[BACK]Return to sshkey.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshkey.c, Revision 1.130

1.130   ! djm         1: /* $OpenBSD: sshkey.c,v 1.129 2022/10/28 00:41:52 djm Exp $ */
1.1       djm         2: /*
                      3:  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
                      4:  * Copyright (c) 2008 Alexander von Gernler.  All rights reserved.
                      5:  * Copyright (c) 2010,2011 Damien Miller.  All rights reserved.
                      6:  *
                      7:  * Redistribution and use in source and binary forms, with or without
                      8:  * modification, are permitted provided that the following conditions
                      9:  * are met:
                     10:  * 1. Redistributions of source code must retain the above copyright
                     11:  *    notice, this list of conditions and the following disclaimer.
                     12:  * 2. Redistributions in binary form must reproduce the above copyright
                     13:  *    notice, this list of conditions and the following disclaimer in the
                     14:  *    documentation and/or other materials provided with the distribution.
                     15:  *
                     16:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     17:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     18:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     19:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     20:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     21:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     22:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     23:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     24:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     25:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     26:  */
                     27:
                     28: #include <sys/types.h>
1.7       djm        29: #include <netinet/in.h>
1.1       djm        30:
1.12      djm        31: #ifdef WITH_OPENSSL
1.1       djm        32: #include <openssl/evp.h>
                     33: #include <openssl/err.h>
                     34: #include <openssl/pem.h>
1.12      djm        35: #endif
1.1       djm        36:
                     37: #include "crypto_api.h"
                     38:
                     39: #include <errno.h>
                     40: #include <stdio.h>
                     41: #include <string.h>
                     42: #include <util.h>
1.13      deraadt    43: #include <limits.h>
1.7       djm        44: #include <resolv.h>
1.1       djm        45:
                     46: #include "ssh2.h"
                     47: #include "ssherr.h"
                     48: #include "misc.h"
                     49: #include "sshbuf.h"
                     50: #include "cipher.h"
                     51: #include "digest.h"
                     52: #define SSHKEY_INTERNAL
                     53: #include "sshkey.h"
1.11      djm        54: #include "match.h"
1.86      djm        55: #include "ssh-sk.h"
1.1       djm        56:
1.74      dtucker    57: #ifdef WITH_XMSS
                     58: #include "sshkey-xmss.h"
1.62      markus     59: #include "xmss_fast.h"
1.74      dtucker    60: #endif
1.62      markus     61:
1.1       djm        62: /* openssh private key file format */
                     63: #define MARK_BEGIN             "-----BEGIN OPENSSH PRIVATE KEY-----\n"
                     64: #define MARK_END               "-----END OPENSSH PRIVATE KEY-----\n"
                     65: #define MARK_BEGIN_LEN         (sizeof(MARK_BEGIN) - 1)
                     66: #define MARK_END_LEN           (sizeof(MARK_END) - 1)
                     67: #define KDFNAME                        "bcrypt"
                     68: #define AUTH_MAGIC             "openssh-key-v1"
                     69: #define SALT_LEN               16
1.56      djm        70: #define DEFAULT_CIPHERNAME     "aes256-ctr"
1.1       djm        71: #define        DEFAULT_ROUNDS          16
                     72:
                     73: /* Version identification string for SSH v1 identity files. */
                     74: #define LEGACY_BEGIN           "SSH PRIVATE KEY FILE FORMAT 1.1\n"
                     75:
1.76      djm        76: /*
                     77:  * Constants relating to "shielding" support; protection of keys expected
                     78:  * to remain in memory for long durations
                     79:  */
                     80: #define SSHKEY_SHIELD_PREKEY_LEN       (16 * 1024)
                     81: #define SSHKEY_SHIELD_CIPHER           "aes256-ctr" /* XXX want AES-EME* */
                     82: #define SSHKEY_SHIELD_PREKEY_HASH      SSH_DIGEST_SHA512
                     83:
                     84: int    sshkey_private_serialize_opt(struct sshkey *key,
1.62      markus     85:     struct sshbuf *buf, enum sshkey_serialize_rep);
1.14      djm        86: static int sshkey_from_blob_internal(struct sshbuf *buf,
1.1       djm        87:     struct sshkey **keyp, int allow_cert);
                     88:
                     89: /* Supported key types */
1.123     djm        90: extern const struct sshkey_impl sshkey_ed25519_impl;
                     91: extern const struct sshkey_impl sshkey_ed25519_cert_impl;
                     92: extern const struct sshkey_impl sshkey_ed25519_sk_impl;
                     93: extern const struct sshkey_impl sshkey_ed25519_sk_cert_impl;
                     94: #ifdef WITH_OPENSSL
                     95: extern const struct sshkey_impl sshkey_ecdsa_sk_impl;
                     96: extern const struct sshkey_impl sshkey_ecdsa_sk_cert_impl;
                     97: extern const struct sshkey_impl sshkey_ecdsa_sk_webauthn_impl;
                     98: extern const struct sshkey_impl sshkey_ecdsa_nistp256_impl;
                     99: extern const struct sshkey_impl sshkey_ecdsa_nistp256_cert_impl;
                    100: extern const struct sshkey_impl sshkey_ecdsa_nistp384_impl;
                    101: extern const struct sshkey_impl sshkey_ecdsa_nistp384_cert_impl;
                    102: extern const struct sshkey_impl sshkey_ecdsa_nistp521_impl;
                    103: extern const struct sshkey_impl sshkey_ecdsa_nistp521_cert_impl;
                    104: extern const struct sshkey_impl sshkey_rsa_impl;
                    105: extern const struct sshkey_impl sshkey_rsa_cert_impl;
                    106: extern const struct sshkey_impl sshkey_rsa_sha256_impl;
                    107: extern const struct sshkey_impl sshkey_rsa_sha256_cert_impl;
                    108: extern const struct sshkey_impl sshkey_rsa_sha512_impl;
                    109: extern const struct sshkey_impl sshkey_rsa_sha512_cert_impl;
                    110: extern const struct sshkey_impl sshkey_dss_impl;
                    111: extern const struct sshkey_impl sshkey_dsa_cert_impl;
                    112: #endif /* WITH_OPENSSL */
1.62      markus    113: #ifdef WITH_XMSS
1.123     djm       114: extern const struct sshkey_impl sshkey_xmss_impl;
                    115: extern const struct sshkey_impl sshkey_xmss_cert_impl;
                    116: #endif
                    117:
                    118: const struct sshkey_impl * const keyimpls[] = {
                    119:        &sshkey_ed25519_impl,
                    120:        &sshkey_ed25519_cert_impl,
                    121:        &sshkey_ed25519_sk_impl,
                    122:        &sshkey_ed25519_sk_cert_impl,
                    123: #ifdef WITH_OPENSSL
                    124:        &sshkey_ecdsa_nistp256_impl,
                    125:        &sshkey_ecdsa_nistp256_cert_impl,
                    126:        &sshkey_ecdsa_nistp384_impl,
                    127:        &sshkey_ecdsa_nistp384_cert_impl,
                    128:        &sshkey_ecdsa_nistp521_impl,
                    129:        &sshkey_ecdsa_nistp521_cert_impl,
                    130:        &sshkey_ecdsa_sk_impl,
                    131:        &sshkey_ecdsa_sk_cert_impl,
                    132:        &sshkey_ecdsa_sk_webauthn_impl,
                    133:        &sshkey_dss_impl,
                    134:        &sshkey_dsa_cert_impl,
                    135:        &sshkey_rsa_impl,
                    136:        &sshkey_rsa_cert_impl,
                    137:        &sshkey_rsa_sha256_impl,
                    138:        &sshkey_rsa_sha256_cert_impl,
                    139:        &sshkey_rsa_sha512_impl,
                    140:        &sshkey_rsa_sha512_cert_impl,
1.1       djm       141: #endif /* WITH_OPENSSL */
1.123     djm       142: #ifdef WITH_XMSS
                    143:        &sshkey_xmss_impl,
                    144:        &sshkey_xmss_cert_impl,
                    145: #endif
                    146:        NULL
1.1       djm       147: };
                    148:
1.123     djm       149: static const struct sshkey_impl *
                    150: sshkey_impl_from_type(int type)
                    151: {
                    152:        int i;
                    153:
                    154:        for (i = 0; keyimpls[i] != NULL; i++) {
                    155:                if (keyimpls[i]->type == type)
                    156:                        return keyimpls[i];
                    157:        }
                    158:        return NULL;
                    159: }
                    160:
                    161: static const struct sshkey_impl *
                    162: sshkey_impl_from_type_nid(int type, int nid)
                    163: {
                    164:        int i;
                    165:
                    166:        for (i = 0; keyimpls[i] != NULL; i++) {
                    167:                if (keyimpls[i]->type == type &&
                    168:                    (keyimpls[i]->nid == 0 || keyimpls[i]->nid == nid))
                    169:                        return keyimpls[i];
                    170:        }
                    171:        return NULL;
                    172: }
                    173:
1.126     djm       174: static const struct sshkey_impl *
                    175: sshkey_impl_from_key(const struct sshkey *k)
                    176: {
                    177:        if (k == NULL)
                    178:                return NULL;
                    179:        return sshkey_impl_from_type_nid(k->type, k->ecdsa_nid);
                    180: }
                    181:
1.1       djm       182: const char *
                    183: sshkey_type(const struct sshkey *k)
                    184: {
1.123     djm       185:        const struct sshkey_impl *impl;
1.1       djm       186:
1.126     djm       187:        if ((impl = sshkey_impl_from_key(k)) == NULL)
1.123     djm       188:                return "unknown";
                    189:        return impl->shortname;
1.1       djm       190: }
                    191:
                    192: static const char *
                    193: sshkey_ssh_name_from_type_nid(int type, int nid)
                    194: {
1.123     djm       195:        const struct sshkey_impl *impl;
1.1       djm       196:
1.123     djm       197:        if ((impl = sshkey_impl_from_type_nid(type, nid)) == NULL)
                    198:                return "ssh-unknown";
                    199:        return impl->name;
1.1       djm       200: }
                    201:
                    202: int
                    203: sshkey_type_is_cert(int type)
                    204: {
1.123     djm       205:        const struct sshkey_impl *impl;
1.1       djm       206:
1.123     djm       207:        if ((impl = sshkey_impl_from_type(type)) == NULL)
                    208:                return 0;
                    209:        return impl->cert;
1.1       djm       210: }
                    211:
                    212: const char *
                    213: sshkey_ssh_name(const struct sshkey *k)
                    214: {
                    215:        return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
                    216: }
                    217:
                    218: const char *
                    219: sshkey_ssh_name_plain(const struct sshkey *k)
                    220: {
                    221:        return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
                    222:            k->ecdsa_nid);
                    223: }
                    224:
                    225: int
                    226: sshkey_type_from_name(const char *name)
                    227: {
1.123     djm       228:        int i;
                    229:        const struct sshkey_impl *impl;
1.1       djm       230:
1.123     djm       231:        for (i = 0; keyimpls[i] != NULL; i++) {
                    232:                impl = keyimpls[i];
1.1       djm       233:                /* Only allow shortname matches for plain key types */
1.123     djm       234:                if ((impl->name != NULL && strcmp(name, impl->name) == 0) ||
                    235:                    (!impl->cert && strcasecmp(impl->shortname, name) == 0))
                    236:                        return impl->type;
1.1       djm       237:        }
                    238:        return KEY_UNSPEC;
                    239: }
                    240:
1.85      djm       241: static int
                    242: key_type_is_ecdsa_variant(int type)
                    243: {
                    244:        switch (type) {
                    245:        case KEY_ECDSA:
                    246:        case KEY_ECDSA_CERT:
                    247:        case KEY_ECDSA_SK:
                    248:        case KEY_ECDSA_SK_CERT:
                    249:                return 1;
                    250:        }
                    251:        return 0;
                    252: }
                    253:
1.1       djm       254: int
                    255: sshkey_ecdsa_nid_from_name(const char *name)
                    256: {
1.123     djm       257:        int i;
1.1       djm       258:
1.123     djm       259:        for (i = 0; keyimpls[i] != NULL; i++) {
                    260:                if (!key_type_is_ecdsa_variant(keyimpls[i]->type))
1.4       djm       261:                        continue;
1.123     djm       262:                if (keyimpls[i]->name != NULL &&
                    263:                    strcmp(name, keyimpls[i]->name) == 0)
                    264:                        return keyimpls[i]->nid;
1.4       djm       265:        }
1.1       djm       266:        return -1;
1.120     djm       267: }
                    268:
                    269: int
                    270: sshkey_match_keyname_to_sigalgs(const char *keyname, const char *sigalgs)
                    271: {
                    272:        int ktype;
                    273:
                    274:        if (sigalgs == NULL || *sigalgs == '\0' ||
                    275:            (ktype = sshkey_type_from_name(keyname)) == KEY_UNSPEC)
                    276:                return 0;
                    277:        else if (ktype == KEY_RSA) {
                    278:                return match_pattern_list("ssh-rsa", sigalgs, 0) == 1 ||
                    279:                    match_pattern_list("rsa-sha2-256", sigalgs, 0) == 1 ||
                    280:                    match_pattern_list("rsa-sha2-512", sigalgs, 0) == 1;
                    281:        } else if (ktype == KEY_RSA_CERT) {
                    282:                return match_pattern_list("ssh-rsa-cert-v01@openssh.com",
                    283:                    sigalgs, 0) == 1 ||
                    284:                    match_pattern_list("rsa-sha2-256-cert-v01@openssh.com",
                    285:                    sigalgs, 0) == 1 ||
                    286:                    match_pattern_list("rsa-sha2-512-cert-v01@openssh.com",
                    287:                    sigalgs, 0) == 1;
                    288:        } else
                    289:                return match_pattern_list(keyname, sigalgs, 0) == 1;
1.1       djm       290: }
                    291:
                    292: char *
1.45      djm       293: sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
1.1       djm       294: {
                    295:        char *tmp, *ret = NULL;
1.123     djm       296:        size_t i, nlen, rlen = 0;
                    297:        const struct sshkey_impl *impl;
1.1       djm       298:
1.123     djm       299:        for (i = 0; keyimpls[i] != NULL; i++) {
                    300:                impl = keyimpls[i];
                    301:                if (impl->name == NULL)
1.45      djm       302:                        continue;
1.123     djm       303:                if (!include_sigonly && impl->sigonly)
1.1       djm       304:                        continue;
1.123     djm       305:                if ((certs_only && !impl->cert) || (plain_only && impl->cert))
1.1       djm       306:                        continue;
                    307:                if (ret != NULL)
1.38      djm       308:                        ret[rlen++] = sep;
1.123     djm       309:                nlen = strlen(impl->name);
1.1       djm       310:                if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
                    311:                        free(ret);
                    312:                        return NULL;
                    313:                }
                    314:                ret = tmp;
1.123     djm       315:                memcpy(ret + rlen, impl->name, nlen + 1);
1.1       djm       316:                rlen += nlen;
                    317:        }
                    318:        return ret;
                    319: }
                    320:
                    321: int
1.11      djm       322: sshkey_names_valid2(const char *names, int allow_wildcard)
1.1       djm       323: {
                    324:        char *s, *cp, *p;
1.123     djm       325:        const struct sshkey_impl *impl;
                    326:        int i, type;
1.1       djm       327:
                    328:        if (names == NULL || strcmp(names, "") == 0)
                    329:                return 0;
                    330:        if ((s = cp = strdup(names)) == NULL)
                    331:                return 0;
                    332:        for ((p = strsep(&cp, ",")); p && *p != '\0';
                    333:            (p = strsep(&cp, ","))) {
1.11      djm       334:                type = sshkey_type_from_name(p);
                    335:                if (type == KEY_UNSPEC) {
                    336:                        if (allow_wildcard) {
                    337:                                /*
                    338:                                 * Try matching key types against the string.
                    339:                                 * If any has a positive or negative match then
                    340:                                 * the component is accepted.
