1 /* $OpenBSD: key.c,v 1.95 2010/11/10 01:33:07 djm Exp $ */
4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
6 * As far as I am concerned, the code I have written for this software
7 * can be used freely for any purpose. Any derived versions of this
8 * software must be clearly marked as such, and if the derived work is
9 * incompatible with the protocol description in the RFC file, it must be
10 * called by a name other than "ssh" or "Secure Shell".
13 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
14 * Copyright (c) 2008 Alexander von Gernler. All rights reserved.
16 * Redistribution and use in source and binary forms, with or without
17 * modification, are permitted provided that the following conditions
19 * 1. Redistributions of source code must retain the above copyright
20 * notice, this list of conditions and the following disclaimer.
21 * 2. Redistributions in binary form must reproduce the above copyright
22 * notice, this list of conditions and the following disclaimer in the
23 * documentation and/or other materials provided with the distribution.
25 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
39 #include <sys/param.h>
40 #include <sys/types.h>
42 #include <openssl/evp.h>
43 #include <openbsd-compat/openssl-compat.h>
58 static struct KeyCert
*
63 cert
= xcalloc(1, sizeof(*cert
));
64 buffer_init(&cert
->certblob
);
65 buffer_init(&cert
->critical
);
66 buffer_init(&cert
->extensions
);
68 cert
->principals
= NULL
;
69 cert
->signature_key
= NULL
;
79 k
= xcalloc(1, sizeof(*k
));
89 case KEY_RSA_CERT_V00
:
91 if ((rsa
= RSA_new()) == NULL
)
92 fatal("key_new: RSA_new failed");
93 if ((rsa
->n
= BN_new()) == NULL
)
94 fatal("key_new: BN_new failed");
95 if ((rsa
->e
= BN_new()) == NULL
)
96 fatal("key_new: BN_new failed");
100 case KEY_DSA_CERT_V00
:
102 if ((dsa
= DSA_new()) == NULL
)
103 fatal("key_new: DSA_new failed");
104 if ((dsa
->p
= BN_new()) == NULL
)
105 fatal("key_new: BN_new failed");
106 if ((dsa
->q
= BN_new()) == NULL
)
107 fatal("key_new: BN_new failed");
108 if ((dsa
->g
= BN_new()) == NULL
)
109 fatal("key_new: BN_new failed");
110 if ((dsa
->pub_key
= BN_new()) == NULL
)
111 fatal("key_new: BN_new failed");
114 #ifdef OPENSSL_HAS_ECC
117 /* Cannot do anything until we know the group */
123 fatal("key_new: bad key type %d", k
->type
);
128 k
->cert
= cert_new();
134 key_add_private(Key
*k
)
139 case KEY_RSA_CERT_V00
:
141 if ((k
->rsa
->d
= BN_new()) == NULL
)
142 fatal("key_new_private: BN_new failed");
143 if ((k
->rsa
->iqmp
= BN_new()) == NULL
)
144 fatal("key_new_private: BN_new failed");
145 if ((k
->rsa
->q
= BN_new()) == NULL
)
146 fatal("key_new_private: BN_new failed");
147 if ((k
->rsa
->p
= BN_new()) == NULL
)
148 fatal("key_new_private: BN_new failed");
149 if ((k
->rsa
->dmq1
= BN_new()) == NULL
)
150 fatal("key_new_private: BN_new failed");
151 if ((k
->rsa
->dmp1
= BN_new()) == NULL
)
152 fatal("key_new_private: BN_new failed");
155 case KEY_DSA_CERT_V00
:
157 if ((k
->dsa
->priv_key
= BN_new()) == NULL
)
158 fatal("key_new_private: BN_new failed");
162 /* Cannot do anything until we know the group */
172 key_new_private(int type
)
174 Key
*k
= key_new(type
);
181 cert_free(struct KeyCert
*cert
)
185 buffer_free(&cert
->certblob
);
186 buffer_free(&cert
->critical
);
187 buffer_free(&cert
->extensions
);
188 if (cert
->key_id
!= NULL
)
190 for (i
= 0; i
< cert
->nprincipals
; i
++)
191 xfree(cert
->principals
[i
]);
192 if (cert
->principals
!= NULL
)
193 xfree(cert
->principals
);
194 if (cert
->signature_key
!= NULL
)
195 key_free(cert
->signature_key
);
202 fatal("key_free: key is NULL");
206 case KEY_RSA_CERT_V00
:
213 case KEY_DSA_CERT_V00
:
219 #ifdef OPENSSL_HAS_ECC
222 if (k
->ecdsa
!= NULL
)
223 EC_KEY_free(k
->ecdsa
);
230 fatal("key_free: bad key type %d", k
->type
);
233 if (key_is_cert(k
)) {
243 cert_compare(struct KeyCert
*a
, struct KeyCert
*b
)
245 if (a
== NULL
&& b
== NULL
)
247 if (a
== NULL
|| b
== NULL
)
249 if (buffer_len(&a
->certblob
) != buffer_len(&b
->certblob
))
251 if (timingsafe_bcmp(buffer_ptr(&a
->certblob
), buffer_ptr(&b
->certblob
),
252 buffer_len(&a
->certblob
)) != 0)
258 * Compare public portions of key only, allowing comparisons between
259 * certificates and plain keys too.
262 key_equal_public(const Key
*a
, const Key
*b
)
264 #ifdef OPENSSL_HAS_ECC
268 if (a
== NULL
|| b
== NULL
||
269 key_type_plain(a
->type
) != key_type_plain(b
->type
))
274 case KEY_RSA_CERT_V00
:
277 return a
->rsa
!= NULL
&& b
->rsa
!= NULL
&&
278 BN_cmp(a
->rsa
->e
, b
->rsa
->e
) == 0 &&
279 BN_cmp(a
->rsa
->n
, b
->rsa
->n
) == 0;
280 case KEY_DSA_CERT_V00
:
283 return a
->dsa
!= NULL
&& b
->dsa
!= NULL
&&
284 BN_cmp(a
->dsa
->p
, b
->dsa
->p
) == 0 &&
285 BN_cmp(a
->dsa
->q
, b
->dsa
->q
) == 0 &&
286 BN_cmp(a
->dsa
->g
, b
->dsa
->g
) == 0 &&
287 BN_cmp(a
->dsa
->pub_key
, b
->dsa
->pub_key
) == 0;
288 #ifdef OPENSSL_HAS_ECC
291 if (a
->ecdsa
== NULL
|| b
->ecdsa
== NULL
||
292 EC_KEY_get0_public_key(a
->ecdsa
) == NULL
||
293 EC_KEY_get0_public_key(b
->ecdsa
) == NULL
)
295 if ((bnctx
= BN_CTX_new()) == NULL
)
296 fatal("%s: BN_CTX_new failed", __func__
);
297 if (EC_GROUP_cmp(EC_KEY_get0_group(a
->ecdsa
),
298 EC_KEY_get0_group(b
->ecdsa
), bnctx
) != 0 ||
299 EC_POINT_cmp(EC_KEY_get0_group(a
->ecdsa
),
300 EC_KEY_get0_public_key(a
->ecdsa
),
301 EC_KEY_get0_public_key(b
->ecdsa
), bnctx
) != 0) {
307 #endif /* OPENSSL_HAS_ECC */
309 fatal("key_equal: bad key type %d", a
->type
);
315 key_equal(const Key
*a
, const Key
*b
)
317 if (a
== NULL
|| b
== NULL
|| a
->type
!= b
->type
)
319 if (key_is_cert(a
)) {
320 if (!cert_compare(a
->cert
, b
->cert
))
323 return key_equal_public(a
, b
);
327 key_fingerprint_raw(Key
*k
, enum fp_type dgst_type
, u_int
*dgst_raw_length
)
329 const EVP_MD
*md
= NULL
;
332 u_char
*retval
= NULL
;
334 int nlen
, elen
, otype
;
336 *dgst_raw_length
= 0;
346 fatal("key_fingerprint_raw: bad digest type %d",
351 nlen
= BN_num_bytes(k
->rsa
->n
);
352 elen
= BN_num_bytes(k
