blob: acc396321c9bfcf206ed17d577803ea1b27e5994 [file] [log] [blame]
djm@openbsd.org83fa3a02017-07-01 13:50:45 +00001/* $OpenBSD: sshkey.c,v 1.54 2017/07/01 13:50:45 djm Exp $ */
Damien Miller86687062014-07-02 15:28:02 +10002/*
3 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
4 * Copyright (c) 2008 Alexander von Gernler. All rights reserved.
5 * Copyright (c) 2010,2011 Damien Miller. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 * 1. Redistributions of source code must retain the above copyright
11 * notice, this list of conditions and the following disclaimer.
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in the
14 * documentation and/or other materials provided with the distribution.
15 *
16 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26 */
27
28#include "includes.h"
29
Damien Miller86687062014-07-02 15:28:02 +100030#include <sys/types.h>
djm@openbsd.org56d1c832014-12-21 22:27:55 +000031#include <netinet/in.h>
Damien Miller86687062014-07-02 15:28:02 +100032
djm@openbsd.org54924b52015-01-14 10:46:28 +000033#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +100034#include <openssl/evp.h>
35#include <openssl/err.h>
36#include <openssl/pem.h>
djm@openbsd.org54924b52015-01-14 10:46:28 +000037#endif
Damien Miller86687062014-07-02 15:28:02 +100038
39#include "crypto_api.h"
40
41#include <errno.h>
deraadt@openbsd.org2ae4f332015-01-16 06:40:12 +000042#include <limits.h>
Damien Miller86687062014-07-02 15:28:02 +100043#include <stdio.h>
44#include <string.h>
Damien Millerd16bdd82014-12-22 10:18:09 +110045#include <resolv.h>
Damien Miller82b24822014-07-02 17:43:41 +100046#ifdef HAVE_UTIL_H
Damien Miller86687062014-07-02 15:28:02 +100047#include <util.h>
Damien Miller82b24822014-07-02 17:43:41 +100048#endif /* HAVE_UTIL_H */
Damien Miller86687062014-07-02 15:28:02 +100049
50#include "ssh2.h"
51#include "ssherr.h"
52#include "misc.h"
53#include "sshbuf.h"
Damien Miller86687062014-07-02 15:28:02 +100054#include "cipher.h"
55#include "digest.h"
56#define SSHKEY_INTERNAL
57#include "sshkey.h"
djm@openbsd.org1f729f02015-01-13 07:39:19 +000058#include "match.h"
Damien Miller86687062014-07-02 15:28:02 +100059
60/* openssh private key file format */
61#define MARK_BEGIN "-----BEGIN OPENSSH PRIVATE KEY-----\n"
62#define MARK_END "-----END OPENSSH PRIVATE KEY-----\n"
63#define MARK_BEGIN_LEN (sizeof(MARK_BEGIN) - 1)
64#define MARK_END_LEN (sizeof(MARK_END) - 1)
65#define KDFNAME "bcrypt"
66#define AUTH_MAGIC "openssh-key-v1"
67#define SALT_LEN 16
68#define DEFAULT_CIPHERNAME "aes256-cbc"
69#define DEFAULT_ROUNDS 16
70
71/* Version identification string for SSH v1 identity files. */
72#define LEGACY_BEGIN "SSH PRIVATE KEY FILE FORMAT 1.1\n"
73
djm@openbsd.org60b18252015-01-26 02:59:11 +000074static int sshkey_from_blob_internal(struct sshbuf *buf,
Damien Miller86687062014-07-02 15:28:02 +100075 struct sshkey **keyp, int allow_cert);
76
77/* Supported key types */
78struct keytype {
79 const char *name;
80 const char *shortname;
81 int type;
82 int nid;
83 int cert;
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +000084 int sigonly;
Damien Miller86687062014-07-02 15:28:02 +100085};
86static const struct keytype keytypes[] = {
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +000087 { "ssh-ed25519", "ED25519", KEY_ED25519, 0, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +100088 { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT",
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +000089 KEY_ED25519_CERT, 0, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +100090#ifdef WITH_OPENSSL
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +000091 { "ssh-rsa", "RSA", KEY_RSA, 0, 0, 0 },
92 { "rsa-sha2-256", "RSA", KEY_RSA, 0, 0, 1 },
93 { "rsa-sha2-512", "RSA", KEY_RSA, 0, 0, 1 },
94 { "ssh-dss", "DSA", KEY_DSA, 0, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +100095# ifdef OPENSSL_HAS_ECC
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +000096 { "ecdsa-sha2-nistp256", "ECDSA", KEY_ECDSA, NID_X9_62_prime256v1, 0, 0 },
97 { "ecdsa-sha2-nistp384", "ECDSA", KEY_ECDSA, NID_secp384r1, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +100098# ifdef OPENSSL_HAS_NISTP521
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +000099 { "ecdsa-sha2-nistp521", "ECDSA", KEY_ECDSA, NID_secp521r1, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000100# endif /* OPENSSL_HAS_NISTP521 */
101# endif /* OPENSSL_HAS_ECC */
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000102 { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", KEY_RSA_CERT, 0, 1, 0 },
103 { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", KEY_DSA_CERT, 0, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000104# ifdef OPENSSL_HAS_ECC
105 { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT",
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000106 KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000107 { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT",
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000108 KEY_ECDSA_CERT, NID_secp384r1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000109# ifdef OPENSSL_HAS_NISTP521
110 { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT",
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000111 KEY_ECDSA_CERT, NID_secp521r1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000112# endif /* OPENSSL_HAS_NISTP521 */
113# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +1000114#endif /* WITH_OPENSSL */
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000115 { NULL, NULL, -1, -1, 0, 0 }
Damien Miller86687062014-07-02 15:28:02 +1000116};
117
118const char *
119sshkey_type(const struct sshkey *k)
120{
121 const struct keytype *kt;
122
123 for (kt = keytypes; kt->type != -1; kt++) {
124 if (kt->type == k->type)
125 return kt->shortname;
126 }
127 return "unknown";
128}
129
130static const char *
131sshkey_ssh_name_from_type_nid(int type, int nid)
132{
133 const struct keytype *kt;
134
135 for (kt = keytypes; kt->type != -1; kt++) {
136 if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
137 return kt->name;
138 }
139 return "ssh-unknown";
140}
141
142int
143sshkey_type_is_cert(int type)
144{
145 const struct keytype *kt;
146
147 for (kt = keytypes; kt->type != -1; kt++) {
148 if (kt->type == type)
149 return kt->cert;
150 }
151 return 0;
152}
153
154const char *
155sshkey_ssh_name(const struct sshkey *k)
156{
157 return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
158}
159
160const char *
161sshkey_ssh_name_plain(const struct sshkey *k)
162{
163 return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
164 k->ecdsa_nid);
165}
166
167int
168sshkey_type_from_name(const char *name)
169{
170 const struct keytype *kt;
171
172 for (kt = keytypes; kt->type != -1; kt++) {
173 /* Only allow shortname matches for plain key types */
174 if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
175 (!kt->cert && strcasecmp(kt->shortname, name) == 0))
176 return kt->type;
177 }
178 return KEY_UNSPEC;
179}
180
181int
182sshkey_ecdsa_nid_from_name(const char *name)
183{
184 const struct keytype *kt;
185
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +0000186 for (kt = keytypes; kt->type != -1; kt++) {
187 if (kt->type != KEY_ECDSA && kt->type != KEY_ECDSA_CERT)
188 continue;
189 if (kt->name != NULL && strcmp(name, kt->name) == 0)
190 return kt->nid;
191 }
Damien Miller86687062014-07-02 15:28:02 +1000192 return -1;
193}
194
195char *
djm@openbsd.org183ba552017-03-10 04:07:20 +0000196sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
Damien Miller86687062014-07-02 15:28:02 +1000197{
198 char *tmp, *ret = NULL;
199 size_t nlen, rlen = 0;
200 const struct keytype *kt;
201
202 for (kt = keytypes; kt->type != -1; kt++) {
djm@openbsd.org183ba552017-03-10 04:07:20 +0000203 if (kt->name == NULL)
204 continue;
205 if (!include_sigonly && kt->sigonly)
Damien Miller86687062014-07-02 15:28:02 +1000206 continue;
207 if ((certs_only && !kt->cert) || (plain_only && kt->cert))
208 continue;
209 if (ret != NULL)
djm@openbsd.org130f5df2016-09-12 23:31:27 +0000210 ret[rlen++] = sep;
Damien Miller86687062014-07-02 15:28:02 +1000211 nlen = strlen(kt->name);
212 if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
213 free(ret);
214 return NULL;
215 }
216 ret = tmp;
217 memcpy(ret + rlen, kt->name, nlen + 1);
218 rlen += nlen;
219 }
220 return ret;
221}
222
223int
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000224sshkey_names_valid2(const char *names, int allow_wildcard)
Damien Miller86687062014-07-02 15:28:02 +1000225{
226 char *s, *cp, *p;
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000227 const struct keytype *kt;
228 int type;
Damien Miller86687062014-07-02 15:28:02 +1000229
230 if (names == NULL || strcmp(names, "") == 0)
231 return 0;
232 if ((s = cp = strdup(names)) == NULL)
233 return 0;
234 for ((p = strsep(&cp, ",")); p && *p != '\0';
235 (p = strsep(&cp, ","))) {
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000236 type = sshkey_type_from_name(p);
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000237 if (type == KEY_UNSPEC) {
238 if (allow_wildcard) {
239 /*
240 * Try matching key types against the string.
241 * If any has a positive or negative match then
242 * the component is accepted.
243 */
244 for (kt = keytypes; kt->type != -1; kt++) {
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000245 if (match_pattern_list(kt->name,
djm@openbsd.orge661a862015-05-04 06:10:48 +0000246 p, 0) != 0)
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000247 break;
248 }
249 if (kt->type != -1)
250 continue;
251 }
Damien Miller86687062014-07-02 15:28:02 +1000252 free(s);
253 return 0;
254 }
255 }
256 free(s);
257 return 1;
258}
259
260u_int
261sshkey_size(const struct sshkey *k)
262{
263 switch (k->type) {
264#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000265 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000266 case KEY_RSA_CERT:
267 return BN_num_bits(k->rsa->n);
268 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000269 case KEY_DSA_CERT:
270 return BN_num_bits(k->dsa->p);
271 case KEY_ECDSA:
272 case KEY_ECDSA_CERT:
273 return sshkey_curve_nid_to_bits(k->ecdsa_nid);
274#endif /* WITH_OPENSSL */
275 case KEY_ED25519:
276 case KEY_ED25519_CERT:
277 return 256; /* XXX */
278 }
279 return 0;
280}
281
Damien Miller86687062014-07-02 15:28:02 +1000282static int
283sshkey_type_is_valid_ca(int type)
284{
285 switch (type) {
286 case KEY_RSA:
287 case KEY_DSA:
288 case KEY_ECDSA:
289 case KEY_ED25519:
290 return 1;
291 default:
292 return 0;
293 }
294}
295
296int
297sshkey_is_cert(const struct sshkey *k)
298{
299 if (k == NULL)
300 return 0;
301 return sshkey_type_is_cert(k->type);
302}
303
304/* Return the cert-less equivalent to a certified key type */
305int
306sshkey_type_plain(int type)
307{
308 switch (type) {
Damien Miller86687062014-07-02 15:28:02 +1000309 case KEY_RSA_CERT:
310 return KEY_RSA;
Damien Miller86687062014-07-02 15:28:02 +1000311 case KEY_DSA_CERT:
312 return KEY_DSA;
313 case KEY_ECDSA_CERT:
314 return KEY_ECDSA;
315 case KEY_ED25519_CERT:
316 return KEY_ED25519;
317 default:
318 return type;
319 }
320}
321
322#ifdef WITH_OPENSSL
323/* XXX: these are really begging for a table-driven approach */
324int
325sshkey_curve_name_to_nid(const char *name)
326{
327 if (strcmp(name, "nistp256") == 0)
328 return NID_X9_62_prime256v1;
329 else if (strcmp(name, "nistp384") == 0)
330 return NID_secp384r1;
331# ifdef OPENSSL_HAS_NISTP521
332 else if (strcmp(name, "nistp521") == 0)
333 return NID_secp521r1;
334# endif /* OPENSSL_HAS_NISTP521 */
335 else
336 return -1;
337}
338
339u_int
340sshkey_curve_nid_to_bits(int nid)
341{
342 switch (nid) {
343 case NID_X9_62_prime256v1:
344 return 256;
345 case NID_secp384r1:
346 return 384;
347# ifdef OPENSSL_HAS_NISTP521
348 case NID_secp521r1:
349 return 521;
350# endif /* OPENSSL_HAS_NISTP521 */
351 default:
352 return 0;
353 }
354}
355
356int
357sshkey_ecdsa_bits_to_nid(int bits)
358{
359 switch (bits) {
360 case 256:
361 return NID_X9_62_prime256v1;
362 case 384:
363 return NID_secp384r1;
364# ifdef OPENSSL_HAS_NISTP521
365 case 521:
366 return NID_secp521r1;
367# endif /* OPENSSL_HAS_NISTP521 */
368 default:
369 return -1;
370 }
371}
372
373const char *
374sshkey_curve_nid_to_name(int nid)
375{
376 switch (nid) {
377 case NID_X9_62_prime256v1:
378 return "nistp256";
379 case NID_secp384r1:
380 return "nistp384";
381# ifdef OPENSSL_HAS_NISTP521
382 case NID_secp521r1:
383 return "nistp521";
384# endif /* OPENSSL_HAS_NISTP521 */
385 default:
386 return NULL;
387 }
388}
389
390int
391sshkey_ec_nid_to_hash_alg(int nid)
392{
393 int kbits = sshkey_curve_nid_to_bits(nid);
394
395 if (kbits <= 0)
396 return -1;
397
398 /* RFC5656 section 6.2.1 */
399 if (kbits <= 256)
400 return SSH_DIGEST_SHA256;
401 else if (kbits <= 384)
402 return SSH_DIGEST_SHA384;
403 else
404 return SSH_DIGEST_SHA512;
405}
406#endif /* WITH_OPENSSL */
407
408static void
409cert_free(struct sshkey_cert *cert)
410{
411 u_int i;
412
413 if (cert == NULL)
414 return;
mmcc@openbsd.org52d70782015-12-11 04:21:11 +0000415 sshbuf_free(cert->certblob);
416 sshbuf_free(cert->critical);
417 sshbuf_free(cert->extensions);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +0000418 free(cert->key_id);
Damien Miller86687062014-07-02 15:28:02 +1000419 for (i = 0; i < cert->nprincipals; i++)
420 free(cert->principals[i]);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +0000421 free(cert->principals);
mmcc@openbsd.org89540b62015-12-11 02:31:47 +0000422 sshkey_free(cert->signature_key);
Damien Miller86687062014-07-02 15:28:02 +1000423 explicit_bzero(cert, sizeof(*cert));
424 free(cert);
425}
426
427static struct sshkey_cert *
428cert_new(void)
429{
430 struct sshkey_cert *cert;
431
432 if ((cert = calloc(1, sizeof(*cert))) == NULL)
433 return NULL;
434 if ((cert->certblob = sshbuf_new()) == NULL ||
435 (cert->critical = sshbuf_new()) == NULL ||
436 (cert->extensions = sshbuf_new()) == NULL) {
437 cert_free(cert);
438 return NULL;
439 }
440 cert->key_id = NULL;
441 cert->principals = NULL;
442 cert->signature_key = NULL;
443 return cert;
444}
445
446struct sshkey *
447sshkey_new(int type)
448{
449 struct sshkey *k;
450#ifdef WITH_OPENSSL
451 RSA *rsa;
452 DSA *dsa;
453#endif /* WITH_OPENSSL */
454
455 if ((k = calloc(1, sizeof(*k))) == NULL)
456 return NULL;
457 k->type = type;
458 k->ecdsa = NULL;
459 k->ecdsa_nid = -1;
460 k->dsa = NULL;
461 k->rsa = NULL;
462 k->cert = NULL;
463 k->ed25519_sk = NULL;
464 k->ed25519_pk = NULL;
465 switch (k->type) {
466#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000467 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000468 case KEY_RSA_CERT:
469 if ((rsa = RSA_new()) == NULL ||
470 (rsa->n = BN_new()) == NULL ||
471 (rsa->e = BN_new()) == NULL) {
472 if (rsa != NULL)
473 RSA_free(rsa);
474 free(k);
475 return NULL;
476 }
477 k->rsa = rsa;
478 break;
479 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000480 case KEY_DSA_CERT:
481 if ((dsa = DSA_new()) == NULL ||
482 (dsa->p = BN_new()) == NULL ||
483 (dsa->q = BN_new()) == NULL ||
