blob: a680929fabd8c12ef223e411c7e38e66225ef82f [file] [log] [blame]
markus@openbsd.org816d1532015-01-12 20:13:27 +00001/* $OpenBSD: sshkey.c,v 1.10 2015/01/12 20:13:27 markus Exp $ */
Damien Miller86687062014-07-02 15:28:02 +10002/*
3 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
4 * Copyright (c) 2008 Alexander von Gernler. All rights reserved.
5 * Copyright (c) 2010,2011 Damien Miller. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 * 1. Redistributions of source code must retain the above copyright
11 * notice, this list of conditions and the following disclaimer.
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in the
14 * documentation and/or other materials provided with the distribution.
15 *
16 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26 */
27
28#include "includes.h"
29
30#include <sys/param.h>
31#include <sys/types.h>
djm@openbsd.org56d1c832014-12-21 22:27:55 +000032#include <netinet/in.h>
Damien Miller86687062014-07-02 15:28:02 +100033
34#include <openssl/evp.h>
35#include <openssl/err.h>
36#include <openssl/pem.h>
37
38#include "crypto_api.h"
39
40#include <errno.h>
41#include <stdio.h>
42#include <string.h>
Damien Millerd16bdd82014-12-22 10:18:09 +110043#include <resolv.h>
Damien Miller82b24822014-07-02 17:43:41 +100044#ifdef HAVE_UTIL_H
Damien Miller86687062014-07-02 15:28:02 +100045#include <util.h>
Damien Miller82b24822014-07-02 17:43:41 +100046#endif /* HAVE_UTIL_H */
Damien Miller86687062014-07-02 15:28:02 +100047
48#include "ssh2.h"
49#include "ssherr.h"
50#include "misc.h"
51#include "sshbuf.h"
52#include "rsa.h"
53#include "cipher.h"
54#include "digest.h"
55#define SSHKEY_INTERNAL
56#include "sshkey.h"
57
58/* openssh private key file format */
59#define MARK_BEGIN "-----BEGIN OPENSSH PRIVATE KEY-----\n"
60#define MARK_END "-----END OPENSSH PRIVATE KEY-----\n"
61#define MARK_BEGIN_LEN (sizeof(MARK_BEGIN) - 1)
62#define MARK_END_LEN (sizeof(MARK_END) - 1)
63#define KDFNAME "bcrypt"
64#define AUTH_MAGIC "openssh-key-v1"
65#define SALT_LEN 16
66#define DEFAULT_CIPHERNAME "aes256-cbc"
67#define DEFAULT_ROUNDS 16
68
69/* Version identification string for SSH v1 identity files. */
70#define LEGACY_BEGIN "SSH PRIVATE KEY FILE FORMAT 1.1\n"
71
72static int sshkey_from_blob_internal(const u_char *blob, size_t blen,
73 struct sshkey **keyp, int allow_cert);
74
75/* Supported key types */
76struct keytype {
77 const char *name;
78 const char *shortname;
79 int type;
80 int nid;
81 int cert;
82};
83static const struct keytype keytypes[] = {
84 { "ssh-ed25519", "ED25519", KEY_ED25519, 0, 0 },
85 { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT",
86 KEY_ED25519_CERT, 0, 1 },
87#ifdef WITH_OPENSSL
88 { NULL, "RSA1", KEY_RSA1, 0, 0 },
89 { "ssh-rsa", "RSA", KEY_RSA, 0, 0 },
90 { "ssh-dss", "DSA", KEY_DSA, 0, 0 },
91# ifdef OPENSSL_HAS_ECC
92 { "ecdsa-sha2-nistp256", "ECDSA", KEY_ECDSA, NID_X9_62_prime256v1, 0 },
93 { "ecdsa-sha2-nistp384", "ECDSA", KEY_ECDSA, NID_secp384r1, 0 },
94# ifdef OPENSSL_HAS_NISTP521
95 { "ecdsa-sha2-nistp521", "ECDSA", KEY_ECDSA, NID_secp521r1, 0 },
96# endif /* OPENSSL_HAS_NISTP521 */
97# endif /* OPENSSL_HAS_ECC */
98 { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", KEY_RSA_CERT, 0, 1 },
99 { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", KEY_DSA_CERT, 0, 1 },
100# ifdef OPENSSL_HAS_ECC
101 { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT",
102 KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1 },
103 { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT",
104 KEY_ECDSA_CERT, NID_secp384r1, 1 },
105# ifdef OPENSSL_HAS_NISTP521
106 { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT",
107 KEY_ECDSA_CERT, NID_secp521r1, 1 },
108# endif /* OPENSSL_HAS_NISTP521 */
109# endif /* OPENSSL_HAS_ECC */
110 { "ssh-rsa-cert-v00@openssh.com", "RSA-CERT-V00",
111 KEY_RSA_CERT_V00, 0, 1 },
112 { "ssh-dss-cert-v00@openssh.com", "DSA-CERT-V00",
113 KEY_DSA_CERT_V00, 0, 1 },
114#endif /* WITH_OPENSSL */
115 { NULL, NULL, -1, -1, 0 }
116};
117
118const char *
119sshkey_type(const struct sshkey *k)
120{
121 const struct keytype *kt;
122
123 for (kt = keytypes; kt->type != -1; kt++) {
124 if (kt->type == k->type)
125 return kt->shortname;
126 }
127 return "unknown";
128}
129
130static const char *
131sshkey_ssh_name_from_type_nid(int type, int nid)
132{
133 const struct keytype *kt;
134
135 for (kt = keytypes; kt->type != -1; kt++) {
136 if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
137 return kt->name;
138 }
139 return "ssh-unknown";
140}
141
142int
143sshkey_type_is_cert(int type)
144{
145 const struct keytype *kt;
146
147 for (kt = keytypes; kt->type != -1; kt++) {
148 if (kt->type == type)
149 return kt->cert;
150 }
151 return 0;
152}
153
154const char *
155sshkey_ssh_name(const struct sshkey *k)
156{
157 return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
158}
159
160const char *
161sshkey_ssh_name_plain(const struct sshkey *k)
162{
163 return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
164 k->ecdsa_nid);
165}
166
167int
168sshkey_type_from_name(const char *name)
169{
170 const struct keytype *kt;
171
172 for (kt = keytypes; kt->type != -1; kt++) {
173 /* Only allow shortname matches for plain key types */
174 if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
175 (!kt->cert && strcasecmp(kt->shortname, name) == 0))
176 return kt->type;
177 }
178 return KEY_UNSPEC;
179}
180
181int
182sshkey_ecdsa_nid_from_name(const char *name)
183{
184 const struct keytype *kt;
185
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +0000186 for (kt = keytypes; kt->type != -1; kt++) {
187 if (kt->type != KEY_ECDSA && kt->type != KEY_ECDSA_CERT)
188 continue;
189 if (kt->name != NULL && strcmp(name, kt->name) == 0)
190 return kt->nid;
191 }
Damien Miller86687062014-07-02 15:28:02 +1000192 return -1;
193}
194
195char *
196key_alg_list(int certs_only, int plain_only)
197{
198 char *tmp, *ret = NULL;
199 size_t nlen, rlen = 0;
200 const struct keytype *kt;
201
202 for (kt = keytypes; kt->type != -1; kt++) {
203 if (kt->name == NULL)
204 continue;
205 if ((certs_only && !kt->cert) || (plain_only && kt->cert))
206 continue;
207 if (ret != NULL)
208 ret[rlen++] = '\n';
209 nlen = strlen(kt->name);
210 if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
211 free(ret);
212 return NULL;
213 }
214 ret = tmp;
215 memcpy(ret + rlen, kt->name, nlen + 1);
216 rlen += nlen;
217 }
218 return ret;
219}
220
221int
222sshkey_names_valid2(const char *names)
223{
224 char *s, *cp, *p;
225
226 if (names == NULL || strcmp(names, "") == 0)
227 return 0;
228 if ((s = cp = strdup(names)) == NULL)
229 return 0;
230 for ((p = strsep(&cp, ",")); p && *p != '\0';
231 (p = strsep(&cp, ","))) {
232 switch (sshkey_type_from_name(p)) {
233 case KEY_RSA1:
234 case KEY_UNSPEC:
235 free(s);
236 return 0;
237 }
238 }
239 free(s);
240 return 1;
241}
242
243u_int
244sshkey_size(const struct sshkey *k)
245{
246 switch (k->type) {
247#ifdef WITH_OPENSSL
248 case KEY_RSA1:
249 case KEY_RSA:
250 case KEY_RSA_CERT_V00:
251 case KEY_RSA_CERT:
252 return BN_num_bits(k->rsa->n);
253 case KEY_DSA:
254 case KEY_DSA_CERT_V00:
255 case KEY_DSA_CERT:
256 return BN_num_bits(k->dsa->p);
257 case KEY_ECDSA:
258 case KEY_ECDSA_CERT:
259 return sshkey_curve_nid_to_bits(k->ecdsa_nid);
260#endif /* WITH_OPENSSL */
261 case KEY_ED25519:
262 case KEY_ED25519_CERT:
263 return 256; /* XXX */
264 }
265 return 0;
266}
267
268int
269sshkey_cert_is_legacy(const struct sshkey *k)
270{
271 switch (k->type) {
272 case KEY_DSA_CERT_V00:
273 case KEY_RSA_CERT_V00:
274 return 1;
275 default:
276 return 0;
277 }
278}
279
280static int
281sshkey_type_is_valid_ca(int type)
282{
283 switch (type) {
284 case KEY_RSA:
285 case KEY_DSA:
286 case KEY_ECDSA:
287 case KEY_ED25519:
288 return 1;
289 default:
290 return 0;
291 }
292}
293
294int
295sshkey_is_cert(const struct sshkey *k)
296{
297 if (k == NULL)
298 return 0;
299 return sshkey_type_is_cert(k->type);
300}
301
302/* Return the cert-less equivalent to a certified key type */
303int
304sshkey_type_plain(int type)
305{
306 switch (type) {
307 case KEY_RSA_CERT_V00:
308 case KEY_RSA_CERT:
309 return KEY_RSA;
310 case KEY_DSA_CERT_V00:
311 case KEY_DSA_CERT:
312 return KEY_DSA;
313 case KEY_ECDSA_CERT:
314 return KEY_ECDSA;
315 case KEY_ED25519_CERT:
316 return KEY_ED25519;
317 default:
318 return type;
319 }
320}
321
322#ifdef WITH_OPENSSL
323/* XXX: these are really begging for a table-driven approach */
324int
325sshkey_curve_name_to_nid(const char *name)
326{
327 if (strcmp(name, "nistp256") == 0)
328 return NID_X9_62_prime256v1;
329 else if (strcmp(name, "nistp384") == 0)
330 return NID_secp384r1;
331# ifdef OPENSSL_HAS_NISTP521
332 else if (strcmp(name, "nistp521") == 0)
333 return NID_secp521r1;
334# endif /* OPENSSL_HAS_NISTP521 */
335 else
336 return -1;
337}
338
339u_int
340sshkey_curve_nid_to_bits(int nid)
341{
342 switch (nid) {
343 case NID_X9_62_prime256v1:
344 return 256;
345 case NID_secp384r1:
346 return 384;
347# ifdef OPENSSL_HAS_NISTP521
348 case NID_secp521r1:
349 return 521;
350# endif /* OPENSSL_HAS_NISTP521 */
351 default:
352 return 0;
353 }
354}
355
356int
357sshkey_ecdsa_bits_to_nid(int bits)
358{
359 switch (bits) {
360 case 256:
361 return NID_X9_62_prime256v1;
362 case 384:
363 return NID_secp384r1;
364# ifdef OPENSSL_HAS_NISTP521
365 case 521:
366 return NID_secp521r1;
367# endif /* OPENSSL_HAS_NISTP521 */
368 default:
369 return -1;
370 }
371}
372
373const char *
374sshkey_curve_nid_to_name(int nid)
375{
376 switch (nid) {
377 case NID_X9_62_prime256v1:
378 return "nistp256";
379 case NID_secp384r1:
380 return "nistp384";
381# ifdef OPENSSL_HAS_NISTP521
382 case NID_secp521r1:
383 return "nistp521";
384# endif /* OPENSSL_HAS_NISTP521 */
385 default:
386 return NULL;
387 }
388}
389
390int
391sshkey_ec_nid_to_hash_alg(int nid)
392{
393 int kbits = sshkey_curve_nid_to_bits(nid);
394
395 if (kbits <= 0)
396 return -1;
397
398 /* RFC5656 section 6.2.1 */
399 if (kbits <= 256)
400 return SSH_DIGEST_SHA256;
401 else if (kbits <= 384)
402 return SSH_DIGEST_SHA384;
403 else
404 return SSH_DIGEST_SHA512;
405}
406#endif /* WITH_OPENSSL */
407
408static void
409cert_free(struct sshkey_cert *cert)
410{
411 u_int i;
412
413 if (cert == NULL)
414 return;
415 if (cert->certblob != NULL)
416 sshbuf_free(cert->certblob);
417 if (cert->critical != NULL)
418 sshbuf_free(cert->critical);
419 if (cert->extensions != NULL)
420 sshbuf_free(cert->extensions);
421 if (cert->key_id != NULL)
422 free(cert->key_id);
423 for (i = 0; i < cert->nprincipals; i++)
424 free(cert->principals[i]);
425 if (cert->principals != NULL)
426 free(cert->principals);
427 if (cert->signature_key != NULL)
428 sshkey_free(cert->signature_key);
429 explicit_bzero(cert, sizeof(*cert));
430 free(cert);
431}
432
433static struct sshkey_cert *
434cert_new(void)
435{
436 struct sshkey_cert *cert;
437
438 if ((cert = calloc(1, sizeof(*cert))) == NULL)
439 return NULL;
440 if ((cert->certblob = sshbuf_new()) == NULL ||
441 (cert->critical = sshbuf_new()) == NULL ||
442 (cert->extensions = sshbuf_new()) == NULL) {
443 cert_free(cert);
444 return NULL;
445 }
446 cert->key_id = NULL;
447 cert->principals = NULL;
448 cert->signature_key = NULL;
449 return cert;
450}
451
452struct sshkey *
453sshkey_new(int type)
454{
455 struct sshkey *k;
456#ifdef WITH_OPENSSL
457 RSA *rsa;
458 DSA *dsa;
459#endif /* WITH_OPENSSL */
460
461 if ((k = calloc(1, sizeof(*k))) == NULL)
462 return NULL;
463 k->type = type;
464 k->ecdsa = NULL;
465 k->ecdsa_nid = -1;
466 k->dsa = NULL;
467 k->rsa = NULL;
468 k->cert = NULL;
469 k->ed25519_sk = NULL;
470 k->ed25519_pk = NULL;
471 switch (k->type) {
472#ifdef WITH_OPENSSL
473 case KEY_RSA1:
474 case KEY_RSA:
475 case KEY_RSA_CERT_V00:
476 case KEY_RSA_CERT:
477 if ((rsa = RSA_new()) == NULL ||
478 (rsa->n = BN_new()) == NULL ||
479 (rsa->e = BN_new()) == NULL) {
480 if (rsa != NULL)
481 RSA_free(rsa);
482 free(k);
483 return NULL;
484 }
485 k->rsa = rsa;
486 break;
487 case KEY_DSA:
488 case KEY_DSA_CERT_V00:
489 case KEY_DSA_CERT:
490 if ((dsa = DSA_new()) == NULL ||
491 (dsa->p = BN_new()) == NULL ||
492 (dsa->q = BN_new()) == NULL ||
493 (dsa->g = BN_new()) == NULL ||
494 (dsa->pub_key = BN_new()) == NULL) {
495 if (dsa != NULL)
496 DSA_free(dsa);
497 free(k);
498 return NULL;
499 }
500 k->dsa = dsa;
501 break;
502 case KEY_ECDSA:
503 case KEY_ECDSA_CERT:
504 /* Cannot do anything until we know the group */
505 break;
506#endif /* WITH_OPENSSL */
507 case KEY_ED25519:
508 case KEY_ED25519_CERT:
509 /* no need to prealloc */
510 break;
511 case KEY_UNSPEC:
512 break;
513 default:
514 free(k);
515 return NULL;
516 break;
517 }
518
519 if (sshkey_is_cert(k)) {
520 if ((k->cert = cert_new()) == NULL) {
521 sshkey_free(k);
522 return NULL;
523 }
524 }
525
526 return k;
527}
528
529int
530sshkey_add_private(struct sshkey *k)
531{
532 switch (k->type) {
533#ifdef WITH_OPENSSL
534 case KEY_RSA1:
535 case KEY_RSA:
536 case KEY_RSA_CERT_V00:
537 case KEY_RSA_CERT:
538#define bn_maybe_alloc_failed(p) (p == NULL && (p = BN_new()) == NULL)
539 if (bn_maybe_alloc_failed(k->rsa->d) ||
540 bn_maybe_alloc_failed(k->rsa->iqmp) ||
541 bn_maybe_alloc_failed(k->rsa->q) ||
542 bn_maybe_alloc_failed(k->rsa->p) ||
543 bn_maybe_alloc_failed(k->rsa->dmq1) ||
544 bn_maybe_alloc_failed(k->rsa->dmp1))
545 return SSH_ERR_ALLOC_FAIL;
546 break;
547 case KEY_DSA:
548 case KEY_DSA_CERT_V00:
549 case KEY_DSA_CERT:
550 if (bn_maybe_alloc_failed(k->dsa->priv_key))
551 return SSH_ERR_ALLOC_FAIL;
552 break;
553#undef bn_maybe_alloc_failed
554 case KEY_ECDSA:
555 case KEY_ECDSA_CERT:
556 /* Cannot do anything until we know the group */
557 break;
558#endif /* WITH_OPENSSL */
559 case KEY_ED25519:
560 case KEY_ED25519_CERT:
561 /* no need to prealloc */
562 break;
563 case KEY_UNSPEC:
564 break;
565 default:
566 return SSH_ERR_INVALID_ARGUMENT;
567 }
568 return 0;
569}
570
571struct sshkey *
572sshkey_new_private(int type)
573{
574 struct sshkey *k = sshkey_new(type);
575
576 if (k == NULL)
577 return NULL;
578 if (sshkey_add_private(k) != 0) {
579 sshkey_free(k);
580 return NULL;
581 }
582 return k;
583}
584
585void
586sshkey_free(struct sshkey *k)
587{
588 if (k == NULL)
589 return;
590 switch (k->type) {
591#ifdef WITH_OPENSSL
592 case KEY_RSA1:
593 case KEY_RSA:
594 case KEY_RSA_CERT_V00:
595 case KEY_RSA_CERT:
596 if (k->rsa != NULL)
597 RSA_free(k->rsa);
598 k->rsa = NULL;
599 break;
600 case KEY_DSA:
601 case KEY_DSA_CERT_V00:
602 case KEY_DSA_CERT:
603 if (k->dsa != NULL)
604 DSA_free(k->dsa);
605 k->dsa = NULL;
606 break;
607# ifdef OPENSSL_HAS_ECC
608 case KEY_ECDSA:
609 case KEY_ECDSA_CERT:
610 if (k->ecdsa != NULL)
611 EC_KEY_free(k->ecdsa);
612 k->ecdsa = NULL;
613 break;
614# endif /* OPENSSL_HAS_ECC */
615#endif /* WITH_OPENSSL */
616 case KEY_ED25519:
617 case KEY_ED25519_CERT:
618 if (k->ed25519_pk) {
619 explicit_bzero(k->ed25519_pk, ED25519_PK_SZ);
620 free(k->ed25519_pk);
621 k->ed25519_pk = NULL;
622 }
623 if (k->ed25519_sk) {
624 explicit_bzero(k->ed25519_sk, ED25519_SK_SZ);
625 free(k->ed25519_sk);
626 k->ed25519_sk = NULL;
627 }
628 break;
629 case KEY_UNSPEC:
630 break;
631 default:
632 break;
633 }
634 if (sshkey_is_cert(k))
635 cert_free(k->cert);
636 explicit_bzero(k, sizeof(*k));
637 free(k);
638}
639
640static int
641cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
642{
643 if (a == NULL && b == NULL)
644 return 1;
645 if (a == NULL || b == NULL)
646 return 0;
647 if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
648 return 0;
649 if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
650 sshbuf_len(a->certblob)) != 0)
651 return 0;
652 return 1;
653}
654
655/*
656 * Compare public portions of key only, allowing comparisons between
657 * certificates and plain keys too.