->rsa
->e
);
355 BN_bn2bin(k
->rsa
->n
, blob
);
356 BN_bn2bin(k
->rsa
->e
, blob
+ nlen
);
361 key_to_blob(k
, &blob
, &len
);
363 case KEY_DSA_CERT_V00
:
364 case KEY_RSA_CERT_V00
:
368 /* We want a fingerprint of the _key_ not of the cert */
370 k
->type
= key_type_plain(k
->type
);
371 key_to_blob(k
, &blob
, &len
);
377 fatal("key_fingerprint_raw: bad key type %d", k
->type
);
381 retval
= xmalloc(EVP_MAX_MD_SIZE
);
382 EVP_DigestInit(&ctx
, md
);
383 EVP_DigestUpdate(&ctx
, blob
, len
);
384 EVP_DigestFinal(&ctx
, retval
, dgst_raw_length
);
385 memset(blob
, 0, len
);
388 fatal("key_fingerprint_raw: blob is null");
394 key_fingerprint_hex(u_char
*dgst_raw
, u_int dgst_raw_len
)
399 retval
= xcalloc(1, dgst_raw_len
* 3 + 1);
400 for (i
= 0; i
< dgst_raw_len
; i
++) {
402 snprintf(hex
, sizeof(hex
), "%02x:", dgst_raw
[i
]);
403 strlcat(retval
, hex
, dgst_raw_len
* 3 + 1);
406 /* Remove the trailing ':' character */
407 retval
[(dgst_raw_len
* 3) - 1] = '\0';
412 key_fingerprint_bubblebabble(u_char
*dgst_raw
, u_int dgst_raw_len
)
414 char vowels
[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
415 char consonants
[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
416 'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
417 u_int i
, j
= 0, rounds
, seed
= 1;
420 rounds
= (dgst_raw_len
/ 2) + 1;
421 retval
= xcalloc((rounds
* 6), sizeof(char));
423 for (i
= 0; i
< rounds
; i
++) {
424 u_int idx0
, idx1
, idx2
, idx3
, idx4
;
425 if ((i
+ 1 < rounds
) || (dgst_raw_len
% 2 != 0)) {
426 idx0
= (((((u_int
)(dgst_raw
[2 * i
])) >> 6) & 3) +
428 idx1
= (((u_int
)(dgst_raw
[2 * i
])) >> 2) & 15;
429 idx2
= ((((u_int
)(dgst_raw
[2 * i
])) & 3) +
431 retval
[j
++] = vowels
[idx0
];
432 retval
[j
++] = consonants
[idx1
];
433 retval
[j
++] = vowels
[idx2
];
434 if ((i
+ 1) < rounds
) {
435 idx3
= (((u_int
)(dgst_raw
[(2 * i
) + 1])) >> 4) & 15;
436 idx4
= (((u_int
)(dgst_raw
[(2 * i
) + 1]))) & 15;
437 retval
[j
++] = consonants
[idx3
];
439 retval
[j
++] = consonants
[idx4
];
441 ((((u_int
)(dgst_raw
[2 * i
])) * 7) +
442 ((u_int
)(dgst_raw
[(2 * i
) + 1])))) % 36;
448 retval
[j
++] = vowels
[idx0
];
449 retval
[j
++] = consonants
[idx1
];
450 retval
[j
++] = vowels
[idx2
];
459 * Draw an ASCII-Art representing the fingerprint so human brain can
460 * profit from its built-in pattern recognition ability.
461 * This technique is called "random art" and can be found in some
462 * scientific publications like this original paper:
464 * "Hash Visualization: a New Technique to improve Real-World Security",
465 * Perrig A. and Song D., 1999, International Workshop on Cryptographic
466 * Techniques and E-Commerce (CrypTEC '99)
467 * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
469 * The subject came up in a talk by Dan Kaminsky, too.
471 * If you see the picture is different, the key is different.
472 * If the picture looks the same, you still know nothing.
474 * The algorithm used here is a worm crawling over a discrete plane,
475 * leaving a trace (augmenting the field) everywhere it goes.
476 * Movement is taken from dgst_raw 2bit-wise. Bumping into walls
477 * makes the respective movement vector be ignored for this turn.
478 * Graphs are not unambiguous, because circles in graphs can be
479 * walked in either direction.
483 * Field sizes for the random art. Have to be odd, so the starting point
484 * can be in the exact middle of the picture, and FLDBASE should be >=8 .
485 * Else pictures would be too dense, and drawing the frame would
486 * fail, too, because the key type would not fit in anymore.
489 #define FLDSIZE_Y (FLDBASE + 1)
490 #define FLDSIZE_X (FLDBASE * 2 + 1)
492 key_fingerprint_randomart(u_char
*dgst_raw
, u_int dgst_raw_len
, const Key
*k
)
495 * Chars to be used after each other every time the worm
496 * intersects with itself. Matter of taste.
498 char *augmentation_string
= " .o+=*BOX@%&#/^SE";
500 u_char field
[FLDSIZE_X
][FLDSIZE_Y
];
503 size_t len
= strlen(augmentation_string
) - 1;
505 retval
= xcalloc(1, (FLDSIZE_X
+ 3) * (FLDSIZE_Y
+ 2));
507 /* initialize field */
508 memset(field
, 0, FLDSIZE_X
* FLDSIZE_Y
* sizeof(char));
512 /* process raw key */
513 for (i
= 0; i
< dgst_raw_len
; i
++) {
515 /* each byte conveys four 2-bit move commands */
517 for (b
= 0; b
< 4; b
++) {
518 /* evaluate 2 bit, rest is shifted later */
519 x
+= (input
& 0x1) ? 1 : -1;
520 y
+= (input
& 0x2) ? 1 : -1;
522 /* assure we are still in bounds */
525 x
= MIN(x
, FLDSIZE_X
- 1);
526 y
= MIN(y
, FLDSIZE_Y
- 1);
528 /* augment the field */
529 if (field
[x
][y
] < len
- 2)
535 /* mark starting point and end point*/
536 field
[FLDSIZE_X
/ 2][FLDSIZE_Y
/ 2] = len
- 1;
540 snprintf(retval
, FLDSIZE_X
, "+--[%4s %4u]", key_type(k
), key_size(k
));
541 p
= strchr(retval
, '\0');
543 /* output upper border */
544 for (i
= p
- retval
- 1; i
< FLDSIZE_X
; i
++)
550 for (y
= 0; y
< FLDSIZE_Y
; y
++) {
552 for (x
= 0; x
< FLDSIZE_X
; x
++)
553 *p
++ = augmentation_string
[MIN(field
[x
][y
], len
)];
558 /* output lower border */
560 for (i
= 0; i
< FLDSIZE_X
; i
++)
568 key_fingerprint(Key
*k
, enum fp_type dgst_type
, enum fp_rep dgst_rep
)
574 dgst_raw
= key_fingerprint_raw(k
, dgst_type
, &dgst_raw_len
);
576 fatal("key_fingerprint: null from key_fingerprint_raw()");
579 retval
= key_fingerprint_hex(dgst_raw
, dgst_raw_len
);
581 case SSH_FP_BUBBLEBABBLE
:
582 retval
= key_fingerprint_bubblebabble(dgst_raw
, dgst_raw_len
);
584 case SSH_FP_RANDOMART
:
585 retval
= key_fingerprint_randomart(dgst_raw
, dgst_raw_len
, k
);
588 fatal("key_fingerprint: bad digest representation %d",
592 memset(dgst_raw
, 0, dgst_raw_len
);
598 * Reads a multiple-precision integer in decimal from the buffer, and advances
599 * the pointer. The integer must already be initialized. This function is
600 * permitted to modify the buffer. This leaves *cpp to point just beyond the
601 * last processed (and maybe modified) character. Note that this may modify
602 * the buffer containing the number.
