[BACK]Return to sshkey.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshkey.c, Revision 1.89

1.89    ! markus      1: /* $OpenBSD: sshkey.c,v 1.88 2019/11/12 19:30:50 markus Exp $ */
1.1       djm         2: /*
                      3:  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
                      4:  * Copyright (c) 2008 Alexander von Gernler.  All rights reserved.
                      5:  * Copyright (c) 2010,2011 Damien Miller.  All rights reserved.
                      6:  *
                      7:  * Redistribution and use in source and binary forms, with or without
                      8:  * modification, are permitted provided that the following conditions
                      9:  * are met:
                     10:  * 1. Redistributions of source code must retain the above copyright
                     11:  *    notice, this list of conditions and the following disclaimer.
                     12:  * 2. Redistributions in binary form must reproduce the above copyright
                     13:  *    notice, this list of conditions and the following disclaimer in the
                     14:  *    documentation and/or other materials provided with the distribution.
                     15:  *
                     16:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     17:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     18:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     19:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     20:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     21:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     22:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     23:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     24:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     25:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     26:  */
                     27:
                     28: #include <sys/types.h>
1.7       djm        29: #include <netinet/in.h>
1.1       djm        30:
1.12      djm        31: #ifdef WITH_OPENSSL
1.1       djm        32: #include <openssl/evp.h>
                     33: #include <openssl/err.h>
                     34: #include <openssl/pem.h>
1.12      djm        35: #endif
1.1       djm        36:
                     37: #include "crypto_api.h"
                     38:
                     39: #include <errno.h>
                     40: #include <stdio.h>
                     41: #include <string.h>
                     42: #include <util.h>
1.13      deraadt    43: #include <limits.h>
1.7       djm        44: #include <resolv.h>
1.1       djm        45:
                     46: #include "ssh2.h"
                     47: #include "ssherr.h"
                     48: #include "misc.h"
                     49: #include "sshbuf.h"
                     50: #include "cipher.h"
                     51: #include "digest.h"
                     52: #define SSHKEY_INTERNAL
                     53: #include "sshkey.h"
1.11      djm        54: #include "match.h"
1.86      djm        55: #include "ssh-sk.h"
1.1       djm        56:
1.74      dtucker    57: #ifdef WITH_XMSS
                     58: #include "sshkey-xmss.h"
1.62      markus     59: #include "xmss_fast.h"
1.74      dtucker    60: #endif
1.62      markus     61:
1.1       djm        62: /* openssh private key file format */
                     63: #define MARK_BEGIN             "-----BEGIN OPENSSH PRIVATE KEY-----\n"
                     64: #define MARK_END               "-----END OPENSSH PRIVATE KEY-----\n"
                     65: #define MARK_BEGIN_LEN         (sizeof(MARK_BEGIN) - 1)
                     66: #define MARK_END_LEN           (sizeof(MARK_END) - 1)
                     67: #define KDFNAME                        "bcrypt"
                     68: #define AUTH_MAGIC             "openssh-key-v1"
                     69: #define SALT_LEN               16
1.56      djm        70: #define DEFAULT_CIPHERNAME     "aes256-ctr"
1.1       djm        71: #define        DEFAULT_ROUNDS          16
                     72:
                     73: /* Version identification string for SSH v1 identity files. */
                     74: #define LEGACY_BEGIN           "SSH PRIVATE KEY FILE FORMAT 1.1\n"
                     75:
1.76      djm        76: /*
                     77:  * Constants relating to "shielding" support; protection of keys expected
                     78:  * to remain in memory for long durations
                     79:  */
                     80: #define SSHKEY_SHIELD_PREKEY_LEN       (16 * 1024)
                     81: #define SSHKEY_SHIELD_CIPHER           "aes256-ctr" /* XXX want AES-EME* */
                     82: #define SSHKEY_SHIELD_PREKEY_HASH      SSH_DIGEST_SHA512
                     83:
                     84: int    sshkey_private_serialize_opt(struct sshkey *key,
1.62      markus     85:     struct sshbuf *buf, enum sshkey_serialize_rep);
1.14      djm        86: static int sshkey_from_blob_internal(struct sshbuf *buf,
1.1       djm        87:     struct sshkey **keyp, int allow_cert);
                     88:
                     89: /* Supported key types */
                     90: struct keytype {
                     91:        const char *name;
                     92:        const char *shortname;
1.65      djm        93:        const char *sigalg;
1.1       djm        94:        int type;
                     95:        int nid;
                     96:        int cert;
1.28      markus     97:        int sigonly;
1.1       djm        98: };
                     99: static const struct keytype keytypes[] = {
1.65      djm       100:        { "ssh-ed25519", "ED25519", NULL, KEY_ED25519, 0, 0, 0 },
                    101:        { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT", NULL,
1.28      markus    102:            KEY_ED25519_CERT, 0, 1, 0 },
1.62      markus    103: #ifdef WITH_XMSS
1.65      djm       104:        { "ssh-xmss@openssh.com", "XMSS", NULL, KEY_XMSS, 0, 0, 0 },
                    105:        { "ssh-xmss-cert-v01@openssh.com", "XMSS-CERT", NULL,
1.62      markus    106:            KEY_XMSS_CERT, 0, 1, 0 },
                    107: #endif /* WITH_XMSS */
1.1       djm       108: #ifdef WITH_OPENSSL
1.65      djm       109:        { "ssh-rsa", "RSA", NULL, KEY_RSA, 0, 0, 0 },
                    110:        { "rsa-sha2-256", "RSA", NULL, KEY_RSA, 0, 0, 1 },
                    111:        { "rsa-sha2-512", "RSA", NULL, KEY_RSA, 0, 0, 1 },
                    112:        { "ssh-dss", "DSA", NULL, KEY_DSA, 0, 0, 0 },
                    113:        { "ecdsa-sha2-nistp256", "ECDSA", NULL,
                    114:            KEY_ECDSA, NID_X9_62_prime256v1, 0, 0 },
                    115:        { "ecdsa-sha2-nistp384", "ECDSA", NULL,
                    116:            KEY_ECDSA, NID_secp384r1, 0, 0 },
                    117:        { "ecdsa-sha2-nistp521", "ECDSA", NULL,
                    118:            KEY_ECDSA, NID_secp521r1, 0, 0 },
1.85      djm       119:        { "sk-ecdsa-sha2-nistp256@openssh.com", "ECDSA-SK", NULL,
                    120:            KEY_ECDSA_SK, NID_X9_62_prime256v1, 0, 0 },
1.65      djm       121:        { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", NULL,
                    122:            KEY_RSA_CERT, 0, 1, 0 },
                    123:        { "rsa-sha2-256-cert-v01@openssh.com", "RSA-CERT",
1.72      djm       124:            "rsa-sha2-256", KEY_RSA_CERT, 0, 1, 1 },
1.65      djm       125:        { "rsa-sha2-512-cert-v01@openssh.com", "RSA-CERT",
1.72      djm       126:            "rsa-sha2-512", KEY_RSA_CERT, 0, 1, 1 },
1.65      djm       127:        { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", NULL,
                    128:            KEY_DSA_CERT, 0, 1, 0 },
                    129:        { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT", NULL,
1.28      markus    130:            KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1, 0 },
1.65      djm       131:        { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT", NULL,
1.28      markus    132:            KEY_ECDSA_CERT, NID_secp384r1, 1, 0 },
1.65      djm       133:        { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT", NULL,
                    134:           KEY_ECDSA_CERT, NID_secp521r1, 1, 0 },
1.85      djm       135:        { "sk-ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-SK-CERT", NULL,
                    136:            KEY_ECDSA_SK_CERT, NID_X9_62_prime256v1, 1, 0 },
1.1       djm       137: #endif /* WITH_OPENSSL */
1.65      djm       138:        { NULL, NULL, NULL, -1, -1, 0, 0 }
1.1       djm       139: };
                    140:
                    141: const char *
                    142: sshkey_type(const struct sshkey *k)
                    143: {
                    144:        const struct keytype *kt;
                    145:
                    146:        for (kt = keytypes; kt->type != -1; kt++) {
                    147:                if (kt->type == k->type)
                    148:                        return kt->shortname;
                    149:        }
                    150:        return "unknown";
                    151: }
                    152:
                    153: static const char *
                    154: sshkey_ssh_name_from_type_nid(int type, int nid)
                    155: {
                    156:        const struct keytype *kt;
                    157:
                    158:        for (kt = keytypes; kt->type != -1; kt++) {
                    159:                if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
                    160:                        return kt->name;
                    161:        }
                    162:        return "ssh-unknown";
                    163: }
                    164:
                    165: int
                    166: sshkey_type_is_cert(int type)
                    167: {
                    168:        const struct keytype *kt;
                    169:
                    170:        for (kt = keytypes; kt->type != -1; kt++) {
                    171:                if (kt->type == type)
                    172:                        return kt->cert;
                    173:        }
                    174:        return 0;
                    175: }
                    176:
                    177: const char *
                    178: sshkey_ssh_name(const struct sshkey *k)
                    179: {
                    180:        return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
                    181: }
                    182:
                    183: const char *
                    184: sshkey_ssh_name_plain(const struct sshkey *k)
                    185: {
                    186:        return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
                    187:            k->ecdsa_nid);
                    188: }
                    189:
                    190: int
                    191: sshkey_type_from_name(const char *name)
                    192: {
                    193:        const struct keytype *kt;
                    194:
                    195:        for (kt = keytypes; kt->type != -1; kt++) {
                    196:                /* Only allow shortname matches for plain key types */
                    197:                if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
                    198:                    (!kt->cert && strcasecmp(kt->shortname, name) == 0))
                    199:                        return kt->type;
                    200:        }
                    201:        return KEY_UNSPEC;
                    202: }
                    203:
1.85      djm       204: static int
                    205: key_type_is_ecdsa_variant(int type)
                    206: {
                    207:        switch (type) {
                    208:        case KEY_ECDSA:
                    209:        case KEY_ECDSA_CERT:
                    210:        case KEY_ECDSA_SK:
                    211:        case KEY_ECDSA_SK_CERT:
                    212:                return 1;
                    213:        }
                    214:        return 0;
                    215: }
                    216:
1.1       djm       217: int
                    218: sshkey_ecdsa_nid_from_name(const char *name)
                    219: {
                    220:        const struct keytype *kt;
                    221:
1.4       djm       222:        for (kt = keytypes; kt->type != -1; kt++) {
1.85      djm       223:                if (!key_type_is_ecdsa_variant(kt->type))
1.4       djm       224:                        continue;
                    225:                if (kt->name != NULL && strcmp(name, kt->name) == 0)
                    226:                        return kt->nid;
                    227:        }
1.1       djm       228:        return -1;
                    229: }
                    230:
                    231: char *
1.45      djm       232: sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
1.1       djm       233: {
                    234:        char *tmp, *ret = NULL;
                    235:        size_t nlen, rlen = 0;
                    236:        const struct keytype *kt;
                    237:
                    238:        for (kt = keytypes; kt->type != -1; kt++) {
1.45      djm       239:                if (kt->name == NULL)
                    240:                        continue;
                    241:                if (!include_sigonly && kt->sigonly)
1.1       djm       242:                        continue;
                    243:                if ((certs_only && !kt->cert) || (plain_only && kt->cert))
                    244:                        continue;
                    245:                if (ret != NULL)
1.38      djm       246:                        ret[rlen++] = sep;
1.1       djm       247:                nlen = strlen(kt->name);
                    248:                if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
                    249:                        free(ret);
                    250:                        return NULL;
                    251:                }
                    252:                ret = tmp;
                    253:                memcpy(ret + rlen, kt->name, nlen + 1);
                    254:                rlen += nlen;
                    255:        }
                    256:        return ret;
                    257: }
                    258:
                    259: int
1.11      djm       260: sshkey_names_valid2(const char *names, int allow_wildcard)
1.1       djm       261: {
                    262:        char *s, *cp, *p;
1.11      djm       263:        const struct keytype *kt;
                    264:        int type;
1.1       djm       265:
                    266:        if (names == NULL || strcmp(names, "") == 0)
                    267:                return 0;
                    268:        if ((s = cp = strdup(names)) == NULL)
                    269:                return 0;
                    270:        for ((p = strsep(&cp, ",")); p && *p != '\0';
                    271:            (p = strsep(&cp, ","))) {
1.11      djm       272:                type = sshkey_type_from_name(p);
                    273:                if (type == KEY_UNSPEC) {
                    274:                        if (allow_wildcard) {
                    275:                                /*
                    276:                                 * Try matching key types against the string.
                    277:                                 * If any has a positive or negative match then
                    278:                                 * the component is accepted.
                    279:                                 */
                    280:                                for (kt = keytypes; kt->type != -1; kt++) {
                    281:                                        if (match_pattern_list(kt->name,
1.17      djm       282:                                            p, 0) != 0)
1.11      djm       283:                                                break;
                    284:                                }
                    285:                                if (kt->type != -1)
                    286:                                        continue;
                    287:                        }
1.1       djm       288:                        free(s);
                    289:                        return 0;
                    290:                }
                    291:        }
                    292:        free(s);
                    293:        return 1;
                    294: }
                    295:
                    296: u_int
                    297: sshkey_size(const struct sshkey *k)
                    298: {
1.69      djm       299: #ifdef WITH_OPENSSL
                    300:        const BIGNUM *rsa_n, *dsa_p;
                    301: #endif /* WITH_OPENSSL */
                    302:
1.1       djm       303:        switch (k->type) {
                    304: #ifdef WITH_OPENSSL
                    305:        case KEY_RSA:
                    306:        case KEY_RSA_CERT:
1.69      djm       307:                if (k->rsa == NULL)
                    308:                        return 0;
                    309:                RSA_get0_key(k->rsa, &rsa_n, NULL, NULL);
                    310:                return BN_num_bits(rsa_n);
1.1       djm       311:        case KEY_DSA:
                    312:        case KEY_DSA_CERT:
1.69      djm       313:                if (k->dsa == NULL)
                    314:                        return 0;
                    315:                DSA_get0_pqg(k->dsa, &dsa_p, NULL, NULL);
                    316:                return BN_num_bits(dsa_p);
1.1       djm       317:        case KEY_ECDSA:
                    318:        case KEY_ECDSA_CERT:
1.85      djm       319:        case KEY_ECDSA_SK:
                    320:        case KEY_ECDSA_SK_CERT:
1.1       djm       321:                return sshkey_curve_nid_to_bits(k->ecdsa_nid);
                    322: #endif /* WITH_OPENSSL */
                    323:        case KEY_ED25519:
                    324:        case KEY_ED25519_CERT:
1.62      markus    325:        case KEY_XMSS:
                    326:        case KEY_XMSS_CERT:
1.1       djm       327:                return 256;     /* XXX */
                    328:        }
                    329:        return 0;
                    330: }
                    331:
                    332: static int
                    333: sshkey_type_is_valid_ca(int type)
                    334: {
                    335:        switch (type) {
                    336:        case KEY_RSA:
                    337:        case KEY_DSA:
                    338:        case KEY_ECDSA:
1.85      djm       339:        case KEY_ECDSA_SK:
1.1       djm       340:        case KEY_ED25519:
1.62      markus    341:        case KEY_XMSS:
1.1       djm       342:                return 1;
                    343:        default:
                    344:                return 0;
                    345:        }
                    346: }
                    347:
                    348: int
                    349: sshkey_is_cert(const struct sshkey *k)
                    350: {
                    351:        if (k == NULL)
                    352:                return 0;
                    353:        return sshkey_type_is_cert(k->type);
                    354: }
                    355:
                    356: /* Return the cert-less equivalent to a certified key type */
                    357: int
                    358: sshkey_type_plain(int type)
                    359: {
                    360:        switch (type) {
                    361:        case KEY_RSA_CERT:
                    362:                return KEY_RSA;
                    363:        case KEY_DSA_CERT:
                    364:                return KEY_DSA;
                    365:        case KEY_ECDSA_CERT:
                    366:                return KEY_ECDSA;
1.85      djm       367:        case KEY_ECDSA_SK_CERT:
                    368:                return KEY_ECDSA_SK;
1.1       djm       369:        case KEY_ED25519_CERT:
                    370:                return KEY_ED25519;
1.62      markus    371:        case KEY_XMSS_CERT:
                    372:                return KEY_XMSS;
1.1       djm       373:        default:
                    374:                return type;
                    375:        }
                    376: }
                    377:
                    378: #ifdef WITH_OPENSSL
                    379: /* XXX: these are really begging for a table-driven approach */
                    380: int
                    381: sshkey_curve_name_to_nid(const char *name)
                    382: {
                    383:        if (strcmp(name, "nistp256") == 0)
                    384:                return NID_X9_62_prime256v1;
                    385:        else if (strcmp(name, "nistp384") == 0)
                    386:                return NID_secp384r1;
                    387:        else if (strcmp(name, "nistp521") == 0)
                    388:                return NID_secp521r1;
                    389:        else
                    390:                return -1;
                    391: }
                    392:
                    393: u_int
                    394: sshkey_curve_nid_to_bits(int nid)
                    395: {
                    396:        switch (nid) {
                    397:        case NID_X9_62_prime256v1:
                    398:                return 256;
                    399:        case NID_secp384r1:
                    400:                return 384;
                    401:        case NID_secp521r1:
                    402:                return 521;
                    403:        default:
                    404:                return 0;
                    405:        }
                    406: }
                    407:
                    408: int
                    409: sshkey_ecdsa_bits_to_nid(int bits)
                    410: {
                    411:        switch (bits) {
                    412:        case 256:
                    413:                return NID_X9_62_prime256v1;
                    414:        case 384:
                    415:                return NID_secp384r1;
                    416:        case 521:
                    417:                return NID_secp521r1;
                    418:        default:
                    419:                return -1;
                    420:        }
                    421: }
                    422:
                    423: const char *
                    424: sshkey_curve_nid_to_name(int nid)
                    425: {
                    426:        switch (nid) {
                    427:        case NID_X9_62_prime256v1:
                    428:                return "nistp256";
                    429:        case NID_secp384r1:
                    430:                return "nistp384";
                    431:        case NID_secp521r1:
                    432:                return "nistp521";
                    433:        default:
                    434:                return NULL;
                    435:        }
                    436: }
                    437:
                    438: int
                    439: sshkey_ec_nid_to_hash_alg(int nid)
                    440: {
                    441:        int kbits = sshkey_curve_nid_to_bits(nid);
                    442:
                    443:        if (kbits <= 0)
                    444:                return -1;
                    445:
                    446:        /* RFC5656 section 6.2.1 */
                    447:        if (kbits <= 256)
                    448:                return SSH_DIGEST_SHA256;
                    449:        else if (kbits <= 384)
                    450:                return SSH_DIGEST_SHA384;
                    451:        else
                    452:                return SSH_DIGEST_SHA512;
                    453: }
                    454: #endif /* WITH_OPENSSL */
                    455:
                    456: static void
                    457: cert_free(struct sshkey_cert *cert)
                    458: {
                    459:        u_int i;
                    460:
                    461:        if (cert == NULL)
                    462:                return;
1.31      mmcc      463:        sshbuf_free(cert->certblob);
                    464:        sshbuf_free(cert->critical);
                    465:        sshbuf_free(cert->extensions);
1.29      mmcc      466:        free(cert->key_id);
1.1       djm       467:        for (i = 0; i < cert->nprincipals; i++)
                    468:                free(cert->principals[i]);
1.29      mmcc      469:        free(cert->principals);
1.30      mmcc      470:        sshkey_free(cert->signature_key);
1.67      djm       471:        free(cert->signature_type);
1.61      jsing     472:        freezero(cert, sizeof(*cert));
1.1       djm       473: }
                    474:
                    475: static struct sshkey_cert *
                    476: cert_new(void)
                    477: {
                    478:        struct sshkey_cert *cert;
                    479:
                    480:        if ((cert = calloc(1, sizeof(*cert))) == NULL)
                    481:                return NULL;
                    482:        if ((cert->certblob = sshbuf_new()) == NULL ||
                    483:            (cert->critical = sshbuf_new()) == NULL ||
                    484:            (cert->extensions = sshbuf_new()) == NULL) {
                    485:                cert_free(cert);
                    486:                return NULL;
                    487:        }
                    488:        cert->key_id = NULL;
                    489:        cert->principals = NULL;
                    490:        cert->signature_key = NULL;
1.67      djm       491:        cert->signature_type = NULL;
1.1       djm       492:        return cert;
                    493: }
                    494:
                    495: struct sshkey *
                    496: sshkey_new(int type)
                    497: {
                    498:        struct sshkey *k;
                    499: #ifdef WITH_OPENSSL
                    500:        RSA *rsa;
                    501:        DSA *dsa;
                    502: #endif /* WITH_OPENSSL */
                    503:
                    504:        if ((k = calloc(1, sizeof(*k))) == NULL)
                    505:                return NULL;
                    506:        k->type = type;
                    507:        k->ecdsa = NULL;
                    508:        k->ecdsa_nid = -1;
                    509:        k->dsa = NULL;
                    510:        k->rsa = NULL;
                    511:        k->cert = NULL;
                    512:        k->ed25519_sk = NULL;
                    513:        k->ed25519_pk = NULL;
1.62      markus    514:        k->xmss_sk = NULL;
                    515:        k->xmss_pk = NULL;
1.1       djm       516:        switch (k->type) {
                    517: #ifdef WITH_OPENSSL
                    518:        case KEY_RSA:
                    519:        case KEY_RSA_CERT:
1.69      djm       520:                if ((rsa = RSA_new()) == NULL) {
1.1       djm       521:                        free(k);
                    522:                        return NULL;
                    523:                }
                    524:                k->rsa = rsa;
                    525:                break;
                    526:        case KEY_DSA:
                    527:        case KEY_DSA_CERT:
1.69      djm       528:                if ((dsa = DSA_new()) == NULL) {
1.1       djm       529:                        free(k);
                    530:                        return NULL;
                    531:                }
                    532:                k->dsa = dsa;
                    533:                break;
                    534:        case KEY_ECDSA:
                    535:        case KEY_ECDSA_CERT:
1.85      djm       536:        case KEY_ECDSA_SK:
                    537:        case KEY_ECDSA_SK_CERT:
1.1       djm       538:                /* Cannot do anything until we know the group */
                    539:                break;
                    540: #endif /* WITH_OPENSSL */
                    541:        case KEY_ED25519:
                    542:        case KEY_ED25519_CERT:
1.62      markus    543:        case KEY_XMSS:
                    544:        case KEY_XMSS_CERT:
1.1       djm       545:                /* no need to prealloc */
                    546:                break;
                    547:        case KEY_UNSPEC:
                    548:                break;
                    549:        default:
                    550:                free(k);
                    551:                return NULL;
                    552:        }
                    553:
                    554:        if (sshkey_is_cert(k)) {
                    555:                if ((k->cert = cert_new()) == NULL) {
                    556:                        sshkey_free(k);
                    557:                        return NULL;
                    558:                }
                    559:        }
                    560:
                    561:        return k;
                    562: }
                    563:
                    564: void
                    565: sshkey_free(struct sshkey *k)
                    566: {
                    567:        if (k == NULL)
                    568:                return;
                    569:        switch (k->type) {
                    570: #ifdef WITH_OPENSSL
                    571:        case KEY_RSA:
                    572:        case KEY_RSA_CERT:
1.60      jsing     573:                RSA_free(k->rsa);
1.1       djm       574:                k->rsa = NULL;
                    575:                break;
                    576:        case KEY_DSA:
                    577:        case KEY_DSA_CERT:
1.60      jsing     578:                DSA_free(k->dsa);
1.1       djm       579:                k->dsa = NULL;
                    580:                break;
1.85      djm       581:        case KEY_ECDSA_SK:
                    582:        case KEY_ECDSA_SK_CERT:
                    583:                free(k->sk_application);
                    584:                sshbuf_free(k->sk_key_handle);
                    585:                sshbuf_free(k->sk_reserved);
                    586:                /* FALLTHROUGH */
1.1       djm       587:        case KEY_ECDSA:
                    588:        case KEY_ECDSA_CERT:
1.60      jsing     589:                EC_KEY_free(k->ecdsa);
1.1       djm       590:                k->ecdsa = NULL;
                    591:                break;
                    592: #endif /* WITH_OPENSSL */
                    593:        case KEY_ED25519:
                    594:        case KEY_ED25519_CERT:
1.61      jsing     595:                freezero(k->ed25519_pk, ED25519_PK_SZ);
                    596:                k->ed25519_pk = NULL;
                    597:                freezero(k->ed25519_sk, ED25519_SK_SZ);
                    598:                k->ed25519_sk = NULL;
1.1       djm       599:                break;
1.62      markus    600: #ifdef WITH_XMSS
                    601:        case KEY_XMSS:
                    602:        case KEY_XMSS_CERT:
                    603:                freezero(k->xmss_pk, sshkey_xmss_pklen(k));
                    604:                k->xmss_pk = NULL;
                    605:                freezero(k->xmss_sk, sshkey_xmss_sklen(k));
                    606:                k->xmss_sk = NULL;
                    607:                sshkey_xmss_free_state(k);
                    608:                free(k->xmss_name);
                    609:                k->xmss_name = NULL;
                    610:                free(k->xmss_filename);
                    611:                k->xmss_filename = NULL;
                    612:                break;
                    613: #endif /* WITH_XMSS */
1.1       djm       614:        case KEY_UNSPEC:
                    615:                break;
                    616:        default:
                    617:                break;
                    618:        }
                    619:        if (sshkey_is_cert(k))
                    620:                cert_free(k->cert);
1.76      djm       621:        freezero(k->shielded_private, k->shielded_len);
                    622:        freezero(k->shield_prekey, k->shield_prekey_len);
1.61      jsing     623:        freezero(k, sizeof(*k));
1.1       djm       624: }
                    625:
                    626: static int
                    627: cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
                    628: {
                    629:        if (a == NULL && b == NULL)
                    630:                return 1;
                    631:        if (a == NULL || b == NULL)
                    632:                return 0;
                    633:        if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
                    634:                return 0;
                    635:        if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
                    636:            sshbuf_len(a->certblob)) != 0)
                    637:                return 0;
                    638:        return 1;
                    639: }
                    640:
                    641: /*
                    642:  * Compare public portions of key only, allowing comparisons between
                    643:  * certificates and plain keys too.
