blob: 99c53bbccb1959f60311e088bf95cbdf0a21b0b7 [file] [log] [blame]
deraadt@openbsd.org2ae4f332015-01-16 06:40:12 +00001/* $OpenBSD: sshkey.c,v 1.13 2015/01/16 06:40:12 deraadt Exp $ */
Damien Miller86687062014-07-02 15:28:02 +10002/*
3 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
4 * Copyright (c) 2008 Alexander von Gernler. All rights reserved.
5 * Copyright (c) 2010,2011 Damien Miller. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 * 1. Redistributions of source code must retain the above copyright
11 * notice, this list of conditions and the following disclaimer.
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in the
14 * documentation and/or other materials provided with the distribution.
15 *
16 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26 */
27
28#include "includes.h"
29
deraadt@openbsd.org2ae4f332015-01-16 06:40:12 +000030#include <sys/param.h> /* MIN MAX */
Damien Miller86687062014-07-02 15:28:02 +100031#include <sys/types.h>
djm@openbsd.org56d1c832014-12-21 22:27:55 +000032#include <netinet/in.h>
Damien Miller86687062014-07-02 15:28:02 +100033
djm@openbsd.org54924b52015-01-14 10:46:28 +000034#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +100035#include <openssl/evp.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
djm@openbsd.org54924b52015-01-14 10:46:28 +000038#endif
Damien Miller86687062014-07-02 15:28:02 +100039
40#include "crypto_api.h"
41
42#include <errno.h>
deraadt@openbsd.org2ae4f332015-01-16 06:40:12 +000043#include <limits.h>
Damien Miller86687062014-07-02 15:28:02 +100044#include <stdio.h>
45#include <string.h>
Damien Millerd16bdd82014-12-22 10:18:09 +110046#include <resolv.h>
Damien Miller82b24822014-07-02 17:43:41 +100047#ifdef HAVE_UTIL_H
Damien Miller86687062014-07-02 15:28:02 +100048#include <util.h>
Damien Miller82b24822014-07-02 17:43:41 +100049#endif /* HAVE_UTIL_H */
Damien Miller86687062014-07-02 15:28:02 +100050
51#include "ssh2.h"
52#include "ssherr.h"
53#include "misc.h"
54#include "sshbuf.h"
55#include "rsa.h"
56#include "cipher.h"
57#include "digest.h"
58#define SSHKEY_INTERNAL
59#include "sshkey.h"
djm@openbsd.org1f729f02015-01-13 07:39:19 +000060#include "match.h"
Damien Miller86687062014-07-02 15:28:02 +100061
62/* openssh private key file format */
63#define MARK_BEGIN "-----BEGIN OPENSSH PRIVATE KEY-----\n"
64#define MARK_END "-----END OPENSSH PRIVATE KEY-----\n"
65#define MARK_BEGIN_LEN (sizeof(MARK_BEGIN) - 1)
66#define MARK_END_LEN (sizeof(MARK_END) - 1)
67#define KDFNAME "bcrypt"
68#define AUTH_MAGIC "openssh-key-v1"
69#define SALT_LEN 16
70#define DEFAULT_CIPHERNAME "aes256-cbc"
71#define DEFAULT_ROUNDS 16
72
73/* Version identification string for SSH v1 identity files. */
74#define LEGACY_BEGIN "SSH PRIVATE KEY FILE FORMAT 1.1\n"
75
76static int sshkey_from_blob_internal(const u_char *blob, size_t blen,
77 struct sshkey **keyp, int allow_cert);
78
79/* Supported key types */
80struct keytype {
81 const char *name;
82 const char *shortname;
83 int type;
84 int nid;
85 int cert;
86};
87static const struct keytype keytypes[] = {
88 { "ssh-ed25519", "ED25519", KEY_ED25519, 0, 0 },
89 { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT",
90 KEY_ED25519_CERT, 0, 1 },
91#ifdef WITH_OPENSSL
92 { NULL, "RSA1", KEY_RSA1, 0, 0 },
93 { "ssh-rsa", "RSA", KEY_RSA, 0, 0 },
94 { "ssh-dss", "DSA", KEY_DSA, 0, 0 },
95# ifdef OPENSSL_HAS_ECC
96 { "ecdsa-sha2-nistp256", "ECDSA", KEY_ECDSA, NID_X9_62_prime256v1, 0 },
97 { "ecdsa-sha2-nistp384", "ECDSA", KEY_ECDSA, NID_secp384r1, 0 },
98# ifdef OPENSSL_HAS_NISTP521
99 { "ecdsa-sha2-nistp521", "ECDSA", KEY_ECDSA, NID_secp521r1, 0 },
100# endif /* OPENSSL_HAS_NISTP521 */
101# endif /* OPENSSL_HAS_ECC */
102 { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", KEY_RSA_CERT, 0, 1 },
103 { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", KEY_DSA_CERT, 0, 1 },
104# ifdef OPENSSL_HAS_ECC
105 { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT",
106 KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1 },
107 { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT",
108 KEY_ECDSA_CERT, NID_secp384r1, 1 },
109# ifdef OPENSSL_HAS_NISTP521
110 { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT",
111 KEY_ECDSA_CERT, NID_secp521r1, 1 },
112# endif /* OPENSSL_HAS_NISTP521 */
113# endif /* OPENSSL_HAS_ECC */
114 { "ssh-rsa-cert-v00@openssh.com", "RSA-CERT-V00",
115 KEY_RSA_CERT_V00, 0, 1 },
116 { "ssh-dss-cert-v00@openssh.com", "DSA-CERT-V00",
117 KEY_DSA_CERT_V00, 0, 1 },
118#endif /* WITH_OPENSSL */
119 { NULL, NULL, -1, -1, 0 }
120};
121
122const char *
123sshkey_type(const struct sshkey *k)
124{
125 const struct keytype *kt;
126
127 for (kt = keytypes; kt->type != -1; kt++) {
128 if (kt->type == k->type)
129 return kt->shortname;
130 }
131 return "unknown";
132}
133
134static const char *
135sshkey_ssh_name_from_type_nid(int type, int nid)
136{
137 const struct keytype *kt;
138
139 for (kt = keytypes; kt->type != -1; kt++) {
140 if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
141 return kt->name;
142 }
143 return "ssh-unknown";
144}
145
146int
147sshkey_type_is_cert(int type)
148{
149 const struct keytype *kt;
150
151 for (kt = keytypes; kt->type != -1; kt++) {
152 if (kt->type == type)
153 return kt->cert;
154 }
155 return 0;
156}
157
158const char *
159sshkey_ssh_name(const struct sshkey *k)
160{
161 return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
162}
163
164const char *
165sshkey_ssh_name_plain(const struct sshkey *k)
166{
167 return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
168 k->ecdsa_nid);
169}
170
171int
172sshkey_type_from_name(const char *name)
173{
174 const struct keytype *kt;
175
176 for (kt = keytypes; kt->type != -1; kt++) {
177 /* Only allow shortname matches for plain key types */
178 if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
179 (!kt->cert && strcasecmp(kt->shortname, name) == 0))
180 return kt->type;
181 }
182 return KEY_UNSPEC;
183}
184
185int
186sshkey_ecdsa_nid_from_name(const char *name)
187{
188 const struct keytype *kt;
189
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +0000190 for (kt = keytypes; kt->type != -1; kt++) {
191 if (kt->type != KEY_ECDSA && kt->type != KEY_ECDSA_CERT)
192 continue;
193 if (kt->name != NULL && strcmp(name, kt->name) == 0)
194 return kt->nid;
195 }
Damien Miller86687062014-07-02 15:28:02 +1000196 return -1;
197}
198
199char *
200key_alg_list(int certs_only, int plain_only)
201{
202 char *tmp, *ret = NULL;
203 size_t nlen, rlen = 0;
204 const struct keytype *kt;
205
206 for (kt = keytypes; kt->type != -1; kt++) {
207 if (kt->name == NULL)
208 continue;
209 if ((certs_only && !kt->cert) || (plain_only && kt->cert))
210 continue;
211 if (ret != NULL)
212 ret[rlen++] = '\n';
213 nlen = strlen(kt->name);
214 if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
215 free(ret);
216 return NULL;
217 }
218 ret = tmp;
219 memcpy(ret + rlen, kt->name, nlen + 1);
220 rlen += nlen;
221 }
222 return ret;
223}
224
225int
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000226sshkey_names_valid2(const char *names, int allow_wildcard)
Damien Miller86687062014-07-02 15:28:02 +1000227{
228 char *s, *cp, *p;
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000229 const struct keytype *kt;
230 int type;
Damien Miller86687062014-07-02 15:28:02 +1000231
232 if (names == NULL || strcmp(names, "") == 0)
233 return 0;
234 if ((s = cp = strdup(names)) == NULL)
235 return 0;
236 for ((p = strsep(&cp, ",")); p && *p != '\0';
237 (p = strsep(&cp, ","))) {
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000238 type = sshkey_type_from_name(p);
239 if (type == KEY_RSA1) {
240 free(s);
241 return 0;
242 }
243 if (type == KEY_UNSPEC) {
244 if (allow_wildcard) {
245 /*
246 * Try matching key types against the string.
247 * If any has a positive or negative match then
248 * the component is accepted.
249 */
250 for (kt = keytypes; kt->type != -1; kt++) {
251 if (kt->type == KEY_RSA1)
252 continue;
253 if (match_pattern_list(kt->name,
254 p, strlen(p), 0) != 0)
255 break;
256 }
257 if (kt->type != -1)
258 continue;
259 }
Damien Miller86687062014-07-02 15:28:02 +1000260 free(s);
261 return 0;
262 }
263 }
264 free(s);
265 return 1;
266}
267
268u_int
269sshkey_size(const struct sshkey *k)
270{
271 switch (k->type) {
272#ifdef WITH_OPENSSL
273 case KEY_RSA1:
274 case KEY_RSA:
275 case KEY_RSA_CERT_V00:
276 case KEY_RSA_CERT:
277 return BN_num_bits(k->rsa->n);
278 case KEY_DSA:
279 case KEY_DSA_CERT_V00:
280 case KEY_DSA_CERT:
281 return BN_num_bits(k->dsa->p);
282 case KEY_ECDSA:
283 case KEY_ECDSA_CERT:
284 return sshkey_curve_nid_to_bits(k->ecdsa_nid);
285#endif /* WITH_OPENSSL */
286 case KEY_ED25519:
287 case KEY_ED25519_CERT:
288 return 256; /* XXX */
289 }
290 return 0;
291}
292
293int
294sshkey_cert_is_legacy(const struct sshkey *k)
295{
296 switch (k->type) {
297 case KEY_DSA_CERT_V00:
298 case KEY_RSA_CERT_V00:
299 return 1;
300 default:
301 return 0;
302 }
303}
304
305static int
306sshkey_type_is_valid_ca(int type)
307{
308 switch (type) {
309 case KEY_RSA:
310 case KEY_DSA:
311 case KEY_ECDSA:
312 case KEY_ED25519:
313 return 1;
314 default:
315 return 0;
316 }
317}
318
319int
320sshkey_is_cert(const struct sshkey *k)
321{
322 if (k == NULL)
323 return 0;
324 return sshkey_type_is_cert(k->type);
325}
326
327/* Return the cert-less equivalent to a certified key type */
328int
329sshkey_type_plain(int type)
330{
331 switch (type) {
332 case KEY_RSA_CERT_V00:
333 case KEY_RSA_CERT:
334 return KEY_RSA;
335 case KEY_DSA_CERT_V00:
336 case KEY_DSA_CERT:
337 return KEY_DSA;
338 case KEY_ECDSA_CERT:
339 return KEY_ECDSA;
340 case KEY_ED25519_CERT:
341 return KEY_ED25519;
342 default:
343 return type;
344 }
345}
346
347#ifdef WITH_OPENSSL
348/* XXX: these are really begging for a table-driven approach */
349int
350sshkey_curve_name_to_nid(const char *name)
351{
352 if (strcmp(name, "nistp256") == 0)
353 return NID_X9_62_prime256v1;
354 else if (strcmp(name, "nistp384") == 0)
355 return NID_secp384r1;
356# ifdef OPENSSL_HAS_NISTP521
357 else if (strcmp(name, "nistp521") == 0)
358 return NID_secp521r1;
359# endif /* OPENSSL_HAS_NISTP521 */
360 else
361 return -1;
362}
363
364u_int
365sshkey_curve_nid_to_bits(int nid)
366{
367 switch (nid) {
368 case NID_X9_62_prime256v1:
369 return 256;
370 case NID_secp384r1:
371 return 384;
372# ifdef OPENSSL_HAS_NISTP521
373 case NID_secp521r1:
374 return 521;
375# endif /* OPENSSL_HAS_NISTP521 */
376 default:
377 return 0;
378 }
379}
380
381int
382sshkey_ecdsa_bits_to_nid(int bits)
383{
384 switch (bits) {
385 case 256:
386 return NID_X9_62_prime256v1;
387 case 384:
388 return NID_secp384r1;
389# ifdef OPENSSL_HAS_NISTP521
390 case 521:
391 return NID_secp521r1;
392# endif /* OPENSSL_HAS_NISTP521 */
393 default:
394 return -1;
395 }
396}
397
398const char *
399sshkey_curve_nid_to_name(int nid)
400{
401 switch (nid) {
402 case NID_X9_62_prime256v1:
403 return "nistp256";
404 case NID_secp384r1:
405 return "nistp384";
406# ifdef OPENSSL_HAS_NISTP521
407 case NID_secp521r1:
408 return "nistp521";
409# endif /* OPENSSL_HAS_NISTP521 */
410 default:
411 return NULL;
412 }
413}
414
415int
416sshkey_ec_nid_to_hash_alg(int nid)
417{
418 int kbits = sshkey_curve_nid_to_bits(nid);
419
420 if (kbits <= 0)
421 return -1;
422
423 /* RFC5656 section 6.2.1 */
424 if (kbits <= 256)
425 return SSH_DIGEST_SHA256;
426 else if (kbits <= 384)
427 return SSH_DIGEST_SHA384;
428 else
429 return SSH_DIGEST_SHA512;
430}
431#endif /* WITH_OPENSSL */
432
433static void
434cert_free(struct sshkey_cert *cert)
435{
436 u_int i;
437
438 if (cert == NULL)
439 return;
440 if (cert->certblob != NULL)
441 sshbuf_free(cert->certblob);
442 if (cert->critical != NULL)
443 sshbuf_free(cert->critical);
444 if (cert->extensions != NULL)
445 sshbuf_free(cert->extensions);
446 if (cert->key_id != NULL)
447 free(cert->key_id);
448 for (i = 0; i < cert->nprincipals; i++)
449 free(cert->principals[i]);
450 if (cert->principals != NULL)
451 free(cert->principals);
452 if (cert->signature_key != NULL)
453 sshkey_free(cert->signature_key);
454 explicit_bzero(cert, sizeof(*cert));
455 free(cert);
456}
457
458static struct sshkey_cert *
459cert_new(void)
460{
461 struct sshkey_cert *cert;
462
463 if ((cert = calloc(1, sizeof(*cert))) == NULL)
464 return NULL;
465 if ((cert->certblob = sshbuf_new()) == NULL ||
466 (cert->critical = sshbuf_new()) == NULL ||
467 (cert->extensions = sshbuf_new()) == NULL) {
468 cert_free(cert);
469 return NULL;
470 }
471 cert->key_id = NULL;
472 cert->principals = NULL;
473 cert->signature_key = NULL;
474 return cert;
475}
476
477struct sshkey *
478sshkey_new(int type)
479{
480 struct sshkey *k;
481#ifdef WITH_OPENSSL
482 RSA *rsa;
483 DSA *dsa;
484#endif /* WITH_OPENSSL */
485
486 if ((k = calloc(1, sizeof(*k))) == NULL)
487 return NULL;
488 k->type = type;
489 k->ecdsa = NULL;
490 k->ecdsa_nid = -1;
491 k->dsa = NULL;
492 k->rsa = NULL;
493 k->cert = NULL;
494 k->ed25519_sk = NULL;
495 k->ed25519_pk = NULL;
496 switch (k->type) {
497#ifdef WITH_OPENSSL
498 case KEY_RSA1:
499 case KEY_RSA:
500 case KEY_RSA_CERT_V00:
501 case KEY_RSA_CERT:
502 if ((rsa = RSA_new()) == NULL ||
503 (rsa->n = BN_new()) == NULL ||
504 (rsa->e = BN_new()) == NULL) {
505 if (rsa != NULL)
506 RSA_free(rsa);
507 free(k);
508 return NULL;
509 }
510 k->rsa = rsa;
511 break;
512 case KEY_DSA:
513 case KEY_DSA_CERT_V00:
514 case KEY_DSA_CERT:
515 if ((dsa = DSA_new()) == NULL ||
516 (dsa->p = BN_new()) == NULL ||
517 (dsa->q = BN_new()) == NULL ||
518 (dsa->g = BN_new()) == NULL ||
519 (dsa->pub_key = BN_new()) == NULL) {
520 if (dsa != NULL)
521 DSA_free(dsa);
522 free(k);
523 return NULL;
524 }
525 k->dsa = dsa;
526 break;
527 case KEY_ECDSA:
528 case KEY_ECDSA_CERT:
529 /* Cannot do anything until we know the group */
530 break;
531#endif /* WITH_OPENSSL */
532 case KEY_ED25519:
533 case KEY_ED25519_CERT:
534 /* no need to prealloc */
535 break;
536 case KEY_UNSPEC:
537 break;
538 default:
539 free(k);
540 return NULL;
541 break;
542 }
543
544 if (sshkey_is_cert(k)) {
545 if ((k->cert = cert_new()) == NULL) {
546 sshkey_free(k);
547 return NULL;
548 }
549 }
550
551 return k;
552}
553
554int
555sshkey_add_private(struct sshkey *k)
556{
557 switch (k->type) {
558#ifdef WITH_OPENSSL
559 case KEY_RSA1:
560 case KEY_RSA:
561 case KEY_RSA_CERT_V00:
562 case KEY_RSA_CERT:
563#define bn_maybe_alloc_failed(p) (p == NULL && (p = BN_new()) == NULL)
564 if (bn_maybe_alloc_failed(k->rsa->d) ||
565 bn_maybe_alloc_failed(k->rsa->iqmp) ||
566 bn_maybe_alloc_failed(k->rsa->q) ||
567 bn_maybe_alloc_failed(k->rsa->p) ||
568 bn_maybe_alloc_failed(k->rsa->dmq1) ||
569 bn_maybe_alloc_failed(k->rsa->dmp1))
570 return SSH_ERR_ALLOC_FAIL;
571 break;
572 case KEY_DSA:
573 case KEY_DSA_CERT_V00:
574 case KEY_DSA_CERT:
575 if (bn_maybe_alloc_failed(k->dsa->priv_key))
576 return SSH_ERR_ALLOC_FAIL;
577 break;
578#undef bn_maybe_alloc_failed
579 case KEY_ECDSA:
580 case KEY_ECDSA_CERT:
581 /* Cannot do anything until we know the group */
582 break;
583#endif /* WITH_OPENSSL */
584 case KEY_ED25519:
585 case KEY_ED25519_CERT:
586 /* no need to prealloc */
587 break;
588 case KEY_UNSPEC:
589 break;
590 default:
591 return SSH_ERR_INVALID_ARGUMENT;
592 }
593 return 0;
594}
595
596struct sshkey *
597sshkey_new_private(int type)
598{
599 struct sshkey *k = sshkey_new(type);
600
601 if (k == NULL)
602 return NULL;
603 if (sshkey_add_private(k) != 0) {
604 sshkey_free(k);
605 return NULL;
606 }
607 return k;
608}
609
610void
611sshkey_free(struct sshkey *k)
612{
613 if (k == NULL)
614 return;
615 switch (k->type) {
616#ifdef WITH_OPENSSL
617 case KEY_RSA1:
618 case KEY_RSA:
619 case KEY_RSA_CERT_V00:
620 case KEY_RSA_CERT:
621 if (k->rsa != NULL)
622 RSA_free(k->rsa);
623 k->rsa = NULL;
624 break;
625 case KEY_DSA:
626 case KEY_DSA_CERT_V00:
627 case KEY_DSA_CERT:
628 if (k->dsa != NULL)
629 DSA_free(k->dsa);
630 k->dsa = NULL;
631 break;
632# ifdef OPENSSL_HAS_ECC
633 case KEY_ECDSA:
634 case KEY_ECDSA_CERT:
635 if (k->ecdsa != NULL)
636 EC_KEY_free(k->ecdsa);
637 k->ecdsa = NULL;
638 break;
639# endif /* OPENSSL_HAS_ECC */
640#endif /* WITH_OPENSSL */
641 case KEY_ED25519:
642 case KEY_ED25519_CERT:
643 if (k->ed25519_pk) {
644 explicit_bzero(k->ed25519_pk, ED25519_PK_SZ);
645 free(k->ed25519_pk);
646 k->ed25519_pk = NULL;
647 }
648 if (k->ed25519_sk) {
649 explicit_bzero(k->ed25519_sk, ED25519_SK_SZ);
650 free(k->ed25519_sk);
651 k->ed25519_sk = NULL;
652 }
653 break;
654 case KEY_UNSPEC:
655 break;
656 default:
657 break;
658 }
659 if (sshkey_is_cert(k))
660 cert_free(k->cert);
661 explicit_bzero(k, sizeof(*k));
662 free(k);
663}
664
665static int
666cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
667{
668 if (a == NULL && b == NULL)
669 return 1;
670 if (a == NULL || b == NULL)
671 return 0;
672 if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
673 return 0;
674 if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
675 sshbuf_len(a->certblob)) != 0)
676 return 0;
677 return 1;
678}
679
680/*
681 * Compare public portions of key only, allowing comparisons between
682 * certificates and plain keys too.
