[BACK]Return to sshkey.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshkey.c, Revision 1.124

1.124   ! djm         1: /* $OpenBSD: sshkey.c,v 1.123 2022/10/28 00:35:40 djm Exp $ */
1.1       djm         2: /*
                      3:  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
                      4:  * Copyright (c) 2008 Alexander von Gernler.  All rights reserved.
                      5:  * Copyright (c) 2010,2011 Damien Miller.  All rights reserved.
                      6:  *
                      7:  * Redistribution and use in source and binary forms, with or without
                      8:  * modification, are permitted provided that the following conditions
                      9:  * are met:
                     10:  * 1. Redistributions of source code must retain the above copyright
                     11:  *    notice, this list of conditions and the following disclaimer.
                     12:  * 2. Redistributions in binary form must reproduce the above copyright
                     13:  *    notice, this list of conditions and the following disclaimer in the
                     14:  *    documentation and/or other materials provided with the distribution.
                     15:  *
                     16:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     17:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     18:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     19:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     20:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     21:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     22:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     23:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     24:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     25:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     26:  */
                     27:
                     28: #include <sys/types.h>
1.7       djm        29: #include <netinet/in.h>
1.1       djm        30:
1.12      djm        31: #ifdef WITH_OPENSSL
1.1       djm        32: #include <openssl/evp.h>
                     33: #include <openssl/err.h>
                     34: #include <openssl/pem.h>
1.12      djm        35: #endif
1.1       djm        36:
                     37: #include "crypto_api.h"
                     38:
                     39: #include <errno.h>
                     40: #include <stdio.h>
                     41: #include <string.h>
                     42: #include <util.h>
1.13      deraadt    43: #include <limits.h>
1.7       djm        44: #include <resolv.h>
1.1       djm        45:
                     46: #include "ssh2.h"
                     47: #include "ssherr.h"
                     48: #include "misc.h"
                     49: #include "sshbuf.h"
                     50: #include "cipher.h"
                     51: #include "digest.h"
                     52: #define SSHKEY_INTERNAL
                     53: #include "sshkey.h"
1.11      djm        54: #include "match.h"
1.86      djm        55: #include "ssh-sk.h"
1.1       djm        56:
1.74      dtucker    57: #ifdef WITH_XMSS
                     58: #include "sshkey-xmss.h"
1.62      markus     59: #include "xmss_fast.h"
1.74      dtucker    60: #endif
1.62      markus     61:
1.1       djm        62: /* openssh private key file format */
                     63: #define MARK_BEGIN             "-----BEGIN OPENSSH PRIVATE KEY-----\n"
                     64: #define MARK_END               "-----END OPENSSH PRIVATE KEY-----\n"
                     65: #define MARK_BEGIN_LEN         (sizeof(MARK_BEGIN) - 1)
                     66: #define MARK_END_LEN           (sizeof(MARK_END) - 1)
                     67: #define KDFNAME                        "bcrypt"
                     68: #define AUTH_MAGIC             "openssh-key-v1"
                     69: #define SALT_LEN               16
1.56      djm        70: #define DEFAULT_CIPHERNAME     "aes256-ctr"
1.1       djm        71: #define        DEFAULT_ROUNDS          16
                     72:
                     73: /* Version identification string for SSH v1 identity files. */
                     74: #define LEGACY_BEGIN           "SSH PRIVATE KEY FILE FORMAT 1.1\n"
                     75:
1.76      djm        76: /*
                     77:  * Constants relating to "shielding" support; protection of keys expected
                     78:  * to remain in memory for long durations
                     79:  */
                     80: #define SSHKEY_SHIELD_PREKEY_LEN       (16 * 1024)
                     81: #define SSHKEY_SHIELD_CIPHER           "aes256-ctr" /* XXX want AES-EME* */
                     82: #define SSHKEY_SHIELD_PREKEY_HASH      SSH_DIGEST_SHA512
                     83:
                     84: int    sshkey_private_serialize_opt(struct sshkey *key,
1.62      markus     85:     struct sshbuf *buf, enum sshkey_serialize_rep);
1.14      djm        86: static int sshkey_from_blob_internal(struct sshbuf *buf,
1.1       djm        87:     struct sshkey **keyp, int allow_cert);
                     88:
                     89: /* Supported key types */
1.123     djm        90: extern const struct sshkey_impl sshkey_ed25519_impl;
                     91: extern const struct sshkey_impl sshkey_ed25519_cert_impl;
                     92: extern const struct sshkey_impl sshkey_ed25519_sk_impl;
                     93: extern const struct sshkey_impl sshkey_ed25519_sk_cert_impl;
                     94: #ifdef WITH_OPENSSL
                     95: extern const struct sshkey_impl sshkey_ecdsa_sk_impl;
                     96: extern const struct sshkey_impl sshkey_ecdsa_sk_cert_impl;
                     97: extern const struct sshkey_impl sshkey_ecdsa_sk_webauthn_impl;
                     98: extern const struct sshkey_impl sshkey_ecdsa_nistp256_impl;
                     99: extern const struct sshkey_impl sshkey_ecdsa_nistp256_cert_impl;
                    100: extern const struct sshkey_impl sshkey_ecdsa_nistp384_impl;
                    101: extern const struct sshkey_impl sshkey_ecdsa_nistp384_cert_impl;
                    102: extern const struct sshkey_impl sshkey_ecdsa_nistp521_impl;
                    103: extern const struct sshkey_impl sshkey_ecdsa_nistp521_cert_impl;
                    104: extern const struct sshkey_impl sshkey_rsa_impl;
                    105: extern const struct sshkey_impl sshkey_rsa_cert_impl;
                    106: extern const struct sshkey_impl sshkey_rsa_sha256_impl;
                    107: extern const struct sshkey_impl sshkey_rsa_sha256_cert_impl;
                    108: extern const struct sshkey_impl sshkey_rsa_sha512_impl;
                    109: extern const struct sshkey_impl sshkey_rsa_sha512_cert_impl;
                    110: extern const struct sshkey_impl sshkey_dss_impl;
                    111: extern const struct sshkey_impl sshkey_dsa_cert_impl;
                    112: #endif /* WITH_OPENSSL */
1.62      markus    113: #ifdef WITH_XMSS
1.123     djm       114: extern const struct sshkey_impl sshkey_xmss_impl;
                    115: extern const struct sshkey_impl sshkey_xmss_cert_impl;
                    116: #endif
                    117:
                    118: const struct sshkey_impl * const keyimpls[] = {
                    119:        &sshkey_ed25519_impl,
                    120:        &sshkey_ed25519_cert_impl,
                    121:        &sshkey_ed25519_sk_impl,
                    122:        &sshkey_ed25519_sk_cert_impl,
                    123: #ifdef WITH_OPENSSL
                    124:        &sshkey_ecdsa_nistp256_impl,
                    125:        &sshkey_ecdsa_nistp256_cert_impl,
                    126:        &sshkey_ecdsa_nistp384_impl,
                    127:        &sshkey_ecdsa_nistp384_cert_impl,
                    128:        &sshkey_ecdsa_nistp521_impl,
                    129:        &sshkey_ecdsa_nistp521_cert_impl,
                    130:        &sshkey_ecdsa_sk_impl,
                    131:        &sshkey_ecdsa_sk_cert_impl,
                    132:        &sshkey_ecdsa_sk_webauthn_impl,
                    133:        &sshkey_dss_impl,
                    134:        &sshkey_dsa_cert_impl,
                    135:        &sshkey_rsa_impl,
                    136:        &sshkey_rsa_cert_impl,
                    137:        &sshkey_rsa_sha256_impl,
                    138:        &sshkey_rsa_sha256_cert_impl,
                    139:        &sshkey_rsa_sha512_impl,
                    140:        &sshkey_rsa_sha512_cert_impl,
1.1       djm       141: #endif /* WITH_OPENSSL */
1.123     djm       142: #ifdef WITH_XMSS
                    143:        &sshkey_xmss_impl,
                    144:        &sshkey_xmss_cert_impl,
                    145: #endif
                    146:        NULL
1.1       djm       147: };
                    148:
1.123     djm       149: static const struct sshkey_impl *
                    150: sshkey_impl_from_type(int type)
                    151: {
                    152:        int i;
                    153:
                    154:        for (i = 0; keyimpls[i] != NULL; i++) {
                    155:                if (keyimpls[i]->type == type)
                    156:                        return keyimpls[i];
                    157:        }
                    158:        return NULL;
                    159: }
                    160:
                    161: static const struct sshkey_impl *
                    162: sshkey_impl_from_type_nid(int type, int nid)
                    163: {
                    164:        int i;
                    165:
                    166:        for (i = 0; keyimpls[i] != NULL; i++) {
                    167:                if (keyimpls[i]->type == type &&
                    168:                    (keyimpls[i]->nid == 0 || keyimpls[i]->nid == nid))
                    169:                        return keyimpls[i];
                    170:        }
                    171:        return NULL;
                    172: }
                    173:
1.1       djm       174: const char *
                    175: sshkey_type(const struct sshkey *k)
                    176: {
1.123     djm       177:        const struct sshkey_impl *impl;
1.1       djm       178:
1.123     djm       179:        if ((impl = sshkey_impl_from_type(k->type)) == NULL)
                    180:                return "unknown";
                    181:        return impl->shortname;
1.1       djm       182: }
                    183:
                    184: static const char *
                    185: sshkey_ssh_name_from_type_nid(int type, int nid)
                    186: {
1.123     djm       187:        const struct sshkey_impl *impl;
1.1       djm       188:
1.123     djm       189:        if ((impl = sshkey_impl_from_type_nid(type, nid)) == NULL)
                    190:                return "ssh-unknown";
                    191:        return impl->name;
1.1       djm       192: }
                    193:
                    194: int
                    195: sshkey_type_is_cert(int type)
                    196: {
1.123     djm       197:        const struct sshkey_impl *impl;
1.1       djm       198:
1.123     djm       199:        if ((impl = sshkey_impl_from_type(type)) == NULL)
                    200:                return 0;
                    201:        return impl->cert;
1.1       djm       202: }
                    203:
                    204: const char *
                    205: sshkey_ssh_name(const struct sshkey *k)
                    206: {
                    207:        return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
                    208: }
                    209:
                    210: const char *
                    211: sshkey_ssh_name_plain(const struct sshkey *k)
                    212: {
                    213:        return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
                    214:            k->ecdsa_nid);
                    215: }
                    216:
                    217: int
                    218: sshkey_type_from_name(const char *name)
                    219: {
1.123     djm       220:        int i;
                    221:        const struct sshkey_impl *impl;
1.1       djm       222:
1.123     djm       223:        for (i = 0; keyimpls[i] != NULL; i++) {
                    224:                impl = keyimpls[i];
1.1       djm       225:                /* Only allow shortname matches for plain key types */
1.123     djm       226:                if ((impl->name != NULL && strcmp(name, impl->name) == 0) ||
                    227:                    (!impl->cert && strcasecmp(impl->shortname, name) == 0))
                    228:                        return impl->type;
1.1       djm       229:        }
                    230:        return KEY_UNSPEC;
                    231: }
                    232:
1.85      djm       233: static int
                    234: key_type_is_ecdsa_variant(int type)
                    235: {
                    236:        switch (type) {
                    237:        case KEY_ECDSA:
                    238:        case KEY_ECDSA_CERT:
                    239:        case KEY_ECDSA_SK:
                    240:        case KEY_ECDSA_SK_CERT:
                    241:                return 1;
                    242:        }
                    243:        return 0;
                    244: }
                    245:
1.1       djm       246: int
                    247: sshkey_ecdsa_nid_from_name(const char *name)
                    248: {
1.123     djm       249:        int i;
1.1       djm       250:
1.123     djm       251:        for (i = 0; keyimpls[i] != NULL; i++) {
                    252:                if (!key_type_is_ecdsa_variant(keyimpls[i]->type))
1.4       djm       253:                        continue;
1.123     djm       254:                if (keyimpls[i]->name != NULL &&
                    255:                    strcmp(name, keyimpls[i]->name) == 0)
                    256:                        return keyimpls[i]->nid;
1.4       djm       257:        }
1.1       djm       258:        return -1;
1.120     djm       259: }
                    260:
                    261: int
                    262: sshkey_match_keyname_to_sigalgs(const char *keyname, const char *sigalgs)
                    263: {
                    264:        int ktype;
                    265:
                    266:        if (sigalgs == NULL || *sigalgs == '\0' ||
                    267:            (ktype = sshkey_type_from_name(keyname)) == KEY_UNSPEC)
                    268:                return 0;
                    269:        else if (ktype == KEY_RSA) {
                    270:                return match_pattern_list("ssh-rsa", sigalgs, 0) == 1 ||
                    271:                    match_pattern_list("rsa-sha2-256", sigalgs, 0) == 1 ||
                    272:                    match_pattern_list("rsa-sha2-512", sigalgs, 0) == 1;
                    273:        } else if (ktype == KEY_RSA_CERT) {
                    274:                return match_pattern_list("ssh-rsa-cert-v01@openssh.com",
                    275:                    sigalgs, 0) == 1 ||
                    276:                    match_pattern_list("rsa-sha2-256-cert-v01@openssh.com",
                    277:                    sigalgs, 0) == 1 ||
                    278:                    match_pattern_list("rsa-sha2-512-cert-v01@openssh.com",
                    279:                    sigalgs, 0) == 1;
                    280:        } else
                    281:                return match_pattern_list(keyname, sigalgs, 0) == 1;
1.1       djm       282: }
                    283:
                    284: char *
1.45      djm       285: sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
1.1       djm       286: {
                    287:        char *tmp, *ret = NULL;
1.123     djm       288:        size_t i, nlen, rlen = 0;
                    289:        const struct sshkey_impl *impl;
1.1       djm       290:
1.123     djm       291:        for (i = 0; keyimpls[i] != NULL; i++) {
                    292:                impl = keyimpls[i];
                    293:                if (impl->name == NULL)
1.45      djm       294:                        continue;
1.123     djm       295:                if (!include_sigonly && impl->sigonly)
1.1       djm       296:                        continue;
1.123     djm       297:                if ((certs_only && !impl->cert) || (plain_only && impl->cert))
1.1       djm       298:                        continue;
                    299:                if (ret != NULL)
1.38      djm       300:                        ret[rlen++] = sep;
1.123     djm       301:                nlen = strlen(impl->name);
1.1       djm       302:                if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
                    303:                        free(ret);
                    304:                        return NULL;
                    305:                }
                    306:                ret = tmp;
1.123     djm       307:                memcpy(ret + rlen, impl->name, nlen + 1);
1.1       djm       308:                rlen += nlen;
                    309:        }
                    310:        return ret;
                    311: }
                    312:
                    313: int
1.11      djm       314: sshkey_names_valid2(const char *names, int allow_wildcard)
1.1       djm       315: {
                    316:        char *s, *cp, *p;
1.123     djm       317:        const struct sshkey_impl *impl;
                    318:        int i, type;
1.1       djm       319:
                    320:        if (names == NULL || strcmp(names, "") == 0)
                    321:                return 0;
                    322:        if ((s = cp = strdup(names)) == NULL)
                    323:                return 0;
                    324:        for ((p = strsep(&cp, ",")); p && *p != '\0';
                    325:            (p = strsep(&cp, ","))) {
1.11      djm       326:                type = sshkey_type_from_name(p);
                    327:                if (type == KEY_UNSPEC) {
                    328:                        if (allow_wildcard) {
                    329:                                /*
                    330:                                 * Try matching key types against the string.
                    331:                                 * If any has a positive or negative match then
                    332:                                 * the component is accepted.
                    333:                                 */
1.123     djm       334:                                impl = NULL;
                    335:                                for (i = 0; keyimpls[i] != NULL; i++) {
                    336:                                        if (match_pattern_list(
                    337:                                            keyimpls[i]->name, p, 0) != 0) {
                    338:                                                impl = keyimpls[i];
1.11      djm       339:                                                break;
1.123     djm       340:                                        }
1.11      djm       341:                                }
1.123     djm       342:                                if (impl != NULL)
1.11      djm       343:                                        continue;
                    344:                        }
1.1       djm       345:                        free(s);
                    346:                        return 0;
                    347:                }
                    348:        }
                    349:        free(s);
                    350:        return 1;
                    351: }
                    352:
                    353: u_int
                    354: sshkey_size(const struct sshkey *k)
                    355: {
1.123     djm       356:        const struct sshkey_impl *impl;
1.69      djm       357:
1.123     djm       358:        if ((impl = sshkey_impl_from_type_nid(k->type, k->ecdsa_nid)) == NULL)
                    359:                return 0;
                    360:        if (impl->funcs->size != NULL)
                    361:                return impl->funcs->size(k);
                    362:        return impl->keybits;
1.1       djm       363: }
                    364:
                    365: static int
                    366: sshkey_type_is_valid_ca(int type)
                    367: {
1.123     djm       368:        const struct sshkey_impl *impl;
                    369:
                    370:        if ((impl = sshkey_impl_from_type(type)) == NULL)
1.1       djm       371:                return 0;
1.123     djm       372:        /* All non-certificate types may act as CAs */
                    373:        return !impl->cert;
1.1       djm       374: }
                    375:
                    376: int
                    377: sshkey_is_cert(const struct sshkey *k)
                    378: {
                    379:        if (k == NULL)
                    380:                return 0;
                    381:        return sshkey_type_is_cert(k->type);
                    382: }
                    383:
1.90      markus    384: int
                    385: sshkey_is_sk(const struct sshkey *k)
                    386: {
                    387:        if (k == NULL)
                    388:                return 0;
                    389:        switch (sshkey_type_plain(k->type)) {
                    390:        case KEY_ECDSA_SK:
                    391:        case KEY_ED25519_SK:
                    392:                return 1;
                    393:        default:
                    394:                return 0;
                    395:        }
                    396: }
                    397:
1.1       djm       398: /* Return the cert-less equivalent to a certified key type */
                    399: int
                    400: sshkey_type_plain(int type)
                    401: {
                    402:        switch (type) {
                    403:        case KEY_RSA_CERT:
                    404:                return KEY_RSA;
                    405:        case KEY_DSA_CERT:
                    406:                return KEY_DSA;
                    407:        case KEY_ECDSA_CERT:
                    408:                return KEY_ECDSA;
1.85      djm       409:        case KEY_ECDSA_SK_CERT:
                    410:                return KEY_ECDSA_SK;
1.1       djm       411:        case KEY_ED25519_CERT:
                    412:                return KEY_ED25519;
1.90      markus    413:        case KEY_ED25519_SK_CERT:
                    414:                return KEY_ED25519_SK;
1.62      markus    415:        case KEY_XMSS_CERT:
                    416:                return KEY_XMSS;
1.1       djm       417:        default:
                    418:                return type;
                    419:        }
                    420: }
                    421:
                    422: #ifdef WITH_OPENSSL
                    423: /* XXX: these are really begging for a table-driven approach */
                    424: int
                    425: sshkey_curve_name_to_nid(const char *name)
                    426: {
                    427:        if (strcmp(name, "nistp256") == 0)
                    428:                return NID_X9_62_prime256v1;
                    429:        else if (strcmp(name, "nistp384") == 0)
                    430:                return NID_secp384r1;
                    431:        else if (strcmp(name, "nistp521") == 0)
                    432:                return NID_secp521r1;
                    433:        else
                    434:                return -1;
                    435: }
                    436:
                    437: u_int
                    438: sshkey_curve_nid_to_bits(int nid)
                    439: {
                    440:        switch (nid) {
                    441:        case NID_X9_62_prime256v1:
                    442:                return 256;
                    443:        case NID_secp384r1:
                    444:                return 384;
                    445:        case NID_secp521r1:
                    446:                return 521;
                    447:        default:
                    448:                return 0;
                    449:        }
                    450: }
                    451:
                    452: int
                    453: sshkey_ecdsa_bits_to_nid(int bits)
                    454: {
                    455:        switch (bits) {
                    456:        case 256:
                    457:                return NID_X9_62_prime256v1;
                    458:        case 384:
                    459:                return NID_secp384r1;
                    460:        case 521:
                    461:                return NID_secp521r1;
                    462:        default:
                    463:                return -1;
                    464:        }
                    465: }
                    466:
                    467: const char *
                    468: sshkey_curve_nid_to_name(int nid)
                    469: {
                    470:        switch (nid) {
                    471:        case NID_X9_62_prime256v1:
                    472:                return "nistp256";
                    473:        case NID_secp384r1:
                    474:                return "nistp384";
                    475:        case NID_secp521r1:
                    476:                return "nistp521";
                    477:        default:
                    478:                return NULL;
                    479:        }
                    480: }
                    481:
                    482: int
                    483: sshkey_ec_nid_to_hash_alg(int nid)
                    484: {
                    485:        int kbits = sshkey_curve_nid_to_bits(nid);
                    486:
                    487:        if (kbits <= 0)
                    488:                return -1;
                    489:
                    490:        /* RFC5656 section 6.2.1 */
                    491:        if (kbits <= 256)
                    492:                return SSH_DIGEST_SHA256;
                    493:        else if (kbits <= 384)
                    494:                return SSH_DIGEST_SHA384;
                    495:        else
                    496:                return SSH_DIGEST_SHA512;
                    497: }
                    498: #endif /* WITH_OPENSSL */
                    499:
                    500: static void
                    501: cert_free(struct sshkey_cert *cert)
                    502: {
                    503:        u_int i;
                    504:
                    505:        if (cert == NULL)
                    506:                return;
1.31      mmcc      507:        sshbuf_free(cert->certblob);
                    508:        sshbuf_free(cert->critical);
                    509:        sshbuf_free(cert->extensions);
1.29      mmcc      510:        free(cert->key_id);
1.1       djm       511:        for (i = 0; i < cert->nprincipals; i++)
                    512:                free(cert->principals[i]);
1.29      mmcc      513:        free(cert->principals);
1.30      mmcc      514:        sshkey_free(cert->signature_key);
1.67      djm       515:        free(cert->signature_type);
1.61      jsing     516:        freezero(cert, sizeof(*cert));
1.1       djm       517: }
                    518:
                    519: static struct sshkey_cert *
                    520: cert_new(void)
                    521: {
                    522:        struct sshkey_cert *cert;
                    523:
                    524:        if ((cert = calloc(1, sizeof(*cert))) == NULL)
                    525:                return NULL;
                    526:        if ((cert->certblob = sshbuf_new()) == NULL ||
                    527:            (cert->critical = sshbuf_new()) == NULL ||
                    528:            (cert->extensions = sshbuf_new()) == NULL) {
                    529:                cert_free(cert);
                    530:                return NULL;
                    531:        }
                    532:        cert->key_id = NULL;
                    533:        cert->principals = NULL;
                    534:        cert->signature_key = NULL;
1.67      djm       535:        cert->signature_type = NULL;
1.1       djm       536:        return cert;
                    537: }
                    538:
                    539: struct sshkey *
                    540: sshkey_new(int type)
                    541: {
                    542:        struct sshkey *k;
1.123     djm       543:        const struct sshkey_impl *impl = NULL;
                    544:
                    545:        if (type != KEY_UNSPEC &&
                    546:            (impl = sshkey_impl_from_type(type)) == NULL)
                    547:                return NULL;
1.1       djm       548:
1.123     djm       549:        /* All non-certificate types may act as CAs */
1.1       djm       550:        if ((k = calloc(1, sizeof(*k))) == NULL)
                    551:                return NULL;
                    552:        k->type = type;
                    553:        k->ecdsa_nid = -1;
1.123     djm       554:        if (impl != NULL && impl->funcs->alloc != NULL) {
                    555:                if (impl->funcs->alloc(k) != 0) {
1.1       djm       556:                        free(k);
                    557:                        return NULL;
                    558:                }
                    559:        }
                    560:        if (sshkey_is_cert(k)) {
                    561:                if ((k->cert = cert_new()) == NULL) {
                    562:                        sshkey_free(k);
                    563:                        return NULL;
                    564:                }
                    565:        }
                    566:
                    567:        return k;
                    568: }
                    569:
1.124   ! djm       570: /* Frees common FIDO fields */
        !           571: void
        !           572: sshkey_sk_cleanup(struct sshkey *k)
        !           573: {
        !           574:        free(k->sk_application);
        !           575:        sshbuf_free(k->sk_key_handle);
        !           576:        sshbuf_free(k->sk_reserved);
        !           577:        k->sk_application = NULL;
        !           578:        k->sk_key_handle = k->sk_reserved = NULL;
        !           579: }
        !           580:
1.1       djm       581: void
                    582: sshkey_free(struct sshkey *k)
                    583: {
1.123     djm       584:        const struct sshkey_impl *impl;
                    585:
1.1       djm       586:        if (k == NULL)
                    587:                return;
1.123     djm       588:        if ((impl = sshkey_impl_from_type(k->type)) != NULL &&
                    589:            impl->funcs->cleanup != NULL)
                    590:                impl->funcs->cleanup(k);
1.1       djm       591:        if (sshkey_is_cert(k))
                    592:                cert_free(k->cert);
1.76      djm       593:        freezero(k->shielded_private, k->shielded_len);
                    594:        freezero(k->shield_prekey, k->shield_prekey_len);
1.61      jsing     595:        freezero(k, sizeof(*k));
1.1       djm       596: }
                    597:
                    598: static int
                    599: cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
                    600: {
                    601:        if (a == NULL && b == NULL)
                    602:                return 1;
                    603:        if (a == NULL || b == NULL)
                    604:                return 0;
                    605:        if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
                    606:                return 0;
                    607:        if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
                    608:            sshbuf_len(a->certblob)) != 0)
                    609:                return 0;
                    610:        return 1;
                    611: }
                    612:
1.124   ! djm       613: /* Compares FIDO-specific pubkey fields only */
        !           614: int
        !           615: sshkey_sk_fields_equal(const struct sshkey *a, const struct sshkey *b)
        !           616: {
        !           617:        if (a->sk_application == NULL || b->sk_application == NULL)
        !           618:                return 0;
        !           619:        if (strcmp(a->sk_application, b->sk_application) != 0)
        !           620:                return 0;
        !           621:        return 1;
        !           622: }
        !           623:
1.1       djm       624: /*
                    625:  * Compare public portions of key only, allowing comparisons between
                    626:  * certificates and plain keys too.