                    644:  */
                    645: int
                    646: sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
                    647: {
                    648: #ifdef WITH_OPENSSL
                    649:        BN_CTX *bnctx;
1.69      djm       650:        const BIGNUM *rsa_e_a, *rsa_n_a;
                    651:        const BIGNUM *rsa_e_b, *rsa_n_b;
                    652:        const BIGNUM *dsa_p_a, *dsa_q_a, *dsa_g_a, *dsa_pub_key_a;
                    653:        const BIGNUM *dsa_p_b, *dsa_q_b, *dsa_g_b, *dsa_pub_key_b;
1.1       djm       654: #endif /* WITH_OPENSSL */
                    655:
                    656:        if (a == NULL || b == NULL ||
                    657:            sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
                    658:                return 0;
                    659:
                    660:        switch (a->type) {
                    661: #ifdef WITH_OPENSSL
                    662:        case KEY_RSA_CERT:
                    663:        case KEY_RSA:
1.69      djm       664:                if (a->rsa == NULL || b->rsa == NULL)
                    665:                        return 0;
                    666:                RSA_get0_key(a->rsa, &rsa_n_a, &rsa_e_a, NULL);
                    667:                RSA_get0_key(b->rsa, &rsa_n_b, &rsa_e_b, NULL);
                    668:                return BN_cmp(rsa_e_a, rsa_e_b) == 0 &&
                    669:                    BN_cmp(rsa_n_a, rsa_n_b) == 0;
1.1       djm       670:        case KEY_DSA_CERT:
                    671:        case KEY_DSA:
1.69      djm       672:                if (a->dsa == NULL || b->dsa == NULL)
                    673:                        return 0;
                    674:                DSA_get0_pqg(a->dsa, &dsa_p_a, &dsa_q_a, &dsa_g_a);
                    675:                DSA_get0_pqg(b->dsa, &dsa_p_b, &dsa_q_b, &dsa_g_b);
                    676:                DSA_get0_key(a->dsa, &dsa_pub_key_a, NULL);
                    677:                DSA_get0_key(b->dsa, &dsa_pub_key_b, NULL);
                    678:                return BN_cmp(dsa_p_a, dsa_p_b) == 0 &&
                    679:                    BN_cmp(dsa_q_a, dsa_q_b) == 0 &&
                    680:                    BN_cmp(dsa_g_a, dsa_g_b) == 0 &&
                    681:                    BN_cmp(dsa_pub_key_a, dsa_pub_key_b) == 0;
1.85      djm       682:        case KEY_ECDSA_SK:
                    683:        case KEY_ECDSA_SK_CERT:
                    684:                if (a->sk_application == NULL || b->sk_application == NULL)
                    685:                        return 0;
                    686:                if (strcmp(a->sk_application, b->sk_application) != 0)
                    687:                        return 0;
                    688:                /* FALLTHROUGH */
1.1       djm       689:        case KEY_ECDSA_CERT:
                    690:        case KEY_ECDSA:
                    691:                if (a->ecdsa == NULL || b->ecdsa == NULL ||
                    692:                    EC_KEY_get0_public_key(a->ecdsa) == NULL ||
                    693:                    EC_KEY_get0_public_key(b->ecdsa) == NULL)
                    694:                        return 0;
                    695:                if ((bnctx = BN_CTX_new()) == NULL)
                    696:                        return 0;
                    697:                if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
                    698:                    EC_KEY_get0_group(b->ecdsa), bnctx) != 0 ||
                    699:                    EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
                    700:                    EC_KEY_get0_public_key(a->ecdsa),
                    701:                    EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) {
                    702:                        BN_CTX_free(bnctx);
                    703:                        return 0;
                    704:                }
                    705:                BN_CTX_free(bnctx);
                    706:                return 1;
                    707: #endif /* WITH_OPENSSL */
                    708:        case KEY_ED25519:
                    709:        case KEY_ED25519_CERT:
                    710:                return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
                    711:                    memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
1.62      markus    712: #ifdef WITH_XMSS
                    713:        case KEY_XMSS:
                    714:        case KEY_XMSS_CERT:
                    715:                return a->xmss_pk != NULL && b->xmss_pk != NULL &&
                    716:                    sshkey_xmss_pklen(a) == sshkey_xmss_pklen(b) &&
                    717:                    memcmp(a->xmss_pk, b->xmss_pk, sshkey_xmss_pklen(a)) == 0;
                    718: #endif /* WITH_XMSS */
1.1       djm       719:        default:
                    720:                return 0;
                    721:        }
                    722:        /* NOTREACHED */
                    723: }
                    724:
                    725: int
                    726: sshkey_equal(const struct sshkey *a, const struct sshkey *b)
                    727: {
                    728:        if (a == NULL || b == NULL || a->type != b->type)
                    729:                return 0;
                    730:        if (sshkey_is_cert(a)) {
                    731:                if (!cert_compare(a->cert, b->cert))
                    732:                        return 0;
                    733:        }
                    734:        return sshkey_equal_public(a, b);
                    735: }
                    736:
                    737: static int
1.62      markus    738: to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain,
                    739:   enum sshkey_serialize_rep opts)
1.1       djm       740: {
                    741:        int type, ret = SSH_ERR_INTERNAL_ERROR;
                    742:        const char *typename;
1.69      djm       743: #ifdef WITH_OPENSSL
                    744:        const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                    745: #endif /* WITH_OPENSSL */
1.1       djm       746:
                    747:        if (key == NULL)
                    748:                return SSH_ERR_INVALID_ARGUMENT;
                    749:
1.19      djm       750:        if (sshkey_is_cert(key)) {
                    751:                if (key->cert == NULL)
                    752:                        return SSH_ERR_EXPECTED_CERT;
                    753:                if (sshbuf_len(key->cert->certblob) == 0)
                    754:                        return SSH_ERR_KEY_LACKS_CERTBLOB;
                    755:        }
1.1       djm       756:        type = force_plain ? sshkey_type_plain(key->type) : key->type;
                    757:        typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
                    758:
                    759:        switch (type) {
                    760: #ifdef WITH_OPENSSL
                    761:        case KEY_DSA_CERT:
                    762:        case KEY_ECDSA_CERT:
1.85      djm       763:        case KEY_ECDSA_SK_CERT:
1.1       djm       764:        case KEY_RSA_CERT:
                    765: #endif /* WITH_OPENSSL */
                    766:        case KEY_ED25519_CERT:
1.62      markus    767: #ifdef WITH_XMSS
                    768:        case KEY_XMSS_CERT:
                    769: #endif /* WITH_XMSS */
1.1       djm       770:                /* Use the existing blob */
                    771:                /* XXX modified flag? */
                    772:                if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
                    773:                        return ret;
                    774:                break;
                    775: #ifdef WITH_OPENSSL
                    776:        case KEY_DSA:
                    777:                if (key->dsa == NULL)
                    778:                        return SSH_ERR_INVALID_ARGUMENT;
1.69      djm       779:                DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
                    780:                DSA_get0_key(key->dsa, &dsa_pub_key, NULL);
1.1       djm       781:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
1.69      djm       782:                    (ret = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
                    783:                    (ret = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
                    784:                    (ret = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
                    785:                    (ret = sshbuf_put_bignum2(b, dsa_pub_key)) != 0)
1.1       djm       786:                        return ret;
                    787:                break;
                    788:        case KEY_ECDSA:
1.85      djm       789:        case KEY_ECDSA_SK:
1.1       djm       790:                if (key->ecdsa == NULL)
                    791:                        return SSH_ERR_INVALID_ARGUMENT;
                    792:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    793:                    (ret = sshbuf_put_cstring(b,
                    794:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                    795:                    (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
                    796:                        return ret;
1.85      djm       797:                if (type == KEY_ECDSA_SK) {
                    798:                        if ((ret = sshbuf_put_cstring(b,
                    799:                            key->sk_application)) != 0)
                    800:                                return ret;
                    801:                }
1.1       djm       802:                break;
                    803:        case KEY_RSA:
                    804:                if (key->rsa == NULL)
                    805:                        return SSH_ERR_INVALID_ARGUMENT;
1.69      djm       806:                RSA_get0_key(key->rsa, &rsa_n, &rsa_e, NULL);
1.1       djm       807:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
1.69      djm       808:                    (ret = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
                    809:                    (ret = sshbuf_put_bignum2(b, rsa_n)) != 0)
1.1       djm       810:                        return ret;
                    811:                break;
                    812: #endif /* WITH_OPENSSL */
                    813:        case KEY_ED25519:
                    814:                if (key->ed25519_pk == NULL)
                    815:                        return SSH_ERR_INVALID_ARGUMENT;
                    816:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    817:                    (ret = sshbuf_put_string(b,
                    818:                    key->ed25519_pk, ED25519_PK_SZ)) != 0)
                    819:                        return ret;
                    820:                break;
1.62      markus    821: #ifdef WITH_XMSS
                    822:        case KEY_XMSS:
                    823:                if (key->xmss_name == NULL || key->xmss_pk == NULL ||
                    824:                    sshkey_xmss_pklen(key) == 0)
                    825:                        return SSH_ERR_INVALID_ARGUMENT;
                    826:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    827:                    (ret = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                    828:                    (ret = sshbuf_put_string(b,
                    829:                    key->xmss_pk, sshkey_xmss_pklen(key))) != 0 ||
                    830:                    (ret = sshkey_xmss_serialize_pk_info(key, b, opts)) != 0)
                    831:                        return ret;
                    832:                break;
                    833: #endif /* WITH_XMSS */
1.1       djm       834:        default:
                    835:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                    836:        }
                    837:        return 0;
                    838: }
                    839:
                    840: int
1.14      djm       841: sshkey_putb(const struct sshkey *key, struct sshbuf *b)
1.1       djm       842: {
1.62      markus    843:        return to_blob_buf(key, b, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       844: }
                    845:
                    846: int
1.62      markus    847: sshkey_puts_opts(const struct sshkey *key, struct sshbuf *b,
                    848:     enum sshkey_serialize_rep opts)
1.14      djm       849: {
                    850:        struct sshbuf *tmp;
                    851:        int r;
                    852:
                    853:        if ((tmp = sshbuf_new()) == NULL)
                    854:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    855:        r = to_blob_buf(key, tmp, 0, opts);
1.14      djm       856:        if (r == 0)
                    857:                r = sshbuf_put_stringb(b, tmp);
                    858:        sshbuf_free(tmp);
                    859:        return r;
                    860: }
                    861:
                    862: int
1.62      markus    863: sshkey_puts(const struct sshkey *key, struct sshbuf *b)
                    864: {
                    865:        return sshkey_puts_opts(key, b, SSHKEY_SERIALIZE_DEFAULT);
                    866: }
                    867:
                    868: int
1.14      djm       869: sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
1.1       djm       870: {
1.62      markus    871:        return to_blob_buf(key, b, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       872: }
                    873:
                    874: static int
1.62      markus    875: to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain,
                    876:     enum sshkey_serialize_rep opts)
1.1       djm       877: {
                    878:        int ret = SSH_ERR_INTERNAL_ERROR;
                    879:        size_t len;
                    880:        struct sshbuf *b = NULL;
                    881:
                    882:        if (lenp != NULL)
                    883:                *lenp = 0;
                    884:        if (blobp != NULL)
                    885:                *blobp = NULL;
                    886:        if ((b = sshbuf_new()) == NULL)
                    887:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    888:        if ((ret = to_blob_buf(key, b, force_plain, opts)) != 0)
1.1       djm       889:                goto out;
                    890:        len = sshbuf_len(b);
                    891:        if (lenp != NULL)
                    892:                *lenp = len;
                    893:        if (blobp != NULL) {
                    894:                if ((*blobp = malloc(len)) == NULL) {
                    895:                        ret = SSH_ERR_ALLOC_FAIL;
                    896:                        goto out;
                    897:                }
                    898:                memcpy(*blobp, sshbuf_ptr(b), len);
                    899:        }
                    900:        ret = 0;
                    901:  out:
                    902:        sshbuf_free(b);
                    903:        return ret;
                    904: }
                    905:
                    906: int
                    907: sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    908: {
1.62      markus    909:        return to_blob(key, blobp, lenp, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       910: }
                    911:
                    912: int
                    913: sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    914: {
1.62      markus    915:        return to_blob(key, blobp, lenp, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       916: }
                    917:
                    918: int
1.7       djm       919: sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
1.1       djm       920:     u_char **retp, size_t *lenp)
                    921: {
                    922:        u_char *blob = NULL, *ret = NULL;
                    923:        size_t blob_len = 0;
1.7       djm       924:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm       925:
                    926:        if (retp != NULL)
                    927:                *retp = NULL;
                    928:        if (lenp != NULL)
                    929:                *lenp = 0;
1.7       djm       930:        if (ssh_digest_bytes(dgst_alg) == 0) {
1.1       djm       931:                r = SSH_ERR_INVALID_ARGUMENT;
                    932:                goto out;
                    933:        }
1.62      markus    934:        if ((r = to_blob(k, &blob, &blob_len, 1, SSHKEY_SERIALIZE_DEFAULT))
                    935:            != 0)
1.1       djm       936:                goto out;
                    937:        if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
                    938:                r = SSH_ERR_ALLOC_FAIL;
                    939:                goto out;
                    940:        }
1.7       djm       941:        if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
1.1       djm       942:            ret, SSH_DIGEST_MAX_LENGTH)) != 0)
                    943:                goto out;
                    944:        /* success */
                    945:        if (retp != NULL) {
                    946:                *retp = ret;
                    947:                ret = NULL;
                    948:        }
                    949:        if (lenp != NULL)
1.7       djm       950:                *lenp = ssh_digest_bytes(dgst_alg);
1.1       djm       951:        r = 0;
                    952:  out:
                    953:        free(ret);
                    954:        if (blob != NULL) {
                    955:                explicit_bzero(blob, blob_len);
                    956:                free(blob);
                    957:        }
                    958:        return r;
                    959: }
                    960:
                    961: static char *
1.7       djm       962: fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
                    963: {
                    964:        char *ret;
                    965:        size_t plen = strlen(alg) + 1;
                    966:        size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
                    967:
                    968:        if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
                    969:                return NULL;
                    970:        strlcpy(ret, alg, rlen);
                    971:        strlcat(ret, ":", rlen);
                    972:        if (dgst_raw_len == 0)
                    973:                return ret;
1.79      dtucker   974:        if (b64_ntop(dgst_raw, dgst_raw_len, ret + plen, rlen - plen) == -1) {
1.61      jsing     975:                freezero(ret, rlen);
1.7       djm       976:                return NULL;
                    977:        }
                    978:        /* Trim padding characters from end */
                    979:        ret[strcspn(ret, "=")] = '\0';
                    980:        return ret;
                    981: }
                    982:
                    983: static char *
                    984: fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
1.1       djm       985: {
1.7       djm       986:        char *retval, hex[5];
                    987:        size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
1.1       djm       988:
1.7       djm       989:        if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
1.1       djm       990:                return NULL;
1.7       djm       991:        strlcpy(retval, alg, rlen);
                    992:        strlcat(retval, ":", rlen);
1.1       djm       993:        for (i = 0; i < dgst_raw_len; i++) {
1.7       djm       994:                snprintf(hex, sizeof(hex), "%s%02x",
                    995:                    i > 0 ? ":" : "", dgst_raw[i]);
                    996:                strlcat(retval, hex, rlen);
1.1       djm       997:        }
                    998:        return retval;
                    999: }
                   1000:
                   1001: static char *
                   1002: fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
                   1003: {
                   1004:        char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
                   1005:        char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
                   1006:            'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
                   1007:        u_int i, j = 0, rounds, seed = 1;
                   1008:        char *retval;
                   1009:
                   1010:        rounds = (dgst_raw_len / 2) + 1;
                   1011:        if ((retval = calloc(rounds, 6)) == NULL)
                   1012:                return NULL;
                   1013:        retval[j++] = 'x';
                   1014:        for (i = 0; i < rounds; i++) {
                   1015:                u_int idx0, idx1, idx2, idx3, idx4;
                   1016:                if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
                   1017:                        idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
                   1018:                            seed) % 6;
                   1019:                        idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
                   1020:                        idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
                   1021:                            (seed / 6)) % 6;
                   1022:                        retval[j++] = vowels[idx0];
                   1023:                        retval[j++] = consonants[idx1];
                   1024:                        retval[j++] = vowels[idx2];
                   1025:                        if ((i + 1) < rounds) {
                   1026:                                idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
                   1027:                                idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
                   1028:                                retval[j++] = consonants[idx3];
                   1029:                                retval[j++] = '-';
                   1030:                                retval[j++] = consonants[idx4];
                   1031:                                seed = ((seed * 5) +
                   1032:                                    ((((u_int)(dgst_raw[2 * i])) * 7) +
                   1033:                                    ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
                   1034:                        }
                   1035:                } else {
                   1036:                        idx0 = seed % 6;
                   1037:                        idx1 = 16;
                   1038:                        idx2 = seed / 6;
                   1039:                        retval[j++] = vowels[idx0];
                   1040:                        retval[j++] = consonants[idx1];
                   1041:                        retval[j++] = vowels[idx2];
                   1042:                }
                   1043:        }
                   1044:        retval[j++] = 'x';
                   1045:        retval[j++] = '\0';
                   1046:        return retval;
                   1047: }
                   1048:
                   1049: /*
                   1050:  * Draw an ASCII-Art representing the fingerprint so human brain can
                   1051:  * profit from its built-in pattern recognition ability.
                   1052:  * This technique is called "random art" and can be found in some
                   1053:  * scientific publications like this original paper:
                   1054:  *
                   1055:  * "Hash Visualization: a New Technique to improve Real-World Security",
                   1056:  * Perrig A. and Song D., 1999, International Workshop on Cryptographic
                   1057:  * Techniques and E-Commerce (CrypTEC '99)
                   1058:  * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
                   1059:  *
                   1060:  * The subject came up in a talk by Dan Kaminsky, too.
                   1061:  *
                   1062:  * If you see the picture is different, the key is different.
                   1063:  * If the picture looks the same, you still know nothing.
                   1064:  *
                   1065:  * The algorithm used here is a worm crawling over a discrete plane,
                   1066:  * leaving a trace (augmenting the field) everywhere it goes.
                   1067:  * Movement is taken from dgst_raw 2bit-wise.  Bumping into walls
                   1068:  * makes the respective movement vector be ignored for this turn.
                   1069:  * Graphs are not unambiguous, because circles in graphs can be
                   1070:  * walked in either direction.
                   1071:  */
                   1072:
                   1073: /*
                   1074:  * Field sizes for the random art.  Have to be odd, so the starting point
                   1075:  * can be in the exact middle of the picture, and FLDBASE should be >=8 .
                   1076:  * Else pictures would be too dense, and drawing the frame would
                   1077:  * fail, too, because the key type would not fit in anymore.
                   1078:  */
                   1079: #define        FLDBASE         8
                   1080: #define        FLDSIZE_Y       (FLDBASE + 1)
                   1081: #define        FLDSIZE_X       (FLDBASE * 2 + 1)
                   1082: static char *
1.7       djm      1083: fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
1.1       djm      1084:     const struct sshkey *k)
                   1085: {
                   1086:        /*
                   1087:         * Chars to be used after each other every time the worm
                   1088:         * intersects with itself.  Matter of taste.