683 */
684int
685sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
686{
Darren Tucker948a1772014-07-22 01:07:11 +1000687#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
Damien Miller86687062014-07-02 15:28:02 +1000688 BN_CTX *bnctx;
Darren Tucker948a1772014-07-22 01:07:11 +1000689#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +1000690
691 if (a == NULL || b == NULL ||
692 sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
693 return 0;
694
695 switch (a->type) {
696#ifdef WITH_OPENSSL
697 case KEY_RSA1:
698 case KEY_RSA_CERT_V00:
699 case KEY_RSA_CERT:
700 case KEY_RSA:
701 return a->rsa != NULL && b->rsa != NULL &&
702 BN_cmp(a->rsa->e, b->rsa->e) == 0 &&
703 BN_cmp(a->rsa->n, b->rsa->n) == 0;
704 case KEY_DSA_CERT_V00:
705 case KEY_DSA_CERT:
706 case KEY_DSA:
707 return a->dsa != NULL && b->dsa != NULL &&
708 BN_cmp(a->dsa->p, b->dsa->p) == 0 &&
709 BN_cmp(a->dsa->q, b->dsa->q) == 0 &&
710 BN_cmp(a->dsa->g, b->dsa->g) == 0 &&
711 BN_cmp(a->dsa->pub_key, b->dsa->pub_key) == 0;
712# ifdef OPENSSL_HAS_ECC
713 case KEY_ECDSA_CERT:
714 case KEY_ECDSA:
715 if (a->ecdsa == NULL || b->ecdsa == NULL ||
716 EC_KEY_get0_public_key(a->ecdsa) == NULL ||
717 EC_KEY_get0_public_key(b->ecdsa) == NULL)
718 return 0;
719 if ((bnctx = BN_CTX_new()) == NULL)
720 return 0;
721 if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
722 EC_KEY_get0_group(b->ecdsa), bnctx) != 0 ||
723 EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
724 EC_KEY_get0_public_key(a->ecdsa),
725 EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) {
726 BN_CTX_free(bnctx);
727 return 0;
728 }
729 BN_CTX_free(bnctx);
730 return 1;
731# endif /* OPENSSL_HAS_ECC */
732#endif /* WITH_OPENSSL */
733 case KEY_ED25519:
734 case KEY_ED25519_CERT:
735 return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
736 memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
737 default:
738 return 0;
739 }
740 /* NOTREACHED */
741}
742
743int
744sshkey_equal(const struct sshkey *a, const struct sshkey *b)
745{
746 if (a == NULL || b == NULL || a->type != b->type)
747 return 0;
748 if (sshkey_is_cert(a)) {
749 if (!cert_compare(a->cert, b->cert))
750 return 0;
751 }
752 return sshkey_equal_public(a, b);
753}
754
755static int
756to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain)
757{
758 int type, ret = SSH_ERR_INTERNAL_ERROR;
759 const char *typename;
760
761 if (key == NULL)
762 return SSH_ERR_INVALID_ARGUMENT;
763
764 type = force_plain ? sshkey_type_plain(key->type) : key->type;
765 typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
766
767 switch (type) {
768#ifdef WITH_OPENSSL
769 case KEY_DSA_CERT_V00:
770 case KEY_RSA_CERT_V00:
771 case KEY_DSA_CERT:
772 case KEY_ECDSA_CERT:
773 case KEY_RSA_CERT:
774#endif /* WITH_OPENSSL */
775 case KEY_ED25519_CERT:
776 /* Use the existing blob */
777 /* XXX modified flag? */
778 if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
779 return ret;
780 break;
781#ifdef WITH_OPENSSL
782 case KEY_DSA:
783 if (key->dsa == NULL)
784 return SSH_ERR_INVALID_ARGUMENT;
785 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
786 (ret = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
787 (ret = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
788 (ret = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
789 (ret = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0)
790 return ret;
791 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000792# ifdef OPENSSL_HAS_ECC
Damien Miller86687062014-07-02 15:28:02 +1000793 case KEY_ECDSA:
794 if (key->ecdsa == NULL)
795 return SSH_ERR_INVALID_ARGUMENT;
796 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
797 (ret = sshbuf_put_cstring(b,
798 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
799 (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
800 return ret;
801 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000802# endif
Damien Miller86687062014-07-02 15:28:02 +1000803 case KEY_RSA:
804 if (key->rsa == NULL)
805 return SSH_ERR_INVALID_ARGUMENT;
806 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
807 (ret = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
808 (ret = sshbuf_put_bignum2(b, key->rsa->n)) != 0)
809 return ret;
810 break;
811#endif /* WITH_OPENSSL */
812 case KEY_ED25519:
813 if (key->ed25519_pk == NULL)
814 return SSH_ERR_INVALID_ARGUMENT;
815 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
816 (ret = sshbuf_put_string(b,
817 key->ed25519_pk, ED25519_PK_SZ)) != 0)
818 return ret;
819 break;
820 default:
821 return SSH_ERR_KEY_TYPE_UNKNOWN;
822 }
823 return 0;
824}
825
826int
827sshkey_to_blob_buf(const struct sshkey *key, struct sshbuf *b)
828{
829 return to_blob_buf(key, b, 0);
830}
831
832int
833sshkey_plain_to_blob_buf(const struct sshkey *key, struct sshbuf *b)
834{
835 return to_blob_buf(key, b, 1);
836}
837
838static int
839to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain)
840{
841 int ret = SSH_ERR_INTERNAL_ERROR;
842 size_t len;
843 struct sshbuf *b = NULL;
844
845 if (lenp != NULL)
846 *lenp = 0;
847 if (blobp != NULL)
848 *blobp = NULL;
849 if ((b = sshbuf_new()) == NULL)
850 return SSH_ERR_ALLOC_FAIL;
851 if ((ret = to_blob_buf(key, b, force_plain)) != 0)
852 goto out;
853 len = sshbuf_len(b);
854 if (lenp != NULL)
855 *lenp = len;
856 if (blobp != NULL) {
857 if ((*blobp = malloc(len)) == NULL) {
858 ret = SSH_ERR_ALLOC_FAIL;
859 goto out;
860 }
861 memcpy(*blobp, sshbuf_ptr(b), len);
862 }
863 ret = 0;
864 out:
865 sshbuf_free(b);
866 return ret;
867}
868
869int
870sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
871{
872 return to_blob(key, blobp, lenp, 0);
873}
874
875int
876sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
877{
878 return to_blob(key, blobp, lenp, 1);
879}
880
881int
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000882sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +1000883 u_char **retp, size_t *lenp)
884{
885 u_char *blob = NULL, *ret = NULL;
886 size_t blob_len = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000887 int r = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +1000888
889 if (retp != NULL)
890 *retp = NULL;
891 if (lenp != NULL)
892 *lenp = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000893 if (ssh_digest_bytes(dgst_alg) == 0) {
Damien Miller86687062014-07-02 15:28:02 +1000894 r = SSH_ERR_INVALID_ARGUMENT;
895 goto out;
896 }
897
898 if (k->type == KEY_RSA1) {
899#ifdef WITH_OPENSSL
900 int nlen = BN_num_bytes(k->rsa->n);
901 int elen = BN_num_bytes(k->rsa->e);
902
903 blob_len = nlen + elen;
904 if (nlen >= INT_MAX - elen ||
905 (blob = malloc(blob_len)) == NULL) {
906 r = SSH_ERR_ALLOC_FAIL;
907 goto out;
908 }
909 BN_bn2bin(k->rsa->n, blob);
910 BN_bn2bin(k->rsa->e, blob + nlen);
911#endif /* WITH_OPENSSL */
912 } else if ((r = to_blob(k, &blob, &blob_len, 1)) != 0)
913 goto out;
914 if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
915 r = SSH_ERR_ALLOC_FAIL;
916 goto out;
917 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000918 if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
Damien Miller86687062014-07-02 15:28:02 +1000919 ret, SSH_DIGEST_MAX_LENGTH)) != 0)
920 goto out;
921 /* success */
922 if (retp != NULL) {
923 *retp = ret;
924 ret = NULL;
925 }
926 if (lenp != NULL)
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000927 *lenp = ssh_digest_bytes(dgst_alg);
Damien Miller86687062014-07-02 15:28:02 +1000928 r = 0;
929 out:
930 free(ret);
931 if (blob != NULL) {
932 explicit_bzero(blob, blob_len);
933 free(blob);
934 }
935 return r;
936}
937
938static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000939fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
Damien Miller86687062014-07-02 15:28:02 +1000940{
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000941 char *ret;
942 size_t plen = strlen(alg) + 1;
943 size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
944 int r;
Damien Miller86687062014-07-02 15:28:02 +1000945
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000946 if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
Damien Miller86687062014-07-02 15:28:02 +1000947 return NULL;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000948 strlcpy(ret, alg, rlen);
949 strlcat(ret, ":", rlen);
950 if (dgst_raw_len == 0)
951 return ret;
952 if ((r = b64_ntop(dgst_raw, dgst_raw_len,
953 ret + plen, rlen - plen)) == -1) {
954 explicit_bzero(ret, rlen);
955 free(ret);
956 return NULL;
Damien Miller86687062014-07-02 15:28:02 +1000957 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000958 /* Trim padding characters from end */
959 ret[strcspn(ret, "=")] = '\0';
960 return ret;
961}
Damien Miller86687062014-07-02 15:28:02 +1000962
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000963static char *
964fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
965{
966 char *retval, hex[5];
967 size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
968
969 if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
970 return NULL;
971 strlcpy(retval, alg, rlen);
972 strlcat(retval, ":", rlen);
973 for (i = 0; i < dgst_raw_len; i++) {
974 snprintf(hex, sizeof(hex), "%s%02x",
975 i > 0 ? ":" : "", dgst_raw[i]);
976 strlcat(retval, hex, rlen);
977 }
Damien Miller86687062014-07-02 15:28:02 +1000978 return retval;
979}
980
981static char *
982fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
983{
984 char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
985 char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
986 'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
987 u_int i, j = 0, rounds, seed = 1;
988 char *retval;
989
990 rounds = (dgst_raw_len / 2) + 1;
991 if ((retval = calloc(rounds, 6)) == NULL)
992 return NULL;
993 retval[j++] = 'x';
994 for (i = 0; i < rounds; i++) {
995 u_int idx0, idx1, idx2, idx3, idx4;
996 if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
997 idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
998 seed) % 6;
999 idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
1000 idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
1001 (seed / 6)) % 6;
1002 retval[j++] = vowels[idx0];
1003 retval[j++] = consonants[idx1];
1004 retval[j++] = vowels[idx2];
1005 if ((i + 1) < rounds) {
1006 idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
1007 idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
1008 retval[j++] = consonants[idx3];
1009 retval[j++] = '-';
1010 retval[j++] = consonants[idx4];
1011 seed = ((seed * 5) +
1012 ((((u_int)(dgst_raw[2 * i])) * 7) +
1013 ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
1014 }
1015 } else {
1016 idx0 = seed % 6;
1017 idx1 = 16;
1018 idx2 = seed / 6;
1019 retval[j++] = vowels[idx0];
1020 retval[j++] = consonants[idx1];
1021 retval[j++] = vowels[idx2];
1022 }
1023 }
1024 retval[j++] = 'x';
1025 retval[j++] = '\0';
1026 return retval;
1027}
1028
1029/*
1030 * Draw an ASCII-Art representing the fingerprint so human brain can
1031 * profit from its built-in pattern recognition ability.
1032 * This technique is called "random art" and can be found in some
1033 * scientific publications like this original paper:
1034 *
1035 * "Hash Visualization: a New Technique to improve Real-World Security",
1036 * Perrig A. and Song D., 1999, International Workshop on Cryptographic
1037 * Techniques and E-Commerce (CrypTEC '99)
1038 * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
1039 *
1040 * The subject came up in a talk by Dan Kaminsky, too.
1041 *
1042 * If you see the picture is different, the key is different.
1043 * If the picture looks the same, you still know nothing.
1044 *
1045 * The algorithm used here is a worm crawling over a discrete plane,
1046 * leaving a trace (augmenting the field) everywhere it goes.
1047 * Movement is taken from dgst_raw 2bit-wise. Bumping into walls
1048 * makes the respective movement vector be ignored for this turn.
1049 * Graphs are not unambiguous, because circles in graphs can be
1050 * walked in either direction.
1051 */
1052
1053/*
1054 * Field sizes for the random art. Have to be odd, so the starting point
1055 * can be in the exact middle of the picture, and FLDBASE should be >=8 .
1056 * Else pictures would be too dense, and drawing the frame would
1057 * fail, too, because the key type would not fit in anymore.