                    341:                                 */
1.123     djm       342:                                impl = NULL;
                    343:                                for (i = 0; keyimpls[i] != NULL; i++) {
                    344:                                        if (match_pattern_list(
                    345:                                            keyimpls[i]->name, p, 0) != 0) {
                    346:                                                impl = keyimpls[i];
1.11      djm       347:                                                break;
1.123     djm       348:                                        }
1.11      djm       349:                                }
1.123     djm       350:                                if (impl != NULL)
1.11      djm       351:                                        continue;
                    352:                        }
1.1       djm       353:                        free(s);
                    354:                        return 0;
                    355:                }
                    356:        }
                    357:        free(s);
                    358:        return 1;
                    359: }
                    360:
                    361: u_int
                    362: sshkey_size(const struct sshkey *k)
                    363: {
1.123     djm       364:        const struct sshkey_impl *impl;
1.69      djm       365:
1.126     djm       366:        if ((impl = sshkey_impl_from_key(k)) == NULL)
1.123     djm       367:                return 0;
                    368:        if (impl->funcs->size != NULL)
                    369:                return impl->funcs->size(k);
                    370:        return impl->keybits;
1.1       djm       371: }
                    372:
                    373: static int
                    374: sshkey_type_is_valid_ca(int type)
                    375: {
1.123     djm       376:        const struct sshkey_impl *impl;
                    377:
                    378:        if ((impl = sshkey_impl_from_type(type)) == NULL)
1.1       djm       379:                return 0;
1.123     djm       380:        /* All non-certificate types may act as CAs */
                    381:        return !impl->cert;
1.1       djm       382: }
                    383:
                    384: int
                    385: sshkey_is_cert(const struct sshkey *k)
                    386: {
                    387:        if (k == NULL)
                    388:                return 0;
                    389:        return sshkey_type_is_cert(k->type);
                    390: }
                    391:
1.90      markus    392: int
                    393: sshkey_is_sk(const struct sshkey *k)
                    394: {
                    395:        if (k == NULL)
                    396:                return 0;
                    397:        switch (sshkey_type_plain(k->type)) {
                    398:        case KEY_ECDSA_SK:
                    399:        case KEY_ED25519_SK:
                    400:                return 1;
                    401:        default:
                    402:                return 0;
                    403:        }
                    404: }
                    405:
1.1       djm       406: /* Return the cert-less equivalent to a certified key type */
                    407: int
                    408: sshkey_type_plain(int type)
                    409: {
                    410:        switch (type) {
                    411:        case KEY_RSA_CERT:
                    412:                return KEY_RSA;
                    413:        case KEY_DSA_CERT:
                    414:                return KEY_DSA;
                    415:        case KEY_ECDSA_CERT:
                    416:                return KEY_ECDSA;
1.85      djm       417:        case KEY_ECDSA_SK_CERT:
                    418:                return KEY_ECDSA_SK;
1.1       djm       419:        case KEY_ED25519_CERT:
                    420:                return KEY_ED25519;
1.90      markus    421:        case KEY_ED25519_SK_CERT:
                    422:                return KEY_ED25519_SK;
1.62      markus    423:        case KEY_XMSS_CERT:
                    424:                return KEY_XMSS;
1.1       djm       425:        default:
                    426:                return type;
                    427:        }
                    428: }
                    429:
                    430: #ifdef WITH_OPENSSL
                    431: /* XXX: these are really begging for a table-driven approach */
                    432: int
                    433: sshkey_curve_name_to_nid(const char *name)
                    434: {
                    435:        if (strcmp(name, "nistp256") == 0)
                    436:                return NID_X9_62_prime256v1;
                    437:        else if (strcmp(name, "nistp384") == 0)
                    438:                return NID_secp384r1;
                    439:        else if (strcmp(name, "nistp521") == 0)
                    440:                return NID_secp521r1;
                    441:        else
                    442:                return -1;
                    443: }
                    444:
                    445: u_int
                    446: sshkey_curve_nid_to_bits(int nid)
                    447: {
                    448:        switch (nid) {
                    449:        case NID_X9_62_prime256v1:
                    450:                return 256;
                    451:        case NID_secp384r1:
                    452:                return 384;
                    453:        case NID_secp521r1:
                    454:                return 521;
                    455:        default:
                    456:                return 0;
                    457:        }
                    458: }
                    459:
                    460: int
                    461: sshkey_ecdsa_bits_to_nid(int bits)
                    462: {
                    463:        switch (bits) {
                    464:        case 256:
                    465:                return NID_X9_62_prime256v1;
                    466:        case 384:
                    467:                return NID_secp384r1;
                    468:        case 521:
                    469:                return NID_secp521r1;
                    470:        default:
                    471:                return -1;
                    472:        }
                    473: }
                    474:
                    475: const char *
                    476: sshkey_curve_nid_to_name(int nid)
                    477: {
                    478:        switch (nid) {
                    479:        case NID_X9_62_prime256v1:
                    480:                return "nistp256";
                    481:        case NID_secp384r1:
                    482:                return "nistp384";
                    483:        case NID_secp521r1:
                    484:                return "nistp521";
                    485:        default:
                    486:                return NULL;
                    487:        }
                    488: }
                    489:
                    490: int
                    491: sshkey_ec_nid_to_hash_alg(int nid)
                    492: {
                    493:        int kbits = sshkey_curve_nid_to_bits(nid);
                    494:
                    495:        if (kbits <= 0)
                    496:                return -1;
                    497:
                    498:        /* RFC5656 section 6.2.1 */
                    499:        if (kbits <= 256)
                    500:                return SSH_DIGEST_SHA256;
                    501:        else if (kbits <= 384)
                    502:                return SSH_DIGEST_SHA384;
                    503:        else
                    504:                return SSH_DIGEST_SHA512;
                    505: }
                    506: #endif /* WITH_OPENSSL */
                    507:
                    508: static void
                    509: cert_free(struct sshkey_cert *cert)
                    510: {
                    511:        u_int i;
                    512:
                    513:        if (cert == NULL)
                    514:                return;
1.31      mmcc      515:        sshbuf_free(cert->certblob);
                    516:        sshbuf_free(cert->critical);
                    517:        sshbuf_free(cert->extensions);
1.29      mmcc      518:        free(cert->key_id);
1.1       djm       519:        for (i = 0; i < cert->nprincipals; i++)
                    520:                free(cert->principals[i]);
1.29      mmcc      521:        free(cert->principals);
1.30      mmcc      522:        sshkey_free(cert->signature_key);
1.67      djm       523:        free(cert->signature_type);
1.61      jsing     524:        freezero(cert, sizeof(*cert));
1.1       djm       525: }
                    526:
                    527: static struct sshkey_cert *
                    528: cert_new(void)
                    529: {
                    530:        struct sshkey_cert *cert;
                    531:
                    532:        if ((cert = calloc(1, sizeof(*cert))) == NULL)
                    533:                return NULL;
                    534:        if ((cert->certblob = sshbuf_new()) == NULL ||
                    535:            (cert->critical = sshbuf_new()) == NULL ||
                    536:            (cert->extensions = sshbuf_new()) == NULL) {
                    537:                cert_free(cert);
                    538:                return NULL;
                    539:        }
                    540:        cert->key_id = NULL;
                    541:        cert->principals = NULL;
                    542:        cert->signature_key = NULL;
1.67      djm       543:        cert->signature_type = NULL;
1.1       djm       544:        return cert;
                    545: }
                    546:
                    547: struct sshkey *
                    548: sshkey_new(int type)
                    549: {
                    550:        struct sshkey *k;
1.123     djm       551:        const struct sshkey_impl *impl = NULL;
                    552:
                    553:        if (type != KEY_UNSPEC &&
                    554:            (impl = sshkey_impl_from_type(type)) == NULL)
                    555:                return NULL;
1.1       djm       556:
1.123     djm       557:        /* All non-certificate types may act as CAs */
1.1       djm       558:        if ((k = calloc(1, sizeof(*k))) == NULL)
                    559:                return NULL;
                    560:        k->type = type;
                    561:        k->ecdsa_nid = -1;
1.123     djm       562:        if (impl != NULL && impl->funcs->alloc != NULL) {
                    563:                if (impl->funcs->alloc(k) != 0) {
1.1       djm       564:                        free(k);
                    565:                        return NULL;
                    566:                }
                    567:        }
                    568:        if (sshkey_is_cert(k)) {
                    569:                if ((k->cert = cert_new()) == NULL) {
                    570:                        sshkey_free(k);
                    571:                        return NULL;
                    572:                }
                    573:        }
                    574:
                    575:        return k;
                    576: }
                    577:
1.124     djm       578: /* Frees common FIDO fields */
                    579: void
                    580: sshkey_sk_cleanup(struct sshkey *k)
                    581: {
                    582:        free(k->sk_application);
                    583:        sshbuf_free(k->sk_key_handle);
                    584:        sshbuf_free(k->sk_reserved);
                    585:        k->sk_application = NULL;
                    586:        k->sk_key_handle = k->sk_reserved = NULL;
                    587: }
                    588:
1.126     djm       589: static void
                    590: sshkey_free_contents(struct sshkey *k)
1.1       djm       591: {
1.123     djm       592:        const struct sshkey_impl *impl;
                    593:
1.1       djm       594:        if (k == NULL)
                    595:                return;
1.123     djm       596:        if ((impl = sshkey_impl_from_type(k->type)) != NULL &&
                    597:            impl->funcs->cleanup != NULL)
                    598:                impl->funcs->cleanup(k);
1.1       djm       599:        if (sshkey_is_cert(k))
                    600:                cert_free(k->cert);
1.76      djm       601:        freezero(k->shielded_private, k->shielded_len);
                    602:        freezero(k->shield_prekey, k->shield_prekey_len);
1.126     djm       603: }
                    604:
                    605: void
                    606: sshkey_free(struct sshkey *k)
                    607: {
                    608:        sshkey_free_contents(k);
1.61      jsing     609:        freezero(k, sizeof(*k));
1.1       djm       610: }
                    611:
                    612: static int
                    613: cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
                    614: {
                    615:        if (a == NULL && b == NULL)
                    616:                return 1;
                    617:        if (a == NULL || b == NULL)
                    618:                return 0;
                    619:        if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
                    620:                return 0;
                    621:        if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
                    622:            sshbuf_len(a->certblob)) != 0)
                    623:                return 0;
                    624:        return 1;
                    625: }
                    626:
1.124     djm       627: /* Compares FIDO-specific pubkey fields only */
                    628: int
                    629: sshkey_sk_fields_equal(const struct sshkey *a, const struct sshkey *b)
                    630: {
                    631:        if (a->sk_application == NULL || b->sk_application == NULL)
                    632:                return 0;
                    633:        if (strcmp(a->sk_application, b->sk_application) != 0)
                    634:                return 0;
                    635:        return 1;
                    636: }
                    637:
1.1       djm       638: /*
                    639:  * Compare public portions of key only, allowing comparisons between
                    640:  * certificates and plain keys too.
                    641:  */
                    642: int
                    643: sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
                    644: {
1.124     djm       645:        const struct sshkey_impl *impl;
1.1       djm       646:
                    647:        if (a == NULL || b == NULL ||
                    648:            sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
                    649:                return 0;
1.124     djm       650:        if ((impl = sshkey_impl_from_type(a->type)) == NULL)
1.1       djm       651:                return 0;
1.124     djm       652:        return impl->funcs->equal(a, b);
1.1       djm       653: }
                    654:
                    655: int
                    656: sshkey_equal(const struct sshkey *a, const struct sshkey *b)
                    657: {
                    658:        if (a == NULL || b == NULL || a->type != b->type)
                    659:                return 0;
                    660:        if (sshkey_is_cert(a)) {
                    661:                if (!cert_compare(a->cert, b->cert))
                    662:                        return 0;
                    663:        }
                    664:        return sshkey_equal_public(a, b);
                    665: }
                    666:
1.125     djm       667:
                    668: /* Serialise common FIDO key parts */
                    669: int
                    670: sshkey_serialize_sk(const struct sshkey *key, struct sshbuf *b)
                    671: {
                    672:        int r;
                    673:
                    674:        if ((r = sshbuf_put_cstring(b, key->sk_application)) != 0)
                    675:                return r;
                    676:
                    677:        return 0;
                    678: }
                    679:
1.1       djm       680: static int
1.62      markus    681: to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain,
                    682:   enum sshkey_serialize_rep opts)
1.1       djm       683: {
                    684:        int type, ret = SSH_ERR_INTERNAL_ERROR;
                    685:        const char *typename;
1.125     djm       686:        const struct sshkey_impl *impl;
1.1       djm       687:
                    688:        if (key == NULL)
                    689:                return SSH_ERR_INVALID_ARGUMENT;
                    690:
1.125     djm       691:        type = force_plain ? sshkey_type_plain(key->type) : key->type;
                    692:
                    693:        if (sshkey_type_is_cert(type)) {
1.19      djm       694:                if (key->cert == NULL)
                    695:                        return SSH_ERR_EXPECTED_CERT;
                    696:                if (sshbuf_len(key->cert->certblob) == 0)
                    697:                        return SSH_ERR_KEY_LACKS_CERTBLOB;
1.1       djm       698:                /* Use the existing blob */
                    699:                if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
                    700:                        return ret;
1.125     djm       701:                return 0;
                    702:        }
                    703:        if ((impl = sshkey_impl_from_type(type)) == NULL)
1.1       djm       704:                return SSH_ERR_KEY_TYPE_UNKNOWN;
1.125     djm       705:
                    706:        typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
1.129     djm       707:        if ((ret = sshbuf_put_cstring(b, typename)) != 0)
                    708:                return ret;
                    709:        return impl->funcs->serialize_public(key, b, opts);
1.1       djm       710: }
                    711:
                    712: int
1.14      djm       713: sshkey_putb(const struct sshkey *key, struct sshbuf *b)
1.1       djm       714: {
1.62      markus    715:        return to_blob_buf(key, b, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       716: }
                    717:
                    718: int
1.62      markus    719: sshkey_puts_opts(const struct sshkey *key, struct sshbuf *b,
                    720:     enum sshkey_serialize_rep opts)
1.14      djm       721: {
                    722:        struct sshbuf *tmp;
                    723:        int r;
                    724:
                    725:        if ((tmp = sshbuf_new()) == NULL)
                    726:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    727:        r = to_blob_buf(key, tmp, 0, opts);
1.14      djm       728:        if (r == 0)
                    729:                r = sshbuf_put_stringb(b, tmp);
                    730:        sshbuf_free(tmp);
                    731:        return r;
                    732: }
                    733:
                    734: int
1.62      markus    735: sshkey_puts(const struct sshkey *key, struct sshbuf *b)
                    736: {
                    737:        return sshkey_puts_opts(key, b, SSHKEY_SERIALIZE_DEFAULT);
                    738: }
                    739:
                    740: int
1.14      djm       741: sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
1.1       djm       742: {
1.62      markus    743:        return to_blob_buf(key, b, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       744: }
                    745:
                    746: static int
1.62      markus    747: to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain,
                    748:     enum sshkey_serialize_rep opts)
1.1       djm       749: {
                    750:        int ret = SSH_ERR_INTERNAL_ERROR;
                    751:        size_t len;
                    752:        struct sshbuf *b = NULL;
                    753:
                    754:        if (lenp != NULL)
                    755:                *lenp = 0;
                    756:        if (blobp != NULL)
                    757:                *blobp = NULL;
                    758:        if ((b = sshbuf_new()) == NULL)
                    759:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    760:        if ((ret = to_blob_buf(key, b, force_plain, opts)) != 0)
1.1       djm       761:                goto out;
                    762:        len = sshbuf_len(b);
                    763:        if (lenp != NULL)
                    764:                *lenp = len;
                    765:        if (blobp != NULL) {
                    766:                if ((*blobp = malloc(len)) == NULL) {
                    767:                        ret = SSH_ERR_ALLOC_FAIL;
                    768:                        goto out;
                    769:                }
                    770:                memcpy(*blobp, sshbuf_ptr(b), len);
                    771:        }
                    772:        ret = 0;
                    773:  out:
                    774:        sshbuf_free(b);
                    775:        return ret;
                    776: }
                    777:
                    778: int
                    779: sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    780: {
1.62      markus    781:        return to_blob(key, blobp, lenp, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       782: }
                    783:
                    784: int
                    785: sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    786: {
1.62      markus    787:        return to_blob(key, blobp, lenp, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       788: }
                    789:
                    790: int
1.7       djm       791: sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
1.1       djm       792:     u_char **retp, size_t *lenp)
                    793: {
                    794:        u_char *blob = NULL, *ret = NULL;
                    795:        size_t blob_len = 0;
1.7       djm       796:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm       797:
                    798:        if (retp != NULL)
                    799:                *retp = NULL;
                    800:        if (lenp != NULL)
                    801:                *lenp = 0;
1.7       djm       802:        if (ssh_digest_bytes(dgst_alg) == 0) {
1.1       djm       803:                r = SSH_ERR_INVALID_ARGUMENT;
                    804:                goto out;
                    805:        }
1.62      markus    806:        if ((r = to_blob(k, &blob, &blob_len, 1, SSHKEY_SERIALIZE_DEFAULT))
                    807:            != 0)
1.1       djm       808:                goto out;
                    809:        if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
                    810:                r = SSH_ERR_ALLOC_FAIL;
                    811:                goto out;
                    812:        }
1.7       djm       813:        if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
1.1       djm       814:            ret, SSH_DIGEST_MAX_LENGTH)) != 0)
                    815:                goto out;
                    816:        /* success */
                    817:        if (retp != NULL) {
                    818:                *retp = ret;
                    819:                ret = NULL;
                    820:        }
                    821:        if (lenp != NULL)
1.7       djm       822:                *lenp = ssh_digest_bytes(dgst_alg);
1.1       djm       823:        r = 0;
                    824:  out:
                    825:        free(ret);
1.100     jsg       826:        if (blob != NULL)
                    827:                freezero(blob, blob_len);
1.1       djm       828:        return r;
                    829: }
                    830:
                    831: static char *
1.7       djm       832: fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
                    833: {
                    834:        char *ret;
                    835:        size_t plen = strlen(alg) + 1;
                    836:        size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
                    837:
                    838:        if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
                    839:                return NULL;
                    840:        strlcpy(ret, alg, rlen);
                    841:        strlcat(ret, ":", rlen);
                    842:        if (dgst_raw_len == 0)
                    843:                return ret;
1.79      dtucker   844:        if (b64_ntop(dgst_raw, dgst_raw_len, ret + plen, rlen - plen) == -1) {
1.61      jsing     845:                freezero(ret, rlen);
1.7       djm       846:                return NULL;
                    847:        }
                    848:        /* Trim padding characters from end */
                    849:        ret[strcspn(ret, "=")] = '\0';
                    850:        return ret;
                    851: }
                    852:
                    853: static char *
                    854: fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
1.1       djm       855: {
1.7       djm       856:        char *retval, hex[5];
                    857:        size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
1.1       djm       858:
1.7       djm       859:        if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
1.1       djm       860:                return NULL;
1.7       djm       861:        strlcpy(retval, alg, rlen);
                    862:        strlcat(retval, ":", rlen);
1.1       djm       863:        for (i = 0; i < dgst_raw_len; i++) {
1.7       djm       864:                snprintf(hex, sizeof(hex), "%s%02x",
                    865:                    i > 0 ? ":" : "", dgst_raw[i]);
                    866:                strlcat(retval, hex, rlen);
1.1       djm       867:        }
                    868:        return retval;
                    869: }
                    870:
                    871: static char *
                    872: fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
                    873: {
                    874:        char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
                    875:        char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
                    876:            'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
                    877:        u_int i, j = 0, rounds, seed = 1;
                    878:        char *retval;
                    879:
                    880:        rounds = (dgst_raw_len / 2) + 1;
                    881:        if ((retval = calloc(rounds, 6)) == NULL)
                    882:                return NULL;
                    883:        retval[j++] = 'x';
                    884:        for (i = 0; i < rounds; i++) {
                    885:                u_int idx0, idx1, idx2, idx3, idx4;
                    886:                if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
                    887:                        idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
                    888:                            seed) % 6;
                    889:                        idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
                    890:                        idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
                    891:                            (seed / 6)) % 6;
                    892:                        retval[j++] = vowels[idx0];
                    893:                        retval[j++] = consonants[idx1];
                    894:                        retval[j++] = vowels[idx2];
                    895:                        if ((i + 1) < rounds) {
                    896:                                idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
                    897:                                idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
                    898:                                retval[j++] = consonants[idx3];
                    899:                                retval[j++] = '-';
                    900:                                retval[j++] = consonants[idx4];
                    901:                                seed = ((seed * 5) +
                    902:                                    ((((u_int)(dgst_raw[2 * i])) * 7) +
                    903:                                    ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
                    904:                        }
                    905:                } else {
                    906:                        idx0 = seed % 6;
                    907:                        idx1 = 16;
                    908:                        idx2 = seed / 6;
                    909:                        retval[j++] = vowels[idx0];
                    910:                        retval[j++] = consonants[idx1];
                    911:                        retval[j++] = vowels[idx2];
                    912:                }
                    913:        }
                    914:        retval[j++] = 'x';
                    915:        retval[j++] = '\0';
                    916:        return retval;
                    917: }
                    918:
                    919: /*
                    920:  * Draw an ASCII-Art representing the fingerprint so human brain can
                    921:  * profit from its built-in pattern recognition ability.
                    922:  * This technique is called "random art" and can be found in some
                    923:  * scientific publications like this original paper:
                    924:  *
                    925:  * "Hash Visualization: a New Technique to improve Real-World Security",
                    926:  * Perrig A. and Song D., 1999, International Workshop on Cryptographic
                    927:  * Techniques and E-Commerce (CrypTEC '99)
                    928:  * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
                    929:  *
                    930:  * The subject came up in a talk by Dan Kaminsky, too.
                    931:  *
                    932:  * If you see the picture is different, the key is different.
                    933:  * If the picture looks the same, you still know nothing.
                    934:  *
                    935:  * The algorithm used here is a worm crawling over a discrete plane,
                    936:  * leaving a trace (augmenting the field) everywhere it goes.
                    937:  * Movement is taken from dgst_raw 2bit-wise.  Bumping into walls
                    938:  * makes the respective movement vector be ignored for this turn.
                    939:  * Graphs are not unambiguous, because circles in graphs can be
                    940:  * walked in either direction.
                    941:  */
                    942:
                    943: /*
                    944:  * Field sizes for the random art.  Have to be odd, so the starting point
                    945:  * can be in the exact middle of the picture, and FLDBASE should be >=8 .
                    946:  * Else pictures would be too dense, and drawing the frame would
                    947:  * fail, too, because the key type would not fit in anymore.
                    948:  */
                    949: #define        FLDBASE         8
                    950: #define        FLDSIZE_Y       (FLDBASE + 1)
                    951: #define        FLDSIZE_X       (FLDBASE * 2 + 1)
                    952: static char *
1.7       djm       953: fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
1.1       djm       954:     const struct sshkey *k)
                    955: {
                    956:        /*
                    957:         * Chars to be used after each other every time the worm
                    958:         * intersects with itself.  Matter of taste.