                   1089:         */
                   1090:        char    *augmentation_string = " .o+=*BOX@%&#/^SE";
1.7       djm      1091:        char    *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
1.1       djm      1092:        u_char   field[FLDSIZE_X][FLDSIZE_Y];
1.7       djm      1093:        size_t   i, tlen, hlen;
1.1       djm      1094:        u_int    b;
1.3       djm      1095:        int      x, y, r;
1.1       djm      1096:        size_t   len = strlen(augmentation_string) - 1;
                   1097:
                   1098:        if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
                   1099:                return NULL;
                   1100:
                   1101:        /* initialize field */
                   1102:        memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
                   1103:        x = FLDSIZE_X / 2;
                   1104:        y = FLDSIZE_Y / 2;
                   1105:
                   1106:        /* process raw key */
                   1107:        for (i = 0; i < dgst_raw_len; i++) {
                   1108:                int input;
                   1109:                /* each byte conveys four 2-bit move commands */
                   1110:                input = dgst_raw[i];
                   1111:                for (b = 0; b < 4; b++) {
                   1112:                        /* evaluate 2 bit, rest is shifted later */
                   1113:                        x += (input & 0x1) ? 1 : -1;
                   1114:                        y += (input & 0x2) ? 1 : -1;
                   1115:
                   1116:                        /* assure we are still in bounds */
1.37      deraadt  1117:                        x = MAXIMUM(x, 0);
                   1118:                        y = MAXIMUM(y, 0);
                   1119:                        x = MINIMUM(x, FLDSIZE_X - 1);
                   1120:                        y = MINIMUM(y, FLDSIZE_Y - 1);
1.1       djm      1121:
                   1122:                        /* augment the field */
                   1123:                        if (field[x][y] < len - 2)
                   1124:                                field[x][y]++;
                   1125:                        input = input >> 2;
                   1126:                }
                   1127:        }
                   1128:
                   1129:        /* mark starting point and end point*/
                   1130:        field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
                   1131:        field[x][y] = len;
                   1132:
1.3       djm      1133:        /* assemble title */
                   1134:        r = snprintf(title, sizeof(title), "[%s %u]",
                   1135:                sshkey_type(k), sshkey_size(k));
                   1136:        /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
                   1137:        if (r < 0 || r > (int)sizeof(title))
1.7       djm      1138:                r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
                   1139:        tlen = (r <= 0) ? 0 : strlen(title);
                   1140:
                   1141:        /* assemble hash ID. */
                   1142:        r = snprintf(hash, sizeof(hash), "[%s]", alg);
                   1143:        hlen = (r <= 0) ? 0 : strlen(hash);
1.1       djm      1144:
                   1145:        /* output upper border */
1.3       djm      1146:        p = retval;
                   1147:        *p++ = '+';
                   1148:        for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
                   1149:                *p++ = '-';
                   1150:        memcpy(p, title, tlen);
                   1151:        p += tlen;
1.7       djm      1152:        for (i += tlen; i < FLDSIZE_X; i++)
1.1       djm      1153:                *p++ = '-';
                   1154:        *p++ = '+';
                   1155:        *p++ = '\n';
                   1156:
                   1157:        /* output content */
                   1158:        for (y = 0; y < FLDSIZE_Y; y++) {
                   1159:                *p++ = '|';
                   1160:                for (x = 0; x < FLDSIZE_X; x++)
1.37      deraadt  1161:                        *p++ = augmentation_string[MINIMUM(field[x][y], len)];
1.1       djm      1162:                *p++ = '|';
                   1163:                *p++ = '\n';
                   1164:        }
                   1165:
                   1166:        /* output lower border */
                   1167:        *p++ = '+';
1.7       djm      1168:        for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
                   1169:                *p++ = '-';
                   1170:        memcpy(p, hash, hlen);
                   1171:        p += hlen;
                   1172:        for (i += hlen; i < FLDSIZE_X; i++)
1.1       djm      1173:                *p++ = '-';
                   1174:        *p++ = '+';
                   1175:
                   1176:        return retval;
                   1177: }
                   1178:
                   1179: char *
1.7       djm      1180: sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
1.1       djm      1181:     enum sshkey_fp_rep dgst_rep)
                   1182: {
                   1183:        char *retval = NULL;
                   1184:        u_char *dgst_raw;
                   1185:        size_t dgst_raw_len;
                   1186:
1.7       djm      1187:        if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
1.1       djm      1188:                return NULL;
                   1189:        switch (dgst_rep) {
1.7       djm      1190:        case SSH_FP_DEFAULT:
                   1191:                if (dgst_alg == SSH_DIGEST_MD5) {
                   1192:                        retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1193:                            dgst_raw, dgst_raw_len);
                   1194:                } else {
                   1195:                        retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1196:                            dgst_raw, dgst_raw_len);
                   1197:                }
                   1198:                break;
1.1       djm      1199:        case SSH_FP_HEX:
1.7       djm      1200:                retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1201:                    dgst_raw, dgst_raw_len);
                   1202:                break;
                   1203:        case SSH_FP_BASE64:
                   1204:                retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1205:                    dgst_raw, dgst_raw_len);
1.1       djm      1206:                break;
                   1207:        case SSH_FP_BUBBLEBABBLE:
                   1208:                retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
                   1209:                break;
                   1210:        case SSH_FP_RANDOMART:
1.7       djm      1211:                retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
                   1212:                    dgst_raw, dgst_raw_len, k);
1.1       djm      1213:                break;
                   1214:        default:
                   1215:                explicit_bzero(dgst_raw, dgst_raw_len);
                   1216:                free(dgst_raw);
                   1217:                return NULL;
                   1218:        }
                   1219:        explicit_bzero(dgst_raw, dgst_raw_len);
                   1220:        free(dgst_raw);
                   1221:        return retval;
                   1222: }
                   1223:
1.63      djm      1224: static int
                   1225: peek_type_nid(const char *s, size_t l, int *nid)
                   1226: {
                   1227:        const struct keytype *kt;
                   1228:
                   1229:        for (kt = keytypes; kt->type != -1; kt++) {
                   1230:                if (kt->name == NULL || strlen(kt->name) != l)
                   1231:                        continue;
                   1232:                if (memcmp(s, kt->name, l) == 0) {
                   1233:                        *nid = -1;
1.85      djm      1234:                        if (key_type_is_ecdsa_variant(kt->type))
1.63      djm      1235:                                *nid = kt->nid;
                   1236:                        return kt->type;
                   1237:                }
                   1238:        }
                   1239:        return KEY_UNSPEC;
                   1240: }
                   1241:
1.1       djm      1242:
1.63      djm      1243: /* XXX this can now be made const char * */
1.1       djm      1244: int
                   1245: sshkey_read(struct sshkey *ret, char **cpp)
                   1246: {
                   1247:        struct sshkey *k;
1.63      djm      1248:        char *cp, *blobcopy;
                   1249:        size_t space;
1.1       djm      1250:        int r, type, curve_nid = -1;
                   1251:        struct sshbuf *blob;
1.44      dtucker  1252:
                   1253:        if (ret == NULL)
                   1254:                return SSH_ERR_INVALID_ARGUMENT;
1.1       djm      1255:
                   1256:        switch (ret->type) {
                   1257:        case KEY_UNSPEC:
                   1258:        case KEY_RSA:
                   1259:        case KEY_DSA:
                   1260:        case KEY_ECDSA:
1.85      djm      1261:        case KEY_ECDSA_SK:
1.1       djm      1262:        case KEY_ED25519:
                   1263:        case KEY_DSA_CERT:
                   1264:        case KEY_ECDSA_CERT:
1.85      djm      1265:        case KEY_ECDSA_SK_CERT:
1.1       djm      1266:        case KEY_RSA_CERT:
                   1267:        case KEY_ED25519_CERT:
1.62      markus   1268: #ifdef WITH_XMSS
                   1269:        case KEY_XMSS:
                   1270:        case KEY_XMSS_CERT:
                   1271: #endif /* WITH_XMSS */
1.63      djm      1272:                break; /* ok */
                   1273:        default:
                   1274:                return SSH_ERR_INVALID_ARGUMENT;
                   1275:        }
                   1276:
                   1277:        /* Decode type */
                   1278:        cp = *cpp;
                   1279:        space = strcspn(cp, " \t");
                   1280:        if (space == strlen(cp))
                   1281:                return SSH_ERR_INVALID_FORMAT;
                   1282:        if ((type = peek_type_nid(cp, space, &curve_nid)) == KEY_UNSPEC)
                   1283:                return SSH_ERR_INVALID_FORMAT;
                   1284:
                   1285:        /* skip whitespace */
                   1286:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1287:                ;
                   1288:        if (*cp == '\0')
                   1289:                return SSH_ERR_INVALID_FORMAT;
                   1290:        if (ret->type != KEY_UNSPEC && ret->type != type)
                   1291:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1292:        if ((blob = sshbuf_new()) == NULL)
                   1293:                return SSH_ERR_ALLOC_FAIL;
                   1294:
                   1295:        /* find end of keyblob and decode */
                   1296:        space = strcspn(cp, " \t");
                   1297:        if ((blobcopy = strndup(cp, space)) == NULL) {
                   1298:                sshbuf_free(blob);
                   1299:                return SSH_ERR_ALLOC_FAIL;
                   1300:        }
                   1301:        if ((r = sshbuf_b64tod(blob, blobcopy)) != 0) {
                   1302:                free(blobcopy);
                   1303:                sshbuf_free(blob);
                   1304:                return r;
                   1305:        }
                   1306:        free(blobcopy);
                   1307:        if ((r = sshkey_fromb(blob, &k)) != 0) {
1.1       djm      1308:                sshbuf_free(blob);
1.63      djm      1309:                return r;
                   1310:        }
                   1311:        sshbuf_free(blob);
                   1312:
                   1313:        /* skip whitespace and leave cp at start of comment */
                   1314:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1315:                ;
                   1316:
                   1317:        /* ensure type of blob matches type at start of line */
                   1318:        if (k->type != type) {
                   1319:                sshkey_free(k);
                   1320:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1321:        }
1.85      djm      1322:        if (key_type_is_ecdsa_variant(type) && curve_nid != k->ecdsa_nid) {
1.63      djm      1323:                sshkey_free(k);
                   1324:                return SSH_ERR_EC_CURVE_MISMATCH;
                   1325:        }
                   1326:
                   1327:        /* Fill in ret from parsed key */
                   1328:        ret->type = type;
                   1329:        if (sshkey_is_cert(ret)) {
                   1330:                if (!sshkey_is_cert(k)) {
1.1       djm      1331:                        sshkey_free(k);
1.63      djm      1332:                        return SSH_ERR_EXPECTED_CERT;
1.1       djm      1333:                }
1.63      djm      1334:                if (ret->cert != NULL)
                   1335:                        cert_free(ret->cert);
                   1336:                ret->cert = k->cert;
                   1337:                k->cert = NULL;
                   1338:        }
                   1339:        switch (sshkey_type_plain(ret->type)) {
1.1       djm      1340: #ifdef WITH_OPENSSL
1.63      djm      1341:        case KEY_RSA:
                   1342:                RSA_free(ret->rsa);
                   1343:                ret->rsa = k->rsa;
                   1344:                k->rsa = NULL;
1.1       djm      1345: #ifdef DEBUG_PK
1.63      djm      1346:                RSA_print_fp(stderr, ret->rsa, 8);
1.1       djm      1347: #endif
1.63      djm      1348:                break;
                   1349:        case KEY_DSA:
                   1350:                DSA_free(ret->dsa);
                   1351:                ret->dsa = k->dsa;
                   1352:                k->dsa = NULL;
1.1       djm      1353: #ifdef DEBUG_PK
1.63      djm      1354:                DSA_print_fp(stderr, ret->dsa, 8);
1.1       djm      1355: #endif
1.63      djm      1356:                break;
                   1357:        case KEY_ECDSA:
                   1358:                EC_KEY_free(ret->ecdsa);
                   1359:                ret->ecdsa = k->ecdsa;
                   1360:                ret->ecdsa_nid = k->ecdsa_nid;
                   1361:                k->ecdsa = NULL;
                   1362:                k->ecdsa_nid = -1;
1.1       djm      1363: #ifdef DEBUG_PK
1.63      djm      1364:                sshkey_dump_ec_key(ret->ecdsa);
1.1       djm      1365: #endif
1.63      djm      1366:                break;
1.85      djm      1367:        case KEY_ECDSA_SK:
                   1368:                EC_KEY_free(ret->ecdsa);
                   1369:                ret->ecdsa = k->ecdsa;
                   1370:                ret->ecdsa_nid = k->ecdsa_nid;
                   1371:                ret->sk_application = k->sk_application;
                   1372:                k->ecdsa = NULL;
                   1373:                k->ecdsa_nid = -1;
                   1374:                k->sk_application = NULL;
                   1375: #ifdef DEBUG_PK
                   1376:                sshkey_dump_ec_key(ret->ecdsa);
                   1377:                fprintf(stderr, "App: %s\n", ret->sk_application);
                   1378: #endif
                   1379:                break;
1.1       djm      1380: #endif /* WITH_OPENSSL */
1.63      djm      1381:        case KEY_ED25519:
                   1382:                freezero(ret->ed25519_pk, ED25519_PK_SZ);
                   1383:                ret->ed25519_pk = k->ed25519_pk;
                   1384:                k->ed25519_pk = NULL;
1.1       djm      1385: #ifdef DEBUG_PK
1.63      djm      1386:                /* XXX */
1.1       djm      1387: #endif
1.63      djm      1388:                break;
1.62      markus   1389: #ifdef WITH_XMSS
1.63      djm      1390:        case KEY_XMSS:
                   1391:                free(ret->xmss_pk);
                   1392:                ret->xmss_pk = k->xmss_pk;
                   1393:                k->xmss_pk = NULL;
                   1394:                free(ret->xmss_state);
                   1395:                ret->xmss_state = k->xmss_state;
                   1396:                k->xmss_state = NULL;
                   1397:                free(ret->xmss_name);
                   1398:                ret->xmss_name = k->xmss_name;
                   1399:                k->xmss_name = NULL;
                   1400:                free(ret->xmss_filename);
                   1401:                ret->xmss_filename = k->xmss_filename;
                   1402:                k->xmss_filename = NULL;
1.62      markus   1403: #ifdef DEBUG_PK
1.63      djm      1404:                /* XXX */
1.62      markus   1405: #endif
1.63      djm      1406:                break;
1.62      markus   1407: #endif /* WITH_XMSS */
1.63      djm      1408:        default:
1.1       djm      1409:                sshkey_free(k);
1.63      djm      1410:                return SSH_ERR_INTERNAL_ERROR;
1.1       djm      1411:        }
1.63      djm      1412:        sshkey_free(k);
                   1413:
                   1414:        /* success */
                   1415:        *cpp = cp;
                   1416:        return 0;
1.1       djm      1417: }
                   1418:
                   1419: int
1.19      djm      1420: sshkey_to_base64(const struct sshkey *key, char **b64p)
1.1       djm      1421: {
1.19      djm      1422:        int r = SSH_ERR_INTERNAL_ERROR;
                   1423:        struct sshbuf *b = NULL;
1.1       djm      1424:        char *uu = NULL;
1.19      djm      1425:
                   1426:        if (b64p != NULL)
                   1427:                *b64p = NULL;
                   1428:        if ((b = sshbuf_new()) == NULL)
                   1429:                return SSH_ERR_ALLOC_FAIL;
                   1430:        if ((r = sshkey_putb(key, b)) != 0)
                   1431:                goto out;
1.81      djm      1432:        if ((uu = sshbuf_dtob64_string(b, 0)) == NULL) {
1.19      djm      1433:                r = SSH_ERR_ALLOC_FAIL;
                   1434:                goto out;
                   1435:        }
                   1436:        /* Success */
                   1437:        if (b64p != NULL) {
                   1438:                *b64p = uu;
                   1439:                uu = NULL;
                   1440:        }
                   1441:        r = 0;
                   1442:  out:
                   1443:        sshbuf_free(b);
                   1444:        free(uu);
                   1445:        return r;
                   1446: }
                   1447:
1.52      djm      1448: int
1.19      djm      1449: sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
                   1450: {
                   1451:        int r = SSH_ERR_INTERNAL_ERROR;
                   1452:        char *uu = NULL;
                   1453:
1.48      djm      1454:        if ((r = sshkey_to_base64(key, &uu)) != 0)
                   1455:                goto out;
                   1456:        if ((r = sshbuf_putf(b, "%s %s",
                   1457:            sshkey_ssh_name(key), uu)) != 0)
                   1458:                goto out;
1.19      djm      1459:        r = 0;
                   1460:  out:
                   1461:        free(uu);
                   1462:        return r;
                   1463: }
                   1464:
                   1465: int
                   1466: sshkey_write(const struct sshkey *key, FILE *f)
                   1467: {
                   1468:        struct sshbuf *b = NULL;
                   1469:        int r = SSH_ERR_INTERNAL_ERROR;
                   1470:
                   1471:        if ((b = sshbuf_new()) == NULL)
                   1472:                return SSH_ERR_ALLOC_FAIL;
                   1473:        if ((r = sshkey_format_text(key, b)) != 0)
1.1       djm      1474:                goto out;
                   1475:        if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
                   1476:                if (feof(f))
                   1477:                        errno = EPIPE;
1.19      djm      1478:                r = SSH_ERR_SYSTEM_ERROR;
1.1       djm      1479:                goto out;
                   1480:        }
1.19      djm      1481:        /* Success */
                   1482:        r = 0;
1.1       djm      1483:  out:
1.19      djm      1484:        sshbuf_free(b);
                   1485:        return r;
1.1       djm      1486: }
                   1487:
                   1488: const char *
                   1489: sshkey_cert_type(const struct sshkey *k)
                   1490: {
                   1491:        switch (k->cert->type) {
                   1492:        case SSH2_CERT_TYPE_USER:
                   1493:                return "user";
                   1494:        case SSH2_CERT_TYPE_HOST:
                   1495:                return "host";
                   1496:        default:
                   1497:                return "unknown";
                   1498:        }
                   1499: }
                   1500:
                   1501: #ifdef WITH_OPENSSL
                   1502: static int
                   1503: rsa_generate_private_key(u_int bits, RSA **rsap)
                   1504: {
                   1505:        RSA *private = NULL;
                   1506:        BIGNUM *f4 = NULL;
                   1507:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1508:
1.49      djm      1509:        if (rsap == NULL)
                   1510:                return SSH_ERR_INVALID_ARGUMENT;
                   1511:        if (bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1.1       djm      1512:            bits > SSHBUF_MAX_BIGNUM * 8)
1.49      djm      1513:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1514:        *rsap = NULL;
                   1515:        if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
                   1516:                ret = SSH_ERR_ALLOC_FAIL;
                   1517:                goto out;
                   1518:        }
                   1519:        if (!BN_set_word(f4, RSA_F4) ||
                   1520:            !RSA_generate_key_ex(private, bits, f4, NULL)) {
                   1521:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1522:                goto out;
                   1523:        }
                   1524:        *rsap = private;
                   1525:        private = NULL;
                   1526:        ret = 0;
                   1527:  out:
1.60      jsing    1528:        RSA_free(private);
                   1529:        BN_free(f4);
1.1       djm      1530:        return ret;
                   1531: }
                   1532:
                   1533: static int
                   1534: dsa_generate_private_key(u_int bits, DSA **dsap)
                   1535: {
                   1536:        DSA *private;
                   1537:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1538:
1.49      djm      1539:        if (dsap == NULL)
1.1       djm      1540:                return SSH_ERR_INVALID_ARGUMENT;
1.49      djm      1541:        if (bits != 1024)
                   1542:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1543:        if ((private = DSA_new()) == NULL) {
                   1544:                ret = SSH_ERR_ALLOC_FAIL;
                   1545:                goto out;
                   1546:        }
                   1547:        *dsap = NULL;
                   1548:        if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
                   1549:            NULL, NULL) || !DSA_generate_key(private)) {
                   1550:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1551:                goto out;
                   1552:        }
                   1553:        *dsap = private;
                   1554:        private = NULL;
                   1555:        ret = 0;
                   1556:  out:
1.60      jsing    1557:        DSA_free(private);
1.1       djm      1558:        return ret;
                   1559: }
                   1560:
                   1561: int
                   1562: sshkey_ecdsa_key_to_nid(EC_KEY *k)
                   1563: {
                   1564:        EC_GROUP *eg;
                   1565:        int nids[] = {
                   1566:                NID_X9_62_prime256v1,
                   1567:                NID_secp384r1,
                   1568:                NID_secp521r1,
                   1569:                -1
                   1570:        };
                   1571:        int nid;
                   1572:        u_int i;
                   1573:        BN_CTX *bnctx;
                   1574:        const EC_GROUP *g = EC_KEY_get0_group(k);
                   1575:
                   1576:        /*
                   1577:         * The group may be stored in a ASN.1 encoded private key in one of two
                   1578:         * ways: as a "named group", which is reconstituted by ASN.1 object ID
                   1579:         * or explicit group parameters encoded into the key blob. Only the
                   1580:         * "named group" case sets the group NID for us, but we can figure
                   1581:         * it out for the other case by comparing against all the groups that
                   1582:         * are supported.