                    627:  */
                    628: int
                    629: sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
                    630: {
1.124   ! djm       631:        const struct sshkey_impl *impl;
1.1       djm       632:
                    633:        if (a == NULL || b == NULL ||
                    634:            sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
                    635:                return 0;
1.124   ! djm       636:        if ((impl = sshkey_impl_from_type(a->type)) == NULL)
1.1       djm       637:                return 0;
1.124   ! djm       638:        return impl->funcs->equal(a, b);
1.1       djm       639: }
                    640:
                    641: int
                    642: sshkey_equal(const struct sshkey *a, const struct sshkey *b)
                    643: {
                    644:        if (a == NULL || b == NULL || a->type != b->type)
                    645:                return 0;
                    646:        if (sshkey_is_cert(a)) {
                    647:                if (!cert_compare(a->cert, b->cert))
                    648:                        return 0;
                    649:        }
                    650:        return sshkey_equal_public(a, b);
                    651: }
                    652:
                    653: static int
1.62      markus    654: to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain,
                    655:   enum sshkey_serialize_rep opts)
1.1       djm       656: {
                    657:        int type, ret = SSH_ERR_INTERNAL_ERROR;
                    658:        const char *typename;
1.69      djm       659: #ifdef WITH_OPENSSL
                    660:        const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                    661: #endif /* WITH_OPENSSL */
1.1       djm       662:
                    663:        if (key == NULL)
                    664:                return SSH_ERR_INVALID_ARGUMENT;
                    665:
1.19      djm       666:        if (sshkey_is_cert(key)) {
                    667:                if (key->cert == NULL)
                    668:                        return SSH_ERR_EXPECTED_CERT;
                    669:                if (sshbuf_len(key->cert->certblob) == 0)
                    670:                        return SSH_ERR_KEY_LACKS_CERTBLOB;
                    671:        }
1.1       djm       672:        type = force_plain ? sshkey_type_plain(key->type) : key->type;
                    673:        typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
                    674:
                    675:        switch (type) {
                    676: #ifdef WITH_OPENSSL
                    677:        case KEY_DSA_CERT:
                    678:        case KEY_ECDSA_CERT:
1.85      djm       679:        case KEY_ECDSA_SK_CERT:
1.1       djm       680:        case KEY_RSA_CERT:
                    681: #endif /* WITH_OPENSSL */
                    682:        case KEY_ED25519_CERT:
1.95      djm       683:        case KEY_ED25519_SK_CERT:
1.62      markus    684: #ifdef WITH_XMSS
                    685:        case KEY_XMSS_CERT:
                    686: #endif /* WITH_XMSS */
1.1       djm       687:                /* Use the existing blob */
                    688:                /* XXX modified flag? */
                    689:                if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
                    690:                        return ret;
                    691:                break;
                    692: #ifdef WITH_OPENSSL
                    693:        case KEY_DSA:
                    694:                if (key->dsa == NULL)
                    695:                        return SSH_ERR_INVALID_ARGUMENT;
1.69      djm       696:                DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
                    697:                DSA_get0_key(key->dsa, &dsa_pub_key, NULL);
1.1       djm       698:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
1.69      djm       699:                    (ret = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
                    700:                    (ret = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
                    701:                    (ret = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
                    702:                    (ret = sshbuf_put_bignum2(b, dsa_pub_key)) != 0)
1.1       djm       703:                        return ret;
                    704:                break;
                    705:        case KEY_ECDSA:
1.85      djm       706:        case KEY_ECDSA_SK:
1.1       djm       707:                if (key->ecdsa == NULL)
                    708:                        return SSH_ERR_INVALID_ARGUMENT;
                    709:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    710:                    (ret = sshbuf_put_cstring(b,
                    711:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                    712:                    (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
                    713:                        return ret;
1.85      djm       714:                if (type == KEY_ECDSA_SK) {
                    715:                        if ((ret = sshbuf_put_cstring(b,
                    716:                            key->sk_application)) != 0)
                    717:                                return ret;
                    718:                }
1.1       djm       719:                break;
                    720:        case KEY_RSA:
                    721:                if (key->rsa == NULL)
                    722:                        return SSH_ERR_INVALID_ARGUMENT;
1.69      djm       723:                RSA_get0_key(key->rsa, &rsa_n, &rsa_e, NULL);
1.1       djm       724:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
1.69      djm       725:                    (ret = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
                    726:                    (ret = sshbuf_put_bignum2(b, rsa_n)) != 0)
1.1       djm       727:                        return ret;
                    728:                break;
                    729: #endif /* WITH_OPENSSL */
                    730:        case KEY_ED25519:
1.90      markus    731:        case KEY_ED25519_SK:
1.1       djm       732:                if (key->ed25519_pk == NULL)
                    733:                        return SSH_ERR_INVALID_ARGUMENT;
                    734:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    735:                    (ret = sshbuf_put_string(b,
                    736:                    key->ed25519_pk, ED25519_PK_SZ)) != 0)
                    737:                        return ret;
1.90      markus    738:                if (type == KEY_ED25519_SK) {
                    739:                        if ((ret = sshbuf_put_cstring(b,
                    740:                            key->sk_application)) != 0)
                    741:                                return ret;
                    742:                }
1.1       djm       743:                break;
1.62      markus    744: #ifdef WITH_XMSS
                    745:        case KEY_XMSS:
                    746:                if (key->xmss_name == NULL || key->xmss_pk == NULL ||
                    747:                    sshkey_xmss_pklen(key) == 0)
                    748:                        return SSH_ERR_INVALID_ARGUMENT;
                    749:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    750:                    (ret = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                    751:                    (ret = sshbuf_put_string(b,
                    752:                    key->xmss_pk, sshkey_xmss_pklen(key))) != 0 ||
                    753:                    (ret = sshkey_xmss_serialize_pk_info(key, b, opts)) != 0)
                    754:                        return ret;
                    755:                break;
                    756: #endif /* WITH_XMSS */
1.1       djm       757:        default:
                    758:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                    759:        }
                    760:        return 0;
                    761: }
                    762:
                    763: int
1.14      djm       764: sshkey_putb(const struct sshkey *key, struct sshbuf *b)
1.1       djm       765: {
1.62      markus    766:        return to_blob_buf(key, b, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       767: }
                    768:
                    769: int
1.62      markus    770: sshkey_puts_opts(const struct sshkey *key, struct sshbuf *b,
                    771:     enum sshkey_serialize_rep opts)
1.14      djm       772: {
                    773:        struct sshbuf *tmp;
                    774:        int r;
                    775:
                    776:        if ((tmp = sshbuf_new()) == NULL)
                    777:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    778:        r = to_blob_buf(key, tmp, 0, opts);
1.14      djm       779:        if (r == 0)
                    780:                r = sshbuf_put_stringb(b, tmp);
                    781:        sshbuf_free(tmp);
                    782:        return r;
                    783: }
                    784:
                    785: int
1.62      markus    786: sshkey_puts(const struct sshkey *key, struct sshbuf *b)
                    787: {
                    788:        return sshkey_puts_opts(key, b, SSHKEY_SERIALIZE_DEFAULT);
                    789: }
                    790:
                    791: int
1.14      djm       792: sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
1.1       djm       793: {
1.62      markus    794:        return to_blob_buf(key, b, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       795: }
                    796:
                    797: static int
1.62      markus    798: to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain,
                    799:     enum sshkey_serialize_rep opts)
1.1       djm       800: {
                    801:        int ret = SSH_ERR_INTERNAL_ERROR;
                    802:        size_t len;
                    803:        struct sshbuf *b = NULL;
                    804:
                    805:        if (lenp != NULL)
                    806:                *lenp = 0;
                    807:        if (blobp != NULL)
                    808:                *blobp = NULL;
                    809:        if ((b = sshbuf_new()) == NULL)
                    810:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    811:        if ((ret = to_blob_buf(key, b, force_plain, opts)) != 0)
1.1       djm       812:                goto out;
                    813:        len = sshbuf_len(b);
                    814:        if (lenp != NULL)
                    815:                *lenp = len;
                    816:        if (blobp != NULL) {
                    817:                if ((*blobp = malloc(len)) == NULL) {
                    818:                        ret = SSH_ERR_ALLOC_FAIL;
                    819:                        goto out;
                    820:                }
                    821:                memcpy(*blobp, sshbuf_ptr(b), len);
                    822:        }
                    823:        ret = 0;
                    824:  out:
                    825:        sshbuf_free(b);
                    826:        return ret;
                    827: }
                    828:
                    829: int
                    830: sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    831: {
1.62      markus    832:        return to_blob(key, blobp, lenp, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       833: }
                    834:
                    835: int
                    836: sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    837: {
1.62      markus    838:        return to_blob(key, blobp, lenp, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       839: }
                    840:
                    841: int
1.7       djm       842: sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
1.1       djm       843:     u_char **retp, size_t *lenp)
                    844: {
                    845:        u_char *blob = NULL, *ret = NULL;
                    846:        size_t blob_len = 0;
1.7       djm       847:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm       848:
                    849:        if (retp != NULL)
                    850:                *retp = NULL;
                    851:        if (lenp != NULL)
                    852:                *lenp = 0;
1.7       djm       853:        if (ssh_digest_bytes(dgst_alg) == 0) {
1.1       djm       854:                r = SSH_ERR_INVALID_ARGUMENT;
                    855:                goto out;
                    856:        }
1.62      markus    857:        if ((r = to_blob(k, &blob, &blob_len, 1, SSHKEY_SERIALIZE_DEFAULT))
                    858:            != 0)
1.1       djm       859:                goto out;
                    860:        if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
                    861:                r = SSH_ERR_ALLOC_FAIL;
                    862:                goto out;
                    863:        }
1.7       djm       864:        if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
1.1       djm       865:            ret, SSH_DIGEST_MAX_LENGTH)) != 0)
                    866:                goto out;
                    867:        /* success */
                    868:        if (retp != NULL) {
                    869:                *retp = ret;
                    870:                ret = NULL;
                    871:        }
                    872:        if (lenp != NULL)
1.7       djm       873:                *lenp = ssh_digest_bytes(dgst_alg);
1.1       djm       874:        r = 0;
                    875:  out:
                    876:        free(ret);
1.100     jsg       877:        if (blob != NULL)
                    878:                freezero(blob, blob_len);
1.1       djm       879:        return r;
                    880: }
                    881:
                    882: static char *
1.7       djm       883: fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
                    884: {
                    885:        char *ret;
                    886:        size_t plen = strlen(alg) + 1;
                    887:        size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
                    888:
                    889:        if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
                    890:                return NULL;
                    891:        strlcpy(ret, alg, rlen);
                    892:        strlcat(ret, ":", rlen);
                    893:        if (dgst_raw_len == 0)
                    894:                return ret;
1.79      dtucker   895:        if (b64_ntop(dgst_raw, dgst_raw_len, ret + plen, rlen - plen) == -1) {
1.61      jsing     896:                freezero(ret, rlen);
1.7       djm       897:                return NULL;
                    898:        }
                    899:        /* Trim padding characters from end */
                    900:        ret[strcspn(ret, "=")] = '\0';
                    901:        return ret;
                    902: }
                    903:
                    904: static char *
                    905: fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
1.1       djm       906: {
1.7       djm       907:        char *retval, hex[5];
                    908:        size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
1.1       djm       909:
1.7       djm       910:        if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
1.1       djm       911:                return NULL;
1.7       djm       912:        strlcpy(retval, alg, rlen);
                    913:        strlcat(retval, ":", rlen);
1.1       djm       914:        for (i = 0; i < dgst_raw_len; i++) {
1.7       djm       915:                snprintf(hex, sizeof(hex), "%s%02x",
                    916:                    i > 0 ? ":" : "", dgst_raw[i]);
                    917:                strlcat(retval, hex, rlen);
1.1       djm       918:        }
                    919:        return retval;
                    920: }
                    921:
                    922: static char *
                    923: fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
                    924: {
                    925:        char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
                    926:        char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
                    927:            'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
                    928:        u_int i, j = 0, rounds, seed = 1;
                    929:        char *retval;
                    930:
                    931:        rounds = (dgst_raw_len / 2) + 1;
                    932:        if ((retval = calloc(rounds, 6)) == NULL)
                    933:                return NULL;
                    934:        retval[j++] = 'x';
                    935:        for (i = 0; i < rounds; i++) {
                    936:                u_int idx0, idx1, idx2, idx3, idx4;
                    937:                if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
                    938:                        idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
                    939:                            seed) % 6;
                    940:                        idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
                    941:                        idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
                    942:                            (seed / 6)) % 6;
                    943:                        retval[j++] = vowels[idx0];
                    944:                        retval[j++] = consonants[idx1];
                    945:                        retval[j++] = vowels[idx2];
                    946:                        if ((i + 1) < rounds) {
                    947:                                idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
                    948:                                idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
                    949:                                retval[j++] = consonants[idx3];
                    950:                                retval[j++] = '-';
                    951:                                retval[j++] = consonants[idx4];
                    952:                                seed = ((seed * 5) +
                    953:                                    ((((u_int)(dgst_raw[2 * i])) * 7) +
                    954:                                    ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
                    955:                        }
                    956:                } else {
                    957:                        idx0 = seed % 6;
                    958:                        idx1 = 16;
                    959:                        idx2 = seed / 6;
                    960:                        retval[j++] = vowels[idx0];
                    961:                        retval[j++] = consonants[idx1];
                    962:                        retval[j++] = vowels[idx2];
                    963:                }
                    964:        }
                    965:        retval[j++] = 'x';
                    966:        retval[j++] = '\0';
                    967:        return retval;
                    968: }
                    969:
                    970: /*
                    971:  * Draw an ASCII-Art representing the fingerprint so human brain can
                    972:  * profit from its built-in pattern recognition ability.
                    973:  * This technique is called "random art" and can be found in some
                    974:  * scientific publications like this original paper:
                    975:  *
                    976:  * "Hash Visualization: a New Technique to improve Real-World Security",
                    977:  * Perrig A. and Song D., 1999, International Workshop on Cryptographic
                    978:  * Techniques and E-Commerce (CrypTEC '99)
                    979:  * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
                    980:  *
                    981:  * The subject came up in a talk by Dan Kaminsky, too.
                    982:  *
                    983:  * If you see the picture is different, the key is different.
                    984:  * If the picture looks the same, you still know nothing.
                    985:  *
                    986:  * The algorithm used here is a worm crawling over a discrete plane,
                    987:  * leaving a trace (augmenting the field) everywhere it goes.
                    988:  * Movement is taken from dgst_raw 2bit-wise.  Bumping into walls
                    989:  * makes the respective movement vector be ignored for this turn.
                    990:  * Graphs are not unambiguous, because circles in graphs can be
                    991:  * walked in either direction.
                    992:  */
                    993:
                    994: /*
                    995:  * Field sizes for the random art.  Have to be odd, so the starting point
                    996:  * can be in the exact middle of the picture, and FLDBASE should be >=8 .
                    997:  * Else pictures would be too dense, and drawing the frame would
                    998:  * fail, too, because the key type would not fit in anymore.
                    999:  */
                   1000: #define        FLDBASE         8
                   1001: #define        FLDSIZE_Y       (FLDBASE + 1)
                   1002: #define        FLDSIZE_X       (FLDBASE * 2 + 1)
                   1003: static char *
1.7       djm      1004: fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
1.1       djm      1005:     const struct sshkey *k)
                   1006: {
                   1007:        /*
                   1008:         * Chars to be used after each other every time the worm
                   1009:         * intersects with itself.  Matter of taste.
                   1010:         */
                   1011:        char    *augmentation_string = " .o+=*BOX@%&#/^SE";
1.7       djm      1012:        char    *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
1.1       djm      1013:        u_char   field[FLDSIZE_X][FLDSIZE_Y];
1.7       djm      1014:        size_t   i, tlen, hlen;
1.1       djm      1015:        u_int    b;
1.3       djm      1016:        int      x, y, r;
1.1       djm      1017:        size_t   len = strlen(augmentation_string) - 1;
                   1018:
                   1019:        if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
                   1020:                return NULL;
                   1021:
                   1022:        /* initialize field */
                   1023:        memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
                   1024:        x = FLDSIZE_X / 2;
                   1025:        y = FLDSIZE_Y / 2;
                   1026:
                   1027:        /* process raw key */
                   1028:        for (i = 0; i < dgst_raw_len; i++) {
                   1029:                int input;
                   1030:                /* each byte conveys four 2-bit move commands */
                   1031:                input = dgst_raw[i];
                   1032:                for (b = 0; b < 4; b++) {
                   1033:                        /* evaluate 2 bit, rest is shifted later */
                   1034:                        x += (input & 0x1) ? 1 : -1;
                   1035:                        y += (input & 0x2) ? 1 : -1;
                   1036:
                   1037:                        /* assure we are still in bounds */
1.37      deraadt  1038:                        x = MAXIMUM(x, 0);
                   1039:                        y = MAXIMUM(y, 0);
                   1040:                        x = MINIMUM(x, FLDSIZE_X - 1);
                   1041:                        y = MINIMUM(y, FLDSIZE_Y - 1);
1.1       djm      1042:
                   1043:                        /* augment the field */
                   1044:                        if (field[x][y] < len - 2)
                   1045:                                field[x][y]++;
                   1046:                        input = input >> 2;
                   1047:                }
                   1048:        }
                   1049:
                   1050:        /* mark starting point and end point*/
                   1051:        field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
                   1052:        field[x][y] = len;
                   1053:
1.3       djm      1054:        /* assemble title */
                   1055:        r = snprintf(title, sizeof(title), "[%s %u]",
                   1056:                sshkey_type(k), sshkey_size(k));
                   1057:        /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
                   1058:        if (r < 0 || r > (int)sizeof(title))
1.7       djm      1059:                r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
                   1060:        tlen = (r <= 0) ? 0 : strlen(title);
                   1061:
                   1062:        /* assemble hash ID. */
                   1063:        r = snprintf(hash, sizeof(hash), "[%s]", alg);
                   1064:        hlen = (r <= 0) ? 0 : strlen(hash);
1.1       djm      1065:
                   1066:        /* output upper border */
1.3       djm      1067:        p = retval;
                   1068:        *p++ = '+';
                   1069:        for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
                   1070:                *p++ = '-';
                   1071:        memcpy(p, title, tlen);
                   1072:        p += tlen;
1.7       djm      1073:        for (i += tlen; i < FLDSIZE_X; i++)
1.1       djm      1074:                *p++ = '-';
                   1075:        *p++ = '+';
                   1076:        *p++ = '\n';
                   1077:
                   1078:        /* output content */
                   1079:        for (y = 0; y < FLDSIZE_Y; y++) {
                   1080:                *p++ = '|';
                   1081:                for (x = 0; x < FLDSIZE_X; x++)
1.37      deraadt  1082:                        *p++ = augmentation_string[MINIMUM(field[x][y], len)];
1.1       djm      1083:                *p++ = '|';
                   1084:                *p++ = '\n';
                   1085:        }
                   1086:
                   1087:        /* output lower border */
                   1088:        *p++ = '+';
1.7       djm      1089:        for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
                   1090:                *p++ = '-';
                   1091:        memcpy(p, hash, hlen);
                   1092:        p += hlen;
                   1093:        for (i += hlen; i < FLDSIZE_X; i++)
1.1       djm      1094:                *p++ = '-';
                   1095:        *p++ = '+';
                   1096:
                   1097:        return retval;
                   1098: }
                   1099:
                   1100: char *
1.7       djm      1101: sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
1.1       djm      1102:     enum sshkey_fp_rep dgst_rep)
                   1103: {
                   1104:        char *retval = NULL;
                   1105:        u_char *dgst_raw;
                   1106:        size_t dgst_raw_len;
                   1107:
1.7       djm      1108:        if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
1.1       djm      1109:                return NULL;
                   1110:        switch (dgst_rep) {
1.7       djm      1111:        case SSH_FP_DEFAULT:
                   1112:                if (dgst_alg == SSH_DIGEST_MD5) {
                   1113:                        retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1114:                            dgst_raw, dgst_raw_len);
                   1115:                } else {
                   1116:                        retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1117:                            dgst_raw, dgst_raw_len);
                   1118:                }
                   1119:                break;
1.1       djm      1120:        case SSH_FP_HEX:
1.7       djm      1121:                retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1122:                    dgst_raw, dgst_raw_len);
                   1123:                break;
                   1124:        case SSH_FP_BASE64:
                   1125:                retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1126:                    dgst_raw, dgst_raw_len);
1.1       djm      1127:                break;
                   1128:        case SSH_FP_BUBBLEBABBLE:
                   1129:                retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
                   1130:                break;
                   1131:        case SSH_FP_RANDOMART:
1.7       djm      1132:                retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
                   1133:                    dgst_raw, dgst_raw_len, k);
1.1       djm      1134:                break;
                   1135:        default:
1.100     jsg      1136:                freezero(dgst_raw, dgst_raw_len);
1.1       djm      1137:                return NULL;
                   1138:        }
1.100     jsg      1139:        freezero(dgst_raw, dgst_raw_len);
1.1       djm      1140:        return retval;
                   1141: }
                   1142:
1.63      djm      1143: static int
                   1144: peek_type_nid(const char *s, size_t l, int *nid)
                   1145: {
1.123     djm      1146:        const struct sshkey_impl *impl;
                   1147:        int i;
1.63      djm      1148:
1.123     djm      1149:        for (i = 0; keyimpls[i] != NULL; i++) {
                   1150:                impl = keyimpls[i];
                   1151:                if (impl->name == NULL || strlen(impl->name) != l)
1.63      djm      1152:                        continue;
1.123     djm      1153:                if (memcmp(s, impl->name, l) == 0) {
