blob: f957b061fb60c9092b150e6828226f6661d942a2 [file] [log] [blame]
Damien Miller61e28e52014-07-03 21:22:22 +10001/* $OpenBSD: sshkey.c,v 1.3 2014/07/03 01:45:38 djm Exp $ */
Damien Miller86687062014-07-02 15:28:02 +10002/*
3 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
4 * Copyright (c) 2008 Alexander von Gernler. All rights reserved.
5 * Copyright (c) 2010,2011 Damien Miller. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 * 1. Redistributions of source code must retain the above copyright
11 * notice, this list of conditions and the following disclaimer.
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in the
14 * documentation and/or other materials provided with the distribution.
15 *
16 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26 */
27
28#include "includes.h"
29
30#include <sys/param.h>
31#include <sys/types.h>
32
33#include <openssl/evp.h>
34#include <openssl/err.h>
35#include <openssl/pem.h>
36
37#include "crypto_api.h"
38
39#include <errno.h>
40#include <stdio.h>
41#include <string.h>
Damien Miller82b24822014-07-02 17:43:41 +100042#ifdef HAVE_UTIL_H
Damien Miller86687062014-07-02 15:28:02 +100043#include <util.h>
Damien Miller82b24822014-07-02 17:43:41 +100044#endif /* HAVE_UTIL_H */
Damien Miller86687062014-07-02 15:28:02 +100045
46#include "ssh2.h"
47#include "ssherr.h"
48#include "misc.h"
49#include "sshbuf.h"
50#include "rsa.h"
51#include "cipher.h"
52#include "digest.h"
53#define SSHKEY_INTERNAL
54#include "sshkey.h"
55
56/* openssh private key file format */
57#define MARK_BEGIN "-----BEGIN OPENSSH PRIVATE KEY-----\n"
58#define MARK_END "-----END OPENSSH PRIVATE KEY-----\n"
59#define MARK_BEGIN_LEN (sizeof(MARK_BEGIN) - 1)
60#define MARK_END_LEN (sizeof(MARK_END) - 1)
61#define KDFNAME "bcrypt"
62#define AUTH_MAGIC "openssh-key-v1"
63#define SALT_LEN 16
64#define DEFAULT_CIPHERNAME "aes256-cbc"
65#define DEFAULT_ROUNDS 16
66
67/* Version identification string for SSH v1 identity files. */
68#define LEGACY_BEGIN "SSH PRIVATE KEY FILE FORMAT 1.1\n"
69
70static int sshkey_from_blob_internal(const u_char *blob, size_t blen,
71 struct sshkey **keyp, int allow_cert);
72
73/* Supported key types */
74struct keytype {
75 const char *name;
76 const char *shortname;
77 int type;
78 int nid;
79 int cert;
80};
81static const struct keytype keytypes[] = {
82 { "ssh-ed25519", "ED25519", KEY_ED25519, 0, 0 },
83 { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT",
84 KEY_ED25519_CERT, 0, 1 },
85#ifdef WITH_OPENSSL
86 { NULL, "RSA1", KEY_RSA1, 0, 0 },
87 { "ssh-rsa", "RSA", KEY_RSA, 0, 0 },
88 { "ssh-dss", "DSA", KEY_DSA, 0, 0 },
89# ifdef OPENSSL_HAS_ECC
90 { "ecdsa-sha2-nistp256", "ECDSA", KEY_ECDSA, NID_X9_62_prime256v1, 0 },
91 { "ecdsa-sha2-nistp384", "ECDSA", KEY_ECDSA, NID_secp384r1, 0 },
92# ifdef OPENSSL_HAS_NISTP521
93 { "ecdsa-sha2-nistp521", "ECDSA", KEY_ECDSA, NID_secp521r1, 0 },
94# endif /* OPENSSL_HAS_NISTP521 */
95# endif /* OPENSSL_HAS_ECC */
96 { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", KEY_RSA_CERT, 0, 1 },
97 { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", KEY_DSA_CERT, 0, 1 },
98# ifdef OPENSSL_HAS_ECC
99 { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT",
100 KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1 },
101 { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT",
102 KEY_ECDSA_CERT, NID_secp384r1, 1 },
103# ifdef OPENSSL_HAS_NISTP521
104 { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT",
105 KEY_ECDSA_CERT, NID_secp521r1, 1 },
106# endif /* OPENSSL_HAS_NISTP521 */
107# endif /* OPENSSL_HAS_ECC */
108 { "ssh-rsa-cert-v00@openssh.com", "RSA-CERT-V00",
109 KEY_RSA_CERT_V00, 0, 1 },
110 { "ssh-dss-cert-v00@openssh.com", "DSA-CERT-V00",
111 KEY_DSA_CERT_V00, 0, 1 },
112#endif /* WITH_OPENSSL */
113 { NULL, NULL, -1, -1, 0 }
114};
115
116const char *
117sshkey_type(const struct sshkey *k)
118{
119 const struct keytype *kt;
120
121 for (kt = keytypes; kt->type != -1; kt++) {
122 if (kt->type == k->type)
123 return kt->shortname;
124 }
125 return "unknown";
126}
127
128static const char *
129sshkey_ssh_name_from_type_nid(int type, int nid)
130{
131 const struct keytype *kt;
132
133 for (kt = keytypes; kt->type != -1; kt++) {
134 if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
135 return kt->name;
136 }
137 return "ssh-unknown";
138}
139
140int
141sshkey_type_is_cert(int type)
142{
143 const struct keytype *kt;
144
145 for (kt = keytypes; kt->type != -1; kt++) {
146 if (kt->type == type)
147 return kt->cert;
148 }
149 return 0;
150}
151
152const char *
153sshkey_ssh_name(const struct sshkey *k)
154{
155 return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
156}
157
158const char *
159sshkey_ssh_name_plain(const struct sshkey *k)
160{
161 return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
162 k->ecdsa_nid);
163}
164
165int
166sshkey_type_from_name(const char *name)
167{
168 const struct keytype *kt;
169
170 for (kt = keytypes; kt->type != -1; kt++) {
171 /* Only allow shortname matches for plain key types */
172 if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
173 (!kt->cert && strcasecmp(kt->shortname, name) == 0))
174 return kt->type;
175 }
176 return KEY_UNSPEC;
177}
178
179int
180sshkey_ecdsa_nid_from_name(const char *name)
181{
182 const struct keytype *kt;
183
184 for (kt = keytypes; kt->type != -1; kt++) {
185 if (kt->type != KEY_ECDSA && kt->type != KEY_ECDSA_CERT)
186 continue;
187 if (kt->name != NULL && strcmp(name, kt->name) == 0)
188 return kt->nid;
189 }
190 return -1;
191}
192
193char *
194key_alg_list(int certs_only, int plain_only)
195{
196 char *tmp, *ret = NULL;
197 size_t nlen, rlen = 0;
198 const struct keytype *kt;
199
200 for (kt = keytypes; kt->type != -1; kt++) {
201 if (kt->name == NULL)
202 continue;
203 if ((certs_only && !kt->cert) || (plain_only && kt->cert))
204 continue;
205 if (ret != NULL)
206 ret[rlen++] = '\n';
207 nlen = strlen(kt->name);
208 if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
209 free(ret);
210 return NULL;
211 }
212 ret = tmp;
213 memcpy(ret + rlen, kt->name, nlen + 1);
214 rlen += nlen;
215 }
216 return ret;
217}
218
219int
220sshkey_names_valid2(const char *names)
221{
222 char *s, *cp, *p;
223
224 if (names == NULL || strcmp(names, "") == 0)
225 return 0;
226 if ((s = cp = strdup(names)) == NULL)
227 return 0;
228 for ((p = strsep(&cp, ",")); p && *p != '\0';
229 (p = strsep(&cp, ","))) {
230 switch (sshkey_type_from_name(p)) {
231 case KEY_RSA1:
232 case KEY_UNSPEC:
233 free(s);
234 return 0;
235 }
236 }
237 free(s);
238 return 1;
239}
240
241u_int
242sshkey_size(const struct sshkey *k)
243{
244 switch (k->type) {
245#ifdef WITH_OPENSSL
246 case KEY_RSA1:
247 case KEY_RSA:
248 case KEY_RSA_CERT_V00:
249 case KEY_RSA_CERT:
250 return BN_num_bits(k->rsa->n);
251 case KEY_DSA:
252 case KEY_DSA_CERT_V00:
253 case KEY_DSA_CERT:
254 return BN_num_bits(k->dsa->p);
255 case KEY_ECDSA:
256 case KEY_ECDSA_CERT:
257 return sshkey_curve_nid_to_bits(k->ecdsa_nid);
258#endif /* WITH_OPENSSL */
259 case KEY_ED25519:
260 case KEY_ED25519_CERT:
261 return 256; /* XXX */
262 }
263 return 0;
264}
265
266int
267sshkey_cert_is_legacy(const struct sshkey *k)
268{
269 switch (k->type) {
270 case KEY_DSA_CERT_V00:
271 case KEY_RSA_CERT_V00:
272 return 1;
273 default:
274 return 0;
275 }
276}
277
278static int
279sshkey_type_is_valid_ca(int type)
280{
281 switch (type) {
282 case KEY_RSA:
283 case KEY_DSA:
284 case KEY_ECDSA:
285 case KEY_ED25519:
286 return 1;
287 default:
288 return 0;
289 }
290}
291
292int
293sshkey_is_cert(const struct sshkey *k)
294{
295 if (k == NULL)
296 return 0;
297 return sshkey_type_is_cert(k->type);
298}
299
300/* Return the cert-less equivalent to a certified key type */
301int
302sshkey_type_plain(int type)
303{
304 switch (type) {
305 case KEY_RSA_CERT_V00:
306 case KEY_RSA_CERT:
307 return KEY_RSA;
308 case KEY_DSA_CERT_V00:
309 case KEY_DSA_CERT:
310 return KEY_DSA;
311 case KEY_ECDSA_CERT:
312 return KEY_ECDSA;
313 case KEY_ED25519_CERT:
314 return KEY_ED25519;
315 default:
316 return type;
317 }
318}
319
320#ifdef WITH_OPENSSL
321/* XXX: these are really begging for a table-driven approach */
322int
323sshkey_curve_name_to_nid(const char *name)
324{
325 if (strcmp(name, "nistp256") == 0)
326 return NID_X9_62_prime256v1;
327 else if (strcmp(name, "nistp384") == 0)
328 return NID_secp384r1;
329# ifdef OPENSSL_HAS_NISTP521
330 else if (strcmp(name, "nistp521") == 0)
331 return NID_secp521r1;
332# endif /* OPENSSL_HAS_NISTP521 */
333 else
334 return -1;
335}
336
337u_int
338sshkey_curve_nid_to_bits(int nid)
339{
340 switch (nid) {
341 case NID_X9_62_prime256v1:
342 return 256;
343 case NID_secp384r1:
344 return 384;
345# ifdef OPENSSL_HAS_NISTP521
346 case NID_secp521r1:
347 return 521;
348# endif /* OPENSSL_HAS_NISTP521 */
349 default:
350 return 0;
351 }
352}
353
354int
355sshkey_ecdsa_bits_to_nid(int bits)
356{
357 switch (bits) {
358 case 256:
359 return NID_X9_62_prime256v1;
360 case 384:
361 return NID_secp384r1;
362# ifdef OPENSSL_HAS_NISTP521
363 case 521:
364 return NID_secp521r1;
365# endif /* OPENSSL_HAS_NISTP521 */
366 default:
367 return -1;
368 }
369}
370
371const char *
372sshkey_curve_nid_to_name(int nid)
373{
374 switch (nid) {
375 case NID_X9_62_prime256v1:
376 return "nistp256";
377 case NID_secp384r1:
378 return "nistp384";
379# ifdef OPENSSL_HAS_NISTP521
380 case NID_secp521r1:
381 return "nistp521";
382# endif /* OPENSSL_HAS_NISTP521 */
383 default:
384 return NULL;
385 }
386}
387
388int
389sshkey_ec_nid_to_hash_alg(int nid)
390{
391 int kbits = sshkey_curve_nid_to_bits(nid);
392
393 if (kbits <= 0)
394 return -1;
395
396 /* RFC5656 section 6.2.1 */
397 if (kbits <= 256)
398 return SSH_DIGEST_SHA256;
399 else if (kbits <= 384)
400 return SSH_DIGEST_SHA384;
401 else
402 return SSH_DIGEST_SHA512;
403}
404#endif /* WITH_OPENSSL */
405
406static void
407cert_free(struct sshkey_cert *cert)
408{
409 u_int i;
410
411 if (cert == NULL)
412 return;
413 if (cert->certblob != NULL)
414 sshbuf_free(cert->certblob);
415 if (cert->critical != NULL)
416 sshbuf_free(cert->critical);
417 if (cert->extensions != NULL)
418 sshbuf_free(cert->extensions);
419 if (cert->key_id != NULL)
420 free(cert->key_id);
421 for (i = 0; i < cert->nprincipals; i++)
422 free(cert->principals[i]);
423 if (cert->principals != NULL)
424 free(cert->principals);
425 if (cert->signature_key != NULL)
426 sshkey_free(cert->signature_key);
427 explicit_bzero(cert, sizeof(*cert));
428 free(cert);
429}
430
431static struct sshkey_cert *
432cert_new(void)
433{
434 struct sshkey_cert *cert;
435
436 if ((cert = calloc(1, sizeof(*cert))) == NULL)
437 return NULL;
438 if ((cert->certblob = sshbuf_new()) == NULL ||
439 (cert->critical = sshbuf_new()) == NULL ||
440 (cert->extensions = sshbuf_new()) == NULL) {
441 cert_free(cert);
442 return NULL;
443 }
444 cert->key_id = NULL;
445 cert->principals = NULL;
446 cert->signature_key = NULL;
447 return cert;
448}
449
450struct sshkey *
451sshkey_new(int type)
452{
453 struct sshkey *k;
454#ifdef WITH_OPENSSL
455 RSA *rsa;
456 DSA *dsa;
457#endif /* WITH_OPENSSL */
458
459 if ((k = calloc(1, sizeof(*k))) == NULL)
460 return NULL;
461 k->type = type;
462 k->ecdsa = NULL;
463 k->ecdsa_nid = -1;
464 k->dsa = NULL;
465 k->rsa = NULL;
466 k->cert = NULL;
467 k->ed25519_sk = NULL;
468 k->ed25519_pk = NULL;
469 switch (k->type) {
470#ifdef WITH_OPENSSL
471 case KEY_RSA1:
472 case KEY_RSA:
473 case KEY_RSA_CERT_V00:
474 case KEY_RSA_CERT:
475 if ((rsa = RSA_new()) == NULL ||
476 (rsa->n = BN_new()) == NULL ||
477 (rsa->e = BN_new()) == NULL) {
478 if (rsa != NULL)
479 RSA_free(rsa);
480 free(k);
481 return NULL;
482 }
483 k->rsa = rsa;
484 break;
485 case KEY_DSA:
486 case KEY_DSA_CERT_V00:
487 case KEY_DSA_CERT:
488 if ((dsa = DSA_new()) == NULL ||
489 (dsa->p = BN_new()) == NULL ||
490 (dsa->q = BN_new()) == NULL ||
491 (dsa->g = BN_new()) == NULL ||
492 (dsa->pub_key = BN_new()) == NULL) {
493 if (dsa != NULL)
494 DSA_free(dsa);
495 free(k);
496 return NULL;
497 }
498 k->dsa = dsa;
499 break;
500 case KEY_ECDSA:
501 case KEY_ECDSA_CERT:
502 /* Cannot do anything until we know the group */
503 break;
504#endif /* WITH_OPENSSL */
505 case KEY_ED25519:
506 case KEY_ED25519_CERT:
507 /* no need to prealloc */
508 break;
509 case KEY_UNSPEC:
510 break;
511 default:
512 free(k);
513 return NULL;
514 break;
515 }
516
517 if (sshkey_is_cert(k)) {
518 if ((k->cert = cert_new()) == NULL) {
519 sshkey_free(k);
520 return NULL;
521 }
522 }
523
524 return k;
525}
526
527int
528sshkey_add_private(struct sshkey *k)
529{
530 switch (k->type) {
531#ifdef WITH_OPENSSL
532 case KEY_RSA1:
533 case KEY_RSA:
534 case KEY_RSA_CERT_V00:
535 case KEY_RSA_CERT:
536#define bn_maybe_alloc_failed(p) (p == NULL && (p = BN_new()) == NULL)
537 if (bn_maybe_alloc_failed(k->rsa->d) ||
538 bn_maybe_alloc_failed(k->rsa->iqmp) ||
539 bn_maybe_alloc_failed(k->rsa->q) ||
540 bn_maybe_alloc_failed(k->rsa->p) ||
541 bn_maybe_alloc_failed(k->rsa->dmq1) ||
542 bn_maybe_alloc_failed(k->rsa->dmp1))
543 return SSH_ERR_ALLOC_FAIL;
544 break;
545 case KEY_DSA:
546 case KEY_DSA_CERT_V00:
547 case KEY_DSA_CERT:
548 if (bn_maybe_alloc_failed(k->dsa->priv_key))
549 return SSH_ERR_ALLOC_FAIL;
550 break;
551#undef bn_maybe_alloc_failed
552 case KEY_ECDSA:
553 case KEY_ECDSA_CERT:
554 /* Cannot do anything until we know the group */
555 break;
556#endif /* WITH_OPENSSL */
557 case KEY_ED25519:
558 case KEY_ED25519_CERT:
559 /* no need to prealloc */
560 break;
561 case KEY_UNSPEC:
562 break;
563 default:
564 return SSH_ERR_INVALID_ARGUMENT;
565 }
566 return 0;
567}
568
569struct sshkey *
570sshkey_new_private(int type)
571{
572 struct sshkey *k = sshkey_new(type);
573
574 if (k == NULL)
575 return NULL;
576 if (sshkey_add_private(k) != 0) {
577 sshkey_free(k);
578 return NULL;
579 }
580 return k;
581}
582
583void
584sshkey_free(struct sshkey *k)
585{
586 if (k == NULL)
587 return;
588 switch (k->type) {
589#ifdef WITH_OPENSSL
590 case KEY_RSA1:
591 case KEY_RSA:
592 case KEY_RSA_CERT_V00:
593 case KEY_RSA_CERT:
594 if (k->rsa != NULL)
595 RSA_free(k->rsa);
596 k->rsa = NULL;
597 break;
598 case KEY_DSA:
599 case KEY_DSA_CERT_V00:
600 case KEY_DSA_CERT:
601 if (k->dsa != NULL)
602 DSA_free(k->dsa);
603 k->dsa = NULL;
604 break;
605# ifdef OPENSSL_HAS_ECC
606 case KEY_ECDSA:
607 case KEY_ECDSA_CERT:
608 if (k->ecdsa != NULL)
609 EC_KEY_free(k->ecdsa);
610 k->ecdsa = NULL;
611 break;
612# endif /* OPENSSL_HAS_ECC */
613#endif /* WITH_OPENSSL */
614 case KEY_ED25519:
615 case KEY_ED25519_CERT:
616 if (k->ed25519_pk) {
617 explicit_bzero(k->ed25519_pk, ED25519_PK_SZ);
618 free(k->ed25519_pk);
619 k->ed25519_pk = NULL;
620 }
621 if (k->ed25519_sk) {
622 explicit_bzero(k->ed25519_sk, ED25519_SK_SZ);
623 free(k->ed25519_sk);
624 k->ed25519_sk = NULL;
625 }
626 break;
627 case KEY_UNSPEC:
628 break;
629 default:
630 break;
631 }
632 if (sshkey_is_cert(k))
633 cert_free(k->cert);
634 explicit_bzero(k, sizeof(*k));
635 free(k);
636}
637
638static int
639cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
640{
641 if (a == NULL && b == NULL)
642 return 1;
643 if (a == NULL || b == NULL)
644 return 0;
645 if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
646 return 0;
647 if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
648 sshbuf_len(a->certblob)) != 0)
649 return 0;
650 return 1;
651}
652
653/*
654 * Compare public portions of key only, allowing comparisons between
655 * certificates and plain keys too.