                   1583:         */
                   1584:        if ((nid = EC_GROUP_get_curve_name(g)) > 0)
                   1585:                return nid;
                   1586:        if ((bnctx = BN_CTX_new()) == NULL)
                   1587:                return -1;
                   1588:        for (i = 0; nids[i] != -1; i++) {
                   1589:                if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL) {
                   1590:                        BN_CTX_free(bnctx);
                   1591:                        return -1;
                   1592:                }
                   1593:                if (EC_GROUP_cmp(g, eg, bnctx) == 0)
                   1594:                        break;
                   1595:                EC_GROUP_free(eg);
                   1596:        }
                   1597:        BN_CTX_free(bnctx);
                   1598:        if (nids[i] != -1) {
                   1599:                /* Use the group with the NID attached */
                   1600:                EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
                   1601:                if (EC_KEY_set_group(k, eg) != 1) {
                   1602:                        EC_GROUP_free(eg);
                   1603:                        return -1;
                   1604:                }
                   1605:        }
                   1606:        return nids[i];
                   1607: }
                   1608:
                   1609: static int
                   1610: ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
                   1611: {
                   1612:        EC_KEY *private;
                   1613:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1614:
1.50      djm      1615:        if (nid == NULL || ecdsap == NULL)
1.1       djm      1616:                return SSH_ERR_INVALID_ARGUMENT;
1.50      djm      1617:        if ((*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
                   1618:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1619:        *ecdsap = NULL;
                   1620:        if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
                   1621:                ret = SSH_ERR_ALLOC_FAIL;
                   1622:                goto out;
                   1623:        }
                   1624:        if (EC_KEY_generate_key(private) != 1) {
                   1625:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1626:                goto out;
                   1627:        }
                   1628:        EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
                   1629:        *ecdsap = private;
                   1630:        private = NULL;
                   1631:        ret = 0;
                   1632:  out:
1.60      jsing    1633:        EC_KEY_free(private);
1.1       djm      1634:        return ret;
                   1635: }
                   1636: #endif /* WITH_OPENSSL */
                   1637:
                   1638: int
                   1639: sshkey_generate(int type, u_int bits, struct sshkey **keyp)
                   1640: {
                   1641:        struct sshkey *k;
                   1642:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1643:
                   1644:        if (keyp == NULL)
                   1645:                return SSH_ERR_INVALID_ARGUMENT;
                   1646:        *keyp = NULL;
                   1647:        if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
                   1648:                return SSH_ERR_ALLOC_FAIL;
                   1649:        switch (type) {
                   1650:        case KEY_ED25519:
                   1651:                if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
                   1652:                    (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
                   1653:                        ret = SSH_ERR_ALLOC_FAIL;
                   1654:                        break;
                   1655:                }
                   1656:                crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
                   1657:                ret = 0;
                   1658:                break;
1.62      markus   1659: #ifdef WITH_XMSS
                   1660:        case KEY_XMSS:
                   1661:                ret = sshkey_xmss_generate_private_key(k, bits);
                   1662:                break;
                   1663: #endif /* WITH_XMSS */
1.1       djm      1664: #ifdef WITH_OPENSSL
                   1665:        case KEY_DSA:
                   1666:                ret = dsa_generate_private_key(bits, &k->dsa);
                   1667:                break;
                   1668:        case KEY_ECDSA:
                   1669:                ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
                   1670:                    &k->ecdsa);
                   1671:                break;
                   1672:        case KEY_RSA:
                   1673:                ret = rsa_generate_private_key(bits, &k->rsa);
                   1674:                break;
                   1675: #endif /* WITH_OPENSSL */
                   1676:        default:
                   1677:                ret = SSH_ERR_INVALID_ARGUMENT;
                   1678:        }
                   1679:        if (ret == 0) {
                   1680:                k->type = type;
                   1681:                *keyp = k;
                   1682:        } else
                   1683:                sshkey_free(k);
                   1684:        return ret;
                   1685: }
                   1686:
                   1687: int
                   1688: sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
                   1689: {
                   1690:        u_int i;
                   1691:        const struct sshkey_cert *from;
                   1692:        struct sshkey_cert *to;
1.67      djm      1693:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm      1694:
1.67      djm      1695:        if (to_key == NULL || (from = from_key->cert) == NULL)
1.1       djm      1696:                return SSH_ERR_INVALID_ARGUMENT;
                   1697:
1.67      djm      1698:        if ((to = cert_new()) == NULL)
1.1       djm      1699:                return SSH_ERR_ALLOC_FAIL;
                   1700:
1.67      djm      1701:        if ((r = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
                   1702:            (r = sshbuf_putb(to->critical, from->critical)) != 0 ||
                   1703:            (r = sshbuf_putb(to->extensions, from->extensions)) != 0)
                   1704:                goto out;
1.1       djm      1705:
                   1706:        to->serial = from->serial;
                   1707:        to->type = from->type;
                   1708:        if (from->key_id == NULL)
                   1709:                to->key_id = NULL;
1.67      djm      1710:        else if ((to->key_id = strdup(from->key_id)) == NULL) {
                   1711:                r = SSH_ERR_ALLOC_FAIL;
                   1712:                goto out;
                   1713:        }
1.1       djm      1714:        to->valid_after = from->valid_after;
                   1715:        to->valid_before = from->valid_before;
                   1716:        if (from->signature_key == NULL)
                   1717:                to->signature_key = NULL;
1.67      djm      1718:        else if ((r = sshkey_from_private(from->signature_key,
1.1       djm      1719:            &to->signature_key)) != 0)
1.67      djm      1720:                goto out;
                   1721:        if (from->signature_type != NULL &&
                   1722:            (to->signature_type = strdup(from->signature_type)) == NULL) {
                   1723:                r = SSH_ERR_ALLOC_FAIL;
                   1724:                goto out;
                   1725:        }
                   1726:        if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS) {
                   1727:                r = SSH_ERR_INVALID_ARGUMENT;
                   1728:                goto out;
                   1729:        }
1.1       djm      1730:        if (from->nprincipals > 0) {
                   1731:                if ((to->principals = calloc(from->nprincipals,
1.67      djm      1732:                    sizeof(*to->principals))) == NULL) {
                   1733:                        r = SSH_ERR_ALLOC_FAIL;
                   1734:                        goto out;
                   1735:                }
1.1       djm      1736:                for (i = 0; i < from->nprincipals; i++) {
                   1737:                        to->principals[i] = strdup(from->principals[i]);
                   1738:                        if (to->principals[i] == NULL) {
                   1739:                                to->nprincipals = i;
1.67      djm      1740:                                r = SSH_ERR_ALLOC_FAIL;
                   1741:                                goto out;
1.1       djm      1742:                        }
                   1743:                }
                   1744:        }
                   1745:        to->nprincipals = from->nprincipals;
1.67      djm      1746:
                   1747:        /* success */
                   1748:        cert_free(to_key->cert);
                   1749:        to_key->cert = to;
                   1750:        to = NULL;
                   1751:        r = 0;
                   1752:  out:
                   1753:        cert_free(to);
                   1754:        return r;
1.1       djm      1755: }
                   1756:
                   1757: int
                   1758: sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
                   1759: {
                   1760:        struct sshkey *n = NULL;
1.69      djm      1761:        int r = SSH_ERR_INTERNAL_ERROR;
                   1762: #ifdef WITH_OPENSSL
                   1763:        const BIGNUM *rsa_n, *rsa_e;
                   1764:        BIGNUM *rsa_n_dup = NULL, *rsa_e_dup = NULL;
                   1765:        const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                   1766:        BIGNUM *dsa_p_dup = NULL, *dsa_q_dup = NULL, *dsa_g_dup = NULL;
                   1767:        BIGNUM *dsa_pub_key_dup = NULL;
                   1768: #endif /* WITH_OPENSSL */
1.1       djm      1769:
1.24      djm      1770:        *pkp = NULL;
1.85      djm      1771:        if ((n = sshkey_new(k->type)) == NULL) {
                   1772:                r = SSH_ERR_ALLOC_FAIL;
                   1773:                goto out;
                   1774:        }
1.1       djm      1775:        switch (k->type) {
                   1776: #ifdef WITH_OPENSSL
                   1777:        case KEY_DSA:
                   1778:        case KEY_DSA_CERT:
1.69      djm      1779:                DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
                   1780:                DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
                   1781:                if ((dsa_p_dup = BN_dup(dsa_p)) == NULL ||
                   1782:                    (dsa_q_dup = BN_dup(dsa_q)) == NULL ||
                   1783:                    (dsa_g_dup = BN_dup(dsa_g)) == NULL ||
                   1784:                    (dsa_pub_key_dup = BN_dup(dsa_pub_key)) == NULL) {
                   1785:                        r = SSH_ERR_ALLOC_FAIL;
                   1786:                        goto out;
                   1787:                }
                   1788:                if (!DSA_set0_pqg(n->dsa, dsa_p_dup, dsa_q_dup, dsa_g_dup)) {
                   1789:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1790:                        goto out;
1.1       djm      1791:                }
1.69      djm      1792:                dsa_p_dup = dsa_q_dup = dsa_g_dup = NULL; /* transferred */
                   1793:                if (!DSA_set0_key(n->dsa, dsa_pub_key_dup, NULL)) {
                   1794:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1795:                        goto out;
                   1796:                }
                   1797:                dsa_pub_key_dup = NULL; /* transferred */
                   1798:
1.1       djm      1799:                break;
                   1800:        case KEY_ECDSA:
                   1801:        case KEY_ECDSA_CERT:
1.85      djm      1802:        case KEY_ECDSA_SK:
                   1803:        case KEY_ECDSA_SK_CERT:
1.1       djm      1804:                n->ecdsa_nid = k->ecdsa_nid;
                   1805:                n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
                   1806:                if (n->ecdsa == NULL) {
1.69      djm      1807:                        r = SSH_ERR_ALLOC_FAIL;
                   1808:                        goto out;
1.1       djm      1809:                }
                   1810:                if (EC_KEY_set_public_key(n->ecdsa,
                   1811:                    EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1.69      djm      1812:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1813:                        goto out;
1.1       djm      1814:                }
1.85      djm      1815:                if (k->type != KEY_ECDSA_SK && k->type != KEY_ECDSA_SK_CERT)
                   1816:                        break;
                   1817:                /* Append security-key application string */
                   1818:                if ((n->sk_application = strdup(k->sk_application)) == NULL)
                   1819:                        goto out;
1.1       djm      1820:                break;
                   1821:        case KEY_RSA:
                   1822:        case KEY_RSA_CERT:
1.69      djm      1823:                RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
                   1824:                if ((rsa_n_dup = BN_dup(rsa_n)) == NULL ||
                   1825:                    (rsa_e_dup = BN_dup(rsa_e)) == NULL) {
                   1826:                        r = SSH_ERR_ALLOC_FAIL;
                   1827:                        goto out;
                   1828:                }
                   1829:                if (!RSA_set0_key(n->rsa, rsa_n_dup, rsa_e_dup, NULL)) {
                   1830:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1831:                        goto out;
                   1832:                }
                   1833:                rsa_n_dup = rsa_e_dup = NULL; /* transferred */
1.1       djm      1834:                break;
                   1835: #endif /* WITH_OPENSSL */
                   1836:        case KEY_ED25519:
                   1837:        case KEY_ED25519_CERT:
                   1838:                if (k->ed25519_pk != NULL) {
                   1839:                        if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1.69      djm      1840:                                r = SSH_ERR_ALLOC_FAIL;
                   1841:                                goto out;
1.1       djm      1842:                        }
                   1843:                        memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
                   1844:                }
                   1845:                break;
1.62      markus   1846: #ifdef WITH_XMSS
                   1847:        case KEY_XMSS:
                   1848:        case KEY_XMSS_CERT:
1.69      djm      1849:                if ((r = sshkey_xmss_init(n, k->xmss_name)) != 0)
                   1850:                        goto out;
1.62      markus   1851:                if (k->xmss_pk != NULL) {
                   1852:                        size_t pklen = sshkey_xmss_pklen(k);
                   1853:                        if (pklen == 0 || sshkey_xmss_pklen(n) != pklen) {
1.69      djm      1854:                                r = SSH_ERR_INTERNAL_ERROR;
                   1855:                                goto out;
1.62      markus   1856:                        }
                   1857:                        if ((n->xmss_pk = malloc(pklen)) == NULL) {
1.69      djm      1858:                                r = SSH_ERR_ALLOC_FAIL;
                   1859:                                goto out;
1.62      markus   1860:                        }
                   1861:                        memcpy(n->xmss_pk, k->xmss_pk, pklen);
                   1862:                }
                   1863:                break;
                   1864: #endif /* WITH_XMSS */
1.1       djm      1865:        default:
1.69      djm      1866:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   1867:                goto out;
1.1       djm      1868:        }
1.69      djm      1869:        if (sshkey_is_cert(k) && (r = sshkey_cert_copy(k, n)) != 0)
                   1870:                goto out;
                   1871:        /* success */
1.1       djm      1872:        *pkp = n;
1.69      djm      1873:        n = NULL;
                   1874:        r = 0;
                   1875:  out:
                   1876:        sshkey_free(n);
1.83      djm      1877: #ifdef WITH_OPENSSL
1.69      djm      1878:        BN_clear_free(rsa_n_dup);
                   1879:        BN_clear_free(rsa_e_dup);
                   1880:        BN_clear_free(dsa_p_dup);
                   1881:        BN_clear_free(dsa_q_dup);
                   1882:        BN_clear_free(dsa_g_dup);
                   1883:        BN_clear_free(dsa_pub_key_dup);
1.83      djm      1884: #endif /* WITH_OPENSSL */
1.69      djm      1885:
                   1886:        return r;
1.1       djm      1887: }
                   1888:
1.76      djm      1889: int
                   1890: sshkey_is_shielded(struct sshkey *k)
                   1891: {
                   1892:        return k != NULL && k->shielded_private != NULL;
                   1893: }
                   1894:
                   1895: int
                   1896: sshkey_shield_private(struct sshkey *k)
                   1897: {
                   1898:        struct sshbuf *prvbuf = NULL;
                   1899:        u_char *prekey = NULL, *enc = NULL, keyiv[SSH_DIGEST_MAX_LENGTH];
                   1900:        struct sshcipher_ctx *cctx = NULL;
                   1901:        const struct sshcipher *cipher;
                   1902:        size_t i, enclen = 0;
                   1903:        struct sshkey *kswap = NULL, tmp;
                   1904:        int r = SSH_ERR_INTERNAL_ERROR;
                   1905:
                   1906: #ifdef DEBUG_PK
                   1907:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   1908: #endif
                   1909:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   1910:                r = SSH_ERR_INVALID_ARGUMENT;
                   1911:                goto out;
                   1912:        }
                   1913:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   1914:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   1915:                r = SSH_ERR_INTERNAL_ERROR;
                   1916:                goto out;
                   1917:        }
                   1918:
                   1919:        /* Prepare a random pre-key, and from it an ephemeral key */
                   1920:        if ((prekey = malloc(SSHKEY_SHIELD_PREKEY_LEN)) == NULL) {
                   1921:                r = SSH_ERR_ALLOC_FAIL;
                   1922:                goto out;
                   1923:        }
                   1924:        arc4random_buf(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   1925:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   1926:            prekey, SSHKEY_SHIELD_PREKEY_LEN,
                   1927:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   1928:                goto out;
                   1929: #ifdef DEBUG_PK
                   1930:        fprintf(stderr, "%s: key+iv\n", __func__);
                   1931:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   1932:            stderr);
                   1933: #endif
                   1934:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   1935:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 1)) != 0)
                   1936:                goto out;
                   1937:
                   1938:        /* Serialise and encrypt the private key using the ephemeral key */
                   1939:        if ((prvbuf = sshbuf_new()) == NULL) {
                   1940:                r = SSH_ERR_ALLOC_FAIL;
                   1941:                goto out;
                   1942:        }
                   1943:        if (sshkey_is_shielded(k) && (r = sshkey_unshield_private(k)) != 0)
                   1944:                goto out;
                   1945:        if ((r = sshkey_private_serialize_opt(k, prvbuf,
                   1946:             SSHKEY_SERIALIZE_FULL)) != 0)
                   1947:                goto out;
                   1948:        /* pad to cipher blocksize */
                   1949:        i = 0;
                   1950:        while (sshbuf_len(prvbuf) % cipher_blocksize(cipher)) {
                   1951:                if ((r = sshbuf_put_u8(prvbuf, ++i & 0xff)) != 0)
                   1952:                        goto out;
                   1953:        }
                   1954: #ifdef DEBUG_PK
                   1955:        fprintf(stderr, "%s: serialised\n", __func__);
                   1956:        sshbuf_dump(prvbuf, stderr);
                   1957: #endif
                   1958:        /* encrypt */
                   1959:        enclen = sshbuf_len(prvbuf);
                   1960:        if ((enc = malloc(enclen)) == NULL) {
                   1961:                r = SSH_ERR_ALLOC_FAIL;
                   1962:                goto out;
                   1963:        }
                   1964:        if ((r = cipher_crypt(cctx, 0, enc,
                   1965:            sshbuf_ptr(prvbuf), sshbuf_len(prvbuf), 0, 0)) != 0)
                   1966:                goto out;
                   1967: #ifdef DEBUG_PK
                   1968:        fprintf(stderr, "%s: encrypted\n", __func__);
                   1969:        sshbuf_dump_data(enc, enclen, stderr);
                   1970: #endif
                   1971:
                   1972:        /* Make a scrubbed, public-only copy of our private key argument */
                   1973:        if ((r = sshkey_from_private(k, &kswap)) != 0)
                   1974:                goto out;
                   1975:
                   1976:        /* Swap the private key out (it will be destroyed below) */
                   1977:        tmp = *kswap;
                   1978:        *kswap = *k;
                   1979:        *k = tmp;
                   1980:
                   1981:        /* Insert the shielded key into our argument */
                   1982:        k->shielded_private = enc;
                   1983:        k->shielded_len = enclen;
                   1984:        k->shield_prekey = prekey;
                   1985:        k->shield_prekey_len = SSHKEY_SHIELD_PREKEY_LEN;
                   1986:        enc = prekey = NULL; /* transferred */
                   1987:        enclen = 0;
                   1988:
                   1989:        /* success */
                   1990:        r = 0;
                   1991:
                   1992:  out:
                   1993:        /* XXX behaviour on error - invalidate original private key? */
                   1994:        cipher_free(cctx);
                   1995:        explicit_bzero(keyiv, sizeof(keyiv));
                   1996:        explicit_bzero(&tmp, sizeof(tmp));
1.78      djm      1997:        freezero(enc, enclen);
1.76      djm      1998:        freezero(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   1999:        sshkey_free(kswap);
                   2000:        sshbuf_free(prvbuf);
                   2001:        return r;
                   2002: }
                   2003:
                   2004: int
                   2005: sshkey_unshield_private(struct sshkey *k)
                   2006: {
                   2007:        struct sshbuf *prvbuf = NULL;
                   2008:        u_char pad, *cp, keyiv[SSH_DIGEST_MAX_LENGTH];
                   2009:        struct sshcipher_ctx *cctx = NULL;
                   2010:        const struct sshcipher *cipher;
                   2011:        size_t i;
                   2012:        struct sshkey *kswap = NULL, tmp;
                   2013:        int r = SSH_ERR_INTERNAL_ERROR;
                   2014:
                   2015: #ifdef DEBUG_PK
                   2016:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   2017: #endif
                   2018:        if (!sshkey_is_shielded(k))
                   2019:                return 0; /* nothing to do */
                   2020:
                   2021:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   2022:                r = SSH_ERR_INVALID_ARGUMENT;
                   2023:                goto out;
                   2024:        }
                   2025:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   2026:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   2027:                r = SSH_ERR_INTERNAL_ERROR;
                   2028:                goto out;
                   2029:        }
                   2030:        /* check size of shielded key blob */
                   2031:        if (k->shielded_len < cipher_blocksize(cipher) ||
                   2032:            (k->shielded_len % cipher_blocksize(cipher)) != 0) {
                   2033:                r = SSH_ERR_INVALID_FORMAT;
                   2034:                goto out;
                   2035:        }
                   2036:
                   2037:        /* Calculate the ephemeral key from the prekey */
                   2038:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   2039:            k->shield_prekey, k->shield_prekey_len,
                   2040:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   2041:                goto out;
                   2042:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   2043:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 0)) != 0)
                   2044:                goto out;
                   2045: #ifdef DEBUG_PK
                   2046:        fprintf(stderr, "%s: key+iv\n", __func__);
                   2047:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   2048:            stderr);
                   2049: #endif
                   2050:
                   2051:        /* Decrypt and parse the shielded private key using the ephemeral key */
                   2052:        if ((prvbuf = sshbuf_new()) == NULL) {
                   2053:                r = SSH_ERR_ALLOC_FAIL;
                   2054:                goto out;
                   2055:        }
                   2056:        if ((r = sshbuf_reserve(prvbuf, k->shielded_len, &cp)) != 0)
                   2057:                goto out;
                   2058:        /* decrypt */
                   2059: #ifdef DEBUG_PK
                   2060:        fprintf(stderr, "%s: encrypted\n", __func__);
                   2061:        sshbuf_dump_data(k->shielded_private, k->shielded_len, stderr);
                   2062: #endif
                   2063:        if ((r = cipher_crypt(cctx, 0, cp,
                   2064:            k->shielded_private, k->shielded_len, 0, 0)) != 0)
                   2065:                goto out;
                   2066: #ifdef DEBUG_PK
                   2067:        fprintf(stderr, "%s: serialised\n", __func__);
                   2068:        sshbuf_dump(prvbuf, stderr);
                   2069: #endif
                   2070:        /* Parse private key */
                   2071:        if ((r = sshkey_private_deserialize(prvbuf, &kswap)) != 0)
                   2072:                goto out;
                   2073:        /* Check deterministic padding */
                   2074:        i = 0;
                   2075:        while (sshbuf_len(prvbuf)) {
                   2076:                if ((r = sshbuf_get_u8(prvbuf, &pad)) != 0)
                   2077:                        goto out;
                   2078:                if (pad != (++i & 0xff)) {
                   2079:                        r = SSH_ERR_INVALID_FORMAT;
                   2080:                        goto out;
                   2081:                }
                   2082:        }
                   2083:
                   2084:        /* Swap the parsed key back into place */
                   2085:        tmp = *kswap;
                   2086:        *kswap = *k;
                   2087:        *k = tmp;
                   2088:
                   2089:        /* success */
                   2090:        r = 0;
                   2091:
                   2092:  out:
                   2093:        cipher_free(cctx);
                   2094:        explicit_bzero(keyiv, sizeof(keyiv));
                   2095:        explicit_bzero(&tmp, sizeof(tmp));
                   2096:        sshkey_free(kswap);
                   2097:        sshbuf_free(prvbuf);
                   2098:        return r;
                   2099: }
                   2100:
1.1       djm      2101: static int
1.14      djm      2102: cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
1.1       djm      2103: {
1.14      djm      2104:        struct sshbuf *principals = NULL, *crit = NULL;
                   2105:        struct sshbuf *exts = NULL, *ca = NULL;
                   2106:        u_char *sig = NULL;
                   2107:        size_t signed_len = 0, slen = 0, kidlen = 0;
1.1       djm      2108:        int ret = SSH_ERR_INTERNAL_ERROR;
                   2109:
                   2110:        /* Copy the entire key blob for verification and later serialisation */
1.14      djm      2111:        if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
1.1       djm      2112:                return ret;
                   2113:
1.20      djm      2114:        /* Parse body of certificate up to signature */
                   2115:        if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
1.1       djm      2116:            (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
                   2117:            (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
1.4       djm      2118:            (ret = sshbuf_froms(b, &principals)) != 0 ||
1.1       djm      2119:            (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
                   2120:            (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
1.4       djm      2121:            (ret = sshbuf_froms(b, &crit)) != 0 ||
1.20      djm      2122:            (ret = sshbuf_froms(b, &exts)) != 0 ||
1.1       djm      2123:            (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1.14      djm      2124:            (ret = sshbuf_froms(b, &ca)) != 0) {
1.1       djm      2125:                /* XXX debug print error for ret */
                   2126:                ret = SSH_ERR_INVALID_FORMAT;
                   2127:                goto out;
                   2128:        }
                   2129:
                   2130:        /* Signature is left in the buffer so we can calculate this length */
                   2131:        signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
                   2132:
                   2133:        if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
                   2134:                ret = SSH_ERR_INVALID_FORMAT;
                   2135:                goto out;
                   2136:        }
                   2137:
                   2138:        if (key->cert->type != SSH2_CERT_TYPE_USER &&
                   2139:            key->cert->type != SSH2_CERT_TYPE_HOST) {
                   2140:                ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
                   2141:                goto out;
                   2142:        }
                   2143:
1.4       djm      2144:        /* Parse principals section */
                   2145:        while (sshbuf_len(principals) > 0) {
                   2146:                char *principal = NULL;
                   2147:                char **oprincipals = NULL;
                   2148:
1.1       djm      2149:                if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
                   2150:                        ret = SSH_ERR_INVALID_FORMAT;
                   2151:                        goto out;
                   2152:                }
1.4       djm      2153:                if ((ret = sshbuf_get_cstring(principals, &principal,
                   2154:                    NULL)) != 0) {
1.1       djm      2155:                        ret = SSH_ERR_INVALID_FORMAT;
                   2156:                        goto out;
                   2157:                }
                   2158:                oprincipals = key->cert->principals;
1.51      deraadt  2159:                key->cert->principals = recallocarray(key->cert->principals,
                   2160:                    key->cert->nprincipals, key->cert->nprincipals + 1,
                   2161:                    sizeof(*key->cert->principals));
1.1       djm      2162:                if (key->cert->principals == NULL) {
                   2163:                        free(principal);
                   2164:                        key->cert->principals = oprincipals;
                   2165:                        ret = SSH_ERR_ALLOC_FAIL;
                   2166:                        goto out;
                   2167:                }
                   2168:                key->cert->principals[key->cert->nprincipals++] = principal;
                   2169:        }
                   2170:
1.4       djm      2171:        /*
                   2172:         * Stash a copies of the critical options and extensions sections
                   2173:         * for later use.
                   2174:         */
                   2175:        if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
                   2176:            (exts != NULL &&
                   2177:            (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
1.1       djm      2178:                goto out;
                   2179:
1.4       djm      2180:        /*
                   2181:         * Validate critical options and extensions sections format.