484 (dsa->g = BN_new()) == NULL ||
485 (dsa->pub_key = BN_new()) == NULL) {
486 if (dsa != NULL)
487 DSA_free(dsa);
488 free(k);
489 return NULL;
490 }
491 k->dsa = dsa;
492 break;
493 case KEY_ECDSA:
494 case KEY_ECDSA_CERT:
495 /* Cannot do anything until we know the group */
496 break;
497#endif /* WITH_OPENSSL */
498 case KEY_ED25519:
499 case KEY_ED25519_CERT:
500 /* no need to prealloc */
501 break;
502 case KEY_UNSPEC:
503 break;
504 default:
505 free(k);
506 return NULL;
Damien Miller86687062014-07-02 15:28:02 +1000507 }
508
509 if (sshkey_is_cert(k)) {
510 if ((k->cert = cert_new()) == NULL) {
511 sshkey_free(k);
512 return NULL;
513 }
514 }
515
516 return k;
517}
518
519int
520sshkey_add_private(struct sshkey *k)
521{
522 switch (k->type) {
523#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000524 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000525 case KEY_RSA_CERT:
526#define bn_maybe_alloc_failed(p) (p == NULL && (p = BN_new()) == NULL)
527 if (bn_maybe_alloc_failed(k->rsa->d) ||
528 bn_maybe_alloc_failed(k->rsa->iqmp) ||
529 bn_maybe_alloc_failed(k->rsa->q) ||
530 bn_maybe_alloc_failed(k->rsa->p) ||
531 bn_maybe_alloc_failed(k->rsa->dmq1) ||
532 bn_maybe_alloc_failed(k->rsa->dmp1))
533 return SSH_ERR_ALLOC_FAIL;
534 break;
535 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000536 case KEY_DSA_CERT:
537 if (bn_maybe_alloc_failed(k->dsa->priv_key))
538 return SSH_ERR_ALLOC_FAIL;
539 break;
540#undef bn_maybe_alloc_failed
541 case KEY_ECDSA:
542 case KEY_ECDSA_CERT:
543 /* Cannot do anything until we know the group */
544 break;
545#endif /* WITH_OPENSSL */
546 case KEY_ED25519:
547 case KEY_ED25519_CERT:
548 /* no need to prealloc */
549 break;
550 case KEY_UNSPEC:
551 break;
552 default:
553 return SSH_ERR_INVALID_ARGUMENT;
554 }
555 return 0;
556}
557
558struct sshkey *
559sshkey_new_private(int type)
560{
561 struct sshkey *k = sshkey_new(type);
562
563 if (k == NULL)
564 return NULL;
565 if (sshkey_add_private(k) != 0) {
566 sshkey_free(k);
567 return NULL;
568 }
569 return k;
570}
571
572void
573sshkey_free(struct sshkey *k)
574{
575 if (k == NULL)
576 return;
577 switch (k->type) {
578#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000579 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000580 case KEY_RSA_CERT:
581 if (k->rsa != NULL)
582 RSA_free(k->rsa);
583 k->rsa = NULL;
584 break;
585 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000586 case KEY_DSA_CERT:
587 if (k->dsa != NULL)
588 DSA_free(k->dsa);
589 k->dsa = NULL;
590 break;
591# ifdef OPENSSL_HAS_ECC
592 case KEY_ECDSA:
593 case KEY_ECDSA_CERT:
594 if (k->ecdsa != NULL)
595 EC_KEY_free(k->ecdsa);
596 k->ecdsa = NULL;
597 break;
598# endif /* OPENSSL_HAS_ECC */
599#endif /* WITH_OPENSSL */
600 case KEY_ED25519:
601 case KEY_ED25519_CERT:
602 if (k->ed25519_pk) {
603 explicit_bzero(k->ed25519_pk, ED25519_PK_SZ);
604 free(k->ed25519_pk);
605 k->ed25519_pk = NULL;
606 }
607 if (k->ed25519_sk) {
608 explicit_bzero(k->ed25519_sk, ED25519_SK_SZ);
609 free(k->ed25519_sk);
610 k->ed25519_sk = NULL;
611 }
612 break;
613 case KEY_UNSPEC:
614 break;
615 default:
616 break;
617 }
618 if (sshkey_is_cert(k))
619 cert_free(k->cert);
620 explicit_bzero(k, sizeof(*k));
621 free(k);
622}
623
624static int
625cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
626{
627 if (a == NULL && b == NULL)
628 return 1;
629 if (a == NULL || b == NULL)
630 return 0;
631 if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
632 return 0;
633 if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
634 sshbuf_len(a->certblob)) != 0)
635 return 0;
636 return 1;
637}
638
639/*
640 * Compare public portions of key only, allowing comparisons between
641 * certificates and plain keys too.
642 */
643int
644sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
645{
Darren Tucker948a1772014-07-22 01:07:11 +1000646#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
Damien Miller86687062014-07-02 15:28:02 +1000647 BN_CTX *bnctx;
Darren Tucker948a1772014-07-22 01:07:11 +1000648#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +1000649
650 if (a == NULL || b == NULL ||
651 sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
652 return 0;
653
654 switch (a->type) {
655#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000656 case KEY_RSA_CERT:
657 case KEY_RSA:
658 return a->rsa != NULL && b->rsa != NULL &&
659 BN_cmp(a->rsa->e, b->rsa->e) == 0 &&
660 BN_cmp(a->rsa->n, b->rsa->n) == 0;
Damien Miller86687062014-07-02 15:28:02 +1000661 case KEY_DSA_CERT:
662 case KEY_DSA:
663 return a->dsa != NULL && b->dsa != NULL &&
664 BN_cmp(a->dsa->p, b->dsa->p) == 0 &&
665 BN_cmp(a->dsa->q, b->dsa->q) == 0 &&
666 BN_cmp(a->dsa->g, b->dsa->g) == 0 &&
667 BN_cmp(a->dsa->pub_key, b->dsa->pub_key) == 0;
668# ifdef OPENSSL_HAS_ECC
669 case KEY_ECDSA_CERT:
670 case KEY_ECDSA:
671 if (a->ecdsa == NULL || b->ecdsa == NULL ||
672 EC_KEY_get0_public_key(a->ecdsa) == NULL ||
673 EC_KEY_get0_public_key(b->ecdsa) == NULL)
674 return 0;
675 if ((bnctx = BN_CTX_new()) == NULL)
676 return 0;
677 if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
678 EC_KEY_get0_group(b->ecdsa), bnctx) != 0 ||
679 EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
680 EC_KEY_get0_public_key(a->ecdsa),
681 EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) {
682 BN_CTX_free(bnctx);
683 return 0;
684 }
685 BN_CTX_free(bnctx);
686 return 1;
687# endif /* OPENSSL_HAS_ECC */
688#endif /* WITH_OPENSSL */
689 case KEY_ED25519:
690 case KEY_ED25519_CERT:
691 return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
692 memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
693 default:
694 return 0;
695 }
696 /* NOTREACHED */
697}
698
699int
700sshkey_equal(const struct sshkey *a, const struct sshkey *b)
701{
702 if (a == NULL || b == NULL || a->type != b->type)
703 return 0;
704 if (sshkey_is_cert(a)) {
705 if (!cert_compare(a->cert, b->cert))
706 return 0;
707 }
708 return sshkey_equal_public(a, b);
709}
710
711static int
712to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain)
713{
714 int type, ret = SSH_ERR_INTERNAL_ERROR;
715 const char *typename;
716
717 if (key == NULL)
718 return SSH_ERR_INVALID_ARGUMENT;
719
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +0000720 if (sshkey_is_cert(key)) {
721 if (key->cert == NULL)
722 return SSH_ERR_EXPECTED_CERT;
723 if (sshbuf_len(key->cert->certblob) == 0)
724 return SSH_ERR_KEY_LACKS_CERTBLOB;
725 }
Damien Miller86687062014-07-02 15:28:02 +1000726 type = force_plain ? sshkey_type_plain(key->type) : key->type;
727 typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
728
729 switch (type) {
730#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000731 case KEY_DSA_CERT:
732 case KEY_ECDSA_CERT:
733 case KEY_RSA_CERT:
734#endif /* WITH_OPENSSL */
735 case KEY_ED25519_CERT:
736 /* Use the existing blob */
737 /* XXX modified flag? */
738 if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
739 return ret;
740 break;
741#ifdef WITH_OPENSSL
742 case KEY_DSA:
743 if (key->dsa == NULL)
744 return SSH_ERR_INVALID_ARGUMENT;
745 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
746 (ret = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
747 (ret = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
748 (ret = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
749 (ret = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0)
750 return ret;
751 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000752# ifdef OPENSSL_HAS_ECC
Damien Miller86687062014-07-02 15:28:02 +1000753 case KEY_ECDSA:
754 if (key->ecdsa == NULL)
755 return SSH_ERR_INVALID_ARGUMENT;
756 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
757 (ret = sshbuf_put_cstring(b,
758 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
759 (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
760 return ret;
761 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000762# endif
Damien Miller86687062014-07-02 15:28:02 +1000763 case KEY_RSA:
764 if (key->rsa == NULL)
765 return SSH_ERR_INVALID_ARGUMENT;
766 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
767 (ret = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
768 (ret = sshbuf_put_bignum2(b, key->rsa->n)) != 0)
769 return ret;
770 break;
771#endif /* WITH_OPENSSL */
772 case KEY_ED25519:
773 if (key->ed25519_pk == NULL)
774 return SSH_ERR_INVALID_ARGUMENT;
775 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
776 (ret = sshbuf_put_string(b,
777 key->ed25519_pk, ED25519_PK_SZ)) != 0)
778 return ret;
779 break;
780 default:
781 return SSH_ERR_KEY_TYPE_UNKNOWN;
782 }
783 return 0;
784}
785
786int
djm@openbsd.org60b18252015-01-26 02:59:11 +0000787sshkey_putb(const struct sshkey *key, struct sshbuf *b)
Damien Miller86687062014-07-02 15:28:02 +1000788{
789 return to_blob_buf(key, b, 0);
790}
791
792int
djm@openbsd.org60b18252015-01-26 02:59:11 +0000793sshkey_puts(const struct sshkey *key, struct sshbuf *b)
794{
795 struct sshbuf *tmp;
796 int r;
797
798 if ((tmp = sshbuf_new()) == NULL)
799 return SSH_ERR_ALLOC_FAIL;
800 r = to_blob_buf(key, tmp, 0);
801 if (r == 0)
802 r = sshbuf_put_stringb(b, tmp);
803 sshbuf_free(tmp);
804 return r;
805}
806
807int
808sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
Damien Miller86687062014-07-02 15:28:02 +1000809{
810 return to_blob_buf(key, b, 1);
811}
812
813static int
814to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain)
815{
816 int ret = SSH_ERR_INTERNAL_ERROR;
817 size_t len;
818 struct sshbuf *b = NULL;
819
820 if (lenp != NULL)
821 *lenp = 0;
822 if (blobp != NULL)
823 *blobp = NULL;
824 if ((b = sshbuf_new()) == NULL)
825 return SSH_ERR_ALLOC_FAIL;
826 if ((ret = to_blob_buf(key, b, force_plain)) != 0)
827 goto out;
828 len = sshbuf_len(b);
829 if (lenp != NULL)
830 *lenp = len;
831 if (blobp != NULL) {
832 if ((*blobp = malloc(len)) == NULL) {
833 ret = SSH_ERR_ALLOC_FAIL;
834 goto out;
835 }
836 memcpy(*blobp, sshbuf_ptr(b), len);
837 }
838 ret = 0;
839 out:
840 sshbuf_free(b);
841 return ret;
842}
843
844int
845sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
846{
847 return to_blob(key, blobp, lenp, 0);
848}
849
850int
851sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
852{
853 return to_blob(key, blobp, lenp, 1);
854}
855
856int
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000857sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +1000858 u_char **retp, size_t *lenp)
859{
860 u_char *blob = NULL, *ret = NULL;
861 size_t blob_len = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000862 int r = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +1000863
864 if (retp != NULL)
865 *retp = NULL;
866 if (lenp != NULL)
867 *lenp = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000868 if (ssh_digest_bytes(dgst_alg) == 0) {
Damien Miller86687062014-07-02 15:28:02 +1000869 r = SSH_ERR_INVALID_ARGUMENT;
870 goto out;
871 }
djm@openbsd.org873d3e72017-04-30 23:18:44 +0000872 if ((r = to_blob(k, &blob, &blob_len, 1)) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000873 goto out;
874 if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
875 r = SSH_ERR_ALLOC_FAIL;
876 goto out;
877 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000878 if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
Damien Miller86687062014-07-02 15:28:02 +1000879 ret, SSH_DIGEST_MAX_LENGTH)) != 0)
880 goto out;
881 /* success */
882 if (retp != NULL) {
883 *retp = ret;
884 ret = NULL;
885 }
886 if (lenp != NULL)
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000887 *lenp = ssh_digest_bytes(dgst_alg);
Damien Miller86687062014-07-02 15:28:02 +1000888 r = 0;
889 out:
890 free(ret);
891 if (blob != NULL) {
892 explicit_bzero(blob, blob_len);
893 free(blob);
894 }
895 return r;
896}
897
898static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000899fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
Damien Miller86687062014-07-02 15:28:02 +1000900{
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000901 char *ret;
902 size_t plen = strlen(alg) + 1;
903 size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
904 int r;
Damien Miller86687062014-07-02 15:28:02 +1000905
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000906 if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
Damien Miller86687062014-07-02 15:28:02 +1000907 return NULL;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000908 strlcpy(ret, alg, rlen);
909 strlcat(ret, ":", rlen);
910 if (dgst_raw_len == 0)
911 return ret;
912 if ((r = b64_ntop(dgst_raw, dgst_raw_len,
913 ret + plen, rlen - plen)) == -1) {
914 explicit_bzero(ret, rlen);
915 free(ret);
916 return NULL;
Damien Miller86687062014-07-02 15:28:02 +1000917 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000918 /* Trim padding characters from end */
919 ret[strcspn(ret, "=")] = '\0';
920 return ret;
921}
Damien Miller86687062014-07-02 15:28:02 +1000922
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000923static char *
924fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
925{
926 char *retval, hex[5];
927 size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
928
929 if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
930 return NULL;
931 strlcpy(retval, alg, rlen);
932 strlcat(retval, ":", rlen);
933 for (i = 0; i < dgst_raw_len; i++) {
934 snprintf(hex, sizeof(hex), "%s%02x",
935 i > 0 ? ":" : "", dgst_raw[i]);
936 strlcat(retval, hex, rlen);
937 }
Damien Miller86687062014-07-02 15:28:02 +1000938 return retval;
939}
940
941static char *
942fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
943{
944 char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
945 char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
946 'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
947 u_int i, j = 0, rounds, seed = 1;
948 char *retval;
949
950 rounds = (dgst_raw_len / 2) + 1;
951 if ((retval = calloc(rounds, 6)) == NULL)
952 return NULL;
953 retval[j++] = 'x';
954 for (i = 0; i < rounds; i++) {
955 u_int idx0, idx1, idx2, idx3, idx4;
956 if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
957 idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
958 seed) % 6;
959 idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
960 idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
961 (seed / 6)) % 6;
962 retval[j++] = vowels[idx0];
963 retval[j++] = consonants[idx1];
964 retval[j++] = vowels[idx2];
965 if ((i + 1) < rounds) {
966 idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
967 idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
968 retval[j++] = consonants[idx3];
969 retval[j++] = '-';
970 retval[j++] = consonants[idx4];
971 seed = ((seed * 5) +
972 ((((u_int)(dgst_raw[2 * i])) * 7) +
973 ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
974 }
975 } else {
976 idx0 = seed % 6;
977 idx1 = 16;
978 idx2 = seed / 6;
979 retval[j++] = vowels[idx0];
980 retval[j++] = consonants[idx1];
981 retval[j++] = vowels[idx2];
982 }
983 }
984 retval[j++] = 'x';
985 retval[j++] = '\0';
986 return retval;
987}
988
989/*
990 * Draw an ASCII-Art representing the fingerprint so human brain can
991 * profit from its built-in pattern recognition ability.