656 */
657int
658sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
659{
660#ifdef WITH_OPENSSL
661 BN_CTX *bnctx;
662#endif /* WITH_OPENSSL */
663
664 if (a == NULL || b == NULL ||
665 sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
666 return 0;
667
668 switch (a->type) {
669#ifdef WITH_OPENSSL
670 case KEY_RSA1:
671 case KEY_RSA_CERT_V00:
672 case KEY_RSA_CERT:
673 case KEY_RSA:
674 return a->rsa != NULL && b->rsa != NULL &&
675 BN_cmp(a->rsa->e, b->rsa->e) == 0 &&
676 BN_cmp(a->rsa->n, b->rsa->n) == 0;
677 case KEY_DSA_CERT_V00:
678 case KEY_DSA_CERT:
679 case KEY_DSA:
680 return a->dsa != NULL && b->dsa != NULL &&
681 BN_cmp(a->dsa->p, b->dsa->p) == 0 &&
682 BN_cmp(a->dsa->q, b->dsa->q) == 0 &&
683 BN_cmp(a->dsa->g, b->dsa->g) == 0 &&
684 BN_cmp(a->dsa->pub_key, b->dsa->pub_key) == 0;
685# ifdef OPENSSL_HAS_ECC
686 case KEY_ECDSA_CERT:
687 case KEY_ECDSA:
688 if (a->ecdsa == NULL || b->ecdsa == NULL ||
689 EC_KEY_get0_public_key(a->ecdsa) == NULL ||
690 EC_KEY_get0_public_key(b->ecdsa) == NULL)
691 return 0;
692 if ((bnctx = BN_CTX_new()) == NULL)
693 return 0;
694 if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
695 EC_KEY_get0_group(b->ecdsa), bnctx) != 0 ||
696 EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
697 EC_KEY_get0_public_key(a->ecdsa),
698 EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) {
699 BN_CTX_free(bnctx);
700 return 0;
701 }
702 BN_CTX_free(bnctx);
703 return 1;
704# endif /* OPENSSL_HAS_ECC */
705#endif /* WITH_OPENSSL */
706 case KEY_ED25519:
707 case KEY_ED25519_CERT:
708 return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
709 memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
710 default:
711 return 0;
712 }
713 /* NOTREACHED */
714}
715
716int
717sshkey_equal(const struct sshkey *a, const struct sshkey *b)
718{
719 if (a == NULL || b == NULL || a->type != b->type)
720 return 0;
721 if (sshkey_is_cert(a)) {
722 if (!cert_compare(a->cert, b->cert))
723 return 0;
724 }
725 return sshkey_equal_public(a, b);
726}
727
728static int
729to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain)
730{
731 int type, ret = SSH_ERR_INTERNAL_ERROR;
732 const char *typename;
733
734 if (key == NULL)
735 return SSH_ERR_INVALID_ARGUMENT;
736
737 type = force_plain ? sshkey_type_plain(key->type) : key->type;
738 typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
739
740 switch (type) {
741#ifdef WITH_OPENSSL
742 case KEY_DSA_CERT_V00:
743 case KEY_RSA_CERT_V00:
744 case KEY_DSA_CERT:
745 case KEY_ECDSA_CERT:
746 case KEY_RSA_CERT:
747#endif /* WITH_OPENSSL */
748 case KEY_ED25519_CERT:
749 /* Use the existing blob */
750 /* XXX modified flag? */
751 if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
752 return ret;
753 break;
754#ifdef WITH_OPENSSL
755 case KEY_DSA:
756 if (key->dsa == NULL)
757 return SSH_ERR_INVALID_ARGUMENT;
758 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
759 (ret = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
760 (ret = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
761 (ret = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
762 (ret = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0)
763 return ret;
764 break;
765 case KEY_ECDSA:
766 if (key->ecdsa == NULL)
767 return SSH_ERR_INVALID_ARGUMENT;
768 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
769 (ret = sshbuf_put_cstring(b,
770 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
771 (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
772 return ret;
773 break;
774 case KEY_RSA:
775 if (key->rsa == NULL)
776 return SSH_ERR_INVALID_ARGUMENT;
777 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
778 (ret = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
779 (ret = sshbuf_put_bignum2(b, key->rsa->n)) != 0)
780 return ret;
781 break;
782#endif /* WITH_OPENSSL */
783 case KEY_ED25519:
784 if (key->ed25519_pk == NULL)
785 return SSH_ERR_INVALID_ARGUMENT;
786 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
787 (ret = sshbuf_put_string(b,
788 key->ed25519_pk, ED25519_PK_SZ)) != 0)
789 return ret;
790 break;
791 default:
792 return SSH_ERR_KEY_TYPE_UNKNOWN;
793 }
794 return 0;
795}
796
797int
798sshkey_to_blob_buf(const struct sshkey *key, struct sshbuf *b)
799{
800 return to_blob_buf(key, b, 0);
801}
802
803int
804sshkey_plain_to_blob_buf(const struct sshkey *key, struct sshbuf *b)
805{
806 return to_blob_buf(key, b, 1);
807}
808
809static int
810to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain)
811{
812 int ret = SSH_ERR_INTERNAL_ERROR;
813 size_t len;
814 struct sshbuf *b = NULL;
815
816 if (lenp != NULL)
817 *lenp = 0;
818 if (blobp != NULL)
819 *blobp = NULL;
820 if ((b = sshbuf_new()) == NULL)
821 return SSH_ERR_ALLOC_FAIL;
822 if ((ret = to_blob_buf(key, b, force_plain)) != 0)
823 goto out;
824 len = sshbuf_len(b);
825 if (lenp != NULL)
826 *lenp = len;
827 if (blobp != NULL) {
828 if ((*blobp = malloc(len)) == NULL) {
829 ret = SSH_ERR_ALLOC_FAIL;
830 goto out;
831 }
832 memcpy(*blobp, sshbuf_ptr(b), len);
833 }
834 ret = 0;
835 out:
836 sshbuf_free(b);
837 return ret;
838}
839
840int
841sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
842{
843 return to_blob(key, blobp, lenp, 0);
844}
845
846int
847sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
848{
849 return to_blob(key, blobp, lenp, 1);
850}
851
852int
853sshkey_fingerprint_raw(const struct sshkey *k, enum sshkey_fp_type dgst_type,
854 u_char **retp, size_t *lenp)
855{
856 u_char *blob = NULL, *ret = NULL;
857 size_t blob_len = 0;
858 int hash_alg = -1, r = SSH_ERR_INTERNAL_ERROR;
859
860 if (retp != NULL)
861 *retp = NULL;
862 if (lenp != NULL)
863 *lenp = 0;
864
865 switch (dgst_type) {
866 case SSH_FP_MD5:
867 hash_alg = SSH_DIGEST_MD5;
868 break;
869 case SSH_FP_SHA1:
870 hash_alg = SSH_DIGEST_SHA1;
871 break;
872 case SSH_FP_SHA256:
873 hash_alg = SSH_DIGEST_SHA256;
874 break;
875 default:
876 r = SSH_ERR_INVALID_ARGUMENT;
877 goto out;
878 }
879
880 if (k->type == KEY_RSA1) {
881#ifdef WITH_OPENSSL
882 int nlen = BN_num_bytes(k->rsa->n);
883 int elen = BN_num_bytes(k->rsa->e);
884
885 blob_len = nlen + elen;
886 if (nlen >= INT_MAX - elen ||
887 (blob = malloc(blob_len)) == NULL) {
888 r = SSH_ERR_ALLOC_FAIL;
889 goto out;
890 }
891 BN_bn2bin(k->rsa->n, blob);
892 BN_bn2bin(k->rsa->e, blob + nlen);
893#endif /* WITH_OPENSSL */
894 } else if ((r = to_blob(k, &blob, &blob_len, 1)) != 0)
895 goto out;
896 if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
897 r = SSH_ERR_ALLOC_FAIL;
898 goto out;
899 }
900 if ((r = ssh_digest_memory(hash_alg, blob, blob_len,
901 ret, SSH_DIGEST_MAX_LENGTH)) != 0)
902 goto out;
903 /* success */
904 if (retp != NULL) {
905 *retp = ret;
906 ret = NULL;
907 }
908 if (lenp != NULL)
909 *lenp = ssh_digest_bytes(hash_alg);
910 r = 0;
911 out:
912 free(ret);
913 if (blob != NULL) {
914 explicit_bzero(blob, blob_len);
915 free(blob);
916 }
917 return r;
918}
919
920static char *
921fingerprint_hex(u_char *dgst_raw, size_t dgst_raw_len)
922{
923 char *retval;
924 size_t i;
925
926 if ((retval = calloc(1, dgst_raw_len * 3 + 1)) == NULL)
927 return NULL;
928 for (i = 0; i < dgst_raw_len; i++) {
929 char hex[4];
930 snprintf(hex, sizeof(hex), "%02x:", dgst_raw[i]);
931 strlcat(retval, hex, dgst_raw_len * 3 + 1);
932 }
933
934 /* Remove the trailing ':' character */
935 retval[(dgst_raw_len * 3) - 1] = '\0';
936 return retval;
937}
938
939static char *
940fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
941{
942 char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
943 char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
944 'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
945 u_int i, j = 0, rounds, seed = 1;
946 char *retval;
947
948 rounds = (dgst_raw_len / 2) + 1;
949 if ((retval = calloc(rounds, 6)) == NULL)
950 return NULL;
951 retval[j++] = 'x';
952 for (i = 0; i < rounds; i++) {
953 u_int idx0, idx1, idx2, idx3, idx4;
954 if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
955 idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
956 seed) % 6;
957 idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
958 idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
959 (seed / 6)) % 6;
960 retval[j++] = vowels[idx0];
961 retval[j++] = consonants[idx1];
962 retval[j++] = vowels[idx2];
963 if ((i + 1) < rounds) {
964 idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
965 idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
966 retval[j++] = consonants[idx3];
967 retval[j++] = '-';
968 retval[j++] = consonants[idx4];
969 seed = ((seed * 5) +
970 ((((u_int)(dgst_raw[2 * i])) * 7) +
971 ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
972 }
973 } else {
974 idx0 = seed % 6;
975 idx1 = 16;
976 idx2 = seed / 6;
977 retval[j++] = vowels[idx0];
978 retval[j++] = consonants[idx1];
979 retval[j++] = vowels[idx2];
980 }
981 }
982 retval[j++] = 'x';
983 retval[j++] = '\0';
984 return retval;
985}
986
987/*
988 * Draw an ASCII-Art representing the fingerprint so human brain can
989 * profit from its built-in pattern recognition ability.
990 * This technique is called "random art" and can be found in some
991 * scientific publications like this original paper:
992 *
993 * "Hash Visualization: a New Technique to improve Real-World Security",
994 * Perrig A. and Song D., 1999, International Workshop on Cryptographic
995 * Techniques and E-Commerce (CrypTEC '99)
996 * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
997 *
998 * The subject came up in a talk by Dan Kaminsky, too.
999 *
1000 * If you see the picture is different, the key is different.
1001 * If the picture looks the same, you still know nothing.
1002 *
1003 * The algorithm used here is a worm crawling over a discrete plane,
1004 * leaving a trace (augmenting the field) everywhere it goes.
1005 * Movement is taken from dgst_raw 2bit-wise. Bumping into walls
1006 * makes the respective movement vector be ignored for this turn.
1007 * Graphs are not unambiguous, because circles in graphs can be
1008 * walked in either direction.
1009 */
1010
1011/*
1012 * Field sizes for the random art. Have to be odd, so the starting point
1013 * can be in the exact middle of the picture, and FLDBASE should be >=8 .
1014 * Else pictures would be too dense, and drawing the frame would
1015 * fail, too, because the key type would not fit in anymore.
1016 */
1017#define FLDBASE 8
1018#define FLDSIZE_Y (FLDBASE + 1)
1019#define FLDSIZE_X (FLDBASE * 2 + 1)
1020static char *
1021fingerprint_randomart(u_char *dgst_raw, size_t dgst_raw_len,
1022 const struct sshkey *k)
1023{
1024 /*
1025 * Chars to be used after each other every time the worm
1026 * intersects with itself. Matter of taste.