                   2182:         */
                   2183:        while (sshbuf_len(crit) != 0) {
                   2184:                if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
                   2185:                    (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
                   2186:                        sshbuf_reset(key->cert->critical);
1.1       djm      2187:                        ret = SSH_ERR_INVALID_FORMAT;
                   2188:                        goto out;
                   2189:                }
                   2190:        }
1.4       djm      2191:        while (exts != NULL && sshbuf_len(exts) != 0) {
                   2192:                if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
                   2193:                    (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
                   2194:                        sshbuf_reset(key->cert->extensions);
1.1       djm      2195:                        ret = SSH_ERR_INVALID_FORMAT;
                   2196:                        goto out;
                   2197:                }
                   2198:        }
                   2199:
1.4       djm      2200:        /* Parse CA key and check signature */
1.14      djm      2201:        if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
1.1       djm      2202:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2203:                goto out;
                   2204:        }
                   2205:        if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
                   2206:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2207:                goto out;
                   2208:        }
                   2209:        if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1.59      djm      2210:            sshbuf_ptr(key->cert->certblob), signed_len, NULL, 0)) != 0)
1.1       djm      2211:                goto out;
1.82      djm      2212:        if ((ret = sshkey_get_sigtype(sig, slen,
                   2213:            &key->cert->signature_type)) != 0)
1.67      djm      2214:                goto out;
1.4       djm      2215:
                   2216:        /* Success */
1.1       djm      2217:        ret = 0;
                   2218:  out:
1.14      djm      2219:        sshbuf_free(ca);
1.4       djm      2220:        sshbuf_free(crit);
                   2221:        sshbuf_free(exts);
                   2222:        sshbuf_free(principals);
1.1       djm      2223:        free(sig);
                   2224:        return ret;
                   2225: }
                   2226:
1.83      djm      2227: #ifdef WITH_OPENSSL
1.1       djm      2228: static int
1.69      djm      2229: check_rsa_length(const RSA *rsa)
                   2230: {
                   2231:        const BIGNUM *rsa_n;
                   2232:
                   2233:        RSA_get0_key(rsa, &rsa_n, NULL, NULL);
                   2234:        if (BN_num_bits(rsa_n) < SSH_RSA_MINIMUM_MODULUS_SIZE)
                   2235:                return SSH_ERR_KEY_LENGTH;
                   2236:        return 0;
                   2237: }
1.83      djm      2238: #endif /* WITH_OPENSSL */
1.69      djm      2239:
                   2240: static int
1.14      djm      2241: sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
                   2242:     int allow_cert)
1.1       djm      2243: {
1.12      djm      2244:        int type, ret = SSH_ERR_INTERNAL_ERROR;
1.62      markus   2245:        char *ktype = NULL, *curve = NULL, *xmss_name = NULL;
1.1       djm      2246:        struct sshkey *key = NULL;
                   2247:        size_t len;
                   2248:        u_char *pk = NULL;
1.14      djm      2249:        struct sshbuf *copy;
1.1       djm      2250: #ifdef WITH_OPENSSL
                   2251:        EC_POINT *q = NULL;
1.69      djm      2252:        BIGNUM *rsa_n = NULL, *rsa_e = NULL;
                   2253:        BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL, *dsa_pub_key = NULL;
1.1       djm      2254: #endif /* WITH_OPENSSL */
                   2255:
                   2256: #ifdef DEBUG_PK /* XXX */
1.14      djm      2257:        sshbuf_dump(b, stderr);
1.1       djm      2258: #endif
1.32      djm      2259:        if (keyp != NULL)
                   2260:                *keyp = NULL;
1.14      djm      2261:        if ((copy = sshbuf_fromb(b)) == NULL) {
                   2262:                ret = SSH_ERR_ALLOC_FAIL;
                   2263:                goto out;
                   2264:        }
1.1       djm      2265:        if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
                   2266:                ret = SSH_ERR_INVALID_FORMAT;
                   2267:                goto out;
                   2268:        }
                   2269:
                   2270:        type = sshkey_type_from_name(ktype);
                   2271:        if (!allow_cert && sshkey_type_is_cert(type)) {
                   2272:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2273:                goto out;
                   2274:        }
                   2275:        switch (type) {
                   2276: #ifdef WITH_OPENSSL
                   2277:        case KEY_RSA_CERT:
1.14      djm      2278:                /* Skip nonce */
1.1       djm      2279:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2280:                        ret = SSH_ERR_INVALID_FORMAT;
                   2281:                        goto out;
                   2282:                }
                   2283:                /* FALLTHROUGH */
                   2284:        case KEY_RSA:
                   2285:                if ((key = sshkey_new(type)) == NULL) {
                   2286:                        ret = SSH_ERR_ALLOC_FAIL;
                   2287:                        goto out;
                   2288:                }
1.73      djm      2289:                if (sshbuf_get_bignum2(b, &rsa_e) != 0 ||
                   2290:                    sshbuf_get_bignum2(b, &rsa_n) != 0) {
1.1       djm      2291:                        ret = SSH_ERR_INVALID_FORMAT;
                   2292:                        goto out;
                   2293:                }
1.69      djm      2294:                if (!RSA_set0_key(key->rsa, rsa_n, rsa_e, NULL)) {
                   2295:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      2296:                        goto out;
                   2297:                }
1.69      djm      2298:                rsa_n = rsa_e = NULL; /* transferred */
                   2299:                if ((ret = check_rsa_length(key->rsa)) != 0)
                   2300:                        goto out;
1.1       djm      2301: #ifdef DEBUG_PK
                   2302:                RSA_print_fp(stderr, key->rsa, 8);
                   2303: #endif
                   2304:                break;
                   2305:        case KEY_DSA_CERT:
1.14      djm      2306:                /* Skip nonce */
1.1       djm      2307:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2308:                        ret = SSH_ERR_INVALID_FORMAT;
                   2309:                        goto out;
                   2310:                }
                   2311:                /* FALLTHROUGH */
                   2312:        case KEY_DSA:
                   2313:                if ((key = sshkey_new(type)) == NULL) {
                   2314:                        ret = SSH_ERR_ALLOC_FAIL;
                   2315:                        goto out;
                   2316:                }
1.73      djm      2317:                if (sshbuf_get_bignum2(b, &dsa_p) != 0 ||
                   2318:                    sshbuf_get_bignum2(b, &dsa_q) != 0 ||
                   2319:                    sshbuf_get_bignum2(b, &dsa_g) != 0 ||
                   2320:                    sshbuf_get_bignum2(b, &dsa_pub_key) != 0) {
1.1       djm      2321:                        ret = SSH_ERR_INVALID_FORMAT;
                   2322:                        goto out;
                   2323:                }
1.69      djm      2324:                if (!DSA_set0_pqg(key->dsa, dsa_p, dsa_q, dsa_g)) {
                   2325:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
                   2326:                        goto out;
                   2327:                }
                   2328:                dsa_p = dsa_q = dsa_g = NULL; /* transferred */
                   2329:                if (!DSA_set0_key(key->dsa, dsa_pub_key, NULL)) {
                   2330:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
                   2331:                        goto out;
                   2332:                }
                   2333:                dsa_pub_key = NULL; /* transferred */
1.1       djm      2334: #ifdef DEBUG_PK
                   2335:                DSA_print_fp(stderr, key->dsa, 8);
                   2336: #endif
                   2337:                break;
                   2338:        case KEY_ECDSA_CERT:
1.85      djm      2339:        case KEY_ECDSA_SK_CERT:
1.14      djm      2340:                /* Skip nonce */
1.1       djm      2341:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2342:                        ret = SSH_ERR_INVALID_FORMAT;
                   2343:                        goto out;
                   2344:                }
                   2345:                /* FALLTHROUGH */
                   2346:        case KEY_ECDSA:
1.85      djm      2347:        case KEY_ECDSA_SK:
1.1       djm      2348:                if ((key = sshkey_new(type)) == NULL) {
                   2349:                        ret = SSH_ERR_ALLOC_FAIL;
                   2350:                        goto out;
                   2351:                }
1.12      djm      2352:                key->ecdsa_nid = sshkey_ecdsa_nid_from_name(ktype);
1.1       djm      2353:                if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
                   2354:                        ret = SSH_ERR_INVALID_FORMAT;
                   2355:                        goto out;
                   2356:                }
                   2357:                if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   2358:                        ret = SSH_ERR_EC_CURVE_MISMATCH;
                   2359:                        goto out;
                   2360:                }
1.60      jsing    2361:                EC_KEY_free(key->ecdsa);
1.1       djm      2362:                if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
                   2363:                    == NULL) {
                   2364:                        ret = SSH_ERR_EC_CURVE_INVALID;
                   2365:                        goto out;
                   2366:                }
                   2367:                if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
                   2368:                        ret = SSH_ERR_ALLOC_FAIL;
                   2369:                        goto out;
                   2370:                }
                   2371:                if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
                   2372:                        ret = SSH_ERR_INVALID_FORMAT;
                   2373:                        goto out;
                   2374:                }
                   2375:                if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
                   2376:                    q) != 0) {
                   2377:                        ret = SSH_ERR_KEY_INVALID_EC_VALUE;
                   2378:                        goto out;
                   2379:                }
                   2380:                if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
                   2381:                        /* XXX assume it is a allocation error */
                   2382:                        ret = SSH_ERR_ALLOC_FAIL;
                   2383:                        goto out;
                   2384:                }
                   2385: #ifdef DEBUG_PK
                   2386:                sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
                   2387: #endif
1.85      djm      2388:                if (type == KEY_ECDSA_SK || type == KEY_ECDSA_SK_CERT) {
                   2389:                        /* Parse additional security-key application string */
                   2390:                        if (sshbuf_get_cstring(b, &key->sk_application,
                   2391:                            NULL) != 0) {
                   2392:                                ret = SSH_ERR_INVALID_FORMAT;
                   2393:                                goto out;
                   2394:                        }
                   2395: #ifdef DEBUG_PK
                   2396:                        fprintf(stderr, "App: %s\n", key->sk_application);
                   2397: #endif
                   2398:                }
1.1       djm      2399:                break;
                   2400: #endif /* WITH_OPENSSL */
                   2401:        case KEY_ED25519_CERT:
1.14      djm      2402:                /* Skip nonce */
1.1       djm      2403:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2404:                        ret = SSH_ERR_INVALID_FORMAT;
                   2405:                        goto out;
                   2406:                }
                   2407:                /* FALLTHROUGH */
                   2408:        case KEY_ED25519:
                   2409:                if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
                   2410:                        goto out;
                   2411:                if (len != ED25519_PK_SZ) {
                   2412:                        ret = SSH_ERR_INVALID_FORMAT;
                   2413:                        goto out;
                   2414:                }
                   2415:                if ((key = sshkey_new(type)) == NULL) {
                   2416:                        ret = SSH_ERR_ALLOC_FAIL;
                   2417:                        goto out;
                   2418:                }
                   2419:                key->ed25519_pk = pk;
                   2420:                pk = NULL;
                   2421:                break;
1.62      markus   2422: #ifdef WITH_XMSS
                   2423:        case KEY_XMSS_CERT:
                   2424:                /* Skip nonce */
                   2425:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2426:                        ret = SSH_ERR_INVALID_FORMAT;
                   2427:                        goto out;
                   2428:                }
                   2429:                /* FALLTHROUGH */
                   2430:        case KEY_XMSS:
                   2431:                if ((ret = sshbuf_get_cstring(b, &xmss_name, NULL)) != 0)
                   2432:                        goto out;
                   2433:                if ((key = sshkey_new(type)) == NULL) {
                   2434:                        ret = SSH_ERR_ALLOC_FAIL;
                   2435:                        goto out;
                   2436:                }
                   2437:                if ((ret = sshkey_xmss_init(key, xmss_name)) != 0)
                   2438:                        goto out;
                   2439:                if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
                   2440:                        goto out;
                   2441:                if (len == 0 || len != sshkey_xmss_pklen(key)) {
                   2442:                        ret = SSH_ERR_INVALID_FORMAT;
                   2443:                        goto out;
                   2444:                }
                   2445:                key->xmss_pk = pk;
                   2446:                pk = NULL;
                   2447:                if (type != KEY_XMSS_CERT &&
                   2448:                    (ret = sshkey_xmss_deserialize_pk_info(key, b)) != 0)
                   2449:                        goto out;
                   2450:                break;
                   2451: #endif /* WITH_XMSS */
1.1       djm      2452:        case KEY_UNSPEC:
                   2453:        default:
                   2454:                ret = SSH_ERR_KEY_TYPE_UNKNOWN;
                   2455:                goto out;
                   2456:        }
                   2457:
                   2458:        /* Parse certificate potion */
1.14      djm      2459:        if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
1.1       djm      2460:                goto out;
                   2461:
                   2462:        if (key != NULL && sshbuf_len(b) != 0) {
                   2463:                ret = SSH_ERR_INVALID_FORMAT;
                   2464:                goto out;
                   2465:        }
                   2466:        ret = 0;
1.32      djm      2467:        if (keyp != NULL) {
                   2468:                *keyp = key;
                   2469:                key = NULL;
                   2470:        }
1.1       djm      2471:  out:
1.14      djm      2472:        sshbuf_free(copy);
1.1       djm      2473:        sshkey_free(key);
1.62      markus   2474:        free(xmss_name);
1.1       djm      2475:        free(ktype);
                   2476:        free(curve);
                   2477:        free(pk);
                   2478: #ifdef WITH_OPENSSL
1.60      jsing    2479:        EC_POINT_free(q);
1.69      djm      2480:        BN_clear_free(rsa_n);
                   2481:        BN_clear_free(rsa_e);
                   2482:        BN_clear_free(dsa_p);
                   2483:        BN_clear_free(dsa_q);
                   2484:        BN_clear_free(dsa_g);
                   2485:        BN_clear_free(dsa_pub_key);
1.1       djm      2486: #endif /* WITH_OPENSSL */
                   2487:        return ret;
                   2488: }
                   2489:
                   2490: int
                   2491: sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
                   2492: {
1.14      djm      2493:        struct sshbuf *b;
                   2494:        int r;
                   2495:
                   2496:        if ((b = sshbuf_from(blob, blen)) == NULL)
                   2497:                return SSH_ERR_ALLOC_FAIL;
                   2498:        r = sshkey_from_blob_internal(b, keyp, 1);
                   2499:        sshbuf_free(b);
                   2500:        return r;
                   2501: }
                   2502:
                   2503: int
                   2504: sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
                   2505: {
                   2506:        return sshkey_from_blob_internal(b, keyp, 1);
                   2507: }
                   2508:
                   2509: int
                   2510: sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
                   2511: {
                   2512:        struct sshbuf *b;
                   2513:        int r;
                   2514:
                   2515:        if ((r = sshbuf_froms(buf, &b)) != 0)
                   2516:                return r;
                   2517:        r = sshkey_from_blob_internal(b, keyp, 1);
1.58      djm      2518:        sshbuf_free(b);
                   2519:        return r;
                   2520: }
                   2521:
1.82      djm      2522: int
                   2523: sshkey_get_sigtype(const u_char *sig, size_t siglen, char **sigtypep)
1.58      djm      2524: {
                   2525:        int r;
                   2526:        struct sshbuf *b = NULL;
                   2527:        char *sigtype = NULL;
                   2528:
                   2529:        if (sigtypep != NULL)
                   2530:                *sigtypep = NULL;
                   2531:        if ((b = sshbuf_from(sig, siglen)) == NULL)
                   2532:                return SSH_ERR_ALLOC_FAIL;
                   2533:        if ((r = sshbuf_get_cstring(b, &sigtype, NULL)) != 0)
                   2534:                goto out;
                   2535:        /* success */
                   2536:        if (sigtypep != NULL) {
                   2537:                *sigtypep = sigtype;
                   2538:                sigtype = NULL;
                   2539:        }
                   2540:        r = 0;
                   2541:  out:
                   2542:        free(sigtype);
1.14      djm      2543:        sshbuf_free(b);
                   2544:        return r;
1.68      djm      2545: }
                   2546:
                   2547: /*
                   2548:  *
                   2549:  * Checks whether a certificate's signature type is allowed.
                   2550:  * Returns 0 (success) if the certificate signature type appears in the
                   2551:  * "allowed" pattern-list, or the key is not a certificate to begin with.
                   2552:  * Otherwise returns a ssherr.h code.
                   2553:  */
                   2554: int
                   2555: sshkey_check_cert_sigtype(const struct sshkey *key, const char *allowed)
                   2556: {
                   2557:        if (key == NULL || allowed == NULL)
                   2558:                return SSH_ERR_INVALID_ARGUMENT;
                   2559:        if (!sshkey_type_is_cert(key->type))
                   2560:                return 0;
                   2561:        if (key->cert == NULL || key->cert->signature_type == NULL)
                   2562:                return SSH_ERR_INVALID_ARGUMENT;
                   2563:        if (match_pattern_list(key->cert->signature_type, allowed, 0) != 1)
                   2564:                return SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   2565:        return 0;
1.65      djm      2566: }
                   2567:
                   2568: /*
                   2569:  * Returns the expected signature algorithm for a given public key algorithm.
                   2570:  */
1.66      djm      2571: const char *
                   2572: sshkey_sigalg_by_name(const char *name)
1.65      djm      2573: {
                   2574:        const struct keytype *kt;
                   2575:
                   2576:        for (kt = keytypes; kt->type != -1; kt++) {
                   2577:                if (strcmp(kt->name, name) != 0)
                   2578:                        continue;
                   2579:                if (kt->sigalg != NULL)
                   2580:                        return kt->sigalg;
                   2581:                if (!kt->cert)
                   2582:                        return kt->name;
                   2583:                return sshkey_ssh_name_from_type_nid(
                   2584:                    sshkey_type_plain(kt->type), kt->nid);
                   2585:        }
                   2586:        return NULL;
                   2587: }
                   2588:
                   2589: /*
                   2590:  * Verifies that the signature algorithm appearing inside the signature blob
                   2591:  * matches that which was requested.
                   2592:  */
                   2593: int
                   2594: sshkey_check_sigtype(const u_char *sig, size_t siglen,
                   2595:     const char *requested_alg)
                   2596: {
                   2597:        const char *expected_alg;
                   2598:        char *sigtype = NULL;
                   2599:        int r;
                   2600:
                   2601:        if (requested_alg == NULL)
                   2602:                return 0;
1.66      djm      2603:        if ((expected_alg = sshkey_sigalg_by_name(requested_alg)) == NULL)
1.65      djm      2604:                return SSH_ERR_INVALID_ARGUMENT;
1.82      djm      2605:        if ((r = sshkey_get_sigtype(sig, siglen, &sigtype)) != 0)
1.65      djm      2606:                return r;
                   2607:        r = strcmp(expected_alg, sigtype) == 0;
                   2608:        free(sigtype);
                   2609:        return r ? 0 : SSH_ERR_SIGN_ALG_UNSUPPORTED;
1.1       djm      2610: }
                   2611:
                   2612: int
1.76      djm      2613: sshkey_sign(struct sshkey *key,
1.1       djm      2614:     u_char **sigp, size_t *lenp,
1.86      djm      2615:     const u_char *data, size_t datalen,
                   2616:     const char *alg, const char *sk_provider, u_int compat)
1.1       djm      2617: {
1.76      djm      2618:        int was_shielded = sshkey_is_shielded(key);
                   2619:        int r2, r = SSH_ERR_INTERNAL_ERROR;
                   2620:
1.1       djm      2621:        if (sigp != NULL)
                   2622:                *sigp = NULL;
                   2623:        if (lenp != NULL)
                   2624:                *lenp = 0;
                   2625:        if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
                   2626:                return SSH_ERR_INVALID_ARGUMENT;
1.76      djm      2627:        if ((r = sshkey_unshield_private(key)) != 0)
                   2628:                return r;
1.1       djm      2629:        switch (key->type) {
                   2630: #ifdef WITH_OPENSSL
                   2631:        case KEY_DSA_CERT:
                   2632:        case KEY_DSA:
1.76      djm      2633:                r = ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
                   2634:                break;
1.1       djm      2635:        case KEY_ECDSA_CERT:
                   2636:        case KEY_ECDSA:
1.76      djm      2637:                r = ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
                   2638:                break;
1.86      djm      2639:        case KEY_ECDSA_SK_CERT:
                   2640:        case KEY_ECDSA_SK:
1.88      markus   2641:                r = sshsk_sign(sk_provider, key, sigp, lenp, data, datalen,
                   2642:                    compat);
1.86      djm      2643:                break;
1.1       djm      2644:        case KEY_RSA_CERT:
                   2645:        case KEY_RSA:
1.76      djm      2646:                r = ssh_rsa_sign(key, sigp, lenp, data, datalen, alg);
                   2647:                break;
1.1       djm      2648: #endif /* WITH_OPENSSL */
                   2649:        case KEY_ED25519:
                   2650:        case KEY_ED25519_CERT:
1.76      djm      2651:                r = ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
1.89    ! markus   2652:                break;
        !          2653:        case KEY_ED25519_SK:
        !          2654:        case KEY_ED25519_SK_CERT:
        !          2655:                r = sshsk_sign(sk_provider, key, sigp, lenp, data, datalen,
        !          2656:                    compat);
1.76      djm      2657:                break;
1.62      markus   2658: #ifdef WITH_XMSS
                   2659:        case KEY_XMSS:
                   2660:        case KEY_XMSS_CERT:
1.76      djm      2661:                r = ssh_xmss_sign(key, sigp, lenp, data, datalen, compat);
                   2662:                break;
1.62      markus   2663: #endif /* WITH_XMSS */
1.1       djm      2664:        default:
1.76      djm      2665:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   2666:                break;
1.1       djm      2667:        }
1.76      djm      2668:        if (was_shielded && (r2 = sshkey_shield_private(key)) != 0)
                   2669:                return r2;
                   2670:        return r;
1.1       djm      2671: }
                   2672:
                   2673: /*
                   2674:  * ssh_key_verify returns 0 for a correct signature  and < 0 on error.
1.59      djm      2675:  * If "alg" specified, then the signature must use that algorithm.
1.1       djm      2676:  */
                   2677: int
                   2678: sshkey_verify(const struct sshkey *key,
                   2679:     const u_char *sig, size_t siglen,
1.59      djm      2680:     const u_char *data, size_t dlen, const char *alg, u_int compat)
1.1       djm      2681: {
1.6       djm      2682:        if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
1.1       djm      2683:                return SSH_ERR_INVALID_ARGUMENT;
                   2684:        switch (key->type) {
                   2685: #ifdef WITH_OPENSSL
                   2686:        case KEY_DSA_CERT:
                   2687:        case KEY_DSA:
                   2688:                return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
                   2689:        case KEY_ECDSA_CERT:
                   2690:        case KEY_ECDSA:
                   2691:                return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
1.85      djm      2692:        case KEY_ECDSA_SK_CERT:
                   2693:        case KEY_ECDSA_SK:
                   2694:                return ssh_ecdsa_sk_verify(key, sig, siglen, data, dlen,
                   2695:                    compat);
1.1       djm      2696:        case KEY_RSA_CERT:
                   2697:        case KEY_RSA:
1.59      djm      2698:                return ssh_rsa_verify(key, sig, siglen, data, dlen, alg);
1.1       djm      2699: #endif /* WITH_OPENSSL */
                   2700:        case KEY_ED25519:
                   2701:        case KEY_ED25519_CERT:
                   2702:                return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
1.87      markus   2703:        case KEY_ED25519_SK:
                   2704:        case KEY_ED25519_SK_CERT:
                   2705:                return ssh_ed25519_sk_verify(key, sig, siglen, data, dlen,
                   2706:                    compat);
1.62      markus   2707: #ifdef WITH_XMSS
                   2708:        case KEY_XMSS:
                   2709:        case KEY_XMSS_CERT:
                   2710:                return ssh_xmss_verify(key, sig, siglen, data, dlen, compat);
                   2711: #endif /* WITH_XMSS */
1.1       djm      2712:        default:
                   2713:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2714:        }
                   2715: }
                   2716:
                   2717: /* Convert a plain key to their _CERT equivalent */
                   2718: int
1.20      djm      2719: sshkey_to_certified(struct sshkey *k)
1.1       djm      2720: {
                   2721:        int newtype;
                   2722:
                   2723:        switch (k->type) {
                   2724: #ifdef WITH_OPENSSL
                   2725:        case KEY_RSA:
1.20      djm      2726:                newtype = KEY_RSA_CERT;
1.1       djm      2727:                break;
                   2728:        case KEY_DSA:
1.20      djm      2729:                newtype = KEY_DSA_CERT;
1.1       djm      2730:                break;
                   2731:        case KEY_ECDSA:
                   2732:                newtype = KEY_ECDSA_CERT;
                   2733:                break;
1.85      djm      2734:        case KEY_ECDSA_SK:
                   2735:                newtype = KEY_ECDSA_SK_CERT;
                   2736:                break;
1.1       djm      2737: #endif /* WITH_OPENSSL */
                   2738:        case KEY_ED25519:
                   2739:                newtype = KEY_ED25519_CERT;
                   2740:                break;
1.62      markus   2741: #ifdef WITH_XMSS
                   2742:        case KEY_XMSS:
                   2743:                newtype = KEY_XMSS_CERT;
                   2744:                break;
                   2745: #endif /* WITH_XMSS */
1.1       djm      2746:        default:
                   2747:                return SSH_ERR_INVALID_ARGUMENT;
                   2748:        }
                   2749:        if ((k->cert = cert_new()) == NULL)
                   2750:                return SSH_ERR_ALLOC_FAIL;
                   2751:        k->type = newtype;
                   2752:        return 0;
                   2753: }
                   2754:
                   2755: /* Convert a certificate to its raw key equivalent */
                   2756: int
                   2757: sshkey_drop_cert(struct sshkey *k)
                   2758: {
                   2759:        if (!sshkey_type_is_cert(k->type))
                   2760:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2761:        cert_free(k->cert);
                   2762:        k->cert = NULL;
                   2763:        k->type = sshkey_type_plain(k->type);
                   2764:        return 0;
                   2765: }
                   2766:
                   2767: /* Sign a certified key, (re-)generating the signed certblob. */
                   2768: int
1.53      djm      2769: sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
1.86      djm      2770:     const char *sk_provider, sshkey_certify_signer *signer, void *signer_ctx)
1.1       djm      2771: {
                   2772:        struct sshbuf *principals = NULL;
                   2773:        u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
                   2774:        size_t i, ca_len, sig_len;
                   2775:        int ret = SSH_ERR_INTERNAL_ERROR;
1.67      djm      2776:        struct sshbuf *cert = NULL;
                   2777:        char *sigtype = NULL;
1.69      djm      2778: #ifdef WITH_OPENSSL
                   2779:        const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                   2780: #endif /* WITH_OPENSSL */
1.1       djm      2781:
                   2782:        if (k == NULL || k->cert == NULL ||
                   2783:            k->cert->certblob == NULL || ca == NULL)
                   2784:                return SSH_ERR_INVALID_ARGUMENT;
                   2785:        if (!sshkey_is_cert(k))
                   2786:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2787:        if (!sshkey_type_is_valid_ca(ca->type))
                   2788:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2789:
1.67      djm      2790:        /*
                   2791:         * If no alg specified as argument but a signature_type was set,
                   2792:         * then prefer that. If both were specified, then they must match.
