[BACK]Return to sshkey.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshkey.c, Revision 1.129

1.129   ! djm         1: /* $OpenBSD: sshkey.c,v 1.128 2022/10/28 00:41:17 djm Exp $ */
1.1       djm         2: /*
                      3:  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
                      4:  * Copyright (c) 2008 Alexander von Gernler.  All rights reserved.
                      5:  * Copyright (c) 2010,2011 Damien Miller.  All rights reserved.
                      6:  *
                      7:  * Redistribution and use in source and binary forms, with or without
                      8:  * modification, are permitted provided that the following conditions
                      9:  * are met:
                     10:  * 1. Redistributions of source code must retain the above copyright
                     11:  *    notice, this list of conditions and the following disclaimer.
                     12:  * 2. Redistributions in binary form must reproduce the above copyright
                     13:  *    notice, this list of conditions and the following disclaimer in the
                     14:  *    documentation and/or other materials provided with the distribution.
                     15:  *
                     16:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     17:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     18:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     19:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     20:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     21:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     22:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     23:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     24:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     25:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     26:  */
                     27:
                     28: #include <sys/types.h>
1.7       djm        29: #include <netinet/in.h>
1.1       djm        30:
1.12      djm        31: #ifdef WITH_OPENSSL
1.1       djm        32: #include <openssl/evp.h>
                     33: #include <openssl/err.h>
                     34: #include <openssl/pem.h>
1.12      djm        35: #endif
1.1       djm        36:
                     37: #include "crypto_api.h"
                     38:
                     39: #include <errno.h>
                     40: #include <stdio.h>
                     41: #include <string.h>
                     42: #include <util.h>
1.13      deraadt    43: #include <limits.h>
1.7       djm        44: #include <resolv.h>
1.1       djm        45:
                     46: #include "ssh2.h"
                     47: #include "ssherr.h"
                     48: #include "misc.h"
                     49: #include "sshbuf.h"
                     50: #include "cipher.h"
                     51: #include "digest.h"
                     52: #define SSHKEY_INTERNAL
                     53: #include "sshkey.h"
1.11      djm        54: #include "match.h"
1.86      djm        55: #include "ssh-sk.h"
1.1       djm        56:
1.74      dtucker    57: #ifdef WITH_XMSS
                     58: #include "sshkey-xmss.h"
1.62      markus     59: #include "xmss_fast.h"
1.74      dtucker    60: #endif
1.62      markus     61:
1.1       djm        62: /* openssh private key file format */
                     63: #define MARK_BEGIN             "-----BEGIN OPENSSH PRIVATE KEY-----\n"
                     64: #define MARK_END               "-----END OPENSSH PRIVATE KEY-----\n"
                     65: #define MARK_BEGIN_LEN         (sizeof(MARK_BEGIN) - 1)
                     66: #define MARK_END_LEN           (sizeof(MARK_END) - 1)
                     67: #define KDFNAME                        "bcrypt"
                     68: #define AUTH_MAGIC             "openssh-key-v1"
                     69: #define SALT_LEN               16
1.56      djm        70: #define DEFAULT_CIPHERNAME     "aes256-ctr"
1.1       djm        71: #define        DEFAULT_ROUNDS          16
                     72:
                     73: /* Version identification string for SSH v1 identity files. */
                     74: #define LEGACY_BEGIN           "SSH PRIVATE KEY FILE FORMAT 1.1\n"
                     75:
1.76      djm        76: /*
                     77:  * Constants relating to "shielding" support; protection of keys expected
                     78:  * to remain in memory for long durations
                     79:  */
                     80: #define SSHKEY_SHIELD_PREKEY_LEN       (16 * 1024)
                     81: #define SSHKEY_SHIELD_CIPHER           "aes256-ctr" /* XXX want AES-EME* */
                     82: #define SSHKEY_SHIELD_PREKEY_HASH      SSH_DIGEST_SHA512
                     83:
                     84: int    sshkey_private_serialize_opt(struct sshkey *key,
1.62      markus     85:     struct sshbuf *buf, enum sshkey_serialize_rep);
1.14      djm        86: static int sshkey_from_blob_internal(struct sshbuf *buf,
1.1       djm        87:     struct sshkey **keyp, int allow_cert);
                     88:
                     89: /* Supported key types */
1.123     djm        90: extern const struct sshkey_impl sshkey_ed25519_impl;
                     91: extern const struct sshkey_impl sshkey_ed25519_cert_impl;
                     92: extern const struct sshkey_impl sshkey_ed25519_sk_impl;
                     93: extern const struct sshkey_impl sshkey_ed25519_sk_cert_impl;
                     94: #ifdef WITH_OPENSSL
                     95: extern const struct sshkey_impl sshkey_ecdsa_sk_impl;
                     96: extern const struct sshkey_impl sshkey_ecdsa_sk_cert_impl;
                     97: extern const struct sshkey_impl sshkey_ecdsa_sk_webauthn_impl;
                     98: extern const struct sshkey_impl sshkey_ecdsa_nistp256_impl;
                     99: extern const struct sshkey_impl sshkey_ecdsa_nistp256_cert_impl;
                    100: extern const struct sshkey_impl sshkey_ecdsa_nistp384_impl;
                    101: extern const struct sshkey_impl sshkey_ecdsa_nistp384_cert_impl;
                    102: extern const struct sshkey_impl sshkey_ecdsa_nistp521_impl;
                    103: extern const struct sshkey_impl sshkey_ecdsa_nistp521_cert_impl;
                    104: extern const struct sshkey_impl sshkey_rsa_impl;
                    105: extern const struct sshkey_impl sshkey_rsa_cert_impl;
                    106: extern const struct sshkey_impl sshkey_rsa_sha256_impl;
                    107: extern const struct sshkey_impl sshkey_rsa_sha256_cert_impl;
                    108: extern const struct sshkey_impl sshkey_rsa_sha512_impl;
                    109: extern const struct sshkey_impl sshkey_rsa_sha512_cert_impl;
                    110: extern const struct sshkey_impl sshkey_dss_impl;
                    111: extern const struct sshkey_impl sshkey_dsa_cert_impl;
                    112: #endif /* WITH_OPENSSL */
1.62      markus    113: #ifdef WITH_XMSS
1.123     djm       114: extern const struct sshkey_impl sshkey_xmss_impl;
                    115: extern const struct sshkey_impl sshkey_xmss_cert_impl;
                    116: #endif
                    117:
                    118: const struct sshkey_impl * const keyimpls[] = {
                    119:        &sshkey_ed25519_impl,
                    120:        &sshkey_ed25519_cert_impl,
                    121:        &sshkey_ed25519_sk_impl,
                    122:        &sshkey_ed25519_sk_cert_impl,
                    123: #ifdef WITH_OPENSSL
                    124:        &sshkey_ecdsa_nistp256_impl,
                    125:        &sshkey_ecdsa_nistp256_cert_impl,
                    126:        &sshkey_ecdsa_nistp384_impl,
                    127:        &sshkey_ecdsa_nistp384_cert_impl,
                    128:        &sshkey_ecdsa_nistp521_impl,
                    129:        &sshkey_ecdsa_nistp521_cert_impl,
                    130:        &sshkey_ecdsa_sk_impl,
                    131:        &sshkey_ecdsa_sk_cert_impl,
                    132:        &sshkey_ecdsa_sk_webauthn_impl,
                    133:        &sshkey_dss_impl,
                    134:        &sshkey_dsa_cert_impl,
                    135:        &sshkey_rsa_impl,
                    136:        &sshkey_rsa_cert_impl,
                    137:        &sshkey_rsa_sha256_impl,
                    138:        &sshkey_rsa_sha256_cert_impl,
                    139:        &sshkey_rsa_sha512_impl,
                    140:        &sshkey_rsa_sha512_cert_impl,
1.1       djm       141: #endif /* WITH_OPENSSL */
1.123     djm       142: #ifdef WITH_XMSS
                    143:        &sshkey_xmss_impl,
                    144:        &sshkey_xmss_cert_impl,
                    145: #endif
                    146:        NULL
1.1       djm       147: };
                    148:
1.123     djm       149: static const struct sshkey_impl *
                    150: sshkey_impl_from_type(int type)
                    151: {
                    152:        int i;
                    153:
                    154:        for (i = 0; keyimpls[i] != NULL; i++) {
                    155:                if (keyimpls[i]->type == type)
                    156:                        return keyimpls[i];
                    157:        }
                    158:        return NULL;
                    159: }
                    160:
                    161: static const struct sshkey_impl *
                    162: sshkey_impl_from_type_nid(int type, int nid)
                    163: {
                    164:        int i;
                    165:
                    166:        for (i = 0; keyimpls[i] != NULL; i++) {
                    167:                if (keyimpls[i]->type == type &&
                    168:                    (keyimpls[i]->nid == 0 || keyimpls[i]->nid == nid))
                    169:                        return keyimpls[i];
                    170:        }
                    171:        return NULL;
                    172: }
                    173:
1.126     djm       174: static const struct sshkey_impl *
                    175: sshkey_impl_from_key(const struct sshkey *k)
                    176: {
                    177:        if (k == NULL)
                    178:                return NULL;
                    179:        return sshkey_impl_from_type_nid(k->type, k->ecdsa_nid);
                    180: }
                    181:
1.1       djm       182: const char *
                    183: sshkey_type(const struct sshkey *k)
                    184: {
1.123     djm       185:        const struct sshkey_impl *impl;
1.1       djm       186:
1.126     djm       187:        if ((impl = sshkey_impl_from_key(k)) == NULL)
1.123     djm       188:                return "unknown";
                    189:        return impl->shortname;
1.1       djm       190: }
                    191:
                    192: static const char *
                    193: sshkey_ssh_name_from_type_nid(int type, int nid)
                    194: {
1.123     djm       195:        const struct sshkey_impl *impl;
1.1       djm       196:
1.123     djm       197:        if ((impl = sshkey_impl_from_type_nid(type, nid)) == NULL)
                    198:                return "ssh-unknown";
                    199:        return impl->name;
1.1       djm       200: }
                    201:
                    202: int
                    203: sshkey_type_is_cert(int type)
                    204: {
1.123     djm       205:        const struct sshkey_impl *impl;
1.1       djm       206:
1.123     djm       207:        if ((impl = sshkey_impl_from_type(type)) == NULL)
                    208:                return 0;
                    209:        return impl->cert;
1.1       djm       210: }
                    211:
                    212: const char *
                    213: sshkey_ssh_name(const struct sshkey *k)
                    214: {
                    215:        return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
                    216: }
                    217:
                    218: const char *
                    219: sshkey_ssh_name_plain(const struct sshkey *k)
                    220: {
                    221:        return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
                    222:            k->ecdsa_nid);
                    223: }
                    224:
                    225: int
                    226: sshkey_type_from_name(const char *name)
                    227: {
1.123     djm       228:        int i;
                    229:        const struct sshkey_impl *impl;
1.1       djm       230:
1.123     djm       231:        for (i = 0; keyimpls[i] != NULL; i++) {
                    232:                impl = keyimpls[i];
1.1       djm       233:                /* Only allow shortname matches for plain key types */
1.123     djm       234:                if ((impl->name != NULL && strcmp(name, impl->name) == 0) ||
                    235:                    (!impl->cert && strcasecmp(impl->shortname, name) == 0))
                    236:                        return impl->type;
1.1       djm       237:        }
                    238:        return KEY_UNSPEC;
                    239: }
                    240:
1.85      djm       241: static int
                    242: key_type_is_ecdsa_variant(int type)
                    243: {
                    244:        switch (type) {
                    245:        case KEY_ECDSA:
                    246:        case KEY_ECDSA_CERT:
                    247:        case KEY_ECDSA_SK:
                    248:        case KEY_ECDSA_SK_CERT:
                    249:                return 1;
                    250:        }
                    251:        return 0;
                    252: }
                    253:
1.1       djm       254: int
                    255: sshkey_ecdsa_nid_from_name(const char *name)
                    256: {
1.123     djm       257:        int i;
1.1       djm       258:
1.123     djm       259:        for (i = 0; keyimpls[i] != NULL; i++) {
                    260:                if (!key_type_is_ecdsa_variant(keyimpls[i]->type))
1.4       djm       261:                        continue;
1.123     djm       262:                if (keyimpls[i]->name != NULL &&
                    263:                    strcmp(name, keyimpls[i]->name) == 0)
                    264:                        return keyimpls[i]->nid;
1.4       djm       265:        }
1.1       djm       266:        return -1;
1.120     djm       267: }
                    268:
                    269: int
                    270: sshkey_match_keyname_to_sigalgs(const char *keyname, const char *sigalgs)
                    271: {
                    272:        int ktype;
                    273:
                    274:        if (sigalgs == NULL || *sigalgs == '\0' ||
                    275:            (ktype = sshkey_type_from_name(keyname)) == KEY_UNSPEC)
                    276:                return 0;
                    277:        else if (ktype == KEY_RSA) {
                    278:                return match_pattern_list("ssh-rsa", sigalgs, 0) == 1 ||
                    279:                    match_pattern_list("rsa-sha2-256", sigalgs, 0) == 1 ||
                    280:                    match_pattern_list("rsa-sha2-512", sigalgs, 0) == 1;
                    281:        } else if (ktype == KEY_RSA_CERT) {
                    282:                return match_pattern_list("ssh-rsa-cert-v01@openssh.com",
                    283:                    sigalgs, 0) == 1 ||
                    284:                    match_pattern_list("rsa-sha2-256-cert-v01@openssh.com",
                    285:                    sigalgs, 0) == 1 ||
                    286:                    match_pattern_list("rsa-sha2-512-cert-v01@openssh.com",
                    287:                    sigalgs, 0) == 1;
                    288:        } else
                    289:                return match_pattern_list(keyname, sigalgs, 0) == 1;
1.1       djm       290: }
                    291:
                    292: char *
1.45      djm       293: sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
1.1       djm       294: {
                    295:        char *tmp, *ret = NULL;
1.123     djm       296:        size_t i, nlen, rlen = 0;
                    297:        const struct sshkey_impl *impl;
1.1       djm       298:
1.123     djm       299:        for (i = 0; keyimpls[i] != NULL; i++) {
                    300:                impl = keyimpls[i];
                    301:                if (impl->name == NULL)
1.45      djm       302:                        continue;
1.123     djm       303:                if (!include_sigonly && impl->sigonly)
1.1       djm       304:                        continue;
1.123     djm       305:                if ((certs_only && !impl->cert) || (plain_only && impl->cert))
1.1       djm       306:                        continue;
                    307:                if (ret != NULL)
1.38      djm       308:                        ret[rlen++] = sep;
1.123     djm       309:                nlen = strlen(impl->name);
1.1       djm       310:                if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
                    311:                        free(ret);
                    312:                        return NULL;
                    313:                }
                    314:                ret = tmp;
1.123     djm       315:                memcpy(ret + rlen, impl->name, nlen + 1);
1.1       djm       316:                rlen += nlen;
                    317:        }
                    318:        return ret;
                    319: }
                    320:
                    321: int
1.11      djm       322: sshkey_names_valid2(const char *names, int allow_wildcard)
1.1       djm       323: {
                    324:        char *s, *cp, *p;
1.123     djm       325:        const struct sshkey_impl *impl;
                    326:        int i, type;
1.1       djm       327:
                    328:        if (names == NULL || strcmp(names, "") == 0)
                    329:                return 0;
                    330:        if ((s = cp = strdup(names)) == NULL)
                    331:                return 0;
                    332:        for ((p = strsep(&cp, ",")); p && *p != '\0';
                    333:            (p = strsep(&cp, ","))) {
1.11      djm       334:                type = sshkey_type_from_name(p);
                    335:                if (type == KEY_UNSPEC) {
                    336:                        if (allow_wildcard) {
                    337:                                /*
                    338:                                 * Try matching key types against the string.
                    339:                                 * If any has a positive or negative match then
                    340:                                 * the component is accepted.
                    341:                                 */
1.123     djm       342:                                impl = NULL;
                    343:                                for (i = 0; keyimpls[i] != NULL; i++) {
                    344:                                        if (match_pattern_list(
                    345:                                            keyimpls[i]->name, p, 0) != 0) {
                    346:                                                impl = keyimpls[i];
1.11      djm       347:                                                break;
1.123     djm       348:                                        }
1.11      djm       349:                                }
1.123     djm       350:                                if (impl != NULL)
1.11      djm       351:                                        continue;
                    352:                        }
1.1       djm       353:                        free(s);
                    354:                        return 0;
                    355:                }
                    356:        }
                    357:        free(s);
                    358:        return 1;
                    359: }
                    360:
                    361: u_int
                    362: sshkey_size(const struct sshkey *k)
                    363: {
1.123     djm       364:        const struct sshkey_impl *impl;
1.69      djm       365:
1.126     djm       366:        if ((impl = sshkey_impl_from_key(k)) == NULL)
1.123     djm       367:                return 0;
                    368:        if (impl->funcs->size != NULL)
                    369:                return impl->funcs->size(k);
                    370:        return impl->keybits;
1.1       djm       371: }
                    372:
                    373: static int
                    374: sshkey_type_is_valid_ca(int type)
                    375: {
1.123     djm       376:        const struct sshkey_impl *impl;
                    377:
                    378:        if ((impl = sshkey_impl_from_type(type)) == NULL)
1.1       djm       379:                return 0;
1.123     djm       380:        /* All non-certificate types may act as CAs */
                    381:        return !impl->cert;
1.1       djm       382: }
                    383:
                    384: int
                    385: sshkey_is_cert(const struct sshkey *k)
                    386: {
                    387:        if (k == NULL)
                    388:                return 0;
                    389:        return sshkey_type_is_cert(k->type);
                    390: }
                    391:
1.90      markus    392: int
                    393: sshkey_is_sk(const struct sshkey *k)
                    394: {
                    395:        if (k == NULL)
                    396:                return 0;
                    397:        switch (sshkey_type_plain(k->type)) {
                    398:        case KEY_ECDSA_SK:
                    399:        case KEY_ED25519_SK:
                    400:                return 1;
                    401:        default:
                    402:                return 0;
                    403:        }
                    404: }
                    405:
1.1       djm       406: /* Return the cert-less equivalent to a certified key type */
                    407: int
                    408: sshkey_type_plain(int type)
                    409: {
                    410:        switch (type) {
                    411:        case KEY_RSA_CERT:
                    412:                return KEY_RSA;
                    413:        case KEY_DSA_CERT:
                    414:                return KEY_DSA;
                    415:        case KEY_ECDSA_CERT:
                    416:                return KEY_ECDSA;
1.85      djm       417:        case KEY_ECDSA_SK_CERT:
                    418:                return KEY_ECDSA_SK;
1.1       djm       419:        case KEY_ED25519_CERT:
                    420:                return KEY_ED25519;
1.90      markus    421:        case KEY_ED25519_SK_CERT:
                    422:                return KEY_ED25519_SK;
1.62      markus    423:        case KEY_XMSS_CERT:
                    424:                return KEY_XMSS;
1.1       djm       425:        default:
                    426:                return type;
                    427:        }
                    428: }
                    429:
                    430: #ifdef WITH_OPENSSL
                    431: /* XXX: these are really begging for a table-driven approach */
                    432: int
                    433: sshkey_curve_name_to_nid(const char *name)
                    434: {
                    435:        if (strcmp(name, "nistp256") == 0)
                    436:                return NID_X9_62_prime256v1;
                    437:        else if (strcmp(name, "nistp384") == 0)
                    438:                return NID_secp384r1;
                    439:        else if (strcmp(name, "nistp521") == 0)
                    440:                return NID_secp521r1;
                    441:        else
                    442:                return -1;
                    443: }
                    444:
                    445: u_int
                    446: sshkey_curve_nid_to_bits(int nid)
                    447: {
                    448:        switch (nid) {
                    449:        case NID_X9_62_prime256v1:
                    450:                return 256;
                    451:        case NID_secp384r1:
                    452:                return 384;
                    453:        case NID_secp521r1:
                    454:                return 521;
                    455:        default:
                    456:                return 0;
                    457:        }
                    458: }
                    459:
                    460: int
                    461: sshkey_ecdsa_bits_to_nid(int bits)
                    462: {
                    463:        switch (bits) {
                    464:        case 256:
                    465:                return NID_X9_62_prime256v1;
                    466:        case 384:
                    467:                return NID_secp384r1;
                    468:        case 521:
                    469:                return NID_secp521r1;
                    470:        default:
                    471:                return -1;
                    472:        }
                    473: }
                    474:
                    475: const char *
                    476: sshkey_curve_nid_to_name(int nid)
                    477: {
                    478:        switch (nid) {
                    479:        case NID_X9_62_prime256v1:
                    480:                return "nistp256";
                    481:        case NID_secp384r1:
                    482:                return "nistp384";
                    483:        case NID_secp521r1:
                    484:                return "nistp521";
                    485:        default:
                    486:                return NULL;
                    487:        }
                    488: }
                    489:
                    490: int
                    491: sshkey_ec_nid_to_hash_alg(int nid)
                    492: {
                    493:        int kbits = sshkey_curve_nid_to_bits(nid);
                    494:
                    495:        if (kbits <= 0)
                    496:                return -1;
                    497:
                    498:        /* RFC5656 section 6.2.1 */
                    499:        if (kbits <= 256)
                    500:                return SSH_DIGEST_SHA256;
                    501:        else if (kbits <= 384)
                    502:                return SSH_DIGEST_SHA384;
                    503:        else
                    504:                return SSH_DIGEST_SHA512;
                    505: }
                    506: #endif /* WITH_OPENSSL */
                    507:
                    508: static void
                    509: cert_free(struct sshkey_cert *cert)
                    510: {
                    511:        u_int i;
                    512:
                    513:        if (cert == NULL)
                    514:                return;
1.31      mmcc      515:        sshbuf_free(cert->certblob);
                    516:        sshbuf_free(cert->critical);
                    517:        sshbuf_free(cert->extensions);
1.29      mmcc      518:        free(cert->key_id);
1.1       djm       519:        for (i = 0; i < cert->nprincipals; i++)
                    520:                free(cert->principals[i]);
1.29      mmcc      521:        free(cert->principals);
1.30      mmcc      522:        sshkey_free(cert->signature_key);
1.67      djm       523:        free(cert->signature_type);
1.61      jsing     524:        freezero(cert, sizeof(*cert));
1.1       djm       525: }
                    526:
                    527: static struct sshkey_cert *
                    528: cert_new(void)
                    529: {
                    530:        struct sshkey_cert *cert;
                    531:
                    532:        if ((cert = calloc(1, sizeof(*cert))) == NULL)
                    533:                return NULL;
                    534:        if ((cert->certblob = sshbuf_new()) == NULL ||
                    535:            (cert->critical = sshbuf_new()) == NULL ||
                    536:            (cert->extensions = sshbuf_new()) == NULL) {
                    537:                cert_free(cert);
                    538:                return NULL;
                    539:        }
                    540:        cert->key_id = NULL;
                    541:        cert->principals = NULL;
                    542:        cert->signature_key = NULL;
1.67      djm       543:        cert->signature_type = NULL;
1.1       djm       544:        return cert;
                    545: }
                    546:
                    547: struct sshkey *
                    548: sshkey_new(int type)
                    549: {
                    550:        struct sshkey *k;
1.123     djm       551:        const struct sshkey_impl *impl = NULL;
                    552:
                    553:        if (type != KEY_UNSPEC &&
                    554:            (impl = sshkey_impl_from_type(type)) == NULL)
                    555:                return NULL;
1.1       djm       556:
1.123     djm       557:        /* All non-certificate types may act as CAs */
1.1       djm       558:        if ((k = calloc(1, sizeof(*k))) == NULL)
                    559:                return NULL;
                    560:        k->type = type;
                    561:        k->ecdsa_nid = -1;
1.123     djm       562:        if (impl != NULL && impl->funcs->alloc != NULL) {
                    563:                if (impl->funcs->alloc(k) != 0) {
1.1       djm       564:                        free(k);
                    565:                        return NULL;
                    566:                }
                    567:        }
                    568:        if (sshkey_is_cert(k)) {
                    569:                if ((k->cert = cert_new()) == NULL) {
                    570:                        sshkey_free(k);
                    571:                        return NULL;
                    572:                }
                    573:        }
                    574:
                    575:        return k;
                    576: }
                    577:
1.124     djm       578: /* Frees common FIDO fields */
                    579: void
                    580: sshkey_sk_cleanup(struct sshkey *k)
                    581: {
                    582:        free(k->sk_application);
                    583:        sshbuf_free(k->sk_key_handle);
                    584:        sshbuf_free(k->sk_reserved);
                    585:        k->sk_application = NULL;
                    586:        k->sk_key_handle = k->sk_reserved = NULL;
                    587: }
                    588:
1.126     djm       589: static void
                    590: sshkey_free_contents(struct sshkey *k)
1.1       djm       591: {
1.123     djm       592:        const struct sshkey_impl *impl;
                    593:
1.1       djm       594:        if (k == NULL)
                    595:                return;
1.123     djm       596:        if ((impl = sshkey_impl_from_type(k->type)) != NULL &&
                    597:            impl->funcs->cleanup != NULL)
                    598:                impl->funcs->cleanup(k);
1.1       djm       599:        if (sshkey_is_cert(k))
                    600:                cert_free(k->cert);
1.76      djm       601:        freezero(k->shielded_private, k->shielded_len);
                    602:        freezero(k->shield_prekey, k->shield_prekey_len);
1.126     djm       603: }
                    604:
                    605: void
                    606: sshkey_free(struct sshkey *k)
                    607: {
                    608:        sshkey_free_contents(k);
1.61      jsing     609:        freezero(k, sizeof(*k));
1.1       djm       610: }
                    611:
                    612: static int
                    613: cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
                    614: {
                    615:        if (a == NULL && b == NULL)
                    616:                return 1;
                    617:        if (a == NULL || b == NULL)
                    618:                return 0;
                    619:        if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
                    620:                return 0;
                    621:        if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
                    622:            sshbuf_len(a->certblob)) != 0)
                    623:                return 0;
                    624:        return 1;
                    625: }
                    626:
1.124     djm       627: /* Compares FIDO-specific pubkey fields only */
                    628: int
                    629: sshkey_sk_fields_equal(const struct sshkey *a, const struct sshkey *b)
                    630: {
                    631:        if (a->sk_application == NULL || b->sk_application == NULL)
                    632:                return 0;
                    633:        if (strcmp(a->sk_application, b->sk_application) != 0)
                    634:                return 0;
                    635:        return 1;
                    636: }
                    637:
1.1       djm       638: /*
                    639:  * Compare public portions of key only, allowing comparisons between
                    640:  * certificates and plain keys too.
