypes; kt->type != -1; kt++) {
171 /* Only allow shortname matches for plain key types */
172 if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
173 (!kt->cert && strcasecmp(kt->shortname, name) == 0))
174 return kt->type;
175 }
176 return KEY_UNSPEC;
177}
178
179int
180sshkey_ecdsa_nid_from_name(const char *name)
181{
182 const struct keytype *kt;
183
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +0000184 for (kt = keytypes; kt->type != -1; kt++) {
185 if (kt->type != KEY_ECDSA && kt->type != KEY_ECDSA_CERT)
186 continue;
187 if (kt->name != NULL && strcmp(name, kt->name) == 0)
188 return kt->nid;
189 }
Damien Miller86687062014-07-02 15:28:02 +1000190 return -1;
191}
192
193char *
194key_alg_list(int certs_only, int plain_only)
195{
196 char *tmp, *ret = NULL;
197 size_t nlen, rlen = 0;
198 const struct keytype *kt;
199
200 for (kt = keytypes; kt->type != -1; kt++) {
201 if (kt->name == NULL)
202 continue;
203 if ((certs_only && !kt->cert) || (plain_only && kt->cert))
204 continue;
205 if (ret != NULL)
206 ret[rlen++] = '\n';
207 nlen = strlen(kt->name);
208 if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
209 free(ret);
210 return NULL;
211 }
212 ret = tmp;
213 memcpy(ret + rlen, kt->name, nlen + 1);
214 rlen += nlen;
215 }
216 return ret;
217}
218
219int
220sshkey_names_valid2(const char *names)
221{
222 char *s, *cp, *p;
223
224 if (names == NULL || strcmp(names, "") == 0)
225 return 0;
226 if ((s = cp = strdup(names)) == NULL)
227 return 0;
228 for ((p = strsep(&cp, ",")); p && *p != '\0';
229 (p = strsep(&cp, ","))) {
230 switch (sshkey_type_from_name(p)) {
231 case KEY_RSA1:
232 case KEY_UNSPEC:
233 free(s);
234 return 0;
235 }
236 }
237 free(s);
238 return 1;
239}
240
241u_int
242sshkey_size(const struct sshkey *k)
243{
244 switch (k->type) {
245#ifdef WITH_OPENSSL
246 case KEY_RSA1:
247 case KEY_RSA:
248 case KEY_RSA_CERT_V00:
249 case KEY_RSA_CERT:
250 return BN_num_bits(k->rsa->n);
251 case KEY_DSA:
252 case KEY_DSA_CERT_V00:
253 case KEY_DSA_CERT:
254 return BN_num_bits(k->dsa->p);
255 case KEY_ECDSA:
256 case KEY_ECDSA_CERT:
257 return sshkey_curve_nid_to_bits(k->ecdsa_nid);
258#endif /* WITH_OPENSSL */
259 case KEY_ED25519:
260 case KEY_ED25519_CERT:
261 return 256; /* XXX */
262 }
263 return 0;
264}
265
266int
267sshkey_cert_is_legacy(const struct sshkey *k)
268{
269 switch (k->type) {
270 case KEY_DSA_CERT_V00:
271 case KEY_RSA_CERT_V00:
272 return 1;
273 default:
274 return 0;
275 }
276}
277
278static int
279sshkey_type_is_valid_ca(int type)
280{
281 switch (type) {
282 case KEY_RSA:
283 case KEY_DSA:
284 case KEY_ECDSA:
285 case KEY_ED25519:
286 return 1;
287 default:
288 return 0;
289 }
290}
291
292int
293sshkey_is_cert(const struct sshkey *k)
294{
295 if (k == NULL)
296 return 0;
297 return sshkey_type_is_cert(k->type);
298}
299
300/* Return the cert-less equivalent to a certified key type */
301int
302sshkey_type_plain(int type)
303{
304 switch (type) {
305 case KEY_RSA_CERT_V00:
306 case KEY_RSA_CERT:
307 return KEY_RSA;
308 case KEY_DSA_CERT_V00:
309 case KEY_DSA_CERT:
310 return KEY_DSA;
311 case KEY_ECDSA_CERT:
312 return KEY_ECDSA;
313 case KEY_ED25519_CERT:
314 return KEY_ED25519;
315 default:
316 return type;
317 }
318}
319
320#ifdef WITH_OPENSSL
321/* XXX: these are really begging for a table-driven approach */
322int
323sshkey_curve_name_to_nid(const char *name)
324{
325 if (strcmp(name, "nistp256") == 0)
326 return NID_X9_62_prime256v1;
327 else if (strcmp(name, "nistp384") == 0)
328 return NID_secp384r1;
329# ifdef OPENSSL_HAS_NISTP521
330 else if (strcmp(name, "nistp521") == 0)
331 return NID_secp521r1;
332# endif /* OPENSSL_HAS_NISTP521 */
333 else
334 return -1;
335}
336
337u_int
338sshkey_curve_nid_to_bits(int nid)
339{
340 switch (nid) {
341 case NID_X9_62_prime256v1:
342 return 256;
343 case NID_secp384r1:
344 return 384;
345# ifdef OPENSSL_HAS_NISTP521
346 case NID_secp521r1:
347 return 521;
348# endif /* OPENSSL_HAS_NISTP521 */
349 default:
350 return 0;
351 }
352}
353
354int
355sshkey_ecdsa_bits_to_nid(int bits)
356{
357 switch (bits) {
358 case 256:
359 return NID_X9_62_prime256v1;
360 case 384:
361 return NID_secp384r1;
362# ifdef OPENSSL_HAS_NISTP521
363 case 521:
364 return NID_secp521r1;
365# endif /* OPENSSL_HAS_NISTP521 */
366 default:
367 return -1;
368 }
369}
370
371const char *
372sshkey_curve_nid_to_name(int nid)
373{
374 switch (nid) {
375 case NID_X9_62_prime256v1:
376 return "nistp256";
377 case NID_secp384r1:
378 return "nistp384";
379# ifdef OPENSSL_HAS_NISTP521
380 case NID_secp521r1:
381 return "nistp521";
382# endif /* OPENSSL_HAS_NISTP521 */
383 default:
384 return NULL;
385 }
386}
387
388int
389sshkey_ec_nid_to_hash_alg(int nid)
390{
391 int kbits = sshkey_curve_nid_to_bits(nid);
392
393 if (kbits <= 0)
394 return -1;
395
396 /* RFC5656 section 6.2.1 */
397 if (kbits <= 256)
398 return SSH_DIGEST_SHA256;
399 else if (kbits <= 384)
400 return SSH_DIGEST_SHA384;
401 else
402 return SSH_DIGEST_SHA512;
403}
404#endif /* WITH_OPENSSL */
405
406static void
407cert_free(struct sshkey_cert *cert)
408{
409 u_int i;
410
411 if (cert == NULL)
412 return;
413 if (cert->certblob != NULL)
414 sshbuf_free(cert->certblob);
415 if (cert->critical != NULL)
416 sshbuf_free(cert->critical);
417 if (cert->extensions != NULL)
418 sshbuf_free(cert->extensions);
419 if (cert->key_id != NULL)
420 free(cert->key_id);
421 for (i = 0; i < cert->nprincipals; i++)
422 free(cert->principals[i]);
423 if (cert->principals != NULL)
424 free(cert->principals);
425 if (cert->signature_key != NULL)
426 sshkey_free(cert->signature_key);
427 explicit_bzero(cert, sizeof(*cert));
428 free(cert);
429}
430
431static struct sshkey_cert *
432cert_new(void)
433{
434 struct sshkey_cert *cert;
435
436 if ((cert = calloc(1, sizeof(*cert))) == NULL)
437 return NULL;
438 if ((cert->certblob = sshbuf_new()) == NULL ||
439 (cert->critical = sshbuf_new()) == NULL ||
440 (cert->extensions = sshbuf_new()) == NULL) {
441 cert_free(cert);
442 return NULL;
443 }
444 cert->key_id = NULL;
445 cert->principals = NULL;
446 cert->signature_key = NULL;
447 return cert;
448}
449
450struct sshkey *
451sshkey_new(int type)
452{
453 struct sshkey *k;
454#ifdef WITH_OPENSSL
455 RSA *rsa;
456 DSA *dsa;
457#endif /* WITH_OPENSSL */
458
459 if ((k = calloc(1, sizeof(*k))) == NULL)
460 return NULL;
461 k->type = type;
462 k->ecdsa = NULL;
463 k->ecdsa_nid = -1;
464 k->dsa = NULL;
465 k->rsa = NULL;
466 k->cert = NULL;
467 k->ed25519_sk = NULL;
468 k->ed25519_pk = NULL;
469 switch (k->type) {
470#ifdef WITH_OPENSSL
471 case KEY_RSA1:
472 case KEY_RSA:
473 case KEY_RSA_CERT_V00:
474 case KEY_RSA_CERT:
475 if ((rsa = RSA_new()) == NULL ||
476 (rsa->n = BN_new()) == NULL ||
477 (rsa->e = BN_new()) == NULL) {
478 if (rsa != NULL)
479 RSA_free(rsa);
480 free(k);
481 return NULL;
482 }
483 k->rsa = rsa;
484 break;
485 case KEY_DSA:
486 case KEY_DSA_CERT_V00:
487 case KEY_DSA_CERT:
488 if ((dsa = DSA_new()) == NULL ||
489 (dsa->p = BN_new()) == NULL ||
490 (dsa->q = BN_new()) == NULL ||
491 (dsa->g = BN_new()) == NULL ||
492 (dsa->pub_key = BN_new()) == NULL) {
493 if (dsa != NULL)
494 DSA_free(dsa);
495 free(k);
496 return NULL;
497 }
498 k->dsa = dsa;
499 break;
500 case KEY_ECDSA:
501 case KEY_ECDSA_CERT:
502 /* Cannot do anything until we know the group */
503 break;
504#endif /* WITH_OPENSSL */
505 case KEY_ED25519:
506 case KEY_ED25519_CERT:
507 /* no need to prealloc */
508 break;
509 case KEY_UNSPEC:
510 break;
511 default:
512 free(k);
513 return NULL;
514 break;
515 }
516
517 if (sshkey_is_cert(k)) {
518 if ((k->cert = cert_new()) == NULL) {
519 sshkey_free(k);
520 return NULL;
521 }
522 }
523
524 return k;
525}
526
527int
528sshkey_add_private(struct sshkey *k)
529{
530 switch (k->type) {
531#ifdef WITH_OPENSSL
532 case KEY_RSA1:
533 case KEY_RSA:
534 case KEY_RSA_CERT_V00:
535 case KEY_RSA_CERT:
536#define bn_maybe_alloc_failed(p) (p == NULL && (p = BN_new()) == NULL)
537 if (bn_maybe_alloc_failed(k->rsa->d) ||
538 bn_maybe_alloc_failed(k->rsa->iqmp) ||
539 bn_maybe_alloc_failed(k->rsa->q) ||
540 bn_maybe_alloc_failed(k->rsa->p) ||
541 bn_maybe_alloc_failed(k->rsa->dmq1) ||
542 bn_maybe_alloc_failed(k->rsa->dmp1))
543 return SSH_ERR_ALLOC_FAIL;
544 break;
545 case KEY_DSA:
546 case KEY_DSA_CERT_V00:
547 case KEY_DSA_CERT:
548 if (bn_maybe_alloc_failed(k->dsa->priv_key))
549 return SSH_ERR_ALLOC_FAIL;
550 break;
551#undef bn_maybe_alloc_failed
552 case KEY_ECDSA:
553 case KEY_ECDSA_CERT:
554 /* Cannot do anything until we know the group */
555 break;
556#endif /* WITH_OPENSSL */
557 case KEY_ED25519:
558 case KEY_ED25519_CERT:
559 /* no need to prealloc */
560 break;
561 case KEY_UNSPEC:
562 break;
563 default:
564 return SSH_ERR_INVALID_ARGUMENT;
565 }
566 return 0;
567}
568
569struct sshkey *
570sshkey_new_private(int type)
571{
572 struct sshkey *k = sshkey_new(type);
573
574 if (k == NULL)
575 return NULL;
576 if (sshkey_add_private(k) != 0) {
577 sshkey_free(k);
578 return NULL;
579 }
580 return k;
581}
582
583void
584sshkey_free(struct sshkey *k)
585{
586 if (k == NULL)
587 return;
588 switch (k->type) {
589#ifdef WITH_OPENSSL
590 case KEY_RSA1:
591 case KEY_RSA:
592 case KEY_RSA_CERT_V00:
593 case KEY_RSA_CERT:
594 if (k->rsa != NULL)
595 RSA_free(k->rsa);
596 k->rsa = NULL;
597 break;
598 case KEY_DSA:
599 case KEY_DSA_CERT_V00:
600 case KEY_DSA_CERT:
601 if (k->dsa != NULL)
602 DSA_free(k->dsa);
603 k->dsa = NULL;
604 break;
605# ifdef OPENSSL_HAS_ECC
606 case KEY_ECDSA:
607 case KEY_ECDSA_CERT:
608 if (k->ecdsa != NULL)
609 EC_KEY_free(k->ecdsa);
610 k->ecdsa = NULL;
611 break;
612# endif /* OPENSSL_HAS_ECC */
613#endif /* WITH_OPENSSL */
614 case KEY_ED25519:
615 case KEY_ED25519_CERT:
616 if (k->ed25519_pk) {
617 explicit_bzero(k->ed25519_pk, ED25519_PK_SZ);
618 free(k->ed25519_pk);
619 k->ed25519_pk = NULL;
620 }
621 if (k->ed25519_sk) {
622 explicit_bzero(k->ed25519_sk, ED25519_SK_SZ);
623 free(k->ed25519_sk);
624 k->ed25519_sk = NULL;
625 }
626 break;
627 case KEY_UNSPEC:
628 break;
629 default:
630 break;
631 }
632 if (sshkey_is_cert(k))
633 cert_free(k->cert);
634 explicit_bzero(k, sizeof(*k));
635 free(k);
636}
637
638static int
639cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
640{
641 if (a == NULL && b == NULL)
642 return 1;
643 if (a == NULL || b == NULL)
644 return 0;
645 if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
646 return 0;
647 if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
648 sshbuf_len(a->certblob)) != 0)
649 return 0;
650 return 1;
651}
652
653/*
654 * Compare public portions of key only, allowing comparisons between
655 * certificates and plain keys too.