                   2793:         */
                   2794:        if (alg == NULL)
                   2795:                alg = k->cert->signature_type;
                   2796:        else if (k->cert->signature_type != NULL &&
                   2797:            strcmp(alg, k->cert->signature_type) != 0)
                   2798:                return SSH_ERR_INVALID_ARGUMENT;
1.75      djm      2799:
                   2800:        /*
                   2801:         * If no signing algorithm or signature_type was specified and we're
                   2802:         * using a RSA key, then default to a good signature algorithm.
                   2803:         */
                   2804:        if (alg == NULL && ca->type == KEY_RSA)
                   2805:                alg = "rsa-sha2-512";
1.67      djm      2806:
1.1       djm      2807:        if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
                   2808:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2809:
                   2810:        cert = k->cert->certblob; /* for readability */
                   2811:        sshbuf_reset(cert);
                   2812:        if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
                   2813:                goto out;
                   2814:
                   2815:        /* -v01 certs put nonce first */
                   2816:        arc4random_buf(&nonce, sizeof(nonce));
1.20      djm      2817:        if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
                   2818:                goto out;
1.1       djm      2819:
                   2820:        /* XXX this substantially duplicates to_blob(); refactor */
                   2821:        switch (k->type) {
                   2822: #ifdef WITH_OPENSSL
                   2823:        case KEY_DSA_CERT:
1.69      djm      2824:                DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
                   2825:                DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
                   2826:                if ((ret = sshbuf_put_bignum2(cert, dsa_p)) != 0 ||
                   2827:                    (ret = sshbuf_put_bignum2(cert, dsa_q)) != 0 ||
                   2828:                    (ret = sshbuf_put_bignum2(cert, dsa_g)) != 0 ||
                   2829:                    (ret = sshbuf_put_bignum2(cert, dsa_pub_key)) != 0)
1.1       djm      2830:                        goto out;
                   2831:                break;
                   2832:        case KEY_ECDSA_CERT:
1.85      djm      2833:        case KEY_ECDSA_SK_CERT:
1.1       djm      2834:                if ((ret = sshbuf_put_cstring(cert,
                   2835:                    sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
                   2836:                    (ret = sshbuf_put_ec(cert,
                   2837:                    EC_KEY_get0_public_key(k->ecdsa),
                   2838:                    EC_KEY_get0_group(k->ecdsa))) != 0)
                   2839:                        goto out;
1.85      djm      2840:                if (k->type == KEY_ECDSA_SK_CERT) {
                   2841:                        if ((ret = sshbuf_put_cstring(cert,
                   2842:                            k->sk_application)) != 0)
                   2843:                                goto out;
                   2844:                }
1.1       djm      2845:                break;
                   2846:        case KEY_RSA_CERT:
1.69      djm      2847:                RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
                   2848:                if ((ret = sshbuf_put_bignum2(cert, rsa_e)) != 0 ||
                   2849:                    (ret = sshbuf_put_bignum2(cert, rsa_n)) != 0)
1.1       djm      2850:                        goto out;
                   2851:                break;
                   2852: #endif /* WITH_OPENSSL */
                   2853:        case KEY_ED25519_CERT:
                   2854:                if ((ret = sshbuf_put_string(cert,
                   2855:                    k->ed25519_pk, ED25519_PK_SZ)) != 0)
                   2856:                        goto out;
                   2857:                break;
1.62      markus   2858: #ifdef WITH_XMSS
                   2859:        case KEY_XMSS_CERT:
                   2860:                if (k->xmss_name == NULL) {
                   2861:                        ret = SSH_ERR_INVALID_ARGUMENT;
                   2862:                        goto out;
                   2863:                }
                   2864:                if ((ret = sshbuf_put_cstring(cert, k->xmss_name)) ||
                   2865:                    (ret = sshbuf_put_string(cert,
                   2866:                    k->xmss_pk, sshkey_xmss_pklen(k))) != 0)
                   2867:                        goto out;
                   2868:                break;
                   2869: #endif /* WITH_XMSS */
1.1       djm      2870:        default:
                   2871:                ret = SSH_ERR_INVALID_ARGUMENT;
1.15      djm      2872:                goto out;
1.1       djm      2873:        }
                   2874:
1.20      djm      2875:        if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
                   2876:            (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
1.1       djm      2877:            (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
                   2878:                goto out;
                   2879:
                   2880:        if ((principals = sshbuf_new()) == NULL) {
                   2881:                ret = SSH_ERR_ALLOC_FAIL;
                   2882:                goto out;
                   2883:        }
                   2884:        for (i = 0; i < k->cert->nprincipals; i++) {
                   2885:                if ((ret = sshbuf_put_cstring(principals,
                   2886:                    k->cert->principals[i])) != 0)
                   2887:                        goto out;
                   2888:        }
                   2889:        if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
                   2890:            (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
                   2891:            (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
1.20      djm      2892:            (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
                   2893:            (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
                   2894:            (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
1.1       djm      2895:            (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
                   2896:                goto out;
                   2897:
                   2898:        /* Sign the whole mess */
1.53      djm      2899:        if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
1.86      djm      2900:            sshbuf_len(cert), alg, sk_provider, 0, signer_ctx)) != 0)
1.1       djm      2901:                goto out;
1.67      djm      2902:        /* Check and update signature_type against what was actually used */
1.82      djm      2903:        if ((ret = sshkey_get_sigtype(sig_blob, sig_len, &sigtype)) != 0)
1.67      djm      2904:                goto out;
                   2905:        if (alg != NULL && strcmp(alg, sigtype) != 0) {
                   2906:                ret = SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   2907:                goto out;
                   2908:        }
                   2909:        if (k->cert->signature_type == NULL) {
                   2910:                k->cert->signature_type = sigtype;
                   2911:                sigtype = NULL;
                   2912:        }
1.1       djm      2913:        /* Append signature and we are done */
                   2914:        if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
                   2915:                goto out;
                   2916:        ret = 0;
                   2917:  out:
                   2918:        if (ret != 0)
                   2919:                sshbuf_reset(cert);
1.29      mmcc     2920:        free(sig_blob);
                   2921:        free(ca_blob);
1.67      djm      2922:        free(sigtype);
1.31      mmcc     2923:        sshbuf_free(principals);
1.1       djm      2924:        return ret;
1.53      djm      2925: }
                   2926:
                   2927: static int
1.76      djm      2928: default_key_sign(struct sshkey *key, u_char **sigp, size_t *lenp,
1.53      djm      2929:     const u_char *data, size_t datalen,
1.86      djm      2930:     const char *alg, const char *sk_provider, u_int compat, void *ctx)
1.53      djm      2931: {
                   2932:        if (ctx != NULL)
                   2933:                return SSH_ERR_INVALID_ARGUMENT;
1.86      djm      2934:        return sshkey_sign(key, sigp, lenp, data, datalen, alg,
                   2935:            sk_provider, compat);
1.53      djm      2936: }
                   2937:
                   2938: int
1.86      djm      2939: sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg,
                   2940:     const char *sk_provider)
1.53      djm      2941: {
1.86      djm      2942:        return sshkey_certify_custom(k, ca, alg, sk_provider,
                   2943:            default_key_sign, NULL);
1.1       djm      2944: }
                   2945:
                   2946: int
                   2947: sshkey_cert_check_authority(const struct sshkey *k,
                   2948:     int want_host, int require_principal,
                   2949:     const char *name, const char **reason)
                   2950: {
                   2951:        u_int i, principal_matches;
                   2952:        time_t now = time(NULL);
                   2953:
                   2954:        if (reason != NULL)
                   2955:                *reason = NULL;
                   2956:
                   2957:        if (want_host) {
                   2958:                if (k->cert->type != SSH2_CERT_TYPE_HOST) {
                   2959:                        *reason = "Certificate invalid: not a host certificate";
                   2960:                        return SSH_ERR_KEY_CERT_INVALID;
                   2961:                }
                   2962:        } else {
                   2963:                if (k->cert->type != SSH2_CERT_TYPE_USER) {
                   2964:                        *reason = "Certificate invalid: not a user certificate";
                   2965:                        return SSH_ERR_KEY_CERT_INVALID;
                   2966:                }
                   2967:        }
                   2968:        if (now < 0) {
                   2969:                /* yikes - system clock before epoch! */
                   2970:                *reason = "Certificate invalid: not yet valid";
                   2971:                return SSH_ERR_KEY_CERT_INVALID;
                   2972:        }
                   2973:        if ((u_int64_t)now < k->cert->valid_after) {
                   2974:                *reason = "Certificate invalid: not yet valid";
                   2975:                return SSH_ERR_KEY_CERT_INVALID;
                   2976:        }
                   2977:        if ((u_int64_t)now >= k->cert->valid_before) {
                   2978:                *reason = "Certificate invalid: expired";
                   2979:                return SSH_ERR_KEY_CERT_INVALID;
                   2980:        }
                   2981:        if (k->cert->nprincipals == 0) {
                   2982:                if (require_principal) {
                   2983:                        *reason = "Certificate lacks principal list";
                   2984:                        return SSH_ERR_KEY_CERT_INVALID;
                   2985:                }
                   2986:        } else if (name != NULL) {
                   2987:                principal_matches = 0;
                   2988:                for (i = 0; i < k->cert->nprincipals; i++) {
                   2989:                        if (strcmp(name, k->cert->principals[i]) == 0) {
                   2990:                                principal_matches = 1;
                   2991:                                break;
                   2992:                        }
                   2993:                }
                   2994:                if (!principal_matches) {
                   2995:                        *reason = "Certificate invalid: name is not a listed "
                   2996:                            "principal";
                   2997:                        return SSH_ERR_KEY_CERT_INVALID;
                   2998:                }
                   2999:        }
                   3000:        return 0;
1.27      djm      3001: }
                   3002:
                   3003: size_t
                   3004: sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
                   3005: {
                   3006:        char from[32], to[32], ret[64];
                   3007:        time_t tt;
                   3008:        struct tm *tm;
                   3009:
                   3010:        *from = *to = '\0';
                   3011:        if (cert->valid_after == 0 &&
                   3012:            cert->valid_before == 0xffffffffffffffffULL)
                   3013:                return strlcpy(s, "forever", l);
                   3014:
                   3015:        if (cert->valid_after != 0) {
                   3016:                /* XXX revisit INT_MAX in 2038 :) */
                   3017:                tt = cert->valid_after > INT_MAX ?
                   3018:                    INT_MAX : cert->valid_after;
                   3019:                tm = localtime(&tt);
                   3020:                strftime(from, sizeof(from), "%Y-%m-%dT%H:%M:%S", tm);
                   3021:        }
                   3022:        if (cert->valid_before != 0xffffffffffffffffULL) {
                   3023:                /* XXX revisit INT_MAX in 2038 :) */
                   3024:                tt = cert->valid_before > INT_MAX ?
                   3025:                    INT_MAX : cert->valid_before;
                   3026:                tm = localtime(&tt);
                   3027:                strftime(to, sizeof(to), "%Y-%m-%dT%H:%M:%S", tm);
                   3028:        }
                   3029:
                   3030:        if (cert->valid_after == 0)
                   3031:                snprintf(ret, sizeof(ret), "before %s", to);
                   3032:        else if (cert->valid_before == 0xffffffffffffffffULL)
                   3033:                snprintf(ret, sizeof(ret), "after %s", from);
                   3034:        else
                   3035:                snprintf(ret, sizeof(ret), "from %s to %s", from, to);
                   3036:
                   3037:        return strlcpy(s, ret, l);
1.1       djm      3038: }
                   3039:
                   3040: int
1.76      djm      3041: sshkey_private_serialize_opt(struct sshkey *key, struct sshbuf *buf,
1.62      markus   3042:     enum sshkey_serialize_rep opts)
1.1       djm      3043: {
                   3044:        int r = SSH_ERR_INTERNAL_ERROR;
1.76      djm      3045:        int was_shielded = sshkey_is_shielded(key);
                   3046:        struct sshbuf *b = NULL;
1.69      djm      3047: #ifdef WITH_OPENSSL
                   3048:        const BIGNUM *rsa_n, *rsa_e, *rsa_d, *rsa_iqmp, *rsa_p, *rsa_q;
                   3049:        const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key, *dsa_priv_key;
                   3050: #endif /* WITH_OPENSSL */
1.1       djm      3051:
1.76      djm      3052:        if ((r = sshkey_unshield_private(key)) != 0)
                   3053:                return r;
                   3054:        if ((b = sshbuf_new()) == NULL)
                   3055:                return SSH_ERR_ALLOC_FAIL;
1.1       djm      3056:        if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
                   3057:                goto out;
                   3058:        switch (key->type) {
                   3059: #ifdef WITH_OPENSSL
                   3060:        case KEY_RSA:
1.69      djm      3061:                RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
                   3062:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   3063:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
                   3064:                if ((r = sshbuf_put_bignum2(b, rsa_n)) != 0 ||
                   3065:                    (r = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
                   3066:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   3067:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   3068:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   3069:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      3070:                        goto out;
                   3071:                break;
                   3072:        case KEY_RSA_CERT:
                   3073:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3074:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3075:                        goto out;
                   3076:                }
1.69      djm      3077:                RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
                   3078:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   3079:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
1.1       djm      3080:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      3081:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   3082:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   3083:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   3084:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      3085:                        goto out;
                   3086:                break;
                   3087:        case KEY_DSA:
1.69      djm      3088:                DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
                   3089:                DSA_get0_key(key->dsa, &dsa_pub_key, &dsa_priv_key);
                   3090:                if ((r = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
                   3091:                    (r = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
                   3092:                    (r = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
                   3093:                    (r = sshbuf_put_bignum2(b, dsa_pub_key)) != 0 ||
                   3094:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      3095:                        goto out;
                   3096:                break;
                   3097:        case KEY_DSA_CERT:
                   3098:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3099:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3100:                        goto out;
                   3101:                }
1.69      djm      3102:                DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
1.1       djm      3103:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      3104:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      3105:                        goto out;
                   3106:                break;
                   3107:        case KEY_ECDSA:
                   3108:                if ((r = sshbuf_put_cstring(b,
                   3109:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   3110:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   3111:                    (r = sshbuf_put_bignum2(b,
                   3112:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   3113:                        goto out;
                   3114:                break;
                   3115:        case KEY_ECDSA_CERT:
                   3116:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3117:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3118:                        goto out;
                   3119:                }
                   3120:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3121:                    (r = sshbuf_put_bignum2(b,
                   3122:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   3123:                        goto out;
                   3124:                break;
1.85      djm      3125:        case KEY_ECDSA_SK:
                   3126:                if ((r = sshbuf_put_cstring(b,
                   3127:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   3128:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   3129:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3130:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3131:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3132:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3133:                        goto out;
                   3134:                break;
                   3135:        case KEY_ECDSA_SK_CERT:
                   3136:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3137:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3138:                        goto out;
                   3139:                }
                   3140:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3141:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3142:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3143:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3144:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3145:                        goto out;
                   3146:                break;
1.1       djm      3147: #endif /* WITH_OPENSSL */
                   3148:        case KEY_ED25519:
                   3149:                if ((r = sshbuf_put_string(b, key->ed25519_pk,
                   3150:                    ED25519_PK_SZ)) != 0 ||
                   3151:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   3152:                    ED25519_SK_SZ)) != 0)
                   3153:                        goto out;
                   3154:                break;
                   3155:        case KEY_ED25519_CERT:
                   3156:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3157:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3158:                        goto out;
                   3159:                }
                   3160:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3161:                    (r = sshbuf_put_string(b, key->ed25519_pk,
                   3162:                    ED25519_PK_SZ)) != 0 ||
                   3163:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   3164:                    ED25519_SK_SZ)) != 0)
                   3165:                        goto out;
                   3166:                break;
1.62      markus   3167: #ifdef WITH_XMSS
                   3168:        case KEY_XMSS:
                   3169:                if (key->xmss_name == NULL) {
                   3170:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3171:                        goto out;
                   3172:                }
                   3173:                if ((r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   3174:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   3175:                    sshkey_xmss_pklen(key))) != 0 ||
                   3176:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   3177:                    sshkey_xmss_sklen(key))) != 0 ||
                   3178:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   3179:                        goto out;
                   3180:                break;
                   3181:        case KEY_XMSS_CERT:
                   3182:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0 ||
                   3183:                    key->xmss_name == NULL) {
                   3184:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3185:                        goto out;
                   3186:                }
                   3187:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3188:                    (r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   3189:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   3190:                    sshkey_xmss_pklen(key))) != 0 ||
                   3191:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   3192:                    sshkey_xmss_sklen(key))) != 0 ||
                   3193:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   3194:                        goto out;
                   3195:                break;
                   3196: #endif /* WITH_XMSS */
1.1       djm      3197:        default:
                   3198:                r = SSH_ERR_INVALID_ARGUMENT;
                   3199:                goto out;
                   3200:        }
1.76      djm      3201:        /*
                   3202:         * success (but we still need to append the output to buf after
                   3203:         * possibly re-shielding the private key)
                   3204:         */
1.1       djm      3205:        r = 0;
                   3206:  out:
1.76      djm      3207:        if (was_shielded)
                   3208:                r = sshkey_shield_private(key);
                   3209:        if (r == 0)
                   3210:                r = sshbuf_putb(buf, b);
                   3211:        sshbuf_free(b);
                   3212:
1.1       djm      3213:        return r;
                   3214: }
                   3215:
                   3216: int
1.76      djm      3217: sshkey_private_serialize(struct sshkey *key, struct sshbuf *b)
1.62      markus   3218: {
                   3219:        return sshkey_private_serialize_opt(key, b,
                   3220:            SSHKEY_SERIALIZE_DEFAULT);
                   3221: }
                   3222:
                   3223: int
1.1       djm      3224: sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
                   3225: {
1.62      markus   3226:        char *tname = NULL, *curve = NULL, *xmss_name = NULL;
1.1       djm      3227:        struct sshkey *k = NULL;
1.14      djm      3228:        size_t pklen = 0, sklen = 0;
1.1       djm      3229:        int type, r = SSH_ERR_INTERNAL_ERROR;
                   3230:        u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
1.62      markus   3231:        u_char *xmss_pk = NULL, *xmss_sk = NULL;
1.1       djm      3232: #ifdef WITH_OPENSSL
                   3233:        BIGNUM *exponent = NULL;
1.69      djm      3234:        BIGNUM *rsa_n = NULL, *rsa_e = NULL, *rsa_d = NULL;
                   3235:        BIGNUM *rsa_iqmp = NULL, *rsa_p = NULL, *rsa_q = NULL;
                   3236:        BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL;
                   3237:        BIGNUM *dsa_pub_key = NULL, *dsa_priv_key = NULL;
1.1       djm      3238: #endif /* WITH_OPENSSL */
                   3239:
                   3240:        if (kp != NULL)
                   3241:                *kp = NULL;
                   3242:        if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
                   3243:                goto out;
                   3244:        type = sshkey_type_from_name(tname);
                   3245:        switch (type) {
                   3246: #ifdef WITH_OPENSSL
                   3247:        case KEY_DSA:
1.70      djm      3248:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3249:                        r = SSH_ERR_ALLOC_FAIL;
                   3250:                        goto out;
                   3251:                }
1.73      djm      3252:                if ((r = sshbuf_get_bignum2(buf, &dsa_p)) != 0 ||
                   3253:                    (r = sshbuf_get_bignum2(buf, &dsa_q)) != 0 ||
                   3254:                    (r = sshbuf_get_bignum2(buf, &dsa_g)) != 0 ||
                   3255:                    (r = sshbuf_get_bignum2(buf, &dsa_pub_key)) != 0 ||
                   3256:                    (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
1.69      djm      3257:                        goto out;
                   3258:                if (!DSA_set0_pqg(k->dsa, dsa_p, dsa_q, dsa_g)) {
                   3259:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3260:                        goto out;
                   3261:                }
                   3262:                dsa_p = dsa_q = dsa_g = NULL; /* transferred */
                   3263:                if (!DSA_set0_key(k->dsa, dsa_pub_key, dsa_priv_key)) {
                   3264:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.1       djm      3265:                        goto out;
1.69      djm      3266:                }
                   3267:                dsa_pub_key = dsa_priv_key = NULL; /* transferred */
1.1       djm      3268:                break;
                   3269:        case KEY_DSA_CERT:
1.14      djm      3270:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.73      djm      3271:                    (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
1.1       djm      3272:                        goto out;
1.84      djm      3273:                if (k->type != type) {
                   3274:                        r = SSH_ERR_INVALID_FORMAT;
                   3275:                        goto out;
                   3276:                }
1.69      djm      3277:                if (!DSA_set0_key(k->dsa, NULL, dsa_priv_key)) {
                   3278:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3279:                        goto out;
                   3280:                }
                   3281:                dsa_priv_key = NULL; /* transferred */
1.1       djm      3282:                break;
                   3283:        case KEY_ECDSA:
1.70      djm      3284:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3285:                        r = SSH_ERR_ALLOC_FAIL;
                   3286:                        goto out;
                   3287:                }
                   3288:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   3289:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3290:                        goto out;
                   3291:                }
                   3292:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   3293:                        goto out;
                   3294:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   3295:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   3296:                        goto out;
                   3297:                }
                   3298:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1.73      djm      3299:                if (k->ecdsa  == NULL) {
1.1       djm      3300:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3301:                        goto out;
                   3302:                }
                   3303:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
1.73      djm      3304:                    (r = sshbuf_get_bignum2(buf, &exponent)))
1.1       djm      3305:                        goto out;
                   3306:                if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
                   3307:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3308:                        goto out;
                   3309:                }
                   3310:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
1.22      jsg      3311:                    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
1.1       djm      3312:                    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
                   3313:                        goto out;
                   3314:                break;
                   3315:        case KEY_ECDSA_CERT:
1.14      djm      3316:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.73      djm      3317:                    (r = sshbuf_get_bignum2(buf, &exponent)) != 0)
1.1       djm      3318:                        goto out;
1.84      djm      3319:                if (k->type != type ||
                   3320:                    k->ecdsa_nid != sshkey_ecdsa_nid_from_name(tname)) {
                   3321:                        r = SSH_ERR_INVALID_FORMAT;
                   3322:                        goto out;
                   3323:                }
1.1       djm      3324:                if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
                   3325:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3326:                        goto out;
                   3327:                }
                   3328:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
1.22      jsg      3329:                    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
1.1       djm      3330:                    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
                   3331:                        goto out;
                   3332:                break;
1.85      djm      3333:        case KEY_ECDSA_SK:
                   3334:                if ((k = sshkey_new(type)) == NULL) {
                   3335:                        r = SSH_ERR_ALLOC_FAIL;
                   3336:                        goto out;
                   3337:                }
                   3338:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   3339:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3340:                        goto out;
                   3341:                }
                   3342:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   3343:                        goto out;
                   3344:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   3345:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   3346:                        goto out;
                   3347:                }
