]> CyberLeo.Net >> Repos - FreeBSD/releng/10.3.git/blob - crypto/openssh/ssh-keygen.c
- Copy stable/10@296371 to releng/10.3 in preparation for 10.3-RC1
[FreeBSD/releng/10.3.git] / crypto / openssh / ssh-keygen.c
1 /* $OpenBSD: ssh-keygen.c,v 1.277 2015/08/19 23:17:51 djm Exp $ */
2 /*
3  * Author: Tatu Ylonen <ylo@cs.hut.fi>
4  * Copyright (c) 1994 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5  *                    All rights reserved
6  * Identity and host key generation and maintenance.
7  *
8  * As far as I am concerned, the code I have written for this software
9  * can be used freely for any purpose.  Any derived versions of this
10  * software must be clearly marked as such, and if the derived work is
11  * incompatible with the protocol description in the RFC file, it must be
12  * called by a name other than "ssh" or "Secure Shell".
13  */
14
15 #include "includes.h"
16
17 #include <sys/types.h>
18 #include <sys/socket.h>
19 #include <sys/stat.h>
20
21 #ifdef WITH_OPENSSL
22 #include <openssl/evp.h>
23 #include <openssl/pem.h>
24 #include "openbsd-compat/openssl-compat.h"
25 #endif
26
27 #include <errno.h>
28 #include <fcntl.h>
29 #include <netdb.h>
30 #ifdef HAVE_PATHS_H
31 # include <paths.h>
32 #endif
33 #include <pwd.h>
34 #include <stdarg.h>
35 #include <stdio.h>
36 #include <stdlib.h>
37 #include <string.h>
38 #include <unistd.h>
39 #include <limits.h>
40
41 #include "xmalloc.h"
42 #include "sshkey.h"
43 #include "rsa.h"
44 #include "authfile.h"
45 #include "uuencode.h"
46 #include "sshbuf.h"
47 #include "pathnames.h"
48 #include "log.h"
49 #include "misc.h"
50 #include "match.h"
51 #include "hostfile.h"
52 #include "dns.h"
53 #include "ssh.h"
54 #include "ssh2.h"
55 #include "ssherr.h"
56 #include "ssh-pkcs11.h"
57 #include "atomicio.h"
58 #include "krl.h"
59 #include "digest.h"
60
61 #ifdef WITH_OPENSSL
62 # define DEFAULT_KEY_TYPE_NAME "rsa"
63 #else
64 # define DEFAULT_KEY_TYPE_NAME "ed25519"
65 #endif
66
67 /* Number of bits in the RSA/DSA key.  This value can be set on the command line. */
68 #define DEFAULT_BITS            2048
69 #define DEFAULT_BITS_DSA        1024
70 #define DEFAULT_BITS_ECDSA      256
71 u_int32_t bits = 0;
72
73 /*
74  * Flag indicating that we just want to change the passphrase.  This can be
75  * set on the command line.
76  */
77 int change_passphrase = 0;
78
79 /*
80  * Flag indicating that we just want to change the comment.  This can be set
81  * on the command line.
82  */
83 int change_comment = 0;
84
85 int quiet = 0;
86
87 int log_level = SYSLOG_LEVEL_INFO;
88
89 /* Flag indicating that we want to hash a known_hosts file */
90 int hash_hosts = 0;
91 /* Flag indicating that we want lookup a host in known_hosts file */
92 int find_host = 0;
93 /* Flag indicating that we want to delete a host from a known_hosts file */
94 int delete_host = 0;
95
96 /* Flag indicating that we want to show the contents of a certificate */
97 int show_cert = 0;
98
99 /* Flag indicating that we just want to see the key fingerprint */
100 int print_fingerprint = 0;
101 int print_bubblebabble = 0;
102
103 /* Hash algorithm to use for fingerprints. */
104 int fingerprint_hash = SSH_FP_HASH_DEFAULT;
105
106 /* The identity file name, given on the command line or entered by the user. */
107 char identity_file[1024];
108 int have_identity = 0;
109
110 /* This is set to the passphrase if given on the command line. */
111 char *identity_passphrase = NULL;
112
113 /* This is set to the new passphrase if given on the command line. */
114 char *identity_new_passphrase = NULL;
115
116 /* This is set to the new comment if given on the command line. */
117 char *identity_comment = NULL;
118
119 /* Path to CA key when certifying keys. */
120 char *ca_key_path = NULL;
121
122 /* Certificate serial number */
123 unsigned long long cert_serial = 0;
124
125 /* Key type when certifying */
126 u_int cert_key_type = SSH2_CERT_TYPE_USER;
127
128 /* "key ID" of signed key */
129 char *cert_key_id = NULL;
130
131 /* Comma-separated list of principal names for certifying keys */
132 char *cert_principals = NULL;
133
134 /* Validity period for certificates */
135 u_int64_t cert_valid_from = 0;
136 u_int64_t cert_valid_to = ~0ULL;
137
138 /* Certificate options */
139 #define CERTOPT_X_FWD   (1)
140 #define CERTOPT_AGENT_FWD       (1<<1)
141 #define CERTOPT_PORT_FWD        (1<<2)
142 #define CERTOPT_PTY             (1<<3)
143 #define CERTOPT_USER_RC (1<<4)
144 #define CERTOPT_DEFAULT (CERTOPT_X_FWD|CERTOPT_AGENT_FWD| \
145                          CERTOPT_PORT_FWD|CERTOPT_PTY|CERTOPT_USER_RC)
146 u_int32_t certflags_flags = CERTOPT_DEFAULT;
147 char *certflags_command = NULL;
148 char *certflags_src_addr = NULL;
149
150 /* Conversion to/from various formats */
151 int convert_to = 0;
152 int convert_from = 0;
153 enum {
154         FMT_RFC4716,
155         FMT_PKCS8,
156         FMT_PEM
157 } convert_format = FMT_RFC4716;
158 int print_public = 0;
159 int print_generic = 0;
160
161 char *key_type_name = NULL;
162
163 /* Load key from this PKCS#11 provider */
164 char *pkcs11provider = NULL;
165
166 /* Use new OpenSSH private key format when writing SSH2 keys instead of PEM */
167 int use_new_format = 0;
168
169 /* Cipher for new-format private keys */
170 char *new_format_cipher = NULL;
171
172 /*
173  * Number of KDF rounds to derive new format keys /
174  * number of primality trials when screening moduli.
175  */
176 int rounds = 0;
177
178 /* argv0 */
179 extern char *__progname;
180
181 char hostname[NI_MAXHOST];
182
183 #ifdef WITH_OPENSSL
184 /* moduli.c */
185 int gen_candidates(FILE *, u_int32_t, u_int32_t, BIGNUM *);
186 int prime_test(FILE *, FILE *, u_int32_t, u_int32_t, char *, unsigned long,
187     unsigned long);
188 #endif
189
190 static void
191 type_bits_valid(int type, const char *name, u_int32_t *bitsp)
192 {
193 #ifdef WITH_OPENSSL
194         u_int maxbits, nid;
195 #endif
196
197         if (type == KEY_UNSPEC)
198                 fatal("unknown key type %s", key_type_name);
199         if (*bitsp == 0) {
200 #ifdef WITH_OPENSSL
201                 if (type == KEY_DSA)
202                         *bitsp = DEFAULT_BITS_DSA;
203                 else if (type == KEY_ECDSA) {
204                         if (name != NULL &&
205                             (nid = sshkey_ecdsa_nid_from_name(name)) > 0)
206                                 *bitsp = sshkey_curve_nid_to_bits(nid);
207                         if (*bitsp == 0)
208                                 *bitsp = DEFAULT_BITS_ECDSA;
209                 } else
210 #endif
211                         *bitsp = DEFAULT_BITS;
212         }
213 #ifdef WITH_OPENSSL
214         maxbits = (type == KEY_DSA) ?
215             OPENSSL_DSA_MAX_MODULUS_BITS : OPENSSL_RSA_MAX_MODULUS_BITS;
216         if (*bitsp > maxbits)
217                 fatal("key bits exceeds maximum %d", maxbits);
218         if (type == KEY_DSA && *bitsp != 1024)
219                 fatal("DSA keys must be 1024 bits");
220         else if (type != KEY_ECDSA && type != KEY_ED25519 && *bitsp < 1024)
221                 fatal("Key must at least be 1024 bits");
222         else if (type == KEY_ECDSA && sshkey_ecdsa_bits_to_nid(*bitsp) == -1)
223                 fatal("Invalid ECDSA key length - valid lengths are "
224                     "256, 384 or 521 bits");
225 #endif
226 }
227
228 static void
229 ask_filename(struct passwd *pw, const char *prompt)
230 {
231         char buf[1024];
232         char *name = NULL;
233
234         if (key_type_name == NULL)
235                 name = _PATH_SSH_CLIENT_ID_RSA;
236         else {
237                 switch (sshkey_type_from_name(key_type_name)) {
238                 case KEY_RSA1:
239                         name = _PATH_SSH_CLIENT_IDENTITY;
240                         break;
241                 case KEY_DSA_CERT:
242                 case KEY_DSA:
243                         name = _PATH_SSH_CLIENT_ID_DSA;
244                         break;
245 #ifdef OPENSSL_HAS_ECC
246                 case KEY_ECDSA_CERT:
247                 case KEY_ECDSA:
248                         name = _PATH_SSH_CLIENT_ID_ECDSA;
249                         break;
250 #endif
251                 case KEY_RSA_CERT:
252                 case KEY_RSA:
253                         name = _PATH_SSH_CLIENT_ID_RSA;
254                         break;
255                 case KEY_ED25519:
256                 case KEY_ED25519_CERT:
257                         name = _PATH_SSH_CLIENT_ID_ED25519;
258                         break;
259                 default:
260                         fatal("bad key type");
261                 }
262         }
263         snprintf(identity_file, sizeof(identity_file),
264             "%s/%s", pw->pw_dir, name);
265         printf("%s (%s): ", prompt, identity_file);
266         fflush(stdout);
267         if (fgets(buf, sizeof(buf), stdin) == NULL)
268                 exit(1);
269         buf[strcspn(buf, "\n")] = '\0';
270         if (strcmp(buf, "") != 0)
271                 strlcpy(identity_file, buf, sizeof(identity_file));
272         have_identity = 1;
273 }
274
275 static struct sshkey *
276 load_identity(char *filename)
277 {
278         char *pass;
279         struct sshkey *prv;
280         int r;
281
282         if ((r = sshkey_load_private(filename, "", &prv, NULL)) == 0)
283                 return prv;
284         if (r != SSH_ERR_KEY_WRONG_PASSPHRASE)
285                 fatal("Load key \"%s\": %s", filename, ssh_err(r));
286         if (identity_passphrase)
287                 pass = xstrdup(identity_passphrase);
288         else
289                 pass = read_passphrase("Enter passphrase: ", RP_ALLOW_STDIN);
290         r = sshkey_load_private(filename, pass, &prv, NULL);
291         explicit_bzero(pass, strlen(pass));
292         free(pass);
293         if (r != 0)
294                 fatal("Load key \"%s\": %s", filename, ssh_err(r));
295         return prv;
296 }
297
298 #define SSH_COM_PUBLIC_BEGIN            "---- BEGIN SSH2 PUBLIC KEY ----"
299 #define SSH_COM_PUBLIC_END              "---- END SSH2 PUBLIC KEY ----"
300 #define SSH_COM_PRIVATE_BEGIN           "---- BEGIN SSH2 ENCRYPTED PRIVATE KEY ----"
301 #define SSH_COM_PRIVATE_KEY_MAGIC       0x3f6ff9eb
302
303 #ifdef WITH_OPENSSL
304 static void
305 do_convert_to_ssh2(struct passwd *pw, struct sshkey *k)
306 {
307         size_t len;
308         u_char *blob;
309         char comment[61];
310         int r;
311
312         if (k->type == KEY_RSA1)
313                 fatal("version 1 keys are not supported");
314         if ((r = sshkey_to_blob(k, &blob, &len)) != 0)
315                 fatal("key_to_blob failed: %s", ssh_err(r));
316         /* Comment + surrounds must fit into 72 chars (RFC 4716 sec 3.3) */
317         snprintf(comment, sizeof(comment),
318             "%u-bit %s, converted by %s@%s from OpenSSH",
319             sshkey_size(k), sshkey_type(k),
320             pw->pw_name, hostname);
321
322         fprintf(stdout, "%s\n", SSH_COM_PUBLIC_BEGIN);
323         fprintf(stdout, "Comment: \"%s\"\n", comment);
324         dump_base64(stdout, blob, len);
325         fprintf(stdout, "%s\n", SSH_COM_PUBLIC_END);
326         sshkey_free(k);
327         free(blob);
328         exit(0);
329 }
330
331 static void
332 do_convert_to_pkcs8(struct sshkey *k)
333 {
334         switch (sshkey_type_plain(k->type)) {
335         case KEY_RSA1:
336         case KEY_RSA:
337                 if (!PEM_write_RSA_PUBKEY(stdout, k->rsa))
338                         fatal("PEM_write_RSA_PUBKEY failed");
339                 break;
340         case KEY_DSA:
341                 if (!PEM_write_DSA_PUBKEY(stdout, k->dsa))
342                         fatal("PEM_write_DSA_PUBKEY failed");
343                 break;
344 #ifdef OPENSSL_HAS_ECC
345         case KEY_ECDSA:
346                 if (!PEM_write_EC_PUBKEY(stdout, k->ecdsa))
347                         fatal("PEM_write_EC_PUBKEY failed");
348                 break;
349 #endif
350         default:
351                 fatal("%s: unsupported key type %s", __func__, sshkey_type(k));
352         }
353         exit(0);
354 }
355
356 static void
357 do_convert_to_pem(struct sshkey *k)
358 {
359         switch (sshkey_type_plain(k->type)) {
360         case KEY_RSA1:
361         case KEY_RSA:
362                 if (!PEM_write_RSAPublicKey(stdout, k->rsa))
363                         fatal("PEM_write_RSAPublicKey failed");
364                 break;
365 #if notyet /* OpenSSH 0.9.8 lacks this function */
366         case KEY_DSA:
367                 if (!PEM_write_DSAPublicKey(stdout, k->dsa))
368                         fatal("PEM_write_DSAPublicKey failed");
369                 break;
370 #endif
371         /* XXX ECDSA? */
372         default:
373                 fatal("%s: unsupported key type %s", __func__, sshkey_type(k));
374         }
375         exit(0);
376 }
377
378 static void
379 do_convert_to(struct passwd *pw)
380 {
381         struct sshkey *k;
382         struct stat st;
383         int r;
384
385         if (!have_identity)
386                 ask_filename(pw, "Enter file in which the key is");
387         if (stat(identity_file, &st) < 0)
388                 fatal("%s: %s: %s", __progname, identity_file, strerror(errno));
389         if ((r = sshkey_load_public(identity_file, &k, NULL)) != 0)
390                 k = load_identity(identity_file);
391         switch (convert_format) {
392         case FMT_RFC4716:
393                 do_convert_to_ssh2(pw, k);
394                 break;
395         case FMT_PKCS8:
396                 do_convert_to_pkcs8(k);
397                 break;
398         case FMT_PEM:
399                 do_convert_to_pem(k);
400                 break;
401         default:
402                 fatal("%s: unknown key format %d", __func__, convert_format);
403         }
404         exit(0);
405 }
406
407 /*
408  * This is almost exactly the bignum1 encoding, but with 32 bit for length
409  * instead of 16.
