blob: c4a4b046102f37140fc80a2094b28444ca1e314b [file] [log] [blame]
Damien Miller86687062014-07-02 15:28:02 +10001/* $OpenBSD: sshkey.c,v 1.2 2014/06/27 18:50:39 markus Exp $ */
2/*
3 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
4 * Copyright (c) 2008 Alexander von Gernler. All rights reserved.
5 * Copyright (c) 2010,2011 Damien Miller. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 * 1. Redistributions of source code must retain the above copyright
11 * notice, this list of conditions and the following disclaimer.
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in the
14 * documentation and/or other materials provided with the distribution.
15 *
16 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26 */
27
28#include "includes.h"
29
30#include <sys/param.h>
31#include <sys/types.h>
32
33#include <openssl/evp.h>
34#include <openssl/err.h>
35#include <openssl/pem.h>
36
37#include "crypto_api.h"
38
39#include <errno.h>
40#include <stdio.h>
41#include <string.h>
Damien Miller82b24822014-07-02 17:43:41 +100042#ifdef HAVE_UTIL_H
Damien Miller86687062014-07-02 15:28:02 +100043#include <util.h>
Damien Miller82b24822014-07-02 17:43:41 +100044#endif /* HAVE_UTIL_H */
Damien Miller86687062014-07-02 15:28:02 +100045
46#include "ssh2.h"
47#include "ssherr.h"
48#include "misc.h"
49#include "sshbuf.h"
50#include "rsa.h"
51#include "cipher.h"
52#include "digest.h"
53#define SSHKEY_INTERNAL
54#include "sshkey.h"
55
56/* openssh private key file format */
57#define MARK_BEGIN "-----BEGIN OPENSSH PRIVATE KEY-----\n"
58#define MARK_END "-----END OPENSSH PRIVATE KEY-----\n"
59#define MARK_BEGIN_LEN (sizeof(MARK_BEGIN) - 1)
60#define MARK_END_LEN (sizeof(MARK_END) - 1)
61#define KDFNAME "bcrypt"
62#define AUTH_MAGIC "openssh-key-v1"
63#define SALT_LEN 16
64#define DEFAULT_CIPHERNAME "aes256-cbc"
65#define DEFAULT_ROUNDS 16
66
67/* Version identification string for SSH v1 identity files. */
68#define LEGACY_BEGIN "SSH PRIVATE KEY FILE FORMAT 1.1\n"
69
70static int sshkey_from_blob_internal(const u_char *blob, size_t blen,
71 struct sshkey **keyp, int allow_cert);
72
73/* Supported key types */
74struct keytype {
75 const char *name;
76 const char *shortname;
77 int type;
78 int nid;
79 int cert;
80};
81static const struct keytype keytypes[] = {
82 { "ssh-ed25519", "ED25519", KEY_ED25519, 0, 0 },
83 { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT",
84 KEY_ED25519_CERT, 0, 1 },
85#ifdef WITH_OPENSSL
86 { NULL, "RSA1", KEY_RSA1, 0, 0 },
87 { "ssh-rsa", "RSA", KEY_RSA, 0, 0 },
88 { "ssh-dss", "DSA", KEY_DSA, 0, 0 },
89# ifdef OPENSSL_HAS_ECC
90 { "ecdsa-sha2-nistp256", "ECDSA", KEY_ECDSA, NID_X9_62_prime256v1, 0 },
91 { "ecdsa-sha2-nistp384", "ECDSA", KEY_ECDSA, NID_secp384r1, 0 },
92# ifdef OPENSSL_HAS_NISTP521
93 { "ecdsa-sha2-nistp521", "ECDSA", KEY_ECDSA, NID_secp521r1, 0 },
94# endif /* OPENSSL_HAS_NISTP521 */
95# endif /* OPENSSL_HAS_ECC */
96 { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", KEY_RSA_CERT, 0, 1 },
97 { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", KEY_DSA_CERT, 0, 1 },
98# ifdef OPENSSL_HAS_ECC
99 { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT",
100 KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1 },
101 { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT",
102 KEY_ECDSA_CERT, NID_secp384r1, 1 },
103# ifdef OPENSSL_HAS_NISTP521
104 { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT",
105 KEY_ECDSA_CERT, NID_secp521r1, 1 },
106# endif /* OPENSSL_HAS_NISTP521 */
107# endif /* OPENSSL_HAS_ECC */
108 { "ssh-rsa-cert-v00@openssh.com", "RSA-CERT-V00",
109 KEY_RSA_CERT_V00, 0, 1 },
110 { "ssh-dss-cert-v00@openssh.com", "DSA-CERT-V00",
111 KEY_DSA_CERT_V00, 0, 1 },
112#endif /* WITH_OPENSSL */
113 { NULL, NULL, -1, -1, 0 }
114};
115
116const char *
117sshkey_type(const struct sshkey *k)
118{
119 const struct keytype *kt;
120
121 for (kt = keytypes; kt->type != -1; kt++) {
122 if (kt->type == k->type)
123 return kt->shortname;
124 }
125 return "unknown";
126}
127
128static const char *
129sshkey_ssh_name_from_type_nid(int type, int nid)
130{
131 const struct keytype *kt;
132
133 for (kt = keytypes; kt->type != -1; kt++) {
134 if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
135 return kt->name;
136 }
137 return "ssh-unknown";
138}
139
140int
141sshkey_type_is_cert(int type)
142{
143 const struct keytype *kt;
144
145 for (kt = keytypes; kt->type != -1; kt++) {
146 if (kt->type == type)
147 return kt->cert;
148 }
149 return 0;
150}
151
152const char *
153sshkey_ssh_name(const struct sshkey *k)
154{
155 return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
156}
157
158const char *
159sshkey_ssh_name_plain(const struct sshkey *k)
160{
161 return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
162 k->ecdsa_nid);
163}
164
165int
166sshkey_type_from_name(const char *name)
167{
168 const struct keytype *kt;
169
170 for (kt = keytypes; kt->type != -1; kt++) {
171 /* Only allow shortname matches for plain key types */
172 if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
173 (!kt->cert && strcasecmp(kt->shortname, name) == 0))
174 return kt->type;
175 }
176 return KEY_UNSPEC;
177}
178
179int
180sshkey_ecdsa_nid_from_name(const char *name)
181{
182 const struct keytype *kt;
183
184 for (kt = keytypes; kt->type != -1; kt++) {
185 if (kt->type != KEY_ECDSA && kt->type != KEY_ECDSA_CERT)
186 continue;
187 if (kt->name != NULL && strcmp(name, kt->name) == 0)
188 return kt->nid;
189 }
190 return -1;
191}
192
193char *
194key_alg_list(int certs_only, int plain_only)
195{
196 char *tmp, *ret = NULL;
197 size_t nlen, rlen = 0;
198 const struct keytype *kt;
199
200 for (kt = keytypes; kt->type != -1; kt++) {
201 if (kt->name == NULL)
202 continue;
203 if ((certs_only && !kt->cert) || (plain_only && kt->cert))
204 continue;
205 if (ret != NULL)
206 ret[rlen++] = '\n';
207 nlen = strlen(kt->name);
208 if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
209 free(ret);
210 return NULL;
211 }
212 ret = tmp;
213 memcpy(ret + rlen, kt->name, nlen + 1);
214 rlen += nlen;
215 }
216 return ret;
217}
218
219int
220sshkey_names_valid2(const char *names)
221{
222 char *s, *cp, *p;
223
224 if (names == NULL || strcmp(names, "") == 0)
225 return 0;
226 if ((s = cp = strdup(names)) == NULL)
227 return 0;
228 for ((p = strsep(&cp, ",")); p && *p != '\0';
229 (p = strsep(&cp, ","))) {
230 switch (sshkey_type_from_name(p)) {
231 case KEY_RSA1:
232 case KEY_UNSPEC:
233 free(s);
234 return 0;
235 }
236 }
237 free(s);
238 return 1;
239}
240
241u_int
242sshkey_size(const struct sshkey *k)
243{
244 switch (k->type) {
245#ifdef WITH_OPENSSL
246 case KEY_RSA1:
247 case KEY_RSA:
248 case KEY_RSA_CERT_V00:
249 case KEY_RSA_CERT:
250 return BN_num_bits(k->rsa->n);
251 case KEY_DSA:
252 case KEY_DSA_CERT_V00:
253 case KEY_DSA_CERT:
254 return BN_num_bits(k->dsa->p);
255 case KEY_ECDSA:
256 case KEY_ECDSA_CERT:
257 return sshkey_curve_nid_to_bits(k->ecdsa_nid);
258#endif /* WITH_OPENSSL */
259 case KEY_ED25519:
260 case KEY_ED25519_CERT:
261 return 256; /* XXX */
262 }
263 return 0;
264}
265
266int
267sshkey_cert_is_legacy(const struct sshkey *k)
268{
269 switch (k->type) {
270 case KEY_DSA_CERT_V00:
271 case KEY_RSA_CERT_V00:
272 return 1;
273 default:
274 return 0;
275 }
276}
277
278static int
279sshkey_type_is_valid_ca(int type)
280{
281 switch (type) {
282 case KEY_RSA:
283 case KEY_DSA:
284 case KEY_ECDSA:
285 case KEY_ED25519:
286 return 1;
287 default:
288 return 0;
289 }
290}
291
292int
293sshkey_is_cert(const struct sshkey *k)
294{
295 if (k == NULL)
296 return 0;
297 return sshkey_type_is_cert(k->type);
298}
299
300/* Return the cert-less equivalent to a certified key type */
301int
302sshkey_type_plain(int type)
303{
304 switch (type) {
305 case KEY_RSA_CERT_V00:
306 case KEY_RSA_CERT:
307 return KEY_RSA;
308 case KEY_DSA_CERT_V00:
309 case KEY_DSA_CERT:
310 return KEY_DSA;
311 case KEY_ECDSA_CERT:
312 return KEY_ECDSA;
313 case KEY_ED25519_CERT:
314 return KEY_ED25519;
315 default:
316 return type;
317 }
318}
319
320#ifdef WITH_OPENSSL
321/* XXX: these are really begging for a table-driven approach */
322int
323sshkey_curve_name_to_nid(const char *name)
324{
325 if (strcmp(name, "nistp256") == 0)
326 return NID_X9_62_prime256v1;
327 else if (strcmp(name, "nistp384") == 0)
328 return NID_secp384r1;
329# ifdef OPENSSL_HAS_NISTP521
330 else if (strcmp(name, "nistp521") == 0)
331 return NID_secp521r1;
332# endif /* OPENSSL_HAS_NISTP521 */
333 else
334 return -1;
335}
336
337u_int
338sshkey_curve_nid_to_bits(int nid)
339{
340 switch (nid) {
341 case NID_X9_62_prime256v1:
342 return 256;
343 case NID_secp384r1:
344 return 384;
345# ifdef OPENSSL_HAS_NISTP521
346 case NID_secp521r1:
347 return 521;
348# endif /* OPENSSL_HAS_NISTP521 */
349 default:
350 return 0;
351 }
352}
353
354int
355sshkey_ecdsa_bits_to_nid(int bits)
356{
357 switch (bits) {
358 case 256:
359 return NID_X9_62_prime256v1;
360 case 384:
361 return NID_secp384r1;
362# ifdef OPENSSL_HAS_NISTP521
363 case 521:
364 return NID_secp521r1;
365# endif /* OPENSSL_HAS_NISTP521 */
366 default:
367 return -1;
368 }
369}
370
371const char *
372sshkey_curve_nid_to_name(int nid)
373{
374 switch (nid) {
375 case NID_X9_62_prime256v1:
376 return "nistp256";
377 case NID_secp384r1:
378 return "nistp384";
379# ifdef OPENSSL_HAS_NISTP521
380 case NID_secp521r1:
381 return "nistp521";
382# endif /* OPENSSL_HAS_NISTP521 */
383 default:
384 return NULL;
385 }
386}
387
388int
389sshkey_ec_nid_to_hash_alg(int nid)
390{
391 int kbits = sshkey_curve_nid_to_bits(nid);
392
393 if (kbits <= 0)
394 return -1;
395
396 /* RFC5656 section 6.2.1 */
397 if (kbits <= 256)
398 return SSH_DIGEST_SHA256;
399 else if (kbits <= 384)
400 return SSH_DIGEST_SHA384;
401 else
402 return SSH_DIGEST_SHA512;
403}
404#endif /* WITH_OPENSSL */
405
406static void
407cert_free(struct sshkey_cert *cert)
408{
409 u_int i;
410
411 if (cert == NULL)
412 return;
413 if (cert->certblob != NULL)
414 sshbuf_free(cert->certblob);
415 if (cert->critical != NULL)
416 sshbuf_free(cert->critical);
417 if (cert->extensions != NULL)
418 sshbuf_free(cert->extensions);
419 if (cert->key_id != NULL)
420 free(cert->key_id);
421 for (i = 0; i < cert->nprincipals; i++)
422 free(cert->principals[i]);
423 if (cert->principals != NULL)
424 free(cert->principals);
425 if (cert->signature_key != NULL)
426 sshkey_free(cert->signature_key);
427 explicit_bzero(cert, sizeof(*cert));
428 free(cert);
429}
430
431static struct sshkey_cert *
432cert_new(void)
433{
434 struct sshkey_cert *cert;
435
436 if ((cert = calloc(1, sizeof(*cert))) == NULL)
437 return NULL;
438 if ((cert->certblob = sshbuf_new()) == NULL ||
439 (cert->critical = sshbuf_new()) == NULL ||
440 (cert->extensions = sshbuf_new()) == NULL) {
441 cert_free(cert);
442 return NULL;
443 }
444 cert->key_id = NULL;
445 cert->principals = NULL;
446 cert->signature_key = NULL;
447 return cert;
448}
449
450struct sshkey *
451sshkey_new(int type)
452{
453 struct sshkey *k;
454#ifdef WITH_OPENSSL
455 RSA *rsa;
456 DSA *dsa;
457#endif /* WITH_OPENSSL */
458
459 if ((k = calloc(1, sizeof(*k))) == NULL)
460 return NULL;
461 k->type = type;
462 k->ecdsa = NULL;
463 k->ecdsa_nid = -1;
464 k->dsa = NULL;
465 k->rsa = NULL;
466 k->cert = NULL;
467 k->ed25519_sk = NULL;
468 k->ed25519_pk = NULL;
469 switch (k->type) {
470#ifdef WITH_OPENSSL
471 case KEY_RSA1:
472 case KEY_RSA:
473 case KEY_RSA_CERT_V00:
474 case KEY_RSA_CERT:
475 if ((rsa = RSA_new()) == NULL ||
476 (rsa->n = BN_new()) == NULL ||
477 (rsa->e = BN_new()) == NULL) {
478 if (rsa != NULL)
479 RSA_free(rsa);
480 free(k);
481 return NULL;
482 }
483 k->rsa = rsa;
484 break;
485 case KEY_DSA:
486 case KEY_DSA_CERT_V00:
487 case KEY_DSA_CERT:
488 if ((dsa = DSA_new()) == NULL ||
489 (dsa->p = BN_new()) == NULL ||
490 (dsa->q = BN_new()) == NULL ||
491 (dsa->g = BN_new()) == NULL ||
492 (dsa->pub_key = BN_new()) == NULL) {
493 if (dsa != NULL)
494 DSA_free(dsa);
495 free(k);
496 return NULL;
497 }
498 k->dsa = dsa;
499 break;
500 case KEY_ECDSA:
501 case KEY_ECDSA_CERT:
502 /* Cannot do anything until we know the group */
503 break;
504#endif /* WITH_OPENSSL */
505 case KEY_ED25519:
506 case KEY_ED25519_CERT:
507 /* no need to prealloc */
508 break;
509 case KEY_UNSPEC:
510 break;
511 default:
512 free(k);
513 return NULL;
514 break;
515 }
516
517 if (sshkey_is_cert(k)) {
518 if ((k->cert = cert_new()) == NULL) {
519 sshkey_free(k);
520 return NULL;
521 }
522 }
523
524 return k;
525}
526
527int
528sshkey_add_private(struct sshkey *k)
529{
530 switch (k->type) {
531#ifdef WITH_OPENSSL
532 case KEY_RSA1:
533 case KEY_RSA:
534 case KEY_RSA_CERT_V00:
535 case KEY_RSA_CERT:
536#define bn_maybe_alloc_failed(p) (p == NULL && (p = BN_new()) == NULL)
537 if (bn_maybe_alloc_failed(k->rsa->d) ||
538 bn_maybe_alloc_failed(k->rsa->iqmp) ||
539 bn_maybe_alloc_failed(k->rsa->q) ||
540 bn_maybe_alloc_failed(k->rsa->p) ||
541 bn_maybe_alloc_failed(k->rsa->dmq1) ||
542 bn_maybe_alloc_failed(k->rsa->dmp1))
543 return SSH_ERR_ALLOC_FAIL;
544 break;
545 case KEY_DSA:
546 case KEY_DSA_CERT_V00:
547 case KEY_DSA_CERT:
548 if (bn_maybe_alloc_failed(k->dsa->priv_key))
549 return SSH_ERR_ALLOC_FAIL;
550 break;
551#undef bn_maybe_alloc_failed
552 case KEY_ECDSA:
553 case KEY_ECDSA_CERT:
554 /* Cannot do anything until we know the group */
555 break;
556#endif /* WITH_OPENSSL */
557 case KEY_ED25519:
558 case KEY_ED25519_CERT:
559 /* no need to prealloc */
560 break;
561 case KEY_UNSPEC:
562 break;
563 default:
564 return SSH_ERR_INVALID_ARGUMENT;
565 }
566 return 0;
567}
568
569struct sshkey *
570sshkey_new_private(int type)
571{
572 struct sshkey *k = sshkey_new(type);
573
574 if (k == NULL)
575 return NULL;
576 if (sshkey_add_private(k) != 0) {
577 sshkey_free(k);
578 return NULL;
579 }
580 return k;
581}
582
583void
584sshkey_free(struct sshkey *k)
585{
586 if (k == NULL)
587 return;
588 switch (k->type) {
589#ifdef WITH_OPENSSL
590 case KEY_RSA1:
591 case KEY_RSA:
592 case KEY_RSA_CERT_V00:
593 case KEY_RSA_CERT:
594 if (k->rsa != NULL)
595 RSA_free(k->rsa);
596 k->rsa = NULL;
597 break;
598 case KEY_DSA:
599 case KEY_DSA_CERT_V00:
600 case KEY_DSA_CERT:
601 if (k->dsa != NULL)
602 DSA_free(k->dsa);
603 k->dsa = NULL;
604 break;
605# ifdef OPENSSL_HAS_ECC
606 case KEY_ECDSA:
607 case KEY_ECDSA_CERT:
608 if (k->ecdsa != NULL)
609 EC_KEY_free(k->ecdsa);
610 k->ecdsa = NULL;
611 break;
612# endif /* OPENSSL_HAS_ECC */
613#endif /* WITH_OPENSSL */
614 case KEY_ED25519:
615 case KEY_ED25519_CERT:
616 if (k->ed25519_pk) {
617 explicit_bzero(k->ed25519_pk, ED25519_PK_SZ);
618 free(k->ed25519_pk);
619 k->ed25519_pk = NULL;
620 }
621 if (k->ed25519_sk) {
622 explicit_bzero(k->ed25519_sk, ED25519_SK_SZ);
623 free(k->ed25519_sk);
624 k->ed25519_sk = NULL;
625 }
626 break;
627 case KEY_UNSPEC:
628 break;
629 default:
630 break;
631 }
632 if (sshkey_is_cert(k))
633 cert_free(k->cert);
634 explicit_bzero(k, sizeof(*k));
635 free(k);
636}
637
638static int
639cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
640{
641 if (a == NULL && b == NULL)
642 return 1;
643 if (a == NULL || b == NULL)
644 return 0;
645 if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
646 return 0;
647 if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
648 sshbuf_len(a->certblob)) != 0)
649 return 0;
650 return 1;
651}
652
653/*
654 * Compare public portions of key only, allowing comparisons between
655 * certificates and plain keys too.