656 */
657int
658sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
659{
Darren Tucker948a1772014-07-22 01:07:11 +1000660#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
Damien Miller86687062014-07-02 15:28:02 +1000661 BN_CTX *bnctx;
Darren Tucker948a1772014-07-22 01:07:11 +1000662#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +1000663
664 if (a == NULL || b == NULL ||
665 sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
666 return 0;
667
668 switch (a->type) {
669#ifdef WITH_OPENSSL
670 case KEY_RSA1:
671 case KEY_RSA_CERT_V00:
672 case KEY_RSA_CERT:
673 case KEY_RSA:
674 return a->rsa != NULL && b->rsa != NULL &&
675 BN_cmp(a->rsa->e, b->rsa->e) == 0 &&
676 BN_cmp(a->rsa->n, b->rsa->n) == 0;
677 case KEY_DSA_CERT_V00:
678 case KEY_DSA_CERT:
679 case KEY_DSA:
680 return a->dsa != NULL && b->dsa != NULL &&
681 BN_cmp(a->dsa->p, b->dsa->p) == 0 &&
682 BN_cmp(a->dsa->q, b->dsa->q) == 0 &&
683 BN_cmp(a->dsa->g, b->dsa->g) == 0 &&
684 BN_cmp(a->dsa->pub_key, b->dsa->pub_key) == 0;
685# ifdef OPENSSL_HAS_ECC
686 case KEY_ECDSA_CERT:
687 case KEY_ECDSA:
688 if (a->ecdsa == NULL || b->ecdsa == NULL ||
689 EC_KEY_get0_public_key(a->ecdsa) == NULL ||
690 EC_KEY_get0_public_key(b->ecdsa) == NULL)
691 return 0;
692 if ((bnctx = BN_CTX_new()) == NULL)
693 return 0;
694 if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
695 EC_KEY_get0_group(b->ecdsa), bnctx) != 0 ||
696 EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
697 EC_KEY_get0_public_key(a->ecdsa),
698 EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) {
699 BN_CTX_free(bnctx);
700 return 0;
701 }
702 BN_CTX_free(bnctx);
703 return 1;
704# endif /* OPENSSL_HAS_ECC */
705#endif /* WITH_OPENSSL */
706 case KEY_ED25519:
707 case KEY_ED25519_CERT:
708 return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
709 memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
710 default:
711 return 0;
712 }
713 /* NOTREACHED */
714}
715
716int
717sshkey_equal(const struct sshkey *a, const struct sshkey *b)
718{
719 if (a == NULL || b == NULL || a->type != b->type)
720 return 0;
721 if (sshkey_is_cert(a)) {
722 if (!cert_compare(a->cert, b->cert))
723 return 0;
724 }
725 return sshkey_equal_public(a, b);
726}
727
728static int
729to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain)
730{
731 int type, ret = SSH_ERR_INTERNAL_ERROR;
732 const char *typename;
733
734 if (key == NULL)
735 return SSH_ERR_INVALID_ARGUMENT;
736
737 type = force_plain ? sshkey_type_plain(key->type) : key->type;
738 typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
739
740 switch (type) {
741#ifdef WITH_OPENSSL
742 case KEY_DSA_CERT_V00:
743 case KEY_RSA_CERT_V00:
744 case KEY_DSA_CERT:
745 case KEY_ECDSA_CERT:
746 case KEY_RSA_CERT:
747#endif /* WITH_OPENSSL */
748 case KEY_ED25519_CERT:
749 /* Use the existing blob */
750 /* XXX modified flag? */
751 if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
752 return ret;
753 break;
754#ifdef WITH_OPENSSL
755 case KEY_DSA:
756 if (key->dsa == NULL)
757 return SSH_ERR_INVALID_ARGUMENT;
758 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
759 (ret = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
760 (ret = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
761 (ret = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
762 (ret = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0)
763 return ret;
764 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000765# ifdef OPENSSL_HAS_ECC
Damien Miller86687062014-07-02 15:28:02 +1000766 case KEY_ECDSA:
767 if (key->ecdsa == NULL)
768 return SSH_ERR_INVALID_ARGUMENT;
769 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
770 (ret = sshbuf_put_cstring(b,
771 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
772 (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
773 return ret;
774 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000775# endif
Damien Miller86687062014-07-02 15:28:02 +1000776 case KEY_RSA:
777 if (key->rsa == NULL)
778 return SSH_ERR_INVALID_ARGUMENT;
779 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
780 (ret = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
781 (ret = sshbuf_put_bignum2(b, key->rsa->n)) != 0)
782 return ret;
783 break;
784#endif /* WITH_OPENSSL */
785 case KEY_ED25519:
786 if (key->ed25519_pk == NULL)
787 return SSH_ERR_INVALID_ARGUMENT;
788 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
789 (ret = sshbuf_put_string(b,
790 key->ed25519_pk, ED25519_PK_SZ)) != 0)
791 return ret;
792 break;
793 default:
794 return SSH_ERR_KEY_TYPE_UNKNOWN;
795 }
796 return 0;
797}
798
799int
800sshkey_to_blob_buf(const struct sshkey *key, struct sshbuf *b)
801{
802 return to_blob_buf(key, b, 0);
803}
804
805int
806sshkey_plain_to_blob_buf(const struct sshkey *key, struct sshbuf *b)
807{
808 return to_blob_buf(key, b, 1);
809}
810
811static int
812to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain)
813{
814 int ret = SSH_ERR_INTERNAL_ERROR;
815 size_t len;
816 struct sshbuf *b = NULL;
817
818 if (lenp != NULL)
819 *lenp = 0;
820 if (blobp != NULL)
821 *blobp = NULL;
822 if ((b = sshbuf_new()) == NULL)
823 return SSH_ERR_ALLOC_FAIL;
824 if ((ret = to_blob_buf(key, b, force_plain)) != 0)
825 goto out;
826 len = sshbuf_len(b);
827 if (lenp != NULL)
828 *lenp = len;
829 if (blobp != NULL) {
830 if ((*blobp = malloc(len)) == NULL) {
831 ret = SSH_ERR_ALLOC_FAIL;
832 goto out;
833 }
834 memcpy(*blobp, sshbuf_ptr(b), len);
835 }
836 ret = 0;
837 out:
838 sshbuf_free(b);
839 return ret;
840}
841
842int
843sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
844{
845 return to_blob(key, blobp, lenp, 0);
846}
847
848int
849sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
850{
851 return to_blob(key, blobp, lenp, 1);
852}
853
854int
855sshkey_fingerprint_raw(const struct sshkey *k, enum sshkey_fp_type dgst_type,
856 u_char **retp, size_t *lenp)
857{
858 u_char *blob = NULL, *ret = NULL;
859 size_t blob_len = 0;
860 int hash_alg = -1, r = SSH_ERR_INTERNAL_ERROR;
861
862 if (retp != NULL)
863 *retp = NULL;
864 if (lenp != NULL)
865 *lenp = 0;
866
867 switch (dgst_type) {
868 case SSH_FP_MD5:
869 hash_alg = SSH_DIGEST_MD5;
870 break;
871 case SSH_FP_SHA1:
872 hash_alg = SSH_DIGEST_SHA1;
873 break;
874 case SSH_FP_SHA256:
875 hash_alg = SSH_DIGEST_SHA256;
876 break;
877 default:
878 r = SSH_ERR_INVALID_ARGUMENT;
879 goto out;
880 }
881
882 if (k->type == KEY_RSA1) {
883#ifdef WITH_OPENSSL
884 int nlen = BN_num_bytes(k->rsa->n);
885 int elen = BN_num_bytes(k->rsa->e);
886
887 blob_len = nlen + elen;
888 if (nlen >= INT_MAX - elen ||
889 (blob = malloc(blob_len)) == NULL) {
890 r = SSH_ERR_ALLOC_FAIL;
891 goto out;
892 }
893 BN_bn2bin(k->rsa->n, blob);
894 BN_bn2bin(k->rsa->e, blob + nlen);
895#endif /* WITH_OPENSSL */
896 } else if ((r = to_blob(k, &blob, &blob_len, 1)) != 0)
897 goto out;
898 if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
899 r = SSH_ERR_ALLOC_FAIL;
900 goto out;
901 }
902 if ((r = ssh_digest_memory(hash_alg, blob, blob_len,
903 ret, SSH_DIGEST_MAX_LENGTH)) != 0)
904 goto out;
905 /* success */
906 if (retp != NULL) {
907 *retp = ret;
908 ret = NULL;
909 }
910 if (lenp != NULL)
911 *lenp = ssh_digest_bytes(hash_alg);
912 r = 0;
913 out:
914 free(ret);
915 if (blob != NULL) {
916 explicit_bzero(blob, blob_len);
917 free(blob);
918 }
919 return r;
920}
921
922static char *
923fingerprint_hex(u_char *dgst_raw, size_t dgst_raw_len)
924{
925 char *retval;
926 size_t i;
927
928 if ((retval = calloc(1, dgst_raw_len * 3 + 1)) == NULL)
929 return NULL;
930 for (i = 0; i < dgst_raw_len; i++) {
931 char hex[4];
932 snprintf(hex, sizeof(hex), "%02x:", dgst_raw[i]);
933 strlcat(retval, hex, dgst_raw_len * 3 + 1);
934 }
935
936 /* Remove the trailing ':' character */
937 retval[(dgst_raw_len * 3) - 1] = '\0';
938 return retval;
939}
940
941static char *
942fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
943{
944 char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
945 char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
946 'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
947 u_int i, j = 0, rounds, seed = 1;
948 char *retval;
949
950 rounds = (dgst_raw_len / 2) + 1;
951 if ((retval = calloc(rounds, 6)) == NULL)
952 return NULL;
953 retval[j++] = 'x';
954 for (i = 0; i < rounds; i++) {
955 u_int idx0, idx1, idx2, idx3, idx4;
956 if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
957 idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
958 seed) % 6;
959 idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
960 idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
961 (seed / 6)) % 6;
962 retval[j++] = vowels[idx0];
963 retval[j++] = consonants[idx1];
964 retval[j++] = vowels[idx2];
965 if ((i + 1) < rounds) {
966 idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
967 idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
968 retval[j++] = consonants[idx3];
969 retval[j++] = '-';
970 retval[j++] = consonants[idx4];
971 seed = ((seed * 5) +
972 ((((u_int)(dgst_raw[2 * i])) * 7) +
973 ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
974 }
975 } else {
976 idx0 = seed % 6;
977 idx1 = 16;
978 idx2 = seed / 6;
979 retval[j++] = vowels[idx0];
980 retval[j++] = consonants[idx1];
981 retval[j++] = vowels[idx2];
982 }
983 }
984 retval[j++] = 'x';
985 retval[j++] = '\0';
986 return retval;
987}
988
989/*
990 * Draw an ASCII-Art representing the fingerprint so human brain can
991 * profit from its built-in pattern recognition ability.
992 * This technique is called "random art" and can be found in some
993 * scientific publications like this original paper:
994 *
995 * "Hash Visualization: a New Technique to improve Real-World Security",
996 * Perrig A. and Song D., 1999, International Workshop on Cryptographic
997 * Techniques and E-Commerce (CrypTEC '99)
998 * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
999 *
1000 * The subject came up in a talk by Dan Kaminsky, too.
1001 *
1002 * If you see the picture is different, the key is different.
1003 * If the picture looks the same, you still know nothing.
1004 *
1005 * The algorithm used here is a worm crawling over a discrete plane,
1006 * leaving a trace (augmenting the field) everywhere it goes.
1007 * Movement is taken from dgst_raw 2bit-wise. Bumping into walls
1008 * makes the respective movement vector be ignored for this turn.
1009 * Graphs are not unambiguous, because circles in graphs can be
1010 * walked in either direction.
1011 */
1012
1013/*
1014 * Field sizes for the random art. Have to be odd, so the starting point
1015 * can be in the exact middle of the picture, and FLDBASE should be >=8 .
1016 * Else pictures would be too dense, and drawing the frame would
1017 * fail, too, because the key type would not fit in anymore.
1018 */
1019#define FLDBASE 8
1020#define FLDSIZE_Y (FLDBASE + 1)
1021#define FLDSIZE_X (FLDBASE * 2 + 1)
1022static char *
1023fingerprint_randomart(u_char *dgst_raw, size_t dgst_raw_len,
1024 const struct sshkey *k)
1025{
1026 /*
1027 * Chars to be used after each other every time the worm
1028 * intersects with itself. Matter of taste.
1029 */
1030 char *augmentation_string = " .o+=*BOX@%&#/^SE";
Damien Miller61e28e52014-07-03 21:22:22 +10001031 char *retval, *p, title[FLDSIZE_X];
Damien Miller86687062014-07-02 15:28:02 +10001032 u_char field[FLDSIZE_X][FLDSIZE_Y];
Damien Miller61e28e52014-07-03 21:22:22 +10001033 size_t i, tlen;
Damien Miller86687062014-07-02 15:28:02 +10001034 u_int b;
Damien Miller61e28e52014-07-03 21:22:22 +10001035 int x, y, r;
Damien Miller86687062014-07-02 15:28:02 +10001036 size_t len = strlen(augmentation_string) - 1;
1037
1038 if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
1039 return NULL;
1040
1041 /* initialize field */
1042 memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
1043 x = FLDSIZE_X / 2;
1044 y = FLDSIZE_Y / 2;
1045
1046 /* process raw key */
1047 for (i = 0; i < dgst_raw_len; i++) {
1048 int input;
1049 /* each byte conveys four 2-bit move commands */
1050 input = dgst_raw[i];
1051 for (b = 0; b < 4; b++) {
1052 /* evaluate 2 bit, rest is shifted later */
1053 x += (input & 0x1) ? 1 : -1;
1054 y += (input & 0x2) ? 1 : -1;
1055
1056 /* assure we are still in bounds */
1057 x = MAX(x, 0);
1058 y = MAX(y, 0);
1059 x = MIN(x, FLDSIZE_X - 1);
1060 y = MIN(y, FLDSIZE_Y - 1);
1061
1062 /* augment the field */
1063 if (field[x][y] < len - 2)
1064 field[x][y]++;
1065 input = input >> 2;
1066 }
1067 }
1068
1069 /* mark starting point and end point*/
1070 field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
1071 field[x][y] = len;
1072
Damien Miller61e28e52014-07-03 21:22:22 +10001073 /* assemble title */
1074 r = snprintf(title, sizeof(title), "[%s %u]",
1075 sshkey_type(k), sshkey_size(k));
1076 /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
1077 if (r < 0 || r > (int)sizeof(title))
1078 snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
1079 tlen = strlen(title);
Damien Miller86687062014-07-02 15:28:02 +10001080
1081 /* output upper border */
Damien Miller61e28e52014-07-03 21:22:22 +10001082 p = retval;
1083 *p++ = '+';
1084 for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
1085 *p++ = '-';
1086 memcpy(p, title, tlen);
1087 p += tlen;
Damien Miller86687062014-07-02 15:28:02 +10001088 for (i = p - retval - 1; i < FLDSIZE_X; i++)
1089 *p++ = '-';
1090 *p++ = '+';
1091 *p++ = '\n';
1092
1093 /* output content */
1094 for (y = 0; y < FLDSIZE_Y; y++) {
1095 *p++ = '|';
1096 for (x = 0; x < FLDSIZE_X; x++)
1097 *p++ = augmentation_string[MIN(field[x][y], len)];
1098 *p++ = '|';
1099 *p++ = '\n';
1100 }
1101
1102 /* output lower border */
1103 *p++ = '+';
1104 for (i = 0; i < FLDSIZE_X; i++)
1105 *p++ = '-';
1106 *p++ = '+';
1107
1108 return retval;
1109}
1110
1111char *
1112sshkey_fingerprint(const struct sshkey *k, enum sshkey_fp_type dgst_type,
1113 enum sshkey_fp_rep dgst_rep)
1114{
1115 char *retval = NULL;
1116 u_char *dgst_raw;
1117 size_t dgst_raw_len;
1118
1119 if (sshkey_fingerprint_raw(k, dgst_type, &dgst_raw, &dgst_raw_len) != 0)
1120 return NULL;
1121 switch (dgst_rep) {
1122 case SSH_FP_HEX:
1123 retval = fingerprint_hex(dgst_raw, dgst_raw_len);
1124 break;
1125 case SSH_FP_BUBBLEBABBLE:
1126 retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
1127 break;
1128 case SSH_FP_RANDOMART:
1129 retval = fingerprint_randomart(dgst_raw, dgst_raw_len, k);
1130 break;
1131 default:
1132 explicit_bzero(dgst_raw, dgst_raw_len);
1133 free(dgst_raw);
1134 return NULL;
1135 }
1136 explicit_bzero(dgst_raw, dgst_raw_len);
1137 free(dgst_raw);
1138 return retval;
1139}
1140
1141#ifdef WITH_SSH1
1142/*
1143 * Reads a multiple-precision integer in decimal from the buffer, and advances
1144 * the pointer. The integer must already be initialized. This function is
1145 * permitted to modify the buffer. This leaves *cpp to point just beyond the
1146 * last processed character.