                    959:         */
                    960:        char    *augmentation_string = " .o+=*BOX@%&#/^SE";
1.7       djm       961:        char    *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
1.1       djm       962:        u_char   field[FLDSIZE_X][FLDSIZE_Y];
1.7       djm       963:        size_t   i, tlen, hlen;
1.1       djm       964:        u_int    b;
1.3       djm       965:        int      x, y, r;
1.1       djm       966:        size_t   len = strlen(augmentation_string) - 1;
                    967:
                    968:        if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
                    969:                return NULL;
                    970:
                    971:        /* initialize field */
                    972:        memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
                    973:        x = FLDSIZE_X / 2;
                    974:        y = FLDSIZE_Y / 2;
                    975:
                    976:        /* process raw key */
                    977:        for (i = 0; i < dgst_raw_len; i++) {
                    978:                int input;
                    979:                /* each byte conveys four 2-bit move commands */
                    980:                input = dgst_raw[i];
                    981:                for (b = 0; b < 4; b++) {
                    982:                        /* evaluate 2 bit, rest is shifted later */
                    983:                        x += (input & 0x1) ? 1 : -1;
                    984:                        y += (input & 0x2) ? 1 : -1;
                    985:
                    986:                        /* assure we are still in bounds */
1.37      deraadt   987:                        x = MAXIMUM(x, 0);
                    988:                        y = MAXIMUM(y, 0);
                    989:                        x = MINIMUM(x, FLDSIZE_X - 1);
                    990:                        y = MINIMUM(y, FLDSIZE_Y - 1);
1.1       djm       991:
                    992:                        /* augment the field */
                    993:                        if (field[x][y] < len - 2)
                    994:                                field[x][y]++;
                    995:                        input = input >> 2;
                    996:                }
                    997:        }
                    998:
                    999:        /* mark starting point and end point*/
                   1000:        field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
                   1001:        field[x][y] = len;
                   1002:
1.3       djm      1003:        /* assemble title */
                   1004:        r = snprintf(title, sizeof(title), "[%s %u]",
                   1005:                sshkey_type(k), sshkey_size(k));
                   1006:        /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
                   1007:        if (r < 0 || r > (int)sizeof(title))
1.7       djm      1008:                r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
                   1009:        tlen = (r <= 0) ? 0 : strlen(title);
                   1010:
                   1011:        /* assemble hash ID. */
                   1012:        r = snprintf(hash, sizeof(hash), "[%s]", alg);
                   1013:        hlen = (r <= 0) ? 0 : strlen(hash);
1.1       djm      1014:
                   1015:        /* output upper border */
1.3       djm      1016:        p = retval;
                   1017:        *p++ = '+';
                   1018:        for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
                   1019:                *p++ = '-';
                   1020:        memcpy(p, title, tlen);
                   1021:        p += tlen;
1.7       djm      1022:        for (i += tlen; i < FLDSIZE_X; i++)
1.1       djm      1023:                *p++ = '-';
                   1024:        *p++ = '+';
                   1025:        *p++ = '\n';
                   1026:
                   1027:        /* output content */
                   1028:        for (y = 0; y < FLDSIZE_Y; y++) {
                   1029:                *p++ = '|';
                   1030:                for (x = 0; x < FLDSIZE_X; x++)
1.37      deraadt  1031:                        *p++ = augmentation_string[MINIMUM(field[x][y], len)];
1.1       djm      1032:                *p++ = '|';
                   1033:                *p++ = '\n';
                   1034:        }
                   1035:
                   1036:        /* output lower border */
                   1037:        *p++ = '+';
1.7       djm      1038:        for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
                   1039:                *p++ = '-';
                   1040:        memcpy(p, hash, hlen);
                   1041:        p += hlen;
                   1042:        for (i += hlen; i < FLDSIZE_X; i++)
1.1       djm      1043:                *p++ = '-';
                   1044:        *p++ = '+';
                   1045:
                   1046:        return retval;
                   1047: }
                   1048:
                   1049: char *
1.7       djm      1050: sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
1.1       djm      1051:     enum sshkey_fp_rep dgst_rep)
                   1052: {
                   1053:        char *retval = NULL;
                   1054:        u_char *dgst_raw;
                   1055:        size_t dgst_raw_len;
                   1056:
1.7       djm      1057:        if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
1.1       djm      1058:                return NULL;
                   1059:        switch (dgst_rep) {
1.7       djm      1060:        case SSH_FP_DEFAULT:
                   1061:                if (dgst_alg == SSH_DIGEST_MD5) {
                   1062:                        retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1063:                            dgst_raw, dgst_raw_len);
                   1064:                } else {
                   1065:                        retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1066:                            dgst_raw, dgst_raw_len);
                   1067:                }
                   1068:                break;
1.1       djm      1069:        case SSH_FP_HEX:
1.7       djm      1070:                retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1071:                    dgst_raw, dgst_raw_len);
                   1072:                break;
                   1073:        case SSH_FP_BASE64:
                   1074:                retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1075:                    dgst_raw, dgst_raw_len);
1.1       djm      1076:                break;
                   1077:        case SSH_FP_BUBBLEBABBLE:
                   1078:                retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
                   1079:                break;
                   1080:        case SSH_FP_RANDOMART:
1.7       djm      1081:                retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
                   1082:                    dgst_raw, dgst_raw_len, k);
1.1       djm      1083:                break;
                   1084:        default:
1.100     jsg      1085:                freezero(dgst_raw, dgst_raw_len);
1.1       djm      1086:                return NULL;
                   1087:        }
1.100     jsg      1088:        freezero(dgst_raw, dgst_raw_len);
1.1       djm      1089:        return retval;
                   1090: }
                   1091:
1.63      djm      1092: static int
                   1093: peek_type_nid(const char *s, size_t l, int *nid)
                   1094: {
1.123     djm      1095:        const struct sshkey_impl *impl;
                   1096:        int i;
1.63      djm      1097:
1.123     djm      1098:        for (i = 0; keyimpls[i] != NULL; i++) {
                   1099:                impl = keyimpls[i];
                   1100:                if (impl->name == NULL || strlen(impl->name) != l)
1.63      djm      1101:                        continue;
1.123     djm      1102:                if (memcmp(s, impl->name, l) == 0) {
1.63      djm      1103:                        *nid = -1;
1.123     djm      1104:                        if (key_type_is_ecdsa_variant(impl->type))
                   1105:                                *nid = impl->nid;
                   1106:                        return impl->type;
1.63      djm      1107:                }
                   1108:        }
                   1109:        return KEY_UNSPEC;
                   1110: }
1.1       djm      1111:
1.63      djm      1112: /* XXX this can now be made const char * */
1.1       djm      1113: int
                   1114: sshkey_read(struct sshkey *ret, char **cpp)
                   1115: {
                   1116:        struct sshkey *k;
1.63      djm      1117:        char *cp, *blobcopy;
                   1118:        size_t space;
1.1       djm      1119:        int r, type, curve_nid = -1;
                   1120:        struct sshbuf *blob;
1.44      dtucker  1121:
                   1122:        if (ret == NULL)
                   1123:                return SSH_ERR_INVALID_ARGUMENT;
1.126     djm      1124:        if (ret->type != KEY_UNSPEC && sshkey_impl_from_type(ret->type) == NULL)
1.63      djm      1125:                return SSH_ERR_INVALID_ARGUMENT;
                   1126:
                   1127:        /* Decode type */
                   1128:        cp = *cpp;
                   1129:        space = strcspn(cp, " \t");
                   1130:        if (space == strlen(cp))
                   1131:                return SSH_ERR_INVALID_FORMAT;
                   1132:        if ((type = peek_type_nid(cp, space, &curve_nid)) == KEY_UNSPEC)
                   1133:                return SSH_ERR_INVALID_FORMAT;
                   1134:
                   1135:        /* skip whitespace */
                   1136:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1137:                ;
                   1138:        if (*cp == '\0')
                   1139:                return SSH_ERR_INVALID_FORMAT;
                   1140:        if (ret->type != KEY_UNSPEC && ret->type != type)
                   1141:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1142:        if ((blob = sshbuf_new()) == NULL)
                   1143:                return SSH_ERR_ALLOC_FAIL;
                   1144:
                   1145:        /* find end of keyblob and decode */
                   1146:        space = strcspn(cp, " \t");
                   1147:        if ((blobcopy = strndup(cp, space)) == NULL) {
                   1148:                sshbuf_free(blob);
                   1149:                return SSH_ERR_ALLOC_FAIL;
                   1150:        }
                   1151:        if ((r = sshbuf_b64tod(blob, blobcopy)) != 0) {
                   1152:                free(blobcopy);
                   1153:                sshbuf_free(blob);
                   1154:                return r;
                   1155:        }
                   1156:        free(blobcopy);
                   1157:        if ((r = sshkey_fromb(blob, &k)) != 0) {
1.1       djm      1158:                sshbuf_free(blob);
1.63      djm      1159:                return r;
                   1160:        }
                   1161:        sshbuf_free(blob);
                   1162:
                   1163:        /* skip whitespace and leave cp at start of comment */
                   1164:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1165:                ;
                   1166:
                   1167:        /* ensure type of blob matches type at start of line */
                   1168:        if (k->type != type) {
                   1169:                sshkey_free(k);
                   1170:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1171:        }
1.85      djm      1172:        if (key_type_is_ecdsa_variant(type) && curve_nid != k->ecdsa_nid) {
1.63      djm      1173:                sshkey_free(k);
                   1174:                return SSH_ERR_EC_CURVE_MISMATCH;
                   1175:        }
                   1176:
                   1177:        /* Fill in ret from parsed key */
1.126     djm      1178:        sshkey_free_contents(ret);
                   1179:        *ret = *k;
                   1180:        freezero(k, sizeof(*k));
1.63      djm      1181:
                   1182:        /* success */
                   1183:        *cpp = cp;
                   1184:        return 0;
1.1       djm      1185: }
                   1186:
                   1187: int
1.19      djm      1188: sshkey_to_base64(const struct sshkey *key, char **b64p)
1.1       djm      1189: {
1.19      djm      1190:        int r = SSH_ERR_INTERNAL_ERROR;
                   1191:        struct sshbuf *b = NULL;
1.1       djm      1192:        char *uu = NULL;
1.19      djm      1193:
                   1194:        if (b64p != NULL)
                   1195:                *b64p = NULL;
                   1196:        if ((b = sshbuf_new()) == NULL)
                   1197:                return SSH_ERR_ALLOC_FAIL;
                   1198:        if ((r = sshkey_putb(key, b)) != 0)
                   1199:                goto out;
1.81      djm      1200:        if ((uu = sshbuf_dtob64_string(b, 0)) == NULL) {
1.19      djm      1201:                r = SSH_ERR_ALLOC_FAIL;
                   1202:                goto out;
                   1203:        }
                   1204:        /* Success */
                   1205:        if (b64p != NULL) {
                   1206:                *b64p = uu;
                   1207:                uu = NULL;
                   1208:        }
                   1209:        r = 0;
                   1210:  out:
                   1211:        sshbuf_free(b);
                   1212:        free(uu);
                   1213:        return r;
                   1214: }
                   1215:
1.52      djm      1216: int
1.19      djm      1217: sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
                   1218: {
                   1219:        int r = SSH_ERR_INTERNAL_ERROR;
                   1220:        char *uu = NULL;
                   1221:
1.48      djm      1222:        if ((r = sshkey_to_base64(key, &uu)) != 0)
                   1223:                goto out;
                   1224:        if ((r = sshbuf_putf(b, "%s %s",
                   1225:            sshkey_ssh_name(key), uu)) != 0)
                   1226:                goto out;
1.19      djm      1227:        r = 0;
                   1228:  out:
                   1229:        free(uu);
                   1230:        return r;
                   1231: }
                   1232:
                   1233: int
                   1234: sshkey_write(const struct sshkey *key, FILE *f)
                   1235: {
                   1236:        struct sshbuf *b = NULL;
                   1237:        int r = SSH_ERR_INTERNAL_ERROR;
                   1238:
                   1239:        if ((b = sshbuf_new()) == NULL)
                   1240:                return SSH_ERR_ALLOC_FAIL;
                   1241:        if ((r = sshkey_format_text(key, b)) != 0)
1.1       djm      1242:                goto out;
                   1243:        if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
                   1244:                if (feof(f))
                   1245:                        errno = EPIPE;
1.19      djm      1246:                r = SSH_ERR_SYSTEM_ERROR;
1.1       djm      1247:                goto out;
                   1248:        }
1.19      djm      1249:        /* Success */
                   1250:        r = 0;
1.1       djm      1251:  out:
1.19      djm      1252:        sshbuf_free(b);
                   1253:        return r;
1.1       djm      1254: }
                   1255:
                   1256: const char *
                   1257: sshkey_cert_type(const struct sshkey *k)
                   1258: {
                   1259:        switch (k->cert->type) {
                   1260:        case SSH2_CERT_TYPE_USER:
                   1261:                return "user";
                   1262:        case SSH2_CERT_TYPE_HOST:
                   1263:                return "host";
                   1264:        default:
                   1265:                return "unknown";
                   1266:        }
                   1267: }
                   1268:
                   1269: #ifdef WITH_OPENSSL
                   1270: int
                   1271: sshkey_ecdsa_key_to_nid(EC_KEY *k)
                   1272: {
                   1273:        EC_GROUP *eg;
                   1274:        int nids[] = {
                   1275:                NID_X9_62_prime256v1,
                   1276:                NID_secp384r1,
                   1277:                NID_secp521r1,
                   1278:                -1
                   1279:        };
                   1280:        int nid;
                   1281:        u_int i;
                   1282:        const EC_GROUP *g = EC_KEY_get0_group(k);
                   1283:
                   1284:        /*
                   1285:         * The group may be stored in a ASN.1 encoded private key in one of two
                   1286:         * ways: as a "named group", which is reconstituted by ASN.1 object ID
                   1287:         * or explicit group parameters encoded into the key blob. Only the
                   1288:         * "named group" case sets the group NID for us, but we can figure
                   1289:         * it out for the other case by comparing against all the groups that
                   1290:         * are supported.
                   1291:         */
                   1292:        if ((nid = EC_GROUP_get_curve_name(g)) > 0)
                   1293:                return nid;
                   1294:        for (i = 0; nids[i] != -1; i++) {
1.93      djm      1295:                if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL)
1.1       djm      1296:                        return -1;
1.93      djm      1297:                if (EC_GROUP_cmp(g, eg, NULL) == 0)
1.1       djm      1298:                        break;
                   1299:                EC_GROUP_free(eg);
                   1300:        }
                   1301:        if (nids[i] != -1) {
                   1302:                /* Use the group with the NID attached */
                   1303:                EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
                   1304:                if (EC_KEY_set_group(k, eg) != 1) {
                   1305:                        EC_GROUP_free(eg);
                   1306:                        return -1;
                   1307:                }
                   1308:        }
                   1309:        return nids[i];
                   1310: }
                   1311:
                   1312: #endif /* WITH_OPENSSL */
                   1313:
                   1314: int
                   1315: sshkey_generate(int type, u_int bits, struct sshkey **keyp)
                   1316: {
                   1317:        struct sshkey *k;
                   1318:        int ret = SSH_ERR_INTERNAL_ERROR;
1.127     djm      1319:        const struct sshkey_impl *impl;
1.1       djm      1320:
1.127     djm      1321:        if (keyp == NULL || sshkey_type_is_cert(type))
1.1       djm      1322:                return SSH_ERR_INVALID_ARGUMENT;
                   1323:        *keyp = NULL;
1.127     djm      1324:        if ((impl = sshkey_impl_from_type(type)) == NULL)
                   1325:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   1326:        if (impl->funcs->generate == NULL)
                   1327:                return SSH_ERR_FEATURE_UNSUPPORTED;
1.1       djm      1328:        if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
                   1329:                return SSH_ERR_ALLOC_FAIL;
1.127     djm      1330:        k->type = type;
                   1331:        if ((ret = impl->funcs->generate(k, bits)) != 0) {
                   1332:                sshkey_free(k);
                   1333:                return ret;
1.1       djm      1334:        }
1.127     djm      1335:        /* success */
                   1336:        *keyp = k;
                   1337:        return 0;
1.1       djm      1338: }
                   1339:
                   1340: int
                   1341: sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
                   1342: {
                   1343:        u_int i;
                   1344:        const struct sshkey_cert *from;
                   1345:        struct sshkey_cert *to;
1.67      djm      1346:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm      1347:
1.67      djm      1348:        if (to_key == NULL || (from = from_key->cert) == NULL)
1.1       djm      1349:                return SSH_ERR_INVALID_ARGUMENT;
                   1350:
1.67      djm      1351:        if ((to = cert_new()) == NULL)
1.1       djm      1352:                return SSH_ERR_ALLOC_FAIL;
                   1353:
1.67      djm      1354:        if ((r = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
                   1355:            (r = sshbuf_putb(to->critical, from->critical)) != 0 ||
                   1356:            (r = sshbuf_putb(to->extensions, from->extensions)) != 0)
                   1357:                goto out;
1.1       djm      1358:
                   1359:        to->serial = from->serial;
                   1360:        to->type = from->type;
                   1361:        if (from->key_id == NULL)
                   1362:                to->key_id = NULL;
1.67      djm      1363:        else if ((to->key_id = strdup(from->key_id)) == NULL) {
                   1364:                r = SSH_ERR_ALLOC_FAIL;
                   1365:                goto out;
                   1366:        }
1.1       djm      1367:        to->valid_after = from->valid_after;
                   1368:        to->valid_before = from->valid_before;
                   1369:        if (from->signature_key == NULL)
                   1370:                to->signature_key = NULL;
1.67      djm      1371:        else if ((r = sshkey_from_private(from->signature_key,
1.1       djm      1372:            &to->signature_key)) != 0)
1.67      djm      1373:                goto out;
                   1374:        if (from->signature_type != NULL &&
                   1375:            (to->signature_type = strdup(from->signature_type)) == NULL) {
                   1376:                r = SSH_ERR_ALLOC_FAIL;
                   1377:                goto out;
                   1378:        }
                   1379:        if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS) {
                   1380:                r = SSH_ERR_INVALID_ARGUMENT;
                   1381:                goto out;
                   1382:        }
1.1       djm      1383:        if (from->nprincipals > 0) {
                   1384:                if ((to->principals = calloc(from->nprincipals,
1.67      djm      1385:                    sizeof(*to->principals))) == NULL) {
                   1386:                        r = SSH_ERR_ALLOC_FAIL;
                   1387:                        goto out;
                   1388:                }
1.1       djm      1389:                for (i = 0; i < from->nprincipals; i++) {
                   1390:                        to->principals[i] = strdup(from->principals[i]);
                   1391:                        if (to->principals[i] == NULL) {
                   1392:                                to->nprincipals = i;
1.67      djm      1393:                                r = SSH_ERR_ALLOC_FAIL;
                   1394:                                goto out;
1.1       djm      1395:                        }
                   1396:                }
                   1397:        }
                   1398:        to->nprincipals = from->nprincipals;
1.67      djm      1399:
                   1400:        /* success */
                   1401:        cert_free(to_key->cert);
                   1402:        to_key->cert = to;
                   1403:        to = NULL;
                   1404:        r = 0;
                   1405:  out:
                   1406:        cert_free(to);
                   1407:        return r;
1.1       djm      1408: }
                   1409:
                   1410: int
1.128     djm      1411: sshkey_copy_public_sk(const struct sshkey *from, struct sshkey *to)
                   1412: {
                   1413:        /* Append security-key application string */
                   1414:        if ((to->sk_application = strdup(from->sk_application)) == NULL)
                   1415:                return SSH_ERR_ALLOC_FAIL;
                   1416:        return 0;
                   1417: }
                   1418:
                   1419: int
1.1       djm      1420: sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
                   1421: {
                   1422:        struct sshkey *n = NULL;
1.69      djm      1423:        int r = SSH_ERR_INTERNAL_ERROR;
1.128     djm      1424:        const struct sshkey_impl *impl;
1.1       djm      1425:
1.24      djm      1426:        *pkp = NULL;
1.128     djm      1427:        if ((impl = sshkey_impl_from_key(k)) == NULL)
                   1428:                return SSH_ERR_KEY_TYPE_UNKNOWN;
1.85      djm      1429:        if ((n = sshkey_new(k->type)) == NULL) {
                   1430:                r = SSH_ERR_ALLOC_FAIL;
                   1431:                goto out;
                   1432:        }
1.128     djm      1433:        if ((r = impl->funcs->copy_public(k, n)) != 0)
1.69      djm      1434:                goto out;
                   1435:        if (sshkey_is_cert(k) && (r = sshkey_cert_copy(k, n)) != 0)
                   1436:                goto out;
                   1437:        /* success */
1.1       djm      1438:        *pkp = n;
1.69      djm      1439:        n = NULL;
                   1440:        r = 0;
                   1441:  out:
                   1442:        sshkey_free(n);
                   1443:        return r;
1.1       djm      1444: }
                   1445:
1.76      djm      1446: int
                   1447: sshkey_is_shielded(struct sshkey *k)
                   1448: {
                   1449:        return k != NULL && k->shielded_private != NULL;
                   1450: }
                   1451:
                   1452: int
                   1453: sshkey_shield_private(struct sshkey *k)
                   1454: {
                   1455:        struct sshbuf *prvbuf = NULL;
                   1456:        u_char *prekey = NULL, *enc = NULL, keyiv[SSH_DIGEST_MAX_LENGTH];
                   1457:        struct sshcipher_ctx *cctx = NULL;
                   1458:        const struct sshcipher *cipher;
                   1459:        size_t i, enclen = 0;
                   1460:        struct sshkey *kswap = NULL, tmp;
                   1461:        int r = SSH_ERR_INTERNAL_ERROR;
                   1462:
                   1463: #ifdef DEBUG_PK
                   1464:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   1465: #endif
                   1466:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   1467:                r = SSH_ERR_INVALID_ARGUMENT;
                   1468:                goto out;
                   1469:        }
                   1470:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   1471:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   1472:                r = SSH_ERR_INTERNAL_ERROR;
                   1473:                goto out;
                   1474:        }
                   1475:
                   1476:        /* Prepare a random pre-key, and from it an ephemeral key */
                   1477:        if ((prekey = malloc(SSHKEY_SHIELD_PREKEY_LEN)) == NULL) {
                   1478:                r = SSH_ERR_ALLOC_FAIL;
                   1479:                goto out;
                   1480:        }
                   1481:        arc4random_buf(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   1482:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   1483:            prekey, SSHKEY_SHIELD_PREKEY_LEN,
                   1484:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   1485:                goto out;
                   1486: #ifdef DEBUG_PK
                   1487:        fprintf(stderr, "%s: key+iv\n", __func__);
                   1488:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   1489:            stderr);
                   1490: #endif
                   1491:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   1492:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 1)) != 0)
                   1493:                goto out;
                   1494:
                   1495:        /* Serialise and encrypt the private key using the ephemeral key */
                   1496:        if ((prvbuf = sshbuf_new()) == NULL) {
                   1497:                r = SSH_ERR_ALLOC_FAIL;
                   1498:                goto out;
                   1499:        }
                   1500:        if (sshkey_is_shielded(k) && (r = sshkey_unshield_private(k)) != 0)
                   1501:                goto out;
                   1502:        if ((r = sshkey_private_serialize_opt(k, prvbuf,
1.116     djm      1503:            SSHKEY_SERIALIZE_SHIELD)) != 0)
1.76      djm      1504:                goto out;