1027 */
1028 char *augmentation_string = " .o+=*BOX@%&#/^SE";
Damien Miller61e28e52014-07-03 21:22:22 +10001029 char *retval, *p, title[FLDSIZE_X];
Damien Miller86687062014-07-02 15:28:02 +10001030 u_char field[FLDSIZE_X][FLDSIZE_Y];
Damien Miller61e28e52014-07-03 21:22:22 +10001031 size_t i, tlen;
Damien Miller86687062014-07-02 15:28:02 +10001032 u_int b;
Damien Miller61e28e52014-07-03 21:22:22 +10001033 int x, y, r;
Damien Miller86687062014-07-02 15:28:02 +10001034 size_t len = strlen(augmentation_string) - 1;
1035
1036 if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
1037 return NULL;
1038
1039 /* initialize field */
1040 memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
1041 x = FLDSIZE_X / 2;
1042 y = FLDSIZE_Y / 2;
1043
1044 /* process raw key */
1045 for (i = 0; i < dgst_raw_len; i++) {
1046 int input;
1047 /* each byte conveys four 2-bit move commands */
1048 input = dgst_raw[i];
1049 for (b = 0; b < 4; b++) {
1050 /* evaluate 2 bit, rest is shifted later */
1051 x += (input & 0x1) ? 1 : -1;
1052 y += (input & 0x2) ? 1 : -1;
1053
1054 /* assure we are still in bounds */
1055 x = MAX(x, 0);
1056 y = MAX(y, 0);
1057 x = MIN(x, FLDSIZE_X - 1);
1058 y = MIN(y, FLDSIZE_Y - 1);
1059
1060 /* augment the field */
1061 if (field[x][y] < len - 2)
1062 field[x][y]++;
1063 input = input >> 2;
1064 }
1065 }
1066
1067 /* mark starting point and end point*/
1068 field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
1069 field[x][y] = len;
1070
Damien Miller61e28e52014-07-03 21:22:22 +10001071 /* assemble title */
1072 r = snprintf(title, sizeof(title), "[%s %u]",
1073 sshkey_type(k), sshkey_size(k));
1074 /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
1075 if (r < 0 || r > (int)sizeof(title))
1076 snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
1077 tlen = strlen(title);
Damien Miller86687062014-07-02 15:28:02 +10001078
1079 /* output upper border */
Damien Miller61e28e52014-07-03 21:22:22 +10001080 p = retval;
1081 *p++ = '+';
1082 for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
1083 *p++ = '-';
1084 memcpy(p, title, tlen);
1085 p += tlen;
Damien Miller86687062014-07-02 15:28:02 +10001086 for (i = p - retval - 1; i < FLDSIZE_X; i++)
1087 *p++ = '-';
1088 *p++ = '+';
1089 *p++ = '\n';
1090
1091 /* output content */
1092 for (y = 0; y < FLDSIZE_Y; y++) {
1093 *p++ = '|';
1094 for (x = 0; x < FLDSIZE_X; x++)
1095 *p++ = augmentation_string[MIN(field[x][y], len)];
1096 *p++ = '|';
1097 *p++ = '\n';
1098 }
1099
1100 /* output lower border */
1101 *p++ = '+';
1102 for (i = 0; i < FLDSIZE_X; i++)
1103 *p++ = '-';
1104 *p++ = '+';
1105
1106 return retval;
1107}
1108
1109char *
1110sshkey_fingerprint(const struct sshkey *k, enum sshkey_fp_type dgst_type,
1111 enum sshkey_fp_rep dgst_rep)
1112{
1113 char *retval = NULL;
1114 u_char *dgst_raw;
1115 size_t dgst_raw_len;
1116
1117 if (sshkey_fingerprint_raw(k, dgst_type, &dgst_raw, &dgst_raw_len) != 0)
1118 return NULL;
1119 switch (dgst_rep) {
1120 case SSH_FP_HEX:
1121 retval = fingerprint_hex(dgst_raw, dgst_raw_len);
1122 break;
1123 case SSH_FP_BUBBLEBABBLE:
1124 retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
1125 break;
1126 case SSH_FP_RANDOMART:
1127 retval = fingerprint_randomart(dgst_raw, dgst_raw_len, k);
1128 break;
1129 default:
1130 explicit_bzero(dgst_raw, dgst_raw_len);
1131 free(dgst_raw);
1132 return NULL;
1133 }
1134 explicit_bzero(dgst_raw, dgst_raw_len);
1135 free(dgst_raw);
1136 return retval;
1137}
1138
1139#ifdef WITH_SSH1
1140/*
1141 * Reads a multiple-precision integer in decimal from the buffer, and advances
1142 * the pointer. The integer must already be initialized. This function is
1143 * permitted to modify the buffer. This leaves *cpp to point just beyond the
1144 * last processed character.
1145 */
1146static int
1147read_decimal_bignum(char **cpp, BIGNUM *v)
1148{
1149 char *cp;
1150 size_t e;
1151 int skip = 1; /* skip white space */
1152
1153 cp = *cpp;
1154 while (*cp == ' ' || *cp == '\t')
1155 cp++;
1156 e = strspn(cp, "0123456789");
1157 if (e == 0)
1158 return SSH_ERR_INVALID_FORMAT;
1159 if (e > SSHBUF_MAX_BIGNUM * 3)
1160 return SSH_ERR_BIGNUM_TOO_LARGE;
1161 if (cp[e] == '\0')
1162 skip = 0;
1163 else if (index(" \t\r\n", cp[e]) == NULL)
1164 return SSH_ERR_INVALID_FORMAT;
1165 cp[e] = '\0';
1166 if (BN_dec2bn(&v, cp) <= 0)
1167 return SSH_ERR_INVALID_FORMAT;
1168 *cpp = cp + e + skip;
1169 return 0;
1170}
1171#endif /* WITH_SSH1 */
1172
1173/* returns 0 ok, and < 0 error */
1174int
1175sshkey_read(struct sshkey *ret, char **cpp)
1176{
1177 struct sshkey *k;
1178 int retval = SSH_ERR_INVALID_FORMAT;
1179 char *cp, *space;
1180 int r, type, curve_nid = -1;
1181 struct sshbuf *blob;
1182#ifdef WITH_SSH1
1183 char *ep;
1184 u_long bits;
1185#endif /* WITH_SSH1 */
1186
1187 cp = *cpp;
1188
1189 switch (ret->type) {
1190 case KEY_RSA1:
1191#ifdef WITH_SSH1
1192 /* Get number of bits. */
1193 bits = strtoul(cp, &ep, 10);
1194 if (*cp == '\0' || index(" \t\r\n", *ep) == NULL ||
1195 bits == 0 || bits > SSHBUF_MAX_BIGNUM * 8)
1196 return SSH_ERR_INVALID_FORMAT; /* Bad bit count... */
1197 /* Get public exponent, public modulus. */
1198 if ((r = read_decimal_bignum(&ep, ret->rsa->e)) < 0)
1199 return r;
1200 if ((r = read_decimal_bignum(&ep, ret->rsa->n)) < 0)
1201 return r;
1202 *cpp = ep;
1203 /* validate the claimed number of bits */
1204 if (BN_num_bits(ret->rsa->n) != (int)bits)
1205 return SSH_ERR_KEY_BITS_MISMATCH;
1206 retval = 0;
1207#endif /* WITH_SSH1 */
1208 break;
1209 case KEY_UNSPEC:
1210 case KEY_RSA:
1211 case KEY_DSA:
1212 case KEY_ECDSA:
1213 case KEY_ED25519:
1214 case KEY_DSA_CERT_V00:
1215 case KEY_RSA_CERT_V00:
1216 case KEY_DSA_CERT:
1217 case KEY_ECDSA_CERT:
1218 case KEY_RSA_CERT:
1219 case KEY_ED25519_CERT:
1220 space = strchr(cp, ' ');
1221 if (space == NULL)
1222 return SSH_ERR_INVALID_FORMAT;
1223 *space = '\0';
1224 type = sshkey_type_from_name(cp);
1225 if (sshkey_type_plain(type) == KEY_ECDSA &&
1226 (curve_nid = sshkey_ecdsa_nid_from_name(cp)) == -1)
1227 return SSH_ERR_EC_CURVE_INVALID;
1228 *space = ' ';
1229 if (type == KEY_UNSPEC)
1230 return SSH_ERR_INVALID_FORMAT;
1231 cp = space+1;
1232 if (*cp == '\0')
1233 return SSH_ERR_INVALID_FORMAT;
1234 if (ret->type == KEY_UNSPEC) {
1235 ret->type = type;
1236 } else if (ret->type != type)
1237 return SSH_ERR_KEY_TYPE_MISMATCH;
1238 if ((blob = sshbuf_new()) == NULL)
1239 return SSH_ERR_ALLOC_FAIL;
1240 /* trim comment */
1241 space = strchr(cp, ' ');
1242 if (space)
1243 *space = '\0';
1244 if ((r = sshbuf_b64tod(blob, cp)) != 0) {
1245 sshbuf_free(blob);
1246 return r;
1247 }
1248 if ((r = sshkey_from_blob(sshbuf_ptr(blob),
1249 sshbuf_len(blob), &k)) != 0) {
1250 sshbuf_free(blob);
1251 return r;
1252 }
1253 sshbuf_free(blob);
1254 if (k->type != type) {
1255 sshkey_free(k);
1256 return SSH_ERR_KEY_TYPE_MISMATCH;
1257 }
1258 if (sshkey_type_plain(type) == KEY_ECDSA &&
1259 curve_nid != k->ecdsa_nid) {
1260 sshkey_free(k);
1261 return SSH_ERR_EC_CURVE_MISMATCH;
1262 }
1263/*XXXX*/
1264 if (sshkey_is_cert(ret)) {
1265 if (!sshkey_is_cert(k)) {
1266 sshkey_free(k);
1267 return SSH_ERR_EXPECTED_CERT;
1268 }
1269 if (ret->cert != NULL)
1270 cert_free(ret->cert);
1271 ret->cert = k->cert;
1272 k->cert = NULL;
1273 }
1274#ifdef WITH_OPENSSL
1275 if (sshkey_type_plain(ret->type) == KEY_RSA) {
1276 if (ret->rsa != NULL)
1277 RSA_free(ret->rsa);
1278 ret->rsa = k->rsa;
1279 k->rsa = NULL;
1280#ifdef DEBUG_PK
1281 RSA_print_fp(stderr, ret->rsa, 8);
1282#endif
1283 }
1284 if (sshkey_type_plain(ret->type) == KEY_DSA) {
1285 if (ret->dsa != NULL)
1286 DSA_free(ret->dsa);
1287 ret->dsa = k->dsa;
1288 k->dsa = NULL;
1289#ifdef DEBUG_PK
1290 DSA_print_fp(stderr, ret->dsa, 8);
1291#endif
1292 }
1293# ifdef OPENSSL_HAS_ECC
1294 if (sshkey_type_plain(ret->type) == KEY_ECDSA) {
1295 if (ret->ecdsa != NULL)
1296 EC_KEY_free(ret->ecdsa);
1297 ret->ecdsa = k->ecdsa;
1298 ret->ecdsa_nid = k->ecdsa_nid;
1299 k->ecdsa = NULL;
1300 k->ecdsa_nid = -1;
1301#ifdef DEBUG_PK
1302 sshkey_dump_ec_key(ret->ecdsa);
1303#endif
1304 }
1305# endif /* OPENSSL_HAS_ECC */
1306#endif /* WITH_OPENSSL */
1307 if (sshkey_type_plain(ret->type) == KEY_ED25519) {
1308 free(ret->ed25519_pk);
1309 ret->ed25519_pk = k->ed25519_pk;
1310 k->ed25519_pk = NULL;
1311#ifdef DEBUG_PK
1312 /* XXX */
1313#endif
1314 }
1315 retval = 0;
1316/*XXXX*/
1317 sshkey_free(k);
1318 if (retval != 0)
1319 break;
1320 /* advance cp: skip whitespace and data */
1321 while (*cp == ' ' || *cp == '\t')
1322 cp++;
1323 while (*cp != '\0' && *cp != ' ' && *cp != '\t')
1324 cp++;
1325 *cpp = cp;
1326 break;
1327 default:
1328 return SSH_ERR_INVALID_ARGUMENT;
1329 }
1330 return retval;
1331}
1332
1333int
1334sshkey_write(const struct sshkey *key, FILE *f)
1335{
1336 int ret = SSH_ERR_INTERNAL_ERROR;
1337 struct sshbuf *b = NULL, *bb = NULL;
1338 char *uu = NULL;
1339#ifdef WITH_SSH1
1340 u_int bits = 0;
1341 char *dec_e = NULL, *dec_n = NULL;
1342#endif /* WITH_SSH1 */
1343
1344 if (sshkey_is_cert(key)) {
1345 if (key->cert == NULL)
1346 return SSH_ERR_EXPECTED_CERT;
1347 if (sshbuf_len(key->cert->certblob) == 0)
1348 return SSH_ERR_KEY_LACKS_CERTBLOB;
1349 }
1350 if ((b = sshbuf_new()) == NULL)
1351 return SSH_ERR_ALLOC_FAIL;
1352 switch (key->type) {
1353#ifdef WITH_SSH1
1354 case KEY_RSA1:
1355 if (key->rsa == NULL || key->rsa->e == NULL ||
1356 key->rsa->n == NULL) {
1357 ret = SSH_ERR_INVALID_ARGUMENT;
1358 goto out;
1359 }
1360 if ((dec_e = BN_bn2dec(key->rsa->e)) == NULL ||
1361 (dec_n = BN_bn2dec(key->rsa->n)) == NULL) {
1362 ret = SSH_ERR_ALLOC_FAIL;
1363 goto out;
1364 }
1365 /* size of modulus 'n' */
1366 if ((bits = BN_num_bits(key->rsa->n)) <= 0) {
1367 ret = SSH_ERR_INVALID_ARGUMENT;
1368 goto out;
1369 }
1370 if ((ret = sshbuf_putf(b, "%u %s %s", bits, dec_e, dec_n)) != 0)
1371 goto out;
1372#endif /* WITH_SSH1 */
1373 break;
1374#ifdef WITH_OPENSSL
1375 case KEY_DSA:
1376 case KEY_DSA_CERT_V00:
1377 case KEY_DSA_CERT:
1378 case KEY_ECDSA:
1379 case KEY_ECDSA_CERT:
1380 case KEY_RSA:
1381 case KEY_RSA_CERT_V00:
1382 case KEY_RSA_CERT:
1383#endif /* WITH_OPENSSL */
1384 case KEY_ED25519:
1385 case KEY_ED25519_CERT:
1386 if ((bb = sshbuf_new()) == NULL) {
1387 ret = SSH_ERR_ALLOC_FAIL;
1388 goto out;
1389 }
1390 if ((ret = sshkey_to_blob_buf(key, bb)) != 0)
1391 goto out;
1392 if ((uu = sshbuf_dtob64(bb)) == NULL) {
1393 ret = SSH_ERR_ALLOC_FAIL;
1394 goto out;
1395 }
1396 if ((ret = sshbuf_putf(b, "%s ", sshkey_ssh_name(key))) != 0)
1397 goto out;
1398 if ((ret = sshbuf_put(b, uu, strlen(uu))) != 0)
1399 goto out;
1400 break;
1401 default:
1402 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
1403 goto out;
1404 }
1405 if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
1406 if (feof(f))
1407 errno = EPIPE;
1408 ret = SSH_ERR_SYSTEM_ERROR;
1409 goto out;
1410 }
1411 ret = 0;
1412 out:
1413 if (b != NULL)
1414 sshbuf_free(b);
1415 if (bb != NULL)
1416 sshbuf_free(bb);
1417 if (uu != NULL)
1418 free(uu);
1419#ifdef WITH_SSH1
1420 if (dec_e != NULL)
1421 OPENSSL_free(dec_e);
1422 if (dec_n != NULL)
1423 OPENSSL_free(dec_n);
1424#endif /* WITH_SSH1 */
1425 return ret;
1426}
1427
1428const char *
1429sshkey_cert_type(const struct sshkey *k)
1430{
1431 switch (k->cert->type) {
1432 case SSH2_CERT_TYPE_USER:
1433 return "user";
1434 case SSH2_CERT_TYPE_HOST:
1435 return "host";
1436 default:
1437 return "unknown";
1438 }
1439}
1440
1441#ifdef WITH_OPENSSL
1442static int
1443rsa_generate_private_key(u_int bits, RSA **rsap)
1444{
1445 RSA *private = NULL;
1446 BIGNUM *f4 = NULL;
1447 int ret = SSH_ERR_INTERNAL_ERROR;
1448
1449 if (rsap == NULL ||
1450 bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1451 bits > SSHBUF_MAX_BIGNUM * 8)
1452 return SSH_ERR_INVALID_ARGUMENT;
1453 *rsap = NULL;
1454 if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
1455 ret = SSH_ERR_ALLOC_FAIL;
1456 goto out;
1457 }
1458 if (!BN_set_word(f4, RSA_F4) ||
1459 !RSA_generate_key_ex(private, bits, f4, NULL)) {
1460 ret = SSH_ERR_LIBCRYPTO_ERROR;
1461 goto out;
1462 }
1463 *rsap = private;
1464 private = NULL;
1465 ret = 0;
1466 out:
1467 if (private != NULL)
1468 RSA_free(private);
1469 if (f4 != NULL)
1470 BN_free(f4);
1471 return ret;
1472}
1473
1474static int
1475dsa_generate_private_key(u_int bits, DSA **dsap)
1476{
1477 DSA *private;
1478 int ret = SSH_ERR_INTERNAL_ERROR;
1479
1480 if (dsap == NULL || bits != 1024)
1481 return SSH_ERR_INVALID_ARGUMENT;
1482 if ((private = DSA_new()) == NULL) {
1483 ret = SSH_ERR_ALLOC_FAIL;
1484 goto out;
1485 }
1486 *dsap = NULL;
1487 if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1488 NULL, NULL) || !DSA_generate_key(private)) {
1489 DSA_free(private);
1490 ret = SSH_ERR_LIBCRYPTO_ERROR;
1491 goto out;
1492 }
1493 *dsap = private;
1494 private = NULL;
1495 ret = 0;
1496 out:
1497 if (private != NULL)
1498 DSA_free(private);
1499 return ret;
1500}
1501
1502# ifdef OPENSSL_HAS_ECC
1503int
1504sshkey_ecdsa_key_to_nid(EC_KEY *k)
1505{
1506 EC_GROUP *eg;
1507 int nids[] = {
1508 NID_X9_62_prime256v1,
1509 NID_secp384r1,
1510# ifdef OPENSSL_HAS_NISTP521
1511 NID_secp521r1,
1512# endif /* OPENSSL_HAS_NISTP521 */
1513 -1
1514 };
1515 int nid;
1516 u_int i;
1517 BN_CTX *bnctx;
1518 const EC_GROUP *g = EC_KEY_get0_group(k);
1519
1520 /*
1521 * The group may be stored in a ASN.1 encoded private key in one of two
1522 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1523 * or explicit group parameters encoded into the key blob. Only the
1524 * "named group" case sets the group NID for us, but we can figure
1525 * it out for the other case by comparing against all the groups that
1526 * are supported.