1147 */
1148static int
1149read_decimal_bignum(char **cpp, BIGNUM *v)
1150{
1151 char *cp;
1152 size_t e;
1153 int skip = 1; /* skip white space */
1154
1155 cp = *cpp;
1156 while (*cp == ' ' || *cp == '\t')
1157 cp++;
1158 e = strspn(cp, "0123456789");
1159 if (e == 0)
1160 return SSH_ERR_INVALID_FORMAT;
1161 if (e > SSHBUF_MAX_BIGNUM * 3)
1162 return SSH_ERR_BIGNUM_TOO_LARGE;
1163 if (cp[e] == '\0')
1164 skip = 0;
1165 else if (index(" \t\r\n", cp[e]) == NULL)
1166 return SSH_ERR_INVALID_FORMAT;
1167 cp[e] = '\0';
1168 if (BN_dec2bn(&v, cp) <= 0)
1169 return SSH_ERR_INVALID_FORMAT;
1170 *cpp = cp + e + skip;
1171 return 0;
1172}
1173#endif /* WITH_SSH1 */
1174
1175/* returns 0 ok, and < 0 error */
1176int
1177sshkey_read(struct sshkey *ret, char **cpp)
1178{
1179 struct sshkey *k;
1180 int retval = SSH_ERR_INVALID_FORMAT;
1181 char *cp, *space;
1182 int r, type, curve_nid = -1;
1183 struct sshbuf *blob;
1184#ifdef WITH_SSH1
1185 char *ep;
1186 u_long bits;
1187#endif /* WITH_SSH1 */
1188
1189 cp = *cpp;
1190
1191 switch (ret->type) {
1192 case KEY_RSA1:
1193#ifdef WITH_SSH1
1194 /* Get number of bits. */
1195 bits = strtoul(cp, &ep, 10);
1196 if (*cp == '\0' || index(" \t\r\n", *ep) == NULL ||
1197 bits == 0 || bits > SSHBUF_MAX_BIGNUM * 8)
1198 return SSH_ERR_INVALID_FORMAT; /* Bad bit count... */
1199 /* Get public exponent, public modulus. */
1200 if ((r = read_decimal_bignum(&ep, ret->rsa->e)) < 0)
1201 return r;
1202 if ((r = read_decimal_bignum(&ep, ret->rsa->n)) < 0)
1203 return r;
1204 *cpp = ep;
1205 /* validate the claimed number of bits */
1206 if (BN_num_bits(ret->rsa->n) != (int)bits)
1207 return SSH_ERR_KEY_BITS_MISMATCH;
1208 retval = 0;
1209#endif /* WITH_SSH1 */
1210 break;
1211 case KEY_UNSPEC:
1212 case KEY_RSA:
1213 case KEY_DSA:
1214 case KEY_ECDSA:
1215 case KEY_ED25519:
1216 case KEY_DSA_CERT_V00:
1217 case KEY_RSA_CERT_V00:
1218 case KEY_DSA_CERT:
1219 case KEY_ECDSA_CERT:
1220 case KEY_RSA_CERT:
1221 case KEY_ED25519_CERT:
1222 space = strchr(cp, ' ');
1223 if (space == NULL)
1224 return SSH_ERR_INVALID_FORMAT;
1225 *space = '\0';
1226 type = sshkey_type_from_name(cp);
1227 if (sshkey_type_plain(type) == KEY_ECDSA &&
1228 (curve_nid = sshkey_ecdsa_nid_from_name(cp)) == -1)
1229 return SSH_ERR_EC_CURVE_INVALID;
1230 *space = ' ';
1231 if (type == KEY_UNSPEC)
1232 return SSH_ERR_INVALID_FORMAT;
1233 cp = space+1;
1234 if (*cp == '\0')
1235 return SSH_ERR_INVALID_FORMAT;
1236 if (ret->type == KEY_UNSPEC) {
1237 ret->type = type;
1238 } else if (ret->type != type)
1239 return SSH_ERR_KEY_TYPE_MISMATCH;
1240 if ((blob = sshbuf_new()) == NULL)
1241 return SSH_ERR_ALLOC_FAIL;
1242 /* trim comment */
1243 space = strchr(cp, ' ');
1244 if (space)
1245 *space = '\0';
1246 if ((r = sshbuf_b64tod(blob, cp)) != 0) {
1247 sshbuf_free(blob);
1248 return r;
1249 }
1250 if ((r = sshkey_from_blob(sshbuf_ptr(blob),
1251 sshbuf_len(blob), &k)) != 0) {
1252 sshbuf_free(blob);
1253 return r;
1254 }
1255 sshbuf_free(blob);
1256 if (k->type != type) {
1257 sshkey_free(k);
1258 return SSH_ERR_KEY_TYPE_MISMATCH;
1259 }
1260 if (sshkey_type_plain(type) == KEY_ECDSA &&
1261 curve_nid != k->ecdsa_nid) {
1262 sshkey_free(k);
1263 return SSH_ERR_EC_CURVE_MISMATCH;
1264 }
1265/*XXXX*/
1266 if (sshkey_is_cert(ret)) {
1267 if (!sshkey_is_cert(k)) {
1268 sshkey_free(k);
1269 return SSH_ERR_EXPECTED_CERT;
1270 }
1271 if (ret->cert != NULL)
1272 cert_free(ret->cert);
1273 ret->cert = k->cert;
1274 k->cert = NULL;
1275 }
1276#ifdef WITH_OPENSSL
1277 if (sshkey_type_plain(ret->type) == KEY_RSA) {
1278 if (ret->rsa != NULL)
1279 RSA_free(ret->rsa);
1280 ret->rsa = k->rsa;
1281 k->rsa = NULL;
1282#ifdef DEBUG_PK
1283 RSA_print_fp(stderr, ret->rsa, 8);
1284#endif
1285 }
1286 if (sshkey_type_plain(ret->type) == KEY_DSA) {
1287 if (ret->dsa != NULL)
1288 DSA_free(ret->dsa);
1289 ret->dsa = k->dsa;
1290 k->dsa = NULL;
1291#ifdef DEBUG_PK
1292 DSA_print_fp(stderr, ret->dsa, 8);
1293#endif
1294 }
1295# ifdef OPENSSL_HAS_ECC
1296 if (sshkey_type_plain(ret->type) == KEY_ECDSA) {
1297 if (ret->ecdsa != NULL)
1298 EC_KEY_free(ret->ecdsa);
1299 ret->ecdsa = k->ecdsa;
1300 ret->ecdsa_nid = k->ecdsa_nid;
1301 k->ecdsa = NULL;
1302 k->ecdsa_nid = -1;
1303#ifdef DEBUG_PK
1304 sshkey_dump_ec_key(ret->ecdsa);
1305#endif
1306 }
1307# endif /* OPENSSL_HAS_ECC */
1308#endif /* WITH_OPENSSL */
1309 if (sshkey_type_plain(ret->type) == KEY_ED25519) {
1310 free(ret->ed25519_pk);
1311 ret->ed25519_pk = k->ed25519_pk;
1312 k->ed25519_pk = NULL;
1313#ifdef DEBUG_PK
1314 /* XXX */
1315#endif
1316 }
1317 retval = 0;
1318/*XXXX*/
1319 sshkey_free(k);
1320 if (retval != 0)
1321 break;
1322 /* advance cp: skip whitespace and data */
1323 while (*cp == ' ' || *cp == '\t')
1324 cp++;
1325 while (*cp != '\0' && *cp != ' ' && *cp != '\t')
1326 cp++;
1327 *cpp = cp;
1328 break;
1329 default:
1330 return SSH_ERR_INVALID_ARGUMENT;
1331 }
1332 return retval;
1333}
1334
1335int
1336sshkey_write(const struct sshkey *key, FILE *f)
1337{
1338 int ret = SSH_ERR_INTERNAL_ERROR;
1339 struct sshbuf *b = NULL, *bb = NULL;
1340 char *uu = NULL;
1341#ifdef WITH_SSH1
1342 u_int bits = 0;
1343 char *dec_e = NULL, *dec_n = NULL;
1344#endif /* WITH_SSH1 */
1345
1346 if (sshkey_is_cert(key)) {
1347 if (key->cert == NULL)
1348 return SSH_ERR_EXPECTED_CERT;
1349 if (sshbuf_len(key->cert->certblob) == 0)
1350 return SSH_ERR_KEY_LACKS_CERTBLOB;
1351 }
1352 if ((b = sshbuf_new()) == NULL)
1353 return SSH_ERR_ALLOC_FAIL;
1354 switch (key->type) {
1355#ifdef WITH_SSH1
1356 case KEY_RSA1:
1357 if (key->rsa == NULL || key->rsa->e == NULL ||
1358 key->rsa->n == NULL) {
1359 ret = SSH_ERR_INVALID_ARGUMENT;
1360 goto out;
1361 }
1362 if ((dec_e = BN_bn2dec(key->rsa->e)) == NULL ||
1363 (dec_n = BN_bn2dec(key->rsa->n)) == NULL) {
1364 ret = SSH_ERR_ALLOC_FAIL;
1365 goto out;
1366 }
1367 /* size of modulus 'n' */
1368 if ((bits = BN_num_bits(key->rsa->n)) <= 0) {
1369 ret = SSH_ERR_INVALID_ARGUMENT;
1370 goto out;
1371 }
1372 if ((ret = sshbuf_putf(b, "%u %s %s", bits, dec_e, dec_n)) != 0)
1373 goto out;
1374#endif /* WITH_SSH1 */
1375 break;
1376#ifdef WITH_OPENSSL
1377 case KEY_DSA:
1378 case KEY_DSA_CERT_V00:
1379 case KEY_DSA_CERT:
1380 case KEY_ECDSA:
1381 case KEY_ECDSA_CERT:
1382 case KEY_RSA:
1383 case KEY_RSA_CERT_V00:
1384 case KEY_RSA_CERT:
1385#endif /* WITH_OPENSSL */
1386 case KEY_ED25519:
1387 case KEY_ED25519_CERT:
1388 if ((bb = sshbuf_new()) == NULL) {
1389 ret = SSH_ERR_ALLOC_FAIL;
1390 goto out;
1391 }
1392 if ((ret = sshkey_to_blob_buf(key, bb)) != 0)
1393 goto out;
1394 if ((uu = sshbuf_dtob64(bb)) == NULL) {
1395 ret = SSH_ERR_ALLOC_FAIL;
1396 goto out;
1397 }
1398 if ((ret = sshbuf_putf(b, "%s ", sshkey_ssh_name(key))) != 0)
1399 goto out;
1400 if ((ret = sshbuf_put(b, uu, strlen(uu))) != 0)
1401 goto out;
1402 break;
1403 default:
1404 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
1405 goto out;
1406 }
1407 if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
1408 if (feof(f))
1409 errno = EPIPE;
1410 ret = SSH_ERR_SYSTEM_ERROR;
1411 goto out;
1412 }
1413 ret = 0;
1414 out:
1415 if (b != NULL)
1416 sshbuf_free(b);
1417 if (bb != NULL)
1418 sshbuf_free(bb);
1419 if (uu != NULL)
1420 free(uu);
1421#ifdef WITH_SSH1
1422 if (dec_e != NULL)
1423 OPENSSL_free(dec_e);
1424 if (dec_n != NULL)
1425 OPENSSL_free(dec_n);
1426#endif /* WITH_SSH1 */
1427 return ret;
1428}
1429
1430const char *
1431sshkey_cert_type(const struct sshkey *k)
1432{
1433 switch (k->cert->type) {
1434 case SSH2_CERT_TYPE_USER:
1435 return "user";
1436 case SSH2_CERT_TYPE_HOST:
1437 return "host";
1438 default:
1439 return "unknown";
1440 }
1441}
1442
1443#ifdef WITH_OPENSSL
1444static int
1445rsa_generate_private_key(u_int bits, RSA **rsap)
1446{
1447 RSA *private = NULL;
1448 BIGNUM *f4 = NULL;
1449 int ret = SSH_ERR_INTERNAL_ERROR;
1450
1451 if (rsap == NULL ||
1452 bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1453 bits > SSHBUF_MAX_BIGNUM * 8)
1454 return SSH_ERR_INVALID_ARGUMENT;
1455 *rsap = NULL;
1456 if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
1457 ret = SSH_ERR_ALLOC_FAIL;
1458 goto out;
1459 }
1460 if (!BN_set_word(f4, RSA_F4) ||
1461 !RSA_generate_key_ex(private, bits, f4, NULL)) {
1462 ret = SSH_ERR_LIBCRYPTO_ERROR;
1463 goto out;
1464 }
1465 *rsap = private;
1466 private = NULL;
1467 ret = 0;
1468 out:
1469 if (private != NULL)
1470 RSA_free(private);
1471 if (f4 != NULL)
1472 BN_free(f4);
1473 return ret;
1474}
1475
1476static int
1477dsa_generate_private_key(u_int bits, DSA **dsap)
1478{
1479 DSA *private;
1480 int ret = SSH_ERR_INTERNAL_ERROR;
1481
1482 if (dsap == NULL || bits != 1024)
1483 return SSH_ERR_INVALID_ARGUMENT;
1484 if ((private = DSA_new()) == NULL) {
1485 ret = SSH_ERR_ALLOC_FAIL;
1486 goto out;
1487 }
1488 *dsap = NULL;
1489 if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1490 NULL, NULL) || !DSA_generate_key(private)) {
1491 DSA_free(private);
1492 ret = SSH_ERR_LIBCRYPTO_ERROR;
1493 goto out;
1494 }
1495 *dsap = private;
1496 private = NULL;
1497 ret = 0;
1498 out:
1499 if (private != NULL)
1500 DSA_free(private);
1501 return ret;
1502}
1503
1504# ifdef OPENSSL_HAS_ECC
1505int
1506sshkey_ecdsa_key_to_nid(EC_KEY *k)
1507{
1508 EC_GROUP *eg;
1509 int nids[] = {
1510 NID_X9_62_prime256v1,
1511 NID_secp384r1,
1512# ifdef OPENSSL_HAS_NISTP521
1513 NID_secp521r1,
1514# endif /* OPENSSL_HAS_NISTP521 */
1515 -1
1516 };
1517 int nid;
1518 u_int i;
1519 BN_CTX *bnctx;
1520 const EC_GROUP *g = EC_KEY_get0_group(k);
1521
1522 /*
1523 * The group may be stored in a ASN.1 encoded private key in one of two
1524 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1525 * or explicit group parameters encoded into the key blob. Only the
1526 * "named group" case sets the group NID for us, but we can figure
1527 * it out for the other case by comparing against all the groups that
1528 * are supported.