1.63      djm      1154:                        *nid = -1;
1.123     djm      1155:                        if (key_type_is_ecdsa_variant(impl->type))
                   1156:                                *nid = impl->nid;
                   1157:                        return impl->type;
1.63      djm      1158:                }
                   1159:        }
                   1160:        return KEY_UNSPEC;
                   1161: }
1.1       djm      1162:
1.63      djm      1163: /* XXX this can now be made const char * */
1.1       djm      1164: int
                   1165: sshkey_read(struct sshkey *ret, char **cpp)
                   1166: {
                   1167:        struct sshkey *k;
1.63      djm      1168:        char *cp, *blobcopy;
                   1169:        size_t space;
1.1       djm      1170:        int r, type, curve_nid = -1;
                   1171:        struct sshbuf *blob;
1.44      dtucker  1172:
                   1173:        if (ret == NULL)
                   1174:                return SSH_ERR_INVALID_ARGUMENT;
1.1       djm      1175:
                   1176:        switch (ret->type) {
                   1177:        case KEY_UNSPEC:
                   1178:        case KEY_RSA:
                   1179:        case KEY_DSA:
                   1180:        case KEY_ECDSA:
1.85      djm      1181:        case KEY_ECDSA_SK:
1.1       djm      1182:        case KEY_ED25519:
1.90      markus   1183:        case KEY_ED25519_SK:
1.1       djm      1184:        case KEY_DSA_CERT:
                   1185:        case KEY_ECDSA_CERT:
1.85      djm      1186:        case KEY_ECDSA_SK_CERT:
1.1       djm      1187:        case KEY_RSA_CERT:
                   1188:        case KEY_ED25519_CERT:
1.90      markus   1189:        case KEY_ED25519_SK_CERT:
1.62      markus   1190: #ifdef WITH_XMSS
                   1191:        case KEY_XMSS:
                   1192:        case KEY_XMSS_CERT:
                   1193: #endif /* WITH_XMSS */
1.63      djm      1194:                break; /* ok */
                   1195:        default:
                   1196:                return SSH_ERR_INVALID_ARGUMENT;
                   1197:        }
                   1198:
                   1199:        /* Decode type */
                   1200:        cp = *cpp;
                   1201:        space = strcspn(cp, " \t");
                   1202:        if (space == strlen(cp))
                   1203:                return SSH_ERR_INVALID_FORMAT;
                   1204:        if ((type = peek_type_nid(cp, space, &curve_nid)) == KEY_UNSPEC)
                   1205:                return SSH_ERR_INVALID_FORMAT;
                   1206:
                   1207:        /* skip whitespace */
                   1208:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1209:                ;
                   1210:        if (*cp == '\0')
                   1211:                return SSH_ERR_INVALID_FORMAT;
                   1212:        if (ret->type != KEY_UNSPEC && ret->type != type)
                   1213:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1214:        if ((blob = sshbuf_new()) == NULL)
                   1215:                return SSH_ERR_ALLOC_FAIL;
                   1216:
                   1217:        /* find end of keyblob and decode */
                   1218:        space = strcspn(cp, " \t");
                   1219:        if ((blobcopy = strndup(cp, space)) == NULL) {
                   1220:                sshbuf_free(blob);
                   1221:                return SSH_ERR_ALLOC_FAIL;
                   1222:        }
                   1223:        if ((r = sshbuf_b64tod(blob, blobcopy)) != 0) {
                   1224:                free(blobcopy);
                   1225:                sshbuf_free(blob);
                   1226:                return r;
                   1227:        }
                   1228:        free(blobcopy);
                   1229:        if ((r = sshkey_fromb(blob, &k)) != 0) {
1.1       djm      1230:                sshbuf_free(blob);
1.63      djm      1231:                return r;
                   1232:        }
                   1233:        sshbuf_free(blob);
                   1234:
                   1235:        /* skip whitespace and leave cp at start of comment */
                   1236:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1237:                ;
                   1238:
                   1239:        /* ensure type of blob matches type at start of line */
                   1240:        if (k->type != type) {
                   1241:                sshkey_free(k);
                   1242:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1243:        }
1.85      djm      1244:        if (key_type_is_ecdsa_variant(type) && curve_nid != k->ecdsa_nid) {
1.63      djm      1245:                sshkey_free(k);
                   1246:                return SSH_ERR_EC_CURVE_MISMATCH;
                   1247:        }
                   1248:
                   1249:        /* Fill in ret from parsed key */
                   1250:        ret->type = type;
                   1251:        if (sshkey_is_cert(ret)) {
                   1252:                if (!sshkey_is_cert(k)) {
1.1       djm      1253:                        sshkey_free(k);
1.63      djm      1254:                        return SSH_ERR_EXPECTED_CERT;
1.1       djm      1255:                }
1.63      djm      1256:                if (ret->cert != NULL)
                   1257:                        cert_free(ret->cert);
                   1258:                ret->cert = k->cert;
                   1259:                k->cert = NULL;
                   1260:        }
                   1261:        switch (sshkey_type_plain(ret->type)) {
1.1       djm      1262: #ifdef WITH_OPENSSL
1.63      djm      1263:        case KEY_RSA:
                   1264:                RSA_free(ret->rsa);
                   1265:                ret->rsa = k->rsa;
                   1266:                k->rsa = NULL;
1.1       djm      1267: #ifdef DEBUG_PK
1.63      djm      1268:                RSA_print_fp(stderr, ret->rsa, 8);
1.1       djm      1269: #endif
1.63      djm      1270:                break;
                   1271:        case KEY_DSA:
                   1272:                DSA_free(ret->dsa);
                   1273:                ret->dsa = k->dsa;
                   1274:                k->dsa = NULL;
1.1       djm      1275: #ifdef DEBUG_PK
1.63      djm      1276:                DSA_print_fp(stderr, ret->dsa, 8);
1.1       djm      1277: #endif
1.63      djm      1278:                break;
                   1279:        case KEY_ECDSA:
                   1280:                EC_KEY_free(ret->ecdsa);
                   1281:                ret->ecdsa = k->ecdsa;
                   1282:                ret->ecdsa_nid = k->ecdsa_nid;
                   1283:                k->ecdsa = NULL;
                   1284:                k->ecdsa_nid = -1;
1.1       djm      1285: #ifdef DEBUG_PK
1.63      djm      1286:                sshkey_dump_ec_key(ret->ecdsa);
1.1       djm      1287: #endif
1.63      djm      1288:                break;
1.85      djm      1289:        case KEY_ECDSA_SK:
                   1290:                EC_KEY_free(ret->ecdsa);
                   1291:                ret->ecdsa = k->ecdsa;
                   1292:                ret->ecdsa_nid = k->ecdsa_nid;
                   1293:                ret->sk_application = k->sk_application;
                   1294:                k->ecdsa = NULL;
                   1295:                k->ecdsa_nid = -1;
                   1296:                k->sk_application = NULL;
                   1297: #ifdef DEBUG_PK
                   1298:                sshkey_dump_ec_key(ret->ecdsa);
                   1299:                fprintf(stderr, "App: %s\n", ret->sk_application);
                   1300: #endif
                   1301:                break;
1.1       djm      1302: #endif /* WITH_OPENSSL */
1.63      djm      1303:        case KEY_ED25519:
                   1304:                freezero(ret->ed25519_pk, ED25519_PK_SZ);
                   1305:                ret->ed25519_pk = k->ed25519_pk;
                   1306:                k->ed25519_pk = NULL;
1.1       djm      1307: #ifdef DEBUG_PK
1.63      djm      1308:                /* XXX */
1.1       djm      1309: #endif
1.63      djm      1310:                break;
1.90      markus   1311:        case KEY_ED25519_SK:
                   1312:                freezero(ret->ed25519_pk, ED25519_PK_SZ);
                   1313:                ret->ed25519_pk = k->ed25519_pk;
                   1314:                ret->sk_application = k->sk_application;
                   1315:                k->ed25519_pk = NULL;
                   1316:                k->sk_application = NULL;
                   1317:                break;
1.62      markus   1318: #ifdef WITH_XMSS
1.63      djm      1319:        case KEY_XMSS:
                   1320:                free(ret->xmss_pk);
                   1321:                ret->xmss_pk = k->xmss_pk;
                   1322:                k->xmss_pk = NULL;
                   1323:                free(ret->xmss_state);
                   1324:                ret->xmss_state = k->xmss_state;
                   1325:                k->xmss_state = NULL;
                   1326:                free(ret->xmss_name);
                   1327:                ret->xmss_name = k->xmss_name;
                   1328:                k->xmss_name = NULL;
                   1329:                free(ret->xmss_filename);
                   1330:                ret->xmss_filename = k->xmss_filename;
                   1331:                k->xmss_filename = NULL;
1.62      markus   1332: #ifdef DEBUG_PK
1.63      djm      1333:                /* XXX */
1.62      markus   1334: #endif
1.63      djm      1335:                break;
1.62      markus   1336: #endif /* WITH_XMSS */
1.63      djm      1337:        default:
1.1       djm      1338:                sshkey_free(k);
1.63      djm      1339:                return SSH_ERR_INTERNAL_ERROR;
1.1       djm      1340:        }
1.63      djm      1341:        sshkey_free(k);
                   1342:
                   1343:        /* success */
                   1344:        *cpp = cp;
                   1345:        return 0;
1.1       djm      1346: }
                   1347:
                   1348: int
1.19      djm      1349: sshkey_to_base64(const struct sshkey *key, char **b64p)
1.1       djm      1350: {
1.19      djm      1351:        int r = SSH_ERR_INTERNAL_ERROR;
                   1352:        struct sshbuf *b = NULL;
1.1       djm      1353:        char *uu = NULL;
1.19      djm      1354:
                   1355:        if (b64p != NULL)
                   1356:                *b64p = NULL;
                   1357:        if ((b = sshbuf_new()) == NULL)
                   1358:                return SSH_ERR_ALLOC_FAIL;
                   1359:        if ((r = sshkey_putb(key, b)) != 0)
                   1360:                goto out;
1.81      djm      1361:        if ((uu = sshbuf_dtob64_string(b, 0)) == NULL) {
1.19      djm      1362:                r = SSH_ERR_ALLOC_FAIL;
                   1363:                goto out;
                   1364:        }
                   1365:        /* Success */
                   1366:        if (b64p != NULL) {
                   1367:                *b64p = uu;
                   1368:                uu = NULL;
                   1369:        }
                   1370:        r = 0;
                   1371:  out:
                   1372:        sshbuf_free(b);
                   1373:        free(uu);
                   1374:        return r;
                   1375: }
                   1376:
1.52      djm      1377: int
1.19      djm      1378: sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
                   1379: {
                   1380:        int r = SSH_ERR_INTERNAL_ERROR;
                   1381:        char *uu = NULL;
                   1382:
1.48      djm      1383:        if ((r = sshkey_to_base64(key, &uu)) != 0)
                   1384:                goto out;
                   1385:        if ((r = sshbuf_putf(b, "%s %s",
                   1386:            sshkey_ssh_name(key), uu)) != 0)
                   1387:                goto out;
1.19      djm      1388:        r = 0;
                   1389:  out:
                   1390:        free(uu);
                   1391:        return r;
                   1392: }
                   1393:
                   1394: int
                   1395: sshkey_write(const struct sshkey *key, FILE *f)
                   1396: {
                   1397:        struct sshbuf *b = NULL;
                   1398:        int r = SSH_ERR_INTERNAL_ERROR;
                   1399:
                   1400:        if ((b = sshbuf_new()) == NULL)
                   1401:                return SSH_ERR_ALLOC_FAIL;
                   1402:        if ((r = sshkey_format_text(key, b)) != 0)
1.1       djm      1403:                goto out;
                   1404:        if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
                   1405:                if (feof(f))
                   1406:                        errno = EPIPE;
1.19      djm      1407:                r = SSH_ERR_SYSTEM_ERROR;
1.1       djm      1408:                goto out;
                   1409:        }
1.19      djm      1410:        /* Success */
                   1411:        r = 0;
1.1       djm      1412:  out:
1.19      djm      1413:        sshbuf_free(b);
                   1414:        return r;
1.1       djm      1415: }
                   1416:
                   1417: const char *
                   1418: sshkey_cert_type(const struct sshkey *k)
                   1419: {
                   1420:        switch (k->cert->type) {
                   1421:        case SSH2_CERT_TYPE_USER:
                   1422:                return "user";
                   1423:        case SSH2_CERT_TYPE_HOST:
                   1424:                return "host";
                   1425:        default:
                   1426:                return "unknown";
                   1427:        }
                   1428: }
                   1429:
                   1430: #ifdef WITH_OPENSSL
                   1431: static int
                   1432: rsa_generate_private_key(u_int bits, RSA **rsap)
                   1433: {
                   1434:        RSA *private = NULL;
                   1435:        BIGNUM *f4 = NULL;
                   1436:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1437:
1.49      djm      1438:        if (rsap == NULL)
                   1439:                return SSH_ERR_INVALID_ARGUMENT;
                   1440:        if (bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1.1       djm      1441:            bits > SSHBUF_MAX_BIGNUM * 8)
1.49      djm      1442:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1443:        *rsap = NULL;
                   1444:        if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
                   1445:                ret = SSH_ERR_ALLOC_FAIL;
                   1446:                goto out;
                   1447:        }
                   1448:        if (!BN_set_word(f4, RSA_F4) ||
                   1449:            !RSA_generate_key_ex(private, bits, f4, NULL)) {
                   1450:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1451:                goto out;
                   1452:        }
                   1453:        *rsap = private;
                   1454:        private = NULL;
                   1455:        ret = 0;
                   1456:  out:
1.60      jsing    1457:        RSA_free(private);
                   1458:        BN_free(f4);
1.1       djm      1459:        return ret;
                   1460: }
                   1461:
                   1462: static int
                   1463: dsa_generate_private_key(u_int bits, DSA **dsap)
                   1464: {
                   1465:        DSA *private;
                   1466:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1467:
1.49      djm      1468:        if (dsap == NULL)
1.1       djm      1469:                return SSH_ERR_INVALID_ARGUMENT;
1.49      djm      1470:        if (bits != 1024)
                   1471:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1472:        if ((private = DSA_new()) == NULL) {
                   1473:                ret = SSH_ERR_ALLOC_FAIL;
                   1474:                goto out;
                   1475:        }
                   1476:        *dsap = NULL;
                   1477:        if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
                   1478:            NULL, NULL) || !DSA_generate_key(private)) {
                   1479:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1480:                goto out;
                   1481:        }
                   1482:        *dsap = private;
                   1483:        private = NULL;
                   1484:        ret = 0;
                   1485:  out:
1.60      jsing    1486:        DSA_free(private);
1.1       djm      1487:        return ret;
                   1488: }
                   1489:
                   1490: int
                   1491: sshkey_ecdsa_key_to_nid(EC_KEY *k)
                   1492: {
                   1493:        EC_GROUP *eg;
                   1494:        int nids[] = {
                   1495:                NID_X9_62_prime256v1,
                   1496:                NID_secp384r1,
                   1497:                NID_secp521r1,
                   1498:                -1
                   1499:        };
                   1500:        int nid;
                   1501:        u_int i;
                   1502:        const EC_GROUP *g = EC_KEY_get0_group(k);
                   1503:
                   1504:        /*
                   1505:         * The group may be stored in a ASN.1 encoded private key in one of two
                   1506:         * ways: as a "named group", which is reconstituted by ASN.1 object ID
                   1507:         * or explicit group parameters encoded into the key blob. Only the
                   1508:         * "named group" case sets the group NID for us, but we can figure
                   1509:         * it out for the other case by comparing against all the groups that
                   1510:         * are supported.
                   1511:         */
                   1512:        if ((nid = EC_GROUP_get_curve_name(g)) > 0)
                   1513:                return nid;
                   1514:        for (i = 0; nids[i] != -1; i++) {
1.93      djm      1515:                if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL)
1.1       djm      1516:                        return -1;
1.93      djm      1517:                if (EC_GROUP_cmp(g, eg, NULL) == 0)
1.1       djm      1518:                        break;
                   1519:                EC_GROUP_free(eg);
                   1520:        }
                   1521:        if (nids[i] != -1) {
                   1522:                /* Use the group with the NID attached */
                   1523:                EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
                   1524:                if (EC_KEY_set_group(k, eg) != 1) {
                   1525:                        EC_GROUP_free(eg);
                   1526:                        return -1;
                   1527:                }
                   1528:        }
                   1529:        return nids[i];
                   1530: }
                   1531:
                   1532: static int
                   1533: ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
                   1534: {
                   1535:        EC_KEY *private;
                   1536:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1537:
1.50      djm      1538:        if (nid == NULL || ecdsap == NULL)
1.1       djm      1539:                return SSH_ERR_INVALID_ARGUMENT;
1.50      djm      1540:        if ((*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
                   1541:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1542:        *ecdsap = NULL;
                   1543:        if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
                   1544:                ret = SSH_ERR_ALLOC_FAIL;
                   1545:                goto out;
                   1546:        }
                   1547:        if (EC_KEY_generate_key(private) != 1) {
                   1548:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1549:                goto out;
                   1550:        }
                   1551:        EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
                   1552:        *ecdsap = private;
                   1553:        private = NULL;
                   1554:        ret = 0;
                   1555:  out:
1.60      jsing    1556:        EC_KEY_free(private);
1.1       djm      1557:        return ret;
                   1558: }
                   1559: #endif /* WITH_OPENSSL */
                   1560:
                   1561: int
                   1562: sshkey_generate(int type, u_int bits, struct sshkey **keyp)
                   1563: {
                   1564:        struct sshkey *k;
                   1565:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1566:
                   1567:        if (keyp == NULL)
                   1568:                return SSH_ERR_INVALID_ARGUMENT;
                   1569:        *keyp = NULL;
                   1570:        if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
                   1571:                return SSH_ERR_ALLOC_FAIL;
                   1572:        switch (type) {
                   1573:        case KEY_ED25519:
                   1574:                if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
                   1575:                    (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
                   1576:                        ret = SSH_ERR_ALLOC_FAIL;
                   1577:                        break;
                   1578:                }
                   1579:                crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
                   1580:                ret = 0;
                   1581:                break;
1.62      markus   1582: #ifdef WITH_XMSS
                   1583:        case KEY_XMSS:
                   1584:                ret = sshkey_xmss_generate_private_key(k, bits);
                   1585:                break;
                   1586: #endif /* WITH_XMSS */
1.1       djm      1587: #ifdef WITH_OPENSSL
                   1588:        case KEY_DSA:
                   1589:                ret = dsa_generate_private_key(bits, &k->dsa);
                   1590:                break;
                   1591:        case KEY_ECDSA:
                   1592:                ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
                   1593:                    &k->ecdsa);
                   1594:                break;
                   1595:        case KEY_RSA:
                   1596:                ret = rsa_generate_private_key(bits, &k->rsa);
                   1597:                break;
                   1598: #endif /* WITH_OPENSSL */
                   1599:        default:
                   1600:                ret = SSH_ERR_INVALID_ARGUMENT;
                   1601:        }
                   1602:        if (ret == 0) {
                   1603:                k->type = type;
                   1604:                *keyp = k;
                   1605:        } else
                   1606:                sshkey_free(k);
                   1607:        return ret;
                   1608: }
                   1609:
                   1610: int
                   1611: sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
                   1612: {
                   1613:        u_int i;
                   1614:        const struct sshkey_cert *from;
                   1615:        struct sshkey_cert *to;
1.67      djm      1616:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm      1617:
1.67      djm      1618:        if (to_key == NULL || (from = from_key->cert) == NULL)
1.1       djm      1619:                return SSH_ERR_INVALID_ARGUMENT;
                   1620:
1.67      djm      1621:        if ((to = cert_new()) == NULL)
1.1       djm      1622:                return SSH_ERR_ALLOC_FAIL;
                   1623:
1.67      djm      1624:        if ((r = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
                   1625:            (r = sshbuf_putb(to->critical, from->critical)) != 0 ||
                   1626:            (r = sshbuf_putb(to->extensions, from->extensions)) != 0)
                   1627:                goto out;
1.1       djm      1628:
                   1629:        to->serial = from->serial;
                   1630:        to->type = from->type;
                   1631:        if (from->key_id == NULL)
                   1632:                to->key_id = NULL;
1.67      djm      1633:        else if ((to->key_id = strdup(from->key_id)) == NULL) {
                   1634:                r = SSH_ERR_ALLOC_FAIL;
                   1635:                goto out;
                   1636:        }
1.1       djm      1637:        to->valid_after = from->valid_after;
                   1638:        to->valid_before = from->valid_before;
                   1639:        if (from->signature_key == NULL)
                   1640:                to->signature_key = NULL;
1.67      djm      1641:        else if ((r = sshkey_from_private(from->signature_key,
1.1       djm      1642:            &to->signature_key)) != 0)
1.67      djm      1643:                goto out;
                   1644:        if (from->signature_type != NULL &&
                   1645:            (to->signature_type = strdup(from->signature_type)) == NULL) {
                   1646:                r = SSH_ERR_ALLOC_FAIL;
                   1647:                goto out;
                   1648:        }
                   1649:        if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS) {
                   1650:                r = SSH_ERR_INVALID_ARGUMENT;
                   1651:                goto out;
                   1652:        }
1.1       djm      1653:        if (from->nprincipals > 0) {
                   1654:                if ((to->principals = calloc(from->nprincipals,
1.67      djm      1655:                    sizeof(*to->principals))) == NULL) {
                   1656:                        r = SSH_ERR_ALLOC_FAIL;
                   1657:                        goto out;
                   1658:                }
1.1       djm      1659:                for (i = 0; i < from->nprincipals; i++) {
                   1660:                        to->principals[i] = strdup(from->principals[i]);
                   1661:                        if (to->principals[i] == NULL) {
                   1662:                                to->nprincipals = i;
1.67      djm      1663:                                r = SSH_ERR_ALLOC_FAIL;
                   1664:                                goto out;
1.1       djm      1665:                        }
                   1666:                }
                   1667:        }
                   1668:        to->nprincipals = from->nprincipals;
1.67      djm      1669:
                   1670:        /* success */
                   1671:        cert_free(to_key->cert);
                   1672:        to_key->cert = to;
                   1673:        to = NULL;
                   1674:        r = 0;
                   1675:  out:
                   1676:        cert_free(to);
                   1677:        return r;
1.1       djm      1678: }
                   1679:
                   1680: int
                   1681: sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
                   1682: {
                   1683:        struct sshkey *n = NULL;
1.69      djm      1684:        int r = SSH_ERR_INTERNAL_ERROR;
                   1685: #ifdef WITH_OPENSSL
                   1686:        const BIGNUM *rsa_n, *rsa_e;
                   1687:        BIGNUM *rsa_n_dup = NULL, *rsa_e_dup = NULL;
                   1688:        const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                   1689:        BIGNUM *dsa_p_dup = NULL, *dsa_q_dup = NULL, *dsa_g_dup = NULL;
                   1690:        BIGNUM *dsa_pub_key_dup = NULL;
                   1691: #endif /* WITH_OPENSSL */
1.1       djm      1692:
1.24      djm      1693:        *pkp = NULL;
1.85      djm      1694:        if ((n = sshkey_new(k->type)) == NULL) {
                   1695:                r = SSH_ERR_ALLOC_FAIL;
                   1696:                goto out;
                   1697:        }
1.1       djm      1698:        switch (k->type) {
                   1699: #ifdef WITH_OPENSSL
                   1700:        case KEY_DSA:
                   1701:        case KEY_DSA_CERT:
1.69      djm      1702:                DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
                   1703:                DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
                   1704:                if ((dsa_p_dup = BN_dup(dsa_p)) == NULL ||
                   1705:                    (dsa_q_dup = BN_dup(dsa_q)) == NULL ||
                   1706:                    (dsa_g_dup = BN_dup(dsa_g)) == NULL ||
                   1707:                    (dsa_pub_key_dup = BN_dup(dsa_pub_key)) == NULL) {
                   1708:                        r = SSH_ERR_ALLOC_FAIL;
                   1709:                        goto out;
                   1710:                }
                   1711:                if (!DSA_set0_pqg(n->dsa, dsa_p_dup, dsa_q_dup, dsa_g_dup)) {
                   1712:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1713:                        goto out;
1.1       djm      1714:                }
1.69      djm      1715:                dsa_p_dup = dsa_q_dup = dsa_g_dup = NULL; /* transferred */
                   1716:                if (!DSA_set0_key(n->dsa, dsa_pub_key_dup, NULL)) {
                   1717:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1718:                        goto out;