                    641:  */
                    642: int
                    643: sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
                    644: {
1.124     djm       645:        const struct sshkey_impl *impl;
1.1       djm       646:
                    647:        if (a == NULL || b == NULL ||
                    648:            sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
                    649:                return 0;
1.124     djm       650:        if ((impl = sshkey_impl_from_type(a->type)) == NULL)
1.1       djm       651:                return 0;
1.124     djm       652:        return impl->funcs->equal(a, b);
1.1       djm       653: }
                    654:
                    655: int
                    656: sshkey_equal(const struct sshkey *a, const struct sshkey *b)
                    657: {
                    658:        if (a == NULL || b == NULL || a->type != b->type)
                    659:                return 0;
                    660:        if (sshkey_is_cert(a)) {
                    661:                if (!cert_compare(a->cert, b->cert))
                    662:                        return 0;
                    663:        }
                    664:        return sshkey_equal_public(a, b);
                    665: }
                    666:
1.125     djm       667:
                    668: /* Serialise common FIDO key parts */
                    669: int
                    670: sshkey_serialize_sk(const struct sshkey *key, struct sshbuf *b)
                    671: {
                    672:        int r;
                    673:
                    674:        if ((r = sshbuf_put_cstring(b, key->sk_application)) != 0)
                    675:                return r;
                    676:
                    677:        return 0;
                    678: }
                    679:
1.1       djm       680: static int
1.62      markus    681: to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain,
                    682:   enum sshkey_serialize_rep opts)
1.1       djm       683: {
                    684:        int type, ret = SSH_ERR_INTERNAL_ERROR;
                    685:        const char *typename;
1.125     djm       686:        const struct sshkey_impl *impl;
1.1       djm       687:
                    688:        if (key == NULL)
                    689:                return SSH_ERR_INVALID_ARGUMENT;
                    690:
1.125     djm       691:        type = force_plain ? sshkey_type_plain(key->type) : key->type;
                    692:
                    693:        if (sshkey_type_is_cert(type)) {
1.19      djm       694:                if (key->cert == NULL)
                    695:                        return SSH_ERR_EXPECTED_CERT;
                    696:                if (sshbuf_len(key->cert->certblob) == 0)
                    697:                        return SSH_ERR_KEY_LACKS_CERTBLOB;
1.1       djm       698:                /* Use the existing blob */
                    699:                if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
                    700:                        return ret;
1.125     djm       701:                return 0;
                    702:        }
                    703:        if ((impl = sshkey_impl_from_type(type)) == NULL)
1.1       djm       704:                return SSH_ERR_KEY_TYPE_UNKNOWN;
1.125     djm       705:
                    706:        typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
1.129   ! djm       707:        if ((ret = sshbuf_put_cstring(b, typename)) != 0)
        !           708:                return ret;
        !           709:        return impl->funcs->serialize_public(key, b, opts);
1.1       djm       710: }
                    711:
                    712: int
1.14      djm       713: sshkey_putb(const struct sshkey *key, struct sshbuf *b)
1.1       djm       714: {
1.62      markus    715:        return to_blob_buf(key, b, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       716: }
                    717:
                    718: int
1.62      markus    719: sshkey_puts_opts(const struct sshkey *key, struct sshbuf *b,
                    720:     enum sshkey_serialize_rep opts)
1.14      djm       721: {
                    722:        struct sshbuf *tmp;
                    723:        int r;
                    724:
                    725:        if ((tmp = sshbuf_new()) == NULL)
                    726:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    727:        r = to_blob_buf(key, tmp, 0, opts);
1.14      djm       728:        if (r == 0)
                    729:                r = sshbuf_put_stringb(b, tmp);
                    730:        sshbuf_free(tmp);
                    731:        return r;
                    732: }
                    733:
                    734: int
1.62      markus    735: sshkey_puts(const struct sshkey *key, struct sshbuf *b)
                    736: {
                    737:        return sshkey_puts_opts(key, b, SSHKEY_SERIALIZE_DEFAULT);
                    738: }
                    739:
                    740: int
1.14      djm       741: sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
1.1       djm       742: {
1.62      markus    743:        return to_blob_buf(key, b, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       744: }
                    745:
                    746: static int
1.62      markus    747: to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain,
                    748:     enum sshkey_serialize_rep opts)
1.1       djm       749: {
                    750:        int ret = SSH_ERR_INTERNAL_ERROR;
                    751:        size_t len;
                    752:        struct sshbuf *b = NULL;
                    753:
                    754:        if (lenp != NULL)
                    755:                *lenp = 0;
                    756:        if (blobp != NULL)
                    757:                *blobp = NULL;
                    758:        if ((b = sshbuf_new()) == NULL)
                    759:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    760:        if ((ret = to_blob_buf(key, b, force_plain, opts)) != 0)
1.1       djm       761:                goto out;
                    762:        len = sshbuf_len(b);
                    763:        if (lenp != NULL)
                    764:                *lenp = len;
                    765:        if (blobp != NULL) {
                    766:                if ((*blobp = malloc(len)) == NULL) {
                    767:                        ret = SSH_ERR_ALLOC_FAIL;
                    768:                        goto out;
                    769:                }
                    770:                memcpy(*blobp, sshbuf_ptr(b), len);
                    771:        }
                    772:        ret = 0;
                    773:  out:
                    774:        sshbuf_free(b);
                    775:        return ret;
                    776: }
                    777:
                    778: int
                    779: sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    780: {
1.62      markus    781:        return to_blob(key, blobp, lenp, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       782: }
                    783:
                    784: int
                    785: sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    786: {
1.62      markus    787:        return to_blob(key, blobp, lenp, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       788: }
                    789:
                    790: int
1.7       djm       791: sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
1.1       djm       792:     u_char **retp, size_t *lenp)
                    793: {
                    794:        u_char *blob = NULL, *ret = NULL;
                    795:        size_t blob_len = 0;
1.7       djm       796:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm       797:
                    798:        if (retp != NULL)
                    799:                *retp = NULL;
                    800:        if (lenp != NULL)
                    801:                *lenp = 0;
1.7       djm       802:        if (ssh_digest_bytes(dgst_alg) == 0) {
1.1       djm       803:                r = SSH_ERR_INVALID_ARGUMENT;
                    804:                goto out;
                    805:        }
1.62      markus    806:        if ((r = to_blob(k, &blob, &blob_len, 1, SSHKEY_SERIALIZE_DEFAULT))
                    807:            != 0)
1.1       djm       808:                goto out;
                    809:        if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
                    810:                r = SSH_ERR_ALLOC_FAIL;
                    811:                goto out;
                    812:        }
1.7       djm       813:        if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
1.1       djm       814:            ret, SSH_DIGEST_MAX_LENGTH)) != 0)
                    815:                goto out;
                    816:        /* success */
                    817:        if (retp != NULL) {
                    818:                *retp = ret;
                    819:                ret = NULL;
                    820:        }
                    821:        if (lenp != NULL)
1.7       djm       822:                *lenp = ssh_digest_bytes(dgst_alg);
1.1       djm       823:        r = 0;
                    824:  out:
                    825:        free(ret);
1.100     jsg       826:        if (blob != NULL)
                    827:                freezero(blob, blob_len);
1.1       djm       828:        return r;
                    829: }
                    830:
                    831: static char *
1.7       djm       832: fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
                    833: {
                    834:        char *ret;
                    835:        size_t plen = strlen(alg) + 1;
                    836:        size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
                    837:
                    838:        if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
                    839:                return NULL;
                    840:        strlcpy(ret, alg, rlen);
                    841:        strlcat(ret, ":", rlen);
                    842:        if (dgst_raw_len == 0)
                    843:                return ret;
1.79      dtucker   844:        if (b64_ntop(dgst_raw, dgst_raw_len, ret + plen, rlen - plen) == -1) {
1.61      jsing     845:                freezero(ret, rlen);
1.7       djm       846:                return NULL;
                    847:        }
                    848:        /* Trim padding characters from end */
                    849:        ret[strcspn(ret, "=")] = '\0';
                    850:        return ret;
                    851: }
                    852:
                    853: static char *
                    854: fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
1.1       djm       855: {
1.7       djm       856:        char *retval, hex[5];
                    857:        size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
1.1       djm       858:
1.7       djm       859:        if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
1.1       djm       860:                return NULL;
1.7       djm       861:        strlcpy(retval, alg, rlen);
                    862:        strlcat(retval, ":", rlen);
1.1       djm       863:        for (i = 0; i < dgst_raw_len; i++) {
1.7       djm       864:                snprintf(hex, sizeof(hex), "%s%02x",
                    865:                    i > 0 ? ":" : "", dgst_raw[i]);
                    866:                strlcat(retval, hex, rlen);
1.1       djm       867:        }
                    868:        return retval;
                    869: }
                    870:
                    871: static char *
                    872: fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
                    873: {
                    874:        char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
                    875:        char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
                    876:            'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
                    877:        u_int i, j = 0, rounds, seed = 1;
                    878:        char *retval;
                    879:
                    880:        rounds = (dgst_raw_len / 2) + 1;
                    881:        if ((retval = calloc(rounds, 6)) == NULL)
                    882:                return NULL;
                    883:        retval[j++] = 'x';
                    884:        for (i = 0; i < rounds; i++) {
                    885:                u_int idx0, idx1, idx2, idx3, idx4;
                    886:                if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
                    887:                        idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
                    888:                            seed) % 6;
                    889:                        idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
                    890:                        idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
                    891:                            (seed / 6)) % 6;
                    892:                        retval[j++] = vowels[idx0];
                    893:                        retval[j++] = consonants[idx1];
                    894:                        retval[j++] = vowels[idx2];
                    895:                        if ((i + 1) < rounds) {
                    896:                                idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
                    897:                                idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
                    898:                                retval[j++] = consonants[idx3];
                    899:                                retval[j++] = '-';
                    900:                                retval[j++] = consonants[idx4];
                    901:                                seed = ((seed * 5) +
                    902:                                    ((((u_int)(dgst_raw[2 * i])) * 7) +
                    903:                                    ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
                    904:                        }
                    905:                } else {
                    906:                        idx0 = seed % 6;
                    907:                        idx1 = 16;
                    908:                        idx2 = seed / 6;
                    909:                        retval[j++] = vowels[idx0];
                    910:                        retval[j++] = consonants[idx1];
                    911:                        retval[j++] = vowels[idx2];
                    912:                }
                    913:        }
                    914:        retval[j++] = 'x';
                    915:        retval[j++] = '\0';
                    916:        return retval;
                    917: }
                    918:
                    919: /*
                    920:  * Draw an ASCII-Art representing the fingerprint so human brain can
                    921:  * profit from its built-in pattern recognition ability.
                    922:  * This technique is called "random art" and can be found in some
                    923:  * scientific publications like this original paper:
                    924:  *
                    925:  * "Hash Visualization: a New Technique to improve Real-World Security",
                    926:  * Perrig A. and Song D., 1999, International Workshop on Cryptographic
                    927:  * Techniques and E-Commerce (CrypTEC '99)
                    928:  * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
                    929:  *
                    930:  * The subject came up in a talk by Dan Kaminsky, too.
                    931:  *
                    932:  * If you see the picture is different, the key is different.
                    933:  * If the picture looks the same, you still know nothing.
                    934:  *
                    935:  * The algorithm used here is a worm crawling over a discrete plane,
                    936:  * leaving a trace (augmenting the field) everywhere it goes.
                    937:  * Movement is taken from dgst_raw 2bit-wise.  Bumping into walls
                    938:  * makes the respective movement vector be ignored for this turn.
                    939:  * Graphs are not unambiguous, because circles in graphs can be
                    940:  * walked in either direction.
                    941:  */
                    942:
                    943: /*
                    944:  * Field sizes for the random art.  Have to be odd, so the starting point
                    945:  * can be in the exact middle of the picture, and FLDBASE should be >=8 .
                    946:  * Else pictures would be too dense, and drawing the frame would
                    947:  * fail, too, because the key type would not fit in anymore.
                    948:  */
                    949: #define        FLDBASE         8
                    950: #define        FLDSIZE_Y       (FLDBASE + 1)
                    951: #define        FLDSIZE_X       (FLDBASE * 2 + 1)
                    952: static char *
1.7       djm       953: fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
1.1       djm       954:     const struct sshkey *k)
                    955: {
                    956:        /*
                    957:         * Chars to be used after each other every time the worm
                    958:         * intersects with itself.  Matter of taste.