1529 */
1530 if ((nid = EC_GROUP_get_curve_name(g)) > 0)
1531 return nid;
1532 if ((bnctx = BN_CTX_new()) == NULL)
1533 return -1;
1534 for (i = 0; nids[i] != -1; i++) {
1535 if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL) {
1536 BN_CTX_free(bnctx);
1537 return -1;
1538 }
1539 if (EC_GROUP_cmp(g, eg, bnctx) == 0)
1540 break;
1541 EC_GROUP_free(eg);
1542 }
1543 BN_CTX_free(bnctx);
1544 if (nids[i] != -1) {
1545 /* Use the group with the NID attached */
1546 EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
1547 if (EC_KEY_set_group(k, eg) != 1) {
1548 EC_GROUP_free(eg);
1549 return -1;
1550 }
1551 }
1552 return nids[i];
1553}
1554
1555static int
1556ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
1557{
1558 EC_KEY *private;
1559 int ret = SSH_ERR_INTERNAL_ERROR;
1560
1561 if (nid == NULL || ecdsap == NULL ||
1562 (*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
1563 return SSH_ERR_INVALID_ARGUMENT;
1564 *ecdsap = NULL;
1565 if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
1566 ret = SSH_ERR_ALLOC_FAIL;
1567 goto out;
1568 }
1569 if (EC_KEY_generate_key(private) != 1) {
1570 ret = SSH_ERR_LIBCRYPTO_ERROR;
1571 goto out;
1572 }
1573 EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
1574 *ecdsap = private;
1575 private = NULL;
1576 ret = 0;
1577 out:
1578 if (private != NULL)
1579 EC_KEY_free(private);
1580 return ret;
1581}
1582# endif /* OPENSSL_HAS_ECC */
1583#endif /* WITH_OPENSSL */
1584
1585int
1586sshkey_generate(int type, u_int bits, struct sshkey **keyp)
1587{
1588 struct sshkey *k;
1589 int ret = SSH_ERR_INTERNAL_ERROR;
1590
1591 if (keyp == NULL)
1592 return SSH_ERR_INVALID_ARGUMENT;
1593 *keyp = NULL;
1594 if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
1595 return SSH_ERR_ALLOC_FAIL;
1596 switch (type) {
1597 case KEY_ED25519:
1598 if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
1599 (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
1600 ret = SSH_ERR_ALLOC_FAIL;
1601 break;
1602 }
1603 crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1604 ret = 0;
1605 break;
1606#ifdef WITH_OPENSSL
1607 case KEY_DSA:
1608 ret = dsa_generate_private_key(bits, &k->dsa);
1609 break;
1610# ifdef OPENSSL_HAS_ECC
1611 case KEY_ECDSA:
1612 ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
1613 &k->ecdsa);
1614 break;
1615# endif /* OPENSSL_HAS_ECC */
1616 case KEY_RSA:
1617 case KEY_RSA1:
1618 ret = rsa_generate_private_key(bits, &k->rsa);
1619 break;
1620#endif /* WITH_OPENSSL */
1621 default:
1622 ret = SSH_ERR_INVALID_ARGUMENT;
1623 }
1624 if (ret == 0) {
1625 k->type = type;
1626 *keyp = k;
1627 } else
1628 sshkey_free(k);
1629 return ret;
1630}
1631
1632int
1633sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
1634{
1635 u_int i;
1636 const struct sshkey_cert *from;
1637 struct sshkey_cert *to;
1638 int ret = SSH_ERR_INTERNAL_ERROR;
1639
1640 if (to_key->cert != NULL) {
1641 cert_free(to_key->cert);
1642 to_key->cert = NULL;
1643 }
1644
1645 if ((from = from_key->cert) == NULL)
1646 return SSH_ERR_INVALID_ARGUMENT;
1647
1648 if ((to = to_key->cert = cert_new()) == NULL)
1649 return SSH_ERR_ALLOC_FAIL;
1650
1651 if ((ret = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
1652 (ret = sshbuf_putb(to->critical, from->critical)) != 0 ||
1653 (ret = sshbuf_putb(to->extensions, from->extensions) != 0))
1654 return ret;
1655
1656 to->serial = from->serial;
1657 to->type = from->type;
1658 if (from->key_id == NULL)
1659 to->key_id = NULL;
1660 else if ((to->key_id = strdup(from->key_id)) == NULL)
1661 return SSH_ERR_ALLOC_FAIL;
1662 to->valid_after = from->valid_after;
1663 to->valid_before = from->valid_before;
1664 if (from->signature_key == NULL)
1665 to->signature_key = NULL;
1666 else if ((ret = sshkey_from_private(from->signature_key,
1667 &to->signature_key)) != 0)
1668 return ret;
1669
1670 if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS)
1671 return SSH_ERR_INVALID_ARGUMENT;
1672 if (from->nprincipals > 0) {
1673 if ((to->principals = calloc(from->nprincipals,
1674 sizeof(*to->principals))) == NULL)
1675 return SSH_ERR_ALLOC_FAIL;
1676 for (i = 0; i < from->nprincipals; i++) {
1677 to->principals[i] = strdup(from->principals[i]);
1678 if (to->principals[i] == NULL) {
1679 to->nprincipals = i;
1680 return SSH_ERR_ALLOC_FAIL;
1681 }
1682 }
1683 }
1684 to->nprincipals = from->nprincipals;
1685 return 0;
1686}
1687
1688int
1689sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
1690{
1691 struct sshkey *n = NULL;
1692 int ret = SSH_ERR_INTERNAL_ERROR;
1693
1694 if (pkp != NULL)
1695 *pkp = NULL;
1696
1697 switch (k->type) {
1698#ifdef WITH_OPENSSL
1699 case KEY_DSA:
1700 case KEY_DSA_CERT_V00:
1701 case KEY_DSA_CERT:
1702 if ((n = sshkey_new(k->type)) == NULL)
1703 return SSH_ERR_ALLOC_FAIL;
1704 if ((BN_copy(n->dsa->p, k->dsa->p) == NULL) ||
1705 (BN_copy(n->dsa->q, k->dsa->q) == NULL) ||
1706 (BN_copy(n->dsa->g, k->dsa->g) == NULL) ||
1707 (BN_copy(n->dsa->pub_key, k->dsa->pub_key) == NULL)) {
1708 sshkey_free(n);
1709 return SSH_ERR_ALLOC_FAIL;
1710 }
1711 break;
1712# ifdef OPENSSL_HAS_ECC
1713 case KEY_ECDSA:
1714 case KEY_ECDSA_CERT:
1715 if ((n = sshkey_new(k->type)) == NULL)
1716 return SSH_ERR_ALLOC_FAIL;
1717 n->ecdsa_nid = k->ecdsa_nid;
1718 n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1719 if (n->ecdsa == NULL) {
1720 sshkey_free(n);
1721 return SSH_ERR_ALLOC_FAIL;
1722 }
1723 if (EC_KEY_set_public_key(n->ecdsa,
1724 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1725 sshkey_free(n);
1726 return SSH_ERR_LIBCRYPTO_ERROR;
1727 }
1728 break;
1729# endif /* OPENSSL_HAS_ECC */
1730 case KEY_RSA:
1731 case KEY_RSA1:
1732 case KEY_RSA_CERT_V00:
1733 case KEY_RSA_CERT:
1734 if ((n = sshkey_new(k->type)) == NULL)
1735 return SSH_ERR_ALLOC_FAIL;
1736 if ((BN_copy(n->rsa->n, k->rsa->n) == NULL) ||
1737 (BN_copy(n->rsa->e, k->rsa->e) == NULL)) {
1738 sshkey_free(n);
1739 return SSH_ERR_ALLOC_FAIL;
1740 }
1741 break;
1742#endif /* WITH_OPENSSL */
1743 case KEY_ED25519:
1744 case KEY_ED25519_CERT:
1745 if ((n = sshkey_new(k->type)) == NULL)
1746 return SSH_ERR_ALLOC_FAIL;
1747 if (k->ed25519_pk != NULL) {
1748 if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1749 sshkey_free(n);
1750 return SSH_ERR_ALLOC_FAIL;
1751 }
1752 memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1753 }
1754 break;
1755 default:
1756 return SSH_ERR_KEY_TYPE_UNKNOWN;
1757 }
1758 if (sshkey_is_cert(k)) {
1759 if ((ret = sshkey_cert_copy(k, n)) != 0) {
1760 sshkey_free(n);
1761 return ret;
1762 }
1763 }
1764 *pkp = n;
1765 return 0;
1766}
1767
1768static int
1769cert_parse(struct sshbuf *b, struct sshkey *key, const u_char *blob,
1770 size_t blen)
1771{
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001772 struct sshbuf *principals = NULL, *crit = NULL, *exts = NULL;
Damien Miller86687062014-07-02 15:28:02 +10001773 u_char *sig_key = NULL, *sig = NULL;
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001774 size_t signed_len = 0, sklen = 0, slen = 0, kidlen = 0;
Damien Miller86687062014-07-02 15:28:02 +10001775 int ret = SSH_ERR_INTERNAL_ERROR;
1776 int v00 = sshkey_cert_is_legacy(key);
Damien Miller86687062014-07-02 15:28:02 +10001777
1778 /* Copy the entire key blob for verification and later serialisation */
1779 if ((ret = sshbuf_put(key->cert->certblob, blob, blen)) != 0)
1780 return ret;
1781
Damien Miller86687062014-07-02 15:28:02 +10001782 if ((!v00 && (ret = sshbuf_get_u64(b, &key->cert->serial)) != 0) ||
1783 (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
1784 (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001785 (ret = sshbuf_froms(b, &principals)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10001786 (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
1787 (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001788 (ret = sshbuf_froms(b, &crit)) != 0 ||
1789 (!v00 && (ret = sshbuf_froms(b, &exts)) != 0) ||
Damien Miller86687062014-07-02 15:28:02 +10001790 (v00 && (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0) ||
1791 (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1792 (ret = sshbuf_get_string(b, &sig_key, &sklen)) != 0) {
1793 /* XXX debug print error for ret */
1794 ret = SSH_ERR_INVALID_FORMAT;
1795 goto out;
1796 }
1797
1798 /* Signature is left in the buffer so we can calculate this length */
1799 signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
1800
1801 if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
1802 ret = SSH_ERR_INVALID_FORMAT;
1803 goto out;
1804 }
1805
1806 if (key->cert->type != SSH2_CERT_TYPE_USER &&
1807 key->cert->type != SSH2_CERT_TYPE_HOST) {
1808 ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
1809 goto out;
1810 }
1811
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001812 /* Parse principals section */
1813 while (sshbuf_len(principals) > 0) {
1814 char *principal = NULL;
1815 char **oprincipals = NULL;
1816
Damien Miller86687062014-07-02 15:28:02 +10001817 if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
1818 ret = SSH_ERR_INVALID_FORMAT;
1819 goto out;
1820 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001821 if ((ret = sshbuf_get_cstring(principals, &principal,
1822 NULL)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10001823 ret = SSH_ERR_INVALID_FORMAT;
1824 goto out;
1825 }
1826 oprincipals = key->cert->principals;
1827 key->cert->principals = realloc(key->cert->principals,
1828 (key->cert->nprincipals + 1) *
1829 sizeof(*key->cert->principals));
1830 if (key->cert->principals == NULL) {
1831 free(principal);
1832 key->cert->principals = oprincipals;
1833 ret = SSH_ERR_ALLOC_FAIL;
1834 goto out;
1835 }
1836 key->cert->principals[key->cert->nprincipals++] = principal;
1837 }
1838
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001839 /*
1840 * Stash a copies of the critical options and extensions sections
1841 * for later use.
1842 */
1843 if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
1844 (exts != NULL &&
1845 (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
Damien Miller86687062014-07-02 15:28:02 +10001846 goto out;
1847
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001848 /*
1849 * Validate critical options and extensions sections format.
1850 * NB. extensions are not present in v00 certs.
1851 */
1852 while (sshbuf_len(crit) != 0) {
1853 if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
1854 (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
1855 sshbuf_reset(key->cert->critical);
Damien Miller86687062014-07-02 15:28:02 +10001856 ret = SSH_ERR_INVALID_FORMAT;
1857 goto out;
1858 }
1859 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001860 while (exts != NULL && sshbuf_len(exts) != 0) {
1861 if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
1862 (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
1863 sshbuf_reset(key->cert->extensions);
Damien Miller86687062014-07-02 15:28:02 +10001864 ret = SSH_ERR_INVALID_FORMAT;
1865 goto out;
1866 }
1867 }
Damien Miller86687062014-07-02 15:28:02 +10001868
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001869 /* Parse CA key and check signature */
Damien Miller86687062014-07-02 15:28:02 +10001870 if (sshkey_from_blob_internal(sig_key, sklen,
1871 &key->cert->signature_key, 0) != 0) {
1872 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1873 goto out;
1874 }
1875 if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
1876 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1877 goto out;
1878 }
Damien Miller86687062014-07-02 15:28:02 +10001879 if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1880 sshbuf_ptr(key->cert->certblob), signed_len, 0)) != 0)
1881 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001882
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001883 /* Success */
1884 ret = 0;
Damien Miller86687062014-07-02 15:28:02 +10001885 out:
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001886 sshbuf_free(crit);
1887 sshbuf_free(exts);
1888 sshbuf_free(principals);
Damien Miller86687062014-07-02 15:28:02 +10001889 free(sig_key);
1890 free(sig);
1891 return ret;
1892}
1893
1894static int
1895sshkey_from_blob_internal(const u_char *blob, size_t blen,
1896 struct sshkey **keyp, int allow_cert)
1897{
1898 struct sshbuf *b = NULL;
1899 int type, nid = -1, ret = SSH_ERR_INTERNAL_ERROR;
1900 char *ktype = NULL, *curve = NULL;
1901 struct sshkey *key = NULL;
1902 size_t len;
1903 u_char *pk = NULL;
1904#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
1905 EC_POINT *q = NULL;
1906#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
1907
1908#ifdef DEBUG_PK /* XXX */
1909 dump_base64(stderr, blob, blen);
1910#endif
1911 *keyp = NULL;
1912 if ((b = sshbuf_from(blob, blen)) == NULL)
1913 return SSH_ERR_ALLOC_FAIL;
1914 if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
1915 ret = SSH_ERR_INVALID_FORMAT;
1916 goto out;
1917 }
1918
1919 type = sshkey_type_from_name(ktype);
1920 if (sshkey_type_plain(type) == KEY_ECDSA)
1921 nid = sshkey_ecdsa_nid_from_name(ktype);
1922 if (!allow_cert && sshkey_type_is_cert(type)) {
1923 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1924 goto out;
1925 }
1926 switch (type) {
1927#ifdef WITH_OPENSSL
1928 case KEY_RSA_CERT:
1929 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1930 ret = SSH_ERR_INVALID_FORMAT;
1931 goto out;
1932 }
1933 /* FALLTHROUGH */
1934 case KEY_RSA:
1935 case KEY_RSA_CERT_V00:
1936 if ((key = sshkey_new(type)) == NULL) {
1937 ret = SSH_ERR_ALLOC_FAIL;
1938 goto out;
1939 }
1940 if (sshbuf_get_bignum2(b, key->rsa->e) == -1 ||
1941 sshbuf_get_bignum2(b, key->rsa->n) == -1) {
1942 ret = SSH_ERR_INVALID_FORMAT;
1943 goto out;
1944 }
1945#ifdef DEBUG_PK
1946 RSA_print_fp(stderr, key->rsa, 8);
1947#endif
1948 break;
1949 case KEY_DSA_CERT:
1950 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1951 ret = SSH_ERR_INVALID_FORMAT;
1952 goto out;
1953 }
1954 /* FALLTHROUGH */
1955 case KEY_DSA:
1956 case KEY_DSA_CERT_V00:
1957 if ((key = sshkey_new(type)) == NULL) {
1958 ret = SSH_ERR_ALLOC_FAIL;
1959 goto out;
1960 }
1961 if (sshbuf_get_bignum2(b, key->dsa->p) == -1 ||
1962 sshbuf_get_bignum2(b, key->dsa->q) == -1 ||
1963 sshbuf_get_bignum2(b, key->dsa->g) == -1 ||
1964 sshbuf_get_bignum2(b, key->dsa->pub_key) == -1) {
1965 ret = SSH_ERR_INVALID_FORMAT;
1966 goto out;
1967 }
1968#ifdef DEBUG_PK
1969 DSA_print_fp(stderr, key->dsa, 8);
1970#endif
1971 break;
1972 case KEY_ECDSA_CERT:
1973 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1974 ret = SSH_ERR_INVALID_FORMAT;
1975 goto out;
1976 }
1977 /* FALLTHROUGH */
1978# ifdef OPENSSL_HAS_ECC
1979 case KEY_ECDSA:
1980 if ((key = sshkey_new(type)) == NULL) {
1981 ret = SSH_ERR_ALLOC_FAIL;
1982 goto out;
1983 }
1984 key->ecdsa_nid = nid;
1985 if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
1986 ret = SSH_ERR_INVALID_FORMAT;
1987 goto out;
1988 }
1989 if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
1990 ret = SSH_ERR_EC_CURVE_MISMATCH;
1991 goto out;
1992 }
1993 if (key->ecdsa != NULL)
1994 EC_KEY_free(key->ecdsa);
1995 if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
1996 == NULL) {
1997 ret = SSH_ERR_EC_CURVE_INVALID;
1998 goto out;
1999 }
2000 if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
2001 ret = SSH_ERR_ALLOC_FAIL;
2002 goto out;
2003 }
2004 if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
2005 ret = SSH_ERR_INVALID_FORMAT;
2006 goto out;
2007 }
2008 if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
2009 q) != 0) {
2010 ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2011 goto out;
2012 }
2013 if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
2014 /* XXX assume it is a allocation error */
2015 ret = SSH_ERR_ALLOC_FAIL;
2016 goto out;
2017 }
2018#ifdef DEBUG_PK
2019 sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
2020#endif
2021 break;
2022# endif /* OPENSSL_HAS_ECC */
2023#endif /* WITH_OPENSSL */
2024 case KEY_ED25519_CERT:
2025 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2026 ret = SSH_ERR_INVALID_FORMAT;
2027 goto out;
2028 }
2029 /* FALLTHROUGH */
2030 case KEY_ED25519:
2031 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2032 goto out;
2033 if (len != ED25519_PK_SZ) {
2034 ret = SSH_ERR_INVALID_FORMAT;
2035 goto out;
2036 }
2037 if ((key = sshkey_new(type)) == NULL) {
2038 ret = SSH_ERR_ALLOC_FAIL;
2039 goto out;
2040 }
2041 key->ed25519_pk = pk;
2042 pk = NULL;
2043 break;
2044 case KEY_UNSPEC:
2045 if ((key = sshkey_new(type)) == NULL) {
2046 ret = SSH_ERR_ALLOC_FAIL;
2047 goto out;
2048 }
2049 break;
2050 default:
2051 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2052 goto out;
2053 }
2054
2055 /* Parse certificate potion */
2056 if (sshkey_is_cert(key) &&
2057 (ret = cert_parse(b, key, blob, blen)) != 0)
2058 goto out;
2059
2060 if (key != NULL && sshbuf_len(b) != 0) {
2061 ret = SSH_ERR_INVALID_FORMAT;
2062 goto out;
2063 }
2064 ret = 0;
2065 *keyp = key;
2066 key = NULL;
2067 out:
2068 sshbuf_free(b);
2069 sshkey_free(key);
2070 free(ktype);
2071 free(curve);
2072 free(pk);
2073#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2074 if (q != NULL)
2075 EC_POINT_free(q);
2076#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
2077 return ret;
2078}
2079
2080int
2081sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
2082{
2083 return sshkey_from_blob_internal(blob, blen, keyp, 1);
2084}
2085
2086int
2087sshkey_sign(const struct sshkey *key,
2088 u_char **sigp, size_t *lenp,
2089 const u_char *data, size_t datalen, u_int compat)
2090{
2091 if (sigp != NULL)
2092 *sigp = NULL;
2093 if (lenp != NULL)
2094 *lenp = 0;
2095 if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2096 return SSH_ERR_INVALID_ARGUMENT;
2097 switch (key->type) {
2098#ifdef WITH_OPENSSL
2099 case KEY_DSA_CERT_V00:
2100 case KEY_DSA_CERT:
2101 case KEY_DSA:
2102 return ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
2103# ifdef OPENSSL_HAS_ECC
2104 case KEY_ECDSA_CERT:
2105 case KEY_ECDSA:
2106 return ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
2107# endif /* OPENSSL_HAS_ECC */
2108 case KEY_RSA_CERT_V00:
2109 case KEY_RSA_CERT:
2110 case KEY_RSA:
2111 return ssh_rsa_sign(key, sigp, lenp, data, datalen, compat);
2112#endif /* WITH_OPENSSL */
2113 case KEY_ED25519:
2114 case KEY_ED25519_CERT:
2115 return ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
2116 default:
2117 return SSH_ERR_KEY_TYPE_UNKNOWN;
2118 }
2119}
2120
2121/*
2122 * ssh_key_verify returns 0 for a correct signature and < 0 on error.