1058 */
1059#define FLDBASE 8
1060#define FLDSIZE_Y (FLDBASE + 1)
1061#define FLDSIZE_X (FLDBASE * 2 + 1)
1062static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001063fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
Damien Miller86687062014-07-02 15:28:02 +10001064 const struct sshkey *k)
1065{
1066 /*
1067 * Chars to be used after each other every time the worm
1068 * intersects with itself. Matter of taste.
1069 */
1070 char *augmentation_string = " .o+=*BOX@%&#/^SE";
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001071 char *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
Damien Miller86687062014-07-02 15:28:02 +10001072 u_char field[FLDSIZE_X][FLDSIZE_Y];
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001073 size_t i, tlen, hlen;
Damien Miller86687062014-07-02 15:28:02 +10001074 u_int b;
Damien Miller61e28e52014-07-03 21:22:22 +10001075 int x, y, r;
Damien Miller86687062014-07-02 15:28:02 +10001076 size_t len = strlen(augmentation_string) - 1;
1077
1078 if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
1079 return NULL;
1080
1081 /* initialize field */
1082 memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
1083 x = FLDSIZE_X / 2;
1084 y = FLDSIZE_Y / 2;
1085
1086 /* process raw key */
1087 for (i = 0; i < dgst_raw_len; i++) {
1088 int input;
1089 /* each byte conveys four 2-bit move commands */
1090 input = dgst_raw[i];
1091 for (b = 0; b < 4; b++) {
1092 /* evaluate 2 bit, rest is shifted later */
1093 x += (input & 0x1) ? 1 : -1;
1094 y += (input & 0x2) ? 1 : -1;
1095
1096 /* assure we are still in bounds */
1097 x = MAX(x, 0);
1098 y = MAX(y, 0);
1099 x = MIN(x, FLDSIZE_X - 1);
1100 y = MIN(y, FLDSIZE_Y - 1);
1101
1102 /* augment the field */
1103 if (field[x][y] < len - 2)
1104 field[x][y]++;
1105 input = input >> 2;
1106 }
1107 }
1108
1109 /* mark starting point and end point*/
1110 field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
1111 field[x][y] = len;
1112
Damien Miller61e28e52014-07-03 21:22:22 +10001113 /* assemble title */
1114 r = snprintf(title, sizeof(title), "[%s %u]",
1115 sshkey_type(k), sshkey_size(k));
1116 /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
1117 if (r < 0 || r > (int)sizeof(title))
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001118 r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
1119 tlen = (r <= 0) ? 0 : strlen(title);
1120
1121 /* assemble hash ID. */
1122 r = snprintf(hash, sizeof(hash), "[%s]", alg);
1123 hlen = (r <= 0) ? 0 : strlen(hash);
Damien Miller86687062014-07-02 15:28:02 +10001124
1125 /* output upper border */
Damien Miller61e28e52014-07-03 21:22:22 +10001126 p = retval;
1127 *p++ = '+';
1128 for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
1129 *p++ = '-';
1130 memcpy(p, title, tlen);
1131 p += tlen;
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001132 for (i += tlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001133 *p++ = '-';
1134 *p++ = '+';
1135 *p++ = '\n';
1136
1137 /* output content */
1138 for (y = 0; y < FLDSIZE_Y; y++) {
1139 *p++ = '|';
1140 for (x = 0; x < FLDSIZE_X; x++)
1141 *p++ = augmentation_string[MIN(field[x][y], len)];
1142 *p++ = '|';
1143 *p++ = '\n';
1144 }
1145
1146 /* output lower border */
1147 *p++ = '+';
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001148 for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
1149 *p++ = '-';
1150 memcpy(p, hash, hlen);
1151 p += hlen;
1152 for (i += hlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001153 *p++ = '-';
1154 *p++ = '+';
1155
1156 return retval;
1157}
1158
1159char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001160sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +10001161 enum sshkey_fp_rep dgst_rep)
1162{
1163 char *retval = NULL;
1164 u_char *dgst_raw;
1165 size_t dgst_raw_len;
1166
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001167 if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
Damien Miller86687062014-07-02 15:28:02 +10001168 return NULL;
1169 switch (dgst_rep) {
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001170 case SSH_FP_DEFAULT:
1171 if (dgst_alg == SSH_DIGEST_MD5) {
1172 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1173 dgst_raw, dgst_raw_len);
1174 } else {
1175 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1176 dgst_raw, dgst_raw_len);
1177 }
1178 break;
Damien Miller86687062014-07-02 15:28:02 +10001179 case SSH_FP_HEX:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001180 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1181 dgst_raw, dgst_raw_len);
1182 break;
1183 case SSH_FP_BASE64:
1184 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1185 dgst_raw, dgst_raw_len);
Damien Miller86687062014-07-02 15:28:02 +10001186 break;
1187 case SSH_FP_BUBBLEBABBLE:
1188 retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
1189 break;
1190 case SSH_FP_RANDOMART:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001191 retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
1192 dgst_raw, dgst_raw_len, k);
Damien Miller86687062014-07-02 15:28:02 +10001193 break;
1194 default:
1195 explicit_bzero(dgst_raw, dgst_raw_len);
1196 free(dgst_raw);
1197 return NULL;
1198 }
1199 explicit_bzero(dgst_raw, dgst_raw_len);
1200 free(dgst_raw);
1201 return retval;
1202}
1203
1204#ifdef WITH_SSH1
1205/*
1206 * Reads a multiple-precision integer in decimal from the buffer, and advances
1207 * the pointer. The integer must already be initialized. This function is
1208 * permitted to modify the buffer. This leaves *cpp to point just beyond the
1209 * last processed character.
1210 */
1211static int
1212read_decimal_bignum(char **cpp, BIGNUM *v)
1213{
1214 char *cp;
1215 size_t e;
1216 int skip = 1; /* skip white space */
1217
1218 cp = *cpp;
1219 while (*cp == ' ' || *cp == '\t')
1220 cp++;
1221 e = strspn(cp, "0123456789");
1222 if (e == 0)
1223 return SSH_ERR_INVALID_FORMAT;
1224 if (e > SSHBUF_MAX_BIGNUM * 3)
1225 return SSH_ERR_BIGNUM_TOO_LARGE;
1226 if (cp[e] == '\0')
1227 skip = 0;
1228 else if (index(" \t\r\n", cp[e]) == NULL)
1229 return SSH_ERR_INVALID_FORMAT;
1230 cp[e] = '\0';
1231 if (BN_dec2bn(&v, cp) <= 0)
1232 return SSH_ERR_INVALID_FORMAT;
1233 *cpp = cp + e + skip;
1234 return 0;
1235}
1236#endif /* WITH_SSH1 */
1237
1238/* returns 0 ok, and < 0 error */
1239int
1240sshkey_read(struct sshkey *ret, char **cpp)
1241{
1242 struct sshkey *k;
1243 int retval = SSH_ERR_INVALID_FORMAT;
1244 char *cp, *space;
1245 int r, type, curve_nid = -1;
1246 struct sshbuf *blob;
1247#ifdef WITH_SSH1
1248 char *ep;
1249 u_long bits;
1250#endif /* WITH_SSH1 */
1251
1252 cp = *cpp;
1253
1254 switch (ret->type) {
1255 case KEY_RSA1:
1256#ifdef WITH_SSH1
1257 /* Get number of bits. */
1258 bits = strtoul(cp, &ep, 10);
1259 if (*cp == '\0' || index(" \t\r\n", *ep) == NULL ||
1260 bits == 0 || bits > SSHBUF_MAX_BIGNUM * 8)
1261 return SSH_ERR_INVALID_FORMAT; /* Bad bit count... */
1262 /* Get public exponent, public modulus. */
1263 if ((r = read_decimal_bignum(&ep, ret->rsa->e)) < 0)
1264 return r;
1265 if ((r = read_decimal_bignum(&ep, ret->rsa->n)) < 0)
1266 return r;
1267 *cpp = ep;
1268 /* validate the claimed number of bits */
1269 if (BN_num_bits(ret->rsa->n) != (int)bits)
1270 return SSH_ERR_KEY_BITS_MISMATCH;
1271 retval = 0;
1272#endif /* WITH_SSH1 */
1273 break;
1274 case KEY_UNSPEC:
1275 case KEY_RSA:
1276 case KEY_DSA:
1277 case KEY_ECDSA:
1278 case KEY_ED25519:
1279 case KEY_DSA_CERT_V00:
1280 case KEY_RSA_CERT_V00:
1281 case KEY_DSA_CERT:
1282 case KEY_ECDSA_CERT:
1283 case KEY_RSA_CERT:
1284 case KEY_ED25519_CERT:
1285 space = strchr(cp, ' ');
1286 if (space == NULL)
1287 return SSH_ERR_INVALID_FORMAT;
1288 *space = '\0';
1289 type = sshkey_type_from_name(cp);
1290 if (sshkey_type_plain(type) == KEY_ECDSA &&
1291 (curve_nid = sshkey_ecdsa_nid_from_name(cp)) == -1)
1292 return SSH_ERR_EC_CURVE_INVALID;
1293 *space = ' ';
1294 if (type == KEY_UNSPEC)
1295 return SSH_ERR_INVALID_FORMAT;
1296 cp = space+1;
1297 if (*cp == '\0')
1298 return SSH_ERR_INVALID_FORMAT;
djm@openbsd.orgd2d51002014-11-18 01:02:25 +00001299 if (ret->type != KEY_UNSPEC && ret->type != type)
Damien Miller86687062014-07-02 15:28:02 +10001300 return SSH_ERR_KEY_TYPE_MISMATCH;
1301 if ((blob = sshbuf_new()) == NULL)
1302 return SSH_ERR_ALLOC_FAIL;
1303 /* trim comment */
1304 space = strchr(cp, ' ');
markus@openbsd.org816d1532015-01-12 20:13:27 +00001305 if (space) {
1306 /* advance 'space': skip whitespace */
1307 *space++ = '\0';
1308 while (*space == ' ' || *space == '\t')
1309 space++;
1310 *cpp = space;
1311 } else
1312 *cpp = cp + strlen(cp);
Damien Miller86687062014-07-02 15:28:02 +10001313 if ((r = sshbuf_b64tod(blob, cp)) != 0) {
1314 sshbuf_free(blob);
1315 return r;
1316 }
1317 if ((r = sshkey_from_blob(sshbuf_ptr(blob),
1318 sshbuf_len(blob), &k)) != 0) {
1319 sshbuf_free(blob);
1320 return r;
1321 }
1322 sshbuf_free(blob);
1323 if (k->type != type) {
1324 sshkey_free(k);
1325 return SSH_ERR_KEY_TYPE_MISMATCH;
1326 }
1327 if (sshkey_type_plain(type) == KEY_ECDSA &&
1328 curve_nid != k->ecdsa_nid) {
1329 sshkey_free(k);
1330 return SSH_ERR_EC_CURVE_MISMATCH;
1331 }
djm@openbsd.orgd2d51002014-11-18 01:02:25 +00001332 ret->type = type;
Damien Miller86687062014-07-02 15:28:02 +10001333 if (sshkey_is_cert(ret)) {
1334 if (!sshkey_is_cert(k)) {
1335 sshkey_free(k);
1336 return SSH_ERR_EXPECTED_CERT;
1337 }
1338 if (ret->cert != NULL)
1339 cert_free(ret->cert);
1340 ret->cert = k->cert;
1341 k->cert = NULL;
1342 }
1343#ifdef WITH_OPENSSL
1344 if (sshkey_type_plain(ret->type) == KEY_RSA) {
1345 if (ret->rsa != NULL)
1346 RSA_free(ret->rsa);
1347 ret->rsa = k->rsa;
1348 k->rsa = NULL;
1349#ifdef DEBUG_PK
1350 RSA_print_fp(stderr, ret->rsa, 8);
1351#endif
1352 }
1353 if (sshkey_type_plain(ret->type) == KEY_DSA) {
1354 if (ret->dsa != NULL)
1355 DSA_free(ret->dsa);
1356 ret->dsa = k->dsa;
1357 k->dsa = NULL;
1358#ifdef DEBUG_PK
1359 DSA_print_fp(stderr, ret->dsa, 8);
1360#endif
1361 }
1362# ifdef OPENSSL_HAS_ECC
1363 if (sshkey_type_plain(ret->type) == KEY_ECDSA) {
1364 if (ret->ecdsa != NULL)
1365 EC_KEY_free(ret->ecdsa);
1366 ret->ecdsa = k->ecdsa;
1367 ret->ecdsa_nid = k->ecdsa_nid;
1368 k->ecdsa = NULL;
1369 k->ecdsa_nid = -1;
1370#ifdef DEBUG_PK
1371 sshkey_dump_ec_key(ret->ecdsa);
1372#endif
1373 }
1374# endif /* OPENSSL_HAS_ECC */
1375#endif /* WITH_OPENSSL */
1376 if (sshkey_type_plain(ret->type) == KEY_ED25519) {
1377 free(ret->ed25519_pk);
1378 ret->ed25519_pk = k->ed25519_pk;
1379 k->ed25519_pk = NULL;
1380#ifdef DEBUG_PK
1381 /* XXX */
1382#endif
1383 }
1384 retval = 0;
1385/*XXXX*/
1386 sshkey_free(k);
1387 if (retval != 0)
1388 break;
Damien Miller86687062014-07-02 15:28:02 +10001389 break;
1390 default:
1391 return SSH_ERR_INVALID_ARGUMENT;
1392 }
1393 return retval;
1394}
1395
1396int
1397sshkey_write(const struct sshkey *key, FILE *f)
1398{
1399 int ret = SSH_ERR_INTERNAL_ERROR;
1400 struct sshbuf *b = NULL, *bb = NULL;
1401 char *uu = NULL;
1402#ifdef WITH_SSH1
1403 u_int bits = 0;
1404 char *dec_e = NULL, *dec_n = NULL;
1405#endif /* WITH_SSH1 */
1406
1407 if (sshkey_is_cert(key)) {
1408 if (key->cert == NULL)
1409 return SSH_ERR_EXPECTED_CERT;
1410 if (sshbuf_len(key->cert->certblob) == 0)
1411 return SSH_ERR_KEY_LACKS_CERTBLOB;
1412 }
1413 if ((b = sshbuf_new()) == NULL)
1414 return SSH_ERR_ALLOC_FAIL;
1415 switch (key->type) {
1416#ifdef WITH_SSH1
1417 case KEY_RSA1:
1418 if (key->rsa == NULL || key->rsa->e == NULL ||
1419 key->rsa->n == NULL) {
1420 ret = SSH_ERR_INVALID_ARGUMENT;
1421 goto out;
1422 }
1423 if ((dec_e = BN_bn2dec(key->rsa->e)) == NULL ||
1424 (dec_n = BN_bn2dec(key->rsa->n)) == NULL) {
1425 ret = SSH_ERR_ALLOC_FAIL;
1426 goto out;
1427 }
1428 /* size of modulus 'n' */
1429 if ((bits = BN_num_bits(key->rsa->n)) <= 0) {
1430 ret = SSH_ERR_INVALID_ARGUMENT;
1431 goto out;
1432 }
1433 if ((ret = sshbuf_putf(b, "%u %s %s", bits, dec_e, dec_n)) != 0)
1434 goto out;
1435#endif /* WITH_SSH1 */
1436 break;
1437#ifdef WITH_OPENSSL
1438 case KEY_DSA:
1439 case KEY_DSA_CERT_V00:
1440 case KEY_DSA_CERT:
1441 case KEY_ECDSA:
1442 case KEY_ECDSA_CERT:
1443 case KEY_RSA:
1444 case KEY_RSA_CERT_V00:
1445 case KEY_RSA_CERT:
1446#endif /* WITH_OPENSSL */
1447 case KEY_ED25519:
1448 case KEY_ED25519_CERT:
1449 if ((bb = sshbuf_new()) == NULL) {
1450 ret = SSH_ERR_ALLOC_FAIL;
1451 goto out;
1452 }
1453 if ((ret = sshkey_to_blob_buf(key, bb)) != 0)
1454 goto out;
1455 if ((uu = sshbuf_dtob64(bb)) == NULL) {
1456 ret = SSH_ERR_ALLOC_FAIL;
1457 goto out;
1458 }
1459 if ((ret = sshbuf_putf(b, "%s ", sshkey_ssh_name(key))) != 0)
1460 goto out;
1461 if ((ret = sshbuf_put(b, uu, strlen(uu))) != 0)
1462 goto out;
1463 break;
1464 default:
1465 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
1466 goto out;
1467 }
1468 if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
1469 if (feof(f))
1470 errno = EPIPE;
1471 ret = SSH_ERR_SYSTEM_ERROR;
1472 goto out;
1473 }
1474 ret = 0;
1475 out:
1476 if (b != NULL)
1477 sshbuf_free(b);
1478 if (bb != NULL)
1479 sshbuf_free(bb);
1480 if (uu != NULL)
1481 free(uu);
1482#ifdef WITH_SSH1
1483 if (dec_e != NULL)
1484 OPENSSL_free(dec_e);
1485 if (dec_n != NULL)
1486 OPENSSL_free(dec_n);
1487#endif /* WITH_SSH1 */
1488 return ret;
1489}
1490
1491const char *
1492sshkey_cert_type(const struct sshkey *k)
1493{
1494 switch (k->cert->type) {
1495 case SSH2_CERT_TYPE_USER:
1496 return "user";
1497 case SSH2_CERT_TYPE_HOST:
1498 return "host";
1499 default:
1500 return "unknown";
1501 }
1502}
1503
1504#ifdef WITH_OPENSSL
1505static int
1506rsa_generate_private_key(u_int bits, RSA **rsap)
1507{
1508 RSA *private = NULL;
1509 BIGNUM *f4 = NULL;
1510 int ret = SSH_ERR_INTERNAL_ERROR;
1511
1512 if (rsap == NULL ||
1513 bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1514 bits > SSHBUF_MAX_BIGNUM * 8)
1515 return SSH_ERR_INVALID_ARGUMENT;
1516 *rsap = NULL;
1517 if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
1518 ret = SSH_ERR_ALLOC_FAIL;
1519 goto out;
1520 }
1521 if (!BN_set_word(f4, RSA_F4) ||
1522 !RSA_generate_key_ex(private, bits, f4, NULL)) {
1523 ret = SSH_ERR_LIBCRYPTO_ERROR;
1524 goto out;
1525 }
1526 *rsap = private;
1527 private = NULL;
1528 ret = 0;
1529 out:
1530 if (private != NULL)
1531 RSA_free(private);
1532 if (f4 != NULL)
1533 BN_free(f4);
1534 return ret;
1535}
1536
1537static int
1538dsa_generate_private_key(u_int bits, DSA **dsap)
1539{
1540 DSA *private;
1541 int ret = SSH_ERR_INTERNAL_ERROR;
1542
1543 if (dsap == NULL || bits != 1024)
1544 return SSH_ERR_INVALID_ARGUMENT;
1545 if ((private = DSA_new()) == NULL) {
1546 ret = SSH_ERR_ALLOC_FAIL;
1547 goto out;
1548 }
1549 *dsap = NULL;
1550 if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1551 NULL, NULL) || !DSA_generate_key(private)) {
1552 DSA_free(private);
1553 ret = SSH_ERR_LIBCRYPTO_ERROR;
1554 goto out;
1555 }
1556 *dsap = private;
1557 private = NULL;
1558 ret = 0;
1559 out:
1560 if (private != NULL)
1561 DSA_free(private);
1562 return ret;
1563}
1564
1565# ifdef OPENSSL_HAS_ECC
1566int
1567sshkey_ecdsa_key_to_nid(EC_KEY *k)
1568{
1569 EC_GROUP *eg;
1570 int nids[] = {
1571 NID_X9_62_prime256v1,
1572 NID_secp384r1,
1573# ifdef OPENSSL_HAS_NISTP521
1574 NID_secp521r1,
1575# endif /* OPENSSL_HAS_NISTP521 */
1576 -1
1577 };
1578 int nid;
1579 u_int i;
1580 BN_CTX *bnctx;
1581 const EC_GROUP *g = EC_KEY_get0_group(k);
1582
1583 /*
1584 * The group may be stored in a ASN.1 encoded private key in one of two
1585 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1586 * or explicit group parameters encoded into the key blob. Only the
1587 * "named group" case sets the group NID for us, but we can figure
1588 * it out for the other case by comparing against all the groups that
1589 * are supported.