605 read_bignum(char **cpp
, BIGNUM
* value
)
610 /* Skip any leading whitespace. */
611 for (; *cp
== ' ' || *cp
== '\t'; cp
++)
614 /* Check that it begins with a decimal digit. */
615 if (*cp
< '0' || *cp
> '9')
618 /* Save starting position. */
621 /* Move forward until all decimal digits skipped. */
622 for (; *cp
>= '0' && *cp
<= '9'; cp
++)
625 /* Save the old terminating character, and replace it by \0. */
629 /* Parse the number. */
630 if (BN_dec2bn(&value
, *cpp
) == 0)
633 /* Restore old terminating character. */
636 /* Move beyond the number and return success. */
642 write_bignum(FILE *f
, BIGNUM
*num
)
644 char *buf
= BN_bn2dec(num
);
646 error("write_bignum: BN_bn2dec() failed");
649 fprintf(f
, " %s", buf
);
654 /* returns 1 ok, -1 error */
656 key_read(Key
*ret
, char **cpp
)
664 #ifdef OPENSSL_HAS_ECC
672 /* Get number of bits. */
673 if (*cp
< '0' || *cp
> '9')
674 return -1; /* Bad bit count... */
675 for (bits
= 0; *cp
>= '0' && *cp
<= '9'; cp
++)
676 bits
= 10 * bits
+ *cp
- '0';
680 /* Get public exponent, public modulus. */
681 if (!read_bignum(cpp
, ret
->rsa
->e
))
683 if (!read_bignum(cpp
, ret
->rsa
->n
))
685 /* validate the claimed number of bits */
686 if ((u_int
)BN_num_bits(ret
->rsa
->n
) != bits
) {
687 verbose("key_read: claimed key size %d does not match "
688 "actual %d", bits
, BN_num_bits(ret
->rsa
->n
));
697 case KEY_DSA_CERT_V00
:
698 case KEY_RSA_CERT_V00
:
702 space
= strchr(cp
, ' ');
704 debug3("key_read: missing whitespace");
708 type
= key_type_from_name(cp
);
709 #ifdef OPENSSL_HAS_ECC
710 if (key_type_plain(type
) == KEY_ECDSA
&&
711 (curve_nid
= key_ecdsa_nid_from_name(cp
)) == -1) {
712 debug("key_read: invalid curve");
717 if (type
== KEY_UNSPEC
) {
718 debug3("key_read: missing keytype");
723 debug3("key_read: short string");
726 if (ret
->type
== KEY_UNSPEC
) {
728 } else if (ret
->type
!= type
) {
729 /* is a key, but different type */
730 debug3("key_read: type mismatch");
735 n
= uudecode(cp
, blob
, len
);
737 error("key_read: uudecode %s failed", cp
);
741 k
= key_from_blob(blob
, (u_int
)n
);
744 error("key_read: key_from_blob %s failed", cp
);
747 if (k
->type
!= type
) {
748 error("key_read: type mismatch: encoding error");
752 #ifdef OPENSSL_HAS_ECC
753 if (key_type_plain(type
) == KEY_ECDSA
&&
754 curve_nid
!= k
->ecdsa_nid
) {
755 error("key_read: type mismatch: EC curve mismatch");
761 if (key_is_cert(ret
)) {
762 if (!key_is_cert(k
)) {
763 error("key_read: loaded key is not a cert");
767 if (ret
->cert
!= NULL
)
768 cert_free(ret
->cert
);
772 if (key_type_plain(ret
->type
) == KEY_RSA
) {
773 if (ret
->rsa
!= NULL
)
778 RSA_print_fp(stderr
, ret
->rsa
, 8);
781 if (key_type_plain(ret
->type
) == KEY_DSA
) {
782 if (ret
->dsa
!= NULL
)
787 DSA_print_fp(stderr
, ret
->dsa
, 8);
790 #ifdef OPENSSL_HAS_ECC
791 if (key_type_plain(ret
->type
) == KEY_ECDSA
) {
792 if (ret
->ecdsa
!= NULL
)
793 EC_KEY_free(ret
->ecdsa
);
794 ret
->ecdsa
= k
->ecdsa
;
795 ret
->ecdsa_nid
= k
->ecdsa_nid
;
799 key_dump_ec_key(ret
->ecdsa
);
808 /* advance cp: skip whitespace and data */
809 while (*cp
== ' ' || *cp
== '\t')
811 while (*cp
!= '\0' && *cp
!= ' ' && *cp
!= '\t')
816 fatal("key_read: bad key type: %d", ret
->type
);
823 key_write(const Key
*key
, FILE *f
)
830 if (key_is_cert(key
)) {
831 if (key
->cert
== NULL
) {
832 error("%s: no cert data", __func__
);
835 if (buffer_len(&key
->cert
->certblob
) == 0) {
836 error("%s: no signed certificate blob", __func__
);
843 if (key
->rsa
== NULL
)
845 /* size of modulus 'n' */
846 bits
= BN_num_bits(key
->rsa
->n
);
847 fprintf(f
, "%u", bits
);
848 if (write_bignum(f
, key
->rsa
->e
) &&
849 write_bignum(f
, key
->rsa
->n
))
851 error("key_write: failed for RSA key");
854 case KEY_DSA_CERT_V00
:
856 if (key
->dsa
== NULL
)
859 #ifdef OPENSSL_HAS_ECC
862 if (key
->ecdsa
== NULL
)
867 case KEY_RSA_CERT_V00
:
869 if (key
->rsa
== NULL
)
876 key_to_blob(key
, &blob
, &len
);
878 n
= uuencode(blob
, len
, uu
, 2*len
);
880 fprintf(f
, "%s %s", key_ssh_name(key
), uu
);
890 key_type(const Key
*k
)
899 #ifdef OPENSSL_HAS_ECC
903 case KEY_RSA_CERT_V00
:
904 return "RSA-CERT-V00";
905 case KEY_DSA_CERT_V00
:
906 return "DSA-CERT-V00";
911 #ifdef OPENSSL_HAS_ECC
920 key_cert_type(const Key
*k
)
922 switch (k
->cert
->type
) {
923 case SSH2_CERT_TYPE_USER
:
925 case SSH2_CERT_TYPE_HOST
:
933 key_ssh_name_from_type_nid(int type
, int nid
)
940 case KEY_RSA_CERT_V00
:
941 return "ssh-rsa-cert-v00@openssh.com";
942 case KEY_DSA_CERT_V00
:
943 return "ssh-dss-cert-v00@openssh.com";
945 return "ssh-rsa-cert-v01@openssh.com";
947 return "ssh-dss-cert-v01@openssh.com";
948 #ifdef OPENSSL_HAS_ECC
951 case NID_X9_62_prime256v1
:
952 return "ecdsa-sha2-nistp256";
954 return "ecdsa-sha2-nistp384";
956 return "ecdsa-sha2-nistp521";
963 case NID_X9_62_prime256v1
:
964 return "ecdsa-sha2-nistp256-cert-v01@openssh.com";
966 return "ecdsa-sha2-nistp384-cert-v01@openssh.com";
968 return "ecdsa-sha2-nistp521-cert-v01@openssh.com";
973 #endif /* OPENSSL_HAS_ECC */
975 return "ssh-unknown";
979 key_ssh_name(const Key
*k
)
981 return key_ssh_name_from_type_nid(k
->type
, k
->ecdsa_nid
);
985 key_ssh_name_plain(const Key
*k
)
987 return key_ssh_name_from_type_nid(key_type_plain(k
->type
),
992 key_size(const Key
*k
)
997 case KEY_RSA_CERT_V00
:
999 return BN_num_bits(k
->rsa
->n
);
1001 case KEY_DSA_CERT_V00
:
1003 return BN_num_bits(k
->dsa
->p
);
1004 #ifdef OPENSSL_HAS_ECC
1006 case KEY_ECDSA_CERT
:
1007 return key_curve_nid_to_bits(k
->ecdsa_nid
);
1014 rsa_generate_private_key(u_int bits
)
1016 RSA
*private = RSA_new();
1017 BIGNUM
*f4
= BN_new();
1019 if (private == NULL
)
1020 fatal("%s: RSA_new failed", __func__
);
1022 fatal("%s: BN_new failed", __func__
);
1023 if (!BN_set_word(f4
, RSA_F4
))
1024 fatal("%s: BN_new failed", __func__
);
1025 if (!RSA_generate_key_ex(private, bits
, f4
, NULL
))
1026 fatal("%s: key generation failed.", __func__
);
1032 dsa_generate_private_key(u_int bits
)
1034 DSA
*private = DSA_new();
1036 if (private == NULL
)
1037 fatal("%s: DSA_new failed", __func__
);
1038 if (!DSA_generate_parameters_ex(private, bits
, NULL
, 0, NULL
,