992 * This technique is called "random art" and can be found in some
993 * scientific publications like this original paper:
994 *
995 * "Hash Visualization: a New Technique to improve Real-World Security",
996 * Perrig A. and Song D., 1999, International Workshop on Cryptographic
997 * Techniques and E-Commerce (CrypTEC '99)
998 * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
999 *
1000 * The subject came up in a talk by Dan Kaminsky, too.
1001 *
1002 * If you see the picture is different, the key is different.
1003 * If the picture looks the same, you still know nothing.
1004 *
1005 * The algorithm used here is a worm crawling over a discrete plane,
1006 * leaving a trace (augmenting the field) everywhere it goes.
1007 * Movement is taken from dgst_raw 2bit-wise. Bumping into walls
1008 * makes the respective movement vector be ignored for this turn.
1009 * Graphs are not unambiguous, because circles in graphs can be
1010 * walked in either direction.
1011 */
1012
1013/*
1014 * Field sizes for the random art. Have to be odd, so the starting point
1015 * can be in the exact middle of the picture, and FLDBASE should be >=8 .
1016 * Else pictures would be too dense, and drawing the frame would
1017 * fail, too, because the key type would not fit in anymore.
1018 */
1019#define FLDBASE 8
1020#define FLDSIZE_Y (FLDBASE + 1)
1021#define FLDSIZE_X (FLDBASE * 2 + 1)
1022static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001023fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
Damien Miller86687062014-07-02 15:28:02 +10001024 const struct sshkey *k)
1025{
1026 /*
1027 * Chars to be used after each other every time the worm
1028 * intersects with itself. Matter of taste.
1029 */
1030 char *augmentation_string = " .o+=*BOX@%&#/^SE";
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001031 char *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
Damien Miller86687062014-07-02 15:28:02 +10001032 u_char field[FLDSIZE_X][FLDSIZE_Y];
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001033 size_t i, tlen, hlen;
Damien Miller86687062014-07-02 15:28:02 +10001034 u_int b;
Damien Miller61e28e52014-07-03 21:22:22 +10001035 int x, y, r;
Damien Miller86687062014-07-02 15:28:02 +10001036 size_t len = strlen(augmentation_string) - 1;
1037
1038 if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
1039 return NULL;
1040
1041 /* initialize field */
1042 memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
1043 x = FLDSIZE_X / 2;
1044 y = FLDSIZE_Y / 2;
1045
1046 /* process raw key */
1047 for (i = 0; i < dgst_raw_len; i++) {
1048 int input;
1049 /* each byte conveys four 2-bit move commands */
1050 input = dgst_raw[i];
1051 for (b = 0; b < 4; b++) {
1052 /* evaluate 2 bit, rest is shifted later */
1053 x += (input & 0x1) ? 1 : -1;
1054 y += (input & 0x2) ? 1 : -1;
1055
1056 /* assure we are still in bounds */
deraadt@openbsd.org9136ec12016-09-12 01:22:38 +00001057 x = MAXIMUM(x, 0);
1058 y = MAXIMUM(y, 0);
1059 x = MINIMUM(x, FLDSIZE_X - 1);
1060 y = MINIMUM(y, FLDSIZE_Y - 1);
Damien Miller86687062014-07-02 15:28:02 +10001061
1062 /* augment the field */
1063 if (field[x][y] < len - 2)
1064 field[x][y]++;
1065 input = input >> 2;
1066 }
1067 }
1068
1069 /* mark starting point and end point*/
1070 field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
1071 field[x][y] = len;
1072
Damien Miller61e28e52014-07-03 21:22:22 +10001073 /* assemble title */
1074 r = snprintf(title, sizeof(title), "[%s %u]",
1075 sshkey_type(k), sshkey_size(k));
1076 /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
1077 if (r < 0 || r > (int)sizeof(title))
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001078 r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
1079 tlen = (r <= 0) ? 0 : strlen(title);
1080
1081 /* assemble hash ID. */
1082 r = snprintf(hash, sizeof(hash), "[%s]", alg);
1083 hlen = (r <= 0) ? 0 : strlen(hash);
Damien Miller86687062014-07-02 15:28:02 +10001084
1085 /* output upper border */
Damien Miller61e28e52014-07-03 21:22:22 +10001086 p = retval;
1087 *p++ = '+';
1088 for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
1089 *p++ = '-';
1090 memcpy(p, title, tlen);
1091 p += tlen;
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001092 for (i += tlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001093 *p++ = '-';
1094 *p++ = '+';
1095 *p++ = '\n';
1096
1097 /* output content */
1098 for (y = 0; y < FLDSIZE_Y; y++) {
1099 *p++ = '|';
1100 for (x = 0; x < FLDSIZE_X; x++)
deraadt@openbsd.org9136ec12016-09-12 01:22:38 +00001101 *p++ = augmentation_string[MINIMUM(field[x][y], len)];
Damien Miller86687062014-07-02 15:28:02 +10001102 *p++ = '|';
1103 *p++ = '\n';
1104 }
1105
1106 /* output lower border */
1107 *p++ = '+';
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001108 for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
1109 *p++ = '-';
1110 memcpy(p, hash, hlen);
1111 p += hlen;
1112 for (i += hlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001113 *p++ = '-';
1114 *p++ = '+';
1115
1116 return retval;
1117}
1118
1119char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001120sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +10001121 enum sshkey_fp_rep dgst_rep)
1122{
1123 char *retval = NULL;
1124 u_char *dgst_raw;
1125 size_t dgst_raw_len;
1126
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001127 if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
Damien Miller86687062014-07-02 15:28:02 +10001128 return NULL;
1129 switch (dgst_rep) {
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001130 case SSH_FP_DEFAULT:
1131 if (dgst_alg == SSH_DIGEST_MD5) {
1132 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1133 dgst_raw, dgst_raw_len);
1134 } else {
1135 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1136 dgst_raw, dgst_raw_len);
1137 }
1138 break;
Damien Miller86687062014-07-02 15:28:02 +10001139 case SSH_FP_HEX:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001140 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1141 dgst_raw, dgst_raw_len);
1142 break;
1143 case SSH_FP_BASE64:
1144 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1145 dgst_raw, dgst_raw_len);
Damien Miller86687062014-07-02 15:28:02 +10001146 break;
1147 case SSH_FP_BUBBLEBABBLE:
1148 retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
1149 break;
1150 case SSH_FP_RANDOMART:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001151 retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
1152 dgst_raw, dgst_raw_len, k);
Damien Miller86687062014-07-02 15:28:02 +10001153 break;
1154 default:
1155 explicit_bzero(dgst_raw, dgst_raw_len);
1156 free(dgst_raw);
1157 return NULL;
1158 }
1159 explicit_bzero(dgst_raw, dgst_raw_len);
1160 free(dgst_raw);
1161 return retval;
1162}
1163
Damien Miller86687062014-07-02 15:28:02 +10001164
1165/* returns 0 ok, and < 0 error */
1166int
1167sshkey_read(struct sshkey *ret, char **cpp)
1168{
1169 struct sshkey *k;
1170 int retval = SSH_ERR_INVALID_FORMAT;
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001171 char *ep, *cp, *space;
Damien Miller86687062014-07-02 15:28:02 +10001172 int r, type, curve_nid = -1;
1173 struct sshbuf *blob;
Damien Miller86687062014-07-02 15:28:02 +10001174
dtucker@openbsd.org7fadbb62017-03-10 03:48:57 +00001175 if (ret == NULL)
1176 return SSH_ERR_INVALID_ARGUMENT;
1177
Damien Miller86687062014-07-02 15:28:02 +10001178 cp = *cpp;
1179
1180 switch (ret->type) {
Damien Miller86687062014-07-02 15:28:02 +10001181 case KEY_UNSPEC:
1182 case KEY_RSA:
1183 case KEY_DSA:
1184 case KEY_ECDSA:
1185 case KEY_ED25519:
Damien Miller86687062014-07-02 15:28:02 +10001186 case KEY_DSA_CERT:
1187 case KEY_ECDSA_CERT:
1188 case KEY_RSA_CERT:
1189 case KEY_ED25519_CERT:
1190 space = strchr(cp, ' ');
1191 if (space == NULL)
1192 return SSH_ERR_INVALID_FORMAT;
1193 *space = '\0';
1194 type = sshkey_type_from_name(cp);
1195 if (sshkey_type_plain(type) == KEY_ECDSA &&
1196 (curve_nid = sshkey_ecdsa_nid_from_name(cp)) == -1)
1197 return SSH_ERR_EC_CURVE_INVALID;
1198 *space = ' ';
1199 if (type == KEY_UNSPEC)
1200 return SSH_ERR_INVALID_FORMAT;
1201 cp = space+1;
1202 if (*cp == '\0')
1203 return SSH_ERR_INVALID_FORMAT;
djm@openbsd.orgd2d51002014-11-18 01:02:25 +00001204 if (ret->type != KEY_UNSPEC && ret->type != type)
Damien Miller86687062014-07-02 15:28:02 +10001205 return SSH_ERR_KEY_TYPE_MISMATCH;
1206 if ((blob = sshbuf_new()) == NULL)
1207 return SSH_ERR_ALLOC_FAIL;
1208 /* trim comment */
1209 space = strchr(cp, ' ');
markus@openbsd.org816d1532015-01-12 20:13:27 +00001210 if (space) {
1211 /* advance 'space': skip whitespace */
1212 *space++ = '\0';
1213 while (*space == ' ' || *space == '\t')
1214 space++;
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001215 ep = space;
markus@openbsd.org816d1532015-01-12 20:13:27 +00001216 } else
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001217 ep = cp + strlen(cp);
Damien Miller86687062014-07-02 15:28:02 +10001218 if ((r = sshbuf_b64tod(blob, cp)) != 0) {
1219 sshbuf_free(blob);
1220 return r;
1221 }
1222 if ((r = sshkey_from_blob(sshbuf_ptr(blob),
1223 sshbuf_len(blob), &k)) != 0) {
1224 sshbuf_free(blob);
1225 return r;
1226 }
1227 sshbuf_free(blob);
1228 if (k->type != type) {
1229 sshkey_free(k);
1230 return SSH_ERR_KEY_TYPE_MISMATCH;
1231 }
1232 if (sshkey_type_plain(type) == KEY_ECDSA &&
1233 curve_nid != k->ecdsa_nid) {
1234 sshkey_free(k);
1235 return SSH_ERR_EC_CURVE_MISMATCH;
1236 }
djm@openbsd.orgd2d51002014-11-18 01:02:25 +00001237 ret->type = type;
Damien Miller86687062014-07-02 15:28:02 +10001238 if (sshkey_is_cert(ret)) {
1239 if (!sshkey_is_cert(k)) {
1240 sshkey_free(k);
1241 return SSH_ERR_EXPECTED_CERT;
1242 }
1243 if (ret->cert != NULL)
1244 cert_free(ret->cert);
1245 ret->cert = k->cert;
1246 k->cert = NULL;
1247 }
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001248 switch (sshkey_type_plain(ret->type)) {
Damien Miller86687062014-07-02 15:28:02 +10001249#ifdef WITH_OPENSSL
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001250 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10001251 if (ret->rsa != NULL)
1252 RSA_free(ret->rsa);
1253 ret->rsa = k->rsa;
1254 k->rsa = NULL;
1255#ifdef DEBUG_PK
1256 RSA_print_fp(stderr, ret->rsa, 8);
1257#endif
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001258 break;
1259 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +10001260 if (ret->dsa != NULL)
1261 DSA_free(ret->dsa);
1262 ret->dsa = k->dsa;
1263 k->dsa = NULL;
1264#ifdef DEBUG_PK
1265 DSA_print_fp(stderr, ret->dsa, 8);
1266#endif
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001267 break;
Damien Miller86687062014-07-02 15:28:02 +10001268# ifdef OPENSSL_HAS_ECC
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001269 case KEY_ECDSA:
Damien Miller86687062014-07-02 15:28:02 +10001270 if (ret->ecdsa != NULL)
1271 EC_KEY_free(ret->ecdsa);
1272 ret->ecdsa = k->ecdsa;
1273 ret->ecdsa_nid = k->ecdsa_nid;
1274 k->ecdsa = NULL;
1275 k->ecdsa_nid = -1;
1276#ifdef DEBUG_PK
1277 sshkey_dump_ec_key(ret->ecdsa);
1278#endif
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001279 break;
Damien Miller86687062014-07-02 15:28:02 +10001280# endif /* OPENSSL_HAS_ECC */
1281#endif /* WITH_OPENSSL */
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001282 case KEY_ED25519:
Damien Miller86687062014-07-02 15:28:02 +10001283 free(ret->ed25519_pk);
1284 ret->ed25519_pk = k->ed25519_pk;
1285 k->ed25519_pk = NULL;
1286#ifdef DEBUG_PK
1287 /* XXX */
1288#endif
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001289 break;
Damien Miller86687062014-07-02 15:28:02 +10001290 }
djm@openbsd.org3a9f84b2015-11-16 22:50:01 +00001291 *cpp = ep;
Damien Miller86687062014-07-02 15:28:02 +10001292 retval = 0;
1293/*XXXX*/
1294 sshkey_free(k);
1295 if (retval != 0)
1296 break;
Damien Miller86687062014-07-02 15:28:02 +10001297 break;
1298 default:
1299 return SSH_ERR_INVALID_ARGUMENT;
1300 }
1301 return retval;
1302}
1303
1304int
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001305sshkey_to_base64(const struct sshkey *key, char **b64p)
Damien Miller86687062014-07-02 15:28:02 +10001306{
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001307 int r = SSH_ERR_INTERNAL_ERROR;
1308 struct sshbuf *b = NULL;
Damien Miller86687062014-07-02 15:28:02 +10001309 char *uu = NULL;
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001310
1311 if (b64p != NULL)
1312 *b64p = NULL;
1313 if ((b = sshbuf_new()) == NULL)
1314 return SSH_ERR_ALLOC_FAIL;
1315 if ((r = sshkey_putb(key, b)) != 0)
1316 goto out;
1317 if ((uu = sshbuf_dtob64(b)) == NULL) {
1318 r = SSH_ERR_ALLOC_FAIL;
1319 goto out;
1320 }
1321 /* Success */
1322 if (b64p != NULL) {
1323 *b64p = uu;
1324 uu = NULL;
1325 }
1326 r = 0;
1327 out:
1328 sshbuf_free(b);
1329 free(uu);
1330 return r;
1331}
1332
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00001333int
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001334sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
1335{
1336 int r = SSH_ERR_INTERNAL_ERROR;
1337 char *uu = NULL;
1338
djm@openbsd.org873d3e72017-04-30 23:18:44 +00001339 if ((r = sshkey_to_base64(key, &uu)) != 0)
1340 goto out;
1341 if ((r = sshbuf_putf(b, "%s %s",
1342 sshkey_ssh_name(key), uu)) != 0)
1343 goto out;
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001344 r = 0;
1345 out:
1346 free(uu);
1347 return r;
1348}
1349
1350int
1351sshkey_write(const struct sshkey *key, FILE *f)
1352{
1353 struct sshbuf *b = NULL;
1354 int r = SSH_ERR_INTERNAL_ERROR;
1355
1356 if ((b = sshbuf_new()) == NULL)
1357 return SSH_ERR_ALLOC_FAIL;
1358 if ((r = sshkey_format_text(key, b)) != 0)
1359 goto out;
1360 if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
1361 if (feof(f))
1362 errno = EPIPE;
1363 r = SSH_ERR_SYSTEM_ERROR;
1364 goto out;
1365 }
1366 /* Success */
1367 r = 0;
1368 out:
1369 sshbuf_free(b);
1370 return r;
Damien Miller86687062014-07-02 15:28:02 +10001371}
1372
1373const char *
1374sshkey_cert_type(const struct sshkey *k)
1375{
1376 switch (k->cert->type) {
1377 case SSH2_CERT_TYPE_USER:
1378 return "user";
1379 case SSH2_CERT_TYPE_HOST:
1380 return "host";
1381 default:
1382 return "unknown";
1383 }
1384}
1385
1386#ifdef WITH_OPENSSL
1387static int
1388rsa_generate_private_key(u_int bits, RSA **rsap)
1389{
1390 RSA *private = NULL;
1391 BIGNUM *f4 = NULL;
1392 int ret = SSH_ERR_INTERNAL_ERROR;
1393
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001394 if (rsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001395 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001396 if (bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1397 bits > SSHBUF_MAX_BIGNUM * 8)
1398 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001399 *rsap = NULL;
1400 if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
1401 ret = SSH_ERR_ALLOC_FAIL;
1402 goto out;
1403 }
1404 if (!BN_set_word(f4, RSA_F4) ||
1405 !RSA_generate_key_ex(private, bits, f4, NULL)) {
1406 ret = SSH_ERR_LIBCRYPTO_ERROR;
1407 goto out;
1408 }
1409 *rsap = private;
1410 private = NULL;
1411 ret = 0;
1412 out:
1413 if (private != NULL)
1414 RSA_free(private);
1415 if (f4 != NULL)
1416 BN_free(f4);
1417 return ret;
1418}
1419
1420static int
1421dsa_generate_private_key(u_int bits, DSA **dsap)
1422{
1423 DSA *private;
1424 int ret = SSH_ERR_INTERNAL_ERROR;
1425
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001426 if (dsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001427 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001428 if (bits != 1024)
1429 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001430 if ((private = DSA_new()) == NULL) {
1431 ret = SSH_ERR_ALLOC_FAIL;
1432 goto out;
1433 }
1434 *dsap = NULL;
1435 if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1436 NULL, NULL) || !DSA_generate_key(private)) {
Damien Miller86687062014-07-02 15:28:02 +10001437 ret = SSH_ERR_LIBCRYPTO_ERROR;
1438 goto out;
1439 }
1440 *dsap = private;
1441 private = NULL;
1442 ret = 0;
1443 out:
1444 if (private != NULL)
1445 DSA_free(private);
1446 return ret;
1447}
1448
1449# ifdef OPENSSL_HAS_ECC
1450int
1451sshkey_ecdsa_key_to_nid(EC_KEY *k)
1452{
1453 EC_GROUP *eg;
1454 int nids[] = {
1455 NID_X9_62_prime256v1,
1456 NID_secp384r1,
1457# ifdef OPENSSL_HAS_NISTP521
1458 NID_secp521r1,
1459# endif /* OPENSSL_HAS_NISTP521 */
1460 -1
1461 };
1462 int nid;
1463 u_int i;
1464 BN_CTX *bnctx;
1465 const EC_GROUP *g = EC_KEY_get0_group(k);
1466
1467 /*
1468 * The group may be stored in a ASN.1 encoded private key in one of two
1469 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1470 * or explicit group parameters encoded into the key blob. Only the
1471 * "named group" case sets the group NID for us, but we can figure
1472 * it out for the other case by comparing against all the groups that
1473 * are supported.