1590 */
1591 if ((nid = EC_GROUP_get_curve_name(g)) > 0)
1592 return nid;
1593 if ((bnctx = BN_CTX_new()) == NULL)
1594 return -1;
1595 for (i = 0; nids[i] != -1; i++) {
1596 if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL) {
1597 BN_CTX_free(bnctx);
1598 return -1;
1599 }
1600 if (EC_GROUP_cmp(g, eg, bnctx) == 0)
1601 break;
1602 EC_GROUP_free(eg);
1603 }
1604 BN_CTX_free(bnctx);
1605 if (nids[i] != -1) {
1606 /* Use the group with the NID attached */
1607 EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
1608 if (EC_KEY_set_group(k, eg) != 1) {
1609 EC_GROUP_free(eg);
1610 return -1;
1611 }
1612 }
1613 return nids[i];
1614}
1615
1616static int
1617ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
1618{
1619 EC_KEY *private;
1620 int ret = SSH_ERR_INTERNAL_ERROR;
1621
1622 if (nid == NULL || ecdsap == NULL ||
1623 (*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
1624 return SSH_ERR_INVALID_ARGUMENT;
1625 *ecdsap = NULL;
1626 if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
1627 ret = SSH_ERR_ALLOC_FAIL;
1628 goto out;
1629 }
1630 if (EC_KEY_generate_key(private) != 1) {
1631 ret = SSH_ERR_LIBCRYPTO_ERROR;
1632 goto out;
1633 }
1634 EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
1635 *ecdsap = private;
1636 private = NULL;
1637 ret = 0;
1638 out:
1639 if (private != NULL)
1640 EC_KEY_free(private);
1641 return ret;
1642}
1643# endif /* OPENSSL_HAS_ECC */
1644#endif /* WITH_OPENSSL */
1645
1646int
1647sshkey_generate(int type, u_int bits, struct sshkey **keyp)
1648{
1649 struct sshkey *k;
1650 int ret = SSH_ERR_INTERNAL_ERROR;
1651
1652 if (keyp == NULL)
1653 return SSH_ERR_INVALID_ARGUMENT;
1654 *keyp = NULL;
1655 if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
1656 return SSH_ERR_ALLOC_FAIL;
1657 switch (type) {
1658 case KEY_ED25519:
1659 if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
1660 (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
1661 ret = SSH_ERR_ALLOC_FAIL;
1662 break;
1663 }
1664 crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1665 ret = 0;
1666 break;
1667#ifdef WITH_OPENSSL
1668 case KEY_DSA:
1669 ret = dsa_generate_private_key(bits, &k->dsa);
1670 break;
1671# ifdef OPENSSL_HAS_ECC
1672 case KEY_ECDSA:
1673 ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
1674 &k->ecdsa);
1675 break;
1676# endif /* OPENSSL_HAS_ECC */
1677 case KEY_RSA:
1678 case KEY_RSA1:
1679 ret = rsa_generate_private_key(bits, &k->rsa);
1680 break;
1681#endif /* WITH_OPENSSL */
1682 default:
1683 ret = SSH_ERR_INVALID_ARGUMENT;
1684 }
1685 if (ret == 0) {
1686 k->type = type;
1687 *keyp = k;
1688 } else
1689 sshkey_free(k);
1690 return ret;
1691}
1692
1693int
1694sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
1695{
1696 u_int i;
1697 const struct sshkey_cert *from;
1698 struct sshkey_cert *to;
1699 int ret = SSH_ERR_INTERNAL_ERROR;
1700
1701 if (to_key->cert != NULL) {
1702 cert_free(to_key->cert);
1703 to_key->cert = NULL;
1704 }
1705
1706 if ((from = from_key->cert) == NULL)
1707 return SSH_ERR_INVALID_ARGUMENT;
1708
1709 if ((to = to_key->cert = cert_new()) == NULL)
1710 return SSH_ERR_ALLOC_FAIL;
1711
1712 if ((ret = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
1713 (ret = sshbuf_putb(to->critical, from->critical)) != 0 ||
1714 (ret = sshbuf_putb(to->extensions, from->extensions) != 0))
1715 return ret;
1716
1717 to->serial = from->serial;
1718 to->type = from->type;
1719 if (from->key_id == NULL)
1720 to->key_id = NULL;
1721 else if ((to->key_id = strdup(from->key_id)) == NULL)
1722 return SSH_ERR_ALLOC_FAIL;
1723 to->valid_after = from->valid_after;
1724 to->valid_before = from->valid_before;
1725 if (from->signature_key == NULL)
1726 to->signature_key = NULL;
1727 else if ((ret = sshkey_from_private(from->signature_key,
1728 &to->signature_key)) != 0)
1729 return ret;
1730
1731 if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS)
1732 return SSH_ERR_INVALID_ARGUMENT;
1733 if (from->nprincipals > 0) {
1734 if ((to->principals = calloc(from->nprincipals,
1735 sizeof(*to->principals))) == NULL)
1736 return SSH_ERR_ALLOC_FAIL;
1737 for (i = 0; i < from->nprincipals; i++) {
1738 to->principals[i] = strdup(from->principals[i]);
1739 if (to->principals[i] == NULL) {
1740 to->nprincipals = i;
1741 return SSH_ERR_ALLOC_FAIL;
1742 }
1743 }
1744 }
1745 to->nprincipals = from->nprincipals;
1746 return 0;
1747}
1748
1749int
1750sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
1751{
1752 struct sshkey *n = NULL;
1753 int ret = SSH_ERR_INTERNAL_ERROR;
1754
1755 if (pkp != NULL)
1756 *pkp = NULL;
1757
1758 switch (k->type) {
1759#ifdef WITH_OPENSSL
1760 case KEY_DSA:
1761 case KEY_DSA_CERT_V00:
1762 case KEY_DSA_CERT:
1763 if ((n = sshkey_new(k->type)) == NULL)
1764 return SSH_ERR_ALLOC_FAIL;
1765 if ((BN_copy(n->dsa->p, k->dsa->p) == NULL) ||
1766 (BN_copy(n->dsa->q, k->dsa->q) == NULL) ||
1767 (BN_copy(n->dsa->g, k->dsa->g) == NULL) ||
1768 (BN_copy(n->dsa->pub_key, k->dsa->pub_key) == NULL)) {
1769 sshkey_free(n);
1770 return SSH_ERR_ALLOC_FAIL;
1771 }
1772 break;
1773# ifdef OPENSSL_HAS_ECC
1774 case KEY_ECDSA:
1775 case KEY_ECDSA_CERT:
1776 if ((n = sshkey_new(k->type)) == NULL)
1777 return SSH_ERR_ALLOC_FAIL;
1778 n->ecdsa_nid = k->ecdsa_nid;
1779 n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1780 if (n->ecdsa == NULL) {
1781 sshkey_free(n);
1782 return SSH_ERR_ALLOC_FAIL;
1783 }
1784 if (EC_KEY_set_public_key(n->ecdsa,
1785 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1786 sshkey_free(n);
1787 return SSH_ERR_LIBCRYPTO_ERROR;
1788 }
1789 break;
1790# endif /* OPENSSL_HAS_ECC */
1791 case KEY_RSA:
1792 case KEY_RSA1:
1793 case KEY_RSA_CERT_V00:
1794 case KEY_RSA_CERT:
1795 if ((n = sshkey_new(k->type)) == NULL)
1796 return SSH_ERR_ALLOC_FAIL;
1797 if ((BN_copy(n->rsa->n, k->rsa->n) == NULL) ||
1798 (BN_copy(n->rsa->e, k->rsa->e) == NULL)) {
1799 sshkey_free(n);
1800 return SSH_ERR_ALLOC_FAIL;
1801 }
1802 break;
1803#endif /* WITH_OPENSSL */
1804 case KEY_ED25519:
1805 case KEY_ED25519_CERT:
1806 if ((n = sshkey_new(k->type)) == NULL)
1807 return SSH_ERR_ALLOC_FAIL;
1808 if (k->ed25519_pk != NULL) {
1809 if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1810 sshkey_free(n);
1811 return SSH_ERR_ALLOC_FAIL;
1812 }
1813 memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1814 }
1815 break;
1816 default:
1817 return SSH_ERR_KEY_TYPE_UNKNOWN;
1818 }
1819 if (sshkey_is_cert(k)) {
1820 if ((ret = sshkey_cert_copy(k, n)) != 0) {
1821 sshkey_free(n);
1822 return ret;
1823 }
1824 }
1825 *pkp = n;
1826 return 0;
1827}
1828
1829static int
1830cert_parse(struct sshbuf *b, struct sshkey *key, const u_char *blob,
1831 size_t blen)
1832{
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001833 struct sshbuf *principals = NULL, *crit = NULL, *exts = NULL;
Damien Miller86687062014-07-02 15:28:02 +10001834 u_char *sig_key = NULL, *sig = NULL;
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001835 size_t signed_len = 0, sklen = 0, slen = 0, kidlen = 0;
Damien Miller86687062014-07-02 15:28:02 +10001836 int ret = SSH_ERR_INTERNAL_ERROR;
1837 int v00 = sshkey_cert_is_legacy(key);
Damien Miller86687062014-07-02 15:28:02 +10001838
1839 /* Copy the entire key blob for verification and later serialisation */
1840 if ((ret = sshbuf_put(key->cert->certblob, blob, blen)) != 0)
1841 return ret;
1842
Damien Miller86687062014-07-02 15:28:02 +10001843 if ((!v00 && (ret = sshbuf_get_u64(b, &key->cert->serial)) != 0) ||
1844 (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
1845 (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001846 (ret = sshbuf_froms(b, &principals)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10001847 (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
1848 (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001849 (ret = sshbuf_froms(b, &crit)) != 0 ||
1850 (!v00 && (ret = sshbuf_froms(b, &exts)) != 0) ||
Damien Miller86687062014-07-02 15:28:02 +10001851 (v00 && (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0) ||
1852 (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1853 (ret = sshbuf_get_string(b, &sig_key, &sklen)) != 0) {
1854 /* XXX debug print error for ret */
1855 ret = SSH_ERR_INVALID_FORMAT;
1856 goto out;
1857 }
1858
1859 /* Signature is left in the buffer so we can calculate this length */
1860 signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
1861
1862 if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
1863 ret = SSH_ERR_INVALID_FORMAT;
1864 goto out;
1865 }
1866
1867 if (key->cert->type != SSH2_CERT_TYPE_USER &&
1868 key->cert->type != SSH2_CERT_TYPE_HOST) {
1869 ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
1870 goto out;
1871 }
1872
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001873 /* Parse principals section */
1874 while (sshbuf_len(principals) > 0) {
1875 char *principal = NULL;
1876 char **oprincipals = NULL;
1877
Damien Miller86687062014-07-02 15:28:02 +10001878 if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
1879 ret = SSH_ERR_INVALID_FORMAT;
1880 goto out;
1881 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001882 if ((ret = sshbuf_get_cstring(principals, &principal,
1883 NULL)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10001884 ret = SSH_ERR_INVALID_FORMAT;
1885 goto out;
1886 }
1887 oprincipals = key->cert->principals;
1888 key->cert->principals = realloc(key->cert->principals,
1889 (key->cert->nprincipals + 1) *
1890 sizeof(*key->cert->principals));
1891 if (key->cert->principals == NULL) {
1892 free(principal);
1893 key->cert->principals = oprincipals;
1894 ret = SSH_ERR_ALLOC_FAIL;
1895 goto out;
1896 }
1897 key->cert->principals[key->cert->nprincipals++] = principal;
1898 }
1899
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001900 /*
1901 * Stash a copies of the critical options and extensions sections
1902 * for later use.
1903 */
1904 if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
1905 (exts != NULL &&
1906 (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
Damien Miller86687062014-07-02 15:28:02 +10001907 goto out;
1908
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001909 /*
1910 * Validate critical options and extensions sections format.
1911 * NB. extensions are not present in v00 certs.