                    959:         */
                    960:        char    *augmentation_string = " .o+=*BOX@%&#/^SE";
1.7       djm       961:        char    *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
1.1       djm       962:        u_char   field[FLDSIZE_X][FLDSIZE_Y];
1.7       djm       963:        size_t   i, tlen, hlen;
1.1       djm       964:        u_int    b;
1.3       djm       965:        int      x, y, r;
1.1       djm       966:        size_t   len = strlen(augmentation_string) - 1;
                    967:
                    968:        if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
                    969:                return NULL;
                    970:
                    971:        /* initialize field */
                    972:        memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
                    973:        x = FLDSIZE_X / 2;
                    974:        y = FLDSIZE_Y / 2;
                    975:
                    976:        /* process raw key */
                    977:        for (i = 0; i < dgst_raw_len; i++) {
                    978:                int input;
                    979:                /* each byte conveys four 2-bit move commands */
                    980:                input = dgst_raw[i];
                    981:                for (b = 0; b < 4; b++) {
                    982:                        /* evaluate 2 bit, rest is shifted later */
                    983:                        x += (input & 0x1) ? 1 : -1;
                    984:                        y += (input & 0x2) ? 1 : -1;
                    985:
                    986:                        /* assure we are still in bounds */
1.37      deraadt   987:                        x = MAXIMUM(x, 0);
                    988:                        y = MAXIMUM(y, 0);
                    989:                        x = MINIMUM(x, FLDSIZE_X - 1);
                    990:                        y = MINIMUM(y, FLDSIZE_Y - 1);
1.1       djm       991:
                    992:                        /* augment the field */
                    993:                        if (field[x][y] < len - 2)
                    994:                                field[x][y]++;
                    995:                        input = input >> 2;
                    996:                }
                    997:        }
                    998:
                    999:        /* mark starting point and end point*/
                   1000:        field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
                   1001:        field[x][y] = len;
                   1002:
1.3       djm      1003:        /* assemble title */
                   1004:        r = snprintf(title, sizeof(title), "[%s %u]",
                   1005:                sshkey_type(k), sshkey_size(k));
                   1006:        /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
                   1007:        if (r < 0 || r > (int)sizeof(title))
1.7       djm      1008:                r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
                   1009:        tlen = (r <= 0) ? 0 : strlen(title);
                   1010:
                   1011:        /* assemble hash ID. */
                   1012:        r = snprintf(hash, sizeof(hash), "[%s]", alg);
                   1013:        hlen = (r <= 0) ? 0 : strlen(hash);
1.1       djm      1014:
                   1015:        /* output upper border */
1.3       djm      1016:        p = retval;
                   1017:        *p++ = '+';
                   1018:        for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
                   1019:                *p++ = '-';
                   1020:        memcpy(p, title, tlen);
                   1021:        p += tlen;
1.7       djm      1022:        for (i += tlen; i < FLDSIZE_X; i++)
1.1       djm      1023:                *p++ = '-';
                   1024:        *p++ = '+';
                   1025:        *p++ = '\n';
                   1026:
                   1027:        /* output content */
                   1028:        for (y = 0; y < FLDSIZE_Y; y++) {
                   1029:                *p++ = '|';
                   1030:                for (x = 0; x < FLDSIZE_X; x++)
1.37      deraadt  1031:                        *p++ = augmentation_string[MINIMUM(field[x][y], len)];
1.1       djm      1032:                *p++ = '|';
                   1033:                *p++ = '\n';
                   1034:        }
                   1035:
                   1036:        /* output lower border */
                   1037:        *p++ = '+';
1.7       djm      1038:        for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
                   1039:                *p++ = '-';
                   1040:        memcpy(p, hash, hlen);
                   1041:        p += hlen;
                   1042:        for (i += hlen; i < FLDSIZE_X; i++)
1.1       djm      1043:                *p++ = '-';
                   1044:        *p++ = '+';
                   1045:
                   1046:        return retval;
                   1047: }
                   1048:
                   1049: char *
1.7       djm      1050: sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
1.1       djm      1051:     enum sshkey_fp_rep dgst_rep)
                   1052: {
                   1053:        char *retval = NULL;
                   1054:        u_char *dgst_raw;
                   1055:        size_t dgst_raw_len;
                   1056:
1.7       djm      1057:        if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
1.1       djm      1058:                return NULL;
                   1059:        switch (dgst_rep) {
1.7       djm      1060:        case SSH_FP_DEFAULT:
                   1061:                if (dgst_alg == SSH_DIGEST_MD5) {
                   1062:                        retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1063:                            dgst_raw, dgst_raw_len);
                   1064:                } else {
                   1065:                        retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1066:                            dgst_raw, dgst_raw_len);
                   1067:                }
                   1068:                break;
1.1       djm      1069:        case SSH_FP_HEX:
1.7       djm      1070:                retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1071:                    dgst_raw, dgst_raw_len);
                   1072:                break;
                   1073:        case SSH_FP_BASE64:
                   1074:                retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1075:                    dgst_raw, dgst_raw_len);
1.1       djm      1076:                break;
                   1077:        case SSH_FP_BUBBLEBABBLE:
                   1078:                retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
                   1079:                break;
                   1080:        case SSH_FP_RANDOMART:
1.7       djm      1081:                retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
                   1082:                    dgst_raw, dgst_raw_len, k);
1.1       djm      1083:                break;
                   1084:        default:
1.100     jsg      1085:                freezero(dgst_raw, dgst_raw_len);
1.1       djm      1086:                return NULL;
                   1087:        }
1.100     jsg      1088:        freezero(dgst_raw, dgst_raw_len);
1.1       djm      1089:        return retval;
                   1090: }
                   1091:
1.63      djm      1092: static int
                   1093: peek_type_nid(const char *s, size_t l, int *nid)
                   1094: {
1.123     djm      1095:        const struct sshkey_impl *impl;
                   1096:        int i;
1.63      djm      1097:
1.123     djm      1098:        for (i = 0; keyimpls[i] != NULL; i++) {
                   1099:                impl = keyimpls[i];
                   1100:                if (impl->name == NULL || strlen(impl->name) != l)
1.63      djm      1101:                        continue;
1.123     djm      1102:                if (memcmp(s, impl->name, l) == 0) {
1.63      djm      1103:                        *nid = -1;
1.123     djm      1104:                        if (key_type_is_ecdsa_variant(impl->type))
                   1105:                                *nid = impl->nid;
                   1106:                        return impl->type;
1.63      djm      1107:                }
                   1108:        }
                   1109:        return KEY_UNSPEC;
                   1110: }
1.1       djm      1111:
1.63      djm      1112: /* XXX this can now be made const char * */
1.1       djm      1113: int
                   1114: sshkey_read(struct sshkey *ret, char **cpp)
                   1115: {
                   1116:        struct sshkey *k;
1.63      djm      1117:        char *cp, *blobcopy;
                   1118:        size_t space;
1.1       djm      1119:        int r, type, curve_nid = -1;
                   1120:        struct sshbuf *blob;
1.44      dtucker  1121:
                   1122:        if (ret == NULL)
                   1123:                return SSH_ERR_INVALID_ARGUMENT;
1.126     djm      1124:        if (ret->type != KEY_UNSPEC && sshkey_impl_from_type(ret->type) == NULL)
1.63      djm      1125:                return SSH_ERR_INVALID_ARGUMENT;
                   1126:
                   1127:        /* Decode type */
                   1128:        cp = *cpp;
                   1129:        space = strcspn(cp, " \t");
                   1130:        if (space == strlen(cp))
                   1131:                return SSH_ERR_INVALID_FORMAT;
                   1132:        if ((type = peek_type_nid(cp, space, &curve_nid)) == KEY_UNSPEC)
                   1133:                return SSH_ERR_INVALID_FORMAT;
                   1134:
                   1135:        /* skip whitespace */
                   1136:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1137:                ;
                   1138:        if (*cp == '\0')
                   1139:                return SSH_ERR_INVALID_FORMAT;
                   1140:        if (ret->type != KEY_UNSPEC && ret->type != type)
                   1141:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1142:        if ((blob = sshbuf_new()) == NULL)
                   1143:                return SSH_ERR_ALLOC_FAIL;
                   1144:
                   1145:        /* find end of keyblob and decode */
                   1146:        space = strcspn(cp, " \t");
                   1147:        if ((blobcopy = strndup(cp, space)) == NULL) {
                   1148:                sshbuf_free(blob);
                   1149:                return SSH_ERR_ALLOC_FAIL;
                   1150:        }
                   1151:        if ((r = sshbuf_b64tod(blob, blobcopy)) != 0) {
                   1152:                free(blobcopy);
                   1153:                sshbuf_free(blob);
                   1154:                return r;
                   1155:        }
                   1156:        free(blobcopy);
                   1157:        if ((r = sshkey_fromb(blob, &k)) != 0) {
1.1       djm      1158:                sshbuf_free(blob);
1.63      djm      1159:                return r;
                   1160:        }
                   1161:        sshbuf_free(blob);
                   1162:
                   1163:        /* skip whitespace and leave cp at start of comment */
                   1164:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1165:                ;
                   1166:
                   1167:        /* ensure type of blob matches type at start of line */
                   1168:        if (k->type != type) {
                   1169:                sshkey_free(k);
                   1170:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1171:        }
1.85      djm      1172:        if (key_type_is_ecdsa_variant(type) && curve_nid != k->ecdsa_nid) {
1.63      djm      1173:                sshkey_free(k);
                   1174:                return SSH_ERR_EC_CURVE_MISMATCH;
                   1175:        }
                   1176:
                   1177:        /* Fill in ret from parsed key */
1.126     djm      1178:        sshkey_free_contents(ret);
                   1179:        *ret = *k;
                   1180:        freezero(k, sizeof(*k));
1.63      djm      1181:
                   1182:        /* success */
                   1183:        *cpp = cp;
                   1184:        return 0;
1.1       djm      1185: }
                   1186:
                   1187: int
1.19      djm      1188: sshkey_to_base64(const struct sshkey *key, char **b64p)
1.1       djm      1189: {
1.19      djm      1190:        int r = SSH_ERR_INTERNAL_ERROR;
                   1191:        struct sshbuf *b = NULL;
1.1       djm      1192:        char *uu = NULL;
1.19      djm      1193:
                   1194:        if (b64p != NULL)
                   1195:                *b64p = NULL;
                   1196:        if ((b = sshbuf_new()) == NULL)
                   1197:                return SSH_ERR_ALLOC_FAIL;
                   1198:        if ((r = sshkey_putb(key, b)) != 0)
                   1199:                goto out;
1.81      djm      1200:        if ((uu = sshbuf_dtob64_string(b, 0)) == NULL) {
1.19      djm      1201:                r = SSH_ERR_ALLOC_FAIL;
                   1202:                goto out;
                   1203:        }
                   1204:        /* Success */
                   1205:        if (b64p != NULL) {
                   1206:                *b64p = uu;
                   1207:                uu = NULL;
                   1208:        }
                   1209:        r = 0;
                   1210:  out:
                   1211:        sshbuf_free(b);
                   1212:        free(uu);
                   1213:        return r;
                   1214: }
                   1215:
1.52      djm      1216: int
1.19      djm      1217: sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
                   1218: {
                   1219:        int r = SSH_ERR_INTERNAL_ERROR;
                   1220:        char *uu = NULL;
                   1221:
1.48      djm      1222:        if ((r = sshkey_to_base64(key, &uu)) != 0)
                   1223:                goto out;
                   1224:        if ((r = sshbuf_putf(b, "%s %s",
                   1225:            sshkey_ssh_name(key), uu)) != 0)
                   1226:                goto out;
1.19      djm      1227:        r = 0;
                   1228:  out:
                   1229:        free(uu);
                   1230:        return r;
                   1231: }
                   1232:
                   1233: int
                   1234: sshkey_write(const struct sshkey *key, FILE *f)
                   1235: {
                   1236:        struct sshbuf *b = NULL;
                   1237:        int r = SSH_ERR_INTERNAL_ERROR;
                   1238:
                   1239:        if ((b = sshbuf_new()) == NULL)
                   1240:                return SSH_ERR_ALLOC_FAIL;
                   1241:        if ((r = sshkey_format_text(key, b)) != 0)
1.1       djm      1242:                goto out;
                   1243:        if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
                   1244:                if (feof(f))
                   1245:                        errno = EPIPE;
1.19      djm      1246:                r = SSH_ERR_SYSTEM_ERROR;
1.1       djm      1247:                goto out;
                   1248:        }
1.19      djm      1249:        /* Success */
                   1250:        r = 0;
1.1       djm      1251:  out:
1.19      djm      1252:        sshbuf_free(b);
                   1253:        return r;
1.1       djm      1254: }
                   1255:
                   1256: const char *
                   1257: sshkey_cert_type(const struct sshkey *k)
                   1258: {
                   1259:        switch (k->cert->type) {
                   1260:        case SSH2_CERT_TYPE_USER:
                   1261:                return "user";
                   1262:        case SSH2_CERT_TYPE_HOST:
                   1263:                return "host";
                   1264:        default:
                   1265:                return "unknown";
                   1266:        }
                   1267: }
                   1268:
                   1269: #ifdef WITH_OPENSSL
                   1270: int
                   1271: sshkey_ecdsa_key_to_nid(EC_KEY *k)
                   1272: {
                   1273:        EC_GROUP *eg;
                   1274:        int nids[] = {
                   1275:                NID_X9_62_prime256v1,
                   1276:                NID_secp384r1,
                   1277:                NID_secp521r1,
                   1278:                -1
                   1279:        };
                   1280:        int nid;
                   1281:        u_int i;
                   1282:        const EC_GROUP *g = EC_KEY_get0_group(k);
                   1283:
                   1284:        /*
                   1285:         * The group may be stored in a ASN.1 encoded private key in one of two
                   1286:         * ways: as a "named group", which is reconstituted by ASN.1 object ID
                   1287:         * or explicit group parameters encoded into the key blob. Only the
                   1288:         * "named group" case sets the group NID for us, but we can figure
                   1289:         * it out for the other case by comparing against all the groups that
                   1290:         * are supported.
                   1291:         */
                   1292:        if ((nid = EC_GROUP_get_curve_name(g)) > 0)
                   1293:                return nid;
                   1294:        for (i = 0; nids[i] != -1; i++) {
1.93      djm      1295:                if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL)
1.1       djm      1296:                        return -1;
1.93      djm      1297:                if (EC_GROUP_cmp(g, eg, NULL) == 0)
1.1       djm      1298:                        break;
                   1299:                EC_GROUP_free(eg);
                   1300:        }
                   1301:        if (nids[i] != -1) {
                   1302:                /* Use the group with the NID attached */
                   1303:                EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
                   1304:                if (EC_KEY_set_group(k, eg) != 1) {
                   1305:                        EC_GROUP_free(eg);
                   1306:                        return -1;
                   1307:                }
                   1308:        }
                   1309:        return nids[i];
                   1310: }
                   1311:
                   1312: #endif /* WITH_OPENSSL */
                   1313:
                   1314: int
                   1315: sshkey_generate(int type, u_int bits, struct sshkey **keyp)
                   1316: {
                   1317:        struct sshkey *k;
                   1318:        int ret = SSH_ERR_INTERNAL_ERROR;
1.127     djm      1319:        const struct sshkey_impl *impl;
1.1       djm      1320:
1.127     djm      1321:        if (keyp == NULL || sshkey_type_is_cert(type))
1.1       djm      1322:                return SSH_ERR_INVALID_ARGUMENT;
                   1323:        *keyp = NULL;
1.127     djm      1324:        if ((impl = sshkey_impl_from_type(type)) == NULL)
                   1325:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   1326:        if (impl->funcs->generate == NULL)
                   1327:                return SSH_ERR_FEATURE_UNSUPPORTED;
1.1       djm      1328:        if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
                   1329:                return SSH_ERR_ALLOC_FAIL;
1.127     djm      1330:        k->type = type;
                   1331:        if ((ret = impl->funcs->generate(k, bits)) != 0) {
                   1332:                sshkey_free(k);
                   1333:                return ret;
1.1       djm      1334:        }
1.127     djm      1335:        /* success */
                   1336:        *keyp = k;
                   1337:        return 0;
1.1       djm      1338: }
                   1339:
                   1340: int
                   1341: sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
                   1342: {
                   1343:        u_int i;
                   1344:        const struct sshkey_cert *from;
                   1345:        struct sshkey_cert *to;
1.67      djm      1346:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm      1347:
1.67      djm      1348:        if (to_key == NULL || (from = from_key->cert) == NULL)
1.1       djm      1349:                return SSH_ERR_INVALID_ARGUMENT;
                   1350:
1.67      djm      1351:        if ((to = cert_new()) == NULL)
1.1       djm      1352:                return SSH_ERR_ALLOC_FAIL;
                   1353:
1.67      djm      1354:        if ((r = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
                   1355:            (r = sshbuf_putb(to->critical, from->critical)) != 0 ||
                   1356:            (r = sshbuf_putb(to->extensions, from->extensions)) != 0)
                   1357:                goto out;
1.1       djm      1358:
                   1359:        to->serial = from->serial;
                   1360:        to->type = from->type;
                   1361:        if (from->key_id == NULL)
                   1362:                to->key_id = NULL;
1.67      djm      1363:        else if ((to->key_id = strdup(from->key_id)) == NULL) {
                   1364:                r = SSH_ERR_ALLOC_FAIL;
                   1365:                goto out;
                   1366:        }
1.1       djm      1367:        to->valid_after = from->valid_after;
                   1368:        to->valid_before = from->valid_before;
                   1369:        if (from->signature_key == NULL)
                   1370:                to->signature_key = NULL;
1.67      djm      1371:        else if ((r = sshkey_from_private(from->signature_key,
1.1       djm      1372:            &to->signature_key)) != 0)
1.67      djm      1373:                goto out;
                   1374:        if (from->signature_type != NULL &&
                   1375:            (to->signature_type = strdup(from->signature_type)) == NULL) {
                   1376:                r = SSH_ERR_ALLOC_FAIL;
                   1377:                goto out;
                   1378:        }
                   1379:        if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS) {
                   1380:                r = SSH_ERR_INVALID_ARGUMENT;
                   1381:                goto out;
                   1382:        }
1.1       djm      1383:        if (from->nprincipals > 0) {
                   1384:                if ((to->principals = calloc(from->nprincipals,
1.67      djm      1385:                    sizeof(*to->principals))) == NULL) {
                   1386:                        r = SSH_ERR_ALLOC_FAIL;
                   1387:                        goto out;
                   1388:                }
1.1       djm      1389:                for (i = 0; i < from->nprincipals; i++) {
                   1390:                        to->principals[i] = strdup(from->principals[i]);
                   1391:                        if (to->principals[i] == NULL) {
                   1392:                                to->nprincipals = i;
1.67      djm      1393:                                r = SSH_ERR_ALLOC_FAIL;
                   1394:                                goto out;
1.1       djm      1395:                        }
                   1396:                }
                   1397:        }
                   1398:        to->nprincipals = from->nprincipals;
1.67      djm      1399:
                   1400:        /* success */
                   1401:        cert_free(to_key->cert);
                   1402:        to_key->cert = to;
                   1403:        to = NULL;
                   1404:        r = 0;
                   1405:  out:
                   1406:        cert_free(to);
                   1407:        return r;
1.1       djm      1408: }
                   1409:
                   1410: int
1.128     djm      1411: sshkey_copy_public_sk(const struct sshkey *from, struct sshkey *to)
                   1412: {
                   1413:        /* Append security-key application string */
                   1414:        if ((to->sk_application = strdup(from->sk_application)) == NULL)
                   1415:                return SSH_ERR_ALLOC_FAIL;
                   1416:        return 0;
                   1417: }
                   1418:
                   1419: int
1.1       djm      1420: sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
                   1421: {
                   1422:        struct sshkey *n = NULL;
1.69      djm      1423:        int r = SSH_ERR_INTERNAL_ERROR;
1.128     djm      1424:        const struct sshkey_impl *impl;
1.1       djm      1425:
1.24      djm      1426:        *pkp = NULL;
1.128     djm      1427:        if ((impl = sshkey_impl_from_key(k)) == NULL)
                   1428:                return SSH_ERR_KEY_TYPE_UNKNOWN;
1.85      djm      1429:        if ((n = sshkey_new(k->type)) == NULL) {
                   1430:                r = SSH_ERR_ALLOC_FAIL;
                   1431:                goto out;
                   1432:        }
1.128     djm      1433:        if ((r = impl->funcs->copy_public(k, n)) != 0)
1.69      djm      1434:                goto out;
                   1435:        if (sshkey_is_cert(k) && (r = sshkey_cert_copy(k, n)) != 0)
                   1436:                goto out;
                   1437:        /* success */
1.1       djm      1438:        *pkp = n;
1.69      djm      1439:        n = NULL;
                   1440:        r = 0;
                   1441:  out:
                   1442:        sshkey_free(n);
                   1443:        return r;
1.1       djm      1444: }
                   1445:
1.76      djm      1446: int
                   1447: sshkey_is_shielded(struct sshkey *k)
                   1448: {
                   1449:        return k != NULL && k->shielded_private != NULL;
                   1450: }
                   1451:
                   1452: int
                   1453: sshkey_shield_private(struct sshkey *k)
                   1454: {
                   1455:        struct sshbuf *prvbuf = NULL;
                   1456:        u_char *prekey = NULL, *enc = NULL, keyiv[SSH_DIGEST_MAX_LENGTH];
                   1457:        struct sshcipher_ctx *cctx = NULL;
                   1458:        const struct sshcipher *cipher;
                   1459:        size_t i, enclen = 0;
                   1460:        struct sshkey *kswap = NULL, tmp;
                   1461:        int r = SSH_ERR_INTERNAL_ERROR;
                   1462:
                   1463: #ifdef DEBUG_PK
                   1464:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   1465: #endif
                   1466:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   1467:                r = SSH_ERR_INVALID_ARGUMENT;
                   1468:                goto out;
                   1469:        }
                   1470:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   1471:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   1472:                r = SSH_ERR_INTERNAL_ERROR;
                   1473:                goto out;
                   1474:        }
                   1475:
                   1476:        /* Prepare a random pre-key, and from it an ephemeral key */
                   1477:        if ((prekey = malloc(SSHKEY_SHIELD_PREKEY_LEN)) == NULL) {
                   1478:                r = SSH_ERR_ALLOC_FAIL;
                   1479:                goto out;
                   1480:        }
                   1481:        arc4random_buf(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   1482:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   1483:            prekey, SSHKEY_SHIELD_PREKEY_LEN,
                   1484:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   1485:                goto out;
                   1486: #ifdef DEBUG_PK
                   1487:        fprintf(stderr, "%s: key+iv\n", __func__);
                   1488:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   1489:            stderr);
                   1490: #endif
                   1491:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   1492:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 1)) != 0)
                   1493:                goto out;
                   1494:
                   1495:        /* Serialise and encrypt the private key using the ephemeral key */
                   1496:        if ((prvbuf = sshbuf_new()) == NULL) {
                   1497:                r = SSH_ERR_ALLOC_FAIL;
                   1498:                goto out;
                   1499:        }
                   1500:        if (sshkey_is_shielded(k) && (r = sshkey_unshield_private(k)) != 0)
                   1501:                goto out;
                   1502:        if ((r = sshkey_private_serialize_opt(k, prvbuf,
1.116     djm      1503:            SSHKEY_SERIALIZE_SHIELD)) != 0)
1.76      djm      1504:                goto out;
                   1505:        /* pad to cipher blocksize */
                   1506:        i = 0;
                   1507:        while (sshbuf_len(prvbuf) % cipher_blocksize(cipher)) {
                   1508:                if ((r = sshbuf_put_u8(prvbuf, ++i & 0xff)) != 0)
                   1509:                        goto out;
                   1510:        }
                   1511: #ifdef DEBUG_PK
                   1512:        fprintf(stderr, "%s: serialised\n", __func__);
                   1513:        sshbuf_dump(prvbuf, stderr);
                   1514: #endif