658 */
659int
660sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
661{
Darren Tucker948a1772014-07-22 01:07:11 +1000662#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
Damien Miller86687062014-07-02 15:28:02 +1000663 BN_CTX *bnctx;
Darren Tucker948a1772014-07-22 01:07:11 +1000664#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +1000665
666 if (a == NULL || b == NULL ||
667 sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
668 return 0;
669
670 switch (a->type) {
671#ifdef WITH_OPENSSL
672 case KEY_RSA1:
673 case KEY_RSA_CERT_V00:
674 case KEY_RSA_CERT:
675 case KEY_RSA:
676 return a->rsa != NULL && b->rsa != NULL &&
677 BN_cmp(a->rsa->e, b->rsa->e) == 0 &&
678 BN_cmp(a->rsa->n, b->rsa->n) == 0;
679 case KEY_DSA_CERT_V00:
680 case KEY_DSA_CERT:
681 case KEY_DSA:
682 return a->dsa != NULL && b->dsa != NULL &&
683 BN_cmp(a->dsa->p, b->dsa->p) == 0 &&
684 BN_cmp(a->dsa->q, b->dsa->q) == 0 &&
685 BN_cmp(a->dsa->g, b->dsa->g) == 0 &&
686 BN_cmp(a->dsa->pub_key, b->dsa->pub_key) == 0;
687# ifdef OPENSSL_HAS_ECC
688 case KEY_ECDSA_CERT:
689 case KEY_ECDSA:
690 if (a->ecdsa == NULL || b->ecdsa == NULL ||
691 EC_KEY_get0_public_key(a->ecdsa) == NULL ||
692 EC_KEY_get0_public_key(b->ecdsa) == NULL)
693 return 0;
694 if ((bnctx = BN_CTX_new()) == NULL)
695 return 0;
696 if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
697 EC_KEY_get0_group(b->ecdsa), bnctx) != 0 ||
698 EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
699 EC_KEY_get0_public_key(a->ecdsa),
700 EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) {
701 BN_CTX_free(bnctx);
702 return 0;
703 }
704 BN_CTX_free(bnctx);
705 return 1;
706# endif /* OPENSSL_HAS_ECC */
707#endif /* WITH_OPENSSL */
708 case KEY_ED25519:
709 case KEY_ED25519_CERT:
710 return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
711 memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
712 default:
713 return 0;
714 }
715 /* NOTREACHED */
716}
717
718int
719sshkey_equal(const struct sshkey *a, const struct sshkey *b)
720{
721 if (a == NULL || b == NULL || a->type != b->type)
722 return 0;
723 if (sshkey_is_cert(a)) {
724 if (!cert_compare(a->cert, b->cert))
725 return 0;
726 }
727 return sshkey_equal_public(a, b);
728}
729
730static int
731to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain)
732{
733 int type, ret = SSH_ERR_INTERNAL_ERROR;
734 const char *typename;
735
736 if (key == NULL)
737 return SSH_ERR_INVALID_ARGUMENT;
738
739 type = force_plain ? sshkey_type_plain(key->type) : key->type;
740 typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
741
742 switch (type) {
743#ifdef WITH_OPENSSL
744 case KEY_DSA_CERT_V00:
745 case KEY_RSA_CERT_V00:
746 case KEY_DSA_CERT:
747 case KEY_ECDSA_CERT:
748 case KEY_RSA_CERT:
749#endif /* WITH_OPENSSL */
750 case KEY_ED25519_CERT:
751 /* Use the existing blob */
752 /* XXX modified flag? */
753 if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
754 return ret;
755 break;
756#ifdef WITH_OPENSSL
757 case KEY_DSA:
758 if (key->dsa == NULL)
759 return SSH_ERR_INVALID_ARGUMENT;
760 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
761 (ret = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
762 (ret = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
763 (ret = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
764 (ret = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0)
765 return ret;
766 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000767# ifdef OPENSSL_HAS_ECC
Damien Miller86687062014-07-02 15:28:02 +1000768 case KEY_ECDSA:
769 if (key->ecdsa == NULL)
770 return SSH_ERR_INVALID_ARGUMENT;
771 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
772 (ret = sshbuf_put_cstring(b,
773 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
774 (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
775 return ret;
776 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000777# endif
Damien Miller86687062014-07-02 15:28:02 +1000778 case KEY_RSA:
779 if (key->rsa == NULL)
780 return SSH_ERR_INVALID_ARGUMENT;
781 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
782 (ret = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
783 (ret = sshbuf_put_bignum2(b, key->rsa->n)) != 0)
784 return ret;
785 break;
786#endif /* WITH_OPENSSL */
787 case KEY_ED25519:
788 if (key->ed25519_pk == NULL)
789 return SSH_ERR_INVALID_ARGUMENT;
790 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
791 (ret = sshbuf_put_string(b,
792 key->ed25519_pk, ED25519_PK_SZ)) != 0)
793 return ret;
794 break;
795 default:
796 return SSH_ERR_KEY_TYPE_UNKNOWN;
797 }
798 return 0;
799}
800
801int
802sshkey_to_blob_buf(const struct sshkey *key, struct sshbuf *b)
803{
804 return to_blob_buf(key, b, 0);
805}
806
807int
808sshkey_plain_to_blob_buf(const struct sshkey *key, struct sshbuf *b)
809{
810 return to_blob_buf(key, b, 1);
811}
812
813static int
814to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain)
815{
816 int ret = SSH_ERR_INTERNAL_ERROR;
817 size_t len;
818 struct sshbuf *b = NULL;
819
820 if (lenp != NULL)
821 *lenp = 0;
822 if (blobp != NULL)
823 *blobp = NULL;
824 if ((b = sshbuf_new()) == NULL)
825 return SSH_ERR_ALLOC_FAIL;
826 if ((ret = to_blob_buf(key, b, force_plain)) != 0)
827 goto out;
828 len = sshbuf_len(b);
829 if (lenp != NULL)
830 *lenp = len;
831 if (blobp != NULL) {
832 if ((*blobp = malloc(len)) == NULL) {
833 ret = SSH_ERR_ALLOC_FAIL;
834 goto out;
835 }
836 memcpy(*blobp, sshbuf_ptr(b), len);
837 }
838 ret = 0;
839 out:
840 sshbuf_free(b);
841 return ret;
842}
843
844int
845sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
846{
847 return to_blob(key, blobp, lenp, 0);
848}
849
850int
851sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
852{
853 return to_blob(key, blobp, lenp, 1);
854}
855
856int
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000857sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +1000858 u_char **retp, size_t *lenp)
859{
860 u_char *blob = NULL, *ret = NULL;
861 size_t blob_len = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000862 int r = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +1000863
864 if (retp != NULL)
865 *retp = NULL;
866 if (lenp != NULL)
867 *lenp = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000868 if (ssh_digest_bytes(dgst_alg) == 0) {
Damien Miller86687062014-07-02 15:28:02 +1000869 r = SSH_ERR_INVALID_ARGUMENT;
870 goto out;
871 }
872
873 if (k->type == KEY_RSA1) {
874#ifdef WITH_OPENSSL
875 int nlen = BN_num_bytes(k->rsa->n);
876 int elen = BN_num_bytes(k->rsa->e);
877
878 blob_len = nlen + elen;
879 if (nlen >= INT_MAX - elen ||
880 (blob = malloc(blob_len)) == NULL) {
881 r = SSH_ERR_ALLOC_FAIL;
882 goto out;
883 }
884 BN_bn2bin(k->rsa->n, blob);
885 BN_bn2bin(k->rsa->e, blob + nlen);
886#endif /* WITH_OPENSSL */
887 } else if ((r = to_blob(k, &blob, &blob_len, 1)) != 0)
888 goto out;
889 if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
890 r = SSH_ERR_ALLOC_FAIL;
891 goto out;
892 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000893 if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
Damien Miller86687062014-07-02 15:28:02 +1000894 ret, SSH_DIGEST_MAX_LENGTH)) != 0)
895 goto out;
896 /* success */
897 if (retp != NULL) {
898 *retp = ret;
899 ret = NULL;
900 }
901 if (lenp != NULL)
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000902 *lenp = ssh_digest_bytes(dgst_alg);
Damien Miller86687062014-07-02 15:28:02 +1000903 r = 0;
904 out:
905 free(ret);
906 if (blob != NULL) {
907 explicit_bzero(blob, blob_len);
908 free(blob);
909 }
910 return r;
911}
912
913static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000914fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
Damien Miller86687062014-07-02 15:28:02 +1000915{
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000916 char *ret;
917 size_t plen = strlen(alg) + 1;
918 size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
919 int r;
Damien Miller86687062014-07-02 15:28:02 +1000920
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000921 if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
Damien Miller86687062014-07-02 15:28:02 +1000922 return NULL;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000923 strlcpy(ret, alg, rlen);
924 strlcat(ret, ":", rlen);
925 if (dgst_raw_len == 0)
926 return ret;
927 if ((r = b64_ntop(dgst_raw, dgst_raw_len,
928 ret + plen, rlen - plen)) == -1) {
929 explicit_bzero(ret, rlen);
930 free(ret);
931 return NULL;
Damien Miller86687062014-07-02 15:28:02 +1000932 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000933 /* Trim padding characters from end */
934 ret[strcspn(ret, "=")] = '\0';
935 return ret;
936}
Damien Miller86687062014-07-02 15:28:02 +1000937
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000938static char *
939fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
940{
941 char *retval, hex[5];
942 size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
943
944 if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
945 return NULL;
946 strlcpy(retval, alg, rlen);
947 strlcat(retval, ":", rlen);
948 for (i = 0; i < dgst_raw_len; i++) {
949 snprintf(hex, sizeof(hex), "%s%02x",
950 i > 0 ? ":" : "", dgst_raw[i]);
951 strlcat(retval, hex, rlen);
952 }
Damien Miller86687062014-07-02 15:28:02 +1000953 return retval;
954}
955
956static char *
957fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
958{
959 char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
960 char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
961 'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
962 u_int i, j = 0, rounds, seed = 1;
963 char *retval;
964
965 rounds = (dgst_raw_len / 2) + 1;
966 if ((retval = calloc(rounds, 6)) == NULL)
967 return NULL;
968 retval[j++] = 'x';
969 for (i = 0; i < rounds; i++) {
970 u_int idx0, idx1, idx2, idx3, idx4;
971 if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
972 idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
973 seed) % 6;
974 idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
975 idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
976 (seed / 6)) % 6;
977 retval[j++] = vowels[idx0];
978 retval[j++] = consonants[idx1];
979 retval[j++] = vowels[idx2];
980 if ((i + 1) < rounds) {
981 idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
982 idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
983 retval[j++] = consonants[idx3];
984 retval[j++] = '-';
985 retval[j++] = consonants[idx4];
986 seed = ((seed * 5) +
987 ((((u_int)(dgst_raw[2 * i])) * 7) +
988 ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
989 }
990 } else {
991 idx0 = seed % 6;
992 idx1 = 16;
993 idx2 = seed / 6;
994 retval[j++] = vowels[idx0];
995 retval[j++] = consonants[idx1];
996 retval[j++] = vowels[idx2];
997 }
998 }
999 retval[j++] = 'x';
1000 retval[j++] = '\0';
1001 return retval;
1002}
1003
1004/*
1005 * Draw an ASCII-Art representing the fingerprint so human brain can
1006 * profit from its built-in pattern recognition ability.
1007 * This technique is called "random art" and can be found in some
1008 * scientific publications like this original paper:
1009 *
1010 * "Hash Visualization: a New Technique to improve Real-World Security",
1011 * Perrig A. and Song D., 1999, International Workshop on Cryptographic
1012 * Techniques and E-Commerce (CrypTEC '99)
1013 * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
1014 *
1015 * The subject came up in a talk by Dan Kaminsky, too.
1016 *
1017 * If you see the picture is different, the key is different.
1018 * If the picture looks the same, you still know nothing.
1019 *
1020 * The algorithm used here is a worm crawling over a discrete plane,
1021 * leaving a trace (augmenting the field) everywhere it goes.
1022 * Movement is taken from dgst_raw 2bit-wise. Bumping into walls
1023 * makes the respective movement vector be ignored for this turn.
1024 * Graphs are not unambiguous, because circles in graphs can be
1025 * walked in either direction.
1026 */
1027
1028/*
1029 * Field sizes for the random art. Have to be odd, so the starting point
1030 * can be in the exact middle of the picture, and FLDBASE should be >=8 .
1031 * Else pictures would be too dense, and drawing the frame would
1032 * fail, too, because the key type would not fit in anymore.
1033 */
1034#define FLDBASE 8
1035#define FLDSIZE_Y (FLDBASE + 1)
1036#define FLDSIZE_X (FLDBASE * 2 + 1)
1037static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001038fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
Damien Miller86687062014-07-02 15:28:02 +10001039 const struct sshkey *k)
1040{
1041 /*
1042 * Chars to be used after each other every time the worm
1043 * intersects with itself. Matter of taste.
