[BACK]Return to sshkey.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshkey.c, Revision 1.92

1.92    ! markus      1: /* $OpenBSD: sshkey.c,v 1.91 2019/11/13 07:53:10 markus Exp $ */
1.1       djm         2: /*
                      3:  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
                      4:  * Copyright (c) 2008 Alexander von Gernler.  All rights reserved.
                      5:  * Copyright (c) 2010,2011 Damien Miller.  All rights reserved.
                      6:  *
                      7:  * Redistribution and use in source and binary forms, with or without
                      8:  * modification, are permitted provided that the following conditions
                      9:  * are met:
                     10:  * 1. Redistributions of source code must retain the above copyright
                     11:  *    notice, this list of conditions and the following disclaimer.
                     12:  * 2. Redistributions in binary form must reproduce the above copyright
                     13:  *    notice, this list of conditions and the following disclaimer in the
                     14:  *    documentation and/or other materials provided with the distribution.
                     15:  *
                     16:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     17:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     18:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     19:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     20:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     21:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     22:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     23:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     24:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     25:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     26:  */
                     27:
                     28: #include <sys/types.h>
1.7       djm        29: #include <netinet/in.h>
1.1       djm        30:
1.12      djm        31: #ifdef WITH_OPENSSL
1.1       djm        32: #include <openssl/evp.h>
                     33: #include <openssl/err.h>
                     34: #include <openssl/pem.h>
1.12      djm        35: #endif
1.1       djm        36:
                     37: #include "crypto_api.h"
                     38:
                     39: #include <errno.h>
                     40: #include <stdio.h>
                     41: #include <string.h>
                     42: #include <util.h>
1.13      deraadt    43: #include <limits.h>
1.7       djm        44: #include <resolv.h>
1.1       djm        45:
                     46: #include "ssh2.h"
                     47: #include "ssherr.h"
                     48: #include "misc.h"
                     49: #include "sshbuf.h"
                     50: #include "cipher.h"
                     51: #include "digest.h"
                     52: #define SSHKEY_INTERNAL
                     53: #include "sshkey.h"
1.11      djm        54: #include "match.h"
1.86      djm        55: #include "ssh-sk.h"
1.1       djm        56:
1.74      dtucker    57: #ifdef WITH_XMSS
                     58: #include "sshkey-xmss.h"
1.62      markus     59: #include "xmss_fast.h"
1.74      dtucker    60: #endif
1.62      markus     61:
1.1       djm        62: /* openssh private key file format */
                     63: #define MARK_BEGIN             "-----BEGIN OPENSSH PRIVATE KEY-----\n"
                     64: #define MARK_END               "-----END OPENSSH PRIVATE KEY-----\n"
                     65: #define MARK_BEGIN_LEN         (sizeof(MARK_BEGIN) - 1)
                     66: #define MARK_END_LEN           (sizeof(MARK_END) - 1)
                     67: #define KDFNAME                        "bcrypt"
                     68: #define AUTH_MAGIC             "openssh-key-v1"
                     69: #define SALT_LEN               16
1.56      djm        70: #define DEFAULT_CIPHERNAME     "aes256-ctr"
1.1       djm        71: #define        DEFAULT_ROUNDS          16
                     72:
                     73: /* Version identification string for SSH v1 identity files. */
                     74: #define LEGACY_BEGIN           "SSH PRIVATE KEY FILE FORMAT 1.1\n"
                     75:
1.76      djm        76: /*
                     77:  * Constants relating to "shielding" support; protection of keys expected
                     78:  * to remain in memory for long durations
                     79:  */
                     80: #define SSHKEY_SHIELD_PREKEY_LEN       (16 * 1024)
                     81: #define SSHKEY_SHIELD_CIPHER           "aes256-ctr" /* XXX want AES-EME* */
                     82: #define SSHKEY_SHIELD_PREKEY_HASH      SSH_DIGEST_SHA512
                     83:
                     84: int    sshkey_private_serialize_opt(struct sshkey *key,
1.62      markus     85:     struct sshbuf *buf, enum sshkey_serialize_rep);
1.14      djm        86: static int sshkey_from_blob_internal(struct sshbuf *buf,
1.1       djm        87:     struct sshkey **keyp, int allow_cert);
                     88:
                     89: /* Supported key types */
                     90: struct keytype {
                     91:        const char *name;
                     92:        const char *shortname;
1.65      djm        93:        const char *sigalg;
1.1       djm        94:        int type;
                     95:        int nid;
                     96:        int cert;
1.28      markus     97:        int sigonly;
1.1       djm        98: };
                     99: static const struct keytype keytypes[] = {
1.65      djm       100:        { "ssh-ed25519", "ED25519", NULL, KEY_ED25519, 0, 0, 0 },
                    101:        { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT", NULL,
1.28      markus    102:            KEY_ED25519_CERT, 0, 1, 0 },
1.90      markus    103:        { "sk-ssh-ed25519@openssh.com", "ED25519-SK", NULL,
                    104:            KEY_ED25519_SK, 0, 0, 0 },
                    105:        { "sk-ssh-ed25519-cert-v01@openssh.com", "ED25519-SK-CERT", NULL,
                    106:            KEY_ED25519_SK_CERT, 0, 1, 0 },
1.62      markus    107: #ifdef WITH_XMSS
1.65      djm       108:        { "ssh-xmss@openssh.com", "XMSS", NULL, KEY_XMSS, 0, 0, 0 },
                    109:        { "ssh-xmss-cert-v01@openssh.com", "XMSS-CERT", NULL,
1.62      markus    110:            KEY_XMSS_CERT, 0, 1, 0 },
                    111: #endif /* WITH_XMSS */
1.1       djm       112: #ifdef WITH_OPENSSL
1.65      djm       113:        { "ssh-rsa", "RSA", NULL, KEY_RSA, 0, 0, 0 },
                    114:        { "rsa-sha2-256", "RSA", NULL, KEY_RSA, 0, 0, 1 },
                    115:        { "rsa-sha2-512", "RSA", NULL, KEY_RSA, 0, 0, 1 },
                    116:        { "ssh-dss", "DSA", NULL, KEY_DSA, 0, 0, 0 },
                    117:        { "ecdsa-sha2-nistp256", "ECDSA", NULL,
                    118:            KEY_ECDSA, NID_X9_62_prime256v1, 0, 0 },
                    119:        { "ecdsa-sha2-nistp384", "ECDSA", NULL,
                    120:            KEY_ECDSA, NID_secp384r1, 0, 0 },
                    121:        { "ecdsa-sha2-nistp521", "ECDSA", NULL,
                    122:            KEY_ECDSA, NID_secp521r1, 0, 0 },
1.85      djm       123:        { "sk-ecdsa-sha2-nistp256@openssh.com", "ECDSA-SK", NULL,
                    124:            KEY_ECDSA_SK, NID_X9_62_prime256v1, 0, 0 },
1.65      djm       125:        { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", NULL,
                    126:            KEY_RSA_CERT, 0, 1, 0 },
                    127:        { "rsa-sha2-256-cert-v01@openssh.com", "RSA-CERT",
1.72      djm       128:            "rsa-sha2-256", KEY_RSA_CERT, 0, 1, 1 },
1.65      djm       129:        { "rsa-sha2-512-cert-v01@openssh.com", "RSA-CERT",
1.72      djm       130:            "rsa-sha2-512", KEY_RSA_CERT, 0, 1, 1 },