                   1515:        /* encrypt */
                   1516:        enclen = sshbuf_len(prvbuf);
                   1517:        if ((enc = malloc(enclen)) == NULL) {
                   1518:                r = SSH_ERR_ALLOC_FAIL;
                   1519:                goto out;
                   1520:        }
                   1521:        if ((r = cipher_crypt(cctx, 0, enc,
                   1522:            sshbuf_ptr(prvbuf), sshbuf_len(prvbuf), 0, 0)) != 0)
                   1523:                goto out;
                   1524: #ifdef DEBUG_PK
                   1525:        fprintf(stderr, "%s: encrypted\n", __func__);
                   1526:        sshbuf_dump_data(enc, enclen, stderr);
                   1527: #endif
                   1528:
                   1529:        /* Make a scrubbed, public-only copy of our private key argument */
                   1530:        if ((r = sshkey_from_private(k, &kswap)) != 0)
                   1531:                goto out;
                   1532:
                   1533:        /* Swap the private key out (it will be destroyed below) */
                   1534:        tmp = *kswap;
                   1535:        *kswap = *k;
                   1536:        *k = tmp;
                   1537:
                   1538:        /* Insert the shielded key into our argument */
                   1539:        k->shielded_private = enc;
                   1540:        k->shielded_len = enclen;
                   1541:        k->shield_prekey = prekey;
                   1542:        k->shield_prekey_len = SSHKEY_SHIELD_PREKEY_LEN;
                   1543:        enc = prekey = NULL; /* transferred */
                   1544:        enclen = 0;
1.99      djm      1545:
                   1546:        /* preserve key fields that are required for correct operation */
                   1547:        k->sk_flags = kswap->sk_flags;
1.76      djm      1548:
                   1549:        /* success */
                   1550:        r = 0;
                   1551:
                   1552:  out:
                   1553:        /* XXX behaviour on error - invalidate original private key? */
                   1554:        cipher_free(cctx);
                   1555:        explicit_bzero(keyiv, sizeof(keyiv));
                   1556:        explicit_bzero(&tmp, sizeof(tmp));
1.78      djm      1557:        freezero(enc, enclen);
1.76      djm      1558:        freezero(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   1559:        sshkey_free(kswap);
                   1560:        sshbuf_free(prvbuf);
                   1561:        return r;
                   1562: }
                   1563:
1.121     djm      1564: /* Check deterministic padding after private key */
                   1565: static int
                   1566: private2_check_padding(struct sshbuf *decrypted)
                   1567: {
                   1568:        u_char pad;
                   1569:        size_t i;
                   1570:        int r;
                   1571:
                   1572:        i = 0;
                   1573:        while (sshbuf_len(decrypted)) {
                   1574:                if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
                   1575:                        goto out;
                   1576:                if (pad != (++i & 0xff)) {
                   1577:                        r = SSH_ERR_INVALID_FORMAT;
                   1578:                        goto out;
                   1579:                }
                   1580:        }
                   1581:        /* success */
                   1582:        r = 0;
                   1583:  out:
                   1584:        explicit_bzero(&pad, sizeof(pad));
                   1585:        explicit_bzero(&i, sizeof(i));
                   1586:        return r;
                   1587: }
                   1588:
1.76      djm      1589: int
                   1590: sshkey_unshield_private(struct sshkey *k)
                   1591: {
                   1592:        struct sshbuf *prvbuf = NULL;
1.121     djm      1593:        u_char *cp, keyiv[SSH_DIGEST_MAX_LENGTH];
1.76      djm      1594:        struct sshcipher_ctx *cctx = NULL;
                   1595:        const struct sshcipher *cipher;
                   1596:        struct sshkey *kswap = NULL, tmp;
                   1597:        int r = SSH_ERR_INTERNAL_ERROR;
                   1598:
                   1599: #ifdef DEBUG_PK
                   1600:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   1601: #endif
                   1602:        if (!sshkey_is_shielded(k))
                   1603:                return 0; /* nothing to do */
                   1604:
                   1605:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   1606:                r = SSH_ERR_INVALID_ARGUMENT;
                   1607:                goto out;
                   1608:        }
                   1609:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   1610:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   1611:                r = SSH_ERR_INTERNAL_ERROR;
                   1612:                goto out;
                   1613:        }
                   1614:        /* check size of shielded key blob */
                   1615:        if (k->shielded_len < cipher_blocksize(cipher) ||
                   1616:            (k->shielded_len % cipher_blocksize(cipher)) != 0) {
                   1617:                r = SSH_ERR_INVALID_FORMAT;
                   1618:                goto out;
                   1619:        }
                   1620:
                   1621:        /* Calculate the ephemeral key from the prekey */
                   1622:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   1623:            k->shield_prekey, k->shield_prekey_len,
                   1624:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   1625:                goto out;
                   1626:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   1627:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 0)) != 0)
                   1628:                goto out;
                   1629: #ifdef DEBUG_PK
                   1630:        fprintf(stderr, "%s: key+iv\n", __func__);
                   1631:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   1632:            stderr);
                   1633: #endif
                   1634:
                   1635:        /* Decrypt and parse the shielded private key using the ephemeral key */
                   1636:        if ((prvbuf = sshbuf_new()) == NULL) {
                   1637:                r = SSH_ERR_ALLOC_FAIL;
                   1638:                goto out;
                   1639:        }
                   1640:        if ((r = sshbuf_reserve(prvbuf, k->shielded_len, &cp)) != 0)
                   1641:                goto out;
                   1642:        /* decrypt */
                   1643: #ifdef DEBUG_PK
                   1644:        fprintf(stderr, "%s: encrypted\n", __func__);
                   1645:        sshbuf_dump_data(k->shielded_private, k->shielded_len, stderr);
                   1646: #endif
                   1647:        if ((r = cipher_crypt(cctx, 0, cp,
                   1648:            k->shielded_private, k->shielded_len, 0, 0)) != 0)
                   1649:                goto out;
                   1650: #ifdef DEBUG_PK
                   1651:        fprintf(stderr, "%s: serialised\n", __func__);
                   1652:        sshbuf_dump(prvbuf, stderr);
                   1653: #endif
                   1654:        /* Parse private key */
                   1655:        if ((r = sshkey_private_deserialize(prvbuf, &kswap)) != 0)
                   1656:                goto out;
1.121     djm      1657:
                   1658:        if ((r = private2_check_padding(prvbuf)) != 0)
                   1659:                goto out;
1.76      djm      1660:
                   1661:        /* Swap the parsed key back into place */
                   1662:        tmp = *kswap;
                   1663:        *kswap = *k;
                   1664:        *k = tmp;
                   1665:
                   1666:        /* success */
                   1667:        r = 0;
                   1668:
                   1669:  out:
                   1670:        cipher_free(cctx);
                   1671:        explicit_bzero(keyiv, sizeof(keyiv));
                   1672:        explicit_bzero(&tmp, sizeof(tmp));
                   1673:        sshkey_free(kswap);
                   1674:        sshbuf_free(prvbuf);
                   1675:        return r;
                   1676: }
                   1677:
1.1       djm      1678: static int
1.14      djm      1679: cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
1.1       djm      1680: {
1.14      djm      1681:        struct sshbuf *principals = NULL, *crit = NULL;
                   1682:        struct sshbuf *exts = NULL, *ca = NULL;
                   1683:        u_char *sig = NULL;
                   1684:        size_t signed_len = 0, slen = 0, kidlen = 0;
1.1       djm      1685:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1686:
                   1687:        /* Copy the entire key blob for verification and later serialisation */
1.14      djm      1688:        if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
1.1       djm      1689:                return ret;
                   1690:
1.20      djm      1691:        /* Parse body of certificate up to signature */
                   1692:        if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
1.1       djm      1693:            (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
                   1694:            (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
1.4       djm      1695:            (ret = sshbuf_froms(b, &principals)) != 0 ||
1.1       djm      1696:            (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
                   1697:            (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
1.4       djm      1698:            (ret = sshbuf_froms(b, &crit)) != 0 ||
1.20      djm      1699:            (ret = sshbuf_froms(b, &exts)) != 0 ||
1.1       djm      1700:            (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1.14      djm      1701:            (ret = sshbuf_froms(b, &ca)) != 0) {
1.1       djm      1702:                /* XXX debug print error for ret */
                   1703:                ret = SSH_ERR_INVALID_FORMAT;
                   1704:                goto out;
                   1705:        }
                   1706:
                   1707:        /* Signature is left in the buffer so we can calculate this length */
                   1708:        signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
                   1709:
                   1710:        if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
                   1711:                ret = SSH_ERR_INVALID_FORMAT;
                   1712:                goto out;
                   1713:        }
                   1714:
                   1715:        if (key->cert->type != SSH2_CERT_TYPE_USER &&
                   1716:            key->cert->type != SSH2_CERT_TYPE_HOST) {
                   1717:                ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
                   1718:                goto out;
                   1719:        }
                   1720:
1.4       djm      1721:        /* Parse principals section */
                   1722:        while (sshbuf_len(principals) > 0) {
                   1723:                char *principal = NULL;
                   1724:                char **oprincipals = NULL;
                   1725:
1.1       djm      1726:                if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
                   1727:                        ret = SSH_ERR_INVALID_FORMAT;
                   1728:                        goto out;
                   1729:                }
1.4       djm      1730:                if ((ret = sshbuf_get_cstring(principals, &principal,
                   1731:                    NULL)) != 0) {
1.1       djm      1732:                        ret = SSH_ERR_INVALID_FORMAT;
                   1733:                        goto out;
                   1734:                }
                   1735:                oprincipals = key->cert->principals;
1.51      deraadt  1736:                key->cert->principals = recallocarray(key->cert->principals,
                   1737:                    key->cert->nprincipals, key->cert->nprincipals + 1,
                   1738:                    sizeof(*key->cert->principals));
1.1       djm      1739:                if (key->cert->principals == NULL) {
                   1740:                        free(principal);
                   1741:                        key->cert->principals = oprincipals;
                   1742:                        ret = SSH_ERR_ALLOC_FAIL;
                   1743:                        goto out;
                   1744:                }
                   1745:                key->cert->principals[key->cert->nprincipals++] = principal;
                   1746:        }
                   1747:
1.4       djm      1748:        /*
                   1749:         * Stash a copies of the critical options and extensions sections
                   1750:         * for later use.
                   1751:         */
                   1752:        if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
                   1753:            (exts != NULL &&
                   1754:            (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
1.1       djm      1755:                goto out;
                   1756:
1.4       djm      1757:        /*
                   1758:         * Validate critical options and extensions sections format.
                   1759:         */
                   1760:        while (sshbuf_len(crit) != 0) {
                   1761:                if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
                   1762:                    (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
                   1763:                        sshbuf_reset(key->cert->critical);
1.1       djm      1764:                        ret = SSH_ERR_INVALID_FORMAT;
                   1765:                        goto out;
                   1766:                }
                   1767:        }
1.4       djm      1768:        while (exts != NULL && sshbuf_len(exts) != 0) {
                   1769:                if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
                   1770:                    (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
                   1771:                        sshbuf_reset(key->cert->extensions);
1.1       djm      1772:                        ret = SSH_ERR_INVALID_FORMAT;
                   1773:                        goto out;
                   1774:                }
                   1775:        }
                   1776:
1.4       djm      1777:        /* Parse CA key and check signature */
1.14      djm      1778:        if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
1.1       djm      1779:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   1780:                goto out;
                   1781:        }
                   1782:        if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
                   1783:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   1784:                goto out;
                   1785:        }
                   1786:        if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1.96      djm      1787:            sshbuf_ptr(key->cert->certblob), signed_len, NULL, 0, NULL)) != 0)
1.1       djm      1788:                goto out;
1.82      djm      1789:        if ((ret = sshkey_get_sigtype(sig, slen,
                   1790:            &key->cert->signature_type)) != 0)
1.67      djm      1791:                goto out;
1.4       djm      1792:
                   1793:        /* Success */
1.1       djm      1794:        ret = 0;
                   1795:  out:
1.14      djm      1796:        sshbuf_free(ca);
1.4       djm      1797:        sshbuf_free(crit);
                   1798:        sshbuf_free(exts);
                   1799:        sshbuf_free(principals);
1.1       djm      1800:        free(sig);
                   1801:        return ret;
                   1802: }
                   1803:
1.122     djm      1804: int
1.129   ! djm      1805: sshkey_deserialize_sk(struct sshbuf *b, struct sshkey *key)
1.122     djm      1806: {
1.129   ! djm      1807:        /* Parse additional security-key application string */
        !          1808:        if (sshbuf_get_cstring(b, &key->sk_application, NULL) != 0)
        !          1809:                return SSH_ERR_INVALID_FORMAT;
1.69      djm      1810:        return 0;
                   1811: }
                   1812:
                   1813: static int
1.14      djm      1814: sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
                   1815:     int allow_cert)
1.1       djm      1816: {
1.12      djm      1817:        int type, ret = SSH_ERR_INTERNAL_ERROR;
1.129   ! djm      1818:        char *ktype = NULL;
1.1       djm      1819:        struct sshkey *key = NULL;
1.14      djm      1820:        struct sshbuf *copy;
1.129   ! djm      1821:        const struct sshkey_impl *impl;
1.1       djm      1822:
                   1823: #ifdef DEBUG_PK /* XXX */
1.14      djm      1824:        sshbuf_dump(b, stderr);
1.1       djm      1825: #endif
1.32      djm      1826:        if (keyp != NULL)
                   1827:                *keyp = NULL;
1.14      djm      1828:        if ((copy = sshbuf_fromb(b)) == NULL) {
                   1829:                ret = SSH_ERR_ALLOC_FAIL;
                   1830:                goto out;
                   1831:        }
1.1       djm      1832:        if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
                   1833:                ret = SSH_ERR_INVALID_FORMAT;
                   1834:                goto out;
                   1835:        }
                   1836:
                   1837:        type = sshkey_type_from_name(ktype);
                   1838:        if (!allow_cert && sshkey_type_is_cert(type)) {
                   1839:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   1840:                goto out;
                   1841:        }
1.129   ! djm      1842:        if ((impl = sshkey_impl_from_type(type)) == NULL) {
        !          1843:                ret = SSH_ERR_KEY_TYPE_UNKNOWN;
        !          1844:                goto out;
        !          1845:        }
        !          1846:        if ((key = sshkey_new(type)) == NULL) {
        !          1847:                ret = SSH_ERR_ALLOC_FAIL;
        !          1848:                goto out;
        !          1849:        }
        !          1850:        if (sshkey_type_is_cert(type)) {
        !          1851:                /* Skip nonce that preceeds all certificates */
1.1       djm      1852:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   1853:                        ret = SSH_ERR_INVALID_FORMAT;
                   1854:                        goto out;
                   1855:                }
1.129   ! djm      1856:        }
        !          1857:        if ((ret = impl->funcs->deserialize_public(ktype, b, key)) != 0)
1.1       djm      1858:                goto out;
                   1859:
                   1860:        /* Parse certificate potion */
1.14      djm      1861:        if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
1.1       djm      1862:                goto out;
                   1863:
                   1864:        if (key != NULL && sshbuf_len(b) != 0) {
                   1865:                ret = SSH_ERR_INVALID_FORMAT;
                   1866:                goto out;
                   1867:        }
                   1868:        ret = 0;
1.32      djm      1869:        if (keyp != NULL) {
                   1870:                *keyp = key;
                   1871:                key = NULL;
                   1872:        }
1.1       djm      1873:  out:
1.14      djm      1874:        sshbuf_free(copy);
1.1       djm      1875:        sshkey_free(key);
                   1876:        free(ktype);
                   1877:        return ret;
                   1878: }
                   1879:
                   1880: int
                   1881: sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
                   1882: {
1.14      djm      1883:        struct sshbuf *b;
                   1884:        int r;
                   1885:
                   1886:        if ((b = sshbuf_from(blob, blen)) == NULL)
                   1887:                return SSH_ERR_ALLOC_FAIL;
                   1888:        r = sshkey_from_blob_internal(b, keyp, 1);
                   1889:        sshbuf_free(b);
                   1890:        return r;
                   1891: }
                   1892:
                   1893: int
                   1894: sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
                   1895: {
                   1896:        return sshkey_from_blob_internal(b, keyp, 1);
                   1897: }
                   1898:
                   1899: int
                   1900: sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
                   1901: {
                   1902:        struct sshbuf *b;
                   1903:        int r;
                   1904:
                   1905:        if ((r = sshbuf_froms(buf, &b)) != 0)
                   1906:                return r;
                   1907:        r = sshkey_from_blob_internal(b, keyp, 1);
1.58      djm      1908:        sshbuf_free(b);
                   1909:        return r;
                   1910: }
                   1911:
1.82      djm      1912: int
                   1913: sshkey_get_sigtype(const u_char *sig, size_t siglen, char **sigtypep)
1.58      djm      1914: {
                   1915:        int r;
                   1916:        struct sshbuf *b = NULL;
                   1917:        char *sigtype = NULL;
                   1918:
                   1919:        if (sigtypep != NULL)
                   1920:                *sigtypep = NULL;
                   1921:        if ((b = sshbuf_from(sig, siglen)) == NULL)
                   1922:                return SSH_ERR_ALLOC_FAIL;
                   1923:        if ((r = sshbuf_get_cstring(b, &sigtype, NULL)) != 0)
                   1924:                goto out;
                   1925:        /* success */
                   1926:        if (sigtypep != NULL) {
                   1927:                *sigtypep = sigtype;
                   1928:                sigtype = NULL;
                   1929:        }
                   1930:        r = 0;
                   1931:  out:
                   1932:        free(sigtype);
1.14      djm      1933:        sshbuf_free(b);
                   1934:        return r;
1.68      djm      1935: }
                   1936:
                   1937: /*
                   1938:  *
                   1939:  * Checks whether a certificate's signature type is allowed.
                   1940:  * Returns 0 (success) if the certificate signature type appears in the
                   1941:  * "allowed" pattern-list, or the key is not a certificate to begin with.
                   1942:  * Otherwise returns a ssherr.h code.
                   1943:  */
                   1944: int
                   1945: sshkey_check_cert_sigtype(const struct sshkey *key, const char *allowed)
                   1946: {
                   1947:        if (key == NULL || allowed == NULL)
                   1948:                return SSH_ERR_INVALID_ARGUMENT;
                   1949:        if (!sshkey_type_is_cert(key->type))
                   1950:                return 0;
                   1951:        if (key->cert == NULL || key->cert->signature_type == NULL)
                   1952:                return SSH_ERR_INVALID_ARGUMENT;
                   1953:        if (match_pattern_list(key->cert->signature_type, allowed, 0) != 1)
                   1954:                return SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   1955:        return 0;
1.65      djm      1956: }
                   1957:
                   1958: /*
                   1959:  * Returns the expected signature algorithm for a given public key algorithm.
                   1960:  */
1.66      djm      1961: const char *
                   1962: sshkey_sigalg_by_name(const char *name)
1.65      djm      1963: {
1.123     djm      1964:        const struct sshkey_impl *impl;
                   1965:        int i;
1.65      djm      1966:
1.123     djm      1967:        for (i = 0; keyimpls[i] != NULL; i++) {
                   1968:                impl = keyimpls[i];
                   1969:                if (strcmp(impl->name, name) != 0)
1.65      djm      1970:                        continue;
1.123     djm      1971:                if (impl->sigalg != NULL)
                   1972:                        return impl->sigalg;
                   1973:                if (!impl->cert)
                   1974:                        return impl->name;
1.65      djm      1975:                return sshkey_ssh_name_from_type_nid(
1.123     djm      1976:                    sshkey_type_plain(impl->type), impl->nid);
1.65      djm      1977:        }
                   1978:        return NULL;
                   1979: }
                   1980:
                   1981: /*
                   1982:  * Verifies that the signature algorithm appearing inside the signature blob
                   1983:  * matches that which was requested.
                   1984:  */
                   1985: int
                   1986: sshkey_check_sigtype(const u_char *sig, size_t siglen,
                   1987:     const char *requested_alg)
                   1988: {
                   1989:        const char *expected_alg;
                   1990:        char *sigtype = NULL;
                   1991:        int r;
                   1992:
                   1993:        if (requested_alg == NULL)
                   1994:                return 0;
1.66      djm      1995:        if ((expected_alg = sshkey_sigalg_by_name(requested_alg)) == NULL)
1.65      djm      1996:                return SSH_ERR_INVALID_ARGUMENT;
1.82      djm      1997:        if ((r = sshkey_get_sigtype(sig, siglen, &sigtype)) != 0)
1.65      djm      1998:                return r;
                   1999:        r = strcmp(expected_alg, sigtype) == 0;
                   2000:        free(sigtype);
                   2001:        return r ? 0 : SSH_ERR_SIGN_ALG_UNSUPPORTED;
1.1       djm      2002: }
                   2003:
                   2004: int
1.76      djm      2005: sshkey_sign(struct sshkey *key,
1.1       djm      2006:     u_char **sigp, size_t *lenp,
1.86      djm      2007:     const u_char *data, size_t datalen,
1.111     djm      2008:     const char *alg, const char *sk_provider, const char *sk_pin, u_int compat)
1.1       djm      2009: {
1.76      djm      2010:        int was_shielded = sshkey_is_shielded(key);
                   2011:        int r2, r = SSH_ERR_INTERNAL_ERROR;
                   2012:
1.1       djm      2013:        if (sigp != NULL)
                   2014:                *sigp = NULL;
                   2015:        if (lenp != NULL)
                   2016:                *lenp = 0;
                   2017:        if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
                   2018:                return SSH_ERR_INVALID_ARGUMENT;
1.76      djm      2019:        if ((r = sshkey_unshield_private(key)) != 0)
                   2020:                return r;
1.1       djm      2021:        switch (key->type) {
                   2022: #ifdef WITH_OPENSSL
                   2023:        case KEY_DSA_CERT:
                   2024:        case KEY_DSA:
1.76      djm      2025:                r = ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
                   2026:                break;
1.1       djm      2027:        case KEY_ECDSA_CERT:
                   2028:        case KEY_ECDSA:
1.76      djm      2029:                r = ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
                   2030:                break;
1.1       djm      2031:        case KEY_RSA_CERT:
                   2032:        case KEY_RSA:
1.76      djm      2033:                r = ssh_rsa_sign(key, sigp, lenp, data, datalen, alg);
                   2034:                break;
1.1       djm      2035: #endif /* WITH_OPENSSL */
                   2036:        case KEY_ED25519:
                   2037:        case KEY_ED25519_CERT:
1.76      djm      2038:                r = ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
1.89      markus   2039:                break;
                   2040:        case KEY_ED25519_SK:
                   2041:        case KEY_ED25519_SK_CERT:
1.97      djm      2042:        case KEY_ECDSA_SK_CERT:
                   2043:        case KEY_ECDSA_SK:
                   2044:                r = sshsk_sign(sk_provider, key, sigp, lenp, data,
1.111     djm      2045:                    datalen, compat, sk_pin);
1.76      djm      2046:                break;
1.62      markus   2047: #ifdef WITH_XMSS
                   2048:        case KEY_XMSS:
                   2049:        case KEY_XMSS_CERT:
1.76      djm      2050:                r = ssh_xmss_sign(key, sigp, lenp, data, datalen, compat);
                   2051:                break;
1.62      markus   2052: #endif /* WITH_XMSS */
1.1       djm      2053:        default:
1.76      djm      2054:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   2055:                break;
1.1       djm      2056:        }
1.76      djm      2057:        if (was_shielded && (r2 = sshkey_shield_private(key)) != 0)
                   2058:                return r2;
                   2059:        return r;
1.1       djm      2060: }
                   2061:
                   2062: /*
                   2063:  * ssh_key_verify returns 0 for a correct signature  and < 0 on error.