1527 */
1528 if ((nid = EC_GROUP_get_curve_name(g)) > 0)
1529 return nid;
1530 if ((bnctx = BN_CTX_new()) == NULL)
1531 return -1;
1532 for (i = 0; nids[i] != -1; i++) {
1533 if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL) {
1534 BN_CTX_free(bnctx);
1535 return -1;
1536 }
1537 if (EC_GROUP_cmp(g, eg, bnctx) == 0)
1538 break;
1539 EC_GROUP_free(eg);
1540 }
1541 BN_CTX_free(bnctx);
1542 if (nids[i] != -1) {
1543 /* Use the group with the NID attached */
1544 EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
1545 if (EC_KEY_set_group(k, eg) != 1) {
1546 EC_GROUP_free(eg);
1547 return -1;
1548 }
1549 }
1550 return nids[i];
1551}
1552
1553static int
1554ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
1555{
1556 EC_KEY *private;
1557 int ret = SSH_ERR_INTERNAL_ERROR;
1558
1559 if (nid == NULL || ecdsap == NULL ||
1560 (*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
1561 return SSH_ERR_INVALID_ARGUMENT;
1562 *ecdsap = NULL;
1563 if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
1564 ret = SSH_ERR_ALLOC_FAIL;
1565 goto out;
1566 }
1567 if (EC_KEY_generate_key(private) != 1) {
1568 ret = SSH_ERR_LIBCRYPTO_ERROR;
1569 goto out;
1570 }
1571 EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
1572 *ecdsap = private;
1573 private = NULL;
1574 ret = 0;
1575 out:
1576 if (private != NULL)
1577 EC_KEY_free(private);
1578 return ret;
1579}
1580# endif /* OPENSSL_HAS_ECC */
1581#endif /* WITH_OPENSSL */
1582
1583int
1584sshkey_generate(int type, u_int bits, struct sshkey **keyp)
1585{
1586 struct sshkey *k;
1587 int ret = SSH_ERR_INTERNAL_ERROR;
1588
1589 if (keyp == NULL)
1590 return SSH_ERR_INVALID_ARGUMENT;
1591 *keyp = NULL;
1592 if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
1593 return SSH_ERR_ALLOC_FAIL;
1594 switch (type) {
1595 case KEY_ED25519:
1596 if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
1597 (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
1598 ret = SSH_ERR_ALLOC_FAIL;
1599 break;
1600 }
1601 crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1602 ret = 0;
1603 break;
1604#ifdef WITH_OPENSSL
1605 case KEY_DSA:
1606 ret = dsa_generate_private_key(bits, &k->dsa);
1607 break;
1608# ifdef OPENSSL_HAS_ECC
1609 case KEY_ECDSA:
1610 ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
1611 &k->ecdsa);
1612 break;
1613# endif /* OPENSSL_HAS_ECC */
1614 case KEY_RSA:
1615 case KEY_RSA1:
1616 ret = rsa_generate_private_key(bits, &k->rsa);
1617 break;
1618#endif /* WITH_OPENSSL */
1619 default:
1620 ret = SSH_ERR_INVALID_ARGUMENT;
1621 }
1622 if (ret == 0) {
1623 k->type = type;
1624 *keyp = k;
1625 } else
1626 sshkey_free(k);
1627 return ret;
1628}
1629
1630int
1631sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
1632{
1633 u_int i;
1634 const struct sshkey_cert *from;
1635 struct sshkey_cert *to;
1636 int ret = SSH_ERR_INTERNAL_ERROR;
1637
1638 if (to_key->cert != NULL) {
1639 cert_free(to_key->cert);
1640 to_key->cert = NULL;
1641 }
1642
1643 if ((from = from_key->cert) == NULL)
1644 return SSH_ERR_INVALID_ARGUMENT;
1645
1646 if ((to = to_key->cert = cert_new()) == NULL)
1647 return SSH_ERR_ALLOC_FAIL;
1648
1649 if ((ret = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
1650 (ret = sshbuf_putb(to->critical, from->critical)) != 0 ||
1651 (ret = sshbuf_putb(to->extensions, from->extensions) != 0))
1652 return ret;
1653
1654 to->serial = from->serial;
1655 to->type = from->type;
1656 if (from->key_id == NULL)
1657 to->key_id = NULL;
1658 else if ((to->key_id = strdup(from->key_id)) == NULL)
1659 return SSH_ERR_ALLOC_FAIL;
1660 to->valid_after = from->valid_after;
1661 to->valid_before = from->valid_before;
1662 if (from->signature_key == NULL)
1663 to->signature_key = NULL;
1664 else if ((ret = sshkey_from_private(from->signature_key,
1665 &to->signature_key)) != 0)
1666 return ret;
1667
1668 if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS)
1669 return SSH_ERR_INVALID_ARGUMENT;
1670 if (from->nprincipals > 0) {
1671 if ((to->principals = calloc(from->nprincipals,
1672 sizeof(*to->principals))) == NULL)
1673 return SSH_ERR_ALLOC_FAIL;
1674 for (i = 0; i < from->nprincipals; i++) {
1675 to->principals[i] = strdup(from->principals[i]);
1676 if (to->principals[i] == NULL) {
1677 to->nprincipals = i;
1678 return SSH_ERR_ALLOC_FAIL;
1679 }
1680 }
1681 }
1682 to->nprincipals = from->nprincipals;
1683 return 0;
1684}
1685
1686int
1687sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
1688{
1689 struct sshkey *n = NULL;
1690 int ret = SSH_ERR_INTERNAL_ERROR;
1691
1692 if (pkp != NULL)
1693 *pkp = NULL;
1694
1695 switch (k->type) {
1696#ifdef WITH_OPENSSL
1697 case KEY_DSA:
1698 case KEY_DSA_CERT_V00:
1699 case KEY_DSA_CERT:
1700 if ((n = sshkey_new(k->type)) == NULL)
1701 return SSH_ERR_ALLOC_FAIL;
1702 if ((BN_copy(n->dsa->p, k->dsa->p) == NULL) ||
1703 (BN_copy(n->dsa->q, k->dsa->q) == NULL) ||
1704 (BN_copy(n->dsa->g, k->dsa->g) == NULL) ||
1705 (BN_copy(n->dsa->pub_key, k->dsa->pub_key) == NULL)) {
1706 sshkey_free(n);
1707 return SSH_ERR_ALLOC_FAIL;
1708 }
1709 break;
1710# ifdef OPENSSL_HAS_ECC
1711 case KEY_ECDSA:
1712 case KEY_ECDSA_CERT:
1713 if ((n = sshkey_new(k->type)) == NULL)
1714 return SSH_ERR_ALLOC_FAIL;
1715 n->ecdsa_nid = k->ecdsa_nid;
1716 n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1717 if (n->ecdsa == NULL) {
1718 sshkey_free(n);
1719 return SSH_ERR_ALLOC_FAIL;
1720 }
1721 if (EC_KEY_set_public_key(n->ecdsa,
1722 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1723 sshkey_free(n);
1724 return SSH_ERR_LIBCRYPTO_ERROR;
1725 }
1726 break;
1727# endif /* OPENSSL_HAS_ECC */
1728 case KEY_RSA:
1729 case KEY_RSA1:
1730 case KEY_RSA_CERT_V00:
1731 case KEY_RSA_CERT:
1732 if ((n = sshkey_new(k->type)) == NULL)
1733 return SSH_ERR_ALLOC_FAIL;
1734 if ((BN_copy(n->rsa->n, k->rsa->n) == NULL) ||
1735 (BN_copy(n->rsa->e, k->rsa->e) == NULL)) {
1736 sshkey_free(n);
1737 return SSH_ERR_ALLOC_FAIL;
1738 }
1739 break;
1740#endif /* WITH_OPENSSL */
1741 case KEY_ED25519:
1742 case KEY_ED25519_CERT:
1743 if ((n = sshkey_new(k->type)) == NULL)
1744 return SSH_ERR_ALLOC_FAIL;
1745 if (k->ed25519_pk != NULL) {
1746 if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1747 sshkey_free(n);
1748 return SSH_ERR_ALLOC_FAIL;
1749 }
1750 memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1751 }
1752 break;
1753 default:
1754 return SSH_ERR_KEY_TYPE_UNKNOWN;
1755 }
1756 if (sshkey_is_cert(k)) {
1757 if ((ret = sshkey_cert_copy(k, n)) != 0) {
1758 sshkey_free(n);
1759 return ret;
1760 }
1761 }
1762 *pkp = n;
1763 return 0;
1764}
1765
1766static int
1767cert_parse(struct sshbuf *b, struct sshkey *key, const u_char *blob,
1768 size_t blen)
1769{
1770 u_char *principals = NULL, *critical = NULL, *exts = NULL;
1771 u_char *sig_key = NULL, *sig = NULL;
1772 size_t signed_len, plen, clen, sklen, slen, kidlen, elen;
1773 struct sshbuf *tmp;
1774 char *principal;
1775 int ret = SSH_ERR_INTERNAL_ERROR;
1776 int v00 = sshkey_cert_is_legacy(key);
1777 char **oprincipals;
1778
1779 if ((tmp = sshbuf_new()) == NULL)
1780 return SSH_ERR_ALLOC_FAIL;
1781
1782 /* Copy the entire key blob for verification and later serialisation */
1783 if ((ret = sshbuf_put(key->cert->certblob, blob, blen)) != 0)
1784 return ret;
1785
1786 elen = 0; /* Not touched for v00 certs */
1787 principals = exts = critical = sig_key = sig = NULL;
1788 if ((!v00 && (ret = sshbuf_get_u64(b, &key->cert->serial)) != 0) ||
1789 (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
1790 (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
1791 (ret = sshbuf_get_string(b, &principals, &plen)) != 0 ||
1792 (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
1793 (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
1794 (ret = sshbuf_get_string(b, &critical, &clen)) != 0 ||
1795 (!v00 && (ret = sshbuf_get_string(b, &exts, &elen)) != 0) ||
1796 (v00 && (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0) ||
1797 (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1798 (ret = sshbuf_get_string(b, &sig_key, &sklen)) != 0) {
1799 /* XXX debug print error for ret */
1800 ret = SSH_ERR_INVALID_FORMAT;
1801 goto out;
1802 }
1803
1804 /* Signature is left in the buffer so we can calculate this length */
1805 signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
1806
1807 if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
1808 ret = SSH_ERR_INVALID_FORMAT;
1809 goto out;
1810 }
1811
1812 if (key->cert->type != SSH2_CERT_TYPE_USER &&
1813 key->cert->type != SSH2_CERT_TYPE_HOST) {
1814 ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
1815 goto out;
1816 }
1817
1818 if ((ret = sshbuf_put(tmp, principals, plen)) != 0)
1819 goto out;
1820 while (sshbuf_len(tmp) > 0) {
1821 if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
1822 ret = SSH_ERR_INVALID_FORMAT;
1823 goto out;
1824 }
1825 if ((ret = sshbuf_get_cstring(tmp, &principal, &plen)) != 0) {
1826 ret = SSH_ERR_INVALID_FORMAT;
1827 goto out;
1828 }
1829 oprincipals = key->cert->principals;
1830 key->cert->principals = realloc(key->cert->principals,
1831 (key->cert->nprincipals + 1) *
1832 sizeof(*key->cert->principals));
1833 if (key->cert->principals == NULL) {
1834 free(principal);
1835 key->cert->principals = oprincipals;
1836 ret = SSH_ERR_ALLOC_FAIL;
1837 goto out;
1838 }
1839 key->cert->principals[key->cert->nprincipals++] = principal;
1840 }
1841
1842 sshbuf_reset(tmp);
1843
1844 if ((ret = sshbuf_put(key->cert->critical, critical, clen)) != 0 ||
1845 (ret = sshbuf_put(tmp, critical, clen)) != 0)
1846 goto out;
1847
1848 /* validate structure */
1849 while (sshbuf_len(tmp) != 0) {
1850 if ((ret = sshbuf_get_string_direct(tmp, NULL, NULL)) != 0 ||
1851 (ret = sshbuf_get_string_direct(tmp, NULL, NULL)) != 0) {
1852 ret = SSH_ERR_INVALID_FORMAT;
1853 goto out;
1854 }
1855 }
1856 sshbuf_reset(tmp);
1857
1858 if ((ret = sshbuf_put(key->cert->extensions, exts, elen)) != 0 ||
1859 (ret = sshbuf_put(tmp, exts, elen)) != 0)
1860 goto out;
1861
1862 /* validate structure */
1863 while (sshbuf_len(tmp) != 0) {
1864 if ((ret = sshbuf_get_string_direct(tmp, NULL, NULL)) != 0 ||
1865 (ret = sshbuf_get_string_direct(tmp, NULL, NULL)) != 0) {
1866 ret = SSH_ERR_INVALID_FORMAT;
1867 goto out;
1868 }
1869 }
1870 sshbuf_reset(tmp);
1871
1872 if (sshkey_from_blob_internal(sig_key, sklen,
1873 &key->cert->signature_key, 0) != 0) {
1874 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1875 goto out;
1876 }
1877 if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
1878 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1879 goto out;
1880 }
1881
1882 if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1883 sshbuf_ptr(key->cert->certblob), signed_len, 0)) != 0)
1884 goto out;
1885 ret = 0;
1886
1887 out:
1888 sshbuf_free(tmp);
1889 free(principals);
1890 free(critical);
1891 free(exts);
1892 free(sig_key);
1893 free(sig);
1894 return ret;
1895}
1896
1897static int
1898sshkey_from_blob_internal(const u_char *blob, size_t blen,
1899 struct sshkey **keyp, int allow_cert)
1900{
1901 struct sshbuf *b = NULL;
1902 int type, nid = -1, ret = SSH_ERR_INTERNAL_ERROR;
1903 char *ktype = NULL, *curve = NULL;
1904 struct sshkey *key = NULL;
1905 size_t len;
1906 u_char *pk = NULL;
1907#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
1908 EC_POINT *q = NULL;
1909#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
1910
1911#ifdef DEBUG_PK /* XXX */
1912 dump_base64(stderr, blob, blen);
1913#endif
1914 *keyp = NULL;
1915 if ((b = sshbuf_from(blob, blen)) == NULL)
1916 return SSH_ERR_ALLOC_FAIL;
1917 if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
1918 ret = SSH_ERR_INVALID_FORMAT;
1919 goto out;
1920 }
1921
1922 type = sshkey_type_from_name(ktype);
1923 if (sshkey_type_plain(type) == KEY_ECDSA)
1924 nid = sshkey_ecdsa_nid_from_name(ktype);
1925 if (!allow_cert && sshkey_type_is_cert(type)) {
1926 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1927 goto out;
1928 }
1929 switch (type) {
1930#ifdef WITH_OPENSSL
1931 case KEY_RSA_CERT:
1932 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1933 ret = SSH_ERR_INVALID_FORMAT;
1934 goto out;
1935 }
1936 /* FALLTHROUGH */
1937 case KEY_RSA:
1938 case KEY_RSA_CERT_V00:
1939 if ((key = sshkey_new(type)) == NULL) {
1940 ret = SSH_ERR_ALLOC_FAIL;
1941 goto out;
1942 }
1943 if (sshbuf_get_bignum2(b, key->rsa->e) == -1 ||
1944 sshbuf_get_bignum2(b, key->rsa->n) == -1) {
1945 ret = SSH_ERR_INVALID_FORMAT;
1946 goto out;
1947 }
1948#ifdef DEBUG_PK
1949 RSA_print_fp(stderr, key->rsa, 8);
1950#endif
1951 break;
1952 case KEY_DSA_CERT:
1953 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1954 ret = SSH_ERR_INVALID_FORMAT;
1955 goto out;
1956 }
1957 /* FALLTHROUGH */
1958 case KEY_DSA:
1959 case KEY_DSA_CERT_V00:
1960 if ((key = sshkey_new(type)) == NULL) {
1961 ret = SSH_ERR_ALLOC_FAIL;
1962 goto out;
1963 }
1964 if (sshbuf_get_bignum2(b, key->dsa->p) == -1 ||
1965 sshbuf_get_bignum2(b, key->dsa->q) == -1 ||
1966 sshbuf_get_bignum2(b, key->dsa->g) == -1 ||
1967 sshbuf_get_bignum2(b, key->dsa->pub_key) == -1) {
1968 ret = SSH_ERR_INVALID_FORMAT;
1969 goto out;
1970 }
1971#ifdef DEBUG_PK
1972 DSA_print_fp(stderr, key->dsa, 8);
1973#endif
1974 break;
1975 case KEY_ECDSA_CERT:
1976 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1977 ret = SSH_ERR_INVALID_FORMAT;
1978 goto out;
1979 }
1980 /* FALLTHROUGH */
1981# ifdef OPENSSL_HAS_ECC
1982 case KEY_ECDSA:
1983 if ((key = sshkey_new(type)) == NULL) {
1984 ret = SSH_ERR_ALLOC_FAIL;
1985 goto out;
1986 }
1987 key->ecdsa_nid = nid;
1988 if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
1989 ret = SSH_ERR_INVALID_FORMAT;
1990 goto out;
1991 }
1992 if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
1993 ret = SSH_ERR_EC_CURVE_MISMATCH;
1994 goto out;
1995 }
1996 if (key->ecdsa != NULL)
1997 EC_KEY_free(key->ecdsa);
1998 if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
1999 == NULL) {
2000 ret = SSH_ERR_EC_CURVE_INVALID;
2001 goto out;
2002 }
2003 if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
2004 ret = SSH_ERR_ALLOC_FAIL;
2005 goto out;
2006 }
2007 if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
2008 ret = SSH_ERR_INVALID_FORMAT;
2009 goto out;
2010 }
2011 if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
2012 q) != 0) {
2013 ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2014 goto out;
2015 }
2016 if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
2017 /* XXX assume it is a allocation error */
2018 ret = SSH_ERR_ALLOC_FAIL;
2019 goto out;
2020 }
2021#ifdef DEBUG_PK
2022 sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
2023#endif
2024 break;
2025# endif /* OPENSSL_HAS_ECC */
2026#endif /* WITH_OPENSSL */
2027 case KEY_ED25519_CERT:
2028 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2029 ret = SSH_ERR_INVALID_FORMAT;
2030 goto out;
2031 }
2032 /* FALLTHROUGH */
2033 case KEY_ED25519:
2034 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2035 goto out;
2036 if (len != ED25519_PK_SZ) {
2037 ret = SSH_ERR_INVALID_FORMAT;
2038 goto out;
2039 }
2040 if ((key = sshkey_new(type)) == NULL) {
2041 ret = SSH_ERR_ALLOC_FAIL;
2042 goto out;
2043 }
2044 key->ed25519_pk = pk;
2045 pk = NULL;
2046 break;
2047 case KEY_UNSPEC:
2048 if ((key = sshkey_new(type)) == NULL) {
2049 ret = SSH_ERR_ALLOC_FAIL;
2050 goto out;
2051 }
2052 break;
2053 default:
2054 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2055 goto out;
2056 }
2057
2058 /* Parse certificate potion */
2059 if (sshkey_is_cert(key) &&
2060 (ret = cert_parse(b, key, blob, blen)) != 0)
2061 goto out;
2062
2063 if (key != NULL && sshbuf_len(b) != 0) {
2064 ret = SSH_ERR_INVALID_FORMAT;
2065 goto out;
2066 }
2067 ret = 0;
2068 *keyp = key;
2069 key = NULL;
2070 out:
2071 sshbuf_free(b);
2072 sshkey_free(key);
2073 free(ktype);
2074 free(curve);
2075 free(pk);
2076#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2077 if (q != NULL)
2078 EC_POINT_free(q);
2079#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
2080 return ret;
2081}
2082
2083int
2084sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
2085{
2086 return sshkey_from_blob_internal(blob, blen, keyp, 1);
2087}
2088
2089int
2090sshkey_sign(const struct sshkey *key,
2091 u_char **sigp, size_t *lenp,
2092 const u_char *data, size_t datalen, u_int compat)
2093{
2094 if (sigp != NULL)
2095 *sigp = NULL;
2096 if (lenp != NULL)
2097 *lenp = 0;
2098 if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2099 return SSH_ERR_INVALID_ARGUMENT;
2100 switch (key->type) {
2101#ifdef WITH_OPENSSL
2102 case KEY_DSA_CERT_V00:
2103 case KEY_DSA_CERT:
2104 case KEY_DSA:
2105 return ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
2106# ifdef OPENSSL_HAS_ECC
2107 case KEY_ECDSA_CERT:
2108 case KEY_ECDSA:
2109 return ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
2110# endif /* OPENSSL_HAS_ECC */
2111 case KEY_RSA_CERT_V00:
2112 case KEY_RSA_CERT:
2113 case KEY_RSA:
2114 return ssh_rsa_sign(key, sigp, lenp, data, datalen, compat);
2115#endif /* WITH_OPENSSL */
2116 case KEY_ED25519:
2117 case KEY_ED25519_CERT:
2118 return ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
2119 default:
2120 return SSH_ERR_KEY_TYPE_UNKNOWN;
2121 }
2122}
2123
2124/*
2125 * ssh_key_verify returns 0 for a correct signature and < 0 on error.
2126 */
2127int
2128sshkey_verify(const struct sshkey *key,
2129 const u_char *sig, size_t siglen,
2130 const u_char *data, size_t dlen, u_int compat)
2131{
2132 if (siglen == 0)
2133 return -1;
2134
2135 if (dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2136 return SSH_ERR_INVALID_ARGUMENT;
2137 switch (key->type) {
2138#ifdef WITH_OPENSSL
2139 case KEY_DSA_CERT_V00:
2140 case KEY_DSA_CERT:
2141 case KEY_DSA:
2142 return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
2143# ifdef OPENSSL_HAS_ECC
2144 case KEY_ECDSA_CERT:
2145 case KEY_ECDSA:
2146 return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
2147# endif /* OPENSSL_HAS_ECC */
2148 case KEY_RSA_CERT_V00:
2149 case KEY_RSA_CERT:
2150 case KEY_RSA:
2151 return ssh_rsa_verify(key, sig, siglen, data, dlen, compat);
2152#endif /* WITH_OPENSSL */
2153 case KEY_ED25519:
2154 case KEY_ED25519_CERT:
2155 return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
2156 default:
2157 return SSH_ERR_KEY_TYPE_UNKNOWN;
2158 }
2159}
2160
2161/* Converts a private to a public key */
2162int
2163sshkey_demote(const struct sshkey *k, struct sshkey **dkp)
2164{
2165 struct sshkey *pk;
2166 int ret = SSH_ERR_INTERNAL_ERROR;
2167
2168 if (dkp != NULL)
2169 *dkp = NULL;
2170
2171 if ((pk = calloc(1, sizeof(*pk))) == NULL)
2172 return SSH_ERR_ALLOC_FAIL;
2173 pk->type = k->type;
2174 pk->flags = k->flags;
2175 pk->ecdsa_nid = k->ecdsa_nid;
2176 pk->dsa = NULL;
2177 pk->ecdsa = NULL;
2178 pk->rsa = NULL;
2179 pk->ed25519_pk = NULL;
2180 pk->ed25519_sk = NULL;
2181
2182 switch (k->type) {
2183#ifdef WITH_OPENSSL
2184 case KEY_RSA_CERT_V00:
2185 case KEY_RSA_CERT:
2186 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2187 goto fail;
2188 /* FALLTHROUGH */
2189 case KEY_RSA1:
2190 case KEY_RSA:
2191 if ((pk->rsa = RSA_new()) == NULL ||
2192 (pk->rsa->e = BN_dup(k->rsa->e)) == NULL ||
2193 (pk->rsa->n = BN_dup(k->rsa->n)) == NULL) {
2194 ret = SSH_ERR_ALLOC_FAIL;
2195 goto fail;
2196 }
2197 break;
2198 case KEY_DSA_CERT_V00:
2199 case KEY_DSA_CERT:
2200 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2201 goto fail;
2202 /* FALLTHROUGH */
2203 case KEY_DSA:
2204 if ((pk->dsa = DSA_new()) == NULL ||
2205 (pk->dsa->p = BN_dup(k->dsa->p)) == NULL ||
2206 (pk->dsa->q = BN_dup(k->dsa->q)) == NULL ||
2207 (pk->dsa->g = BN_dup(k->dsa->g)) == NULL ||
2208 (pk->dsa->pub_key = BN_dup(k->dsa->pub_key)) == NULL) {
2209 ret = SSH_ERR_ALLOC_FAIL;
2210 goto fail;
2211 }
2212 break;
2213 case KEY_ECDSA_CERT:
2214 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2215 goto fail;
2216 /* FALLTHROUGH */
2217# ifdef OPENSSL_HAS_ECC
2218 case KEY_ECDSA:
2219 pk->ecdsa = EC_KEY_new_by_curve_name(pk->ecdsa_nid);
2220 if (pk->ecdsa == NULL) {
2221 ret = SSH_ERR_ALLOC_FAIL;
2222 goto fail;
2223 }
2224 if (EC_KEY_set_public_key(pk->ecdsa,
2225 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
2226 ret = SSH_ERR_LIBCRYPTO_ERROR;
2227 goto fail;
2228 }
2229 break;
2230# endif /* OPENSSL_HAS_ECC */
2231#endif /* WITH_OPENSSL */
2232 case KEY_ED25519_CERT:
2233 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2234 goto fail;
2235 /* FALLTHROUGH */
2236 case KEY_ED25519:
2237 if (k->ed25519_pk != NULL) {
2238 if ((pk->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
2239 ret = SSH_ERR_ALLOC_FAIL;
2240 goto fail;
2241 }
2242 memcpy(pk->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
2243 }
2244 break;
2245 default:
2246 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2247 fail:
2248 sshkey_free(pk);
2249 return ret;
2250 }
2251 *dkp = pk;
2252 return 0;
2253}
2254
2255/* Convert a plain key to their _CERT equivalent */
2256int
2257sshkey_to_certified(struct sshkey *k, int legacy)
2258{
2259 int newtype;
2260
2261 switch (k->type) {
2262#ifdef WITH_OPENSSL
2263 case KEY_RSA:
2264 newtype = legacy ? KEY_RSA_CERT_V00 : KEY_RSA_CERT;
2265 break;
2266 case KEY_DSA:
2267 newtype = legacy ? KEY_DSA_CERT_V00 : KEY_DSA_CERT;
2268 break;
2269 case KEY_ECDSA:
2270 if (legacy)
2271 return SSH_ERR_INVALID_ARGUMENT;
2272 newtype = KEY_ECDSA_CERT;
2273 break;
2274#endif /* WITH_OPENSSL */
2275 case KEY_ED25519:
2276 if (legacy)
2277 return SSH_ERR_INVALID_ARGUMENT;
2278 newtype = KEY_ED25519_CERT;
2279 break;
2280 default:
2281 return SSH_ERR_INVALID_ARGUMENT;
2282 }
2283 if ((k->cert = cert_new()) == NULL)
2284 return SSH_ERR_ALLOC_FAIL;
2285 k->type = newtype;
2286 return 0;
2287}
2288
2289/* Convert a certificate to its raw key equivalent */
2290int
2291sshkey_drop_cert(struct sshkey *k)
2292{
2293 if (!sshkey_type_is_cert(k->type))
2294 return SSH_ERR_KEY_TYPE_UNKNOWN;
2295 cert_free(k->cert);
2296 k->cert = NULL;
2297 k->type = sshkey_type_plain(k->type);
2298 return 0;
2299}
2300
2301/* Sign a certified key, (re-)generating the signed certblob. */
2302int
2303sshkey_certify(struct sshkey *k, struct sshkey *ca)
2304{
2305 struct sshbuf *principals = NULL;
2306 u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
2307 size_t i, ca_len, sig_len;
2308 int ret = SSH_ERR_INTERNAL_ERROR;
2309 struct sshbuf *cert;
2310
2311 if (k == NULL || k->cert == NULL ||
2312 k->cert->certblob == NULL || ca == NULL)
2313 return SSH_ERR_INVALID_ARGUMENT;
2314 if (!sshkey_is_cert(k))
2315 return SSH_ERR_KEY_TYPE_UNKNOWN;
2316 if (!sshkey_type_is_valid_ca(ca->type))
2317 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2318
2319 if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
2320 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2321
2322 cert = k->cert->certblob; /* for readability */
2323 sshbuf_reset(cert);
2324 if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
2325 goto out;
2326
2327 /* -v01 certs put nonce first */
2328 arc4random_buf(&nonce, sizeof(nonce));
2329 if (!sshkey_cert_is_legacy(k)) {
2330 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2331 goto out;
2332 }
2333
2334 /* XXX this substantially duplicates to_blob(); refactor */
2335 switch (k->type) {
2336#ifdef WITH_OPENSSL
2337 case KEY_DSA_CERT_V00:
2338 case KEY_DSA_CERT:
2339 if ((ret = sshbuf_put_bignum2(cert, k->dsa->p)) != 0 ||
2340 (ret = sshbuf_put_bignum2(cert, k->dsa->q)) != 0 ||
2341 (ret = sshbuf_put_bignum2(cert, k->dsa->g)) != 0 ||
2342 (ret = sshbuf_put_bignum2(cert, k->dsa->pub_key)) != 0)
2343 goto out;
2344 break;
2345# ifdef OPENSSL_HAS_ECC
2346 case KEY_ECDSA_CERT:
2347 if ((ret = sshbuf_put_cstring(cert,
2348 sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
2349 (ret = sshbuf_put_ec(cert,
2350 EC_KEY_get0_public_key(k->ecdsa),
2351 EC_KEY_get0_group(k->ecdsa))) != 0)
2352 goto out;
2353 break;
2354# endif /* OPENSSL_HAS_ECC */
2355 case KEY_RSA_CERT_V00:
2356 case KEY_RSA_CERT:
2357 if ((ret = sshbuf_put_bignum2(cert, k->rsa->e)) != 0 ||
2358 (ret = sshbuf_put_bignum2(cert, k->rsa->n)) != 0)
2359 goto out;
2360 break;
2361#endif /* WITH_OPENSSL */
2362 case KEY_ED25519_CERT:
2363 if ((ret = sshbuf_put_string(cert,
2364 k->ed25519_pk, ED25519_PK_SZ)) != 0)
2365 goto out;
2366 break;
2367 default:
2368 ret = SSH_ERR_INVALID_ARGUMENT;
2369 }
2370
2371 /* -v01 certs have a serial number next */
2372 if (!sshkey_cert_is_legacy(k)) {
2373 if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0)
2374 goto out;
2375 }
2376
2377 if ((ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
2378 (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
2379 goto out;
2380
2381 if ((principals = sshbuf_new()) == NULL) {
2382 ret = SSH_ERR_ALLOC_FAIL;
2383 goto out;
2384 }
2385 for (i = 0; i < k->cert->nprincipals; i++) {
2386 if ((ret = sshbuf_put_cstring(principals,
2387 k->cert->principals[i])) != 0)
2388 goto out;
2389 }
2390 if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
2391 (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
2392 (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
2393 (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0)