                   1505:        /* pad to cipher blocksize */
                   1506:        i = 0;
                   1507:        while (sshbuf_len(prvbuf) % cipher_blocksize(cipher)) {
                   1508:                if ((r = sshbuf_put_u8(prvbuf, ++i & 0xff)) != 0)
                   1509:                        goto out;
                   1510:        }
                   1511: #ifdef DEBUG_PK
                   1512:        fprintf(stderr, "%s: serialised\n", __func__);
                   1513:        sshbuf_dump(prvbuf, stderr);
                   1514: #endif
                   1515:        /* encrypt */
                   1516:        enclen = sshbuf_len(prvbuf);
                   1517:        if ((enc = malloc(enclen)) == NULL) {
                   1518:                r = SSH_ERR_ALLOC_FAIL;
                   1519:                goto out;
                   1520:        }
                   1521:        if ((r = cipher_crypt(cctx, 0, enc,
                   1522:            sshbuf_ptr(prvbuf), sshbuf_len(prvbuf), 0, 0)) != 0)
                   1523:                goto out;
                   1524: #ifdef DEBUG_PK
                   1525:        fprintf(stderr, "%s: encrypted\n", __func__);
                   1526:        sshbuf_dump_data(enc, enclen, stderr);
                   1527: #endif
                   1528:
                   1529:        /* Make a scrubbed, public-only copy of our private key argument */
                   1530:        if ((r = sshkey_from_private(k, &kswap)) != 0)
                   1531:                goto out;
                   1532:
                   1533:        /* Swap the private key out (it will be destroyed below) */
                   1534:        tmp = *kswap;
                   1535:        *kswap = *k;
                   1536:        *k = tmp;
                   1537:
                   1538:        /* Insert the shielded key into our argument */
                   1539:        k->shielded_private = enc;
                   1540:        k->shielded_len = enclen;
                   1541:        k->shield_prekey = prekey;
                   1542:        k->shield_prekey_len = SSHKEY_SHIELD_PREKEY_LEN;
                   1543:        enc = prekey = NULL; /* transferred */
                   1544:        enclen = 0;
1.99      djm      1545:
                   1546:        /* preserve key fields that are required for correct operation */
                   1547:        k->sk_flags = kswap->sk_flags;
1.76      djm      1548:
                   1549:        /* success */
                   1550:        r = 0;
                   1551:
                   1552:  out:
                   1553:        /* XXX behaviour on error - invalidate original private key? */
                   1554:        cipher_free(cctx);
                   1555:        explicit_bzero(keyiv, sizeof(keyiv));
                   1556:        explicit_bzero(&tmp, sizeof(tmp));
1.78      djm      1557:        freezero(enc, enclen);
1.76      djm      1558:        freezero(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   1559:        sshkey_free(kswap);
                   1560:        sshbuf_free(prvbuf);
                   1561:        return r;
                   1562: }
                   1563:
1.121     djm      1564: /* Check deterministic padding after private key */
                   1565: static int
                   1566: private2_check_padding(struct sshbuf *decrypted)
                   1567: {
                   1568:        u_char pad;
                   1569:        size_t i;
                   1570:        int r;
                   1571:
                   1572:        i = 0;
                   1573:        while (sshbuf_len(decrypted)) {
                   1574:                if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
                   1575:                        goto out;
                   1576:                if (pad != (++i & 0xff)) {
                   1577:                        r = SSH_ERR_INVALID_FORMAT;
                   1578:                        goto out;
                   1579:                }
                   1580:        }
                   1581:        /* success */
                   1582:        r = 0;
                   1583:  out:
                   1584:        explicit_bzero(&pad, sizeof(pad));
                   1585:        explicit_bzero(&i, sizeof(i));
                   1586:        return r;
                   1587: }
                   1588:
1.76      djm      1589: int
                   1590: sshkey_unshield_private(struct sshkey *k)
                   1591: {
                   1592:        struct sshbuf *prvbuf = NULL;
1.121     djm      1593:        u_char *cp, keyiv[SSH_DIGEST_MAX_LENGTH];
1.76      djm      1594:        struct sshcipher_ctx *cctx = NULL;
                   1595:        const struct sshcipher *cipher;
                   1596:        struct sshkey *kswap = NULL, tmp;
                   1597:        int r = SSH_ERR_INTERNAL_ERROR;
                   1598:
                   1599: #ifdef DEBUG_PK
                   1600:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   1601: #endif
                   1602:        if (!sshkey_is_shielded(k))
                   1603:                return 0; /* nothing to do */
                   1604:
                   1605:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   1606:                r = SSH_ERR_INVALID_ARGUMENT;
                   1607:                goto out;
                   1608:        }
                   1609:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   1610:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   1611:                r = SSH_ERR_INTERNAL_ERROR;
                   1612:                goto out;
                   1613:        }
                   1614:        /* check size of shielded key blob */
                   1615:        if (k->shielded_len < cipher_blocksize(cipher) ||
                   1616:            (k->shielded_len % cipher_blocksize(cipher)) != 0) {
                   1617:                r = SSH_ERR_INVALID_FORMAT;
                   1618:                goto out;
                   1619:        }
                   1620:
                   1621:        /* Calculate the ephemeral key from the prekey */
                   1622:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   1623:            k->shield_prekey, k->shield_prekey_len,
                   1624:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   1625:                goto out;
                   1626:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   1627:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 0)) != 0)
                   1628:                goto out;
                   1629: #ifdef DEBUG_PK
                   1630:        fprintf(stderr, "%s: key+iv\n", __func__);
                   1631:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   1632:            stderr);
                   1633: #endif
                   1634:
                   1635:        /* Decrypt and parse the shielded private key using the ephemeral key */
                   1636:        if ((prvbuf = sshbuf_new()) == NULL) {
                   1637:                r = SSH_ERR_ALLOC_FAIL;
                   1638:                goto out;
                   1639:        }
                   1640:        if ((r = sshbuf_reserve(prvbuf, k->shielded_len, &cp)) != 0)
                   1641:                goto out;
                   1642:        /* decrypt */
                   1643: #ifdef DEBUG_PK
                   1644:        fprintf(stderr, "%s: encrypted\n", __func__);
                   1645:        sshbuf_dump_data(k->shielded_private, k->shielded_len, stderr);
                   1646: #endif
                   1647:        if ((r = cipher_crypt(cctx, 0, cp,
                   1648:            k->shielded_private, k->shielded_len, 0, 0)) != 0)
                   1649:                goto out;
                   1650: #ifdef DEBUG_PK
                   1651:        fprintf(stderr, "%s: serialised\n", __func__);
                   1652:        sshbuf_dump(prvbuf, stderr);
                   1653: #endif
                   1654:        /* Parse private key */
                   1655:        if ((r = sshkey_private_deserialize(prvbuf, &kswap)) != 0)
                   1656:                goto out;
1.121     djm      1657:
                   1658:        if ((r = private2_check_padding(prvbuf)) != 0)
                   1659:                goto out;
1.76      djm      1660:
                   1661:        /* Swap the parsed key back into place */
                   1662:        tmp = *kswap;
                   1663:        *kswap = *k;
                   1664:        *k = tmp;
                   1665:
                   1666:        /* success */
                   1667:        r = 0;
                   1668:
                   1669:  out:
                   1670:        cipher_free(cctx);
                   1671:        explicit_bzero(keyiv, sizeof(keyiv));
                   1672:        explicit_bzero(&tmp, sizeof(tmp));
                   1673:        sshkey_free(kswap);
                   1674:        sshbuf_free(prvbuf);
                   1675:        return r;
                   1676: }
                   1677:
1.1       djm      1678: static int
1.14      djm      1679: cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
1.1       djm      1680: {
1.14      djm      1681:        struct sshbuf *principals = NULL, *crit = NULL;
                   1682:        struct sshbuf *exts = NULL, *ca = NULL;
                   1683:        u_char *sig = NULL;
                   1684:        size_t signed_len = 0, slen = 0, kidlen = 0;
1.1       djm      1685:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1686:
                   1687:        /* Copy the entire key blob for verification and later serialisation */
1.14      djm      1688:        if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
1.1       djm      1689:                return ret;
                   1690:
1.20      djm      1691:        /* Parse body of certificate up to signature */
                   1692:        if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
1.1       djm      1693:            (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
                   1694:            (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
1.4       djm      1695:            (ret = sshbuf_froms(b, &principals)) != 0 ||
1.1       djm      1696:            (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
                   1697:            (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
1.4       djm      1698:            (ret = sshbuf_froms(b, &crit)) != 0 ||
1.20      djm      1699:            (ret = sshbuf_froms(b, &exts)) != 0 ||
1.1       djm      1700:            (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1.14      djm      1701:            (ret = sshbuf_froms(b, &ca)) != 0) {
1.1       djm      1702:                /* XXX debug print error for ret */
                   1703:                ret = SSH_ERR_INVALID_FORMAT;
                   1704:                goto out;
                   1705:        }
                   1706:
                   1707:        /* Signature is left in the buffer so we can calculate this length */
                   1708:        signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
                   1709:
                   1710:        if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
                   1711:                ret = SSH_ERR_INVALID_FORMAT;
                   1712:                goto out;
                   1713:        }
                   1714:
                   1715:        if (key->cert->type != SSH2_CERT_TYPE_USER &&
                   1716:            key->cert->type != SSH2_CERT_TYPE_HOST) {
                   1717:                ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
                   1718:                goto out;
                   1719:        }
                   1720:
1.4       djm      1721:        /* Parse principals section */
                   1722:        while (sshbuf_len(principals) > 0) {
                   1723:                char *principal = NULL;
                   1724:                char **oprincipals = NULL;
                   1725:
1.1       djm      1726:                if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
                   1727:                        ret = SSH_ERR_INVALID_FORMAT;
                   1728:                        goto out;
                   1729:                }
1.4       djm      1730:                if ((ret = sshbuf_get_cstring(principals, &principal,
                   1731:                    NULL)) != 0) {
1.1       djm      1732:                        ret = SSH_ERR_INVALID_FORMAT;
                   1733:                        goto out;
                   1734:                }
                   1735:                oprincipals = key->cert->principals;
1.51      deraadt  1736:                key->cert->principals = recallocarray(key->cert->principals,
                   1737:                    key->cert->nprincipals, key->cert->nprincipals + 1,
                   1738:                    sizeof(*key->cert->principals));
1.1       djm      1739:                if (key->cert->principals == NULL) {
                   1740:                        free(principal);
                   1741:                        key->cert->principals = oprincipals;
                   1742:                        ret = SSH_ERR_ALLOC_FAIL;
                   1743:                        goto out;
                   1744:                }
                   1745:                key->cert->principals[key->cert->nprincipals++] = principal;
                   1746:        }
                   1747:
1.4       djm      1748:        /*
                   1749:         * Stash a copies of the critical options and extensions sections
                   1750:         * for later use.
                   1751:         */
                   1752:        if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
                   1753:            (exts != NULL &&
                   1754:            (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
1.1       djm      1755:                goto out;
                   1756:
1.4       djm      1757:        /*
                   1758:         * Validate critical options and extensions sections format.
                   1759:         */
                   1760:        while (sshbuf_len(crit) != 0) {
                   1761:                if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
                   1762:                    (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
                   1763:                        sshbuf_reset(key->cert->critical);
1.1       djm      1764:                        ret = SSH_ERR_INVALID_FORMAT;
                   1765:                        goto out;
                   1766:                }
                   1767:        }
1.4       djm      1768:        while (exts != NULL && sshbuf_len(exts) != 0) {
                   1769:                if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
                   1770:                    (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
                   1771:                        sshbuf_reset(key->cert->extensions);
1.1       djm      1772:                        ret = SSH_ERR_INVALID_FORMAT;
                   1773:                        goto out;
                   1774:                }
                   1775:        }
                   1776:
1.4       djm      1777:        /* Parse CA key and check signature */
1.14      djm      1778:        if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
1.1       djm      1779:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   1780:                goto out;
                   1781:        }
                   1782:        if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
                   1783:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   1784:                goto out;
                   1785:        }
                   1786:        if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1.96      djm      1787:            sshbuf_ptr(key->cert->certblob), signed_len, NULL, 0, NULL)) != 0)
1.1       djm      1788:                goto out;
1.82      djm      1789:        if ((ret = sshkey_get_sigtype(sig, slen,
                   1790:            &key->cert->signature_type)) != 0)
1.67      djm      1791:                goto out;
1.4       djm      1792:
                   1793:        /* Success */
1.1       djm      1794:        ret = 0;
                   1795:  out:
1.14      djm      1796:        sshbuf_free(ca);
1.4       djm      1797:        sshbuf_free(crit);
                   1798:        sshbuf_free(exts);
                   1799:        sshbuf_free(principals);
1.1       djm      1800:        free(sig);
                   1801:        return ret;
                   1802: }
                   1803:
1.122     djm      1804: int
1.129     djm      1805: sshkey_deserialize_sk(struct sshbuf *b, struct sshkey *key)
1.122     djm      1806: {
1.129     djm      1807:        /* Parse additional security-key application string */
                   1808:        if (sshbuf_get_cstring(b, &key->sk_application, NULL) != 0)
                   1809:                return SSH_ERR_INVALID_FORMAT;
1.69      djm      1810:        return 0;
                   1811: }
                   1812:
                   1813: static int
1.14      djm      1814: sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
                   1815:     int allow_cert)
1.1       djm      1816: {
1.12      djm      1817:        int type, ret = SSH_ERR_INTERNAL_ERROR;
1.129     djm      1818:        char *ktype = NULL;
1.1       djm      1819:        struct sshkey *key = NULL;
1.14      djm      1820:        struct sshbuf *copy;
1.129     djm      1821:        const struct sshkey_impl *impl;
1.1       djm      1822:
                   1823: #ifdef DEBUG_PK /* XXX */
1.14      djm      1824:        sshbuf_dump(b, stderr);
1.1       djm      1825: #endif
1.32      djm      1826:        if (keyp != NULL)
                   1827:                *keyp = NULL;
1.14      djm      1828:        if ((copy = sshbuf_fromb(b)) == NULL) {
                   1829:                ret = SSH_ERR_ALLOC_FAIL;
                   1830:                goto out;
                   1831:        }
1.1       djm      1832:        if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
                   1833:                ret = SSH_ERR_INVALID_FORMAT;
                   1834:                goto out;
                   1835:        }
                   1836:
                   1837:        type = sshkey_type_from_name(ktype);
                   1838:        if (!allow_cert && sshkey_type_is_cert(type)) {
                   1839:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   1840:                goto out;
                   1841:        }
1.129     djm      1842:        if ((impl = sshkey_impl_from_type(type)) == NULL) {
                   1843:                ret = SSH_ERR_KEY_TYPE_UNKNOWN;
                   1844:                goto out;
                   1845:        }
                   1846:        if ((key = sshkey_new(type)) == NULL) {
                   1847:                ret = SSH_ERR_ALLOC_FAIL;
                   1848:                goto out;
                   1849:        }
                   1850:        if (sshkey_type_is_cert(type)) {
                   1851:                /* Skip nonce that preceeds all certificates */
1.1       djm      1852:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   1853:                        ret = SSH_ERR_INVALID_FORMAT;
                   1854:                        goto out;
                   1855:                }
1.129     djm      1856:        }
                   1857:        if ((ret = impl->funcs->deserialize_public(ktype, b, key)) != 0)
1.1       djm      1858:                goto out;
                   1859:
                   1860:        /* Parse certificate potion */
1.14      djm      1861:        if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
1.1       djm      1862:                goto out;
                   1863:
                   1864:        if (key != NULL && sshbuf_len(b) != 0) {
                   1865:                ret = SSH_ERR_INVALID_FORMAT;
                   1866:                goto out;
                   1867:        }
                   1868:        ret = 0;
1.32      djm      1869:        if (keyp != NULL) {
                   1870:                *keyp = key;
                   1871:                key = NULL;
                   1872:        }
1.1       djm      1873:  out:
1.14      djm      1874:        sshbuf_free(copy);
1.1       djm      1875:        sshkey_free(key);
                   1876:        free(ktype);
                   1877:        return ret;
                   1878: }
                   1879:
                   1880: int
                   1881: sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
                   1882: {
1.14      djm      1883:        struct sshbuf *b;
                   1884:        int r;
                   1885:
                   1886:        if ((b = sshbuf_from(blob, blen)) == NULL)
                   1887:                return SSH_ERR_ALLOC_FAIL;
                   1888:        r = sshkey_from_blob_internal(b, keyp, 1);
                   1889:        sshbuf_free(b);
                   1890:        return r;
                   1891: }
                   1892:
                   1893: int
                   1894: sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
                   1895: {
                   1896:        return sshkey_from_blob_internal(b, keyp, 1);
                   1897: }
                   1898:
                   1899: int
                   1900: sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
                   1901: {
                   1902:        struct sshbuf *b;
                   1903:        int r;
                   1904:
                   1905:        if ((r = sshbuf_froms(buf, &b)) != 0)
                   1906:                return r;
                   1907:        r = sshkey_from_blob_internal(b, keyp, 1);
1.58      djm      1908:        sshbuf_free(b);
                   1909:        return r;
                   1910: }
                   1911:
1.82      djm      1912: int
                   1913: sshkey_get_sigtype(const u_char *sig, size_t siglen, char **sigtypep)
1.58      djm      1914: {
                   1915:        int r;
                   1916:        struct sshbuf *b = NULL;
                   1917:        char *sigtype = NULL;
                   1918:
                   1919:        if (sigtypep != NULL)
                   1920:                *sigtypep = NULL;
                   1921:        if ((b = sshbuf_from(sig, siglen)) == NULL)
                   1922:                return SSH_ERR_ALLOC_FAIL;
                   1923:        if ((r = sshbuf_get_cstring(b, &sigtype, NULL)) != 0)
                   1924:                goto out;
                   1925:        /* success */
                   1926:        if (sigtypep != NULL) {
                   1927:                *sigtypep = sigtype;
                   1928:                sigtype = NULL;
                   1929:        }
                   1930:        r = 0;
                   1931:  out:
                   1932:        free(sigtype);
1.14      djm      1933:        sshbuf_free(b);
                   1934:        return r;
1.68      djm      1935: }
                   1936:
                   1937: /*
                   1938:  *
                   1939:  * Checks whether a certificate's signature type is allowed.
                   1940:  * Returns 0 (success) if the certificate signature type appears in the
                   1941:  * "allowed" pattern-list, or the key is not a certificate to begin with.
                   1942:  * Otherwise returns a ssherr.h code.
                   1943:  */
                   1944: int
                   1945: sshkey_check_cert_sigtype(const struct sshkey *key, const char *allowed)
                   1946: {
                   1947:        if (key == NULL || allowed == NULL)
                   1948:                return SSH_ERR_INVALID_ARGUMENT;
                   1949:        if (!sshkey_type_is_cert(key->type))
                   1950:                return 0;
                   1951:        if (key->cert == NULL || key->cert->signature_type == NULL)
                   1952:                return SSH_ERR_INVALID_ARGUMENT;
                   1953:        if (match_pattern_list(key->cert->signature_type, allowed, 0) != 1)
                   1954:                return SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   1955:        return 0;
1.65      djm      1956: }
                   1957:
                   1958: /*
                   1959:  * Returns the expected signature algorithm for a given public key algorithm.
                   1960:  */
1.66      djm      1961: const char *
                   1962: sshkey_sigalg_by_name(const char *name)
1.65      djm      1963: {
1.123     djm      1964:        const struct sshkey_impl *impl;
                   1965:        int i;
1.65      djm      1966:
1.123     djm      1967:        for (i = 0; keyimpls[i] != NULL; i++) {
                   1968:                impl = keyimpls[i];
                   1969:                if (strcmp(impl->name, name) != 0)
1.65      djm      1970:                        continue;
1.123     djm      1971:                if (impl->sigalg != NULL)
                   1972:                        return impl->sigalg;
                   1973:                if (!impl->cert)
                   1974:                        return impl->name;
1.65      djm      1975:                return sshkey_ssh_name_from_type_nid(
1.123     djm      1976:                    sshkey_type_plain(impl->type), impl->nid);
1.65      djm      1977:        }
                   1978:        return NULL;
                   1979: }
                   1980:
                   1981: /*
                   1982:  * Verifies that the signature algorithm appearing inside the signature blob
                   1983:  * matches that which was requested.
                   1984:  */
                   1985: int
                   1986: sshkey_check_sigtype(const u_char *sig, size_t siglen,
                   1987:     const char *requested_alg)
                   1988: {
                   1989:        const char *expected_alg;
                   1990:        char *sigtype = NULL;
                   1991:        int r;
                   1992:
                   1993:        if (requested_alg == NULL)
                   1994:                return 0;
1.66      djm      1995:        if ((expected_alg = sshkey_sigalg_by_name(requested_alg)) == NULL)
1.65      djm      1996:                return SSH_ERR_INVALID_ARGUMENT;
1.82      djm      1997:        if ((r = sshkey_get_sigtype(sig, siglen, &sigtype)) != 0)
1.65      djm      1998:                return r;
                   1999:        r = strcmp(expected_alg, sigtype) == 0;
                   2000:        free(sigtype);
                   2001:        return r ? 0 : SSH_ERR_SIGN_ALG_UNSUPPORTED;
1.1       djm      2002: }
                   2003:
                   2004: int
1.76      djm      2005: sshkey_sign(struct sshkey *key,
1.1       djm      2006:     u_char **sigp, size_t *lenp,
1.86      djm      2007:     const u_char *data, size_t datalen,
1.111     djm      2008:     const char *alg, const char *sk_provider, const char *sk_pin, u_int compat)
1.1       djm      2009: {
1.76      djm      2010:        int was_shielded = sshkey_is_shielded(key);
                   2011:        int r2, r = SSH_ERR_INTERNAL_ERROR;
1.130   ! djm      2012:        const struct sshkey_impl *impl;
1.76      djm      2013:
1.1       djm      2014:        if (sigp != NULL)
                   2015:                *sigp = NULL;
                   2016:        if (lenp != NULL)
                   2017:                *lenp = 0;
                   2018:        if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
                   2019:                return SSH_ERR_INVALID_ARGUMENT;
1.130   ! djm      2020:        if ((impl = sshkey_impl_from_key(key)) == NULL)
        !          2021:                return SSH_ERR_KEY_TYPE_UNKNOWN;
1.76      djm      2022:        if ((r = sshkey_unshield_private(key)) != 0)
                   2023:                return r;
1.130   ! djm      2024:        if (sshkey_is_sk(key)) {
1.97      djm      2025:                r = sshsk_sign(sk_provider, key, sigp, lenp, data,
1.111     djm      2026:                    datalen, compat, sk_pin);
1.130   ! djm      2027:        } else {
        !          2028:                if (impl->funcs->sign == NULL)
        !          2029:                        r = SSH_ERR_SIGN_ALG_UNSUPPORTED;
        !          2030:                else {
        !          2031:                        r = impl->funcs->sign(key, sigp, lenp, data, datalen,
        !          2032:                            alg, sk_provider, sk_pin, compat);
        !          2033:                 }
1.1       djm      2034:        }
1.76      djm      2035:        if (was_shielded && (r2 = sshkey_shield_private(key)) != 0)
                   2036:                return r2;
                   2037:        return r;
1.1       djm      2038: }
                   2039:
                   2040: /*
                   2041:  * ssh_key_verify returns 0 for a correct signature  and < 0 on error.