656 */
657int
658sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
659{
660#ifdef WITH_OPENSSL
661 BN_CTX *bnctx;
662#endif /* WITH_OPENSSL */
663
664 if (a == NULL || b == NULL ||
665 sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
666 return 0;
667
668 switch (a->type) {
669#ifdef WITH_OPENSSL
670 case KEY_RSA1:
671 case KEY_RSA_CERT_V00:
672 case KEY_RSA_CERT:
673 case KEY_RSA:
674 return a->rsa != NULL && b->rsa != NULL &&
675 BN_cmp(a->rsa->e, b->rsa->e) == 0 &&
676 BN_cmp(a->rsa->n, b->rsa->n) == 0;
677 case KEY_DSA_CERT_V00:
678 case KEY_DSA_CERT:
679 case KEY_DSA:
680 return a->dsa != NULL && b->dsa != NULL &&
681 BN_cmp(a->dsa->p, b->dsa->p) == 0 &&
682 BN_cmp(a->dsa->q, b->dsa->q) == 0 &&
683 BN_cmp(a->dsa->g, b->dsa->g) == 0 &&
684 BN_cmp(a->dsa->pub_key, b->dsa->pub_key) == 0;
685# ifdef OPENSSL_HAS_ECC
686 case KEY_ECDSA_CERT:
687 case KEY_ECDSA:
688 if (a->ecdsa == NULL || b->ecdsa == NULL ||
689 EC_KEY_get0_public_key(a->ecdsa) == NULL ||
690 EC_KEY_get0_public_key(b->ecdsa) == NULL)
691 return 0;
692 if ((bnctx = BN_CTX_new()) == NULL)
693 return 0;
694 if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
695 EC_KEY_get0_group(b->ecdsa), bnctx) != 0 ||
696 EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
697 EC_KEY_get0_public_key(a->ecdsa),
698 EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) {
699 BN_CTX_free(bnctx);
700 return 0;
701 }
702 BN_CTX_free(bnctx);
703 return 1;
704# endif /* OPENSSL_HAS_ECC */
705#endif /* WITH_OPENSSL */
706 case KEY_ED25519:
707 case KEY_ED25519_CERT:
708 return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
709 memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
710 default:
711 return 0;
712 }
713 /* NOTREACHED */
714}
715
716int
717sshkey_equal(const struct sshkey *a, const struct sshkey *b)
718{
719 if (a == NULL || b == NULL || a->type != b->type)
720 return 0;
721 if (sshkey_is_cert(a)) {
722 if (!cert_compare(a->cert, b->cert))
723 return 0;
724 }
725 return sshkey_equal_public(a, b);
726}
727
728static int
729to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain)
730{
731 int type, ret = SSH_ERR_INTERNAL_ERROR;
732 const char *typename;
733
734 if (key == NULL)
735 return SSH_ERR_INVALID_ARGUMENT;
736
737 type = force_plain ? sshkey_type_plain(key->type) : key->type;
738 typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
739
740 switch (type) {
741#ifdef WITH_OPENSSL
742 case KEY_DSA_CERT_V00:
743 case KEY_RSA_CERT_V00:
744 case KEY_DSA_CERT:
745 case KEY_ECDSA_CERT:
746 case KEY_RSA_CERT:
747#endif /* WITH_OPENSSL */
748 case KEY_ED25519_CERT:
749 /* Use the existing blob */
750 /* XXX modified flag? */
751 if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
752 return ret;
753 break;
754#ifdef WITH_OPENSSL
755 case KEY_DSA:
756 if (key->dsa == NULL)
757 return SSH_ERR_INVALID_ARGUMENT;
758 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
759 (ret = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
760 (ret = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
761 (ret = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
762 (ret = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0)
763 return ret;
764 break;
765 case KEY_ECDSA:
766 if (key->ecdsa == NULL)
767 return SSH_ERR_INVALID_ARGUMENT;
768 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
769 (ret = sshbuf_put_cstring(b,
770 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
771 (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
772 return ret;
773 break;
774 case KEY_RSA:
775 if (key->rsa == NULL)
776 return SSH_ERR_INVALID_ARGUMENT;
777 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
778 (ret = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
779 (ret = sshbuf_put_bignum2(b, key->rsa->n)) != 0)
780 return ret;
781 break;
782#endif /* WITH_OPENSSL */
783 case KEY_ED25519:
784 if (key->ed25519_pk == NULL)
785 return SSH_ERR_INVALID_ARGUMENT;
786 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
787 (ret = sshbuf_put_string(b,
788 key->ed25519_pk, ED25519_PK_SZ)) != 0)
789 return ret;
790 break;
791 default:
792 return SSH_ERR_KEY_TYPE_UNKNOWN;
793 }
794 return 0;
795}
796
797int
798sshkey_to_blob_buf(const struct sshkey *key, struct sshbuf *b)
799{
800 return to_blob_buf(key, b, 0);
801}
802
803int
804sshkey_plain_to_blob_buf(const struct sshkey *key, struct sshbuf *b)
805{
806 return to_blob_buf(key, b, 1);
807}
808
809static int
810to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain)
811{
812 int ret = SSH_ERR_INTERNAL_ERROR;
813 size_t len;
814 struct sshbuf *b = NULL;
815
816 if (lenp != NULL)
817 *lenp = 0;
818 if (blobp != NULL)
819 *blobp = NULL;
820 if ((b = sshbuf_new()) == NULL)
821 return SSH_ERR_ALLOC_FAIL;
822 if ((ret = to_blob_buf(key, b, force_plain)) != 0)
823 goto out;
824 len = sshbuf_len(b);
825 if (lenp != NULL)
826 *lenp = len;
827 if (blobp != NULL) {
828 if ((*blobp = malloc(len)) == NULL) {
829 ret = SSH_ERR_ALLOC_FAIL;
830 goto out;
831 }
832 memcpy(*blobp, sshbuf_ptr(b), len);
833 }
834 ret = 0;
835 out:
836 sshbuf_free(b);
837 return ret;
838}
839
840int
841sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
842{
843 return to_blob(key, blobp, lenp, 0);
844}
845
846int
847sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
848{
849 return to_blob(key, blobp, lenp, 1);
850}
851
852int
853sshkey_fingerprint_raw(const struct sshkey *k, enum sshkey_fp_type dgst_type,
854 u_char **retp, size_t *lenp)
855{
856 u_char *blob = NULL, *ret = NULL;
857 size_t blob_len = 0;
858 int hash_alg = -1, r = SSH_ERR_INTERNAL_ERROR;
859
860 if (retp != NULL)
861 *retp = NULL;
862 if (lenp != NULL)
863 *lenp = 0;
864
865 switch (dgst_type) {
866 case SSH_FP_MD5:
867 hash_alg = SSH_DIGEST_MD5;
868 break;
869 case SSH_FP_SHA1:
870 hash_alg = SSH_DIGEST_SHA1;
871 break;
872 case SSH_FP_SHA256:
873 hash_alg = SSH_DIGEST_SHA256;
874 break;
875 default:
876 r = SSH_ERR_INVALID_ARGUMENT;
877 goto out;
878 }
879
880 if (k->type == KEY_RSA1) {
881#ifdef WITH_OPENSSL
882 int nlen = BN_num_bytes(k->rsa->n);
883 int elen = BN_num_bytes(k->rsa->e);
884
885 blob_len = nlen + elen;
886 if (nlen >= INT_MAX - elen ||
887 (blob = malloc(blob_len)) == NULL) {
888 r = SSH_ERR_ALLOC_FAIL;
889 goto out;
890 }
891 BN_bn2bin(k->rsa->n, blob);
892 BN_bn2bin(k->rsa->e, blob + nlen);
893#endif /* WITH_OPENSSL */
894 } else if ((r = to_blob(k, &blob, &blob_len, 1)) != 0)
895 goto out;
896 if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
897 r = SSH_ERR_ALLOC_FAIL;
898 goto out;
899 }
900 if ((r = ssh_digest_memory(hash_alg, blob, blob_len,
901 ret, SSH_DIGEST_MAX_LENGTH)) != 0)
902 goto out;
903 /* success */
904 if (retp != NULL) {
905 *retp = ret;
906 ret = NULL;
907 }
908 if (lenp != NULL)
909 *lenp = ssh_digest_bytes(hash_alg);
910 r = 0;
911 out:
912 free(ret);
913 if (blob != NULL) {
914 explicit_bzero(blob, blob_len);
915 free(blob);
916 }
917 return r;
918}
919
920static char *
921fingerprint_hex(u_char *dgst_raw, size_t dgst_raw_len)
922{
923 char *retval;
924 size_t i;
925
926 if ((retval = calloc(1, dgst_raw_len * 3 + 1)) == NULL)
927 return NULL;
928 for (i = 0; i < dgst_raw_len; i++) {
929 char hex[4];
930 snprintf(hex, sizeof(hex), "%02x:", dgst_raw[i]);
931 strlcat(retval, hex, dgst_raw_len * 3 + 1);
932 }
933
934 /* Remove the trailing ':' character */
935 retval[(dgst_raw_len * 3) - 1] = '\0';
936 return retval;
937}
938
939static char *
940fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
941{
942 char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
943 char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
944 'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
945 u_int i, j = 0, rounds, seed = 1;
946 char *retval;
947
948 rounds = (dgst_raw_len / 2) + 1;
949 if ((retval = calloc(rounds, 6)) == NULL)
950 return NULL;
951 retval[j++] = 'x';
952 for (i = 0; i < rounds; i++) {
953 u_int idx0, idx1, idx2, idx3, idx4;
954 if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
955 idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
956 seed) % 6;
957 idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
958 idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
959 (seed / 6)) % 6;
960 retval[j++] = vowels[idx0];
961 retval[j++] = consonants[idx1];
962 retval[j++] = vowels[idx2];
963 if ((i + 1) < rounds) {
964 idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
965 idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
966 retval[j++] = consonants[idx3];
967 retval[j++] = '-';
968 retval[j++] = consonants[idx4];
969 seed = ((seed * 5) +
970 ((((u_int)(dgst_raw[2 * i])) * 7) +
971 ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
972 }
973 } else {
974 idx0 = seed % 6;
975 idx1 = 16;
976 idx2 = seed / 6;
977 retval[j++] = vowels[idx0];
978 retval[j++] = consonants[idx1];
979 retval[j++] = vowels[idx2];
980 }
981 }
982 retval[j++] = 'x';
983 retval[j++] = '\0';
984 return retval;
985}
986
987/*
988 * Draw an ASCII-Art representing the fingerprint so human brain can
989 * profit from its built-in pattern recognition ability.
990 * This technique is called "random art" and can be found in some
991 * scientific publications like this original paper:
992 *
993 * "Hash Visualization: a New Technique to improve Real-World Security",
994 * Perrig A. and Song D., 1999, International Workshop on Cryptographic
995 * Techniques and E-Commerce (CrypTEC '99)
996 * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
997 *
998 * The subject came up in a talk by Dan Kaminsky, too.
999 *
1000 * If you see the picture is different, the key is different.
1001 * If the picture looks the same, you still know nothing.
1002 *
1003 * The algorithm used here is a worm crawling over a discrete plane,
1004 * leaving a trace (augmenting the field) everywhere it goes.
1005 * Movement is taken from dgst_raw 2bit-wise. Bumping into walls
1006 * makes the respective movement vector be ignored for this turn.
1007 * Graphs are not unambiguous, because circles in graphs can be
1008 * walked in either direction.
1009 */
1010
1011/*
1012 * Field sizes for the random art. Have to be odd, so the starting point
1013 * can be in the exact middle of the picture, and FLDBASE should be >=8 .
1014 * Else pictures would be too dense, and drawing the frame would
1015 * fail, too, because the key type would not fit in anymore.
1016 */
1017#define FLDBASE 8
1018#define FLDSIZE_Y (FLDBASE + 1)
1019#define FLDSIZE_X (FLDBASE * 2 + 1)
1020static char *
1021fingerprint_randomart(u_char *dgst_raw, size_t dgst_raw_len,
1022 const struct sshkey *k)
1023{
1024 /*
1025 * Chars to be used after each other every time the worm
1026 * intersects with itself. Matter of taste.