410  */
411 static void
412 buffer_get_bignum_bits(struct sshbuf *b, BIGNUM *value)
413 {
414         u_int bytes, bignum_bits;
415         int r;
416
417         if ((r = sshbuf_get_u32(b, &bignum_bits)) != 0)
418                 fatal("%s: buffer error: %s", __func__, ssh_err(r));
419         bytes = (bignum_bits + 7) / 8;
420         if (sshbuf_len(b) < bytes)
421                 fatal("%s: input buffer too small: need %d have %zu",
422                     __func__, bytes, sshbuf_len(b));
423         if (BN_bin2bn(sshbuf_ptr(b), bytes, value) == NULL)
424                 fatal("%s: BN_bin2bn failed", __func__);
425         if ((r = sshbuf_consume(b, bytes)) != 0)
426                 fatal("%s: buffer error: %s", __func__, ssh_err(r));
427 }
428
429 static struct sshkey *
430 do_convert_private_ssh2_from_blob(u_char *blob, u_int blen)
431 {
432         struct sshbuf *b;
433         struct sshkey *key = NULL;
434         char *type, *cipher;
435         u_char e1, e2, e3, *sig = NULL, data[] = "abcde12345";
436         int r, rlen, ktype;
437         u_int magic, i1, i2, i3, i4;
438         size_t slen;
439         u_long e;
440
441         if ((b = sshbuf_from(blob, blen)) == NULL)
442                 fatal("%s: sshbuf_from failed", __func__);
443         if ((r = sshbuf_get_u32(b, &magic)) != 0)
444                 fatal("%s: buffer error: %s", __func__, ssh_err(r));
445
446         if (magic != SSH_COM_PRIVATE_KEY_MAGIC) {
447                 error("bad magic 0x%x != 0x%x", magic,
448                     SSH_COM_PRIVATE_KEY_MAGIC);
449                 sshbuf_free(b);
450                 return NULL;
451         }
452         if ((r = sshbuf_get_u32(b, &i1)) != 0 ||
453             (r = sshbuf_get_cstring(b, &type, NULL)) != 0 ||
454             (r = sshbuf_get_cstring(b, &cipher, NULL)) != 0 ||
455             (r = sshbuf_get_u32(b, &i2)) != 0 ||
456             (r = sshbuf_get_u32(b, &i3)) != 0 ||
457             (r = sshbuf_get_u32(b, &i4)) != 0)
458                 fatal("%s: buffer error: %s", __func__, ssh_err(r));
459         debug("ignore (%d %d %d %d)", i1, i2, i3, i4);
460         if (strcmp(cipher, "none") != 0) {
461                 error("unsupported cipher %s", cipher);
462                 free(cipher);
463                 sshbuf_free(b);
464                 free(type);
465                 return NULL;
466         }
467         free(cipher);
468
469         if (strstr(type, "dsa")) {
470                 ktype = KEY_DSA;
471         } else if (strstr(type, "rsa")) {
472                 ktype = KEY_RSA;
473         } else {
474                 sshbuf_free(b);
475                 free(type);
476                 return NULL;
477         }
478         if ((key = sshkey_new_private(ktype)) == NULL)
479                 fatal("key_new_private failed");
480         free(type);
481
482         switch (key->type) {
483         case KEY_DSA:
484                 buffer_get_bignum_bits(b, key->dsa->p);
485                 buffer_get_bignum_bits(b, key->dsa->g);
486                 buffer_get_bignum_bits(b, key->dsa->q);
487                 buffer_get_bignum_bits(b, key->dsa->pub_key);
488                 buffer_get_bignum_bits(b, key->dsa->priv_key);
489                 break;
490         case KEY_RSA:
491                 if ((r = sshbuf_get_u8(b, &e1)) != 0 ||
492                     (e1 < 30 && (r = sshbuf_get_u8(b, &e2)) != 0) ||
493                     (e1 < 30 && (r = sshbuf_get_u8(b, &e3)) != 0))
494                         fatal("%s: buffer error: %s", __func__, ssh_err(r));
495                 e = e1;
496                 debug("e %lx", e);
497                 if (e < 30) {
498                         e <<= 8;
499                         e += e2;
500                         debug("e %lx", e);
501                         e <<= 8;
502                         e += e3;
503                         debug("e %lx", e);
504                 }
505                 if (!BN_set_word(key->rsa->e, e)) {
506                         sshbuf_free(b);
507                         sshkey_free(key);
508                         return NULL;
509                 }
510                 buffer_get_bignum_bits(b, key->rsa->d);
511                 buffer_get_bignum_bits(b, key->rsa->n);
512                 buffer_get_bignum_bits(b, key->rsa->iqmp);
513                 buffer_get_bignum_bits(b, key->rsa->q);
514                 buffer_get_bignum_bits(b, key->rsa->p);
515                 if ((r = rsa_generate_additional_parameters(key->rsa)) != 0)
516                         fatal("generate RSA parameters failed: %s", ssh_err(r));
517                 break;
518         }
519         rlen = sshbuf_len(b);
520         if (rlen != 0)
521                 error("do_convert_private_ssh2_from_blob: "
522                     "remaining bytes in key blob %d", rlen);
523         sshbuf_free(b);
524
525         /* try the key */
526         if (sshkey_sign(key, &sig, &slen, data, sizeof(data), 0) != 0 ||
527             sshkey_verify(key, sig, slen, data, sizeof(data), 0) != 0) {
528                 sshkey_free(key);
529                 free(sig);
530                 return NULL;
531         }
532         free(sig);
533         return key;
534 }
535
536 static int
537 get_line(FILE *fp, char *line, size_t len)
538 {
539         int c;
540         size_t pos = 0;
541
542         line[0] = '\0';
543         while ((c = fgetc(fp)) != EOF) {
544                 if (pos >= len - 1)
545                         fatal("input line too long.");
546                 switch (c) {
547                 case '\r':
548                         c = fgetc(fp);
549                         if (c != EOF && c != '\n' && ungetc(c, fp) == EOF)
550                                 fatal("unget: %s", strerror(errno));
551                         return pos;
552                 case '\n':
553                         return pos;
554                 }
555                 line[pos++] = c;
556                 line[pos] = '\0';
557         }
558         /* We reached EOF */
559         return -1;
560 }
561
562 static void
563 do_convert_from_ssh2(struct passwd *pw, struct sshkey **k, int *private)
564 {
565         int r, blen, escaped = 0;
566         u_int len;
567         char line[1024];
568         u_char blob[8096];
569         char encoded[8096];
570         FILE *fp;
571
572         if ((fp = fopen(identity_file, "r")) == NULL)
573                 fatal("%s: %s: %s", __progname, identity_file, strerror(errno));
574         encoded[0] = '\0';
575         while ((blen = get_line(fp, line, sizeof(line))) != -1) {
576                 if (blen > 0 && line[blen - 1] == '\\')
577                         escaped++;
578                 if (strncmp(line, "----", 4) == 0 ||
579                     strstr(line, ": ") != NULL) {
580                         if (strstr(line, SSH_COM_PRIVATE_BEGIN) != NULL)
581                                 *private = 1;
582                         if (strstr(line, " END ") != NULL) {
583                                 break;
584                         }
585                         /* fprintf(stderr, "ignore: %s", line); */
586                         continue;
587                 }
588                 if (escaped) {
589                         escaped--;
590                         /* fprintf(stderr, "escaped: %s", line); */
591                         continue;
592                 }
593                 strlcat(encoded, line, sizeof(encoded));
594         }
595         len = strlen(encoded);
596         if (((len % 4) == 3) &&
597             (encoded[len-1] == '=') &&
598             (encoded[len-2] == '=') &&
599             (encoded[len-3] == '='))
600                 encoded[len-3] = '\0';
601         blen = uudecode(encoded, blob, sizeof(blob));
602         if (blen < 0)
603                 fatal("uudecode failed.");
604         if (*private)
605                 *k = do_convert_private_ssh2_from_blob(blob, blen);
606         else if ((r = sshkey_from_blob(blob, blen, k)) != 0)
607                 fatal("decode blob failed: %s", ssh_err(r));
608         fclose(fp);
609 }
610
611 static void
612 do_convert_from_pkcs8(struct sshkey **k, int *private)
613 {
614         EVP_PKEY *pubkey;
615         FILE *fp;
616
617         if ((fp = fopen(identity_file, "r")) == NULL)
618                 fatal("%s: %s: %s", __progname, identity_file, strerror(errno));
619         if ((pubkey = PEM_read_PUBKEY(fp, NULL, NULL, NULL)) == NULL) {
620                 fatal("%s: %s is not a recognised public key format", __func__,
621                     identity_file);
622         }
623         fclose(fp);
624         switch (EVP_PKEY_type(pubkey->type)) {
625         case EVP_PKEY_RSA:
626                 if ((*k = sshkey_new(KEY_UNSPEC)) == NULL)
627                         fatal("sshkey_new failed");
628                 (*k)->type = KEY_RSA;
629                 (*k)->rsa = EVP_PKEY_get1_RSA(pubkey);
630                 break;
631         case EVP_PKEY_DSA:
632                 if ((*k = sshkey_new(KEY_UNSPEC)) == NULL)
633                         fatal("sshkey_new failed");
634                 (*k)->type = KEY_DSA;
635                 (*k)->dsa = EVP_PKEY_get1_DSA(pubkey);
636                 break;
637 #ifdef OPENSSL_HAS_ECC
638         case EVP_PKEY_EC:
639                 if ((*k = sshkey_new(KEY_UNSPEC)) == NULL)
640                         fatal("sshkey_new failed");
641                 (*k)->type = KEY_ECDSA;
642                 (*k)->ecdsa = EVP_PKEY_get1_EC_KEY(pubkey);
643                 (*k)->ecdsa_nid = sshkey_ecdsa_key_to_nid((*k)->ecdsa);
644                 break;
645 #endif
646         default:
647                 fatal("%s: unsupported pubkey type %d", __func__,
648                     EVP_PKEY_type(pubkey->type));
649         }
650         EVP_PKEY_free(pubkey);
651         return;
652 }
653
654 static void
655 do_convert_from_pem(struct sshkey **k, int *private)
656 {
657         FILE *fp;
658         RSA *rsa;
659 #ifdef notyet
660         DSA *dsa;
661 #endif
662
663         if ((fp = fopen(identity_file, "r")) == NULL)
664                 fatal("%s: %s: %s", __progname, identity_file, strerror(errno));
665         if ((rsa = PEM_read_RSAPublicKey(fp, NULL, NULL, NULL)) != NULL) {
666                 if ((*k = sshkey_new(KEY_UNSPEC)) == NULL)
667                         fatal("sshkey_new failed");
668                 (*k)->type = KEY_RSA;
669                 (*k)->rsa = rsa;
670                 fclose(fp);
671                 return;
672         }
673 #if notyet /* OpenSSH 0.9.8 lacks this function */
674         rewind(fp);
675         if ((dsa = PEM_read_DSAPublicKey(fp, NULL, NULL, NULL)) != NULL) {
676                 if ((*k = sshkey_new(KEY_UNSPEC)) == NULL)
677                         fatal("sshkey_new failed");
678                 (*k)->type = KEY_DSA;
679                 (*k)->dsa = dsa;
680                 fclose(fp);
681                 return;
682         }
683         /* XXX ECDSA */
684 #endif
685         fatal("%s: unrecognised raw private key format", __func__);
686 }
687
688 static void
689 do_convert_from(struct passwd *pw)
690 {
691         struct sshkey *k = NULL;
692         int r, private = 0, ok = 0;
693         struct stat st;
694
695         if (!have_identity)
696                 ask_filename(pw, "Enter file in which the key is");
697         if (stat(identity_file, &st) < 0)
698                 fatal("%s: %s: %s", __progname, identity_file, strerror(errno));
699
700         switch (convert_format) {
701         case FMT_RFC4716:
702                 do_convert_from_ssh2(pw, &k, &private);
703                 break;
704         case FMT_PKCS8:
705                 do_convert_from_pkcs8(&k, &private);
706                 break;
707         case FMT_PEM:
708                 do_convert_from_pem(&k, &private);
709                 break;
710         default:
711                 fatal("%s: unknown key format %d", __func__, convert_format);
712         }
713
714         if (!private) {
715                 if ((r = sshkey_write(k, stdout)) == 0)
716                         ok = 1;
717                 if (ok)
718                         fprintf(stdout, "\n");
719         } else {
720                 switch (k->type) {
721                 case KEY_DSA:
722                         ok = PEM_write_DSAPrivateKey(stdout, k->dsa, NULL,
723                             NULL, 0, NULL, NULL);
724                         break;
725 #ifdef OPENSSL_HAS_ECC
726                 case KEY_ECDSA:
727                         ok = PEM_write_ECPrivateKey(stdout, k->ecdsa, NULL,
728                             NULL, 0, NULL, NULL);
729                         break;
730 #endif
731                 case KEY_RSA:
732                         ok = PEM_write_RSAPrivateKey(stdout, k->rsa, NULL,
733                             NULL, 0, NULL, NULL);
734                         break;
735                 default:
736                         fatal("%s: unsupported key type %s", __func__,
737                             sshkey_type(k));
738                 }
739         }
740
741         if (!ok)
742                 fatal("key write failed");
743         sshkey_free(k);
744         exit(0);
745 }
746 #endif
747
748 static void
749 do_print_public(struct passwd *pw)
750 {
751         struct sshkey *prv;
752         struct stat st;
753         int r;
754