1.65      djm       131:        { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", NULL,
                    132:            KEY_DSA_CERT, 0, 1, 0 },
                    133:        { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT", NULL,
1.28      markus    134:            KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1, 0 },
1.65      djm       135:        { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT", NULL,
1.28      markus    136:            KEY_ECDSA_CERT, NID_secp384r1, 1, 0 },
1.65      djm       137:        { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT", NULL,
                    138:           KEY_ECDSA_CERT, NID_secp521r1, 1, 0 },
1.85      djm       139:        { "sk-ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-SK-CERT", NULL,
                    140:            KEY_ECDSA_SK_CERT, NID_X9_62_prime256v1, 1, 0 },
1.1       djm       141: #endif /* WITH_OPENSSL */
1.65      djm       142:        { NULL, NULL, NULL, -1, -1, 0, 0 }
1.1       djm       143: };
                    144:
                    145: const char *
                    146: sshkey_type(const struct sshkey *k)
                    147: {
                    148:        const struct keytype *kt;
                    149:
                    150:        for (kt = keytypes; kt->type != -1; kt++) {
                    151:                if (kt->type == k->type)
                    152:                        return kt->shortname;
                    153:        }
                    154:        return "unknown";
                    155: }
                    156:
                    157: static const char *
                    158: sshkey_ssh_name_from_type_nid(int type, int nid)
                    159: {
                    160:        const struct keytype *kt;
                    161:
                    162:        for (kt = keytypes; kt->type != -1; kt++) {
                    163:                if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
                    164:                        return kt->name;
                    165:        }
                    166:        return "ssh-unknown";
                    167: }
                    168:
                    169: int
                    170: sshkey_type_is_cert(int type)
                    171: {
                    172:        const struct keytype *kt;
                    173:
                    174:        for (kt = keytypes; kt->type != -1; kt++) {
                    175:                if (kt->type == type)
                    176:                        return kt->cert;
                    177:        }
                    178:        return 0;
                    179: }
                    180:
                    181: const char *
                    182: sshkey_ssh_name(const struct sshkey *k)
                    183: {
                    184:        return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
                    185: }
                    186:
                    187: const char *
                    188: sshkey_ssh_name_plain(const struct sshkey *k)
                    189: {
                    190:        return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
                    191:            k->ecdsa_nid);
                    192: }
                    193:
                    194: int
                    195: sshkey_type_from_name(const char *name)
                    196: {
                    197:        const struct keytype *kt;
                    198:
                    199:        for (kt = keytypes; kt->type != -1; kt++) {
                    200:                /* Only allow shortname matches for plain key types */
                    201:                if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
                    202:                    (!kt->cert && strcasecmp(kt->shortname, name) == 0))
                    203:                        return kt->type;
                    204:        }
                    205:        return KEY_UNSPEC;
                    206: }
                    207:
1.85      djm       208: static int
                    209: key_type_is_ecdsa_variant(int type)
                    210: {
                    211:        switch (type) {
                    212:        case KEY_ECDSA:
                    213:        case KEY_ECDSA_CERT:
                    214:        case KEY_ECDSA_SK:
                    215:        case KEY_ECDSA_SK_CERT:
                    216:                return 1;
                    217:        }
                    218:        return 0;
                    219: }
                    220:
1.1       djm       221: int
                    222: sshkey_ecdsa_nid_from_name(const char *name)
                    223: {
                    224:        const struct keytype *kt;
                    225:
1.4       djm       226:        for (kt = keytypes; kt->type != -1; kt++) {
1.85      djm       227:                if (!key_type_is_ecdsa_variant(kt->type))
1.4       djm       228:                        continue;
                    229:                if (kt->name != NULL && strcmp(name, kt->name) == 0)
                    230:                        return kt->nid;
                    231:        }
1.1       djm       232:        return -1;
                    233: }
                    234:
                    235: char *
1.45      djm       236: sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
1.1       djm       237: {
                    238:        char *tmp, *ret = NULL;
                    239:        size_t nlen, rlen = 0;
                    240:        const struct keytype *kt;
                    241:
                    242:        for (kt = keytypes; kt->type != -1; kt++) {
1.45      djm       243:                if (kt->name == NULL)
                    244:                        continue;
                    245:                if (!include_sigonly && kt->sigonly)
1.1       djm       246:                        continue;
                    247:                if ((certs_only && !kt->cert) || (plain_only && kt->cert))
                    248:                        continue;
                    249:                if (ret != NULL)
1.38      djm       250:                        ret[rlen++] = sep;
1.1       djm       251:                nlen = strlen(kt->name);
                    252:                if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
                    253:                        free(ret);
                    254:                        return NULL;
                    255:                }
                    256:                ret = tmp;
                    257:                memcpy(ret + rlen, kt->name, nlen + 1);
                    258:                rlen += nlen;
                    259:        }
                    260:        return ret;
                    261: }
                    262:
                    263: int
1.11      djm       264: sshkey_names_valid2(const char *names, int allow_wildcard)
1.1       djm       265: {
                    266:        char *s, *cp, *p;
1.11      djm       267:        const struct keytype *kt;
                    268:        int type;
1.1       djm       269:
                    270:        if (names == NULL || strcmp(names, "") == 0)
                    271:                return 0;
                    272:        if ((s = cp = strdup(names)) == NULL)
                    273:                return 0;
                    274:        for ((p = strsep(&cp, ",")); p && *p != '\0';
                    275:            (p = strsep(&cp, ","))) {
1.11      djm       276:                type = sshkey_type_from_name(p);
                    277:                if (type == KEY_UNSPEC) {
                    278:                        if (allow_wildcard) {
                    279:                                /*
                    280:                                 * Try matching key types against the string.