2123 */
2124int
2125sshkey_verify(const struct sshkey *key,
2126 const u_char *sig, size_t siglen,
2127 const u_char *data, size_t dlen, u_int compat)
2128{
2129 if (siglen == 0)
2130 return -1;
2131
2132 if (dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2133 return SSH_ERR_INVALID_ARGUMENT;
2134 switch (key->type) {
2135#ifdef WITH_OPENSSL
2136 case KEY_DSA_CERT_V00:
2137 case KEY_DSA_CERT:
2138 case KEY_DSA:
2139 return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
2140# ifdef OPENSSL_HAS_ECC
2141 case KEY_ECDSA_CERT:
2142 case KEY_ECDSA:
2143 return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
2144# endif /* OPENSSL_HAS_ECC */
2145 case KEY_RSA_CERT_V00:
2146 case KEY_RSA_CERT:
2147 case KEY_RSA:
2148 return ssh_rsa_verify(key, sig, siglen, data, dlen, compat);
2149#endif /* WITH_OPENSSL */
2150 case KEY_ED25519:
2151 case KEY_ED25519_CERT:
2152 return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
2153 default:
2154 return SSH_ERR_KEY_TYPE_UNKNOWN;
2155 }
2156}
2157
2158/* Converts a private to a public key */
2159int
2160sshkey_demote(const struct sshkey *k, struct sshkey **dkp)
2161{
2162 struct sshkey *pk;
2163 int ret = SSH_ERR_INTERNAL_ERROR;
2164
2165 if (dkp != NULL)
2166 *dkp = NULL;
2167
2168 if ((pk = calloc(1, sizeof(*pk))) == NULL)
2169 return SSH_ERR_ALLOC_FAIL;
2170 pk->type = k->type;
2171 pk->flags = k->flags;
2172 pk->ecdsa_nid = k->ecdsa_nid;
2173 pk->dsa = NULL;
2174 pk->ecdsa = NULL;
2175 pk->rsa = NULL;
2176 pk->ed25519_pk = NULL;
2177 pk->ed25519_sk = NULL;
2178
2179 switch (k->type) {
2180#ifdef WITH_OPENSSL
2181 case KEY_RSA_CERT_V00:
2182 case KEY_RSA_CERT:
2183 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2184 goto fail;
2185 /* FALLTHROUGH */
2186 case KEY_RSA1:
2187 case KEY_RSA:
2188 if ((pk->rsa = RSA_new()) == NULL ||
2189 (pk->rsa->e = BN_dup(k->rsa->e)) == NULL ||
2190 (pk->rsa->n = BN_dup(k->rsa->n)) == NULL) {
2191 ret = SSH_ERR_ALLOC_FAIL;
2192 goto fail;
2193 }
2194 break;
2195 case KEY_DSA_CERT_V00:
2196 case KEY_DSA_CERT:
2197 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2198 goto fail;
2199 /* FALLTHROUGH */
2200 case KEY_DSA:
2201 if ((pk->dsa = DSA_new()) == NULL ||
2202 (pk->dsa->p = BN_dup(k->dsa->p)) == NULL ||
2203 (pk->dsa->q = BN_dup(k->dsa->q)) == NULL ||
2204 (pk->dsa->g = BN_dup(k->dsa->g)) == NULL ||
2205 (pk->dsa->pub_key = BN_dup(k->dsa->pub_key)) == NULL) {
2206 ret = SSH_ERR_ALLOC_FAIL;
2207 goto fail;
2208 }
2209 break;
2210 case KEY_ECDSA_CERT:
2211 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2212 goto fail;
2213 /* FALLTHROUGH */
2214# ifdef OPENSSL_HAS_ECC
2215 case KEY_ECDSA:
2216 pk->ecdsa = EC_KEY_new_by_curve_name(pk->ecdsa_nid);
2217 if (pk->ecdsa == NULL) {
2218 ret = SSH_ERR_ALLOC_FAIL;
2219 goto fail;
2220 }
2221 if (EC_KEY_set_public_key(pk->ecdsa,
2222 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
2223 ret = SSH_ERR_LIBCRYPTO_ERROR;
2224 goto fail;
2225 }
2226 break;
2227# endif /* OPENSSL_HAS_ECC */
2228#endif /* WITH_OPENSSL */
2229 case KEY_ED25519_CERT:
2230 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2231 goto fail;
2232 /* FALLTHROUGH */
2233 case KEY_ED25519:
2234 if (k->ed25519_pk != NULL) {
2235 if ((pk->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
2236 ret = SSH_ERR_ALLOC_FAIL;
2237 goto fail;
2238 }
2239 memcpy(pk->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
2240 }
2241 break;
2242 default:
2243 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2244 fail:
2245 sshkey_free(pk);
2246 return ret;
2247 }
2248 *dkp = pk;
2249 return 0;
2250}
2251
2252/* Convert a plain key to their _CERT equivalent */
2253int
2254sshkey_to_certified(struct sshkey *k, int legacy)
2255{
2256 int newtype;
2257
2258 switch (k->type) {
2259#ifdef WITH_OPENSSL
2260 case KEY_RSA:
2261 newtype = legacy ? KEY_RSA_CERT_V00 : KEY_RSA_CERT;
2262 break;
2263 case KEY_DSA:
2264 newtype = legacy ? KEY_DSA_CERT_V00 : KEY_DSA_CERT;
2265 break;
2266 case KEY_ECDSA:
2267 if (legacy)
2268 return SSH_ERR_INVALID_ARGUMENT;
2269 newtype = KEY_ECDSA_CERT;
2270 break;
2271#endif /* WITH_OPENSSL */
2272 case KEY_ED25519:
2273 if (legacy)
2274 return SSH_ERR_INVALID_ARGUMENT;
2275 newtype = KEY_ED25519_CERT;
2276 break;
2277 default:
2278 return SSH_ERR_INVALID_ARGUMENT;
2279 }
2280 if ((k->cert = cert_new()) == NULL)
2281 return SSH_ERR_ALLOC_FAIL;
2282 k->type = newtype;
2283 return 0;
2284}
2285
2286/* Convert a certificate to its raw key equivalent */
2287int
2288sshkey_drop_cert(struct sshkey *k)
2289{
2290 if (!sshkey_type_is_cert(k->type))
2291 return SSH_ERR_KEY_TYPE_UNKNOWN;
2292 cert_free(k->cert);
2293 k->cert = NULL;
2294 k->type = sshkey_type_plain(k->type);
2295 return 0;
2296}
2297
2298/* Sign a certified key, (re-)generating the signed certblob. */
2299int
2300sshkey_certify(struct sshkey *k, struct sshkey *ca)
2301{
2302 struct sshbuf *principals = NULL;
2303 u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
2304 size_t i, ca_len, sig_len;
2305 int ret = SSH_ERR_INTERNAL_ERROR;
2306 struct sshbuf *cert;
2307
2308 if (k == NULL || k->cert == NULL ||
2309 k->cert->certblob == NULL || ca == NULL)
2310 return SSH_ERR_INVALID_ARGUMENT;
2311 if (!sshkey_is_cert(k))
2312 return SSH_ERR_KEY_TYPE_UNKNOWN;
2313 if (!sshkey_type_is_valid_ca(ca->type))
2314 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2315
2316 if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
2317 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2318
2319 cert = k->cert->certblob; /* for readability */
2320 sshbuf_reset(cert);
2321 if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
2322 goto out;
2323
2324 /* -v01 certs put nonce first */
2325 arc4random_buf(&nonce, sizeof(nonce));
2326 if (!sshkey_cert_is_legacy(k)) {
2327 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2328 goto out;
2329 }
2330
2331 /* XXX this substantially duplicates to_blob(); refactor */
2332 switch (k->type) {
2333#ifdef WITH_OPENSSL
2334 case KEY_DSA_CERT_V00:
2335 case KEY_DSA_CERT:
2336 if ((ret = sshbuf_put_bignum2(cert, k->dsa->p)) != 0 ||
2337 (ret = sshbuf_put_bignum2(cert, k->dsa->q)) != 0 ||
2338 (ret = sshbuf_put_bignum2(cert, k->dsa->g)) != 0 ||
2339 (ret = sshbuf_put_bignum2(cert, k->dsa->pub_key)) != 0)
2340 goto out;
2341 break;
2342# ifdef OPENSSL_HAS_ECC
2343 case KEY_ECDSA_CERT:
2344 if ((ret = sshbuf_put_cstring(cert,
2345 sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
2346 (ret = sshbuf_put_ec(cert,
2347 EC_KEY_get0_public_key(k->ecdsa),
2348 EC_KEY_get0_group(k->ecdsa))) != 0)
2349 goto out;
2350 break;
2351# endif /* OPENSSL_HAS_ECC */
2352 case KEY_RSA_CERT_V00:
2353 case KEY_RSA_CERT:
2354 if ((ret = sshbuf_put_bignum2(cert, k->rsa->e)) != 0 ||
2355 (ret = sshbuf_put_bignum2(cert, k->rsa->n)) != 0)
2356 goto out;
2357 break;
2358#endif /* WITH_OPENSSL */
2359 case KEY_ED25519_CERT:
2360 if ((ret = sshbuf_put_string(cert,
2361 k->ed25519_pk, ED25519_PK_SZ)) != 0)
2362 goto out;
2363 break;
2364 default:
2365 ret = SSH_ERR_INVALID_ARGUMENT;
2366 }
2367
2368 /* -v01 certs have a serial number next */
2369 if (!sshkey_cert_is_legacy(k)) {
2370 if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0)
2371 goto out;
2372 }
2373
2374 if ((ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
2375 (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
2376 goto out;
2377
2378 if ((principals = sshbuf_new()) == NULL) {
2379 ret = SSH_ERR_ALLOC_FAIL;
2380 goto out;
2381 }
2382 for (i = 0; i < k->cert->nprincipals; i++) {
2383 if ((ret = sshbuf_put_cstring(principals,
2384 k->cert->principals[i])) != 0)
2385 goto out;
2386 }
2387 if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
2388 (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
2389 (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
2390 (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0)
2391 goto out;
2392
2393 /* -v01 certs have non-critical options here */
2394 if (!sshkey_cert_is_legacy(k)) {
2395 if ((ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0)
2396 goto out;
2397 }
2398
2399 /* -v00 certs put the nonce at the end */
2400 if (sshkey_cert_is_legacy(k)) {
2401 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2402 goto out;
2403 }
2404
2405 if ((ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
2406 (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
2407 goto out;
2408
2409 /* Sign the whole mess */
2410 if ((ret = sshkey_sign(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
2411 sshbuf_len(cert), 0)) != 0)
2412 goto out;
2413
2414 /* Append signature and we are done */
2415 if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
2416 goto out;
2417 ret = 0;
2418 out:
2419 if (ret != 0)
2420 sshbuf_reset(cert);
2421 if (sig_blob != NULL)
2422 free(sig_blob);
2423 if (ca_blob != NULL)
2424 free(ca_blob);
2425 if (principals != NULL)
2426 sshbuf_free(principals);
2427 return ret;
2428}
2429
2430int
2431sshkey_cert_check_authority(const struct sshkey *k,
2432 int want_host, int require_principal,
2433 const char *name, const char **reason)
2434{
2435 u_int i, principal_matches;
2436 time_t now = time(NULL);
2437
2438 if (reason != NULL)
2439 *reason = NULL;
2440
2441 if (want_host) {
2442 if (k->cert->type != SSH2_CERT_TYPE_HOST) {
2443 *reason = "Certificate invalid: not a host certificate";
2444 return SSH_ERR_KEY_CERT_INVALID;
2445 }
2446 } else {
2447 if (k->cert->type != SSH2_CERT_TYPE_USER) {
2448 *reason = "Certificate invalid: not a user certificate";
2449 return SSH_ERR_KEY_CERT_INVALID;
2450 }
2451 }
2452 if (now < 0) {
2453 /* yikes - system clock before epoch! */
2454 *reason = "Certificate invalid: not yet valid";
2455 return SSH_ERR_KEY_CERT_INVALID;
2456 }
2457 if ((u_int64_t)now < k->cert->valid_after) {
2458 *reason = "Certificate invalid: not yet valid";
2459 return SSH_ERR_KEY_CERT_INVALID;
2460 }
2461 if ((u_int64_t)now >= k->cert->valid_before) {
2462 *reason = "Certificate invalid: expired";
2463 return SSH_ERR_KEY_CERT_INVALID;
2464 }
2465 if (k->cert->nprincipals == 0) {
2466 if (require_principal) {
2467 *reason = "Certificate lacks principal list";
2468 return SSH_ERR_KEY_CERT_INVALID;
2469 }
2470 } else if (name != NULL) {
2471 principal_matches = 0;
2472 for (i = 0; i < k->cert->nprincipals; i++) {
2473 if (strcmp(name, k->cert->principals[i]) == 0) {
2474 principal_matches = 1;
2475 break;
2476 }
2477 }
2478 if (!principal_matches) {
2479 *reason = "Certificate invalid: name is not a listed "
2480 "principal";
2481 return SSH_ERR_KEY_CERT_INVALID;
2482 }
2483 }
2484 return 0;
2485}
2486
2487int
2488sshkey_private_serialize(const struct sshkey *key, struct sshbuf *b)
2489{
2490 int r = SSH_ERR_INTERNAL_ERROR;
2491
2492 if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
2493 goto out;
2494 switch (key->type) {
2495#ifdef WITH_OPENSSL
2496 case KEY_RSA:
2497 if ((r = sshbuf_put_bignum2(b, key->rsa->n)) != 0 ||
2498 (r = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
2499 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2500 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2501 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2502 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2503 goto out;
2504 break;
2505 case KEY_RSA_CERT_V00:
2506 case KEY_RSA_CERT:
2507 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2508 r = SSH_ERR_INVALID_ARGUMENT;
2509 goto out;
2510 }
2511 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2512 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2513 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2514 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2515 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2516 goto out;
2517 break;
2518 case KEY_DSA:
2519 if ((r = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
2520 (r = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
2521 (r = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
2522 (r = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0 ||
2523 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2524 goto out;
2525 break;
2526 case KEY_DSA_CERT_V00:
2527 case KEY_DSA_CERT:
2528 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2529 r = SSH_ERR_INVALID_ARGUMENT;
2530 goto out;
2531 }
2532 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2533 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2534 goto out;
2535 break;
2536# ifdef OPENSSL_HAS_ECC
2537 case KEY_ECDSA:
2538 if ((r = sshbuf_put_cstring(b,
2539 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
2540 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
2541 (r = sshbuf_put_bignum2(b,
2542 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2543 goto out;
2544 break;
2545 case KEY_ECDSA_CERT:
2546 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2547 r = SSH_ERR_INVALID_ARGUMENT;
2548 goto out;
2549 }
2550 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2551 (r = sshbuf_put_bignum2(b,
2552 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2553 goto out;
2554 break;
2555# endif /* OPENSSL_HAS_ECC */
2556#endif /* WITH_OPENSSL */
2557 case KEY_ED25519:
2558 if ((r = sshbuf_put_string(b, key->ed25519_pk,
2559 ED25519_PK_SZ)) != 0 ||
2560 (r = sshbuf_put_string(b, key->ed25519_sk,
2561 ED25519_SK_SZ)) != 0)
2562 goto out;
2563 break;
2564 case KEY_ED25519_CERT:
2565 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2566 r = SSH_ERR_INVALID_ARGUMENT;
2567 goto out;
2568 }
2569 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2570 (r = sshbuf_put_string(b, key->ed25519_pk,
2571 ED25519_PK_SZ)) != 0 ||
2572 (r = sshbuf_put_string(b, key->ed25519_sk,
2573 ED25519_SK_SZ)) != 0)
2574 goto out;
2575 break;
2576 default:
2577 r = SSH_ERR_INVALID_ARGUMENT;
2578 goto out;
2579 }
2580 /* success */
2581 r = 0;
2582 out:
2583 return r;
2584}
2585
2586int
2587sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
2588{
2589 char *tname = NULL, *curve = NULL;
2590 struct sshkey *k = NULL;
2591 const u_char *cert;
2592 size_t len, pklen = 0, sklen = 0;