755         if (!have_identity)
756                 ask_filename(pw, "Enter file in which the key is");
757         if (stat(identity_file, &st) < 0)
758                 fatal("%s: %s", identity_file, strerror(errno));
759         prv = load_identity(identity_file);
760         if ((r = sshkey_write(prv, stdout)) != 0)
761                 error("key_write failed: %s", ssh_err(r));
762         sshkey_free(prv);
763         fprintf(stdout, "\n");
764         exit(0);
765 }
766
767 static void
768 do_download(struct passwd *pw)
769 {
770 #ifdef ENABLE_PKCS11
771         struct sshkey **keys = NULL;
772         int i, nkeys;
773         enum sshkey_fp_rep rep;
774         int fptype;
775         char *fp, *ra;
776
777         fptype = print_bubblebabble ? SSH_DIGEST_SHA1 : fingerprint_hash;
778         rep =    print_bubblebabble ? SSH_FP_BUBBLEBABBLE : SSH_FP_DEFAULT;
779
780         pkcs11_init(0);
781         nkeys = pkcs11_add_provider(pkcs11provider, NULL, &keys);
782         if (nkeys <= 0)
783                 fatal("cannot read public key from pkcs11");
784         for (i = 0; i < nkeys; i++) {
785                 if (print_fingerprint) {
786                         fp = sshkey_fingerprint(keys[i], fptype, rep);
787                         ra = sshkey_fingerprint(keys[i], fingerprint_hash,
788                             SSH_FP_RANDOMART);
789                         if (fp == NULL || ra == NULL)
790                                 fatal("%s: sshkey_fingerprint fail", __func__);
791                         printf("%u %s %s (PKCS11 key)\n", sshkey_size(keys[i]),
792                             fp, sshkey_type(keys[i]));
793                         if (log_level >= SYSLOG_LEVEL_VERBOSE)
794                                 printf("%s\n", ra);
795                         free(ra);
796                         free(fp);
797                 } else {
798                         (void) sshkey_write(keys[i], stdout); /* XXX check */
799                         fprintf(stdout, "\n");
800                 }
801                 sshkey_free(keys[i]);
802         }
803         free(keys);
804         pkcs11_terminate();
805         exit(0);
806 #else
807         fatal("no pkcs11 support");
808 #endif /* ENABLE_PKCS11 */
809 }
810
811 static void
812 do_fingerprint(struct passwd *pw)
813 {
814         FILE *f;
815         struct sshkey *public;
816         char *comment = NULL, *cp, *ep, line[16*1024], *fp, *ra;
817         int r, i, skip = 0, num = 0, invalid = 1;
818         enum sshkey_fp_rep rep;
819         int fptype;
820         struct stat st;
821
822         fptype = print_bubblebabble ? SSH_DIGEST_SHA1 : fingerprint_hash;
823         rep =    print_bubblebabble ? SSH_FP_BUBBLEBABBLE : SSH_FP_DEFAULT;
824         if (!have_identity)
825                 ask_filename(pw, "Enter file in which the key is");
826         if (stat(identity_file, &st) < 0)
827                 fatal("%s: %s", identity_file, strerror(errno));
828         if ((r = sshkey_load_public(identity_file, &public, &comment)) != 0)
829                 debug2("Error loading public key \"%s\": %s",
830                     identity_file, ssh_err(r));
831         else {
832                 fp = sshkey_fingerprint(public, fptype, rep);
833                 ra = sshkey_fingerprint(public, fingerprint_hash,
834                     SSH_FP_RANDOMART);
835                 if (fp == NULL || ra == NULL)
836                         fatal("%s: sshkey_fingerprint fail", __func__);
837                 printf("%u %s %s (%s)\n", sshkey_size(public), fp, comment,
838                     sshkey_type(public));
839                 if (log_level >= SYSLOG_LEVEL_VERBOSE)
840                         printf("%s\n", ra);
841                 sshkey_free(public);
842                 free(comment);
843                 free(ra);
844                 free(fp);
845                 exit(0);
846         }
847         if (comment) {
848                 free(comment);
849                 comment = NULL;
850         }
851
852         if ((f = fopen(identity_file, "r")) == NULL)
853                 fatal("%s: %s: %s", __progname, identity_file, strerror(errno));
854
855         while (fgets(line, sizeof(line), f)) {
856                 if ((cp = strchr(line, '\n')) == NULL) {
857                         error("line %d too long: %.40s...",
858                             num + 1, line);
859                         skip = 1;
860                         continue;
861                 }
862                 num++;
863                 if (skip) {
864                         skip = 0;
865                         continue;
866                 }
867                 *cp = '\0';
868
869                 /* Skip leading whitespace, empty and comment lines. */
870                 for (cp = line; *cp == ' ' || *cp == '\t'; cp++)
871                         ;
872                 if (!*cp || *cp == '\n' || *cp == '#')
873                         continue;
874                 i = strtol(cp, &ep, 10);
875                 if (i == 0 || ep == NULL || (*ep != ' ' && *ep != '\t')) {
876                         int quoted = 0;
877                         comment = cp;
878                         for (; *cp && (quoted || (*cp != ' ' &&
879                             *cp != '\t')); cp++) {
880                                 if (*cp == '\\' && cp[1] == '"')
881                                         cp++;   /* Skip both */
882                                 else if (*cp == '"')
883                                         quoted = !quoted;
884                         }
885                         if (!*cp)
886                                 continue;
887                         *cp++ = '\0';
888                 }
889                 ep = cp;
890                 if ((public = sshkey_new(KEY_RSA1)) == NULL)
891                         fatal("sshkey_new failed");
892                 if ((r = sshkey_read(public, &cp)) != 0) {
893                         cp = ep;
894                         sshkey_free(public);
895                         if ((public = sshkey_new(KEY_UNSPEC)) == NULL)
896                                 fatal("sshkey_new failed");
897                         if ((r = sshkey_read(public, &cp)) != 0) {
898                                 sshkey_free(public);
899                                 continue;
900                         }
901                 }
902                 comment = *cp ? cp : comment;
903                 fp = sshkey_fingerprint(public, fptype, rep);
904                 ra = sshkey_fingerprint(public, fingerprint_hash,
905                     SSH_FP_RANDOMART);
906                 if (fp == NULL || ra == NULL)
907                         fatal("%s: sshkey_fingerprint fail", __func__);
908                 printf("%u %s %s (%s)\n", sshkey_size(public), fp,
909                     comment ? comment : "no comment", sshkey_type(public));
910                 if (log_level >= SYSLOG_LEVEL_VERBOSE)
911                         printf("%s\n", ra);
912                 free(ra);
913                 free(fp);
914                 sshkey_free(public);
915                 invalid = 0;
916         }
917         fclose(f);
918
919         if (invalid)
920                 fatal("%s is not a public key file.", identity_file);
921         exit(0);
922 }
923
924 static void
925 do_gen_all_hostkeys(struct passwd *pw)
926 {
927         struct {
928                 char *key_type;
929                 char *key_type_display;
930                 char *path;
931         } key_types[] = {
932 #ifdef WITH_OPENSSL
933 #ifdef WITH_SSH1
934                 { "rsa1", "RSA1", _PATH_HOST_KEY_FILE },
935 #endif /* WITH_SSH1 */
936                 { "rsa", "RSA" ,_PATH_HOST_RSA_KEY_FILE },
937                 { "dsa", "DSA", _PATH_HOST_DSA_KEY_FILE },
938 #ifdef OPENSSL_HAS_ECC
939                 { "ecdsa", "ECDSA",_PATH_HOST_ECDSA_KEY_FILE },
940 #endif /* OPENSSL_HAS_ECC */
941 #endif /* WITH_OPENSSL */
942                 { "ed25519", "ED25519",_PATH_HOST_ED25519_KEY_FILE },
943                 { NULL, NULL, NULL }
944         };
945
946         int first = 0;
947         struct stat st;
948         struct sshkey *private, *public;
949         char comment[1024];
950         int i, type, fd, r;
951         FILE *f;
952
953         for (i = 0; key_types[i].key_type; i++) {
954                 if (stat(key_types[i].path, &st) == 0)
955                         continue;
956                 if (errno != ENOENT) {
957                         error("Could not stat %s: %s", key_types[i].path,
958                             strerror(errno));
959                         first = 0;
960                         continue;
961                 }
962
963                 if (first == 0) {
964                         first = 1;
965                         printf("%s: generating new host keys: ", __progname);
966                 }
967                 printf("%s ", key_types[i].key_type_display);
968                 fflush(stdout);
969                 type = sshkey_type_from_name(key_types[i].key_type);
970                 strlcpy(identity_file, key_types[i].path, sizeof(identity_file));
971                 bits = 0;
972                 type_bits_valid(type, NULL, &bits);
973                 if ((r = sshkey_generate(type, bits, &private)) != 0) {
974                         error("key_generate failed: %s", ssh_err(r));
975                         first = 0;
976                         continue;
977                 }
978                 if ((r = sshkey_from_private(private, &public)) != 0)
979                         fatal("sshkey_from_private failed: %s", ssh_err(r));
980                 snprintf(comment, sizeof comment, "%s@%s", pw->pw_name,
981                     hostname);
982                 if ((r = sshkey_save_private(private, identity_file, "",
983                     comment, use_new_format, new_format_cipher, rounds)) != 0) {
984                         error("Saving key \"%s\" failed: %s",
985                             identity_file, ssh_err(r));
986                         sshkey_free(private);
987                         sshkey_free(public);
988                         first = 0;
989                         continue;
990                 }
991                 sshkey_free(private);
992                 strlcat(identity_file, ".pub", sizeof(identity_file));
993                 fd = open(identity_file, O_WRONLY | O_CREAT | O_TRUNC, 0644);
994                 if (fd == -1) {
995                         error("Could not save your public key in %s",
996                             identity_file);
997                         sshkey_free(public);
998                         first = 0;
999                         continue;
1000                 }
1001                 f = fdopen(fd, "w");
1002                 if (f == NULL) {
1003                         error("fdopen %s failed", identity_file);
1004                         close(fd);
1005                         sshkey_free(public);
1006                         first = 0;
1007                         continue;
1008                 }
1009                 if ((r = sshkey_write(public, f)) != 0) {
1010                         error("write key failed: %s", ssh_err(r));
1011                         fclose(f);
1012                         sshkey_free(public);
1013                         first = 0;
1014                         continue;
1015                 }
1016                 fprintf(f, " %s\n", comment);
1017                 fclose(f);
1018                 sshkey_free(public);
1019
1020         }
1021         if (first != 0)
1022                 printf("\n");
1023 }
1024
1025 struct known_hosts_ctx {
1026         const char *host;       /* Hostname searched for in find/delete case */
1027         FILE *out;              /* Output file, stdout for find_hosts case */
1028         int has_unhashed;       /* When hashing, original had unhashed hosts */
1029         int found_key;          /* For find/delete, host was found */
1030         int invalid;            /* File contained invalid items; don't delete */
1031 };
1032
1033 static int
1034 known_hosts_hash(struct hostkey_foreach_line *l, void *_ctx)
1035 {
1036         struct known_hosts_ctx *ctx = (struct known_hosts_ctx *)_ctx;
1037         char *hashed, *cp, *hosts, *ohosts;
1038         int has_wild = l->hosts && strcspn(l->hosts, "*?!") != strlen(l->hosts);
1039
1040         switch (l->status) {
1041         case HKF_STATUS_OK:
1042         case HKF_STATUS_MATCHED:
1043                 /*
1044                  * Don't hash hosts already already hashed, with wildcard
1045                  * characters or a CA/revocation marker.
1046                  */
1047                 if ((l->match & HKF_MATCH_HOST_HASHED) != 0 ||
1048                     has_wild || l->marker != MRK_NONE) {
1049                         fprintf(ctx->out, "%s\n", l->line);
1050                         if (has_wild && !find_host) {
1051                                 logit("%s:%ld: ignoring host name "
1052                                     "with wildcard: %.64s", l->path,
1053                                     l->linenum, l->hosts);
1054                         }
1055                         return 0;
1056                 }
1057                 /*
1058                  * Split any comma-separated hostnames from the host list,
1059                  * hash and store separately.