                    281:                                 * If any has a positive or negative match then
                    282:                                 * the component is accepted.
                    283:                                 */
                    284:                                for (kt = keytypes; kt->type != -1; kt++) {
                    285:                                        if (match_pattern_list(kt->name,
1.17      djm       286:                                            p, 0) != 0)
1.11      djm       287:                                                break;
                    288:                                }
                    289:                                if (kt->type != -1)
                    290:                                        continue;
                    291:                        }
1.1       djm       292:                        free(s);
                    293:                        return 0;
                    294:                }
                    295:        }
                    296:        free(s);
                    297:        return 1;
                    298: }
                    299:
                    300: u_int
                    301: sshkey_size(const struct sshkey *k)
                    302: {
1.69      djm       303: #ifdef WITH_OPENSSL
                    304:        const BIGNUM *rsa_n, *dsa_p;
                    305: #endif /* WITH_OPENSSL */
                    306:
1.1       djm       307:        switch (k->type) {
                    308: #ifdef WITH_OPENSSL
                    309:        case KEY_RSA:
                    310:        case KEY_RSA_CERT:
1.69      djm       311:                if (k->rsa == NULL)
                    312:                        return 0;
                    313:                RSA_get0_key(k->rsa, &rsa_n, NULL, NULL);
                    314:                return BN_num_bits(rsa_n);
1.1       djm       315:        case KEY_DSA:
                    316:        case KEY_DSA_CERT:
1.69      djm       317:                if (k->dsa == NULL)
                    318:                        return 0;
                    319:                DSA_get0_pqg(k->dsa, &dsa_p, NULL, NULL);
                    320:                return BN_num_bits(dsa_p);
1.1       djm       321:        case KEY_ECDSA:
                    322:        case KEY_ECDSA_CERT:
1.85      djm       323:        case KEY_ECDSA_SK:
                    324:        case KEY_ECDSA_SK_CERT:
1.1       djm       325:                return sshkey_curve_nid_to_bits(k->ecdsa_nid);
                    326: #endif /* WITH_OPENSSL */
                    327:        case KEY_ED25519:
                    328:        case KEY_ED25519_CERT:
1.90      markus    329:        case KEY_ED25519_SK:
                    330:        case KEY_ED25519_SK_CERT:
1.62      markus    331:        case KEY_XMSS:
                    332:        case KEY_XMSS_CERT:
1.1       djm       333:                return 256;     /* XXX */
                    334:        }
                    335:        return 0;
                    336: }
                    337:
                    338: static int
                    339: sshkey_type_is_valid_ca(int type)
                    340: {
                    341:        switch (type) {
                    342:        case KEY_RSA:
                    343:        case KEY_DSA:
                    344:        case KEY_ECDSA:
1.85      djm       345:        case KEY_ECDSA_SK:
1.1       djm       346:        case KEY_ED25519:
1.90      markus    347:        case KEY_ED25519_SK:
1.62      markus    348:        case KEY_XMSS:
1.1       djm       349:                return 1;
                    350:        default:
                    351:                return 0;
                    352:        }
                    353: }
                    354:
                    355: int
                    356: sshkey_is_cert(const struct sshkey *k)
                    357: {
                    358:        if (k == NULL)
                    359:                return 0;
                    360:        return sshkey_type_is_cert(k->type);
                    361: }
                    362:
1.90      markus    363: int
                    364: sshkey_is_sk(const struct sshkey *k)
                    365: {
                    366:        if (k == NULL)
                    367:                return 0;
                    368:        switch (sshkey_type_plain(k->type)) {
                    369:        case KEY_ECDSA_SK:
                    370:        case KEY_ED25519_SK:
                    371:                return 1;
                    372:        default:
                    373:                return 0;
                    374:        }
                    375: }
                    376:
1.1       djm       377: /* Return the cert-less equivalent to a certified key type */
                    378: int
                    379: sshkey_type_plain(int type)
                    380: {
                    381:        switch (type) {
                    382:        case KEY_RSA_CERT:
                    383:                return KEY_RSA;
                    384:        case KEY_DSA_CERT:
                    385:                return KEY_DSA;
                    386:        case KEY_ECDSA_CERT:
                    387:                return KEY_ECDSA;
1.85      djm       388:        case KEY_ECDSA_SK_CERT:
                    389:                return KEY_ECDSA_SK;
1.1       djm       390:        case KEY_ED25519_CERT:
                    391:                return KEY_ED25519;
1.90      markus    392:        case KEY_ED25519_SK_CERT:
                    393:                return KEY_ED25519_SK;
1.62      markus    394:        case KEY_XMSS_CERT:
                    395:                return KEY_XMSS;
1.1       djm       396:        default:
                    397:                return type;
                    398:        }
                    399: }
                    400:
                    401: #ifdef WITH_OPENSSL
                    402: /* XXX: these are really begging for a table-driven approach */
                    403: int
                    404: sshkey_curve_name_to_nid(const char *name)
                    405: {
                    406:        if (strcmp(name, "nistp256") == 0)
                    407:                return NID_X9_62_prime256v1;
                    408:        else if (strcmp(name, "nistp384") == 0)
                    409:                return NID_secp384r1;
                    410:        else if (strcmp(name, "nistp521") == 0)
                    411:                return NID_secp521r1;
                    412:        else
                    413:                return -1;
                    414: }
                    415:
                    416: u_int
                    417: sshkey_curve_nid_to_bits(int nid)
                    418: {
                    419:        switch (nid) {
                    420:        case NID_X9_62_prime256v1:
                    421:                return 256;
                    422:        case NID_secp384r1:
                    423:                return 384;
                    424:        case NID_secp521r1:
                    425:                return 521;
                    426:        default:
                    427:                return 0;
                    428:        }
                    429: }
                    430:
                    431: int
                    432: sshkey_ecdsa_bits_to_nid(int bits)
                    433: {
                    434:        switch (bits) {
                    435:        case 256:
                    436:                return NID_X9_62_prime256v1;
                    437:        case 384:
                    438:                return NID_secp384r1;
                    439:        case 521:
                    440:                return NID_secp521r1;
                    441:        default:
                    442:                return -1;
                    443:        }
                    444: }
                    445:
                    446: const char *
                    447: sshkey_curve_nid_to_name(int nid)