                   1719:                }
                   1720:                dsa_pub_key_dup = NULL; /* transferred */
                   1721:
1.1       djm      1722:                break;
                   1723:        case KEY_ECDSA:
                   1724:        case KEY_ECDSA_CERT:
1.85      djm      1725:        case KEY_ECDSA_SK:
                   1726:        case KEY_ECDSA_SK_CERT:
1.1       djm      1727:                n->ecdsa_nid = k->ecdsa_nid;
                   1728:                n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
                   1729:                if (n->ecdsa == NULL) {
1.69      djm      1730:                        r = SSH_ERR_ALLOC_FAIL;
                   1731:                        goto out;
1.1       djm      1732:                }
                   1733:                if (EC_KEY_set_public_key(n->ecdsa,
                   1734:                    EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1.69      djm      1735:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1736:                        goto out;
1.1       djm      1737:                }
1.85      djm      1738:                if (k->type != KEY_ECDSA_SK && k->type != KEY_ECDSA_SK_CERT)
                   1739:                        break;
                   1740:                /* Append security-key application string */
                   1741:                if ((n->sk_application = strdup(k->sk_application)) == NULL)
                   1742:                        goto out;
1.1       djm      1743:                break;
                   1744:        case KEY_RSA:
                   1745:        case KEY_RSA_CERT:
1.69      djm      1746:                RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
                   1747:                if ((rsa_n_dup = BN_dup(rsa_n)) == NULL ||
                   1748:                    (rsa_e_dup = BN_dup(rsa_e)) == NULL) {
                   1749:                        r = SSH_ERR_ALLOC_FAIL;
                   1750:                        goto out;
                   1751:                }
                   1752:                if (!RSA_set0_key(n->rsa, rsa_n_dup, rsa_e_dup, NULL)) {
                   1753:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1754:                        goto out;
                   1755:                }
                   1756:                rsa_n_dup = rsa_e_dup = NULL; /* transferred */
1.1       djm      1757:                break;
                   1758: #endif /* WITH_OPENSSL */
                   1759:        case KEY_ED25519:
                   1760:        case KEY_ED25519_CERT:
1.90      markus   1761:        case KEY_ED25519_SK:
                   1762:        case KEY_ED25519_SK_CERT:
1.1       djm      1763:                if (k->ed25519_pk != NULL) {
                   1764:                        if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1.69      djm      1765:                                r = SSH_ERR_ALLOC_FAIL;
                   1766:                                goto out;
1.1       djm      1767:                        }
                   1768:                        memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
                   1769:                }
1.90      markus   1770:                if (k->type != KEY_ED25519_SK &&
                   1771:                    k->type != KEY_ED25519_SK_CERT)
                   1772:                        break;
                   1773:                /* Append security-key application string */
                   1774:                if ((n->sk_application = strdup(k->sk_application)) == NULL)
                   1775:                        goto out;
1.1       djm      1776:                break;
1.62      markus   1777: #ifdef WITH_XMSS
                   1778:        case KEY_XMSS:
                   1779:        case KEY_XMSS_CERT:
1.69      djm      1780:                if ((r = sshkey_xmss_init(n, k->xmss_name)) != 0)
                   1781:                        goto out;
1.62      markus   1782:                if (k->xmss_pk != NULL) {
1.92      markus   1783:                        u_int32_t left;
1.62      markus   1784:                        size_t pklen = sshkey_xmss_pklen(k);
                   1785:                        if (pklen == 0 || sshkey_xmss_pklen(n) != pklen) {
1.69      djm      1786:                                r = SSH_ERR_INTERNAL_ERROR;
                   1787:                                goto out;
1.62      markus   1788:                        }
                   1789:                        if ((n->xmss_pk = malloc(pklen)) == NULL) {
1.69      djm      1790:                                r = SSH_ERR_ALLOC_FAIL;
                   1791:                                goto out;
1.62      markus   1792:                        }
                   1793:                        memcpy(n->xmss_pk, k->xmss_pk, pklen);
1.92      markus   1794:                        /* simulate number of signatures left on pubkey */
                   1795:                        left = sshkey_xmss_signatures_left(k);
                   1796:                        if (left)
                   1797:                                sshkey_xmss_enable_maxsign(n, left);
1.62      markus   1798:                }
                   1799:                break;
                   1800: #endif /* WITH_XMSS */
1.1       djm      1801:        default:
1.69      djm      1802:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   1803:                goto out;
1.1       djm      1804:        }
1.69      djm      1805:        if (sshkey_is_cert(k) && (r = sshkey_cert_copy(k, n)) != 0)
                   1806:                goto out;
                   1807:        /* success */
1.1       djm      1808:        *pkp = n;
1.69      djm      1809:        n = NULL;
                   1810:        r = 0;
                   1811:  out:
                   1812:        sshkey_free(n);
1.83      djm      1813: #ifdef WITH_OPENSSL
1.69      djm      1814:        BN_clear_free(rsa_n_dup);
                   1815:        BN_clear_free(rsa_e_dup);
                   1816:        BN_clear_free(dsa_p_dup);
                   1817:        BN_clear_free(dsa_q_dup);
                   1818:        BN_clear_free(dsa_g_dup);
                   1819:        BN_clear_free(dsa_pub_key_dup);
1.83      djm      1820: #endif /* WITH_OPENSSL */
1.69      djm      1821:
                   1822:        return r;
1.1       djm      1823: }
                   1824:
1.76      djm      1825: int
                   1826: sshkey_is_shielded(struct sshkey *k)
                   1827: {
                   1828:        return k != NULL && k->shielded_private != NULL;
                   1829: }
                   1830:
                   1831: int
                   1832: sshkey_shield_private(struct sshkey *k)
                   1833: {
                   1834:        struct sshbuf *prvbuf = NULL;
                   1835:        u_char *prekey = NULL, *enc = NULL, keyiv[SSH_DIGEST_MAX_LENGTH];
                   1836:        struct sshcipher_ctx *cctx = NULL;
                   1837:        const struct sshcipher *cipher;
                   1838:        size_t i, enclen = 0;
                   1839:        struct sshkey *kswap = NULL, tmp;
                   1840:        int r = SSH_ERR_INTERNAL_ERROR;
                   1841:
                   1842: #ifdef DEBUG_PK
                   1843:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   1844: #endif
                   1845:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   1846:                r = SSH_ERR_INVALID_ARGUMENT;
                   1847:                goto out;
                   1848:        }
                   1849:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   1850:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   1851:                r = SSH_ERR_INTERNAL_ERROR;
                   1852:                goto out;
                   1853:        }
                   1854:
                   1855:        /* Prepare a random pre-key, and from it an ephemeral key */
                   1856:        if ((prekey = malloc(SSHKEY_SHIELD_PREKEY_LEN)) == NULL) {
                   1857:                r = SSH_ERR_ALLOC_FAIL;
                   1858:                goto out;
                   1859:        }
                   1860:        arc4random_buf(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   1861:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   1862:            prekey, SSHKEY_SHIELD_PREKEY_LEN,
                   1863:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   1864:                goto out;
                   1865: #ifdef DEBUG_PK
                   1866:        fprintf(stderr, "%s: key+iv\n", __func__);
                   1867:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   1868:            stderr);
                   1869: #endif
                   1870:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   1871:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 1)) != 0)
                   1872:                goto out;
                   1873:
                   1874:        /* Serialise and encrypt the private key using the ephemeral key */
                   1875:        if ((prvbuf = sshbuf_new()) == NULL) {
                   1876:                r = SSH_ERR_ALLOC_FAIL;
                   1877:                goto out;
                   1878:        }
                   1879:        if (sshkey_is_shielded(k) && (r = sshkey_unshield_private(k)) != 0)
                   1880:                goto out;
                   1881:        if ((r = sshkey_private_serialize_opt(k, prvbuf,
1.116     djm      1882:            SSHKEY_SERIALIZE_SHIELD)) != 0)
1.76      djm      1883:                goto out;
                   1884:        /* pad to cipher blocksize */
                   1885:        i = 0;
                   1886:        while (sshbuf_len(prvbuf) % cipher_blocksize(cipher)) {
                   1887:                if ((r = sshbuf_put_u8(prvbuf, ++i & 0xff)) != 0)
                   1888:                        goto out;
                   1889:        }
                   1890: #ifdef DEBUG_PK
                   1891:        fprintf(stderr, "%s: serialised\n", __func__);
                   1892:        sshbuf_dump(prvbuf, stderr);
                   1893: #endif
                   1894:        /* encrypt */
                   1895:        enclen = sshbuf_len(prvbuf);
                   1896:        if ((enc = malloc(enclen)) == NULL) {
                   1897:                r = SSH_ERR_ALLOC_FAIL;
                   1898:                goto out;
                   1899:        }
                   1900:        if ((r = cipher_crypt(cctx, 0, enc,
                   1901:            sshbuf_ptr(prvbuf), sshbuf_len(prvbuf), 0, 0)) != 0)
                   1902:                goto out;
                   1903: #ifdef DEBUG_PK
                   1904:        fprintf(stderr, "%s: encrypted\n", __func__);
                   1905:        sshbuf_dump_data(enc, enclen, stderr);
                   1906: #endif
                   1907:
                   1908:        /* Make a scrubbed, public-only copy of our private key argument */
                   1909:        if ((r = sshkey_from_private(k, &kswap)) != 0)
                   1910:                goto out;
                   1911:
                   1912:        /* Swap the private key out (it will be destroyed below) */
                   1913:        tmp = *kswap;
                   1914:        *kswap = *k;
                   1915:        *k = tmp;
                   1916:
                   1917:        /* Insert the shielded key into our argument */
                   1918:        k->shielded_private = enc;
                   1919:        k->shielded_len = enclen;
                   1920:        k->shield_prekey = prekey;
                   1921:        k->shield_prekey_len = SSHKEY_SHIELD_PREKEY_LEN;
                   1922:        enc = prekey = NULL; /* transferred */
                   1923:        enclen = 0;
1.99      djm      1924:
                   1925:        /* preserve key fields that are required for correct operation */
                   1926:        k->sk_flags = kswap->sk_flags;
1.76      djm      1927:
                   1928:        /* success */
                   1929:        r = 0;
                   1930:
                   1931:  out:
                   1932:        /* XXX behaviour on error - invalidate original private key? */
                   1933:        cipher_free(cctx);
                   1934:        explicit_bzero(keyiv, sizeof(keyiv));
                   1935:        explicit_bzero(&tmp, sizeof(tmp));
1.78      djm      1936:        freezero(enc, enclen);
1.76      djm      1937:        freezero(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   1938:        sshkey_free(kswap);
                   1939:        sshbuf_free(prvbuf);
                   1940:        return r;
                   1941: }
                   1942:
1.121     djm      1943: /* Check deterministic padding after private key */
                   1944: static int
                   1945: private2_check_padding(struct sshbuf *decrypted)
                   1946: {
                   1947:        u_char pad;
                   1948:        size_t i;
                   1949:        int r;
                   1950:
                   1951:        i = 0;
                   1952:        while (sshbuf_len(decrypted)) {
                   1953:                if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
                   1954:                        goto out;
                   1955:                if (pad != (++i & 0xff)) {
                   1956:                        r = SSH_ERR_INVALID_FORMAT;
                   1957:                        goto out;
                   1958:                }
                   1959:        }
                   1960:        /* success */
                   1961:        r = 0;
                   1962:  out:
                   1963:        explicit_bzero(&pad, sizeof(pad));
                   1964:        explicit_bzero(&i, sizeof(i));
                   1965:        return r;
                   1966: }
                   1967:
1.76      djm      1968: int
                   1969: sshkey_unshield_private(struct sshkey *k)
                   1970: {
                   1971:        struct sshbuf *prvbuf = NULL;
1.121     djm      1972:        u_char *cp, keyiv[SSH_DIGEST_MAX_LENGTH];
1.76      djm      1973:        struct sshcipher_ctx *cctx = NULL;
                   1974:        const struct sshcipher *cipher;
                   1975:        struct sshkey *kswap = NULL, tmp;
                   1976:        int r = SSH_ERR_INTERNAL_ERROR;
                   1977:
                   1978: #ifdef DEBUG_PK
                   1979:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   1980: #endif
                   1981:        if (!sshkey_is_shielded(k))
                   1982:                return 0; /* nothing to do */
                   1983:
                   1984:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   1985:                r = SSH_ERR_INVALID_ARGUMENT;
                   1986:                goto out;
                   1987:        }
                   1988:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   1989:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   1990:                r = SSH_ERR_INTERNAL_ERROR;
                   1991:                goto out;
                   1992:        }
                   1993:        /* check size of shielded key blob */
                   1994:        if (k->shielded_len < cipher_blocksize(cipher) ||
                   1995:            (k->shielded_len % cipher_blocksize(cipher)) != 0) {
                   1996:                r = SSH_ERR_INVALID_FORMAT;
                   1997:                goto out;
                   1998:        }
                   1999:
                   2000:        /* Calculate the ephemeral key from the prekey */
                   2001:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   2002:            k->shield_prekey, k->shield_prekey_len,
                   2003:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   2004:                goto out;
                   2005:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   2006:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 0)) != 0)
                   2007:                goto out;
                   2008: #ifdef DEBUG_PK
                   2009:        fprintf(stderr, "%s: key+iv\n", __func__);
                   2010:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   2011:            stderr);
                   2012: #endif
                   2013:
                   2014:        /* Decrypt and parse the shielded private key using the ephemeral key */
                   2015:        if ((prvbuf = sshbuf_new()) == NULL) {
                   2016:                r = SSH_ERR_ALLOC_FAIL;
                   2017:                goto out;
                   2018:        }
                   2019:        if ((r = sshbuf_reserve(prvbuf, k->shielded_len, &cp)) != 0)
                   2020:                goto out;
                   2021:        /* decrypt */
                   2022: #ifdef DEBUG_PK
                   2023:        fprintf(stderr, "%s: encrypted\n", __func__);
                   2024:        sshbuf_dump_data(k->shielded_private, k->shielded_len, stderr);
                   2025: #endif
                   2026:        if ((r = cipher_crypt(cctx, 0, cp,
                   2027:            k->shielded_private, k->shielded_len, 0, 0)) != 0)
                   2028:                goto out;
                   2029: #ifdef DEBUG_PK
                   2030:        fprintf(stderr, "%s: serialised\n", __func__);
                   2031:        sshbuf_dump(prvbuf, stderr);
                   2032: #endif
                   2033:        /* Parse private key */
                   2034:        if ((r = sshkey_private_deserialize(prvbuf, &kswap)) != 0)
                   2035:                goto out;
1.121     djm      2036:
                   2037:        if ((r = private2_check_padding(prvbuf)) != 0)
                   2038:                goto out;
1.76      djm      2039:
                   2040:        /* Swap the parsed key back into place */
                   2041:        tmp = *kswap;
                   2042:        *kswap = *k;
                   2043:        *k = tmp;
                   2044:
                   2045:        /* success */
                   2046:        r = 0;
                   2047:
                   2048:  out:
                   2049:        cipher_free(cctx);
                   2050:        explicit_bzero(keyiv, sizeof(keyiv));
                   2051:        explicit_bzero(&tmp, sizeof(tmp));
                   2052:        sshkey_free(kswap);
                   2053:        sshbuf_free(prvbuf);
                   2054:        return r;
                   2055: }
                   2056:
1.1       djm      2057: static int
1.14      djm      2058: cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
1.1       djm      2059: {
1.14      djm      2060:        struct sshbuf *principals = NULL, *crit = NULL;
                   2061:        struct sshbuf *exts = NULL, *ca = NULL;
                   2062:        u_char *sig = NULL;
                   2063:        size_t signed_len = 0, slen = 0, kidlen = 0;
1.1       djm      2064:        int ret = SSH_ERR_INTERNAL_ERROR;
                   2065:
                   2066:        /* Copy the entire key blob for verification and later serialisation */
1.14      djm      2067:        if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
1.1       djm      2068:                return ret;
                   2069:
1.20      djm      2070:        /* Parse body of certificate up to signature */
                   2071:        if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
1.1       djm      2072:            (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
                   2073:            (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
1.4       djm      2074:            (ret = sshbuf_froms(b, &principals)) != 0 ||
1.1       djm      2075:            (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
                   2076:            (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
1.4       djm      2077:            (ret = sshbuf_froms(b, &crit)) != 0 ||
1.20      djm      2078:            (ret = sshbuf_froms(b, &exts)) != 0 ||
1.1       djm      2079:            (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1.14      djm      2080:            (ret = sshbuf_froms(b, &ca)) != 0) {
1.1       djm      2081:                /* XXX debug print error for ret */
                   2082:                ret = SSH_ERR_INVALID_FORMAT;
                   2083:                goto out;
                   2084:        }
                   2085:
                   2086:        /* Signature is left in the buffer so we can calculate this length */
                   2087:        signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
                   2088:
                   2089:        if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
                   2090:                ret = SSH_ERR_INVALID_FORMAT;
                   2091:                goto out;
                   2092:        }
                   2093:
                   2094:        if (key->cert->type != SSH2_CERT_TYPE_USER &&
                   2095:            key->cert->type != SSH2_CERT_TYPE_HOST) {
                   2096:                ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
                   2097:                goto out;
                   2098:        }
                   2099:
1.4       djm      2100:        /* Parse principals section */
                   2101:        while (sshbuf_len(principals) > 0) {
                   2102:                char *principal = NULL;
                   2103:                char **oprincipals = NULL;
                   2104:
1.1       djm      2105:                if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
                   2106:                        ret = SSH_ERR_INVALID_FORMAT;
                   2107:                        goto out;
                   2108:                }
1.4       djm      2109:                if ((ret = sshbuf_get_cstring(principals, &principal,
                   2110:                    NULL)) != 0) {
1.1       djm      2111:                        ret = SSH_ERR_INVALID_FORMAT;
                   2112:                        goto out;
                   2113:                }
                   2114:                oprincipals = key->cert->principals;
1.51      deraadt  2115:                key->cert->principals = recallocarray(key->cert->principals,
                   2116:                    key->cert->nprincipals, key->cert->nprincipals + 1,
                   2117:                    sizeof(*key->cert->principals));
1.1       djm      2118:                if (key->cert->principals == NULL) {
                   2119:                        free(principal);
                   2120:                        key->cert->principals = oprincipals;
                   2121:                        ret = SSH_ERR_ALLOC_FAIL;
                   2122:                        goto out;
                   2123:                }
                   2124:                key->cert->principals[key->cert->nprincipals++] = principal;
                   2125:        }
                   2126:
1.4       djm      2127:        /*
                   2128:         * Stash a copies of the critical options and extensions sections
                   2129:         * for later use.
                   2130:         */
                   2131:        if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
                   2132:            (exts != NULL &&
                   2133:            (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
1.1       djm      2134:                goto out;
                   2135:
1.4       djm      2136:        /*
                   2137:         * Validate critical options and extensions sections format.
                   2138:         */
                   2139:        while (sshbuf_len(crit) != 0) {
                   2140:                if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
                   2141:                    (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
                   2142:                        sshbuf_reset(key->cert->critical);
1.1       djm      2143:                        ret = SSH_ERR_INVALID_FORMAT;
                   2144:                        goto out;
                   2145:                }
                   2146:        }
1.4       djm      2147:        while (exts != NULL && sshbuf_len(exts) != 0) {
                   2148:                if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
                   2149:                    (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
                   2150:                        sshbuf_reset(key->cert->extensions);
1.1       djm      2151:                        ret = SSH_ERR_INVALID_FORMAT;
                   2152:                        goto out;
                   2153:                }
                   2154:        }
                   2155:
1.4       djm      2156:        /* Parse CA key and check signature */
1.14      djm      2157:        if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
1.1       djm      2158:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2159:                goto out;
                   2160:        }
                   2161:        if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
                   2162:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2163:                goto out;
                   2164:        }
                   2165:        if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1.96      djm      2166:            sshbuf_ptr(key->cert->certblob), signed_len, NULL, 0, NULL)) != 0)
1.1       djm      2167:                goto out;
1.82      djm      2168:        if ((ret = sshkey_get_sigtype(sig, slen,
                   2169:            &key->cert->signature_type)) != 0)
1.67      djm      2170:                goto out;
1.4       djm      2171:
                   2172:        /* Success */
1.1       djm      2173:        ret = 0;
                   2174:  out:
1.14      djm      2175:        sshbuf_free(ca);
1.4       djm      2176:        sshbuf_free(crit);
                   2177:        sshbuf_free(exts);
                   2178:        sshbuf_free(principals);
1.1       djm      2179:        free(sig);
                   2180:        return ret;
                   2181: }
                   2182:
1.122     djm      2183: int
                   2184: sshkey_check_rsa_length(const struct sshkey *k, int min_size)
                   2185: {
1.83      djm      2186: #ifdef WITH_OPENSSL
1.69      djm      2187:        const BIGNUM *rsa_n;
1.122     djm      2188:        int nbits;
1.69      djm      2189:
1.122     djm      2190:        if (k == NULL || k->rsa == NULL ||
                   2191:            (k->type != KEY_RSA && k->type != KEY_RSA_CERT))
                   2192:                return 0;
                   2193:        RSA_get0_key(k->rsa, &rsa_n, NULL, NULL);
                   2194:        nbits = BN_num_bits(rsa_n);
                   2195:        if (nbits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
                   2196:            (min_size > 0 && nbits < min_size))
1.69      djm      2197:                return SSH_ERR_KEY_LENGTH;
1.122     djm      2198: #endif /* WITH_OPENSSL */
1.69      djm      2199:        return 0;
                   2200: }
                   2201:
                   2202: static int
1.14      djm      2203: sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
                   2204:     int allow_cert)
1.1       djm      2205: {
1.12      djm      2206:        int type, ret = SSH_ERR_INTERNAL_ERROR;
1.62      markus   2207:        char *ktype = NULL, *curve = NULL, *xmss_name = NULL;
1.1       djm      2208:        struct sshkey *key = NULL;
                   2209:        size_t len;
                   2210:        u_char *pk = NULL;
1.14      djm      2211:        struct sshbuf *copy;
1.1       djm      2212: #ifdef WITH_OPENSSL
                   2213:        EC_POINT *q = NULL;
1.69      djm      2214:        BIGNUM *rsa_n = NULL, *rsa_e = NULL;
                   2215:        BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL, *dsa_pub_key = NULL;
1.1       djm      2216: #endif /* WITH_OPENSSL */
                   2217:
                   2218: #ifdef DEBUG_PK /* XXX */
1.14      djm      2219:        sshbuf_dump(b, stderr);
1.1       djm      2220: #endif
1.32      djm      2221:        if (keyp != NULL)
                   2222:                *keyp = NULL;
1.14      djm      2223:        if ((copy = sshbuf_fromb(b)) == NULL) {
                   2224:                ret = SSH_ERR_ALLOC_FAIL;
                   2225:                goto out;
                   2226:        }
1.1       djm      2227:        if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
                   2228:                ret = SSH_ERR_INVALID_FORMAT;
                   2229:                goto out;
                   2230:        }
                   2231:
                   2232:        type = sshkey_type_from_name(ktype);
                   2233:        if (!allow_cert && sshkey_type_is_cert(type)) {
                   2234:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2235:                goto out;
                   2236:        }
                   2237:        switch (type) {
                   2238: #ifdef WITH_OPENSSL
                   2239:        case KEY_RSA_CERT:
1.14      djm      2240:                /* Skip nonce */
1.1       djm      2241:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2242:                        ret = SSH_ERR_INVALID_FORMAT;
                   2243:                        goto out;
                   2244:                }
                   2245:                /* FALLTHROUGH */
                   2246:        case KEY_RSA:
                   2247:                if ((key = sshkey_new(type)) == NULL) {
                   2248:                        ret = SSH_ERR_ALLOC_FAIL;