2394 goto out;
2395
2396 /* -v01 certs have non-critical options here */
2397 if (!sshkey_cert_is_legacy(k)) {
2398 if ((ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0)
2399 goto out;
2400 }
2401
2402 /* -v00 certs put the nonce at the end */
2403 if (sshkey_cert_is_legacy(k)) {
2404 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2405 goto out;
2406 }
2407
2408 if ((ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
2409 (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
2410 goto out;
2411
2412 /* Sign the whole mess */
2413 if ((ret = sshkey_sign(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
2414 sshbuf_len(cert), 0)) != 0)
2415 goto out;
2416
2417 /* Append signature and we are done */
2418 if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
2419 goto out;
2420 ret = 0;
2421 out:
2422 if (ret != 0)
2423 sshbuf_reset(cert);
2424 if (sig_blob != NULL)
2425 free(sig_blob);
2426 if (ca_blob != NULL)
2427 free(ca_blob);
2428 if (principals != NULL)
2429 sshbuf_free(principals);
2430 return ret;
2431}
2432
2433int
2434sshkey_cert_check_authority(const struct sshkey *k,
2435 int want_host, int require_principal,
2436 const char *name, const char **reason)
2437{
2438 u_int i, principal_matches;
2439 time_t now = time(NULL);
2440
2441 if (reason != NULL)
2442 *reason = NULL;
2443
2444 if (want_host) {
2445 if (k->cert->type != SSH2_CERT_TYPE_HOST) {
2446 *reason = "Certificate invalid: not a host certificate";
2447 return SSH_ERR_KEY_CERT_INVALID;
2448 }
2449 } else {
2450 if (k->cert->type != SSH2_CERT_TYPE_USER) {
2451 *reason = "Certificate invalid: not a user certificate";
2452 return SSH_ERR_KEY_CERT_INVALID;
2453 }
2454 }
2455 if (now < 0) {
2456 /* yikes - system clock before epoch! */
2457 *reason = "Certificate invalid: not yet valid";
2458 return SSH_ERR_KEY_CERT_INVALID;
2459 }
2460 if ((u_int64_t)now < k->cert->valid_after) {
2461 *reason = "Certificate invalid: not yet valid";
2462 return SSH_ERR_KEY_CERT_INVALID;
2463 }
2464 if ((u_int64_t)now >= k->cert->valid_before) {
2465 *reason = "Certificate invalid: expired";
2466 return SSH_ERR_KEY_CERT_INVALID;
2467 }
2468 if (k->cert->nprincipals == 0) {
2469 if (require_principal) {
2470 *reason = "Certificate lacks principal list";
2471 return SSH_ERR_KEY_CERT_INVALID;
2472 }
2473 } else if (name != NULL) {
2474 principal_matches = 0;
2475 for (i = 0; i < k->cert->nprincipals; i++) {
2476 if (strcmp(name, k->cert->principals[i]) == 0) {
2477 principal_matches = 1;
2478 break;
2479 }
2480 }
2481 if (!principal_matches) {
2482 *reason = "Certificate invalid: name is not a listed "
2483 "principal";
2484 return SSH_ERR_KEY_CERT_INVALID;
2485 }
2486 }
2487 return 0;
2488}
2489
2490int
2491sshkey_private_serialize(const struct sshkey *key, struct sshbuf *b)
2492{
2493 int r = SSH_ERR_INTERNAL_ERROR;
2494
2495 if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
2496 goto out;
2497 switch (key->type) {
2498#ifdef WITH_OPENSSL
2499 case KEY_RSA:
2500 if ((r = sshbuf_put_bignum2(b, key->rsa->n)) != 0 ||
2501 (r = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
2502 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2503 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2504 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2505 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2506 goto out;
2507 break;
2508 case KEY_RSA_CERT_V00:
2509 case KEY_RSA_CERT:
2510 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2511 r = SSH_ERR_INVALID_ARGUMENT;
2512 goto out;
2513 }
2514 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2515 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2516 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2517 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2518 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2519 goto out;
2520 break;
2521 case KEY_DSA:
2522 if ((r = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
2523 (r = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
2524 (r = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
2525 (r = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0 ||
2526 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2527 goto out;
2528 break;
2529 case KEY_DSA_CERT_V00:
2530 case KEY_DSA_CERT:
2531 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2532 r = SSH_ERR_INVALID_ARGUMENT;
2533 goto out;
2534 }
2535 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2536 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2537 goto out;
2538 break;
2539# ifdef OPENSSL_HAS_ECC
2540 case KEY_ECDSA:
2541 if ((r = sshbuf_put_cstring(b,
2542 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
2543 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
2544 (r = sshbuf_put_bignum2(b,
2545 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2546 goto out;
2547 break;
2548 case KEY_ECDSA_CERT:
2549 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2550 r = SSH_ERR_INVALID_ARGUMENT;
2551 goto out;
2552 }
2553 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2554 (r = sshbuf_put_bignum2(b,
2555 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2556 goto out;
2557 break;
2558# endif /* OPENSSL_HAS_ECC */
2559#endif /* WITH_OPENSSL */
2560 case KEY_ED25519:
2561 if ((r = sshbuf_put_string(b, key->ed25519_pk,
2562 ED25519_PK_SZ)) != 0 ||
2563 (r = sshbuf_put_string(b, key->ed25519_sk,
2564 ED25519_SK_SZ)) != 0)
2565 goto out;
2566 break;
2567 case KEY_ED25519_CERT:
2568 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2569 r = SSH_ERR_INVALID_ARGUMENT;
2570 goto out;
2571 }
2572 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2573 (r = sshbuf_put_string(b, key->ed25519_pk,
2574 ED25519_PK_SZ)) != 0 ||
2575 (r = sshbuf_put_string(b, key->ed25519_sk,
2576 ED25519_SK_SZ)) != 0)
2577 goto out;
2578 break;
2579 default:
2580 r = SSH_ERR_INVALID_ARGUMENT;
2581 goto out;
2582 }
2583 /* success */
2584 r = 0;
2585 out:
2586 return r;
2587}
2588
2589int
2590sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
2591{
2592 char *tname = NULL, *curve = NULL;
2593 struct sshkey *k = NULL;
2594 const u_char *cert;
2595 size_t len, pklen = 0, sklen = 0;
2596 int type, r = SSH_ERR_INTERNAL_ERROR;
2597 u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
2598#ifdef WITH_OPENSSL
2599 BIGNUM *exponent = NULL;
2600#endif /* WITH_OPENSSL */
2601
2602 if (kp != NULL)
2603 *kp = NULL;
2604 if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
2605 goto out;
2606 type = sshkey_type_from_name(tname);
2607 switch (type) {
2608#ifdef WITH_OPENSSL
2609 case KEY_DSA:
2610 if ((k = sshkey_new_private(type)) == NULL) {
2611 r = SSH_ERR_ALLOC_FAIL;
2612 goto out;
2613 }
2614 if ((r = sshbuf_get_bignum2(buf, k->dsa->p)) != 0 ||
2615 (r = sshbuf_get_bignum2(buf, k->dsa->q)) != 0 ||
2616 (r = sshbuf_get_bignum2(buf, k->dsa->g)) != 0 ||
2617 (r = sshbuf_get_bignum2(buf, k->dsa->pub_key)) != 0 ||
2618 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2619 goto out;
2620 break;
2621 case KEY_DSA_CERT_V00:
2622 case KEY_DSA_CERT:
2623 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2624 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2625 (r = sshkey_add_private(k)) != 0 ||
2626 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2627 goto out;
2628 break;
2629# ifdef OPENSSL_HAS_ECC
2630 case KEY_ECDSA:
2631 if ((k = sshkey_new_private(type)) == NULL) {
2632 r = SSH_ERR_ALLOC_FAIL;
2633 goto out;
2634 }
2635 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
2636 r = SSH_ERR_INVALID_ARGUMENT;
2637 goto out;
2638 }
2639 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
2640 goto out;
2641 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2642 r = SSH_ERR_EC_CURVE_MISMATCH;
2643 goto out;
2644 }
2645 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
2646 if (k->ecdsa == NULL || (exponent = BN_new()) == NULL) {
2647 r = SSH_ERR_LIBCRYPTO_ERROR;
2648 goto out;
2649 }
2650 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
2651 (r = sshbuf_get_bignum2(buf, exponent)))
2652 goto out;
2653 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2654 r = SSH_ERR_LIBCRYPTO_ERROR;
2655 goto out;
2656 }
2657 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
2658 EC_KEY_get0_public_key(k->ecdsa)) != 0) ||
2659 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2660 goto out;
2661 break;
2662 case KEY_ECDSA_CERT:
2663 if ((exponent = BN_new()) == NULL) {
2664 r = SSH_ERR_LIBCRYPTO_ERROR;
2665 goto out;
2666 }
2667 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2668 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2669 (r = sshkey_add_private(k)) != 0 ||
2670 (r = sshbuf_get_bignum2(buf, exponent)) != 0)
2671 goto out;
2672 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2673 r = SSH_ERR_LIBCRYPTO_ERROR;
2674 goto out;
2675 }
2676 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
2677 EC_KEY_get0_public_key(k->ecdsa)) != 0) ||
2678 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2679 goto out;
2680 break;
2681# endif /* OPENSSL_HAS_ECC */
2682 case KEY_RSA:
2683 if ((k = sshkey_new_private(type)) == NULL) {
2684 r = SSH_ERR_ALLOC_FAIL;
2685 goto out;
2686 }
2687 if ((r = sshbuf_get_bignum2(buf, k->rsa->n)) != 0 ||
2688 (r = sshbuf_get_bignum2(buf, k->rsa->e)) != 0 ||
2689 (r = sshbuf_get_bignum2(buf, k->rsa->d)) != 0 ||
2690 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp)) != 0 ||
2691 (r = sshbuf_get_bignum2(buf, k->rsa->p)) != 0 ||
2692 (r = sshbuf_get_bignum2(buf, k->rsa->q)) != 0 ||
2693 (r = rsa_generate_additional_parameters(k->rsa)) != 0)
2694 goto out;
2695 break;
2696 case KEY_RSA_CERT_V00:
2697 case KEY_RSA_CERT:
2698 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2699 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2700 (r = sshkey_add_private(k)) != 0 ||
2701 (r = sshbuf_get_bignum2(buf, k->rsa->d) != 0) ||
2702 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp) != 0) ||
2703 (r = sshbuf_get_bignum2(buf, k->rsa->p) != 0) ||
2704 (r = sshbuf_get_bignum2(buf, k->rsa->q) != 0) ||
2705 (r = rsa_generate_additional_parameters(k->rsa)) != 0)
2706 goto out;
2707 break;
2708#endif /* WITH_OPENSSL */
2709 case KEY_ED25519:
2710 if ((k = sshkey_new_private(type)) == NULL) {
2711 r = SSH_ERR_ALLOC_FAIL;
2712 goto out;
2713 }
2714 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2715 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2716 goto out;
2717 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2718 r = SSH_ERR_INVALID_FORMAT;
2719 goto out;
2720 }
2721 k->ed25519_pk = ed25519_pk;
2722 k->ed25519_sk = ed25519_sk;
2723 ed25519_pk = ed25519_sk = NULL;
2724 break;
2725 case KEY_ED25519_CERT:
2726 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2727 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2728 (r = sshkey_add_private(k)) != 0 ||
2729 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2730 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2731 goto out;
2732 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2733 r = SSH_ERR_INVALID_FORMAT;
2734 goto out;
2735 }
2736 k->ed25519_pk = ed25519_pk;
2737 k->ed25519_sk = ed25519_sk;
2738 ed25519_pk = ed25519_sk = NULL;
2739 break;
2740 default:
2741 r = SSH_ERR_KEY_TYPE_UNKNOWN;
2742 goto out;
2743 }
2744#ifdef WITH_OPENSSL
2745 /* enable blinding */
2746 switch (k->type) {
2747 case KEY_RSA:
2748 case KEY_RSA_CERT_V00:
2749 case KEY_RSA_CERT:
2750 case KEY_RSA1:
2751 if (RSA_blinding_on(k->rsa, NULL) != 1) {
2752 r = SSH_ERR_LIBCRYPTO_ERROR;
2753 goto out;
2754 }
2755 break;
2756 }
2757#endif /* WITH_OPENSSL */
2758 /* success */
2759 r = 0;
2760 if (kp != NULL) {
2761 *kp = k;
2762 k = NULL;
2763 }
2764 out:
2765 free(tname);
2766 free(curve);
2767#ifdef WITH_OPENSSL
2768 if (exponent != NULL)
2769 BN_clear_free(exponent);
2770#endif /* WITH_OPENSSL */
2771 sshkey_free(k);
2772 if (ed25519_pk != NULL) {
2773 explicit_bzero(ed25519_pk, pklen);
2774 free(ed25519_pk);
2775 }
2776 if (ed25519_sk != NULL) {
2777 explicit_bzero(ed25519_sk, sklen);
2778 free(ed25519_sk);
2779 }
2780 return r;
2781}
2782
2783#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2784int
2785sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
2786{
2787 BN_CTX *bnctx;
2788 EC_POINT *nq = NULL;
2789 BIGNUM *order, *x, *y, *tmp;
2790 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2791
2792 if ((bnctx = BN_CTX_new()) == NULL)
2793 return SSH_ERR_ALLOC_FAIL;
2794 BN_CTX_start(bnctx);
2795
2796 /*
2797 * We shouldn't ever hit this case because bignum_get_ecpoint()
2798 * refuses to load GF2m points.