1.59      djm      2042:  * If "alg" specified, then the signature must use that algorithm.
1.1       djm      2043:  */
                   2044: int
                   2045: sshkey_verify(const struct sshkey *key,
                   2046:     const u_char *sig, size_t siglen,
1.96      djm      2047:     const u_char *data, size_t dlen, const char *alg, u_int compat,
                   2048:     struct sshkey_sig_details **detailsp)
1.1       djm      2049: {
1.130   ! djm      2050:        const struct sshkey_impl *impl;
        !          2051:
1.96      djm      2052:        if (detailsp != NULL)
                   2053:                *detailsp = NULL;
1.6       djm      2054:        if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
1.1       djm      2055:                return SSH_ERR_INVALID_ARGUMENT;
1.130   ! djm      2056:        if ((impl = sshkey_impl_from_key(key)) == NULL)
1.1       djm      2057:                return SSH_ERR_KEY_TYPE_UNKNOWN;
1.130   ! djm      2058:        return impl->funcs->verify(key, sig, siglen, data, dlen,
        !          2059:            alg, compat, detailsp);
1.1       djm      2060: }
                   2061:
                   2062: /* Convert a plain key to their _CERT equivalent */
                   2063: int
1.20      djm      2064: sshkey_to_certified(struct sshkey *k)
1.1       djm      2065: {
                   2066:        int newtype;
                   2067:
                   2068:        switch (k->type) {
                   2069: #ifdef WITH_OPENSSL
                   2070:        case KEY_RSA:
1.20      djm      2071:                newtype = KEY_RSA_CERT;
1.1       djm      2072:                break;
                   2073:        case KEY_DSA:
1.20      djm      2074:                newtype = KEY_DSA_CERT;
1.1       djm      2075:                break;
                   2076:        case KEY_ECDSA:
                   2077:                newtype = KEY_ECDSA_CERT;
                   2078:                break;
1.85      djm      2079:        case KEY_ECDSA_SK:
                   2080:                newtype = KEY_ECDSA_SK_CERT;
                   2081:                break;
1.1       djm      2082: #endif /* WITH_OPENSSL */
1.90      markus   2083:        case KEY_ED25519_SK:
                   2084:                newtype = KEY_ED25519_SK_CERT;
                   2085:                break;
1.1       djm      2086:        case KEY_ED25519:
                   2087:                newtype = KEY_ED25519_CERT;
                   2088:                break;
1.62      markus   2089: #ifdef WITH_XMSS
                   2090:        case KEY_XMSS:
                   2091:                newtype = KEY_XMSS_CERT;
                   2092:                break;
                   2093: #endif /* WITH_XMSS */
1.1       djm      2094:        default:
                   2095:                return SSH_ERR_INVALID_ARGUMENT;
                   2096:        }
                   2097:        if ((k->cert = cert_new()) == NULL)
                   2098:                return SSH_ERR_ALLOC_FAIL;
                   2099:        k->type = newtype;
                   2100:        return 0;
                   2101: }
                   2102:
                   2103: /* Convert a certificate to its raw key equivalent */
                   2104: int
                   2105: sshkey_drop_cert(struct sshkey *k)
                   2106: {
                   2107:        if (!sshkey_type_is_cert(k->type))
                   2108:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2109:        cert_free(k->cert);
                   2110:        k->cert = NULL;
                   2111:        k->type = sshkey_type_plain(k->type);
                   2112:        return 0;
                   2113: }
                   2114:
                   2115: /* Sign a certified key, (re-)generating the signed certblob. */
                   2116: int
1.53      djm      2117: sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
1.111     djm      2118:     const char *sk_provider, const char *sk_pin,
                   2119:     sshkey_certify_signer *signer, void *signer_ctx)
1.1       djm      2120: {
                   2121:        struct sshbuf *principals = NULL;
                   2122:        u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
                   2123:        size_t i, ca_len, sig_len;
                   2124:        int ret = SSH_ERR_INTERNAL_ERROR;
1.67      djm      2125:        struct sshbuf *cert = NULL;
                   2126:        char *sigtype = NULL;
1.69      djm      2127: #ifdef WITH_OPENSSL
                   2128:        const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                   2129: #endif /* WITH_OPENSSL */
1.1       djm      2130:
                   2131:        if (k == NULL || k->cert == NULL ||
                   2132:            k->cert->certblob == NULL || ca == NULL)
                   2133:                return SSH_ERR_INVALID_ARGUMENT;
                   2134:        if (!sshkey_is_cert(k))
                   2135:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2136:        if (!sshkey_type_is_valid_ca(ca->type))
                   2137:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2138:
1.67      djm      2139:        /*
                   2140:         * If no alg specified as argument but a signature_type was set,
                   2141:         * then prefer that. If both were specified, then they must match.
                   2142:         */
                   2143:        if (alg == NULL)
                   2144:                alg = k->cert->signature_type;
                   2145:        else if (k->cert->signature_type != NULL &&
                   2146:            strcmp(alg, k->cert->signature_type) != 0)
                   2147:                return SSH_ERR_INVALID_ARGUMENT;
1.75      djm      2148:
                   2149:        /*
                   2150:         * If no signing algorithm or signature_type was specified and we're
                   2151:         * using a RSA key, then default to a good signature algorithm.
                   2152:         */
                   2153:        if (alg == NULL && ca->type == KEY_RSA)
                   2154:                alg = "rsa-sha2-512";
1.67      djm      2155:
1.1       djm      2156:        if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
                   2157:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2158:
                   2159:        cert = k->cert->certblob; /* for readability */
                   2160:        sshbuf_reset(cert);
                   2161:        if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
                   2162:                goto out;
                   2163:
                   2164:        /* -v01 certs put nonce first */
                   2165:        arc4random_buf(&nonce, sizeof(nonce));
1.20      djm      2166:        if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
                   2167:                goto out;
1.1       djm      2168:
                   2169:        /* XXX this substantially duplicates to_blob(); refactor */
                   2170:        switch (k->type) {
                   2171: #ifdef WITH_OPENSSL
                   2172:        case KEY_DSA_CERT:
1.69      djm      2173:                DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
                   2174:                DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
                   2175:                if ((ret = sshbuf_put_bignum2(cert, dsa_p)) != 0 ||
                   2176:                    (ret = sshbuf_put_bignum2(cert, dsa_q)) != 0 ||
                   2177:                    (ret = sshbuf_put_bignum2(cert, dsa_g)) != 0 ||
                   2178:                    (ret = sshbuf_put_bignum2(cert, dsa_pub_key)) != 0)
1.1       djm      2179:                        goto out;
                   2180:                break;
                   2181:        case KEY_ECDSA_CERT:
1.85      djm      2182:        case KEY_ECDSA_SK_CERT:
1.1       djm      2183:                if ((ret = sshbuf_put_cstring(cert,
                   2184:                    sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
                   2185:                    (ret = sshbuf_put_ec(cert,
                   2186:                    EC_KEY_get0_public_key(k->ecdsa),
                   2187:                    EC_KEY_get0_group(k->ecdsa))) != 0)
                   2188:                        goto out;
1.85      djm      2189:                if (k->type == KEY_ECDSA_SK_CERT) {
                   2190:                        if ((ret = sshbuf_put_cstring(cert,
                   2191:                            k->sk_application)) != 0)
                   2192:                                goto out;
                   2193:                }
1.1       djm      2194:                break;
                   2195:        case KEY_RSA_CERT:
1.69      djm      2196:                RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
                   2197:                if ((ret = sshbuf_put_bignum2(cert, rsa_e)) != 0 ||
                   2198:                    (ret = sshbuf_put_bignum2(cert, rsa_n)) != 0)
1.1       djm      2199:                        goto out;
                   2200:                break;
                   2201: #endif /* WITH_OPENSSL */
                   2202:        case KEY_ED25519_CERT:
1.94      djm      2203:        case KEY_ED25519_SK_CERT:
1.1       djm      2204:                if ((ret = sshbuf_put_string(cert,
                   2205:                    k->ed25519_pk, ED25519_PK_SZ)) != 0)
                   2206:                        goto out;
1.94      djm      2207:                if (k->type == KEY_ED25519_SK_CERT) {
                   2208:                        if ((ret = sshbuf_put_cstring(cert,
                   2209:                            k->sk_application)) != 0)
                   2210:                                goto out;
                   2211:                }
1.1       djm      2212:                break;
1.62      markus   2213: #ifdef WITH_XMSS
                   2214:        case KEY_XMSS_CERT:
                   2215:                if (k->xmss_name == NULL) {
                   2216:                        ret = SSH_ERR_INVALID_ARGUMENT;
                   2217:                        goto out;
                   2218:                }
                   2219:                if ((ret = sshbuf_put_cstring(cert, k->xmss_name)) ||
                   2220:                    (ret = sshbuf_put_string(cert,
                   2221:                    k->xmss_pk, sshkey_xmss_pklen(k))) != 0)
                   2222:                        goto out;
                   2223:                break;
                   2224: #endif /* WITH_XMSS */
1.1       djm      2225:        default:
                   2226:                ret = SSH_ERR_INVALID_ARGUMENT;
1.15      djm      2227:                goto out;
1.1       djm      2228:        }
                   2229:
1.20      djm      2230:        if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
                   2231:            (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
1.1       djm      2232:            (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
                   2233:                goto out;
                   2234:
                   2235:        if ((principals = sshbuf_new()) == NULL) {
                   2236:                ret = SSH_ERR_ALLOC_FAIL;
                   2237:                goto out;
                   2238:        }
                   2239:        for (i = 0; i < k->cert->nprincipals; i++) {
                   2240:                if ((ret = sshbuf_put_cstring(principals,
                   2241:                    k->cert->principals[i])) != 0)
                   2242:                        goto out;
                   2243:        }
                   2244:        if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
                   2245:            (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
                   2246:            (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
1.20      djm      2247:            (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
                   2248:            (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
                   2249:            (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
1.1       djm      2250:            (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
                   2251:                goto out;
                   2252:
                   2253:        /* Sign the whole mess */
1.53      djm      2254:        if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
1.111     djm      2255:            sshbuf_len(cert), alg, sk_provider, sk_pin, 0, signer_ctx)) != 0)
1.1       djm      2256:                goto out;
1.67      djm      2257:        /* Check and update signature_type against what was actually used */
1.82      djm      2258:        if ((ret = sshkey_get_sigtype(sig_blob, sig_len, &sigtype)) != 0)
1.67      djm      2259:                goto out;
                   2260:        if (alg != NULL && strcmp(alg, sigtype) != 0) {
                   2261:                ret = SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   2262:                goto out;
                   2263:        }
                   2264:        if (k->cert->signature_type == NULL) {
                   2265:                k->cert->signature_type = sigtype;
                   2266:                sigtype = NULL;
                   2267:        }
1.1       djm      2268:        /* Append signature and we are done */
                   2269:        if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
                   2270:                goto out;
                   2271:        ret = 0;
                   2272:  out:
                   2273:        if (ret != 0)
                   2274:                sshbuf_reset(cert);
1.29      mmcc     2275:        free(sig_blob);
                   2276:        free(ca_blob);
1.67      djm      2277:        free(sigtype);
1.31      mmcc     2278:        sshbuf_free(principals);
1.1       djm      2279:        return ret;
1.53      djm      2280: }
                   2281:
                   2282: static int
1.76      djm      2283: default_key_sign(struct sshkey *key, u_char **sigp, size_t *lenp,
1.53      djm      2284:     const u_char *data, size_t datalen,
1.111     djm      2285:     const char *alg, const char *sk_provider, const char *sk_pin,
                   2286:     u_int compat, void *ctx)
1.53      djm      2287: {
                   2288:        if (ctx != NULL)
                   2289:                return SSH_ERR_INVALID_ARGUMENT;
1.86      djm      2290:        return sshkey_sign(key, sigp, lenp, data, datalen, alg,
1.111     djm      2291:            sk_provider, sk_pin, compat);
1.53      djm      2292: }
                   2293:
                   2294: int
1.86      djm      2295: sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg,
1.111     djm      2296:     const char *sk_provider, const char *sk_pin)
1.53      djm      2297: {
1.111     djm      2298:        return sshkey_certify_custom(k, ca, alg, sk_provider, sk_pin,
1.86      djm      2299:            default_key_sign, NULL);
1.1       djm      2300: }
                   2301:
                   2302: int
                   2303: sshkey_cert_check_authority(const struct sshkey *k,
1.114     djm      2304:     int want_host, int require_principal, int wildcard_pattern,
1.119     djm      2305:     uint64_t verify_time, const char *name, const char **reason)
1.1       djm      2306: {
                   2307:        u_int i, principal_matches;
                   2308:
1.102     markus   2309:        if (reason == NULL)
                   2310:                return SSH_ERR_INVALID_ARGUMENT;
1.114     djm      2311:        if (!sshkey_is_cert(k)) {
                   2312:                *reason = "Key is not a certificate";
                   2313:                return SSH_ERR_KEY_CERT_INVALID;
                   2314:        }
1.1       djm      2315:        if (want_host) {
                   2316:                if (k->cert->type != SSH2_CERT_TYPE_HOST) {
                   2317:                        *reason = "Certificate invalid: not a host certificate";
                   2318:                        return SSH_ERR_KEY_CERT_INVALID;
                   2319:                }
                   2320:        } else {
                   2321:                if (k->cert->type != SSH2_CERT_TYPE_USER) {
                   2322:                        *reason = "Certificate invalid: not a user certificate";
                   2323:                        return SSH_ERR_KEY_CERT_INVALID;
                   2324:                }
                   2325:        }
1.119     djm      2326:        if (verify_time < k->cert->valid_after) {
1.1       djm      2327:                *reason = "Certificate invalid: not yet valid";
                   2328:                return SSH_ERR_KEY_CERT_INVALID;
                   2329:        }
1.119     djm      2330:        if (verify_time >= k->cert->valid_before) {
1.1       djm      2331:                *reason = "Certificate invalid: expired";
                   2332:                return SSH_ERR_KEY_CERT_INVALID;
                   2333:        }
                   2334:        if (k->cert->nprincipals == 0) {
                   2335:                if (require_principal) {
                   2336:                        *reason = "Certificate lacks principal list";
                   2337:                        return SSH_ERR_KEY_CERT_INVALID;
                   2338:                }
                   2339:        } else if (name != NULL) {
                   2340:                principal_matches = 0;
                   2341:                for (i = 0; i < k->cert->nprincipals; i++) {
1.114     djm      2342:                        if (wildcard_pattern) {
                   2343:                                if (match_pattern(k->cert->principals[i],
                   2344:                                    name)) {
                   2345:                                        principal_matches = 1;
                   2346:                                        break;
                   2347:                                }
                   2348:                        } else if (strcmp(name, k->cert->principals[i]) == 0) {
1.1       djm      2349:                                principal_matches = 1;
                   2350:                                break;
                   2351:                        }
                   2352:                }
                   2353:                if (!principal_matches) {
                   2354:                        *reason = "Certificate invalid: name is not a listed "
                   2355:                            "principal";
                   2356:                        return SSH_ERR_KEY_CERT_INVALID;
                   2357:                }
1.114     djm      2358:        }
                   2359:        return 0;
                   2360: }
                   2361:
                   2362: int
1.119     djm      2363: sshkey_cert_check_authority_now(const struct sshkey *k,
                   2364:     int want_host, int require_principal, int wildcard_pattern,
                   2365:     const char *name, const char **reason)
                   2366: {
                   2367:        time_t now;
                   2368:
                   2369:        if ((now = time(NULL)) < 0) {
                   2370:                /* yikes - system clock before epoch! */
                   2371:                *reason = "Certificate invalid: not yet valid";
                   2372:                return SSH_ERR_KEY_CERT_INVALID;
                   2373:        }
                   2374:        return sshkey_cert_check_authority(k, want_host, require_principal,
                   2375:            wildcard_pattern, (uint64_t)now, name, reason);
                   2376: }
                   2377:
                   2378: int
1.114     djm      2379: sshkey_cert_check_host(const struct sshkey *key, const char *host,
                   2380:     int wildcard_principals, const char *ca_sign_algorithms,
                   2381:     const char **reason)
                   2382: {
                   2383:        int r;
                   2384:
1.119     djm      2385:        if ((r = sshkey_cert_check_authority_now(key, 1, 0, wildcard_principals,
1.114     djm      2386:            host, reason)) != 0)
                   2387:                return r;
                   2388:        if (sshbuf_len(key->cert->critical) != 0) {
                   2389:                *reason = "Certificate contains unsupported critical options";
                   2390:                return SSH_ERR_KEY_CERT_INVALID;
                   2391:        }
                   2392:        if (ca_sign_algorithms != NULL &&
                   2393:            (r = sshkey_check_cert_sigtype(key, ca_sign_algorithms)) != 0) {
                   2394:                *reason = "Certificate signed with disallowed algorithm";
                   2395:                return SSH_ERR_KEY_CERT_INVALID;
1.1       djm      2396:        }
                   2397:        return 0;
1.27      djm      2398: }
                   2399:
                   2400: size_t
                   2401: sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
                   2402: {
1.113     dtucker  2403:        char from[32], to[32], ret[128];
1.27      djm      2404:
                   2405:        *from = *to = '\0';
                   2406:        if (cert->valid_after == 0 &&
                   2407:            cert->valid_before == 0xffffffffffffffffULL)
                   2408:                return strlcpy(s, "forever", l);
                   2409:
1.118     dtucker  2410:        if (cert->valid_after != 0)
                   2411:                format_absolute_time(cert->valid_after, from, sizeof(from));
                   2412:        if (cert->valid_before != 0xffffffffffffffffULL)
                   2413:                format_absolute_time(cert->valid_before, to, sizeof(to));
1.27      djm      2414:
                   2415:        if (cert->valid_after == 0)
                   2416:                snprintf(ret, sizeof(ret), "before %s", to);
                   2417:        else if (cert->valid_before == 0xffffffffffffffffULL)
                   2418:                snprintf(ret, sizeof(ret), "after %s", from);
                   2419:        else
                   2420:                snprintf(ret, sizeof(ret), "from %s to %s", from, to);
                   2421:
                   2422:        return strlcpy(s, ret, l);
1.1       djm      2423: }
                   2424:
                   2425: int
1.76      djm      2426: sshkey_private_serialize_opt(struct sshkey *key, struct sshbuf *buf,
1.62      markus   2427:     enum sshkey_serialize_rep opts)
1.1       djm      2428: {
                   2429:        int r = SSH_ERR_INTERNAL_ERROR;
1.76      djm      2430:        int was_shielded = sshkey_is_shielded(key);
                   2431:        struct sshbuf *b = NULL;
1.69      djm      2432: #ifdef WITH_OPENSSL
                   2433:        const BIGNUM *rsa_n, *rsa_e, *rsa_d, *rsa_iqmp, *rsa_p, *rsa_q;
                   2434:        const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key, *dsa_priv_key;
                   2435: #endif /* WITH_OPENSSL */
1.1       djm      2436:
1.76      djm      2437:        if ((r = sshkey_unshield_private(key)) != 0)
                   2438:                return r;
                   2439:        if ((b = sshbuf_new()) == NULL)
                   2440:                return SSH_ERR_ALLOC_FAIL;
1.1       djm      2441:        if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
                   2442:                goto out;
                   2443:        switch (key->type) {
                   2444: #ifdef WITH_OPENSSL
                   2445:        case KEY_RSA:
1.69      djm      2446:                RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
                   2447:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   2448:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
                   2449:                if ((r = sshbuf_put_bignum2(b, rsa_n)) != 0 ||
                   2450:                    (r = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
                   2451:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   2452:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   2453:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   2454:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      2455:                        goto out;
                   2456:                break;
                   2457:        case KEY_RSA_CERT:
                   2458:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2459:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2460:                        goto out;
                   2461:                }
1.69      djm      2462:                RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
                   2463:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   2464:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
1.1       djm      2465:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      2466:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   2467:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   2468:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   2469:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      2470:                        goto out;
                   2471:                break;
                   2472:        case KEY_DSA:
1.69      djm      2473:                DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
                   2474:                DSA_get0_key(key->dsa, &dsa_pub_key, &dsa_priv_key);
                   2475:                if ((r = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
                   2476:                    (r = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
                   2477:                    (r = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
                   2478:                    (r = sshbuf_put_bignum2(b, dsa_pub_key)) != 0 ||
                   2479:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      2480:                        goto out;
                   2481:                break;
                   2482:        case KEY_DSA_CERT:
                   2483:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2484:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2485:                        goto out;
                   2486:                }
1.69      djm      2487:                DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
1.1       djm      2488:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      2489:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      2490:                        goto out;
                   2491:                break;
                   2492:        case KEY_ECDSA:
                   2493:                if ((r = sshbuf_put_cstring(b,
                   2494:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   2495:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   2496:                    (r = sshbuf_put_bignum2(b,
                   2497:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   2498:                        goto out;
                   2499:                break;
