kex.h revision 323134
1/* $OpenBSD: kex.h,v 1.81 2016/09/28 21:44:52 djm Exp $ */
2
3/*
4 * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
5 *
6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions
8 * are met:
9 * 1. Redistributions of source code must retain the above copyright
10 *    notice, this list of conditions and the following disclaimer.
11 * 2. Redistributions in binary form must reproduce the above copyright
12 *    notice, this list of conditions and the following disclaimer in the
13 *    documentation and/or other materials provided with the distribution.
14 *
15 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
16 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
17 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
18 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
19 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
20 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
21 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
22 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
23 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
24 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
25 */
26#ifndef KEX_H
27#define KEX_H
28
29#include "mac.h"
30#include "buffer.h" /* XXX for typedef */
31#include "key.h" /* XXX for typedef */
32
33#ifdef WITH_LEAKMALLOC
34#include "leakmalloc.h"
35#endif
36
37#ifdef WITH_OPENSSL
38# ifdef OPENSSL_HAS_ECC
39#  include <openssl/ec.h>
40# else /* OPENSSL_HAS_ECC */
41#  define EC_KEY	void
42#  define EC_GROUP	void
43#  define EC_POINT	void
44# endif /* OPENSSL_HAS_ECC */
45#else /* WITH_OPENSSL */
46# define EC_KEY		void
47# define EC_GROUP	void
48# define EC_POINT	void
49#endif /* WITH_OPENSSL */
50
51#define KEX_COOKIE_LEN	16
52
53#define	KEX_DH1				"diffie-hellman-group1-sha1"
54#define	KEX_DH14_SHA1			"diffie-hellman-group14-sha1"
55#define	KEX_DH14_SHA256			"diffie-hellman-group14-sha256"
56#define	KEX_DH16_SHA512			"diffie-hellman-group16-sha512"
57#define	KEX_DH18_SHA512			"diffie-hellman-group18-sha512"
58#define	KEX_DHGEX_SHA1			"diffie-hellman-group-exchange-sha1"
59#define	KEX_DHGEX_SHA256		"diffie-hellman-group-exchange-sha256"
60#define	KEX_ECDH_SHA2_NISTP256		"ecdh-sha2-nistp256"
61#define	KEX_ECDH_SHA2_NISTP384		"ecdh-sha2-nistp384"
62#define	KEX_ECDH_SHA2_NISTP521		"ecdh-sha2-nistp521"
63#define	KEX_CURVE25519_SHA256		"curve25519-sha256"
64#define	KEX_CURVE25519_SHA256_OLD	"curve25519-sha256@libssh.org"
65
66#define COMP_NONE	0
67#define COMP_ZLIB	1
68#define COMP_DELAYED	2
69
70#define CURVE25519_SIZE 32
71
72enum kex_init_proposals {
73	PROPOSAL_KEX_ALGS,
74	PROPOSAL_SERVER_HOST_KEY_ALGS,
75	PROPOSAL_ENC_ALGS_CTOS,
76	PROPOSAL_ENC_ALGS_STOC,
77	PROPOSAL_MAC_ALGS_CTOS,
78	PROPOSAL_MAC_ALGS_STOC,
79	PROPOSAL_COMP_ALGS_CTOS,
80	PROPOSAL_COMP_ALGS_STOC,
81	PROPOSAL_LANG_CTOS,
82	PROPOSAL_LANG_STOC,
83	PROPOSAL_MAX
84};
85
86enum kex_modes {
87	MODE_IN,
88	MODE_OUT,
89	MODE_MAX
90};
91
92enum kex_exchange {
93	KEX_DH_GRP1_SHA1,
94	KEX_DH_GRP14_SHA1,
95	KEX_DH_GRP14_SHA256,
96	KEX_DH_GRP16_SHA512,
97	KEX_DH_GRP18_SHA512,
98	KEX_DH_GEX_SHA1,
99	KEX_DH_GEX_SHA256,
100	KEX_ECDH_SHA2,
101	KEX_C25519_SHA256,
102	KEX_MAX
103};
104
105#define KEX_INIT_SENT	0x0001
106
107struct sshenc {
108	char	*name;
109	const struct sshcipher *cipher;
110	int	enabled;
111	u_int	key_len;
112	u_int	iv_len;
113	u_int	block_size;
114	u_char	*key;
115	u_char	*iv;
116};
117struct sshcomp {
118	u_int	type;
119	int	enabled;
120	char	*name;
121};
122struct newkeys {
123	struct sshenc	enc;
124	struct sshmac	mac;
125	struct sshcomp  comp;
126};
127
128struct ssh;
129
130struct kex {
131	u_char	*session_id;
132	size_t	session_id_len;
133	struct newkeys	*newkeys[MODE_MAX];
134	u_int	we_need;
135	u_int	dh_need;
136	int	server;
137	char	*name;
138	char	*hostkey_alg;
139	int	hostkey_type;
140	int	hostkey_nid;
141	u_int	kex_type;
142	int	rsa_sha2;
143	int	ext_info_c;
144	struct sshbuf *my;