1044 */
1045 char *augmentation_string = " .o+=*BOX@%&#/^SE";
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001046 char *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
Damien Miller86687062014-07-02 15:28:02 +10001047 u_char field[FLDSIZE_X][FLDSIZE_Y];
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001048 size_t i, tlen, hlen;
Damien Miller86687062014-07-02 15:28:02 +10001049 u_int b;
Damien Miller61e28e52014-07-03 21:22:22 +10001050 int x, y, r;
Damien Miller86687062014-07-02 15:28:02 +10001051 size_t len = strlen(augmentation_string) - 1;
1052
1053 if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
1054 return NULL;
1055
1056 /* initialize field */
1057 memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
1058 x = FLDSIZE_X / 2;
1059 y = FLDSIZE_Y / 2;
1060
1061 /* process raw key */
1062 for (i = 0; i < dgst_raw_len; i++) {
1063 int input;
1064 /* each byte conveys four 2-bit move commands */
1065 input = dgst_raw[i];
1066 for (b = 0; b < 4; b++) {
1067 /* evaluate 2 bit, rest is shifted later */
1068 x += (input & 0x1) ? 1 : -1;
1069 y += (input & 0x2) ? 1 : -1;
1070
1071 /* assure we are still in bounds */
1072 x = MAX(x, 0);
1073 y = MAX(y, 0);
1074 x = MIN(x, FLDSIZE_X - 1);
1075 y = MIN(y, FLDSIZE_Y - 1);
1076
1077 /* augment the field */
1078 if (field[x][y] < len - 2)
1079 field[x][y]++;
1080 input = input >> 2;
1081 }
1082 }
1083
1084 /* mark starting point and end point*/
1085 field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
1086 field[x][y] = len;
1087
Damien Miller61e28e52014-07-03 21:22:22 +10001088 /* assemble title */
1089 r = snprintf(title, sizeof(title), "[%s %u]",
1090 sshkey_type(k), sshkey_size(k));
1091 /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
1092 if (r < 0 || r > (int)sizeof(title))
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001093 r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
1094 tlen = (r <= 0) ? 0 : strlen(title);
1095
1096 /* assemble hash ID. */
1097 r = snprintf(hash, sizeof(hash), "[%s]", alg);
1098 hlen = (r <= 0) ? 0 : strlen(hash);
Damien Miller86687062014-07-02 15:28:02 +10001099
1100 /* output upper border */
Damien Miller61e28e52014-07-03 21:22:22 +10001101 p = retval;
1102 *p++ = '+';
1103 for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
1104 *p++ = '-';
1105 memcpy(p, title, tlen);
1106 p += tlen;
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001107 for (i += tlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001108 *p++ = '-';
1109 *p++ = '+';
1110 *p++ = '\n';
1111
1112 /* output content */
1113 for (y = 0; y < FLDSIZE_Y; y++) {
1114 *p++ = '|';
1115 for (x = 0; x < FLDSIZE_X; x++)
1116 *p++ = augmentation_string[MIN(field[x][y], len)];
1117 *p++ = '|';
1118 *p++ = '\n';
1119 }
1120
1121 /* output lower border */
1122 *p++ = '+';
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001123 for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
1124 *p++ = '-';
1125 memcpy(p, hash, hlen);
1126 p += hlen;
1127 for (i += hlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001128 *p++ = '-';
1129 *p++ = '+';
1130
1131 return retval;
1132}
1133
1134char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001135sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +10001136 enum sshkey_fp_rep dgst_rep)
1137{
1138 char *retval = NULL;
1139 u_char *dgst_raw;
1140 size_t dgst_raw_len;
1141
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001142 if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
Damien Miller86687062014-07-02 15:28:02 +10001143 return NULL;
1144 switch (dgst_rep) {
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001145 case SSH_FP_DEFAULT:
1146 if (dgst_alg == SSH_DIGEST_MD5) {
1147 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1148 dgst_raw, dgst_raw_len);
1149 } else {
1150 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1151 dgst_raw, dgst_raw_len);
1152 }
1153 break;
Damien Miller86687062014-07-02 15:28:02 +10001154 case SSH_FP_HEX:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001155 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1156 dgst_raw, dgst_raw_len);
1157 break;
1158 case SSH_FP_BASE64:
1159 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1160 dgst_raw, dgst_raw_len);
Damien Miller86687062014-07-02 15:28:02 +10001161 break;
1162 case SSH_FP_BUBBLEBABBLE:
1163 retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
1164 break;
1165 case SSH_FP_RANDOMART:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001166 retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
1167 dgst_raw, dgst_raw_len, k);
Damien Miller86687062014-07-02 15:28:02 +10001168 break;
1169 default:
1170 explicit_bzero(dgst_raw, dgst_raw_len);
1171 free(dgst_raw);
1172 return NULL;
1173 }
1174 explicit_bzero(dgst_raw, dgst_raw_len);
1175 free(dgst_raw);
1176 return retval;
1177}
1178
1179#ifdef WITH_SSH1
1180/*
1181 * Reads a multiple-precision integer in decimal from the buffer, and advances
1182 * the pointer. The integer must already be initialized. This function is
1183 * permitted to modify the buffer. This leaves *cpp to point just beyond the
1184 * last processed character.
1185 */
1186static int
1187read_decimal_bignum(char **cpp, BIGNUM *v)
1188{
1189 char *cp;
1190 size_t e;
1191 int skip = 1; /* skip white space */
1192
1193 cp = *cpp;
1194 while (*cp == ' ' || *cp == '\t')
1195 cp++;
1196 e = strspn(cp, "0123456789");
1197 if (e == 0)
1198 return SSH_ERR_INVALID_FORMAT;
1199 if (e > SSHBUF_MAX_BIGNUM * 3)
1200 return SSH_ERR_BIGNUM_TOO_LARGE;
1201 if (cp[e] == '\0')
1202 skip = 0;
1203 else if (index(" \t\r\n", cp[e]) == NULL)
1204 return SSH_ERR_INVALID_FORMAT;
1205 cp[e] = '\0';
1206 if (BN_dec2bn(&v, cp) <= 0)
1207 return SSH_ERR_INVALID_FORMAT;
1208 *cpp = cp + e + skip;
1209 return 0;
1210}
1211#endif /* WITH_SSH1 */
1212
1213/* returns 0 ok, and < 0 error */
1214int
1215sshkey_read(struct sshkey *ret, char **cpp)
1216{
1217 struct sshkey *k;
1218 int retval = SSH_ERR_INVALID_FORMAT;
1219 char *cp, *space;
1220 int r, type, curve_nid = -1;
1221 struct sshbuf *blob;
1222#ifdef WITH_SSH1
1223 char *ep;
1224 u_long bits;
1225#endif /* WITH_SSH1 */
1226
1227 cp = *cpp;
1228
1229 switch (ret->type) {
1230 case KEY_RSA1:
1231#ifdef WITH_SSH1
1232 /* Get number of bits. */
1233 bits = strtoul(cp, &ep, 10);
1234 if (*cp == '\0' || index(" \t\r\n", *ep) == NULL ||
1235 bits == 0 || bits > SSHBUF_MAX_BIGNUM * 8)
1236 return SSH_ERR_INVALID_FORMAT; /* Bad bit count... */
1237 /* Get public exponent, public modulus. */
1238 if ((r = read_decimal_bignum(&ep, ret->rsa->e)) < 0)
1239 return r;
1240 if ((r = read_decimal_bignum(&ep, ret->rsa->n)) < 0)
1241 return r;
1242 *cpp = ep;
1243 /* validate the claimed number of bits */
1244 if (BN_num_bits(ret->rsa->n) != (int)bits)
1245 return SSH_ERR_KEY_BITS_MISMATCH;
1246 retval = 0;
1247#endif /* WITH_SSH1 */
1248 break;
1249 case KEY_UNSPEC:
1250 case KEY_RSA:
1251 case KEY_DSA:
1252 case KEY_ECDSA:
1253 case KEY_ED25519:
1254 case KEY_DSA_CERT_V00:
1255 case KEY_RSA_CERT_V00:
1256 case KEY_DSA_CERT:
1257 case KEY_ECDSA_CERT:
1258 case KEY_RSA_CERT:
1259 case KEY_ED25519_CERT:
1260 space = strchr(cp, ' ');
1261 if (space == NULL)
1262 return SSH_ERR_INVALID_FORMAT;
1263 *space = '\0';
1264 type = sshkey_type_from_name(cp);
1265 if (sshkey_type_plain(type) == KEY_ECDSA &&
1266 (curve_nid = sshkey_ecdsa_nid_from_name(cp)) == -1)
1267 return SSH_ERR_EC_CURVE_INVALID;
1268 *space = ' ';
1269 if (type == KEY_UNSPEC)
1270 return SSH_ERR_INVALID_FORMAT;
1271 cp = space+1;
1272 if (*cp == '\0')
1273 return SSH_ERR_INVALID_FORMAT;
djm@openbsd.orgd2d51002014-11-18 01:02:25 +00001274 if (ret->type != KEY_UNSPEC && ret->type != type)
Damien Miller86687062014-07-02 15:28:02 +10001275 return SSH_ERR_KEY_TYPE_MISMATCH;
1276 if ((blob = sshbuf_new()) == NULL)
1277 return SSH_ERR_ALLOC_FAIL;
1278 /* trim comment */
1279 space = strchr(cp, ' ');
markus@openbsd.org816d1532015-01-12 20:13:27 +00001280 if (space) {
1281 /* advance 'space': skip whitespace */
1282 *space++ = '\0';
1283 while (*space == ' ' || *space == '\t')
1284 space++;
1285 *cpp = space;
1286 } else
1287 *cpp = cp + strlen(cp);
Damien Miller86687062014-07-02 15:28:02 +10001288 if ((r = sshbuf_b64tod(blob, cp)) != 0) {
1289 sshbuf_free(blob);
1290 return r;
1291 }
1292 if ((r = sshkey_from_blob(sshbuf_ptr(blob),
1293 sshbuf_len(blob), &k)) != 0) {
1294 sshbuf_free(blob);
1295 return r;
1296 }
1297 sshbuf_free(blob);
1298 if (k->type != type) {
1299 sshkey_free(k);
1300 return SSH_ERR_KEY_TYPE_MISMATCH;
1301 }
1302 if (sshkey_type_plain(type) == KEY_ECDSA &&
1303 curve_nid != k->ecdsa_nid) {
1304 sshkey_free(k);
1305 return SSH_ERR_EC_CURVE_MISMATCH;
1306 }
djm@openbsd.orgd2d51002014-11-18 01:02:25 +00001307 ret->type = type;
Damien Miller86687062014-07-02 15:28:02 +10001308 if (sshkey_is_cert(ret)) {
1309 if (!sshkey_is_cert(k)) {
1310 sshkey_free(k);
1311 return SSH_ERR_EXPECTED_CERT;
1312 }
1313 if (ret->cert != NULL)
1314 cert_free(ret->cert);
1315 ret->cert = k->cert;
1316 k->cert = NULL;
1317 }
1318#ifdef WITH_OPENSSL
1319 if (sshkey_type_plain(ret->type) == KEY_RSA) {
1320 if (ret->rsa != NULL)
1321 RSA_free(ret->rsa);
1322 ret->rsa = k->rsa;
1323 k->rsa = NULL;
1324#ifdef DEBUG_PK
1325 RSA_print_fp(stderr, ret->rsa, 8);
1326#endif
1327 }
1328 if (sshkey_type_plain(ret->type) == KEY_DSA) {
1329 if (ret->dsa != NULL)
1330 DSA_free(ret->dsa);
1331 ret->dsa = k->dsa;
1332 k->dsa = NULL;
1333#ifdef DEBUG_PK
1334 DSA_print_fp(stderr, ret->dsa, 8);
1335#endif
1336 }
1337# ifdef OPENSSL_HAS_ECC
1338 if (sshkey_type_plain(ret->type) == KEY_ECDSA) {
1339 if (ret->ecdsa != NULL)
1340 EC_KEY_free(ret->ecdsa);
1341 ret->ecdsa = k->ecdsa;
1342 ret->ecdsa_nid = k->ecdsa_nid;
1343 k->ecdsa = NULL;
1344 k->ecdsa_nid = -1;
1345#ifdef DEBUG_PK
1346 sshkey_dump_ec_key(ret->ecdsa);
1347#endif
1348 }
1349# endif /* OPENSSL_HAS_ECC */
1350#endif /* WITH_OPENSSL */
1351 if (sshkey_type_plain(ret->type) == KEY_ED25519) {
1352 free(ret->ed25519_pk);
1353 ret->ed25519_pk = k->ed25519_pk;
1354 k->ed25519_pk = NULL;
1355#ifdef DEBUG_PK
1356 /* XXX */
1357#endif
1358 }
1359 retval = 0;
1360/*XXXX*/
1361 sshkey_free(k);
1362 if (retval != 0)
1363 break;
Damien Miller86687062014-07-02 15:28:02 +10001364 break;
1365 default:
1366 return SSH_ERR_INVALID_ARGUMENT;
1367 }
1368 return retval;
1369}
1370
1371int
1372sshkey_write(const struct sshkey *key, FILE *f)
1373{
1374 int ret = SSH_ERR_INTERNAL_ERROR;
1375 struct sshbuf *b = NULL, *bb = NULL;
1376 char *uu = NULL;
1377#ifdef WITH_SSH1
1378 u_int bits = 0;
1379 char *dec_e = NULL, *dec_n = NULL;
1380#endif /* WITH_SSH1 */
1381
1382 if (sshkey_is_cert(key)) {
1383 if (key->cert == NULL)
1384 return SSH_ERR_EXPECTED_CERT;
1385 if (sshbuf_len(key->cert->certblob) == 0)
1386 return SSH_ERR_KEY_LACKS_CERTBLOB;
1387 }
1388 if ((b = sshbuf_new()) == NULL)
1389 return SSH_ERR_ALLOC_FAIL;
1390 switch (key->type) {
1391#ifdef WITH_SSH1
1392 case KEY_RSA1:
1393 if (key->rsa == NULL || key->rsa->e == NULL ||
1394 key->rsa->n == NULL) {
1395 ret = SSH_ERR_INVALID_ARGUMENT;
1396 goto out;
1397 }
1398 if ((dec_e = BN_bn2dec(key->rsa->e)) == NULL ||
1399 (dec_n = BN_bn2dec(key->rsa->n)) == NULL) {
1400 ret = SSH_ERR_ALLOC_FAIL;
1401 goto out;
1402 }
1403 /* size of modulus 'n' */
1404 if ((bits = BN_num_bits(key->rsa->n)) <= 0) {
1405 ret = SSH_ERR_INVALID_ARGUMENT;
1406 goto out;
1407 }
1408 if ((ret = sshbuf_putf(b, "%u %s %s", bits, dec_e, dec_n)) != 0)
1409 goto out;
1410#endif /* WITH_SSH1 */
1411 break;
1412#ifdef WITH_OPENSSL
1413 case KEY_DSA:
1414 case KEY_DSA_CERT_V00:
1415 case KEY_DSA_CERT:
1416 case KEY_ECDSA:
1417 case KEY_ECDSA_CERT:
1418 case KEY_RSA:
1419 case KEY_RSA_CERT_V00:
1420 case KEY_RSA_CERT:
1421#endif /* WITH_OPENSSL */
1422 case KEY_ED25519:
1423 case KEY_ED25519_CERT:
1424 if ((bb = sshbuf_new()) == NULL) {
1425 ret = SSH_ERR_ALLOC_FAIL;
1426 goto out;
1427 }
1428 if ((ret = sshkey_to_blob_buf(key, bb)) != 0)
1429 goto out;
1430 if ((uu = sshbuf_dtob64(bb)) == NULL) {
1431 ret = SSH_ERR_ALLOC_FAIL;
1432 goto out;
1433 }
1434 if ((ret = sshbuf_putf(b, "%s ", sshkey_ssh_name(key))) != 0)
1435 goto out;
1436 if ((ret = sshbuf_put(b, uu, strlen(uu))) != 0)
1437 goto out;
1438 break;
1439 default:
1440 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
1441 goto out;
1442 }
1443 if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
1444 if (feof(f))
1445 errno = EPIPE;
1446 ret = SSH_ERR_SYSTEM_ERROR;
1447 goto out;
1448 }
1449 ret = 0;
1450 out:
1451 if (b != NULL)
1452 sshbuf_free(b);
1453 if (bb != NULL)
1454 sshbuf_free(bb);
1455 if (uu != NULL)
1456 free(uu);
1457#ifdef WITH_SSH1
1458 if (dec_e != NULL)
1459 OPENSSL_free(dec_e);
1460 if (dec_n != NULL)
1461 OPENSSL_free(dec_n);
1462#endif /* WITH_SSH1 */
1463 return ret;
1464}
1465
1466const char *
1467sshkey_cert_type(const struct sshkey *k)
1468{
1469 switch (k->cert->type) {
1470 case SSH2_CERT_TYPE_USER:
1471 return "user";
1472 case SSH2_CERT_TYPE_HOST:
1473 return "host";
1474 default:
1475 return "unknown";
1476 }
1477}
1478
1479#ifdef WITH_OPENSSL
1480static int
1481rsa_generate_private_key(u_int bits, RSA **rsap)
1482{
1483 RSA *private = NULL;
1484 BIGNUM *f4 = NULL;
1485 int ret = SSH_ERR_INTERNAL_ERROR;
1486
1487 if (rsap == NULL ||
1488 bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1489 bits > SSHBUF_MAX_BIGNUM * 8)
1490 return SSH_ERR_INVALID_ARGUMENT;
1491 *rsap = NULL;
1492 if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
1493 ret = SSH_ERR_ALLOC_FAIL;
1494 goto out;
1495 }
1496 if (!BN_set_word(f4, RSA_F4) ||
1497 !RSA_generate_key_ex(private, bits, f4, NULL)) {
1498 ret = SSH_ERR_LIBCRYPTO_ERROR;
1499 goto out;
1500 }
1501 *rsap = private;
1502 private = NULL;
1503 ret = 0;
1504 out:
1505 if (private != NULL)
1506 RSA_free(private);
1507 if (f4 != NULL)
1508 BN_free(f4);
1509 return ret;
1510}
1511
1512static int
1513dsa_generate_private_key(u_int bits, DSA **dsap)
1514{
1515 DSA *private;
1516 int ret = SSH_ERR_INTERNAL_ERROR;
1517
1518 if (dsap == NULL || bits != 1024)
1519 return SSH_ERR_INVALID_ARGUMENT;
1520 if ((private = DSA_new()) == NULL) {
1521 ret = SSH_ERR_ALLOC_FAIL;
1522 goto out;
1523 }
1524 *dsap = NULL;
1525 if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1526 NULL, NULL) || !DSA_generate_key(private)) {
1527 DSA_free(private);
1528 ret = SSH_ERR_LIBCRYPTO_ERROR;
1529 goto out;
1530 }
1531 *dsap = private;
1532 private = NULL;
1533 ret = 0;
1534 out:
1535 if (private != NULL)
1536 DSA_free(private);
1537 return ret;
1538}
1539
1540# ifdef OPENSSL_HAS_ECC
1541int
1542sshkey_ecdsa_key_to_nid(EC_KEY *k)
1543{
1544 EC_GROUP *eg;
1545 int nids[] = {
1546 NID_X9_62_prime256v1,
1547 NID_secp384r1,
1548# ifdef OPENSSL_HAS_NISTP521
1549 NID_secp521r1,
1550# endif /* OPENSSL_HAS_NISTP521 */
1551 -1
1552 };
1553 int nid;
1554 u_int i;
1555 BN_CTX *bnctx;
1556 const EC_GROUP *g = EC_KEY_get0_group(k);
1557
1558 /*
1559 * The group may be stored in a ASN.1 encoded private key in one of two
1560 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1561 * or explicit group parameters encoded into the key blob. Only the
1562 * "named group" case sets the group NID for us, but we can figure
1563 * it out for the other case by comparing against all the groups that
1564 * are supported.