                   2500:        case KEY_ECDSA_CERT:
                   2501:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2502:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2503:                        goto out;
                   2504:                }
                   2505:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   2506:                    (r = sshbuf_put_bignum2(b,
                   2507:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   2508:                        goto out;
                   2509:                break;
1.85      djm      2510:        case KEY_ECDSA_SK:
                   2511:                if ((r = sshbuf_put_cstring(b,
                   2512:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   2513:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   2514:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   2515:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   2516:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   2517:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   2518:                        goto out;
                   2519:                break;
                   2520:        case KEY_ECDSA_SK_CERT:
                   2521:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2522:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2523:                        goto out;
                   2524:                }
                   2525:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   2526:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   2527:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   2528:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   2529:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   2530:                        goto out;
                   2531:                break;
1.1       djm      2532: #endif /* WITH_OPENSSL */
                   2533:        case KEY_ED25519:
                   2534:                if ((r = sshbuf_put_string(b, key->ed25519_pk,
                   2535:                    ED25519_PK_SZ)) != 0 ||
                   2536:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   2537:                    ED25519_SK_SZ)) != 0)
                   2538:                        goto out;
                   2539:                break;
                   2540:        case KEY_ED25519_CERT:
                   2541:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2542:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2543:                        goto out;
                   2544:                }
                   2545:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   2546:                    (r = sshbuf_put_string(b, key->ed25519_pk,
                   2547:                    ED25519_PK_SZ)) != 0 ||
                   2548:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   2549:                    ED25519_SK_SZ)) != 0)
                   2550:                        goto out;
                   2551:                break;
1.90      markus   2552:        case KEY_ED25519_SK:
                   2553:                if ((r = sshbuf_put_string(b, key->ed25519_pk,
                   2554:                    ED25519_PK_SZ)) != 0 ||
                   2555:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   2556:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   2557:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   2558:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   2559:                        goto out;
                   2560:                break;
                   2561:        case KEY_ED25519_SK_CERT:
                   2562:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   2563:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2564:                        goto out;
                   2565:                }
                   2566:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   2567:                    (r = sshbuf_put_string(b, key->ed25519_pk,
                   2568:                    ED25519_PK_SZ)) != 0 ||
                   2569:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   2570:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   2571:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   2572:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   2573:                        goto out;
                   2574:                break;
1.62      markus   2575: #ifdef WITH_XMSS
                   2576:        case KEY_XMSS:
                   2577:                if (key->xmss_name == NULL) {
                   2578:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2579:                        goto out;
                   2580:                }
                   2581:                if ((r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   2582:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   2583:                    sshkey_xmss_pklen(key))) != 0 ||
                   2584:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   2585:                    sshkey_xmss_sklen(key))) != 0 ||
                   2586:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   2587:                        goto out;
                   2588:                break;
                   2589:        case KEY_XMSS_CERT:
                   2590:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0 ||
                   2591:                    key->xmss_name == NULL) {
                   2592:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2593:                        goto out;
                   2594:                }
                   2595:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   2596:                    (r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   2597:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   2598:                    sshkey_xmss_pklen(key))) != 0 ||
                   2599:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   2600:                    sshkey_xmss_sklen(key))) != 0 ||
                   2601:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   2602:                        goto out;
                   2603:                break;
                   2604: #endif /* WITH_XMSS */
1.1       djm      2605:        default:
                   2606:                r = SSH_ERR_INVALID_ARGUMENT;
                   2607:                goto out;
                   2608:        }
1.76      djm      2609:        /*
                   2610:         * success (but we still need to append the output to buf after
                   2611:         * possibly re-shielding the private key)
                   2612:         */
1.1       djm      2613:        r = 0;
                   2614:  out:
1.76      djm      2615:        if (was_shielded)
                   2616:                r = sshkey_shield_private(key);
                   2617:        if (r == 0)
                   2618:                r = sshbuf_putb(buf, b);
                   2619:        sshbuf_free(b);
                   2620:
1.1       djm      2621:        return r;
                   2622: }
                   2623:
                   2624: int
1.76      djm      2625: sshkey_private_serialize(struct sshkey *key, struct sshbuf *b)
1.62      markus   2626: {
                   2627:        return sshkey_private_serialize_opt(key, b,
                   2628:            SSHKEY_SERIALIZE_DEFAULT);
                   2629: }
                   2630:
                   2631: int
1.1       djm      2632: sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
                   2633: {
1.62      markus   2634:        char *tname = NULL, *curve = NULL, *xmss_name = NULL;
1.115     djm      2635:        char *expect_sk_application = NULL;
1.1       djm      2636:        struct sshkey *k = NULL;
1.14      djm      2637:        size_t pklen = 0, sklen = 0;
1.1       djm      2638:        int type, r = SSH_ERR_INTERNAL_ERROR;
                   2639:        u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
1.115     djm      2640:        u_char *expect_ed25519_pk = NULL;
1.62      markus   2641:        u_char *xmss_pk = NULL, *xmss_sk = NULL;
1.1       djm      2642: #ifdef WITH_OPENSSL
                   2643:        BIGNUM *exponent = NULL;
1.69      djm      2644:        BIGNUM *rsa_n = NULL, *rsa_e = NULL, *rsa_d = NULL;
                   2645:        BIGNUM *rsa_iqmp = NULL, *rsa_p = NULL, *rsa_q = NULL;
                   2646:        BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL;
                   2647:        BIGNUM *dsa_pub_key = NULL, *dsa_priv_key = NULL;
1.1       djm      2648: #endif /* WITH_OPENSSL */
                   2649:
                   2650:        if (kp != NULL)
                   2651:                *kp = NULL;
                   2652:        if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
                   2653:                goto out;
                   2654:        type = sshkey_type_from_name(tname);
1.108     djm      2655:        if (sshkey_type_is_cert(type)) {
                   2656:                /*
                   2657:                 * Certificate key private keys begin with the certificate
                   2658:                 * itself. Make sure this matches the type of the enclosing
                   2659:                 * private key.
                   2660:                 */
                   2661:                if ((r = sshkey_froms(buf, &k)) != 0)
                   2662:                        goto out;
                   2663:                if (k->type != type) {
                   2664:                        r = SSH_ERR_KEY_CERT_MISMATCH;
                   2665:                        goto out;
                   2666:                }
                   2667:                /* For ECDSA keys, the group must match too */
                   2668:                if (k->type == KEY_ECDSA &&
                   2669:                    k->ecdsa_nid != sshkey_ecdsa_nid_from_name(tname)) {
                   2670:                        r = SSH_ERR_KEY_CERT_MISMATCH;
                   2671:                        goto out;
                   2672:                }
1.115     djm      2673:                /*
                   2674:                 * Several fields are redundant between certificate and
                   2675:                 * private key body, we require these to match.
                   2676:                 */
                   2677:                expect_sk_application = k->sk_application;
                   2678:                expect_ed25519_pk = k->ed25519_pk;
                   2679:                k->sk_application = NULL;
                   2680:                k->ed25519_pk = NULL;
1.108     djm      2681:        } else {
1.70      djm      2682:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      2683:                        r = SSH_ERR_ALLOC_FAIL;
                   2684:                        goto out;
                   2685:                }
1.108     djm      2686:        }
                   2687:        switch (type) {
                   2688: #ifdef WITH_OPENSSL
                   2689:        case KEY_DSA:
1.73      djm      2690:                if ((r = sshbuf_get_bignum2(buf, &dsa_p)) != 0 ||
                   2691:                    (r = sshbuf_get_bignum2(buf, &dsa_q)) != 0 ||
                   2692:                    (r = sshbuf_get_bignum2(buf, &dsa_g)) != 0 ||
1.108     djm      2693:                    (r = sshbuf_get_bignum2(buf, &dsa_pub_key)) != 0)
1.69      djm      2694:                        goto out;
                   2695:                if (!DSA_set0_pqg(k->dsa, dsa_p, dsa_q, dsa_g)) {
                   2696:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2697:                        goto out;
                   2698:                }
                   2699:                dsa_p = dsa_q = dsa_g = NULL; /* transferred */
1.108     djm      2700:                if (!DSA_set0_key(k->dsa, dsa_pub_key, NULL)) {
1.69      djm      2701:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.1       djm      2702:                        goto out;
1.69      djm      2703:                }
1.108     djm      2704:                dsa_pub_key = NULL; /* transferred */
                   2705:                /* FALLTHROUGH */
1.1       djm      2706:        case KEY_DSA_CERT:
1.108     djm      2707:                if ((r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
1.84      djm      2708:                        goto out;
1.69      djm      2709:                if (!DSA_set0_key(k->dsa, NULL, dsa_priv_key)) {
                   2710:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2711:                        goto out;
                   2712:                }
                   2713:                dsa_priv_key = NULL; /* transferred */
1.1       djm      2714:                break;
                   2715:        case KEY_ECDSA:
                   2716:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   2717:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2718:                        goto out;
                   2719:                }
                   2720:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   2721:                        goto out;
                   2722:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   2723:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   2724:                        goto out;
                   2725:                }
                   2726:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1.73      djm      2727:                if (k->ecdsa  == NULL) {
1.1       djm      2728:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2729:                        goto out;
                   2730:                }
1.108     djm      2731:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0)
1.1       djm      2732:                        goto out;
1.108     djm      2733:                /* FALLTHROUGH */
1.1       djm      2734:        case KEY_ECDSA_CERT:
1.108     djm      2735:                if ((r = sshbuf_get_bignum2(buf, &exponent)) != 0)
1.1       djm      2736:                        goto out;
                   2737:                if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
                   2738:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2739:                        goto out;
                   2740:                }
                   2741:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
1.22      jsg      2742:                    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
1.1       djm      2743:                    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
                   2744:                        goto out;
                   2745:                break;
1.85      djm      2746:        case KEY_ECDSA_SK:
                   2747:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   2748:                        r = SSH_ERR_INVALID_ARGUMENT;
                   2749:                        goto out;
                   2750:                }
                   2751:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   2752:                        goto out;
                   2753:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   2754:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   2755:                        goto out;
                   2756:                }
                   2757:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   2758:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   2759:                        r = SSH_ERR_ALLOC_FAIL;
                   2760:                        goto out;
                   2761:                }
                   2762:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
                   2763:                if (k->ecdsa  == NULL) {
                   2764:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2765:                        goto out;
                   2766:                }
                   2767:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
                   2768:                    (r = sshbuf_get_cstring(buf, &k->sk_application,
                   2769:                    NULL)) != 0 ||
                   2770:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   2771:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   2772:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   2773:                        goto out;
                   2774:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   2775:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   2776:                        goto out;
                   2777:                break;
                   2778:        case KEY_ECDSA_SK_CERT:
                   2779:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   2780:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   2781:                        r = SSH_ERR_ALLOC_FAIL;
                   2782:                        goto out;
                   2783:                }
                   2784:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   2785:                    NULL)) != 0 ||
                   2786:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   2787:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   2788:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   2789:                        goto out;
                   2790:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   2791:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   2792:                        goto out;
                   2793:                break;
1.1       djm      2794:        case KEY_RSA:
1.73      djm      2795:                if ((r = sshbuf_get_bignum2(buf, &rsa_n)) != 0 ||
1.108     djm      2796:                    (r = sshbuf_get_bignum2(buf, &rsa_e)) != 0)
1.1       djm      2797:                        goto out;
1.108     djm      2798:                if (!RSA_set0_key(k->rsa, rsa_n, rsa_e, NULL)) {
1.69      djm      2799:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2800:                        goto out;
                   2801:                }
1.108     djm      2802:                rsa_n = rsa_e = NULL; /* transferred */
                   2803:                /* FALLTHROUGH */
1.1       djm      2804:        case KEY_RSA_CERT:
1.108     djm      2805:                if ((r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
1.73      djm      2806:                    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
                   2807:                    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
                   2808:                    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
1.1       djm      2809:                        goto out;
1.69      djm      2810:                if (!RSA_set0_key(k->rsa, NULL, NULL, rsa_d)) {
                   2811:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      2812:                        goto out;
                   2813:                }
1.69      djm      2814:                rsa_d = NULL; /* transferred */
                   2815:                if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
                   2816:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2817:                        goto out;
                   2818:                }
                   2819:                rsa_p = rsa_q = NULL; /* transferred */
1.122     djm      2820:                if ((r = sshkey_check_rsa_length(k, 0)) != 0)
1.69      djm      2821:                        goto out;
                   2822:                if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
                   2823:                        goto out;
1.1       djm      2824:                break;
                   2825: #endif /* WITH_OPENSSL */
                   2826:        case KEY_ED25519:
1.108     djm      2827:        case KEY_ED25519_CERT:
1.1       djm      2828:                if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
                   2829:                    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
                   2830:                        goto out;
                   2831:                if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
                   2832:                        r = SSH_ERR_INVALID_FORMAT;
                   2833:                        goto out;
                   2834:                }
                   2835:                k->ed25519_pk = ed25519_pk;
                   2836:                k->ed25519_sk = ed25519_sk;
1.84      djm      2837:                ed25519_pk = ed25519_sk = NULL; /* transferred */
1.1       djm      2838:                break;
1.90      markus   2839:        case KEY_ED25519_SK:
1.108     djm      2840:        case KEY_ED25519_SK_CERT:
1.90      markus   2841:                if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
                   2842:                        goto out;
                   2843:                if (pklen != ED25519_PK_SZ) {
                   2844:                        r = SSH_ERR_INVALID_FORMAT;
                   2845:                        goto out;
                   2846:                }
                   2847:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   2848:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   2849:                        r = SSH_ERR_ALLOC_FAIL;
                   2850:                        goto out;
                   2851:                }
                   2852:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   2853:                    NULL)) != 0 ||
                   2854:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   2855:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   2856:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   2857:                        goto out;
                   2858:                k->ed25519_pk = ed25519_pk;
                   2859:                ed25519_pk = NULL; /* transferred */
                   2860:                break;
1.62      markus   2861: #ifdef WITH_XMSS
                   2862:        case KEY_XMSS:
1.108     djm      2863:        case KEY_XMSS_CERT:
1.62      markus   2864:                if ((r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
                   2865:                    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
                   2866:                    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
1.110     markus   2867:                        goto out;
                   2868:                if (type == KEY_XMSS &&
                   2869:                    (r = sshkey_xmss_init(k, xmss_name)) != 0)
1.62      markus   2870:                        goto out;
                   2871:                if (pklen != sshkey_xmss_pklen(k) ||
                   2872:                    sklen != sshkey_xmss_sklen(k)) {
                   2873:                        r = SSH_ERR_INVALID_FORMAT;
                   2874:                        goto out;
                   2875:                }
                   2876:                k->xmss_pk = xmss_pk;
                   2877:                k->xmss_sk = xmss_sk;
                   2878:                xmss_pk = xmss_sk = NULL;
                   2879:                /* optional internal state */
                   2880:                if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
                   2881:                        goto out;
                   2882:                break;
                   2883: #endif /* WITH_XMSS */
1.1       djm      2884:        default:
                   2885:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   2886:                goto out;
                   2887:        }
                   2888: #ifdef WITH_OPENSSL
                   2889:        /* enable blinding */
                   2890:        switch (k->type) {
                   2891:        case KEY_RSA:
                   2892:        case KEY_RSA_CERT:
                   2893:                if (RSA_blinding_on(k->rsa, NULL) != 1) {
                   2894:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   2895:                        goto out;
                   2896:                }
                   2897:                break;
                   2898:        }
                   2899: #endif /* WITH_OPENSSL */
1.115     djm      2900:        if ((expect_sk_application != NULL && (k->sk_application == NULL ||
                   2901:            strcmp(expect_sk_application, k->sk_application) != 0)) ||
                   2902:            (expect_ed25519_pk != NULL && (k->ed25519_pk == NULL ||
1.116     djm      2903:            memcmp(expect_ed25519_pk, k->ed25519_pk, ED25519_PK_SZ) != 0))) {
1.115     djm      2904:                r = SSH_ERR_KEY_CERT_MISMATCH;
                   2905:                goto out;
                   2906:        }
1.1       djm      2907:        /* success */
                   2908:        r = 0;
                   2909:        if (kp != NULL) {
                   2910:                *kp = k;
                   2911:                k = NULL;
                   2912:        }
                   2913:  out:
                   2914:        free(tname);
                   2915:        free(curve);
                   2916: #ifdef WITH_OPENSSL
1.60      jsing    2917:        BN_clear_free(exponent);
1.69      djm      2918:        BN_clear_free(dsa_p);
                   2919:        BN_clear_free(dsa_q);
                   2920:        BN_clear_free(dsa_g);
                   2921:        BN_clear_free(dsa_pub_key);
                   2922:        BN_clear_free(dsa_priv_key);
                   2923:        BN_clear_free(rsa_n);
                   2924:        BN_clear_free(rsa_e);
                   2925:        BN_clear_free(rsa_d);
                   2926:        BN_clear_free(rsa_p);
                   2927:        BN_clear_free(rsa_q);
                   2928:        BN_clear_free(rsa_iqmp);
1.1       djm      2929: #endif /* WITH_OPENSSL */
                   2930:        sshkey_free(k);
1.61      jsing    2931:        freezero(ed25519_pk, pklen);
                   2932:        freezero(ed25519_sk, sklen);
1.62      markus   2933:        free(xmss_name);
                   2934:        freezero(xmss_pk, pklen);
                   2935:        freezero(xmss_sk, sklen);
1.115     djm      2936:        free(expect_sk_application);
                   2937:        free(expect_ed25519_pk);
1.1       djm      2938:        return r;
                   2939: }
                   2940:
                   2941: #ifdef WITH_OPENSSL
                   2942: int
                   2943: sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
                   2944: {
                   2945:        EC_POINT *nq = NULL;
1.93      djm      2946:        BIGNUM *order = NULL, *x = NULL, *y = NULL, *tmp = NULL;
1.1       djm      2947:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
1.40      djm      2948:
                   2949:        /*
                   2950:         * NB. This assumes OpenSSL has already verified that the public
                   2951:         * point lies on the curve. This is done by EC_POINT_oct2point()
                   2952:         * implicitly calling EC_POINT_is_on_curve(). If this code is ever
                   2953:         * reachable with public points not unmarshalled using
                   2954:         * EC_POINT_oct2point then the caller will need to explicitly check.
                   2955:         */
1.1       djm      2956:
                   2957:        /*
                   2958:         * We shouldn't ever hit this case because bignum_get_ecpoint()
                   2959:         * refuses to load GF2m points.