1474 */
1475 if ((nid = EC_GROUP_get_curve_name(g)) > 0)
1476 return nid;
1477 if ((bnctx = BN_CTX_new()) == NULL)
1478 return -1;
1479 for (i = 0; nids[i] != -1; i++) {
1480 if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL) {
1481 BN_CTX_free(bnctx);
1482 return -1;
1483 }
1484 if (EC_GROUP_cmp(g, eg, bnctx) == 0)
1485 break;
1486 EC_GROUP_free(eg);
1487 }
1488 BN_CTX_free(bnctx);
1489 if (nids[i] != -1) {
1490 /* Use the group with the NID attached */
1491 EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
1492 if (EC_KEY_set_group(k, eg) != 1) {
1493 EC_GROUP_free(eg);
1494 return -1;
1495 }
1496 }
1497 return nids[i];
1498}
1499
1500static int
1501ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
1502{
1503 EC_KEY *private;
1504 int ret = SSH_ERR_INTERNAL_ERROR;
1505
djm@openbsd.org5f02bb12017-05-08 06:11:06 +00001506 if (nid == NULL || ecdsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001507 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org5f02bb12017-05-08 06:11:06 +00001508 if ((*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
1509 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001510 *ecdsap = NULL;
1511 if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
1512 ret = SSH_ERR_ALLOC_FAIL;
1513 goto out;
1514 }
1515 if (EC_KEY_generate_key(private) != 1) {
1516 ret = SSH_ERR_LIBCRYPTO_ERROR;
1517 goto out;
1518 }
1519 EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
1520 *ecdsap = private;
1521 private = NULL;
1522 ret = 0;
1523 out:
1524 if (private != NULL)
1525 EC_KEY_free(private);
1526 return ret;
1527}
1528# endif /* OPENSSL_HAS_ECC */
1529#endif /* WITH_OPENSSL */
1530
1531int
1532sshkey_generate(int type, u_int bits, struct sshkey **keyp)
1533{
1534 struct sshkey *k;
1535 int ret = SSH_ERR_INTERNAL_ERROR;
1536
1537 if (keyp == NULL)
1538 return SSH_ERR_INVALID_ARGUMENT;
1539 *keyp = NULL;
1540 if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
1541 return SSH_ERR_ALLOC_FAIL;
1542 switch (type) {
1543 case KEY_ED25519:
1544 if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
1545 (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
1546 ret = SSH_ERR_ALLOC_FAIL;
1547 break;
1548 }
1549 crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1550 ret = 0;
1551 break;
1552#ifdef WITH_OPENSSL
1553 case KEY_DSA:
1554 ret = dsa_generate_private_key(bits, &k->dsa);
1555 break;
1556# ifdef OPENSSL_HAS_ECC
1557 case KEY_ECDSA:
1558 ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
1559 &k->ecdsa);
1560 break;
1561# endif /* OPENSSL_HAS_ECC */
1562 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10001563 ret = rsa_generate_private_key(bits, &k->rsa);
1564 break;
1565#endif /* WITH_OPENSSL */
1566 default:
1567 ret = SSH_ERR_INVALID_ARGUMENT;
1568 }
1569 if (ret == 0) {
1570 k->type = type;
1571 *keyp = k;
1572 } else
1573 sshkey_free(k);
1574 return ret;
1575}
1576
1577int
1578sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
1579{
1580 u_int i;
1581 const struct sshkey_cert *from;
1582 struct sshkey_cert *to;
1583 int ret = SSH_ERR_INTERNAL_ERROR;
1584
1585 if (to_key->cert != NULL) {
1586 cert_free(to_key->cert);
1587 to_key->cert = NULL;
1588 }
1589
1590 if ((from = from_key->cert) == NULL)
1591 return SSH_ERR_INVALID_ARGUMENT;
1592
1593 if ((to = to_key->cert = cert_new()) == NULL)
1594 return SSH_ERR_ALLOC_FAIL;
1595
1596 if ((ret = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
1597 (ret = sshbuf_putb(to->critical, from->critical)) != 0 ||
jsg@openbsd.orgf3a3ea12015-09-02 07:51:12 +00001598 (ret = sshbuf_putb(to->extensions, from->extensions)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10001599 return ret;
1600
1601 to->serial = from->serial;
1602 to->type = from->type;
1603 if (from->key_id == NULL)
1604 to->key_id = NULL;
1605 else if ((to->key_id = strdup(from->key_id)) == NULL)
1606 return SSH_ERR_ALLOC_FAIL;
1607 to->valid_after = from->valid_after;
1608 to->valid_before = from->valid_before;
1609 if (from->signature_key == NULL)
1610 to->signature_key = NULL;
1611 else if ((ret = sshkey_from_private(from->signature_key,
1612 &to->signature_key)) != 0)
1613 return ret;
1614
1615 if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS)
1616 return SSH_ERR_INVALID_ARGUMENT;
1617 if (from->nprincipals > 0) {
1618 if ((to->principals = calloc(from->nprincipals,
1619 sizeof(*to->principals))) == NULL)
1620 return SSH_ERR_ALLOC_FAIL;
1621 for (i = 0; i < from->nprincipals; i++) {
1622 to->principals[i] = strdup(from->principals[i]);
1623 if (to->principals[i] == NULL) {
1624 to->nprincipals = i;
1625 return SSH_ERR_ALLOC_FAIL;
1626 }
1627 }
1628 }
1629 to->nprincipals = from->nprincipals;
1630 return 0;
1631}
1632
1633int
1634sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
1635{
1636 struct sshkey *n = NULL;
1637 int ret = SSH_ERR_INTERNAL_ERROR;
1638
djm@openbsd.org1a2663a2015-10-15 23:08:23 +00001639 *pkp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10001640 switch (k->type) {
1641#ifdef WITH_OPENSSL
1642 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +10001643 case KEY_DSA_CERT:
1644 if ((n = sshkey_new(k->type)) == NULL)
1645 return SSH_ERR_ALLOC_FAIL;
1646 if ((BN_copy(n->dsa->p, k->dsa->p) == NULL) ||
1647 (BN_copy(n->dsa->q, k->dsa->q) == NULL) ||
1648 (BN_copy(n->dsa->g, k->dsa->g) == NULL) ||
1649 (BN_copy(n->dsa->pub_key, k->dsa->pub_key) == NULL)) {
1650 sshkey_free(n);
1651 return SSH_ERR_ALLOC_FAIL;
1652 }
1653 break;
1654# ifdef OPENSSL_HAS_ECC
1655 case KEY_ECDSA:
1656 case KEY_ECDSA_CERT:
1657 if ((n = sshkey_new(k->type)) == NULL)
1658 return SSH_ERR_ALLOC_FAIL;
1659 n->ecdsa_nid = k->ecdsa_nid;
1660 n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1661 if (n->ecdsa == NULL) {
1662 sshkey_free(n);
1663 return SSH_ERR_ALLOC_FAIL;
1664 }
1665 if (EC_KEY_set_public_key(n->ecdsa,
1666 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1667 sshkey_free(n);
1668 return SSH_ERR_LIBCRYPTO_ERROR;
1669 }
1670 break;
1671# endif /* OPENSSL_HAS_ECC */
1672 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10001673 case KEY_RSA_CERT:
1674 if ((n = sshkey_new(k->type)) == NULL)
1675 return SSH_ERR_ALLOC_FAIL;
1676 if ((BN_copy(n->rsa->n, k->rsa->n) == NULL) ||
1677 (BN_copy(n->rsa->e, k->rsa->e) == NULL)) {
1678 sshkey_free(n);
1679 return SSH_ERR_ALLOC_FAIL;
1680 }
1681 break;
1682#endif /* WITH_OPENSSL */
1683 case KEY_ED25519:
1684 case KEY_ED25519_CERT:
1685 if ((n = sshkey_new(k->type)) == NULL)
1686 return SSH_ERR_ALLOC_FAIL;
1687 if (k->ed25519_pk != NULL) {
1688 if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1689 sshkey_free(n);
1690 return SSH_ERR_ALLOC_FAIL;
1691 }
1692 memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1693 }
1694 break;
1695 default:
1696 return SSH_ERR_KEY_TYPE_UNKNOWN;
1697 }
1698 if (sshkey_is_cert(k)) {
1699 if ((ret = sshkey_cert_copy(k, n)) != 0) {
1700 sshkey_free(n);
1701 return ret;
1702 }
1703 }
1704 *pkp = n;
1705 return 0;
1706}
1707
1708static int
djm@openbsd.org60b18252015-01-26 02:59:11 +00001709cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
Damien Miller86687062014-07-02 15:28:02 +10001710{
djm@openbsd.org60b18252015-01-26 02:59:11 +00001711 struct sshbuf *principals = NULL, *crit = NULL;
1712 struct sshbuf *exts = NULL, *ca = NULL;
1713 u_char *sig = NULL;
1714 size_t signed_len = 0, slen = 0, kidlen = 0;
Damien Miller86687062014-07-02 15:28:02 +10001715 int ret = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +10001716
1717 /* Copy the entire key blob for verification and later serialisation */
djm@openbsd.org60b18252015-01-26 02:59:11 +00001718 if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10001719 return ret;
1720
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00001721 /* Parse body of certificate up to signature */
1722 if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10001723 (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
1724 (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001725 (ret = sshbuf_froms(b, &principals)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10001726 (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
1727 (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001728 (ret = sshbuf_froms(b, &crit)) != 0 ||
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00001729 (ret = sshbuf_froms(b, &exts)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10001730 (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
djm@openbsd.org60b18252015-01-26 02:59:11 +00001731 (ret = sshbuf_froms(b, &ca)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10001732 /* XXX debug print error for ret */
1733 ret = SSH_ERR_INVALID_FORMAT;
1734 goto out;
1735 }
1736
1737 /* Signature is left in the buffer so we can calculate this length */
1738 signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
1739
1740 if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
1741 ret = SSH_ERR_INVALID_FORMAT;
1742 goto out;
1743 }
1744
1745 if (key->cert->type != SSH2_CERT_TYPE_USER &&
1746 key->cert->type != SSH2_CERT_TYPE_HOST) {
1747 ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
1748 goto out;
1749 }
1750
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001751 /* Parse principals section */
1752 while (sshbuf_len(principals) > 0) {
1753 char *principal = NULL;
1754 char **oprincipals = NULL;
1755
Damien Miller86687062014-07-02 15:28:02 +10001756 if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
1757 ret = SSH_ERR_INVALID_FORMAT;
1758 goto out;
1759 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001760 if ((ret = sshbuf_get_cstring(principals, &principal,
1761 NULL)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10001762 ret = SSH_ERR_INVALID_FORMAT;
1763 goto out;
1764 }
1765 oprincipals = key->cert->principals;
deraadt@openbsd.org9e509d42017-05-31 09:15:42 +00001766 key->cert->principals = recallocarray(key->cert->principals,
1767 key->cert->nprincipals, key->cert->nprincipals + 1,
1768 sizeof(*key->cert->principals));
Damien Miller86687062014-07-02 15:28:02 +10001769 if (key->cert->principals == NULL) {
1770 free(principal);
1771 key->cert->principals = oprincipals;
1772 ret = SSH_ERR_ALLOC_FAIL;
1773 goto out;
1774 }
1775 key->cert->principals[key->cert->nprincipals++] = principal;
1776 }
1777
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001778 /*
1779 * Stash a copies of the critical options and extensions sections
1780 * for later use.
1781 */
1782 if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
1783 (exts != NULL &&
1784 (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
Damien Miller86687062014-07-02 15:28:02 +10001785 goto out;
1786
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001787 /*
1788 * Validate critical options and extensions sections format.