                   2249:                        goto out;
                   2250:                }
1.73      djm      2251:                if (sshbuf_get_bignum2(b, &rsa_e) != 0 ||
                   2252:                    sshbuf_get_bignum2(b, &rsa_n) != 0) {
1.1       djm      2253:                        ret = SSH_ERR_INVALID_FORMAT;
                   2254:                        goto out;
                   2255:                }
1.69      djm      2256:                if (!RSA_set0_key(key->rsa, rsa_n, rsa_e, NULL)) {
                   2257:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      2258:                        goto out;
                   2259:                }
1.69      djm      2260:                rsa_n = rsa_e = NULL; /* transferred */
1.122     djm      2261:                if ((ret = sshkey_check_rsa_length(key, 0)) != 0)
1.69      djm      2262:                        goto out;
1.1       djm      2263: #ifdef DEBUG_PK
                   2264:                RSA_print_fp(stderr, key->rsa, 8);
                   2265: #endif
                   2266:                break;
                   2267:        case KEY_DSA_CERT:
1.14      djm      2268:                /* Skip nonce */
1.1       djm      2269:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2270:                        ret = SSH_ERR_INVALID_FORMAT;
                   2271:                        goto out;
                   2272:                }
                   2273:                /* FALLTHROUGH */
                   2274:        case KEY_DSA:
                   2275:                if ((key = sshkey_new(type)) == NULL) {
                   2276:                        ret = SSH_ERR_ALLOC_FAIL;
                   2277:                        goto out;
                   2278:                }
1.73      djm      2279:                if (sshbuf_get_bignum2(b, &dsa_p) != 0 ||
                   2280:                    sshbuf_get_bignum2(b, &dsa_q) != 0 ||
                   2281:                    sshbuf_get_bignum2(b, &dsa_g) != 0 ||
                   2282:                    sshbuf_get_bignum2(b, &dsa_pub_key) != 0) {
1.1       djm      2283:                        ret = SSH_ERR_INVALID_FORMAT;
                   2284:                        goto out;
                   2285:                }
1.69      djm      2286:                if (!DSA_set0_pqg(key->dsa, dsa_p, dsa_q, dsa_g)) {
                   2287:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
                   2288:                        goto out;
                   2289:                }
                   2290:                dsa_p = dsa_q = dsa_g = NULL; /* transferred */
                   2291:                if (!DSA_set0_key(key->dsa, dsa_pub_key, NULL)) {
                   2292:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
                   2293:                        goto out;
                   2294:                }
                   2295:                dsa_pub_key = NULL; /* transferred */
1.1       djm      2296: #ifdef DEBUG_PK
                   2297:                DSA_print_fp(stderr, key->dsa, 8);
                   2298: #endif
                   2299:                break;
                   2300:        case KEY_ECDSA_CERT:
1.85      djm      2301:        case KEY_ECDSA_SK_CERT:
1.14      djm      2302:                /* Skip nonce */
1.1       djm      2303:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2304:                        ret = SSH_ERR_INVALID_FORMAT;
                   2305:                        goto out;
                   2306:                }
                   2307:                /* FALLTHROUGH */
                   2308:        case KEY_ECDSA:
1.85      djm      2309:        case KEY_ECDSA_SK:
1.1       djm      2310:                if ((key = sshkey_new(type)) == NULL) {
                   2311:                        ret = SSH_ERR_ALLOC_FAIL;
                   2312:                        goto out;
                   2313:                }
1.12      djm      2314:                key->ecdsa_nid = sshkey_ecdsa_nid_from_name(ktype);
1.1       djm      2315:                if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
                   2316:                        ret = SSH_ERR_INVALID_FORMAT;
                   2317:                        goto out;
                   2318:                }
                   2319:                if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   2320:                        ret = SSH_ERR_EC_CURVE_MISMATCH;
                   2321:                        goto out;
                   2322:                }
1.60      jsing    2323:                EC_KEY_free(key->ecdsa);
1.1       djm      2324:                if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
                   2325:                    == NULL) {
                   2326:                        ret = SSH_ERR_EC_CURVE_INVALID;
                   2327:                        goto out;
                   2328:                }
                   2329:                if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
                   2330:                        ret = SSH_ERR_ALLOC_FAIL;
                   2331:                        goto out;
                   2332:                }
                   2333:                if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
                   2334:                        ret = SSH_ERR_INVALID_FORMAT;
                   2335:                        goto out;
                   2336:                }
                   2337:                if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
                   2338:                    q) != 0) {
                   2339:                        ret = SSH_ERR_KEY_INVALID_EC_VALUE;
                   2340:                        goto out;
                   2341:                }
                   2342:                if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
                   2343:                        /* XXX assume it is a allocation error */
                   2344:                        ret = SSH_ERR_ALLOC_FAIL;
                   2345:                        goto out;
                   2346:                }
                   2347: #ifdef DEBUG_PK
                   2348:                sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
                   2349: #endif
1.85      djm      2350:                if (type == KEY_ECDSA_SK || type == KEY_ECDSA_SK_CERT) {
                   2351:                        /* Parse additional security-key application string */
                   2352:                        if (sshbuf_get_cstring(b, &key->sk_application,
                   2353:                            NULL) != 0) {
                   2354:                                ret = SSH_ERR_INVALID_FORMAT;
                   2355:                                goto out;
                   2356:                        }
                   2357: #ifdef DEBUG_PK
                   2358:                        fprintf(stderr, "App: %s\n", key->sk_application);
                   2359: #endif
                   2360:                }
1.1       djm      2361:                break;
                   2362: #endif /* WITH_OPENSSL */
                   2363:        case KEY_ED25519_CERT:
1.90      markus   2364:        case KEY_ED25519_SK_CERT:
1.14      djm      2365:                /* Skip nonce */
1.1       djm      2366:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2367:                        ret = SSH_ERR_INVALID_FORMAT;
                   2368:                        goto out;
                   2369:                }
                   2370:                /* FALLTHROUGH */
                   2371:        case KEY_ED25519:
1.90      markus   2372:        case KEY_ED25519_SK:
1.1       djm      2373:                if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
                   2374:                        goto out;
                   2375:                if (len != ED25519_PK_SZ) {
                   2376:                        ret = SSH_ERR_INVALID_FORMAT;
                   2377:                        goto out;
                   2378:                }
                   2379:                if ((key = sshkey_new(type)) == NULL) {
                   2380:                        ret = SSH_ERR_ALLOC_FAIL;
                   2381:                        goto out;
                   2382:                }
1.90      markus   2383:                if (type == KEY_ED25519_SK || type == KEY_ED25519_SK_CERT) {
                   2384:                        /* Parse additional security-key application string */
                   2385:                        if (sshbuf_get_cstring(b, &key->sk_application,
                   2386:                            NULL) != 0) {
                   2387:                                ret = SSH_ERR_INVALID_FORMAT;
                   2388:                                goto out;
                   2389:                        }
                   2390: #ifdef DEBUG_PK
                   2391:                        fprintf(stderr, "App: %s\n", key->sk_application);
                   2392: #endif
                   2393:                }
1.1       djm      2394:                key->ed25519_pk = pk;
                   2395:                pk = NULL;
                   2396:                break;
1.62      markus   2397: #ifdef WITH_XMSS
                   2398:        case KEY_XMSS_CERT:
                   2399:                /* Skip nonce */
                   2400:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2401:                        ret = SSH_ERR_INVALID_FORMAT;
                   2402:                        goto out;
                   2403:                }
                   2404:                /* FALLTHROUGH */
                   2405:        case KEY_XMSS:
                   2406:                if ((ret = sshbuf_get_cstring(b, &xmss_name, NULL)) != 0)
                   2407:                        goto out;
                   2408:                if ((key = sshkey_new(type)) == NULL) {
                   2409:                        ret = SSH_ERR_ALLOC_FAIL;
                   2410:                        goto out;
                   2411:                }
                   2412:                if ((ret = sshkey_xmss_init(key, xmss_name)) != 0)
                   2413:                        goto out;
                   2414:                if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
                   2415:                        goto out;
                   2416:                if (len == 0 || len != sshkey_xmss_pklen(key)) {
                   2417:                        ret = SSH_ERR_INVALID_FORMAT;
                   2418:                        goto out;
                   2419:                }
                   2420:                key->xmss_pk = pk;
                   2421:                pk = NULL;
                   2422:                if (type != KEY_XMSS_CERT &&
                   2423:                    (ret = sshkey_xmss_deserialize_pk_info(key, b)) != 0)
                   2424:                        goto out;
                   2425:                break;
                   2426: #endif /* WITH_XMSS */
1.1       djm      2427:        case KEY_UNSPEC:
                   2428:        default:
                   2429:                ret = SSH_ERR_KEY_TYPE_UNKNOWN;
                   2430:                goto out;
                   2431:        }
                   2432:
                   2433:        /* Parse certificate potion */
1.14      djm      2434:        if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
1.1       djm      2435:                goto out;
                   2436:
                   2437:        if (key != NULL && sshbuf_len(b) != 0) {
                   2438:                ret = SSH_ERR_INVALID_FORMAT;
                   2439:                goto out;
                   2440:        }
                   2441:        ret = 0;
1.32      djm      2442:        if (keyp != NULL) {
                   2443:                *keyp = key;
                   2444:                key = NULL;
                   2445:        }
1.1       djm      2446:  out:
1.14      djm      2447:        sshbuf_free(copy);
1.1       djm      2448:        sshkey_free(key);
1.62      markus   2449:        free(xmss_name);
1.1       djm      2450:        free(ktype);
                   2451:        free(curve);
                   2452:        free(pk);
                   2453: #ifdef WITH_OPENSSL
1.60      jsing    2454:        EC_POINT_free(q);
1.69      djm      2455:        BN_clear_free(rsa_n);
                   2456:        BN_clear_free(rsa_e);
                   2457:        BN_clear_free(dsa_p);
                   2458:        BN_clear_free(dsa_q);
                   2459:        BN_clear_free(dsa_g);
                   2460:        BN_clear_free(dsa_pub_key);
1.1       djm      2461: #endif /* WITH_OPENSSL */
                   2462:        return ret;
                   2463: }
                   2464:
                   2465: int
                   2466: sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
                   2467: {
1.14      djm      2468:        struct sshbuf *b;
                   2469:        int r;
                   2470:
                   2471:        if ((b = sshbuf_from(blob, blen)) == NULL)
                   2472:                return SSH_ERR_ALLOC_FAIL;
                   2473:        r = sshkey_from_blob_internal(b, keyp, 1);
                   2474:        sshbuf_free(b);
                   2475:        return r;
                   2476: }
                   2477:
                   2478: int
                   2479: sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
                   2480: {
                   2481:        return sshkey_from_blob_internal(b, keyp, 1);
                   2482: }
                   2483:
                   2484: int
                   2485: sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
                   2486: {
                   2487:        struct sshbuf *b;
                   2488:        int r;
                   2489:
                   2490:        if ((r = sshbuf_froms(buf, &b)) != 0)
                   2491:                return r;
                   2492:        r = sshkey_from_blob_internal(b, keyp, 1);
1.58      djm      2493:        sshbuf_free(b);
                   2494:        return r;
                   2495: }
                   2496:
1.82      djm      2497: int
                   2498: sshkey_get_sigtype(const u_char *sig, size_t siglen, char **sigtypep)
1.58      djm      2499: {
                   2500:        int r;
                   2501:        struct sshbuf *b = NULL;
                   2502:        char *sigtype = NULL;
                   2503:
                   2504:        if (sigtypep != NULL)
                   2505:                *sigtypep = NULL;
                   2506:        if ((b = sshbuf_from(sig, siglen)) == NULL)
                   2507:                return SSH_ERR_ALLOC_FAIL;
                   2508:        if ((r = sshbuf_get_cstring(b, &sigtype, NULL)) != 0)
                   2509:                goto out;
                   2510:        /* success */
                   2511:        if (sigtypep != NULL) {
                   2512:                *sigtypep = sigtype;
                   2513:                sigtype = NULL;
                   2514:        }
                   2515:        r = 0;
                   2516:  out:
                   2517:        free(sigtype);
1.14      djm      2518:        sshbuf_free(b);
                   2519:        return r;
1.68      djm      2520: }
                   2521:
                   2522: /*
                   2523:  *
                   2524:  * Checks whether a certificate's signature type is allowed.
                   2525:  * Returns 0 (success) if the certificate signature type appears in the
                   2526:  * "allowed" pattern-list, or the key is not a certificate to begin with.
                   2527:  * Otherwise returns a ssherr.h code.
                   2528:  */
                   2529: int
                   2530: sshkey_check_cert_sigtype(const struct sshkey *key, const char *allowed)
                   2531: {
                   2532:        if (key == NULL || allowed == NULL)
                   2533:                return SSH_ERR_INVALID_ARGUMENT;
                   2534:        if (!sshkey_type_is_cert(key->type))
                   2535:                return 0;
                   2536:        if (key->cert == NULL || key->cert->signature_type == NULL)
                   2537:                return SSH_ERR_INVALID_ARGUMENT;
                   2538:        if (match_pattern_list(key->cert->signature_type, allowed, 0) != 1)
                   2539:                return SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   2540:        return 0;
1.65      djm      2541: }
                   2542:
                   2543: /*
                   2544:  * Returns the expected signature algorithm for a given public key algorithm.
                   2545:  */
1.66      djm      2546: const char *
                   2547: sshkey_sigalg_by_name(const char *name)
1.65      djm      2548: {
1.123     djm      2549:        const struct sshkey_impl *impl;
                   2550:        int i;
1.65      djm      2551:
1.123     djm      2552:        for (i = 0; keyimpls[i] != NULL; i++) {
                   2553:                impl = keyimpls[i];
                   2554:                if (strcmp(impl->name, name) != 0)
1.65      djm      2555:                        continue;
1.123     djm      2556:                if (impl->sigalg != NULL)
                   2557:                        return impl->sigalg;
                   2558:                if (!impl->cert)
                   2559:                        return impl->name;
1.65      djm      2560:                return sshkey_ssh_name_from_type_nid(
1.123     djm      2561:                    sshkey_type_plain(impl->type), impl->nid);
1.65      djm      2562:        }
                   2563:        return NULL;
                   2564: }
                   2565:
                   2566: /*
                   2567:  * Verifies that the signature algorithm appearing inside the signature blob
                   2568:  * matches that which was requested.
                   2569:  */
                   2570: int
                   2571: sshkey_check_sigtype(const u_char *sig, size_t siglen,
                   2572:     const char *requested_alg)
                   2573: {
                   2574:        const char *expected_alg;
                   2575:        char *sigtype = NULL;
                   2576:        int r;
                   2577:
                   2578:        if (requested_alg == NULL)
                   2579:                return 0;
1.66      djm      2580:        if ((expected_alg = sshkey_sigalg_by_name(requested_alg)) == NULL)
1.65      djm      2581:                return SSH_ERR_INVALID_ARGUMENT;
1.82      djm      2582:        if ((r = sshkey_get_sigtype(sig, siglen, &sigtype)) != 0)
1.65      djm      2583:                return r;
                   2584:        r = strcmp(expected_alg, sigtype) == 0;
                   2585:        free(sigtype);
                   2586:        return r ? 0 : SSH_ERR_SIGN_ALG_UNSUPPORTED;
1.1       djm      2587: }
                   2588:
                   2589: int
1.76      djm      2590: sshkey_sign(struct sshkey *key,
1.1       djm      2591:     u_char **sigp, size_t *lenp,
1.86      djm      2592:     const u_char *data, size_t datalen,
1.111     djm      2593:     const char *alg, const char *sk_provider, const char *sk_pin, u_int compat)
1.1       djm      2594: {
1.76      djm      2595:        int was_shielded = sshkey_is_shielded(key);
                   2596:        int r2, r = SSH_ERR_INTERNAL_ERROR;
                   2597:
1.1       djm      2598:        if (sigp != NULL)
                   2599:                *sigp = NULL;
                   2600:        if (lenp != NULL)
                   2601:                *lenp = 0;
                   2602:        if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
                   2603:                return SSH_ERR_INVALID_ARGUMENT;
1.76      djm      2604:        if ((r = sshkey_unshield_private(key)) != 0)
                   2605:                return r;
1.1       djm      2606:        switch (key->type) {
                   2607: #ifdef WITH_OPENSSL
                   2608:        case KEY_DSA_CERT:
                   2609:        case KEY_DSA:
1.76      djm      2610:                r = ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
                   2611:                break;
1.1       djm      2612:        case KEY_ECDSA_CERT:
                   2613:        case KEY_ECDSA:
1.76      djm      2614:                r = ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
                   2615:                break;
1.1       djm      2616:        case KEY_RSA_CERT:
                   2617:        case KEY_RSA:
1.76      djm      2618:                r = ssh_rsa_sign(key, sigp, lenp, data, datalen, alg);
                   2619:                break;
1.1       djm      2620: #endif /* WITH_OPENSSL */
                   2621:        case KEY_ED25519:
                   2622:        case KEY_ED25519_CERT:
1.76      djm      2623:                r = ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
1.89      markus   2624:                break;
                   2625:        case KEY_ED25519_SK:
                   2626:        case KEY_ED25519_SK_CERT:
1.97      djm      2627:        case KEY_ECDSA_SK_CERT:
                   2628:        case KEY_ECDSA_SK:
                   2629:                r = sshsk_sign(sk_provider, key, sigp, lenp, data,
1.111     djm      2630:                    datalen, compat, sk_pin);
1.76      djm      2631:                break;
1.62      markus   2632: #ifdef WITH_XMSS
                   2633:        case KEY_XMSS:
                   2634:        case KEY_XMSS_CERT:
1.76      djm      2635:                r = ssh_xmss_sign(key, sigp, lenp, data, datalen, compat);
                   2636:                break;
1.62      markus   2637: #endif /* WITH_XMSS */
1.1       djm      2638:        default:
1.76      djm      2639:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   2640:                break;
1.1       djm      2641:        }
1.76      djm      2642:        if (was_shielded && (r2 = sshkey_shield_private(key)) != 0)
                   2643:                return r2;
                   2644:        return r;
1.1       djm      2645: }
                   2646:
                   2647: /*
                   2648:  * ssh_key_verify returns 0 for a correct signature  and < 0 on error.
1.59      djm      2649:  * If "alg" specified, then the signature must use that algorithm.
1.1       djm      2650:  */
                   2651: int
                   2652: sshkey_verify(const struct sshkey *key,
                   2653:     const u_char *sig, size_t siglen,
1.96      djm      2654:     const u_char *data, size_t dlen, const char *alg, u_int compat,
                   2655:     struct sshkey_sig_details **detailsp)
1.1       djm      2656: {
1.96      djm      2657:        if (detailsp != NULL)
                   2658:                *detailsp = NULL;
1.6       djm      2659:        if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
1.1       djm      2660:                return SSH_ERR_INVALID_ARGUMENT;
                   2661:        switch (key->type) {
                   2662: #ifdef WITH_OPENSSL
                   2663:        case KEY_DSA_CERT:
                   2664:        case KEY_DSA:
                   2665:                return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
                   2666:        case KEY_ECDSA_CERT:
                   2667:        case KEY_ECDSA:
                   2668:                return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
1.85      djm      2669:        case KEY_ECDSA_SK_CERT:
                   2670:        case KEY_ECDSA_SK:
                   2671:                return ssh_ecdsa_sk_verify(key, sig, siglen, data, dlen,
1.96      djm      2672:                    compat, detailsp);
1.1       djm      2673:        case KEY_RSA_CERT:
                   2674:        case KEY_RSA:
1.59      djm      2675:                return ssh_rsa_verify(key, sig, siglen, data, dlen, alg);
1.1       djm      2676: #endif /* WITH_OPENSSL */
                   2677:        case KEY_ED25519:
                   2678:        case KEY_ED25519_CERT:
                   2679:                return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
1.87      markus   2680:        case KEY_ED25519_SK:
                   2681:        case KEY_ED25519_SK_CERT:
                   2682:                return ssh_ed25519_sk_verify(key, sig, siglen, data, dlen,
1.96      djm      2683:                    compat, detailsp);
1.62      markus   2684: #ifdef WITH_XMSS
                   2685:        case KEY_XMSS:
                   2686:        case KEY_XMSS_CERT:
                   2687:                return ssh_xmss_verify(key, sig, siglen, data, dlen, compat);
                   2688: #endif /* WITH_XMSS */
1.1       djm      2689:        default:
                   2690:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2691:        }
                   2692: }
                   2693:
                   2694: /* Convert a plain key to their _CERT equivalent */
                   2695: int
1.20      djm      2696: sshkey_to_certified(struct sshkey *k)
1.1       djm      2697: {
                   2698:        int newtype;
                   2699:
                   2700:        switch (k->type) {
                   2701: #ifdef WITH_OPENSSL
                   2702:        case KEY_RSA:
1.20      djm      2703:                newtype = KEY_RSA_CERT;
1.1       djm      2704:                break;
                   2705:        case KEY_DSA:
1.20      djm      2706:                newtype = KEY_DSA_CERT;
1.1       djm      2707:                break;
                   2708:        case KEY_ECDSA:
                   2709:                newtype = KEY_ECDSA_CERT;
                   2710:                break;
1.85      djm      2711:        case KEY_ECDSA_SK:
                   2712:                newtype = KEY_ECDSA_SK_CERT;
                   2713:                break;
1.1       djm      2714: #endif /* WITH_OPENSSL */
1.90      markus   2715:        case KEY_ED25519_SK:
                   2716:                newtype = KEY_ED25519_SK_CERT;
                   2717:                break;
1.1       djm      2718:        case KEY_ED25519:
                   2719:                newtype = KEY_ED25519_CERT;
                   2720:                break;
1.62      markus   2721: #ifdef WITH_XMSS
                   2722:        case KEY_XMSS:
                   2723:                newtype = KEY_XMSS_CERT;
                   2724:                break;
                   2725: #endif /* WITH_XMSS */
1.1       djm      2726:        default:
                   2727:                return SSH_ERR_INVALID_ARGUMENT;
                   2728:        }
                   2729:        if ((k->cert = cert_new()) == NULL)
                   2730:                return SSH_ERR_ALLOC_FAIL;
                   2731:        k->type = newtype;
                   2732:        return 0;
                   2733: }
                   2734:
                   2735: /* Convert a certificate to its raw key equivalent */
                   2736: int
                   2737: sshkey_drop_cert(struct sshkey *k)
                   2738: {
                   2739:        if (!sshkey_type_is_cert(k->type))
                   2740:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2741:        cert_free(k->cert);
                   2742:        k->cert = NULL;
                   2743:        k->type = sshkey_type_plain(k->type);
                   2744:        return 0;
                   2745: }
                   2746:
                   2747: /* Sign a certified key, (re-)generating the signed certblob. */
                   2748: int
1.53      djm      2749: sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
1.111     djm      2750:     const char *sk_provider, const char *sk_pin,
                   2751:     sshkey_certify_signer *signer, void *signer_ctx)
1.1       djm      2752: {
                   2753:        struct sshbuf *principals = NULL;
                   2754:        u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
                   2755:        size_t i, ca_len, sig_len;
                   2756:        int ret = SSH_ERR_INTERNAL_ERROR;
1.67      djm      2757:        struct sshbuf *cert = NULL;
                   2758:        char *sigtype = NULL;
1.69      djm      2759: #ifdef WITH_OPENSSL
                   2760:        const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                   2761: #endif /* WITH_OPENSSL */
1.1       djm      2762:
                   2763:        if (k == NULL || k->cert == NULL ||
                   2764:            k->cert->certblob == NULL || ca == NULL)
                   2765:                return SSH_ERR_INVALID_ARGUMENT;
                   2766:        if (!sshkey_is_cert(k))
                   2767:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2768:        if (!sshkey_type_is_valid_ca(ca->type))
                   2769:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2770:
1.67      djm      2771:        /*
                   2772:         * If no alg specified as argument but a signature_type was set,
                   2773:         * then prefer that. If both were specified, then they must match.
                   2774:         */
                   2775:        if (alg == NULL)
                   2776:                alg = k->cert->signature_type;
                   2777:        else if (k->cert->signature_type != NULL &&
                   2778:            strcmp(alg, k->cert->signature_type) != 0)
                   2779:                return SSH_ERR_INVALID_ARGUMENT;
1.75      djm      2780:
                   2781:        /*
                   2782:         * If no signing algorithm or signature_type was specified and we're
                   2783:         * using a RSA key, then default to a good signature algorithm.