                    448: {
                    449:        switch (nid) {
                    450:        case NID_X9_62_prime256v1:
                    451:                return "nistp256";
                    452:        case NID_secp384r1:
                    453:                return "nistp384";
                    454:        case NID_secp521r1:
                    455:                return "nistp521";
                    456:        default:
                    457:                return NULL;
                    458:        }
                    459: }
                    460:
                    461: int
                    462: sshkey_ec_nid_to_hash_alg(int nid)
                    463: {
                    464:        int kbits = sshkey_curve_nid_to_bits(nid);
                    465:
                    466:        if (kbits <= 0)
                    467:                return -1;
                    468:
                    469:        /* RFC5656 section 6.2.1 */
                    470:        if (kbits <= 256)
                    471:                return SSH_DIGEST_SHA256;
                    472:        else if (kbits <= 384)
                    473:                return SSH_DIGEST_SHA384;
                    474:        else
                    475:                return SSH_DIGEST_SHA512;
                    476: }
                    477: #endif /* WITH_OPENSSL */
                    478:
                    479: static void
                    480: cert_free(struct sshkey_cert *cert)
                    481: {
                    482:        u_int i;
                    483:
                    484:        if (cert == NULL)
                    485:                return;
1.31      mmcc      486:        sshbuf_free(cert->certblob);
                    487:        sshbuf_free(cert->critical);
                    488:        sshbuf_free(cert->extensions);
1.29      mmcc      489:        free(cert->key_id);
1.1       djm       490:        for (i = 0; i < cert->nprincipals; i++)
                    491:                free(cert->principals[i]);
1.29      mmcc      492:        free(cert->principals);
1.30      mmcc      493:        sshkey_free(cert->signature_key);
1.67      djm       494:        free(cert->signature_type);
1.61      jsing     495:        freezero(cert, sizeof(*cert));
1.1       djm       496: }
                    497:
                    498: static struct sshkey_cert *
                    499: cert_new(void)
                    500: {
                    501:        struct sshkey_cert *cert;
                    502:
                    503:        if ((cert = calloc(1, sizeof(*cert))) == NULL)
                    504:                return NULL;
                    505:        if ((cert->certblob = sshbuf_new()) == NULL ||
                    506:            (cert->critical = sshbuf_new()) == NULL ||
                    507:            (cert->extensions = sshbuf_new()) == NULL) {
                    508:                cert_free(cert);
                    509:                return NULL;
                    510:        }
                    511:        cert->key_id = NULL;
                    512:        cert->principals = NULL;
                    513:        cert->signature_key = NULL;
1.67      djm       514:        cert->signature_type = NULL;
1.1       djm       515:        return cert;
                    516: }
                    517:
                    518: struct sshkey *
                    519: sshkey_new(int type)
                    520: {
                    521:        struct sshkey *k;
                    522: #ifdef WITH_OPENSSL
                    523:        RSA *rsa;
                    524:        DSA *dsa;
                    525: #endif /* WITH_OPENSSL */
                    526:
                    527:        if ((k = calloc(1, sizeof(*k))) == NULL)
                    528:                return NULL;
                    529:        k->type = type;
                    530:        k->ecdsa = NULL;
                    531:        k->ecdsa_nid = -1;
                    532:        k->dsa = NULL;
                    533:        k->rsa = NULL;
                    534:        k->cert = NULL;
                    535:        k->ed25519_sk = NULL;
                    536:        k->ed25519_pk = NULL;
1.62      markus    537:        k->xmss_sk = NULL;
                    538:        k->xmss_pk = NULL;
1.1       djm       539:        switch (k->type) {
                    540: #ifdef WITH_OPENSSL
                    541:        case KEY_RSA:
                    542:        case KEY_RSA_CERT:
1.69      djm       543:                if ((rsa = RSA_new()) == NULL) {
1.1       djm       544:                        free(k);
                    545:                        return NULL;
                    546:                }
                    547:                k->rsa = rsa;
                    548:                break;
                    549:        case KEY_DSA:
                    550:        case KEY_DSA_CERT:
1.69      djm       551:                if ((dsa = DSA_new()) == NULL) {
1.1       djm       552:                        free(k);
                    553:                        return NULL;
                    554:                }
                    555:                k->dsa = dsa;
                    556:                break;
                    557:        case KEY_ECDSA:
                    558:        case KEY_ECDSA_CERT:
1.85      djm       559:        case KEY_ECDSA_SK:
                    560:        case KEY_ECDSA_SK_CERT:
1.1       djm       561:                /* Cannot do anything until we know the group */
                    562:                break;
                    563: #endif /* WITH_OPENSSL */
                    564:        case KEY_ED25519:
                    565:        case KEY_ED25519_CERT:
1.90      markus    566:        case KEY_ED25519_SK:
                    567:        case KEY_ED25519_SK_CERT:
1.62      markus    568:        case KEY_XMSS:
                    569:        case KEY_XMSS_CERT:
1.1       djm       570:                /* no need to prealloc */
                    571:                break;
                    572:        case KEY_UNSPEC:
                    573:                break;
                    574:        default:
                    575:                free(k);
                    576:                return NULL;
                    577:        }
                    578:
                    579:        if (sshkey_is_cert(k)) {
                    580:                if ((k->cert = cert_new()) == NULL) {
                    581:                        sshkey_free(k);
                    582:                        return NULL;
                    583:                }
                    584:        }
                    585:
                    586:        return k;
                    587: }
                    588:
                    589: void
                    590: sshkey_free(struct sshkey *k)
                    591: {
                    592:        if (k == NULL)
                    593:                return;
                    594:        switch (k->type) {
                    595: #ifdef WITH_OPENSSL
                    596:        case KEY_RSA:
                    597:        case KEY_RSA_CERT:
1.60      jsing     598:                RSA_free(k->rsa);
1.1       djm       599:                k->rsa = NULL;
                    600:                break;
                    601:        case KEY_DSA:
                    602:        case KEY_DSA_CERT:
1.60      jsing     603:                DSA_free(k->dsa);
1.1       djm       604:                k->dsa = NULL;
                    605:                break;
1.85      djm       606:        case KEY_ECDSA_SK:
                    607:        case KEY_ECDSA_SK_CERT:
                    608:                free(k->sk_application);
                    609:                sshbuf_free(k->sk_key_handle);
                    610:                sshbuf_free(k->sk_reserved);
                    611:                /* FALLTHROUGH */
1.1       djm       612:        case KEY_ECDSA:
                    613:        case KEY_ECDSA_CERT:
1.60      jsing     614:                EC_KEY_free(k->ecdsa);
1.1       djm       615:                k->ecdsa = NULL;
                    616:                break;
                    617: #endif /* WITH_OPENSSL */
1.90      markus    618:        case KEY_ED25519_SK:
                    619:        case KEY_ED25519_SK_CERT:
                    620:                free(k->sk_application);
                    621:                sshbuf_free(k->sk_key_handle);
                    622:                sshbuf_free(k->sk_reserved);
                    623:                /* FALLTHROUGH */
1.1       djm       624:        case KEY_ED25519:
                    625:        case KEY_ED25519_CERT:
1.61      jsing     626:                freezero(k->ed25519_pk, ED25519_PK_SZ);
                    627:                k->ed25519_pk = NULL;
                    628:                freezero(k->ed25519_sk, ED25519_SK_SZ);
                    629:                k->ed25519_sk = NULL;
1.1       djm       630:                break;
1.62      markus    631: #ifdef WITH_XMSS
                    632:        case KEY_XMSS:
                    633:        case KEY_XMSS_CERT:
                    634:                freezero(k->xmss_pk, sshkey_xmss_pklen(k));
                    635:                k->xmss_pk = NULL;
                    636:                freezero(k->xmss_sk, sshkey_xmss_sklen(k));
                    637:                k->xmss_sk = NULL;
                    638:                sshkey_xmss_free_state(k);
                    639:                free(k->xmss_name);
                    640:                k->xmss_name = NULL;
                    641:                free(k->xmss_filename);
                    642:                k->xmss_filename = NULL;
                    643:                break;
                    644: #endif /* WITH_XMSS */
1.1       djm       645:        case KEY_UNSPEC:
                    646:                break;
                    647:        default:
                    648:                break;
                    649:        }
                    650:        if (sshkey_is_cert(k))
                    651:                cert_free(k->cert);
1.76      djm       652:        freezero(k->shielded_private, k->shielded_len);
                    653:        freezero(k->shield_prekey, k->shield_prekey_len);
1.61      jsing     654:        freezero(k, sizeof(*k));
1.1       djm       655: }
                    656:
                    657: static int
                    658: cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
                    659: {
                    660:        if (a == NULL && b == NULL)
                    661:                return 1;
                    662:        if (a == NULL || b == NULL)
                    663:                return 0;
                    664:        if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
                    665:                return 0;
                    666:        if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
                    667:            sshbuf_len(a->certblob)) != 0)
                    668:                return 0;
                    669:        return 1;
                    670: }
                    671:
                    672: /*
                    673:  * Compare public portions of key only, allowing comparisons between
                    674:  * certificates and plain keys too.
                    675:  */
                    676: int
                    677: sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
                    678: {
                    679: #ifdef WITH_OPENSSL
                    680:        BN_CTX *bnctx;
1.69      djm       681:        const BIGNUM *rsa_e_a, *rsa_n_a;
                    682:        const BIGNUM *rsa_e_b, *rsa_n_b;
                    683:        const BIGNUM *dsa_p_a, *dsa_q_a, *dsa_g_a, *dsa_pub_key_a;
                    684:        const BIGNUM *dsa_p_b, *dsa_q_b, *dsa_g_b, *dsa_pub_key_b;
1.1       djm       685: #endif /* WITH_OPENSSL */
                    686:
                    687:        if (a == NULL || b == NULL ||
                    688:            sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
                    689:                return 0;
                    690:
                    691:        switch (a->type) {
                    692: #ifdef WITH_OPENSSL
                    693:        case KEY_RSA_CERT:
                    694:        case KEY_RSA:
1.69      djm       695:                if (a->rsa == NULL || b->rsa == NULL)
                    696:                        return 0;
                    697:                RSA_get0_key(a->rsa, &rsa_n_a, &rsa_e_a, NULL);
                    698:                RSA_get0_key(b->rsa, &rsa_n_b, &rsa_e_b, NULL);
                    699:                return BN_cmp(rsa_e_a, rsa_e_b) == 0 &&
                    700:                    BN_cmp(rsa_n_a, rsa_n_b) == 0;
1.1       djm       701:        case KEY_DSA_CERT:
                    702:        case KEY_DSA:
1.69      djm       703:                if (a->dsa == NULL || b->dsa == NULL)
                    704:                        return 0;
                    705:                DSA_get0_pqg(a->dsa, &dsa_p_a, &dsa_q_a, &dsa_g_a);
                    706:                DSA_get0_pqg(b->dsa, &dsa_p_b, &dsa_q_b, &dsa_g_b);
                    707:                DSA_get0_key(a->dsa, &dsa_pub_key_a, NULL);
                    708:                DSA_get0_key(b->dsa, &dsa_pub_key_b, NULL);
                    709:                return BN_cmp(dsa_p_a, dsa_p_b) == 0 &&
                    710:                    BN_cmp(dsa_q_a, dsa_q_b) == 0 &&
                    711:                    BN_cmp(dsa_g_a, dsa_g_b) == 0 &&
                    712:                    BN_cmp(dsa_pub_key_a, dsa_pub_key_b) == 0;
1.85      djm       713:        case KEY_ECDSA_SK:
                    714:        case KEY_ECDSA_SK_CERT:
                    715:                if (a->sk_application == NULL || b->sk_application == NULL)
                    716:                        return 0;
                    717:                if (strcmp(a->sk_application, b->sk_application) != 0)
                    718:                        return 0;
                    719:                /* FALLTHROUGH */
1.1       djm       720:        case KEY_ECDSA_CERT:
                    721:        case KEY_ECDSA:
                    722:                if (a->ecdsa == NULL || b->ecdsa == NULL ||
                    723:                    EC_KEY_get0_public_key(a->ecdsa) == NULL ||
                    724:                    EC_KEY_get0_public_key(b->ecdsa) == NULL)
                    725:                        return 0;
                    726:                if ((bnctx = BN_CTX_new()) == NULL)
                    727:                        return 0;
                    728:                if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
                    729:                    EC_KEY_get0_group(b->ecdsa), bnctx) != 0 ||
                    730:                    EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
                    731:                    EC_KEY_get0_public_key(a->ecdsa),
                    732:                    EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) {
                    733:                        BN_CTX_free(bnctx);
                    734:                        return 0;
                    735:                }
                    736:                BN_CTX_free(bnctx);
                    737:                return 1;
                    738: #endif /* WITH_OPENSSL */
1.90      markus    739:        case KEY_ED25519_SK:
                    740:        case KEY_ED25519_SK_CERT:
                    741:                if (a->sk_application == NULL || b->sk_application == NULL)
                    742:                        return 0;
                    743:                if (strcmp(a->sk_application, b->sk_application) != 0)
                    744:                        return 0;
                    745:                /* FALLTHROUGH */
1.1       djm       746:        case KEY_ED25519:
                    747:        case KEY_ED25519_CERT:
                    748:                return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
                    749:                    memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
1.62      markus    750: #ifdef WITH_XMSS
                    751:        case KEY_XMSS:
                    752:        case KEY_XMSS_CERT:
                    753:                return a->xmss_pk != NULL && b->xmss_pk != NULL &&
                    754:                    sshkey_xmss_pklen(a) == sshkey_xmss_pklen(b) &&
                    755:                    memcmp(a->xmss_pk, b->xmss_pk, sshkey_xmss_pklen(a)) == 0;
                    756: #endif /* WITH_XMSS */
1.1       djm       757:        default:
                    758:                return 0;
                    759:        }
                    760:        /* NOTREACHED */
                    761: }
                    762:
                    763: int
                    764: sshkey_equal(const struct sshkey *a, const struct sshkey *b)
                    765: {
                    766:        if (a == NULL || b == NULL || a->type != b->type)
                    767:                return 0;
                    768:        if (sshkey_is_cert(a)) {
                    769:                if (!cert_compare(a->cert, b->cert))
                    770:                        return 0;
                    771:        }
                    772:        return sshkey_equal_public(a, b);
                    773: }
                    774:
                    775: static int
1.62      markus    776: to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain,
                    777:   enum sshkey_serialize_rep opts)
1.1       djm       778: {
                    779:        int type, ret = SSH_ERR_INTERNAL_ERROR;
                    780:        const char *typename;
1.69      djm       781: #ifdef WITH_OPENSSL
                    782:        const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                    783: #endif /* WITH_OPENSSL */
1.1       djm       784:
                    785:        if (key == NULL)
                    786:                return SSH_ERR_INVALID_ARGUMENT;
                    787:
1.19      djm       788:        if (sshkey_is_cert(key)) {
                    789:                if (key->cert == NULL)
                    790:                        return SSH_ERR_EXPECTED_CERT;
                    791:                if (sshbuf_len(key->cert->certblob) == 0)
                    792:                        return SSH_ERR_KEY_LACKS_CERTBLOB;
                    793:        }
1.1       djm       794:        type = force_plain ? sshkey_type_plain(key->type) : key->type;
                    795:        typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
                    796:
                    797:        switch (type) {
                    798: #ifdef WITH_OPENSSL
                    799:        case KEY_DSA_CERT:
                    800:        case KEY_ECDSA_CERT:
1.85      djm       801:        case KEY_ECDSA_SK_CERT:
1.1       djm       802:        case KEY_RSA_CERT:
                    803: #endif /* WITH_OPENSSL */
                    804:        case KEY_ED25519_CERT:
1.62      markus    805: #ifdef WITH_XMSS
                    806:        case KEY_XMSS_CERT:
                    807: #endif /* WITH_XMSS */
1.1       djm       808:                /* Use the existing blob */
                    809:                /* XXX modified flag? */
                    810:                if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
                    811:                        return ret;
                    812:                break;
                    813: #ifdef WITH_OPENSSL
                    814:        case KEY_DSA:
                    815:                if (key->dsa == NULL)
                    816:                        return SSH_ERR_INVALID_ARGUMENT;
1.69      djm       817:                DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
                    818:                DSA_get0_key(key->dsa, &dsa_pub_key, NULL);
1.1       djm       819:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
1.69      djm       820:                    (ret = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
                    821:                    (ret = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
                    822:                    (ret = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
                    823:                    (ret = sshbuf_put_bignum2(b, dsa_pub_key)) != 0)
1.1       djm       824:                        return ret;
                    825:                break;
                    826:        case KEY_ECDSA:
1.85      djm       827:        case KEY_ECDSA_SK:
1.1       djm       828:                if (key->ecdsa == NULL)
                    829:                        return SSH_ERR_INVALID_ARGUMENT;
                    830:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    831:                    (ret = sshbuf_put_cstring(b,
                    832:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                    833:                    (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
                    834:                        return ret;
1.85      djm       835:                if (type == KEY_ECDSA_SK) {
                    836:                        if ((ret = sshbuf_put_cstring(b,
                    837:                            key->sk_application)) != 0)
                    838:                                return ret;
                    839:                }
1.1       djm       840:                break;
                    841:        case KEY_RSA:
                    842:                if (key->rsa == NULL)
                    843:                        return SSH_ERR_INVALID_ARGUMENT;
1.69      djm       844:                RSA_get0_key(key->rsa, &rsa_n, &rsa_e, NULL);
1.1       djm       845:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
1.69      djm       846:                    (ret = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
                    847:                    (ret = sshbuf_put_bignum2(b, rsa_n)) != 0)
1.1       djm       848:                        return ret;
                    849:                break;
                    850: #endif /* WITH_OPENSSL */
                    851:        case KEY_ED25519:
1.90      markus    852:        case KEY_ED25519_SK:
1.1       djm       853:                if (key->ed25519_pk == NULL)
                    854:                        return SSH_ERR_INVALID_ARGUMENT;
                    855:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    856:                    (ret = sshbuf_put_string(b,
                    857:                    key->ed25519_pk, ED25519_PK_SZ)) != 0)
                    858:                        return ret;
1.90      markus    859:                if (type == KEY_ED25519_SK) {
                    860:                        if ((ret = sshbuf_put_cstring(b,
                    861:                            key->sk_application)) != 0)
                    862:                                return ret;
                    863:                }
1.1       djm       864:                break;
1.62      markus    865: #ifdef WITH_XMSS
                    866:        case KEY_XMSS:
                    867:                if (key->xmss_name == NULL || key->xmss_pk == NULL ||
                    868:                    sshkey_xmss_pklen(key) == 0)
                    869:                        return SSH_ERR_INVALID_ARGUMENT;
                    870:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    871:                    (ret = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                    872:                    (ret = sshbuf_put_string(b,
                    873:                    key->xmss_pk, sshkey_xmss_pklen(key))) != 0 ||
                    874:                    (ret = sshkey_xmss_serialize_pk_info(key, b, opts)) != 0)
                    875:                        return ret;
                    876:                break;
                    877: #endif /* WITH_XMSS */