1912 */
1913 while (sshbuf_len(crit) != 0) {
1914 if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
1915 (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
1916 sshbuf_reset(key->cert->critical);
Damien Miller86687062014-07-02 15:28:02 +10001917 ret = SSH_ERR_INVALID_FORMAT;
1918 goto out;
1919 }
1920 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001921 while (exts != NULL && sshbuf_len(exts) != 0) {
1922 if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
1923 (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
1924 sshbuf_reset(key->cert->extensions);
Damien Miller86687062014-07-02 15:28:02 +10001925 ret = SSH_ERR_INVALID_FORMAT;
1926 goto out;
1927 }
1928 }
Damien Miller86687062014-07-02 15:28:02 +10001929
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001930 /* Parse CA key and check signature */
Damien Miller86687062014-07-02 15:28:02 +10001931 if (sshkey_from_blob_internal(sig_key, sklen,
1932 &key->cert->signature_key, 0) != 0) {
1933 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1934 goto out;
1935 }
1936 if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
1937 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1938 goto out;
1939 }
Damien Miller86687062014-07-02 15:28:02 +10001940 if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1941 sshbuf_ptr(key->cert->certblob), signed_len, 0)) != 0)
1942 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001943
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001944 /* Success */
1945 ret = 0;
Damien Miller86687062014-07-02 15:28:02 +10001946 out:
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001947 sshbuf_free(crit);
1948 sshbuf_free(exts);
1949 sshbuf_free(principals);
Damien Miller86687062014-07-02 15:28:02 +10001950 free(sig_key);
1951 free(sig);
1952 return ret;
1953}
1954
1955static int
1956sshkey_from_blob_internal(const u_char *blob, size_t blen,
1957 struct sshkey **keyp, int allow_cert)
1958{
1959 struct sshbuf *b = NULL;
djm@openbsd.org54924b52015-01-14 10:46:28 +00001960 int type, ret = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +10001961 char *ktype = NULL, *curve = NULL;
1962 struct sshkey *key = NULL;
1963 size_t len;
1964 u_char *pk = NULL;
1965#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
1966 EC_POINT *q = NULL;
1967#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
1968
1969#ifdef DEBUG_PK /* XXX */
1970 dump_base64(stderr, blob, blen);
1971#endif
1972 *keyp = NULL;
1973 if ((b = sshbuf_from(blob, blen)) == NULL)
1974 return SSH_ERR_ALLOC_FAIL;
1975 if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
1976 ret = SSH_ERR_INVALID_FORMAT;
1977 goto out;
1978 }
1979
1980 type = sshkey_type_from_name(ktype);
Damien Miller86687062014-07-02 15:28:02 +10001981 if (!allow_cert && sshkey_type_is_cert(type)) {
1982 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1983 goto out;
1984 }
1985 switch (type) {
1986#ifdef WITH_OPENSSL
1987 case KEY_RSA_CERT:
1988 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1989 ret = SSH_ERR_INVALID_FORMAT;
1990 goto out;
1991 }
1992 /* FALLTHROUGH */
1993 case KEY_RSA:
1994 case KEY_RSA_CERT_V00:
1995 if ((key = sshkey_new(type)) == NULL) {
1996 ret = SSH_ERR_ALLOC_FAIL;
1997 goto out;
1998 }
1999 if (sshbuf_get_bignum2(b, key->rsa->e) == -1 ||
2000 sshbuf_get_bignum2(b, key->rsa->n) == -1) {
2001 ret = SSH_ERR_INVALID_FORMAT;
2002 goto out;
2003 }
2004#ifdef DEBUG_PK
2005 RSA_print_fp(stderr, key->rsa, 8);
2006#endif
2007 break;
2008 case KEY_DSA_CERT:
2009 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2010 ret = SSH_ERR_INVALID_FORMAT;
2011 goto out;
2012 }
2013 /* FALLTHROUGH */
2014 case KEY_DSA:
2015 case KEY_DSA_CERT_V00:
2016 if ((key = sshkey_new(type)) == NULL) {
2017 ret = SSH_ERR_ALLOC_FAIL;
2018 goto out;
2019 }
2020 if (sshbuf_get_bignum2(b, key->dsa->p) == -1 ||
2021 sshbuf_get_bignum2(b, key->dsa->q) == -1 ||
2022 sshbuf_get_bignum2(b, key->dsa->g) == -1 ||
2023 sshbuf_get_bignum2(b, key->dsa->pub_key) == -1) {
2024 ret = SSH_ERR_INVALID_FORMAT;
2025 goto out;
2026 }
2027#ifdef DEBUG_PK
2028 DSA_print_fp(stderr, key->dsa, 8);
2029#endif
2030 break;
2031 case KEY_ECDSA_CERT:
2032 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2033 ret = SSH_ERR_INVALID_FORMAT;
2034 goto out;
2035 }
2036 /* FALLTHROUGH */
2037# ifdef OPENSSL_HAS_ECC
2038 case KEY_ECDSA:
2039 if ((key = sshkey_new(type)) == NULL) {
2040 ret = SSH_ERR_ALLOC_FAIL;
2041 goto out;
2042 }
djm@openbsd.org54924b52015-01-14 10:46:28 +00002043 key->ecdsa_nid = sshkey_ecdsa_nid_from_name(ktype);
Damien Miller86687062014-07-02 15:28:02 +10002044 if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
2045 ret = SSH_ERR_INVALID_FORMAT;
2046 goto out;
2047 }
2048 if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2049 ret = SSH_ERR_EC_CURVE_MISMATCH;
2050 goto out;
2051 }
2052 if (key->ecdsa != NULL)
2053 EC_KEY_free(key->ecdsa);
2054 if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
2055 == NULL) {
2056 ret = SSH_ERR_EC_CURVE_INVALID;
2057 goto out;
2058 }
2059 if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
2060 ret = SSH_ERR_ALLOC_FAIL;
2061 goto out;
2062 }
2063 if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
2064 ret = SSH_ERR_INVALID_FORMAT;
2065 goto out;
2066 }
2067 if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
2068 q) != 0) {
2069 ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2070 goto out;
2071 }
2072 if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
2073 /* XXX assume it is a allocation error */
2074 ret = SSH_ERR_ALLOC_FAIL;
2075 goto out;
2076 }
2077#ifdef DEBUG_PK
2078 sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
2079#endif
2080 break;
2081# endif /* OPENSSL_HAS_ECC */
2082#endif /* WITH_OPENSSL */
2083 case KEY_ED25519_CERT:
2084 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2085 ret = SSH_ERR_INVALID_FORMAT;
2086 goto out;
2087 }
2088 /* FALLTHROUGH */
2089 case KEY_ED25519:
2090 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2091 goto out;
2092 if (len != ED25519_PK_SZ) {
2093 ret = SSH_ERR_INVALID_FORMAT;
2094 goto out;
2095 }
2096 if ((key = sshkey_new(type)) == NULL) {
2097 ret = SSH_ERR_ALLOC_FAIL;
2098 goto out;
2099 }
2100 key->ed25519_pk = pk;
2101 pk = NULL;
2102 break;
2103 case KEY_UNSPEC:
2104 if ((key = sshkey_new(type)) == NULL) {
2105 ret = SSH_ERR_ALLOC_FAIL;
2106 goto out;
2107 }
2108 break;
2109 default:
2110 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2111 goto out;
2112 }
2113
2114 /* Parse certificate potion */
2115 if (sshkey_is_cert(key) &&
2116 (ret = cert_parse(b, key, blob, blen)) != 0)
2117 goto out;
2118
2119 if (key != NULL && sshbuf_len(b) != 0) {
2120 ret = SSH_ERR_INVALID_FORMAT;
2121 goto out;
2122 }
2123 ret = 0;
2124 *keyp = key;
2125 key = NULL;
2126 out:
2127 sshbuf_free(b);
2128 sshkey_free(key);
2129 free(ktype);
2130 free(curve);
2131 free(pk);
2132#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2133 if (q != NULL)
2134 EC_POINT_free(q);
2135#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
2136 return ret;
2137}
2138
2139int
2140sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
2141{
2142 return sshkey_from_blob_internal(blob, blen, keyp, 1);
2143}
2144
2145int
2146sshkey_sign(const struct sshkey *key,
2147 u_char **sigp, size_t *lenp,
2148 const u_char *data, size_t datalen, u_int compat)
2149{
2150 if (sigp != NULL)
2151 *sigp = NULL;
2152 if (lenp != NULL)
2153 *lenp = 0;
2154 if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2155 return SSH_ERR_INVALID_ARGUMENT;
2156 switch (key->type) {
2157#ifdef WITH_OPENSSL
2158 case KEY_DSA_CERT_V00:
2159 case KEY_DSA_CERT:
2160 case KEY_DSA:
2161 return ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
2162# ifdef OPENSSL_HAS_ECC
2163 case KEY_ECDSA_CERT:
2164 case KEY_ECDSA:
2165 return ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
2166# endif /* OPENSSL_HAS_ECC */
2167 case KEY_RSA_CERT_V00:
2168 case KEY_RSA_CERT:
2169 case KEY_RSA:
2170 return ssh_rsa_sign(key, sigp, lenp, data, datalen, compat);
2171#endif /* WITH_OPENSSL */
2172 case KEY_ED25519:
2173 case KEY_ED25519_CERT:
2174 return ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
2175 default:
2176 return SSH_ERR_KEY_TYPE_UNKNOWN;
2177 }
2178}
2179
2180/*
2181 * ssh_key_verify returns 0 for a correct signature and < 0 on error.
2182 */
2183int
2184sshkey_verify(const struct sshkey *key,
2185 const u_char *sig, size_t siglen,
2186 const u_char *data, size_t dlen, u_int compat)
2187{
djm@openbsd.org4cf87f42014-12-10 01:24:09 +00002188 if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
Damien Miller86687062014-07-02 15:28:02 +10002189 return SSH_ERR_INVALID_ARGUMENT;
2190 switch (key->type) {
2191#ifdef WITH_OPENSSL
2192 case KEY_DSA_CERT_V00:
2193 case KEY_DSA_CERT:
2194 case KEY_DSA:
2195 return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
2196# ifdef OPENSSL_HAS_ECC
2197 case KEY_ECDSA_CERT:
2198 case KEY_ECDSA:
2199 return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
2200# endif /* OPENSSL_HAS_ECC */
2201 case KEY_RSA_CERT_V00:
2202 case KEY_RSA_CERT:
2203 case KEY_RSA:
2204 return ssh_rsa_verify(key, sig, siglen, data, dlen, compat);
2205#endif /* WITH_OPENSSL */
2206 case KEY_ED25519:
2207 case KEY_ED25519_CERT:
2208 return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
2209 default:
2210 return SSH_ERR_KEY_TYPE_UNKNOWN;
2211 }
2212}
2213
2214/* Converts a private to a public key */
2215int
2216sshkey_demote(const struct sshkey *k, struct sshkey **dkp)
2217{
2218 struct sshkey *pk;
2219 int ret = SSH_ERR_INTERNAL_ERROR;
2220
2221 if (dkp != NULL)
2222 *dkp = NULL;
2223
2224 if ((pk = calloc(1, sizeof(*pk))) == NULL)
2225 return SSH_ERR_ALLOC_FAIL;
2226 pk->type = k->type;
2227 pk->flags = k->flags;
2228 pk->ecdsa_nid = k->ecdsa_nid;
2229 pk->dsa = NULL;
2230 pk->ecdsa = NULL;
2231 pk->rsa = NULL;
2232 pk->ed25519_pk = NULL;
2233 pk->ed25519_sk = NULL;
2234
2235 switch (k->type) {
2236#ifdef WITH_OPENSSL
2237 case KEY_RSA_CERT_V00:
2238 case KEY_RSA_CERT:
2239 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2240 goto fail;
2241 /* FALLTHROUGH */
2242 case KEY_RSA1:
2243 case KEY_RSA:
2244 if ((pk->rsa = RSA_new()) == NULL ||
2245 (pk->rsa->e = BN_dup(k->rsa->e)) == NULL ||
2246 (pk->rsa->n = BN_dup(k->rsa->n)) == NULL) {
2247 ret = SSH_ERR_ALLOC_FAIL;
2248 goto fail;
2249 }
2250 break;
2251 case KEY_DSA_CERT_V00:
2252 case KEY_DSA_CERT:
2253 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2254 goto fail;
2255 /* FALLTHROUGH */
2256 case KEY_DSA:
2257 if ((pk->dsa = DSA_new()) == NULL ||
2258 (pk->dsa->p = BN_dup(k->dsa->p)) == NULL ||
2259 (pk->dsa->q = BN_dup(k->dsa->q)) == NULL ||
2260 (pk->dsa->g = BN_dup(k->dsa->g)) == NULL ||
2261 (pk->dsa->pub_key = BN_dup(k->dsa->pub_key)) == NULL) {
2262 ret = SSH_ERR_ALLOC_FAIL;
2263 goto fail;
2264 }
2265 break;
2266 case KEY_ECDSA_CERT:
2267 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2268 goto fail;
2269 /* FALLTHROUGH */
2270# ifdef OPENSSL_HAS_ECC
2271 case KEY_ECDSA:
2272 pk->ecdsa = EC_KEY_new_by_curve_name(pk->ecdsa_nid);
2273 if (pk->ecdsa == NULL) {
2274 ret = SSH_ERR_ALLOC_FAIL;
2275 goto fail;
2276 }
2277 if (EC_KEY_set_public_key(pk->ecdsa,
2278 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
2279 ret = SSH_ERR_LIBCRYPTO_ERROR;
2280 goto fail;
2281 }
2282 break;
2283# endif /* OPENSSL_HAS_ECC */
2284#endif /* WITH_OPENSSL */
2285 case KEY_ED25519_CERT:
2286 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2287 goto fail;
2288 /* FALLTHROUGH */
2289 case KEY_ED25519:
2290 if (k->ed25519_pk != NULL) {
2291 if ((pk->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
2292 ret = SSH_ERR_ALLOC_FAIL;
2293 goto fail;
2294 }
2295 memcpy(pk->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
2296 }
2297 break;
2298 default:
2299 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2300 fail:
2301 sshkey_free(pk);
2302 return ret;
2303 }
2304 *dkp = pk;
2305 return 0;
2306}
2307
2308/* Convert a plain key to their _CERT equivalent */
2309int
2310sshkey_to_certified(struct sshkey *k, int legacy)
2311{
2312 int newtype;
2313
2314 switch (k->type) {
2315#ifdef WITH_OPENSSL
2316 case KEY_RSA:
2317 newtype = legacy ? KEY_RSA_CERT_V00 : KEY_RSA_CERT;
2318 break;
2319 case KEY_DSA:
2320 newtype = legacy ? KEY_DSA_CERT_V00 : KEY_DSA_CERT;
2321 break;
2322 case KEY_ECDSA:
2323 if (legacy)
2324 return SSH_ERR_INVALID_ARGUMENT;
2325 newtype = KEY_ECDSA_CERT;
2326 break;
2327#endif /* WITH_OPENSSL */
2328 case KEY_ED25519:
2329 if (legacy)
2330 return SSH_ERR_INVALID_ARGUMENT;
2331 newtype = KEY_ED25519_CERT;
2332 break;
2333 default:
2334 return SSH_ERR_INVALID_ARGUMENT;
2335 }
2336 if ((k->cert = cert_new()) == NULL)
2337 return SSH_ERR_ALLOC_FAIL;
2338 k->type = newtype;
2339 return 0;
2340}
2341
2342/* Convert a certificate to its raw key equivalent */
2343int
2344sshkey_drop_cert(struct sshkey *k)
2345{
2346 if (!sshkey_type_is_cert(k->type))
2347 return SSH_ERR_KEY_TYPE_UNKNOWN;
2348 cert_free(k->cert);
2349 k->cert = NULL;
2350 k->type = sshkey_type_plain(k->type);
2351 return 0;
2352}
2353
2354/* Sign a certified key, (re-)generating the signed certblob. */
2355int
2356sshkey_certify(struct sshkey *k, struct sshkey *ca)
2357{
2358 struct sshbuf *principals = NULL;
2359 u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
2360 size_t i, ca_len, sig_len;
2361 int ret = SSH_ERR_INTERNAL_ERROR;
2362 struct sshbuf *cert;
2363
2364 if (k == NULL || k->cert == NULL ||
2365 k->cert->certblob == NULL || ca == NULL)
2366 return SSH_ERR_INVALID_ARGUMENT;
2367 if (!sshkey_is_cert(k))
2368 return SSH_ERR_KEY_TYPE_UNKNOWN;
2369 if (!sshkey_type_is_valid_ca(ca->type))
2370 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2371
2372 if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
2373 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2374
2375 cert = k->cert->certblob; /* for readability */
2376 sshbuf_reset(cert);
2377 if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
2378 goto out;
2379
2380 /* -v01 certs put nonce first */
2381 arc4random_buf(&nonce, sizeof(nonce));
2382 if (!sshkey_cert_is_legacy(k)) {
2383 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2384 goto out;
2385 }
2386
2387 /* XXX this substantially duplicates to_blob(); refactor */
2388 switch (k->type) {
2389#ifdef WITH_OPENSSL
2390 case KEY_DSA_CERT_V00:
2391 case KEY_DSA_CERT:
2392 if ((ret = sshbuf_put_bignum2(cert, k->dsa->p)) != 0 ||
2393 (ret = sshbuf_put_bignum2(cert, k->dsa->q)) != 0 ||
2394 (ret = sshbuf_put_bignum2(cert, k->dsa->g)) != 0 ||
2395 (ret = sshbuf_put_bignum2(cert, k->dsa->pub_key)) != 0)
2396 goto out;
2397 break;
2398# ifdef OPENSSL_HAS_ECC
2399 case KEY_ECDSA_CERT:
2400 if ((ret = sshbuf_put_cstring(cert,
2401 sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
2402 (ret = sshbuf_put_ec(cert,
2403 EC_KEY_get0_public_key(k->ecdsa),
2404 EC_KEY_get0_group(k->ecdsa))) != 0)
2405 goto out;
2406 break;
2407# endif /* OPENSSL_HAS_ECC */
2408 case KEY_RSA_CERT_V00:
2409 case KEY_RSA_CERT:
2410 if ((ret = sshbuf_put_bignum2(cert, k->rsa->e)) != 0 ||
2411 (ret = sshbuf_put_bignum2(cert, k->rsa->n)) != 0)
2412 goto out;
2413 break;
2414#endif /* WITH_OPENSSL */
2415 case KEY_ED25519_CERT:
2416 if ((ret = sshbuf_put_string(cert,
2417 k->ed25519_pk, ED25519_PK_SZ)) != 0)
2418 goto out;
2419 break;
2420 default:
2421 ret = SSH_ERR_INVALID_ARGUMENT;
2422 }
2423
2424 /* -v01 certs have a serial number next */
2425 if (!sshkey_cert_is_legacy(k)) {
2426 if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0)
2427 goto out;
2428 }
2429
2430 if ((ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
2431 (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
2432 goto out;
2433
2434 if ((principals = sshbuf_new()) == NULL) {
2435 ret = SSH_ERR_ALLOC_FAIL;
2436 goto out;
2437 }
2438 for (i = 0; i < k->cert->nprincipals; i++) {
2439 if ((ret = sshbuf_put_cstring(principals,
2440 k->cert->principals[i])) != 0)
2441 goto out;
2442 }
2443 if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
2444 (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
2445 (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
2446 (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0)
2447 goto out;
2448
2449 /* -v01 certs have non-critical options here */
2450 if (!sshkey_cert_is_legacy(k)) {
2451 if ((ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0)
2452 goto out;
2453 }
2454
2455 /* -v00 certs put the nonce at the end */
2456 if (sshkey_cert_is_legacy(k)) {
2457 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2458 goto out;
2459 }
2460
2461 if ((ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
2462 (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
2463 goto out;
2464
2465 /* Sign the whole mess */
2466 if ((ret = sshkey_sign(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
2467 sshbuf_len(cert), 0)) != 0)
2468 goto out;
2469
2470 /* Append signature and we are done */
2471 if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
2472 goto out;
2473 ret = 0;
2474 out:
2475 if (ret != 0)
2476 sshbuf_reset(cert);
2477 if (sig_blob != NULL)
2478 free(sig_blob);
2479 if (ca_blob != NULL)
2480 free(ca_blob);
2481 if (principals != NULL)
2482 sshbuf_free(principals);
2483 return ret;
2484}
2485
2486int
2487sshkey_cert_check_authority(const struct sshkey *k,
2488 int want_host, int require_principal,
2489 const char *name, const char **reason)
2490{
2491 u_int i, principal_matches;
2492 time_t now = time(NULL);
2493
2494 if (reason != NULL)
2495 *reason = NULL;
2496
2497 if (want_host) {
2498 if (k->cert->type != SSH2_CERT_TYPE_HOST) {
2499 *reason = "Certificate invalid: not a host certificate";
2500 return SSH_ERR_KEY_CERT_INVALID;
2501 }
2502 } else {
2503 if (k->cert->type != SSH2_CERT_TYPE_USER) {
2504 *reason = "Certificate invalid: not a user certificate";
2505 return SSH_ERR_KEY_CERT_INVALID;
2506 }
2507 }
2508 if (now < 0) {
2509 /* yikes - system clock before epoch! */
2510 *reason = "Certificate invalid: not yet valid";
2511 return SSH_ERR_KEY_CERT_INVALID;
2512 }
2513 if ((u_int64_t)now < k->cert->valid_after) {
2514 *reason = "Certificate invalid: not yet valid";
2515 return SSH_ERR_KEY_CERT_INVALID;
2516 }
2517 if ((u_int64_t)now >= k->cert->valid_before) {
2518 *reason = "Certificate invalid: expired";
2519 return SSH_ERR_KEY_CERT_INVALID;
2520 }
2521 if (k->cert->nprincipals == 0) {
2522 if (require_principal) {
2523 *reason = "Certificate lacks principal list";
2524 return SSH_ERR_KEY_CERT_INVALID;
2525 }
2526 } else if (name != NULL) {
2527 principal_matches = 0;
2528 for (i = 0; i < k->cert->nprincipals; i++) {
2529 if (strcmp(name, k->cert->principals[i]) == 0) {
2530 principal_matches = 1;
2531 break;
2532 }
2533 }
2534 if (!principal_matches) {
2535 *reason = "Certificate invalid: name is not a listed "
2536 "principal";
2537 return SSH_ERR_KEY_CERT_INVALID;
2538 }
2539 }
2540 return 0;
2541}
2542
2543int
2544sshkey_private_serialize(const struct sshkey *key, struct sshbuf *b)
2545{
2546 int r = SSH_ERR_INTERNAL_ERROR;
2547
2548 if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
2549 goto out;
2550 switch (key->type) {
2551#ifdef WITH_OPENSSL
2552 case KEY_RSA:
2553 if ((r = sshbuf_put_bignum2(b, key->rsa->n)) != 0 ||
2554 (r = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
2555 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2556 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2557 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2558 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2559 goto out;
2560 break;
2561 case KEY_RSA_CERT_V00:
2562 case KEY_RSA_CERT:
2563 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2564 r = SSH_ERR_INVALID_ARGUMENT;
2565 goto out;
2566 }
2567 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2568 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2569 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2570 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2571 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2572 goto out;
2573 break;
2574 case KEY_DSA:
2575 if ((r = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
2576 (r = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
2577 (r = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
2578 (r = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0 ||
2579 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2580 goto out;
2581 break;
2582 case KEY_DSA_CERT_V00:
2583 case KEY_DSA_CERT:
2584 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2585 r = SSH_ERR_INVALID_ARGUMENT;
2586 goto out;
2587 }
2588 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2589 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2590 goto out;
2591 break;
2592# ifdef OPENSSL_HAS_ECC
2593 case KEY_ECDSA:
2594 if ((r = sshbuf_put_cstring(b,
2595 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
2596 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
2597 (r = sshbuf_put_bignum2(b,
2598 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2599 goto out;
2600 break;
2601 case KEY_ECDSA_CERT:
2602 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2603 r = SSH_ERR_INVALID_ARGUMENT;
2604 goto out;
2605 }
2606 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2607 (r = sshbuf_put_bignum2(b,
2608 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2609 goto out;
2610 break;
2611# endif /* OPENSSL_HAS_ECC */
2612#endif /* WITH_OPENSSL */
2613 case KEY_ED25519:
2614 if ((r = sshbuf_put_string(b, key->ed25519_pk,
2615 ED25519_PK_SZ)) != 0 ||
2616 (r = sshbuf_put_string(b, key->ed25519_sk,
2617 ED25519_SK_SZ)) != 0)
2618 goto out;
2619 break;
2620 case KEY_ED25519_CERT:
2621 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2622 r = SSH_ERR_INVALID_ARGUMENT;
2623 goto out;
2624 }
2625 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2626 (r = sshbuf_put_string(b, key->ed25519_pk,
2627 ED25519_PK_SZ)) != 0 ||
2628 (r = sshbuf_put_string(b, key->ed25519_sk,
2629 ED25519_SK_SZ)) != 0)
2630 goto out;
2631 break;
2632 default:
2633 r = SSH_ERR_INVALID_ARGUMENT;
2634 goto out;
2635 }
2636 /* success */
2637 r = 0;
2638 out:
2639 return r;
2640}
2641
2642int
2643sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
2644{
2645 char *tname = NULL, *curve = NULL;
2646 struct sshkey *k = NULL;
2647 const u_char *cert;
2648 size_t len, pklen = 0, sklen = 0;
2649 int type, r = SSH_ERR_INTERNAL_ERROR;
2650 u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
2651#ifdef WITH_OPENSSL
2652 BIGNUM *exponent = NULL;
2653#endif /* WITH_OPENSSL */
2654
2655 if (kp != NULL)
2656 *kp = NULL;
2657 if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
2658 goto out;
2659 type = sshkey_type_from_name(tname);
2660 switch (type) {
2661#ifdef WITH_OPENSSL
2662 case KEY_DSA:
2663 if ((k = sshkey_new_private(type)) == NULL) {
2664 r = SSH_ERR_ALLOC_FAIL;
2665 goto out;
2666 }
2667 if ((r = sshbuf_get_bignum2(buf, k->dsa->p)) != 0 ||
2668 (r = sshbuf_get_bignum2(buf, k->dsa->q)) != 0 ||
2669 (r = sshbuf_get_bignum2(buf, k->dsa->g)) != 0 ||
2670 (r = sshbuf_get_bignum2(buf, k->dsa->pub_key)) != 0 ||
2671 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2672 goto out;
2673 break;
2674 case KEY_DSA_CERT_V00:
2675 case KEY_DSA_CERT:
2676 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2677 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2678 (r = sshkey_add_private(k)) != 0 ||
2679 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2680 goto out;
2681 break;
2682# ifdef OPENSSL_HAS_ECC
2683 case KEY_ECDSA:
2684 if ((k = sshkey_new_private(type)) == NULL) {
2685 r = SSH_ERR_ALLOC_FAIL;
2686 goto out;
2687 }
2688 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
2689 r = SSH_ERR_INVALID_ARGUMENT;
2690 goto out;
2691 }
2692 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
2693 goto out;
2694 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2695 r = SSH_ERR_EC_CURVE_MISMATCH;
2696 goto out;
2697 }
2698 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
2699 if (k->ecdsa == NULL || (exponent = BN_new()) == NULL) {
2700 r = SSH_ERR_LIBCRYPTO_ERROR;
2701 goto out;
2702 }
2703 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
2704 (r = sshbuf_get_bignum2(buf, exponent)))
2705 goto out;
2706 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2707 r = SSH_ERR_LIBCRYPTO_ERROR;
2708 goto out;
2709 }
2710 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
2711 EC_KEY_get0_public_key(k->ecdsa)) != 0) ||
2712 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2713 goto out;
2714 break;
2715 case KEY_ECDSA_CERT:
2716 if ((exponent = BN_new()) == NULL) {
2717 r = SSH_ERR_LIBCRYPTO_ERROR;
2718 goto out;
2719 }
2720 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2721 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2722 (r = sshkey_add_private(k)) != 0 ||
2723 (r = sshbuf_get_bignum2(buf, exponent)) != 0)
2724 goto out;
2725 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2726 r = SSH_ERR_LIBCRYPTO_ERROR;
2727 goto out;
2728 }
2729 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
2730 EC_KEY_get0_public_key(k->ecdsa)) != 0) ||
2731 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2732 goto out;
2733 break;
2734# endif /* OPENSSL_HAS_ECC */
2735 case KEY_RSA:
2736 if ((k = sshkey_new_private(type)) == NULL) {
2737 r = SSH_ERR_ALLOC_FAIL;
2738 goto out;
2739 }
2740 if ((r = sshbuf_get_bignum2(buf, k->rsa->n)) != 0 ||
2741 (r = sshbuf_get_bignum2(buf, k->rsa->e)) != 0 ||
2742 (r = sshbuf_get_bignum2(buf, k->rsa->d)) != 0 ||
2743 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp)) != 0 ||
2744 (r = sshbuf_get_bignum2(buf, k->rsa->p)) != 0 ||
2745 (r = sshbuf_get_bignum2(buf, k->rsa->q)) != 0 ||
2746 (r = rsa_generate_additional_parameters(k->rsa)) != 0)
2747 goto out;
2748 break;
2749 case KEY_RSA_CERT_V00:
2750 case KEY_RSA_CERT:
2751 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2752 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2753 (r = sshkey_add_private(k)) != 0 ||
2754 (r = sshbuf_get_bignum2(buf, k->rsa->d) != 0) ||
2755 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp) != 0) ||
2756 (r = sshbuf_get_bignum2(buf, k->rsa->p) != 0) ||
2757 (r = sshbuf_get_bignum2(buf, k->rsa->q) != 0) ||
2758 (r = rsa_generate_additional_parameters(k->rsa)) != 0)
2759 goto out;
2760 break;
2761#endif /* WITH_OPENSSL */
2762 case KEY_ED25519:
2763 if ((k = sshkey_new_private(type)) == NULL) {
2764 r = SSH_ERR_ALLOC_FAIL;
2765 goto out;
2766 }
2767 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2768 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2769 goto out;
2770 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2771 r = SSH_ERR_INVALID_FORMAT;
2772 goto out;
2773 }
2774 k->ed25519_pk = ed25519_pk;
2775 k->ed25519_sk = ed25519_sk;
2776 ed25519_pk = ed25519_sk = NULL;
2777 break;
2778 case KEY_ED25519_CERT:
2779 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2780 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2781 (r = sshkey_add_private(k)) != 0 ||
2782 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2783 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2784 goto out;
2785 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2786 r = SSH_ERR_INVALID_FORMAT;
2787 goto out;
2788 }
2789 k->ed25519_pk = ed25519_pk;
2790 k->ed25519_sk = ed25519_sk;
2791 ed25519_pk = ed25519_sk = NULL;
2792 break;
2793 default:
2794 r = SSH_ERR_KEY_TYPE_UNKNOWN;
2795 goto out;
2796 }
2797#ifdef WITH_OPENSSL
2798 /* enable blinding */
2799 switch (k->type) {
2800 case KEY_RSA:
2801 case KEY_RSA_CERT_V00:
2802 case KEY_RSA_CERT:
2803 case KEY_RSA1:
2804 if (RSA_blinding_on(k->rsa, NULL) != 1) {
2805 r = SSH_ERR_LIBCRYPTO_ERROR;
2806 goto out;
2807 }
2808 break;
2809 }
2810#endif /* WITH_OPENSSL */
2811 /* success */
2812 r = 0;
2813 if (kp != NULL) {
2814 *kp = k;
2815 k = NULL;
2816 }
2817 out:
2818 free(tname);
2819 free(curve);
2820#ifdef WITH_OPENSSL
2821 if (exponent != NULL)
2822 BN_clear_free(exponent);
2823#endif /* WITH_OPENSSL */
2824 sshkey_free(k);
2825 if (ed25519_pk != NULL) {
2826 explicit_bzero(ed25519_pk, pklen);
2827 free(ed25519_pk);
2828 }
2829 if (ed25519_sk != NULL) {
2830 explicit_bzero(ed25519_sk, sklen);
2831 free(ed25519_sk);
2832 }
2833 return r;
2834}
2835
2836#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2837int
2838sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
2839{
2840 BN_CTX *bnctx;
2841 EC_POINT *nq = NULL;
2842 BIGNUM *order, *x, *y, *tmp;
2843 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2844
2845 if ((bnctx = BN_CTX_new()) == NULL)
2846 return SSH_ERR_ALLOC_FAIL;
2847 BN_CTX_start(bnctx);
2848
2849 /*
2850 * We shouldn't ever hit this case because bignum_get_ecpoint()
2851 * refuses to load GF2m points.