1060                  */
1061                 ohosts = hosts = xstrdup(l->hosts);
1062                 while ((cp = strsep(&hosts, ",")) != NULL && *cp != '\0') {
1063                         if ((hashed = host_hash(cp, NULL, 0)) == NULL)
1064                                 fatal("hash_host failed");
1065                         fprintf(ctx->out, "%s %s\n", hashed, l->rawkey);
1066                         ctx->has_unhashed = 1;
1067                 }
1068                 free(ohosts);
1069                 return 0;
1070         case HKF_STATUS_INVALID:
1071                 /* Retain invalid lines, but mark file as invalid. */
1072                 ctx->invalid = 1;
1073                 logit("%s:%ld: invalid line", l->path, l->linenum);
1074                 /* FALLTHROUGH */
1075         default:
1076                 fprintf(ctx->out, "%s\n", l->line);
1077                 return 0;
1078         }
1079         /* NOTREACHED */
1080         return -1;
1081 }
1082
1083 static int
1084 known_hosts_find_delete(struct hostkey_foreach_line *l, void *_ctx)
1085 {
1086         struct known_hosts_ctx *ctx = (struct known_hosts_ctx *)_ctx;
1087         enum sshkey_fp_rep rep;
1088         int fptype;
1089         char *fp;
1090
1091         fptype = print_bubblebabble ? SSH_DIGEST_SHA1 : fingerprint_hash;
1092         rep =    print_bubblebabble ? SSH_FP_BUBBLEBABBLE : SSH_FP_DEFAULT;
1093
1094         if (l->status == HKF_STATUS_MATCHED) {
1095                 if (delete_host) {
1096                         if (l->marker != MRK_NONE) {
1097                                 /* Don't remove CA and revocation lines */
1098                                 fprintf(ctx->out, "%s\n", l->line);
1099                         } else {
1100                                 /*
1101                                  * Hostname matches and has no CA/revoke
1102                                  * marker, delete it by *not* writing the
1103                                  * line to ctx->out.
1104                                  */
1105                                 ctx->found_key = 1;
1106                                 if (!quiet)
1107                                         printf("# Host %s found: line %ld\n",
1108                                             ctx->host, l->linenum);
1109                         }
1110                         return 0;
1111                 } else if (find_host) {
1112                         ctx->found_key = 1;
1113                         if (!quiet) {
1114                                 printf("# Host %s found: line %ld %s\n",
1115                                     ctx->host,
1116                                     l->linenum, l->marker == MRK_CA ? "CA" :
1117                                     (l->marker == MRK_REVOKE ? "REVOKED" : ""));
1118                         }
1119                         if (hash_hosts)
1120                                 known_hosts_hash(l, ctx);
1121                         else if (print_fingerprint) {
1122                                 fp = sshkey_fingerprint(l->key, fptype, rep);
1123                                 printf("%s %s %s %s\n", ctx->host,
1124                                     sshkey_type(l->key), fp, l->comment);
1125                                 free(fp);
1126                         } else
1127                                 fprintf(ctx->out, "%s\n", l->line);
1128                         return 0;
1129                 }
1130         } else if (delete_host) {
1131                 /* Retain non-matching hosts when deleting */
1132                 if (l->status == HKF_STATUS_INVALID) {
1133                         ctx->invalid = 1;
1134                         logit("%s:%ld: invalid line", l->path, l->linenum);
1135                 }
1136                 fprintf(ctx->out, "%s\n", l->line);
1137         }
1138         return 0;
1139 }
1140
1141 static void
1142 do_known_hosts(struct passwd *pw, const char *name)
1143 {
1144         char *cp, tmp[PATH_MAX], old[PATH_MAX];
1145         int r, fd, oerrno, inplace = 0;
1146         struct known_hosts_ctx ctx;
1147         u_int foreach_options;
1148
1149         if (!have_identity) {
1150                 cp = tilde_expand_filename(_PATH_SSH_USER_HOSTFILE, pw->pw_uid);
1151                 if (strlcpy(identity_file, cp, sizeof(identity_file)) >=
1152                     sizeof(identity_file))
1153                         fatal("Specified known hosts path too long");
1154                 free(cp);
1155                 have_identity = 1;
1156         }
1157
1158         memset(&ctx, 0, sizeof(ctx));
1159         ctx.out = stdout;
1160         ctx.host = name;
1161
1162         /*
1163          * Find hosts goes to stdout, hash and deletions happen in-place
1164          * A corner case is ssh-keygen -HF foo, which should go to stdout
1165          */
1166         if (!find_host && (hash_hosts || delete_host)) {
1167                 if (strlcpy(tmp, identity_file, sizeof(tmp)) >= sizeof(tmp) ||
1168                     strlcat(tmp, ".XXXXXXXXXX", sizeof(tmp)) >= sizeof(tmp) ||
1169                     strlcpy(old, identity_file, sizeof(old)) >= sizeof(old) ||
1170                     strlcat(old, ".old", sizeof(old)) >= sizeof(old))
1171                         fatal("known_hosts path too long");
1172                 umask(077);
1173                 if ((fd = mkstemp(tmp)) == -1)
1174                         fatal("mkstemp: %s", strerror(errno));
1175                 if ((ctx.out = fdopen(fd, "w")) == NULL) {
1176                         oerrno = errno;
1177                         unlink(tmp);
1178                         fatal("fdopen: %s", strerror(oerrno));
1179                 }
1180                 inplace = 1;
1181         }
1182
1183         /* XXX support identity_file == "-" for stdin */
1184         foreach_options = find_host ? HKF_WANT_MATCH : 0;
1185         foreach_options |= print_fingerprint ? HKF_WANT_PARSE_KEY : 0;
1186         if ((r = hostkeys_foreach(identity_file,
1187             hash_hosts ? known_hosts_hash : known_hosts_find_delete, &ctx,
1188             name, NULL, foreach_options)) != 0)
1189                 fatal("%s: hostkeys_foreach failed: %s", __func__, ssh_err(r));
1190
1191         if (inplace)
1192                 fclose(ctx.out);
1193
1194         if (ctx.invalid) {
1195                 error("%s is not a valid known_hosts file.", identity_file);
1196                 if (inplace) {
1197                         error("Not replacing existing known_hosts "
1198                             "file because of errors");
1199                         unlink(tmp);
1200                 }
1201                 exit(1);
1202         } else if (delete_host && !ctx.found_key) {
1203                 logit("Host %s not found in %s", name, identity_file);
1204                 if (inplace)
1205                         unlink(tmp);
1206         } else if (inplace) {
1207                 /* Backup existing file */
1208                 if (unlink(old) == -1 && errno != ENOENT)
1209                         fatal("unlink %.100s: %s", old, strerror(errno));
1210                 if (link(identity_file, old) == -1)
1211                         fatal("link %.100s to %.100s: %s", identity_file, old,
1212                             strerror(errno));
1213                 /* Move new one into place */
1214                 if (rename(tmp, identity_file) == -1) {
1215                         error("rename\"%s\" to \"%s\": %s", tmp, identity_file,
1216                             strerror(errno));
1217                         unlink(tmp);
1218                         unlink(old);
1219                         exit(1);
1220                 }
1221
1222                 printf("%s updated.\n", identity_file);
1223                 printf("Original contents retained as %s\n", old);
1224                 if (ctx.has_unhashed) {
1225                         logit("WARNING: %s contains unhashed entries", old);
1226                         logit("Delete this file to ensure privacy "
1227                             "of hostnames");
1228                 }
1229         }
1230
1231         exit (find_host && !ctx.found_key);
1232 }
1233
1234 /*
1235  * Perform changing a passphrase.  The argument is the passwd structure
1236  * for the current user.
1237  */
1238 static void
1239 do_change_passphrase(struct passwd *pw)
1240 {
1241         char *comment;
1242         char *old_passphrase, *passphrase1, *passphrase2;
1243         struct stat st;
1244         struct sshkey *private;
1245         int r;
1246
1247         if (!have_identity)
1248                 ask_filename(pw, "Enter file in which the key is");
1249         if (stat(identity_file, &st) < 0)
1250                 fatal("%s: %s", identity_file, strerror(errno));
1251         /* Try to load the file with empty passphrase. */
1252         r = sshkey_load_private(identity_file, "", &private, &comment);
1253         if (r == SSH_ERR_KEY_WRONG_PASSPHRASE) {
1254                 if (identity_passphrase)
1255                         old_passphrase = xstrdup(identity_passphrase);
1256                 else
1257                         old_passphrase =
1258                             read_passphrase("Enter old passphrase: ",
1259                             RP_ALLOW_STDIN);
1260                 r = sshkey_load_private(identity_file, old_passphrase,
1261                     &private, &comment);
1262                 explicit_bzero(old_passphrase, strlen(old_passphrase));
1263                 free(old_passphrase);
1264                 if (r != 0)
1265                         goto badkey;
1266         } else if (r != 0) {
1267  badkey:
1268                 fatal("Failed to load key %s: %s", identity_file, ssh_err(r));
1269         }
1270         if (comment)
1271                 printf("Key has comment '%s'\n", comment);
1272
1273         /* Ask the new passphrase (twice). */
1274         if (identity_new_passphrase) {
1275                 passphrase1 = xstrdup(identity_new_passphrase);
1276                 passphrase2 = NULL;
1277         } else {
1278                 passphrase1 =
1279                         read_passphrase("Enter new passphrase (empty for no "
1280                             "passphrase): ", RP_ALLOW_STDIN);
1281                 passphrase2 = read_passphrase("Enter same passphrase again: ",
1282                     RP_ALLOW_STDIN);
1283
1284                 /* Verify that they are the same. */
1285                 if (strcmp(passphrase1, passphrase2) != 0) {
1286                         explicit_bzero(passphrase1, strlen(passphrase1));
1287                         explicit_bzero(passphrase2, strlen(passphrase2));
1288                         free(passphrase1);
1289                         free(passphrase2);
1290                         printf("Pass phrases do not match.  Try again.\n");
1291                         exit(1);
1292                 }
1293                 /* Destroy the other copy. */
1294                 explicit_bzero(passphrase2, strlen(passphrase2));
1295                 free(passphrase2);
1296         }
1297
1298         /* Save the file using the new passphrase. */
1299         if ((r = sshkey_save_private(private, identity_file, passphrase1,
1300             comment, use_new_format, new_format_cipher, rounds)) != 0) {
1301                 error("Saving key \"%s\" failed: %s.",
1302                     identity_file, ssh_err(r));
1303                 explicit_bzero(passphrase1, strlen(passphrase1));
1304                 free(passphrase1);
1305                 sshkey_free(private);
1306                 free(comment);
1307                 exit(1);
1308         }
1309         /* Destroy the passphrase and the copy of the key in memory. */
1310         explicit_bzero(passphrase1, strlen(passphrase1));
1311         free(passphrase1);
1312         sshkey_free(private);            /* Destroys contents */
1313         free(comment);
1314
1315         printf("Your identification has been saved with the new passphrase.\n");
1316         exit(0);
1317 }
1318
1319 /*
1320  * Print the SSHFP RR.
1321  */
1322 static int
1323 do_print_resource_record(struct passwd *pw, char *fname, char *hname)
1324 {
1325         struct sshkey *public;
1326         char *comment = NULL;
1327         struct stat st;
1328         int r;
1329
1330         if (fname == NULL)
1331                 fatal("%s: no filename", __func__);
1332         if (stat(fname, &st) < 0) {
1333                 if (errno == ENOENT)
1334                         return 0;
1335                 fatal("%s: %s", fname, strerror(errno));
1336         }
1337         if ((r = sshkey_load_public(fname, &public, &comment)) != 0)
1338                 fatal("Failed to read v2 public key from \"%s\": %s.",
1339                     fname, ssh_err(r));
1340         export_dns_rr(hname, public, stdout, print_generic);
1341         sshkey_free(public);
1342         free(comment);
1343         return 1;
1344 }
1345
1346 /*
1347  * Change the comment of a private key file.