                   2960:         */
                   2961:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   2962:            NID_X9_62_prime_field)
                   2963:                goto out;
                   2964:
                   2965:        /* Q != infinity */
                   2966:        if (EC_POINT_is_at_infinity(group, public))
                   2967:                goto out;
                   2968:
1.93      djm      2969:        if ((x = BN_new()) == NULL ||
                   2970:            (y = BN_new()) == NULL ||
                   2971:            (order = BN_new()) == NULL ||
                   2972:            (tmp = BN_new()) == NULL) {
1.1       djm      2973:                ret = SSH_ERR_ALLOC_FAIL;
                   2974:                goto out;
                   2975:        }
                   2976:
                   2977:        /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
1.93      djm      2978:        if (EC_GROUP_get_order(group, order, NULL) != 1 ||
1.1       djm      2979:            EC_POINT_get_affine_coordinates_GFp(group, public,
1.93      djm      2980:            x, y, NULL) != 1) {
1.1       djm      2981:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   2982:                goto out;
                   2983:        }
                   2984:        if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
                   2985:            BN_num_bits(y) <= BN_num_bits(order) / 2)
                   2986:                goto out;
                   2987:
                   2988:        /* nQ == infinity (n == order of subgroup) */
                   2989:        if ((nq = EC_POINT_new(group)) == NULL) {
                   2990:                ret = SSH_ERR_ALLOC_FAIL;
                   2991:                goto out;
                   2992:        }
1.93      djm      2993:        if (EC_POINT_mul(group, nq, NULL, public, order, NULL) != 1) {
1.1       djm      2994:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   2995:                goto out;
                   2996:        }
                   2997:        if (EC_POINT_is_at_infinity(group, nq) != 1)
                   2998:                goto out;
                   2999:
                   3000:        /* x < order - 1, y < order - 1 */
                   3001:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3002:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3003:                goto out;
                   3004:        }
                   3005:        if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
                   3006:                goto out;
                   3007:        ret = 0;
                   3008:  out:
1.93      djm      3009:        BN_clear_free(x);
                   3010:        BN_clear_free(y);
                   3011:        BN_clear_free(order);
                   3012:        BN_clear_free(tmp);
1.60      jsing    3013:        EC_POINT_free(nq);
1.1       djm      3014:        return ret;
                   3015: }
                   3016:
                   3017: int
                   3018: sshkey_ec_validate_private(const EC_KEY *key)
                   3019: {
1.93      djm      3020:        BIGNUM *order = NULL, *tmp = NULL;
1.1       djm      3021:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
                   3022:
1.93      djm      3023:        if ((order = BN_new()) == NULL || (tmp = BN_new()) == NULL) {
1.1       djm      3024:                ret = SSH_ERR_ALLOC_FAIL;
                   3025:                goto out;
                   3026:        }
                   3027:
                   3028:        /* log2(private) > log2(order)/2 */
1.93      djm      3029:        if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, NULL) != 1) {
1.1       djm      3030:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3031:                goto out;
                   3032:        }
                   3033:        if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
                   3034:            BN_num_bits(order) / 2)
                   3035:                goto out;
                   3036:
                   3037:        /* private < order - 1 */
                   3038:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3039:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3040:                goto out;
                   3041:        }
                   3042:        if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
                   3043:                goto out;
                   3044:        ret = 0;
                   3045:  out:
1.93      djm      3046:        BN_clear_free(order);
                   3047:        BN_clear_free(tmp);
1.1       djm      3048:        return ret;
                   3049: }
                   3050:
                   3051: void
                   3052: sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
                   3053: {
1.93      djm      3054:        BIGNUM *x = NULL, *y = NULL;
1.1       djm      3055:
                   3056:        if (point == NULL) {
                   3057:                fputs("point=(NULL)\n", stderr);
                   3058:                return;
                   3059:        }
1.93      djm      3060:        if ((x = BN_new()) == NULL || (y = BN_new()) == NULL) {
                   3061:                fprintf(stderr, "%s: BN_new failed\n", __func__);
                   3062:                goto out;
1.1       djm      3063:        }
                   3064:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   3065:            NID_X9_62_prime_field) {
                   3066:                fprintf(stderr, "%s: group is not a prime field\n", __func__);
1.93      djm      3067:                goto out;
1.1       djm      3068:        }
1.93      djm      3069:        if (EC_POINT_get_affine_coordinates_GFp(group, point,
                   3070:            x, y, NULL) != 1) {
1.1       djm      3071:                fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
                   3072:                    __func__);
1.93      djm      3073:                goto out;
1.1       djm      3074:        }
                   3075:        fputs("x=", stderr);
                   3076:        BN_print_fp(stderr, x);
                   3077:        fputs("\ny=", stderr);
                   3078:        BN_print_fp(stderr, y);
                   3079:        fputs("\n", stderr);
1.93      djm      3080:  out:
                   3081:        BN_clear_free(x);
                   3082:        BN_clear_free(y);
1.1       djm      3083: }
                   3084:
                   3085: void
                   3086: sshkey_dump_ec_key(const EC_KEY *key)
                   3087: {
                   3088:        const BIGNUM *exponent;
                   3089:
                   3090:        sshkey_dump_ec_point(EC_KEY_get0_group(key),
                   3091:            EC_KEY_get0_public_key(key));
                   3092:        fputs("exponent=", stderr);
                   3093:        if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
                   3094:                fputs("(NULL)", stderr);
                   3095:        else
                   3096:                BN_print_fp(stderr, EC_KEY_get0_private_key(key));
                   3097:        fputs("\n", stderr);
                   3098: }
                   3099: #endif /* WITH_OPENSSL */
                   3100:
                   3101: static int
1.76      djm      3102: sshkey_private_to_blob2(struct sshkey *prv, struct sshbuf *blob,
1.1       djm      3103:     const char *passphrase, const char *comment, const char *ciphername,
                   3104:     int rounds)
                   3105: {
1.4       djm      3106:        u_char *cp, *key = NULL, *pubkeyblob = NULL;
1.1       djm      3107:        u_char salt[SALT_LEN];
1.4       djm      3108:        char *b64 = NULL;
1.1       djm      3109:        size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
                   3110:        u_int check;
                   3111:        int r = SSH_ERR_INTERNAL_ERROR;
1.36      djm      3112:        struct sshcipher_ctx *ciphercontext = NULL;
1.1       djm      3113:        const struct sshcipher *cipher;
                   3114:        const char *kdfname = KDFNAME;
                   3115:        struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
                   3116:
                   3117:        if (rounds <= 0)
                   3118:                rounds = DEFAULT_ROUNDS;
                   3119:        if (passphrase == NULL || !strlen(passphrase)) {
                   3120:                ciphername = "none";
                   3121:                kdfname = "none";
                   3122:        } else if (ciphername == NULL)
                   3123:                ciphername = DEFAULT_CIPHERNAME;
1.47      djm      3124:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
1.1       djm      3125:                r = SSH_ERR_INVALID_ARGUMENT;
                   3126:                goto out;
                   3127:        }
                   3128:
                   3129:        if ((kdf = sshbuf_new()) == NULL ||
                   3130:            (encoded = sshbuf_new()) == NULL ||
                   3131:            (encrypted = sshbuf_new()) == NULL) {
                   3132:                r = SSH_ERR_ALLOC_FAIL;
                   3133:                goto out;
                   3134:        }
                   3135:        blocksize = cipher_blocksize(cipher);
                   3136:        keylen = cipher_keylen(cipher);
                   3137:        ivlen = cipher_ivlen(cipher);
                   3138:        authlen = cipher_authlen(cipher);
                   3139:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   3140:                r = SSH_ERR_ALLOC_FAIL;
                   3141:                goto out;
                   3142:        }
                   3143:        if (strcmp(kdfname, "bcrypt") == 0) {
                   3144:                arc4random_buf(salt, SALT_LEN);
                   3145:                if (bcrypt_pbkdf(passphrase, strlen(passphrase),
                   3146:                    salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
                   3147:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3148:                        goto out;
                   3149:                }
                   3150:                if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
                   3151:                    (r = sshbuf_put_u32(kdf, rounds)) != 0)
                   3152:                        goto out;
                   3153:        } else if (strcmp(kdfname, "none") != 0) {
                   3154:                /* Unsupported KDF type */
                   3155:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3156:                goto out;
                   3157:        }
                   3158:        if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
                   3159:            key + keylen, ivlen, 1)) != 0)
                   3160:                goto out;
                   3161:
                   3162:        if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
                   3163:            (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
                   3164:            (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
                   3165:            (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
                   3166:            (r = sshbuf_put_u32(encoded, 1)) != 0 ||    /* number of keys */
                   3167:            (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
                   3168:            (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
                   3169:                goto out;
                   3170:
                   3171:        /* set up the buffer that will be encrypted */
                   3172:
                   3173:        /* Random check bytes */
                   3174:        check = arc4random();
                   3175:        if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
                   3176:            (r = sshbuf_put_u32(encrypted, check)) != 0)
                   3177:                goto out;
                   3178:
                   3179:        /* append private key and comment*/
1.62      markus   3180:        if ((r = sshkey_private_serialize_opt(prv, encrypted,
1.116     djm      3181:            SSHKEY_SERIALIZE_FULL)) != 0 ||
1.1       djm      3182:            (r = sshbuf_put_cstring(encrypted, comment)) != 0)
                   3183:                goto out;
                   3184:
                   3185:        /* padding */
                   3186:        i = 0;
                   3187:        while (sshbuf_len(encrypted) % blocksize) {
                   3188:                if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
                   3189:                        goto out;
                   3190:        }
                   3191:
                   3192:        /* length in destination buffer */
                   3193:        if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
                   3194:                goto out;
                   3195:
                   3196:        /* encrypt */
                   3197:        if ((r = sshbuf_reserve(encoded,
                   3198:            sshbuf_len(encrypted) + authlen, &cp)) != 0)
                   3199:                goto out;
1.36      djm      3200:        if ((r = cipher_crypt(ciphercontext, 0, cp,
1.1       djm      3201:            sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
                   3202:                goto out;
                   3203:
1.81      djm      3204:        sshbuf_reset(blob);
1.1       djm      3205:
1.81      djm      3206:        /* assemble uuencoded key */
                   3207:        if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0 ||
                   3208:            (r = sshbuf_dtob64(encoded, blob, 1)) != 0 ||
                   3209:            (r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
1.1       djm      3210:                goto out;
                   3211:
                   3212:        /* success */
                   3213:        r = 0;
                   3214:
                   3215:  out:
                   3216:        sshbuf_free(kdf);
                   3217:        sshbuf_free(encoded);
                   3218:        sshbuf_free(encrypted);
1.36      djm      3219:        cipher_free(ciphercontext);
1.1       djm      3220:        explicit_bzero(salt, sizeof(salt));
1.100     jsg      3221:        if (key != NULL)
                   3222:                freezero(key, keylen + ivlen);
1.121     djm      3223:        if (pubkeyblob != NULL)
1.100     jsg      3224:                freezero(pubkeyblob, pubkeylen);
1.121     djm      3225:        if (b64 != NULL)
1.100     jsg      3226:                freezero(b64, strlen(b64));
1.1       djm      3227:        return r;
                   3228: }
                   3229:
                   3230: static int
1.103     djm      3231: private2_uudecode(struct sshbuf *blob, struct sshbuf **decodedp)
1.1       djm      3232: {
                   3233:        const u_char *cp;
                   3234:        size_t encoded_len;
1.103     djm      3235:        int r;
                   3236:        u_char last;
1.1       djm      3237:        struct sshbuf *encoded = NULL, *decoded = NULL;
                   3238:
1.103     djm      3239:        if (blob == NULL || decodedp == NULL)
                   3240:                return SSH_ERR_INVALID_ARGUMENT;
                   3241:
                   3242:        *decodedp = NULL;
1.1       djm      3243:
                   3244:        if ((encoded = sshbuf_new()) == NULL ||
1.103     djm      3245:            (decoded = sshbuf_new()) == NULL) {
1.1       djm      3246:                r = SSH_ERR_ALLOC_FAIL;
                   3247:                goto out;
                   3248:        }
                   3249:
                   3250:        /* check preamble */
                   3251:        cp = sshbuf_ptr(blob);
                   3252:        encoded_len = sshbuf_len(blob);
                   3253:        if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
                   3254:            memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
                   3255:                r = SSH_ERR_INVALID_FORMAT;
                   3256:                goto out;
                   3257:        }
                   3258:        cp += MARK_BEGIN_LEN;
                   3259:        encoded_len -= MARK_BEGIN_LEN;
                   3260:
                   3261:        /* Look for end marker, removing whitespace as we go */
                   3262:        while (encoded_len > 0) {
                   3263:                if (*cp != '\n' && *cp != '\r') {
                   3264:                        if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
                   3265:                                goto out;
                   3266:                }
                   3267:                last = *cp;
                   3268:                encoded_len--;
                   3269:                cp++;
                   3270:                if (last == '\n') {
                   3271:                        if (encoded_len >= MARK_END_LEN &&
                   3272:                            memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
                   3273:                                /* \0 terminate */
                   3274:                                if ((r = sshbuf_put_u8(encoded, 0)) != 0)
                   3275:                                        goto out;
                   3276:                                break;
                   3277:                        }
                   3278:                }
                   3279:        }
                   3280:        if (encoded_len == 0) {
                   3281:                r = SSH_ERR_INVALID_FORMAT;
                   3282:                goto out;
                   3283:        }
                   3284:
                   3285:        /* decode base64 */
1.4       djm      3286:        if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
1.1       djm      3287:                goto out;
                   3288:
                   3289:        /* check magic */
                   3290:        if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
                   3291:            memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
                   3292:                r = SSH_ERR_INVALID_FORMAT;
                   3293:                goto out;
                   3294:        }
1.103     djm      3295:        /* success */
                   3296:        *decodedp = decoded;
                   3297:        decoded = NULL;
                   3298:        r = 0;
                   3299:  out:
                   3300:        sshbuf_free(encoded);
                   3301:        sshbuf_free(decoded);
                   3302:        return r;
                   3303: }
                   3304:
                   3305: static int
1.104     djm      3306: private2_decrypt(struct sshbuf *decoded, const char *passphrase,
                   3307:     struct sshbuf **decryptedp, struct sshkey **pubkeyp)
1.103     djm      3308: {
                   3309:        char *ciphername = NULL, *kdfname = NULL;
                   3310:        const struct sshcipher *cipher = NULL;
                   3311:        int r = SSH_ERR_INTERNAL_ERROR;
                   3312:        size_t keylen = 0, ivlen = 0, authlen = 0, slen = 0;
                   3313:        struct sshbuf *kdf = NULL, *decrypted = NULL;
                   3314:        struct sshcipher_ctx *ciphercontext = NULL;
1.104     djm      3315:        struct sshkey *pubkey = NULL;
1.103     djm      3316:        u_char *key = NULL, *salt = NULL, *dp;
                   3317:        u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
                   3318:
1.104     djm      3319:        if (decoded == NULL || decryptedp == NULL || pubkeyp == NULL)
1.103     djm      3320:                return SSH_ERR_INVALID_ARGUMENT;
                   3321:
                   3322:        *decryptedp = NULL;
1.104     djm      3323:        *pubkeyp = NULL;
1.103     djm      3324:
                   3325:        if ((decrypted = sshbuf_new()) == NULL) {
                   3326:                r = SSH_ERR_ALLOC_FAIL;
                   3327:                goto out;
                   3328:        }
                   3329:
1.1       djm      3330:        /* parse public portion of key */
                   3331:        if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
                   3332:            (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
                   3333:            (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
                   3334:            (r = sshbuf_froms(decoded, &kdf)) != 0 ||
1.103     djm      3335:            (r = sshbuf_get_u32(decoded, &nkeys)) != 0)
                   3336:                goto out;
                   3337:
                   3338:        if (nkeys != 1) {
                   3339:                /* XXX only one key supported at present */
                   3340:                r = SSH_ERR_INVALID_FORMAT;
                   3341:                goto out;
                   3342:        }
                   3343:
1.104     djm      3344:        if ((r = sshkey_froms(decoded, &pubkey)) != 0 ||
1.1       djm      3345:            (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
                   3346:                goto out;
                   3347:
                   3348:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
                   3349:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3350:                goto out;
                   3351:        }
                   3352:        if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
                   3353:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3354:                goto out;
                   3355:        }
1.101     markus   3356:        if (strcmp(kdfname, "none") == 0 && strcmp(ciphername, "none") != 0) {
1.1       djm      3357:                r = SSH_ERR_INVALID_FORMAT;
1.101     markus   3358:                goto out;
                   3359:        }
                   3360:        if ((passphrase == NULL || strlen(passphrase) == 0) &&
                   3361:            strcmp(kdfname, "none") != 0) {
                   3362:                /* passphrase required */
                   3363:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
1.1       djm      3364:                goto out;
                   3365:        }
                   3366:
                   3367:        /* check size of encrypted key blob */
                   3368:        blocksize = cipher_blocksize(cipher);
                   3369:        if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
                   3370:                r = SSH_ERR_INVALID_FORMAT;
                   3371:                goto out;
                   3372:        }
                   3373:
                   3374:        /* setup key */
                   3375:        keylen = cipher_keylen(cipher);
                   3376:        ivlen = cipher_ivlen(cipher);
1.18      djm      3377:        authlen = cipher_authlen(cipher);
1.1       djm      3378:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   3379:                r = SSH_ERR_ALLOC_FAIL;
                   3380:                goto out;
                   3381:        }
                   3382:        if (strcmp(kdfname, "bcrypt") == 0) {
                   3383:                if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
                   3384:                    (r = sshbuf_get_u32(kdf, &rounds)) != 0)
                   3385:                        goto out;
                   3386:                if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
                   3387:                    key, keylen + ivlen, rounds) < 0) {
                   3388:                        r = SSH_ERR_INVALID_FORMAT;
                   3389:                        goto out;
                   3390:                }
                   3391:        }
                   3392:
1.18      djm      3393:        /* check that an appropriate amount of auth data is present */
1.84      djm      3394:        if (sshbuf_len(decoded) < authlen ||
                   3395:            sshbuf_len(decoded) - authlen < encrypted_len) {
1.18      djm      3396:                r = SSH_ERR_INVALID_FORMAT;
                   3397:                goto out;
                   3398:        }
                   3399:
1.1       djm      3400:        /* decrypt private portion of key */
                   3401:        if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
                   3402:            (r = cipher_init(&ciphercontext, cipher, key, keylen,
                   3403:            key + keylen, ivlen, 0)) != 0)
                   3404:                goto out;
1.36      djm      3405:        if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
1.18      djm      3406:            encrypted_len, 0, authlen)) != 0) {
1.1       djm      3407:                /* an integrity error here indicates an incorrect passphrase */
                   3408:                if (r == SSH_ERR_MAC_INVALID)
                   3409:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   3410:                goto out;
                   3411:        }
1.18      djm      3412:        if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
1.1       djm      3413:                goto out;
                   3414:        /* there should be no trailing data */
                   3415:        if (sshbuf_len(decoded) != 0) {
                   3416:                r = SSH_ERR_INVALID_FORMAT;
                   3417:                goto out;
                   3418:        }
                   3419:
                   3420:        /* check check bytes */
                   3421:        if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
                   3422:            (r = sshbuf_get_u32(decrypted, &check2)) != 0)
                   3423:                goto out;
                   3424:        if (check1 != check2) {
                   3425:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   3426:                goto out;
                   3427:        }
1.103     djm      3428:        /* success */
                   3429:        *decryptedp = decrypted;
                   3430:        decrypted = NULL;
1.104     djm      3431:        *pubkeyp = pubkey;
                   3432:        pubkey = NULL;
1.103     djm      3433:        r = 0;
                   3434:  out:
                   3435:        cipher_free(ciphercontext);
                   3436:        free(ciphername);
                   3437:        free(kdfname);
1.104     djm      3438:        sshkey_free(pubkey);
1.103     djm      3439:        if (salt != NULL) {
                   3440:                explicit_bzero(salt, slen);
                   3441:                free(salt);
                   3442:        }
                   3443:        if (key != NULL) {
                   3444:                explicit_bzero(key, keylen + ivlen);
                   3445:                free(key);
                   3446:        }
                   3447:        sshbuf_free(kdf);
                   3448:        sshbuf_free(decrypted);
                   3449:        return r;
                   3450: }
                   3451:
                   3452: static int
                   3453: sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
                   3454:     struct sshkey **keyp, char **commentp)
                   3455: {
                   3456:        char *comment = NULL;
                   3457:        int r = SSH_ERR_INTERNAL_ERROR;
                   3458:        struct sshbuf *decoded = NULL, *decrypted = NULL;
1.104     djm      3459:        struct sshkey *k = NULL, *pubkey = NULL;
1.103     djm      3460:
                   3461:        if (keyp != NULL)
                   3462:                *keyp = NULL;
                   3463:        if (commentp != NULL)
                   3464:                *commentp = NULL;
                   3465:
                   3466:        /* Undo base64 encoding and decrypt the private section */
                   3467:        if ((r = private2_uudecode(blob, &decoded)) != 0 ||
1.104     djm      3468:            (r = private2_decrypt(decoded, passphrase,
                   3469:            &decrypted, &pubkey)) != 0)
1.103     djm      3470:                goto out;
1.105     djm      3471:
                   3472:        if (type != KEY_UNSPEC &&
                   3473:            sshkey_type_plain(type) != sshkey_type_plain(pubkey->type)) {