1.59      djm      2064:  * If "alg" specified, then the signature must use that algorithm.
1.1       djm      2065:  */
                   2066: int
                   2067: sshkey_verify(const struct sshkey *key,
                   2068:     const u_char *sig, size_t siglen,
1.96      djm      2069:     const u_char *data, size_t dlen, const char *alg, u_int compat,
                   2070:     struct sshkey_sig_details **detailsp)
1.1       djm      2071: {
1.96      djm      2072:        if (detailsp != NULL)
                   2073:                *detailsp = NULL;
1.6       djm      2074:        if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
1.1       djm      2075:                return SSH_ERR_INVALID_ARGUMENT;
                   2076:        switch (key->type) {
                   2077: #ifdef WITH_OPENSSL
                   2078:        case KEY_DSA_CERT:
                   2079:        case KEY_DSA:
                   2080:                return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
                   2081:        case KEY_ECDSA_CERT:
                   2082:        case KEY_ECDSA:
                   2083:                return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
1.85      djm      2084:        case KEY_ECDSA_SK_CERT:
                   2085:        case KEY_ECDSA_SK:
                   2086:                return ssh_ecdsa_sk_verify(key, sig, siglen, data, dlen,
1.96      djm      2087:                    compat, detailsp);
1.1       djm      2088:        case KEY_RSA_CERT:
                   2089:        case KEY_RSA:
1.59      djm      2090:                return ssh_rsa_verify(key, sig, siglen, data, dlen, alg);
1.1       djm      2091: #endif /* WITH_OPENSSL */
                   2092:        case KEY_ED25519:
                   2093:        case KEY_ED25519_CERT:
                   2094:                return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
1.87      markus   2095:        case KEY_ED25519_SK:
                   2096:        case KEY_ED25519_SK_CERT:
                   2097:                return ssh_ed25519_sk_verify(key, sig, siglen, data, dlen,
1.96      djm      2098:                    compat, detailsp);
1.62      markus   2099: #ifdef WITH_XMSS
                   2100:        case KEY_XMSS:
                   2101:        case KEY_XMSS_CERT:
                   2102:                return ssh_xmss_verify(key, sig, siglen, data, dlen, compat);
                   2103: #endif /* WITH_XMSS */
1.1       djm      2104:        default:
                   2105:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2106:        }
                   2107: }
                   2108:
                   2109: /* Convert a plain key to their _CERT equivalent */
                   2110: int
1.20      djm      2111: sshkey_to_certified(struct sshkey *k)
1.1       djm      2112: {
                   2113:        int newtype;
                   2114:
                   2115:        switch (k->type) {
                   2116: #ifdef WITH_OPENSSL
                   2117:        case KEY_RSA:
1.20      djm      2118:                newtype = KEY_RSA_CERT;
1.1       djm      2119:                break;
                   2120:        case KEY_DSA:
1.20      djm      2121:                newtype = KEY_DSA_CERT;
1.1       djm      2122:                break;
                   2123:        case KEY_ECDSA:
                   2124:                newtype = KEY_ECDSA_CERT;
                   2125:                break;
1.85      djm      2126:        case KEY_ECDSA_SK:
                   2127:                newtype = KEY_ECDSA_SK_CERT;
                   2128:                break;
1.1       djm      2129: #endif /* WITH_OPENSSL */
1.90      markus   2130:        case KEY_ED25519_SK:
                   2131:                newtype = KEY_ED25519_SK_CERT;
                   2132:                break;
1.1       djm      2133:        case KEY_ED25519:
                   2134:                newtype = KEY_ED25519_CERT;
                   2135:                break;
1.62      markus   2136: #ifdef WITH_XMSS
                   2137:        case KEY_XMSS:
                   2138:                newtype = KEY_XMSS_CERT;
                   2139:                break;
                   2140: #endif /* WITH_XMSS */
1.1       djm      2141:        default:
                   2142:                return SSH_ERR_INVALID_ARGUMENT;
                   2143:        }
                   2144:        if ((k->cert = cert_new()) == NULL)
                   2145:                return SSH_ERR_ALLOC_FAIL;
                   2146:        k->type = newtype;
                   2147:        return 0;
                   2148: }
                   2149:
                   2150: /* Convert a certificate to its raw key equivalent */
                   2151: int
                   2152: sshkey_drop_cert(struct sshkey *k)
                   2153: {
                   2154:        if (!sshkey_type_is_cert(k->type))
                   2155:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2156:        cert_free(k->cert);
                   2157:        k->cert = NULL;
                   2158:        k->type = sshkey_type_plain(k->type);
                   2159:        return 0;
                   2160: }
                   2161:
                   2162: /* Sign a certified key, (re-)generating the signed certblob. */
                   2163: int
1.53      djm      2164: sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
1.111     djm      2165:     const char *sk_provider, const char *sk_pin,
                   2166:     sshkey_certify_signer *signer, void *signer_ctx)
1.1       djm      2167: {
                   2168:        struct sshbuf *principals = NULL;
                   2169:        u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
                   2170:        size_t i, ca_len, sig_len;
                   2171:        int ret = SSH_ERR_INTERNAL_ERROR;
1.67      djm      2172:        struct sshbuf *cert = NULL;
                   2173:        char *sigtype = NULL;
1.69      djm      2174: #ifdef WITH_OPENSSL
                   2175:        const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                   2176: #endif /* WITH_OPENSSL */
1.1       djm      2177:
                   2178:        if (k == NULL || k->cert == NULL ||
                   2179:            k->cert->certblob == NULL || ca == NULL)
                   2180:                return SSH_ERR_INVALID_ARGUMENT;
                   2181:        if (!sshkey_is_cert(k))
                   2182:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2183:        if (!sshkey_type_is_valid_ca(ca->type))
                   2184:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2185:
1.67      djm      2186:        /*
                   2187:         * If no alg specified as argument but a signature_type was set,
                   2188:         * then prefer that. If both were specified, then they must match.
                   2189:         */
                   2190:        if (alg == NULL)
                   2191:                alg = k->cert->signature_type;
                   2192:        else if (k->cert->signature_type != NULL &&
                   2193:            strcmp(alg, k->cert->signature_type) != 0)
                   2194:                return SSH_ERR_INVALID_ARGUMENT;
1.75      djm      2195:
                   2196:        /*
                   2197:         * If no signing algorithm or signature_type was specified and we're
                   2198:         * using a RSA key, then default to a good signature algorithm.
                   2199:         */
                   2200:        if (alg == NULL && ca->type == KEY_RSA)
                   2201:                alg = "rsa-sha2-512";
1.67      djm      2202:
1.1       djm      2203:        if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
                   2204:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2205:
                   2206:        cert = k->cert->certblob; /* for readability */
                   2207:        sshbuf_reset(cert);
                   2208:        if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
                   2209:                goto out;
                   2210:
                   2211:        /* -v01 certs put nonce first */
                   2212:        arc4random_buf(&nonce, sizeof(nonce));
1.20      djm      2213:        if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
                   2214:                goto out;
1.1       djm      2215:
                   2216:        /* XXX this substantially duplicates to_blob(); refactor */
                   2217:        switch (k->type) {
                   2218: #ifdef WITH_OPENSSL
                   2219:        case KEY_DSA_CERT:
1.69      djm      2220:                DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
                   2221:                DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
                   2222:                if ((ret = sshbuf_put_bignum2(cert, dsa_p)) != 0 ||
                   2223:                    (ret = sshbuf_put_bignum2(cert, dsa_q)) != 0 ||
                   2224:                    (ret = sshbuf_put_bignum2(cert, dsa_g)) != 0 ||
                   2225:                    (ret = sshbuf_put_bignum2(cert, dsa_pub_key)) != 0)
1.1       djm      2226:                        goto out;
                   2227:                break;
                   2228:        case KEY_ECDSA_CERT:
1.85      djm      2229:        case KEY_ECDSA_SK_CERT:
1.1       djm      2230:                if ((ret = sshbuf_put_cstring(cert,
                   2231:                    sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
                   2232:                    (ret = sshbuf_put_ec(cert,
                   2233:                    EC_KEY_get0_public_key(k->ecdsa),
                   2234:                    EC_KEY_get0_group(k->ecdsa))) != 0)
                   2235:                        goto out;
1.85      djm      2236:                if (k->type == KEY_ECDSA_SK_CERT) {
                   2237:                        if ((ret = sshbuf_put_cstring(cert,
                   2238:                            k->sk_application)) != 0)
                   2239:                                goto out;
                   2240:                }
1.1       djm      2241:                break;
                   2242:        case KEY_RSA_CERT:
1.69      djm      2243:                RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
                   2244:                if ((ret = sshbuf_put_bignum2(cert, rsa_e)) != 0 ||
                   2245:                    (ret = sshbuf_put_bignum2(cert, rsa_n)) != 0)
1.1       djm      2246:                        goto out;
                   2247:                break;
                   2248: #endif /* WITH_OPENSSL */
                   2249:        case KEY_ED25519_CERT:
1.94      djm      2250:        case KEY_ED25519_SK_CERT:
1.1       djm      2251:                if ((ret = sshbuf_put_string(cert,
                   2252:                    k->ed25519_pk, ED25519_PK_SZ)) != 0)
                   2253:                        goto out;
1.94      djm      2254:                if (k->type == KEY_ED25519_SK_CERT) {
                   2255:                        if ((ret = sshbuf_put_cstring(cert,
                   2256:                            k->sk_application)) != 0)
                   2257:                                goto out;
                   2258:                }
1.1       djm      2259:                break;
1.62      markus   2260: #ifdef WITH_XMSS
                   2261:        case KEY_XMSS_CERT:
                   2262:                if (k->xmss_name == NULL) {
                   2263:                        ret = SSH_ERR_INVALID_ARGUMENT;
                   2264:                        goto out;
                   2265:                }
                   2266:                if ((ret = sshbuf_put_cstring(cert, k->xmss_name)) ||
                   2267:                    (ret = sshbuf_put_string(cert,
                   2268:                    k->xmss_pk, sshkey_xmss_pklen(k))) != 0)
                   2269:                        goto out;
                   2270:                break;
                   2271: #endif /* WITH_XMSS */
1.1       djm      2272:        default:
                   2273:                ret = SSH_ERR_INVALID_ARGUMENT;
1.15      djm      2274:                goto out;
1.1       djm      2275:        }
                   2276:
1.20      djm      2277:        if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
                   2278:            (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
1.1       djm      2279:            (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
                   2280:                goto out;
                   2281:
                   2282:        if ((principals = sshbuf_new()) == NULL) {
                   2283:                ret = SSH_ERR_ALLOC_FAIL;
                   2284:                goto out;
                   2285:        }
                   2286:        for (i = 0; i < k->cert->nprincipals; i++) {
                   2287:                if ((ret = sshbuf_put_cstring(principals,
                   2288:                    k->cert->principals[i])) != 0)
                   2289:                        goto out;
                   2290:        }
                   2291:        if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
                   2292:            (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
                   2293:            (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
1.20      djm      2294:            (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
                   2295:            (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
                   2296:            (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
1.1       djm      2297:            (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
                   2298:                goto out;
                   2299:
                   2300:        /* Sign the whole mess */
1.53      djm      2301:        if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
1.111     djm      2302:            sshbuf_len(cert), alg, sk_provider, sk_pin, 0, signer_ctx)) != 0)
1.1       djm      2303:                goto out;
1.67      djm      2304:        /* Check and update signature_type against what was actually used */
1.82      djm      2305:        if ((ret = sshkey_get_sigtype(sig_blob, sig_len, &sigtype)) != 0)
1.67      djm      2306:                goto out;
                   2307:        if (alg != NULL && strcmp(alg, sigtype) != 0) {
                   2308:                ret = SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   2309:                goto out;
                   2310:        }
                   2311:        if (k->cert->signature_type == NULL) {
                   2312:                k->cert->signature_type = sigtype;
                   2313:                sigtype = NULL;
                   2314:        }
1.1       djm      2315:        /* Append signature and we are done */
                   2316:        if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
                   2317:                goto out;
                   2318:        ret = 0;
                   2319:  out:
                   2320:        if (ret != 0)
                   2321:                sshbuf_reset(cert);
1.29      mmcc     2322:        free(sig_blob);
                   2323:        free(ca_blob);
1.67      djm      2324:        free(sigtype);
1.31      mmcc     2325:        sshbuf_free(principals);
1.1       djm      2326:        return ret;
1.53      djm      2327: }
                   2328:
                   2329: static int
1.76      djm      2330: default_key_sign(struct sshkey *key, u_char **sigp, size_t *lenp,
1.53      djm      2331:     const u_char *data, size_t datalen,
1.111     djm      2332:     const char *alg, const char *sk_provider, const char *sk_pin,
                   2333:     u_int compat, void *ctx)
1.53      djm      2334: {
                   2335:        if (ctx != NULL)
                   2336:                return SSH_ERR_INVALID_ARGUMENT;
1.86      djm      2337:        return sshkey_sign(key, sigp, lenp, data, datalen, alg,
1.111     djm      2338:            sk_provider, sk_pin, compat);
1.53      djm      2339: }
                   2340:
                   2341: int
1.86      djm      2342: sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg,
1.111     djm      2343:     const char *sk_provider, const char *sk_pin)
1.53      djm      2344: {
1.111     djm      2345:        return sshkey_certify_custom(k, ca, alg, sk_provider, sk_pin,
1.86      djm      2346:            default_key_sign, NULL);
1.1       djm      2347: }
                   2348:
                   2349: int
                   2350: sshkey_cert_check_authority(const struct sshkey *k,
1.114     djm      2351:     int want_host, int require_principal, int wildcard_pattern,
1.119     djm      2352:     uint64_t verify_time, const char *name, const char **reason)
1.1       djm      2353: {
                   2354:        u_int i, principal_matches;
                   2355:
1.102     markus   2356:        if (reason == NULL)
                   2357:                return SSH_ERR_INVALID_ARGUMENT;
1.114     djm      2358:        if (!sshkey_is_cert(k)) {
                   2359:                *reason = "Key is not a certificate";
                   2360:                return SSH_ERR_KEY_CERT_INVALID;
                   2361:        }
1.1       djm      2362:        if (want_host) {
                   2363:                if (k->cert->type != SSH2_CERT_TYPE_HOST) {
                   2364:                        *reason = "Certificate invalid: not a host certificate";
                   2365:                        return SSH_ERR_KEY_CERT_INVALID;
                   2366:                }
                   2367:        } else {
                   2368:                if (k->cert->type != SSH2_CERT_TYPE_USER) {
                   2369:                        *reason = "Certificate invalid: not a user certificate";
                   2370:                        return SSH_ERR_KEY_CERT_INVALID;
                   2371:                }
                   2372:        }
1.119     djm      2373:        if (verify_time < k->cert->valid_after) {
1.1       djm      2374:                *reason = "Certificate invalid: not yet valid";
                   2375:                return SSH_ERR_KEY_CERT_INVALID;
                   2376:        }
1.119     djm      2377:        if (verify_time >= k->cert->valid_before) {
1.1       djm      2378:                *reason = "Certificate invalid: expired";
                   2379:                return SSH_ERR_KEY_CERT_INVALID;
                   2380:        }
                   2381:        if (k->cert->nprincipals == 0) {
                   2382:                if (require_principal) {
                   2383:                        *reason = "Certificate lacks principal list";
                   2384:                        return SSH_ERR_KEY_CERT_INVALID;
                   2385:                }
                   2386:        } else if (name != NULL) {
                   2387:                principal_matches = 0;
                   2388:                for (i = 0; i < k->cert->nprincipals; i++) {
1.114     djm      2389:                        if (wildcard_pattern) {
                   2390:                                if (match_pattern(k->cert->principals[i],
                   2391:                                    name)) {
                   2392:                                        principal_matches = 1;
                   2393:                                        break;
                   2394:                                }
                   2395:                        } else if (strcmp(name, k->cert->principals[i]) == 0) {
1.1       djm      2396:                                principal_matches = 1;
                   2397:                                break;
                   2398:                        }
                   2399:                }
                   2400:                if (!principal_matches) {
                   2401:                        *reason = "Certificate invalid: name is not a listed "
                   2402:                            "principal";
                   2403:                        return SSH_ERR_KEY_CERT_INVALID;
                   2404:                }
1.114     djm      2405:        }
                   2406:        return 0;
                   2407: }
                   2408:
                   2409: int
1.119     djm      2410: sshkey_cert_check_authority_now(const struct sshkey *k,
                   2411:     int want_host, int require_principal, int wildcard_pattern,
                   2412:     const char *name, const char **reason)
                   2413: {
                   2414:        time_t now;
                   2415:
                   2416:        if ((now = time(NULL)) < 0) {
                   2417:                /* yikes - system clock before epoch! */
                   2418:                *reason = "Certificate invalid: not yet valid";
                   2419:                return SSH_ERR_KEY_CERT_INVALID;
                   2420:        }
                   2421:        return sshkey_cert_check_authority(k, want_host, require_principal,
                   2422:            wildcard_pattern, (uint64_t)now, name, reason);
                   2423: }
                   2424:
                   2425: int
1.114     djm      2426: sshkey_cert_check_host(const struct sshkey *key, const char *host,
                   2427:     int wildcard_principals, const char *ca_sign_algorithms,
                   2428:     const char **reason)
                   2429: {
                   2430:        int r;
                   2431:
1.119     djm      2432:        if ((r = sshkey_cert_check_authority_now(key, 1, 0, wildcard_principals,
1.114     djm      2433:            host, reason)) != 0)
                   2434:                return r;
                   2435:        if (sshbuf_len(key->cert->critical) != 0) {
                   2436:                *reason = "Certificate contains unsupported critical options";
                   2437:                return SSH_ERR_KEY_CERT_INVALID;
                   2438:        }
                   2439:        if (ca_sign_algorithms != NULL &&
                   2440:            (r = sshkey_check_cert_sigtype(key, ca_sign_algorithms)) != 0) {
                   2441:                *reason = "Certificate signed with disallowed algorithm";
                   2442:                return SSH_ERR_KEY_CERT_INVALID;
1.1       djm      2443:        }
                   2444:        return 0;
1.27      djm      2445: }
                   2446:
                   2447: size_t
                   2448: sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
                   2449: {
1.113     dtucker  2450:        char from[32], to[32], ret[128];
1.27      djm      2451:
                   2452:        *from = *to = '\0';
                   2453:        if (cert->valid_after == 0 &&
                   2454:            cert->valid_before == 0xffffffffffffffffULL)
                   2455:                return strlcpy(s, "forever", l);
                   2456:
1.118     dtucker  2457:        if (cert->valid_after != 0)
                   2458:                format_absolute_time(cert->valid_after, from, sizeof(from));
                   2459:        if (cert->valid_before != 0xffffffffffffffffULL)
                   2460:                format_absolute_time(cert->valid_before, to, sizeof(to));
1.27      djm      2461:
                   2462:        if (cert->valid_after == 0)
                   2463:                snprintf(ret, sizeof(ret), "before %s", to);
                   2464:        else if (cert->valid_before == 0xffffffffffffffffULL)
                   2465:                snprintf(ret, sizeof(ret), "after %s", from);
                   2466:        else
                   2467:                snprintf(ret, sizeof(ret), "from %s to %s", from, to);
                   2468:
                   2469:        return strlcpy(s, ret, l);
1.1       djm      2470: }
                   2471:
                   2472: int
1.76      djm      2473: sshkey_private_serialize_opt(struct sshkey *key, struct sshbuf *buf,
1.62      markus   2474:     enum sshkey_serialize_rep opts)
1.1       djm      2475: {
                   2476:        int r = SSH_ERR_INTERNAL_ERROR;
1.76      djm      2477:        int was_shielded = sshkey_is_shielded(key);
                   2478:        struct sshbuf *b = NULL;
1.69      djm      2479: #ifdef WITH_OPENSSL
                   2480:        const BIGNUM *rsa_n, *rsa_e, *rsa_d, *rsa_iqmp, *rsa_p, *rsa_q;
                   2481:        const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key, *dsa_priv_key;
                   2482: #endif /* WITH_OPENSSL */
1.1       djm      2483:
1.76      djm      2484:        if ((r = sshkey_unshield_private(key)) != 0)
                   2485:                return r;
                   2486:        if ((b = sshbuf_new()) == NULL)
                   2487:                return SSH_ERR_ALLOC_FAIL;
1.1       djm      2488:        if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
                   2489:                goto out;
                   2490:        switch (key->type) {
                   2491: #ifdef WITH_OPENSSL
                   2492:        case KEY_RSA:
1.69      djm      2493:                RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
                   2494:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   2495:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
                   2496:                if ((r = sshbuf_put_bignum2(b, rsa_n)) != 0 ||
                   2497:                    (r = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
                   2498:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   2499:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   2500:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   2501:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      2502:                        goto out;
                   2503:                break;
                   2504:        case KEY_RSA_CERT:
                   2505:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2506:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2507:                        goto out;
                   2508:                }
1.69      djm      2509:                RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
                   2510:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   2511:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
1.1       djm      2512:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      2513:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   2514:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   2515:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   2516:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      2517:                        goto out;
                   2518:                break;
                   2519:        case KEY_DSA:
1.69      djm      2520:                DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
                   2521:                DSA_get0_key(key->dsa, &dsa_pub_key, &dsa_priv_key);
                   2522:                if ((r = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
                   2523:                    (r = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
                   2524:                    (r = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
                   2525:                    (r = sshbuf_put_bignum2(b, dsa_pub_key)) != 0 ||
                   2526:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      2527:                        goto out;
                   2528:                break;
                   2529:        case KEY_DSA_CERT:
                   2530:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2531:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2532:                        goto out;
                   2533:                }
1.69      djm      2534:                DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