1040 fatal("%s: DSA_generate_parameters failed", __func__
);
1041 if (!DSA_generate_key(private))
1042 fatal("%s: DSA_generate_key failed.", __func__
);
1047 key_ecdsa_bits_to_nid(int bits
)
1050 #ifdef OPENSSL_HAS_ECC
1052 return NID_X9_62_prime256v1
;
1054 return NID_secp384r1
;
1056 return NID_secp521r1
;
1063 #ifdef OPENSSL_HAS_ECC
1065 key_ecdsa_key_to_nid(EC_KEY
*k
)
1069 NID_X9_62_prime256v1
,
1077 const EC_GROUP
*g
= EC_KEY_get0_group(k
);
1080 * The group may be stored in a ASN.1 encoded private key in one of two
1081 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1082 * or explicit group parameters encoded into the key blob. Only the
1083 * "named group" case sets the group NID for us, but we can figure
1084 * it out for the other case by comparing against all the groups that
1087 if ((nid
= EC_GROUP_get_curve_name(g
)) > 0)
1089 if ((bnctx
= BN_CTX_new()) == NULL
)
1090 fatal("%s: BN_CTX_new() failed", __func__
);
1091 for (i
= 0; nids
[i
] != -1; i
++) {
1092 if ((eg
= EC_GROUP_new_by_curve_name(nids
[i
])) == NULL
)
1093 fatal("%s: EC_GROUP_new_by_curve_name failed",
1095 if (EC_GROUP_cmp(g
, eg
, bnctx
) == 0)
1100 debug3("%s: nid = %d", __func__
, nids
[i
]);
1101 if (nids
[i
] != -1) {
1102 /* Use the group with the NID attached */
1103 EC_GROUP_set_asn1_flag(eg
, OPENSSL_EC_NAMED_CURVE
);
1104 if (EC_KEY_set_group(k
, eg
) != 1)
1105 fatal("%s: EC_KEY_set_group", __func__
);
1111 ecdsa_generate_private_key(u_int bits
, int *nid
)
1115 if ((*nid
= key_ecdsa_bits_to_nid(bits
)) == -1)
1116 fatal("%s: invalid key length", __func__
);
1117 if ((private = EC_KEY_new_by_curve_name(*nid
)) == NULL
)
1118 fatal("%s: EC_KEY_new_by_curve_name failed", __func__
);
1119 if (EC_KEY_generate_key(private) != 1)
1120 fatal("%s: EC_KEY_generate_key failed", __func__
);
1121 EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE
);
1124 #endif /* OPENSSL_HAS_ECC */
1127 key_generate(int type
, u_int bits
)
1129 Key
*k
= key_new(KEY_UNSPEC
);
1132 k
->dsa
= dsa_generate_private_key(bits
);
1134 #ifdef OPENSSL_HAS_ECC
1136 k
->ecdsa
= ecdsa_generate_private_key(bits
, &k
->ecdsa_nid
);
1141 k
->rsa
= rsa_generate_private_key(bits
);
1143 case KEY_RSA_CERT_V00
:
1144 case KEY_DSA_CERT_V00
:
1147 fatal("key_generate: cert keys cannot be generated directly");
1149 fatal("key_generate: unknown type %d", type
);
1156 key_cert_copy(const Key
*from_key
, struct Key
*to_key
)
1159 const struct KeyCert
*from
;
1162 if (to_key
->cert
!= NULL
) {
1163 cert_free(to_key
->cert
);
1164 to_key
->cert
= NULL
;
1167 if ((from
= from_key
->cert
) == NULL
)
1170 to
= to_key
->cert
= cert_new();
1172 buffer_append(&to
->certblob
, buffer_ptr(&from
->certblob
),
1173 buffer_len(&from
->certblob
));
1175 buffer_append(&to
->critical
,
1176 buffer_ptr(&from
->critical
), buffer_len(&from
->critical
));
1177 buffer_append(&to
->extensions
,
1178 buffer_ptr(&from
->extensions
), buffer_len(&from
->extensions
));
1180 to
->serial
= from
->serial
;
1181 to
->type
= from
->type
;
1182 to
->key_id
= from
->key_id
== NULL
? NULL
: xstrdup(from
->key_id
);
1183 to
->valid_after
= from
->valid_after
;
1184 to
->valid_before
= from
->valid_before
;
1185 to
->signature_key
= from
->signature_key
== NULL
?
1186 NULL
: key_from_private(from
->signature_key
);
1188 to
->nprincipals
= from
->nprincipals
;
1189 if (to
->nprincipals
> CERT_MAX_PRINCIPALS
)
1190 fatal("%s: nprincipals (%u) > CERT_MAX_PRINCIPALS (%u)",
1191 __func__
, to
->nprincipals
, CERT_MAX_PRINCIPALS
);
1192 if (to
->nprincipals
> 0) {
1193 to
->principals
= xcalloc(from
->nprincipals
,
1194 sizeof(*to
->principals
));
1195 for (i
= 0; i
< to
->nprincipals
; i
++)
1196 to
->principals
[i
] = xstrdup(from
->principals
[i
]);
1201 key_from_private(const Key
*k
)
1206 case KEY_DSA_CERT_V00
:
1208 n
= key_new(k
->type
);
1209 if ((BN_copy(n
->dsa
->p
, k
->dsa
->p
) == NULL
) ||
1210 (BN_copy(n
->dsa
->q
, k
->dsa
->q
) == NULL
) ||
1211 (BN_copy(n
->dsa
->g
, k
->dsa
->g
) == NULL
) ||
1212 (BN_copy(n
->dsa
->pub_key
, k
->dsa
->pub_key
) == NULL
))
1213 fatal("key_from_private: BN_copy failed");
1215 #ifdef OPENSSL_HAS_ECC
1217 case KEY_ECDSA_CERT
:
1218 n
= key_new(k
->type
);
1219 n
->ecdsa_nid
= k
->ecdsa_nid
;
1220 if ((n
->ecdsa
= EC_KEY_new_by_curve_name(k
->ecdsa_nid
)) == NULL
)
1221 fatal("%s: EC_KEY_new_by_curve_name failed", __func__
);
1222 if (EC_KEY_set_public_key(n
->ecdsa
,
1223 EC_KEY_get0_public_key(k
->ecdsa
)) != 1)
1224 fatal("%s: EC_KEY_set_public_key failed", __func__
);
1229 case KEY_RSA_CERT_V00
:
1231 n
= key_new(k
->type
);
1232 if ((BN_copy(n
->rsa
->n
, k
->rsa
->n
) == NULL
) ||
1233 (BN_copy(n
->rsa
->e
, k
->rsa
->e
) == NULL
))
1234 fatal("key_from_private: BN_copy failed");
1237 fatal("key_from_private: unknown type %d", k
->type
);
1241 key_cert_copy(k
, n
);
1246 key_type_from_name(char *name
)
1248 if (strcmp(name
, "rsa1") == 0) {
1250 } else if (strcmp(name
, "rsa") == 0) {
1252 } else if (strcmp(name
, "dsa") == 0) {
1254 } else if (strcmp(name
, "ssh-rsa") == 0) {
1256 } else if (strcmp(name
, "ssh-dss") == 0) {
1258 #ifdef OPENSSL_HAS_ECC
1259 } else if (strcmp(name
, "ecdsa") == 0 ||
1260 strcmp(name
, "ecdsa-sha2-nistp256") == 0 ||
1261 strcmp(name
, "ecdsa-sha2-nistp384") == 0 ||
1262 strcmp(name
, "ecdsa-sha2-nistp521") == 0) {
1265 } else if (strcmp(name
, "ssh-rsa-cert-v00@openssh.com") == 0) {
1266 return KEY_RSA_CERT_V00
;
1267 } else if (strcmp(name
, "ssh-dss-cert-v00@openssh.com") == 0) {
1268 return KEY_DSA_CERT_V00
;
1269 } else if (strcmp(name
, "ssh-rsa-cert-v01@openssh.com") == 0) {
1270 return KEY_RSA_CERT
;
1271 } else if (strcmp(name
, "ssh-dss-cert-v01@openssh.com") == 0) {
1272 return KEY_DSA_CERT
;
1273 #ifdef OPENSSL_HAS_ECC
1274 } else if (strcmp(name
, "ecdsa-sha2-nistp256-cert-v01@openssh.com") == 0 ||
1275 strcmp(name
, "ecdsa-sha2-nistp384-cert-v01@openssh.com") == 0 ||
1276 strcmp(name
, "ecdsa-sha2-nistp521-cert-v01@openssh.com") == 0) {
1277 return KEY_ECDSA_CERT
;
1281 debug2("key_type_from_name: unknown key type '%s'", name
);
1286 key_ecdsa_nid_from_name(const char *name
)
1288 #ifdef OPENSSL_HAS_ECC
1289 if (strcmp(name