                   2784:         */
                   2785:        if (alg == NULL && ca->type == KEY_RSA)
                   2786:                alg = "rsa-sha2-512";
1.67      djm      2787:
1.1       djm      2788:        if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
                   2789:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2790:
                   2791:        cert = k->cert->certblob; /* for readability */
                   2792:        sshbuf_reset(cert);
                   2793:        if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
                   2794:                goto out;
                   2795:
                   2796:        /* -v01 certs put nonce first */
                   2797:        arc4random_buf(&nonce, sizeof(nonce));
1.20      djm      2798:        if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
                   2799:                goto out;
1.1       djm      2800:
                   2801:        /* XXX this substantially duplicates to_blob(); refactor */
                   2802:        switch (k->type) {
                   2803: #ifdef WITH_OPENSSL
                   2804:        case KEY_DSA_CERT:
1.69      djm      2805:                DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
                   2806:                DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
                   2807:                if ((ret = sshbuf_put_bignum2(cert, dsa_p)) != 0 ||
                   2808:                    (ret = sshbuf_put_bignum2(cert, dsa_q)) != 0 ||
                   2809:                    (ret = sshbuf_put_bignum2(cert, dsa_g)) != 0 ||
                   2810:                    (ret = sshbuf_put_bignum2(cert, dsa_pub_key)) != 0)
1.1       djm      2811:                        goto out;
                   2812:                break;
                   2813:        case KEY_ECDSA_CERT:
1.85      djm      2814:        case KEY_ECDSA_SK_CERT:
1.1       djm      2815:                if ((ret = sshbuf_put_cstring(cert,
                   2816:                    sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
                   2817:                    (ret = sshbuf_put_ec(cert,
                   2818:                    EC_KEY_get0_public_key(k->ecdsa),
                   2819:                    EC_KEY_get0_group(k->ecdsa))) != 0)
                   2820:                        goto out;
1.85      djm      2821:                if (k->type == KEY_ECDSA_SK_CERT) {
                   2822:                        if ((ret = sshbuf_put_cstring(cert,
                   2823:                            k->sk_application)) != 0)
                   2824:                                goto out;
                   2825:                }
1.1       djm      2826:                break;
                   2827:        case KEY_RSA_CERT:
1.69      djm      2828:                RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
                   2829:                if ((ret = sshbuf_put_bignum2(cert, rsa_e)) != 0 ||
                   2830:                    (ret = sshbuf_put_bignum2(cert, rsa_n)) != 0)
1.1       djm      2831:                        goto out;
                   2832:                break;
                   2833: #endif /* WITH_OPENSSL */
                   2834:        case KEY_ED25519_CERT:
1.94      djm      2835:        case KEY_ED25519_SK_CERT:
1.1       djm      2836:                if ((ret = sshbuf_put_string(cert,
                   2837:                    k->ed25519_pk, ED25519_PK_SZ)) != 0)
                   2838:                        goto out;
1.94      djm      2839:                if (k->type == KEY_ED25519_SK_CERT) {
                   2840:                        if ((ret = sshbuf_put_cstring(cert,
                   2841:                            k->sk_application)) != 0)
                   2842:                                goto out;
                   2843:                }
1.1       djm      2844:                break;
1.62      markus   2845: #ifdef WITH_XMSS
                   2846:        case KEY_XMSS_CERT:
                   2847:                if (k->xmss_name == NULL) {
                   2848:                        ret = SSH_ERR_INVALID_ARGUMENT;
                   2849:                        goto out;
                   2850:                }
                   2851:                if ((ret = sshbuf_put_cstring(cert, k->xmss_name)) ||
                   2852:                    (ret = sshbuf_put_string(cert,
                   2853:                    k->xmss_pk, sshkey_xmss_pklen(k))) != 0)
                   2854:                        goto out;
                   2855:                break;
                   2856: #endif /* WITH_XMSS */
1.1       djm      2857:        default:
                   2858:                ret = SSH_ERR_INVALID_ARGUMENT;
1.15      djm      2859:                goto out;
1.1       djm      2860:        }
                   2861:
1.20      djm      2862:        if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
                   2863:            (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
1.1       djm      2864:            (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
                   2865:                goto out;
                   2866:
                   2867:        if ((principals = sshbuf_new()) == NULL) {
                   2868:                ret = SSH_ERR_ALLOC_FAIL;
                   2869:                goto out;
                   2870:        }
                   2871:        for (i = 0; i < k->cert->nprincipals; i++) {
                   2872:                if ((ret = sshbuf_put_cstring(principals,
                   2873:                    k->cert->principals[i])) != 0)
                   2874:                        goto out;
                   2875:        }
                   2876:        if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
                   2877:            (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
                   2878:            (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
1.20      djm      2879:            (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
                   2880:            (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
                   2881:            (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
1.1       djm      2882:            (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
                   2883:                goto out;
                   2884:
                   2885:        /* Sign the whole mess */
1.53      djm      2886:        if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
1.111     djm      2887:            sshbuf_len(cert), alg, sk_provider, sk_pin, 0, signer_ctx)) != 0)
1.1       djm      2888:                goto out;
1.67      djm      2889:        /* Check and update signature_type against what was actually used */
1.82      djm      2890:        if ((ret = sshkey_get_sigtype(sig_blob, sig_len, &sigtype)) != 0)
1.67      djm      2891:                goto out;
                   2892:        if (alg != NULL && strcmp(alg, sigtype) != 0) {
                   2893:                ret = SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   2894:                goto out;
                   2895:        }
                   2896:        if (k->cert->signature_type == NULL) {
                   2897:                k->cert->signature_type = sigtype;
                   2898:                sigtype = NULL;
                   2899:        }
1.1       djm      2900:        /* Append signature and we are done */
                   2901:        if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
                   2902:                goto out;
                   2903:        ret = 0;
                   2904:  out:
                   2905:        if (ret != 0)
                   2906:                sshbuf_reset(cert);
1.29      mmcc     2907:        free(sig_blob);
                   2908:        free(ca_blob);
1.67      djm      2909:        free(sigtype);
1.31      mmcc     2910:        sshbuf_free(principals);
1.1       djm      2911:        return ret;
1.53      djm      2912: }
                   2913:
                   2914: static int
1.76      djm      2915: default_key_sign(struct sshkey *key, u_char **sigp, size_t *lenp,
1.53      djm      2916:     const u_char *data, size_t datalen,
1.111     djm      2917:     const char *alg, const char *sk_provider, const char *sk_pin,
                   2918:     u_int compat, void *ctx)
1.53      djm      2919: {
                   2920:        if (ctx != NULL)
                   2921:                return SSH_ERR_INVALID_ARGUMENT;
1.86      djm      2922:        return sshkey_sign(key, sigp, lenp, data, datalen, alg,
1.111     djm      2923:            sk_provider, sk_pin, compat);
1.53      djm      2924: }
                   2925:
                   2926: int
1.86      djm      2927: sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg,
1.111     djm      2928:     const char *sk_provider, const char *sk_pin)
1.53      djm      2929: {
1.111     djm      2930:        return sshkey_certify_custom(k, ca, alg, sk_provider, sk_pin,
1.86      djm      2931:            default_key_sign, NULL);
1.1       djm      2932: }
                   2933:
                   2934: int
                   2935: sshkey_cert_check_authority(const struct sshkey *k,
1.114     djm      2936:     int want_host, int require_principal, int wildcard_pattern,
1.119     djm      2937:     uint64_t verify_time, const char *name, const char **reason)
1.1       djm      2938: {
                   2939:        u_int i, principal_matches;
                   2940:
1.102     markus   2941:        if (reason == NULL)
                   2942:                return SSH_ERR_INVALID_ARGUMENT;
1.114     djm      2943:        if (!sshkey_is_cert(k)) {
                   2944:                *reason = "Key is not a certificate";
                   2945:                return SSH_ERR_KEY_CERT_INVALID;
                   2946:        }
1.1       djm      2947:        if (want_host) {
                   2948:                if (k->cert->type != SSH2_CERT_TYPE_HOST) {
                   2949:                        *reason = "Certificate invalid: not a host certificate";
                   2950:                        return SSH_ERR_KEY_CERT_INVALID;
                   2951:                }
                   2952:        } else {
                   2953:                if (k->cert->type != SSH2_CERT_TYPE_USER) {
                   2954:                        *reason = "Certificate invalid: not a user certificate";
                   2955:                        return SSH_ERR_KEY_CERT_INVALID;
                   2956:                }
                   2957:        }
1.119     djm      2958:        if (verify_time < k->cert->valid_after) {
1.1       djm      2959:                *reason = "Certificate invalid: not yet valid";
                   2960:                return SSH_ERR_KEY_CERT_INVALID;
                   2961:        }
1.119     djm      2962:        if (verify_time >= k->cert->valid_before) {
1.1       djm      2963:                *reason = "Certificate invalid: expired";
                   2964:                return SSH_ERR_KEY_CERT_INVALID;
                   2965:        }
                   2966:        if (k->cert->nprincipals == 0) {
                   2967:                if (require_principal) {
                   2968:                        *reason = "Certificate lacks principal list";
                   2969:                        return SSH_ERR_KEY_CERT_INVALID;
                   2970:                }
                   2971:        } else if (name != NULL) {
                   2972:                principal_matches = 0;
                   2973:                for (i = 0; i < k->cert->nprincipals; i++) {
1.114     djm      2974:                        if (wildcard_pattern) {
                   2975:                                if (match_pattern(k->cert->principals[i],
                   2976:                                    name)) {
                   2977:                                        principal_matches = 1;
                   2978:                                        break;
                   2979:                                }
                   2980:                        } else if (strcmp(name, k->cert->principals[i]) == 0) {
1.1       djm      2981:                                principal_matches = 1;
                   2982:                                break;
                   2983:                        }
                   2984:                }
                   2985:                if (!principal_matches) {
                   2986:                        *reason = "Certificate invalid: name is not a listed "
                   2987:                            "principal";
                   2988:                        return SSH_ERR_KEY_CERT_INVALID;
                   2989:                }
1.114     djm      2990:        }
                   2991:        return 0;
                   2992: }
                   2993:
                   2994: int
1.119     djm      2995: sshkey_cert_check_authority_now(const struct sshkey *k,
                   2996:     int want_host, int require_principal, int wildcard_pattern,
                   2997:     const char *name, const char **reason)
                   2998: {
                   2999:        time_t now;
                   3000:
                   3001:        if ((now = time(NULL)) < 0) {
                   3002:                /* yikes - system clock before epoch! */
                   3003:                *reason = "Certificate invalid: not yet valid";
                   3004:                return SSH_ERR_KEY_CERT_INVALID;
                   3005:        }
                   3006:        return sshkey_cert_check_authority(k, want_host, require_principal,
                   3007:            wildcard_pattern, (uint64_t)now, name, reason);
                   3008: }
                   3009:
                   3010: int
1.114     djm      3011: sshkey_cert_check_host(const struct sshkey *key, const char *host,
                   3012:     int wildcard_principals, const char *ca_sign_algorithms,
                   3013:     const char **reason)
                   3014: {
                   3015:        int r;
                   3016:
1.119     djm      3017:        if ((r = sshkey_cert_check_authority_now(key, 1, 0, wildcard_principals,
1.114     djm      3018:            host, reason)) != 0)
                   3019:                return r;
                   3020:        if (sshbuf_len(key->cert->critical) != 0) {
                   3021:                *reason = "Certificate contains unsupported critical options";
                   3022:                return SSH_ERR_KEY_CERT_INVALID;
                   3023:        }
                   3024:        if (ca_sign_algorithms != NULL &&
                   3025:            (r = sshkey_check_cert_sigtype(key, ca_sign_algorithms)) != 0) {
                   3026:                *reason = "Certificate signed with disallowed algorithm";
                   3027:                return SSH_ERR_KEY_CERT_INVALID;
1.1       djm      3028:        }
                   3029:        return 0;
1.27      djm      3030: }
                   3031:
                   3032: size_t
                   3033: sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
                   3034: {
1.113     dtucker  3035:        char from[32], to[32], ret[128];
1.27      djm      3036:
                   3037:        *from = *to = '\0';
                   3038:        if (cert->valid_after == 0 &&
                   3039:            cert->valid_before == 0xffffffffffffffffULL)
                   3040:                return strlcpy(s, "forever", l);
                   3041:
1.118     dtucker  3042:        if (cert->valid_after != 0)
                   3043:                format_absolute_time(cert->valid_after, from, sizeof(from));
                   3044:        if (cert->valid_before != 0xffffffffffffffffULL)
                   3045:                format_absolute_time(cert->valid_before, to, sizeof(to));
1.27      djm      3046:
                   3047:        if (cert->valid_after == 0)
                   3048:                snprintf(ret, sizeof(ret), "before %s", to);
                   3049:        else if (cert->valid_before == 0xffffffffffffffffULL)
                   3050:                snprintf(ret, sizeof(ret), "after %s", from);
                   3051:        else
                   3052:                snprintf(ret, sizeof(ret), "from %s to %s", from, to);
                   3053:
                   3054:        return strlcpy(s, ret, l);
1.1       djm      3055: }
                   3056:
                   3057: int
1.76      djm      3058: sshkey_private_serialize_opt(struct sshkey *key, struct sshbuf *buf,
1.62      markus   3059:     enum sshkey_serialize_rep opts)
1.1       djm      3060: {
                   3061:        int r = SSH_ERR_INTERNAL_ERROR;
1.76      djm      3062:        int was_shielded = sshkey_is_shielded(key);
                   3063:        struct sshbuf *b = NULL;
1.69      djm      3064: #ifdef WITH_OPENSSL
                   3065:        const BIGNUM *rsa_n, *rsa_e, *rsa_d, *rsa_iqmp, *rsa_p, *rsa_q;
                   3066:        const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key, *dsa_priv_key;
                   3067: #endif /* WITH_OPENSSL */
1.1       djm      3068:
1.76      djm      3069:        if ((r = sshkey_unshield_private(key)) != 0)
                   3070:                return r;
                   3071:        if ((b = sshbuf_new()) == NULL)
                   3072:                return SSH_ERR_ALLOC_FAIL;
1.1       djm      3073:        if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
                   3074:                goto out;
                   3075:        switch (key->type) {
                   3076: #ifdef WITH_OPENSSL
                   3077:        case KEY_RSA:
1.69      djm      3078:                RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
                   3079:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   3080:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
                   3081:                if ((r = sshbuf_put_bignum2(b, rsa_n)) != 0 ||
                   3082:                    (r = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
                   3083:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   3084:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   3085:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   3086:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      3087:                        goto out;
                   3088:                break;
                   3089:        case KEY_RSA_CERT:
                   3090:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3091:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3092:                        goto out;
                   3093:                }
1.69      djm      3094:                RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
                   3095:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   3096:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
1.1       djm      3097:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      3098:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   3099:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   3100:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   3101:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      3102:                        goto out;
                   3103:                break;
                   3104:        case KEY_DSA:
1.69      djm      3105:                DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
                   3106:                DSA_get0_key(key->dsa, &dsa_pub_key, &dsa_priv_key);
                   3107:                if ((r = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
                   3108:                    (r = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
                   3109:                    (r = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
                   3110:                    (r = sshbuf_put_bignum2(b, dsa_pub_key)) != 0 ||
                   3111:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      3112:                        goto out;
                   3113:                break;
                   3114:        case KEY_DSA_CERT:
                   3115:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3116:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3117:                        goto out;
                   3118:                }
1.69      djm      3119:                DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
1.1       djm      3120:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      3121:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      3122:                        goto out;
                   3123:                break;
                   3124:        case KEY_ECDSA:
                   3125:                if ((r = sshbuf_put_cstring(b,
                   3126:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   3127:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   3128:                    (r = sshbuf_put_bignum2(b,
                   3129:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   3130:                        goto out;
                   3131:                break;
                   3132:        case KEY_ECDSA_CERT:
                   3133:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3134:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3135:                        goto out;
                   3136:                }
                   3137:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3138:                    (r = sshbuf_put_bignum2(b,
                   3139:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   3140:                        goto out;
                   3141:                break;
1.85      djm      3142:        case KEY_ECDSA_SK:
                   3143:                if ((r = sshbuf_put_cstring(b,
                   3144:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   3145:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   3146:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3147:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3148:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3149:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3150:                        goto out;
                   3151:                break;
                   3152:        case KEY_ECDSA_SK_CERT:
                   3153:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3154:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3155:                        goto out;
                   3156:                }
                   3157:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3158:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3159:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3160:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3161:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3162:                        goto out;
                   3163:                break;
1.1       djm      3164: #endif /* WITH_OPENSSL */
                   3165:        case KEY_ED25519:
                   3166:                if ((r = sshbuf_put_string(b, key->ed25519_pk,
                   3167:                    ED25519_PK_SZ)) != 0 ||
                   3168:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   3169:                    ED25519_SK_SZ)) != 0)
                   3170:                        goto out;
                   3171:                break;
                   3172:        case KEY_ED25519_CERT:
                   3173:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3174:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3175:                        goto out;
                   3176:                }
                   3177:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3178:                    (r = sshbuf_put_string(b, key->ed25519_pk,
                   3179:                    ED25519_PK_SZ)) != 0 ||
                   3180:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   3181:                    ED25519_SK_SZ)) != 0)
                   3182:                        goto out;
                   3183:                break;
1.90      markus   3184:        case KEY_ED25519_SK:
                   3185:                if ((r = sshbuf_put_string(b, key->ed25519_pk,
                   3186:                    ED25519_PK_SZ)) != 0 ||
                   3187:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3188:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3189:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3190:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3191:                        goto out;
                   3192:                break;
                   3193:        case KEY_ED25519_SK_CERT:
                   3194:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3195:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3196:                        goto out;
                   3197:                }
                   3198:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3199:                    (r = sshbuf_put_string(b, key->ed25519_pk,
                   3200:                    ED25519_PK_SZ)) != 0 ||
                   3201:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3202:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3203:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3204:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3205:                        goto out;
                   3206:                break;
1.62      markus   3207: #ifdef WITH_XMSS
                   3208:        case KEY_XMSS:
                   3209:                if (key->xmss_name == NULL) {
                   3210:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3211:                        goto out;
                   3212:                }
                   3213:                if ((r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   3214:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   3215:                    sshkey_xmss_pklen(key))) != 0 ||
                   3216:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   3217:                    sshkey_xmss_sklen(key))) != 0 ||
                   3218:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   3219:                        goto out;
                   3220:                break;
                   3221:        case KEY_XMSS_CERT:
                   3222:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0 ||
                   3223:                    key->xmss_name == NULL) {
                   3224:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3225:                        goto out;
                   3226:                }
                   3227:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3228:                    (r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   3229:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   3230:                    sshkey_xmss_pklen(key))) != 0 ||
                   3231:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   3232:                    sshkey_xmss_sklen(key))) != 0 ||
                   3233:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   3234:                        goto out;
                   3235:                break;
                   3236: #endif /* WITH_XMSS */
1.1       djm      3237:        default:
                   3238:                r = SSH_ERR_INVALID_ARGUMENT;
                   3239:                goto out;
                   3240:        }
1.76      djm      3241:        /*
                   3242:         * success (but we still need to append the output to buf after
                   3243:         * possibly re-shielding the private key)
                   3244:         */
1.1       djm      3245:        r = 0;
                   3246:  out:
1.76      djm      3247:        if (was_shielded)
                   3248:                r = sshkey_shield_private(key);
                   3249:        if (r == 0)
                   3250:                r = sshbuf_putb(buf, b);
                   3251:        sshbuf_free(b);
                   3252:
1.1       djm      3253:        return r;
                   3254: }
                   3255:
                   3256: int
1.76      djm      3257: sshkey_private_serialize(struct sshkey *key, struct sshbuf *b)
1.62      markus   3258: {
                   3259:        return sshkey_private_serialize_opt(key, b,
                   3260:            SSHKEY_SERIALIZE_DEFAULT);
                   3261: }
                   3262:
                   3263: int
1.1       djm      3264: sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
                   3265: {
1.62      markus   3266:        char *tname = NULL, *curve = NULL, *xmss_name = NULL;
1.115     djm      3267:        char *expect_sk_application = NULL;
1.1       djm      3268:        struct sshkey *k = NULL;
1.14      djm      3269:        size_t pklen = 0, sklen = 0;
1.1       djm      3270:        int type, r = SSH_ERR_INTERNAL_ERROR;
                   3271:        u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
1.115     djm      3272:        u_char *expect_ed25519_pk = NULL;
1.62      markus   3273:        u_char *xmss_pk = NULL, *xmss_sk = NULL;
1.1       djm      3274: #ifdef WITH_OPENSSL
                   3275:        BIGNUM *exponent = NULL;
1.69      djm      3276:        BIGNUM *rsa_n = NULL, *rsa_e = NULL, *rsa_d = NULL;
                   3277:        BIGNUM *rsa_iqmp = NULL, *rsa_p = NULL, *rsa_q = NULL;
                   3278:        BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL;
                   3279:        BIGNUM *dsa_pub_key = NULL, *dsa_priv_key = NULL;
1.1       djm      3280: #endif /* WITH_OPENSSL */
                   3281:
                   3282:        if (kp != NULL)
                   3283:                *kp = NULL;
                   3284:        if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
                   3285:                goto out;
                   3286:        type = sshkey_type_from_name(tname);
1.108     djm      3287:        if (sshkey_type_is_cert(type)) {
                   3288:                /*
                   3289:                 * Certificate key private keys begin with the certificate
                   3290:                 * itself. Make sure this matches the type of the enclosing
                   3291:                 * private key.
                   3292:                 */
                   3293:                if ((r = sshkey_froms(buf, &k)) != 0)
                   3294:                        goto out;
                   3295:                if (k->type != type) {
                   3296:                        r = SSH_ERR_KEY_CERT_MISMATCH;
                   3297:                        goto out;
                   3298:                }
                   3299:                /* For ECDSA keys, the group must match too */
                   3300:                if (k->type == KEY_ECDSA &&
                   3301:                    k->ecdsa_nid != sshkey_ecdsa_nid_from_name(tname)) {
                   3302:                        r = SSH_ERR_KEY_CERT_MISMATCH;
                   3303:                        goto out;
                   3304:                }
1.115     djm      3305:                /*
                   3306:                 * Several fields are redundant between certificate and
                   3307:                 * private key body, we require these to match.
                   3308:                 */
                   3309:                expect_sk_application = k->sk_application;
                   3310:                expect_ed25519_pk = k->ed25519_pk;
                   3311:                k->sk_application = NULL;
                   3312:                k->ed25519_pk = NULL;
1.108     djm      3313:        } else {
1.70      djm      3314:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3315:                        r = SSH_ERR_ALLOC_FAIL;
                   3316:                        goto out;
                   3317:                }
1.108     djm      3318:        }
                   3319:        switch (type) {
                   3320: #ifdef WITH_OPENSSL
                   3321:        case KEY_DSA:
1.73      djm      3322:                if ((r = sshbuf_get_bignum2(buf, &dsa_p)) != 0 ||
                   3323:                    (r = sshbuf_get_bignum2(buf, &dsa_q)) != 0 ||
                   3324:                    (r = sshbuf_get_bignum2(buf, &dsa_g)) != 0 ||
1.108     djm      3325:                    (r = sshbuf_get_bignum2(buf, &dsa_pub_key)) != 0)
1.69      djm      3326:                        goto out;
                   3327:                if (!DSA_set0_pqg(k->dsa, dsa_p, dsa_q, dsa_g)) {
                   3328:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3329:                        goto out;
                   3330:                }
                   3331:                dsa_p = dsa_q = dsa_g = NULL; /* transferred */
1.108     djm      3332:                if (!DSA_set0_key(k->dsa, dsa_pub_key, NULL)) {
1.69      djm      3333:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.1       djm      3334:                        goto out;
1.69      djm      3335:                }
1.108     djm      3336:                dsa_pub_key = NULL; /* transferred */
                   3337:                /* FALLTHROUGH */
1.1       djm      3338:        case KEY_DSA_CERT:
1.108     djm      3339:                if ((r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
1.84      djm      3340:                        goto out;
1.69      djm      3341:                if (!DSA_set0_key(k->dsa, NULL, dsa_priv_key)) {
                   3342:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3343:                        goto out;
                   3344:                }
                   3345:                dsa_priv_key = NULL; /* transferred */
1.1       djm      3346:                break;
                   3347:        case KEY_ECDSA:
                   3348:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   3349:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3350:                        goto out;
                   3351:                }
                   3352:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   3353:                        goto out;
                   3354:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   3355:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   3356:                        goto out;
                   3357:                }
                   3358:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1.73      djm      3359:                if (k->ecdsa  == NULL) {
1.1       djm      3360:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3361:                        goto out;
                   3362:                }
1.108     djm      3363:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0)
1.1       djm      3364:                        goto out;
1.108     djm      3365:                /* FALLTHROUGH */
1.1       djm      3366:        case KEY_ECDSA_CERT:
1.108     djm      3367:                if ((r = sshbuf_get_bignum2(buf, &exponent)) != 0)
1.1       djm      3368:                        goto out;
                   3369:                if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
                   3370:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3371:                        goto out;
                   3372:                }
                   3373:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
1.22      jsg      3374:                    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
1.1       djm      3375:                    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
                   3376:                        goto out;
                   3377:                break;
1.85      djm      3378:        case KEY_ECDSA_SK:
                   3379:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   3380:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3381:                        goto out;
                   3382:                }
                   3383:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   3384:                        goto out;
                   3385:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   3386:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   3387:                        goto out;
                   3388:                }
                   3389:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3390:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3391:                        r = SSH_ERR_ALLOC_FAIL;
                   3392:                        goto out;
                   3393:                }
                   3394:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
                   3395:                if (k->ecdsa  == NULL) {
                   3396:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3397:                        goto out;
                   3398:                }
                   3399:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
                   3400:                    (r = sshbuf_get_cstring(buf, &k->sk_application,
                   3401:                    NULL)) != 0 ||
                   3402:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3403:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3404:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3405:                        goto out;
                   3406:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   3407:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   3408:                        goto out;
                   3409:                break;
                   3410:        case KEY_ECDSA_SK_CERT:
                   3411:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3412:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3413:                        r = SSH_ERR_ALLOC_FAIL;
                   3414:                        goto out;
                   3415:                }
                   3416:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   3417:                    NULL)) != 0 ||
                   3418:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3419:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3420:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3421:                        goto out;
                   3422:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   3423:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   3424:                        goto out;
                   3425:                break;
1.1       djm      3426:        case KEY_RSA:
1.73      djm      3427:                if ((r = sshbuf_get_bignum2(buf, &rsa_n)) != 0 ||
1.108     djm      3428:                    (r = sshbuf_get_bignum2(buf, &rsa_e)) != 0)
1.1       djm      3429:                        goto out;
1.108     djm      3430:                if (!RSA_set0_key(k->rsa, rsa_n, rsa_e, NULL)) {
1.69      djm      3431:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3432:                        goto out;
                   3433:                }
1.108     djm      3434:                rsa_n = rsa_e = NULL; /* transferred */
                   3435:                /* FALLTHROUGH */
1.1       djm      3436:        case KEY_RSA_CERT:
1.108     djm      3437:                if ((r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
1.73      djm      3438:                    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
                   3439:                    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
                   3440:                    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
1.1       djm      3441:                        goto out;
1.69      djm      3442:                if (!RSA_set0_key(k->rsa, NULL, NULL, rsa_d)) {
                   3443:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      3444:                        goto out;
                   3445:                }
1.69      djm      3446:                rsa_d = NULL; /* transferred */
                   3447:                if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
                   3448:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3449:                        goto out;
                   3450:                }
                   3451:                rsa_p = rsa_q = NULL; /* transferred */
1.122     djm      3452:                if ((r = sshkey_check_rsa_length(k, 0)) != 0)
1.69      djm      3453:                        goto out;
                   3454:                if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
                   3455:                        goto out;
1.1       djm      3456:                break;
                   3457: #endif /* WITH_OPENSSL */
                   3458:        case KEY_ED25519:
1.108     djm      3459:        case KEY_ED25519_CERT:
1.1       djm      3460:                if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
                   3461:                    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
                   3462:                        goto out;
                   3463:                if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
                   3464:                        r = SSH_ERR_INVALID_FORMAT;
                   3465:                        goto out;
                   3466:                }
                   3467:                k->ed25519_pk = ed25519_pk;
                   3468:                k->ed25519_sk = ed25519_sk;
1.84      djm      3469:                ed25519_pk = ed25519_sk = NULL; /* transferred */
1.1       djm      3470:                break;
1.90      markus   3471:        case KEY_ED25519_SK:
1.108     djm      3472:        case KEY_ED25519_SK_CERT:
1.90      markus   3473:                if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
                   3474:                        goto out;
                   3475:                if (pklen != ED25519_PK_SZ) {
                   3476:                        r = SSH_ERR_INVALID_FORMAT;
                   3477:                        goto out;
                   3478:                }
                   3479:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3480:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3481:                        r = SSH_ERR_ALLOC_FAIL;
                   3482:                        goto out;
                   3483:                }
                   3484:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   3485:                    NULL)) != 0 ||
                   3486:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3487:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3488:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3489:                        goto out;
                   3490:                k->ed25519_pk = ed25519_pk;
                   3491:                ed25519_pk = NULL; /* transferred */
                   3492:                break;
1.62      markus   3493: #ifdef WITH_XMSS
                   3494:        case KEY_XMSS:
1.108     djm      3495:        case KEY_XMSS_CERT:
1.62      markus   3496:                if ((r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
                   3497:                    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
                   3498:                    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
1.110     markus   3499:                        goto out;
                   3500:                if (type == KEY_XMSS &&
                   3501:                    (r = sshkey_xmss_init(k, xmss_name)) != 0)
1.62      markus   3502:                        goto out;
                   3503:                if (pklen != sshkey_xmss_pklen(k) ||
                   3504:                    sklen != sshkey_xmss_sklen(k)) {
                   3505:                        r = SSH_ERR_INVALID_FORMAT;
                   3506:                        goto out;
                   3507:                }
                   3508:                k->xmss_pk = xmss_pk;
                   3509:                k->xmss_sk = xmss_sk;
                   3510:                xmss_pk = xmss_sk = NULL;
                   3511:                /* optional internal state */
                   3512:                if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
                   3513:                        goto out;
                   3514:                break;
                   3515: #endif /* WITH_XMSS */
1.1       djm      3516:        default:
                   3517:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   3518:                goto out;
                   3519:        }
                   3520: #ifdef WITH_OPENSSL
                   3521:        /* enable blinding */
                   3522:        switch (k->type) {
                   3523:        case KEY_RSA:
                   3524:        case KEY_RSA_CERT:
                   3525:                if (RSA_blinding_on(k->rsa, NULL) != 1) {
                   3526:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3527:                        goto out;
                   3528:                }
                   3529:                break;
                   3530:        }
                   3531: #endif /* WITH_OPENSSL */
1.115     djm      3532:        if ((expect_sk_application != NULL && (k->sk_application == NULL ||
                   3533:            strcmp(expect_sk_application, k->sk_application) != 0)) ||
                   3534:            (expect_ed25519_pk != NULL && (k->ed25519_pk == NULL ||
1.116     djm      3535:            memcmp(expect_ed25519_pk, k->ed25519_pk, ED25519_PK_SZ) != 0))) {
1.115     djm      3536:                r = SSH_ERR_KEY_CERT_MISMATCH;
                   3537:                goto out;
                   3538:        }
1.1       djm      3539:        /* success */
                   3540:        r = 0;
                   3541:        if (kp != NULL) {
                   3542:                *kp = k;
                   3543:                k = NULL;
                   3544:        }
                   3545:  out:
                   3546:        free(tname);
                   3547:        free(curve);
                   3548: #ifdef WITH_OPENSSL
1.60      jsing    3549:        BN_clear_free(exponent);
1.69      djm      3550:        BN_clear_free(dsa_p);
                   3551:        BN_clear_free(dsa_q);
                   3552:        BN_clear_free(dsa_g);
                   3553:        BN_clear_free(dsa_pub_key);
                   3554:        BN_clear_free(dsa_priv_key);
                   3555:        BN_clear_free(rsa_n);
                   3556:        BN_clear_free(rsa_e);
                   3557:        BN_clear_free(rsa_d);
                   3558:        BN_clear_free(rsa_p);
                   3559:        BN_clear_free(rsa_q);
                   3560:        BN_clear_free(rsa_iqmp);
1.1       djm      3561: #endif /* WITH_OPENSSL */
                   3562:        sshkey_free(k);
1.61      jsing    3563:        freezero(ed25519_pk, pklen);
                   3564:        freezero(ed25519_sk, sklen);
1.62      markus   3565:        free(xmss_name);
                   3566:        freezero(xmss_pk, pklen);
                   3567:        freezero(xmss_sk, sklen);
1.115     djm      3568:        free(expect_sk_application);
                   3569:        free(expect_ed25519_pk);
1.1       djm      3570:        return r;
                   3571: }
                   3572:
                   3573: #ifdef WITH_OPENSSL
                   3574: int
                   3575: sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
                   3576: {
                   3577:        EC_POINT *nq = NULL;
1.93      djm      3578:        BIGNUM *order = NULL, *x = NULL, *y = NULL, *tmp = NULL;
1.1       djm      3579:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
1.40      djm      3580:
                   3581:        /*
                   3582:         * NB. This assumes OpenSSL has already verified that the public
                   3583:         * point lies on the curve. This is done by EC_POINT_oct2point()
                   3584:         * implicitly calling EC_POINT_is_on_curve(). If this code is ever
                   3585:         * reachable with public points not unmarshalled using
                   3586:         * EC_POINT_oct2point then the caller will need to explicitly check.