                   3474:                r = SSH_ERR_KEY_TYPE_MISMATCH;
                   3475:                goto out;
                   3476:        }
1.103     djm      3477:
                   3478:        /* Load the private key and comment */
                   3479:        if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
                   3480:            (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
                   3481:                goto out;
                   3482:
                   3483:        /* Check deterministic padding after private section */
                   3484:        if ((r = private2_check_padding(decrypted)) != 0)
                   3485:                goto out;
1.1       djm      3486:
1.104     djm      3487:        /* Check that the public key in the envelope matches the private key */
                   3488:        if (!sshkey_equal(pubkey, k)) {
                   3489:                r = SSH_ERR_INVALID_FORMAT;
                   3490:                goto out;
                   3491:        }
1.1       djm      3492:
                   3493:        /* success */
                   3494:        r = 0;
                   3495:        if (keyp != NULL) {
                   3496:                *keyp = k;
                   3497:                k = NULL;
                   3498:        }
                   3499:        if (commentp != NULL) {
                   3500:                *commentp = comment;
                   3501:                comment = NULL;
                   3502:        }
                   3503:  out:
                   3504:        free(comment);
                   3505:        sshbuf_free(decoded);
                   3506:        sshbuf_free(decrypted);
                   3507:        sshkey_free(k);
1.104     djm      3508:        sshkey_free(pubkey);
1.1       djm      3509:        return r;
                   3510: }
                   3511:
1.107     djm      3512: static int
                   3513: sshkey_parse_private2_pubkey(struct sshbuf *blob, int type,
                   3514:     struct sshkey **keyp)
                   3515: {
                   3516:        int r = SSH_ERR_INTERNAL_ERROR;
                   3517:        struct sshbuf *decoded = NULL;
                   3518:        struct sshkey *pubkey = NULL;
                   3519:        u_int nkeys = 0;
                   3520:
                   3521:        if (keyp != NULL)
                   3522:                *keyp = NULL;
                   3523:
                   3524:        if ((r = private2_uudecode(blob, &decoded)) != 0)
                   3525:                goto out;
                   3526:        /* parse public key from unencrypted envelope */
                   3527:        if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
                   3528:            (r = sshbuf_skip_string(decoded)) != 0 || /* cipher */
                   3529:            (r = sshbuf_skip_string(decoded)) != 0 || /* KDF alg */
                   3530:            (r = sshbuf_skip_string(decoded)) != 0 || /* KDF hint */
                   3531:            (r = sshbuf_get_u32(decoded, &nkeys)) != 0)
                   3532:                goto out;
                   3533:
                   3534:        if (nkeys != 1) {
                   3535:                /* XXX only one key supported at present */
                   3536:                r = SSH_ERR_INVALID_FORMAT;
                   3537:                goto out;
                   3538:        }
                   3539:
                   3540:        /* Parse the public key */
                   3541:        if ((r = sshkey_froms(decoded, &pubkey)) != 0)
                   3542:                goto out;
                   3543:
                   3544:        if (type != KEY_UNSPEC &&
                   3545:            sshkey_type_plain(type) != sshkey_type_plain(pubkey->type)) {
                   3546:                r = SSH_ERR_KEY_TYPE_MISMATCH;
                   3547:                goto out;
                   3548:        }
                   3549:
                   3550:        /* success */
                   3551:        r = 0;
                   3552:        if (keyp != NULL) {
                   3553:                *keyp = pubkey;
                   3554:                pubkey = NULL;
                   3555:        }
                   3556:  out:
                   3557:        sshbuf_free(decoded);
                   3558:        sshkey_free(pubkey);
                   3559:        return r;
                   3560: }
                   3561:
1.1       djm      3562: #ifdef WITH_OPENSSL
1.80      djm      3563: /* convert SSH v2 key to PEM or PKCS#8 format */
1.1       djm      3564: static int
1.80      djm      3565: sshkey_private_to_blob_pem_pkcs8(struct sshkey *key, struct sshbuf *buf,
                   3566:     int format, const char *_passphrase, const char *comment)
1.1       djm      3567: {
1.76      djm      3568:        int was_shielded = sshkey_is_shielded(key);
1.1       djm      3569:        int success, r;
                   3570:        int blen, len = strlen(_passphrase);
                   3571:        u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
                   3572:        const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
1.57      djm      3573:        char *bptr;
1.1       djm      3574:        BIO *bio = NULL;
1.76      djm      3575:        struct sshbuf *blob;
1.80      djm      3576:        EVP_PKEY *pkey = NULL;
1.1       djm      3577:
                   3578:        if (len > 0 && len <= 4)
                   3579:                return SSH_ERR_PASSPHRASE_TOO_SHORT;
1.76      djm      3580:        if ((blob = sshbuf_new()) == NULL)
1.1       djm      3581:                return SSH_ERR_ALLOC_FAIL;
1.76      djm      3582:        if ((bio = BIO_new(BIO_s_mem())) == NULL) {
1.80      djm      3583:                r = SSH_ERR_ALLOC_FAIL;
                   3584:                goto out;
                   3585:        }
                   3586:        if (format == SSHKEY_PRIVATE_PKCS8 && (pkey = EVP_PKEY_new()) == NULL) {
                   3587:                r = SSH_ERR_ALLOC_FAIL;
                   3588:                goto out;
1.76      djm      3589:        }
                   3590:        if ((r = sshkey_unshield_private(key)) != 0)
                   3591:                goto out;
1.1       djm      3592:
                   3593:        switch (key->type) {
                   3594:        case KEY_DSA:
1.80      djm      3595:                if (format == SSHKEY_PRIVATE_PEM) {
                   3596:                        success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
                   3597:                            cipher, passphrase, len, NULL, NULL);
                   3598:                } else {
                   3599:                        success = EVP_PKEY_set1_DSA(pkey, key->dsa);
                   3600:                }
1.1       djm      3601:                break;
                   3602:        case KEY_ECDSA:
1.80      djm      3603:                if (format == SSHKEY_PRIVATE_PEM) {
                   3604:                        success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
                   3605:                            cipher, passphrase, len, NULL, NULL);
                   3606:                } else {
                   3607:                        success = EVP_PKEY_set1_EC_KEY(pkey, key->ecdsa);
                   3608:                }
1.1       djm      3609:                break;
                   3610:        case KEY_RSA:
1.80      djm      3611:                if (format == SSHKEY_PRIVATE_PEM) {
                   3612:                        success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
                   3613:                            cipher, passphrase, len, NULL, NULL);
                   3614:                } else {
                   3615:                        success = EVP_PKEY_set1_RSA(pkey, key->rsa);
                   3616:                }
1.1       djm      3617:                break;
                   3618:        default:
                   3619:                success = 0;
                   3620:                break;
                   3621:        }
                   3622:        if (success == 0) {
                   3623:                r = SSH_ERR_LIBCRYPTO_ERROR;
                   3624:                goto out;
                   3625:        }
1.80      djm      3626:        if (format == SSHKEY_PRIVATE_PKCS8) {
                   3627:                if ((success = PEM_write_bio_PrivateKey(bio, pkey, cipher,
                   3628:                    passphrase, len, NULL, NULL)) == 0) {
                   3629:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3630:                        goto out;
                   3631:                }
                   3632:        }
1.1       djm      3633:        if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
                   3634:                r = SSH_ERR_INTERNAL_ERROR;
                   3635:                goto out;
                   3636:        }
                   3637:        if ((r = sshbuf_put(blob, bptr, blen)) != 0)
                   3638:                goto out;
                   3639:        r = 0;
                   3640:  out:
1.76      djm      3641:        if (was_shielded)
                   3642:                r = sshkey_shield_private(key);
                   3643:        if (r == 0)
                   3644:                r = sshbuf_putb(buf, blob);
1.80      djm      3645:
                   3646:        EVP_PKEY_free(pkey);
1.76      djm      3647:        sshbuf_free(blob);
1.1       djm      3648:        BIO_free(bio);
                   3649:        return r;
                   3650: }
                   3651: #endif /* WITH_OPENSSL */
                   3652:
                   3653: /* Serialise "key" to buffer "blob" */
                   3654: int
                   3655: sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
                   3656:     const char *passphrase, const char *comment,
1.80      djm      3657:     int format, const char *openssh_format_cipher, int openssh_format_rounds)
1.1       djm      3658: {
                   3659:        switch (key->type) {
1.9       markus   3660: #ifdef WITH_OPENSSL
1.1       djm      3661:        case KEY_DSA:
                   3662:        case KEY_ECDSA:
                   3663:        case KEY_RSA:
1.80      djm      3664:                break; /* see below */
1.1       djm      3665: #endif /* WITH_OPENSSL */
                   3666:        case KEY_ED25519:
1.90      markus   3667:        case KEY_ED25519_SK:
1.62      markus   3668: #ifdef WITH_XMSS
                   3669:        case KEY_XMSS:
                   3670: #endif /* WITH_XMSS */
1.85      djm      3671: #ifdef WITH_OPENSSL
                   3672:        case KEY_ECDSA_SK:
                   3673: #endif /* WITH_OPENSSL */
1.1       djm      3674:                return sshkey_private_to_blob2(key, blob, passphrase,
1.80      djm      3675:                    comment, openssh_format_cipher, openssh_format_rounds);
1.1       djm      3676:        default:
                   3677:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   3678:        }
1.80      djm      3679:
                   3680: #ifdef WITH_OPENSSL
                   3681:        switch (format) {
                   3682:        case SSHKEY_PRIVATE_OPENSSH:
                   3683:                return sshkey_private_to_blob2(key, blob, passphrase,
                   3684:                    comment, openssh_format_cipher, openssh_format_rounds);
                   3685:        case SSHKEY_PRIVATE_PEM:
                   3686:        case SSHKEY_PRIVATE_PKCS8:
                   3687:                return sshkey_private_to_blob_pem_pkcs8(key, blob,
                   3688:                    format, passphrase, comment);
                   3689:        default:
                   3690:                return SSH_ERR_INVALID_ARGUMENT;
                   3691:        }
                   3692: #endif /* WITH_OPENSSL */
1.1       djm      3693: }
                   3694:
                   3695: #ifdef WITH_OPENSSL
1.8       djm      3696: static int
1.52      djm      3697: translate_libcrypto_error(unsigned long pem_err)
                   3698: {
                   3699:        int pem_reason = ERR_GET_REASON(pem_err);
                   3700:
                   3701:        switch (ERR_GET_LIB(pem_err)) {
                   3702:        case ERR_LIB_PEM:
                   3703:                switch (pem_reason) {
                   3704:                case PEM_R_BAD_PASSWORD_READ:
                   3705:                case PEM_R_PROBLEMS_GETTING_PASSWORD:
                   3706:                case PEM_R_BAD_DECRYPT:
                   3707:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   3708:                default:
                   3709:                        return SSH_ERR_INVALID_FORMAT;
                   3710:                }
                   3711:        case ERR_LIB_EVP:
                   3712:                switch (pem_reason) {
                   3713:                case EVP_R_BAD_DECRYPT:
                   3714:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
1.69      djm      3715: #ifdef EVP_R_BN_DECODE_ERROR
1.52      djm      3716:                case EVP_R_BN_DECODE_ERROR:
1.69      djm      3717: #endif
1.52      djm      3718:                case EVP_R_DECODE_ERROR:
                   3719: #ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
                   3720:                case EVP_R_PRIVATE_KEY_DECODE_ERROR:
                   3721: #endif
                   3722:                        return SSH_ERR_INVALID_FORMAT;
                   3723:                default:
                   3724:                        return SSH_ERR_LIBCRYPTO_ERROR;
                   3725:                }
                   3726:        case ERR_LIB_ASN1:
                   3727:                return SSH_ERR_INVALID_FORMAT;
                   3728:        }
                   3729:        return SSH_ERR_LIBCRYPTO_ERROR;
                   3730: }
                   3731:
                   3732: static void
                   3733: clear_libcrypto_errors(void)
                   3734: {
                   3735:        while (ERR_get_error() != 0)
                   3736:                ;
                   3737: }
                   3738:
                   3739: /*
                   3740:  * Translate OpenSSL error codes to determine whether
                   3741:  * passphrase is required/incorrect.
                   3742:  */
                   3743: static int
                   3744: convert_libcrypto_error(void)
                   3745: {
                   3746:        /*
                   3747:         * Some password errors are reported at the beginning
                   3748:         * of the error queue.
                   3749:         */
                   3750:        if (translate_libcrypto_error(ERR_peek_error()) ==
                   3751:            SSH_ERR_KEY_WRONG_PASSPHRASE)
                   3752:                return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   3753:        return translate_libcrypto_error(ERR_peek_last_error());
                   3754: }
                   3755:
                   3756: static int
1.1       djm      3757: sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
1.8       djm      3758:     const char *passphrase, struct sshkey **keyp)
1.1       djm      3759: {
                   3760:        EVP_PKEY *pk = NULL;
                   3761:        struct sshkey *prv = NULL;
                   3762:        BIO *bio = NULL;
                   3763:        int r;
                   3764:
1.32      djm      3765:        if (keyp != NULL)
                   3766:                *keyp = NULL;
1.1       djm      3767:
                   3768:        if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
                   3769:                return SSH_ERR_ALLOC_FAIL;
                   3770:        if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
                   3771:            (int)sshbuf_len(blob)) {
                   3772:                r = SSH_ERR_ALLOC_FAIL;
                   3773:                goto out;
                   3774:        }
                   3775:
1.52      djm      3776:        clear_libcrypto_errors();
1.1       djm      3777:        if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
                   3778:            (char *)passphrase)) == NULL) {
1.116     djm      3779:                /*
                   3780:                 * libcrypto may return various ASN.1 errors when attempting
                   3781:                 * to parse a key with an incorrect passphrase.
                   3782:                 * Treat all format errors as "incorrect passphrase" if a
                   3783:                 * passphrase was supplied.
                   3784:                 */
1.71      djm      3785:                if (passphrase != NULL && *passphrase != '\0')
                   3786:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   3787:                else
                   3788:                        r = convert_libcrypto_error();
1.1       djm      3789:                goto out;
                   3790:        }
1.69      djm      3791:        if (EVP_PKEY_base_id(pk) == EVP_PKEY_RSA &&
1.1       djm      3792:            (type == KEY_UNSPEC || type == KEY_RSA)) {
                   3793:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   3794:                        r = SSH_ERR_ALLOC_FAIL;
                   3795:                        goto out;
                   3796:                }
                   3797:                prv->rsa = EVP_PKEY_get1_RSA(pk);
                   3798:                prv->type = KEY_RSA;
                   3799: #ifdef DEBUG_PK
                   3800:                RSA_print_fp(stderr, prv->rsa, 8);
                   3801: #endif
                   3802:                if (RSA_blinding_on(prv->rsa, NULL) != 1) {
                   3803:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      3804:                        goto out;
                   3805:                }
1.122     djm      3806:                if ((r = sshkey_check_rsa_length(prv, 0)) != 0)
1.1       djm      3807:                        goto out;
1.69      djm      3808:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_DSA &&
1.1       djm      3809:            (type == KEY_UNSPEC || type == KEY_DSA)) {
                   3810:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   3811:                        r = SSH_ERR_ALLOC_FAIL;
                   3812:                        goto out;
                   3813:                }
                   3814:                prv->dsa = EVP_PKEY_get1_DSA(pk);
                   3815:                prv->type = KEY_DSA;
                   3816: #ifdef DEBUG_PK
                   3817:                DSA_print_fp(stderr, prv->dsa, 8);
                   3818: #endif
1.69      djm      3819:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_EC &&
1.1       djm      3820:            (type == KEY_UNSPEC || type == KEY_ECDSA)) {
                   3821:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   3822:                        r = SSH_ERR_ALLOC_FAIL;
                   3823:                        goto out;
                   3824:                }
                   3825:                prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
                   3826:                prv->type = KEY_ECDSA;
                   3827:                prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
                   3828:                if (prv->ecdsa_nid == -1 ||
                   3829:                    sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
                   3830:                    sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
                   3831:                    EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
                   3832:                    sshkey_ec_validate_private(prv->ecdsa) != 0) {
                   3833:                        r = SSH_ERR_INVALID_FORMAT;
                   3834:                        goto out;
                   3835:                }
                   3836: #ifdef DEBUG_PK
                   3837:                if (prv != NULL && prv->ecdsa != NULL)
                   3838:                        sshkey_dump_ec_key(prv->ecdsa);
                   3839: #endif
                   3840:        } else {
                   3841:                r = SSH_ERR_INVALID_FORMAT;
                   3842:                goto out;
                   3843:        }
                   3844:        r = 0;
1.32      djm      3845:        if (keyp != NULL) {
                   3846:                *keyp = prv;
                   3847:                prv = NULL;
                   3848:        }
1.1       djm      3849:  out:
                   3850:        BIO_free(bio);
1.60      jsing    3851:        EVP_PKEY_free(pk);
1.30      mmcc     3852:        sshkey_free(prv);
1.1       djm      3853:        return r;
                   3854: }
                   3855: #endif /* WITH_OPENSSL */
                   3856:
                   3857: int
                   3858: sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
                   3859:     const char *passphrase, struct sshkey **keyp, char **commentp)
                   3860: {
1.42      djm      3861:        int r = SSH_ERR_INTERNAL_ERROR;
                   3862:
1.32      djm      3863:        if (keyp != NULL)
                   3864:                *keyp = NULL;
1.1       djm      3865:        if (commentp != NULL)
                   3866:                *commentp = NULL;
                   3867:
                   3868:        switch (type) {
                   3869:        case KEY_ED25519:
1.62      markus   3870:        case KEY_XMSS:
1.106     djm      3871:                /* No fallback for new-format-only keys */
1.1       djm      3872:                return sshkey_parse_private2(blob, type, passphrase,
                   3873:                    keyp, commentp);
1.106     djm      3874:        default:
1.42      djm      3875:                r = sshkey_parse_private2(blob, type, passphrase, keyp,
                   3876:                    commentp);
1.106     djm      3877:                /* Only fallback to PEM parser if a format error occurred. */
                   3878:                if (r != SSH_ERR_INVALID_FORMAT)
1.42      djm      3879:                        return r;
1.1       djm      3880: #ifdef WITH_OPENSSL
1.8       djm      3881:                return sshkey_parse_private_pem_fileblob(blob, type,
                   3882:                    passphrase, keyp);
1.1       djm      3883: #else
                   3884:                return SSH_ERR_INVALID_FORMAT;
                   3885: #endif /* WITH_OPENSSL */
                   3886:        }
                   3887: }
                   3888:
                   3889: int
                   3890: sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
1.23      tim      3891:     struct sshkey **keyp, char **commentp)
1.1       djm      3892: {
                   3893:        if (keyp != NULL)
                   3894:                *keyp = NULL;
                   3895:        if (commentp != NULL)
                   3896:                *commentp = NULL;
                   3897:
1.23      tim      3898:        return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
                   3899:            passphrase, keyp, commentp);
1.96      djm      3900: }
                   3901:
                   3902: void
                   3903: sshkey_sig_details_free(struct sshkey_sig_details *details)
                   3904: {
                   3905:        freezero(details, sizeof(*details));
1.107     djm      3906: }
                   3907:
                   3908: int
                   3909: sshkey_parse_pubkey_from_private_fileblob_type(struct sshbuf *blob, int type,
                   3910:     struct sshkey **pubkeyp)
                   3911: {
                   3912:        int r = SSH_ERR_INTERNAL_ERROR;
                   3913:
                   3914:        if (pubkeyp != NULL)
                   3915:                *pubkeyp = NULL;
                   3916:        /* only new-format private keys bundle a public key inside */
                   3917:        if ((r = sshkey_parse_private2_pubkey(blob, type, pubkeyp)) != 0)
                   3918:                return r;
                   3919:        return 0;
1.1       djm      3920: }
1.62      markus   3921:
                   3922: #ifdef WITH_XMSS
                   3923: /*
                   3924:  * serialize the key with the current state and forward the state
                   3925:  * maxsign times.
                   3926:  */
                   3927: int
1.77      djm      3928: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.112     dtucker  3929:     u_int32_t maxsign, int printerror)
1.62      markus   3930: {
                   3931:        int r, rupdate;
                   3932:
                   3933:        if (maxsign == 0 ||
                   3934:            sshkey_type_plain(k->type) != KEY_XMSS)
                   3935:                return sshkey_private_serialize_opt(k, b,
                   3936:                    SSHKEY_SERIALIZE_DEFAULT);
1.112     dtucker  3937:        if ((r = sshkey_xmss_get_state(k, printerror)) != 0 ||
1.62      markus   3938:            (r = sshkey_private_serialize_opt(k, b,
                   3939:            SSHKEY_SERIALIZE_STATE)) != 0 ||
                   3940:            (r = sshkey_xmss_forward_state(k, maxsign)) != 0)
                   3941:                goto out;
                   3942:        r = 0;
                   3943: out:
1.112     dtucker  3944:        if ((rupdate = sshkey_xmss_update_state(k, printerror)) != 0) {
1.62      markus   3945:                if (r == 0)
                   3946:                        r = rupdate;
                   3947:        }
                   3948:        return r;
                   3949: }
                   3950:
                   3951: u_int32_t
                   3952: sshkey_signatures_left(const struct sshkey *k)
                   3953: {
                   3954:        if (sshkey_type_plain(k->type) == KEY_XMSS)
                   3955:                return sshkey_xmss_signatures_left(k);
                   3956:        return 0;
                   3957: }
                   3958:
                   3959: int
                   3960: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   3961: {
                   3962:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   3963:                return SSH_ERR_INVALID_ARGUMENT;
                   3964:        return sshkey_xmss_enable_maxsign(k, maxsign);
                   3965: }
                   3966:
                   3967: int
                   3968: sshkey_set_filename(struct sshkey *k, const char *filename)
                   3969: {
                   3970:        if (k == NULL)
                   3971:                return SSH_ERR_INVALID_ARGUMENT;
                   3972:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   3973:                return 0;
                   3974:        if (filename == NULL)
                   3975:                return SSH_ERR_INVALID_ARGUMENT;
                   3976:        if ((k->xmss_filename = strdup(filename)) == NULL)
                   3977:                return SSH_ERR_ALLOC_FAIL;
                   3978:        return 0;
                   3979: }
                   3980: #else
                   3981: int
1.76      djm      3982: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.112     dtucker  3983:     u_int32_t maxsign, int printerror)
1.62      markus   3984: {
                   3985:        return sshkey_private_serialize_opt(k, b, SSHKEY_SERIALIZE_DEFAULT);
                   3986: }
                   3987:
                   3988: u_int32_t
                   3989: sshkey_signatures_left(const struct sshkey *k)
                   3990: {
                   3991:        return 0;
                   3992: }
                   3993:
                   3994: int
                   3995: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   3996: {
                   3997:        return SSH_ERR_INVALID_ARGUMENT;
                   3998: }
                   3999:
                   4000: int
                   4001: sshkey_set_filename(struct sshkey *k, const char *filename)
                   4002: {
                   4003:        if (k == NULL)
                   4004:                return SSH_ERR_INVALID_ARGUMENT;
                   4005:        return 0;
                   4006: }
                   4007: #endif /* WITH_XMSS */