1.1       djm      2535:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      2536:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      2537:                        goto out;
                   2538:                break;
                   2539:        case KEY_ECDSA:
                   2540:                if ((r = sshbuf_put_cstring(b,
                   2541:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   2542:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   2543:                    (r = sshbuf_put_bignum2(b,
                   2544:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   2545:                        goto out;
                   2546:                break;
                   2547:        case KEY_ECDSA_CERT:
                   2548:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2549:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2550:                        goto out;
                   2551:                }
                   2552:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   2553:                    (r = sshbuf_put_bignum2(b,
                   2554:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   2555:                        goto out;
                   2556:                break;
1.85      djm      2557:        case KEY_ECDSA_SK:
                   2558:                if ((r = sshbuf_put_cstring(b,
                   2559:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   2560:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   2561:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   2562:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   2563:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   2564:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   2565:                        goto out;
                   2566:                break;
                   2567:        case KEY_ECDSA_SK_CERT:
                   2568:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2569:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2570:                        goto out;
                   2571:                }
                   2572:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   2573:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   2574:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   2575:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   2576:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   2577:                        goto out;
                   2578:                break;
1.1       djm      2579: #endif /* WITH_OPENSSL */
                   2580:        case KEY_ED25519:
                   2581:                if ((r = sshbuf_put_string(b, key->ed25519_pk,
                   2582:                    ED25519_PK_SZ)) != 0 ||
                   2583:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   2584:                    ED25519_SK_SZ)) != 0)
                   2585:                        goto out;
                   2586:                break;
                   2587:        case KEY_ED25519_CERT:
                   2588:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2589:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2590:                        goto out;
                   2591:                }
                   2592:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   2593:                    (r = sshbuf_put_string(b, key->ed25519_pk,
                   2594:                    ED25519_PK_SZ)) != 0 ||
                   2595:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   2596:                    ED25519_SK_SZ)) != 0)
                   2597:                        goto out;
                   2598:                break;
1.90      markus   2599:        case KEY_ED25519_SK:
                   2600:                if ((r = sshbuf_put_string(b, key->ed25519_pk,
                   2601:                    ED25519_PK_SZ)) != 0 ||
                   2602:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   2603:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   2604:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   2605:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   2606:                        goto out;
                   2607:                break;
                   2608:        case KEY_ED25519_SK_CERT:
                   2609:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2610:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2611:                        goto out;
                   2612:                }
                   2613:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   2614:                    (r = sshbuf_put_string(b, key->ed25519_pk,
                   2615:                    ED25519_PK_SZ)) != 0 ||
                   2616:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   2617:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   2618:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   2619:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   2620:                        goto out;
                   2621:                break;
1.62      markus   2622: #ifdef WITH_XMSS
                   2623:        case KEY_XMSS:
                   2624:                if (key->xmss_name == NULL) {
                   2625:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2626:                        goto out;
                   2627:                }
                   2628:                if ((r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   2629:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   2630:                    sshkey_xmss_pklen(key))) != 0 ||
                   2631:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   2632:                    sshkey_xmss_sklen(key))) != 0 ||
                   2633:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   2634:                        goto out;
                   2635:                break;
                   2636:        case KEY_XMSS_CERT:
                   2637:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0 ||
                   2638:                    key->xmss_name == NULL) {
                   2639:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2640:                        goto out;
                   2641:                }
                   2642:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   2643:                    (r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   2644:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   2645:                    sshkey_xmss_pklen(key))) != 0 ||
                   2646:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   2647:                    sshkey_xmss_sklen(key))) != 0 ||
                   2648:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   2649:                        goto out;
                   2650:                break;
                   2651: #endif /* WITH_XMSS */
1.1       djm      2652:        default:
                   2653:                r = SSH_ERR_INVALID_ARGUMENT;
                   2654:                goto out;
                   2655:        }
1.76      djm      2656:        /*
                   2657:         * success (but we still need to append the output to buf after
                   2658:         * possibly re-shielding the private key)
                   2659:         */
1.1       djm      2660:        r = 0;
                   2661:  out:
1.76      djm      2662:        if (was_shielded)
                   2663:                r = sshkey_shield_private(key);
                   2664:        if (r == 0)
                   2665:                r = sshbuf_putb(buf, b);
                   2666:        sshbuf_free(b);
                   2667:
1.1       djm      2668:        return r;
                   2669: }
                   2670:
                   2671: int
1.76      djm      2672: sshkey_private_serialize(struct sshkey *key, struct sshbuf *b)
1.62      markus   2673: {
                   2674:        return sshkey_private_serialize_opt(key, b,
                   2675:            SSHKEY_SERIALIZE_DEFAULT);
                   2676: }
                   2677:
                   2678: int
1.1       djm      2679: sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
                   2680: {
1.62      markus   2681:        char *tname = NULL, *curve = NULL, *xmss_name = NULL;
1.115     djm      2682:        char *expect_sk_application = NULL;
1.1       djm      2683:        struct sshkey *k = NULL;
1.14      djm      2684:        size_t pklen = 0, sklen = 0;
1.1       djm      2685:        int type, r = SSH_ERR_INTERNAL_ERROR;
                   2686:        u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
1.115     djm      2687:        u_char *expect_ed25519_pk = NULL;
1.62      markus   2688:        u_char *xmss_pk = NULL, *xmss_sk = NULL;
1.1       djm      2689: #ifdef WITH_OPENSSL
                   2690:        BIGNUM *exponent = NULL;
1.69      djm      2691:        BIGNUM *rsa_n = NULL, *rsa_e = NULL, *rsa_d = NULL;
                   2692:        BIGNUM *rsa_iqmp = NULL, *rsa_p = NULL, *rsa_q = NULL;
                   2693:        BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL;
                   2694:        BIGNUM *dsa_pub_key = NULL, *dsa_priv_key = NULL;
1.1       djm      2695: #endif /* WITH_OPENSSL */
                   2696:
                   2697:        if (kp != NULL)
                   2698:                *kp = NULL;
                   2699:        if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
                   2700:                goto out;
                   2701:        type = sshkey_type_from_name(tname);
1.108     djm      2702:        if (sshkey_type_is_cert(type)) {
                   2703:                /*
                   2704:                 * Certificate key private keys begin with the certificate
                   2705:                 * itself. Make sure this matches the type of the enclosing
                   2706:                 * private key.
                   2707:                 */
                   2708:                if ((r = sshkey_froms(buf, &k)) != 0)
                   2709:                        goto out;
                   2710:                if (k->type != type) {
                   2711:                        r = SSH_ERR_KEY_CERT_MISMATCH;
                   2712:                        goto out;
                   2713:                }
                   2714:                /* For ECDSA keys, the group must match too */
                   2715:                if (k->type == KEY_ECDSA &&
                   2716:                    k->ecdsa_nid != sshkey_ecdsa_nid_from_name(tname)) {
                   2717:                        r = SSH_ERR_KEY_CERT_MISMATCH;
                   2718:                        goto out;
                   2719:                }
1.115     djm      2720:                /*
                   2721:                 * Several fields are redundant between certificate and
                   2722:                 * private key body, we require these to match.
                   2723:                 */
                   2724:                expect_sk_application = k->sk_application;
                   2725:                expect_ed25519_pk = k->ed25519_pk;
                   2726:                k->sk_application = NULL;
                   2727:                k->ed25519_pk = NULL;
1.108     djm      2728:        } else {
1.70      djm      2729:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      2730:                        r = SSH_ERR_ALLOC_FAIL;
                   2731:                        goto out;
                   2732:                }
1.108     djm      2733:        }
                   2734:        switch (type) {
                   2735: #ifdef WITH_OPENSSL
                   2736:        case KEY_DSA:
1.73      djm      2737:                if ((r = sshbuf_get_bignum2(buf, &dsa_p)) != 0 ||
                   2738:                    (r = sshbuf_get_bignum2(buf, &dsa_q)) != 0 ||
                   2739:                    (r = sshbuf_get_bignum2(buf, &dsa_g)) != 0 ||
1.108     djm      2740:                    (r = sshbuf_get_bignum2(buf, &dsa_pub_key)) != 0)
1.69      djm      2741:                        goto out;
                   2742:                if (!DSA_set0_pqg(k->dsa, dsa_p, dsa_q, dsa_g)) {
                   2743:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2744:                        goto out;
                   2745:                }
                   2746:                dsa_p = dsa_q = dsa_g = NULL; /* transferred */
1.108     djm      2747:                if (!DSA_set0_key(k->dsa, dsa_pub_key, NULL)) {
1.69      djm      2748:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.1       djm      2749:                        goto out;
1.69      djm      2750:                }
1.108     djm      2751:                dsa_pub_key = NULL; /* transferred */
                   2752:                /* FALLTHROUGH */
1.1       djm      2753:        case KEY_DSA_CERT:
1.108     djm      2754:                if ((r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
1.84      djm      2755:                        goto out;
1.69      djm      2756:                if (!DSA_set0_key(k->dsa, NULL, dsa_priv_key)) {
                   2757:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2758:                        goto out;
                   2759:                }
                   2760:                dsa_priv_key = NULL; /* transferred */
1.1       djm      2761:                break;
                   2762:        case KEY_ECDSA:
                   2763:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   2764:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2765:                        goto out;
                   2766:                }
                   2767:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   2768:                        goto out;
                   2769:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   2770:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   2771:                        goto out;
                   2772:                }
                   2773:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1.73      djm      2774:                if (k->ecdsa  == NULL) {
1.1       djm      2775:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2776:                        goto out;
                   2777:                }
1.108     djm      2778:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0)
1.1       djm      2779:                        goto out;
1.108     djm      2780:                /* FALLTHROUGH */
1.1       djm      2781:        case KEY_ECDSA_CERT:
1.108     djm      2782:                if ((r = sshbuf_get_bignum2(buf, &exponent)) != 0)
1.1       djm      2783:                        goto out;
                   2784:                if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
                   2785:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2786:                        goto out;
                   2787:                }
                   2788:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
1.22      jsg      2789:                    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
1.1       djm      2790:                    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
                   2791:                        goto out;
                   2792:                break;
1.85      djm      2793:        case KEY_ECDSA_SK:
                   2794:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   2795:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2796:                        goto out;
                   2797:                }
                   2798:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   2799:                        goto out;
                   2800:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   2801:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   2802:                        goto out;
                   2803:                }
                   2804:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   2805:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   2806:                        r = SSH_ERR_ALLOC_FAIL;
                   2807:                        goto out;
                   2808:                }
                   2809:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
                   2810:                if (k->ecdsa  == NULL) {
                   2811:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2812:                        goto out;
                   2813:                }
                   2814:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
                   2815:                    (r = sshbuf_get_cstring(buf, &k->sk_application,
                   2816:                    NULL)) != 0 ||
                   2817:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   2818:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   2819:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   2820:                        goto out;
                   2821:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   2822:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   2823:                        goto out;
                   2824:                break;
                   2825:        case KEY_ECDSA_SK_CERT:
                   2826:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   2827:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   2828:                        r = SSH_ERR_ALLOC_FAIL;
                   2829:                        goto out;
                   2830:                }
                   2831:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   2832:                    NULL)) != 0 ||
                   2833:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   2834:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   2835:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   2836:                        goto out;
                   2837:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   2838:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   2839:                        goto out;
                   2840:                break;
1.1       djm      2841:        case KEY_RSA:
1.73      djm      2842:                if ((r = sshbuf_get_bignum2(buf, &rsa_n)) != 0 ||
1.108     djm      2843:                    (r = sshbuf_get_bignum2(buf, &rsa_e)) != 0)
1.1       djm      2844:                        goto out;
1.108     djm      2845:                if (!RSA_set0_key(k->rsa, rsa_n, rsa_e, NULL)) {
1.69      djm      2846:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2847:                        goto out;
                   2848:                }
1.108     djm      2849:                rsa_n = rsa_e = NULL; /* transferred */
                   2850:                /* FALLTHROUGH */
1.1       djm      2851:        case KEY_RSA_CERT:
1.108     djm      2852:                if ((r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
1.73      djm      2853:                    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
                   2854:                    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
                   2855:                    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
1.1       djm      2856:                        goto out;
1.69      djm      2857:                if (!RSA_set0_key(k->rsa, NULL, NULL, rsa_d)) {
                   2858:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      2859:                        goto out;
                   2860:                }
1.69      djm      2861:                rsa_d = NULL; /* transferred */
                   2862:                if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
                   2863:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2864:                        goto out;
                   2865:                }
                   2866:                rsa_p = rsa_q = NULL; /* transferred */
1.122     djm      2867:                if ((r = sshkey_check_rsa_length(k, 0)) != 0)
1.69      djm      2868:                        goto out;
                   2869:                if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
                   2870:                        goto out;
1.1       djm      2871:                break;
                   2872: #endif /* WITH_OPENSSL */
                   2873:        case KEY_ED25519:
1.108     djm      2874:        case KEY_ED25519_CERT:
1.1       djm      2875:                if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
                   2876:                    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
                   2877:                        goto out;
                   2878:                if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
                   2879:                        r = SSH_ERR_INVALID_FORMAT;
                   2880:                        goto out;
                   2881:                }
                   2882:                k->ed25519_pk = ed25519_pk;
                   2883:                k->ed25519_sk = ed25519_sk;
1.84      djm      2884:                ed25519_pk = ed25519_sk = NULL; /* transferred */
1.1       djm      2885:                break;
1.90      markus   2886:        case KEY_ED25519_SK:
1.108     djm      2887:        case KEY_ED25519_SK_CERT:
1.90      markus   2888:                if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
                   2889:                        goto out;
                   2890:                if (pklen != ED25519_PK_SZ) {
                   2891:                        r = SSH_ERR_INVALID_FORMAT;
                   2892:                        goto out;
                   2893:                }
                   2894:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   2895:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   2896:                        r = SSH_ERR_ALLOC_FAIL;
                   2897:                        goto out;
                   2898:                }
                   2899:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   2900:                    NULL)) != 0 ||
                   2901:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   2902:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   2903:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   2904:                        goto out;
                   2905:                k->ed25519_pk = ed25519_pk;
                   2906:                ed25519_pk = NULL; /* transferred */
                   2907:                break;
1.62      markus   2908: #ifdef WITH_XMSS
                   2909:        case KEY_XMSS:
1.108     djm      2910:        case KEY_XMSS_CERT:
1.62      markus   2911:                if ((r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
                   2912:                    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
                   2913:                    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
1.110     markus   2914:                        goto out;
                   2915:                if (type == KEY_XMSS &&
                   2916:                    (r = sshkey_xmss_init(k, xmss_name)) != 0)
1.62      markus   2917:                        goto out;
                   2918:                if (pklen != sshkey_xmss_pklen(k) ||
                   2919:                    sklen != sshkey_xmss_sklen(k)) {
                   2920:                        r = SSH_ERR_INVALID_FORMAT;
                   2921:                        goto out;
                   2922:                }
                   2923:                k->xmss_pk = xmss_pk;
                   2924:                k->xmss_sk = xmss_sk;
                   2925:                xmss_pk = xmss_sk = NULL;
                   2926:                /* optional internal state */
                   2927:                if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
                   2928:                        goto out;
                   2929:                break;
                   2930: #endif /* WITH_XMSS */
1.1       djm      2931:        default:
                   2932:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   2933:                goto out;
                   2934:        }
                   2935: #ifdef WITH_OPENSSL
                   2936:        /* enable blinding */
                   2937:        switch (k->type) {
                   2938:        case KEY_RSA:
                   2939:        case KEY_RSA_CERT:
                   2940:                if (RSA_blinding_on(k->rsa, NULL) != 1) {
                   2941:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2942:                        goto out;
                   2943:                }
                   2944:                break;
                   2945:        }
                   2946: #endif /* WITH_OPENSSL */
1.115     djm      2947:        if ((expect_sk_application != NULL && (k->sk_application == NULL ||
                   2948:            strcmp(expect_sk_application, k->sk_application) != 0)) ||
                   2949:            (expect_ed25519_pk != NULL && (k->ed25519_pk == NULL ||
1.116     djm      2950:            memcmp(expect_ed25519_pk, k->ed25519_pk, ED25519_PK_SZ) != 0))) {
1.115     djm      2951:                r = SSH_ERR_KEY_CERT_MISMATCH;
                   2952:                goto out;
                   2953:        }
1.1       djm      2954:        /* success */
                   2955:        r = 0;
                   2956:        if (kp != NULL) {
                   2957:                *kp = k;
                   2958:                k = NULL;
                   2959:        }
                   2960:  out:
                   2961:        free(tname);
                   2962:        free(curve);
                   2963: #ifdef WITH_OPENSSL
1.60      jsing    2964:        BN_clear_free(exponent);
1.69      djm      2965:        BN_clear_free(dsa_p);
                   2966:        BN_clear_free(dsa_q);
                   2967:        BN_clear_free(dsa_g);
                   2968:        BN_clear_free(dsa_pub_key);
                   2969:        BN_clear_free(dsa_priv_key);
                   2970:        BN_clear_free(rsa_n);
                   2971:        BN_clear_free(rsa_e);
                   2972:        BN_clear_free(rsa_d);
                   2973:        BN_clear_free(rsa_p);
                   2974:        BN_clear_free(rsa_q);
                   2975:        BN_clear_free(rsa_iqmp);
1.1       djm      2976: #endif /* WITH_OPENSSL */
                   2977:        sshkey_free(k);
1.61      jsing    2978:        freezero(ed25519_pk, pklen);
                   2979:        freezero(ed25519_sk, sklen);
1.62      markus   2980:        free(xmss_name);
                   2981:        freezero(xmss_pk, pklen);
                   2982:        freezero(xmss_sk, sklen);
1.115     djm      2983:        free(expect_sk_application);
                   2984:        free(expect_ed25519_pk);
1.1       djm      2985:        return r;
                   2986: }
                   2987:
                   2988: #ifdef WITH_OPENSSL
                   2989: int
                   2990: sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
                   2991: {
                   2992:        EC_POINT *nq = NULL;
1.93      djm      2993:        BIGNUM *order = NULL, *x = NULL, *y = NULL, *tmp = NULL;
1.1       djm      2994:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
1.40      djm      2995:
                   2996:        /*
                   2997:         * NB. This assumes OpenSSL has already verified that the public
                   2998:         * point lies on the curve. This is done by EC_POINT_oct2point()
                   2999:         * implicitly calling EC_POINT_is_on_curve(). If this code is ever
                   3000:         * reachable with public points not unmarshalled using
                   3001:         * EC_POINT_oct2point then the caller will need to explicitly check.
                   3002:         */
1.1       djm      3003:
                   3004:        /*
                   3005:         * We shouldn't ever hit this case because bignum_get_ecpoint()
                   3006:         * refuses to load GF2m points.