                   3587:         */
1.1       djm      3588:
                   3589:        /*
                   3590:         * We shouldn't ever hit this case because bignum_get_ecpoint()
                   3591:         * refuses to load GF2m points.
                   3592:         */
                   3593:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   3594:            NID_X9_62_prime_field)
                   3595:                goto out;
                   3596:
                   3597:        /* Q != infinity */
                   3598:        if (EC_POINT_is_at_infinity(group, public))
                   3599:                goto out;
                   3600:
1.93      djm      3601:        if ((x = BN_new()) == NULL ||
                   3602:            (y = BN_new()) == NULL ||
                   3603:            (order = BN_new()) == NULL ||
                   3604:            (tmp = BN_new()) == NULL) {
1.1       djm      3605:                ret = SSH_ERR_ALLOC_FAIL;
                   3606:                goto out;
                   3607:        }
                   3608:
                   3609:        /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
1.93      djm      3610:        if (EC_GROUP_get_order(group, order, NULL) != 1 ||
1.1       djm      3611:            EC_POINT_get_affine_coordinates_GFp(group, public,
1.93      djm      3612:            x, y, NULL) != 1) {
1.1       djm      3613:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3614:                goto out;
                   3615:        }
                   3616:        if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
                   3617:            BN_num_bits(y) <= BN_num_bits(order) / 2)
                   3618:                goto out;
                   3619:
                   3620:        /* nQ == infinity (n == order of subgroup) */
                   3621:        if ((nq = EC_POINT_new(group)) == NULL) {
                   3622:                ret = SSH_ERR_ALLOC_FAIL;
                   3623:                goto out;
                   3624:        }
1.93      djm      3625:        if (EC_POINT_mul(group, nq, NULL, public, order, NULL) != 1) {
1.1       djm      3626:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3627:                goto out;
                   3628:        }
                   3629:        if (EC_POINT_is_at_infinity(group, nq) != 1)
                   3630:                goto out;
                   3631:
                   3632:        /* x < order - 1, y < order - 1 */
                   3633:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3634:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3635:                goto out;
                   3636:        }
                   3637:        if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
                   3638:                goto out;
                   3639:        ret = 0;
                   3640:  out:
1.93      djm      3641:        BN_clear_free(x);
                   3642:        BN_clear_free(y);
                   3643:        BN_clear_free(order);
                   3644:        BN_clear_free(tmp);
1.60      jsing    3645:        EC_POINT_free(nq);
1.1       djm      3646:        return ret;
                   3647: }
                   3648:
                   3649: int
                   3650: sshkey_ec_validate_private(const EC_KEY *key)
                   3651: {
1.93      djm      3652:        BIGNUM *order = NULL, *tmp = NULL;
1.1       djm      3653:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
                   3654:
1.93      djm      3655:        if ((order = BN_new()) == NULL || (tmp = BN_new()) == NULL) {
1.1       djm      3656:                ret = SSH_ERR_ALLOC_FAIL;
                   3657:                goto out;
                   3658:        }
                   3659:
                   3660:        /* log2(private) > log2(order)/2 */
1.93      djm      3661:        if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, NULL) != 1) {
1.1       djm      3662:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3663:                goto out;
                   3664:        }
                   3665:        if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
                   3666:            BN_num_bits(order) / 2)
                   3667:                goto out;
                   3668:
                   3669:        /* private < order - 1 */
                   3670:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3671:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3672:                goto out;
                   3673:        }
                   3674:        if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
                   3675:                goto out;
                   3676:        ret = 0;
                   3677:  out:
1.93      djm      3678:        BN_clear_free(order);
                   3679:        BN_clear_free(tmp);
1.1       djm      3680:        return ret;
                   3681: }
                   3682:
                   3683: void
                   3684: sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
                   3685: {
1.93      djm      3686:        BIGNUM *x = NULL, *y = NULL;
1.1       djm      3687:
                   3688:        if (point == NULL) {
                   3689:                fputs("point=(NULL)\n", stderr);
                   3690:                return;
                   3691:        }
1.93      djm      3692:        if ((x = BN_new()) == NULL || (y = BN_new()) == NULL) {
                   3693:                fprintf(stderr, "%s: BN_new failed\n", __func__);
                   3694:                goto out;
1.1       djm      3695:        }
                   3696:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   3697:            NID_X9_62_prime_field) {
                   3698:                fprintf(stderr, "%s: group is not a prime field\n", __func__);
1.93      djm      3699:                goto out;
1.1       djm      3700:        }
1.93      djm      3701:        if (EC_POINT_get_affine_coordinates_GFp(group, point,
                   3702:            x, y, NULL) != 1) {
1.1       djm      3703:                fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
                   3704:                    __func__);
1.93      djm      3705:                goto out;
1.1       djm      3706:        }
                   3707:        fputs("x=", stderr);
                   3708:        BN_print_fp(stderr, x);
                   3709:        fputs("\ny=", stderr);
                   3710:        BN_print_fp(stderr, y);
                   3711:        fputs("\n", stderr);
1.93      djm      3712:  out:
                   3713:        BN_clear_free(x);
                   3714:        BN_clear_free(y);
1.1       djm      3715: }
                   3716:
                   3717: void
                   3718: sshkey_dump_ec_key(const EC_KEY *key)
                   3719: {
                   3720:        const BIGNUM *exponent;
                   3721:
                   3722:        sshkey_dump_ec_point(EC_KEY_get0_group(key),
                   3723:            EC_KEY_get0_public_key(key));
                   3724:        fputs("exponent=", stderr);
                   3725:        if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
                   3726:                fputs("(NULL)", stderr);
                   3727:        else
                   3728:                BN_print_fp(stderr, EC_KEY_get0_private_key(key));
                   3729:        fputs("\n", stderr);
                   3730: }
                   3731: #endif /* WITH_OPENSSL */
                   3732:
                   3733: static int
1.76      djm      3734: sshkey_private_to_blob2(struct sshkey *prv, struct sshbuf *blob,
1.1       djm      3735:     const char *passphrase, const char *comment, const char *ciphername,
                   3736:     int rounds)
                   3737: {
1.4       djm      3738:        u_char *cp, *key = NULL, *pubkeyblob = NULL;
1.1       djm      3739:        u_char salt[SALT_LEN];
1.4       djm      3740:        char *b64 = NULL;
1.1       djm      3741:        size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
                   3742:        u_int check;
                   3743:        int r = SSH_ERR_INTERNAL_ERROR;
1.36      djm      3744:        struct sshcipher_ctx *ciphercontext = NULL;
1.1       djm      3745:        const struct sshcipher *cipher;
                   3746:        const char *kdfname = KDFNAME;
                   3747:        struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
                   3748:
                   3749:        if (rounds <= 0)
                   3750:                rounds = DEFAULT_ROUNDS;
                   3751:        if (passphrase == NULL || !strlen(passphrase)) {
                   3752:                ciphername = "none";
                   3753:                kdfname = "none";
                   3754:        } else if (ciphername == NULL)
                   3755:                ciphername = DEFAULT_CIPHERNAME;
1.47      djm      3756:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
1.1       djm      3757:                r = SSH_ERR_INVALID_ARGUMENT;
                   3758:                goto out;
                   3759:        }
                   3760:
                   3761:        if ((kdf = sshbuf_new()) == NULL ||
                   3762:            (encoded = sshbuf_new()) == NULL ||
                   3763:            (encrypted = sshbuf_new()) == NULL) {
                   3764:                r = SSH_ERR_ALLOC_FAIL;
                   3765:                goto out;
                   3766:        }
                   3767:        blocksize = cipher_blocksize(cipher);
                   3768:        keylen = cipher_keylen(cipher);
                   3769:        ivlen = cipher_ivlen(cipher);
                   3770:        authlen = cipher_authlen(cipher);
                   3771:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   3772:                r = SSH_ERR_ALLOC_FAIL;
                   3773:                goto out;
                   3774:        }
                   3775:        if (strcmp(kdfname, "bcrypt") == 0) {
                   3776:                arc4random_buf(salt, SALT_LEN);
                   3777:                if (bcrypt_pbkdf(passphrase, strlen(passphrase),
                   3778:                    salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
                   3779:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3780:                        goto out;
                   3781:                }
                   3782:                if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
                   3783:                    (r = sshbuf_put_u32(kdf, rounds)) != 0)
                   3784:                        goto out;
                   3785:        } else if (strcmp(kdfname, "none") != 0) {
                   3786:                /* Unsupported KDF type */
                   3787:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3788:                goto out;
                   3789:        }
                   3790:        if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
                   3791:            key + keylen, ivlen, 1)) != 0)
                   3792:                goto out;
                   3793:
                   3794:        if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
                   3795:            (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
                   3796:            (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
                   3797:            (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
                   3798:            (r = sshbuf_put_u32(encoded, 1)) != 0 ||    /* number of keys */
                   3799:            (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
                   3800:            (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
                   3801:                goto out;
                   3802:
                   3803:        /* set up the buffer that will be encrypted */
                   3804:
                   3805:        /* Random check bytes */
                   3806:        check = arc4random();
                   3807:        if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
                   3808:            (r = sshbuf_put_u32(encrypted, check)) != 0)
                   3809:                goto out;
                   3810:
                   3811:        /* append private key and comment*/
1.62      markus   3812:        if ((r = sshkey_private_serialize_opt(prv, encrypted,
1.116     djm      3813:            SSHKEY_SERIALIZE_FULL)) != 0 ||
1.1       djm      3814:            (r = sshbuf_put_cstring(encrypted, comment)) != 0)
                   3815:                goto out;
                   3816:
                   3817:        /* padding */
                   3818:        i = 0;
                   3819:        while (sshbuf_len(encrypted) % blocksize) {
                   3820:                if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
                   3821:                        goto out;
                   3822:        }
                   3823:
                   3824:        /* length in destination buffer */
                   3825:        if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
                   3826:                goto out;
                   3827:
                   3828:        /* encrypt */
                   3829:        if ((r = sshbuf_reserve(encoded,
                   3830:            sshbuf_len(encrypted) + authlen, &cp)) != 0)
                   3831:                goto out;
1.36      djm      3832:        if ((r = cipher_crypt(ciphercontext, 0, cp,
1.1       djm      3833:            sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
                   3834:                goto out;
                   3835:
1.81      djm      3836:        sshbuf_reset(blob);
1.1       djm      3837:
1.81      djm      3838:        /* assemble uuencoded key */
                   3839:        if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0 ||
                   3840:            (r = sshbuf_dtob64(encoded, blob, 1)) != 0 ||
                   3841:            (r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
1.1       djm      3842:                goto out;
                   3843:
                   3844:        /* success */
                   3845:        r = 0;
                   3846:
                   3847:  out:
                   3848:        sshbuf_free(kdf);
                   3849:        sshbuf_free(encoded);
                   3850:        sshbuf_free(encrypted);
1.36      djm      3851:        cipher_free(ciphercontext);
1.1       djm      3852:        explicit_bzero(salt, sizeof(salt));
1.100     jsg      3853:        if (key != NULL)
                   3854:                freezero(key, keylen + ivlen);
1.121     djm      3855:        if (pubkeyblob != NULL)
1.100     jsg      3856:                freezero(pubkeyblob, pubkeylen);
1.121     djm      3857:        if (b64 != NULL)
1.100     jsg      3858:                freezero(b64, strlen(b64));
1.1       djm      3859:        return r;
                   3860: }
                   3861:
                   3862: static int
1.103     djm      3863: private2_uudecode(struct sshbuf *blob, struct sshbuf **decodedp)
1.1       djm      3864: {
                   3865:        const u_char *cp;
                   3866:        size_t encoded_len;
1.103     djm      3867:        int r;
                   3868:        u_char last;
1.1       djm      3869:        struct sshbuf *encoded = NULL, *decoded = NULL;
                   3870:
1.103     djm      3871:        if (blob == NULL || decodedp == NULL)
                   3872:                return SSH_ERR_INVALID_ARGUMENT;
                   3873:
                   3874:        *decodedp = NULL;
1.1       djm      3875:
                   3876:        if ((encoded = sshbuf_new()) == NULL ||
1.103     djm      3877:            (decoded = sshbuf_new()) == NULL) {
1.1       djm      3878:                r = SSH_ERR_ALLOC_FAIL;
                   3879:                goto out;
                   3880:        }
                   3881:
                   3882:        /* check preamble */
                   3883:        cp = sshbuf_ptr(blob);
                   3884:        encoded_len = sshbuf_len(blob);
                   3885:        if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
                   3886:            memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
                   3887:                r = SSH_ERR_INVALID_FORMAT;
                   3888:                goto out;
                   3889:        }
                   3890:        cp += MARK_BEGIN_LEN;
                   3891:        encoded_len -= MARK_BEGIN_LEN;
                   3892:
                   3893:        /* Look for end marker, removing whitespace as we go */
                   3894:        while (encoded_len > 0) {
                   3895:                if (*cp != '\n' && *cp != '\r') {
                   3896:                        if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
                   3897:                                goto out;
                   3898:                }
                   3899:                last = *cp;
                   3900:                encoded_len--;
                   3901:                cp++;
                   3902:                if (last == '\n') {
                   3903:                        if (encoded_len >= MARK_END_LEN &&
                   3904:                            memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
                   3905:                                /* \0 terminate */
                   3906:                                if ((r = sshbuf_put_u8(encoded, 0)) != 0)
                   3907:                                        goto out;
                   3908:                                break;
                   3909:                        }
                   3910:                }
                   3911:        }
                   3912:        if (encoded_len == 0) {
                   3913:                r = SSH_ERR_INVALID_FORMAT;
                   3914:                goto out;
                   3915:        }
                   3916:
                   3917:        /* decode base64 */
1.4       djm      3918:        if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
1.1       djm      3919:                goto out;
                   3920:
                   3921:        /* check magic */
                   3922:        if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
                   3923:            memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
                   3924:                r = SSH_ERR_INVALID_FORMAT;
                   3925:                goto out;
                   3926:        }
1.103     djm      3927:        /* success */
                   3928:        *decodedp = decoded;
                   3929:        decoded = NULL;
                   3930:        r = 0;
                   3931:  out:
                   3932:        sshbuf_free(encoded);
                   3933:        sshbuf_free(decoded);
                   3934:        return r;
                   3935: }
                   3936:
                   3937: static int
1.104     djm      3938: private2_decrypt(struct sshbuf *decoded, const char *passphrase,
                   3939:     struct sshbuf **decryptedp, struct sshkey **pubkeyp)
1.103     djm      3940: {
                   3941:        char *ciphername = NULL, *kdfname = NULL;
                   3942:        const struct sshcipher *cipher = NULL;
                   3943:        int r = SSH_ERR_INTERNAL_ERROR;
                   3944:        size_t keylen = 0, ivlen = 0, authlen = 0, slen = 0;
                   3945:        struct sshbuf *kdf = NULL, *decrypted = NULL;
                   3946:        struct sshcipher_ctx *ciphercontext = NULL;
1.104     djm      3947:        struct sshkey *pubkey = NULL;
1.103     djm      3948:        u_char *key = NULL, *salt = NULL, *dp;
                   3949:        u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
                   3950:
1.104     djm      3951:        if (decoded == NULL || decryptedp == NULL || pubkeyp == NULL)
1.103     djm      3952:                return SSH_ERR_INVALID_ARGUMENT;
                   3953:
                   3954:        *decryptedp = NULL;
1.104     djm      3955:        *pubkeyp = NULL;
1.103     djm      3956:
                   3957:        if ((decrypted = sshbuf_new()) == NULL) {
                   3958:                r = SSH_ERR_ALLOC_FAIL;
                   3959:                goto out;
                   3960:        }
                   3961:
1.1       djm      3962:        /* parse public portion of key */
                   3963:        if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
                   3964:            (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
                   3965:            (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
                   3966:            (r = sshbuf_froms(decoded, &kdf)) != 0 ||
1.103     djm      3967:            (r = sshbuf_get_u32(decoded, &nkeys)) != 0)
                   3968:                goto out;
                   3969:
                   3970:        if (nkeys != 1) {
                   3971:                /* XXX only one key supported at present */
                   3972:                r = SSH_ERR_INVALID_FORMAT;
                   3973:                goto out;
                   3974:        }
                   3975:
1.104     djm      3976:        if ((r = sshkey_froms(decoded, &pubkey)) != 0 ||
1.1       djm      3977:            (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
                   3978:                goto out;
                   3979:
                   3980:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
                   3981:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3982:                goto out;
                   3983:        }
                   3984:        if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
                   3985:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3986:                goto out;
                   3987:        }
1.101     markus   3988:        if (strcmp(kdfname, "none") == 0 && strcmp(ciphername, "none") != 0) {
1.1       djm      3989:                r = SSH_ERR_INVALID_FORMAT;
1.101     markus   3990:                goto out;
                   3991:        }
                   3992:        if ((passphrase == NULL || strlen(passphrase) == 0) &&
                   3993:            strcmp(kdfname, "none") != 0) {
                   3994:                /* passphrase required */
                   3995:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
1.1       djm      3996:                goto out;
                   3997:        }
                   3998:
                   3999:        /* check size of encrypted key blob */
                   4000:        blocksize = cipher_blocksize(cipher);
                   4001:        if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
                   4002:                r = SSH_ERR_INVALID_FORMAT;
                   4003:                goto out;
                   4004:        }
                   4005:
                   4006:        /* setup key */
                   4007:        keylen = cipher_keylen(cipher);
                   4008:        ivlen = cipher_ivlen(cipher);
1.18      djm      4009:        authlen = cipher_authlen(cipher);
1.1       djm      4010:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   4011:                r = SSH_ERR_ALLOC_FAIL;
                   4012:                goto out;
                   4013:        }
                   4014:        if (strcmp(kdfname, "bcrypt") == 0) {
                   4015:                if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
                   4016:                    (r = sshbuf_get_u32(kdf, &rounds)) != 0)
                   4017:                        goto out;
                   4018:                if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
                   4019:                    key, keylen + ivlen, rounds) < 0) {
                   4020:                        r = SSH_ERR_INVALID_FORMAT;
                   4021:                        goto out;
                   4022:                }
                   4023:        }
                   4024:
1.18      djm      4025:        /* check that an appropriate amount of auth data is present */
1.84      djm      4026:        if (sshbuf_len(decoded) < authlen ||
                   4027:            sshbuf_len(decoded) - authlen < encrypted_len) {
1.18      djm      4028:                r = SSH_ERR_INVALID_FORMAT;
                   4029:                goto out;
                   4030:        }
                   4031:
1.1       djm      4032:        /* decrypt private portion of key */
                   4033:        if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
                   4034:            (r = cipher_init(&ciphercontext, cipher, key, keylen,
                   4035:            key + keylen, ivlen, 0)) != 0)
                   4036:                goto out;
1.36      djm      4037:        if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
1.18      djm      4038:            encrypted_len, 0, authlen)) != 0) {
1.1       djm      4039:                /* an integrity error here indicates an incorrect passphrase */
                   4040:                if (r == SSH_ERR_MAC_INVALID)
                   4041:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4042:                goto out;
                   4043:        }
1.18      djm      4044:        if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
1.1       djm      4045:                goto out;
                   4046:        /* there should be no trailing data */
                   4047:        if (sshbuf_len(decoded) != 0) {
                   4048:                r = SSH_ERR_INVALID_FORMAT;
                   4049:                goto out;
                   4050:        }
                   4051:
                   4052:        /* check check bytes */
                   4053:        if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
                   4054:            (r = sshbuf_get_u32(decrypted, &check2)) != 0)
                   4055:                goto out;
                   4056:        if (check1 != check2) {
                   4057:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4058:                goto out;
                   4059:        }
1.103     djm      4060:        /* success */
                   4061:        *decryptedp = decrypted;
                   4062:        decrypted = NULL;
1.104     djm      4063:        *pubkeyp = pubkey;
                   4064:        pubkey = NULL;
1.103     djm      4065:        r = 0;
                   4066:  out:
                   4067:        cipher_free(ciphercontext);
                   4068:        free(ciphername);
                   4069:        free(kdfname);
1.104     djm      4070:        sshkey_free(pubkey);
1.103     djm      4071:        if (salt != NULL) {
                   4072:                explicit_bzero(salt, slen);
                   4073:                free(salt);
                   4074:        }
                   4075:        if (key != NULL) {
                   4076:                explicit_bzero(key, keylen + ivlen);
                   4077:                free(key);
                   4078:        }
                   4079:        sshbuf_free(kdf);
                   4080:        sshbuf_free(decrypted);
                   4081:        return r;
                   4082: }
                   4083:
                   4084: static int
                   4085: sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
                   4086:     struct sshkey **keyp, char **commentp)
                   4087: {
                   4088:        char *comment = NULL;
                   4089:        int r = SSH_ERR_INTERNAL_ERROR;
                   4090:        struct sshbuf *decoded = NULL, *decrypted = NULL;
1.104     djm      4091:        struct sshkey *k = NULL, *pubkey = NULL;
1.103     djm      4092:
                   4093:        if (keyp != NULL)
                   4094:                *keyp = NULL;
                   4095:        if (commentp != NULL)
                   4096:                *commentp = NULL;
                   4097:
                   4098:        /* Undo base64 encoding and decrypt the private section */
                   4099:        if ((r = private2_uudecode(blob, &decoded)) != 0 ||
1.104     djm      4100:            (r = private2_decrypt(decoded, passphrase,
                   4101:            &decrypted, &pubkey)) != 0)
1.103     djm      4102:                goto out;
1.105     djm      4103:
                   4104:        if (type != KEY_UNSPEC &&
                   4105:            sshkey_type_plain(type) != sshkey_type_plain(pubkey->type)) {
                   4106:                r = SSH_ERR_KEY_TYPE_MISMATCH;
                   4107:                goto out;
                   4108:        }
1.103     djm      4109:
                   4110:        /* Load the private key and comment */
                   4111:        if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
                   4112:            (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
                   4113:                goto out;
                   4114:
                   4115:        /* Check deterministic padding after private section */
                   4116:        if ((r = private2_check_padding(decrypted)) != 0)
                   4117:                goto out;
1.1       djm      4118:
1.104     djm      4119:        /* Check that the public key in the envelope matches the private key */
                   4120:        if (!sshkey_equal(pubkey, k)) {
                   4121:                r = SSH_ERR_INVALID_FORMAT;
                   4122:                goto out;
                   4123:        }
1.1       djm      4124:
                   4125:        /* success */
                   4126:        r = 0;
                   4127:        if (keyp != NULL) {
                   4128:                *keyp = k;
                   4129:                k = NULL;
                   4130:        }
                   4131:        if (commentp != NULL) {
                   4132:                *commentp = comment;
                   4133:                comment = NULL;
                   4134:        }
                   4135:  out:
                   4136:        free(comment);
                   4137:        sshbuf_free(decoded);
                   4138:        sshbuf_free(decrypted);
                   4139:        sshkey_free(k);
1.104     djm      4140:        sshkey_free(pubkey);
1.1       djm      4141:        return r;
                   4142: }
                   4143:
1.107     djm      4144: static int
                   4145: sshkey_parse_private2_pubkey(struct sshbuf *blob, int type,
                   4146:     struct sshkey **keyp)
                   4147: {
                   4148:        int r = SSH_ERR_INTERNAL_ERROR;
                   4149:        struct sshbuf *decoded = NULL;
                   4150:        struct sshkey *pubkey = NULL;
                   4151:        u_int nkeys = 0;
                   4152:
                   4153:        if (keyp != NULL)
                   4154:                *keyp = NULL;
                   4155:
                   4156:        if ((r = private2_uudecode(blob, &decoded)) != 0)
                   4157:                goto out;
                   4158:        /* parse public key from unencrypted envelope */
                   4159:        if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
                   4160:            (r = sshbuf_skip_string(decoded)) != 0 || /* cipher */
                   4161:            (r = sshbuf_skip_string(decoded)) != 0 || /* KDF alg */
                   4162:            (r = sshbuf_skip_string(decoded)) != 0 || /* KDF hint */
                   4163:            (r = sshbuf_get_u32(decoded, &nkeys)) != 0)
                   4164:                goto out;
                   4165:
                   4166:        if (nkeys != 1) {
                   4167:                /* XXX only one key supported at present */
                   4168:                r = SSH_ERR_INVALID_FORMAT;
                   4169:                goto out;
                   4170:        }
                   4171:
                   4172:        /* Parse the public key */
                   4173:        if ((r = sshkey_froms(decoded, &pubkey)) != 0)
                   4174:                goto out;
                   4175:
                   4176:        if (type != KEY_UNSPEC &&
                   4177:            sshkey_type_plain(type) != sshkey_type_plain(pubkey->type)) {
                   4178:                r = SSH_ERR_KEY_TYPE_MISMATCH;
                   4179:                goto out;
                   4180:        }
                   4181:
                   4182:        /* success */
                   4183:        r = 0;
                   4184:        if (keyp != NULL) {
                   4185:                *keyp = pubkey;
                   4186:                pubkey = NULL;
                   4187:        }
                   4188:  out:
                   4189:        sshbuf_free(decoded);
                   4190:        sshkey_free(pubkey);
                   4191:        return r;
                   4192: }
                   4193:
1.1       djm      4194: #ifdef WITH_OPENSSL
1.80      djm      4195: /* convert SSH v2 key to PEM or PKCS#8 format */
1.1       djm      4196: static int
1.80      djm      4197: sshkey_private_to_blob_pem_pkcs8(struct sshkey *key, struct sshbuf *buf,
                   4198:     int format, const char *_passphrase, const char *comment)
1.1       djm      4199: {
1.76      djm      4200:        int was_shielded = sshkey_is_shielded(key);
1.1       djm      4201:        int success, r;
                   4202:        int blen, len = strlen(_passphrase);
                   4203:        u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
                   4204:        const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
1.57      djm      4205:        char *bptr;
1.1       djm      4206:        BIO *bio = NULL;
1.76      djm      4207:        struct sshbuf *blob;
1.80      djm      4208:        EVP_PKEY *pkey = NULL;
1.1       djm      4209:
                   4210:        if (len > 0 && len <= 4)
                   4211:                return SSH_ERR_PASSPHRASE_TOO_SHORT;
1.76      djm      4212:        if ((blob = sshbuf_new()) == NULL)
1.1       djm      4213:                return SSH_ERR_ALLOC_FAIL;
1.76      djm      4214:        if ((bio = BIO_new(BIO_s_mem())) == NULL) {
1.80      djm      4215:                r = SSH_ERR_ALLOC_FAIL;
                   4216:                goto out;
                   4217:        }
                   4218:        if (format == SSHKEY_PRIVATE_PKCS8 && (pkey = EVP_PKEY_new()) == NULL) {
                   4219:                r = SSH_ERR_ALLOC_FAIL;
                   4220:                goto out;
1.76      djm      4221:        }
                   4222:        if ((r = sshkey_unshield_private(key)) != 0)
                   4223:                goto out;
1.1       djm      4224:
                   4225:        switch (key->type) {
                   4226:        case KEY_DSA:
1.80      djm      4227:                if (format == SSHKEY_PRIVATE_PEM) {
                   4228:                        success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
                   4229:                            cipher, passphrase, len, NULL, NULL);
                   4230:                } else {
                   4231:                        success = EVP_PKEY_set1_DSA(pkey, key->dsa);
                   4232:                }
1.1       djm      4233:                break;
                   4234:        case KEY_ECDSA:
1.80      djm      4235:                if (format == SSHKEY_PRIVATE_PEM) {
                   4236:                        success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
                   4237:                            cipher, passphrase, len, NULL, NULL);
                   4238:                } else {
                   4239:                        success = EVP_PKEY_set1_EC_KEY(pkey, key->ecdsa);
                   4240:                }
1.1       djm      4241:                break;
                   4242:        case KEY_RSA:
1.80      djm      4243:                if (format == SSHKEY_PRIVATE_PEM) {
                   4244:                        success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
                   4245:                            cipher, passphrase, len, NULL, NULL);
                   4246:                } else {
                   4247:                        success = EVP_PKEY_set1_RSA(pkey, key->rsa);
                   4248:                }
1.1       djm      4249:                break;
                   4250:        default:
                   4251:                success = 0;
                   4252:                break;
                   4253:        }
                   4254:        if (success == 0) {
                   4255:                r = SSH_ERR_LIBCRYPTO_ERROR;
                   4256:                goto out;
                   4257:        }
1.80      djm      4258:        if (format == SSHKEY_PRIVATE_PKCS8) {
                   4259:                if ((success = PEM_write_bio_PrivateKey(bio, pkey, cipher,
                   4260:                    passphrase, len, NULL, NULL)) == 0) {
                   4261:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   4262:                        goto out;
                   4263:                }
                   4264:        }
1.1       djm      4265:        if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
                   4266:                r = SSH_ERR_INTERNAL_ERROR;
                   4267:                goto out;
                   4268:        }
                   4269:        if ((r = sshbuf_put(blob, bptr, blen)) != 0)
                   4270:                goto out;
                   4271:        r = 0;
                   4272:  out:
1.76      djm      4273:        if (was_shielded)
                   4274:                r = sshkey_shield_private(key);
                   4275:        if (r == 0)
                   4276:                r = sshbuf_putb(buf, blob);
1.80      djm      4277:
                   4278:        EVP_PKEY_free(pkey);
1.76      djm      4279:        sshbuf_free(blob);
1.1       djm      4280:        BIO_free(bio);
                   4281:        return r;
                   4282: }
                   4283: #endif /* WITH_OPENSSL */
                   4284:
                   4285: /* Serialise "key" to buffer "blob" */
                   4286: int
                   4287: sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
                   4288:     const char *passphrase, const char *comment,
1.80      djm      4289:     int format, const char *openssh_format_cipher, int openssh_format_rounds)
1.1       djm      4290: {
                   4291:        switch (key->type) {
1.9       markus   4292: #ifdef WITH_OPENSSL
1.1       djm      4293:        case KEY_DSA:
                   4294:        case KEY_ECDSA:
                   4295:        case KEY_RSA:
1.80      djm      4296:                break; /* see below */
1.1       djm      4297: #endif /* WITH_OPENSSL */
                   4298:        case KEY_ED25519:
1.90      markus   4299:        case KEY_ED25519_SK:
1.62      markus   4300: #ifdef WITH_XMSS
                   4301:        case KEY_XMSS:
                   4302: #endif /* WITH_XMSS */
1.85      djm      4303: #ifdef WITH_OPENSSL
                   4304:        case KEY_ECDSA_SK:
                   4305: #endif /* WITH_OPENSSL */
1.1       djm      4306:                return sshkey_private_to_blob2(key, blob, passphrase,
1.80      djm      4307:                    comment, openssh_format_cipher, openssh_format_rounds);
1.1       djm      4308:        default:
                   4309:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   4310:        }
1.80      djm      4311:
                   4312: #ifdef WITH_OPENSSL
                   4313:        switch (format) {
                   4314:        case SSHKEY_PRIVATE_OPENSSH:
                   4315:                return sshkey_private_to_blob2(key, blob, passphrase,
                   4316:                    comment, openssh_format_cipher, openssh_format_rounds);
                   4317:        case SSHKEY_PRIVATE_PEM:
                   4318:        case SSHKEY_PRIVATE_PKCS8:
                   4319:                return sshkey_private_to_blob_pem_pkcs8(key, blob,
                   4320:                    format, passphrase, comment);
                   4321:        default:
                   4322:                return SSH_ERR_INVALID_ARGUMENT;
                   4323:        }
                   4324: #endif /* WITH_OPENSSL */
1.1       djm      4325: }
                   4326:
                   4327: #ifdef WITH_OPENSSL
1.8       djm      4328: static int
1.52      djm      4329: translate_libcrypto_error(unsigned long pem_err)
                   4330: {
                   4331:        int pem_reason = ERR_GET_REASON(pem_err);
                   4332:
                   4333:        switch (ERR_GET_LIB(pem_err)) {
                   4334:        case ERR_LIB_PEM:
                   4335:                switch (pem_reason) {
                   4336:                case PEM_R_BAD_PASSWORD_READ:
                   4337:                case PEM_R_PROBLEMS_GETTING_PASSWORD:
                   4338:                case PEM_R_BAD_DECRYPT:
                   4339:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4340:                default:
                   4341:                        return SSH_ERR_INVALID_FORMAT;
                   4342:                }
                   4343:        case ERR_LIB_EVP:
                   4344:                switch (pem_reason) {
                   4345:                case EVP_R_BAD_DECRYPT:
                   4346:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
1.69      djm      4347: #ifdef EVP_R_BN_DECODE_ERROR
1.52      djm      4348:                case EVP_R_BN_DECODE_ERROR:
1.69      djm      4349: #endif
1.52      djm      4350:                case EVP_R_DECODE_ERROR:
                   4351: #ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
                   4352:                case EVP_R_PRIVATE_KEY_DECODE_ERROR:
                   4353: #endif
                   4354:                        return SSH_ERR_INVALID_FORMAT;
                   4355:                default:
                   4356:                        return SSH_ERR_LIBCRYPTO_ERROR;
                   4357:                }
                   4358:        case ERR_LIB_ASN1:
                   4359:                return SSH_ERR_INVALID_FORMAT;
                   4360:        }
                   4361:        return SSH_ERR_LIBCRYPTO_ERROR;
                   4362: }
                   4363:
                   4364: static void
                   4365: clear_libcrypto_errors(void)
                   4366: {
                   4367:        while (ERR_get_error() != 0)
                   4368:                ;
                   4369: }
                   4370:
                   4371: /*
                   4372:  * Translate OpenSSL error codes to determine whether
                   4373:  * passphrase is required/incorrect.
                   4374:  */
                   4375: static int
                   4376: convert_libcrypto_error(void)
                   4377: {
                   4378:        /*
                   4379:         * Some password errors are reported at the beginning
                   4380:         * of the error queue.
                   4381:         */
                   4382:        if (translate_libcrypto_error(ERR_peek_error()) ==
                   4383:            SSH_ERR_KEY_WRONG_PASSPHRASE)
                   4384:                return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4385:        return translate_libcrypto_error(ERR_peek_last_error());
                   4386: }
                   4387:
                   4388: static int
1.1       djm      4389: sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
1.8       djm      4390:     const char *passphrase, struct sshkey **keyp)
1.1       djm      4391: {
                   4392:        EVP_PKEY *pk = NULL;
                   4393:        struct sshkey *prv = NULL;
                   4394:        BIO *bio = NULL;
                   4395:        int r;
                   4396:
1.32      djm      4397:        if (keyp != NULL)
                   4398:                *keyp = NULL;
1.1       djm      4399:
                   4400:        if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
                   4401:                return SSH_ERR_ALLOC_FAIL;
                   4402:        if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
                   4403:            (int)sshbuf_len(blob)) {
                   4404:                r = SSH_ERR_ALLOC_FAIL;
                   4405:                goto out;
                   4406:        }
                   4407:
1.52      djm      4408:        clear_libcrypto_errors();
1.1       djm      4409:        if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
                   4410:            (char *)passphrase)) == NULL) {
1.116     djm      4411:                /*
                   4412:                 * libcrypto may return various ASN.1 errors when attempting
                   4413:                 * to parse a key with an incorrect passphrase.
                   4414:                 * Treat all format errors as "incorrect passphrase" if a
                   4415:                 * passphrase was supplied.
                   4416:                 */
1.71      djm      4417:                if (passphrase != NULL && *passphrase != '\0')
                   4418:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4419:                else
                   4420:                        r = convert_libcrypto_error();
1.1       djm      4421:                goto out;
                   4422:        }
1.69      djm      4423:        if (EVP_PKEY_base_id(pk) == EVP_PKEY_RSA &&
1.1       djm      4424:            (type == KEY_UNSPEC || type == KEY_RSA)) {
                   4425:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4426:                        r = SSH_ERR_ALLOC_FAIL;
                   4427:                        goto out;
                   4428:                }
                   4429:                prv->rsa = EVP_PKEY_get1_RSA(pk);
                   4430:                prv->type = KEY_RSA;
                   4431: #ifdef DEBUG_PK
                   4432:                RSA_print_fp(stderr, prv->rsa, 8);
                   4433: #endif
                   4434:                if (RSA_blinding_on(prv->rsa, NULL) != 1) {
                   4435:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      4436:                        goto out;
                   4437:                }
1.122     djm      4438:                if ((r = sshkey_check_rsa_length(prv, 0)) != 0)
1.1       djm      4439:                        goto out;
1.69      djm      4440:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_DSA &&
1.1       djm      4441:            (type == KEY_UNSPEC || type == KEY_DSA)) {
                   4442:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4443:                        r = SSH_ERR_ALLOC_FAIL;
                   4444:                        goto out;
                   4445:                }
                   4446:                prv->dsa = EVP_PKEY_get1_DSA(pk);
                   4447:                prv->type = KEY_DSA;
                   4448: #ifdef DEBUG_PK
                   4449:                DSA_print_fp(stderr, prv->dsa, 8);
                   4450: #endif
1.69      djm      4451:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_EC &&
1.1       djm      4452:            (type == KEY_UNSPEC || type == KEY_ECDSA)) {
                   4453:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4454:                        r = SSH_ERR_ALLOC_FAIL;
                   4455:                        goto out;
                   4456:                }
                   4457:                prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
                   4458:                prv->type = KEY_ECDSA;
                   4459:                prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
                   4460:                if (prv->ecdsa_nid == -1 ||
                   4461:                    sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
                   4462:                    sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
                   4463:                    EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
                   4464:                    sshkey_ec_validate_private(prv->ecdsa) != 0) {
                   4465:                        r = SSH_ERR_INVALID_FORMAT;
                   4466:                        goto out;
                   4467:                }
                   4468: #ifdef DEBUG_PK
                   4469:                if (prv != NULL && prv->ecdsa != NULL)
                   4470:                        sshkey_dump_ec_key(prv->ecdsa);
                   4471: #endif
                   4472:        } else {
                   4473:                r = SSH_ERR_INVALID_FORMAT;
                   4474:                goto out;
                   4475:        }
                   4476:        r = 0;
1.32      djm      4477:        if (keyp != NULL) {
                   4478:                *keyp = prv;
                   4479:                prv = NULL;
                   4480:        }
1.1       djm      4481:  out:
                   4482:        BIO_free(bio);
1.60      jsing    4483:        EVP_PKEY_free(pk);
1.30      mmcc     4484:        sshkey_free(prv);
1.1       djm      4485:        return r;
                   4486: }
                   4487: #endif /* WITH_OPENSSL */
                   4488:
                   4489: int
                   4490: sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
                   4491:     const char *passphrase, struct sshkey **keyp, char **commentp)
                   4492: {
1.42      djm      4493:        int r = SSH_ERR_INTERNAL_ERROR;
                   4494:
1.32      djm      4495:        if (keyp != NULL)
                   4496:                *keyp = NULL;
1.1       djm      4497:        if (commentp != NULL)
                   4498:                *commentp = NULL;
                   4499:
                   4500:        switch (type) {
                   4501:        case KEY_ED25519:
1.62      markus   4502:        case KEY_XMSS:
1.106     djm      4503:                /* No fallback for new-format-only keys */
1.1       djm      4504:                return sshkey_parse_private2(blob, type, passphrase,
                   4505:                    keyp, commentp);
1.106     djm      4506:        default:
1.42      djm      4507:                r = sshkey_parse_private2(blob, type, passphrase, keyp,
                   4508:                    commentp);
1.106     djm      4509:                /* Only fallback to PEM parser if a format error occurred. */
                   4510:                if (r != SSH_ERR_INVALID_FORMAT)
1.42      djm      4511:                        return r;
1.1       djm      4512: #ifdef WITH_OPENSSL
1.8       djm      4513:                return sshkey_parse_private_pem_fileblob(blob, type,
                   4514:                    passphrase, keyp);
1.1       djm      4515: #else
                   4516:                return SSH_ERR_INVALID_FORMAT;
                   4517: #endif /* WITH_OPENSSL */
                   4518:        }
                   4519: }
                   4520:
                   4521: int
                   4522: sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
1.23      tim      4523:     struct sshkey **keyp, char **commentp)
1.1       djm      4524: {
                   4525:        if (keyp != NULL)
                   4526:                *keyp = NULL;
                   4527:        if (commentp != NULL)
                   4528:                *commentp = NULL;
                   4529:
1.23      tim      4530:        return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
                   4531:            passphrase, keyp, commentp);
1.96      djm      4532: }
                   4533:
                   4534: void
                   4535: sshkey_sig_details_free(struct sshkey_sig_details *details)
                   4536: {
                   4537:        freezero(details, sizeof(*details));
1.107     djm      4538: }
                   4539:
                   4540: int
                   4541: sshkey_parse_pubkey_from_private_fileblob_type(struct sshbuf *blob, int type,
                   4542:     struct sshkey **pubkeyp)
                   4543: {
                   4544:        int r = SSH_ERR_INTERNAL_ERROR;
                   4545:
                   4546:        if (pubkeyp != NULL)
                   4547:                *pubkeyp = NULL;
                   4548:        /* only new-format private keys bundle a public key inside */
                   4549:        if ((r = sshkey_parse_private2_pubkey(blob, type, pubkeyp)) != 0)
                   4550:                return r;
                   4551:        return 0;
1.1       djm      4552: }
1.62      markus   4553:
                   4554: #ifdef WITH_XMSS
                   4555: /*
                   4556:  * serialize the key with the current state and forward the state
                   4557:  * maxsign times.
                   4558:  */
                   4559: int
1.77      djm      4560: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.112     dtucker  4561:     u_int32_t maxsign, int printerror)
1.62      markus   4562: {
                   4563:        int r, rupdate;
                   4564:
                   4565:        if (maxsign == 0 ||
                   4566:            sshkey_type_plain(k->type) != KEY_XMSS)
                   4567:                return sshkey_private_serialize_opt(k, b,
                   4568:                    SSHKEY_SERIALIZE_DEFAULT);
1.112     dtucker  4569:        if ((r = sshkey_xmss_get_state(k, printerror)) != 0 ||
1.62      markus   4570:            (r = sshkey_private_serialize_opt(k, b,
                   4571:            SSHKEY_SERIALIZE_STATE)) != 0 ||
                   4572:            (r = sshkey_xmss_forward_state(k, maxsign)) != 0)
                   4573:                goto out;
                   4574:        r = 0;
                   4575: out:
1.112     dtucker  4576:        if ((rupdate = sshkey_xmss_update_state(k, printerror)) != 0) {
1.62      markus   4577:                if (r == 0)
                   4578:                        r = rupdate;
                   4579:        }
                   4580:        return r;
                   4581: }
                   4582:
                   4583: u_int32_t
                   4584: sshkey_signatures_left(const struct sshkey *k)
                   4585: {
                   4586:        if (sshkey_type_plain(k->type) == KEY_XMSS)
                   4587:                return sshkey_xmss_signatures_left(k);
                   4588:        return 0;
                   4589: }
                   4590:
                   4591: int
                   4592: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   4593: {
                   4594:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   4595:                return SSH_ERR_INVALID_ARGUMENT;
                   4596:        return sshkey_xmss_enable_maxsign(k, maxsign);
                   4597: }
                   4598:
                   4599: int
                   4600: sshkey_set_filename(struct sshkey *k, const char *filename)
                   4601: {
                   4602:        if (k == NULL)
                   4603:                return SSH_ERR_INVALID_ARGUMENT;
                   4604:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   4605:                return 0;
                   4606:        if (filename == NULL)
                   4607:                return SSH_ERR_INVALID_ARGUMENT;
                   4608:        if ((k->xmss_filename = strdup(filename)) == NULL)
                   4609:                return SSH_ERR_ALLOC_FAIL;
                   4610:        return 0;
                   4611: }
                   4612: #else
                   4613: int
1.76      djm      4614: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.112     dtucker  4615:     u_int32_t maxsign, int printerror)
1.62      markus   4616: {
                   4617:        return sshkey_private_serialize_opt(k, b, SSHKEY_SERIALIZE_DEFAULT);
                   4618: }
                   4619:
                   4620: u_int32_t
                   4621: sshkey_signatures_left(const struct sshkey *k)
                   4622: {
                   4623:        return 0;
                   4624: }
                   4625:
                   4626: int
                   4627: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   4628: {
                   4629:        return SSH_ERR_INVALID_ARGUMENT;
                   4630: }
                   4631:
                   4632: int
                   4633: sshkey_set_filename(struct sshkey *k, const char *filename)
                   4634: {
                   4635:        if (k == NULL)
                   4636:                return SSH_ERR_INVALID_ARGUMENT;
                   4637:        return 0;
                   4638: }
                   4639: #endif /* WITH_XMSS */