, "ecdsa-sha2-nistp256") == 0 ||
1290 strcmp(name
, "ecdsa-sha2-nistp256-cert-v01@openssh.com") == 0)
1291 return NID_X9_62_prime256v1
;
1292 if (strcmp(name
, "ecdsa-sha2-nistp384") == 0 ||
1293 strcmp(name
, "ecdsa-sha2-nistp384-cert-v01@openssh.com") == 0)
1294 return NID_secp384r1
;
1295 if (strcmp(name
, "ecdsa-sha2-nistp521") == 0 ||
1296 strcmp(name
, "ecdsa-sha2-nistp521-cert-v01@openssh.com") == 0)
1297 return NID_secp521r1
;
1298 #endif /* OPENSSL_HAS_ECC */
1300 debug2("%s: unknown/non-ECDSA key type '%s'", __func__
, name
);
1305 key_names_valid2(const char *names
)
1309 if (names
== NULL
|| strcmp(names
, "") == 0)
1311 s
= cp
= xstrdup(names
);
1312 for ((p
= strsep(&cp
, ",")); p
&& *p
!= '\0';
1313 (p
= strsep(&cp
, ","))) {
1314 switch (key_type_from_name(p
)) {
1321 debug3("key names ok: [%s]", names
);
1327 cert_parse(Buffer
*b
, Key
*key
, const u_char
*blob
, u_int blen
)
1329 u_char
*principals
, *critical
, *exts
, *sig_key
, *sig
;
1330 u_int signed_len
, plen
, clen
, sklen
, slen
, kidlen
, elen
;
1334 int v00
= key
->type
== KEY_DSA_CERT_V00
||
1335 key
->type
== KEY_RSA_CERT_V00
;
1339 /* Copy the entire key blob for verification and later serialisation */
1340 buffer_append(&key
->cert
->certblob
, blob
, blen
);
1342 elen
= 0; /* Not touched for v00 certs */
1343 principals
= exts
= critical
= sig_key
= sig
= NULL
;
1344 if ((!v00
&& buffer_get_int64_ret(&key
->cert
->serial
, b
) != 0) ||
1345 buffer_get_int_ret(&key
->cert
->type
, b
) != 0 ||
1346 (key
->cert
->key_id
= buffer_get_cstring_ret(b
, &kidlen
)) == NULL
||
1347 (principals
= buffer_get_string_ret(b
, &plen
)) == NULL
||
1348 buffer_get_int64_ret(&key
->cert
->valid_after
, b
) != 0 ||
1349 buffer_get_int64_ret(&key
->cert
->valid_before
, b
) != 0 ||
1350 (critical
= buffer_get_string_ret(b
, &clen
)) == NULL
||
1351 (!v00
&& (exts
= buffer_get_string_ret(b
, &elen
)) == NULL
) ||
1352 (v00
&& buffer_get_string_ptr_ret(b
, NULL
) == NULL
) || /* nonce */
1353 buffer_get_string_ptr_ret(b
, NULL
) == NULL
|| /* reserved */
1354 (sig_key
= buffer_get_string_ret(b
, &sklen
)) == NULL
) {
1355 error("%s: parse error", __func__
);
1359 if (kidlen
!= strlen(key
->cert
->key_id
)) {
1360 error("%s: key ID contains \\0 character", __func__
);
1364 /* Signature is left in the buffer so we can calculate this length */
1365 signed_len
= buffer_len(&key
->cert
->certblob
) - buffer_len(b
);
1367 if ((sig
= buffer_get_string_ret(b
, &slen
)) == NULL
) {
1368 error("%s: parse error", __func__
);
1372 if (key
->cert
->type
!= SSH2_CERT_TYPE_USER
&&
1373 key
->cert
->type
!= SSH2_CERT_TYPE_HOST
) {
1374 error("Unknown certificate type %u", key
->cert
->type
);
1378 buffer_append(&tmp
, principals
, plen
);
1379 while (buffer_len(&tmp
) > 0) {
1380 if (key
->cert
->nprincipals
>= CERT_MAX_PRINCIPALS
) {
1381 error("%s: Too many principals", __func__
);
1384 if ((principal
= buffer_get_cstring_ret(&tmp
, &plen
)) == NULL
) {
1385 error("%s: Principals data invalid", __func__
);
1388 key
->cert
->principals
= xrealloc(key
->cert
->principals
,
1389 key
->cert
->nprincipals
+ 1, sizeof(*key
->cert
->principals
));
1390 key
->cert
->principals
[key
->cert
->nprincipals
++] = principal
;
1395 buffer_append(&key
->cert
->critical
, critical
, clen
);
1396 buffer_append(&tmp
, critical
, clen
);
1397 /* validate structure */
1398 while (buffer_len(&tmp
) != 0) {
1399 if (buffer_get_string_ptr_ret(&tmp
, NULL
) == NULL
||
1400 buffer_get_string_ptr_ret(&tmp
, NULL
) == NULL
) {
1401 error("%s: critical option data invalid", __func__
);
1407 buffer_append(&key
->cert
->extensions
, exts
, elen
);
1408 buffer_append(&tmp
, exts
, elen
);
1409 /* validate structure */
1410 while (buffer_len(&tmp
) != 0) {
1411 if (buffer_get_string_ptr_ret(&tmp
, NULL
) == NULL
||
1412 buffer_get_string_ptr_ret(&tmp
, NULL
) == NULL
) {
1413 error("%s: extension data invalid", __func__
);
1419 if ((key
->cert
->signature_key
= key_from_blob(sig_key
,
1421 error("%s: Signature key invalid", __func__
);
1424 if (key
->cert
->signature_key
->type
!= KEY_RSA
&&
1425 key
->cert
->signature_key
->type
!= KEY_DSA
&&
1426 key
->cert
->signature_key
->type
!= KEY_ECDSA
) {
1427 error("%s: Invalid signature key type %s (%d)", __func__
,
1428 key_type(key
->cert
->signature_key
),
1429 key
->cert
->signature_key
->type
);
1433 switch (key_verify(key
->cert
->signature_key
, sig
, slen
,
1434 buffer_ptr(&key
->cert
->certblob
), signed_len
)) {
1437 break; /* Good signature */
1439 error("%s: Invalid signature on certificate", __func__
);
1442 error("%s: Certificate signature verification failed",
1449 if (principals
!= NULL
)
1451 if (critical
!= NULL
)
1455 if (sig_key
!= NULL
)
1463 key_from_blob(const u_char
*blob
, u_int blen
)
1467 char *ktype
= NULL
, *curve
= NULL
;
1469 #ifdef OPENSSL_HAS_ECC
1475 dump_base64(stderr
, blob
, blen
);
1478 buffer_append(&b
, blob
, blen
);
1479 if ((ktype
= buffer_get_cstring_ret(&b
, NULL
)) == NULL
) {
1480 error("key_from_blob: can't read key type");
1484 type
= key_type_from_name(ktype
);
1485 #ifdef OPENSSL_HAS_ECC
1486 if (key_type_plain(type
) == KEY_ECDSA
)
1487 nid
= key_ecdsa_nid_from_name(ktype
);
1492 (void)buffer_get_string_ptr_ret(&b
, NULL
); /* Skip nonce */
1495 case KEY_RSA_CERT_V00
:
1496 key
= key_new(type
);
1497 if (buffer_get_bignum2_ret(&b
, key
->rsa
->e
) == -1 ||
1498 buffer_get_bignum2_ret(&b
, key
->rsa
->n
) == -1) {
1499 error("key_from_blob: can't read rsa key");
1506 RSA_print_fp(stderr
, key
->rsa
, 8);
1510 (void)buffer_get_string_ptr_ret(&b
, NULL
); /* Skip nonce */
1513 case KEY_DSA_CERT_V00
:
1514 key
= key_new(type
);
1515 if (buffer_get_bignum2_ret(&b
, key
->dsa
->p
) == -1 ||
1516 buffer_get_bignum2_ret(&b
, key
->dsa
->q
) == -1 ||
1517 buffer_get_bignum2_ret(&b
, key
->dsa
->g
) == -1 ||
1518 buffer_get_bignum2_ret(&b
, key
->dsa
->pub_key
) == -1) {
1519 error("key_from_blob: can't read dsa key");
1523 DSA_print_fp(stderr
, key
->dsa
, 8);
1526 #ifdef OPENSSL_HAS_ECC
1527 case KEY_ECDSA_CERT
:
1528 (void)buffer_get_string_ptr_ret(&b
, NULL
); /* Skip nonce */
1531 key
= key_new(type
);
1532 key
->ecdsa_nid
= nid
;
1533 if ((curve