1565 */
1566 if ((nid = EC_GROUP_get_curve_name(g)) > 0)
1567 return nid;
1568 if ((bnctx = BN_CTX_new()) == NULL)
1569 return -1;
1570 for (i = 0; nids[i] != -1; i++) {
1571 if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL) {
1572 BN_CTX_free(bnctx);
1573 return -1;
1574 }
1575 if (EC_GROUP_cmp(g, eg, bnctx) == 0)
1576 break;
1577 EC_GROUP_free(eg);
1578 }
1579 BN_CTX_free(bnctx);
1580 if (nids[i] != -1) {
1581 /* Use the group with the NID attached */
1582 EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
1583 if (EC_KEY_set_group(k, eg) != 1) {
1584 EC_GROUP_free(eg);
1585 return -1;
1586 }
1587 }
1588 return nids[i];
1589}
1590
1591static int
1592ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
1593{
1594 EC_KEY *private;
1595 int ret = SSH_ERR_INTERNAL_ERROR;
1596
1597 if (nid == NULL || ecdsap == NULL ||
1598 (*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
1599 return SSH_ERR_INVALID_ARGUMENT;
1600 *ecdsap = NULL;
1601 if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
1602 ret = SSH_ERR_ALLOC_FAIL;
1603 goto out;
1604 }
1605 if (EC_KEY_generate_key(private) != 1) {
1606 ret = SSH_ERR_LIBCRYPTO_ERROR;
1607 goto out;
1608 }
1609 EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
1610 *ecdsap = private;
1611 private = NULL;
1612 ret = 0;
1613 out:
1614 if (private != NULL)
1615 EC_KEY_free(private);
1616 return ret;
1617}
1618# endif /* OPENSSL_HAS_ECC */
1619#endif /* WITH_OPENSSL */
1620
1621int
1622sshkey_generate(int type, u_int bits, struct sshkey **keyp)
1623{
1624 struct sshkey *k;
1625 int ret = SSH_ERR_INTERNAL_ERROR;
1626
1627 if (keyp == NULL)
1628 return SSH_ERR_INVALID_ARGUMENT;
1629 *keyp = NULL;
1630 if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
1631 return SSH_ERR_ALLOC_FAIL;
1632 switch (type) {
1633 case KEY_ED25519:
1634 if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
1635 (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
1636 ret = SSH_ERR_ALLOC_FAIL;
1637 break;
1638 }
1639 crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1640 ret = 0;
1641 break;
1642#ifdef WITH_OPENSSL
1643 case KEY_DSA:
1644 ret = dsa_generate_private_key(bits, &k->dsa);
1645 break;
1646# ifdef OPENSSL_HAS_ECC
1647 case KEY_ECDSA:
1648 ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
1649 &k->ecdsa);
1650 break;
1651# endif /* OPENSSL_HAS_ECC */
1652 case KEY_RSA:
1653 case KEY_RSA1:
1654 ret = rsa_generate_private_key(bits, &k->rsa);
1655 break;
1656#endif /* WITH_OPENSSL */
1657 default:
1658 ret = SSH_ERR_INVALID_ARGUMENT;
1659 }
1660 if (ret == 0) {
1661 k->type = type;
1662 *keyp = k;
1663 } else
1664 sshkey_free(k);
1665 return ret;
1666}
1667
1668int
1669sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
1670{
1671 u_int i;
1672 const struct sshkey_cert *from;
1673 struct sshkey_cert *to;
1674 int ret = SSH_ERR_INTERNAL_ERROR;
1675
1676 if (to_key->cert != NULL) {
1677 cert_free(to_key->cert);
1678 to_key->cert = NULL;
1679 }
1680
1681 if ((from = from_key->cert) == NULL)
1682 return SSH_ERR_INVALID_ARGUMENT;
1683
1684 if ((to = to_key->cert = cert_new()) == NULL)
1685 return SSH_ERR_ALLOC_FAIL;
1686
1687 if ((ret = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
1688 (ret = sshbuf_putb(to->critical, from->critical)) != 0 ||
1689 (ret = sshbuf_putb(to->extensions, from->extensions) != 0))
1690 return ret;
1691
1692 to->serial = from->serial;
1693 to->type = from->type;
1694 if (from->key_id == NULL)
1695 to->key_id = NULL;
1696 else if ((to->key_id = strdup(from->key_id)) == NULL)
1697 return SSH_ERR_ALLOC_FAIL;
1698 to->valid_after = from->valid_after;
1699 to->valid_before = from->valid_before;
1700 if (from->signature_key == NULL)
1701 to->signature_key = NULL;
1702 else if ((ret = sshkey_from_private(from->signature_key,
1703 &to->signature_key)) != 0)
1704 return ret;
1705
1706 if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS)
1707 return SSH_ERR_INVALID_ARGUMENT;
1708 if (from->nprincipals > 0) {
1709 if ((to->principals = calloc(from->nprincipals,
1710 sizeof(*to->principals))) == NULL)
1711 return SSH_ERR_ALLOC_FAIL;
1712 for (i = 0; i < from->nprincipals; i++) {
1713 to->principals[i] = strdup(from->principals[i]);
1714 if (to->principals[i] == NULL) {
1715 to->nprincipals = i;
1716 return SSH_ERR_ALLOC_FAIL;
1717 }
1718 }
1719 }
1720 to->nprincipals = from->nprincipals;
1721 return 0;
1722}
1723
1724int
1725sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
1726{
1727 struct sshkey *n = NULL;
1728 int ret = SSH_ERR_INTERNAL_ERROR;
1729
1730 if (pkp != NULL)
1731 *pkp = NULL;
1732
1733 switch (k->type) {
1734#ifdef WITH_OPENSSL
1735 case KEY_DSA:
1736 case KEY_DSA_CERT_V00:
1737 case KEY_DSA_CERT:
1738 if ((n = sshkey_new(k->type)) == NULL)
1739 return SSH_ERR_ALLOC_FAIL;
1740 if ((BN_copy(n->dsa->p, k->dsa->p) == NULL) ||
1741 (BN_copy(n->dsa->q, k->dsa->q) == NULL) ||
1742 (BN_copy(n->dsa->g, k->dsa->g) == NULL) ||
1743 (BN_copy(n->dsa->pub_key, k->dsa->pub_key) == NULL)) {
1744 sshkey_free(n);
1745 return SSH_ERR_ALLOC_FAIL;
1746 }
1747 break;
1748# ifdef OPENSSL_HAS_ECC
1749 case KEY_ECDSA:
1750 case KEY_ECDSA_CERT:
1751 if ((n = sshkey_new(k->type)) == NULL)
1752 return SSH_ERR_ALLOC_FAIL;
1753 n->ecdsa_nid = k->ecdsa_nid;
1754 n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1755 if (n->ecdsa == NULL) {
1756 sshkey_free(n);
1757 return SSH_ERR_ALLOC_FAIL;
1758 }
1759 if (EC_KEY_set_public_key(n->ecdsa,
1760 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1761 sshkey_free(n);
1762 return SSH_ERR_LIBCRYPTO_ERROR;
1763 }
1764 break;
1765# endif /* OPENSSL_HAS_ECC */
1766 case KEY_RSA:
1767 case KEY_RSA1:
1768 case KEY_RSA_CERT_V00:
1769 case KEY_RSA_CERT:
1770 if ((n = sshkey_new(k->type)) == NULL)
1771 return SSH_ERR_ALLOC_FAIL;
1772 if ((BN_copy(n->rsa->n, k->rsa->n) == NULL) ||
1773 (BN_copy(n->rsa->e, k->rsa->e) == NULL)) {
1774 sshkey_free(n);
1775 return SSH_ERR_ALLOC_FAIL;
1776 }
1777 break;
1778#endif /* WITH_OPENSSL */
1779 case KEY_ED25519:
1780 case KEY_ED25519_CERT:
1781 if ((n = sshkey_new(k->type)) == NULL)
1782 return SSH_ERR_ALLOC_FAIL;
1783 if (k->ed25519_pk != NULL) {
1784 if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1785 sshkey_free(n);
1786 return SSH_ERR_ALLOC_FAIL;
1787 }
1788 memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1789 }
1790 break;
1791 default:
1792 return SSH_ERR_KEY_TYPE_UNKNOWN;
1793 }
1794 if (sshkey_is_cert(k)) {
1795 if ((ret = sshkey_cert_copy(k, n)) != 0) {
1796 sshkey_free(n);
1797 return ret;
1798 }
1799 }
1800 *pkp = n;
1801 return 0;
1802}
1803
1804static int
1805cert_parse(struct sshbuf *b, struct sshkey *key, const u_char *blob,
1806 size_t blen)
1807{
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001808 struct sshbuf *principals = NULL, *crit = NULL, *exts = NULL;
Damien Miller86687062014-07-02 15:28:02 +10001809 u_char *sig_key = NULL, *sig = NULL;
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001810 size_t signed_len = 0, sklen = 0, slen = 0, kidlen = 0;
Damien Miller86687062014-07-02 15:28:02 +10001811 int ret = SSH_ERR_INTERNAL_ERROR;
1812 int v00 = sshkey_cert_is_legacy(key);
Damien Miller86687062014-07-02 15:28:02 +10001813
1814 /* Copy the entire key blob for verification and later serialisation */
1815 if ((ret = sshbuf_put(key->cert->certblob, blob, blen)) != 0)
1816 return ret;
1817
Damien Miller86687062014-07-02 15:28:02 +10001818 if ((!v00 && (ret = sshbuf_get_u64(b, &key->cert->serial)) != 0) ||
1819 (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
1820 (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001821 (ret = sshbuf_froms(b, &principals)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10001822 (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
1823 (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001824 (ret = sshbuf_froms(b, &crit)) != 0 ||
1825 (!v00 && (ret = sshbuf_froms(b, &exts)) != 0) ||
Damien Miller86687062014-07-02 15:28:02 +10001826 (v00 && (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0) ||
1827 (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1828 (ret = sshbuf_get_string(b, &sig_key, &sklen)) != 0) {
1829 /* XXX debug print error for ret */
1830 ret = SSH_ERR_INVALID_FORMAT;
1831 goto out;
1832 }
1833
1834 /* Signature is left in the buffer so we can calculate this length */
1835 signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
1836
1837 if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
1838 ret = SSH_ERR_INVALID_FORMAT;
1839 goto out;
1840 }
1841
1842 if (key->cert->type != SSH2_CERT_TYPE_USER &&
1843 key->cert->type != SSH2_CERT_TYPE_HOST) {
1844 ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
1845 goto out;
1846 }
1847
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001848 /* Parse principals section */
1849 while (sshbuf_len(principals) > 0) {
1850 char *principal = NULL;
1851 char **oprincipals = NULL;
1852
Damien Miller86687062014-07-02 15:28:02 +10001853 if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
1854 ret = SSH_ERR_INVALID_FORMAT;
1855 goto out;
1856 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001857 if ((ret = sshbuf_get_cstring(principals, &principal,
1858 NULL)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10001859 ret = SSH_ERR_INVALID_FORMAT;
1860 goto out;
1861 }
1862 oprincipals = key->cert->principals;
1863 key->cert->principals = realloc(key->cert->principals,
1864 (key->cert->nprincipals + 1) *
1865 sizeof(*key->cert->principals));
1866 if (key->cert->principals == NULL) {
1867 free(principal);
1868 key->cert->principals = oprincipals;
1869 ret = SSH_ERR_ALLOC_FAIL;
1870 goto out;
1871 }
1872 key->cert->principals[key->cert->nprincipals++] = principal;
1873 }
1874
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001875 /*
1876 * Stash a copies of the critical options and extensions sections
1877 * for later use.
1878 */
1879 if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
1880 (exts != NULL &&
1881 (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
Damien Miller86687062014-07-02 15:28:02 +10001882 goto out;
1883
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001884 /*
1885 * Validate critical options and extensions sections format.
1886 * NB. extensions are not present in v00 certs.