1027 */
1028 char *augmentation_string = " .o+=*BOX@%&#/^SE";
1029 char *retval, *p;
1030 u_char field[FLDSIZE_X][FLDSIZE_Y];
1031 size_t i;
1032 u_int b;
1033 int x, y;
1034 size_t len = strlen(augmentation_string) - 1;
1035
1036 if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
1037 return NULL;
1038
1039 /* initialize field */
1040 memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
1041 x = FLDSIZE_X / 2;
1042 y = FLDSIZE_Y / 2;
1043
1044 /* process raw key */
1045 for (i = 0; i < dgst_raw_len; i++) {
1046 int input;
1047 /* each byte conveys four 2-bit move commands */
1048 input = dgst_raw[i];
1049 for (b = 0; b < 4; b++) {
1050 /* evaluate 2 bit, rest is shifted later */
1051 x += (input & 0x1) ? 1 : -1;
1052 y += (input & 0x2) ? 1 : -1;
1053
1054 /* assure we are still in bounds */
1055 x = MAX(x, 0);
1056 y = MAX(y, 0);
1057 x = MIN(x, FLDSIZE_X - 1);
1058 y = MIN(y, FLDSIZE_Y - 1);
1059
1060 /* augment the field */
1061 if (field[x][y] < len - 2)
1062 field[x][y]++;
1063 input = input >> 2;
1064 }
1065 }
1066
1067 /* mark starting point and end point*/
1068 field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
1069 field[x][y] = len;
1070
1071 /* fill in retval */
1072 snprintf(retval, FLDSIZE_X, "+--[%4s %4u]",
1073 sshkey_type(k), sshkey_size(k));
1074 p = strchr(retval, '\0');
1075
1076 /* output upper border */
1077 for (i = p - retval - 1; i < FLDSIZE_X; i++)
1078 *p++ = '-';
1079 *p++ = '+';
1080 *p++ = '\n';
1081
1082 /* output content */
1083 for (y = 0; y < FLDSIZE_Y; y++) {
1084 *p++ = '|';
1085 for (x = 0; x < FLDSIZE_X; x++)
1086 *p++ = augmentation_string[MIN(field[x][y], len)];
1087 *p++ = '|';
1088 *p++ = '\n';
1089 }
1090
1091 /* output lower border */
1092 *p++ = '+';
1093 for (i = 0; i < FLDSIZE_X; i++)
1094 *p++ = '-';
1095 *p++ = '+';
1096
1097 return retval;
1098}
1099
1100char *
1101sshkey_fingerprint(const struct sshkey *k, enum sshkey_fp_type dgst_type,
1102 enum sshkey_fp_rep dgst_rep)
1103{
1104 char *retval = NULL;
1105 u_char *dgst_raw;
1106 size_t dgst_raw_len;
1107
1108 if (sshkey_fingerprint_raw(k, dgst_type, &dgst_raw, &dgst_raw_len) != 0)
1109 return NULL;
1110 switch (dgst_rep) {
1111 case SSH_FP_HEX:
1112 retval = fingerprint_hex(dgst_raw, dgst_raw_len);
1113 break;
1114 case SSH_FP_BUBBLEBABBLE:
1115 retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
1116 break;
1117 case SSH_FP_RANDOMART:
1118 retval = fingerprint_randomart(dgst_raw, dgst_raw_len, k);
1119 break;
1120 default:
1121 explicit_bzero(dgst_raw, dgst_raw_len);
1122 free(dgst_raw);
1123 return NULL;
1124 }
1125 explicit_bzero(dgst_raw, dgst_raw_len);
1126 free(dgst_raw);
1127 return retval;
1128}
1129
1130#ifdef WITH_SSH1
1131/*
1132 * Reads a multiple-precision integer in decimal from the buffer, and advances
1133 * the pointer. The integer must already be initialized. This function is
1134 * permitted to modify the buffer. This leaves *cpp to point just beyond the
1135 * last processed character.
1136 */
1137static int
1138read_decimal_bignum(char **cpp, BIGNUM *v)
1139{
1140 char *cp;
1141 size_t e;
1142 int skip = 1; /* skip white space */
1143
1144 cp = *cpp;
1145 while (*cp == ' ' || *cp == '\t')
1146 cp++;
1147 e = strspn(cp, "0123456789");
1148 if (e == 0)
1149 return SSH_ERR_INVALID_FORMAT;
1150 if (e > SSHBUF_MAX_BIGNUM * 3)
1151 return SSH_ERR_BIGNUM_TOO_LARGE;
1152 if (cp[e] == '\0')
1153 skip = 0;
1154 else if (index(" \t\r\n", cp[e]) == NULL)
1155 return SSH_ERR_INVALID_FORMAT;
1156 cp[e] = '\0';
1157 if (BN_dec2bn(&v, cp) <= 0)
1158 return SSH_ERR_INVALID_FORMAT;
1159 *cpp = cp + e + skip;
1160 return 0;
1161}
1162#endif /* WITH_SSH1 */
1163
1164/* returns 0 ok, and < 0 error */
1165int
1166sshkey_read(struct sshkey *ret, char **cpp)
1167{
1168 struct sshkey *k;
1169 int retval = SSH_ERR_INVALID_FORMAT;
1170 char *cp, *space;
1171 int r, type, curve_nid = -1;
1172 struct sshbuf *blob;
1173#ifdef WITH_SSH1
1174 char *ep;
1175 u_long bits;
1176#endif /* WITH_SSH1 */
1177
1178 cp = *cpp;
1179
1180 switch (ret->type) {
1181 case KEY_RSA1:
1182#ifdef WITH_SSH1
1183 /* Get number of bits. */
1184 bits = strtoul(cp, &ep, 10);
1185 if (*cp == '\0' || index(" \t\r\n", *ep) == NULL ||
1186 bits == 0 || bits > SSHBUF_MAX_BIGNUM * 8)
1187 return SSH_ERR_INVALID_FORMAT; /* Bad bit count... */
1188 /* Get public exponent, public modulus. */
1189 if ((r = read_decimal_bignum(&ep, ret->rsa->e)) < 0)
1190 return r;
1191 if ((r = read_decimal_bignum(&ep, ret->rsa->n)) < 0)
1192 return r;
1193 *cpp = ep;
1194 /* validate the claimed number of bits */
1195 if (BN_num_bits(ret->rsa->n) != (int)bits)
1196 return SSH_ERR_KEY_BITS_MISMATCH;
1197 retval = 0;
1198#endif /* WITH_SSH1 */
1199 break;
1200 case KEY_UNSPEC:
1201 case KEY_RSA:
1202 case KEY_DSA:
1203 case KEY_ECDSA:
1204 case KEY_ED25519:
1205 case KEY_DSA_CERT_V00:
1206 case KEY_RSA_CERT_V00:
1207 case KEY_DSA_CERT:
1208 case KEY_ECDSA_CERT:
1209 case KEY_RSA_CERT:
1210 case KEY_ED25519_CERT:
1211 space = strchr(cp, ' ');
1212 if (space == NULL)
1213 return SSH_ERR_INVALID_FORMAT;
1214 *space = '\0';
1215 type = sshkey_type_from_name(cp);
1216 if (sshkey_type_plain(type) == KEY_ECDSA &&
1217 (curve_nid = sshkey_ecdsa_nid_from_name(cp)) == -1)
1218 return SSH_ERR_EC_CURVE_INVALID;
1219 *space = ' ';
1220 if (type == KEY_UNSPEC)
1221 return SSH_ERR_INVALID_FORMAT;
1222 cp = space+1;
1223 if (*cp == '\0')
1224 return SSH_ERR_INVALID_FORMAT;
1225 if (ret->type == KEY_UNSPEC) {
1226 ret->type = type;
1227 } else if (ret->type != type)
1228 return SSH_ERR_KEY_TYPE_MISMATCH;
1229 if ((blob = sshbuf_new()) == NULL)
1230 return SSH_ERR_ALLOC_FAIL;
1231 /* trim comment */
1232 space = strchr(cp, ' ');
1233 if (space)
1234 *space = '\0';
1235 if ((r = sshbuf_b64tod(blob, cp)) != 0) {
1236 sshbuf_free(blob);
1237 return r;
1238 }
1239 if ((r = sshkey_from_blob(sshbuf_ptr(blob),
1240 sshbuf_len(blob), &k)) != 0) {
1241 sshbuf_free(blob);
1242 return r;
1243 }
1244 sshbuf_free(blob);
1245 if (k->type != type) {
1246 sshkey_free(k);
1247 return SSH_ERR_KEY_TYPE_MISMATCH;
1248 }
1249 if (sshkey_type_plain(type) == KEY_ECDSA &&
1250 curve_nid != k->ecdsa_nid) {
1251 sshkey_free(k);
1252 return SSH_ERR_EC_CURVE_MISMATCH;
1253 }
1254/*XXXX*/
1255 if (sshkey_is_cert(ret)) {
1256 if (!sshkey_is_cert(k)) {
1257 sshkey_free(k);
1258 return SSH_ERR_EXPECTED_CERT;
1259 }
1260 if (ret->cert != NULL)
1261 cert_free(ret->cert);
1262 ret->cert = k->cert;
1263 k->cert = NULL;
1264 }
1265#ifdef WITH_OPENSSL
1266 if (sshkey_type_plain(ret->type) == KEY_RSA) {
1267 if (ret->rsa != NULL)
1268 RSA_free(ret->rsa);
1269 ret->rsa = k->rsa;
1270 k->rsa = NULL;
1271#ifdef DEBUG_PK
1272 RSA_print_fp(stderr, ret->rsa, 8);
1273#endif
1274 }
1275 if (sshkey_type_plain(ret->type) == KEY_DSA) {
1276 if (ret->dsa != NULL)
1277 DSA_free(ret->dsa);
1278 ret->dsa = k->dsa;
1279 k->dsa = NULL;
1280#ifdef DEBUG_PK
1281 DSA_print_fp(stderr, ret->dsa, 8);
1282#endif
1283 }
1284# ifdef OPENSSL_HAS_ECC
1285 if (sshkey_type_plain(ret->type) == KEY_ECDSA) {
1286 if (ret->ecdsa != NULL)
1287 EC_KEY_free(ret->ecdsa);
1288 ret->ecdsa = k->ecdsa;
1289 ret->ecdsa_nid = k->ecdsa_nid;
1290 k->ecdsa = NULL;
1291 k->ecdsa_nid = -1;
1292#ifdef DEBUG_PK
1293 sshkey_dump_ec_key(ret->ecdsa);
1294#endif
1295 }
1296# endif /* OPENSSL_HAS_ECC */
1297#endif /* WITH_OPENSSL */
1298 if (sshkey_type_plain(ret->type) == KEY_ED25519) {
1299 free(ret->ed25519_pk);
1300 ret->ed25519_pk = k->ed25519_pk;
1301 k->ed25519_pk = NULL;
1302#ifdef DEBUG_PK
1303 /* XXX */
1304#endif
1305 }
1306 retval = 0;
1307/*XXXX*/
1308 sshkey_free(k);
1309 if (retval != 0)
1310 break;
1311 /* advance cp: skip whitespace and data */
1312 while (*cp == ' ' || *cp == '\t')
1313 cp++;
1314 while (*cp != '\0' && *cp != ' ' && *cp != '\t')
1315 cp++;
1316 *cpp = cp;
1317 break;
1318 default:
1319 return SSH_ERR_INVALID_ARGUMENT;
1320 }
1321 return retval;
1322}
1323
1324int
1325sshkey_write(const struct sshkey *key, FILE *f)
1326{
1327 int ret = SSH_ERR_INTERNAL_ERROR;
1328 struct sshbuf *b = NULL, *bb = NULL;
1329 char *uu = NULL;
1330#ifdef WITH_SSH1
1331 u_int bits = 0;
1332 char *dec_e = NULL, *dec_n = NULL;
1333#endif /* WITH_SSH1 */
1334
1335 if (sshkey_is_cert(key)) {
1336 if (key->cert == NULL)
1337 return SSH_ERR_EXPECTED_CERT;
1338 if (sshbuf_len(key->cert->certblob) == 0)
1339 return SSH_ERR_KEY_LACKS_CERTBLOB;
1340 }
1341 if ((b = sshbuf_new()) == NULL)
1342 return SSH_ERR_ALLOC_FAIL;
1343 switch (key->type) {
1344#ifdef WITH_SSH1
1345 case KEY_RSA1:
1346 if (key->rsa == NULL || key->rsa->e == NULL ||
1347 key->rsa->n == NULL) {
1348 ret = SSH_ERR_INVALID_ARGUMENT;
1349 goto out;
1350 }
1351 if ((dec_e = BN_bn2dec(key->rsa->e)) == NULL ||
1352 (dec_n = BN_bn2dec(key->rsa->n)) == NULL) {
1353 ret = SSH_ERR_ALLOC_FAIL;
1354 goto out;
1355 }
1356 /* size of modulus 'n' */
1357 if ((bits = BN_num_bits(key->rsa->n)) <= 0) {
1358 ret = SSH_ERR_INVALID_ARGUMENT;
1359 goto out;
1360 }
1361 if ((ret = sshbuf_putf(b, "%u %s %s", bits, dec_e, dec_n)) != 0)
1362 goto out;
1363#endif /* WITH_SSH1 */
1364 break;
1365#ifdef WITH_OPENSSL
1366 case KEY_DSA:
1367 case KEY_DSA_CERT_V00:
1368 case KEY_DSA_CERT:
1369 case KEY_ECDSA:
1370 case KEY_ECDSA_CERT:
1371 case KEY_RSA:
1372 case KEY_RSA_CERT_V00:
1373 case KEY_RSA_CERT:
1374#endif /* WITH_OPENSSL */
1375 case KEY_ED25519:
1376 case KEY_ED25519_CERT:
1377 if ((bb = sshbuf_new()) == NULL) {
1378 ret = SSH_ERR_ALLOC_FAIL;
1379 goto out;
1380 }
1381 if ((ret = sshkey_to_blob_buf(key, bb)) != 0)
1382 goto out;
1383 if ((uu = sshbuf_dtob64(bb)) == NULL) {
1384 ret = SSH_ERR_ALLOC_FAIL;
1385 goto out;
1386 }
1387 if ((ret = sshbuf_putf(b, "%s ", sshkey_ssh_name(key))) != 0)
1388 goto out;
1389 if ((ret = sshbuf_put(b, uu, strlen(uu))) != 0)
1390 goto out;
1391 break;
1392 default:
1393 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
1394 goto out;
1395 }
1396 if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
1397 if (feof(f))
1398 errno = EPIPE;
1399 ret = SSH_ERR_SYSTEM_ERROR;
1400 goto out;
1401 }
1402 ret = 0;
1403 out:
1404 if (b != NULL)
1405 sshbuf_free(b);
1406 if (bb != NULL)
1407 sshbuf_free(bb);
1408 if (uu != NULL)
1409 free(uu);
1410#ifdef WITH_SSH1
1411 if (dec_e != NULL)
1412 OPENSSL_free(dec_e);
1413 if (dec_n != NULL)
1414 OPENSSL_free(dec_n);
1415#endif /* WITH_SSH1 */
1416 return ret;
1417}
1418
1419const char *
1420sshkey_cert_type(const struct sshkey *k)
1421{
1422 switch (k->cert->type) {
1423 case SSH2_CERT_TYPE_USER:
1424 return "user";
1425 case SSH2_CERT_TYPE_HOST:
1426 return "host";
1427 default:
1428 return "unknown";
1429 }
1430}
1431
1432#ifdef WITH_OPENSSL
1433static int
1434rsa_generate_private_key(u_int bits, RSA **rsap)
1435{
1436 RSA *private = NULL;
1437 BIGNUM *f4 = NULL;
1438 int ret = SSH_ERR_INTERNAL_ERROR;
1439
1440 if (rsap == NULL ||
1441 bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1442 bits > SSHBUF_MAX_BIGNUM * 8)
1443 return SSH_ERR_INVALID_ARGUMENT;
1444 *rsap = NULL;
1445 if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
1446 ret = SSH_ERR_ALLOC_FAIL;
1447 goto out;
1448 }
1449 if (!BN_set_word(f4, RSA_F4) ||
1450 !RSA_generate_key_ex(private, bits, f4, NULL)) {
1451 ret = SSH_ERR_LIBCRYPTO_ERROR;
1452 goto out;
1453 }
1454 *rsap = private;
1455 private = NULL;
1456 ret = 0;
1457 out:
1458 if (private != NULL)
1459 RSA_free(private);
1460 if (f4 != NULL)
1461 BN_free(f4);
1462 return ret;
1463}
1464
1465static int
1466dsa_generate_private_key(u_int bits, DSA **dsap)
1467{
1468 DSA *private;
1469 int ret = SSH_ERR_INTERNAL_ERROR;
1470
1471 if (dsap == NULL || bits != 1024)
1472 return SSH_ERR_INVALID_ARGUMENT;
1473 if ((private = DSA_new()) == NULL) {
1474 ret = SSH_ERR_ALLOC_FAIL;
1475 goto out;
1476 }
1477 *dsap = NULL;
1478 if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1479 NULL, NULL) || !DSA_generate_key(private)) {
1480 DSA_free(private);
1481 ret = SSH_ERR_LIBCRYPTO_ERROR;
1482 goto out;
1483 }
1484 *dsap = private;
1485 private = NULL;
1486 ret = 0;
1487 out:
1488 if (private != NULL)
1489 DSA_free(private);
1490 return ret;
1491}
1492
1493# ifdef OPENSSL_HAS_ECC
1494int
1495sshkey_ecdsa_key_to_nid(EC_KEY *k)
1496{
1497 EC_GROUP *eg;
1498 int nids[] = {
1499 NID_X9_62_prime256v1,
1500 NID_secp384r1,
1501# ifdef OPENSSL_HAS_NISTP521
1502 NID_secp521r1,
1503# endif /* OPENSSL_HAS_NISTP521 */
1504 -1
1505 };
1506 int nid;
1507 u_int i;
1508 BN_CTX *bnctx;
1509 const EC_GROUP *g = EC_KEY_get0_group(k);
1510
1511 /*
1512 * The group may be stored in a ASN.1 encoded private key in one of two
1513 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1514 * or explicit group parameters encoded into the key blob. Only the
1515 * "named group" case sets the group NID for us, but we can figure
1516 * it out for the other case by comparing against all the groups that
1517 * are supported.