= buffer_get_string_ret(&b
, NULL
)) == NULL
) {
1534 error("key_from_blob: can't read ecdsa curve");
1537 if (key
->ecdsa_nid
!= key_curve_name_to_nid(curve
)) {
1538 error("key_from_blob: ecdsa curve doesn't match type");
1541 if (key
->ecdsa
!= NULL
)
1542 EC_KEY_free(key
->ecdsa
);
1543 if ((key
->ecdsa
= EC_KEY_new_by_curve_name(key
->ecdsa_nid
))
1545 fatal("key_from_blob: EC_KEY_new_by_curve_name failed");
1546 if ((q
= EC_POINT_new(EC_KEY_get0_group(key
->ecdsa
))) == NULL
)
1547 fatal("key_from_blob: EC_POINT_new failed");
1548 if (buffer_get_ecpoint_ret(&b
, EC_KEY_get0_group(key
->ecdsa
),
1550 error("key_from_blob: can't read ecdsa key point");
1553 if (key_ec_validate_public(EC_KEY_get0_group(key
->ecdsa
),
1556 if (EC_KEY_set_public_key(key
->ecdsa
, q
) != 1)
1557 fatal("key_from_blob: EC_KEY_set_public_key failed");
1559 key_dump_ec_point(EC_KEY_get0_group(key
->ecdsa
), q
);
1562 #endif /* OPENSSL_HAS_ECC */
1564 key
= key_new(type
);
1567 error("key_from_blob: cannot handle type %s", ktype
);
1570 if (key_is_cert(key
) && cert_parse(&b
, key
, blob
, blen
) == -1) {
1571 error("key_from_blob: can't parse cert data");
1574 rlen
= buffer_len(&b
);
1575 if (key
!= NULL
&& rlen
!= 0)
1576 error("key_from_blob: remaining bytes in key blob %d", rlen
);
1582 #ifdef OPENSSL_HAS_ECC
1591 key_to_blob(const Key
*key
, u_char
**blobp
, u_int
*lenp
)
1597 error("key_to_blob: key == NULL");
1601 switch (key
->type
) {
1602 case KEY_DSA_CERT_V00
:
1603 case KEY_RSA_CERT_V00
:
1605 case KEY_ECDSA_CERT
:
1607 /* Use the existing blob */
1608 buffer_append(&b
, buffer_ptr(&key
->cert
->certblob
),
1609 buffer_len(&key
->cert
->certblob
));
1612 buffer_put_cstring(&b
, key_ssh_name(key
));
1613 buffer_put_bignum2(&b
, key
->dsa
->p
);
1614 buffer_put_bignum2(&b
, key
->dsa
->q
);
1615 buffer_put_bignum2(&b
, key
->dsa
->g
);
1616 buffer_put_bignum2(&b
, key
->dsa
->pub_key
);
1618 #ifdef OPENSSL_HAS_ECC
1620 buffer_put_cstring(&b
, key_ssh_name(key
));
1621 buffer_put_cstring(&b
, key_curve_nid_to_name(key
->ecdsa_nid
));
1622 buffer_put_ecpoint(&b
, EC_KEY_get0_group(key
->ecdsa
),
1623 EC_KEY_get0_public_key(key
->ecdsa
));
1627 buffer_put_cstring(&b
, key_ssh_name(key
));
1628 buffer_put_bignum2(&b
, key
->rsa
->e
);
1629 buffer_put_bignum2(&b
, key
->rsa
->n
);
1632 error("key_to_blob: unsupported key type %d", key
->type
);
1636 len
= buffer_len(&b
);
1639 if (blobp
!= NULL
) {
1640 *blobp
= xmalloc(len
);
1641 memcpy(*blobp
, buffer_ptr(&b
), len
);
1643 memset(buffer_ptr(&b
), 0, len
);
1651 u_char
**sigp
, u_int
*lenp
,
1652 const u_char
*data
, u_int datalen
)
1654 switch (key
->type
) {
1655 case KEY_DSA_CERT_V00
:
1658 return ssh_dss_sign(key
, sigp
, lenp
, data
, datalen
);
1659 #ifdef OPENSSL_HAS_ECC
1660 case KEY_ECDSA_CERT
:
1662 return ssh_ecdsa_sign(key
, sigp
, lenp
, data
, datalen
);
1664 case KEY_RSA_CERT_V00
:
1667 return ssh_rsa_sign(key
, sigp
, lenp
, data
, datalen
);
1669 error("key_sign: invalid key type %d", key
->type
);
1675 * key_verify returns 1 for a correct signature, 0 for an incorrect signature
1681 const u_char
*signature
, u_int signaturelen
,
1682 const u_char
*data
, u_int datalen
)
1684 if (signaturelen
== 0)
1687 switch (key
->type
) {
1688 case KEY_DSA_CERT_V00
:
1691 return ssh_dss_verify(key
, signature
, signaturelen
, data
, datalen
);
1692 #ifdef OPENSSL_HAS_ECC
1693 case KEY_ECDSA_CERT
:
1695 return ssh_ecdsa_verify(key
, signature
, signaturelen
, data
, datalen
);
1697 case KEY_RSA_CERT_V00
:
1700 return ssh_rsa_verify(key
, signature
, signaturelen
, data
, datalen
);
1702 error("key_verify: invalid key type %d", key
->type
);
1707 /* Converts a private to a public key */
1709 key_demote(const Key
*k
)
1713 pk
= xcalloc(1, sizeof(*pk
));
1715 pk
->flags
= k
->flags
;
1716 pk
->ecdsa_nid
= k
->ecdsa_nid
;
1722 case KEY_RSA_CERT_V00
:
1724 key_cert_copy(k
, pk
);
1728 if ((pk
->rsa
= RSA_new()) == NULL
)
1729 fatal("key_demote: RSA_new failed");
1730 if ((pk
->rsa
->e
= BN_dup(k
->rsa
->e
)) == NULL
)
1731 fatal("key_demote: BN_dup failed");
1732 if ((pk
->rsa
->n
= BN_dup(k
->rsa
->n
)) == NULL
)
1733 fatal("key_demote: BN_dup failed");
1735 case KEY_DSA_CERT_V00
:
1737 key_cert_copy(k
, pk
);
1740 if ((pk
->dsa
= DSA_new()) == NULL
)
1741 fatal("key_demote: DSA_new failed");
1742 if ((pk
->dsa
->p
= BN_dup(k
->dsa
->p
)) == NULL
)
1743 fatal("key_demote: BN_dup failed");
1744 if ((pk
->dsa
->q
= BN_dup(k
->dsa
->q
)) == NULL
)
1745 fatal("key_demote: BN_dup failed");
1746 if ((pk
->dsa
->g
= BN_dup(k
->dsa
->g
)) == NULL
)
1747 fatal("key_demote: BN_dup failed");
1748 if ((pk
->dsa
->pub_key
= BN_dup(k
->dsa
->pub_key
)) == NULL
)
1749 fatal("key_demote: BN_dup failed");
1751 #ifdef OPENSSL_HAS_ECC
1752 case KEY_ECDSA_CERT
:
1753 key_cert_copy(k
, pk
);
1756 if ((pk
->ecdsa
= EC_KEY_new_by_curve_name(pk
->ecdsa_nid
)) == NULL
)
1757 fatal("key_demote: EC_KEY_new_by_curve_name failed");
1758 if (EC_KEY_set_public_key(pk
->ecdsa
,
1759 EC_KEY_get0_public_key(k
->ecdsa
)) != 1)
1760 fatal("key_demote: EC_KEY_set_public_key failed");
1764 fatal("key_free: bad key type %d", k
->type
);
1772 key_is_cert(const Key
*k
)
1777 case KEY_RSA_CERT_V00
:
1778 case KEY_DSA_CERT_V00
:
1781 case KEY_ECDSA_CERT
:
1788 /* Return the cert-less equivalent to a certified key type */
1790 key_type_plain(int type
)
1793 case KEY_RSA_CERT_V00
:
1796 case KEY_DSA_CERT_V00
:
1799 case KEY_ECDSA_CERT
:
1806 /* Convert a KEY_RSA or KEY_DSA to their _CERT equivalent */
1808 key_to_certified(Key
*k
, int legacy
)
1812 k
->cert
= cert_new();
1813 k
->type
= legacy
? KEY_RSA_CERT_V00
: KEY_RSA_CERT
;
1816 k
->cert
= cert_new();
1817 k
->type
= legacy
? KEY_DSA_CERT_V00
: KEY_DSA_CERT
;
1820 k
->cert
= cert_new();
1821 k
->type
= KEY_ECDSA_CERT
;
1824 error("%s: key has incorrect type %s", __func__
, key_type(k
));
1829 /* Convert a KEY_RSA_CERT or KEY_DSA_CERT to their raw key equivalent */
1831 key_drop_cert(Key
*k
)
1834 case KEY_RSA_CERT_V00
:
1839 case KEY_DSA_CERT_V00
:
1844 case KEY_ECDSA_CERT
:
1846 k
->type
= KEY_ECDSA
;
1849 error("%s: key has incorrect type %s", __func__
, key_type(k
));