2852 */
2853 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2854 NID_X9_62_prime_field)
2855 goto out;
2856
2857 /* Q != infinity */
2858 if (EC_POINT_is_at_infinity(group, public))
2859 goto out;
2860
2861 if ((x = BN_CTX_get(bnctx)) == NULL ||
2862 (y = BN_CTX_get(bnctx)) == NULL ||
2863 (order = BN_CTX_get(bnctx)) == NULL ||
2864 (tmp = BN_CTX_get(bnctx)) == NULL) {
2865 ret = SSH_ERR_ALLOC_FAIL;
2866 goto out;
2867 }
2868
2869 /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
2870 if (EC_GROUP_get_order(group, order, bnctx) != 1 ||
2871 EC_POINT_get_affine_coordinates_GFp(group, public,
2872 x, y, bnctx) != 1) {
2873 ret = SSH_ERR_LIBCRYPTO_ERROR;
2874 goto out;
2875 }
2876 if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
2877 BN_num_bits(y) <= BN_num_bits(order) / 2)
2878 goto out;
2879
2880 /* nQ == infinity (n == order of subgroup) */
2881 if ((nq = EC_POINT_new(group)) == NULL) {
2882 ret = SSH_ERR_ALLOC_FAIL;
2883 goto out;
2884 }
2885 if (EC_POINT_mul(group, nq, NULL, public, order, bnctx) != 1) {
2886 ret = SSH_ERR_LIBCRYPTO_ERROR;
2887 goto out;
2888 }
2889 if (EC_POINT_is_at_infinity(group, nq) != 1)
2890 goto out;
2891
2892 /* x < order - 1, y < order - 1 */
2893 if (!BN_sub(tmp, order, BN_value_one())) {
2894 ret = SSH_ERR_LIBCRYPTO_ERROR;
2895 goto out;
2896 }
2897 if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
2898 goto out;
2899 ret = 0;
2900 out:
2901 BN_CTX_free(bnctx);
2902 if (nq != NULL)
2903 EC_POINT_free(nq);
2904 return ret;
2905}
2906
2907int
2908sshkey_ec_validate_private(const EC_KEY *key)
2909{
2910 BN_CTX *bnctx;
2911 BIGNUM *order, *tmp;
2912 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2913
2914 if ((bnctx = BN_CTX_new()) == NULL)
2915 return SSH_ERR_ALLOC_FAIL;
2916 BN_CTX_start(bnctx);
2917
2918 if ((order = BN_CTX_get(bnctx)) == NULL ||
2919 (tmp = BN_CTX_get(bnctx)) == NULL) {
2920 ret = SSH_ERR_ALLOC_FAIL;
2921 goto out;
2922 }
2923
2924 /* log2(private) > log2(order)/2 */
2925 if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) {
2926 ret = SSH_ERR_LIBCRYPTO_ERROR;
2927 goto out;
2928 }
2929 if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
2930 BN_num_bits(order) / 2)
2931 goto out;
2932
2933 /* private < order - 1 */
2934 if (!BN_sub(tmp, order, BN_value_one())) {
2935 ret = SSH_ERR_LIBCRYPTO_ERROR;
2936 goto out;
2937 }
2938 if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
2939 goto out;
2940 ret = 0;
2941 out:
2942 BN_CTX_free(bnctx);
2943 return ret;
2944}
2945
2946void
2947sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
2948{
2949 BIGNUM *x, *y;
2950 BN_CTX *bnctx;
2951
2952 if (point == NULL) {
2953 fputs("point=(NULL)\n", stderr);
2954 return;
2955 }
2956 if ((bnctx = BN_CTX_new()) == NULL) {
2957 fprintf(stderr, "%s: BN_CTX_new failed\n", __func__);
2958 return;
2959 }
2960 BN_CTX_start(bnctx);
2961 if ((x = BN_CTX_get(bnctx)) == NULL ||
2962 (y = BN_CTX_get(bnctx)) == NULL) {
2963 fprintf(stderr, "%s: BN_CTX_get failed\n", __func__);
2964 return;
2965 }
2966 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2967 NID_X9_62_prime_field) {
2968 fprintf(stderr, "%s: group is not a prime field\n", __func__);
2969 return;
2970 }
2971 if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y,
2972 bnctx) != 1) {
2973 fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
2974 __func__);
2975 return;
2976 }
2977 fputs("x=", stderr);
2978 BN_print_fp(stderr, x);
2979 fputs("\ny=", stderr);
2980 BN_print_fp(stderr, y);
2981 fputs("\n", stderr);
2982 BN_CTX_free(bnctx);
2983}
2984
2985void
2986sshkey_dump_ec_key(const EC_KEY *key)
2987{
2988 const BIGNUM *exponent;
2989
2990 sshkey_dump_ec_point(EC_KEY_get0_group(key),
2991 EC_KEY_get0_public_key(key));
2992 fputs("exponent=", stderr);
2993 if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
2994 fputs("(NULL)", stderr);
2995 else
2996 BN_print_fp(stderr, EC_KEY_get0_private_key(key));
2997 fputs("\n", stderr);
2998}
2999#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
3000
3001static int
3002sshkey_private_to_blob2(const struct sshkey *prv, struct sshbuf *blob,
3003 const char *passphrase, const char *comment, const char *ciphername,
3004 int rounds)
3005{
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003006 u_char *cp, *key = NULL, *pubkeyblob = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003007 u_char salt[SALT_LEN];
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003008 char *b64 = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003009 size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
3010 u_int check;
3011 int r = SSH_ERR_INTERNAL_ERROR;
3012 struct sshcipher_ctx ciphercontext;
3013 const struct sshcipher *cipher;
3014 const char *kdfname = KDFNAME;
3015 struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
3016
3017 memset(&ciphercontext, 0, sizeof(ciphercontext));
3018
3019 if (rounds <= 0)
3020 rounds = DEFAULT_ROUNDS;
3021 if (passphrase == NULL || !strlen(passphrase)) {
3022 ciphername = "none";
3023 kdfname = "none";
3024 } else if (ciphername == NULL)
3025 ciphername = DEFAULT_CIPHERNAME;
3026 else if (cipher_number(ciphername) != SSH_CIPHER_SSH2) {
3027 r = SSH_ERR_INVALID_ARGUMENT;
3028 goto out;
3029 }
3030 if ((cipher = cipher_by_name(ciphername)) == NULL) {
3031 r = SSH_ERR_INTERNAL_ERROR;
3032 goto out;
3033 }
3034
3035 if ((kdf = sshbuf_new()) == NULL ||
3036 (encoded = sshbuf_new()) == NULL ||
3037 (encrypted = sshbuf_new()) == NULL) {
3038 r = SSH_ERR_ALLOC_FAIL;
3039 goto out;
3040 }
3041 blocksize = cipher_blocksize(cipher);
3042 keylen = cipher_keylen(cipher);
3043 ivlen = cipher_ivlen(cipher);
3044 authlen = cipher_authlen(cipher);
3045 if ((key = calloc(1, keylen + ivlen)) == NULL) {
3046 r = SSH_ERR_ALLOC_FAIL;
3047 goto out;
3048 }
3049 if (strcmp(kdfname, "bcrypt") == 0) {
3050 arc4random_buf(salt, SALT_LEN);
3051 if (bcrypt_pbkdf(passphrase, strlen(passphrase),
3052 salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
3053 r = SSH_ERR_INVALID_ARGUMENT;
3054 goto out;
3055 }
3056 if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
3057 (r = sshbuf_put_u32(kdf, rounds)) != 0)
3058 goto out;
3059 } else if (strcmp(kdfname, "none") != 0) {
3060 /* Unsupported KDF type */
3061 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3062 goto out;
3063 }
3064 if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
3065 key + keylen, ivlen, 1)) != 0)
3066 goto out;
3067
3068 if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
3069 (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
3070 (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
3071 (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
3072 (r = sshbuf_put_u32(encoded, 1)) != 0 || /* number of keys */
3073 (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
3074 (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
3075 goto out;
3076
3077 /* set up the buffer that will be encrypted */
3078
3079 /* Random check bytes */
3080 check = arc4random();
3081 if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
3082 (r = sshbuf_put_u32(encrypted, check)) != 0)
3083 goto out;
3084
3085 /* append private key and comment*/
3086 if ((r = sshkey_private_serialize(prv, encrypted)) != 0 ||
3087 (r = sshbuf_put_cstring(encrypted, comment)) != 0)
3088 goto out;
3089
3090 /* padding */
3091 i = 0;
3092 while (sshbuf_len(encrypted) % blocksize) {
3093 if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
3094 goto out;
3095 }
3096
3097 /* length in destination buffer */
3098 if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
3099 goto out;
3100
3101 /* encrypt */
3102 if ((r = sshbuf_reserve(encoded,
3103 sshbuf_len(encrypted) + authlen, &cp)) != 0)
3104 goto out;
3105 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3106 sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
3107 goto out;
3108
3109 /* uuencode */
3110 if ((b64 = sshbuf_dtob64(encoded)) == NULL) {
3111 r = SSH_ERR_ALLOC_FAIL;
3112 goto out;
3113 }
3114
3115 sshbuf_reset(blob);
3116 if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0)
3117 goto out;
3118 for (i = 0; i < strlen(b64); i++) {
3119 if ((r = sshbuf_put_u8(blob, b64[i])) != 0)
3120 goto out;
3121 /* insert line breaks */
3122 if (i % 70 == 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3123 goto out;
3124 }
3125 if (i % 70 != 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3126 goto out;
3127 if ((r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
3128 goto out;
3129
3130 /* success */
3131 r = 0;
3132
3133 out:
3134 sshbuf_free(kdf);
3135 sshbuf_free(encoded);
3136 sshbuf_free(encrypted);
3137 cipher_cleanup(&ciphercontext);
3138 explicit_bzero(salt, sizeof(salt));
3139 if (key != NULL) {
3140 explicit_bzero(key, keylen + ivlen);
3141 free(key);
3142 }
3143 if (pubkeyblob != NULL) {
3144 explicit_bzero(pubkeyblob, pubkeylen);
3145 free(pubkeyblob);
3146 }
3147 if (b64 != NULL) {
3148 explicit_bzero(b64, strlen(b64));
3149 free(b64);
3150 }
3151 return r;
3152}
3153
3154static int
3155sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
3156 struct sshkey **keyp, char **commentp)
3157{
3158 char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
3159 const struct sshcipher *cipher = NULL;
3160 const u_char *cp;
3161 int r = SSH_ERR_INTERNAL_ERROR;
3162 size_t encoded_len;
3163 size_t i, keylen = 0, ivlen = 0, slen = 0;
3164 struct sshbuf *encoded = NULL, *decoded = NULL;
3165 struct sshbuf *kdf = NULL, *decrypted = NULL;
3166 struct sshcipher_ctx ciphercontext;
3167 struct sshkey *k = NULL;
3168 u_char *key = NULL, *salt = NULL, *dp, pad, last;
3169 u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
3170
3171 memset(&ciphercontext, 0, sizeof(ciphercontext));
3172 if (keyp != NULL)
3173 *keyp = NULL;
3174 if (commentp != NULL)
3175 *commentp = NULL;
3176
3177 if ((encoded = sshbuf_new()) == NULL ||
3178 (decoded = sshbuf_new()) == NULL ||
3179 (decrypted = sshbuf_new()) == NULL) {
3180 r = SSH_ERR_ALLOC_FAIL;
3181 goto out;
3182 }
3183
3184 /* check preamble */
3185 cp = sshbuf_ptr(blob);
3186 encoded_len = sshbuf_len(blob);
3187 if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
3188 memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
3189 r = SSH_ERR_INVALID_FORMAT;
3190 goto out;
3191 }
3192 cp += MARK_BEGIN_LEN;
3193 encoded_len -= MARK_BEGIN_LEN;
3194
3195 /* Look for end marker, removing whitespace as we go */
3196 while (encoded_len > 0) {
3197 if (*cp != '\n' && *cp != '\r') {
3198 if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
3199 goto out;
3200 }
3201 last = *cp;
3202 encoded_len--;
3203 cp++;
3204 if (last == '\n') {
3205 if (encoded_len >= MARK_END_LEN &&
3206 memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
3207 /* \0 terminate */
3208 if ((r = sshbuf_put_u8(encoded, 0)) != 0)
3209 goto out;
3210 break;
3211 }
3212 }
3213 }
3214 if (encoded_len == 0) {
3215 r = SSH_ERR_INVALID_FORMAT;
3216 goto out;
3217 }
3218
3219 /* decode base64 */
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003220 if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003221 goto out;
3222
3223 /* check magic */
3224 if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
3225 memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
3226 r = SSH_ERR_INVALID_FORMAT;
3227 goto out;
3228 }
3229 /* parse public portion of key */
3230 if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
3231 (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
3232 (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
3233 (r = sshbuf_froms(decoded, &kdf)) != 0 ||
3234 (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
3235 (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
3236 (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
3237 goto out;
3238
3239 if ((cipher = cipher_by_name(ciphername)) == NULL) {
3240 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3241 goto out;
3242 }
3243 if ((passphrase == NULL || strlen(passphrase) == 0) &&
3244 strcmp(ciphername, "none") != 0) {
3245 /* passphrase required */
3246 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3247 goto out;
3248 }
3249 if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
3250 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3251 goto out;
3252 }
3253 if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
3254 r = SSH_ERR_INVALID_FORMAT;
3255 goto out;
3256 }
3257 if (nkeys != 1) {
3258 /* XXX only one key supported */
3259 r = SSH_ERR_INVALID_FORMAT;
3260 goto out;
3261 }
3262
3263 /* check size of encrypted key blob */
3264 blocksize = cipher_blocksize(cipher);
3265 if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
3266 r = SSH_ERR_INVALID_FORMAT;
3267 goto out;
3268 }
3269
3270 /* setup key */
3271 keylen = cipher_keylen(cipher);
3272 ivlen = cipher_ivlen(cipher);
3273 if ((key = calloc(1, keylen + ivlen)) == NULL) {
3274 r = SSH_ERR_ALLOC_FAIL;
3275 goto out;
3276 }
3277 if (strcmp(kdfname, "bcrypt") == 0) {
3278 if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
3279 (r = sshbuf_get_u32(kdf, &rounds)) != 0)
3280 goto out;
3281 if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
3282 key, keylen + ivlen, rounds) < 0) {
3283 r = SSH_ERR_INVALID_FORMAT;
3284 goto out;
3285 }
3286 }
3287
3288 /* decrypt private portion of key */
3289 if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
3290 (r = cipher_init(&ciphercontext, cipher, key, keylen,
3291 key + keylen, ivlen, 0)) != 0)
3292 goto out;
3293 if ((r = cipher_crypt(&ciphercontext, 0, dp, sshbuf_ptr(decoded),
3294 sshbuf_len(decoded), 0, cipher_authlen(cipher))) != 0) {
3295 /* an integrity error here indicates an incorrect passphrase */
3296 if (r == SSH_ERR_MAC_INVALID)
3297 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3298 goto out;
3299 }
3300 if ((r = sshbuf_consume(decoded, encrypted_len)) != 0)
3301 goto out;
3302 /* there should be no trailing data */
3303 if (sshbuf_len(decoded) != 0) {
3304 r = SSH_ERR_INVALID_FORMAT;
3305 goto out;
3306 }
3307
3308 /* check check bytes */
3309 if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
3310 (r = sshbuf_get_u32(decrypted, &check2)) != 0)
3311 goto out;
3312 if (check1 != check2) {
3313 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3314 goto out;
3315 }
3316
3317 /* Load the private key and comment */
3318 if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
3319 (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
3320 goto out;
3321
3322 /* Check deterministic padding */
3323 i = 0;
3324 while (sshbuf_len(decrypted)) {
3325 if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
3326 goto out;
3327 if (pad != (++i & 0xff)) {
3328 r = SSH_ERR_INVALID_FORMAT;
3329 goto out;
3330 }
3331 }
3332
3333 /* XXX decode pubkey and check against private */
3334
3335 /* success */
3336 r = 0;
3337 if (keyp != NULL) {
3338 *keyp = k;
3339 k = NULL;
3340 }
3341 if (commentp != NULL) {
3342 *commentp = comment;
3343 comment = NULL;
3344 }
3345 out:
3346 pad = 0;
3347 cipher_cleanup(&ciphercontext);
3348 free(ciphername);
3349 free(kdfname);
3350 free(comment);
3351 if (salt != NULL) {
3352 explicit_bzero(salt, slen);
3353 free(salt);
3354 }
3355 if (key != NULL) {
3356 explicit_bzero(key, keylen + ivlen);
3357 free(key);
3358 }
3359 sshbuf_free(encoded);
3360 sshbuf_free(decoded);
3361 sshbuf_free(kdf);
3362 sshbuf_free(decrypted);
3363 sshkey_free(k);
3364 return r;
3365}
3366
3367#if WITH_SSH1
3368/*
3369 * Serialises the authentication (private) key to a blob, encrypting it with
3370 * passphrase. The identification of the blob (lowest 64 bits of n) will
3371 * precede the key to provide identification of the key without needing a
3372 * passphrase.
3373 */
3374static int
3375sshkey_private_rsa1_to_blob(struct sshkey *key, struct sshbuf *blob,
3376 const char *passphrase, const char *comment)
3377{
3378 struct sshbuf *buffer = NULL, *encrypted = NULL;
3379 u_char buf[8];
3380 int r, cipher_num;
3381 struct sshcipher_ctx ciphercontext;
3382 const struct sshcipher *cipher;
3383 u_char *cp;
3384
3385 /*
3386 * If the passphrase is empty, use SSH_CIPHER_NONE to ease converting
3387 * to another cipher; otherwise use SSH_AUTHFILE_CIPHER.
3388 */
3389 cipher_num = (strcmp(passphrase, "") == 0) ?
3390 SSH_CIPHER_NONE : SSH_CIPHER_3DES;
3391 if ((cipher = cipher_by_number(cipher_num)) == NULL)
3392 return SSH_ERR_INTERNAL_ERROR;
3393
3394 /* This buffer is used to build the secret part of the private key. */
3395 if ((buffer = sshbuf_new()) == NULL)
3396 return SSH_ERR_ALLOC_FAIL;
3397
3398 /* Put checkbytes for checking passphrase validity. */
3399 if ((r = sshbuf_reserve(buffer, 4, &cp)) != 0)
3400 goto out;
3401 arc4random_buf(cp, 2);
3402 memcpy(cp + 2, cp, 2);
3403
3404 /*
3405 * Store the private key (n and e will not be stored because they
3406 * will be stored in plain text, and storing them also in encrypted
3407 * format would just give known plaintext).
3408 * Note: q and p are stored in reverse order to SSL.