1887 */
1888 while (sshbuf_len(crit) != 0) {
1889 if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
1890 (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
1891 sshbuf_reset(key->cert->critical);
Damien Miller86687062014-07-02 15:28:02 +10001892 ret = SSH_ERR_INVALID_FORMAT;
1893 goto out;
1894 }
1895 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001896 while (exts != NULL && sshbuf_len(exts) != 0) {
1897 if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
1898 (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
1899 sshbuf_reset(key->cert->extensions);
Damien Miller86687062014-07-02 15:28:02 +10001900 ret = SSH_ERR_INVALID_FORMAT;
1901 goto out;
1902 }
1903 }
Damien Miller86687062014-07-02 15:28:02 +10001904
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001905 /* Parse CA key and check signature */
Damien Miller86687062014-07-02 15:28:02 +10001906 if (sshkey_from_blob_internal(sig_key, sklen,
1907 &key->cert->signature_key, 0) != 0) {
1908 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1909 goto out;
1910 }
1911 if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
1912 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1913 goto out;
1914 }
Damien Miller86687062014-07-02 15:28:02 +10001915 if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1916 sshbuf_ptr(key->cert->certblob), signed_len, 0)) != 0)
1917 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001918
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001919 /* Success */
1920 ret = 0;
Damien Miller86687062014-07-02 15:28:02 +10001921 out:
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001922 sshbuf_free(crit);
1923 sshbuf_free(exts);
1924 sshbuf_free(principals);
Damien Miller86687062014-07-02 15:28:02 +10001925 free(sig_key);
1926 free(sig);
1927 return ret;
1928}
1929
1930static int
1931sshkey_from_blob_internal(const u_char *blob, size_t blen,
1932 struct sshkey **keyp, int allow_cert)
1933{
1934 struct sshbuf *b = NULL;
1935 int type, nid = -1, ret = SSH_ERR_INTERNAL_ERROR;
1936 char *ktype = NULL, *curve = NULL;
1937 struct sshkey *key = NULL;
1938 size_t len;
1939 u_char *pk = NULL;
1940#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
1941 EC_POINT *q = NULL;
1942#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
1943
1944#ifdef DEBUG_PK /* XXX */
1945 dump_base64(stderr, blob, blen);
1946#endif
1947 *keyp = NULL;
1948 if ((b = sshbuf_from(blob, blen)) == NULL)
1949 return SSH_ERR_ALLOC_FAIL;
1950 if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
1951 ret = SSH_ERR_INVALID_FORMAT;
1952 goto out;
1953 }
1954
1955 type = sshkey_type_from_name(ktype);
1956 if (sshkey_type_plain(type) == KEY_ECDSA)
1957 nid = sshkey_ecdsa_nid_from_name(ktype);
1958 if (!allow_cert && sshkey_type_is_cert(type)) {
1959 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1960 goto out;
1961 }
1962 switch (type) {
1963#ifdef WITH_OPENSSL
1964 case KEY_RSA_CERT:
1965 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1966 ret = SSH_ERR_INVALID_FORMAT;
1967 goto out;
1968 }
1969 /* FALLTHROUGH */
1970 case KEY_RSA:
1971 case KEY_RSA_CERT_V00:
1972 if ((key = sshkey_new(type)) == NULL) {
1973 ret = SSH_ERR_ALLOC_FAIL;
1974 goto out;
1975 }
1976 if (sshbuf_get_bignum2(b, key->rsa->e) == -1 ||
1977 sshbuf_get_bignum2(b, key->rsa->n) == -1) {
1978 ret = SSH_ERR_INVALID_FORMAT;
1979 goto out;
1980 }
1981#ifdef DEBUG_PK
1982 RSA_print_fp(stderr, key->rsa, 8);
1983#endif
1984 break;
1985 case KEY_DSA_CERT:
1986 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1987 ret = SSH_ERR_INVALID_FORMAT;
1988 goto out;
1989 }
1990 /* FALLTHROUGH */
1991 case KEY_DSA:
1992 case KEY_DSA_CERT_V00:
1993 if ((key = sshkey_new(type)) == NULL) {
1994 ret = SSH_ERR_ALLOC_FAIL;
1995 goto out;
1996 }
1997 if (sshbuf_get_bignum2(b, key->dsa->p) == -1 ||
1998 sshbuf_get_bignum2(b, key->dsa->q) == -1 ||
1999 sshbuf_get_bignum2(b, key->dsa->g) == -1 ||
2000 sshbuf_get_bignum2(b, key->dsa->pub_key) == -1) {
2001 ret = SSH_ERR_INVALID_FORMAT;
2002 goto out;
2003 }
2004#ifdef DEBUG_PK
2005 DSA_print_fp(stderr, key->dsa, 8);
2006#endif
2007 break;
2008 case KEY_ECDSA_CERT:
2009 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2010 ret = SSH_ERR_INVALID_FORMAT;
2011 goto out;
2012 }
2013 /* FALLTHROUGH */
2014# ifdef OPENSSL_HAS_ECC
2015 case KEY_ECDSA:
2016 if ((key = sshkey_new(type)) == NULL) {
2017 ret = SSH_ERR_ALLOC_FAIL;
2018 goto out;
2019 }
2020 key->ecdsa_nid = nid;
2021 if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
2022 ret = SSH_ERR_INVALID_FORMAT;
2023 goto out;
2024 }
2025 if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2026 ret = SSH_ERR_EC_CURVE_MISMATCH;
2027 goto out;
2028 }
2029 if (key->ecdsa != NULL)
2030 EC_KEY_free(key->ecdsa);
2031 if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
2032 == NULL) {
2033 ret = SSH_ERR_EC_CURVE_INVALID;
2034 goto out;
2035 }
2036 if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
2037 ret = SSH_ERR_ALLOC_FAIL;
2038 goto out;
2039 }
2040 if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
2041 ret = SSH_ERR_INVALID_FORMAT;
2042 goto out;
2043 }
2044 if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
2045 q) != 0) {
2046 ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2047 goto out;
2048 }
2049 if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
2050 /* XXX assume it is a allocation error */
2051 ret = SSH_ERR_ALLOC_FAIL;
2052 goto out;
2053 }
2054#ifdef DEBUG_PK
2055 sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
2056#endif
2057 break;
2058# endif /* OPENSSL_HAS_ECC */
2059#endif /* WITH_OPENSSL */
2060 case KEY_ED25519_CERT:
2061 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2062 ret = SSH_ERR_INVALID_FORMAT;
2063 goto out;
2064 }
2065 /* FALLTHROUGH */
2066 case KEY_ED25519:
2067 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2068 goto out;
2069 if (len != ED25519_PK_SZ) {
2070 ret = SSH_ERR_INVALID_FORMAT;
2071 goto out;
2072 }
2073 if ((key = sshkey_new(type)) == NULL) {
2074 ret = SSH_ERR_ALLOC_FAIL;
2075 goto out;
2076 }
2077 key->ed25519_pk = pk;
2078 pk = NULL;
2079 break;
2080 case KEY_UNSPEC:
2081 if ((key = sshkey_new(type)) == NULL) {
2082 ret = SSH_ERR_ALLOC_FAIL;
2083 goto out;
2084 }
2085 break;
2086 default:
2087 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2088 goto out;
2089 }
2090
2091 /* Parse certificate potion */
2092 if (sshkey_is_cert(key) &&
2093 (ret = cert_parse(b, key, blob, blen)) != 0)
2094 goto out;
2095
2096 if (key != NULL && sshbuf_len(b) != 0) {
2097 ret = SSH_ERR_INVALID_FORMAT;
2098 goto out;
2099 }
2100 ret = 0;
2101 *keyp = key;
2102 key = NULL;
2103 out:
2104 sshbuf_free(b);
2105 sshkey_free(key);
2106 free(ktype);
2107 free(curve);
2108 free(pk);
2109#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2110 if (q != NULL)
2111 EC_POINT_free(q);
2112#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
2113 return ret;
2114}
2115
2116int
2117sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
2118{
2119 return sshkey_from_blob_internal(blob, blen, keyp, 1);
2120}
2121
2122int
2123sshkey_sign(const struct sshkey *key,
2124 u_char **sigp, size_t *lenp,
2125 const u_char *data, size_t datalen, u_int compat)
2126{
2127 if (sigp != NULL)
2128 *sigp = NULL;
2129 if (lenp != NULL)
2130 *lenp = 0;
2131 if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2132 return SSH_ERR_INVALID_ARGUMENT;
2133 switch (key->type) {
2134#ifdef WITH_OPENSSL
2135 case KEY_DSA_CERT_V00:
2136 case KEY_DSA_CERT:
2137 case KEY_DSA:
2138 return ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
2139# ifdef OPENSSL_HAS_ECC
2140 case KEY_ECDSA_CERT:
2141 case KEY_ECDSA:
2142 return ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
2143# endif /* OPENSSL_HAS_ECC */
2144 case KEY_RSA_CERT_V00:
2145 case KEY_RSA_CERT:
2146 case KEY_RSA:
2147 return ssh_rsa_sign(key, sigp, lenp, data, datalen, compat);
2148#endif /* WITH_OPENSSL */
2149 case KEY_ED25519:
2150 case KEY_ED25519_CERT:
2151 return ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
2152 default:
2153 return SSH_ERR_KEY_TYPE_UNKNOWN;
2154 }
2155}
2156
2157/*
2158 * ssh_key_verify returns 0 for a correct signature and < 0 on error.
2159 */
2160int
2161sshkey_verify(const struct sshkey *key,
2162 const u_char *sig, size_t siglen,
2163 const u_char *data, size_t dlen, u_int compat)
2164{
djm@openbsd.org4cf87f42014-12-10 01:24:09 +00002165 if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
Damien Miller86687062014-07-02 15:28:02 +10002166 return SSH_ERR_INVALID_ARGUMENT;
2167 switch (key->type) {
2168#ifdef WITH_OPENSSL
2169 case KEY_DSA_CERT_V00:
2170 case KEY_DSA_CERT:
2171 case KEY_DSA:
2172 return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
2173# ifdef OPENSSL_HAS_ECC
2174 case KEY_ECDSA_CERT:
2175 case KEY_ECDSA:
2176 return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
2177# endif /* OPENSSL_HAS_ECC */
2178 case KEY_RSA_CERT_V00:
2179 case KEY_RSA_CERT:
2180 case KEY_RSA:
2181 return ssh_rsa_verify(key, sig, siglen, data, dlen, compat);
2182#endif /* WITH_OPENSSL */
2183 case KEY_ED25519:
2184 case KEY_ED25519_CERT:
2185 return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
2186 default:
2187 return SSH_ERR_KEY_TYPE_UNKNOWN;
2188 }
2189}
2190
2191/* Converts a private to a public key */
2192int
2193sshkey_demote(const struct sshkey *k, struct sshkey **dkp)
2194{
2195 struct sshkey *pk;
2196 int ret = SSH_ERR_INTERNAL_ERROR;
2197
2198 if (dkp != NULL)
2199 *dkp = NULL;
2200
2201 if ((pk = calloc(1, sizeof(*pk))) == NULL)
2202 return SSH_ERR_ALLOC_FAIL;
2203 pk->type = k->type;
2204 pk->flags = k->flags;
2205 pk->ecdsa_nid = k->ecdsa_nid;
2206 pk->dsa = NULL;
2207 pk->ecdsa = NULL;
2208 pk->rsa = NULL;
2209 pk->ed25519_pk = NULL;
2210 pk->ed25519_sk = NULL;
2211
2212 switch (k->type) {
2213#ifdef WITH_OPENSSL
2214 case KEY_RSA_CERT_V00:
2215 case KEY_RSA_CERT:
2216 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2217 goto fail;
2218 /* FALLTHROUGH */
2219 case KEY_RSA1:
2220 case KEY_RSA:
2221 if ((pk->rsa = RSA_new()) == NULL ||
2222 (pk->rsa->e = BN_dup(k->rsa->e)) == NULL ||
2223 (pk->rsa->n = BN_dup(k->rsa->n)) == NULL) {
2224 ret = SSH_ERR_ALLOC_FAIL;
2225 goto fail;
2226 }
2227 break;
2228 case KEY_DSA_CERT_V00:
2229 case KEY_DSA_CERT:
2230 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2231 goto fail;
2232 /* FALLTHROUGH */
2233 case KEY_DSA:
2234 if ((pk->dsa = DSA_new()) == NULL ||
2235 (pk->dsa->p = BN_dup(k->dsa->p)) == NULL ||
2236 (pk->dsa->q = BN_dup(k->dsa->q)) == NULL ||
2237 (pk->dsa->g = BN_dup(k->dsa->g)) == NULL ||
2238 (pk->dsa->pub_key = BN_dup(k->dsa->pub_key)) == NULL) {
2239 ret = SSH_ERR_ALLOC_FAIL;
2240 goto fail;
2241 }
2242 break;
2243 case KEY_ECDSA_CERT:
2244 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2245 goto fail;
2246 /* FALLTHROUGH */
2247# ifdef OPENSSL_HAS_ECC
2248 case KEY_ECDSA:
2249 pk->ecdsa = EC_KEY_new_by_curve_name(pk->ecdsa_nid);
2250 if (pk->ecdsa == NULL) {
2251 ret = SSH_ERR_ALLOC_FAIL;
2252 goto fail;
2253 }
2254 if (EC_KEY_set_public_key(pk->ecdsa,
2255 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
2256 ret = SSH_ERR_LIBCRYPTO_ERROR;
2257 goto fail;
2258 }
2259 break;
2260# endif /* OPENSSL_HAS_ECC */
2261#endif /* WITH_OPENSSL */
2262 case KEY_ED25519_CERT:
2263 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2264 goto fail;
2265 /* FALLTHROUGH */
2266 case KEY_ED25519:
2267 if (k->ed25519_pk != NULL) {
2268 if ((pk->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
2269 ret = SSH_ERR_ALLOC_FAIL;
2270 goto fail;
2271 }
2272 memcpy(pk->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
2273 }
2274 break;
2275 default:
2276 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2277 fail:
2278 sshkey_free(pk);
2279 return ret;
2280 }
2281 *dkp = pk;
2282 return 0;
2283}
2284
2285/* Convert a plain key to their _CERT equivalent */
2286int
2287sshkey_to_certified(struct sshkey *k, int legacy)
2288{
2289 int newtype;
2290
2291 switch (k->type) {
2292#ifdef WITH_OPENSSL
2293 case KEY_RSA:
2294 newtype = legacy ? KEY_RSA_CERT_V00 : KEY_RSA_CERT;
2295 break;
2296 case KEY_DSA:
2297 newtype = legacy ? KEY_DSA_CERT_V00 : KEY_DSA_CERT;
2298 break;
2299 case KEY_ECDSA:
2300 if (legacy)
2301 return SSH_ERR_INVALID_ARGUMENT;
2302 newtype = KEY_ECDSA_CERT;
2303 break;
2304#endif /* WITH_OPENSSL */
2305 case KEY_ED25519:
2306 if (legacy)
2307 return SSH_ERR_INVALID_ARGUMENT;
2308 newtype = KEY_ED25519_CERT;
2309 break;
2310 default:
2311 return SSH_ERR_INVALID_ARGUMENT;
2312 }
2313 if ((k->cert = cert_new()) == NULL)
2314 return SSH_ERR_ALLOC_FAIL;
2315 k->type = newtype;
2316 return 0;
2317}
2318
2319/* Convert a certificate to its raw key equivalent */
2320int
2321sshkey_drop_cert(struct sshkey *k)
2322{
2323 if (!sshkey_type_is_cert(k->type))
2324 return SSH_ERR_KEY_TYPE_UNKNOWN;
2325 cert_free(k->cert);
2326 k->cert = NULL;
2327 k->type = sshkey_type_plain(k->type);
2328 return 0;
2329}
2330
2331/* Sign a certified key, (re-)generating the signed certblob. */
2332int
2333sshkey_certify(struct sshkey *k, struct sshkey *ca)
2334{
2335 struct sshbuf *principals = NULL;
2336 u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
2337 size_t i, ca_len, sig_len;
2338 int ret = SSH_ERR_INTERNAL_ERROR;
2339 struct sshbuf *cert;
2340
2341 if (k == NULL || k->cert == NULL ||
2342 k->cert->certblob == NULL || ca == NULL)
2343 return SSH_ERR_INVALID_ARGUMENT;
2344 if (!sshkey_is_cert(k))
2345 return SSH_ERR_KEY_TYPE_UNKNOWN;
2346 if (!sshkey_type_is_valid_ca(ca->type))
2347 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2348
2349 if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
2350 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2351
2352 cert = k->cert->certblob; /* for readability */
2353 sshbuf_reset(cert);
2354 if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
2355 goto out;
2356
2357 /* -v01 certs put nonce first */
2358 arc4random_buf(&nonce, sizeof(nonce));
2359 if (!sshkey_cert_is_legacy(k)) {
2360 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2361 goto out;
2362 }
2363
2364 /* XXX this substantially duplicates to_blob(); refactor */
2365 switch (k->type) {
2366#ifdef WITH_OPENSSL
2367 case KEY_DSA_CERT_V00:
2368 case KEY_DSA_CERT:
2369 if ((ret = sshbuf_put_bignum2(cert, k->dsa->p)) != 0 ||