                   3348:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3349:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3350:                        r = SSH_ERR_ALLOC_FAIL;
                   3351:                        goto out;
                   3352:                }
                   3353:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
                   3354:                if (k->ecdsa  == NULL) {
                   3355:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3356:                        goto out;
                   3357:                }
                   3358:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
                   3359:                    (r = sshbuf_get_cstring(buf, &k->sk_application,
                   3360:                    NULL)) != 0 ||
                   3361:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3362:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3363:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3364:                        goto out;
                   3365:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   3366:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   3367:                        goto out;
                   3368:                break;
                   3369:        case KEY_ECDSA_SK_CERT:
                   3370:                if ((r = sshkey_froms(buf, &k)) != 0)
                   3371:                        goto out;
                   3372:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3373:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3374:                        r = SSH_ERR_ALLOC_FAIL;
                   3375:                        goto out;
                   3376:                }
                   3377:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   3378:                    NULL)) != 0 ||
                   3379:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3380:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3381:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3382:                        goto out;
                   3383:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   3384:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   3385:                        goto out;
                   3386:                break;
1.1       djm      3387:        case KEY_RSA:
1.70      djm      3388:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3389:                        r = SSH_ERR_ALLOC_FAIL;
                   3390:                        goto out;
                   3391:                }
1.73      djm      3392:                if ((r = sshbuf_get_bignum2(buf, &rsa_n)) != 0 ||
                   3393:                    (r = sshbuf_get_bignum2(buf, &rsa_e)) != 0 ||
                   3394:                    (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
                   3395:                    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
                   3396:                    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
                   3397:                    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
1.1       djm      3398:                        goto out;
1.69      djm      3399:                if (!RSA_set0_key(k->rsa, rsa_n, rsa_e, rsa_d)) {
                   3400:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3401:                        goto out;
                   3402:                }
                   3403:                rsa_n = rsa_e = rsa_d = NULL; /* transferred */
                   3404:                if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
                   3405:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      3406:                        goto out;
                   3407:                }
1.69      djm      3408:                rsa_p = rsa_q = NULL; /* transferred */
                   3409:                if ((r = check_rsa_length(k->rsa)) != 0)
                   3410:                        goto out;
                   3411:                if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
                   3412:                        goto out;
1.1       djm      3413:                break;
                   3414:        case KEY_RSA_CERT:
1.14      djm      3415:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.73      djm      3416:                    (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
                   3417:                    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
                   3418:                    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
                   3419:                    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
1.1       djm      3420:                        goto out;
1.84      djm      3421:                if (k->type != type) {
                   3422:                        r = SSH_ERR_INVALID_FORMAT;
                   3423:                        goto out;
                   3424:                }
1.69      djm      3425:                if (!RSA_set0_key(k->rsa, NULL, NULL, rsa_d)) {
                   3426:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      3427:                        goto out;
                   3428:                }
1.69      djm      3429:                rsa_d = NULL; /* transferred */
                   3430:                if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
                   3431:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3432:                        goto out;
                   3433:                }
                   3434:                rsa_p = rsa_q = NULL; /* transferred */
                   3435:                if ((r = check_rsa_length(k->rsa)) != 0)
                   3436:                        goto out;
                   3437:                if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
                   3438:                        goto out;
1.1       djm      3439:                break;
                   3440: #endif /* WITH_OPENSSL */
                   3441:        case KEY_ED25519:
1.70      djm      3442:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3443:                        r = SSH_ERR_ALLOC_FAIL;
                   3444:                        goto out;
                   3445:                }
                   3446:                if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
                   3447:                    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
                   3448:                        goto out;
                   3449:                if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
                   3450:                        r = SSH_ERR_INVALID_FORMAT;
                   3451:                        goto out;
                   3452:                }
                   3453:                k->ed25519_pk = ed25519_pk;
                   3454:                k->ed25519_sk = ed25519_sk;
                   3455:                ed25519_pk = ed25519_sk = NULL;
                   3456:                break;
                   3457:        case KEY_ED25519_CERT:
1.14      djm      3458:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.1       djm      3459:                    (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
                   3460:                    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
                   3461:                        goto out;
1.84      djm      3462:                if (k->type != type) {
                   3463:                        r = SSH_ERR_INVALID_FORMAT;
                   3464:                        goto out;
                   3465:                }
1.1       djm      3466:                if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
                   3467:                        r = SSH_ERR_INVALID_FORMAT;
                   3468:                        goto out;
                   3469:                }
                   3470:                k->ed25519_pk = ed25519_pk;
                   3471:                k->ed25519_sk = ed25519_sk;
1.84      djm      3472:                ed25519_pk = ed25519_sk = NULL; /* transferred */
1.1       djm      3473:                break;
1.62      markus   3474: #ifdef WITH_XMSS
                   3475:        case KEY_XMSS:
1.70      djm      3476:                if ((k = sshkey_new(type)) == NULL) {
1.62      markus   3477:                        r = SSH_ERR_ALLOC_FAIL;
                   3478:                        goto out;
                   3479:                }
                   3480:                if ((r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
                   3481:                    (r = sshkey_xmss_init(k, xmss_name)) != 0 ||
                   3482:                    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
                   3483:                    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
                   3484:                        goto out;
                   3485:                if (pklen != sshkey_xmss_pklen(k) ||
                   3486:                    sklen != sshkey_xmss_sklen(k)) {
                   3487:                        r = SSH_ERR_INVALID_FORMAT;
                   3488:                        goto out;
                   3489:                }
                   3490:                k->xmss_pk = xmss_pk;
                   3491:                k->xmss_sk = xmss_sk;
                   3492:                xmss_pk = xmss_sk = NULL;
                   3493:                /* optional internal state */
                   3494:                if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
                   3495:                        goto out;
                   3496:                break;
                   3497:        case KEY_XMSS_CERT:
                   3498:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.64      markus   3499:                    (r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
1.62      markus   3500:                    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
                   3501:                    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
                   3502:                        goto out;
1.84      djm      3503:                if (k->type != type || strcmp(xmss_name, k->xmss_name) != 0) {
1.64      markus   3504:                        r = SSH_ERR_INVALID_FORMAT;
                   3505:                        goto out;
                   3506:                }
1.62      markus   3507:                if (pklen != sshkey_xmss_pklen(k) ||
                   3508:                    sklen != sshkey_xmss_sklen(k)) {
                   3509:                        r = SSH_ERR_INVALID_FORMAT;
                   3510:                        goto out;
                   3511:                }
                   3512:                k->xmss_pk = xmss_pk;
                   3513:                k->xmss_sk = xmss_sk;
                   3514:                xmss_pk = xmss_sk = NULL;
                   3515:                /* optional internal state */
                   3516:                if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
                   3517:                        goto out;
                   3518:                break;
                   3519: #endif /* WITH_XMSS */
1.1       djm      3520:        default:
                   3521:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   3522:                goto out;
                   3523:        }
                   3524: #ifdef WITH_OPENSSL
                   3525:        /* enable blinding */
                   3526:        switch (k->type) {
                   3527:        case KEY_RSA:
                   3528:        case KEY_RSA_CERT:
                   3529:                if (RSA_blinding_on(k->rsa, NULL) != 1) {
                   3530:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3531:                        goto out;
                   3532:                }
                   3533:                break;
                   3534:        }
                   3535: #endif /* WITH_OPENSSL */
                   3536:        /* success */
                   3537:        r = 0;
                   3538:        if (kp != NULL) {
                   3539:                *kp = k;
                   3540:                k = NULL;
                   3541:        }
                   3542:  out:
                   3543:        free(tname);
                   3544:        free(curve);
                   3545: #ifdef WITH_OPENSSL
1.60      jsing    3546:        BN_clear_free(exponent);
1.69      djm      3547:        BN_clear_free(dsa_p);
                   3548:        BN_clear_free(dsa_q);
                   3549:        BN_clear_free(dsa_g);
                   3550:        BN_clear_free(dsa_pub_key);
                   3551:        BN_clear_free(dsa_priv_key);
                   3552:        BN_clear_free(rsa_n);
                   3553:        BN_clear_free(rsa_e);
                   3554:        BN_clear_free(rsa_d);
                   3555:        BN_clear_free(rsa_p);
                   3556:        BN_clear_free(rsa_q);
                   3557:        BN_clear_free(rsa_iqmp);
1.1       djm      3558: #endif /* WITH_OPENSSL */
                   3559:        sshkey_free(k);
1.61      jsing    3560:        freezero(ed25519_pk, pklen);
                   3561:        freezero(ed25519_sk, sklen);
1.62      markus   3562:        free(xmss_name);
                   3563:        freezero(xmss_pk, pklen);
                   3564:        freezero(xmss_sk, sklen);
1.1       djm      3565:        return r;
                   3566: }
                   3567:
                   3568: #ifdef WITH_OPENSSL
                   3569: int
                   3570: sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
                   3571: {
                   3572:        BN_CTX *bnctx;
                   3573:        EC_POINT *nq = NULL;
                   3574:        BIGNUM *order, *x, *y, *tmp;
                   3575:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
1.40      djm      3576:
                   3577:        /*
                   3578:         * NB. This assumes OpenSSL has already verified that the public
                   3579:         * point lies on the curve. This is done by EC_POINT_oct2point()
                   3580:         * implicitly calling EC_POINT_is_on_curve(). If this code is ever
                   3581:         * reachable with public points not unmarshalled using
                   3582:         * EC_POINT_oct2point then the caller will need to explicitly check.
                   3583:         */
1.1       djm      3584:
                   3585:        if ((bnctx = BN_CTX_new()) == NULL)
                   3586:                return SSH_ERR_ALLOC_FAIL;
                   3587:        BN_CTX_start(bnctx);
                   3588:
                   3589:        /*
                   3590:         * We shouldn't ever hit this case because bignum_get_ecpoint()
                   3591:         * refuses to load GF2m points.
                   3592:         */
                   3593:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   3594:            NID_X9_62_prime_field)
                   3595:                goto out;
                   3596:
                   3597:        /* Q != infinity */
                   3598:        if (EC_POINT_is_at_infinity(group, public))
                   3599:                goto out;
                   3600:
                   3601:        if ((x = BN_CTX_get(bnctx)) == NULL ||
                   3602:            (y = BN_CTX_get(bnctx)) == NULL ||
                   3603:            (order = BN_CTX_get(bnctx)) == NULL ||
                   3604:            (tmp = BN_CTX_get(bnctx)) == NULL) {
                   3605:                ret = SSH_ERR_ALLOC_FAIL;
                   3606:                goto out;
                   3607:        }
                   3608:
                   3609:        /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
                   3610:        if (EC_GROUP_get_order(group, order, bnctx) != 1 ||
                   3611:            EC_POINT_get_affine_coordinates_GFp(group, public,
                   3612:            x, y, bnctx) != 1) {
                   3613:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3614:                goto out;
                   3615:        }
                   3616:        if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
                   3617:            BN_num_bits(y) <= BN_num_bits(order) / 2)
                   3618:                goto out;
                   3619:
                   3620:        /* nQ == infinity (n == order of subgroup) */
                   3621:        if ((nq = EC_POINT_new(group)) == NULL) {
                   3622:                ret = SSH_ERR_ALLOC_FAIL;
                   3623:                goto out;
                   3624:        }
                   3625:        if (EC_POINT_mul(group, nq, NULL, public, order, bnctx) != 1) {
                   3626:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3627:                goto out;
                   3628:        }
                   3629:        if (EC_POINT_is_at_infinity(group, nq) != 1)
                   3630:                goto out;
                   3631:
                   3632:        /* x < order - 1, y < order - 1 */
                   3633:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3634:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3635:                goto out;
                   3636:        }
                   3637:        if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
                   3638:                goto out;
                   3639:        ret = 0;
                   3640:  out:
                   3641:        BN_CTX_free(bnctx);
1.60      jsing    3642:        EC_POINT_free(nq);
1.1       djm      3643:        return ret;
                   3644: }
                   3645:
                   3646: int
                   3647: sshkey_ec_validate_private(const EC_KEY *key)
                   3648: {
                   3649:        BN_CTX *bnctx;
                   3650:        BIGNUM *order, *tmp;
                   3651:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
                   3652:
                   3653:        if ((bnctx = BN_CTX_new()) == NULL)
                   3654:                return SSH_ERR_ALLOC_FAIL;
                   3655:        BN_CTX_start(bnctx);
                   3656:
                   3657:        if ((order = BN_CTX_get(bnctx)) == NULL ||
                   3658:            (tmp = BN_CTX_get(bnctx)) == NULL) {
                   3659:                ret = SSH_ERR_ALLOC_FAIL;
                   3660:                goto out;
                   3661:        }
                   3662:
                   3663:        /* log2(private) > log2(order)/2 */
                   3664:        if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) {
                   3665:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3666:                goto out;
                   3667:        }
                   3668:        if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
                   3669:            BN_num_bits(order) / 2)
                   3670:                goto out;
                   3671:
                   3672:        /* private < order - 1 */
                   3673:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3674:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3675:                goto out;
                   3676:        }
                   3677:        if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
                   3678:                goto out;
                   3679:        ret = 0;
                   3680:  out:
                   3681:        BN_CTX_free(bnctx);
                   3682:        return ret;
                   3683: }
                   3684:
                   3685: void
                   3686: sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
                   3687: {
                   3688:        BIGNUM *x, *y;
                   3689:        BN_CTX *bnctx;
                   3690:
                   3691:        if (point == NULL) {
                   3692:                fputs("point=(NULL)\n", stderr);
                   3693:                return;
                   3694:        }
                   3695:        if ((bnctx = BN_CTX_new()) == NULL) {
                   3696:                fprintf(stderr, "%s: BN_CTX_new failed\n", __func__);
                   3697:                return;
                   3698:        }
                   3699:        BN_CTX_start(bnctx);
                   3700:        if ((x = BN_CTX_get(bnctx)) == NULL ||
                   3701:            (y = BN_CTX_get(bnctx)) == NULL) {
                   3702:                fprintf(stderr, "%s: BN_CTX_get failed\n", __func__);
                   3703:                return;
                   3704:        }
                   3705:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   3706:            NID_X9_62_prime_field) {
                   3707:                fprintf(stderr, "%s: group is not a prime field\n", __func__);
                   3708:                return;
                   3709:        }
                   3710:        if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y,
                   3711:            bnctx) != 1) {
                   3712:                fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
                   3713:                    __func__);
                   3714:                return;
                   3715:        }
                   3716:        fputs("x=", stderr);
                   3717:        BN_print_fp(stderr, x);
                   3718:        fputs("\ny=", stderr);
                   3719:        BN_print_fp(stderr, y);
                   3720:        fputs("\n", stderr);
                   3721:        BN_CTX_free(bnctx);
                   3722: }
                   3723:
                   3724: void
                   3725: sshkey_dump_ec_key(const EC_KEY *key)
                   3726: {
                   3727:        const BIGNUM *exponent;
                   3728:
                   3729:        sshkey_dump_ec_point(EC_KEY_get0_group(key),
                   3730:            EC_KEY_get0_public_key(key));
                   3731:        fputs("exponent=", stderr);
                   3732:        if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
                   3733:                fputs("(NULL)", stderr);
                   3734:        else
                   3735:                BN_print_fp(stderr, EC_KEY_get0_private_key(key));
                   3736:        fputs("\n", stderr);
                   3737: }
                   3738: #endif /* WITH_OPENSSL */
                   3739:
                   3740: static int
1.76      djm      3741: sshkey_private_to_blob2(struct sshkey *prv, struct sshbuf *blob,
1.1       djm      3742:     const char *passphrase, const char *comment, const char *ciphername,
                   3743:     int rounds)
                   3744: {
1.4       djm      3745:        u_char *cp, *key = NULL, *pubkeyblob = NULL;
1.1       djm      3746:        u_char salt[SALT_LEN];
1.4       djm      3747:        char *b64 = NULL;
1.1       djm      3748:        size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
                   3749:        u_int check;
                   3750:        int r = SSH_ERR_INTERNAL_ERROR;
1.36      djm      3751:        struct sshcipher_ctx *ciphercontext = NULL;
1.1       djm      3752:        const struct sshcipher *cipher;
                   3753:        const char *kdfname = KDFNAME;
                   3754:        struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
                   3755:
                   3756:        if (rounds <= 0)
                   3757:                rounds = DEFAULT_ROUNDS;
                   3758:        if (passphrase == NULL || !strlen(passphrase)) {
                   3759:                ciphername = "none";
                   3760:                kdfname = "none";
                   3761:        } else if (ciphername == NULL)
                   3762:                ciphername = DEFAULT_CIPHERNAME;
1.47      djm      3763:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
1.1       djm      3764:                r = SSH_ERR_INVALID_ARGUMENT;
                   3765:                goto out;
                   3766:        }
                   3767:
                   3768:        if ((kdf = sshbuf_new()) == NULL ||
                   3769:            (encoded = sshbuf_new()) == NULL ||
                   3770:            (encrypted = sshbuf_new()) == NULL) {
                   3771:                r = SSH_ERR_ALLOC_FAIL;
                   3772:                goto out;
                   3773:        }
                   3774:        blocksize = cipher_blocksize(cipher);
                   3775:        keylen = cipher_keylen(cipher);
                   3776:        ivlen = cipher_ivlen(cipher);
                   3777:        authlen = cipher_authlen(cipher);
                   3778:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   3779:                r = SSH_ERR_ALLOC_FAIL;
                   3780:                goto out;
                   3781:        }
                   3782:        if (strcmp(kdfname, "bcrypt") == 0) {
                   3783:                arc4random_buf(salt, SALT_LEN);
                   3784:                if (bcrypt_pbkdf(passphrase, strlen(passphrase),
                   3785:                    salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
                   3786:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3787:                        goto out;
                   3788:                }
                   3789:                if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
                   3790:                    (r = sshbuf_put_u32(kdf, rounds)) != 0)
                   3791:                        goto out;
                   3792:        } else if (strcmp(kdfname, "none") != 0) {
                   3793:                /* Unsupported KDF type */
                   3794:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3795:                goto out;
                   3796:        }
                   3797:        if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
                   3798:            key + keylen, ivlen, 1)) != 0)
                   3799:                goto out;
                   3800:
                   3801:        if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
                   3802:            (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
                   3803:            (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
                   3804:            (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
                   3805:            (r = sshbuf_put_u32(encoded, 1)) != 0 ||    /* number of keys */
                   3806:            (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
                   3807:            (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
                   3808:                goto out;
                   3809:
                   3810:        /* set up the buffer that will be encrypted */
                   3811:
                   3812:        /* Random check bytes */
                   3813:        check = arc4random();
                   3814:        if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
                   3815:            (r = sshbuf_put_u32(encrypted, check)) != 0)
                   3816:                goto out;
                   3817:
                   3818:        /* append private key and comment*/
1.62      markus   3819:        if ((r = sshkey_private_serialize_opt(prv, encrypted,
                   3820:             SSHKEY_SERIALIZE_FULL)) != 0 ||
1.1       djm      3821:            (r = sshbuf_put_cstring(encrypted, comment)) != 0)
                   3822:                goto out;
                   3823:
                   3824:        /* padding */
                   3825:        i = 0;
                   3826:        while (sshbuf_len(encrypted) % blocksize) {
                   3827:                if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
                   3828:                        goto out;
                   3829:        }
                   3830:
                   3831:        /* length in destination buffer */
                   3832:        if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
                   3833:                goto out;
                   3834:
                   3835:        /* encrypt */
                   3836:        if ((r = sshbuf_reserve(encoded,
                   3837:            sshbuf_len(encrypted) + authlen, &cp)) != 0)
                   3838:                goto out;
1.36      djm      3839:        if ((r = cipher_crypt(ciphercontext, 0, cp,
1.1       djm      3840:            sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
                   3841:                goto out;
                   3842:
1.81      djm      3843:        sshbuf_reset(blob);
1.1       djm      3844:
1.81      djm      3845:        /* assemble uuencoded key */
                   3846:        if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0 ||
                   3847:            (r = sshbuf_dtob64(encoded, blob, 1)) != 0 ||
                   3848:            (r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
1.1       djm      3849:                goto out;
                   3850:
                   3851:        /* success */
                   3852:        r = 0;
                   3853:
                   3854:  out:
                   3855:        sshbuf_free(kdf);
                   3856:        sshbuf_free(encoded);
                   3857:        sshbuf_free(encrypted);
1.36      djm      3858:        cipher_free(ciphercontext);
1.1       djm      3859:        explicit_bzero(salt, sizeof(salt));
                   3860:        if (key != NULL) {
                   3861:                explicit_bzero(key, keylen + ivlen);
                   3862:                free(key);
                   3863:        }
                   3864:        if (pubkeyblob != NULL) {
                   3865:                explicit_bzero(pubkeyblob, pubkeylen);
                   3866:                free(pubkeyblob);
                   3867:        }
                   3868:        if (b64 != NULL) {
                   3869:                explicit_bzero(b64, strlen(b64));
                   3870:                free(b64);
                   3871:        }
                   3872:        return r;
                   3873: }
                   3874:
                   3875: static int
                   3876: sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
                   3877:     struct sshkey **keyp, char **commentp)
                   3878: {
                   3879:        char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
                   3880:        const struct sshcipher *cipher = NULL;
                   3881:        const u_char *cp;
                   3882:        int r = SSH_ERR_INTERNAL_ERROR;
                   3883:        size_t encoded_len;
1.18      djm      3884:        size_t i, keylen = 0, ivlen = 0, authlen = 0, slen = 0;
1.1       djm      3885:        struct sshbuf *encoded = NULL, *decoded = NULL;
                   3886:        struct sshbuf *kdf = NULL, *decrypted = NULL;
1.36      djm      3887:        struct sshcipher_ctx *ciphercontext = NULL;
1.1       djm      3888:        struct sshkey *k = NULL;
                   3889:        u_char *key = NULL, *salt = NULL, *dp, pad, last;
                   3890:        u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
                   3891:
                   3892:        if (keyp != NULL)
                   3893:                *keyp = NULL;
                   3894:        if (commentp != NULL)
                   3895:                *commentp = NULL;
                   3896:
                   3897:        if ((encoded = sshbuf_new()) == NULL ||
                   3898:            (decoded = sshbuf_new()) == NULL ||
                   3899:            (decrypted = sshbuf_new()) == NULL) {
                   3900:                r = SSH_ERR_ALLOC_FAIL;
                   3901:                goto out;
                   3902:        }
                   3903:
                   3904:        /* check preamble */
                   3905:        cp = sshbuf_ptr(blob);
                   3906:        encoded_len = sshbuf_len(blob);
                   3907:        if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
                   3908:            memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
                   3909:                r = SSH_ERR_INVALID_FORMAT;
                   3910:                goto out;
                   3911:        }
                   3912:        cp += MARK_BEGIN_LEN;
                   3913:        encoded_len -= MARK_BEGIN_LEN;
                   3914:
                   3915:        /* Look for end marker, removing whitespace as we go */
                   3916:        while (encoded_len > 0) {
                   3917:                if (*cp != '\n' && *cp != '\r') {
                   3918:                        if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
                   3919:                                goto out;
                   3920:                }
                   3921:                last = *cp;
                   3922:                encoded_len--;
                   3923:                cp++;