1518 */
1519 if ((nid = EC_GROUP_get_curve_name(g)) > 0)
1520 return nid;
1521 if ((bnctx = BN_CTX_new()) == NULL)
1522 return -1;
1523 for (i = 0; nids[i] != -1; i++) {
1524 if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL) {
1525 BN_CTX_free(bnctx);
1526 return -1;
1527 }
1528 if (EC_GROUP_cmp(g, eg, bnctx) == 0)
1529 break;
1530 EC_GROUP_free(eg);
1531 }
1532 BN_CTX_free(bnctx);
1533 if (nids[i] != -1) {
1534 /* Use the group with the NID attached */
1535 EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
1536 if (EC_KEY_set_group(k, eg) != 1) {
1537 EC_GROUP_free(eg);
1538 return -1;
1539 }
1540 }
1541 return nids[i];
1542}
1543
1544static int
1545ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
1546{
1547 EC_KEY *private;
1548 int ret = SSH_ERR_INTERNAL_ERROR;
1549
1550 if (nid == NULL || ecdsap == NULL ||
1551 (*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
1552 return SSH_ERR_INVALID_ARGUMENT;
1553 *ecdsap = NULL;
1554 if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
1555 ret = SSH_ERR_ALLOC_FAIL;
1556 goto out;
1557 }
1558 if (EC_KEY_generate_key(private) != 1) {
1559 ret = SSH_ERR_LIBCRYPTO_ERROR;
1560 goto out;
1561 }
1562 EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
1563 *ecdsap = private;
1564 private = NULL;
1565 ret = 0;
1566 out:
1567 if (private != NULL)
1568 EC_KEY_free(private);
1569 return ret;
1570}
1571# endif /* OPENSSL_HAS_ECC */
1572#endif /* WITH_OPENSSL */
1573
1574int
1575sshkey_generate(int type, u_int bits, struct sshkey **keyp)
1576{
1577 struct sshkey *k;
1578 int ret = SSH_ERR_INTERNAL_ERROR;
1579
1580 if (keyp == NULL)
1581 return SSH_ERR_INVALID_ARGUMENT;
1582 *keyp = NULL;
1583 if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
1584 return SSH_ERR_ALLOC_FAIL;
1585 switch (type) {
1586 case KEY_ED25519:
1587 if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
1588 (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
1589 ret = SSH_ERR_ALLOC_FAIL;
1590 break;
1591 }
1592 crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1593 ret = 0;
1594 break;
1595#ifdef WITH_OPENSSL
1596 case KEY_DSA:
1597 ret = dsa_generate_private_key(bits, &k->dsa);
1598 break;
1599# ifdef OPENSSL_HAS_ECC
1600 case KEY_ECDSA:
1601 ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
1602 &k->ecdsa);
1603 break;
1604# endif /* OPENSSL_HAS_ECC */
1605 case KEY_RSA:
1606 case KEY_RSA1:
1607 ret = rsa_generate_private_key(bits, &k->rsa);
1608 break;
1609#endif /* WITH_OPENSSL */
1610 default:
1611 ret = SSH_ERR_INVALID_ARGUMENT;
1612 }
1613 if (ret == 0) {
1614 k->type = type;
1615 *keyp = k;
1616 } else
1617 sshkey_free(k);
1618 return ret;
1619}
1620
1621int
1622sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
1623{
1624 u_int i;
1625 const struct sshkey_cert *from;
1626 struct sshkey_cert *to;
1627 int ret = SSH_ERR_INTERNAL_ERROR;
1628
1629 if (to_key->cert != NULL) {
1630 cert_free(to_key->cert);
1631 to_key->cert = NULL;
1632 }
1633
1634 if ((from = from_key->cert) == NULL)
1635 return SSH_ERR_INVALID_ARGUMENT;
1636
1637 if ((to = to_key->cert = cert_new()) == NULL)
1638 return SSH_ERR_ALLOC_FAIL;
1639
1640 if ((ret = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
1641 (ret = sshbuf_putb(to->critical, from->critical)) != 0 ||
1642 (ret = sshbuf_putb(to->extensions, from->extensions) != 0))
1643 return ret;
1644
1645 to->serial = from->serial;
1646 to->type = from->type;
1647 if (from->key_id == NULL)
1648 to->key_id = NULL;
1649 else if ((to->key_id = strdup(from->key_id)) == NULL)
1650 return SSH_ERR_ALLOC_FAIL;
1651 to->valid_after = from->valid_after;
1652 to->valid_before = from->valid_before;
1653 if (from->signature_key == NULL)
1654 to->signature_key = NULL;
1655 else if ((ret = sshkey_from_private(from->signature_key,
1656 &to->signature_key)) != 0)
1657 return ret;
1658
1659 if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS)
1660 return SSH_ERR_INVALID_ARGUMENT;
1661 if (from->nprincipals > 0) {
1662 if ((to->principals = calloc(from->nprincipals,
1663 sizeof(*to->principals))) == NULL)
1664 return SSH_ERR_ALLOC_FAIL;
1665 for (i = 0; i < from->nprincipals; i++) {
1666 to->principals[i] = strdup(from->principals[i]);
1667 if (to->principals[i] == NULL) {
1668 to->nprincipals = i;
1669 return SSH_ERR_ALLOC_FAIL;
1670 }
1671 }
1672 }
1673 to->nprincipals = from->nprincipals;
1674 return 0;
1675}
1676
1677int
1678sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
1679{
1680 struct sshkey *n = NULL;
1681 int ret = SSH_ERR_INTERNAL_ERROR;
1682
1683 if (pkp != NULL)
1684 *pkp = NULL;
1685
1686 switch (k->type) {
1687#ifdef WITH_OPENSSL
1688 case KEY_DSA:
1689 case KEY_DSA_CERT_V00:
1690 case KEY_DSA_CERT:
1691 if ((n = sshkey_new(k->type)) == NULL)
1692 return SSH_ERR_ALLOC_FAIL;
1693 if ((BN_copy(n->dsa->p, k->dsa->p) == NULL) ||
1694 (BN_copy(n->dsa->q, k->dsa->q) == NULL) ||
1695 (BN_copy(n->dsa->g, k->dsa->g) == NULL) ||
1696 (BN_copy(n->dsa->pub_key, k->dsa->pub_key) == NULL)) {
1697 sshkey_free(n);
1698 return SSH_ERR_ALLOC_FAIL;
1699 }
1700 break;
1701# ifdef OPENSSL_HAS_ECC
1702 case KEY_ECDSA:
1703 case KEY_ECDSA_CERT:
1704 if ((n = sshkey_new(k->type)) == NULL)
1705 return SSH_ERR_ALLOC_FAIL;
1706 n->ecdsa_nid = k->ecdsa_nid;
1707 n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1708 if (n->ecdsa == NULL) {
1709 sshkey_free(n);
1710 return SSH_ERR_ALLOC_FAIL;
1711 }
1712 if (EC_KEY_set_public_key(n->ecdsa,
1713 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1714 sshkey_free(n);
1715 return SSH_ERR_LIBCRYPTO_ERROR;
1716 }
1717 break;
1718# endif /* OPENSSL_HAS_ECC */
1719 case KEY_RSA:
1720 case KEY_RSA1:
1721 case KEY_RSA_CERT_V00:
1722 case KEY_RSA_CERT:
1723 if ((n = sshkey_new(k->type)) == NULL)
1724 return SSH_ERR_ALLOC_FAIL;
1725 if ((BN_copy(n->rsa->n, k->rsa->n) == NULL) ||
1726 (BN_copy(n->rsa->e, k->rsa->e) == NULL)) {
1727 sshkey_free(n);
1728 return SSH_ERR_ALLOC_FAIL;
1729 }
1730 break;
1731#endif /* WITH_OPENSSL */
1732 case KEY_ED25519:
1733 case KEY_ED25519_CERT:
1734 if ((n = sshkey_new(k->type)) == NULL)
1735 return SSH_ERR_ALLOC_FAIL;
1736 if (k->ed25519_pk != NULL) {
1737 if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1738 sshkey_free(n);
1739 return SSH_ERR_ALLOC_FAIL;
1740 }
1741 memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1742 }
1743 break;
1744 default:
1745 return SSH_ERR_KEY_TYPE_UNKNOWN;
1746 }
1747 if (sshkey_is_cert(k)) {
1748 if ((ret = sshkey_cert_copy(k, n)) != 0) {
1749 sshkey_free(n);
1750 return ret;
1751 }
1752 }
1753 *pkp = n;
1754 return 0;
1755}
1756
1757static int
1758cert_parse(struct sshbuf *b, struct sshkey *key, const u_char *blob,
1759 size_t blen)
1760{
1761 u_char *principals = NULL, *critical = NULL, *exts = NULL;
1762 u_char *sig_key = NULL, *sig = NULL;
1763 size_t signed_len, plen, clen, sklen, slen, kidlen, elen;
1764 struct sshbuf *tmp;
1765 char *principal;
1766 int ret = SSH_ERR_INTERNAL_ERROR;
1767 int v00 = sshkey_cert_is_legacy(key);
1768 char **oprincipals;
1769
1770 if ((tmp = sshbuf_new()) == NULL)
1771 return SSH_ERR_ALLOC_FAIL;
1772
1773 /* Copy the entire key blob for verification and later serialisation */
1774 if ((ret = sshbuf_put(key->cert->certblob, blob, blen)) != 0)
1775 return ret;
1776
1777 elen = 0; /* Not touched for v00 certs */
1778 principals = exts = critical = sig_key = sig = NULL;
1779 if ((!v00 && (ret = sshbuf_get_u64(b, &key->cert->serial)) != 0) ||
1780 (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
1781 (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
1782 (ret = sshbuf_get_string(b, &principals, &plen)) != 0 ||
1783 (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
1784 (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
1785 (ret = sshbuf_get_string(b, &critical, &clen)) != 0 ||
1786 (!v00 && (ret = sshbuf_get_string(b, &exts, &elen)) != 0) ||
1787 (v00 && (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0) ||
1788 (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1789 (ret = sshbuf_get_string(b, &sig_key, &sklen)) != 0) {
1790 /* XXX debug print error for ret */
1791 ret = SSH_ERR_INVALID_FORMAT;
1792 goto out;
1793 }
1794
1795 /* Signature is left in the buffer so we can calculate this length */
1796 signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
1797
1798 if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
1799 ret = SSH_ERR_INVALID_FORMAT;
1800 goto out;
1801 }
1802
1803 if (key->cert->type != SSH2_CERT_TYPE_USER &&
1804 key->cert->type != SSH2_CERT_TYPE_HOST) {
1805 ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
1806 goto out;
1807 }
1808
1809 if ((ret = sshbuf_put(tmp, principals, plen)) != 0)
1810 goto out;
1811 while (sshbuf_len(tmp) > 0) {
1812 if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
1813 ret = SSH_ERR_INVALID_FORMAT;
1814 goto out;
1815 }
1816 if ((ret = sshbuf_get_cstring(tmp, &principal, &plen)) != 0) {
1817 ret = SSH_ERR_INVALID_FORMAT;
1818 goto out;
1819 }
1820 oprincipals = key->cert->principals;
1821 key->cert->principals = realloc(key->cert->principals,
1822 (key->cert->nprincipals + 1) *
1823 sizeof(*key->cert->principals));
1824 if (key->cert->principals == NULL) {
1825 free(principal);
1826 key->cert->principals = oprincipals;
1827 ret = SSH_ERR_ALLOC_FAIL;
1828 goto out;
1829 }
1830 key->cert->principals[key->cert->nprincipals++] = principal;
1831 }
1832
1833 sshbuf_reset(tmp);
1834
1835 if ((ret = sshbuf_put(key->cert->critical, critical, clen)) != 0 ||
1836 (ret = sshbuf_put(tmp, critical, clen)) != 0)
1837 goto out;
1838
1839 /* validate structure */
1840 while (sshbuf_len(tmp) != 0) {
1841 if ((ret = sshbuf_get_string_direct(tmp, NULL, NULL)) != 0 ||
1842 (ret = sshbuf_get_string_direct(tmp, NULL, NULL)) != 0) {
1843 ret = SSH_ERR_INVALID_FORMAT;
1844 goto out;
1845 }
1846 }
1847 sshbuf_reset(tmp);
1848
1849 if ((ret = sshbuf_put(key->cert->extensions, exts, elen)) != 0 ||
1850 (ret = sshbuf_put(tmp, exts, elen)) != 0)
1851 goto out;
1852
1853 /* validate structure */
1854 while (sshbuf_len(tmp) != 0) {
1855 if ((ret = sshbuf_get_string_direct(tmp, NULL, NULL)) != 0 ||
1856 (ret = sshbuf_get_string_direct(tmp, NULL, NULL)) != 0) {
1857 ret = SSH_ERR_INVALID_FORMAT;
1858 goto out;
1859 }
1860 }
1861 sshbuf_reset(tmp);
1862
1863 if (sshkey_from_blob_internal(sig_key, sklen,
1864 &key->cert->signature_key, 0) != 0) {
1865 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1866 goto out;
1867 }
1868 if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
1869 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1870 goto out;
1871 }
1872
1873 if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1874 sshbuf_ptr(key->cert->certblob), signed_len, 0)) != 0)
1875 goto out;
1876 ret = 0;
1877
1878 out:
1879 sshbuf_free(tmp);
1880 free(principals);
1881 free(critical);
1882 free(exts);
1883 free(sig_key);
1884 free(sig);
1885 return ret;
1886}
1887
1888static int
1889sshkey_from_blob_internal(const u_char *blob, size_t blen,
1890 struct sshkey **keyp, int allow_cert)
1891{
1892 struct sshbuf *b = NULL;
1893 int type, nid = -1, ret = SSH_ERR_INTERNAL_ERROR;
1894 char *ktype = NULL, *curve = NULL;
1895 struct sshkey *key = NULL;
1896 size_t len;
1897 u_char *pk = NULL;
1898#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
1899 EC_POINT *q = NULL;
1900#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
1901
1902#ifdef DEBUG_PK /* XXX */
1903 dump_base64(stderr, blob, blen);
1904#endif
1905 *keyp = NULL;
1906 if ((b = sshbuf_from(blob, blen)) == NULL)
1907 return SSH_ERR_ALLOC_FAIL;
1908 if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
1909 ret = SSH_ERR_INVALID_FORMAT;
1910 goto out;
1911 }
1912
1913 type = sshkey_type_from_name(ktype);
1914 if (sshkey_type_plain(type) == KEY_ECDSA)
1915 nid = sshkey_ecdsa_nid_from_name(ktype);
1916 if (!allow_cert && sshkey_type_is_cert(type)) {
1917 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1918 goto out;
1919 }
1920 switch (type) {
1921#ifdef WITH_OPENSSL
1922 case KEY_RSA_CERT:
1923 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1924 ret = SSH_ERR_INVALID_FORMAT;
1925 goto out;
1926 }
1927 /* FALLTHROUGH */
1928 case KEY_RSA:
1929 case KEY_RSA_CERT_V00:
1930 if ((key = sshkey_new(type)) == NULL) {
1931 ret = SSH_ERR_ALLOC_FAIL;
1932 goto out;
1933 }
1934 if (sshbuf_get_bignum2(b, key->rsa->e) == -1 ||
1935 sshbuf_get_bignum2(b, key->rsa->n) == -1) {
1936 ret = SSH_ERR_INVALID_FORMAT;
1937 goto out;
1938 }
1939#ifdef DEBUG_PK
1940 RSA_print_fp(stderr, key->rsa, 8);
1941#endif
1942 break;
1943 case KEY_DSA_CERT:
1944 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1945 ret = SSH_ERR_INVALID_FORMAT;
1946 goto out;
1947 }
1948 /* FALLTHROUGH */
1949 case KEY_DSA:
1950 case KEY_DSA_CERT_V00:
1951 if ((key = sshkey_new(type)) == NULL) {
1952 ret = SSH_ERR_ALLOC_FAIL;
1953 goto out;
1954 }
1955 if (sshbuf_get_bignum2(b, key->dsa->p) == -1 ||
1956 sshbuf_get_bignum2(b, key->dsa->q) == -1 ||
1957 sshbuf_get_bignum2(b, key->dsa->g) == -1 ||
1958 sshbuf_get_bignum2(b, key->dsa->pub_key) == -1) {
1959 ret = SSH_ERR_INVALID_FORMAT;
1960 goto out;
1961 }
1962#ifdef DEBUG_PK
1963 DSA_print_fp(stderr, key->dsa, 8);
1964#endif
1965 break;
1966 case KEY_ECDSA_CERT:
1967 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1968 ret = SSH_ERR_INVALID_FORMAT;
1969 goto out;
1970 }
1971 /* FALLTHROUGH */
1972# ifdef OPENSSL_HAS_ECC
1973 case KEY_ECDSA:
1974 if ((key = sshkey_new(type)) == NULL) {
1975 ret = SSH_ERR_ALLOC_FAIL;
1976 goto out;
1977 }
1978 key->ecdsa_nid = nid;
1979 if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
1980 ret = SSH_ERR_INVALID_FORMAT;
1981 goto out;
1982 }
1983 if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
1984 ret = SSH_ERR_EC_CURVE_MISMATCH;
1985 goto out;
1986 }
1987 if (key->ecdsa != NULL)
1988 EC_KEY_free(key->ecdsa);
1989 if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
1990 == NULL) {
1991 ret = SSH_ERR_EC_CURVE_INVALID;
1992 goto out;
1993 }
1994 if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
1995 ret = SSH_ERR_ALLOC_FAIL;
1996 goto out;
1997 }
1998 if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
1999 ret = SSH_ERR_INVALID_FORMAT;
2000 goto out;
2001 }
2002 if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
2003 q) != 0) {
2004 ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2005 goto out;
2006 }
2007 if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
2008 /* XXX assume it is a allocation error */
2009 ret = SSH_ERR_ALLOC_FAIL;
2010 goto out;
2011 }
2012#ifdef DEBUG_PK
2013 sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
2014#endif
2015 break;
2016# endif /* OPENSSL_HAS_ECC */
2017#endif /* WITH_OPENSSL */
2018 case KEY_ED25519_CERT:
2019 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2020 ret = SSH_ERR_INVALID_FORMAT;
2021 goto out;
2022 }
2023 /* FALLTHROUGH */
2024 case KEY_ED25519:
2025 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2026 goto out;
2027 if (len != ED25519_PK_SZ) {
2028 ret = SSH_ERR_INVALID_FORMAT;
2029 goto out;
2030 }
2031 if ((key = sshkey_new(type)) == NULL) {
2032 ret = SSH_ERR_ALLOC_FAIL;
2033 goto out;
2034 }
2035 key->ed25519_pk = pk;
2036 pk = NULL;
2037 break;
2038 case KEY_UNSPEC:
2039 if ((key = sshkey_new(type)) == NULL) {
2040 ret = SSH_ERR_ALLOC_FAIL;
2041 goto out;
2042 }
2043 break;
2044 default:
2045 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2046 goto out;
2047 }
2048
2049 /* Parse certificate potion */
2050 if (sshkey_is_cert(key) &&
2051 (ret = cert_parse(b, key, blob, blen)) != 0)
2052 goto out;
2053
2054 if (key != NULL && sshbuf_len(b) != 0) {
2055 ret = SSH_ERR_INVALID_FORMAT;
2056 goto out;
2057 }
2058 ret = 0;
2059 *keyp = key;
2060 key = NULL;
2061 out:
2062 sshbuf_free(b);
2063 sshkey_free(key);
2064 free(ktype);
2065 free(curve);
2066 free(pk);
2067#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2068 if (q != NULL)
2069 EC_POINT_free(q);
2070#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
2071 return ret;
2072}
2073
2074int
2075sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
2076{
2077 return sshkey_from_blob_internal(blob, blen, keyp, 1);
2078}
2079
2080int
2081sshkey_sign(const struct sshkey *key,
2082 u_char **sigp, size_t *lenp,
2083 const u_char *data, size_t datalen, u_int compat)
2084{
2085 if (sigp != NULL)
2086 *sigp = NULL;
2087 if (lenp != NULL)
2088 *lenp = 0;
2089 if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2090 return SSH_ERR_INVALID_ARGUMENT;
2091 switch (key->type) {
2092#ifdef WITH_OPENSSL
2093 case KEY_DSA_CERT_V00:
2094 case KEY_DSA_CERT:
2095 case KEY_DSA:
2096 return ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
2097# ifdef OPENSSL_HAS_ECC
2098 case KEY_ECDSA_CERT:
2099 case KEY_ECDSA:
2100 return ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
2101# endif /* OPENSSL_HAS_ECC */
2102 case KEY_RSA_CERT_V00:
2103 case KEY_RSA_CERT:
2104 case KEY_RSA:
2105 return ssh_rsa_sign(key, sigp, lenp, data, datalen, compat);
2106#endif /* WITH_OPENSSL */
2107 case KEY_ED25519:
2108 case KEY_ED25519_CERT:
2109 return ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
2110 default:
2111 return SSH_ERR_KEY_TYPE_UNKNOWN;
2112 }
2113}
2114
2115/*
2116 * ssh_key_verify returns 0 for a correct signature and < 0 on error.
2117 */
2118int
2119sshkey_verify(const struct sshkey *key,
2120 const u_char *sig, size_t siglen,
2121 const u_char *data, size_t dlen, u_int compat)
2122{
2123 if (siglen == 0)
2124 return -1;
2125
2126 if (dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2127 return SSH_ERR_INVALID_ARGUMENT;
2128 switch (key->type) {
2129#ifdef WITH_OPENSSL
2130 case KEY_DSA_CERT_V00:
2131 case KEY_DSA_CERT:
2132 case KEY_DSA:
2133 return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
2134# ifdef OPENSSL_HAS_ECC
2135 case KEY_ECDSA_CERT:
2136 case KEY_ECDSA:
2137 return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
2138# endif /* OPENSSL_HAS_ECC */
2139 case KEY_RSA_CERT_V00:
2140 case KEY_RSA_CERT:
2141 case KEY_RSA:
2142 return ssh_rsa_verify(key, sig, siglen, data, dlen, compat);
2143#endif /* WITH_OPENSSL */
2144 case KEY_ED25519:
2145 case KEY_ED25519_CERT:
2146 return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
2147 default:
2148 return SSH_ERR_KEY_TYPE_UNKNOWN;
2149 }
2150}
2151
2152/* Converts a private to a public key */
2153int
2154sshkey_demote(const struct sshkey *k, struct sshkey **dkp)
2155{
2156 struct sshkey *pk;
2157 int ret = SSH_ERR_INTERNAL_ERROR;
2158
2159 if (dkp != NULL)
2160 *dkp = NULL;
2161
2162 if ((pk = calloc(1, sizeof(*pk))) == NULL)
2163 return SSH_ERR_ALLOC_FAIL;
2164 pk->type = k->type;
2165 pk->flags = k->flags;
2166 pk->ecdsa_nid = k->ecdsa_nid;
2167 pk->dsa = NULL;
2168 pk->ecdsa = NULL;
2169 pk->rsa = NULL;
2170 pk->ed25519_pk = NULL;
2171 pk->ed25519_sk = NULL;
2172
2173 switch (k->type) {
2174#ifdef WITH_OPENSSL
2175 case KEY_RSA_CERT_V00:
2176 case KEY_RSA_CERT:
2177 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2178 goto fail;
2179 /* FALLTHROUGH */
2180 case KEY_RSA1:
2181 case KEY_RSA:
2182 if ((pk->rsa = RSA_new()) == NULL ||
2183 (pk->rsa->e = BN_dup(k->rsa->e)) == NULL ||
2184 (pk->rsa->n = BN_dup(k->rsa->n)) == NULL) {
2185 ret = SSH_ERR_ALLOC_FAIL;
2186 goto fail;
2187 }
2188 break;
2189 case KEY_DSA_CERT_V00:
2190 case KEY_DSA_CERT:
2191 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2192 goto fail;
2193 /* FALLTHROUGH */
2194 case KEY_DSA:
2195 if ((pk->dsa = DSA_new()) == NULL ||
2196 (pk->dsa->p = BN_dup(k->dsa->p)) == NULL ||
2197 (pk->dsa->q = BN_dup(k->dsa->q)) == NULL ||
2198 (pk->dsa->g = BN_dup(k->dsa->g)) == NULL ||
2199 (pk->dsa->pub_key = BN_dup(k->dsa->pub_key)) == NULL) {
2200 ret = SSH_ERR_ALLOC_FAIL;
2201 goto fail;
2202 }
2203 break;
2204 case KEY_ECDSA_CERT:
2205 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2206 goto fail;
2207 /* FALLTHROUGH */
2208# ifdef OPENSSL_HAS_ECC
2209 case KEY_ECDSA:
2210 pk->ecdsa = EC_KEY_new_by_curve_name(pk->ecdsa_nid);
2211 if (pk->ecdsa == NULL) {
2212 ret = SSH_ERR_ALLOC_FAIL;
2213 goto fail;
2214 }
2215 if (EC_KEY_set_public_key(pk->ecdsa,
2216 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
2217 ret = SSH_ERR_LIBCRYPTO_ERROR;
2218 goto fail;
2219 }
2220 break;
2221# endif /* OPENSSL_HAS_ECC */
2222#endif /* WITH_OPENSSL */
2223 case KEY_ED25519_CERT:
2224 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2225 goto fail;
2226 /* FALLTHROUGH */
2227 case KEY_ED25519:
2228 if (k->ed25519_pk != NULL) {
2229 if ((pk->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
2230 ret = SSH_ERR_ALLOC_FAIL;
2231 goto fail;
2232 }
2233 memcpy(pk->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
2234 }
2235 break;
2236 default:
2237 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2238 fail:
2239 sshkey_free(pk);
2240 return ret;
2241 }
2242 *dkp = pk;
2243 return 0;
2244}
2245
2246/* Convert a plain key to their _CERT equivalent */
2247int
2248sshkey_to_certified(struct sshkey *k, int legacy)
2249{
2250 int newtype;
2251
2252 switch (k->type) {
2253#ifdef WITH_OPENSSL
2254 case KEY_RSA:
2255 newtype = legacy ? KEY_RSA_CERT_V00 : KEY_RSA_CERT;
2256 break;
2257 case KEY_DSA:
2258 newtype = legacy ? KEY_DSA_CERT_V00 : KEY_DSA_CERT;
2259 break;
2260 case KEY_ECDSA:
2261 if (legacy)
2262 return SSH_ERR_INVALID_ARGUMENT;
2263 newtype = KEY_ECDSA_CERT;
2264 break;
2265#endif /* WITH_OPENSSL */
2266 case KEY_ED25519:
2267 if (legacy)
2268 return SSH_ERR_INVALID_ARGUMENT;
2269 newtype = KEY_ED25519_CERT;
2270 break;
2271 default:
2272 return SSH_ERR_INVALID_ARGUMENT;
2273 }
2274 if ((k->cert = cert_new()) == NULL)
2275 return SSH_ERR_ALLOC_FAIL;
2276 k->type = newtype;
2277 return 0;
2278}
2279
2280/* Convert a certificate to its raw key equivalent */
2281int
2282sshkey_drop_cert(struct sshkey *k)
2283{
2284 if (!sshkey_type_is_cert(k->type))
2285 return SSH_ERR_KEY_TYPE_UNKNOWN;
2286 cert_free(k->cert);
2287 k->cert = NULL;
2288 k->type = sshkey_type_plain(k->type);
2289 return 0;
2290}
2291
2292/* Sign a certified key, (re-)generating the signed certblob. */
2293int
2294sshkey_certify(struct sshkey *k, struct sshkey *ca)
2295{
2296 struct sshbuf *principals = NULL;
2297 u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
2298 size_t i, ca_len, sig_len;
2299 int ret = SSH_ERR_INTERNAL_ERROR;
2300 struct sshbuf *cert;
2301
2302 if (k == NULL || k->cert == NULL ||
2303 k->cert->certblob == NULL || ca == NULL)
2304 return SSH_ERR_INVALID_ARGUMENT;
2305 if (!sshkey_is_cert(k))
2306 return SSH_ERR_KEY_TYPE_UNKNOWN;
2307 if (!sshkey_type_is_valid_ca(ca->type))
2308 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2309
2310 if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
2311 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2312
2313 cert = k->cert->certblob; /* for readability */
2314 sshbuf_reset(cert);
2315 if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
2316 goto out;
2317
2318 /* -v01 certs put nonce first */
2319 arc4random_buf(&nonce, sizeof(nonce));
2320 if (!sshkey_cert_is_legacy(k)) {
2321 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2322 goto out;
2323 }
2324
2325 /* XXX this substantially duplicates to_blob(); refactor */
2326 switch (k->type) {
2327#ifdef WITH_OPENSSL
2328 case KEY_DSA_CERT_V00:
2329 case KEY_DSA_CERT:
2330 if ((ret = sshbuf_put_bignum2(cert, k->dsa->p)) != 0 ||
2331 (ret = sshbuf_put_bignum2(cert, k->dsa->q)) != 0 ||
2332 (ret = sshbuf_put_bignum2(cert, k->dsa->g)) != 0 ||
2333 (ret = sshbuf_put_bignum2(cert, k->dsa->pub_key)) != 0)
2334 goto out;
2335 break;
2336# ifdef OPENSSL_HAS_ECC
2337 case KEY_ECDSA_CERT:
2338 if ((ret = sshbuf_put_cstring(cert,
2339 sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
2340 (ret = sshbuf_put_ec(cert,
2341 EC_KEY_get0_public_key(k->ecdsa),
2342 EC_KEY_get0_group(k->ecdsa))) != 0)
2343 goto out;
2344 break;
2345# endif /* OPENSSL_HAS_ECC */
2346 case KEY_RSA_CERT_V00:
2347 case KEY_RSA_CERT:
2348 if ((ret = sshbuf_put_bignum2(cert, k->rsa->e)) != 0 ||
2349 (ret = sshbuf_put_bignum2(cert, k->rsa->n)) != 0)
2350 goto out;
2351 break;
2352#endif /* WITH_OPENSSL */
2353 case KEY_ED25519_CERT:
2354 if ((ret = sshbuf_put_string(cert,
2355 k->ed25519_pk, ED25519_PK_SZ)) != 0)
2356 goto out;
2357 break;
2358 default:
2359 ret = SSH_ERR_INVALID_ARGUMENT;
2360 }
2361
2362 /* -v01 certs have a serial number next */
2363 if (!sshkey_cert_is_legacy(k)) {
2364 if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0)
2365 goto out;
2366 }
2367
2368 if ((ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
2369 (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
2370 goto out;
2371
2372 if ((principals = sshbuf_new()) == NULL) {
2373 ret = SSH_ERR_ALLOC_FAIL;
2374 goto out;
2375 }
2376 for (i = 0; i < k->cert->nprincipals; i++) {
2377 if ((ret = sshbuf_put_cstring(principals,
2378 k->cert->principals[i])) != 0)
2379 goto out;
2380 }
2381 if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
2382 (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
2383 (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
2384 (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0)