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001789 */
1790 while (sshbuf_len(crit) != 0) {
1791 if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
1792 (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
1793 sshbuf_reset(key->cert->critical);
Damien Miller86687062014-07-02 15:28:02 +10001794 ret = SSH_ERR_INVALID_FORMAT;
1795 goto out;
1796 }
1797 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001798 while (exts != NULL && sshbuf_len(exts) != 0) {
1799 if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
1800 (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
1801 sshbuf_reset(key->cert->extensions);
Damien Miller86687062014-07-02 15:28:02 +10001802 ret = SSH_ERR_INVALID_FORMAT;
1803 goto out;
1804 }
1805 }
Damien Miller86687062014-07-02 15:28:02 +10001806
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001807 /* Parse CA key and check signature */
djm@openbsd.org60b18252015-01-26 02:59:11 +00001808 if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10001809 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1810 goto out;
1811 }
1812 if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
1813 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1814 goto out;
1815 }
Damien Miller86687062014-07-02 15:28:02 +10001816 if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1817 sshbuf_ptr(key->cert->certblob), signed_len, 0)) != 0)
1818 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001819
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001820 /* Success */
1821 ret = 0;
Damien Miller86687062014-07-02 15:28:02 +10001822 out:
djm@openbsd.org60b18252015-01-26 02:59:11 +00001823 sshbuf_free(ca);
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00001824 sshbuf_free(crit);
1825 sshbuf_free(exts);
1826 sshbuf_free(principals);
Damien Miller86687062014-07-02 15:28:02 +10001827 free(sig);
1828 return ret;
1829}
1830
1831static int
djm@openbsd.org60b18252015-01-26 02:59:11 +00001832sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
1833 int allow_cert)
Damien Miller86687062014-07-02 15:28:02 +10001834{
djm@openbsd.org54924b52015-01-14 10:46:28 +00001835 int type, ret = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +10001836 char *ktype = NULL, *curve = NULL;
1837 struct sshkey *key = NULL;
1838 size_t len;
1839 u_char *pk = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00001840 struct sshbuf *copy;
Damien Miller86687062014-07-02 15:28:02 +10001841#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
1842 EC_POINT *q = NULL;
1843#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
1844
1845#ifdef DEBUG_PK /* XXX */
djm@openbsd.org60b18252015-01-26 02:59:11 +00001846 sshbuf_dump(b, stderr);
Damien Miller86687062014-07-02 15:28:02 +10001847#endif
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00001848 if (keyp != NULL)
1849 *keyp = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00001850 if ((copy = sshbuf_fromb(b)) == NULL) {
1851 ret = SSH_ERR_ALLOC_FAIL;
1852 goto out;
1853 }
Damien Miller86687062014-07-02 15:28:02 +10001854 if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
1855 ret = SSH_ERR_INVALID_FORMAT;
1856 goto out;
1857 }
1858
1859 type = sshkey_type_from_name(ktype);
Damien Miller86687062014-07-02 15:28:02 +10001860 if (!allow_cert && sshkey_type_is_cert(type)) {
1861 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1862 goto out;
1863 }
1864 switch (type) {
1865#ifdef WITH_OPENSSL
1866 case KEY_RSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00001867 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10001868 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1869 ret = SSH_ERR_INVALID_FORMAT;
1870 goto out;
1871 }
1872 /* FALLTHROUGH */
1873 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10001874 if ((key = sshkey_new(type)) == NULL) {
1875 ret = SSH_ERR_ALLOC_FAIL;
1876 goto out;
1877 }
djm@openbsd.org3f4ea3c2015-04-03 22:17:27 +00001878 if (sshbuf_get_bignum2(b, key->rsa->e) != 0 ||
1879 sshbuf_get_bignum2(b, key->rsa->n) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10001880 ret = SSH_ERR_INVALID_FORMAT;
1881 goto out;
1882 }
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001883 if (BN_num_bits(key->rsa->n) < SSH_RSA_MINIMUM_MODULUS_SIZE) {
1884 ret = SSH_ERR_KEY_LENGTH;
1885 goto out;
1886 }
Damien Miller86687062014-07-02 15:28:02 +10001887#ifdef DEBUG_PK
1888 RSA_print_fp(stderr, key->rsa, 8);
1889#endif
1890 break;
1891 case KEY_DSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00001892 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10001893 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1894 ret = SSH_ERR_INVALID_FORMAT;
1895 goto out;
1896 }
1897 /* FALLTHROUGH */
1898 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +10001899 if ((key = sshkey_new(type)) == NULL) {
1900 ret = SSH_ERR_ALLOC_FAIL;
1901 goto out;
1902 }
djm@openbsd.org3f4ea3c2015-04-03 22:17:27 +00001903 if (sshbuf_get_bignum2(b, key->dsa->p) != 0 ||
1904 sshbuf_get_bignum2(b, key->dsa->q) != 0 ||
1905 sshbuf_get_bignum2(b, key->dsa->g) != 0 ||
1906 sshbuf_get_bignum2(b, key->dsa->pub_key) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10001907 ret = SSH_ERR_INVALID_FORMAT;
1908 goto out;
1909 }
1910#ifdef DEBUG_PK
1911 DSA_print_fp(stderr, key->dsa, 8);
1912#endif
1913 break;
1914 case KEY_ECDSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00001915 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10001916 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1917 ret = SSH_ERR_INVALID_FORMAT;
1918 goto out;
1919 }
1920 /* FALLTHROUGH */
1921# ifdef OPENSSL_HAS_ECC
1922 case KEY_ECDSA:
1923 if ((key = sshkey_new(type)) == NULL) {
1924 ret = SSH_ERR_ALLOC_FAIL;
1925 goto out;
1926 }
djm@openbsd.org54924b52015-01-14 10:46:28 +00001927 key->ecdsa_nid = sshkey_ecdsa_nid_from_name(ktype);
Damien Miller86687062014-07-02 15:28:02 +10001928 if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
1929 ret = SSH_ERR_INVALID_FORMAT;
1930 goto out;
1931 }
1932 if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
1933 ret = SSH_ERR_EC_CURVE_MISMATCH;
1934 goto out;
1935 }
1936 if (key->ecdsa != NULL)
1937 EC_KEY_free(key->ecdsa);
1938 if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
1939 == NULL) {
1940 ret = SSH_ERR_EC_CURVE_INVALID;
1941 goto out;
1942 }
1943 if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
1944 ret = SSH_ERR_ALLOC_FAIL;
1945 goto out;
1946 }
1947 if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
1948 ret = SSH_ERR_INVALID_FORMAT;
1949 goto out;
1950 }
1951 if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
1952 q) != 0) {
1953 ret = SSH_ERR_KEY_INVALID_EC_VALUE;
1954 goto out;
1955 }
1956 if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
1957 /* XXX assume it is a allocation error */
1958 ret = SSH_ERR_ALLOC_FAIL;
1959 goto out;
1960 }
1961#ifdef DEBUG_PK
1962 sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
1963#endif
1964 break;
1965# endif /* OPENSSL_HAS_ECC */
1966#endif /* WITH_OPENSSL */
1967 case KEY_ED25519_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00001968 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10001969 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
1970 ret = SSH_ERR_INVALID_FORMAT;
1971 goto out;
1972 }
1973 /* FALLTHROUGH */
1974 case KEY_ED25519:
1975 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
1976 goto out;
1977 if (len != ED25519_PK_SZ) {
1978 ret = SSH_ERR_INVALID_FORMAT;
1979 goto out;
1980 }
1981 if ((key = sshkey_new(type)) == NULL) {
1982 ret = SSH_ERR_ALLOC_FAIL;
1983 goto out;
1984 }
1985 key->ed25519_pk = pk;
1986 pk = NULL;
1987 break;
1988 case KEY_UNSPEC:
1989 if ((key = sshkey_new(type)) == NULL) {
1990 ret = SSH_ERR_ALLOC_FAIL;
1991 goto out;
1992 }
1993 break;
1994 default:
1995 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
1996 goto out;
1997 }
1998
1999 /* Parse certificate potion */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002000 if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002001 goto out;
2002
2003 if (key != NULL && sshbuf_len(b) != 0) {
2004 ret = SSH_ERR_INVALID_FORMAT;
2005 goto out;
2006 }
2007 ret = 0;
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00002008 if (keyp != NULL) {
2009 *keyp = key;
2010 key = NULL;
2011 }
Damien Miller86687062014-07-02 15:28:02 +10002012 out:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002013 sshbuf_free(copy);
Damien Miller86687062014-07-02 15:28:02 +10002014 sshkey_free(key);
2015 free(ktype);
2016 free(curve);
2017 free(pk);
2018#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2019 if (q != NULL)
2020 EC_POINT_free(q);
2021#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
2022 return ret;
2023}
2024
2025int
2026sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
2027{
djm@openbsd.org60b18252015-01-26 02:59:11 +00002028 struct sshbuf *b;
2029 int r;
2030
2031 if ((b = sshbuf_from(blob, blen)) == NULL)
2032 return SSH_ERR_ALLOC_FAIL;
2033 r = sshkey_from_blob_internal(b, keyp, 1);
2034 sshbuf_free(b);
2035 return r;
2036}
2037
2038int
2039sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
2040{
2041 return sshkey_from_blob_internal(b, keyp, 1);
2042}
2043
2044int
2045sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
2046{
2047 struct sshbuf *b;
2048 int r;
2049
2050 if ((r = sshbuf_froms(buf, &b)) != 0)
2051 return r;
2052 r = sshkey_from_blob_internal(b, keyp, 1);
2053 sshbuf_free(b);
2054 return r;
Damien Miller86687062014-07-02 15:28:02 +10002055}
2056
2057int
2058sshkey_sign(const struct sshkey *key,
2059 u_char **sigp, size_t *lenp,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002060 const u_char *data, size_t datalen, const char *alg, u_int compat)
Damien Miller86687062014-07-02 15:28:02 +10002061{
2062 if (sigp != NULL)
2063 *sigp = NULL;
2064 if (lenp != NULL)
2065 *lenp = 0;
2066 if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2067 return SSH_ERR_INVALID_ARGUMENT;
2068 switch (key->type) {
2069#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002070 case KEY_DSA_CERT:
2071 case KEY_DSA:
2072 return ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
2073# ifdef OPENSSL_HAS_ECC
2074 case KEY_ECDSA_CERT:
2075 case KEY_ECDSA:
2076 return ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
2077# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002078 case KEY_RSA_CERT:
2079 case KEY_RSA:
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002080 return ssh_rsa_sign(key, sigp, lenp, data, datalen, alg);
Damien Miller86687062014-07-02 15:28:02 +10002081#endif /* WITH_OPENSSL */
2082 case KEY_ED25519:
2083 case KEY_ED25519_CERT:
2084 return ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
2085 default:
2086 return SSH_ERR_KEY_TYPE_UNKNOWN;
2087 }
2088}
2089
2090/*
2091 * ssh_key_verify returns 0 for a correct signature and < 0 on error.
2092 */
2093int
2094sshkey_verify(const struct sshkey *key,
2095 const u_char *sig, size_t siglen,
2096 const u_char *data, size_t dlen, u_int compat)
2097{
djm@openbsd.org4cf87f42014-12-10 01:24:09 +00002098 if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
Damien Miller86687062014-07-02 15:28:02 +10002099 return SSH_ERR_INVALID_ARGUMENT;
2100 switch (key->type) {
2101#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002102 case KEY_DSA_CERT:
2103 case KEY_DSA:
2104 return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
2105# ifdef OPENSSL_HAS_ECC
2106 case KEY_ECDSA_CERT:
2107 case KEY_ECDSA:
2108 return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
2109# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002110 case KEY_RSA_CERT:
2111 case KEY_RSA:
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002112 return ssh_rsa_verify(key, sig, siglen, data, dlen);
Damien Miller86687062014-07-02 15:28:02 +10002113#endif /* WITH_OPENSSL */
2114 case KEY_ED25519:
2115 case KEY_ED25519_CERT:
2116 return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
2117 default:
2118 return SSH_ERR_KEY_TYPE_UNKNOWN;
2119 }
2120}
2121
2122/* Converts a private to a public key */
2123int
2124sshkey_demote(const struct sshkey *k, struct sshkey **dkp)
2125{
2126 struct sshkey *pk;
2127 int ret = SSH_ERR_INTERNAL_ERROR;
2128
djm@openbsd.org1a2663a2015-10-15 23:08:23 +00002129 *dkp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10002130 if ((pk = calloc(1, sizeof(*pk))) == NULL)
2131 return SSH_ERR_ALLOC_FAIL;
2132 pk->type = k->type;
2133 pk->flags = k->flags;
2134 pk->ecdsa_nid = k->ecdsa_nid;
2135 pk->dsa = NULL;
2136 pk->ecdsa = NULL;
2137 pk->rsa = NULL;
2138 pk->ed25519_pk = NULL;
2139 pk->ed25519_sk = NULL;
2140
2141 switch (k->type) {
2142#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002143 case KEY_RSA_CERT:
2144 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2145 goto fail;
2146 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +10002147 case KEY_RSA:
2148 if ((pk->rsa = RSA_new()) == NULL ||
2149 (pk->rsa->e = BN_dup(k->rsa->e)) == NULL ||
2150 (pk->rsa->n = BN_dup(k->rsa->n)) == NULL) {
2151 ret = SSH_ERR_ALLOC_FAIL;
2152 goto fail;
2153 }
2154 break;
Damien Miller86687062014-07-02 15:28:02 +10002155 case KEY_DSA_CERT:
2156 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2157 goto fail;
2158 /* FALLTHROUGH */
2159 case KEY_DSA:
2160 if ((pk->dsa = DSA_new()) == NULL ||
2161 (pk->dsa->p = BN_dup(k->dsa->p)) == NULL ||
2162 (pk->dsa->q = BN_dup(k->dsa->q)) == NULL ||
2163 (pk->dsa->g = BN_dup(k->dsa->g)) == NULL ||
2164 (pk->dsa->pub_key = BN_dup(k->dsa->pub_key)) == NULL) {
2165 ret = SSH_ERR_ALLOC_FAIL;
2166 goto fail;
2167 }
2168 break;
2169 case KEY_ECDSA_CERT:
2170 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2171 goto fail;
2172 /* FALLTHROUGH */
2173# ifdef OPENSSL_HAS_ECC
2174 case KEY_ECDSA:
2175 pk->ecdsa = EC_KEY_new_by_curve_name(pk->ecdsa_nid);
2176 if (pk->ecdsa == NULL) {
2177 ret = SSH_ERR_ALLOC_FAIL;
2178 goto fail;
2179 }
2180 if (EC_KEY_set_public_key(pk->ecdsa,
2181 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
2182 ret = SSH_ERR_LIBCRYPTO_ERROR;
2183 goto fail;
2184 }
2185 break;
2186# endif /* OPENSSL_HAS_ECC */
2187#endif /* WITH_OPENSSL */
2188 case KEY_ED25519_CERT:
2189 if ((ret = sshkey_cert_copy(k, pk)) != 0)
2190 goto fail;
2191 /* FALLTHROUGH */
2192 case KEY_ED25519:
2193 if (k->ed25519_pk != NULL) {
2194 if ((pk->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
2195 ret = SSH_ERR_ALLOC_FAIL;
2196 goto fail;
2197 }
2198 memcpy(pk->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
2199 }
2200 break;
2201 default:
2202 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2203 fail:
2204 sshkey_free(pk);
2205 return ret;
2206 }
2207 *dkp = pk;
2208 return 0;
2209}
2210
2211/* Convert a plain key to their _CERT equivalent */
2212int
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002213sshkey_to_certified(struct sshkey *k)
Damien Miller86687062014-07-02 15:28:02 +10002214{
2215 int newtype;
2216
2217 switch (k->type) {
2218#ifdef WITH_OPENSSL
2219 case KEY_RSA:
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002220 newtype = KEY_RSA_CERT;
Damien Miller86687062014-07-02 15:28:02 +10002221 break;
2222 case KEY_DSA:
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002223 newtype = KEY_DSA_CERT;
Damien Miller86687062014-07-02 15:28:02 +10002224 break;
2225 case KEY_ECDSA:
Damien Miller86687062014-07-02 15:28:02 +10002226 newtype = KEY_ECDSA_CERT;
2227 break;
2228#endif /* WITH_OPENSSL */
2229 case KEY_ED25519:
Damien Miller86687062014-07-02 15:28:02 +10002230 newtype = KEY_ED25519_CERT;
2231 break;
2232 default:
2233 return SSH_ERR_INVALID_ARGUMENT;
2234 }
2235 if ((k->cert = cert_new()) == NULL)
2236 return SSH_ERR_ALLOC_FAIL;
2237 k->type = newtype;
2238 return 0;
2239}
2240
2241/* Convert a certificate to its raw key equivalent */
2242int
2243sshkey_drop_cert(struct sshkey *k)
2244{
2245 if (!sshkey_type_is_cert(k->type))
2246 return SSH_ERR_KEY_TYPE_UNKNOWN;
2247 cert_free(k->cert);
2248 k->cert = NULL;
2249 k->type = sshkey_type_plain(k->type);
2250 return 0;
2251}
2252
2253/* Sign a certified key, (re-)generating the signed certblob. */
2254int
djm@openbsd.orga98339e2017-06-28 01:09:22 +00002255sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
2256 sshkey_certify_signer *signer, void *signer_ctx)
Damien Miller86687062014-07-02 15:28:02 +10002257{
2258 struct sshbuf *principals = NULL;
2259 u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
2260 size_t i, ca_len, sig_len;
2261 int ret = SSH_ERR_INTERNAL_ERROR;
2262 struct sshbuf *cert;
2263
2264 if (k == NULL || k->cert == NULL ||
2265 k->cert->certblob == NULL || ca == NULL)
2266 return SSH_ERR_INVALID_ARGUMENT;
2267 if (!sshkey_is_cert(k))
2268 return SSH_ERR_KEY_TYPE_UNKNOWN;
2269 if (!sshkey_type_is_valid_ca(ca->type))
2270 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2271
2272 if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
2273 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2274
2275 cert = k->cert->certblob; /* for readability */
2276 sshbuf_reset(cert);
2277 if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
2278 goto out;
2279
2280 /* -v01 certs put nonce first */
2281 arc4random_buf(&nonce, sizeof(nonce));
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002282 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2283 goto out;
Damien Miller86687062014-07-02 15:28:02 +10002284
2285 /* XXX this substantially duplicates to_blob(); refactor */