2799 */
2800 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2801 NID_X9_62_prime_field)
2802 goto out;
2803
2804 /* Q != infinity */
2805 if (EC_POINT_is_at_infinity(group, public))
2806 goto out;
2807
2808 if ((x = BN_CTX_get(bnctx)) == NULL ||
2809 (y = BN_CTX_get(bnctx)) == NULL ||
2810 (order = BN_CTX_get(bnctx)) == NULL ||
2811 (tmp = BN_CTX_get(bnctx)) == NULL) {
2812 ret = SSH_ERR_ALLOC_FAIL;
2813 goto out;
2814 }
2815
2816 /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
2817 if (EC_GROUP_get_order(group, order, bnctx) != 1 ||
2818 EC_POINT_get_affine_coordinates_GFp(group, public,
2819 x, y, bnctx) != 1) {
2820 ret = SSH_ERR_LIBCRYPTO_ERROR;
2821 goto out;
2822 }
2823 if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
2824 BN_num_bits(y) <= BN_num_bits(order) / 2)
2825 goto out;
2826
2827 /* nQ == infinity (n == order of subgroup) */
2828 if ((nq = EC_POINT_new(group)) == NULL) {
2829 ret = SSH_ERR_ALLOC_FAIL;
2830 goto out;
2831 }
2832 if (EC_POINT_mul(group, nq, NULL, public, order, bnctx) != 1) {
2833 ret = SSH_ERR_LIBCRYPTO_ERROR;
2834 goto out;
2835 }
2836 if (EC_POINT_is_at_infinity(group, nq) != 1)
2837 goto out;
2838
2839 /* x < order - 1, y < order - 1 */
2840 if (!BN_sub(tmp, order, BN_value_one())) {
2841 ret = SSH_ERR_LIBCRYPTO_ERROR;
2842 goto out;
2843 }
2844 if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
2845 goto out;
2846 ret = 0;
2847 out:
2848 BN_CTX_free(bnctx);
2849 if (nq != NULL)
2850 EC_POINT_free(nq);
2851 return ret;
2852}
2853
2854int
2855sshkey_ec_validate_private(const EC_KEY *key)
2856{
2857 BN_CTX *bnctx;
2858 BIGNUM *order, *tmp;
2859 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2860
2861 if ((bnctx = BN_CTX_new()) == NULL)
2862 return SSH_ERR_ALLOC_FAIL;
2863 BN_CTX_start(bnctx);
2864
2865 if ((order = BN_CTX_get(bnctx)) == NULL ||
2866 (tmp = BN_CTX_get(bnctx)) == NULL) {
2867 ret = SSH_ERR_ALLOC_FAIL;
2868 goto out;
2869 }
2870
2871 /* log2(private) > log2(order)/2 */
2872 if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) {
2873 ret = SSH_ERR_LIBCRYPTO_ERROR;
2874 goto out;
2875 }
2876 if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
2877 BN_num_bits(order) / 2)
2878 goto out;
2879
2880 /* private < order - 1 */
2881 if (!BN_sub(tmp, order, BN_value_one())) {
2882 ret = SSH_ERR_LIBCRYPTO_ERROR;
2883 goto out;
2884 }
2885 if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
2886 goto out;
2887 ret = 0;
2888 out:
2889 BN_CTX_free(bnctx);
2890 return ret;
2891}
2892
2893void
2894sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
2895{
2896 BIGNUM *x, *y;
2897 BN_CTX *bnctx;
2898
2899 if (point == NULL) {
2900 fputs("point=(NULL)\n", stderr);
2901 return;
2902 }
2903 if ((bnctx = BN_CTX_new()) == NULL) {
2904 fprintf(stderr, "%s: BN_CTX_new failed\n", __func__);
2905 return;
2906 }
2907 BN_CTX_start(bnctx);
2908 if ((x = BN_CTX_get(bnctx)) == NULL ||
2909 (y = BN_CTX_get(bnctx)) == NULL) {
2910 fprintf(stderr, "%s: BN_CTX_get failed\n", __func__);
2911 return;
2912 }
2913 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2914 NID_X9_62_prime_field) {
2915 fprintf(stderr, "%s: group is not a prime field\n", __func__);
2916 return;
2917 }
2918 if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y,
2919 bnctx) != 1) {
2920 fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
2921 __func__);
2922 return;
2923 }
2924 fputs("x=", stderr);
2925 BN_print_fp(stderr, x);
2926 fputs("\ny=", stderr);
2927 BN_print_fp(stderr, y);
2928 fputs("\n", stderr);
2929 BN_CTX_free(bnctx);
2930}
2931
2932void
2933sshkey_dump_ec_key(const EC_KEY *key)
2934{
2935 const BIGNUM *exponent;
2936
2937 sshkey_dump_ec_point(EC_KEY_get0_group(key),
2938 EC_KEY_get0_public_key(key));
2939 fputs("exponent=", stderr);
2940 if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
2941 fputs("(NULL)", stderr);
2942 else
2943 BN_print_fp(stderr, EC_KEY_get0_private_key(key));
2944 fputs("\n", stderr);
2945}
2946#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
2947
2948static int
2949sshkey_private_to_blob2(const struct sshkey *prv, struct sshbuf *blob,
2950 const char *passphrase, const char *comment, const char *ciphername,
2951 int rounds)
2952{
2953 u_char *cp, *b64 = NULL, *key = NULL, *pubkeyblob = NULL;
2954 u_char salt[SALT_LEN];
2955 size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
2956 u_int check;
2957 int r = SSH_ERR_INTERNAL_ERROR;
2958 struct sshcipher_ctx ciphercontext;
2959 const struct sshcipher *cipher;
2960 const char *kdfname = KDFNAME;
2961 struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
2962
2963 memset(&ciphercontext, 0, sizeof(ciphercontext));
2964
2965 if (rounds <= 0)
2966 rounds = DEFAULT_ROUNDS;
2967 if (passphrase == NULL || !strlen(passphrase)) {
2968 ciphername = "none";
2969 kdfname = "none";
2970 } else if (ciphername == NULL)
2971 ciphername = DEFAULT_CIPHERNAME;
2972 else if (cipher_number(ciphername) != SSH_CIPHER_SSH2) {
2973 r = SSH_ERR_INVALID_ARGUMENT;
2974 goto out;
2975 }
2976 if ((cipher = cipher_by_name(ciphername)) == NULL) {
2977 r = SSH_ERR_INTERNAL_ERROR;
2978 goto out;
2979 }
2980
2981 if ((kdf = sshbuf_new()) == NULL ||
2982 (encoded = sshbuf_new()) == NULL ||
2983 (encrypted = sshbuf_new()) == NULL) {
2984 r = SSH_ERR_ALLOC_FAIL;
2985 goto out;
2986 }
2987 blocksize = cipher_blocksize(cipher);
2988 keylen = cipher_keylen(cipher);
2989 ivlen = cipher_ivlen(cipher);
2990 authlen = cipher_authlen(cipher);
2991 if ((key = calloc(1, keylen + ivlen)) == NULL) {
2992 r = SSH_ERR_ALLOC_FAIL;
2993 goto out;
2994 }
2995 if (strcmp(kdfname, "bcrypt") == 0) {
2996 arc4random_buf(salt, SALT_LEN);
2997 if (bcrypt_pbkdf(passphrase, strlen(passphrase),
2998 salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
2999 r = SSH_ERR_INVALID_ARGUMENT;
3000 goto out;
3001 }
3002 if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
3003 (r = sshbuf_put_u32(kdf, rounds)) != 0)
3004 goto out;
3005 } else if (strcmp(kdfname, "none") != 0) {
3006 /* Unsupported KDF type */
3007 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3008 goto out;
3009 }
3010 if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
3011 key + keylen, ivlen, 1)) != 0)
3012 goto out;
3013
3014 if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
3015 (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
3016 (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
3017 (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
3018 (r = sshbuf_put_u32(encoded, 1)) != 0 || /* number of keys */
3019 (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
3020 (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
3021 goto out;
3022
3023 /* set up the buffer that will be encrypted */
3024
3025 /* Random check bytes */
3026 check = arc4random();
3027 if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
3028 (r = sshbuf_put_u32(encrypted, check)) != 0)
3029 goto out;
3030
3031 /* append private key and comment*/
3032 if ((r = sshkey_private_serialize(prv, encrypted)) != 0 ||
3033 (r = sshbuf_put_cstring(encrypted, comment)) != 0)
3034 goto out;
3035
3036 /* padding */
3037 i = 0;
3038 while (sshbuf_len(encrypted) % blocksize) {
3039 if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
3040 goto out;
3041 }
3042
3043 /* length in destination buffer */
3044 if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
3045 goto out;
3046
3047 /* encrypt */
3048 if ((r = sshbuf_reserve(encoded,
3049 sshbuf_len(encrypted) + authlen, &cp)) != 0)
3050 goto out;
3051 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3052 sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
3053 goto out;
3054
3055 /* uuencode */
3056 if ((b64 = sshbuf_dtob64(encoded)) == NULL) {
3057 r = SSH_ERR_ALLOC_FAIL;
3058 goto out;
3059 }
3060
3061 sshbuf_reset(blob);
3062 if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0)
3063 goto out;
3064 for (i = 0; i < strlen(b64); i++) {
3065 if ((r = sshbuf_put_u8(blob, b64[i])) != 0)
3066 goto out;
3067 /* insert line breaks */
3068 if (i % 70 == 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3069 goto out;
3070 }
3071 if (i % 70 != 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3072 goto out;
3073 if ((r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
3074 goto out;
3075
3076 /* success */
3077 r = 0;
3078
3079 out:
3080 sshbuf_free(kdf);
3081 sshbuf_free(encoded);
3082 sshbuf_free(encrypted);
3083 cipher_cleanup(&ciphercontext);
3084 explicit_bzero(salt, sizeof(salt));
3085 if (key != NULL) {
3086 explicit_bzero(key, keylen + ivlen);
3087 free(key);
3088 }
3089 if (pubkeyblob != NULL) {
3090 explicit_bzero(pubkeyblob, pubkeylen);
3091 free(pubkeyblob);
3092 }
3093 if (b64 != NULL) {
3094 explicit_bzero(b64, strlen(b64));
3095 free(b64);
3096 }
3097 return r;
3098}
3099
3100static int
3101sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
3102 struct sshkey **keyp, char **commentp)
3103{
3104 char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
3105 const struct sshcipher *cipher = NULL;
3106 const u_char *cp;
3107 int r = SSH_ERR_INTERNAL_ERROR;
3108 size_t encoded_len;
3109 size_t i, keylen = 0, ivlen = 0, slen = 0;
3110 struct sshbuf *encoded = NULL, *decoded = NULL;
3111 struct sshbuf *kdf = NULL, *decrypted = NULL;
3112 struct sshcipher_ctx ciphercontext;
3113 struct sshkey *k = NULL;
3114 u_char *key = NULL, *salt = NULL, *dp, pad, last;
3115 u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
3116
3117 memset(&ciphercontext, 0, sizeof(ciphercontext));
3118 if (keyp != NULL)
3119 *keyp = NULL;
3120 if (commentp != NULL)
3121 *commentp = NULL;
3122
3123 if ((encoded = sshbuf_new()) == NULL ||
3124 (decoded = sshbuf_new()) == NULL ||
3125 (decrypted = sshbuf_new()) == NULL) {
3126 r = SSH_ERR_ALLOC_FAIL;
3127 goto out;
3128 }
3129
3130 /* check preamble */
3131 cp = sshbuf_ptr(blob);
3132 encoded_len = sshbuf_len(blob);
3133 if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
3134 memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
3135 r = SSH_ERR_INVALID_FORMAT;
3136 goto out;
3137 }
3138 cp += MARK_BEGIN_LEN;
3139 encoded_len -= MARK_BEGIN_LEN;
3140
3141 /* Look for end marker, removing whitespace as we go */
3142 while (encoded_len > 0) {
3143 if (*cp != '\n' && *cp != '\r') {
3144 if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
3145 goto out;
3146 }
3147 last = *cp;
3148 encoded_len--;
3149 cp++;
3150 if (last == '\n') {
3151 if (encoded_len >= MARK_END_LEN &&
3152 memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
3153 /* \0 terminate */
3154 if ((r = sshbuf_put_u8(encoded, 0)) != 0)
3155 goto out;
3156 break;
3157 }
3158 }
3159 }
3160 if (encoded_len == 0) {
3161 r = SSH_ERR_INVALID_FORMAT;
3162 goto out;
3163 }
3164
3165 /* decode base64 */
3166 if ((r = sshbuf_b64tod(decoded, sshbuf_ptr(encoded))) != 0)
3167 goto out;
3168
3169 /* check magic */
3170 if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
3171 memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
3172 r = SSH_ERR_INVALID_FORMAT;
3173 goto out;
3174 }
3175 /* parse public portion of key */
3176 if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
3177 (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
3178 (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
3179 (r = sshbuf_froms(decoded, &kdf)) != 0 ||
3180 (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
3181 (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
3182 (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
3183 goto out;
3184
3185 if ((cipher = cipher_by_name(ciphername)) == NULL) {
3186 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3187 goto out;
3188 }
3189 if ((passphrase == NULL || strlen(passphrase) == 0) &&
3190 strcmp(ciphername, "none") != 0) {
3191 /* passphrase required */
3192 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3193 goto out;
3194 }
3195 if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
3196 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3197 goto out;
3198 }
3199 if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
3200 r = SSH_ERR_INVALID_FORMAT;
3201 goto out;
3202 }
3203 if (nkeys != 1) {
3204 /* XXX only one key supported */
3205 r = SSH_ERR_INVALID_FORMAT;
3206 goto out;
3207 }
3208
3209 /* check size of encrypted key blob */
3210 blocksize = cipher_blocksize(cipher);
3211 if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
3212 r = SSH_ERR_INVALID_FORMAT;
3213 goto out;
3214 }
3215
3216 /* setup key */
3217 keylen = cipher_keylen(cipher);
3218 ivlen = cipher_ivlen(cipher);
3219 if ((key = calloc(1, keylen + ivlen)) == NULL) {
3220 r = SSH_ERR_ALLOC_FAIL;
3221 goto out;
3222 }
3223 if (strcmp(kdfname, "bcrypt") == 0) {
3224 if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
3225 (r = sshbuf_get_u32(kdf, &rounds)) != 0)
3226 goto out;
3227 if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
3228 key, keylen + ivlen, rounds) < 0) {
3229 r = SSH_ERR_INVALID_FORMAT;
3230 goto out;
3231 }
3232 }
3233
3234 /* decrypt private portion of key */
3235 if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
3236 (r = cipher_init(&ciphercontext, cipher, key, keylen,
3237 key + keylen, ivlen, 0)) != 0)
3238 goto out;
3239 if ((r = cipher_crypt(&ciphercontext, 0, dp, sshbuf_ptr(decoded),
3240 sshbuf_len(decoded), 0, cipher_authlen(cipher))) != 0) {
3241 /* an integrity error here indicates an incorrect passphrase */
3242 if (r == SSH_ERR_MAC_INVALID)
3243 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3244 goto out;
3245 }
3246 if ((r = sshbuf_consume(decoded, encrypted_len)) != 0)
3247 goto out;
3248 /* there should be no trailing data */
3249 if (sshbuf_len(decoded) != 0) {
3250 r = SSH_ERR_INVALID_FORMAT;
3251 goto out;
3252 }
3253
3254 /* check check bytes */
3255 if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
3256 (r = sshbuf_get_u32(decrypted, &check2)) != 0)
3257 goto out;
3258 if (check1 != check2) {
3259 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3260 goto out;
3261 }
3262
3263 /* Load the private key and comment */
3264 if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
3265 (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
3266 goto out;
3267
3268 /* Check deterministic padding */
3269 i = 0;
3270 while (sshbuf_len(decrypted)) {
3271 if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
3272 goto out;
3273 if (pad != (++i & 0xff)) {
3274 r = SSH_ERR_INVALID_FORMAT;
3275 goto out;
3276 }
3277 }
3278
3279 /* XXX decode pubkey and check against private */
3280
3281 /* success */
3282 r = 0;
3283 if (keyp != NULL) {
3284 *keyp = k;
3285 k = NULL;
3286 }
3287 if (commentp != NULL) {
3288 *commentp = comment;
3289 comment = NULL;
3290 }
3291 out:
3292 pad = 0;
3293 cipher_cleanup(&ciphercontext);
3294 free(ciphername);
3295 free(kdfname);
3296 free(comment);
3297 if (salt != NULL) {
3298 explicit_bzero(salt, slen);
3299 free(salt);
3300 }
3301 if (key != NULL) {
3302 explicit_bzero(key, keylen + ivlen);
3303 free(key);
3304 }
3305 sshbuf_free(encoded);
3306 sshbuf_free(decoded);
3307 sshbuf_free(kdf);
3308 sshbuf_free(decrypted);
3309 sshkey_free(k);
3310 return r;
3311}
3312
3313#if WITH_SSH1
3314/*
3315 * Serialises the authentication (private) key to a blob, encrypting it with
3316 * passphrase. The identification of the blob (lowest 64 bits of n) will
3317 * precede the key to provide identification of the key without needing a
3318 * passphrase.
3319 */
3320static int
3321sshkey_private_rsa1_to_blob(struct sshkey *key, struct sshbuf *blob,
3322 const char *passphrase, const char *comment)
3323{
3324 struct sshbuf *buffer = NULL, *encrypted = NULL;
3325 u_char buf[8];
3326 int r, cipher_num;
3327 struct sshcipher_ctx ciphercontext;
3328 const struct sshcipher *cipher;
3329 u_char *cp;
3330
3331 /*
3332 * If the passphrase is empty, use SSH_CIPHER_NONE to ease converting
3333 * to another cipher; otherwise use SSH_AUTHFILE_CIPHER.
3334 */
3335 cipher_num = (strcmp(passphrase, "") == 0) ?
3336 SSH_CIPHER_NONE : SSH_CIPHER_3DES;
3337 if ((cipher = cipher_by_number(cipher_num)) == NULL)
3338 return SSH_ERR_INTERNAL_ERROR;
3339
3340 /* This buffer is used to build the secret part of the private key. */
3341 if ((buffer = sshbuf_new()) == NULL)
3342 return SSH_ERR_ALLOC_FAIL;
3343
3344 /* Put checkbytes for checking passphrase validity. */
3345 if ((r = sshbuf_reserve(buffer, 4, &cp)) != 0)
3346 goto out;
3347 arc4random_buf(cp, 2);
3348 memcpy(cp + 2, cp, 2);
3349
3350 /*
3351 * Store the private key (n and e will not be stored because they
3352 * will be stored in plain text, and storing them also in encrypted
3353 * format would just give known plaintext).
3354 * Note: q and p are stored in reverse order to SSL.