2593 int type, r = SSH_ERR_INTERNAL_ERROR;
2594 u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
2595#ifdef WITH_OPENSSL
2596 BIGNUM *exponent = NULL;
2597#endif /* WITH_OPENSSL */
2598
2599 if (kp != NULL)
2600 *kp = NULL;
2601 if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
2602 goto out;
2603 type = sshkey_type_from_name(tname);
2604 switch (type) {
2605#ifdef WITH_OPENSSL
2606 case KEY_DSA:
2607 if ((k = sshkey_new_private(type)) == NULL) {
2608 r = SSH_ERR_ALLOC_FAIL;
2609 goto out;
2610 }
2611 if ((r = sshbuf_get_bignum2(buf, k->dsa->p)) != 0 ||
2612 (r = sshbuf_get_bignum2(buf, k->dsa->q)) != 0 ||
2613 (r = sshbuf_get_bignum2(buf, k->dsa->g)) != 0 ||
2614 (r = sshbuf_get_bignum2(buf, k->dsa->pub_key)) != 0 ||
2615 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2616 goto out;
2617 break;
2618 case KEY_DSA_CERT_V00:
2619 case KEY_DSA_CERT:
2620 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2621 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2622 (r = sshkey_add_private(k)) != 0 ||
2623 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2624 goto out;
2625 break;
2626# ifdef OPENSSL_HAS_ECC
2627 case KEY_ECDSA:
2628 if ((k = sshkey_new_private(type)) == NULL) {
2629 r = SSH_ERR_ALLOC_FAIL;
2630 goto out;
2631 }
2632 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
2633 r = SSH_ERR_INVALID_ARGUMENT;
2634 goto out;
2635 }
2636 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
2637 goto out;
2638 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2639 r = SSH_ERR_EC_CURVE_MISMATCH;
2640 goto out;
2641 }
2642 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
2643 if (k->ecdsa == NULL || (exponent = BN_new()) == NULL) {
2644 r = SSH_ERR_LIBCRYPTO_ERROR;
2645 goto out;
2646 }
2647 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
2648 (r = sshbuf_get_bignum2(buf, exponent)))
2649 goto out;
2650 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2651 r = SSH_ERR_LIBCRYPTO_ERROR;
2652 goto out;
2653 }
2654 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
2655 EC_KEY_get0_public_key(k->ecdsa)) != 0) ||
2656 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2657 goto out;
2658 break;
2659 case KEY_ECDSA_CERT:
2660 if ((exponent = BN_new()) == NULL) {
2661 r = SSH_ERR_LIBCRYPTO_ERROR;
2662 goto out;
2663 }
2664 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2665 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2666 (r = sshkey_add_private(k)) != 0 ||
2667 (r = sshbuf_get_bignum2(buf, exponent)) != 0)
2668 goto out;
2669 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2670 r = SSH_ERR_LIBCRYPTO_ERROR;
2671 goto out;
2672 }
2673 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
2674 EC_KEY_get0_public_key(k->ecdsa)) != 0) ||
2675 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2676 goto out;
2677 break;
2678# endif /* OPENSSL_HAS_ECC */
2679 case KEY_RSA:
2680 if ((k = sshkey_new_private(type)) == NULL) {
2681 r = SSH_ERR_ALLOC_FAIL;
2682 goto out;
2683 }
2684 if ((r = sshbuf_get_bignum2(buf, k->rsa->n)) != 0 ||
2685 (r = sshbuf_get_bignum2(buf, k->rsa->e)) != 0 ||
2686 (r = sshbuf_get_bignum2(buf, k->rsa->d)) != 0 ||
2687 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp)) != 0 ||
2688 (r = sshbuf_get_bignum2(buf, k->rsa->p)) != 0 ||
2689 (r = sshbuf_get_bignum2(buf, k->rsa->q)) != 0 ||
2690 (r = rsa_generate_additional_parameters(k->rsa)) != 0)
2691 goto out;
2692 break;
2693 case KEY_RSA_CERT_V00:
2694 case KEY_RSA_CERT:
2695 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2696 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2697 (r = sshkey_add_private(k)) != 0 ||
2698 (r = sshbuf_get_bignum2(buf, k->rsa->d) != 0) ||
2699 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp) != 0) ||
2700 (r = sshbuf_get_bignum2(buf, k->rsa->p) != 0) ||
2701 (r = sshbuf_get_bignum2(buf, k->rsa->q) != 0) ||
2702 (r = rsa_generate_additional_parameters(k->rsa)) != 0)
2703 goto out;
2704 break;
2705#endif /* WITH_OPENSSL */
2706 case KEY_ED25519:
2707 if ((k = sshkey_new_private(type)) == NULL) {
2708 r = SSH_ERR_ALLOC_FAIL;
2709 goto out;
2710 }
2711 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2712 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2713 goto out;
2714 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2715 r = SSH_ERR_INVALID_FORMAT;
2716 goto out;
2717 }
2718 k->ed25519_pk = ed25519_pk;
2719 k->ed25519_sk = ed25519_sk;
2720 ed25519_pk = ed25519_sk = NULL;
2721 break;
2722 case KEY_ED25519_CERT:
2723 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2724 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2725 (r = sshkey_add_private(k)) != 0 ||
2726 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2727 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2728 goto out;
2729 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2730 r = SSH_ERR_INVALID_FORMAT;
2731 goto out;
2732 }
2733 k->ed25519_pk = ed25519_pk;
2734 k->ed25519_sk = ed25519_sk;
2735 ed25519_pk = ed25519_sk = NULL;
2736 break;
2737 default:
2738 r = SSH_ERR_KEY_TYPE_UNKNOWN;
2739 goto out;
2740 }
2741#ifdef WITH_OPENSSL
2742 /* enable blinding */
2743 switch (k->type) {
2744 case KEY_RSA:
2745 case KEY_RSA_CERT_V00:
2746 case KEY_RSA_CERT:
2747 case KEY_RSA1:
2748 if (RSA_blinding_on(k->rsa, NULL) != 1) {
2749 r = SSH_ERR_LIBCRYPTO_ERROR;
2750 goto out;
2751 }
2752 break;
2753 }
2754#endif /* WITH_OPENSSL */
2755 /* success */
2756 r = 0;
2757 if (kp != NULL) {
2758 *kp = k;
2759 k = NULL;
2760 }
2761 out:
2762 free(tname);
2763 free(curve);
2764#ifdef WITH_OPENSSL
2765 if (exponent != NULL)
2766 BN_clear_free(exponent);
2767#endif /* WITH_OPENSSL */
2768 sshkey_free(k);
2769 if (ed25519_pk != NULL) {
2770 explicit_bzero(ed25519_pk, pklen);
2771 free(ed25519_pk);
2772 }
2773 if (ed25519_sk != NULL) {
2774 explicit_bzero(ed25519_sk, sklen);
2775 free(ed25519_sk);
2776 }
2777 return r;
2778}
2779
2780#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2781int
2782sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
2783{
2784 BN_CTX *bnctx;
2785 EC_POINT *nq = NULL;
2786 BIGNUM *order, *x, *y, *tmp;
2787 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2788
2789 if ((bnctx = BN_CTX_new()) == NULL)
2790 return SSH_ERR_ALLOC_FAIL;
2791 BN_CTX_start(bnctx);
2792
2793 /*
2794 * We shouldn't ever hit this case because bignum_get_ecpoint()
2795 * refuses to load GF2m points.
2796 */
2797 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2798 NID_X9_62_prime_field)
2799 goto out;
2800
2801 /* Q != infinity */
2802 if (EC_POINT_is_at_infinity(group, public))
2803 goto out;
2804
2805 if ((x = BN_CTX_get(bnctx)) == NULL ||
2806 (y = BN_CTX_get(bnctx)) == NULL ||
2807 (order = BN_CTX_get(bnctx)) == NULL ||
2808 (tmp = BN_CTX_get(bnctx)) == NULL) {
2809 ret = SSH_ERR_ALLOC_FAIL;
2810 goto out;
2811 }
2812
2813 /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
2814 if (EC_GROUP_get_order(group, order, bnctx) != 1 ||
2815 EC_POINT_get_affine_coordinates_GFp(group, public,
2816 x, y, bnctx) != 1) {
2817 ret = SSH_ERR_LIBCRYPTO_ERROR;
2818 goto out;
2819 }
2820 if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
2821 BN_num_bits(y) <= BN_num_bits(order) / 2)
2822 goto out;
2823
2824 /* nQ == infinity (n == order of subgroup) */
2825 if ((nq = EC_POINT_new(group)) == NULL) {
2826 ret = SSH_ERR_ALLOC_FAIL;
2827 goto out;
2828 }
2829 if (EC_POINT_mul(group, nq, NULL, public, order, bnctx) != 1) {
2830 ret = SSH_ERR_LIBCRYPTO_ERROR;
2831 goto out;
2832 }
2833 if (EC_POINT_is_at_infinity(group, nq) != 1)
2834 goto out;
2835
2836 /* x < order - 1, y < order - 1 */
2837 if (!BN_sub(tmp, order, BN_value_one())) {
2838 ret = SSH_ERR_LIBCRYPTO_ERROR;
2839 goto out;
2840 }
2841 if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
2842 goto out;
2843 ret = 0;
2844 out:
2845 BN_CTX_free(bnctx);
2846 if (nq != NULL)
2847 EC_POINT_free(nq);
2848 return ret;
2849}
2850
2851int
2852sshkey_ec_validate_private(const EC_KEY *key)
2853{
2854 BN_CTX *bnctx;
2855 BIGNUM *order, *tmp;
2856 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2857
2858 if ((bnctx = BN_CTX_new()) == NULL)
2859 return SSH_ERR_ALLOC_FAIL;
2860 BN_CTX_start(bnctx);
2861
2862 if ((order = BN_CTX_get(bnctx)) == NULL ||
2863 (tmp = BN_CTX_get(bnctx)) == NULL) {
2864 ret = SSH_ERR_ALLOC_FAIL;
2865 goto out;
2866 }
2867
2868 /* log2(private) > log2(order)/2 */
2869 if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) {
2870 ret = SSH_ERR_LIBCRYPTO_ERROR;
2871 goto out;
2872 }
2873 if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
2874 BN_num_bits(order) / 2)
2875 goto out;
2876
2877 /* private < order - 1 */
2878 if (!BN_sub(tmp, order, BN_value_one())) {
2879 ret = SSH_ERR_LIBCRYPTO_ERROR;
2880 goto out;
2881 }
2882 if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
2883 goto out;
2884 ret = 0;
2885 out:
2886 BN_CTX_free(bnctx);
2887 return ret;
2888}
2889
2890void
2891sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
2892{
2893 BIGNUM *x, *y;
2894 BN_CTX *bnctx;
2895
2896 if (point == NULL) {
2897 fputs("point=(NULL)\n", stderr);
2898 return;
2899 }
2900 if ((bnctx = BN_CTX_new()) == NULL) {
2901 fprintf(stderr, "%s: BN_CTX_new failed\n", __func__);
2902 return;
2903 }
2904 BN_CTX_start(bnctx);
2905 if ((x = BN_CTX_get(bnctx)) == NULL ||
2906 (y = BN_CTX_get(bnctx)) == NULL) {
2907 fprintf(stderr, "%s: BN_CTX_get failed\n", __func__);
2908 return;
2909 }
2910 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2911 NID_X9_62_prime_field) {
2912 fprintf(stderr, "%s: group is not a prime field\n", __func__);
2913 return;
2914 }
2915 if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y,
2916 bnctx) != 1) {
2917 fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
2918 __func__);
2919 return;
2920 }
2921 fputs("x=", stderr);
2922 BN_print_fp(stderr, x);
2923 fputs("\ny=", stderr);
2924 BN_print_fp(stderr, y);
2925 fputs("\n", stderr);
2926 BN_CTX_free(bnctx);
2927}
2928
2929void
2930sshkey_dump_ec_key(const EC_KEY *key)
2931{
2932 const BIGNUM *exponent;
2933
2934 sshkey_dump_ec_point(EC_KEY_get0_group(key),
2935 EC_KEY_get0_public_key(key));
2936 fputs("exponent=", stderr);
2937 if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
2938 fputs("(NULL)", stderr);
2939 else
2940 BN_print_fp(stderr, EC_KEY_get0_private_key(key));
2941 fputs("\n", stderr);
2942}
2943#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
2944
2945static int
2946sshkey_private_to_blob2(const struct sshkey *prv, struct sshbuf *blob,
2947 const char *passphrase, const char *comment, const char *ciphername,
2948 int rounds)
2949{
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002950 u_char *cp, *key = NULL, *pubkeyblob = NULL;
Damien Miller86687062014-07-02 15:28:02 +10002951 u_char salt[SALT_LEN];
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002952 char *b64 = NULL;
Damien Miller86687062014-07-02 15:28:02 +10002953 size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
2954 u_int check;
2955 int r = SSH_ERR_INTERNAL_ERROR;
2956 struct sshcipher_ctx ciphercontext;
2957 const struct sshcipher *cipher;
2958 const char *kdfname = KDFNAME;
2959 struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
2960
2961 memset(&ciphercontext, 0, sizeof(ciphercontext));
2962
2963 if (rounds <= 0)
2964 rounds = DEFAULT_ROUNDS;
2965 if (passphrase == NULL || !strlen(passphrase)) {
2966 ciphername = "none";
2967 kdfname = "none";
2968 } else if (ciphername == NULL)
2969 ciphername = DEFAULT_CIPHERNAME;
2970 else if (cipher_number(ciphername) != SSH_CIPHER_SSH2) {
2971 r = SSH_ERR_INVALID_ARGUMENT;
2972 goto out;
2973 }
2974 if ((cipher = cipher_by_name(ciphername)) == NULL) {
2975 r = SSH_ERR_INTERNAL_ERROR;
2976 goto out;
2977 }
2978
2979 if ((kdf = sshbuf_new()) == NULL ||
2980 (encoded = sshbuf_new()) == NULL ||
2981 (encrypted = sshbuf_new()) == NULL) {
2982 r = SSH_ERR_ALLOC_FAIL;
2983 goto out;
2984 }
2985 blocksize = cipher_blocksize(cipher);
2986 keylen = cipher_keylen(cipher);
2987 ivlen = cipher_ivlen(cipher);
2988 authlen = cipher_authlen(cipher);
2989 if ((key = calloc(1, keylen + ivlen)) == NULL) {
2990 r = SSH_ERR_ALLOC_FAIL;
2991 goto out;
2992 }
2993 if (strcmp(kdfname, "bcrypt") == 0) {
2994 arc4random_buf(salt, SALT_LEN);
2995 if (bcrypt_pbkdf(passphrase, strlen(passphrase),
2996 salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
2997 r = SSH_ERR_INVALID_ARGUMENT;
2998 goto out;
2999 }
3000 if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
3001 (r = sshbuf_put_u32(kdf, rounds)) != 0)
3002 goto out;
3003 } else if (strcmp(kdfname, "none") != 0) {
3004 /* Unsupported KDF type */
3005 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3006 goto out;
3007 }
3008 if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
3009 key + keylen, ivlen, 1)) != 0)
3010 goto out;
3011
3012 if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
3013 (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
3014 (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
3015 (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
3016 (r = sshbuf_put_u32(encoded, 1)) != 0 || /* number of keys */
3017 (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
3018 (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
3019 goto out;
3020
3021 /* set up the buffer that will be encrypted */
3022
3023 /* Random check bytes */
3024 check = arc4random();
3025 if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
3026 (r = sshbuf_put_u32(encrypted, check)) != 0)
3027 goto out;
3028
3029 /* append private key and comment*/
3030 if ((r = sshkey_private_serialize(prv, encrypted)) != 0 ||
3031 (r = sshbuf_put_cstring(encrypted, comment)) != 0)
3032 goto out;
3033
3034 /* padding */
3035 i = 0;
3036 while (sshbuf_len(encrypted) % blocksize) {
3037 if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
3038 goto out;
3039 }
3040
3041 /* length in destination buffer */
3042 if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
3043 goto out;
3044
3045 /* encrypt */
3046 if ((r = sshbuf_reserve(encoded,
3047 sshbuf_len(encrypted) + authlen, &cp)) != 0)