2286 switch (k->type) {
2287#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002288 case KEY_DSA_CERT:
2289 if ((ret = sshbuf_put_bignum2(cert, k->dsa->p)) != 0 ||
2290 (ret = sshbuf_put_bignum2(cert, k->dsa->q)) != 0 ||
2291 (ret = sshbuf_put_bignum2(cert, k->dsa->g)) != 0 ||
2292 (ret = sshbuf_put_bignum2(cert, k->dsa->pub_key)) != 0)
2293 goto out;
2294 break;
2295# ifdef OPENSSL_HAS_ECC
2296 case KEY_ECDSA_CERT:
2297 if ((ret = sshbuf_put_cstring(cert,
2298 sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
2299 (ret = sshbuf_put_ec(cert,
2300 EC_KEY_get0_public_key(k->ecdsa),
2301 EC_KEY_get0_group(k->ecdsa))) != 0)
2302 goto out;
2303 break;
2304# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002305 case KEY_RSA_CERT:
2306 if ((ret = sshbuf_put_bignum2(cert, k->rsa->e)) != 0 ||
2307 (ret = sshbuf_put_bignum2(cert, k->rsa->n)) != 0)
2308 goto out;
2309 break;
2310#endif /* WITH_OPENSSL */
2311 case KEY_ED25519_CERT:
2312 if ((ret = sshbuf_put_string(cert,
2313 k->ed25519_pk, ED25519_PK_SZ)) != 0)
2314 goto out;
2315 break;
2316 default:
2317 ret = SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org55e5bde2015-03-06 01:40:56 +00002318 goto out;
Damien Miller86687062014-07-02 15:28:02 +10002319 }
2320
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002321 if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
2322 (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002323 (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
2324 goto out;
2325
2326 if ((principals = sshbuf_new()) == NULL) {
2327 ret = SSH_ERR_ALLOC_FAIL;
2328 goto out;
2329 }
2330 for (i = 0; i < k->cert->nprincipals; i++) {
2331 if ((ret = sshbuf_put_cstring(principals,
2332 k->cert->principals[i])) != 0)
2333 goto out;
2334 }
2335 if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
2336 (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
2337 (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002338 (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
2339 (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
2340 (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
Damien Miller86687062014-07-02 15:28:02 +10002341 (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
2342 goto out;
2343
2344 /* Sign the whole mess */
djm@openbsd.orga98339e2017-06-28 01:09:22 +00002345 if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
2346 sshbuf_len(cert), alg, 0, signer_ctx)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002347 goto out;
2348
2349 /* Append signature and we are done */
2350 if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
2351 goto out;
2352 ret = 0;
2353 out:
2354 if (ret != 0)
2355 sshbuf_reset(cert);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +00002356 free(sig_blob);
2357 free(ca_blob);
mmcc@openbsd.org52d70782015-12-11 04:21:11 +00002358 sshbuf_free(principals);
Damien Miller86687062014-07-02 15:28:02 +10002359 return ret;
2360}
2361
djm@openbsd.orga98339e2017-06-28 01:09:22 +00002362static int
2363default_key_sign(const struct sshkey *key, u_char **sigp, size_t *lenp,
2364 const u_char *data, size_t datalen,
2365 const char *alg, u_int compat, void *ctx)
2366{
2367 if (ctx != NULL)
2368 return SSH_ERR_INVALID_ARGUMENT;
2369 return sshkey_sign(key, sigp, lenp, data, datalen, alg, compat);
2370}
2371
2372int
2373sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg)
2374{
2375 return sshkey_certify_custom(k, ca, alg, default_key_sign, NULL);
2376}
2377
Damien Miller86687062014-07-02 15:28:02 +10002378int
2379sshkey_cert_check_authority(const struct sshkey *k,
2380 int want_host, int require_principal,
2381 const char *name, const char **reason)
2382{
2383 u_int i, principal_matches;
2384 time_t now = time(NULL);
2385
2386 if (reason != NULL)
2387 *reason = NULL;
2388
2389 if (want_host) {
2390 if (k->cert->type != SSH2_CERT_TYPE_HOST) {
2391 *reason = "Certificate invalid: not a host certificate";
2392 return SSH_ERR_KEY_CERT_INVALID;
2393 }
2394 } else {
2395 if (k->cert->type != SSH2_CERT_TYPE_USER) {
2396 *reason = "Certificate invalid: not a user certificate";
2397 return SSH_ERR_KEY_CERT_INVALID;
2398 }
2399 }
2400 if (now < 0) {
2401 /* yikes - system clock before epoch! */
2402 *reason = "Certificate invalid: not yet valid";
2403 return SSH_ERR_KEY_CERT_INVALID;
2404 }
2405 if ((u_int64_t)now < k->cert->valid_after) {
2406 *reason = "Certificate invalid: not yet valid";
2407 return SSH_ERR_KEY_CERT_INVALID;
2408 }
2409 if ((u_int64_t)now >= k->cert->valid_before) {
2410 *reason = "Certificate invalid: expired";
2411 return SSH_ERR_KEY_CERT_INVALID;
2412 }
2413 if (k->cert->nprincipals == 0) {
2414 if (require_principal) {
2415 *reason = "Certificate lacks principal list";
2416 return SSH_ERR_KEY_CERT_INVALID;
2417 }
2418 } else if (name != NULL) {
2419 principal_matches = 0;
2420 for (i = 0; i < k->cert->nprincipals; i++) {
2421 if (strcmp(name, k->cert->principals[i]) == 0) {
2422 principal_matches = 1;
2423 break;
2424 }
2425 }
2426 if (!principal_matches) {
2427 *reason = "Certificate invalid: name is not a listed "
2428 "principal";
2429 return SSH_ERR_KEY_CERT_INVALID;
2430 }
2431 }
2432 return 0;
2433}
2434
djm@openbsd.org499cf362015-11-19 01:08:55 +00002435size_t
2436sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
2437{
2438 char from[32], to[32], ret[64];
2439 time_t tt;
2440 struct tm *tm;
2441
2442 *from = *to = '\0';
2443 if (cert->valid_after == 0 &&
2444 cert->valid_before == 0xffffffffffffffffULL)
2445 return strlcpy(s, "forever", l);
2446
2447 if (cert->valid_after != 0) {
2448 /* XXX revisit INT_MAX in 2038 :) */
2449 tt = cert->valid_after > INT_MAX ?
2450 INT_MAX : cert->valid_after;
2451 tm = localtime(&tt);
2452 strftime(from, sizeof(from), "%Y-%m-%dT%H:%M:%S", tm);
2453 }
2454 if (cert->valid_before != 0xffffffffffffffffULL) {
2455 /* XXX revisit INT_MAX in 2038 :) */
2456 tt = cert->valid_before > INT_MAX ?
2457 INT_MAX : cert->valid_before;
2458 tm = localtime(&tt);
2459 strftime(to, sizeof(to), "%Y-%m-%dT%H:%M:%S", tm);
2460 }
2461
2462 if (cert->valid_after == 0)
2463 snprintf(ret, sizeof(ret), "before %s", to);
2464 else if (cert->valid_before == 0xffffffffffffffffULL)
2465 snprintf(ret, sizeof(ret), "after %s", from);
2466 else
2467 snprintf(ret, sizeof(ret), "from %s to %s", from, to);
2468
2469 return strlcpy(s, ret, l);
2470}
2471
Damien Miller86687062014-07-02 15:28:02 +10002472int
2473sshkey_private_serialize(const struct sshkey *key, struct sshbuf *b)
2474{
2475 int r = SSH_ERR_INTERNAL_ERROR;
2476
2477 if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
2478 goto out;
2479 switch (key->type) {
2480#ifdef WITH_OPENSSL
2481 case KEY_RSA:
2482 if ((r = sshbuf_put_bignum2(b, key->rsa->n)) != 0 ||
2483 (r = sshbuf_put_bignum2(b, key->rsa->e)) != 0 ||
2484 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2485 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2486 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2487 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2488 goto out;
2489 break;
Damien Miller86687062014-07-02 15:28:02 +10002490 case KEY_RSA_CERT:
2491 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2492 r = SSH_ERR_INVALID_ARGUMENT;
2493 goto out;
2494 }
2495 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2496 (r = sshbuf_put_bignum2(b, key->rsa->d)) != 0 ||
2497 (r = sshbuf_put_bignum2(b, key->rsa->iqmp)) != 0 ||
2498 (r = sshbuf_put_bignum2(b, key->rsa->p)) != 0 ||
2499 (r = sshbuf_put_bignum2(b, key->rsa->q)) != 0)
2500 goto out;
2501 break;
2502 case KEY_DSA:
2503 if ((r = sshbuf_put_bignum2(b, key->dsa->p)) != 0 ||
2504 (r = sshbuf_put_bignum2(b, key->dsa->q)) != 0 ||
2505 (r = sshbuf_put_bignum2(b, key->dsa->g)) != 0 ||
2506 (r = sshbuf_put_bignum2(b, key->dsa->pub_key)) != 0 ||
2507 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2508 goto out;
2509 break;
Damien Miller86687062014-07-02 15:28:02 +10002510 case KEY_DSA_CERT:
2511 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2512 r = SSH_ERR_INVALID_ARGUMENT;
2513 goto out;
2514 }
2515 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2516 (r = sshbuf_put_bignum2(b, key->dsa->priv_key)) != 0)
2517 goto out;
2518 break;
2519# ifdef OPENSSL_HAS_ECC
2520 case KEY_ECDSA:
2521 if ((r = sshbuf_put_cstring(b,
2522 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
2523 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
2524 (r = sshbuf_put_bignum2(b,
2525 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2526 goto out;
2527 break;
2528 case KEY_ECDSA_CERT:
2529 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2530 r = SSH_ERR_INVALID_ARGUMENT;
2531 goto out;
2532 }
2533 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2534 (r = sshbuf_put_bignum2(b,
2535 EC_KEY_get0_private_key(key->ecdsa))) != 0)
2536 goto out;
2537 break;
2538# endif /* OPENSSL_HAS_ECC */
2539#endif /* WITH_OPENSSL */
2540 case KEY_ED25519:
2541 if ((r = sshbuf_put_string(b, key->ed25519_pk,
2542 ED25519_PK_SZ)) != 0 ||
2543 (r = sshbuf_put_string(b, key->ed25519_sk,
2544 ED25519_SK_SZ)) != 0)
2545 goto out;
2546 break;
2547 case KEY_ED25519_CERT:
2548 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2549 r = SSH_ERR_INVALID_ARGUMENT;
2550 goto out;
2551 }
2552 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2553 (r = sshbuf_put_string(b, key->ed25519_pk,
2554 ED25519_PK_SZ)) != 0 ||
2555 (r = sshbuf_put_string(b, key->ed25519_sk,
2556 ED25519_SK_SZ)) != 0)
2557 goto out;
2558 break;
2559 default:
2560 r = SSH_ERR_INVALID_ARGUMENT;
2561 goto out;
2562 }
2563 /* success */
2564 r = 0;
2565 out:
2566 return r;
2567}
2568
2569int
2570sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
2571{
2572 char *tname = NULL, *curve = NULL;
2573 struct sshkey *k = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00002574 size_t pklen = 0, sklen = 0;
Damien Miller86687062014-07-02 15:28:02 +10002575 int type, r = SSH_ERR_INTERNAL_ERROR;
2576 u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
2577#ifdef WITH_OPENSSL
2578 BIGNUM *exponent = NULL;
2579#endif /* WITH_OPENSSL */
2580
2581 if (kp != NULL)
2582 *kp = NULL;
2583 if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
2584 goto out;
2585 type = sshkey_type_from_name(tname);
2586 switch (type) {
2587#ifdef WITH_OPENSSL
2588 case KEY_DSA:
2589 if ((k = sshkey_new_private(type)) == NULL) {
2590 r = SSH_ERR_ALLOC_FAIL;
2591 goto out;
2592 }
2593 if ((r = sshbuf_get_bignum2(buf, k->dsa->p)) != 0 ||
2594 (r = sshbuf_get_bignum2(buf, k->dsa->q)) != 0 ||
2595 (r = sshbuf_get_bignum2(buf, k->dsa->g)) != 0 ||
2596 (r = sshbuf_get_bignum2(buf, k->dsa->pub_key)) != 0 ||
2597 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2598 goto out;
2599 break;
Damien Miller86687062014-07-02 15:28:02 +10002600 case KEY_DSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002601 if ((r = sshkey_froms(buf, &k)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002602 (r = sshkey_add_private(k)) != 0 ||
2603 (r = sshbuf_get_bignum2(buf, k->dsa->priv_key)) != 0)
2604 goto out;
2605 break;
2606# ifdef OPENSSL_HAS_ECC
2607 case KEY_ECDSA:
2608 if ((k = sshkey_new_private(type)) == NULL) {
2609 r = SSH_ERR_ALLOC_FAIL;
2610 goto out;
2611 }
2612 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
2613 r = SSH_ERR_INVALID_ARGUMENT;
2614 goto out;
2615 }
2616 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
2617 goto out;
2618 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2619 r = SSH_ERR_EC_CURVE_MISMATCH;
2620 goto out;
2621 }
2622 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
2623 if (k->ecdsa == NULL || (exponent = BN_new()) == NULL) {
2624 r = SSH_ERR_LIBCRYPTO_ERROR;
2625 goto out;
2626 }
2627 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
2628 (r = sshbuf_get_bignum2(buf, exponent)))
2629 goto out;
2630 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2631 r = SSH_ERR_LIBCRYPTO_ERROR;
2632 goto out;
2633 }
2634 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
jsg@openbsd.orgf3a3ea12015-09-02 07:51:12 +00002635 EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002636 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2637 goto out;
2638 break;
2639 case KEY_ECDSA_CERT:
2640 if ((exponent = BN_new()) == NULL) {
2641 r = SSH_ERR_LIBCRYPTO_ERROR;
2642 goto out;
2643 }
djm@openbsd.org60b18252015-01-26 02:59:11 +00002644 if ((r = sshkey_froms(buf, &k)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002645 (r = sshkey_add_private(k)) != 0 ||
2646 (r = sshbuf_get_bignum2(buf, exponent)) != 0)
2647 goto out;
2648 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2649 r = SSH_ERR_LIBCRYPTO_ERROR;
2650 goto out;
2651 }
2652 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
jsg@openbsd.orgf3a3ea12015-09-02 07:51:12 +00002653 EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002654 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2655 goto out;
2656 break;
2657# endif /* OPENSSL_HAS_ECC */
2658 case KEY_RSA:
2659 if ((k = sshkey_new_private(type)) == NULL) {
2660 r = SSH_ERR_ALLOC_FAIL;
2661 goto out;
2662 }
2663 if ((r = sshbuf_get_bignum2(buf, k->rsa->n)) != 0 ||
2664 (r = sshbuf_get_bignum2(buf, k->rsa->e)) != 0 ||
2665 (r = sshbuf_get_bignum2(buf, k->rsa->d)) != 0 ||
2666 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp)) != 0 ||
2667 (r = sshbuf_get_bignum2(buf, k->rsa->p)) != 0 ||
2668 (r = sshbuf_get_bignum2(buf, k->rsa->q)) != 0 ||
djm@openbsd.org83fa3a02017-07-01 13:50:45 +00002669 (r = ssh_rsa_generate_additional_parameters(k)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002670 goto out;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00002671 if (BN_num_bits(k->rsa->n) < SSH_RSA_MINIMUM_MODULUS_SIZE) {
2672 r = SSH_ERR_KEY_LENGTH;
2673 goto out;
2674 }
Damien Miller86687062014-07-02 15:28:02 +10002675 break;
Damien Miller86687062014-07-02 15:28:02 +10002676 case KEY_RSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002677 if ((r = sshkey_froms(buf, &k)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002678 (r = sshkey_add_private(k)) != 0 ||
jsg@openbsd.orgf3a3ea12015-09-02 07:51:12 +00002679 (r = sshbuf_get_bignum2(buf, k->rsa->d)) != 0 ||
2680 (r = sshbuf_get_bignum2(buf, k->rsa->iqmp)) != 0 ||
2681 (r = sshbuf_get_bignum2(buf, k->rsa->p)) != 0 ||
2682 (r = sshbuf_get_bignum2(buf, k->rsa->q)) != 0 ||
djm@openbsd.org83fa3a02017-07-01 13:50:45 +00002683 (r = ssh_rsa_generate_additional_parameters(k)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002684 goto out;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00002685 if (BN_num_bits(k->rsa->n) < SSH_RSA_MINIMUM_MODULUS_SIZE) {
2686 r = SSH_ERR_KEY_LENGTH;
2687 goto out;
2688 }
Damien Miller86687062014-07-02 15:28:02 +10002689 break;
2690#endif /* WITH_OPENSSL */
2691 case KEY_ED25519:
2692 if ((k = sshkey_new_private(type)) == NULL) {
2693 r = SSH_ERR_ALLOC_FAIL;
2694 goto out;
2695 }
2696 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2697 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2698 goto out;
2699 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2700 r = SSH_ERR_INVALID_FORMAT;
2701 goto out;
2702 }
2703 k->ed25519_pk = ed25519_pk;
2704 k->ed25519_sk = ed25519_sk;
2705 ed25519_pk = ed25519_sk = NULL;
2706 break;
2707 case KEY_ED25519_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002708 if ((r = sshkey_froms(buf, &k)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002709 (r = sshkey_add_private(k)) != 0 ||
2710 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
2711 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
2712 goto out;
2713 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
2714 r = SSH_ERR_INVALID_FORMAT;
2715 goto out;
2716 }
2717 k->ed25519_pk = ed25519_pk;
2718 k->ed25519_sk = ed25519_sk;
2719 ed25519_pk = ed25519_sk = NULL;
2720 break;
2721 default:
2722 r = SSH_ERR_KEY_TYPE_UNKNOWN;
2723 goto out;
2724 }
2725#ifdef WITH_OPENSSL
2726 /* enable blinding */
2727 switch (k->type) {
2728 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10002729 case KEY_RSA_CERT:
Damien Miller86687062014-07-02 15:28:02 +10002730 if (RSA_blinding_on(k->rsa, NULL) != 1) {
2731 r = SSH_ERR_LIBCRYPTO_ERROR;
2732 goto out;
2733 }
2734 break;
2735 }
2736#endif /* WITH_OPENSSL */
2737 /* success */
2738 r = 0;
2739 if (kp != NULL) {
2740 *kp = k;
2741 k = NULL;
2742 }
2743 out:
2744 free(tname);
2745 free(curve);
2746#ifdef WITH_OPENSSL
2747 if (exponent != NULL)
2748 BN_clear_free(exponent);
2749#endif /* WITH_OPENSSL */
2750 sshkey_free(k);
2751 if (ed25519_pk != NULL) {
2752 explicit_bzero(ed25519_pk, pklen);
2753 free(ed25519_pk);
2754 }
2755 if (ed25519_sk != NULL) {
2756 explicit_bzero(ed25519_sk, sklen);
2757 free(ed25519_sk);
2758 }
2759 return r;
2760}
2761
2762#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
2763int
2764sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
2765{
2766 BN_CTX *bnctx;
2767 EC_POINT *nq = NULL;
2768 BIGNUM *order, *x, *y, *tmp;
2769 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2770
djm@openbsd.orga571dbc2016-10-04 21:34:40 +00002771 /*
2772 * NB. This assumes OpenSSL has already verified that the public
2773 * point lies on the curve. This is done by EC_POINT_oct2point()
2774 * implicitly calling EC_POINT_is_on_curve(). If this code is ever
2775 * reachable with public points not unmarshalled using
2776 * EC_POINT_oct2point then the caller will need to explicitly check.