1348  */
1349 static void
1350 do_change_comment(struct passwd *pw)
1351 {
1352         char new_comment[1024], *comment, *passphrase;
1353         struct sshkey *private;
1354         struct sshkey *public;
1355         struct stat st;
1356         FILE *f;
1357         int r, fd;
1358
1359         if (!have_identity)
1360                 ask_filename(pw, "Enter file in which the key is");
1361         if (stat(identity_file, &st) < 0)
1362                 fatal("%s: %s", identity_file, strerror(errno));
1363         if ((r = sshkey_load_private(identity_file, "",
1364             &private, &comment)) == 0)
1365                 passphrase = xstrdup("");
1366         else if (r != SSH_ERR_KEY_WRONG_PASSPHRASE)
1367                 fatal("Cannot load private key \"%s\": %s.",
1368                     identity_file, ssh_err(r));
1369         else {
1370                 if (identity_passphrase)
1371                         passphrase = xstrdup(identity_passphrase);
1372                 else if (identity_new_passphrase)
1373                         passphrase = xstrdup(identity_new_passphrase);
1374                 else
1375                         passphrase = read_passphrase("Enter passphrase: ",
1376                             RP_ALLOW_STDIN);
1377                 /* Try to load using the passphrase. */
1378                 if ((r = sshkey_load_private(identity_file, passphrase,
1379                     &private, &comment)) != 0) {
1380                         explicit_bzero(passphrase, strlen(passphrase));
1381                         free(passphrase);
1382                         fatal("Cannot load private key \"%s\": %s.",
1383                             identity_file, ssh_err(r));
1384                 }
1385         }
1386         /* XXX what about new-format keys? */
1387         if (private->type != KEY_RSA1) {
1388                 error("Comments are only supported for RSA1 keys.");
1389                 explicit_bzero(passphrase, strlen(passphrase));
1390                 sshkey_free(private);
1391                 exit(1);
1392         }
1393         printf("Key now has comment '%s'\n", comment);
1394
1395         if (identity_comment) {
1396                 strlcpy(new_comment, identity_comment, sizeof(new_comment));
1397         } else {
1398                 printf("Enter new comment: ");
1399                 fflush(stdout);
1400                 if (!fgets(new_comment, sizeof(new_comment), stdin)) {
1401                         explicit_bzero(passphrase, strlen(passphrase));
1402                         sshkey_free(private);
1403                         exit(1);
1404                 }
1405                 new_comment[strcspn(new_comment, "\n")] = '\0';
1406         }
1407
1408         /* Save the file using the new passphrase. */
1409         if ((r = sshkey_save_private(private, identity_file, passphrase,
1410             new_comment, use_new_format, new_format_cipher, rounds)) != 0) {
1411                 error("Saving key \"%s\" failed: %s",
1412                     identity_file, ssh_err(r));
1413                 explicit_bzero(passphrase, strlen(passphrase));
1414                 free(passphrase);
1415                 sshkey_free(private);
1416                 free(comment);
1417                 exit(1);
1418         }
1419         explicit_bzero(passphrase, strlen(passphrase));
1420         free(passphrase);
1421         if ((r = sshkey_from_private(private, &public)) != 0)
1422                 fatal("key_from_private failed: %s", ssh_err(r));
1423         sshkey_free(private);
1424
1425         strlcat(identity_file, ".pub", sizeof(identity_file));
1426         fd = open(identity_file, O_WRONLY | O_CREAT | O_TRUNC, 0644);
1427         if (fd == -1)
1428                 fatal("Could not save your public key in %s", identity_file);
1429         f = fdopen(fd, "w");
1430         if (f == NULL)
1431                 fatal("fdopen %s failed: %s", identity_file, strerror(errno));
1432         if ((r = sshkey_write(public, f)) != 0)
1433                 fatal("write key failed: %s", ssh_err(r));
1434         sshkey_free(public);
1435         fprintf(f, " %s\n", new_comment);
1436         fclose(f);
1437
1438         free(comment);
1439
1440         printf("The comment in your key file has been changed.\n");
1441         exit(0);
1442 }
1443
1444 static const char *
1445 fmt_validity(u_int64_t valid_from, u_int64_t valid_to)
1446 {
1447         char from[32], to[32];
1448         static char ret[64];
1449         time_t tt;
1450         struct tm *tm;
1451
1452         *from = *to = '\0';
1453         if (valid_from == 0 && valid_to == 0xffffffffffffffffULL)
1454                 return "forever";
1455
1456         if (valid_from != 0) {
1457                 /* XXX revisit INT_MAX in 2038 :) */
1458                 tt = valid_from > INT_MAX ? INT_MAX : valid_from;
1459                 tm = localtime(&tt);
1460                 strftime(from, sizeof(from), "%Y-%m-%dT%H:%M:%S", tm);
1461         }
1462         if (valid_to != 0xffffffffffffffffULL) {
1463                 /* XXX revisit INT_MAX in 2038 :) */
1464                 tt = valid_to > INT_MAX ? INT_MAX : valid_to;
1465                 tm = localtime(&tt);
1466                 strftime(to, sizeof(to), "%Y-%m-%dT%H:%M:%S", tm);
1467         }
1468
1469         if (valid_from == 0) {
1470                 snprintf(ret, sizeof(ret), "before %s", to);
1471                 return ret;
1472         }
1473         if (valid_to == 0xffffffffffffffffULL) {
1474                 snprintf(ret, sizeof(ret), "after %s", from);
1475                 return ret;
1476         }
1477
1478         snprintf(ret, sizeof(ret), "from %s to %s", from, to);
1479         return ret;
1480 }
1481
1482 static void
1483 add_flag_option(struct sshbuf *c, const char *name)
1484 {
1485         int r;
1486
1487         debug3("%s: %s", __func__, name);
1488         if ((r = sshbuf_put_cstring(c, name)) != 0 ||
1489             (r = sshbuf_put_string(c, NULL, 0)) != 0)
1490                 fatal("%s: buffer error: %s", __func__, ssh_err(r));
1491 }
1492
1493 static void
1494 add_string_option(struct sshbuf *c, const char *name, const char *value)
1495 {
1496         struct sshbuf *b;
1497         int r;
1498
1499         debug3("%s: %s=%s", __func__, name, value);
1500         if ((b = sshbuf_new()) == NULL)
1501                 fatal("%s: sshbuf_new failed", __func__);
1502         if ((r = sshbuf_put_cstring(b, value)) != 0 ||
1503             (r = sshbuf_put_cstring(c, name)) != 0 ||
1504             (r = sshbuf_put_stringb(c, b)) != 0)
1505                 fatal("%s: buffer error: %s", __func__, ssh_err(r));
1506
1507         sshbuf_free(b);
1508 }
1509
1510 #define OPTIONS_CRITICAL        1
1511 #define OPTIONS_EXTENSIONS      2
1512 static void
1513 prepare_options_buf(struct sshbuf *c, int which)
1514 {
1515         sshbuf_reset(c);
1516         if ((which & OPTIONS_CRITICAL) != 0 &&
1517             certflags_command != NULL)
1518                 add_string_option(c, "force-command", certflags_command);
1519         if ((which & OPTIONS_EXTENSIONS) != 0 &&
1520             (certflags_flags & CERTOPT_X_FWD) != 0)
1521                 add_flag_option(c, "permit-X11-forwarding");
1522         if ((which & OPTIONS_EXTENSIONS) != 0 &&
1523             (certflags_flags & CERTOPT_AGENT_FWD) != 0)
1524                 add_flag_option(c, "permit-agent-forwarding");
1525         if ((which & OPTIONS_EXTENSIONS) != 0 &&
1526             (certflags_flags & CERTOPT_PORT_FWD) != 0)
1527                 add_flag_option(c, "permit-port-forwarding");
1528         if ((which & OPTIONS_EXTENSIONS) != 0 &&
1529             (certflags_flags & CERTOPT_PTY) != 0)
1530                 add_flag_option(c, "permit-pty");
1531         if ((which & OPTIONS_EXTENSIONS) != 0 &&
1532             (certflags_flags & CERTOPT_USER_RC) != 0)
1533                 add_flag_option(c, "permit-user-rc");
1534         if ((which & OPTIONS_CRITICAL) != 0 &&
1535             certflags_src_addr != NULL)
1536                 add_string_option(c, "source-address", certflags_src_addr);
1537 }
1538
1539 static struct sshkey *
1540 load_pkcs11_key(char *path)
1541 {
1542 #ifdef ENABLE_PKCS11
1543         struct sshkey **keys = NULL, *public, *private = NULL;
1544         int r, i, nkeys;
1545
1546         if ((r = sshkey_load_public(path, &public, NULL)) != 0)
1547                 fatal("Couldn't load CA public key \"%s\": %s",
1548                     path, ssh_err(r));
1549
1550         nkeys = pkcs11_add_provider(pkcs11provider, identity_passphrase, &keys);
1551         debug3("%s: %d keys", __func__, nkeys);
1552         if (nkeys <= 0)
1553                 fatal("cannot read public key from pkcs11");
1554         for (i = 0; i < nkeys; i++) {
1555                 if (sshkey_equal_public(public, keys[i])) {
1556                         private = keys[i];
1557                         continue;
1558                 }
1559                 sshkey_free(keys[i]);
1560         }
1561         free(keys);
1562         sshkey_free(public);
1563         return private;
1564 #else
1565         fatal("no pkcs11 support");
1566 #endif /* ENABLE_PKCS11 */
1567 }
1568
1569 static void
1570 do_ca_sign(struct passwd *pw, int argc, char **argv)
1571 {
1572         int r, i, fd;
1573         u_int n;
1574         struct sshkey *ca, *public;
1575         char *otmp, *tmp, *cp, *out, *comment, **plist = NULL;
1576         FILE *f;
1577
1578 #ifdef ENABLE_PKCS11
1579         pkcs11_init(1);
1580 #endif
1581         tmp = tilde_expand_filename(ca_key_path, pw->pw_uid);
1582         if (pkcs11provider != NULL) {
1583                 if ((ca = load_pkcs11_key(tmp)) == NULL)
1584                         fatal("No PKCS#11 key matching %s found", ca_key_path);
1585         } else
1586                 ca = load_identity(tmp);
1587         free(tmp);
1588
1589         for (i = 0; i < argc; i++) {
1590                 /* Split list of principals */
1591                 n = 0;
1592                 if (cert_principals != NULL) {
1593                         otmp = tmp = xstrdup(cert_principals);
1594                         plist = NULL;
1595                         for (; (cp = strsep(&tmp, ",")) != NULL; n++) {
1596                                 plist = xreallocarray(plist, n + 1, sizeof(*plist));
1597                                 if (*(plist[n] = xstrdup(cp)) == '\0')
1598                                         fatal("Empty principal name");
1599                         }
1600                         free(otmp);
1601                 }
1602         
1603                 tmp = tilde_expand_filename(argv[i], pw->pw_uid);
1604                 if ((r = sshkey_load_public(tmp, &public, &comment)) != 0)
1605                         fatal("%s: unable to open \"%s\": %s",
1606                             __func__, tmp, ssh_err(r));
1607                 if (public->type != KEY_RSA && public->type != KEY_DSA &&
1608                     public->type != KEY_ECDSA && public->type != KEY_ED25519)
1609                         fatal("%s: key \"%s\" type %s cannot be certified",
1610                             __func__, tmp, sshkey_type(public));
1611
1612                 /* Prepare certificate to sign */
1613                 if ((r = sshkey_to_certified(public)) != 0)
1614                         fatal("Could not upgrade key %s to certificate: %s",
1615                             tmp, ssh_err(r));
1616                 public->cert->type = cert_key_type;
1617                 public->cert->serial = (u_int64_t)cert_serial;
1618                 public->cert->key_id = xstrdup(cert_key_id);
1619                 public->cert->nprincipals = n;
1620                 public->cert->principals = plist;
1621                 public->cert->valid_after = cert_valid_from;
1622                 public->cert->valid_before = cert_valid_to;
1623                 prepare_options_buf(public->cert->critical, OPTIONS_CRITICAL);
1624                 prepare_options_buf(public->cert->extensions,
1625                     OPTIONS_EXTENSIONS);
1626                 if ((r = sshkey_from_private(ca,
1627                     &public->cert->signature_key)) != 0)
1628                         fatal("key_from_private (ca key): %s", ssh_err(r));
1629
1630                 if (sshkey_certify(public, ca) != 0)
1631                         fatal("Couldn't not certify key %s", tmp);
1632
1633                 if ((cp = strrchr(tmp, '.')) != NULL && strcmp(cp, ".pub") == 0)
1634                         *cp = '\0';
1635                 xasprintf(&out, "%s-cert.pub", tmp);
1636                 free(tmp);
1637
1638                 if ((fd = open(out, O_WRONLY|O_CREAT|O_TRUNC, 0644)) == -1)
1639                         fatal("Could not open \"%s\" for writing: %s", out,
1640                             strerror(errno));
1641                 if ((f = fdopen(fd, "w")) == NULL)
1642                         fatal("%s: fdopen: %s", __func__, strerror(errno));
1643                 if ((r = sshkey_write(public, f)) != 0)
1644                         fatal("Could not write certified key to %s: %s",
1645                             out, ssh_err(r));
1646                 fprintf(f, " %s\n", comment);
1647                 fclose(f);
1648
1649                 if (!quiet) {
1650                         logit("Signed %s key %s: id \"%s\" serial %llu%s%s "
1651                             "valid %s", sshkey_cert_type(public), 
1652                             out, public->cert->key_id,
1653                             (unsigned long long)public->cert->serial,
1654                             cert_principals != NULL ? " for " : "",
1655                             cert_principals != NULL ? cert_principals : "",
1656                             fmt_validity(cert_valid_from, cert_valid_to));
1657                 }
1658
1659                 sshkey_free(public);
1660                 free(out);
1661         }
1662 #ifdef ENABLE_PKCS11
1663         pkcs11_terminate();
1664 #endif
1665         exit(0);
1666 }
1667
1668 static u_int64_t
1669 parse_relative_time(const char *s, time_t now)
1670 {
1671         int64_t mul, secs;
1672
1673         mul = *s == '-' ? -1 : 1;
1674
1675         if ((secs = convtime(s + 1)) == -1)
1676                 fatal("Invalid relative certificate time %s", s);
1677         if (mul == -1 && secs > now)
1678                 fatal("Certificate time %s cannot be represented", s);
1679         return now + (u_int64_t)(secs * mul);
1680 }
1681
1682 static u_int64_t
1683 parse_absolute_time(const char *s)
1684 {
1685         struct tm tm;
1686         time_t tt;
1687         char buf[32], *fmt;
1688
1689         /*
1690          * POSIX strptime says "The application shall ensure that there 
1691          * is white-space or other non-alphanumeric characters between
1692          * any two conversion specifications" so arrange things this way.