3409 */
3410 if ((r = sshbuf_put_bignum1(buffer, key->rsa->d)) != 0 ||
3411 (r = sshbuf_put_bignum1(buffer, key->rsa->iqmp)) != 0 ||
3412 (r = sshbuf_put_bignum1(buffer, key->rsa->q)) != 0 ||
3413 (r = sshbuf_put_bignum1(buffer, key->rsa->p)) != 0)
3414 goto out;
3415
3416 /* Pad the part to be encrypted to a size that is a multiple of 8. */
3417 explicit_bzero(buf, 8);
3418 if ((r = sshbuf_put(buffer, buf, 8 - (sshbuf_len(buffer) % 8))) != 0)
3419 goto out;
3420
3421 /* This buffer will be used to contain the data in the file. */
3422 if ((encrypted = sshbuf_new()) == NULL) {
3423 r = SSH_ERR_ALLOC_FAIL;
3424 goto out;
3425 }
3426
3427 /* First store keyfile id string. */
3428 if ((r = sshbuf_put(encrypted, LEGACY_BEGIN,
3429 sizeof(LEGACY_BEGIN))) != 0)
3430 goto out;
3431
3432 /* Store cipher type and "reserved" field. */
3433 if ((r = sshbuf_put_u8(encrypted, cipher_num)) != 0 ||
3434 (r = sshbuf_put_u32(encrypted, 0)) != 0)
3435 goto out;
3436
3437 /* Store public key. This will be in plain text. */
3438 if ((r = sshbuf_put_u32(encrypted, BN_num_bits(key->rsa->n))) != 0 ||
3439 (r = sshbuf_put_bignum1(encrypted, key->rsa->n) != 0) ||
3440 (r = sshbuf_put_bignum1(encrypted, key->rsa->e) != 0) ||
3441 (r = sshbuf_put_cstring(encrypted, comment) != 0))
3442 goto out;
3443
3444 /* Allocate space for the private part of the key in the buffer. */
3445 if ((r = sshbuf_reserve(encrypted, sshbuf_len(buffer), &cp)) != 0)
3446 goto out;
3447
3448 if ((r = cipher_set_key_string(&ciphercontext, cipher, passphrase,
3449 CIPHER_ENCRYPT)) != 0)
3450 goto out;
3451 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3452 sshbuf_ptr(buffer), sshbuf_len(buffer), 0, 0)) != 0)
3453 goto out;
3454 if ((r = cipher_cleanup(&ciphercontext)) != 0)
3455 goto out;
3456
3457 r = sshbuf_putb(blob, encrypted);
3458
3459 out:
3460 explicit_bzero(&ciphercontext, sizeof(ciphercontext));
3461 explicit_bzero(buf, sizeof(buf));
3462 if (buffer != NULL)
3463 sshbuf_free(buffer);
3464 if (encrypted != NULL)
3465 sshbuf_free(encrypted);
3466
3467 return r;
3468}
3469#endif /* WITH_SSH1 */
3470
3471#ifdef WITH_OPENSSL
3472/* convert SSH v2 key in OpenSSL PEM format */
3473static int
3474sshkey_private_pem_to_blob(struct sshkey *key, struct sshbuf *blob,
3475 const char *_passphrase, const char *comment)
3476{
3477 int success, r;
3478 int blen, len = strlen(_passphrase);
3479 u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
3480#if (OPENSSL_VERSION_NUMBER < 0x00907000L)
3481 const EVP_CIPHER *cipher = (len > 0) ? EVP_des_ede3_cbc() : NULL;
3482#else
3483 const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
3484#endif
3485 const u_char *bptr;
3486 BIO *bio = NULL;
3487
3488 if (len > 0 && len <= 4)
3489 return SSH_ERR_PASSPHRASE_TOO_SHORT;
3490 if ((bio = BIO_new(BIO_s_mem())) == NULL)
3491 return SSH_ERR_ALLOC_FAIL;
3492
3493 switch (key->type) {
3494 case KEY_DSA:
3495 success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
3496 cipher, passphrase, len, NULL, NULL);
3497 break;
3498#ifdef OPENSSL_HAS_ECC
3499 case KEY_ECDSA:
3500 success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
3501 cipher, passphrase, len, NULL, NULL);
3502 break;
3503#endif
3504 case KEY_RSA:
3505 success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
3506 cipher, passphrase, len, NULL, NULL);
3507 break;
3508 default:
3509 success = 0;
3510 break;
3511 }
3512 if (success == 0) {
3513 r = SSH_ERR_LIBCRYPTO_ERROR;
3514 goto out;
3515 }
3516 if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
3517 r = SSH_ERR_INTERNAL_ERROR;
3518 goto out;
3519 }
3520 if ((r = sshbuf_put(blob, bptr, blen)) != 0)
3521 goto out;
3522 r = 0;
3523 out:
3524 BIO_free(bio);
3525 return r;
3526}
3527#endif /* WITH_OPENSSL */
3528
3529/* Serialise "key" to buffer "blob" */
3530int
3531sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
3532 const char *passphrase, const char *comment,
3533 int force_new_format, const char *new_format_cipher, int new_format_rounds)
3534{
3535 switch (key->type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00003536#ifdef WITH_SSH1
Damien Miller86687062014-07-02 15:28:02 +10003537 case KEY_RSA1:
3538 return sshkey_private_rsa1_to_blob(key, blob,
3539 passphrase, comment);
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00003540#endif /* WITH_SSH1 */
3541#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10003542 case KEY_DSA:
3543 case KEY_ECDSA:
3544 case KEY_RSA:
3545 if (force_new_format) {
3546 return sshkey_private_to_blob2(key, blob, passphrase,
3547 comment, new_format_cipher, new_format_rounds);
3548 }
3549 return sshkey_private_pem_to_blob(key, blob,
3550 passphrase, comment);
3551#endif /* WITH_OPENSSL */
3552 case KEY_ED25519:
3553 return sshkey_private_to_blob2(key, blob, passphrase,
3554 comment, new_format_cipher, new_format_rounds);
3555 default:
3556 return SSH_ERR_KEY_TYPE_UNKNOWN;
3557 }
3558}
3559
3560#ifdef WITH_SSH1
3561/*
3562 * Parse the public, unencrypted portion of a RSA1 key.
3563 */
3564int
3565sshkey_parse_public_rsa1_fileblob(struct sshbuf *blob,
3566 struct sshkey **keyp, char **commentp)
3567{
3568 int r;
3569 struct sshkey *pub = NULL;
3570 struct sshbuf *copy = NULL;
3571
3572 if (keyp != NULL)
3573 *keyp = NULL;
3574 if (commentp != NULL)
3575 *commentp = NULL;
3576
3577 /* Check that it is at least big enough to contain the ID string. */
3578 if (sshbuf_len(blob) < sizeof(LEGACY_BEGIN))
3579 return SSH_ERR_INVALID_FORMAT;
3580
3581 /*
3582 * Make sure it begins with the id string. Consume the id string
3583 * from the buffer.
3584 */
3585 if (memcmp(sshbuf_ptr(blob), LEGACY_BEGIN, sizeof(LEGACY_BEGIN)) != 0)
3586 return SSH_ERR_INVALID_FORMAT;
3587 /* Make a working copy of the keyblob and skip past the magic */
3588 if ((copy = sshbuf_fromb(blob)) == NULL)
3589 return SSH_ERR_ALLOC_FAIL;
3590 if ((r = sshbuf_consume(copy, sizeof(LEGACY_BEGIN))) != 0)
3591 goto out;
3592
3593 /* Skip cipher type, reserved data and key bits. */
3594 if ((r = sshbuf_get_u8(copy, NULL)) != 0 || /* cipher type */
3595 (r = sshbuf_get_u32(copy, NULL)) != 0 || /* reserved */
3596 (r = sshbuf_get_u32(copy, NULL)) != 0) /* key bits */
3597 goto out;
3598
3599 /* Read the public key from the buffer. */
3600 if ((pub = sshkey_new(KEY_RSA1)) == NULL ||
3601 (r = sshbuf_get_bignum1(copy, pub->rsa->n)) != 0 ||
3602 (r = sshbuf_get_bignum1(copy, pub->rsa->e)) != 0)
3603 goto out;
3604
3605 /* Finally, the comment */
3606 if ((r = sshbuf_get_string(copy, (u_char**)commentp, NULL)) != 0)
3607 goto out;
3608
3609 /* The encrypted private part is not parsed by this function. */
3610
3611 r = 0;
3612 if (keyp != NULL)
3613 *keyp = pub;
3614 else
3615 sshkey_free(pub);
3616 pub = NULL;
3617
3618 out:
3619 if (copy != NULL)
3620 sshbuf_free(copy);
3621 if (pub != NULL)
3622 sshkey_free(pub);
3623 return r;
3624}
3625
3626static int
3627sshkey_parse_private_rsa1(struct sshbuf *blob, const char *passphrase,
3628 struct sshkey **keyp, char **commentp)
3629{
3630 int r;
3631 u_int16_t check1, check2;
3632 u_int8_t cipher_type;
3633 struct sshbuf *decrypted = NULL, *copy = NULL;
3634 u_char *cp;
3635 char *comment = NULL;
3636 struct sshcipher_ctx ciphercontext;
3637 const struct sshcipher *cipher;
3638 struct sshkey *prv = NULL;
3639
3640 *keyp = NULL;
3641 if (commentp != NULL)
3642 *commentp = NULL;
3643
3644 /* Check that it is at least big enough to contain the ID string. */
3645 if (sshbuf_len(blob) < sizeof(LEGACY_BEGIN))
3646 return SSH_ERR_INVALID_FORMAT;
3647
3648 /*
3649 * Make sure it begins with the id string. Consume the id string
3650 * from the buffer.
3651 */
3652 if (memcmp(sshbuf_ptr(blob), LEGACY_BEGIN, sizeof(LEGACY_BEGIN)) != 0)
3653 return SSH_ERR_INVALID_FORMAT;
3654
3655 if ((prv = sshkey_new_private(KEY_RSA1)) == NULL) {
3656 r = SSH_ERR_ALLOC_FAIL;
3657 goto out;
3658 }
3659 if ((copy = sshbuf_fromb(blob)) == NULL ||
3660 (decrypted = sshbuf_new()) == NULL) {
3661 r = SSH_ERR_ALLOC_FAIL;
3662 goto out;
3663 }
3664 if ((r = sshbuf_consume(copy, sizeof(LEGACY_BEGIN))) != 0)
3665 goto out;
3666
3667 /* Read cipher type. */
3668 if ((r = sshbuf_get_u8(copy, &cipher_type)) != 0 ||
3669 (r = sshbuf_get_u32(copy, NULL)) != 0) /* reserved */
3670 goto out;
3671
3672 /* Read the public key and comment from the buffer. */
3673 if ((r = sshbuf_get_u32(copy, NULL)) != 0 || /* key bits */
3674 (r = sshbuf_get_bignum1(copy, prv->rsa->n)) != 0 ||
3675 (r = sshbuf_get_bignum1(copy, prv->rsa->e)) != 0 ||
3676 (r = sshbuf_get_cstring(copy, &comment, NULL)) != 0)
3677 goto out;
3678
3679 /* Check that it is a supported cipher. */
3680 cipher = cipher_by_number(cipher_type);
3681 if (cipher == NULL) {
3682 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3683 goto out;
3684 }
3685 /* Initialize space for decrypted data. */
3686 if ((r = sshbuf_reserve(decrypted, sshbuf_len(copy), &cp)) != 0)
3687 goto out;
3688
3689 /* Rest of the buffer is encrypted. Decrypt it using the passphrase. */
3690 if ((r = cipher_set_key_string(&ciphercontext, cipher, passphrase,
3691 CIPHER_DECRYPT)) != 0)
3692 goto out;
3693 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3694 sshbuf_ptr(copy), sshbuf_len(copy), 0, 0)) != 0) {
3695 cipher_cleanup(&ciphercontext);
3696 goto out;
3697 }
3698 if ((r = cipher_cleanup(&ciphercontext)) != 0)
3699 goto out;
3700
3701 if ((r = sshbuf_get_u16(decrypted, &check1)) != 0 ||
3702 (r = sshbuf_get_u16(decrypted, &check2)) != 0)
3703 goto out;
3704 if (check1 != check2) {
3705 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3706 goto out;
3707 }
3708
3709 /* Read the rest of the private key. */
3710 if ((r = sshbuf_get_bignum1(decrypted, prv->rsa->d)) != 0 ||
3711 (r = sshbuf_get_bignum1(decrypted, prv->rsa->iqmp)) != 0 ||
3712 (r = sshbuf_get_bignum1(decrypted, prv->rsa->q)) != 0 ||
3713 (r = sshbuf_get_bignum1(decrypted, prv->rsa->p)) != 0)
3714 goto out;
3715
3716 /* calculate p-1 and q-1 */
3717 if ((r = rsa_generate_additional_parameters(prv->rsa)) != 0)
3718 goto out;
3719
3720 /* enable blinding */
3721 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3722 r = SSH_ERR_LIBCRYPTO_ERROR;
3723 goto out;
3724 }
3725 r = 0;
3726 *keyp = prv;
3727 prv = NULL;
3728 if (commentp != NULL) {
3729 *commentp = comment;
3730 comment = NULL;
3731 }
3732 out:
3733 explicit_bzero(&ciphercontext, sizeof(ciphercontext));
3734 if (comment != NULL)
3735 free(comment);
3736 if (prv != NULL)
3737 sshkey_free(prv);
3738 if (copy != NULL)
3739 sshbuf_free(copy);
3740 if (decrypted != NULL)
3741 sshbuf_free(decrypted);
3742 return r;
3743}
3744#endif /* WITH_SSH1 */
3745
3746#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003747static int
Damien Miller86687062014-07-02 15:28:02 +10003748sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003749 const char *passphrase, struct sshkey **keyp)
Damien Miller86687062014-07-02 15:28:02 +10003750{
3751 EVP_PKEY *pk = NULL;
3752 struct sshkey *prv = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003753 BIO *bio = NULL;
3754 int r;
3755
3756 *keyp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003757
3758 if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
3759 return SSH_ERR_ALLOC_FAIL;
3760 if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
3761 (int)sshbuf_len(blob)) {
3762 r = SSH_ERR_ALLOC_FAIL;
3763 goto out;
3764 }
3765
3766 if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
3767 (char *)passphrase)) == NULL) {
3768 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3769 goto out;
3770 }
3771 if (pk->type == EVP_PKEY_RSA &&
3772 (type == KEY_UNSPEC || type == KEY_RSA)) {
3773 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3774 r = SSH_ERR_ALLOC_FAIL;
3775 goto out;
3776 }
3777 prv->rsa = EVP_PKEY_get1_RSA(pk);
3778 prv->type = KEY_RSA;
Damien Miller86687062014-07-02 15:28:02 +10003779#ifdef DEBUG_PK
3780 RSA_print_fp(stderr, prv->rsa, 8);
3781#endif
3782 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3783 r = SSH_ERR_LIBCRYPTO_ERROR;
3784 goto out;
3785 }
3786 } else if (pk->type == EVP_PKEY_DSA &&
3787 (type == KEY_UNSPEC || type == KEY_DSA)) {
3788 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3789 r = SSH_ERR_ALLOC_FAIL;
3790 goto out;
3791 }
3792 prv->dsa = EVP_PKEY_get1_DSA(pk);
3793 prv->type = KEY_DSA;
Damien Miller86687062014-07-02 15:28:02 +10003794#ifdef DEBUG_PK
3795 DSA_print_fp(stderr, prv->dsa, 8);
3796#endif
3797#ifdef OPENSSL_HAS_ECC
3798 } else if (pk->type == EVP_PKEY_EC &&
3799 (type == KEY_UNSPEC || type == KEY_ECDSA)) {
3800 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3801 r = SSH_ERR_ALLOC_FAIL;
3802 goto out;
3803 }
3804 prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
3805 prv->type = KEY_ECDSA;
3806 prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
3807 if (prv->ecdsa_nid == -1 ||
3808 sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
3809 sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
3810 EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
3811 sshkey_ec_validate_private(prv->ecdsa) != 0) {
3812 r = SSH_ERR_INVALID_FORMAT;
3813 goto out;
3814 }
Damien Miller86687062014-07-02 15:28:02 +10003815# ifdef DEBUG_PK
3816 if (prv != NULL && prv->ecdsa != NULL)
3817 sshkey_dump_ec_key(prv->ecdsa);
3818# endif
3819#endif /* OPENSSL_HAS_ECC */
3820 } else {
3821 r = SSH_ERR_INVALID_FORMAT;
3822 goto out;
3823 }
Damien Miller86687062014-07-02 15:28:02 +10003824 r = 0;
3825 *keyp = prv;
3826 prv = NULL;
3827 out:
3828 BIO_free(bio);
3829 if (pk != NULL)
3830 EVP_PKEY_free(pk);
3831 if (prv != NULL)
3832 sshkey_free(prv);
3833 return r;
3834}
3835#endif /* WITH_OPENSSL */
3836
3837int
3838sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
3839 const char *passphrase, struct sshkey **keyp, char **commentp)
3840{
3841 int r;
3842
3843 *keyp = NULL;
3844 if (commentp != NULL)
3845 *commentp = NULL;
3846
3847 switch (type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00003848#ifdef WITH_SSH1
Damien Miller86687062014-07-02 15:28:02 +10003849 case KEY_RSA1:
3850 return sshkey_parse_private_rsa1(blob, passphrase,
3851 keyp, commentp);
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00003852#endif /* WITH_SSH1 */
3853#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10003854 case KEY_DSA:
3855 case KEY_ECDSA:
3856 case KEY_RSA:
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003857 return sshkey_parse_private_pem_fileblob(blob, type,
3858 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10003859#endif /* WITH_OPENSSL */
3860 case KEY_ED25519:
3861 return sshkey_parse_private2(blob, type, passphrase,
3862 keyp, commentp);
3863 case KEY_UNSPEC:
3864 if ((r = sshkey_parse_private2(blob, type, passphrase, keyp,
3865 commentp)) == 0)
3866 return 0;
3867#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003868 return sshkey_parse_private_pem_fileblob(blob, type,
3869 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10003870#else
3871 return SSH_ERR_INVALID_FORMAT;
3872#endif /* WITH_OPENSSL */
3873 default:
3874 return SSH_ERR_KEY_TYPE_UNKNOWN;
3875 }
3876}
3877
3878int
3879sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
3880 const char *filename, struct sshkey **keyp, char **commentp)
3881{
3882 int r;
3883
3884 if (keyp != NULL)
3885 *keyp = NULL;
3886 if (commentp != NULL)
3887 *commentp = NULL;
3888
3889#ifdef WITH_SSH1
3890 /* it's a SSH v1 key if the public key part is readable */
3891 if ((r = sshkey_parse_public_rsa1_fileblob(buffer, NULL, NULL)) == 0) {
3892 return sshkey_parse_private_fileblob_type(buffer, KEY_RSA1,
3893 passphrase, keyp, commentp);
3894 }
3895#endif /* WITH_SSH1 */
3896 if ((r = sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
3897 passphrase, keyp, commentp)) == 0)
3898 return 0;
3899 return r;
3900}