3048 goto out;
3049 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3050 sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
3051 goto out;
3052
3053 /* uuencode */
3054 if ((b64 = sshbuf_dtob64(encoded)) == NULL) {
3055 r = SSH_ERR_ALLOC_FAIL;
3056 goto out;
3057 }
3058
3059 sshbuf_reset(blob);
3060 if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0)
3061 goto out;
3062 for (i = 0; i < strlen(b64); i++) {
3063 if ((r = sshbuf_put_u8(blob, b64[i])) != 0)
3064 goto out;
3065 /* insert line breaks */
3066 if (i % 70 == 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3067 goto out;
3068 }
3069 if (i % 70 != 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3070 goto out;
3071 if ((r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
3072 goto out;
3073
3074 /* success */
3075 r = 0;
3076
3077 out:
3078 sshbuf_free(kdf);
3079 sshbuf_free(encoded);
3080 sshbuf_free(encrypted);
3081 cipher_cleanup(&ciphercontext);
3082 explicit_bzero(salt, sizeof(salt));
3083 if (key != NULL) {
3084 explicit_bzero(key, keylen + ivlen);
3085 free(key);
3086 }
3087 if (pubkeyblob != NULL) {
3088 explicit_bzero(pubkeyblob, pubkeylen);
3089 free(pubkeyblob);
3090 }
3091 if (b64 != NULL) {
3092 explicit_bzero(b64, strlen(b64));
3093 free(b64);
3094 }
3095 return r;
3096}
3097
3098static int
3099sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
3100 struct sshkey **keyp, char **commentp)
3101{
3102 char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
3103 const struct sshcipher *cipher = NULL;
3104 const u_char *cp;
3105 int r = SSH_ERR_INTERNAL_ERROR;
3106 size_t encoded_len;
3107 size_t i, keylen = 0, ivlen = 0, slen = 0;
3108 struct sshbuf *encoded = NULL, *decoded = NULL;
3109 struct sshbuf *kdf = NULL, *decrypted = NULL;
3110 struct sshcipher_ctx ciphercontext;
3111 struct sshkey *k = NULL;
3112 u_char *key = NULL, *salt = NULL, *dp, pad, last;
3113 u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
3114
3115 memset(&ciphercontext, 0, sizeof(ciphercontext));
3116 if (keyp != NULL)
3117 *keyp = NULL;
3118 if (commentp != NULL)
3119 *commentp = NULL;
3120
3121 if ((encoded = sshbuf_new()) == NULL ||
3122 (decoded = sshbuf_new()) == NULL ||
3123 (decrypted = sshbuf_new()) == NULL) {
3124 r = SSH_ERR_ALLOC_FAIL;
3125 goto out;
3126 }
3127
3128 /* check preamble */
3129 cp = sshbuf_ptr(blob);
3130 encoded_len = sshbuf_len(blob);
3131 if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
3132 memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
3133 r = SSH_ERR_INVALID_FORMAT;
3134 goto out;
3135 }
3136 cp += MARK_BEGIN_LEN;
3137 encoded_len -= MARK_BEGIN_LEN;
3138
3139 /* Look for end marker, removing whitespace as we go */
3140 while (encoded_len > 0) {
3141 if (*cp != '\n' && *cp != '\r') {
3142 if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
3143 goto out;
3144 }
3145 last = *cp;
3146 encoded_len--;
3147 cp++;
3148 if (last == '\n') {
3149 if (encoded_len >= MARK_END_LEN &&
3150 memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
3151 /* \0 terminate */
3152 if ((r = sshbuf_put_u8(encoded, 0)) != 0)
3153 goto out;
3154 break;
3155 }
3156 }
3157 }
3158 if (encoded_len == 0) {
3159 r = SSH_ERR_INVALID_FORMAT;
3160 goto out;
3161 }
3162
3163 /* decode base64 */
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003164 if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003165 goto out;
3166
3167 /* check magic */
3168 if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
3169 memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
3170 r = SSH_ERR_INVALID_FORMAT;
3171 goto out;
3172 }
3173 /* parse public portion of key */
3174 if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
3175 (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
3176 (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
3177 (r = sshbuf_froms(decoded, &kdf)) != 0 ||
3178 (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
3179 (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
3180 (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
3181 goto out;
3182
3183 if ((cipher = cipher_by_name(ciphername)) == NULL) {
3184 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3185 goto out;
3186 }
3187 if ((passphrase == NULL || strlen(passphrase) == 0) &&
3188 strcmp(ciphername, "none") != 0) {
3189 /* passphrase required */
3190 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3191 goto out;
3192 }
3193 if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
3194 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3195 goto out;
3196 }
3197 if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
3198 r = SSH_ERR_INVALID_FORMAT;
3199 goto out;
3200 }
3201 if (nkeys != 1) {
3202 /* XXX only one key supported */
3203 r = SSH_ERR_INVALID_FORMAT;
3204 goto out;
3205 }
3206
3207 /* check size of encrypted key blob */
3208 blocksize = cipher_blocksize(cipher);
3209 if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
3210 r = SSH_ERR_INVALID_FORMAT;
3211 goto out;
3212 }
3213
3214 /* setup key */
3215 keylen = cipher_keylen(cipher);
3216 ivlen = cipher_ivlen(cipher);
3217 if ((key = calloc(1, keylen + ivlen)) == NULL) {
3218 r = SSH_ERR_ALLOC_FAIL;
3219 goto out;
3220 }
3221 if (strcmp(kdfname, "bcrypt") == 0) {
3222 if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
3223 (r = sshbuf_get_u32(kdf, &rounds)) != 0)
3224 goto out;
3225 if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
3226 key, keylen + ivlen, rounds) < 0) {
3227 r = SSH_ERR_INVALID_FORMAT;
3228 goto out;
3229 }
3230 }
3231
3232 /* decrypt private portion of key */
3233 if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
3234 (r = cipher_init(&ciphercontext, cipher, key, keylen,
3235 key + keylen, ivlen, 0)) != 0)
3236 goto out;
3237 if ((r = cipher_crypt(&ciphercontext, 0, dp, sshbuf_ptr(decoded),
3238 sshbuf_len(decoded), 0, cipher_authlen(cipher))) != 0) {
3239 /* an integrity error here indicates an incorrect passphrase */
3240 if (r == SSH_ERR_MAC_INVALID)
3241 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3242 goto out;
3243 }
3244 if ((r = sshbuf_consume(decoded, encrypted_len)) != 0)
3245 goto out;
3246 /* there should be no trailing data */
3247 if (sshbuf_len(decoded) != 0) {
3248 r = SSH_ERR_INVALID_FORMAT;
3249 goto out;
3250 }
3251
3252 /* check check bytes */
3253 if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
3254 (r = sshbuf_get_u32(decrypted, &check2)) != 0)
3255 goto out;
3256 if (check1 != check2) {
3257 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3258 goto out;
3259 }
3260
3261 /* Load the private key and comment */
3262 if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
3263 (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
3264 goto out;
3265
3266 /* Check deterministic padding */
3267 i = 0;
3268 while (sshbuf_len(decrypted)) {
3269 if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
3270 goto out;
3271 if (pad != (++i & 0xff)) {
3272 r = SSH_ERR_INVALID_FORMAT;
3273 goto out;
3274 }
3275 }
3276
3277 /* XXX decode pubkey and check against private */
3278
3279 /* success */
3280 r = 0;
3281 if (keyp != NULL) {
3282 *keyp = k;
3283 k = NULL;
3284 }
3285 if (commentp != NULL) {
3286 *commentp = comment;
3287 comment = NULL;
3288 }
3289 out:
3290 pad = 0;
3291 cipher_cleanup(&ciphercontext);
3292 free(ciphername);
3293 free(kdfname);
3294 free(comment);
3295 if (salt != NULL) {
3296 explicit_bzero(salt, slen);
3297 free(salt);
3298 }
3299 if (key != NULL) {
3300 explicit_bzero(key, keylen + ivlen);
3301 free(key);
3302 }
3303 sshbuf_free(encoded);
3304 sshbuf_free(decoded);
3305 sshbuf_free(kdf);
3306 sshbuf_free(decrypted);
3307 sshkey_free(k);
3308 return r;
3309}
3310
3311#if WITH_SSH1
3312/*
3313 * Serialises the authentication (private) key to a blob, encrypting it with
3314 * passphrase. The identification of the blob (lowest 64 bits of n) will
3315 * precede the key to provide identification of the key without needing a
3316 * passphrase.
3317 */
3318static int
3319sshkey_private_rsa1_to_blob(struct sshkey *key, struct sshbuf *blob,
3320 const char *passphrase, const char *comment)
3321{
3322 struct sshbuf *buffer = NULL, *encrypted = NULL;
3323 u_char buf[8];
3324 int r, cipher_num;
3325 struct sshcipher_ctx ciphercontext;
3326 const struct sshcipher *cipher;
3327 u_char *cp;
3328
3329 /*
3330 * If the passphrase is empty, use SSH_CIPHER_NONE to ease converting
3331 * to another cipher; otherwise use SSH_AUTHFILE_CIPHER.
3332 */
3333 cipher_num = (strcmp(passphrase, "") == 0) ?
3334 SSH_CIPHER_NONE : SSH_CIPHER_3DES;
3335 if ((cipher = cipher_by_number(cipher_num)) == NULL)
3336 return SSH_ERR_INTERNAL_ERROR;
3337
3338 /* This buffer is used to build the secret part of the private key. */
3339 if ((buffer = sshbuf_new()) == NULL)
3340 return SSH_ERR_ALLOC_FAIL;
3341
3342 /* Put checkbytes for checking passphrase validity. */
3343 if ((r = sshbuf_reserve(buffer, 4, &cp)) != 0)
3344 goto out;
3345 arc4random_buf(cp, 2);
3346 memcpy(cp + 2, cp, 2);
3347
3348 /*
3349 * Store the private key (n and e will not be stored because they
3350 * will be stored in plain text, and storing them also in encrypted
3351 * format would just give known plaintext).
3352 * Note: q and p are stored in reverse order to SSL.
3353 */
3354 if ((r = sshbuf_put_bignum1(buffer, key->rsa->d)) != 0 ||
3355 (r = sshbuf_put_bignum1(buffer, key->rsa->iqmp)) != 0 ||
3356 (r = sshbuf_put_bignum1(buffer, key->rsa->q)) != 0 ||
3357 (r = sshbuf_put_bignum1(buffer, key->rsa->p)) != 0)
3358 goto out;
3359
3360 /* Pad the part to be encrypted to a size that is a multiple of 8. */
3361 explicit_bzero(buf, 8);
3362 if ((r = sshbuf_put(buffer, buf, 8 - (sshbuf_len(buffer) % 8))) != 0)
3363 goto out;
3364
3365 /* This buffer will be used to contain the data in the file. */
3366 if ((encrypted = sshbuf_new()) == NULL) {
3367 r = SSH_ERR_ALLOC_FAIL;
3368 goto out;
3369 }
3370
3371 /* First store keyfile id string. */
3372 if ((r = sshbuf_put(encrypted, LEGACY_BEGIN,
3373 sizeof(LEGACY_BEGIN))) != 0)
3374 goto out;
3375
3376 /* Store cipher type and "reserved" field. */
3377 if ((r = sshbuf_put_u8(encrypted, cipher_num)) != 0 ||
3378 (r = sshbuf_put_u32(encrypted, 0)) != 0)
3379 goto out;
3380
3381 /* Store public key. This will be in plain text. */
3382 if ((r = sshbuf_put_u32(encrypted, BN_num_bits(key->rsa->n))) != 0 ||
3383 (r = sshbuf_put_bignum1(encrypted, key->rsa->n) != 0) ||
3384 (r = sshbuf_put_bignum1(encrypted, key->rsa->e) != 0) ||
3385 (r = sshbuf_put_cstring(encrypted, comment) != 0))
3386 goto out;
3387
3388 /* Allocate space for the private part of the key in the buffer. */
3389 if ((r = sshbuf_reserve(encrypted, sshbuf_len(buffer), &cp)) != 0)
3390 goto out;
3391
3392 if ((r = cipher_set_key_string(&ciphercontext, cipher, passphrase,
3393 CIPHER_ENCRYPT)) != 0)
3394 goto out;
3395 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3396 sshbuf_ptr(buffer), sshbuf_len(buffer), 0, 0)) != 0)
3397 goto out;
3398 if ((r = cipher_cleanup(&ciphercontext)) != 0)
3399 goto out;
3400
3401 r = sshbuf_putb(blob, encrypted);
3402
3403 out:
3404 explicit_bzero(&ciphercontext, sizeof(ciphercontext));
3405 explicit_bzero(buf, sizeof(buf));
3406 if (buffer != NULL)
3407 sshbuf_free(buffer);
3408 if (encrypted != NULL)
3409 sshbuf_free(encrypted);
3410
3411 return r;
3412}
3413#endif /* WITH_SSH1 */
3414
3415#ifdef WITH_OPENSSL
3416/* convert SSH v2 key in OpenSSL PEM format */
3417static int
3418sshkey_private_pem_to_blob(struct sshkey *key, struct sshbuf *blob,
3419 const char *_passphrase, const char *comment)
3420{
3421 int success, r;
3422 int blen, len = strlen(_passphrase);
3423 u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
3424#if (OPENSSL_VERSION_NUMBER < 0x00907000L)
3425 const EVP_CIPHER *cipher = (len > 0) ? EVP_des_ede3_cbc() : NULL;
3426#else
3427 const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
3428#endif
3429 const u_char *bptr;
3430 BIO *bio = NULL;
3431
3432 if (len > 0 && len <= 4)
3433 return SSH_ERR_PASSPHRASE_TOO_SHORT;
3434 if ((bio = BIO_new(BIO_s_mem())) == NULL)
3435 return SSH_ERR_ALLOC_FAIL;
3436
3437 switch (key->type) {
3438 case KEY_DSA:
3439 success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
3440 cipher, passphrase, len, NULL, NULL);
3441 break;
3442#ifdef OPENSSL_HAS_ECC
3443 case KEY_ECDSA:
3444 success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
3445 cipher, passphrase, len, NULL, NULL);
3446 break;
3447#endif
3448 case KEY_RSA:
3449 success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
3450 cipher, passphrase, len, NULL, NULL);
3451 break;
3452 default:
3453 success = 0;
3454 break;
3455 }
3456 if (success == 0) {
3457 r = SSH_ERR_LIBCRYPTO_ERROR;
3458 goto out;
3459 }
3460 if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
3461 r = SSH_ERR_INTERNAL_ERROR;
3462 goto out;
3463 }
3464 if ((r = sshbuf_put(blob, bptr, blen)) != 0)
3465 goto out;
3466 r = 0;
3467 out:
3468 BIO_free(bio);
3469 return r;
3470}
3471#endif /* WITH_OPENSSL */
3472
3473/* Serialise "key" to buffer "blob" */
3474int
3475sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
3476 const char *passphrase, const char *comment,
3477 int force_new_format, const char *new_format_cipher, int new_format_rounds)
3478{
3479 switch (key->type) {
3480#ifdef WITH_OPENSSL
3481 case KEY_RSA1:
3482 return sshkey_private_rsa1_to_blob(key, blob,
3483 passphrase, comment);
3484 case KEY_DSA:
3485 case KEY_ECDSA:
3486 case KEY_RSA:
3487 if (force_new_format) {
3488 return sshkey_private_to_blob2(key, blob, passphrase,
3489 comment, new_format_cipher, new_format_rounds);
3490 }
3491 return sshkey_private_pem_to_blob(key, blob,
3492 passphrase, comment);
3493#endif /* WITH_OPENSSL */
3494 case KEY_ED25519:
3495 return sshkey_private_to_blob2(key, blob, passphrase,
3496 comment, new_format_cipher, new_format_rounds);
3497 default:
3498 return SSH_ERR_KEY_TYPE_UNKNOWN;
3499 }
3500}
3501
3502#ifdef WITH_SSH1
3503/*
3504 * Parse the public, unencrypted portion of a RSA1 key.