1693          */
1694         switch (strlen(s)) {
1695         case 8:
1696                 fmt = "%Y-%m-%d";
1697                 snprintf(buf, sizeof(buf), "%.4s-%.2s-%.2s", s, s + 4, s + 6);
1698                 break;
1699         case 14:
1700                 fmt = "%Y-%m-%dT%H:%M:%S";
1701                 snprintf(buf, sizeof(buf), "%.4s-%.2s-%.2sT%.2s:%.2s:%.2s",
1702                     s, s + 4, s + 6, s + 8, s + 10, s + 12);
1703                 break;
1704         default:
1705                 fatal("Invalid certificate time format %s", s);
1706         }
1707
1708         memset(&tm, 0, sizeof(tm));
1709         if (strptime(buf, fmt, &tm) == NULL)
1710                 fatal("Invalid certificate time %s", s);
1711         if ((tt = mktime(&tm)) < 0)
1712                 fatal("Certificate time %s cannot be represented", s);
1713         return (u_int64_t)tt;
1714 }
1715
1716 static void
1717 parse_cert_times(char *timespec)
1718 {
1719         char *from, *to;
1720         time_t now = time(NULL);
1721         int64_t secs;
1722
1723         /* +timespec relative to now */
1724         if (*timespec == '+' && strchr(timespec, ':') == NULL) {
1725                 if ((secs = convtime(timespec + 1)) == -1)
1726                         fatal("Invalid relative certificate life %s", timespec);
1727                 cert_valid_to = now + secs;
1728                 /*
1729                  * Backdate certificate one minute to avoid problems on hosts
1730                  * with poorly-synchronised clocks.
1731                  */
1732                 cert_valid_from = ((now - 59)/ 60) * 60;
1733                 return;
1734         }
1735
1736         /*
1737          * from:to, where
1738          * from := [+-]timespec | YYYYMMDD | YYYYMMDDHHMMSS
1739          *   to := [+-]timespec | YYYYMMDD | YYYYMMDDHHMMSS
1740          */
1741         from = xstrdup(timespec);
1742         to = strchr(from, ':');
1743         if (to == NULL || from == to || *(to + 1) == '\0')
1744                 fatal("Invalid certificate life specification %s", timespec);
1745         *to++ = '\0';
1746
1747         if (*from == '-' || *from == '+')
1748                 cert_valid_from = parse_relative_time(from, now);
1749         else
1750                 cert_valid_from = parse_absolute_time(from);
1751
1752         if (*to == '-' || *to == '+')
1753                 cert_valid_to = parse_relative_time(to, now);
1754         else
1755                 cert_valid_to = parse_absolute_time(to);
1756
1757         if (cert_valid_to <= cert_valid_from)
1758                 fatal("Empty certificate validity interval");
1759         free(from);
1760 }
1761
1762 static void
1763 add_cert_option(char *opt)
1764 {
1765         char *val;
1766
1767         if (strcasecmp(opt, "clear") == 0)
1768                 certflags_flags = 0;
1769         else if (strcasecmp(opt, "no-x11-forwarding") == 0)
1770                 certflags_flags &= ~CERTOPT_X_FWD;
1771         else if (strcasecmp(opt, "permit-x11-forwarding") == 0)
1772                 certflags_flags |= CERTOPT_X_FWD;
1773         else if (strcasecmp(opt, "no-agent-forwarding") == 0)
1774                 certflags_flags &= ~CERTOPT_AGENT_FWD;
1775         else if (strcasecmp(opt, "permit-agent-forwarding") == 0)
1776                 certflags_flags |= CERTOPT_AGENT_FWD;
1777         else if (strcasecmp(opt, "no-port-forwarding") == 0)
1778                 certflags_flags &= ~CERTOPT_PORT_FWD;
1779         else if (strcasecmp(opt, "permit-port-forwarding") == 0)
1780                 certflags_flags |= CERTOPT_PORT_FWD;
1781         else if (strcasecmp(opt, "no-pty") == 0)
1782                 certflags_flags &= ~CERTOPT_PTY;
1783         else if (strcasecmp(opt, "permit-pty") == 0)
1784                 certflags_flags |= CERTOPT_PTY;
1785         else if (strcasecmp(opt, "no-user-rc") == 0)
1786                 certflags_flags &= ~CERTOPT_USER_RC;
1787         else if (strcasecmp(opt, "permit-user-rc") == 0)
1788                 certflags_flags |= CERTOPT_USER_RC;
1789         else if (strncasecmp(opt, "force-command=", 14) == 0) {
1790                 val = opt + 14;
1791                 if (*val == '\0')
1792                         fatal("Empty force-command option");
1793                 if (certflags_command != NULL)
1794                         fatal("force-command already specified");
1795                 certflags_command = xstrdup(val);
1796         } else if (strncasecmp(opt, "source-address=", 15) == 0) {
1797                 val = opt + 15;
1798                 if (*val == '\0')
1799                         fatal("Empty source-address option");
1800                 if (certflags_src_addr != NULL)
1801                         fatal("source-address already specified");
1802                 if (addr_match_cidr_list(NULL, val) != 0)
1803                         fatal("Invalid source-address list");
1804                 certflags_src_addr = xstrdup(val);
1805         } else
1806                 fatal("Unsupported certificate option \"%s\"", opt);
1807 }
1808
1809 static void
1810 show_options(struct sshbuf *optbuf, int in_critical)
1811 {
1812         char *name, *arg;
1813         struct sshbuf *options, *option = NULL;
1814         int r;
1815
1816         if ((options = sshbuf_fromb(optbuf)) == NULL)
1817                 fatal("%s: sshbuf_fromb failed", __func__);
1818         while (sshbuf_len(options) != 0) {
1819                 sshbuf_free(option);
1820                 option = NULL;
1821                 if ((r = sshbuf_get_cstring(options, &name, NULL)) != 0 ||
1822                     (r = sshbuf_froms(options, &option)) != 0)
1823                         fatal("%s: buffer error: %s", __func__, ssh_err(r));
1824                 printf("                %s", name);
1825                 if (!in_critical &&
1826                     (strcmp(name, "permit-X11-forwarding") == 0 ||
1827                     strcmp(name, "permit-agent-forwarding") == 0 ||
1828                     strcmp(name, "permit-port-forwarding") == 0 ||
1829                     strcmp(name, "permit-pty") == 0 ||
1830                     strcmp(name, "permit-user-rc") == 0))
1831                         printf("\n");
1832                 else if (in_critical &&
1833                     (strcmp(name, "force-command") == 0 ||
1834                     strcmp(name, "source-address") == 0)) {
1835                         if ((r = sshbuf_get_cstring(option, &arg, NULL)) != 0)
1836                                 fatal("%s: buffer error: %s",
1837                                     __func__, ssh_err(r));
1838                         printf(" %s\n", arg);
1839                         free(arg);
1840                 } else {
1841                         printf(" UNKNOWN OPTION (len %zu)\n",
1842                             sshbuf_len(option));
1843                         sshbuf_reset(option);
1844                 }
1845                 free(name);
1846                 if (sshbuf_len(option) != 0)
1847                         fatal("Option corrupt: extra data at end");
1848         }
1849         sshbuf_free(option);
1850         sshbuf_free(options);
1851 }
1852
1853 static void
1854 do_show_cert(struct passwd *pw)
1855 {
1856         struct sshkey *key;
1857         struct stat st;
1858         char *key_fp, *ca_fp;
1859         u_int i;
1860         int r;
1861
1862         if (!have_identity)
1863                 ask_filename(pw, "Enter file in which the key is");
1864         if (stat(identity_file, &st) < 0)
1865                 fatal("%s: %s: %s", __progname, identity_file, strerror(errno));
1866         if ((r = sshkey_load_public(identity_file, &key, NULL)) != 0)
1867                 fatal("Cannot load public key \"%s\": %s",
1868                     identity_file, ssh_err(r));
1869         if (!sshkey_is_cert(key))
1870                 fatal("%s is not a certificate", identity_file);
1871
1872         key_fp = sshkey_fingerprint(key, fingerprint_hash, SSH_FP_DEFAULT);
1873         ca_fp = sshkey_fingerprint(key->cert->signature_key,
1874             fingerprint_hash, SSH_FP_DEFAULT);
1875         if (key_fp == NULL || ca_fp == NULL)
1876                 fatal("%s: sshkey_fingerprint fail", __func__);
1877
1878         printf("%s:\n", identity_file);
1879         printf("        Type: %s %s certificate\n", sshkey_ssh_name(key),
1880             sshkey_cert_type(key));
1881         printf("        Public key: %s %s\n", sshkey_type(key), key_fp);
1882         printf("        Signing CA: %s %s\n",
1883             sshkey_type(key->cert->signature_key), ca_fp);
1884         printf("        Key ID: \"%s\"\n", key->cert->key_id);
1885         printf("        Serial: %llu\n", (unsigned long long)key->cert->serial);
1886         printf("        Valid: %s\n",
1887             fmt_validity(key->cert->valid_after, key->cert->valid_before));
1888         printf("        Principals: ");
1889         if (key->cert->nprincipals == 0)
1890                 printf("(none)\n");
1891         else {
1892                 for (i = 0; i < key->cert->nprincipals; i++)
1893                         printf("\n                %s",
1894                             key->cert->principals[i]);
1895                 printf("\n");
1896         }
1897         printf("        Critical Options: ");
1898         if (sshbuf_len(key->cert->critical) == 0)
1899                 printf("(none)\n");
1900         else {
1901                 printf("\n");
1902                 show_options(key->cert->critical, 1);
1903         }
1904         printf("        Extensions: ");
1905         if (sshbuf_len(key->cert->extensions) == 0)
1906                 printf("(none)\n");
1907         else {
1908                 printf("\n");
1909                 show_options(key->cert->extensions, 0);
1910         }
1911         exit(0);
1912 }
1913
1914 static void
1915 load_krl(const char *path, struct ssh_krl **krlp)
1916 {
1917         struct sshbuf *krlbuf;
1918         int r, fd;
1919
1920         if ((krlbuf = sshbuf_new()) == NULL)
1921                 fatal("sshbuf_new failed");
1922         if ((fd = open(path, O_RDONLY)) == -1)
1923                 fatal("open %s: %s", path, strerror(errno));
1924         if ((r = sshkey_load_file(fd, krlbuf)) != 0)
1925                 fatal("Unable to load KRL: %s", ssh_err(r));
1926         close(fd);
1927         /* XXX check sigs */
1928         if ((r = ssh_krl_from_blob(krlbuf, krlp, NULL, 0)) != 0 ||
1929             *krlp == NULL)
1930                 fatal("Invalid KRL file: %s", ssh_err(r));
1931         sshbuf_free(krlbuf);
1932 }
1933
1934 static void
1935 update_krl_from_file(struct passwd *pw, const char *file, int wild_ca,
1936     const struct sshkey *ca, struct ssh_krl *krl)
1937 {
1938         struct sshkey *key = NULL;
1939         u_long lnum = 0;
1940         char *path, *cp, *ep, line[SSH_MAX_PUBKEY_BYTES];
1941         unsigned long long serial, serial2;
1942         int i, was_explicit_key, was_sha1, r;
1943         FILE *krl_spec;
1944
1945         path = tilde_expand_filename(file, pw->pw_uid);
1946         if (strcmp(path, "-") == 0) {
1947                 krl_spec = stdin;
1948                 free(path);
1949                 path = xstrdup("(standard input)");
1950         } else if ((krl_spec = fopen(path, "r")) == NULL)
1951                 fatal("fopen %s: %s", path, strerror(errno));
1952
1953         if (!quiet)
1954                 printf("Revoking from %s\n", path);
1955         while (read_keyfile_line(krl_spec, path, line, sizeof(line),
1956             &lnum) == 0) {
1957                 was_explicit_key = was_sha1 = 0;
1958                 cp = line + strspn(line, " \t");
1959                 /* Trim trailing space, comments and strip \n */
1960                 for (i = 0, r = -1; cp[i] != '\0'; i++) {
1961                         if (cp[i] == '#' || cp[i] == '\n') {
1962                                 cp[i] = '\0';
1963                                 break;
1964                         }
1965                         if (cp[i] == ' ' || cp[i] == '\t') {
1966                                 /* Remember the start of a span of whitespace */
1967                                 if (r == -1)
1968                                         r = i;
1969                         } else
1970                                 r = -1;
1971                 }
1972                 if (r != -1)
1973                         cp[r] = '\0';
1974                 if (*cp == '\0')
1975                         continue;
1976                 if (strncasecmp(cp, "serial:", 7) == 0) {
1977                         if (ca == NULL && !wild_ca) {
1978                                 fatal("revoking certificates by serial number "
1979                                     "requires specification of a CA key");
1980                         }
1981                         cp += 7;
1982                         cp = cp + strspn(cp, " \t");
1983                         errno = 0;
1984                         serial = strtoull(cp, &ep, 0);
1985                         if (*cp == '\0' || (*ep != '\0' && *ep != '-'))
1986                                 fatal("%s:%lu: invalid serial \"%s\"",
1987                                     path, lnum, cp);
1988                         if (errno == ERANGE && serial == ULLONG_MAX)
1989                                 fatal("%s:%lu: serial out of range",
1990                                     path, lnum);
1991                         serial2 = serial;
1992                         if (*ep == '-') {
1993                                 cp = ep + 1;
1994                                 errno = 0;
1995                                 serial2 = strtoull(cp, &ep, 0);
1996                                 if (*cp == '\0' || *ep != '\0')
1997                                         fatal("%s:%lu: invalid serial \"%s\"",
1998                                             path, lnum, cp);
1999                                 if (errno == ERANGE && serial2 == ULLONG_MAX)
2000                                         fatal("%s:%lu: serial out of range",
2001                                             path, lnum);
2002                                 if (serial2 <= serial)
2003                                         fatal("%s:%lu: invalid serial range "
2004                                             "%llu:%llu", path, lnum,
2005                                             (unsigned long long)serial,
2006                                             (unsigned long long)serial2);
2007                         }
2008                         if (ssh_krl_revoke_cert_by_serial_range(krl,
2009                             ca, serial, serial2) != 0) {
2010                                 fatal("%s: revoke serial failed",
2011                                     __func__);
2012                         }
2013                 } else if (strncasecmp(cp, "id:", 3) == 0) {
2014                         if (ca == NULL && !wild_ca) {
2015                                 fatal("revoking certificates by key ID "
2016                                     "requires specification of a CA key");
2017                         }
2018                         cp += 3;
2019                         cp = cp + strspn(cp, " \t");
2020                         if (ssh_krl_revoke_cert_by_key_id(krl, ca, cp) != 0)
2021                                 fatal("%s: revoke key ID failed", __func__);
2022                 } else {
2023                         if (strncasecmp(cp, "key:", 4) == 0) {
2024                                 cp += 4;
2025                                 cp = cp + strspn(cp, " \t");
2026                                 was_explicit_key = 1;
2027                         } else if (strncasecmp(cp, "sha1:", 5) == 0) {
2028                                 cp += 5;
2029                                 cp = cp + strspn(cp, " \t");
2030                                 was_sha1 = 1;
2031                         } else {
2032                                 /*
2033                                  * Just try to process the line as a key.