2385 goto out;
2386
2387 /* -v01 certs have non-critical options here */
2388 if (!sshkey_cert_is_legacy(k)) {
2389 if ((ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0)
2390 goto out;
2391 }
2392
2393 /* -v00 certs put the nonce at the end */
2394 if (sshkey_cert_is_legacy(k)) {
2395 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2396 goto out;
2397 }
2398
2399 if ((ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
2400 (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
2401 goto out;
2402
2403 /* Sign the whole mess */
2404 if ((ret = sshkey_sign(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
2405 sshbuf_len(cert), 0)) != 0)
2406 goto out;
2407
2408 /* Append signature and we are done */
2409 if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
2410 goto out;
2411 ret = 0;
2412 out:
2413 if (ret != 0)
2414 sshbuf_reset(cert);
2415 if (sig_blob != NULL)
2416 free(sig_blob);
2417 if (ca_blob != NULL)
2418 free(ca_blob);
2419 if (principals != NULL)
2420 sshbuf_free(principals);
2421 return ret;
2422}
2423
2424int
2425sshkey_cert_check_authority(const struct sshkey *k,
2426 int want_host, int require_principal,
2427 const char *name, const char **reason)
2428{
2429 u_int i, principal_matches;
2430 time_t now = time(NULL);
2431
2432 if (reason != NULL)
2433 *reason = NULL;
2434
2435 if (want_host) {
2436 if (k->cert->type != SSH2_CERT_TYPE_HOST) {
2437 *reason = "Certificate invalid: not a host certificate";
2438 return SSH_ERR_KEY_CERT_INVALID;
2439 }
2440 } else {
2441 if (k->cert->type != SSH2_CERT_TYPE_USER) {
2442 *reason = "Certificate invalid: not a user certificate";
2443 return SSH_ERR_KEY_CERT_INVALID;
2444 }
2445 }
2446 if (now < 0) {
2447 /* yikes - system clock before epoch! */
2448 *reason = "Certificate invalid: not yet valid";
2449 return SSH_ERR_KEY_CERT_INVALID;
2450 }
2451 if ((u_int64_t)now < k->cert->valid_after) {
2452 *reason = "Certificate invalid: not yet valid";
2453 return SSH_ERR_KEY_CERT_INVALID;
2454 }
2455 if ((u_int64_t)now >= k->cert->valid_before) {
2456 *reason = "Certificate invalid: expired";
2457 return SSH_ERR_KEY_CERT_INVALID;
2458 }
2459 if (k->cert->nprincipals == 0) {
2460 if (require_principal) {
2461 *reason = "Certificate lacks principal list";
2462 return SSH_ERR_KEY_CERT_INVALID;
2463 }
2464 } else if (name != NULL) {
2465 principal_matches = 0;
2466 for (i = 0; i < k->cert->nprincipals; i++) {
2467 if (strcmp(name, k->cert->principals[i]) == 0) {
2468 principal_matches = 1;
2469 break;
2470 }
2471 }
2472 if (!principal_matches) {
2473 *reason = "Certificate invalid: name is not a listed "
2474 "principal";
2475 return SSH_ERR_KEY_CERT_INVALID;
2476 }
2477 }
2478 return 0;
2479}
2480
2481int
2482sshkey_private_serialize(const struct sshkey *key, struct sshbuf *b)
2483{
2484 int r = SSH_ERR_INTERNAL_ERROR;
2485
2486 if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
2487 goto out;
2488 switch (key->type) {
2489#ifdef WITH_OPENSSL
2490 case KEY_RSA:
2491 if ((r = sshbuf_put_bignum2(b, key->rsa->n)) != 0 ||
2492 (r = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
2493 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2494 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2495 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2496 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2497 goto out;
2498 break;
2499 case KEY_RSA_CERT_V00:
2500 case KEY_RSA_CERT:
2501 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2502 r = SSH_ERR_INVALID_ARGUMENT;
2503 goto out;
2504 }
2505 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2506 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2507 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2508 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2509 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2510 goto out;
2511 break;
2512 case KEY_DSA:
2513 if ((r = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
2514 (r = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
2515 (r = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
2516 (r = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0 ||
2517 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2518 goto out;
2519 break;
2520 case KEY_DSA_CERT_V00:
2521 case KEY_DSA_CERT:
2522 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2523 r = SSH_ERR_INVALID_ARGUMENT;
2524 goto out;
2525 }
2526 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2527 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2528 goto out;
2529 break;
2530# ifdef OPENSSL_HAS_ECC
2531 case KEY_ECDSA:
2532 if ((r = sshbuf_put_cstring(b,
2533 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
2534 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
2535 (r = sshbuf_put_bignum2(b,
2536 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2537 goto out;
2538 break;
2539 case KEY_ECDSA_CERT:
2540 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2541 r = SSH_ERR_INVALID_ARGUMENT;
2542 goto out;
2543 }
2544 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2545 (r = sshbuf_put_bignum2(b,
2546 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2547 goto out;
2548 break;
2549# endif /* OPENSSL_HAS_ECC */
2550#endif /* WITH_OPENSSL */
2551 case KEY_ED25519:
2552 if ((r = sshbuf_put_string(b, key->ed25519_pk,
2553 ED25519_PK_SZ)) != 0 ||
2554 (r = sshbuf_put_string(b, key->ed25519_sk,
2555 ED25519_SK_SZ)) != 0)
2556 goto out;
2557 break;
2558 case KEY_ED25519_CERT:
2559 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2560 r = SSH_ERR_INVALID_ARGUMENT;
2561 goto out;
2562 }
2563 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2564 (r = sshbuf_put_string(b, key->ed25519_pk,
2565 ED25519_PK_SZ)) != 0 ||
2566 (r = sshbuf_put_string(b, key->ed25519_sk,
2567 ED25519_SK_SZ)) != 0)
2568 goto out;
2569 break;
2570 default:
2571 r = SSH_ERR_INVALID_ARGUMENT;
2572 goto out;
2573 }
2574 /* success */
2575 r = 0;
2576 out:
2577 return r;
2578}
2579
2580int
2581sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
2582{
2583 char *tname = NULL, *curve = NULL;
2584 struct sshkey *k = NULL;
2585 const u_char *cert;
2586 size_t len, pklen = 0, sklen = 0;
2587 int type, r = SSH_ERR_INTERNAL_ERROR;
2588 u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
2589#ifdef WITH_OPENSSL
2590 BIGNUM *exponent = NULL;
2591#endif /* WITH_OPENSSL */
2592
2593 if (kp != NULL)
2594 *kp = NULL;
2595 if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
2596 goto out;
2597 type = sshkey_type_from_name(tname);
2598 switch (type) {
2599#ifdef WITH_OPENSSL
2600 case KEY_DSA:
2601 if ((k = sshkey_new_private(type)) == NULL) {
2602 r = SSH_ERR_ALLOC_FAIL;
2603 goto out;
2604 }
2605 if ((r = sshbuf_get_bignum2(buf, k->dsa->p)) != 0 ||
2606 (r = sshbuf_get_bignum2(buf, k->dsa->q)) != 0 ||
2607 (r = sshbuf_get_bignum2(buf, k->dsa->g)) != 0 ||
2608 (r = sshbuf_get_bignum2(buf, k->dsa->pub_key)) != 0 ||
2609 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2610 goto out;
2611 break;
2612 case KEY_DSA_CERT_V00:
2613 case KEY_DSA_CERT:
2614 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2615 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2616 (r = sshkey_add_private(k)) != 0 ||
2617 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2618 goto out;
2619 break;
2620# ifdef OPENSSL_HAS_ECC
2621 case KEY_ECDSA:
2622 if ((k = sshkey_new_private(type)) == NULL) {
2623 r = SSH_ERR_ALLOC_FAIL;
2624 goto out;
2625 }
2626 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
2627 r = SSH_ERR_INVALID_ARGUMENT;
2628 goto out;
2629 }
2630 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
2631 goto out;
2632 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2633 r = SSH_ERR_EC_CURVE_MISMATCH;
2634 goto out;
2635 }
2636 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
2637 if (k->ecdsa == NULL || (exponent = BN_new()) == NULL) {
2638 r = SSH_ERR_LIBCRYPTO_ERROR;
2639 goto out;
2640 }
2641 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
2642 (r = sshbuf_get_bignum2(buf, exponent)))
2643 goto out;
2644 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2645 r = SSH_ERR_LIBCRYPTO_ERROR;
2646 goto out;
2647 }
2648 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
2649 EC_KEY_get0_public_key(k->ecdsa)) != 0) ||
2650 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2651 goto out;
2652 break;
2653 case KEY_ECDSA_CERT:
2654 if ((exponent = BN_new()) == NULL) {
2655 r = SSH_ERR_LIBCRYPTO_ERROR;
2656 goto out;
2657 }
2658 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2659 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2660 (r = sshkey_add_private(k)) != 0 ||
2661 (r = sshbuf_get_bignum2(buf, exponent)) != 0)
2662 goto out;
2663 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2664 r = SSH_ERR_LIBCRYPTO_ERROR;
2665 goto out;
2666 }
2667 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
2668 EC_KEY_get0_public_key(k->ecdsa)) != 0) ||
2669 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2670 goto out;
2671 break;
2672# endif /* OPENSSL_HAS_ECC */
2673 case KEY_RSA:
2674 if ((k = sshkey_new_private(type)) == NULL) {
2675 r = SSH_ERR_ALLOC_FAIL;
2676 goto out;
2677 }
2678 if ((r = sshbuf_get_bignum2(buf, k->rsa->n)) != 0 ||
2679 (r = sshbuf_get_bignum2(buf, k->rsa->e)) != 0 ||
2680 (r = sshbuf_get_bignum2(buf, k->rsa->d)) != 0 ||
2681 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp)) != 0 ||
2682 (r = sshbuf_get_bignum2(buf, k->rsa->p)) != 0 ||
2683 (r = sshbuf_get_bignum2(buf, k->rsa->q)) != 0 ||
2684 (r = rsa_generate_additional_parameters(k->rsa)) != 0)
2685 goto out;
2686 break;
2687 case KEY_RSA_CERT_V00:
2688 case KEY_RSA_CERT:
2689 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2690 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2691 (r = sshkey_add_private(k)) != 0 ||
2692 (r = sshbuf_get_bignum2(buf, k->rsa->d) != 0) ||
2693 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp) != 0) ||
2694 (r = sshbuf_get_bignum2(buf, k->rsa->p) != 0) ||
2695 (r = sshbuf_get_bignum2(buf, k->rsa->q) != 0) ||
2696 (r = rsa_generate_additional_parameters(k->rsa)) != 0)
2697 goto out;
2698 break;
2699#endif /* WITH_OPENSSL */
2700 case KEY_ED25519:
2701 if ((k = sshkey_new_private(type)) == NULL) {
2702 r = SSH_ERR_ALLOC_FAIL;
2703 goto out;
2704 }
2705 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2706 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2707 goto out;
2708 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2709 r = SSH_ERR_INVALID_FORMAT;
2710 goto out;
2711 }
2712 k->ed25519_pk = ed25519_pk;
2713 k->ed25519_sk = ed25519_sk;
2714 ed25519_pk = ed25519_sk = NULL;
2715 break;
2716 case KEY_ED25519_CERT:
2717 if ((r = sshbuf_get_string_direct(buf, &cert, &len)) != 0 ||
2718 (r = sshkey_from_blob(cert, len, &k)) != 0 ||
2719 (r = sshkey_add_private(k)) != 0 ||
2720 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2721 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2722 goto out;
2723 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2724 r = SSH_ERR_INVALID_FORMAT;
2725 goto out;
2726 }
2727 k->ed25519_pk = ed25519_pk;
2728 k->ed25519_sk = ed25519_sk;
2729 ed25519_pk = ed25519_sk = NULL;
2730 break;
2731 default:
2732 r = SSH_ERR_KEY_TYPE_UNKNOWN;
2733 goto out;
2734 }
2735#ifdef WITH_OPENSSL
2736 /* enable blinding */
2737 switch (k->type) {
2738 case KEY_RSA:
2739 case KEY_RSA_CERT_V00:
2740 case KEY_RSA_CERT:
2741 case KEY_RSA1:
2742 if (RSA_blinding_on(k->rsa, NULL) != 1) {
2743 r = SSH_ERR_LIBCRYPTO_ERROR;
2744 goto out;
2745 }
2746 break;
2747 }
2748#endif /* WITH_OPENSSL */
2749 /* success */
2750 r = 0;
2751 if (kp != NULL) {
2752 *kp = k;
2753 k = NULL;
2754 }
2755 out:
2756 free(tname);
2757 free(curve);
2758#ifdef WITH_OPENSSL
2759 if (exponent != NULL)
2760 BN_clear_free(exponent);
2761#endif /* WITH_OPENSSL */
2762 sshkey_free(k);
2763 if (ed25519_pk != NULL) {
2764 explicit_bzero(ed25519_pk, pklen);
2765 free(ed25519_pk);
2766 }
2767 if (ed25519_sk != NULL) {
2768 explicit_bzero(ed25519_sk, sklen);
2769 free(ed25519_sk);
2770 }
2771 return r;
2772}
2773
2774#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2775int
2776sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
2777{
2778 BN_CTX *bnctx;
2779 EC_POINT *nq = NULL;
2780 BIGNUM *order, *x, *y, *tmp;
2781 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2782
2783 if ((bnctx = BN_CTX_new()) == NULL)
2784 return SSH_ERR_ALLOC_FAIL;
2785 BN_CTX_start(bnctx);
2786
2787 /*
2788 * We shouldn't ever hit this case because bignum_get_ecpoint()
2789 * refuses to load GF2m points.