                   3007:         */
                   3008:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   3009:            NID_X9_62_prime_field)
                   3010:                goto out;
                   3011:
                   3012:        /* Q != infinity */
                   3013:        if (EC_POINT_is_at_infinity(group, public))
                   3014:                goto out;
                   3015:
1.93      djm      3016:        if ((x = BN_new()) == NULL ||
                   3017:            (y = BN_new()) == NULL ||
                   3018:            (order = BN_new()) == NULL ||
                   3019:            (tmp = BN_new()) == NULL) {
1.1       djm      3020:                ret = SSH_ERR_ALLOC_FAIL;
                   3021:                goto out;
                   3022:        }
                   3023:
                   3024:        /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
1.93      djm      3025:        if (EC_GROUP_get_order(group, order, NULL) != 1 ||
1.1       djm      3026:            EC_POINT_get_affine_coordinates_GFp(group, public,
1.93      djm      3027:            x, y, NULL) != 1) {
1.1       djm      3028:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3029:                goto out;
                   3030:        }
                   3031:        if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
                   3032:            BN_num_bits(y) <= BN_num_bits(order) / 2)
                   3033:                goto out;
                   3034:
                   3035:        /* nQ == infinity (n == order of subgroup) */
                   3036:        if ((nq = EC_POINT_new(group)) == NULL) {
                   3037:                ret = SSH_ERR_ALLOC_FAIL;
                   3038:                goto out;
                   3039:        }
1.93      djm      3040:        if (EC_POINT_mul(group, nq, NULL, public, order, NULL) != 1) {
1.1       djm      3041:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3042:                goto out;
                   3043:        }
                   3044:        if (EC_POINT_is_at_infinity(group, nq) != 1)
                   3045:                goto out;
                   3046:
                   3047:        /* x < order - 1, y < order - 1 */
                   3048:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3049:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3050:                goto out;
                   3051:        }
                   3052:        if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
                   3053:                goto out;
                   3054:        ret = 0;
                   3055:  out:
1.93      djm      3056:        BN_clear_free(x);
                   3057:        BN_clear_free(y);
                   3058:        BN_clear_free(order);
                   3059:        BN_clear_free(tmp);
1.60      jsing    3060:        EC_POINT_free(nq);
1.1       djm      3061:        return ret;
                   3062: }
                   3063:
                   3064: int
                   3065: sshkey_ec_validate_private(const EC_KEY *key)
                   3066: {
1.93      djm      3067:        BIGNUM *order = NULL, *tmp = NULL;
1.1       djm      3068:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
                   3069:
1.93      djm      3070:        if ((order = BN_new()) == NULL || (tmp = BN_new()) == NULL) {
1.1       djm      3071:                ret = SSH_ERR_ALLOC_FAIL;
                   3072:                goto out;
                   3073:        }
                   3074:
                   3075:        /* log2(private) > log2(order)/2 */
1.93      djm      3076:        if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, NULL) != 1) {
1.1       djm      3077:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3078:                goto out;
                   3079:        }
                   3080:        if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
                   3081:            BN_num_bits(order) / 2)
                   3082:                goto out;
                   3083:
                   3084:        /* private < order - 1 */
                   3085:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3086:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3087:                goto out;
                   3088:        }
                   3089:        if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
                   3090:                goto out;
                   3091:        ret = 0;
                   3092:  out:
1.93      djm      3093:        BN_clear_free(order);
                   3094:        BN_clear_free(tmp);
1.1       djm      3095:        return ret;
                   3096: }
                   3097:
                   3098: void
                   3099: sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
                   3100: {
1.93      djm      3101:        BIGNUM *x = NULL, *y = NULL;
1.1       djm      3102:
                   3103:        if (point == NULL) {
                   3104:                fputs("point=(NULL)\n", stderr);
                   3105:                return;
                   3106:        }
1.93      djm      3107:        if ((x = BN_new()) == NULL || (y = BN_new()) == NULL) {
                   3108:                fprintf(stderr, "%s: BN_new failed\n", __func__);
                   3109:                goto out;
1.1       djm      3110:        }
                   3111:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   3112:            NID_X9_62_prime_field) {
                   3113:                fprintf(stderr, "%s: group is not a prime field\n", __func__);
1.93      djm      3114:                goto out;
1.1       djm      3115:        }
1.93      djm      3116:        if (EC_POINT_get_affine_coordinates_GFp(group, point,
                   3117:            x, y, NULL) != 1) {
1.1       djm      3118:                fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
                   3119:                    __func__);
1.93      djm      3120:                goto out;
1.1       djm      3121:        }
                   3122:        fputs("x=", stderr);
                   3123:        BN_print_fp(stderr, x);
                   3124:        fputs("\ny=", stderr);
                   3125:        BN_print_fp(stderr, y);
                   3126:        fputs("\n", stderr);
1.93      djm      3127:  out:
                   3128:        BN_clear_free(x);
                   3129:        BN_clear_free(y);
1.1       djm      3130: }
                   3131:
                   3132: void
                   3133: sshkey_dump_ec_key(const EC_KEY *key)
                   3134: {
                   3135:        const BIGNUM *exponent;
                   3136:
                   3137:        sshkey_dump_ec_point(EC_KEY_get0_group(key),
                   3138:            EC_KEY_get0_public_key(key));
                   3139:        fputs("exponent=", stderr);
                   3140:        if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
                   3141:                fputs("(NULL)", stderr);
                   3142:        else
                   3143:                BN_print_fp(stderr, EC_KEY_get0_private_key(key));
                   3144:        fputs("\n", stderr);
                   3145: }
                   3146: #endif /* WITH_OPENSSL */
                   3147:
                   3148: static int
1.76      djm      3149: sshkey_private_to_blob2(struct sshkey *prv, struct sshbuf *blob,
1.1       djm      3150:     const char *passphrase, const char *comment, const char *ciphername,
                   3151:     int rounds)
                   3152: {
1.4       djm      3153:        u_char *cp, *key = NULL, *pubkeyblob = NULL;
1.1       djm      3154:        u_char salt[SALT_LEN];
1.4       djm      3155:        char *b64 = NULL;
1.1       djm      3156:        size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
                   3157:        u_int check;
                   3158:        int r = SSH_ERR_INTERNAL_ERROR;
1.36      djm      3159:        struct sshcipher_ctx *ciphercontext = NULL;
1.1       djm      3160:        const struct sshcipher *cipher;
                   3161:        const char *kdfname = KDFNAME;
                   3162:        struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
                   3163:
                   3164:        if (rounds <= 0)
                   3165:                rounds = DEFAULT_ROUNDS;
                   3166:        if (passphrase == NULL || !strlen(passphrase)) {
                   3167:                ciphername = "none";
                   3168:                kdfname = "none";
                   3169:        } else if (ciphername == NULL)
                   3170:                ciphername = DEFAULT_CIPHERNAME;
1.47      djm      3171:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
1.1       djm      3172:                r = SSH_ERR_INVALID_ARGUMENT;
                   3173:                goto out;
                   3174:        }
                   3175:
                   3176:        if ((kdf = sshbuf_new()) == NULL ||
                   3177:            (encoded = sshbuf_new()) == NULL ||
                   3178:            (encrypted = sshbuf_new()) == NULL) {
                   3179:                r = SSH_ERR_ALLOC_FAIL;
                   3180:                goto out;
                   3181:        }
                   3182:        blocksize = cipher_blocksize(cipher);
                   3183:        keylen = cipher_keylen(cipher);
                   3184:        ivlen = cipher_ivlen(cipher);
                   3185:        authlen = cipher_authlen(cipher);
                   3186:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   3187:                r = SSH_ERR_ALLOC_FAIL;
                   3188:                goto out;
                   3189:        }
                   3190:        if (strcmp(kdfname, "bcrypt") == 0) {
                   3191:                arc4random_buf(salt, SALT_LEN);
                   3192:                if (bcrypt_pbkdf(passphrase, strlen(passphrase),
                   3193:                    salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
                   3194:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3195:                        goto out;
                   3196:                }
                   3197:                if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
                   3198:                    (r = sshbuf_put_u32(kdf, rounds)) != 0)
                   3199:                        goto out;
                   3200:        } else if (strcmp(kdfname, "none") != 0) {
                   3201:                /* Unsupported KDF type */
                   3202:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3203:                goto out;
                   3204:        }
                   3205:        if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
                   3206:            key + keylen, ivlen, 1)) != 0)
                   3207:                goto out;
                   3208:
                   3209:        if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
                   3210:            (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
                   3211:            (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
                   3212:            (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
                   3213:            (r = sshbuf_put_u32(encoded, 1)) != 0 ||    /* number of keys */
                   3214:            (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
                   3215:            (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
                   3216:                goto out;
                   3217:
                   3218:        /* set up the buffer that will be encrypted */
                   3219:
                   3220:        /* Random check bytes */
                   3221:        check = arc4random();
                   3222:        if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
                   3223:            (r = sshbuf_put_u32(encrypted, check)) != 0)
                   3224:                goto out;
                   3225:
                   3226:        /* append private key and comment*/
1.62      markus   3227:        if ((r = sshkey_private_serialize_opt(prv, encrypted,
1.116     djm      3228:            SSHKEY_SERIALIZE_FULL)) != 0 ||
1.1       djm      3229:            (r = sshbuf_put_cstring(encrypted, comment)) != 0)
                   3230:                goto out;
                   3231:
                   3232:        /* padding */
                   3233:        i = 0;
                   3234:        while (sshbuf_len(encrypted) % blocksize) {
                   3235:                if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
                   3236:                        goto out;
                   3237:        }
                   3238:
                   3239:        /* length in destination buffer */
                   3240:        if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
                   3241:                goto out;
                   3242:
                   3243:        /* encrypt */
                   3244:        if ((r = sshbuf_reserve(encoded,
                   3245:            sshbuf_len(encrypted) + authlen, &cp)) != 0)
                   3246:                goto out;
1.36      djm      3247:        if ((r = cipher_crypt(ciphercontext, 0, cp,
1.1       djm      3248:            sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
                   3249:                goto out;
                   3250:
1.81      djm      3251:        sshbuf_reset(blob);
1.1       djm      3252:
1.81      djm      3253:        /* assemble uuencoded key */
                   3254:        if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0 ||
                   3255:            (r = sshbuf_dtob64(encoded, blob, 1)) != 0 ||
                   3256:            (r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
1.1       djm      3257:                goto out;
                   3258:
                   3259:        /* success */
                   3260:        r = 0;
                   3261:
                   3262:  out:
                   3263:        sshbuf_free(kdf);
                   3264:        sshbuf_free(encoded);
                   3265:        sshbuf_free(encrypted);
1.36      djm      3266:        cipher_free(ciphercontext);
1.1       djm      3267:        explicit_bzero(salt, sizeof(salt));
1.100     jsg      3268:        if (key != NULL)
                   3269:                freezero(key, keylen + ivlen);
1.121     djm      3270:        if (pubkeyblob != NULL)
1.100     jsg      3271:                freezero(pubkeyblob, pubkeylen);
1.121     djm      3272:        if (b64 != NULL)
1.100     jsg      3273:                freezero(b64, strlen(b64));
1.1       djm      3274:        return r;
                   3275: }
                   3276:
                   3277: static int
1.103     djm      3278: private2_uudecode(struct sshbuf *blob, struct sshbuf **decodedp)
1.1       djm      3279: {
                   3280:        const u_char *cp;
                   3281:        size_t encoded_len;
1.103     djm      3282:        int r;
                   3283:        u_char last;
1.1       djm      3284:        struct sshbuf *encoded = NULL, *decoded = NULL;
                   3285:
1.103     djm      3286:        if (blob == NULL || decodedp == NULL)
                   3287:                return SSH_ERR_INVALID_ARGUMENT;
                   3288:
                   3289:        *decodedp = NULL;
1.1       djm      3290:
                   3291:        if ((encoded = sshbuf_new()) == NULL ||
1.103     djm      3292:            (decoded = sshbuf_new()) == NULL) {
1.1       djm      3293:                r = SSH_ERR_ALLOC_FAIL;
                   3294:                goto out;
                   3295:        }
                   3296:
                   3297:        /* check preamble */
                   3298:        cp = sshbuf_ptr(blob);
                   3299:        encoded_len = sshbuf_len(blob);
                   3300:        if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
                   3301:            memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
                   3302:                r = SSH_ERR_INVALID_FORMAT;
                   3303:                goto out;
                   3304:        }
                   3305:        cp += MARK_BEGIN_LEN;
                   3306:        encoded_len -= MARK_BEGIN_LEN;
                   3307:
                   3308:        /* Look for end marker, removing whitespace as we go */
                   3309:        while (encoded_len > 0) {
                   3310:                if (*cp != '\n' && *cp != '\r') {
                   3311:                        if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
                   3312:                                goto out;
                   3313:                }
                   3314:                last = *cp;
                   3315:                encoded_len--;
                   3316:                cp++;
                   3317:                if (last == '\n') {
                   3318:                        if (encoded_len >= MARK_END_LEN &&
                   3319:                            memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
                   3320:                                /* \0 terminate */
                   3321:                                if ((r = sshbuf_put_u8(encoded, 0)) != 0)
                   3322:                                        goto out;
                   3323:                                break;
                   3324:                        }
                   3325:                }
                   3326:        }
                   3327:        if (encoded_len == 0) {
                   3328:                r = SSH_ERR_INVALID_FORMAT;
                   3329:                goto out;
                   3330:        }
                   3331:
                   3332:        /* decode base64 */
1.4       djm      3333:        if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
1.1       djm      3334:                goto out;
                   3335:
                   3336:        /* check magic */
                   3337:        if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
                   3338:            memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
                   3339:                r = SSH_ERR_INVALID_FORMAT;
                   3340:                goto out;
                   3341:        }
1.103     djm      3342:        /* success */
                   3343:        *decodedp = decoded;
                   3344:        decoded = NULL;
                   3345:        r = 0;
                   3346:  out:
                   3347:        sshbuf_free(encoded);
                   3348:        sshbuf_free(decoded);
                   3349:        return r;
                   3350: }
                   3351:
                   3352: static int
1.104     djm      3353: private2_decrypt(struct sshbuf *decoded, const char *passphrase,
                   3354:     struct sshbuf **decryptedp, struct sshkey **pubkeyp)
1.103     djm      3355: {
                   3356:        char *ciphername = NULL, *kdfname = NULL;
                   3357:        const struct sshcipher *cipher = NULL;
                   3358:        int r = SSH_ERR_INTERNAL_ERROR;
                   3359:        size_t keylen = 0, ivlen = 0, authlen = 0, slen = 0;
                   3360:        struct sshbuf *kdf = NULL, *decrypted = NULL;
                   3361:        struct sshcipher_ctx *ciphercontext = NULL;
1.104     djm      3362:        struct sshkey *pubkey = NULL;
1.103     djm      3363:        u_char *key = NULL, *salt = NULL, *dp;
                   3364:        u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
                   3365:
1.104     djm      3366:        if (decoded == NULL || decryptedp == NULL || pubkeyp == NULL)
1.103     djm      3367:                return SSH_ERR_INVALID_ARGUMENT;
                   3368:
                   3369:        *decryptedp = NULL;
1.104     djm      3370:        *pubkeyp = NULL;
1.103     djm      3371:
                   3372:        if ((decrypted = sshbuf_new()) == NULL) {
                   3373:                r = SSH_ERR_ALLOC_FAIL;
                   3374:                goto out;
                   3375:        }
                   3376:
1.1       djm      3377:        /* parse public portion of key */
                   3378:        if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
                   3379:            (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
                   3380:            (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
                   3381:            (r = sshbuf_froms(decoded, &kdf)) != 0 ||
1.103     djm      3382:            (r = sshbuf_get_u32(decoded, &nkeys)) != 0)
                   3383:                goto out;
                   3384:
                   3385:        if (nkeys != 1) {
                   3386:                /* XXX only one key supported at present */
                   3387:                r = SSH_ERR_INVALID_FORMAT;
                   3388:                goto out;
                   3389:        }
                   3390:
1.104     djm      3391:        if ((r = sshkey_froms(decoded, &pubkey)) != 0 ||
1.1       djm      3392:            (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
                   3393:                goto out;
                   3394:
                   3395:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
                   3396:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3397:                goto out;
                   3398:        }
                   3399:        if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
                   3400:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3401:                goto out;
                   3402:        }
1.101     markus   3403:        if (strcmp(kdfname, "none") == 0 && strcmp(ciphername, "none") != 0) {
1.1       djm      3404:                r = SSH_ERR_INVALID_FORMAT;
1.101     markus   3405:                goto out;
                   3406:        }
                   3407:        if ((passphrase == NULL || strlen(passphrase) == 0) &&
                   3408:            strcmp(kdfname, "none") != 0) {
                   3409:                /* passphrase required */
                   3410:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
1.1       djm      3411:                goto out;
                   3412:        }
                   3413:
                   3414:        /* check size of encrypted key blob */
                   3415:        blocksize = cipher_blocksize(cipher);
                   3416:        if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
                   3417:                r = SSH_ERR_INVALID_FORMAT;
                   3418:                goto out;
                   3419:        }
                   3420:
                   3421:        /* setup key */
                   3422:        keylen = cipher_keylen(cipher);
                   3423:        ivlen = cipher_ivlen(cipher);
1.18      djm      3424:        authlen = cipher_authlen(cipher);
1.1       djm      3425:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   3426:                r = SSH_ERR_ALLOC_FAIL;
                   3427:                goto out;
                   3428:        }
                   3429:        if (strcmp(kdfname, "bcrypt") == 0) {
                   3430:                if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
                   3431:                    (r = sshbuf_get_u32(kdf, &rounds)) != 0)
                   3432:                        goto out;
                   3433:                if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
                   3434:                    key, keylen + ivlen, rounds) < 0) {
                   3435:                        r = SSH_ERR_INVALID_FORMAT;
                   3436:                        goto out;
                   3437:                }
                   3438:        }
                   3439:
1.18      djm      3440:        /* check that an appropriate amount of auth data is present */
1.84      djm      3441:        if (sshbuf_len(decoded) < authlen ||
                   3442:            sshbuf_len(decoded) - authlen < encrypted_len) {
1.18      djm      3443:                r = SSH_ERR_INVALID_FORMAT;
                   3444:                goto out;
                   3445:        }
                   3446:
1.1       djm      3447:        /* decrypt private portion of key */
                   3448:        if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
                   3449:            (r = cipher_init(&ciphercontext, cipher, key, keylen,
                   3450:            key + keylen, ivlen, 0)) != 0)
                   3451:                goto out;
1.36      djm      3452:        if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
1.18      djm      3453:            encrypted_len, 0, authlen)) != 0) {
1.1       djm      3454:                /* an integrity error here indicates an incorrect passphrase */
                   3455:                if (r == SSH_ERR_MAC_INVALID)
                   3456:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   3457:                goto out;
                   3458:        }
1.18      djm      3459:        if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
1.1       djm      3460:                goto out;
                   3461:        /* there should be no trailing data */
                   3462:        if (sshbuf_len(decoded) != 0) {
                   3463:                r = SSH_ERR_INVALID_FORMAT;
                   3464:                goto out;
                   3465:        }
                   3466:
                   3467:        /* check check bytes */
                   3468:        if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
                   3469:            (r = sshbuf_get_u32(decrypted, &check2)) != 0)
                   3470:                goto out;
                   3471:        if (check1 != check2) {
                   3472:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   3473:                goto out;
                   3474:        }
1.103     djm      3475:        /* success */
                   3476:        *decryptedp = decrypted;
                   3477:        decrypted = NULL;
1.104     djm      3478:        *pubkeyp = pubkey;
                   3479:        pubkey = NULL;
1.103     djm      3480:        r = 0;
                   3481:  out:
                   3482:        cipher_free(ciphercontext);
                   3483:        free(ciphername);
                   3484:        free(kdfname);
1.104     djm      3485:        sshkey_free(pubkey);
1.103     djm      3486:        if (salt != NULL) {
                   3487:                explicit_bzero(salt, slen);
                   3488:                free(salt);
                   3489:        }
                   3490:        if (key != NULL) {
                   3491:                explicit_bzero(key, keylen + ivlen);
                   3492:                free(key);
                   3493:        }
                   3494:        sshbuf_free(kdf);
                   3495:        sshbuf_free(decrypted);
                   3496:        return r;
                   3497: }
                   3498:
                   3499: static int
                   3500: sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
                   3501:     struct sshkey **keyp, char **commentp)
                   3502: {
                   3503:        char *comment = NULL;
                   3504:        int r = SSH_ERR_INTERNAL_ERROR;
                   3505:        struct sshbuf *decoded = NULL, *decrypted = NULL;
1.104     djm      3506:        struct sshkey *k = NULL, *pubkey = NULL;
1.103     djm      3507:
                   3508:        if (keyp != NULL)
                   3509:                *keyp = NULL;
                   3510:        if (commentp != NULL)
                   3511:                *commentp = NULL;
                   3512:
                   3513:        /* Undo base64 encoding and decrypt the private section */
                   3514:        if ((r = private2_uudecode(blob, &decoded)) != 0 ||
1.104     djm      3515:            (r = private2_decrypt(decoded, passphrase,
                   3516:            &decrypted, &pubkey)) != 0)
1.103     djm      3517:                goto out;
1.105     djm      3518:
                   3519:        if (type != KEY_UNSPEC &&
                   3520:            sshkey_type_plain(type) != sshkey_type_plain(pubkey->type)) {