3505 */
3506int
3507sshkey_parse_public_rsa1_fileblob(struct sshbuf *blob,
3508 struct sshkey **keyp, char **commentp)
3509{
3510 int r;
3511 struct sshkey *pub = NULL;
3512 struct sshbuf *copy = NULL;
3513
3514 if (keyp != NULL)
3515 *keyp = NULL;
3516 if (commentp != NULL)
3517 *commentp = NULL;
3518
3519 /* Check that it is at least big enough to contain the ID string. */
3520 if (sshbuf_len(blob) < sizeof(LEGACY_BEGIN))
3521 return SSH_ERR_INVALID_FORMAT;
3522
3523 /*
3524 * Make sure it begins with the id string. Consume the id string
3525 * from the buffer.
3526 */
3527 if (memcmp(sshbuf_ptr(blob), LEGACY_BEGIN, sizeof(LEGACY_BEGIN)) != 0)
3528 return SSH_ERR_INVALID_FORMAT;
3529 /* Make a working copy of the keyblob and skip past the magic */
3530 if ((copy = sshbuf_fromb(blob)) == NULL)
3531 return SSH_ERR_ALLOC_FAIL;
3532 if ((r = sshbuf_consume(copy, sizeof(LEGACY_BEGIN))) != 0)
3533 goto out;
3534
3535 /* Skip cipher type, reserved data and key bits. */
3536 if ((r = sshbuf_get_u8(copy, NULL)) != 0 || /* cipher type */
3537 (r = sshbuf_get_u32(copy, NULL)) != 0 || /* reserved */
3538 (r = sshbuf_get_u32(copy, NULL)) != 0) /* key bits */
3539 goto out;
3540
3541 /* Read the public key from the buffer. */
3542 if ((pub = sshkey_new(KEY_RSA1)) == NULL ||
3543 (r = sshbuf_get_bignum1(copy, pub->rsa->n)) != 0 ||
3544 (r = sshbuf_get_bignum1(copy, pub->rsa->e)) != 0)
3545 goto out;
3546
3547 /* Finally, the comment */
3548 if ((r = sshbuf_get_string(copy, (u_char**)commentp, NULL)) != 0)
3549 goto out;
3550
3551 /* The encrypted private part is not parsed by this function. */
3552
3553 r = 0;
3554 if (keyp != NULL)
3555 *keyp = pub;
3556 else
3557 sshkey_free(pub);
3558 pub = NULL;
3559
3560 out:
3561 if (copy != NULL)
3562 sshbuf_free(copy);
3563 if (pub != NULL)
3564 sshkey_free(pub);
3565 return r;
3566}
3567
3568static int
3569sshkey_parse_private_rsa1(struct sshbuf *blob, const char *passphrase,
3570 struct sshkey **keyp, char **commentp)
3571{
3572 int r;
3573 u_int16_t check1, check2;
3574 u_int8_t cipher_type;
3575 struct sshbuf *decrypted = NULL, *copy = NULL;
3576 u_char *cp;
3577 char *comment = NULL;
3578 struct sshcipher_ctx ciphercontext;
3579 const struct sshcipher *cipher;
3580 struct sshkey *prv = NULL;
3581
3582 *keyp = NULL;
3583 if (commentp != NULL)
3584 *commentp = NULL;
3585
3586 /* Check that it is at least big enough to contain the ID string. */
3587 if (sshbuf_len(blob) < sizeof(LEGACY_BEGIN))
3588 return SSH_ERR_INVALID_FORMAT;
3589
3590 /*
3591 * Make sure it begins with the id string. Consume the id string
3592 * from the buffer.
3593 */
3594 if (memcmp(sshbuf_ptr(blob), LEGACY_BEGIN, sizeof(LEGACY_BEGIN)) != 0)
3595 return SSH_ERR_INVALID_FORMAT;
3596
3597 if ((prv = sshkey_new_private(KEY_RSA1)) == NULL) {
3598 r = SSH_ERR_ALLOC_FAIL;
3599 goto out;
3600 }
3601 if ((copy = sshbuf_fromb(blob)) == NULL ||
3602 (decrypted = sshbuf_new()) == NULL) {
3603 r = SSH_ERR_ALLOC_FAIL;
3604 goto out;
3605 }
3606 if ((r = sshbuf_consume(copy, sizeof(LEGACY_BEGIN))) != 0)
3607 goto out;
3608
3609 /* Read cipher type. */
3610 if ((r = sshbuf_get_u8(copy, &cipher_type)) != 0 ||
3611 (r = sshbuf_get_u32(copy, NULL)) != 0) /* reserved */
3612 goto out;
3613
3614 /* Read the public key and comment from the buffer. */
3615 if ((r = sshbuf_get_u32(copy, NULL)) != 0 || /* key bits */
3616 (r = sshbuf_get_bignum1(copy, prv->rsa->n)) != 0 ||
3617 (r = sshbuf_get_bignum1(copy, prv->rsa->e)) != 0 ||
3618 (r = sshbuf_get_cstring(copy, &comment, NULL)) != 0)
3619 goto out;
3620
3621 /* Check that it is a supported cipher. */
3622 cipher = cipher_by_number(cipher_type);
3623 if (cipher == NULL) {
3624 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3625 goto out;
3626 }
3627 /* Initialize space for decrypted data. */
3628 if ((r = sshbuf_reserve(decrypted, sshbuf_len(copy), &cp)) != 0)
3629 goto out;
3630
3631 /* Rest of the buffer is encrypted. Decrypt it using the passphrase. */
3632 if ((r = cipher_set_key_string(&ciphercontext, cipher, passphrase,
3633 CIPHER_DECRYPT)) != 0)
3634 goto out;
3635 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3636 sshbuf_ptr(copy), sshbuf_len(copy), 0, 0)) != 0) {
3637 cipher_cleanup(&ciphercontext);
3638 goto out;
3639 }
3640 if ((r = cipher_cleanup(&ciphercontext)) != 0)
3641 goto out;
3642
3643 if ((r = sshbuf_get_u16(decrypted, &check1)) != 0 ||
3644 (r = sshbuf_get_u16(decrypted, &check2)) != 0)
3645 goto out;
3646 if (check1 != check2) {
3647 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3648 goto out;
3649 }
3650
3651 /* Read the rest of the private key. */
3652 if ((r = sshbuf_get_bignum1(decrypted, prv->rsa->d)) != 0 ||
3653 (r = sshbuf_get_bignum1(decrypted, prv->rsa->iqmp)) != 0 ||
3654 (r = sshbuf_get_bignum1(decrypted, prv->rsa->q)) != 0 ||
3655 (r = sshbuf_get_bignum1(decrypted, prv->rsa->p)) != 0)
3656 goto out;
3657
3658 /* calculate p-1 and q-1 */
3659 if ((r = rsa_generate_additional_parameters(prv->rsa)) != 0)
3660 goto out;
3661
3662 /* enable blinding */
3663 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3664 r = SSH_ERR_LIBCRYPTO_ERROR;
3665 goto out;
3666 }
3667 r = 0;
3668 *keyp = prv;
3669 prv = NULL;
3670 if (commentp != NULL) {
3671 *commentp = comment;
3672 comment = NULL;
3673 }
3674 out:
3675 explicit_bzero(&ciphercontext, sizeof(ciphercontext));
3676 if (comment != NULL)
3677 free(comment);
3678 if (prv != NULL)
3679 sshkey_free(prv);
3680 if (copy != NULL)
3681 sshbuf_free(copy);
3682 if (decrypted != NULL)
3683 sshbuf_free(decrypted);
3684 return r;
3685}
3686#endif /* WITH_SSH1 */
3687
3688#ifdef WITH_OPENSSL
3689/* XXX make private once ssh-keysign.c fixed */
3690int
3691sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
3692 const char *passphrase, struct sshkey **keyp, char **commentp)
3693{
3694 EVP_PKEY *pk = NULL;
3695 struct sshkey *prv = NULL;
3696 char *name = "<no key>";
3697 BIO *bio = NULL;
3698 int r;
3699
3700 *keyp = NULL;
3701 if (commentp != NULL)
3702 *commentp = NULL;
3703
3704 if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
3705 return SSH_ERR_ALLOC_FAIL;
3706 if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
3707 (int)sshbuf_len(blob)) {
3708 r = SSH_ERR_ALLOC_FAIL;
3709 goto out;
3710 }
3711
3712 if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
3713 (char *)passphrase)) == NULL) {
3714 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3715 goto out;
3716 }
3717 if (pk->type == EVP_PKEY_RSA &&
3718 (type == KEY_UNSPEC || type == KEY_RSA)) {
3719 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3720 r = SSH_ERR_ALLOC_FAIL;
3721 goto out;
3722 }
3723 prv->rsa = EVP_PKEY_get1_RSA(pk);
3724 prv->type = KEY_RSA;
3725 name = "rsa w/o comment";
3726#ifdef DEBUG_PK
3727 RSA_print_fp(stderr, prv->rsa, 8);
3728#endif
3729 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3730 r = SSH_ERR_LIBCRYPTO_ERROR;
3731 goto out;
3732 }
3733 } else if (pk->type == EVP_PKEY_DSA &&
3734 (type == KEY_UNSPEC || type == KEY_DSA)) {
3735 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3736 r = SSH_ERR_ALLOC_FAIL;
3737 goto out;
3738 }
3739 prv->dsa = EVP_PKEY_get1_DSA(pk);
3740 prv->type = KEY_DSA;
3741 name = "dsa w/o comment";
3742#ifdef DEBUG_PK
3743 DSA_print_fp(stderr, prv->dsa, 8);
3744#endif
3745#ifdef OPENSSL_HAS_ECC
3746 } else if (pk->type == EVP_PKEY_EC &&
3747 (type == KEY_UNSPEC || type == KEY_ECDSA)) {
3748 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3749 r = SSH_ERR_ALLOC_FAIL;
3750 goto out;
3751 }
3752 prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
3753 prv->type = KEY_ECDSA;
3754 prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
3755 if (prv->ecdsa_nid == -1 ||
3756 sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
3757 sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
3758 EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
3759 sshkey_ec_validate_private(prv->ecdsa) != 0) {
3760 r = SSH_ERR_INVALID_FORMAT;
3761 goto out;
3762 }
3763 name = "ecdsa w/o comment";
3764# ifdef DEBUG_PK
3765 if (prv != NULL && prv->ecdsa != NULL)
3766 sshkey_dump_ec_key(prv->ecdsa);
3767# endif
3768#endif /* OPENSSL_HAS_ECC */
3769 } else {
3770 r = SSH_ERR_INVALID_FORMAT;
3771 goto out;
3772 }
3773 if (commentp != NULL &&
3774 (*commentp = strdup(name)) == NULL) {
3775 r = SSH_ERR_ALLOC_FAIL;
3776 goto out;
3777 }
3778 r = 0;
3779 *keyp = prv;
3780 prv = NULL;
3781 out:
3782 BIO_free(bio);
3783 if (pk != NULL)
3784 EVP_PKEY_free(pk);
3785 if (prv != NULL)
3786 sshkey_free(prv);
3787 return r;
3788}
3789#endif /* WITH_OPENSSL */
3790
3791int
3792sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
3793 const char *passphrase, struct sshkey **keyp, char **commentp)
3794{
3795 int r;
3796
3797 *keyp = NULL;
3798 if (commentp != NULL)
3799 *commentp = NULL;
3800
3801 switch (type) {
3802#ifdef WITH_OPENSSL
3803 case KEY_RSA1:
3804 return sshkey_parse_private_rsa1(blob, passphrase,
3805 keyp, commentp);
3806 case KEY_DSA:
3807 case KEY_ECDSA:
3808 case KEY_RSA:
3809 return sshkey_parse_private_pem_fileblob(blob, type, passphrase,
3810 keyp, commentp);
3811#endif /* WITH_OPENSSL */
3812 case KEY_ED25519:
3813 return sshkey_parse_private2(blob, type, passphrase,
3814 keyp, commentp);
3815 case KEY_UNSPEC:
3816 if ((r = sshkey_parse_private2(blob, type, passphrase, keyp,
3817 commentp)) == 0)
3818 return 0;
3819#ifdef WITH_OPENSSL
3820 return sshkey_parse_private_pem_fileblob(blob, type, passphrase,
3821 keyp, commentp);
3822#else
3823 return SSH_ERR_INVALID_FORMAT;
3824#endif /* WITH_OPENSSL */
3825 default:
3826 return SSH_ERR_KEY_TYPE_UNKNOWN;
3827 }
3828}
3829
3830int
3831sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
3832 const char *filename, struct sshkey **keyp, char **commentp)
3833{
3834 int r;
3835
3836 if (keyp != NULL)
3837 *keyp = NULL;
3838 if (commentp != NULL)
3839 *commentp = NULL;
3840
3841#ifdef WITH_SSH1
3842 /* it's a SSH v1 key if the public key part is readable */
3843 if ((r = sshkey_parse_public_rsa1_fileblob(buffer, NULL, NULL)) == 0) {
3844 return sshkey_parse_private_fileblob_type(buffer, KEY_RSA1,
3845 passphrase, keyp, commentp);
3846 }
3847#endif /* WITH_SSH1 */
3848 if ((r = sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
3849 passphrase, keyp, commentp)) == 0)
3850 return 0;
3851 return r;
3852}