2370 (ret = sshbuf_put_bignum2(cert, k->dsa->q)) != 0 ||
2371 (ret = sshbuf_put_bignum2(cert, k->dsa->g)) != 0 ||
2372 (ret = sshbuf_put_bignum2(cert, k->dsa->pub_key)) != 0)
2373 goto out;
2374 break;
2375# ifdef OPENSSL_HAS_ECC
2376 case KEY_ECDSA_CERT:
2377 if ((ret = sshbuf_put_cstring(cert,
2378 sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
2379 (ret = sshbuf_put_ec(cert,
2380 EC_KEY_get0_public_key(k->ecdsa),
2381 EC_KEY_get0_group(k->ecdsa))) != 0)
2382 goto out;
2383 break;
2384# endif /* OPENSSL_HAS_ECC */
2385 case KEY_RSA_CERT_V00:
2386 case KEY_RSA_CERT:
2387 if ((ret = sshbuf_put_bignum2(cert, k->rsa->e)) != 0 ||
2388 (ret = sshbuf_put_bignum2(cert, k->rsa->n)) != 0)
2389 goto out;
2390 break;
2391#endif /* WITH_OPENSSL */
2392 case KEY_ED25519_CERT:
2393 if ((ret = sshbuf_put_string(cert,
2394 k->ed25519_pk, ED25519_PK_SZ)) != 0)
2395 goto out;
2396 break;
2397 default:
2398 ret = SSH_ERR_INVALID_ARGUMENT;
2399 }
2400
2401 /* -v01 certs have a serial number next */
2402 if (!sshkey_cert_is_legacy(k)) {
2403 if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0)
2404 goto out;
2405 }
2406
2407 if ((ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
2408 (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
2409 goto out;
2410
2411 if ((principals = sshbuf_new()) == NULL) {
2412 ret = SSH_ERR_ALLOC_FAIL;
2413 goto out;
2414 }
2415 for (i = 0; i < k->cert->nprincipals; i++) {
2416 if ((ret = sshbuf_put_cstring(principals,
2417 k->cert->principals[i])) != 0)
2418 goto out;
2419 }
2420 if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
2421 (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
2422 (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
2423 (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0)
2424 goto out;
2425
2426 /* -v01 certs have non-critical options here */
2427 if (!sshkey_cert_is_legacy(k)) {
2428 if ((ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0)
2429 goto out;
2430 }
2431
2432 /* -v00 certs put the nonce at the end */
2433 if (sshkey_cert_is_legacy(k)) {
2434 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2435 goto out;
2436 }
2437
2438 if ((ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
2439 (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
2440 goto out;
2441
2442 /* Sign the whole mess */
2443 if ((ret = sshkey_sign(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
2444 sshbuf_len(cert), 0)) != 0)
2445 goto out;
2446
2447 /* Append signature and we are done */
2448 if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
2449 goto out;
2450 ret = 0;
2451 out:
2452 if (ret != 0)
2453 sshbuf_reset(cert);
2454 if (sig_blob != NULL)
2455 free(sig_blob);
2456 if (ca_blob != NULL)
2457 free(ca_blob);
2458 if (principals != NULL)
2459 sshbuf_free(principals);
2460 return ret;
2461}
2462
2463int
2464sshkey_cert_check_authority(const struct sshkey *k,
2465 int want_host, int require_principal,
2466 const char *name, const char **reason)
2467{
2468 u_int i, principal_matches;
2469 time_t now = time(NULL);
2470
2471 if (reason != NULL)
2472 *reason = NULL;
2473
2474 if (want_host) {
2475 if (k->cert->type != SSH2_CERT_TYPE_HOST) {
2476 *reason = "Certificate invalid: not a host certificate";
2477 return SSH_ERR_KEY_CERT_INVALID;
2478 }
2479 } else {
2480 if (k->cert->type != SSH2_CERT_TYPE_USER) {
2481 *reason = "Certificate invalid: not a user certificate";
2482 return SSH_ERR_KEY_CERT_INVALID;
2483 }
2484 }
2485 if (now < 0) {
2486 /* yikes - system clock before epoch! */
2487 *reason = "Certificate invalid: not yet valid";
2488 return SSH_ERR_KEY_CERT_INVALID;
2489 }
2490 if ((u_int64_t)now < k->cert->valid_after) {
2491 *reason = "Certificate invalid: not yet valid";
2492 return SSH_ERR_KEY_CERT_INVALID;
2493 }
2494 if ((u_int64_t)now >= k->cert->valid_before) {
2495 *reason = "Certificate invalid: expired";
2496 return SSH_ERR_KEY_CERT_INVALID;
2497 }
2498 if (k->cert->nprincipals == 0) {
2499 if (require_principal) {
2500 *reason = "Certificate lacks principal list";
2501 return SSH_ERR_KEY_CERT_INVALID;
2502 }
2503 } else if (name != NULL) {
2504 principal_matches = 0;
2505 for (i = 0; i < k->cert->nprincipals; i++) {
2506 if (strcmp(name, k->cert->principals[i]) == 0) {
2507 principal_matches = 1;
2508 break;
2509 }
2510 }
2511 if (!principal_matches) {
2512 *reason = "Certificate invalid: name is not a listed "
2513 "principal";
2514 return SSH_ERR_KEY_CERT_INVALID;
2515 }
2516 }
2517 return 0;
2518}
2519
2520int
2521sshkey_private_serialize(const struct sshkey *key, struct sshbuf *b)
2522{
2523 int r = SSH_ERR_INTERNAL_ERROR;
2524
2525 if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
2526 goto out;
2527 switch (key->type) {
2528#ifdef WITH_OPENSSL
2529 case KEY_RSA:
2530 if ((r = sshbuf_put_bignum2(b, key->rsa->n)) != 0 ||
2531 (r = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
2532 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2533 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2534 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2535 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2536 goto out;
2537 break;
2538 case KEY_RSA_CERT_V00:
2539 case KEY_RSA_CERT:
2540 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2541 r = SSH_ERR_INVALID_ARGUMENT;
2542 goto out;
2543 }
2544 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2545 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2546 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2547 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2548 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2549 goto out;
2550 break;
2551 case KEY_DSA:
2552 if ((r = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
2553 (r = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
2554 (r = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
2555 (r = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0 ||
2556 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2557 goto out;
2558 break;
2559 case KEY_DSA_CERT_V00:
2560 case KEY_DSA_CERT:
2561 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2562 r = SSH_ERR_INVALID_ARGUMENT;
2563 goto out;
2564 }
2565 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2566 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2567 goto out;
2568 break;
2569# ifdef OPENSSL_HAS_ECC
2570 case KEY_ECDSA:
2571 if ((r = sshbuf_put_cstring(b,
2572 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
2573 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
2574 (r = sshbuf_put_bignum2(b,
2575 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2576 goto out;
2577 break;
2578 case KEY_ECDSA_CERT:
2579 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2580 r = SSH_ERR_INVALID_ARGUMENT;
2581 goto out;
2582 }
2583 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2584 (r = sshbuf_put_bignum2(b,
2585 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2586 goto out;
2587 break;
2588# endif /* OPENSSL_HAS_ECC */
2589#endif /* WITH_OPENSSL */
2590 case KEY_ED25519:
2591 if ((r = sshbuf_put_string(b, key->ed25519_pk,
2592 ED25519_PK_SZ)) != 0 ||
2593 (r = sshbuf_put_string(b, key->ed25519_sk,
2594 ED25519_SK_SZ)) != 0)
2595 goto out;
2596 break;
2597 case KEY_ED25519_CERT:
2598 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2599 r = SSH_ERR_INVALID_ARGUMENT;
2600 goto out;
2601 }
2602 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2603 (r = sshbuf_put_string(b, key->ed25519_pk,
2604 ED25519_PK_SZ)) != 0 ||
2605 (r = sshbuf_put_string(b, key->ed25519_sk,
2606 ED25519_SK_SZ)) != 0)
2607 goto out;
2608 break;
2609 default:
2610 r = SSH_ERR_INVALID_ARGUMENT;
2611 goto out;
2612 }
2613 /* success */
2614 r = 0;
2615 out:
2616 return r;
2617}
2618
2619int
2620sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
2621{
2622 char *tname = NULL, *curve = NULL;
2623 struct sshkey *k = NULL;
2624 const u_char *cert;
2625 size_t len, pklen = 0, sklen = 0;
2626 int type, r = SSH_ERR_INTERNAL_ERROR;
2627 u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
2628#ifdef WITH_OPENSSL
2629 BIGNUM *exponent = NULL;
2630#endif /* WITH_OPENSSL */
2631
2632 if (kp != NULL)
2633 *kp = NULL;
2634 if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
2635 goto out;
2636 type = sshkey_type_from_name(tname);
2637 switch (type) {
2638#ifdef WITH_OPENSSL
2639 case KEY_DSA:
2640 if ((k = sshkey_new_private(type)) == NULL) {
2641 r = SSH_ERR_ALLOC_FAIL;
2642 goto out;
2643 }
2644 if ((r = sshbuf_get_bignum2(buf, k->dsa->p)) != 0 ||
2645 (r = sshbuf_get_bignum2(buf, k->dsa->q)) != 0 ||
2646 (r = sshbuf_get_bignum2(buf, k->dsa->g)) != 0 ||
2647 (r = sshbuf_get_bignum2(buf, k->dsa->pub_key)) != 0 ||
2648 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2649 goto out;
2650 break;
2651 case KEY_DSA_CERT_V00:
2652 case KEY_DSA_CERT:
2653 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2654 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2655 (r = sshkey_add_private(k)) != 0 ||
2656 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2657 goto out;
2658 break;
2659# ifdef OPENSSL_HAS_ECC
2660 case KEY_ECDSA:
2661 if ((k = sshkey_new_private(type)) == NULL) {
2662 r = SSH_ERR_ALLOC_FAIL;
2663 goto out;
2664 }
2665 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
2666 r = SSH_ERR_INVALID_ARGUMENT;
2667 goto out;
2668 }
2669 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
2670 goto out;
2671 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2672 r = SSH_ERR_EC_CURVE_MISMATCH;
2673 goto out;
2674 }
2675 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
2676 if (k->ecdsa == NULL || (exponent = BN_new()) == NULL) {
2677 r = SSH_ERR_LIBCRYPTO_ERROR;
2678 goto out;
2679 }
2680 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
2681 (r = sshbuf_get_bignum2(buf, exponent)))
2682 goto out;
2683 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2684 r = SSH_ERR_LIBCRYPTO_ERROR;
2685 goto out;
2686 }
2687 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
2688 EC_KEY_get0_public_key(k->ecdsa)) != 0) ||
2689 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2690 goto out;
2691 break;
2692 case KEY_ECDSA_CERT:
2693 if ((exponent = BN_new()) == NULL) {
2694 r = SSH_ERR_LIBCRYPTO_ERROR;
2695 goto out;
2696 }
2697 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2698 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2699 (r = sshkey_add_private(k)) != 0 ||
2700 (r = sshbuf_get_bignum2(buf, exponent)) != 0)
2701 goto out;
2702 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2703 r = SSH_ERR_LIBCRYPTO_ERROR;
2704 goto out;
2705 }
2706 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
2707 EC_KEY_get0_public_key(k->ecdsa)) != 0) ||
2708 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2709 goto out;
2710 break;
2711# endif /* OPENSSL_HAS_ECC */
2712 case KEY_RSA:
2713 if ((k = sshkey_new_private(type)) == NULL) {
2714 r = SSH_ERR_ALLOC_FAIL;
2715 goto out;
2716 }
2717 if ((r = sshbuf_get_bignum2(buf, k->rsa->n)) != 0 ||
2718 (r = sshbuf_get_bignum2(buf, k->rsa->e)) != 0 ||
2719 (r = sshbuf_get_bignum2(buf, k->rsa->d)) != 0 ||
2720 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp)) != 0 ||
2721 (r = sshbuf_get_bignum2(buf, k->rsa->p)) != 0 ||
2722 (r = sshbuf_get_bignum2(buf, k->rsa->q)) != 0 ||
2723 (r = rsa_generate_additional_parameters(k->rsa)) != 0)
2724 goto out;
2725 break;
2726 case KEY_RSA_CERT_V00:
2727 case KEY_RSA_CERT:
2728 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2729 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2730 (r = sshkey_add_private(k)) != 0 ||
2731 (r = sshbuf_get_bignum2(buf, k->rsa->d) != 0) ||
2732 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp) != 0) ||
2733 (r = sshbuf_get_bignum2(buf, k->rsa->p) != 0) ||
2734 (r = sshbuf_get_bignum2(buf, k->rsa->q) != 0) ||
2735 (r = rsa_generate_additional_parameters(k->rsa)) != 0)
2736 goto out;
2737 break;
2738#endif /* WITH_OPENSSL */
2739 case KEY_ED25519:
2740 if ((k = sshkey_new_private(type)) == NULL) {
2741 r = SSH_ERR_ALLOC_FAIL;
2742 goto out;
2743 }
2744 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2745 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2746 goto out;
2747 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2748 r = SSH_ERR_INVALID_FORMAT;
2749 goto out;
2750 }
2751 k->ed25519_pk = ed25519_pk;
2752 k->ed25519_sk = ed25519_sk;
2753 ed25519_pk = ed25519_sk = NULL;
2754 break;
2755 case KEY_ED25519_CERT:
2756 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2757 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2758 (r = sshkey_add_private(k)) != 0 ||
2759 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2760 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2761 goto out;
2762 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2763 r = SSH_ERR_INVALID_FORMAT;
2764 goto out;
2765 }
2766 k->ed25519_pk = ed25519_pk;
2767 k->ed25519_sk = ed25519_sk;
2768 ed25519_pk = ed25519_sk = NULL;
2769 break;
2770 default:
2771 r = SSH_ERR_KEY_TYPE_UNKNOWN;
2772 goto out;
2773 }
2774#ifdef WITH_OPENSSL
2775 /* enable blinding */
2776 switch (k->type) {
2777 case KEY_RSA:
2778 case KEY_RSA_CERT_V00:
2779 case KEY_RSA_CERT:
2780 case KEY_RSA1:
2781 if (RSA_blinding_on(k->rsa, NULL) != 1) {
2782 r = SSH_ERR_LIBCRYPTO_ERROR;
2783 goto out;
2784 }
2785 break;
2786 }
2787#endif /* WITH_OPENSSL */
2788 /* success */
2789 r = 0;
2790 if (kp != NULL) {
2791 *kp = k;
2792 k = NULL;
2793 }
2794 out:
2795 free(tname);
2796 free(curve);
2797#ifdef WITH_OPENSSL
2798 if (exponent != NULL)
2799 BN_clear_free(exponent);
2800#endif /* WITH_OPENSSL */
2801 sshkey_free(k);
2802 if (ed25519_pk != NULL) {
2803 explicit_bzero(ed25519_pk, pklen);
2804 free(ed25519_pk);
2805 }
2806 if (ed25519_sk != NULL) {
2807 explicit_bzero(ed25519_sk, sklen);
2808 free(ed25519_sk);
2809 }
2810 return r;
2811}
2812
2813#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2814int
2815sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
2816{
2817 BN_CTX *bnctx;
2818 EC_POINT *nq = NULL;
2819 BIGNUM *order, *x, *y, *tmp;
2820 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2821
2822 if ((bnctx = BN_CTX_new()) == NULL)
2823 return SSH_ERR_ALLOC_FAIL;
2824 BN_CTX_start(bnctx);
2825
2826 /*
2827 * We shouldn't ever hit this case because bignum_get_ecpoint()
2828 * refuses to load GF2m points.