2777 */
2778
Damien Miller86687062014-07-02 15:28:02 +10002779 if ((bnctx = BN_CTX_new()) == NULL)
2780 return SSH_ERR_ALLOC_FAIL;
2781 BN_CTX_start(bnctx);
2782
2783 /*
2784 * We shouldn't ever hit this case because bignum_get_ecpoint()
2785 * refuses to load GF2m points.
2786 */
2787 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2788 NID_X9_62_prime_field)
2789 goto out;
2790
2791 /* Q != infinity */
2792 if (EC_POINT_is_at_infinity(group, public))
2793 goto out;
2794
2795 if ((x = BN_CTX_get(bnctx)) == NULL ||
2796 (y = BN_CTX_get(bnctx)) == NULL ||
2797 (order = BN_CTX_get(bnctx)) == NULL ||
2798 (tmp = BN_CTX_get(bnctx)) == NULL) {
2799 ret = SSH_ERR_ALLOC_FAIL;
2800 goto out;
2801 }
2802
2803 /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
2804 if (EC_GROUP_get_order(group, order, bnctx) != 1 ||
2805 EC_POINT_get_affine_coordinates_GFp(group, public,
2806 x, y, bnctx) != 1) {
2807 ret = SSH_ERR_LIBCRYPTO_ERROR;
2808 goto out;
2809 }
2810 if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
2811 BN_num_bits(y) <= BN_num_bits(order) / 2)
2812 goto out;
2813
2814 /* nQ == infinity (n == order of subgroup) */
2815 if ((nq = EC_POINT_new(group)) == NULL) {
2816 ret = SSH_ERR_ALLOC_FAIL;
2817 goto out;
2818 }
2819 if (EC_POINT_mul(group, nq, NULL, public, order, bnctx) != 1) {
2820 ret = SSH_ERR_LIBCRYPTO_ERROR;
2821 goto out;
2822 }
2823 if (EC_POINT_is_at_infinity(group, nq) != 1)
2824 goto out;
2825
2826 /* x < order - 1, y < order - 1 */
2827 if (!BN_sub(tmp, order, BN_value_one())) {
2828 ret = SSH_ERR_LIBCRYPTO_ERROR;
2829 goto out;
2830 }
2831 if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
2832 goto out;
2833 ret = 0;
2834 out:
2835 BN_CTX_free(bnctx);
2836 if (nq != NULL)
2837 EC_POINT_free(nq);
2838 return ret;
2839}
2840
2841int
2842sshkey_ec_validate_private(const EC_KEY *key)
2843{
2844 BN_CTX *bnctx;
2845 BIGNUM *order, *tmp;
2846 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2847
2848 if ((bnctx = BN_CTX_new()) == NULL)
2849 return SSH_ERR_ALLOC_FAIL;
2850 BN_CTX_start(bnctx);
2851
2852 if ((order = BN_CTX_get(bnctx)) == NULL ||
2853 (tmp = BN_CTX_get(bnctx)) == NULL) {
2854 ret = SSH_ERR_ALLOC_FAIL;
2855 goto out;
2856 }
2857
2858 /* log2(private) > log2(order)/2 */
2859 if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) {
2860 ret = SSH_ERR_LIBCRYPTO_ERROR;
2861 goto out;
2862 }
2863 if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
2864 BN_num_bits(order) / 2)
2865 goto out;
2866
2867 /* private < order - 1 */
2868 if (!BN_sub(tmp, order, BN_value_one())) {
2869 ret = SSH_ERR_LIBCRYPTO_ERROR;
2870 goto out;
2871 }
2872 if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
2873 goto out;
2874 ret = 0;
2875 out:
2876 BN_CTX_free(bnctx);
2877 return ret;
2878}
2879
2880void
2881sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
2882{
2883 BIGNUM *x, *y;
2884 BN_CTX *bnctx;
2885
2886 if (point == NULL) {
2887 fputs("point=(NULL)\n", stderr);
2888 return;
2889 }
2890 if ((bnctx = BN_CTX_new()) == NULL) {
2891 fprintf(stderr, "%s: BN_CTX_new failed\n", __func__);
2892 return;
2893 }
2894 BN_CTX_start(bnctx);
2895 if ((x = BN_CTX_get(bnctx)) == NULL ||
2896 (y = BN_CTX_get(bnctx)) == NULL) {
2897 fprintf(stderr, "%s: BN_CTX_get failed\n", __func__);
2898 return;
2899 }
2900 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
2901 NID_X9_62_prime_field) {
2902 fprintf(stderr, "%s: group is not a prime field\n", __func__);
2903 return;
2904 }
2905 if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y,
2906 bnctx) != 1) {
2907 fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
2908 __func__);
2909 return;
2910 }
2911 fputs("x=", stderr);
2912 BN_print_fp(stderr, x);
2913 fputs("\ny=", stderr);
2914 BN_print_fp(stderr, y);
2915 fputs("\n", stderr);
2916 BN_CTX_free(bnctx);
2917}
2918
2919void
2920sshkey_dump_ec_key(const EC_KEY *key)
2921{
2922 const BIGNUM *exponent;
2923
2924 sshkey_dump_ec_point(EC_KEY_get0_group(key),
2925 EC_KEY_get0_public_key(key));
2926 fputs("exponent=", stderr);
2927 if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
2928 fputs("(NULL)", stderr);
2929 else
2930 BN_print_fp(stderr, EC_KEY_get0_private_key(key));
2931 fputs("\n", stderr);
2932}
2933#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
2934
2935static int
2936sshkey_private_to_blob2(const struct sshkey *prv, struct sshbuf *blob,
2937 const char *passphrase, const char *comment, const char *ciphername,
2938 int rounds)
2939{
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002940 u_char *cp, *key = NULL, *pubkeyblob = NULL;
Damien Miller86687062014-07-02 15:28:02 +10002941 u_char salt[SALT_LEN];
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002942 char *b64 = NULL;
Damien Miller86687062014-07-02 15:28:02 +10002943 size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
2944 u_int check;
2945 int r = SSH_ERR_INTERNAL_ERROR;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00002946 struct sshcipher_ctx *ciphercontext = NULL;
Damien Miller86687062014-07-02 15:28:02 +10002947 const struct sshcipher *cipher;
2948 const char *kdfname = KDFNAME;
2949 struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
2950
Damien Miller86687062014-07-02 15:28:02 +10002951 if (rounds <= 0)
2952 rounds = DEFAULT_ROUNDS;
2953 if (passphrase == NULL || !strlen(passphrase)) {
2954 ciphername = "none";
2955 kdfname = "none";
2956 } else if (ciphername == NULL)
2957 ciphername = DEFAULT_CIPHERNAME;
Damien Miller86687062014-07-02 15:28:02 +10002958 if ((cipher = cipher_by_name(ciphername)) == NULL) {
djm@openbsd.orgcdccebd2017-04-30 23:15:04 +00002959 r = SSH_ERR_INVALID_ARGUMENT;
Damien Miller86687062014-07-02 15:28:02 +10002960 goto out;
2961 }
2962
2963 if ((kdf = sshbuf_new()) == NULL ||
2964 (encoded = sshbuf_new()) == NULL ||
2965 (encrypted = sshbuf_new()) == NULL) {
2966 r = SSH_ERR_ALLOC_FAIL;
2967 goto out;
2968 }
2969 blocksize = cipher_blocksize(cipher);
2970 keylen = cipher_keylen(cipher);
2971 ivlen = cipher_ivlen(cipher);
2972 authlen = cipher_authlen(cipher);
2973 if ((key = calloc(1, keylen + ivlen)) == NULL) {
2974 r = SSH_ERR_ALLOC_FAIL;
2975 goto out;
2976 }
2977 if (strcmp(kdfname, "bcrypt") == 0) {
2978 arc4random_buf(salt, SALT_LEN);
2979 if (bcrypt_pbkdf(passphrase, strlen(passphrase),
2980 salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
2981 r = SSH_ERR_INVALID_ARGUMENT;
2982 goto out;
2983 }
2984 if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
2985 (r = sshbuf_put_u32(kdf, rounds)) != 0)
2986 goto out;
2987 } else if (strcmp(kdfname, "none") != 0) {
2988 /* Unsupported KDF type */
2989 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
2990 goto out;
2991 }
2992 if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
2993 key + keylen, ivlen, 1)) != 0)
2994 goto out;
2995
2996 if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
2997 (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
2998 (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
2999 (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
3000 (r = sshbuf_put_u32(encoded, 1)) != 0 || /* number of keys */
3001 (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
3002 (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
3003 goto out;
3004
3005 /* set up the buffer that will be encrypted */
3006
3007 /* Random check bytes */
3008 check = arc4random();
3009 if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
3010 (r = sshbuf_put_u32(encrypted, check)) != 0)
3011 goto out;
3012
3013 /* append private key and comment*/
3014 if ((r = sshkey_private_serialize(prv, encrypted)) != 0 ||
3015 (r = sshbuf_put_cstring(encrypted, comment)) != 0)
3016 goto out;
3017
3018 /* padding */
3019 i = 0;
3020 while (sshbuf_len(encrypted) % blocksize) {
3021 if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
3022 goto out;
3023 }
3024
3025 /* length in destination buffer */
3026 if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
3027 goto out;
3028
3029 /* encrypt */
3030 if ((r = sshbuf_reserve(encoded,
3031 sshbuf_len(encrypted) + authlen, &cp)) != 0)
3032 goto out;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00003033 if ((r = cipher_crypt(ciphercontext, 0, cp,
Damien Miller86687062014-07-02 15:28:02 +10003034 sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
3035 goto out;
3036
3037 /* uuencode */
3038 if ((b64 = sshbuf_dtob64(encoded)) == NULL) {
3039 r = SSH_ERR_ALLOC_FAIL;
3040 goto out;
3041 }
3042
3043 sshbuf_reset(blob);
3044 if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0)
3045 goto out;
3046 for (i = 0; i < strlen(b64); i++) {
3047 if ((r = sshbuf_put_u8(blob, b64[i])) != 0)
3048 goto out;
3049 /* insert line breaks */
3050 if (i % 70 == 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3051 goto out;
3052 }
3053 if (i % 70 != 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3054 goto out;
3055 if ((r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
3056 goto out;
3057
3058 /* success */
3059 r = 0;
3060
3061 out:
3062 sshbuf_free(kdf);
3063 sshbuf_free(encoded);
3064 sshbuf_free(encrypted);
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00003065 cipher_free(ciphercontext);
Damien Miller86687062014-07-02 15:28:02 +10003066 explicit_bzero(salt, sizeof(salt));
3067 if (key != NULL) {
3068 explicit_bzero(key, keylen + ivlen);
3069 free(key);
3070 }
3071 if (pubkeyblob != NULL) {
3072 explicit_bzero(pubkeyblob, pubkeylen);
3073 free(pubkeyblob);
3074 }
3075 if (b64 != NULL) {
3076 explicit_bzero(b64, strlen(b64));
3077 free(b64);
3078 }
3079 return r;
3080}
3081
3082static int
3083sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
3084 struct sshkey **keyp, char **commentp)
3085{
3086 char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
3087 const struct sshcipher *cipher = NULL;
3088 const u_char *cp;
3089 int r = SSH_ERR_INTERNAL_ERROR;
3090 size_t encoded_len;
djm@openbsd.org63ebf012015-05-08 03:17:49 +00003091 size_t i, keylen = 0, ivlen = 0, authlen = 0, slen = 0;
Damien Miller86687062014-07-02 15:28:02 +10003092 struct sshbuf *encoded = NULL, *decoded = NULL;
3093 struct sshbuf *kdf = NULL, *decrypted = NULL;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00003094 struct sshcipher_ctx *ciphercontext = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003095 struct sshkey *k = NULL;
3096 u_char *key = NULL, *salt = NULL, *dp, pad, last;
3097 u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
3098
Damien Miller86687062014-07-02 15:28:02 +10003099 if (keyp != NULL)
3100 *keyp = NULL;
3101 if (commentp != NULL)
3102 *commentp = NULL;
3103
3104 if ((encoded = sshbuf_new()) == NULL ||
3105 (decoded = sshbuf_new()) == NULL ||
3106 (decrypted = sshbuf_new()) == NULL) {
3107 r = SSH_ERR_ALLOC_FAIL;
3108 goto out;
3109 }
3110
3111 /* check preamble */
3112 cp = sshbuf_ptr(blob);
3113 encoded_len = sshbuf_len(blob);
3114 if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
3115 memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
3116 r = SSH_ERR_INVALID_FORMAT;
3117 goto out;
3118 }
3119 cp += MARK_BEGIN_LEN;
3120 encoded_len -= MARK_BEGIN_LEN;
3121
3122 /* Look for end marker, removing whitespace as we go */
3123 while (encoded_len > 0) {
3124 if (*cp != '\n' && *cp != '\r') {
3125 if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
3126 goto out;
3127 }
3128 last = *cp;
3129 encoded_len--;
3130 cp++;
3131 if (last == '\n') {
3132 if (encoded_len >= MARK_END_LEN &&
3133 memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
3134 /* \0 terminate */
3135 if ((r = sshbuf_put_u8(encoded, 0)) != 0)
3136 goto out;
3137 break;
3138 }
3139 }
3140 }
3141 if (encoded_len == 0) {
3142 r = SSH_ERR_INVALID_FORMAT;
3143 goto out;
3144 }
3145
3146 /* decode base64 */
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003147 if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003148 goto out;
3149
3150 /* check magic */
3151 if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
3152 memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
3153 r = SSH_ERR_INVALID_FORMAT;
3154 goto out;
3155 }
3156 /* parse public portion of key */
3157 if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
3158 (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
3159 (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
3160 (r = sshbuf_froms(decoded, &kdf)) != 0 ||
3161 (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
3162 (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
3163 (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
3164 goto out;
3165
3166 if ((cipher = cipher_by_name(ciphername)) == NULL) {
3167 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3168 goto out;
3169 }
3170 if ((passphrase == NULL || strlen(passphrase) == 0) &&
3171 strcmp(ciphername, "none") != 0) {
3172 /* passphrase required */
3173 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3174 goto out;
3175 }
3176 if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
3177 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3178 goto out;
3179 }
3180 if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
3181 r = SSH_ERR_INVALID_FORMAT;
3182 goto out;
3183 }
3184 if (nkeys != 1) {
3185 /* XXX only one key supported */
3186 r = SSH_ERR_INVALID_FORMAT;
3187 goto out;
3188 }
3189
3190 /* check size of encrypted key blob */
3191 blocksize = cipher_blocksize(cipher);
3192 if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
3193 r = SSH_ERR_INVALID_FORMAT;