145	struct sshbuf *peer;
146	sig_atomic_t done;
147	u_int	flags;
148	int	hash_alg;
149	int	ec_nid;
150	char	*client_version_string;
151	char	*server_version_string;
152	char	*failed_choice;
153	int	(*verify_host_key)(struct sshkey *, struct ssh *);
154	struct sshkey *(*load_host_public_key)(int, int, struct ssh *);
155	struct sshkey *(*load_host_private_key)(int, int, struct ssh *);
156	int	(*host_key_index)(struct sshkey *, int, struct ssh *);
157	int	(*sign)(struct sshkey *, struct sshkey *, u_char **, size_t *,
158	    const u_char *, size_t, const char *, u_int);
159	int	(*kex[KEX_MAX])(struct ssh *);
160	/* kex specific state */
161	DH	*dh;			/* DH */
162	u_int	min, max, nbits;	/* GEX */
163	EC_KEY	*ec_client_key;		/* ECDH */
164	const EC_GROUP *ec_group;	/* ECDH */
165	u_char c25519_client_key[CURVE25519_SIZE]; /* 25519 */
166	u_char c25519_client_pubkey[CURVE25519_SIZE]; /* 25519 */
167};
168
169int	 kex_names_valid(const char *);
170char	*kex_alg_list(char);
171char	*kex_names_cat(const char *, const char *);
172int	 kex_assemble_names(const char *, char **);
173
174int	 kex_new(struct ssh *, char *[PROPOSAL_MAX], struct kex **);
175int	 kex_setup(struct ssh *, char *[PROPOSAL_MAX]);
176void	 kex_free_newkeys(struct newkeys *);
177void	 kex_free(struct kex *);
178
179int	 kex_buf2prop(struct sshbuf *, int *, char ***);
180int	 kex_prop2buf(struct sshbuf *, char *proposal[PROPOSAL_MAX]);
181void	 kex_prop_free(char **);
182
183int	 kex_send_kexinit(struct ssh *);
184int	 kex_input_kexinit(int, u_int32_t, void *);
185int	 kex_input_ext_info(int, u_int32_t, void *);
186int	 kex_derive_keys(struct ssh *, u_char *, u_int, const struct sshbuf *);
187int	 kex_derive_keys_bn(struct ssh *, u_char *, u_int, const BIGNUM *);
188int	 kex_send_newkeys(struct ssh *);
189int	 kex_start_rekex(struct ssh *);
190
191int	 kexdh_client(struct ssh *);
192int	 kexdh_server(struct ssh *);
193int	 kexgex_client(struct ssh *);
194int	 kexgex_server(struct ssh *);
195int	 kexecdh_client(struct ssh *);
196int	 kexecdh_server(struct ssh *);
197int	 kexc25519_client(struct ssh *);
198int	 kexc25519_server(struct ssh *);
199
200int	 kex_dh_hash(int, const char *, const char *,
201    const u_char *, size_t, const u_char *, size_t, const u_char *, size_t,
202    const BIGNUM *, const BIGNUM *, const BIGNUM *, u_char *, size_t *);
203
204int	 kexgex_hash(int, const char *, const char *,
205    const u_char *, size_t, const u_char *, size_t, const u_char *, size_t,
206    int, int, int,
207    const BIGNUM *, const BIGNUM *, const BIGNUM *,
208    const BIGNUM *, const BIGNUM *,
209    u_char *, size_t *);
210
211int kex_ecdh_hash(int, const EC_GROUP *, const char *, const char *,
212    const u_char *, size_t, const u_char *, size_t, const u_char *, size_t,
213    const EC_POINT *, const EC_POINT *, const BIGNUM *, u_char *, size_t *);
214
215int	 kex_c25519_hash(int, const char *, const char *,
216    const u_char *, size_t, const u_char *, size_t,
217    const u_char *, size_t, const u_char *, const u_char *,
218    const u_char *, size_t, u_char *, size_t *);
219
220void	kexc25519_keygen(u_char key[CURVE25519_SIZE], u_char pub[CURVE25519_SIZE])
221	__attribute__((__bounded__(__minbytes__, 1, CURVE25519_SIZE)))
222	__attribute__((__bounded__(__minbytes__, 2, CURVE25519_SIZE)));
223int	kexc25519_shared_key(const u_char key[CURVE25519_SIZE],
224    const u_char pub[CURVE25519_SIZE], struct sshbuf *out)
225	__attribute__((__bounded__(__minbytes__, 1, CURVE25519_SIZE)))
226	__attribute__((__bounded__(__minbytes__, 2, CURVE25519_SIZE)));
227
228int
229derive_ssh1_session_id(BIGNUM *, BIGNUM *, u_int8_t[8], u_int8_t[16]);
230
231#if defined(DEBUG_KEX) || defined(DEBUG_KEXDH) || defined(DEBUG_KEXECDH)
232void	dump_digest(char *, u_char *, int);
233#endif
234
235#if !defined(WITH_OPENSSL) || !defined(OPENSSL_HAS_ECC)
236# undef EC_KEY
237# undef EC_GROUP
238# undef EC_POINT
239#endif
240
241#endif
242