2790 */
2791 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2792 NID_X9_62_prime_field)
2793 goto out;
2794
2795 /* Q != infinity */
2796 if (EC_POINT_is_at_infinity(group, public))
2797 goto out;
2798
2799 if ((x = BN_CTX_get(bnctx)) == NULL ||
2800 (y = BN_CTX_get(bnctx)) == NULL ||
2801 (order = BN_CTX_get(bnctx)) == NULL ||
2802 (tmp = BN_CTX_get(bnctx)) == NULL) {
2803 ret = SSH_ERR_ALLOC_FAIL;
2804 goto out;
2805 }
2806
2807 /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
2808 if (EC_GROUP_get_order(group, order, bnctx) != 1 ||
2809 EC_POINT_get_affine_coordinates_GFp(group, public,
2810 x, y, bnctx) != 1) {
2811 ret = SSH_ERR_LIBCRYPTO_ERROR;
2812 goto out;
2813 }
2814 if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
2815 BN_num_bits(y) <= BN_num_bits(order) / 2)
2816 goto out;
2817
2818 /* nQ == infinity (n == order of subgroup) */
2819 if ((nq = EC_POINT_new(group)) == NULL) {
2820 ret = SSH_ERR_ALLOC_FAIL;
2821 goto out;
2822 }
2823 if (EC_POINT_mul(group, nq, NULL, public, order, bnctx) != 1) {
2824 ret = SSH_ERR_LIBCRYPTO_ERROR;
2825 goto out;
2826 }
2827 if (EC_POINT_is_at_infinity(group, nq) != 1)
2828 goto out;
2829
2830 /* x < order - 1, y < order - 1 */
2831 if (!BN_sub(tmp, order, BN_value_one())) {
2832 ret = SSH_ERR_LIBCRYPTO_ERROR;
2833 goto out;
2834 }
2835 if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
2836 goto out;
2837 ret = 0;
2838 out:
2839 BN_CTX_free(bnctx);
2840 if (nq != NULL)
2841 EC_POINT_free(nq);
2842 return ret;
2843}
2844
2845int
2846sshkey_ec_validate_private(const EC_KEY *key)
2847{
2848 BN_CTX *bnctx;
2849 BIGNUM *order, *tmp;
2850 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2851
2852 if ((bnctx = BN_CTX_new()) == NULL)
2853 return SSH_ERR_ALLOC_FAIL;
2854 BN_CTX_start(bnctx);
2855
2856 if ((order = BN_CTX_get(bnctx)) == NULL ||
2857 (tmp = BN_CTX_get(bnctx)) == NULL) {
2858 ret = SSH_ERR_ALLOC_FAIL;
2859 goto out;
2860 }
2861
2862 /* log2(private) > log2(order)/2 */
2863 if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) {
2864 ret = SSH_ERR_LIBCRYPTO_ERROR;
2865 goto out;
2866 }
2867 if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
2868 BN_num_bits(order) / 2)
2869 goto out;
2870
2871 /* private < order - 1 */
2872 if (!BN_sub(tmp, order, BN_value_one())) {
2873 ret = SSH_ERR_LIBCRYPTO_ERROR;
2874 goto out;
2875 }
2876 if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
2877 goto out;
2878 ret = 0;
2879 out:
2880 BN_CTX_free(bnctx);
2881 return ret;
2882}
2883
2884void
2885sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
2886{
2887 BIGNUM *x, *y;
2888 BN_CTX *bnctx;
2889
2890 if (point == NULL) {
2891 fputs("point=(NULL)\n", stderr);
2892 return;
2893 }
2894 if ((bnctx = BN_CTX_new()) == NULL) {
2895 fprintf(stderr, "%s: BN_CTX_new failed\n", __func__);
2896 return;
2897 }
2898 BN_CTX_start(bnctx);
2899 if ((x = BN_CTX_get(bnctx)) == NULL ||
2900 (y = BN_CTX_get(bnctx)) == NULL) {
2901 fprintf(stderr, "%s: BN_CTX_get failed\n", __func__);
2902 return;
2903 }
2904 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2905 NID_X9_62_prime_field) {
2906 fprintf(stderr, "%s: group is not a prime field\n", __func__);
2907 return;
2908 }
2909 if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y,
2910 bnctx) != 1) {
2911 fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
2912 __func__);
2913 return;
2914 }
2915 fputs("x=", stderr);
2916 BN_print_fp(stderr, x);
2917 fputs("\ny=", stderr);
2918 BN_print_fp(stderr, y);
2919 fputs("\n", stderr);
2920 BN_CTX_free(bnctx);
2921}
2922
2923void
2924sshkey_dump_ec_key(const EC_KEY *key)
2925{
2926 const BIGNUM *exponent;
2927
2928 sshkey_dump_ec_point(EC_KEY_get0_group(key),
2929 EC_KEY_get0_public_key(key));
2930 fputs("exponent=", stderr);
2931 if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
2932 fputs("(NULL)", stderr);
2933 else
2934 BN_print_fp(stderr, EC_KEY_get0_private_key(key));
2935 fputs("\n", stderr);
2936}
2937#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
2938
2939static int
2940sshkey_private_to_blob2(const struct sshkey *prv, struct sshbuf *blob,
2941 const char *passphrase, const char *comment, const char *ciphername,
2942 int rounds)
2943{
2944 u_char *cp, *b64 = NULL, *key = NULL, *pubkeyblob = NULL;
2945 u_char salt[SALT_LEN];
2946 size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
2947 u_int check;
2948 int r = SSH_ERR_INTERNAL_ERROR;
2949 struct sshcipher_ctx ciphercontext;
2950 const struct sshcipher *cipher;
2951 const char *kdfname = KDFNAME;
2952 struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
2953
2954 memset(&ciphercontext, 0, sizeof(ciphercontext));
2955
2956 if (rounds <= 0)
2957 rounds = DEFAULT_ROUNDS;
2958 if (passphrase == NULL || !strlen(passphrase)) {
2959 ciphername = "none";
2960 kdfname = "none";
2961 } else if (ciphername == NULL)
2962 ciphername = DEFAULT_CIPHERNAME;
2963 else if (cipher_number(ciphername) != SSH_CIPHER_SSH2) {
2964 r = SSH_ERR_INVALID_ARGUMENT;
2965 goto out;
2966 }
2967 if ((cipher = cipher_by_name(ciphername)) == NULL) {
2968 r = SSH_ERR_INTERNAL_ERROR;
2969 goto out;
2970 }
2971
2972 if ((kdf = sshbuf_new()) == NULL ||
2973 (encoded = sshbuf_new()) == NULL ||
2974 (encrypted = sshbuf_new()) == NULL) {
2975 r = SSH_ERR_ALLOC_FAIL;
2976 goto out;
2977 }
2978 blocksize = cipher_blocksize(cipher);
2979 keylen = cipher_keylen(cipher);
2980 ivlen = cipher_ivlen(cipher);
2981 authlen = cipher_authlen(cipher);
2982 if ((key = calloc(1, keylen + ivlen)) == NULL) {
2983 r = SSH_ERR_ALLOC_FAIL;
2984 goto out;
2985 }
2986 if (strcmp(kdfname, "bcrypt") == 0) {
2987 arc4random_buf(salt, SALT_LEN);
2988 if (bcrypt_pbkdf(passphrase, strlen(passphrase),
2989 salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
2990 r = SSH_ERR_INVALID_ARGUMENT;
2991 goto out;
2992 }
2993 if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
2994 (r = sshbuf_put_u32(kdf, rounds)) != 0)
2995 goto out;
2996 } else if (strcmp(kdfname, "none") != 0) {
2997 /* Unsupported KDF type */
2998 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
2999 goto out;
3000 }
3001 if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
3002 key + keylen, ivlen, 1)) != 0)
3003 goto out;
3004
3005 if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
3006 (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
3007 (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
3008 (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
3009 (r = sshbuf_put_u32(encoded, 1)) != 0 || /* number of keys */
3010 (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
3011 (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
3012 goto out;
3013
3014 /* set up the buffer that will be encrypted */
3015
3016 /* Random check bytes */
3017 check = arc4random();
3018 if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
3019 (r = sshbuf_put_u32(encrypted, check)) != 0)
3020 goto out;
3021
3022 /* append private key and comment*/
3023 if ((r = sshkey_private_serialize(prv, encrypted)) != 0 ||
3024 (r = sshbuf_put_cstring(encrypted, comment)) != 0)
3025 goto out;
3026
3027 /* padding */
3028 i = 0;
3029 while (sshbuf_len(encrypted) % blocksize) {
3030 if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
3031 goto out;
3032 }
3033
3034 /* length in destination buffer */
3035 if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
3036 goto out;
3037
3038 /* encrypt */
3039 if ((r = sshbuf_reserve(encoded,
3040 sshbuf_len(encrypted) + authlen, &cp)) != 0)
3041 goto out;
3042 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3043 sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
3044 goto out;
3045
3046 /* uuencode */
3047 if ((b64 = sshbuf_dtob64(encoded)) == NULL) {
3048 r = SSH_ERR_ALLOC_FAIL;
3049 goto out;
3050 }
3051
3052 sshbuf_reset(blob);
3053 if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0)
3054 goto out;
3055 for (i = 0; i < strlen(b64); i++) {
3056 if ((r = sshbuf_put_u8(blob, b64[i])) != 0)
3057 goto out;
3058 /* insert line breaks */
3059 if (i % 70 == 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3060 goto out;
3061 }
3062 if (i % 70 != 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3063 goto out;
3064 if ((r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
3065 goto out;
3066
3067 /* success */
3068 r = 0;
3069
3070 out:
3071 sshbuf_free(kdf);
3072 sshbuf_free(encoded);
3073 sshbuf_free(encrypted);
3074 cipher_cleanup(&ciphercontext);
3075 explicit_bzero(salt, sizeof(salt));
3076 if (key != NULL) {
3077 explicit_bzero(key, keylen + ivlen);
3078 free(key);
3079 }
3080 if (pubkeyblob != NULL) {
3081 explicit_bzero(pubkeyblob, pubkeylen);
3082 free(pubkeyblob);
3083 }
3084 if (b64 != NULL) {
3085 explicit_bzero(b64, strlen(b64));
3086 free(b64);
3087 }
3088 return r;
3089}
3090
3091static int
3092sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
3093 struct sshkey **keyp, char **commentp)
3094{
3095 char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
3096 const struct sshcipher *cipher = NULL;
3097 const u_char *cp;
3098 int r = SSH_ERR_INTERNAL_ERROR;
3099 size_t encoded_len;
3100 size_t i, keylen = 0, ivlen = 0, slen = 0;
3101 struct sshbuf *encoded = NULL, *decoded = NULL;
3102 struct sshbuf *kdf = NULL, *decrypted = NULL;
3103 struct sshcipher_ctx ciphercontext;
3104 struct sshkey *k = NULL;
3105 u_char *key = NULL, *salt = NULL, *dp, pad, last;
3106 u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
3107
3108 memset(&ciphercontext, 0, sizeof(ciphercontext));
3109 if (keyp != NULL)
3110 *keyp = NULL;
3111 if (commentp != NULL)
3112 *commentp = NULL;
3113
3114 if ((encoded = sshbuf_new()) == NULL ||
3115 (decoded = sshbuf_new()) == NULL ||
3116 (decrypted = sshbuf_new()) == NULL) {
3117 r = SSH_ERR_ALLOC_FAIL;
3118 goto out;
3119 }
3120
3121 /* check preamble */
3122 cp = sshbuf_ptr(blob);
3123 encoded_len = sshbuf_len(blob);
3124 if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
3125 memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
3126 r = SSH_ERR_INVALID_FORMAT;
3127 goto out;
3128 }
3129 cp += MARK_BEGIN_LEN;
3130 encoded_len -= MARK_BEGIN_LEN;
3131
3132 /* Look for end marker, removing whitespace as we go */
3133 while (encoded_len > 0) {
3134 if (*cp != '\n' && *cp != '\r') {
3135 if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
3136 goto out;
3137 }
3138 last = *cp;
3139 encoded_len--;
3140 cp++;
3141 if (last == '\n') {
3142 if (encoded_len >= MARK_END_LEN &&
3143 memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
3144 /* \0 terminate */
3145 if ((r = sshbuf_put_u8(encoded, 0)) != 0)
3146 goto out;
3147 break;
3148 }
3149 }
3150 }
3151 if (encoded_len == 0) {
3152 r = SSH_ERR_INVALID_FORMAT;
3153 goto out;
3154 }
3155
3156 /* decode base64 */
3157 if ((r = sshbuf_b64tod(decoded, sshbuf_ptr(encoded))) != 0)
3158 goto out;
3159
3160 /* check magic */
3161 if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
3162 memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
3163 r = SSH_ERR_INVALID_FORMAT;
3164 goto out;
3165 }
3166 /* parse public portion of key */
3167 if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
3168 (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
3169 (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
3170 (r = sshbuf_froms(decoded, &kdf)) != 0 ||
3171 (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
3172 (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
3173 (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
3174 goto out;
3175
3176 if ((cipher = cipher_by_name(ciphername)) == NULL) {
3177 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3178 goto out;
3179 }
3180 if ((passphrase == NULL || strlen(passphrase) == 0) &&
3181 strcmp(ciphername, "none") != 0) {
3182 /* passphrase required */
3183 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3184 goto out;
3185 }
3186 if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
3187 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3188 goto out;
3189 }
3190 if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
3191 r = SSH_ERR_INVALID_FORMAT;
3192 goto out;
3193 }
3194 if (nkeys != 1) {
3195 /* XXX only one key supported */
3196 r = SSH_ERR_INVALID_FORMAT;
3197 goto out;
3198 }
3199
3200 /* check size of encrypted key blob */
3201 blocksize = cipher_blocksize(cipher);
3202 if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
3203 r = SSH_ERR_INVALID_FORMAT;
3204 goto out;
3205 }
3206
3207 /* setup key */
3208 keylen = cipher_keylen(cipher);
3209 ivlen = cipher_ivlen(cipher);
3210 if ((key = calloc(1, keylen + ivlen)) == NULL) {
3211 r = SSH_ERR_ALLOC_FAIL;
3212 goto out;
3213 }
3214 if (strcmp(kdfname, "bcrypt") == 0) {
3215 if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
3216 (r = sshbuf_get_u32(kdf, &rounds)) != 0)
3217 goto out;
3218 if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
3219 key, keylen + ivlen, rounds) < 0) {
3220 r = SSH_ERR_INVALID_FORMAT;
3221 goto out;
3222 }
3223 }
3224
3225 /* decrypt private portion of key */
3226 if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
3227 (r = cipher_init(&ciphercontext, cipher, key, keylen,
3228 key + keylen, ivlen, 0)) != 0)
3229 goto out;
3230 if ((r = cipher_crypt(&ciphercontext, 0, dp, sshbuf_ptr(decoded),
3231 sshbuf_len(decoded), 0, cipher_authlen(cipher))) != 0) {
3232 /* an integrity error here indicates an incorrect passphrase */
3233 if (r == SSH_ERR_MAC_INVALID)
3234 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3235 goto out;
3236 }
3237 if ((r = sshbuf_consume(decoded, encrypted_len)) != 0)
3238 goto out;
3239 /* there should be no trailing data */
3240 if (sshbuf_len(decoded) != 0) {
3241 r = SSH_ERR_INVALID_FORMAT;
3242 goto out;
3243 }
3244
3245 /* check check bytes */
3246 if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
3247 (r = sshbuf_get_u32(decrypted, &check2)) != 0)
3248 goto out;
3249 if (check1 != check2) {
3250 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3251 goto out;
3252 }
3253
3254 /* Load the private key and comment */
3255 if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
3256 (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
3257 goto out;
3258
3259 /* Check deterministic padding */
3260 i = 0;
3261 while (sshbuf_len(decrypted)) {
3262 if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
3263 goto out;
3264 if (pad != (++i & 0xff)) {
3265 r = SSH_ERR_INVALID_FORMAT;
3266 goto out;
3267 }
3268 }
3269
3270 /* XXX decode pubkey and check against private */
3271
3272 /* success */
3273 r = 0;
3274 if (keyp != NULL) {
3275 *keyp = k;
3276 k = NULL;
3277 }
3278 if (commentp != NULL) {
3279 *commentp = comment;
3280 comment = NULL;
3281 }
3282 out:
3283 pad = 0;
3284 cipher_cleanup(&ciphercontext);
3285 free(ciphername);
3286 free(kdfname);
3287 free(comment);
3288 if (salt != NULL) {
3289 explicit_bzero(salt, slen);
3290 free(salt);
3291 }
3292 if (key != NULL) {
3293 explicit_bzero(key, keylen + ivlen);
3294 free(key);
3295 }
3296 sshbuf_free(encoded);
3297 sshbuf_free(decoded);
3298 sshbuf_free(kdf);
3299 sshbuf_free(decrypted);
3300 sshkey_free(k);
3301 return r;
3302}
3303
3304#if WITH_SSH1
3305/*
3306 * Serialises the authentication (private) key to a blob, encrypting it with
3307 * passphrase. The identification of the blob (lowest 64 bits of n) will
3308 * precede the key to provide identification of the key without needing a
3309 * passphrase.
3310 */
3311static int
3312sshkey_private_rsa1_to_blob(struct sshkey *key, struct sshbuf *blob,
3313 const char *passphrase, const char *comment)
3314{
3315 struct sshbuf *buffer = NULL, *encrypted = NULL;
3316 u_char buf[8];
3317 int r, cipher_num;
3318 struct sshcipher_ctx ciphercontext;
3319 const struct sshcipher *cipher;
3320 u_char *cp;
3321
3322 /*
3323 * If the passphrase is empty, use SSH_CIPHER_NONE to ease converting
3324 * to another cipher; otherwise use SSH_AUTHFILE_CIPHER.
3325 */
3326 cipher_num = (strcmp(passphrase, "") == 0) ?
3327 SSH_CIPHER_NONE : SSH_CIPHER_3DES;
3328 if ((cipher = cipher_by_number(cipher_num)) == NULL)
3329 return SSH_ERR_INTERNAL_ERROR;
3330
3331 /* This buffer is used to build the secret part of the private key. */
3332 if ((buffer = sshbuf_new()) == NULL)
3333 return SSH_ERR_ALLOC_FAIL;
3334
3335 /* Put checkbytes for checking passphrase validity. */
3336 if ((r = sshbuf_reserve(buffer, 4, &cp)) != 0)
3337 goto out;
3338 arc4random_buf(cp, 2);
3339 memcpy(cp + 2, cp, 2);
3340
3341 /*
3342 * Store the private key (n and e will not be stored because they
3343 * will be stored in plain text, and storing them also in encrypted
3344 * format would just give known plaintext).
3345 * Note: q and p are stored in reverse order to SSL.