3194 goto out;
3195 }
3196
3197 /* setup key */
3198 keylen = cipher_keylen(cipher);
3199 ivlen = cipher_ivlen(cipher);
djm@openbsd.org63ebf012015-05-08 03:17:49 +00003200 authlen = cipher_authlen(cipher);
Damien Miller86687062014-07-02 15:28:02 +10003201 if ((key = calloc(1, keylen + ivlen)) == NULL) {
3202 r = SSH_ERR_ALLOC_FAIL;
3203 goto out;
3204 }
3205 if (strcmp(kdfname, "bcrypt") == 0) {
3206 if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
3207 (r = sshbuf_get_u32(kdf, &rounds)) != 0)
3208 goto out;
3209 if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
3210 key, keylen + ivlen, rounds) < 0) {
3211 r = SSH_ERR_INVALID_FORMAT;
3212 goto out;
3213 }
3214 }
3215
djm@openbsd.org63ebf012015-05-08 03:17:49 +00003216 /* check that an appropriate amount of auth data is present */
3217 if (sshbuf_len(decoded) < encrypted_len + authlen) {
3218 r = SSH_ERR_INVALID_FORMAT;
3219 goto out;
3220 }
3221
Damien Miller86687062014-07-02 15:28:02 +10003222 /* decrypt private portion of key */
3223 if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
3224 (r = cipher_init(&ciphercontext, cipher, key, keylen,
3225 key + keylen, ivlen, 0)) != 0)
3226 goto out;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00003227 if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
djm@openbsd.org63ebf012015-05-08 03:17:49 +00003228 encrypted_len, 0, authlen)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10003229 /* an integrity error here indicates an incorrect passphrase */
3230 if (r == SSH_ERR_MAC_INVALID)
3231 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3232 goto out;
3233 }
djm@openbsd.org63ebf012015-05-08 03:17:49 +00003234 if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003235 goto out;
3236 /* there should be no trailing data */
3237 if (sshbuf_len(decoded) != 0) {
3238 r = SSH_ERR_INVALID_FORMAT;
3239 goto out;
3240 }
3241
3242 /* check check bytes */
3243 if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
3244 (r = sshbuf_get_u32(decrypted, &check2)) != 0)
3245 goto out;
3246 if (check1 != check2) {
3247 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3248 goto out;
3249 }
3250
3251 /* Load the private key and comment */
3252 if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
3253 (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
3254 goto out;
3255
3256 /* Check deterministic padding */
3257 i = 0;
3258 while (sshbuf_len(decrypted)) {
3259 if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
3260 goto out;
3261 if (pad != (++i & 0xff)) {
3262 r = SSH_ERR_INVALID_FORMAT;
3263 goto out;
3264 }
3265 }
3266
3267 /* XXX decode pubkey and check against private */
3268
3269 /* success */
3270 r = 0;
3271 if (keyp != NULL) {
3272 *keyp = k;
3273 k = NULL;
3274 }
3275 if (commentp != NULL) {
3276 *commentp = comment;
3277 comment = NULL;
3278 }
3279 out:
3280 pad = 0;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00003281 cipher_free(ciphercontext);
Damien Miller86687062014-07-02 15:28:02 +10003282 free(ciphername);
3283 free(kdfname);
3284 free(comment);
3285 if (salt != NULL) {
3286 explicit_bzero(salt, slen);
3287 free(salt);
3288 }
3289 if (key != NULL) {
3290 explicit_bzero(key, keylen + ivlen);
3291 free(key);
3292 }
3293 sshbuf_free(encoded);
3294 sshbuf_free(decoded);
3295 sshbuf_free(kdf);
3296 sshbuf_free(decrypted);
3297 sshkey_free(k);
3298 return r;
3299}
3300
Damien Miller86687062014-07-02 15:28:02 +10003301
3302#ifdef WITH_OPENSSL
3303/* convert SSH v2 key in OpenSSL PEM format */
3304static int
3305sshkey_private_pem_to_blob(struct sshkey *key, struct sshbuf *blob,
3306 const char *_passphrase, const char *comment)
3307{
3308 int success, r;
3309 int blen, len = strlen(_passphrase);
3310 u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
Darren Tucker8fed0a52017-03-29 10:16:15 +11003311 const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
Damien Miller86687062014-07-02 15:28:02 +10003312 const u_char *bptr;
3313 BIO *bio = NULL;
3314
3315 if (len > 0 && len <= 4)
3316 return SSH_ERR_PASSPHRASE_TOO_SHORT;
3317 if ((bio = BIO_new(BIO_s_mem())) == NULL)
3318 return SSH_ERR_ALLOC_FAIL;
3319
3320 switch (key->type) {
3321 case KEY_DSA:
3322 success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
3323 cipher, passphrase, len, NULL, NULL);
3324 break;
3325#ifdef OPENSSL_HAS_ECC
3326 case KEY_ECDSA:
3327 success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
3328 cipher, passphrase, len, NULL, NULL);
3329 break;
3330#endif
3331 case KEY_RSA:
3332 success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
3333 cipher, passphrase, len, NULL, NULL);
3334 break;
3335 default:
3336 success = 0;
3337 break;
3338 }
3339 if (success == 0) {
3340 r = SSH_ERR_LIBCRYPTO_ERROR;
3341 goto out;
3342 }
3343 if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
3344 r = SSH_ERR_INTERNAL_ERROR;
3345 goto out;
3346 }
3347 if ((r = sshbuf_put(blob, bptr, blen)) != 0)
3348 goto out;
3349 r = 0;
3350 out:
3351 BIO_free(bio);
3352 return r;
3353}
3354#endif /* WITH_OPENSSL */
3355
3356/* Serialise "key" to buffer "blob" */
3357int
3358sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
3359 const char *passphrase, const char *comment,
3360 int force_new_format, const char *new_format_cipher, int new_format_rounds)
3361{
3362 switch (key->type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00003363#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10003364 case KEY_DSA:
3365 case KEY_ECDSA:
3366 case KEY_RSA:
3367 if (force_new_format) {
3368 return sshkey_private_to_blob2(key, blob, passphrase,
3369 comment, new_format_cipher, new_format_rounds);
3370 }
3371 return sshkey_private_pem_to_blob(key, blob,
3372 passphrase, comment);
3373#endif /* WITH_OPENSSL */
3374 case KEY_ED25519:
3375 return sshkey_private_to_blob2(key, blob, passphrase,
3376 comment, new_format_cipher, new_format_rounds);
3377 default:
3378 return SSH_ERR_KEY_TYPE_UNKNOWN;
3379 }
3380}
3381
Damien Miller86687062014-07-02 15:28:02 +10003382
3383#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003384static int
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00003385translate_libcrypto_error(unsigned long pem_err)
3386{
3387 int pem_reason = ERR_GET_REASON(pem_err);
3388
3389 switch (ERR_GET_LIB(pem_err)) {
3390 case ERR_LIB_PEM:
3391 switch (pem_reason) {
3392 case PEM_R_BAD_PASSWORD_READ:
3393 case PEM_R_PROBLEMS_GETTING_PASSWORD:
3394 case PEM_R_BAD_DECRYPT:
3395 return SSH_ERR_KEY_WRONG_PASSPHRASE;
3396 default:
3397 return SSH_ERR_INVALID_FORMAT;
3398 }
3399 case ERR_LIB_EVP:
3400 switch (pem_reason) {
3401 case EVP_R_BAD_DECRYPT:
3402 return SSH_ERR_KEY_WRONG_PASSPHRASE;
3403 case EVP_R_BN_DECODE_ERROR:
3404 case EVP_R_DECODE_ERROR:
3405#ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
3406 case EVP_R_PRIVATE_KEY_DECODE_ERROR:
3407#endif
3408 return SSH_ERR_INVALID_FORMAT;
3409 default:
3410 return SSH_ERR_LIBCRYPTO_ERROR;
3411 }
3412 case ERR_LIB_ASN1:
3413 return SSH_ERR_INVALID_FORMAT;
3414 }
3415 return SSH_ERR_LIBCRYPTO_ERROR;
3416}
3417
3418static void
3419clear_libcrypto_errors(void)
3420{
3421 while (ERR_get_error() != 0)
3422 ;
3423}
3424
3425/*
3426 * Translate OpenSSL error codes to determine whether
3427 * passphrase is required/incorrect.
3428 */
3429static int
3430convert_libcrypto_error(void)
3431{
3432 /*
3433 * Some password errors are reported at the beginning
3434 * of the error queue.
3435 */
3436 if (translate_libcrypto_error(ERR_peek_error()) ==
3437 SSH_ERR_KEY_WRONG_PASSPHRASE)
3438 return SSH_ERR_KEY_WRONG_PASSPHRASE;
3439 return translate_libcrypto_error(ERR_peek_last_error());
3440}
3441
3442static int
Damien Miller86687062014-07-02 15:28:02 +10003443sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003444 const char *passphrase, struct sshkey **keyp)
Damien Miller86687062014-07-02 15:28:02 +10003445{
3446 EVP_PKEY *pk = NULL;
3447 struct sshkey *prv = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003448 BIO *bio = NULL;
3449 int r;
3450
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00003451 if (keyp != NULL)
3452 *keyp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003453
3454 if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
3455 return SSH_ERR_ALLOC_FAIL;
3456 if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
3457 (int)sshbuf_len(blob)) {
3458 r = SSH_ERR_ALLOC_FAIL;
3459 goto out;
3460 }
3461
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00003462 clear_libcrypto_errors();
Damien Miller86687062014-07-02 15:28:02 +10003463 if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
3464 (char *)passphrase)) == NULL) {
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00003465 r = convert_libcrypto_error();
Damien Miller86687062014-07-02 15:28:02 +10003466 goto out;
3467 }
3468 if (pk->type == EVP_PKEY_RSA &&
3469 (type == KEY_UNSPEC || type == KEY_RSA)) {
3470 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3471 r = SSH_ERR_ALLOC_FAIL;
3472 goto out;
3473 }
3474 prv->rsa = EVP_PKEY_get1_RSA(pk);
3475 prv->type = KEY_RSA;
Damien Miller86687062014-07-02 15:28:02 +10003476#ifdef DEBUG_PK
3477 RSA_print_fp(stderr, prv->rsa, 8);
3478#endif
3479 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3480 r = SSH_ERR_LIBCRYPTO_ERROR;
3481 goto out;
3482 }
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00003483 if (BN_num_bits(prv->rsa->n) < SSH_RSA_MINIMUM_MODULUS_SIZE) {
3484 r = SSH_ERR_KEY_LENGTH;
3485 goto out;
3486 }
Damien Miller86687062014-07-02 15:28:02 +10003487 } else if (pk->type == EVP_PKEY_DSA &&
3488 (type == KEY_UNSPEC || type == KEY_DSA)) {
3489 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3490 r = SSH_ERR_ALLOC_FAIL;
3491 goto out;
3492 }
3493 prv->dsa = EVP_PKEY_get1_DSA(pk);
3494 prv->type = KEY_DSA;
Damien Miller86687062014-07-02 15:28:02 +10003495#ifdef DEBUG_PK
3496 DSA_print_fp(stderr, prv->dsa, 8);
3497#endif
3498#ifdef OPENSSL_HAS_ECC
3499 } else if (pk->type == EVP_PKEY_EC &&
3500 (type == KEY_UNSPEC || type == KEY_ECDSA)) {
3501 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3502 r = SSH_ERR_ALLOC_FAIL;
3503 goto out;
3504 }
3505 prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
3506 prv->type = KEY_ECDSA;
3507 prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
3508 if (prv->ecdsa_nid == -1 ||
3509 sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
3510 sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
3511 EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
3512 sshkey_ec_validate_private(prv->ecdsa) != 0) {
3513 r = SSH_ERR_INVALID_FORMAT;
3514 goto out;
3515 }
Damien Miller86687062014-07-02 15:28:02 +10003516# ifdef DEBUG_PK
3517 if (prv != NULL && prv->ecdsa != NULL)
3518 sshkey_dump_ec_key(prv->ecdsa);
3519# endif
3520#endif /* OPENSSL_HAS_ECC */
3521 } else {
3522 r = SSH_ERR_INVALID_FORMAT;
3523 goto out;
3524 }
Damien Miller86687062014-07-02 15:28:02 +10003525 r = 0;
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00003526 if (keyp != NULL) {
3527 *keyp = prv;
3528 prv = NULL;
3529 }
Damien Miller86687062014-07-02 15:28:02 +10003530 out:
3531 BIO_free(bio);
3532 if (pk != NULL)
3533 EVP_PKEY_free(pk);
mmcc@openbsd.org89540b62015-12-11 02:31:47 +00003534 sshkey_free(prv);
Damien Miller86687062014-07-02 15:28:02 +10003535 return r;
3536}
3537#endif /* WITH_OPENSSL */
3538
3539int
3540sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
3541 const char *passphrase, struct sshkey **keyp, char **commentp)
3542{
djm@openbsd.org155d5402017-02-10 04:34:50 +00003543 int r = SSH_ERR_INTERNAL_ERROR;
3544
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00003545 if (keyp != NULL)
3546 *keyp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003547 if (commentp != NULL)
3548 *commentp = NULL;
3549
3550 switch (type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00003551#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10003552 case KEY_DSA:
3553 case KEY_ECDSA:
3554 case KEY_RSA:
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003555 return sshkey_parse_private_pem_fileblob(blob, type,
3556 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10003557#endif /* WITH_OPENSSL */
3558 case KEY_ED25519:
3559 return sshkey_parse_private2(blob, type, passphrase,
3560 keyp, commentp);
3561 case KEY_UNSPEC:
djm@openbsd.org155d5402017-02-10 04:34:50 +00003562 r = sshkey_parse_private2(blob, type, passphrase, keyp,
3563 commentp);
3564 /* Do not fallback to PEM parser if only passphrase is wrong. */
3565 if (r == 0 || r == SSH_ERR_KEY_WRONG_PASSPHRASE)
3566 return r;
Damien Miller86687062014-07-02 15:28:02 +10003567#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00003568 return sshkey_parse_private_pem_fileblob(blob, type,
3569 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10003570#else
3571 return SSH_ERR_INVALID_FORMAT;
3572#endif /* WITH_OPENSSL */
3573 default:
3574 return SSH_ERR_KEY_TYPE_UNKNOWN;
3575 }
3576}
3577
3578int
3579sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
tim@openbsd.org3c019a92015-09-13 14:39:16 +00003580 struct sshkey **keyp, char **commentp)
Damien Miller86687062014-07-02 15:28:02 +10003581{
Damien Miller86687062014-07-02 15:28:02 +10003582 if (keyp != NULL)
3583 *keyp = NULL;
3584 if (commentp != NULL)
3585 *commentp = NULL;
3586
tim@openbsd.org3c019a92015-09-13 14:39:16 +00003587 return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
3588 passphrase, keyp, commentp);
Damien Miller86687062014-07-02 15:28:02 +10003589}