2034                                  * Parsing will fail if it isn't.
2035                                  */
2036                         }
2037                         if ((key = sshkey_new(KEY_UNSPEC)) == NULL)
2038                                 fatal("key_new");
2039                         if ((r = sshkey_read(key, &cp)) != 0)
2040                                 fatal("%s:%lu: invalid key: %s",
2041                                     path, lnum, ssh_err(r));
2042                         if (was_explicit_key)
2043                                 r = ssh_krl_revoke_key_explicit(krl, key);
2044                         else if (was_sha1)
2045                                 r = ssh_krl_revoke_key_sha1(krl, key);
2046                         else
2047                                 r = ssh_krl_revoke_key(krl, key);
2048                         if (r != 0)
2049                                 fatal("%s: revoke key failed: %s",
2050                                     __func__, ssh_err(r));
2051                         sshkey_free(key);
2052                 }
2053         }
2054         if (strcmp(path, "-") != 0)
2055                 fclose(krl_spec);
2056         free(path);
2057 }
2058
2059 static void
2060 do_gen_krl(struct passwd *pw, int updating, int argc, char **argv)
2061 {
2062         struct ssh_krl *krl;
2063         struct stat sb;
2064         struct sshkey *ca = NULL;
2065         int fd, i, r, wild_ca = 0;
2066         char *tmp;
2067         struct sshbuf *kbuf;
2068
2069         if (*identity_file == '\0')
2070                 fatal("KRL generation requires an output file");
2071         if (stat(identity_file, &sb) == -1) {
2072                 if (errno != ENOENT)
2073                         fatal("Cannot access KRL \"%s\": %s",
2074                             identity_file, strerror(errno));
2075                 if (updating)
2076                         fatal("KRL \"%s\" does not exist", identity_file);
2077         }
2078         if (ca_key_path != NULL) {
2079                 if (strcasecmp(ca_key_path, "none") == 0)
2080                         wild_ca = 1;
2081                 else {
2082                         tmp = tilde_expand_filename(ca_key_path, pw->pw_uid);
2083                         if ((r = sshkey_load_public(tmp, &ca, NULL)) != 0)
2084                                 fatal("Cannot load CA public key %s: %s",
2085                                     tmp, ssh_err(r));
2086                         free(tmp);
2087                 }
2088         }
2089
2090         if (updating)
2091                 load_krl(identity_file, &krl);
2092         else if ((krl = ssh_krl_init()) == NULL)
2093                 fatal("couldn't create KRL");
2094
2095         if (cert_serial != 0)
2096                 ssh_krl_set_version(krl, cert_serial);
2097         if (identity_comment != NULL)
2098                 ssh_krl_set_comment(krl, identity_comment);
2099
2100         for (i = 0; i < argc; i++)
2101                 update_krl_from_file(pw, argv[i], wild_ca, ca, krl);
2102
2103         if ((kbuf = sshbuf_new()) == NULL)
2104                 fatal("sshbuf_new failed");
2105         if (ssh_krl_to_blob(krl, kbuf, NULL, 0) != 0)
2106                 fatal("Couldn't generate KRL");
2107         if ((fd = open(identity_file, O_WRONLY|O_CREAT|O_TRUNC, 0644)) == -1)
2108                 fatal("open %s: %s", identity_file, strerror(errno));
2109         if (atomicio(vwrite, fd, (void *)sshbuf_ptr(kbuf), sshbuf_len(kbuf)) !=
2110             sshbuf_len(kbuf))
2111                 fatal("write %s: %s", identity_file, strerror(errno));
2112         close(fd);
2113         sshbuf_free(kbuf);
2114         ssh_krl_free(krl);
2115         if (ca != NULL)
2116                 sshkey_free(ca);
2117 }
2118
2119 static void
2120 do_check_krl(struct passwd *pw, int argc, char **argv)
2121 {
2122         int i, r, ret = 0;
2123         char *comment;
2124         struct ssh_krl *krl;
2125         struct sshkey *k;
2126
2127         if (*identity_file == '\0')
2128                 fatal("KRL checking requires an input file");
2129         load_krl(identity_file, &krl);
2130         for (i = 0; i < argc; i++) {
2131                 if ((r = sshkey_load_public(argv[i], &k, &comment)) != 0)
2132                         fatal("Cannot load public key %s: %s",
2133                             argv[i], ssh_err(r));
2134                 r = ssh_krl_check_key(krl, k);
2135                 printf("%s%s%s%s: %s\n", argv[i],
2136                     *comment ? " (" : "", comment, *comment ? ")" : "",
2137                     r == 0 ? "ok" : "REVOKED");
2138                 if (r != 0)
2139                         ret = 1;
2140                 sshkey_free(k);
2141                 free(comment);
2142         }
2143         ssh_krl_free(krl);
2144         exit(ret);
2145 }
2146
2147 static void
2148 usage(void)
2149 {
2150         fprintf(stderr,
2151             "usage: ssh-keygen [-q] [-b bits] [-t dsa | ecdsa | ed25519 | rsa | rsa1]\n"
2152             "                  [-N new_passphrase] [-C comment] [-f output_keyfile]\n"
2153             "       ssh-keygen -p [-P old_passphrase] [-N new_passphrase] [-f keyfile]\n"
2154             "       ssh-keygen -i [-m key_format] [-f input_keyfile]\n"
2155             "       ssh-keygen -e [-m key_format] [-f input_keyfile]\n"
2156             "       ssh-keygen -y [-f input_keyfile]\n"
2157             "       ssh-keygen -c [-P passphrase] [-C comment] [-f keyfile]\n"
2158             "       ssh-keygen -l [-v] [-E fingerprint_hash] [-f input_keyfile]\n"
2159             "       ssh-keygen -B [-f input_keyfile]\n");
2160 #ifdef ENABLE_PKCS11
2161         fprintf(stderr,
2162             "       ssh-keygen -D pkcs11\n");
2163 #endif
2164         fprintf(stderr,
2165             "       ssh-keygen -F hostname [-f known_hosts_file] [-l]\n"
2166             "       ssh-keygen -H [-f known_hosts_file]\n"
2167             "       ssh-keygen -R hostname [-f known_hosts_file]\n"
2168             "       ssh-keygen -r hostname [-f input_keyfile] [-g]\n"
2169 #ifdef WITH_OPENSSL
2170             "       ssh-keygen -G output_file [-v] [-b bits] [-M memory] [-S start_point]\n"
2171             "       ssh-keygen -T output_file -f input_file [-v] [-a rounds] [-J num_lines]\n"
2172             "                  [-j start_line] [-K checkpt] [-W generator]\n"
2173 #endif
2174             "       ssh-keygen -s ca_key -I certificate_identity [-h] [-n principals]\n"
2175             "                  [-O option] [-V validity_interval] [-z serial_number] file ...\n"
2176             "       ssh-keygen -L [-f input_keyfile]\n"
2177             "       ssh-keygen -A\n"
2178             "       ssh-keygen -k -f krl_file [-u] [-s ca_public] [-z version_number]\n"
2179             "                  file ...\n"
2180             "       ssh-keygen -Q -f krl_file file ...\n");
2181         exit(1);
2182 }
2183
2184 /*
2185  * Main program for key management.
2186  */
2187 int
2188 main(int argc, char **argv)
2189 {
2190         char dotsshdir[PATH_MAX], comment[1024], *passphrase1, *passphrase2;
2191         char *rr_hostname = NULL, *ep, *fp, *ra;
2192         struct sshkey *private, *public;
2193         struct passwd *pw;
2194         struct stat st;
2195         int r, opt, type, fd;
2196         int gen_all_hostkeys = 0, gen_krl = 0, update_krl = 0, check_krl = 0;
2197         FILE *f;
2198         const char *errstr;
2199 #ifdef WITH_OPENSSL
2200         /* Moduli generation/screening */
2201         char out_file[PATH_MAX], *checkpoint = NULL;
2202         u_int32_t memory = 0, generator_wanted = 0;
2203         int do_gen_candidates = 0, do_screen_candidates = 0;
2204         unsigned long start_lineno = 0, lines_to_process = 0;
2205         BIGNUM *start = NULL;
2206 #endif
2207
2208         extern int optind;
2209         extern char *optarg;
2210
2211         /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
2212         sanitise_stdfd();
2213
2214         __progname = ssh_get_progname(argv[0]);
2215
2216 #ifdef WITH_OPENSSL
2217         OpenSSL_add_all_algorithms();
2218 #endif
2219         log_init(argv[0], SYSLOG_LEVEL_INFO, SYSLOG_FACILITY_USER, 1);
2220
2221         seed_rng();
2222
2223         /* we need this for the home * directory.  */
2224         pw = getpwuid(getuid());
2225         if (!pw)
2226                 fatal("No user exists for uid %lu", (u_long)getuid());
2227         if (gethostname(hostname, sizeof(hostname)) < 0)
2228                 fatal("gethostname: %s", strerror(errno));
2229
2230         /* Remaining characters: UYdw */
2231         while ((opt = getopt(argc, argv, "ABHLQXceghiklopquvxy"
2232             "C:D:E:F:G:I:J:K:M:N:O:P:R:S:T:V:W:Z:"
2233             "a:b:f:g:j:m:n:r:s:t:z:")) != -1) {
2234                 switch (opt) {
2235                 case 'A':
2236                         gen_all_hostkeys = 1;
2237                         break;
2238                 case 'b':
2239                         bits = (u_int32_t)strtonum(optarg, 256, 32768, &errstr);
2240                         if (errstr)
2241                                 fatal("Bits has bad value %s (%s)",
2242                                         optarg, errstr);
2243                         break;
2244                 case 'E':
2245                         fingerprint_hash = ssh_digest_alg_by_name(optarg);
2246                         if (fingerprint_hash == -1)
2247                                 fatal("Invalid hash algorithm \"%s\"", optarg);
2248                         break;
2249                 case 'F':
2250                         find_host = 1;
2251                         rr_hostname = optarg;
2252                         break;
2253                 case 'H':
2254                         hash_hosts = 1;
2255                         break;
2256                 case 'I':
2257                         cert_key_id = optarg;
2258                         break;
2259                 case 'R':
2260                         delete_host = 1;
2261                         rr_hostname = optarg;
2262                         break;
2263                 case 'L':
2264                         show_cert = 1;
2265                         break;
2266                 case 'l':
2267                         print_fingerprint = 1;
2268                         break;
2269                 case 'B':
2270                         print_bubblebabble = 1;
2271                         break;
2272                 case 'm':
2273                         if (strcasecmp(optarg, "RFC4716") == 0 ||
2274                             strcasecmp(optarg, "ssh2") == 0) {
2275                                 convert_format = FMT_RFC4716;
2276                                 break;
2277                         }
2278                         if (strcasecmp(optarg, "PKCS8") == 0) {
2279                                 convert_format = FMT_PKCS8;
2280                                 break;
2281                         }
2282                         if (strcasecmp(optarg, "PEM") == 0) {
2283                                 convert_format = FMT_PEM;
2284                                 break;
2285                         }
2286                         fatal("Unsupported conversion format \"%s\"", optarg);
2287                 case 'n':
2288                         cert_principals = optarg;
2289                         break;
2290                 case 'o':
2291                         use_new_format = 1;
2292                         break;
2293                 case 'p':
2294                         change_passphrase = 1;
2295                         break;
2296                 case 'c':
2297                         change_comment = 1;
2298                         break;
2299                 case 'f':
2300                         if (strlcpy(identity_file, optarg,
2301                             sizeof(identity_file)) >= sizeof(identity_file))
2302                                 fatal("Identity filename too long");
2303                         have_identity = 1;
2304                         break;
2305                 case 'g':
2306                         print_generic = 1;
2307                         break;
2308                 case 'P':
2309                         identity_passphrase = optarg;
2310                         break;
2311                 case 'N':
2312                         identity_new_passphrase = optarg;
2313                         break;
2314                 case 'Q':
2315                         check_krl = 1;
2316                         break;
2317                 case 'O':
2318                         add_cert_option(optarg);
2319                         break;
2320                 case 'Z':
2321                         new_format_cipher = optarg;
2322                         break;
2323                 case 'C':
2324                         identity_comment = optarg;
2325                         break;
2326                 case 'q':
2327                         quiet = 1;
2328                         break;
2329                 case 'e':
2330                 case 'x':
2331                         /* export key */
2332                         convert_to = 1;
2333                         break;
2334                 case 'h':
2335                         cert_key_type = SSH2_CERT_TYPE_HOST;
2336                         certflags_flags = 0;
2337                         break;
2338                 case 'k':
2339                         gen_krl = 1;
2340                         break;
2341                 case 'i':
2342                 case 'X':
2343                         /* import key */
2344                         convert_from = 1;
2345                         break;
2346                 case 'y':
2347                         print_public = 1;
2348                         break;
2349                 case 's':
2350                         ca_key_path = optarg;
2351                         break;
2352                 case 't':
2353                         key_type_name = optarg;
2354                         break;
2355                 case 'D':
2356                         pkcs11provider = optarg;
2357                         break;
2358                 case 'u':
2359                         update_krl = 1;
2360                         break;
2361                 case 'v':
2362                         if (log_level == SYSLOG_LEVEL_INFO)
2363                                 log_level = SYSLOG_LEVEL_DEBUG1;
2364                         else {
2365                                 if (log_level >= SYSLOG_LEVEL_DEBUG1 &&
2366                                     log_level < SYSLOG_LEVEL_DEBUG3)