1.1       djm       878:        default:
                    879:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                    880:        }
                    881:        return 0;
                    882: }
                    883:
                    884: int
1.14      djm       885: sshkey_putb(const struct sshkey *key, struct sshbuf *b)
1.1       djm       886: {
1.62      markus    887:        return to_blob_buf(key, b, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       888: }
                    889:
                    890: int
1.62      markus    891: sshkey_puts_opts(const struct sshkey *key, struct sshbuf *b,
                    892:     enum sshkey_serialize_rep opts)
1.14      djm       893: {
                    894:        struct sshbuf *tmp;
                    895:        int r;
                    896:
                    897:        if ((tmp = sshbuf_new()) == NULL)
                    898:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    899:        r = to_blob_buf(key, tmp, 0, opts);
1.14      djm       900:        if (r == 0)
                    901:                r = sshbuf_put_stringb(b, tmp);
                    902:        sshbuf_free(tmp);
                    903:        return r;
                    904: }
                    905:
                    906: int
1.62      markus    907: sshkey_puts(const struct sshkey *key, struct sshbuf *b)
                    908: {
                    909:        return sshkey_puts_opts(key, b, SSHKEY_SERIALIZE_DEFAULT);
                    910: }
                    911:
                    912: int
1.14      djm       913: sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
1.1       djm       914: {
1.62      markus    915:        return to_blob_buf(key, b, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       916: }
                    917:
                    918: static int
1.62      markus    919: to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain,
                    920:     enum sshkey_serialize_rep opts)
1.1       djm       921: {
                    922:        int ret = SSH_ERR_INTERNAL_ERROR;
                    923:        size_t len;
                    924:        struct sshbuf *b = NULL;
                    925:
                    926:        if (lenp != NULL)
                    927:                *lenp = 0;
                    928:        if (blobp != NULL)
                    929:                *blobp = NULL;
                    930:        if ((b = sshbuf_new()) == NULL)
                    931:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    932:        if ((ret = to_blob_buf(key, b, force_plain, opts)) != 0)
1.1       djm       933:                goto out;
                    934:        len = sshbuf_len(b);
                    935:        if (lenp != NULL)
                    936:                *lenp = len;
                    937:        if (blobp != NULL) {
                    938:                if ((*blobp = malloc(len)) == NULL) {
                    939:                        ret = SSH_ERR_ALLOC_FAIL;
                    940:                        goto out;
                    941:                }
                    942:                memcpy(*blobp, sshbuf_ptr(b), len);
                    943:        }
                    944:        ret = 0;
                    945:  out:
                    946:        sshbuf_free(b);
                    947:        return ret;
                    948: }
                    949:
                    950: int
                    951: sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    952: {
1.62      markus    953:        return to_blob(key, blobp, lenp, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       954: }
                    955:
                    956: int
                    957: sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    958: {
1.62      markus    959:        return to_blob(key, blobp, lenp, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       960: }
                    961:
                    962: int
1.7       djm       963: sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
1.1       djm       964:     u_char **retp, size_t *lenp)
                    965: {
                    966:        u_char *blob = NULL, *ret = NULL;
                    967:        size_t blob_len = 0;
1.7       djm       968:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm       969:
                    970:        if (retp != NULL)
                    971:                *retp = NULL;
                    972:        if (lenp != NULL)
                    973:                *lenp = 0;
1.7       djm       974:        if (ssh_digest_bytes(dgst_alg) == 0) {
1.1       djm       975:                r = SSH_ERR_INVALID_ARGUMENT;
                    976:                goto out;
                    977:        }
1.62      markus    978:        if ((r = to_blob(k, &blob, &blob_len, 1, SSHKEY_SERIALIZE_DEFAULT))
                    979:            != 0)
1.1       djm       980:                goto out;
                    981:        if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
                    982:                r = SSH_ERR_ALLOC_FAIL;
                    983:                goto out;
                    984:        }
1.7       djm       985:        if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
1.1       djm       986:            ret, SSH_DIGEST_MAX_LENGTH)) != 0)
                    987:                goto out;
                    988:        /* success */
                    989:        if (retp != NULL) {
                    990:                *retp = ret;
                    991:                ret = NULL;
                    992:        }
                    993:        if (lenp != NULL)
1.7       djm       994:                *lenp = ssh_digest_bytes(dgst_alg);
1.1       djm       995:        r = 0;
                    996:  out:
                    997:        free(ret);
                    998:        if (blob != NULL) {
                    999:                explicit_bzero(blob, blob_len);
                   1000:                free(blob);
                   1001:        }
                   1002:        return r;
                   1003: }
                   1004:
                   1005: static char *
1.7       djm      1006: fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
                   1007: {
                   1008:        char *ret;
                   1009:        size_t plen = strlen(alg) + 1;
                   1010:        size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
                   1011:
                   1012:        if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
                   1013:                return NULL;
                   1014:        strlcpy(ret, alg, rlen);
                   1015:        strlcat(ret, ":", rlen);
                   1016:        if (dgst_raw_len == 0)
                   1017:                return ret;
1.79      dtucker  1018:        if (b64_ntop(dgst_raw, dgst_raw_len, ret + plen, rlen - plen) == -1) {
1.61      jsing    1019:                freezero(ret, rlen);
1.7       djm      1020:                return NULL;
                   1021:        }
                   1022:        /* Trim padding characters from end */
                   1023:        ret[strcspn(ret, "=")] = '\0';
                   1024:        return ret;
                   1025: }
                   1026:
                   1027: static char *
                   1028: fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
1.1       djm      1029: {
1.7       djm      1030:        char *retval, hex[5];
                   1031:        size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
1.1       djm      1032:
1.7       djm      1033:        if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
1.1       djm      1034:                return NULL;
1.7       djm      1035:        strlcpy(retval, alg, rlen);
                   1036:        strlcat(retval, ":", rlen);
1.1       djm      1037:        for (i = 0; i < dgst_raw_len; i++) {
1.7       djm      1038:                snprintf(hex, sizeof(hex), "%s%02x",