                   3521:                r = SSH_ERR_KEY_TYPE_MISMATCH;
                   3522:                goto out;
                   3523:        }
1.103     djm      3524:
                   3525:        /* Load the private key and comment */
                   3526:        if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
                   3527:            (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
                   3528:                goto out;
                   3529:
                   3530:        /* Check deterministic padding after private section */
                   3531:        if ((r = private2_check_padding(decrypted)) != 0)
                   3532:                goto out;
1.1       djm      3533:
1.104     djm      3534:        /* Check that the public key in the envelope matches the private key */
                   3535:        if (!sshkey_equal(pubkey, k)) {
                   3536:                r = SSH_ERR_INVALID_FORMAT;
                   3537:                goto out;
                   3538:        }
1.1       djm      3539:
                   3540:        /* success */
                   3541:        r = 0;
                   3542:        if (keyp != NULL) {
                   3543:                *keyp = k;
                   3544:                k = NULL;
                   3545:        }
                   3546:        if (commentp != NULL) {
                   3547:                *commentp = comment;
                   3548:                comment = NULL;
                   3549:        }
                   3550:  out:
                   3551:        free(comment);
                   3552:        sshbuf_free(decoded);
                   3553:        sshbuf_free(decrypted);
                   3554:        sshkey_free(k);
1.104     djm      3555:        sshkey_free(pubkey);
1.1       djm      3556:        return r;
                   3557: }
                   3558:
1.107     djm      3559: static int
                   3560: sshkey_parse_private2_pubkey(struct sshbuf *blob, int type,
                   3561:     struct sshkey **keyp)
                   3562: {
                   3563:        int r = SSH_ERR_INTERNAL_ERROR;
                   3564:        struct sshbuf *decoded = NULL;
                   3565:        struct sshkey *pubkey = NULL;
                   3566:        u_int nkeys = 0;
                   3567:
                   3568:        if (keyp != NULL)
                   3569:                *keyp = NULL;
                   3570:
                   3571:        if ((r = private2_uudecode(blob, &decoded)) != 0)
                   3572:                goto out;
                   3573:        /* parse public key from unencrypted envelope */
                   3574:        if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
                   3575:            (r = sshbuf_skip_string(decoded)) != 0 || /* cipher */
                   3576:            (r = sshbuf_skip_string(decoded)) != 0 || /* KDF alg */
                   3577:            (r = sshbuf_skip_string(decoded)) != 0 || /* KDF hint */
                   3578:            (r = sshbuf_get_u32(decoded, &nkeys)) != 0)
                   3579:                goto out;
                   3580:
                   3581:        if (nkeys != 1) {
                   3582:                /* XXX only one key supported at present */
                   3583:                r = SSH_ERR_INVALID_FORMAT;
                   3584:                goto out;
                   3585:        }
                   3586:
                   3587:        /* Parse the public key */
                   3588:        if ((r = sshkey_froms(decoded, &pubkey)) != 0)
                   3589:                goto out;
                   3590:
                   3591:        if (type != KEY_UNSPEC &&
                   3592:            sshkey_type_plain(type) != sshkey_type_plain(pubkey->type)) {
                   3593:                r = SSH_ERR_KEY_TYPE_MISMATCH;
                   3594:                goto out;
                   3595:        }
                   3596:
                   3597:        /* success */
                   3598:        r = 0;
                   3599:        if (keyp != NULL) {
                   3600:                *keyp = pubkey;
                   3601:                pubkey = NULL;
                   3602:        }
                   3603:  out:
                   3604:        sshbuf_free(decoded);
                   3605:        sshkey_free(pubkey);
                   3606:        return r;
                   3607: }
                   3608:
1.1       djm      3609: #ifdef WITH_OPENSSL
1.80      djm      3610: /* convert SSH v2 key to PEM or PKCS#8 format */
1.1       djm      3611: static int
1.80      djm      3612: sshkey_private_to_blob_pem_pkcs8(struct sshkey *key, struct sshbuf *buf,
                   3613:     int format, const char *_passphrase, const char *comment)
1.1       djm      3614: {
1.76      djm      3615:        int was_shielded = sshkey_is_shielded(key);
1.1       djm      3616:        int success, r;
                   3617:        int blen, len = strlen(_passphrase);
                   3618:        u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
                   3619:        const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
1.57      djm      3620:        char *bptr;
1.1       djm      3621:        BIO *bio = NULL;
1.76      djm      3622:        struct sshbuf *blob;
1.80      djm      3623:        EVP_PKEY *pkey = NULL;
1.1       djm      3624:
                   3625:        if (len > 0 && len <= 4)
                   3626:                return SSH_ERR_PASSPHRASE_TOO_SHORT;
1.76      djm      3627:        if ((blob = sshbuf_new()) == NULL)
1.1       djm      3628:                return SSH_ERR_ALLOC_FAIL;
1.76      djm      3629:        if ((bio = BIO_new(BIO_s_mem())) == NULL) {
1.80      djm      3630:                r = SSH_ERR_ALLOC_FAIL;
                   3631:                goto out;
                   3632:        }
                   3633:        if (format == SSHKEY_PRIVATE_PKCS8 && (pkey = EVP_PKEY_new()) == NULL) {
                   3634:                r = SSH_ERR_ALLOC_FAIL;
                   3635:                goto out;
1.76      djm      3636:        }
                   3637:        if ((r = sshkey_unshield_private(key)) != 0)
                   3638:                goto out;
1.1       djm      3639:
                   3640:        switch (key->type) {
                   3641:        case KEY_DSA:
1.80      djm      3642:                if (format == SSHKEY_PRIVATE_PEM) {
                   3643:                        success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
                   3644:                            cipher, passphrase, len, NULL, NULL);
                   3645:                } else {
                   3646:                        success = EVP_PKEY_set1_DSA(pkey, key->dsa);
                   3647:                }
1.1       djm      3648:                break;
                   3649:        case KEY_ECDSA:
1.80      djm      3650:                if (format == SSHKEY_PRIVATE_PEM) {
                   3651:                        success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
                   3652:                            cipher, passphrase, len, NULL, NULL);
                   3653:                } else {
                   3654:                        success = EVP_PKEY_set1_EC_KEY(pkey, key->ecdsa);
                   3655:                }
1.1       djm      3656:                break;
                   3657:        case KEY_RSA:
1.80      djm      3658:                if (format == SSHKEY_PRIVATE_PEM) {
                   3659:                        success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
                   3660:                            cipher, passphrase, len, NULL, NULL);
                   3661:                } else {
                   3662:                        success = EVP_PKEY_set1_RSA(pkey, key->rsa);
                   3663:                }
1.1       djm      3664:                break;
                   3665:        default:
                   3666:                success = 0;
                   3667:                break;
                   3668:        }
                   3669:        if (success == 0) {
                   3670:                r = SSH_ERR_LIBCRYPTO_ERROR;
                   3671:                goto out;
                   3672:        }
1.80      djm      3673:        if (format == SSHKEY_PRIVATE_PKCS8) {
                   3674:                if ((success = PEM_write_bio_PrivateKey(bio, pkey, cipher,
                   3675:                    passphrase, len, NULL, NULL)) == 0) {
                   3676:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3677:                        goto out;
                   3678:                }
                   3679:        }
1.1       djm      3680:        if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
                   3681:                r = SSH_ERR_INTERNAL_ERROR;
                   3682:                goto out;
                   3683:        }
                   3684:        if ((r = sshbuf_put(blob, bptr, blen)) != 0)
                   3685:                goto out;
                   3686:        r = 0;
                   3687:  out:
1.76      djm      3688:        if (was_shielded)
                   3689:                r = sshkey_shield_private(key);
                   3690:        if (r == 0)
                   3691:                r = sshbuf_putb(buf, blob);
1.80      djm      3692:
                   3693:        EVP_PKEY_free(pkey);
1.76      djm      3694:        sshbuf_free(blob);
1.1       djm      3695:        BIO_free(bio);
                   3696:        return r;
                   3697: }
                   3698: #endif /* WITH_OPENSSL */
                   3699:
                   3700: /* Serialise "key" to buffer "blob" */
                   3701: int
                   3702: sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
                   3703:     const char *passphrase, const char *comment,
1.80      djm      3704:     int format, const char *openssh_format_cipher, int openssh_format_rounds)
1.1       djm      3705: {
                   3706:        switch (key->type) {
1.9       markus   3707: #ifdef WITH_OPENSSL
1.1       djm      3708:        case KEY_DSA:
                   3709:        case KEY_ECDSA:
                   3710:        case KEY_RSA:
1.80      djm      3711:                break; /* see below */
1.1       djm      3712: #endif /* WITH_OPENSSL */
                   3713:        case KEY_ED25519:
1.90      markus   3714:        case KEY_ED25519_SK:
1.62      markus   3715: #ifdef WITH_XMSS
                   3716:        case KEY_XMSS:
                   3717: #endif /* WITH_XMSS */
1.85      djm      3718: #ifdef WITH_OPENSSL
                   3719:        case KEY_ECDSA_SK:
                   3720: #endif /* WITH_OPENSSL */
1.1       djm      3721:                return sshkey_private_to_blob2(key, blob, passphrase,
1.80      djm      3722:                    comment, openssh_format_cipher, openssh_format_rounds);
1.1       djm      3723:        default:
                   3724:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   3725:        }
1.80      djm      3726:
                   3727: #ifdef WITH_OPENSSL
                   3728:        switch (format) {
                   3729:        case SSHKEY_PRIVATE_OPENSSH:
                   3730:                return sshkey_private_to_blob2(key, blob, passphrase,
                   3731:                    comment, openssh_format_cipher, openssh_format_rounds);
                   3732:        case SSHKEY_PRIVATE_PEM:
                   3733:        case SSHKEY_PRIVATE_PKCS8:
                   3734:                return sshkey_private_to_blob_pem_pkcs8(key, blob,
                   3735:                    format, passphrase, comment);
                   3736:        default:
                   3737:                return SSH_ERR_INVALID_ARGUMENT;
                   3738:        }
                   3739: #endif /* WITH_OPENSSL */
1.1       djm      3740: }
                   3741:
                   3742: #ifdef WITH_OPENSSL
1.8       djm      3743: static int
1.52      djm      3744: translate_libcrypto_error(unsigned long pem_err)
                   3745: {
                   3746:        int pem_reason = ERR_GET_REASON(pem_err);
                   3747:
                   3748:        switch (ERR_GET_LIB(pem_err)) {
                   3749:        case ERR_LIB_PEM:
                   3750:                switch (pem_reason) {
                   3751:                case PEM_R_BAD_PASSWORD_READ:
                   3752:                case PEM_R_PROBLEMS_GETTING_PASSWORD:
                   3753:                case PEM_R_BAD_DECRYPT:
                   3754:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   3755:                default:
                   3756:                        return SSH_ERR_INVALID_FORMAT;
                   3757:                }
                   3758:        case ERR_LIB_EVP:
                   3759:                switch (pem_reason) {
                   3760:                case EVP_R_BAD_DECRYPT:
                   3761:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
1.69      djm      3762: #ifdef EVP_R_BN_DECODE_ERROR
1.52      djm      3763:                case EVP_R_BN_DECODE_ERROR:
1.69      djm      3764: #endif
1.52      djm      3765:                case EVP_R_DECODE_ERROR:
                   3766: #ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
                   3767:                case EVP_R_PRIVATE_KEY_DECODE_ERROR:
                   3768: #endif
                   3769:                        return SSH_ERR_INVALID_FORMAT;
                   3770:                default:
                   3771:                        return SSH_ERR_LIBCRYPTO_ERROR;
                   3772:                }
                   3773:        case ERR_LIB_ASN1:
                   3774:                return SSH_ERR_INVALID_FORMAT;
                   3775:        }
                   3776:        return SSH_ERR_LIBCRYPTO_ERROR;
                   3777: }
                   3778:
                   3779: static void
                   3780: clear_libcrypto_errors(void)
                   3781: {
                   3782:        while (ERR_get_error() != 0)
                   3783:                ;
                   3784: }
                   3785:
                   3786: /*
                   3787:  * Translate OpenSSL error codes to determine whether
                   3788:  * passphrase is required/incorrect.
                   3789:  */
                   3790: static int
                   3791: convert_libcrypto_error(void)
                   3792: {
                   3793:        /*
                   3794:         * Some password errors are reported at the beginning
                   3795:         * of the error queue.
                   3796:         */
                   3797:        if (translate_libcrypto_error(ERR_peek_error()) ==
                   3798:            SSH_ERR_KEY_WRONG_PASSPHRASE)
                   3799:                return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   3800:        return translate_libcrypto_error(ERR_peek_last_error());
                   3801: }
                   3802:
                   3803: static int
1.1       djm      3804: sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
1.8       djm      3805:     const char *passphrase, struct sshkey **keyp)
1.1       djm      3806: {
                   3807:        EVP_PKEY *pk = NULL;
                   3808:        struct sshkey *prv = NULL;
                   3809:        BIO *bio = NULL;
                   3810:        int r;
                   3811:
1.32      djm      3812:        if (keyp != NULL)
                   3813:                *keyp = NULL;
1.1       djm      3814:
                   3815:        if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
                   3816:                return SSH_ERR_ALLOC_FAIL;
                   3817:        if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
                   3818:            (int)sshbuf_len(blob)) {
                   3819:                r = SSH_ERR_ALLOC_FAIL;
                   3820:                goto out;
                   3821:        }
                   3822:
1.52      djm      3823:        clear_libcrypto_errors();
1.1       djm      3824:        if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
                   3825:            (char *)passphrase)) == NULL) {
1.116     djm      3826:                /*
                   3827:                 * libcrypto may return various ASN.1 errors when attempting
                   3828:                 * to parse a key with an incorrect passphrase.
                   3829:                 * Treat all format errors as "incorrect passphrase" if a
                   3830:                 * passphrase was supplied.
                   3831:                 */
1.71      djm      3832:                if (passphrase != NULL && *passphrase != '\0')
                   3833:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   3834:                else
                   3835:                        r = convert_libcrypto_error();
1.1       djm      3836:                goto out;
                   3837:        }
1.69      djm      3838:        if (EVP_PKEY_base_id(pk) == EVP_PKEY_RSA &&
1.1       djm      3839:            (type == KEY_UNSPEC || type == KEY_RSA)) {
                   3840:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   3841:                        r = SSH_ERR_ALLOC_FAIL;
                   3842:                        goto out;
                   3843:                }
                   3844:                prv->rsa = EVP_PKEY_get1_RSA(pk);
                   3845:                prv->type = KEY_RSA;
                   3846: #ifdef DEBUG_PK
                   3847:                RSA_print_fp(stderr, prv->rsa, 8);
                   3848: #endif
                   3849:                if (RSA_blinding_on(prv->rsa, NULL) != 1) {
                   3850:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      3851:                        goto out;
                   3852:                }
1.122     djm      3853:                if ((r = sshkey_check_rsa_length(prv, 0)) != 0)
1.1       djm      3854:                        goto out;
1.69      djm      3855:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_DSA &&
1.1       djm      3856:            (type == KEY_UNSPEC || type == KEY_DSA)) {
                   3857:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   3858:                        r = SSH_ERR_ALLOC_FAIL;
                   3859:                        goto out;
                   3860:                }
                   3861:                prv->dsa = EVP_PKEY_get1_DSA(pk);
                   3862:                prv->type = KEY_DSA;
                   3863: #ifdef DEBUG_PK
                   3864:                DSA_print_fp(stderr, prv->dsa, 8);
                   3865: #endif
1.69      djm      3866:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_EC &&
1.1       djm      3867:            (type == KEY_UNSPEC || type == KEY_ECDSA)) {
                   3868:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   3869:                        r = SSH_ERR_ALLOC_FAIL;
                   3870:                        goto out;
                   3871:                }
                   3872:                prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
                   3873:                prv->type = KEY_ECDSA;
                   3874:                prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
                   3875:                if (prv->ecdsa_nid == -1 ||
                   3876:                    sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
                   3877:                    sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
                   3878:                    EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
                   3879:                    sshkey_ec_validate_private(prv->ecdsa) != 0) {
                   3880:                        r = SSH_ERR_INVALID_FORMAT;
                   3881:                        goto out;
                   3882:                }
                   3883: #ifdef DEBUG_PK
                   3884:                if (prv != NULL && prv->ecdsa != NULL)
                   3885:                        sshkey_dump_ec_key(prv->ecdsa);
                   3886: #endif
                   3887:        } else {
                   3888:                r = SSH_ERR_INVALID_FORMAT;
                   3889:                goto out;
                   3890:        }
                   3891:        r = 0;
1.32      djm      3892:        if (keyp != NULL) {
                   3893:                *keyp = prv;
                   3894:                prv = NULL;
                   3895:        }
1.1       djm      3896:  out:
                   3897:        BIO_free(bio);
1.60      jsing    3898:        EVP_PKEY_free(pk);
1.30      mmcc     3899:        sshkey_free(prv);
1.1       djm      3900:        return r;
                   3901: }
                   3902: #endif /* WITH_OPENSSL */
                   3903:
                   3904: int
                   3905: sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
                   3906:     const char *passphrase, struct sshkey **keyp, char **commentp)
                   3907: {
1.42      djm      3908:        int r = SSH_ERR_INTERNAL_ERROR;
                   3909:
1.32      djm      3910:        if (keyp != NULL)
                   3911:                *keyp = NULL;
1.1       djm      3912:        if (commentp != NULL)
                   3913:                *commentp = NULL;
                   3914:
                   3915:        switch (type) {
                   3916:        case KEY_ED25519:
1.62      markus   3917:        case KEY_XMSS:
1.106     djm      3918:                /* No fallback for new-format-only keys */
1.1       djm      3919:                return sshkey_parse_private2(blob, type, passphrase,
                   3920:                    keyp, commentp);
1.106     djm      3921:        default:
1.42      djm      3922:                r = sshkey_parse_private2(blob, type, passphrase, keyp,
                   3923:                    commentp);
1.106     djm      3924:                /* Only fallback to PEM parser if a format error occurred. */
                   3925:                if (r != SSH_ERR_INVALID_FORMAT)
1.42      djm      3926:                        return r;
1.1       djm      3927: #ifdef WITH_OPENSSL
1.8       djm      3928:                return sshkey_parse_private_pem_fileblob(blob, type,
                   3929:                    passphrase, keyp);
1.1       djm      3930: #else
                   3931:                return SSH_ERR_INVALID_FORMAT;
                   3932: #endif /* WITH_OPENSSL */
                   3933:        }
                   3934: }
                   3935:
                   3936: int
                   3937: sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
1.23      tim      3938:     struct sshkey **keyp, char **commentp)
1.1       djm      3939: {
                   3940:        if (keyp != NULL)
                   3941:                *keyp = NULL;
                   3942:        if (commentp != NULL)
                   3943:                *commentp = NULL;
                   3944:
1.23      tim      3945:        return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
                   3946:            passphrase, keyp, commentp);
1.96      djm      3947: }
                   3948:
                   3949: void
                   3950: sshkey_sig_details_free(struct sshkey_sig_details *details)
                   3951: {
                   3952:        freezero(details, sizeof(*details));
1.107     djm      3953: }
                   3954:
                   3955: int
                   3956: sshkey_parse_pubkey_from_private_fileblob_type(struct sshbuf *blob, int type,
                   3957:     struct sshkey **pubkeyp)
                   3958: {
                   3959:        int r = SSH_ERR_INTERNAL_ERROR;
                   3960:
                   3961:        if (pubkeyp != NULL)
                   3962:                *pubkeyp = NULL;
                   3963:        /* only new-format private keys bundle a public key inside */
                   3964:        if ((r = sshkey_parse_private2_pubkey(blob, type, pubkeyp)) != 0)
                   3965:                return r;
                   3966:        return 0;
1.1       djm      3967: }
1.62      markus   3968:
                   3969: #ifdef WITH_XMSS
                   3970: /*
                   3971:  * serialize the key with the current state and forward the state
                   3972:  * maxsign times.
                   3973:  */
                   3974: int
1.77      djm      3975: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.112     dtucker  3976:     u_int32_t maxsign, int printerror)
1.62      markus   3977: {
                   3978:        int r, rupdate;
                   3979:
                   3980:        if (maxsign == 0 ||
                   3981:            sshkey_type_plain(k->type) != KEY_XMSS)
                   3982:                return sshkey_private_serialize_opt(k, b,
                   3983:                    SSHKEY_SERIALIZE_DEFAULT);
1.112     dtucker  3984:        if ((r = sshkey_xmss_get_state(k, printerror)) != 0 ||
1.62      markus   3985:            (r = sshkey_private_serialize_opt(k, b,
                   3986:            SSHKEY_SERIALIZE_STATE)) != 0 ||
                   3987:            (r = sshkey_xmss_forward_state(k, maxsign)) != 0)
                   3988:                goto out;
                   3989:        r = 0;
                   3990: out:
1.112     dtucker  3991:        if ((rupdate = sshkey_xmss_update_state(k, printerror)) != 0) {
1.62      markus   3992:                if (r == 0)
                   3993:                        r = rupdate;
                   3994:        }
                   3995:        return r;
                   3996: }
                   3997:
                   3998: u_int32_t
                   3999: sshkey_signatures_left(const struct sshkey *k)
                   4000: {
                   4001:        if (sshkey_type_plain(k->type) == KEY_XMSS)
                   4002:                return sshkey_xmss_signatures_left(k);
                   4003:        return 0;
                   4004: }
                   4005:
                   4006: int
                   4007: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   4008: {
                   4009:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   4010:                return SSH_ERR_INVALID_ARGUMENT;
                   4011:        return sshkey_xmss_enable_maxsign(k, maxsign);
                   4012: }
                   4013:
                   4014: int
                   4015: sshkey_set_filename(struct sshkey *k, const char *filename)
                   4016: {
                   4017:        if (k == NULL)
                   4018:                return SSH_ERR_INVALID_ARGUMENT;
                   4019:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   4020:                return 0;
                   4021:        if (filename == NULL)
                   4022:                return SSH_ERR_INVALID_ARGUMENT;
                   4023:        if ((k->xmss_filename = strdup(filename)) == NULL)
                   4024:                return SSH_ERR_ALLOC_FAIL;
                   4025:        return 0;
                   4026: }
                   4027: #else
                   4028: int
1.76      djm      4029: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.112     dtucker  4030:     u_int32_t maxsign, int printerror)
1.62      markus   4031: {
                   4032:        return sshkey_private_serialize_opt(k, b, SSHKEY_SERIALIZE_DEFAULT);
                   4033: }
                   4034:
                   4035: u_int32_t
                   4036: sshkey_signatures_left(const struct sshkey *k)
                   4037: {
                   4038:        return 0;
                   4039: }
                   4040:
                   4041: int
                   4042: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   4043: {
                   4044:        return SSH_ERR_INVALID_ARGUMENT;
                   4045: }
                   4046:
                   4047: int
                   4048: sshkey_set_filename(struct sshkey *k, const char *filename)
                   4049: {
                   4050:        if (k == NULL)
                   4051:                return SSH_ERR_INVALID_ARGUMENT;
                   4052:        return 0;
                   4053: }
                   4054: #endif /* WITH_XMSS */