                   3924:                if (last == '\n') {
                   3925:                        if (encoded_len >= MARK_END_LEN &&
                   3926:                            memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
                   3927:                                /* \0 terminate */
                   3928:                                if ((r = sshbuf_put_u8(encoded, 0)) != 0)
                   3929:                                        goto out;
                   3930:                                break;
                   3931:                        }
                   3932:                }
                   3933:        }
                   3934:        if (encoded_len == 0) {
                   3935:                r = SSH_ERR_INVALID_FORMAT;
                   3936:                goto out;
                   3937:        }
                   3938:
                   3939:        /* decode base64 */
1.4       djm      3940:        if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
1.1       djm      3941:                goto out;
                   3942:
                   3943:        /* check magic */
                   3944:        if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
                   3945:            memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
                   3946:                r = SSH_ERR_INVALID_FORMAT;
                   3947:                goto out;
                   3948:        }
                   3949:        /* parse public portion of key */
                   3950:        if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
                   3951:            (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
                   3952:            (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
                   3953:            (r = sshbuf_froms(decoded, &kdf)) != 0 ||
                   3954:            (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
                   3955:            (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
                   3956:            (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
                   3957:                goto out;
                   3958:
                   3959:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
                   3960:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3961:                goto out;
                   3962:        }
                   3963:        if ((passphrase == NULL || strlen(passphrase) == 0) &&
                   3964:            strcmp(ciphername, "none") != 0) {
                   3965:                /* passphrase required */
                   3966:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   3967:                goto out;
                   3968:        }
                   3969:        if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
                   3970:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3971:                goto out;
                   3972:        }
                   3973:        if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
                   3974:                r = SSH_ERR_INVALID_FORMAT;
                   3975:                goto out;
                   3976:        }
                   3977:        if (nkeys != 1) {
                   3978:                /* XXX only one key supported */
                   3979:                r = SSH_ERR_INVALID_FORMAT;
                   3980:                goto out;
                   3981:        }
                   3982:
                   3983:        /* check size of encrypted key blob */
                   3984:        blocksize = cipher_blocksize(cipher);
                   3985:        if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
                   3986:                r = SSH_ERR_INVALID_FORMAT;
                   3987:                goto out;
                   3988:        }
                   3989:
                   3990:        /* setup key */
                   3991:        keylen = cipher_keylen(cipher);
                   3992:        ivlen = cipher_ivlen(cipher);
1.18      djm      3993:        authlen = cipher_authlen(cipher);
1.1       djm      3994:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   3995:                r = SSH_ERR_ALLOC_FAIL;
                   3996:                goto out;
                   3997:        }
                   3998:        if (strcmp(kdfname, "bcrypt") == 0) {
                   3999:                if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
                   4000:                    (r = sshbuf_get_u32(kdf, &rounds)) != 0)
                   4001:                        goto out;
                   4002:                if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
                   4003:                    key, keylen + ivlen, rounds) < 0) {
                   4004:                        r = SSH_ERR_INVALID_FORMAT;
                   4005:                        goto out;
                   4006:                }
                   4007:        }
                   4008:
1.18      djm      4009:        /* check that an appropriate amount of auth data is present */
1.84      djm      4010:        if (sshbuf_len(decoded) < authlen ||
                   4011:            sshbuf_len(decoded) - authlen < encrypted_len) {
1.18      djm      4012:                r = SSH_ERR_INVALID_FORMAT;
                   4013:                goto out;
                   4014:        }
                   4015:
1.1       djm      4016:        /* decrypt private portion of key */
                   4017:        if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
                   4018:            (r = cipher_init(&ciphercontext, cipher, key, keylen,
                   4019:            key + keylen, ivlen, 0)) != 0)
                   4020:                goto out;
1.36      djm      4021:        if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
1.18      djm      4022:            encrypted_len, 0, authlen)) != 0) {
1.1       djm      4023:                /* an integrity error here indicates an incorrect passphrase */
                   4024:                if (r == SSH_ERR_MAC_INVALID)
                   4025:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4026:                goto out;
                   4027:        }
1.18      djm      4028:        if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
1.1       djm      4029:                goto out;
                   4030:        /* there should be no trailing data */
                   4031:        if (sshbuf_len(decoded) != 0) {
                   4032:                r = SSH_ERR_INVALID_FORMAT;
                   4033:                goto out;
                   4034:        }
                   4035:
                   4036:        /* check check bytes */
                   4037:        if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
                   4038:            (r = sshbuf_get_u32(decrypted, &check2)) != 0)
                   4039:                goto out;
                   4040:        if (check1 != check2) {
                   4041:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4042:                goto out;
                   4043:        }
                   4044:
                   4045:        /* Load the private key and comment */
                   4046:        if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
                   4047:            (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
                   4048:                goto out;
                   4049:
                   4050:        /* Check deterministic padding */
                   4051:        i = 0;
                   4052:        while (sshbuf_len(decrypted)) {
                   4053:                if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
                   4054:                        goto out;
                   4055:                if (pad != (++i & 0xff)) {
                   4056:                        r = SSH_ERR_INVALID_FORMAT;
                   4057:                        goto out;
                   4058:                }
                   4059:        }
                   4060:
                   4061:        /* XXX decode pubkey and check against private */
                   4062:
                   4063:        /* success */
                   4064:        r = 0;
                   4065:        if (keyp != NULL) {
                   4066:                *keyp = k;
                   4067:                k = NULL;
                   4068:        }
                   4069:        if (commentp != NULL) {
                   4070:                *commentp = comment;
                   4071:                comment = NULL;
                   4072:        }
                   4073:  out:
                   4074:        pad = 0;
1.36      djm      4075:        cipher_free(ciphercontext);
1.1       djm      4076:        free(ciphername);
                   4077:        free(kdfname);
                   4078:        free(comment);
                   4079:        if (salt != NULL) {
                   4080:                explicit_bzero(salt, slen);
                   4081:                free(salt);
                   4082:        }
                   4083:        if (key != NULL) {
                   4084:                explicit_bzero(key, keylen + ivlen);
                   4085:                free(key);
                   4086:        }
                   4087:        sshbuf_free(encoded);
                   4088:        sshbuf_free(decoded);
                   4089:        sshbuf_free(kdf);
                   4090:        sshbuf_free(decrypted);
                   4091:        sshkey_free(k);
                   4092:        return r;
                   4093: }
                   4094:
                   4095:
                   4096: #ifdef WITH_OPENSSL
1.80      djm      4097: /* convert SSH v2 key to PEM or PKCS#8 format */
1.1       djm      4098: static int
1.80      djm      4099: sshkey_private_to_blob_pem_pkcs8(struct sshkey *key, struct sshbuf *buf,
                   4100:     int format, const char *_passphrase, const char *comment)
1.1       djm      4101: {
1.76      djm      4102:        int was_shielded = sshkey_is_shielded(key);
1.1       djm      4103:        int success, r;
                   4104:        int blen, len = strlen(_passphrase);
                   4105:        u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
                   4106:        const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
1.57      djm      4107:        char *bptr;
1.1       djm      4108:        BIO *bio = NULL;
1.76      djm      4109:        struct sshbuf *blob;
1.80      djm      4110:        EVP_PKEY *pkey = NULL;
1.1       djm      4111:
                   4112:        if (len > 0 && len <= 4)
                   4113:                return SSH_ERR_PASSPHRASE_TOO_SHORT;
1.76      djm      4114:        if ((blob = sshbuf_new()) == NULL)
1.1       djm      4115:                return SSH_ERR_ALLOC_FAIL;
1.76      djm      4116:        if ((bio = BIO_new(BIO_s_mem())) == NULL) {
1.80      djm      4117:                r = SSH_ERR_ALLOC_FAIL;
                   4118:                goto out;
                   4119:        }
                   4120:        if (format == SSHKEY_PRIVATE_PKCS8 && (pkey = EVP_PKEY_new()) == NULL) {
                   4121:                r = SSH_ERR_ALLOC_FAIL;
                   4122:                goto out;
1.76      djm      4123:        }
                   4124:        if ((r = sshkey_unshield_private(key)) != 0)
                   4125:                goto out;
1.1       djm      4126:
                   4127:        switch (key->type) {
                   4128:        case KEY_DSA:
1.80      djm      4129:                if (format == SSHKEY_PRIVATE_PEM) {
                   4130:                        success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
                   4131:                            cipher, passphrase, len, NULL, NULL);
                   4132:                } else {
                   4133:                        success = EVP_PKEY_set1_DSA(pkey, key->dsa);
                   4134:                }
1.1       djm      4135:                break;
                   4136:        case KEY_ECDSA:
1.80      djm      4137:                if (format == SSHKEY_PRIVATE_PEM) {
                   4138:                        success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
                   4139:                            cipher, passphrase, len, NULL, NULL);
                   4140:                } else {
                   4141:                        success = EVP_PKEY_set1_EC_KEY(pkey, key->ecdsa);
                   4142:                }
1.1       djm      4143:                break;
                   4144:        case KEY_RSA:
1.80      djm      4145:                if (format == SSHKEY_PRIVATE_PEM) {
                   4146:                        success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
                   4147:                            cipher, passphrase, len, NULL, NULL);
                   4148:                } else {
                   4149:                        success = EVP_PKEY_set1_RSA(pkey, key->rsa);
                   4150:                }
1.1       djm      4151:                break;
                   4152:        default:
                   4153:                success = 0;
                   4154:                break;
                   4155:        }
                   4156:        if (success == 0) {
                   4157:                r = SSH_ERR_LIBCRYPTO_ERROR;
                   4158:                goto out;
                   4159:        }
1.80      djm      4160:        if (format == SSHKEY_PRIVATE_PKCS8) {
                   4161:                if ((success = PEM_write_bio_PrivateKey(bio, pkey, cipher,
                   4162:                    passphrase, len, NULL, NULL)) == 0) {
                   4163:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   4164:                        goto out;
                   4165:                }
                   4166:        }
1.1       djm      4167:        if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
                   4168:                r = SSH_ERR_INTERNAL_ERROR;
                   4169:                goto out;
                   4170:        }
                   4171:        if ((r = sshbuf_put(blob, bptr, blen)) != 0)
                   4172:                goto out;
                   4173:        r = 0;
                   4174:  out:
1.76      djm      4175:        if (was_shielded)
                   4176:                r = sshkey_shield_private(key);
                   4177:        if (r == 0)
                   4178:                r = sshbuf_putb(buf, blob);
1.80      djm      4179:
                   4180:        EVP_PKEY_free(pkey);
1.76      djm      4181:        sshbuf_free(blob);
1.1       djm      4182:        BIO_free(bio);
                   4183:        return r;
                   4184: }
                   4185: #endif /* WITH_OPENSSL */
                   4186:
                   4187: /* Serialise "key" to buffer "blob" */
                   4188: int
                   4189: sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
                   4190:     const char *passphrase, const char *comment,
1.80      djm      4191:     int format, const char *openssh_format_cipher, int openssh_format_rounds)
1.1       djm      4192: {
                   4193:        switch (key->type) {
1.9       markus   4194: #ifdef WITH_OPENSSL
1.1       djm      4195:        case KEY_DSA:
                   4196:        case KEY_ECDSA:
                   4197:        case KEY_RSA:
1.80      djm      4198:                break; /* see below */
1.1       djm      4199: #endif /* WITH_OPENSSL */
                   4200:        case KEY_ED25519:
1.62      markus   4201: #ifdef WITH_XMSS
                   4202:        case KEY_XMSS:
                   4203: #endif /* WITH_XMSS */
1.85      djm      4204: #ifdef WITH_OPENSSL
                   4205:        case KEY_ECDSA_SK:
                   4206: #endif /* WITH_OPENSSL */
1.1       djm      4207:                return sshkey_private_to_blob2(key, blob, passphrase,
1.80      djm      4208:                    comment, openssh_format_cipher, openssh_format_rounds);
1.1       djm      4209:        default:
                   4210:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   4211:        }
1.80      djm      4212:
                   4213: #ifdef WITH_OPENSSL
                   4214:        switch (format) {
                   4215:        case SSHKEY_PRIVATE_OPENSSH:
                   4216:                return sshkey_private_to_blob2(key, blob, passphrase,
                   4217:                    comment, openssh_format_cipher, openssh_format_rounds);
                   4218:        case SSHKEY_PRIVATE_PEM:
                   4219:        case SSHKEY_PRIVATE_PKCS8:
                   4220:                return sshkey_private_to_blob_pem_pkcs8(key, blob,
                   4221:                    format, passphrase, comment);
                   4222:        default:
                   4223:                return SSH_ERR_INVALID_ARGUMENT;
                   4224:        }
                   4225: #endif /* WITH_OPENSSL */
1.1       djm      4226: }
                   4227:
                   4228: #ifdef WITH_OPENSSL
1.8       djm      4229: static int
1.52      djm      4230: translate_libcrypto_error(unsigned long pem_err)
                   4231: {
                   4232:        int pem_reason = ERR_GET_REASON(pem_err);
                   4233:
                   4234:        switch (ERR_GET_LIB(pem_err)) {
                   4235:        case ERR_LIB_PEM:
                   4236:                switch (pem_reason) {
                   4237:                case PEM_R_BAD_PASSWORD_READ:
                   4238:                case PEM_R_PROBLEMS_GETTING_PASSWORD:
                   4239:                case PEM_R_BAD_DECRYPT:
                   4240:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4241:                default:
                   4242:                        return SSH_ERR_INVALID_FORMAT;
                   4243:                }
                   4244:        case ERR_LIB_EVP:
                   4245:                switch (pem_reason) {
                   4246:                case EVP_R_BAD_DECRYPT:
                   4247:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
1.69      djm      4248: #ifdef EVP_R_BN_DECODE_ERROR
1.52      djm      4249:                case EVP_R_BN_DECODE_ERROR:
1.69      djm      4250: #endif
1.52      djm      4251:                case EVP_R_DECODE_ERROR:
                   4252: #ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
                   4253:                case EVP_R_PRIVATE_KEY_DECODE_ERROR:
                   4254: #endif
                   4255:                        return SSH_ERR_INVALID_FORMAT;
                   4256:                default:
                   4257:                        return SSH_ERR_LIBCRYPTO_ERROR;
                   4258:                }
                   4259:        case ERR_LIB_ASN1:
                   4260:                return SSH_ERR_INVALID_FORMAT;
                   4261:        }
                   4262:        return SSH_ERR_LIBCRYPTO_ERROR;
                   4263: }
                   4264:
                   4265: static void
                   4266: clear_libcrypto_errors(void)
                   4267: {
                   4268:        while (ERR_get_error() != 0)
                   4269:                ;
                   4270: }
                   4271:
                   4272: /*
                   4273:  * Translate OpenSSL error codes to determine whether
                   4274:  * passphrase is required/incorrect.
                   4275:  */
                   4276: static int
                   4277: convert_libcrypto_error(void)
                   4278: {
                   4279:        /*
                   4280:         * Some password errors are reported at the beginning
                   4281:         * of the error queue.
                   4282:         */
                   4283:        if (translate_libcrypto_error(ERR_peek_error()) ==
                   4284:            SSH_ERR_KEY_WRONG_PASSPHRASE)
                   4285:                return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4286:        return translate_libcrypto_error(ERR_peek_last_error());
                   4287: }
                   4288:
                   4289: static int
1.1       djm      4290: sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
1.8       djm      4291:     const char *passphrase, struct sshkey **keyp)
1.1       djm      4292: {
                   4293:        EVP_PKEY *pk = NULL;
                   4294:        struct sshkey *prv = NULL;
                   4295:        BIO *bio = NULL;
                   4296:        int r;
                   4297:
1.32      djm      4298:        if (keyp != NULL)
                   4299:                *keyp = NULL;
1.1       djm      4300:
                   4301:        if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
                   4302:                return SSH_ERR_ALLOC_FAIL;
                   4303:        if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
                   4304:            (int)sshbuf_len(blob)) {
                   4305:                r = SSH_ERR_ALLOC_FAIL;
                   4306:                goto out;
                   4307:        }
                   4308:
1.52      djm      4309:        clear_libcrypto_errors();
1.1       djm      4310:        if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
                   4311:            (char *)passphrase)) == NULL) {
1.71      djm      4312:               /*
                   4313:                * libcrypto may return various ASN.1 errors when attempting
                   4314:                * to parse a key with an incorrect passphrase.
                   4315:                * Treat all format errors as "incorrect passphrase" if a
                   4316:                * passphrase was supplied.
                   4317:                */
                   4318:                if (passphrase != NULL && *passphrase != '\0')
                   4319:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4320:                else
                   4321:                        r = convert_libcrypto_error();
1.1       djm      4322:                goto out;
                   4323:        }
1.69      djm      4324:        if (EVP_PKEY_base_id(pk) == EVP_PKEY_RSA &&
1.1       djm      4325:            (type == KEY_UNSPEC || type == KEY_RSA)) {
                   4326:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4327:                        r = SSH_ERR_ALLOC_FAIL;
                   4328:                        goto out;
                   4329:                }
                   4330:                prv->rsa = EVP_PKEY_get1_RSA(pk);
                   4331:                prv->type = KEY_RSA;
                   4332: #ifdef DEBUG_PK
                   4333:                RSA_print_fp(stderr, prv->rsa, 8);
                   4334: #endif
                   4335:                if (RSA_blinding_on(prv->rsa, NULL) != 1) {
                   4336:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      4337:                        goto out;
                   4338:                }
1.69      djm      4339:                if ((r = check_rsa_length(prv->rsa)) != 0)
1.1       djm      4340:                        goto out;
1.69      djm      4341:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_DSA &&
1.1       djm      4342:            (type == KEY_UNSPEC || type == KEY_DSA)) {
                   4343:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4344:                        r = SSH_ERR_ALLOC_FAIL;
                   4345:                        goto out;
                   4346:                }
                   4347:                prv->dsa = EVP_PKEY_get1_DSA(pk);
                   4348:                prv->type = KEY_DSA;
                   4349: #ifdef DEBUG_PK
                   4350:                DSA_print_fp(stderr, prv->dsa, 8);
                   4351: #endif
1.69      djm      4352:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_EC &&
1.1       djm      4353:            (type == KEY_UNSPEC || type == KEY_ECDSA)) {
                   4354:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4355:                        r = SSH_ERR_ALLOC_FAIL;
                   4356:                        goto out;
                   4357:                }
                   4358:                prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
                   4359:                prv->type = KEY_ECDSA;
                   4360:                prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
                   4361:                if (prv->ecdsa_nid == -1 ||
                   4362:                    sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
                   4363:                    sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
                   4364:                    EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
                   4365:                    sshkey_ec_validate_private(prv->ecdsa) != 0) {
                   4366:                        r = SSH_ERR_INVALID_FORMAT;
                   4367:                        goto out;
                   4368:                }
                   4369: #ifdef DEBUG_PK
                   4370:                if (prv != NULL && prv->ecdsa != NULL)
                   4371:                        sshkey_dump_ec_key(prv->ecdsa);
                   4372: #endif
                   4373:        } else {
                   4374:                r = SSH_ERR_INVALID_FORMAT;
                   4375:                goto out;
                   4376:        }
                   4377:        r = 0;
1.32      djm      4378:        if (keyp != NULL) {
                   4379:                *keyp = prv;
                   4380:                prv = NULL;
                   4381:        }
1.1       djm      4382:  out:
                   4383:        BIO_free(bio);
1.60      jsing    4384:        EVP_PKEY_free(pk);
1.30      mmcc     4385:        sshkey_free(prv);
1.1       djm      4386:        return r;
                   4387: }
                   4388: #endif /* WITH_OPENSSL */
                   4389:
                   4390: int
                   4391: sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
                   4392:     const char *passphrase, struct sshkey **keyp, char **commentp)
                   4393: {
1.42      djm      4394:        int r = SSH_ERR_INTERNAL_ERROR;
                   4395:
1.32      djm      4396:        if (keyp != NULL)
                   4397:                *keyp = NULL;
1.1       djm      4398:        if (commentp != NULL)
                   4399:                *commentp = NULL;
                   4400:
                   4401:        switch (type) {
1.9       markus   4402: #ifdef WITH_OPENSSL
1.1       djm      4403:        case KEY_DSA:
                   4404:        case KEY_ECDSA:
                   4405:        case KEY_RSA:
1.8       djm      4406:                return sshkey_parse_private_pem_fileblob(blob, type,
                   4407:                    passphrase, keyp);
1.1       djm      4408: #endif /* WITH_OPENSSL */
                   4409:        case KEY_ED25519:
1.62      markus   4410: #ifdef WITH_XMSS
                   4411:        case KEY_XMSS:
                   4412: #endif /* WITH_XMSS */
1.1       djm      4413:                return sshkey_parse_private2(blob, type, passphrase,
                   4414:                    keyp, commentp);
                   4415:        case KEY_UNSPEC:
1.42      djm      4416:                r = sshkey_parse_private2(blob, type, passphrase, keyp,
                   4417:                    commentp);
                   4418:                /* Do not fallback to PEM parser if only passphrase is wrong. */
                   4419:                if (r == 0 || r == SSH_ERR_KEY_WRONG_PASSPHRASE)
                   4420:                        return r;
1.1       djm      4421: #ifdef WITH_OPENSSL
1.8       djm      4422:                return sshkey_parse_private_pem_fileblob(blob, type,
                   4423:                    passphrase, keyp);
1.1       djm      4424: #else
                   4425:                return SSH_ERR_INVALID_FORMAT;
                   4426: #endif /* WITH_OPENSSL */
                   4427:        default:
                   4428:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   4429:        }
                   4430: }
                   4431:
                   4432: int
                   4433: sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
1.23      tim      4434:     struct sshkey **keyp, char **commentp)
1.1       djm      4435: {
                   4436:        if (keyp != NULL)
                   4437:                *keyp = NULL;
                   4438:        if (commentp != NULL)
                   4439:                *commentp = NULL;
                   4440:
1.23      tim      4441:        return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
                   4442:            passphrase, keyp, commentp);
1.1       djm      4443: }
1.62      markus   4444:
                   4445: #ifdef WITH_XMSS
                   4446: /*
                   4447:  * serialize the key with the current state and forward the state
                   4448:  * maxsign times.
                   4449:  */
                   4450: int
1.77      djm      4451: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.62      markus   4452:     u_int32_t maxsign, sshkey_printfn *pr)
                   4453: {
                   4454:        int r, rupdate;
                   4455:
                   4456:        if (maxsign == 0 ||
                   4457:            sshkey_type_plain(k->type) != KEY_XMSS)
                   4458:                return sshkey_private_serialize_opt(k, b,
                   4459:                    SSHKEY_SERIALIZE_DEFAULT);
                   4460:        if ((r = sshkey_xmss_get_state(k, pr)) != 0 ||
                   4461:            (r = sshkey_private_serialize_opt(k, b,
                   4462:            SSHKEY_SERIALIZE_STATE)) != 0 ||
                   4463:            (r = sshkey_xmss_forward_state(k, maxsign)) != 0)
                   4464:                goto out;
                   4465:        r = 0;
                   4466: out:
                   4467:        if ((rupdate = sshkey_xmss_update_state(k, pr)) != 0) {
                   4468:                if (r == 0)
                   4469:                        r = rupdate;
                   4470:        }
                   4471:        return r;
                   4472: }
                   4473:
                   4474: u_int32_t
                   4475: sshkey_signatures_left(const struct sshkey *k)
                   4476: {
                   4477:        if (sshkey_type_plain(k->type) == KEY_XMSS)
                   4478:                return sshkey_xmss_signatures_left(k);
                   4479:        return 0;
                   4480: }
                   4481:
                   4482: int
                   4483: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   4484: {
                   4485:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   4486:                return SSH_ERR_INVALID_ARGUMENT;
                   4487:        return sshkey_xmss_enable_maxsign(k, maxsign);
                   4488: }
                   4489:
                   4490: int
                   4491: sshkey_set_filename(struct sshkey *k, const char *filename)
                   4492: {
                   4493:        if (k == NULL)
                   4494:                return SSH_ERR_INVALID_ARGUMENT;
                   4495:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   4496:                return 0;
                   4497:        if (filename == NULL)
                   4498:                return SSH_ERR_INVALID_ARGUMENT;
                   4499:        if ((k->xmss_filename = strdup(filename)) == NULL)
                   4500:                return SSH_ERR_ALLOC_FAIL;
                   4501:        return 0;
                   4502: }
                   4503: #else
                   4504: int
1.76      djm      4505: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.62      markus   4506:     u_int32_t maxsign, sshkey_printfn *pr)
                   4507: {
                   4508:        return sshkey_private_serialize_opt(k, b, SSHKEY_SERIALIZE_DEFAULT);
                   4509: }
                   4510:
                   4511: u_int32_t
                   4512: sshkey_signatures_left(const struct sshkey *k)
                   4513: {
                   4514:        return 0;
                   4515: }
                   4516:
                   4517: int
                   4518: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   4519: {
                   4520:        return SSH_ERR_INVALID_ARGUMENT;
                   4521: }
                   4522:
                   4523: int
                   4524: sshkey_set_filename(struct sshkey *k, const char *filename)
                   4525: {
                   4526:        if (k == NULL)
                   4527:                return SSH_ERR_INVALID_ARGUMENT;
                   4528:        return 0;
                   4529: }
                   4530: #endif /* WITH_XMSS */