2829 */
2830 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2831 NID_X9_62_prime_field)
2832 goto out;
2833
2834 /* Q != infinity */
2835 if (EC_POINT_is_at_infinity(group, public))
2836 goto out;
2837
2838 if ((x = BN_CTX_get(bnctx)) == NULL ||
2839 (y = BN_CTX_get(bnctx)) == NULL ||
2840 (order = BN_CTX_get(bnctx)) == NULL ||
2841 (tmp = BN_CTX_get(bnctx)) == NULL) {
2842 ret = SSH_ERR_ALLOC_FAIL;
2843 goto out;
2844 }
2845
2846 /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
2847 if (EC_GROUP_get_order(group, order, bnctx) != 1 ||
2848 EC_POINT_get_affine_coordinates_GFp(group, public,
2849 x, y, bnctx) != 1) {
2850 ret = SSH_ERR_LIBCRYPTO_ERROR;
2851 goto out;
2852 }
2853 if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
2854 BN_num_bits(y) <= BN_num_bits(order) / 2)
2855 goto out;
2856
2857 /* nQ == infinity (n == order of subgroup) */
2858 if ((nq = EC_POINT_new(group)) == NULL) {
2859 ret = SSH_ERR_ALLOC_FAIL;
2860 goto out;
2861 }
2862 if (EC_POINT_mul(group, nq, NULL, public, order, bnctx) != 1) {
2863 ret = SSH_ERR_LIBCRYPTO_ERROR;
2864 goto out;
2865 }
2866 if (EC_POINT_is_at_infinity(group, nq) != 1)
2867 goto out;
2868
2869 /* x < order - 1, y < order - 1 */
2870 if (!BN_sub(tmp, order, BN_value_one())) {
2871 ret = SSH_ERR_LIBCRYPTO_ERROR;
2872 goto out;
2873 }
2874 if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
2875 goto out;
2876 ret = 0;
2877 out:
2878 BN_CTX_free(bnctx);
2879 if (nq != NULL)
2880 EC_POINT_free(nq);
2881 return ret;
2882}
2883
2884int
2885sshkey_ec_validate_private(const EC_KEY *key)
2886{
2887 BN_CTX *bnctx;
2888 BIGNUM *order, *tmp;
2889 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2890
2891 if ((bnctx = BN_CTX_new()) == NULL)
2892 return SSH_ERR_ALLOC_FAIL;
2893 BN_CTX_start(bnctx);
2894
2895 if ((order = BN_CTX_get(bnctx)) == NULL ||
2896 (tmp = BN_CTX_get(bnctx)) == NULL) {
2897 ret = SSH_ERR_ALLOC_FAIL;
2898 goto out;
2899 }
2900
2901 /* log2(private) > log2(order)/2 */
2902 if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) {
2903 ret = SSH_ERR_LIBCRYPTO_ERROR;
2904 goto out;
2905 }
2906 if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
2907 BN_num_bits(order) / 2)
2908 goto out;
2909
2910 /* private < order - 1 */
2911 if (!BN_sub(tmp, order, BN_value_one())) {
2912 ret = SSH_ERR_LIBCRYPTO_ERROR;
2913 goto out;
2914 }
2915 if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
2916 goto out;
2917 ret = 0;
2918 out:
2919 BN_CTX_free(bnctx);
2920 return ret;
2921}
2922
2923void
2924sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
2925{
2926 BIGNUM *x, *y;
2927 BN_CTX *bnctx;
2928
2929 if (point == NULL) {
2930 fputs("point=(NULL)\n", stderr);
2931 return;
2932 }
2933 if ((bnctx = BN_CTX_new()) == NULL) {
2934 fprintf(stderr, "%s: BN_CTX_new failed\n", __func__);
2935 return;
2936 }
2937 BN_CTX_start(bnctx);
2938 if ((x = BN_CTX_get(bnctx)) == NULL ||
2939 (y = BN_CTX_get(bnctx)) == NULL) {
2940 fprintf(stderr, "%s: BN_CTX_get failed\n", __func__);
2941 return;
2942 }
2943 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2944 NID_X9_62_prime_field) {
2945 fprintf(stderr, "%s: group is not a prime field\n", __func__);
2946 return;
2947 }
2948 if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y,
2949 bnctx) != 1) {
2950 fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
2951 __func__);
2952 return;
2953 }
2954 fputs("x=", stderr);
2955 BN_print_fp(stderr, x);
2956 fputs("\ny=", stderr);
2957 BN_print_fp(stderr, y);
2958 fputs("\n", stderr);
2959 BN_CTX_free(bnctx);
2960}
2961
2962void
2963sshkey_dump_ec_key(const EC_KEY *key)
2964{
2965 const BIGNUM *exponent;
2966
2967 sshkey_dump_ec_point(EC_KEY_get0_group(key),
2968 EC_KEY_get0_public_key(key));
2969 fputs("exponent=", stderr);
2970 if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
2971 fputs("(NULL)", stderr);
2972 else
2973 BN_print_fp(stderr, EC_KEY_get0_private_key(key));
2974 fputs("\n", stderr);
2975}
2976#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
2977
2978static int
2979sshkey_private_to_blob2(const struct sshkey *prv, struct sshbuf *blob,
2980 const char *passphrase, const char *comment, const char *ciphername,
2981 int rounds)
2982{
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002983 u_char *cp, *key = NULL, *pubkeyblob = NULL;
Damien Miller86687062014-07-02 15:28:02 +10002984 u_char salt[SALT_LEN];
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002985 char *b64 = NULL;
Damien Miller86687062014-07-02 15:28:02 +10002986 size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
2987 u_int check;
2988 int r = SSH_ERR_INTERNAL_ERROR;
2989 struct sshcipher_ctx ciphercontext;
2990 const struct sshcipher *cipher;
2991 const char *kdfname = KDFNAME;
2992 struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
2993
2994 memset(&ciphercontext, 0, sizeof(ciphercontext));
2995
2996 if (rounds <= 0)
2997 rounds = DEFAULT_ROUNDS;
2998 if (passphrase == NULL || !strlen(passphrase)) {
2999 ciphername = "none";
3000 kdfname = "none";
3001 } else if (ciphername == NULL)
3002 ciphername = DEFAULT_CIPHERNAME;
3003 else if (cipher_number(ciphername) != SSH_CIPHER_SSH2) {
3004 r = SSH_ERR_INVALID_ARGUMENT;
3005 goto out;
3006 }
3007 if ((cipher = cipher_by_name(ciphername)) == NULL) {
3008 r = SSH_ERR_INTERNAL_ERROR;
3009 goto out;
3010 }
3011
3012 if ((kdf = sshbuf_new()) == NULL ||
3013 (encoded = sshbuf_new()) == NULL ||
3014 (encrypted = sshbuf_new()) == NULL) {
3015 r = SSH_ERR_ALLOC_FAIL;
3016 goto out;
3017 }
3018 blocksize = cipher_blocksize(cipher);
3019 keylen = cipher_keylen(cipher);
3020 ivlen = cipher_ivlen(cipher);
3021 authlen = cipher_authlen(cipher);
3022 if ((key = calloc(1, keylen + ivlen)) == NULL) {
3023 r = SSH_ERR_ALLOC_FAIL;
3024 goto out;
3025 }
3026 if (strcmp(kdfname, "bcrypt") == 0) {
3027 arc4random_buf(salt, SALT_LEN);
3028 if (bcrypt_pbkdf(passphrase, strlen(passphrase),
3029 salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
3030 r = SSH_ERR_INVALID_ARGUMENT;
3031 goto out;
3032 }
3033 if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
3034 (r = sshbuf_put_u32(kdf, rounds)) != 0)
3035 goto out;
3036 } else if (strcmp(kdfname, "none") != 0) {
3037 /* Unsupported KDF type */
3038 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3039 goto out;
3040 }
3041 if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
3042 key + keylen, ivlen, 1)) != 0)
3043 goto out;
3044
3045 if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
3046 (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
3047 (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
3048 (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
3049 (r = sshbuf_put_u32(encoded, 1)) != 0 || /* number of keys */
3050 (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
3051 (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
3052 goto out;
3053
3054 /* set up the buffer that will be encrypted */
3055
3056 /* Random check bytes */
3057 check = arc4random();
3058 if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
3059 (r = sshbuf_put_u32(encrypted, check)) != 0)
3060 goto out;
3061
3062 /* append private key and comment*/
3063 if ((r = sshkey_private_serialize(prv, encrypted)) != 0 ||
3064 (r = sshbuf_put_cstring(encrypted, comment)) != 0)
3065 goto out;
3066
3067 /* padding */
3068 i = 0;
3069 while (sshbuf_len(encrypted) % blocksize) {
3070 if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
3071 goto out;
3072 }
3073
3074 /* length in destination buffer */
3075 if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
3076 goto out;
3077
3078 /* encrypt */
3079 if ((r = sshbuf_reserve(encoded,
3080 sshbuf_len(encrypted) + authlen, &cp)) != 0)
3081 goto out;
3082 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3083 sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
3084 goto out;
3085
3086 /* uuencode */
3087 if ((b64 = sshbuf_dtob64(encoded)) == NULL) {
3088 r = SSH_ERR_ALLOC_FAIL;
3089 goto out;
3090 }
3091
3092 sshbuf_reset(blob);
3093 if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0)
3094 goto out;
3095 for (i = 0; i < strlen(b64); i++) {
3096 if ((r = sshbuf_put_u8(blob, b64[i])) != 0)
3097 goto out;
3098 /* insert line breaks */
3099 if (i % 70 == 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3100 goto out;
3101 }
3102 if (i % 70 != 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3103 goto out;
3104 if ((r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
3105 goto out;
3106
3107 /* success */
3108 r = 0;
3109
3110 out:
3111 sshbuf_free(kdf);
3112 sshbuf_free(encoded);
3113 sshbuf_free(encrypted);
3114 cipher_cleanup(&ciphercontext);
3115 explicit_bzero(salt, sizeof(salt));
3116 if (key != NULL) {
3117 explicit_bzero(key, keylen + ivlen);
3118 free(key);
3119 }
3120 if (pubkeyblob != NULL) {
3121 explicit_bzero(pubkeyblob, pubkeylen);
3122 free(pubkeyblob);
3123 }
3124 if (b64 != NULL) {
3125 explicit_bzero(b64, strlen(b64));
3126 free(b64);
3127 }
3128 return r;
3129}
3130
3131static int
3132sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
3133 struct sshkey **keyp, char **commentp)
3134{
3135 char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
3136 const struct sshcipher *cipher = NULL;
3137 const u_char *cp;
3138 int r = SSH_ERR_INTERNAL_ERROR;
3139 size_t encoded_len;
3140 size_t i, keylen = 0, ivlen = 0, slen = 0;
3141 struct sshbuf *encoded = NULL, *decoded = NULL;
3142 struct sshbuf *kdf = NULL, *decrypted = NULL;
3143 struct sshcipher_ctx ciphercontext;
3144 struct sshkey *k = NULL;
3145 u_char *key = NULL, *salt = NULL, *dp, pad, last;
3146 u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
3147
3148 memset(&ciphercontext, 0, sizeof(ciphercontext));
3149 if (keyp != NULL)
3150 *keyp = NULL;
3151 if (commentp != NULL)
3152 *commentp = NULL;
3153
3154 if ((encoded = sshbuf_new()) == NULL ||
3155 (decoded = sshbuf_new()) == NULL ||
3156 (decrypted = sshbuf_new()) == NULL) {
3157 r = SSH_ERR_ALLOC_FAIL;
3158 goto out;
3159 }
3160
3161 /* check preamble */
3162 cp = sshbuf_ptr(blob);
3163 encoded_len = sshbuf_len(blob);
3164 if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
3165 memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
3166 r = SSH_ERR_INVALID_FORMAT;
3167 goto out;
3168 }
3169 cp += MARK_BEGIN_LEN;
3170 encoded_len -= MARK_BEGIN_LEN;
3171
3172 /* Look for end marker, removing whitespace as we go */
3173 while (encoded_len > 0) {
3174 if (*cp != '\n' && *cp != '\r') {
3175 if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
3176 goto out;
3177 }
3178 last = *cp;
3179 encoded_len--;
3180 cp++;
3181 if (last == '\n') {
3182 if (encoded_len >= MARK_END_LEN &&
3183 memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
3184 /* \0 terminate */
3185 if ((r = sshbuf_put_u8(encoded, 0)) != 0)
3186 goto out;
3187 break;
3188 }
3189 }
3190 }
3191 if (encoded_len == 0) {
3192 r = SSH_ERR_INVALID_FORMAT;
3193 goto out;
3194 }
3195
3196 /* decode base64 */
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003197 if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003198 goto out;
3199
3200 /* check magic */
3201 if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
3202 memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
3203 r = SSH_ERR_INVALID_FORMAT;
3204 goto out;
3205 }
3206 /* parse public portion of key */
3207 if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
3208 (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
3209 (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
3210 (r = sshbuf_froms(decoded, &kdf)) != 0 ||
3211 (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
3212 (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
3213 (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
3214 goto out;
3215
3216 if ((cipher = cipher_by_name(ciphername)) == NULL) {
3217 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3218 goto out;
3219 }
3220 if ((passphrase == NULL || strlen(passphrase) == 0) &&
3221 strcmp(ciphername, "none") != 0) {
3222 /* passphrase required */
3223 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3224 goto out;
3225 }
3226 if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
3227 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3228 goto out;
3229 }
3230 if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
3231 r = SSH_ERR_INVALID_FORMAT;
3232 goto out;
3233 }
3234 if (nkeys != 1) {
3235 /* XXX only one key supported */
3236 r = SSH_ERR_INVALID_FORMAT;
3237 goto out;
3238 }
3239
3240 /* check size of encrypted key blob */
3241 blocksize = cipher_blocksize(cipher);
3242 if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
3243 r = SSH_ERR_INVALID_FORMAT;
3244 goto out;
3245 }
3246
3247 /* setup key */
3248 keylen = cipher_keylen(cipher);
3249 ivlen = cipher_ivlen(cipher);
3250 if ((key = calloc(1, keylen + ivlen)) == NULL) {
3251 r = SSH_ERR_ALLOC_FAIL;
3252 goto out;
3253 }
3254 if (strcmp(kdfname, "bcrypt") == 0) {
3255 if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
3256 (r = sshbuf_get_u32(kdf, &rounds)) != 0)
3257 goto out;
3258 if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
3259 key, keylen + ivlen, rounds) < 0) {
3260 r = SSH_ERR_INVALID_FORMAT;
3261 goto out;
3262 }
3263 }
3264
3265 /* decrypt private portion of key */
3266 if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
3267 (r = cipher_init(&ciphercontext, cipher, key, keylen,
3268 key + keylen, ivlen, 0)) != 0)
3269 goto out;
3270 if ((r = cipher_crypt(&ciphercontext, 0, dp, sshbuf_ptr(decoded),
3271 sshbuf_len(decoded), 0, cipher_authlen(cipher))) != 0) {
3272 /* an integrity error here indicates an incorrect passphrase */
3273 if (r == SSH_ERR_MAC_INVALID)
3274 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3275 goto out;
3276 }
3277 if ((r = sshbuf_consume(decoded, encrypted_len)) != 0)
3278 goto out;
3279 /* there should be no trailing data */
3280 if (sshbuf_len(decoded) != 0) {
3281 r = SSH_ERR_INVALID_FORMAT;
3282 goto out;
3283 }
3284
3285 /* check check bytes */
3286 if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
3287 (r = sshbuf_get_u32(decrypted, &check2)) != 0)
3288 goto out;
3289 if (check1 != check2) {
3290 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3291 goto out;
3292 }
3293
3294 /* Load the private key and comment */
3295 if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
3296 (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
3297 goto out;
3298
3299 /* Check deterministic padding */
3300 i = 0;
3301 while (sshbuf_len(decrypted)) {
3302 if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
3303 goto out;
3304 if (pad != (++i & 0xff)) {
3305 r = SSH_ERR_INVALID_FORMAT;
3306 goto out;
3307 }
3308 }
3309
3310 /* XXX decode pubkey and check against private */
3311
3312 /* success */
3313 r = 0;
3314 if (keyp != NULL) {
3315 *keyp = k;
3316 k = NULL;
3317 }
3318 if (commentp != NULL) {
3319 *commentp = comment;
3320 comment = NULL;
3321 }
3322 out:
3323 pad = 0;
3324 cipher_cleanup(&ciphercontext);
3325 free(ciphername);
3326 free(kdfname);
3327 free(comment);
3328 if (salt != NULL) {
3329 explicit_bzero(salt, slen);
3330 free(salt);
3331 }
3332 if (key != NULL) {
3333 explicit_bzero(key, keylen + ivlen);
3334 free(key);
3335 }
3336 sshbuf_free(encoded);
3337 sshbuf_free(decoded);
3338 sshbuf_free(kdf);
3339 sshbuf_free(decrypted);
3340 sshkey_free(k);
3341 return r;
3342}
3343
3344#if WITH_SSH1
3345/*
3346 * Serialises the authentication (private) key to a blob, encrypting it with
3347 * passphrase. The identification of the blob (lowest 64 bits of n) will
3348 * precede the key to provide identification of the key without needing a
3349 * passphrase.
3350 */
3351static int
3352sshkey_private_rsa1_to_blob(struct sshkey *key, struct sshbuf *blob,
3353 const char *passphrase, const char *comment)
3354{
3355 struct sshbuf *buffer = NULL, *encrypted = NULL;
3356 u_char buf[8];
3357 int r, cipher_num;
3358 struct sshcipher_ctx ciphercontext;
3359 const struct sshcipher *cipher;
3360 u_char *cp;
3361
3362 /*
3363 * If the passphrase is empty, use SSH_CIPHER_NONE to ease converting
3364 * to another cipher; otherwise use SSH_AUTHFILE_CIPHER.
3365 */
3366 cipher_num = (strcmp(passphrase, "") == 0) ?
3367 SSH_CIPHER_NONE : SSH_CIPHER_3DES;
3368 if ((cipher = cipher_by_number(cipher_num)) == NULL)
3369 return SSH_ERR_INTERNAL_ERROR;
3370
3371 /* This buffer is used to build the secret part of the private key. */
3372 if ((buffer = sshbuf_new()) == NULL)
3373 return SSH_ERR_ALLOC_FAIL;
3374
3375 /* Put checkbytes for checking passphrase validity. */
3376 if ((r = sshbuf_reserve(buffer, 4, &cp)) != 0)
3377 goto out;
3378 arc4random_buf(cp, 2);
3379 memcpy(cp + 2, cp, 2);
3380
3381 /*
3382 * Store the private key (n and e will not be stored because they
3383 * will be stored in plain text, and storing them also in encrypted
3384 * format would just give known plaintext).
3385 * Note: q and p are stored in reverse order to SSL.