1855 * Sign a KEY_RSA_CERT, KEY_DSA_CERT or KEY_ECDSA_CERT, (re-)generating
1856 * the signed certblob
1859 key_certify(Key
*k
, Key
*ca
)
1862 u_char
*ca_blob
, *sig_blob
, nonce
[32];
1863 u_int i
, ca_len
, sig_len
;
1865 if (k
->cert
== NULL
) {
1866 error("%s: key lacks cert info", __func__
);
1870 if (!key_is_cert(k
)) {
1871 error("%s: certificate has unknown type %d", __func__
,
1876 if (ca
->type
!= KEY_RSA
&& ca
->type
!= KEY_DSA
&&
1877 ca
->type
!= KEY_ECDSA
) {
1878 error("%s: CA key has unsupported type %s", __func__
,
1883 key_to_blob(ca
, &ca_blob
, &ca_len
);
1885 buffer_clear(&k
->cert
->certblob
);
1886 buffer_put_cstring(&k
->cert
->certblob
, key_ssh_name(k
));
1888 /* -v01 certs put nonce first */
1889 if (!key_cert_is_legacy(k
)) {
1890 arc4random_buf(&nonce
, sizeof(nonce
));
1891 buffer_put_string(&k
->cert
->certblob
, nonce
, sizeof(nonce
));
1895 case KEY_DSA_CERT_V00
:
1897 buffer_put_bignum2(&k
->cert
->certblob
, k
->dsa
->p
);
1898 buffer_put_bignum2(&k
->cert
->certblob
, k
->dsa
->q
);
1899 buffer_put_bignum2(&k
->cert
->certblob
, k
->dsa
->g
);
1900 buffer_put_bignum2(&k
->cert
->certblob
, k
->dsa
->pub_key
);
1902 #ifdef OPENSSL_HAS_ECC
1903 case KEY_ECDSA_CERT
:
1904 buffer_put_cstring(&k
->cert
->certblob
,
1905 key_curve_nid_to_name(k
->ecdsa_nid
));
1906 buffer_put_ecpoint(&k
->cert
->certblob
,
1907 EC_KEY_get0_group(k
->ecdsa
),
1908 EC_KEY_get0_public_key(k
->ecdsa
));
1911 case KEY_RSA_CERT_V00
:
1913 buffer_put_bignum2(&k
->cert
->certblob
, k
->rsa
->e
);
1914 buffer_put_bignum2(&k
->cert
->certblob
, k
->rsa
->n
);
1917 error("%s: key has incorrect type %s", __func__
, key_type(k
));
1918 buffer_clear(&k
->cert
->certblob
);
1923 /* -v01 certs have a serial number next */
1924 if (!key_cert_is_legacy(k
))
1925 buffer_put_int64(&k
->cert
->certblob
, k
->cert
->serial
);
1927 buffer_put_int(&k
->cert
->certblob
, k
->cert
->type
);
1928 buffer_put_cstring(&k
->cert
->certblob
, k
->cert
->key_id
);
1930 buffer_init(&principals
);
1931 for (i
= 0; i
< k
->cert
->nprincipals
; i
++)
1932 buffer_put_cstring(&principals
, k
->cert
->principals
[i
]);
1933 buffer_put_string(&k
->cert
->certblob
, buffer_ptr(&principals
),
1934 buffer_len(&principals
));
1935 buffer_free(&principals
);
1937 buffer_put_int64(&k
->cert
->certblob
, k
->cert
->valid_after
);
1938 buffer_put_int64(&k
->cert
->certblob
, k
->cert
->valid_before
);
1939 buffer_put_string(&k
->cert
->certblob
,
1940 buffer_ptr(&k
->cert
->critical
), buffer_len(&k
->cert
->critical
));
1942 /* -v01 certs have non-critical options here */
1943 if (!key_cert_is_legacy(k
)) {
1944 buffer_put_string(&k
->cert
->certblob
,
1945 buffer_ptr(&k
->cert
->extensions
),
1946 buffer_len(&k
->cert
->extensions
));
1949 /* -v00 certs put the nonce at the end */
1950 if (key_cert_is_legacy(k
))
1951 buffer_put_string(&k
->cert
->certblob
, nonce
, sizeof(nonce
));
1953 buffer_put_string(&k
->cert
->certblob
, NULL
, 0); /* reserved */
1954 buffer_put_string(&k
->cert
->certblob
, ca_blob
, ca_len
);
1957 /* Sign the whole mess */
1958 if (key_sign(ca
, &sig_blob
, &sig_len
, buffer_ptr(&k
->cert
->certblob
),
1959 buffer_len(&k
->cert
->certblob
)) != 0) {
1960 error("%s: signature operation failed", __func__
);
1961 buffer_clear(&k
->cert
->certblob
);
1964 /* Append signature and we are done */
1965 buffer_put_string(&k
->cert
->certblob
, sig_blob
, sig_len
);
1972 key_cert_check_authority(const Key
*k
, int want_host
, int require_principal
,
1973 const char *name
, const char **reason
)
1975 u_int i
, principal_matches
;
1976 time_t now
= time(NULL
);
1979 if (k
->cert
->type
!= SSH2_CERT_TYPE_HOST
) {
1980 *reason
= "Certificate invalid: not a host certificate";
1984 if (k
->cert
->type
!= SSH2_CERT_TYPE_USER
) {
1985 *reason
= "Certificate invalid: not a user certificate";
1990 error("%s: system clock lies before epoch", __func__
);
1991 *reason
= "Certificate invalid: not yet valid";
1994 if ((u_int64_t
)now
< k
->cert
->valid_after
) {
1995 *reason
= "Certificate invalid: not yet valid";
1998 if ((u_int64_t
)now
>= k
->cert
->valid_before
) {
1999 *reason
= "Certificate invalid: expired";
2002 if (k
->cert
->nprincipals
== 0) {
2003 if (require_principal
) {
2004 *reason
= "Certificate lacks principal list";
2007 } else if (name
!= NULL
) {
2008 principal_matches
= 0;
2009 for (i
= 0; i
< k
->cert
->nprincipals
; i
++) {
2010 if (strcmp(name
, k
->cert
->principals
[i
]) == 0) {
2011 principal_matches
= 1;
2015 if (!principal_matches
) {
2016 *reason
= "Certificate invalid: name is not a listed "
2025 key_cert_is_legacy(Key
*k
)
2028 case KEY_DSA_CERT_V00
:
2029 case KEY_RSA_CERT_V00
:
2036 /* XXX: these are really begging for a table-driven approach */
2038 key_curve_name_to_nid(const char *name
)
2040 #ifdef OPENSSL_HAS_ECC
2041 if (strcmp(name
, "nistp256") == 0)
2042 return NID_X9_62_prime256v1
;
2043 else if (strcmp(name
, "nistp384") == 0)
2044 return NID_secp384r1
;
2045 else if (strcmp(name
, "nistp521") == 0)
2046 return NID_secp521r1
;
2049 debug("%s: unsupported EC curve name \"%.100s\"", __func__
, name
);
2054 key_curve_nid_to_bits(int nid
)
2057 #ifdef OPENSSL_HAS_ECC
2058 case NID_X9_62_prime256v1
:
2066 error("%s: unsupported EC curve nid %d", __func__
, nid
);
2072 key_curve_nid_to_name(int nid
)
2074 #ifdef OPENSSL_HAS_ECC
2075 if (nid
== NID_X9_62_prime256v1
)
2077 else if (nid
== NID_secp384r1
)
2079 else if (nid
== NID_secp521r1
)
2082 error("%s: unsupported EC curve nid %d", __func__
, nid
);
2086 #ifdef OPENSSL_HAS_ECC
2088 key_ec_nid_to_evpmd(int nid
)
2090 int kbits
= key_curve_nid_to_bits(nid
);
2093 fatal("%s: invalid nid %d", __func__
, nid
);
2094 /* RFC5656 section 6.2.1 */
2096 return EVP_sha256();
2097 else if (kbits
<= 384)
2098 return EVP_sha384();
2100 return EVP_sha512();
2104 key_ec_validate_public(const EC_GROUP
*group
, const EC_POINT
*public)
2107 EC_POINT
*nq
= NULL
;
2108 BIGNUM
*order
, *x
, *y
, *tmp
;
2111 if ((bnctx
= BN_CTX_new()) == NULL
)
2112 fatal("%s: BN_CTX_new failed", __func__
);
2113 BN_CTX_start(bnctx
);
2116 * We shouldn't ever hit this case because bignum_get_ecpoint()
2117 * refuses to load GF2m points.