3355 */
3356 if ((r = sshbuf_put_bignum1(buffer, key->rsa->d)) != 0 ||
3357 (r = sshbuf_put_bignum1(buffer, key->rsa->iqmp)) != 0 ||
3358 (r = sshbuf_put_bignum1(buffer, key->rsa->q)) != 0 ||
3359 (r = sshbuf_put_bignum1(buffer, key->rsa->p)) != 0)
3360 goto out;
3361
3362 /* Pad the part to be encrypted to a size that is a multiple of 8. */
3363 explicit_bzero(buf, 8);
3364 if ((r = sshbuf_put(buffer, buf, 8 - (sshbuf_len(buffer) % 8))) != 0)
3365 goto out;
3366
3367 /* This buffer will be used to contain the data in the file. */
3368 if ((encrypted = sshbuf_new()) == NULL) {
3369 r = SSH_ERR_ALLOC_FAIL;
3370 goto out;
3371 }
3372
3373 /* First store keyfile id string. */
3374 if ((r = sshbuf_put(encrypted, LEGACY_BEGIN,
3375 sizeof(LEGACY_BEGIN))) != 0)
3376 goto out;
3377
3378 /* Store cipher type and "reserved" field. */
3379 if ((r = sshbuf_put_u8(encrypted, cipher_num)) != 0 ||
3380 (r = sshbuf_put_u32(encrypted, 0)) != 0)
3381 goto out;
3382
3383 /* Store public key. This will be in plain text. */
3384 if ((r = sshbuf_put_u32(encrypted, BN_num_bits(key->rsa->n))) != 0 ||
3385 (r = sshbuf_put_bignum1(encrypted, key->rsa->n) != 0) ||
3386 (r = sshbuf_put_bignum1(encrypted, key->rsa->e) != 0) ||
3387 (r = sshbuf_put_cstring(encrypted, comment) != 0))
3388 goto out;
3389
3390 /* Allocate space for the private part of the key in the buffer. */
3391 if ((r = sshbuf_reserve(encrypted, sshbuf_len(buffer), &cp)) != 0)
3392 goto out;
3393
3394 if ((r = cipher_set_key_string(&ciphercontext, cipher, passphrase,
3395 CIPHER_ENCRYPT)) != 0)
3396 goto out;
3397 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3398 sshbuf_ptr(buffer), sshbuf_len(buffer), 0, 0)) != 0)
3399 goto out;
3400 if ((r = cipher_cleanup(&ciphercontext)) != 0)
3401 goto out;
3402
3403 r = sshbuf_putb(blob, encrypted);
3404
3405 out:
3406 explicit_bzero(&ciphercontext, sizeof(ciphercontext));
3407 explicit_bzero(buf, sizeof(buf));
3408 if (buffer != NULL)
3409 sshbuf_free(buffer);
3410 if (encrypted != NULL)
3411 sshbuf_free(encrypted);
3412
3413 return r;
3414}
3415#endif /* WITH_SSH1 */
3416
3417#ifdef WITH_OPENSSL
3418/* convert SSH v2 key in OpenSSL PEM format */
3419static int
3420sshkey_private_pem_to_blob(struct sshkey *key, struct sshbuf *blob,
3421 const char *_passphrase, const char *comment)
3422{
3423 int success, r;
3424 int blen, len = strlen(_passphrase);
3425 u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
3426#if (OPENSSL_VERSION_NUMBER < 0x00907000L)
3427 const EVP_CIPHER *cipher = (len > 0) ? EVP_des_ede3_cbc() : NULL;
3428#else
3429 const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
3430#endif
3431 const u_char *bptr;
3432 BIO *bio = NULL;
3433
3434 if (len > 0 && len <= 4)
3435 return SSH_ERR_PASSPHRASE_TOO_SHORT;
3436 if ((bio = BIO_new(BIO_s_mem())) == NULL)
3437 return SSH_ERR_ALLOC_FAIL;
3438
3439 switch (key->type) {
3440 case KEY_DSA:
3441 success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
3442 cipher, passphrase, len, NULL, NULL);
3443 break;
3444#ifdef OPENSSL_HAS_ECC
3445 case KEY_ECDSA:
3446 success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
3447 cipher, passphrase, len, NULL, NULL);
3448 break;
3449#endif
3450 case KEY_RSA:
3451 success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
3452 cipher, passphrase, len, NULL, NULL);
3453 break;
3454 default:
3455 success = 0;
3456 break;
3457 }
3458 if (success == 0) {
3459 r = SSH_ERR_LIBCRYPTO_ERROR;
3460 goto out;
3461 }
3462 if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
3463 r = SSH_ERR_INTERNAL_ERROR;
3464 goto out;
3465 }
3466 if ((r = sshbuf_put(blob, bptr, blen)) != 0)
3467 goto out;
3468 r = 0;
3469 out:
3470 BIO_free(bio);
3471 return r;
3472}
3473#endif /* WITH_OPENSSL */
3474
3475/* Serialise "key" to buffer "blob" */
3476int
3477sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
3478 const char *passphrase, const char *comment,
3479 int force_new_format, const char *new_format_cipher, int new_format_rounds)
3480{
3481 switch (key->type) {
3482#ifdef WITH_OPENSSL
3483 case KEY_RSA1:
3484 return sshkey_private_rsa1_to_blob(key, blob,
3485 passphrase, comment);
3486 case KEY_DSA:
3487 case KEY_ECDSA:
3488 case KEY_RSA:
3489 if (force_new_format) {
3490 return sshkey_private_to_blob2(key, blob, passphrase,
3491 comment, new_format_cipher, new_format_rounds);
3492 }
3493 return sshkey_private_pem_to_blob(key, blob,
3494 passphrase, comment);
3495#endif /* WITH_OPENSSL */
3496 case KEY_ED25519:
3497 return sshkey_private_to_blob2(key, blob, passphrase,
3498 comment, new_format_cipher, new_format_rounds);
3499 default:
3500 return SSH_ERR_KEY_TYPE_UNKNOWN;
3501 }
3502}
3503
3504#ifdef WITH_SSH1
3505/*
3506 * Parse the public, unencrypted portion of a RSA1 key.
3507 */
3508int
3509sshkey_parse_public_rsa1_fileblob(struct sshbuf *blob,
3510 struct sshkey **keyp, char **commentp)
3511{
3512 int r;
3513 struct sshkey *pub = NULL;
3514 struct sshbuf *copy = NULL;
3515
3516 if (keyp != NULL)
3517 *keyp = NULL;
3518 if (commentp != NULL)
3519 *commentp = NULL;
3520
3521 /* Check that it is at least big enough to contain the ID string. */
3522 if (sshbuf_len(blob) < sizeof(LEGACY_BEGIN))
3523 return SSH_ERR_INVALID_FORMAT;
3524
3525 /*
3526 * Make sure it begins with the id string. Consume the id string
3527 * from the buffer.
3528 */
3529 if (memcmp(sshbuf_ptr(blob), LEGACY_BEGIN, sizeof(LEGACY_BEGIN)) != 0)
3530 return SSH_ERR_INVALID_FORMAT;
3531 /* Make a working copy of the keyblob and skip past the magic */
3532 if ((copy = sshbuf_fromb(blob)) == NULL)
3533 return SSH_ERR_ALLOC_FAIL;
3534 if ((r = sshbuf_consume(copy, sizeof(LEGACY_BEGIN))) != 0)
3535 goto out;
3536
3537 /* Skip cipher type, reserved data and key bits. */
3538 if ((r = sshbuf_get_u8(copy, NULL)) != 0 || /* cipher type */
3539 (r = sshbuf_get_u32(copy, NULL)) != 0 || /* reserved */
3540 (r = sshbuf_get_u32(copy, NULL)) != 0) /* key bits */
3541 goto out;
3542
3543 /* Read the public key from the buffer. */
3544 if ((pub = sshkey_new(KEY_RSA1)) == NULL ||
3545 (r = sshbuf_get_bignum1(copy, pub->rsa->n)) != 0 ||
3546 (r = sshbuf_get_bignum1(copy, pub->rsa->e)) != 0)
3547 goto out;
3548
3549 /* Finally, the comment */
3550 if ((r = sshbuf_get_string(copy, (u_char**)commentp, NULL)) != 0)
3551 goto out;
3552
3553 /* The encrypted private part is not parsed by this function. */
3554
3555 r = 0;
3556 if (keyp != NULL)
3557 *keyp = pub;
3558 else
3559 sshkey_free(pub);
3560 pub = NULL;
3561
3562 out:
3563 if (copy != NULL)
3564 sshbuf_free(copy);
3565 if (pub != NULL)
3566 sshkey_free(pub);
3567 return r;
3568}
3569
3570static int
3571sshkey_parse_private_rsa1(struct sshbuf *blob, const char *passphrase,
3572 struct sshkey **keyp, char **commentp)
3573{
3574 int r;
3575 u_int16_t check1, check2;
3576 u_int8_t cipher_type;
3577 struct sshbuf *decrypted = NULL, *copy = NULL;
3578 u_char *cp;
3579 char *comment = NULL;
3580 struct sshcipher_ctx ciphercontext;
3581 const struct sshcipher *cipher;
3582 struct sshkey *prv = NULL;
3583
3584 *keyp = NULL;
3585 if (commentp != NULL)
3586 *commentp = NULL;
3587
3588 /* Check that it is at least big enough to contain the ID string. */
3589 if (sshbuf_len(blob) < sizeof(LEGACY_BEGIN))
3590 return SSH_ERR_INVALID_FORMAT;
3591
3592 /*
3593 * Make sure it begins with the id string. Consume the id string
3594 * from the buffer.
3595 */
3596 if (memcmp(sshbuf_ptr(blob), LEGACY_BEGIN, sizeof(LEGACY_BEGIN)) != 0)
3597 return SSH_ERR_INVALID_FORMAT;
3598
3599 if ((prv = sshkey_new_private(KEY_RSA1)) == NULL) {
3600 r = SSH_ERR_ALLOC_FAIL;
3601 goto out;
3602 }
3603 if ((copy = sshbuf_fromb(blob)) == NULL ||
3604 (decrypted = sshbuf_new()) == NULL) {
3605 r = SSH_ERR_ALLOC_FAIL;
3606 goto out;
3607 }
3608 if ((r = sshbuf_consume(copy, sizeof(LEGACY_BEGIN))) != 0)
3609 goto out;
3610
3611 /* Read cipher type. */
3612 if ((r = sshbuf_get_u8(copy, &cipher_type)) != 0 ||
3613 (r = sshbuf_get_u32(copy, NULL)) != 0) /* reserved */
3614 goto out;
3615
3616 /* Read the public key and comment from the buffer. */
3617 if ((r = sshbuf_get_u32(copy, NULL)) != 0 || /* key bits */
3618 (r = sshbuf_get_bignum1(copy, prv->rsa->n)) != 0 ||
3619 (r = sshbuf_get_bignum1(copy, prv->rsa->e)) != 0 ||
3620 (r = sshbuf_get_cstring(copy, &comment, NULL)) != 0)
3621 goto out;
3622
3623 /* Check that it is a supported cipher. */
3624 cipher = cipher_by_number(cipher_type);
3625 if (cipher == NULL) {
3626 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3627 goto out;
3628 }
3629 /* Initialize space for decrypted data. */
3630 if ((r = sshbuf_reserve(decrypted, sshbuf_len(copy), &cp)) != 0)
3631 goto out;
3632
3633 /* Rest of the buffer is encrypted. Decrypt it using the passphrase. */
3634 if ((r = cipher_set_key_string(&ciphercontext, cipher, passphrase,
3635 CIPHER_DECRYPT)) != 0)
3636 goto out;
3637 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3638 sshbuf_ptr(copy), sshbuf_len(copy), 0, 0)) != 0) {
3639 cipher_cleanup(&ciphercontext);
3640 goto out;
3641 }
3642 if ((r = cipher_cleanup(&ciphercontext)) != 0)
3643 goto out;
3644
3645 if ((r = sshbuf_get_u16(decrypted, &check1)) != 0 ||
3646 (r = sshbuf_get_u16(decrypted, &check2)) != 0)
3647 goto out;
3648 if (check1 != check2) {
3649 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3650 goto out;
3651 }
3652
3653 /* Read the rest of the private key. */
3654 if ((r = sshbuf_get_bignum1(decrypted, prv->rsa->d)) != 0 ||
3655 (r = sshbuf_get_bignum1(decrypted, prv->rsa->iqmp)) != 0 ||
3656 (r = sshbuf_get_bignum1(decrypted, prv->rsa->q)) != 0 ||
3657 (r = sshbuf_get_bignum1(decrypted, prv->rsa->p)) != 0)
3658 goto out;
3659
3660 /* calculate p-1 and q-1 */
3661 if ((r = rsa_generate_additional_parameters(prv->rsa)) != 0)
3662 goto out;
3663
3664 /* enable blinding */
3665 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3666 r = SSH_ERR_LIBCRYPTO_ERROR;
3667 goto out;
3668 }
3669 r = 0;
3670 *keyp = prv;
3671 prv = NULL;
3672 if (commentp != NULL) {
3673 *commentp = comment;
3674 comment = NULL;
3675 }
3676 out:
3677 explicit_bzero(&ciphercontext, sizeof(ciphercontext));
3678 if (comment != NULL)
3679 free(comment);
3680 if (prv != NULL)
3681 sshkey_free(prv);
3682 if (copy != NULL)
3683 sshbuf_free(copy);
3684 if (decrypted != NULL)
3685 sshbuf_free(decrypted);
3686 return r;
3687}
3688#endif /* WITH_SSH1 */
3689
3690#ifdef WITH_OPENSSL
3691/* XXX make private once ssh-keysign.c fixed */
3692int
3693sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
3694 const char *passphrase, struct sshkey **keyp, char **commentp)
3695{
3696 EVP_PKEY *pk = NULL;
3697 struct sshkey *prv = NULL;
3698 char *name = "<no key>";
3699 BIO *bio = NULL;
3700 int r;
3701
3702 *keyp = NULL;
3703 if (commentp != NULL)
3704 *commentp = NULL;
3705
3706 if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
3707 return SSH_ERR_ALLOC_FAIL;
3708 if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
3709 (int)sshbuf_len(blob)) {
3710 r = SSH_ERR_ALLOC_FAIL;
3711 goto out;
3712 }
3713
3714 if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
3715 (char *)passphrase)) == NULL) {
3716 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3717 goto out;
3718 }
3719 if (pk->type == EVP_PKEY_RSA &&
3720 (type == KEY_UNSPEC || type == KEY_RSA)) {
3721 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3722 r = SSH_ERR_ALLOC_FAIL;
3723 goto out;
3724 }
3725 prv->rsa = EVP_PKEY_get1_RSA(pk);
3726 prv->type = KEY_RSA;
3727 name = "rsa w/o comment";
3728#ifdef DEBUG_PK
3729 RSA_print_fp(stderr, prv->rsa, 8);
3730#endif
3731 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3732 r = SSH_ERR_LIBCRYPTO_ERROR;
3733 goto out;
3734 }
3735 } else if (pk->type == EVP_PKEY_DSA &&
3736 (type == KEY_UNSPEC || type == KEY_DSA)) {
3737 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3738 r = SSH_ERR_ALLOC_FAIL;
3739 goto out;
3740 }
3741 prv->dsa = EVP_PKEY_get1_DSA(pk);
3742 prv->type = KEY_DSA;
3743 name = "dsa w/o comment";
3744#ifdef DEBUG_PK
3745 DSA_print_fp(stderr, prv->dsa, 8);
3746#endif
3747#ifdef OPENSSL_HAS_ECC
3748 } else if (pk->type == EVP_PKEY_EC &&
3749 (type == KEY_UNSPEC || type == KEY_ECDSA)) {
3750 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3751 r = SSH_ERR_ALLOC_FAIL;
3752 goto out;
3753 }
3754 prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
3755 prv->type = KEY_ECDSA;
3756 prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
3757 if (prv->ecdsa_nid == -1 ||
3758 sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
3759 sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
3760 EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
3761 sshkey_ec_validate_private(prv->ecdsa) != 0) {
3762 r = SSH_ERR_INVALID_FORMAT;
3763 goto out;
3764 }
3765 name = "ecdsa w/o comment";
3766# ifdef DEBUG_PK
3767 if (prv != NULL && prv->ecdsa != NULL)
3768 sshkey_dump_ec_key(prv->ecdsa);
3769# endif
3770#endif /* OPENSSL_HAS_ECC */
3771 } else {
3772 r = SSH_ERR_INVALID_FORMAT;
3773 goto out;
3774 }
3775 if (commentp != NULL &&
3776 (*commentp = strdup(name)) == NULL) {
3777 r = SSH_ERR_ALLOC_FAIL;
3778 goto out;
3779 }
3780 r = 0;
3781 *keyp = prv;
3782 prv = NULL;
3783 out:
3784 BIO_free(bio);
3785 if (pk != NULL)
3786 EVP_PKEY_free(pk);
3787 if (prv != NULL)
3788 sshkey_free(prv);
3789 return r;
3790}
3791#endif /* WITH_OPENSSL */
3792
3793int
3794sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
3795 const char *passphrase, struct sshkey **keyp, char **commentp)
3796{
3797 int r;
3798
3799 *keyp = NULL;
3800 if (commentp != NULL)
3801 *commentp = NULL;
3802
3803 switch (type) {
3804#ifdef WITH_OPENSSL
3805 case KEY_RSA1:
3806 return sshkey_parse_private_rsa1(blob, passphrase,
3807 keyp, commentp);
3808 case KEY_DSA:
3809 case KEY_ECDSA:
3810 case KEY_RSA:
3811 return sshkey_parse_private_pem_fileblob(blob, type, passphrase,
3812 keyp, commentp);
3813#endif /* WITH_OPENSSL */
3814 case KEY_ED25519:
3815 return sshkey_parse_private2(blob, type, passphrase,
3816 keyp, commentp);
3817 case KEY_UNSPEC:
3818 if ((r = sshkey_parse_private2(blob, type, passphrase, keyp,
3819 commentp)) == 0)
3820 return 0;
3821#ifdef WITH_OPENSSL
3822 return sshkey_parse_private_pem_fileblob(blob, type, passphrase,
3823 keyp, commentp);
3824#else
3825 return SSH_ERR_INVALID_FORMAT;
3826#endif /* WITH_OPENSSL */
3827 default:
3828 return SSH_ERR_KEY_TYPE_UNKNOWN;
3829 }
3830}
3831
3832int
3833sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
3834 const char *filename, struct sshkey **keyp, char **commentp)
3835{
3836 int r;
3837
3838 if (keyp != NULL)
3839 *keyp = NULL;
3840 if (commentp != NULL)
3841 *commentp = NULL;
3842
3843#ifdef WITH_SSH1
3844 /* it's a SSH v1 key if the public key part is readable */
3845 if ((r = sshkey_parse_public_rsa1_fileblob(buffer, NULL, NULL)) == 0) {
3846 return sshkey_parse_private_fileblob_type(buffer, KEY_RSA1,
3847 passphrase, keyp, commentp);
3848 }
3849#endif /* WITH_SSH1 */
3850 if ((r = sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
3851 passphrase, keyp, commentp)) == 0)
3852 return 0;
3853 return r;
3854}