3386 */
3387 if ((r = sshbuf_put_bignum1(buffer, key->rsa->d)) != 0 ||
3388 (r = sshbuf_put_bignum1(buffer, key->rsa->iqmp)) != 0 ||
3389 (r = sshbuf_put_bignum1(buffer, key->rsa->q)) != 0 ||
3390 (r = sshbuf_put_bignum1(buffer, key->rsa->p)) != 0)
3391 goto out;
3392
3393 /* Pad the part to be encrypted to a size that is a multiple of 8. */
3394 explicit_bzero(buf, 8);
3395 if ((r = sshbuf_put(buffer, buf, 8 - (sshbuf_len(buffer) % 8))) != 0)
3396 goto out;
3397
3398 /* This buffer will be used to contain the data in the file. */
3399 if ((encrypted = sshbuf_new()) == NULL) {
3400 r = SSH_ERR_ALLOC_FAIL;
3401 goto out;
3402 }
3403
3404 /* First store keyfile id string. */
3405 if ((r = sshbuf_put(encrypted, LEGACY_BEGIN,
3406 sizeof(LEGACY_BEGIN))) != 0)
3407 goto out;
3408
3409 /* Store cipher type and "reserved" field. */
3410 if ((r = sshbuf_put_u8(encrypted, cipher_num)) != 0 ||
3411 (r = sshbuf_put_u32(encrypted, 0)) != 0)
3412 goto out;
3413
3414 /* Store public key. This will be in plain text. */
3415 if ((r = sshbuf_put_u32(encrypted, BN_num_bits(key->rsa->n))) != 0 ||
3416 (r = sshbuf_put_bignum1(encrypted, key->rsa->n) != 0) ||
3417 (r = sshbuf_put_bignum1(encrypted, key->rsa->e) != 0) ||
3418 (r = sshbuf_put_cstring(encrypted, comment) != 0))
3419 goto out;
3420
3421 /* Allocate space for the private part of the key in the buffer. */
3422 if ((r = sshbuf_reserve(encrypted, sshbuf_len(buffer), &cp)) != 0)
3423 goto out;
3424
3425 if ((r = cipher_set_key_string(&ciphercontext, cipher, passphrase,
3426 CIPHER_ENCRYPT)) != 0)
3427 goto out;
3428 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3429 sshbuf_ptr(buffer), sshbuf_len(buffer), 0, 0)) != 0)
3430 goto out;
3431 if ((r = cipher_cleanup(&ciphercontext)) != 0)
3432 goto out;
3433
3434 r = sshbuf_putb(blob, encrypted);
3435
3436 out:
3437 explicit_bzero(&ciphercontext, sizeof(ciphercontext));
3438 explicit_bzero(buf, sizeof(buf));
3439 if (buffer != NULL)
3440 sshbuf_free(buffer);
3441 if (encrypted != NULL)
3442 sshbuf_free(encrypted);
3443
3444 return r;
3445}
3446#endif /* WITH_SSH1 */
3447
3448#ifdef WITH_OPENSSL
3449/* convert SSH v2 key in OpenSSL PEM format */
3450static int
3451sshkey_private_pem_to_blob(struct sshkey *key, struct sshbuf *blob,
3452 const char *_passphrase, const char *comment)
3453{
3454 int success, r;
3455 int blen, len = strlen(_passphrase);
3456 u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
3457#if (OPENSSL_VERSION_NUMBER < 0x00907000L)
3458 const EVP_CIPHER *cipher = (len > 0) ? EVP_des_ede3_cbc() : NULL;
3459#else
3460 const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
3461#endif
3462 const u_char *bptr;
3463 BIO *bio = NULL;
3464
3465 if (len > 0 && len <= 4)
3466 return SSH_ERR_PASSPHRASE_TOO_SHORT;
3467 if ((bio = BIO_new(BIO_s_mem())) == NULL)
3468 return SSH_ERR_ALLOC_FAIL;
3469
3470 switch (key->type) {
3471 case KEY_DSA:
3472 success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
3473 cipher, passphrase, len, NULL, NULL);
3474 break;
3475#ifdef OPENSSL_HAS_ECC
3476 case KEY_ECDSA:
3477 success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
3478 cipher, passphrase, len, NULL, NULL);
3479 break;
3480#endif
3481 case KEY_RSA:
3482 success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
3483 cipher, passphrase, len, NULL, NULL);
3484 break;
3485 default:
3486 success = 0;
3487 break;
3488 }
3489 if (success == 0) {
3490 r = SSH_ERR_LIBCRYPTO_ERROR;
3491 goto out;
3492 }
3493 if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
3494 r = SSH_ERR_INTERNAL_ERROR;
3495 goto out;
3496 }
3497 if ((r = sshbuf_put(blob, bptr, blen)) != 0)
3498 goto out;
3499 r = 0;
3500 out:
3501 BIO_free(bio);
3502 return r;
3503}
3504#endif /* WITH_OPENSSL */
3505
3506/* Serialise "key" to buffer "blob" */
3507int
3508sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
3509 const char *passphrase, const char *comment,
3510 int force_new_format, const char *new_format_cipher, int new_format_rounds)
3511{
3512 switch (key->type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00003513#ifdef WITH_SSH1
Damien Miller86687062014-07-02 15:28:02 +10003514 case KEY_RSA1:
3515 return sshkey_private_rsa1_to_blob(key, blob,
3516 passphrase, comment);
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00003517#endif /* WITH_SSH1 */
3518#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10003519 case KEY_DSA:
3520 case KEY_ECDSA:
3521 case KEY_RSA:
3522 if (force_new_format) {
3523 return sshkey_private_to_blob2(key, blob, passphrase,
3524 comment, new_format_cipher, new_format_rounds);
3525 }
3526 return sshkey_private_pem_to_blob(key, blob,
3527 passphrase, comment);
3528#endif /* WITH_OPENSSL */
3529 case KEY_ED25519:
3530 return sshkey_private_to_blob2(key, blob, passphrase,
3531 comment, new_format_cipher, new_format_rounds);
3532 default:
3533 return SSH_ERR_KEY_TYPE_UNKNOWN;
3534 }
3535}
3536
3537#ifdef WITH_SSH1
3538/*
3539 * Parse the public, unencrypted portion of a RSA1 key.
3540 */
3541int
3542sshkey_parse_public_rsa1_fileblob(struct sshbuf *blob,
3543 struct sshkey **keyp, char **commentp)
3544{
3545 int r;
3546 struct sshkey *pub = NULL;
3547 struct sshbuf *copy = NULL;
3548
3549 if (keyp != NULL)
3550 *keyp = NULL;
3551 if (commentp != NULL)
3552 *commentp = NULL;
3553
3554 /* Check that it is at least big enough to contain the ID string. */
3555 if (sshbuf_len(blob) < sizeof(LEGACY_BEGIN))
3556 return SSH_ERR_INVALID_FORMAT;
3557
3558 /*
3559 * Make sure it begins with the id string. Consume the id string
3560 * from the buffer.
3561 */
3562 if (memcmp(sshbuf_ptr(blob), LEGACY_BEGIN, sizeof(LEGACY_BEGIN)) != 0)
3563 return SSH_ERR_INVALID_FORMAT;
3564 /* Make a working copy of the keyblob and skip past the magic */
3565 if ((copy = sshbuf_fromb(blob)) == NULL)
3566 return SSH_ERR_ALLOC_FAIL;
3567 if ((r = sshbuf_consume(copy, sizeof(LEGACY_BEGIN))) != 0)
3568 goto out;
3569
3570 /* Skip cipher type, reserved data and key bits. */
3571 if ((r = sshbuf_get_u8(copy, NULL)) != 0 || /* cipher type */
3572 (r = sshbuf_get_u32(copy, NULL)) != 0 || /* reserved */
3573 (r = sshbuf_get_u32(copy, NULL)) != 0) /* key bits */
3574 goto out;
3575
3576 /* Read the public key from the buffer. */
3577 if ((pub = sshkey_new(KEY_RSA1)) == NULL ||
3578 (r = sshbuf_get_bignum1(copy, pub->rsa->n)) != 0 ||
3579 (r = sshbuf_get_bignum1(copy, pub->rsa->e)) != 0)
3580 goto out;
3581
3582 /* Finally, the comment */
3583 if ((r = sshbuf_get_string(copy, (u_char**)commentp, NULL)) != 0)
3584 goto out;
3585
3586 /* The encrypted private part is not parsed by this function. */
3587
3588 r = 0;
3589 if (keyp != NULL)
3590 *keyp = pub;
3591 else
3592 sshkey_free(pub);
3593 pub = NULL;
3594
3595 out:
3596 if (copy != NULL)
3597 sshbuf_free(copy);
3598 if (pub != NULL)
3599 sshkey_free(pub);
3600 return r;
3601}
3602
3603static int
3604sshkey_parse_private_rsa1(struct sshbuf *blob, const char *passphrase,
3605 struct sshkey **keyp, char **commentp)
3606{
3607 int r;
3608 u_int16_t check1, check2;
3609 u_int8_t cipher_type;
3610 struct sshbuf *decrypted = NULL, *copy = NULL;
3611 u_char *cp;
3612 char *comment = NULL;
3613 struct sshcipher_ctx ciphercontext;
3614 const struct sshcipher *cipher;
3615 struct sshkey *prv = NULL;
3616
3617 *keyp = NULL;
3618 if (commentp != NULL)
3619 *commentp = NULL;
3620
3621 /* Check that it is at least big enough to contain the ID string. */
3622 if (sshbuf_len(blob) < sizeof(LEGACY_BEGIN))
3623 return SSH_ERR_INVALID_FORMAT;
3624
3625 /*
3626 * Make sure it begins with the id string. Consume the id string
3627 * from the buffer.
3628 */
3629 if (memcmp(sshbuf_ptr(blob), LEGACY_BEGIN, sizeof(LEGACY_BEGIN)) != 0)
3630 return SSH_ERR_INVALID_FORMAT;
3631
3632 if ((prv = sshkey_new_private(KEY_RSA1)) == NULL) {
3633 r = SSH_ERR_ALLOC_FAIL;
3634 goto out;
3635 }
3636 if ((copy = sshbuf_fromb(blob)) == NULL ||
3637 (decrypted = sshbuf_new()) == NULL) {
3638 r = SSH_ERR_ALLOC_FAIL;
3639 goto out;
3640 }
3641 if ((r = sshbuf_consume(copy, sizeof(LEGACY_BEGIN))) != 0)
3642 goto out;
3643
3644 /* Read cipher type. */
3645 if ((r = sshbuf_get_u8(copy, &cipher_type)) != 0 ||
3646 (r = sshbuf_get_u32(copy, NULL)) != 0) /* reserved */
3647 goto out;
3648
3649 /* Read the public key and comment from the buffer. */
3650 if ((r = sshbuf_get_u32(copy, NULL)) != 0 || /* key bits */
3651 (r = sshbuf_get_bignum1(copy, prv->rsa->n)) != 0 ||
3652 (r = sshbuf_get_bignum1(copy, prv->rsa->e)) != 0 ||
3653 (r = sshbuf_get_cstring(copy, &comment, NULL)) != 0)
3654 goto out;
3655
3656 /* Check that it is a supported cipher. */
3657 cipher = cipher_by_number(cipher_type);
3658 if (cipher == NULL) {
3659 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3660 goto out;
3661 }
3662 /* Initialize space for decrypted data. */
3663 if ((r = sshbuf_reserve(decrypted, sshbuf_len(copy), &cp)) != 0)
3664 goto out;
3665
3666 /* Rest of the buffer is encrypted. Decrypt it using the passphrase. */
3667 if ((r = cipher_set_key_string(&ciphercontext, cipher, passphrase,
3668 CIPHER_DECRYPT)) != 0)
3669 goto out;
3670 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3671 sshbuf_ptr(copy), sshbuf_len(copy), 0, 0)) != 0) {
3672 cipher_cleanup(&ciphercontext);
3673 goto out;
3674 }
3675 if ((r = cipher_cleanup(&ciphercontext)) != 0)
3676 goto out;
3677
3678 if ((r = sshbuf_get_u16(decrypted, &check1)) != 0 ||
3679 (r = sshbuf_get_u16(decrypted, &check2)) != 0)
3680 goto out;
3681 if (check1 != check2) {
3682 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3683 goto out;
3684 }
3685
3686 /* Read the rest of the private key. */
3687 if ((r = sshbuf_get_bignum1(decrypted, prv->rsa->d)) != 0 ||
3688 (r = sshbuf_get_bignum1(decrypted, prv->rsa->iqmp)) != 0 ||
3689 (r = sshbuf_get_bignum1(decrypted, prv->rsa->q)) != 0 ||
3690 (r = sshbuf_get_bignum1(decrypted, prv->rsa->p)) != 0)
3691 goto out;
3692
3693 /* calculate p-1 and q-1 */
3694 if ((r = rsa_generate_additional_parameters(prv->rsa)) != 0)
3695 goto out;
3696
3697 /* enable blinding */
3698 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3699 r = SSH_ERR_LIBCRYPTO_ERROR;
3700 goto out;
3701 }
3702 r = 0;
3703 *keyp = prv;
3704 prv = NULL;
3705 if (commentp != NULL) {
3706 *commentp = comment;
3707 comment = NULL;
3708 }
3709 out:
3710 explicit_bzero(&ciphercontext, sizeof(ciphercontext));
3711 if (comment != NULL)
3712 free(comment);
3713 if (prv != NULL)
3714 sshkey_free(prv);
3715 if (copy != NULL)
3716 sshbuf_free(copy);
3717 if (decrypted != NULL)
3718 sshbuf_free(decrypted);
3719 return r;
3720}
3721#endif /* WITH_SSH1 */
3722
3723#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003724static int
Damien Miller86687062014-07-02 15:28:02 +10003725sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003726 const char *passphrase, struct sshkey **keyp)
Damien Miller86687062014-07-02 15:28:02 +10003727{
3728 EVP_PKEY *pk = NULL;
3729 struct sshkey *prv = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003730 BIO *bio = NULL;
3731 int r;
3732
3733 *keyp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003734
3735 if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
3736 return SSH_ERR_ALLOC_FAIL;
3737 if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
3738 (int)sshbuf_len(blob)) {
3739 r = SSH_ERR_ALLOC_FAIL;
3740 goto out;
3741 }
3742
3743 if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
3744 (char *)passphrase)) == NULL) {
3745 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3746 goto out;
3747 }
3748 if (pk->type == EVP_PKEY_RSA &&
3749 (type == KEY_UNSPEC || type == KEY_RSA)) {
3750 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3751 r = SSH_ERR_ALLOC_FAIL;
3752 goto out;
3753 }
3754 prv->rsa = EVP_PKEY_get1_RSA(pk);
3755 prv->type = KEY_RSA;
Damien Miller86687062014-07-02 15:28:02 +10003756#ifdef DEBUG_PK
3757 RSA_print_fp(stderr, prv->rsa, 8);
3758#endif
3759 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3760 r = SSH_ERR_LIBCRYPTO_ERROR;
3761 goto out;
3762 }
3763 } else if (pk->type == EVP_PKEY_DSA &&
3764 (type == KEY_UNSPEC || type == KEY_DSA)) {
3765 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3766 r = SSH_ERR_ALLOC_FAIL;
3767 goto out;
3768 }
3769 prv->dsa = EVP_PKEY_get1_DSA(pk);
3770 prv->type = KEY_DSA;
Damien Miller86687062014-07-02 15:28:02 +10003771#ifdef DEBUG_PK
3772 DSA_print_fp(stderr, prv->dsa, 8);
3773#endif
3774#ifdef OPENSSL_HAS_ECC
3775 } else if (pk->type == EVP_PKEY_EC &&
3776 (type == KEY_UNSPEC || type == KEY_ECDSA)) {
3777 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3778 r = SSH_ERR_ALLOC_FAIL;
3779 goto out;
3780 }
3781 prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
3782 prv->type = KEY_ECDSA;
3783 prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
3784 if (prv->ecdsa_nid == -1 ||
3785 sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
3786 sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
3787 EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
3788 sshkey_ec_validate_private(prv->ecdsa) != 0) {
3789 r = SSH_ERR_INVALID_FORMAT;
3790 goto out;
3791 }
Damien Miller86687062014-07-02 15:28:02 +10003792# ifdef DEBUG_PK
3793 if (prv != NULL && prv->ecdsa != NULL)
3794 sshkey_dump_ec_key(prv->ecdsa);
3795# endif
3796#endif /* OPENSSL_HAS_ECC */
3797 } else {
3798 r = SSH_ERR_INVALID_FORMAT;
3799 goto out;
3800 }
Damien Miller86687062014-07-02 15:28:02 +10003801 r = 0;
3802 *keyp = prv;
3803 prv = NULL;
3804 out:
3805 BIO_free(bio);
3806 if (pk != NULL)
3807 EVP_PKEY_free(pk);
3808 if (prv != NULL)
3809 sshkey_free(prv);
3810 return r;
3811}
3812#endif /* WITH_OPENSSL */
3813
3814int
3815sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
3816 const char *passphrase, struct sshkey **keyp, char **commentp)
3817{
3818 int r;
3819
3820 *keyp = NULL;
3821 if (commentp != NULL)
3822 *commentp = NULL;
3823
3824 switch (type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00003825#ifdef WITH_SSH1
Damien Miller86687062014-07-02 15:28:02 +10003826 case KEY_RSA1:
3827 return sshkey_parse_private_rsa1(blob, passphrase,
3828 keyp, commentp);
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00003829#endif /* WITH_SSH1 */
3830#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10003831 case KEY_DSA:
3832 case KEY_ECDSA:
3833 case KEY_RSA:
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003834 return sshkey_parse_private_pem_fileblob(blob, type,
3835 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10003836#endif /* WITH_OPENSSL */
3837 case KEY_ED25519:
3838 return sshkey_parse_private2(blob, type, passphrase,
3839 keyp, commentp);
3840 case KEY_UNSPEC:
3841 if ((r = sshkey_parse_private2(blob, type, passphrase, keyp,
3842 commentp)) == 0)
3843 return 0;
3844#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003845 return sshkey_parse_private_pem_fileblob(blob, type,
3846 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10003847#else
3848 return SSH_ERR_INVALID_FORMAT;
3849#endif /* WITH_OPENSSL */
3850 default:
3851 return SSH_ERR_KEY_TYPE_UNKNOWN;
3852 }
3853}
3854
3855int
3856sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
3857 const char *filename, struct sshkey **keyp, char **commentp)
3858{
3859 int r;
3860
3861 if (keyp != NULL)
3862 *keyp = NULL;
3863 if (commentp != NULL)
3864 *commentp = NULL;
3865
3866#ifdef WITH_SSH1
3867 /* it's a SSH v1 key if the public key part is readable */
3868 if ((r = sshkey_parse_public_rsa1_fileblob(buffer, NULL, NULL)) == 0) {
3869 return sshkey_parse_private_fileblob_type(buffer, KEY_RSA1,
3870 passphrase, keyp, commentp);
3871 }
3872#endif /* WITH_SSH1 */
3873 if ((r = sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
3874 passphrase, keyp, commentp)) == 0)
3875 return 0;
3876 return r;
3877}