2119 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group
)) !=
2120 NID_X9_62_prime_field
) {
2121 error("%s: group is not a prime field", __func__
);
2126 if (EC_POINT_is_at_infinity(group
, public)) {
2127 error("%s: received degenerate public key (infinity)",
2132 if ((x
= BN_CTX_get(bnctx
)) == NULL
||
2133 (y
= BN_CTX_get(bnctx
)) == NULL
||
2134 (order
= BN_CTX_get(bnctx
)) == NULL
||
2135 (tmp
= BN_CTX_get(bnctx
)) == NULL
)
2136 fatal("%s: BN_CTX_get failed", __func__
);
2138 /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
2139 if (EC_GROUP_get_order(group
, order
, bnctx
) != 1)
2140 fatal("%s: EC_GROUP_get_order failed", __func__
);
2141 if (EC_POINT_get_affine_coordinates_GFp(group
, public,
2143 fatal("%s: EC_POINT_get_affine_coordinates_GFp", __func__
);
2144 if (BN_num_bits(x
) <= BN_num_bits(order
) / 2) {
2145 error("%s: public key x coordinate too small: "
2146 "bits(x) = %d, bits(order)/2 = %d", __func__
,
2147 BN_num_bits(x
), BN_num_bits(order
) / 2);
2150 if (BN_num_bits(y
) <= BN_num_bits(order
) / 2) {
2151 error("%s: public key y coordinate too small: "
2152 "bits(y) = %d, bits(order)/2 = %d", __func__
,
2153 BN_num_bits(x
), BN_num_bits(order
) / 2);
2157 /* nQ == infinity (n == order of subgroup) */
2158 if ((nq
= EC_POINT_new(group
)) == NULL
)
2159 fatal("%s: BN_CTX_tmp failed", __func__
);
2160 if (EC_POINT_mul(group
, nq
, NULL
, public, order
, bnctx
) != 1)
2161 fatal("%s: EC_GROUP_mul failed", __func__
);
2162 if (EC_POINT_is_at_infinity(group
, nq
) != 1) {
2163 error("%s: received degenerate public key (nQ != infinity)",
2168 /* x < order - 1, y < order - 1 */
2169 if (!BN_sub(tmp
, order
, BN_value_one()))
2170 fatal("%s: BN_sub failed", __func__
);
2171 if (BN_cmp(x
, tmp
) >= 0) {
2172 error("%s: public key x coordinate >= group order - 1",
2176 if (BN_cmp(y
, tmp
) >= 0) {
2177 error("%s: public key y coordinate >= group order - 1",
2189 key_ec_validate_private(const EC_KEY
*key
)
2192 BIGNUM
*order
, *tmp
;
2195 if ((bnctx
= BN_CTX_new()) == NULL
)
2196 fatal("%s: BN_CTX_new failed", __func__
);
2197 BN_CTX_start(bnctx
);
2199 if ((order
= BN_CTX_get(bnctx
)) == NULL
||
2200 (tmp
= BN_CTX_get(bnctx
)) == NULL
)
2201 fatal("%s: BN_CTX_get failed", __func__
);
2203 /* log2(private) > log2(order)/2 */
2204 if (EC_GROUP_get_order(EC_KEY_get0_group(key
), order
, bnctx
) != 1)
2205 fatal("%s: EC_GROUP_get_order failed", __func__
);
2206 if (BN_num_bits(EC_KEY_get0_private_key(key
)) <=
2207 BN_num_bits(order
) / 2) {
2208 error("%s: private key too small: "
2209 "bits(y) = %d, bits(order)/2 = %d", __func__
,
2210 BN_num_bits(EC_KEY_get0_private_key(key
)),
2211 BN_num_bits(order
) / 2);
2215 /* private < order - 1 */
2216 if (!BN_sub(tmp
, order
, BN_value_one()))
2217 fatal("%s: BN_sub failed", __func__
);
2218 if (BN_cmp(EC_KEY_get0_private_key(key
), tmp
) >= 0) {
2219 error("%s: private key >= group order - 1", __func__
);
2228 #if defined(DEBUG_KEXECDH) || defined(DEBUG_PK)
2230 key_dump_ec_point(const EC_GROUP
*group
, const EC_POINT
*point
)
2235 if (point
== NULL
) {
2236 fputs("point=(NULL)\n", stderr
);
2239 if ((bnctx
= BN_CTX_new()) == NULL
)
2240 fatal("%s: BN_CTX_new failed", __func__
);
2241 BN_CTX_start(bnctx
);
2242 if ((x
= BN_CTX_get(bnctx
)) == NULL
|| (y
= BN_CTX_get(bnctx
)) == NULL
)
2243 fatal("%s: BN_CTX_get failed", __func__
);
2244 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group
)) !=
2245 NID_X9_62_prime_field
)
2246 fatal("%s: group is not a prime field", __func__
);
2247 if (EC_POINT_get_affine_coordinates_GFp(group
, point
, x
, y
, bnctx
) != 1)
2248 fatal("%s: EC_POINT_get_affine_coordinates_GFp", __func__
);
2249 fputs("x=", stderr
);
2250 BN_print_fp(stderr
, x
);
2251 fputs("\ny=", stderr
);
2252 BN_print_fp(stderr
, y
);
2253 fputs("\n", stderr
);
2258 key_dump_ec_key(const EC_KEY
*key
)
2260 const BIGNUM
*exponent
;
2262 key_dump_ec_point(EC_KEY_get0_group(key
), EC_KEY_get0_public_key(key
));
2263 fputs("exponent=", stderr
);
2264 if ((exponent
= EC_KEY_get0_private_key(key
)) == NULL
)
2265 fputs("(NULL)", stderr
);
2267 BN_print_fp(stderr
, EC_KEY_get0_private_key(key
));
2268 fputs("\n", stderr
);
2270 #endif /* defined(DEBUG_KEXECDH) || defined(DEBUG_PK) */
2271 #endif /* OPENSSL_HAS_ECC */