3346 */
3347 if ((r = sshbuf_put_bignum1(buffer, key->rsa->d)) != 0 ||
3348 (r = sshbuf_put_bignum1(buffer, key->rsa->iqmp)) != 0 ||
3349 (r = sshbuf_put_bignum1(buffer, key->rsa->q)) != 0 ||
3350 (r = sshbuf_put_bignum1(buffer, key->rsa->p)) != 0)
3351 goto out;
3352
3353 /* Pad the part to be encrypted to a size that is a multiple of 8. */
3354 explicit_bzero(buf, 8);
3355 if ((r = sshbuf_put(buffer, buf, 8 - (sshbuf_len(buffer) % 8))) != 0)
3356 goto out;
3357
3358 /* This buffer will be used to contain the data in the file. */
3359 if ((encrypted = sshbuf_new()) == NULL) {
3360 r = SSH_ERR_ALLOC_FAIL;
3361 goto out;
3362 }
3363
3364 /* First store keyfile id string. */
3365 if ((r = sshbuf_put(encrypted, LEGACY_BEGIN,
3366 sizeof(LEGACY_BEGIN))) != 0)
3367 goto out;
3368
3369 /* Store cipher type and "reserved" field. */
3370 if ((r = sshbuf_put_u8(encrypted, cipher_num)) != 0 ||
3371 (r = sshbuf_put_u32(encrypted, 0)) != 0)
3372 goto out;
3373
3374 /* Store public key. This will be in plain text. */
3375 if ((r = sshbuf_put_u32(encrypted, BN_num_bits(key->rsa->n))) != 0 ||
3376 (r = sshbuf_put_bignum1(encrypted, key->rsa->n) != 0) ||
3377 (r = sshbuf_put_bignum1(encrypted, key->rsa->e) != 0) ||
3378 (r = sshbuf_put_cstring(encrypted, comment) != 0))
3379 goto out;
3380
3381 /* Allocate space for the private part of the key in the buffer. */
3382 if ((r = sshbuf_reserve(encrypted, sshbuf_len(buffer), &cp)) != 0)
3383 goto out;
3384
3385 if ((r = cipher_set_key_string(&ciphercontext, cipher, passphrase,
3386 CIPHER_ENCRYPT)) != 0)
3387 goto out;
3388 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3389 sshbuf_ptr(buffer), sshbuf_len(buffer), 0, 0)) != 0)
3390 goto out;
3391 if ((r = cipher_cleanup(&ciphercontext)) != 0)
3392 goto out;
3393
3394 r = sshbuf_putb(blob, encrypted);
3395
3396 out:
3397 explicit_bzero(&ciphercontext, sizeof(ciphercontext));
3398 explicit_bzero(buf, sizeof(buf));
3399 if (buffer != NULL)
3400 sshbuf_free(buffer);
3401 if (encrypted != NULL)
3402 sshbuf_free(encrypted);
3403
3404 return r;
3405}
3406#endif /* WITH_SSH1 */
3407
3408#ifdef WITH_OPENSSL
3409/* convert SSH v2 key in OpenSSL PEM format */
3410static int
3411sshkey_private_pem_to_blob(struct sshkey *key, struct sshbuf *blob,
3412 const char *_passphrase, const char *comment)
3413{
3414 int success, r;
3415 int blen, len = strlen(_passphrase);
3416 u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
3417#if (OPENSSL_VERSION_NUMBER < 0x00907000L)
3418 const EVP_CIPHER *cipher = (len > 0) ? EVP_des_ede3_cbc() : NULL;
3419#else
3420 const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
3421#endif
3422 const u_char *bptr;
3423 BIO *bio = NULL;
3424
3425 if (len > 0 && len <= 4)
3426 return SSH_ERR_PASSPHRASE_TOO_SHORT;
3427 if ((bio = BIO_new(BIO_s_mem())) == NULL)
3428 return SSH_ERR_ALLOC_FAIL;
3429
3430 switch (key->type) {
3431 case KEY_DSA:
3432 success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
3433 cipher, passphrase, len, NULL, NULL);
3434 break;
3435#ifdef OPENSSL_HAS_ECC
3436 case KEY_ECDSA:
3437 success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
3438 cipher, passphrase, len, NULL, NULL);
3439 break;
3440#endif
3441 case KEY_RSA:
3442 success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
3443 cipher, passphrase, len, NULL, NULL);
3444 break;
3445 default:
3446 success = 0;
3447 break;
3448 }
3449 if (success == 0) {
3450 r = SSH_ERR_LIBCRYPTO_ERROR;
3451 goto out;
3452 }
3453 if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
3454 r = SSH_ERR_INTERNAL_ERROR;
3455 goto out;
3456 }
3457 if ((r = sshbuf_put(blob, bptr, blen)) != 0)
3458 goto out;
3459 r = 0;
3460 out:
3461 BIO_free(bio);
3462 return r;
3463}
3464#endif /* WITH_OPENSSL */
3465
3466/* Serialise "key" to buffer "blob" */
3467int
3468sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
3469 const char *passphrase, const char *comment,
3470 int force_new_format, const char *new_format_cipher, int new_format_rounds)
3471{
3472 switch (key->type) {
3473#ifdef WITH_OPENSSL
3474 case KEY_RSA1:
3475 return sshkey_private_rsa1_to_blob(key, blob,
3476 passphrase, comment);
3477 case KEY_DSA:
3478 case KEY_ECDSA:
3479 case KEY_RSA:
3480 if (force_new_format) {
3481 return sshkey_private_to_blob2(key, blob, passphrase,
3482 comment, new_format_cipher, new_format_rounds);
3483 }
3484 return sshkey_private_pem_to_blob(key, blob,
3485 passphrase, comment);
3486#endif /* WITH_OPENSSL */
3487 case KEY_ED25519:
3488 return sshkey_private_to_blob2(key, blob, passphrase,
3489 comment, new_format_cipher, new_format_rounds);
3490 default:
3491 return SSH_ERR_KEY_TYPE_UNKNOWN;
3492 }
3493}
3494
3495#ifdef WITH_SSH1
3496/*
3497 * Parse the public, unencrypted portion of a RSA1 key.
3498 */
3499int
3500sshkey_parse_public_rsa1_fileblob(struct sshbuf *blob,
3501 struct sshkey **keyp, char **commentp)
3502{
3503 int r;
3504 struct sshkey *pub = NULL;
3505 struct sshbuf *copy = NULL;
3506
3507 if (keyp != NULL)
3508 *keyp = NULL;
3509 if (commentp != NULL)
3510 *commentp = NULL;
3511
3512 /* Check that it is at least big enough to contain the ID string. */
3513 if (sshbuf_len(blob) < sizeof(LEGACY_BEGIN))
3514 return SSH_ERR_INVALID_FORMAT;
3515
3516 /*
3517 * Make sure it begins with the id string. Consume the id string
3518 * from the buffer.
3519 */
3520 if (memcmp(sshbuf_ptr(blob), LEGACY_BEGIN, sizeof(LEGACY_BEGIN)) != 0)
3521 return SSH_ERR_INVALID_FORMAT;
3522 /* Make a working copy of the keyblob and skip past the magic */
3523 if ((copy = sshbuf_fromb(blob)) == NULL)
3524 return SSH_ERR_ALLOC_FAIL;
3525 if ((r = sshbuf_consume(copy, sizeof(LEGACY_BEGIN))) != 0)
3526 goto out;
3527
3528 /* Skip cipher type, reserved data and key bits. */
3529 if ((r = sshbuf_get_u8(copy, NULL)) != 0 || /* cipher type */
3530 (r = sshbuf_get_u32(copy, NULL)) != 0 || /* reserved */
3531 (r = sshbuf_get_u32(copy, NULL)) != 0) /* key bits */
3532 goto out;
3533
3534 /* Read the public key from the buffer. */
3535 if ((pub = sshkey_new(KEY_RSA1)) == NULL ||
3536 (r = sshbuf_get_bignum1(copy, pub->rsa->n)) != 0 ||
3537 (r = sshbuf_get_bignum1(copy, pub->rsa->e)) != 0)
3538 goto out;
3539
3540 /* Finally, the comment */
3541 if ((r = sshbuf_get_string(copy, (u_char**)commentp, NULL)) != 0)
3542 goto out;
3543
3544 /* The encrypted private part is not parsed by this function. */
3545
3546 r = 0;
3547 if (keyp != NULL)
3548 *keyp = pub;
3549 else
3550 sshkey_free(pub);
3551 pub = NULL;
3552
3553 out:
3554 if (copy != NULL)
3555 sshbuf_free(copy);
3556 if (pub != NULL)
3557 sshkey_free(pub);
3558 return r;
3559}
3560
3561static int
3562sshkey_parse_private_rsa1(struct sshbuf *blob, const char *passphrase,
3563 struct sshkey **keyp, char **commentp)
3564{
3565 int r;
3566 u_int16_t check1, check2;
3567 u_int8_t cipher_type;
3568 struct sshbuf *decrypted = NULL, *copy = NULL;
3569 u_char *cp;
3570 char *comment = NULL;
3571 struct sshcipher_ctx ciphercontext;
3572 const struct sshcipher *cipher;
3573 struct sshkey *prv = NULL;
3574
3575 *keyp = NULL;
3576 if (commentp != NULL)
3577 *commentp = NULL;
3578
3579 /* Check that it is at least big enough to contain the ID string. */
3580 if (sshbuf_len(blob) < sizeof(LEGACY_BEGIN))
3581 return SSH_ERR_INVALID_FORMAT;
3582
3583 /*
3584 * Make sure it begins with the id string. Consume the id string
3585 * from the buffer.
3586 */
3587 if (memcmp(sshbuf_ptr(blob), LEGACY_BEGIN, sizeof(LEGACY_BEGIN)) != 0)
3588 return SSH_ERR_INVALID_FORMAT;
3589
3590 if ((prv = sshkey_new_private(KEY_RSA1)) == NULL) {
3591 r = SSH_ERR_ALLOC_FAIL;
3592 goto out;
3593 }
3594 if ((copy = sshbuf_fromb(blob)) == NULL ||
3595 (decrypted = sshbuf_new()) == NULL) {
3596 r = SSH_ERR_ALLOC_FAIL;
3597 goto out;
3598 }
3599 if ((r = sshbuf_consume(copy, sizeof(LEGACY_BEGIN))) != 0)
3600 goto out;
3601
3602 /* Read cipher type. */
3603 if ((r = sshbuf_get_u8(copy, &cipher_type)) != 0 ||
3604 (r = sshbuf_get_u32(copy, NULL)) != 0) /* reserved */
3605 goto out;
3606
3607 /* Read the public key and comment from the buffer. */
3608 if ((r = sshbuf_get_u32(copy, NULL)) != 0 || /* key bits */
3609 (r = sshbuf_get_bignum1(copy, prv->rsa->n)) != 0 ||
3610 (r = sshbuf_get_bignum1(copy, prv->rsa->e)) != 0 ||
3611 (r = sshbuf_get_cstring(copy, &comment, NULL)) != 0)
3612 goto out;
3613
3614 /* Check that it is a supported cipher. */
3615 cipher = cipher_by_number(cipher_type);
3616 if (cipher == NULL) {
3617 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3618 goto out;
3619 }
3620 /* Initialize space for decrypted data. */
3621 if ((r = sshbuf_reserve(decrypted, sshbuf_len(copy), &cp)) != 0)
3622 goto out;
3623
3624 /* Rest of the buffer is encrypted. Decrypt it using the passphrase. */
3625 if ((r = cipher_set_key_string(&ciphercontext, cipher, passphrase,
3626 CIPHER_DECRYPT)) != 0)
3627 goto out;
3628 if ((r = cipher_crypt(&ciphercontext, 0, cp,
3629 sshbuf_ptr(copy), sshbuf_len(copy), 0, 0)) != 0) {
3630 cipher_cleanup(&ciphercontext);
3631 goto out;
3632 }
3633 if ((r = cipher_cleanup(&ciphercontext)) != 0)
3634 goto out;
3635
3636 if ((r = sshbuf_get_u16(decrypted, &check1)) != 0 ||
3637 (r = sshbuf_get_u16(decrypted, &check2)) != 0)
3638 goto out;
3639 if (check1 != check2) {
3640 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3641 goto out;
3642 }
3643
3644 /* Read the rest of the private key. */
3645 if ((r = sshbuf_get_bignum1(decrypted, prv->rsa->d)) != 0 ||
3646 (r = sshbuf_get_bignum1(decrypted, prv->rsa->iqmp)) != 0 ||
3647 (r = sshbuf_get_bignum1(decrypted, prv->rsa->q)) != 0 ||
3648 (r = sshbuf_get_bignum1(decrypted, prv->rsa->p)) != 0)
3649 goto out;
3650
3651 /* calculate p-1 and q-1 */
3652 if ((r = rsa_generate_additional_parameters(prv->rsa)) != 0)
3653 goto out;
3654
3655 /* enable blinding */
3656 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3657 r = SSH_ERR_LIBCRYPTO_ERROR;
3658 goto out;
3659 }
3660 r = 0;
3661 *keyp = prv;
3662 prv = NULL;
3663 if (commentp != NULL) {
3664 *commentp = comment;
3665 comment = NULL;
3666 }
3667 out:
3668 explicit_bzero(&ciphercontext, sizeof(ciphercontext));
3669 if (comment != NULL)
3670 free(comment);
3671 if (prv != NULL)
3672 sshkey_free(prv);
3673 if (copy != NULL)
3674 sshbuf_free(copy);
3675 if (decrypted != NULL)
3676 sshbuf_free(decrypted);
3677 return r;
3678}
3679#endif /* WITH_SSH1 */
3680
3681#ifdef WITH_OPENSSL
3682/* XXX make private once ssh-keysign.c fixed */
3683int
3684sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
3685 const char *passphrase, struct sshkey **keyp, char **commentp)
3686{
3687 EVP_PKEY *pk = NULL;
3688 struct sshkey *prv = NULL;
3689 char *name = "<no key>";
3690 BIO *bio = NULL;
3691 int r;
3692
3693 *keyp = NULL;
3694 if (commentp != NULL)
3695 *commentp = NULL;
3696
3697 if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
3698 return SSH_ERR_ALLOC_FAIL;
3699 if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
3700 (int)sshbuf_len(blob)) {
3701 r = SSH_ERR_ALLOC_FAIL;
3702 goto out;
3703 }
3704
3705 if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
3706 (char *)passphrase)) == NULL) {
3707 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3708 goto out;
3709 }
3710 if (pk->type == EVP_PKEY_RSA &&
3711 (type == KEY_UNSPEC || type == KEY_RSA)) {
3712 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3713 r = SSH_ERR_ALLOC_FAIL;
3714 goto out;
3715 }
3716 prv->rsa = EVP_PKEY_get1_RSA(pk);
3717 prv->type = KEY_RSA;
3718 name = "rsa w/o comment";
3719#ifdef DEBUG_PK
3720 RSA_print_fp(stderr, prv->rsa, 8);
3721#endif
3722 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3723 r = SSH_ERR_LIBCRYPTO_ERROR;
3724 goto out;
3725 }
3726 } else if (pk->type == EVP_PKEY_DSA &&
3727 (type == KEY_UNSPEC || type == KEY_DSA)) {
3728 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3729 r = SSH_ERR_ALLOC_FAIL;
3730 goto out;
3731 }
3732 prv->dsa = EVP_PKEY_get1_DSA(pk);
3733 prv->type = KEY_DSA;
3734 name = "dsa w/o comment";
3735#ifdef DEBUG_PK
3736 DSA_print_fp(stderr, prv->dsa, 8);
3737#endif
3738#ifdef OPENSSL_HAS_ECC
3739 } else if (pk->type == EVP_PKEY_EC &&
3740 (type == KEY_UNSPEC || type == KEY_ECDSA)) {
3741 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3742 r = SSH_ERR_ALLOC_FAIL;
3743 goto out;
3744 }
3745 prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
3746 prv->type = KEY_ECDSA;
3747 prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
3748 if (prv->ecdsa_nid == -1 ||
3749 sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
3750 sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
3751 EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
3752 sshkey_ec_validate_private(prv->ecdsa) != 0) {
3753 r = SSH_ERR_INVALID_FORMAT;
3754 goto out;
3755 }
3756 name = "ecdsa w/o comment";
3757# ifdef DEBUG_PK
3758 if (prv != NULL && prv->ecdsa != NULL)
3759 sshkey_dump_ec_key(prv->ecdsa);
3760# endif
3761#endif /* OPENSSL_HAS_ECC */
3762 } else {
3763 r = SSH_ERR_INVALID_FORMAT;
3764 goto out;
3765 }
3766 if (commentp != NULL &&
3767 (*commentp = strdup(name)) == NULL) {
3768 r = SSH_ERR_ALLOC_FAIL;
3769 goto out;
3770 }
3771 r = 0;
3772 *keyp = prv;
3773 prv = NULL;
3774 out:
3775 BIO_free(bio);
3776 if (pk != NULL)
3777 EVP_PKEY_free(pk);
3778 if (prv != NULL)
3779 sshkey_free(prv);
3780 return r;
3781}
3782#endif /* WITH_OPENSSL */
3783
3784int
3785sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
3786 const char *passphrase, struct sshkey **keyp, char **commentp)
3787{
3788 int r;
3789
3790 *keyp = NULL;
3791 if (commentp != NULL)
3792 *commentp = NULL;
3793
3794 switch (type) {
3795#ifdef WITH_OPENSSL
3796 case KEY_RSA1:
3797 return sshkey_parse_private_rsa1(blob, passphrase,
3798 keyp, commentp);
3799 case KEY_DSA:
3800 case KEY_ECDSA:
3801 case KEY_RSA:
3802 return sshkey_parse_private_pem_fileblob(blob, type, passphrase,
3803 keyp, commentp);
3804#endif /* WITH_OPENSSL */
3805 case KEY_ED25519:
3806 return sshkey_parse_private2(blob, type, passphrase,
3807 keyp, commentp);
3808 case KEY_UNSPEC:
3809 if ((r = sshkey_parse_private2(blob, type, passphrase, keyp,
3810 commentp)) == 0)
3811 return 0;
3812#ifdef WITH_OPENSSL
3813 return sshkey_parse_private_pem_fileblob(blob, type, passphrase,
3814 keyp, commentp);
3815#else
3816 return SSH_ERR_INVALID_FORMAT;
3817#endif /* WITH_OPENSSL */
3818 default:
3819 return SSH_ERR_KEY_TYPE_UNKNOWN;
3820 }
3821}
3822
3823int
3824sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
3825 const char *filename, struct sshkey **keyp, char **commentp)
3826{
3827 int r;
3828
3829 if (keyp != NULL)
3830 *keyp = NULL;
3831 if (commentp != NULL)
3832 *commentp = NULL;
3833
3834#ifdef WITH_SSH1
3835 /* it's a SSH v1 key if the public key part is readable */
3836 if ((r = sshkey_parse_public_rsa1_fileblob(buffer, NULL, NULL)) == 0) {
3837 return sshkey_parse_private_fileblob_type(buffer, KEY_RSA1,
3838 passphrase, keyp, commentp);
3839 }
3840#endif /* WITH_SSH1 */
3841 if ((r = sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
3842 passphrase, keyp, commentp)) == 0)
3843 return 0;
3844 return r;
3845}