2367                                         log_level++;
2368                         }
2369                         break;
2370                 case 'r':
2371                         rr_hostname = optarg;
2372                         break;
2373                 case 'a':
2374                         rounds = (int)strtonum(optarg, 1, INT_MAX, &errstr);
2375                         if (errstr)
2376                                 fatal("Invalid number: %s (%s)",
2377                                         optarg, errstr);
2378                         break;
2379                 case 'V':
2380                         parse_cert_times(optarg);
2381                         break;
2382                 case 'z':
2383                         errno = 0;
2384                         cert_serial = strtoull(optarg, &ep, 10);
2385                         if (*optarg < '0' || *optarg > '9' || *ep != '\0' ||
2386                             (errno == ERANGE && cert_serial == ULLONG_MAX))
2387                                 fatal("Invalid serial number \"%s\"", optarg);
2388                         break;
2389 #ifdef WITH_OPENSSL
2390                 /* Moduli generation/screening */
2391                 case 'W':
2392                         generator_wanted = (u_int32_t)strtonum(optarg, 1,
2393                             UINT_MAX, &errstr);
2394                         if (errstr)
2395                                 fatal("Desired generator has bad value: %s (%s)",
2396                                         optarg, errstr);
2397                         break;
2398                 case 'M':
2399                         memory = (u_int32_t)strtonum(optarg, 1, UINT_MAX, &errstr);
2400                         if (errstr)
2401                                 fatal("Memory limit is %s: %s", errstr, optarg);
2402                         break;
2403                 case 'G':
2404                         do_gen_candidates = 1;
2405                         if (strlcpy(out_file, optarg, sizeof(out_file)) >=
2406                             sizeof(out_file))
2407                                 fatal("Output filename too long");
2408                         break;
2409                 case 'T':
2410                         do_screen_candidates = 1;
2411                         if (strlcpy(out_file, optarg, sizeof(out_file)) >=
2412                             sizeof(out_file))
2413                                 fatal("Output filename too long");
2414                         break;
2415                 case 'K':
2416                         if (strlen(optarg) >= PATH_MAX)
2417                                 fatal("Checkpoint filename too long");
2418                         checkpoint = xstrdup(optarg);
2419                         break;
2420                 case 'S':
2421                         /* XXX - also compare length against bits */
2422                         if (BN_hex2bn(&start, optarg) == 0)
2423                                 fatal("Invalid start point.");
2424                         break;
2425 #endif /* WITH_OPENSSL */
2426                 case '?':
2427                 default:
2428                         usage();
2429                 }
2430         }
2431
2432         /* reinit */
2433         log_init(argv[0], log_level, SYSLOG_FACILITY_USER, 1);
2434
2435         argv += optind;
2436         argc -= optind;
2437
2438         if (ca_key_path != NULL) {
2439                 if (argc < 1 && !gen_krl) {
2440                         error("Too few arguments.");
2441                         usage();
2442                 }
2443         } else if (argc > 0 && !gen_krl && !check_krl) {
2444                 error("Too many arguments.");
2445                 usage();
2446         }
2447         if (change_passphrase && change_comment) {
2448                 error("Can only have one of -p and -c.");
2449                 usage();
2450         }
2451         if (print_fingerprint && (delete_host || hash_hosts)) {
2452                 error("Cannot use -l with -H or -R.");
2453                 usage();
2454         }
2455         if (gen_krl) {
2456                 do_gen_krl(pw, update_krl, argc, argv);
2457                 return (0);
2458         }
2459         if (check_krl) {
2460                 do_check_krl(pw, argc, argv);
2461                 return (0);
2462         }
2463         if (ca_key_path != NULL) {
2464                 if (cert_key_id == NULL)
2465                         fatal("Must specify key id (-I) when certifying");
2466                 do_ca_sign(pw, argc, argv);
2467         }
2468         if (show_cert)
2469                 do_show_cert(pw);
2470         if (delete_host || hash_hosts || find_host)
2471                 do_known_hosts(pw, rr_hostname);
2472         if (pkcs11provider != NULL)
2473                 do_download(pw);
2474         if (print_fingerprint || print_bubblebabble)
2475                 do_fingerprint(pw);
2476         if (change_passphrase)
2477                 do_change_passphrase(pw);
2478         if (change_comment)
2479                 do_change_comment(pw);
2480 #ifdef WITH_OPENSSL
2481         if (convert_to)
2482                 do_convert_to(pw);
2483         if (convert_from)
2484                 do_convert_from(pw);
2485 #endif
2486         if (print_public)
2487                 do_print_public(pw);
2488         if (rr_hostname != NULL) {
2489                 unsigned int n = 0;
2490
2491                 if (have_identity) {
2492                         n = do_print_resource_record(pw,
2493                             identity_file, rr_hostname);
2494                         if (n == 0)
2495                                 fatal("%s: %s", identity_file, strerror(errno));
2496                         exit(0);
2497                 } else {
2498
2499                         n += do_print_resource_record(pw,
2500                             _PATH_HOST_RSA_KEY_FILE, rr_hostname);
2501                         n += do_print_resource_record(pw,
2502                             _PATH_HOST_DSA_KEY_FILE, rr_hostname);
2503                         n += do_print_resource_record(pw,
2504                             _PATH_HOST_ECDSA_KEY_FILE, rr_hostname);
2505                         n += do_print_resource_record(pw,
2506                             _PATH_HOST_ED25519_KEY_FILE, rr_hostname);
2507                         if (n == 0)
2508                                 fatal("no keys found.");
2509                         exit(0);
2510                 }
2511         }
2512
2513 #ifdef WITH_OPENSSL
2514         if (do_gen_candidates) {
2515                 FILE *out = fopen(out_file, "w");
2516
2517                 if (out == NULL) {
2518                         error("Couldn't open modulus candidate file \"%s\": %s",
2519                             out_file, strerror(errno));
2520                         return (1);
2521                 }
2522                 if (bits == 0)
2523                         bits = DEFAULT_BITS;
2524                 if (gen_candidates(out, memory, bits, start) != 0)
2525                         fatal("modulus candidate generation failed");
2526
2527                 return (0);
2528         }
2529
2530         if (do_screen_candidates) {
2531                 FILE *in;
2532                 FILE *out = fopen(out_file, "a");
2533
2534                 if (have_identity && strcmp(identity_file, "-") != 0) {
2535                         if ((in = fopen(identity_file, "r")) == NULL) {
2536                                 fatal("Couldn't open modulus candidate "
2537                                     "file \"%s\": %s", identity_file,
2538                                     strerror(errno));
2539                         }
2540                 } else
2541                         in = stdin;
2542
2543                 if (out == NULL) {
2544                         fatal("Couldn't open moduli file \"%s\": %s",
2545                             out_file, strerror(errno));
2546                 }
2547                 if (prime_test(in, out, rounds == 0 ? 100 : rounds,
2548                     generator_wanted, checkpoint,
2549                     start_lineno, lines_to_process) != 0)
2550                         fatal("modulus screening failed");
2551                 return (0);
2552         }
2553 #endif
2554
2555         if (gen_all_hostkeys) {
2556                 do_gen_all_hostkeys(pw);
2557                 return (0);
2558         }
2559
2560         if (key_type_name == NULL)
2561                 key_type_name = DEFAULT_KEY_TYPE_NAME;
2562
2563         type = sshkey_type_from_name(key_type_name);
2564         type_bits_valid(type, key_type_name, &bits);
2565
2566         if (!quiet)
2567                 printf("Generating public/private %s key pair.\n",
2568                     key_type_name);
2569         if ((r = sshkey_generate(type, bits, &private)) != 0)
2570                 fatal("key_generate failed");
2571         if ((r = sshkey_from_private(private, &public)) != 0)
2572                 fatal("key_from_private failed: %s\n", ssh_err(r));
2573
2574         if (!have_identity)
2575                 ask_filename(pw, "Enter file in which to save the key");
2576
2577         /* Create ~/.ssh directory if it doesn't already exist. */
2578         snprintf(dotsshdir, sizeof dotsshdir, "%s/%s",
2579             pw->pw_dir, _PATH_SSH_USER_DIR);
2580         if (strstr(identity_file, dotsshdir) != NULL) {
2581                 if (stat(dotsshdir, &st) < 0) {
2582                         if (errno != ENOENT) {
2583                                 error("Could not stat %s: %s", dotsshdir,
2584                                     strerror(errno));
2585                         } else if (mkdir(dotsshdir, 0700) < 0) {
2586                                 error("Could not create directory '%s': %s",
2587                                     dotsshdir, strerror(errno));
2588                         } else if (!quiet)
2589                                 printf("Created directory '%s'.\n", dotsshdir);
2590                 }
2591         }
2592         /* If the file already exists, ask the user to confirm. */
2593         if (stat(identity_file, &st) >= 0) {
2594                 char yesno[3];
2595                 printf("%s already exists.\n", identity_file);
2596                 printf("Overwrite (y/n)? ");
2597                 fflush(stdout);
2598                 if (fgets(yesno, sizeof(yesno), stdin) == NULL)
2599                         exit(1);
2600                 if (yesno[0] != 'y' && yesno[0] != 'Y')
2601                         exit(1);
2602         }
2603         /* Ask for a passphrase (twice). */
2604         if (identity_passphrase)
2605                 passphrase1 = xstrdup(identity_passphrase);
2606         else if (identity_new_passphrase)
2607                 passphrase1 = xstrdup(identity_new_passphrase);
2608         else {
2609 passphrase_again:
2610                 passphrase1 =
2611                         read_passphrase("Enter passphrase (empty for no "
2612                             "passphrase): ", RP_ALLOW_STDIN);
2613                 passphrase2 = read_passphrase("Enter same passphrase again: ",
2614                     RP_ALLOW_STDIN);
2615                 if (strcmp(passphrase1, passphrase2) != 0) {
2616                         /*
2617                          * The passphrases do not match.  Clear them and
2618                          * retry.
2619                          */
2620                         explicit_bzero(passphrase1, strlen(passphrase1));
2621                         explicit_bzero(passphrase2, strlen(passphrase2));
2622                         free(passphrase1);
2623                         free(passphrase2);
2624                         printf("Passphrases do not match.  Try again.\n");
2625                         goto passphrase_again;
2626                 }
2627                 /* Clear the other copy of the passphrase. */
2628                 explicit_bzero(passphrase2, strlen(passphrase2));
2629                 free(passphrase2);
2630         }
2631
2632         if (identity_comment) {
2633                 strlcpy(comment, identity_comment, sizeof(comment));
2634         } else {
2635                 /* Create default comment field for the passphrase. */
2636                 snprintf(comment, sizeof comment, "%s@%s", pw->pw_name, hostname);
2637         }
2638
2639         /* Save the key with the given passphrase and comment. */
2640         if ((r = sshkey_save_private(private, identity_file, passphrase1,
2641             comment, use_new_format, new_format_cipher, rounds)) != 0) {
2642                 error("Saving key \"%s\" failed: %s",
2643                     identity_file, ssh_err(r));
2644                 explicit_bzero(passphrase1, strlen(passphrase1));
2645                 free(passphrase1);
2646                 exit(1);
2647         }
2648         /* Clear the passphrase. */
2649         explicit_bzero(passphrase1, strlen(passphrase1));
2650         free(passphrase1);
2651
2652         /* Clear the private key and the random number generator. */
2653         sshkey_free(private);
2654
2655         if (!quiet)
2656                 printf("Your identification has been saved in %s.\n", identity_file);
2657
2658         strlcat(identity_file, ".pub", sizeof(identity_file));
2659         if ((fd = open(identity_file, O_WRONLY|O_CREAT|O_TRUNC, 0644)) == -1)
2660                 fatal("Unable to save public key to %s: %s",
2661                     identity_file, strerror(errno));
2662         if ((f = fdopen(fd, "w")) == NULL)
2663                 fatal("fdopen %s failed: %s", identity_file, strerror(errno));
2664         if ((r = sshkey_write(public, f)) != 0)
2665                 error("write key failed: %s", ssh_err(r));
2666         fprintf(f, " %s\n", comment);
2667         fclose(f);
2668
2669         if (!quiet) {
2670                 fp = sshkey_fingerprint(public, fingerprint_hash,
2671                     SSH_FP_DEFAULT);
2672                 ra = sshkey_fingerprint(public, fingerprint_hash,
2673                     SSH_FP_RANDOMART);
2674                 if (fp == NULL || ra == NULL)
2675                         fatal("sshkey_fingerprint failed");
2676                 printf("Your public key has been saved in %s.\n",
2677                     identity_file);
2678                 printf("The key fingerprint is:\n");
2679                 printf("%s %s\n", fp, comment);
2680                 printf("The key's randomart image is:\n");
2681                 printf("%s\n", ra);
2682                 free(ra);
2683                 free(fp);
2684         }
2685
2686         sshkey_free(public);
2687         exit(0);
2688 }