                   1039:                    i > 0 ? ":" : "", dgst_raw[i]);
                   1040:                strlcat(retval, hex, rlen);
1.1       djm      1041:        }
                   1042:        return retval;
                   1043: }
                   1044:
                   1045: static char *
                   1046: fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
                   1047: {
                   1048:        char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
                   1049:        char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
                   1050:            'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
                   1051:        u_int i, j = 0, rounds, seed = 1;
                   1052:        char *retval;
                   1053:
                   1054:        rounds = (dgst_raw_len / 2) + 1;
                   1055:        if ((retval = calloc(rounds, 6)) == NULL)
                   1056:                return NULL;
                   1057:        retval[j++] = 'x';
                   1058:        for (i = 0; i < rounds; i++) {
                   1059:                u_int idx0, idx1, idx2, idx3, idx4;
                   1060:                if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
                   1061:                        idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
                   1062:                            seed) % 6;
                   1063:                        idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
                   1064:                        idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
                   1065:                            (seed / 6)) % 6;
                   1066:                        retval[j++] = vowels[idx0];
                   1067:                        retval[j++] = consonants[idx1];
                   1068:                        retval[j++] = vowels[idx2];
                   1069:                        if ((i + 1) < rounds) {
                   1070:                                idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
                   1071:                                idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
                   1072:                                retval[j++] = consonants[idx3];
                   1073:                                retval[j++] = '-';
                   1074:                                retval[j++] = consonants[idx4];
                   1075:                                seed = ((seed * 5) +
                   1076:                                    ((((u_int)(dgst_raw[2 * i])) * 7) +
                   1077:                                    ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
                   1078:                        }
                   1079:                } else {
                   1080:                        idx0 = seed % 6;
                   1081:                        idx1 = 16;
                   1082:                        idx2 = seed / 6;
                   1083:                        retval[j++] = vowels[idx0];
                   1084:                        retval[j++] = consonants[idx1];
                   1085:                        retval[j++] = vowels[idx2];
                   1086:                }
                   1087:        }
                   1088:        retval[j++] = 'x';
                   1089:        retval[j++] = '\0';
                   1090:        return retval;
                   1091: }
                   1092:
                   1093: /*
                   1094:  * Draw an ASCII-Art representing the fingerprint so human brain can
                   1095:  * profit from its built-in pattern recognition ability.
                   1096:  * This technique is called "random art" and can be found in some
                   1097:  * scientific publications like this original paper:
                   1098:  *
                   1099:  * "Hash Visualization: a New Technique to improve Real-World Security",
                   1100:  * Perrig A. and Song D., 1999, International Workshop on Cryptographic
                   1101:  * Techniques and E-Commerce (CrypTEC '99)
                   1102:  * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
                   1103:  *
                   1104:  * The subject came up in a talk by Dan Kaminsky, too.
                   1105:  *
                   1106:  * If you see the picture is different, the key is different.
                   1107:  * If the picture looks the same, you still know nothing.
                   1108:  *
                   1109:  * The algorithm used here is a worm crawling over a discrete plane,
                   1110:  * leaving a trace (augmenting the field) everywhere it goes.
                   1111:  * Movement is taken from dgst_raw 2bit-wise.  Bumping into walls
                   1112:  * makes the respective movement vector be ignored for this turn.
                   1113:  * Graphs are not unambiguous, because circles in graphs can be
                   1114:  * walked in either direction.
                   1115:  */
                   1116:
                   1117: /*
                   1118:  * Field sizes for the random art.  Have to be odd, so the starting point
                   1119:  * can be in the exact middle of the picture, and FLDBASE should be >=8 .
                   1120:  * Else pictures would be too dense, and drawing the frame would
                   1121:  * fail, too, because the key type would not fit in anymore.
                   1122:  */
                   1123: #define        FLDBASE         8
                   1124: #define        FLDSIZE_Y       (FLDBASE + 1)
                   1125: #define        FLDSIZE_X       (FLDBASE * 2 + 1)
                   1126: static char *
1.7       djm      1127: fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
1.1       djm      1128:     const struct sshkey *k)
                   1129: {
                   1130:        /*
                   1131:         * Chars to be used after each other every time the worm
                   1132:         * intersects with itself.  Matter of taste.
                   1133:         */
                   1134:        char    *augmentation_string = " .o+=*BOX@%&#/^SE";
1.7       djm      1135:        char    *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
1.1       djm      1136:        u_char   field[FLDSIZE_X][FLDSIZE_Y];
1.7       djm      1137:        size_t   i, tlen, hlen;
1.1       djm      1138:        u_int    b;
1.3       djm      1139:        int      x, y, r;
1.1       djm      1140:        size_t   len = strlen(augmentation_string) - 1;
                   1141:
                   1142:        if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
                   1143:                return NULL;
                   1144:
                   1145:        /* initialize field */
                   1146:        memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
                   1147:        x = FLDSIZE_X / 2;
                   1148:        y = FLDSIZE_Y / 2;
                   1149:
                   1150:        /* process raw key */
                   1151:        for (i = 0; i < dgst_raw_len; i++) {
                   1152:                int input;
                   1153:                /* each byte conveys four 2-bit move commands */
                   1154:                input = dgst_raw[i];
                   1155:                for (b = 0; b < 4; b++) {
                   1156:                        /* evaluate 2 bit, rest is shifted later */
                   1157:                        x += (input & 0x1) ? 1 : -1;
                   1158:                        y += (input & 0x2) ? 1 : -1;
                   1159:
                   1160:                        /* assure we are still in bounds */
1.37      deraadt  1161:                        x = MAXIMUM(x, 0);
                   1162:                        y = MAXIMUM(y, 0);
                   1163:                        x = MINIMUM(x, FLDSIZE_X - 1);
                   1164:                        y = MINIMUM(y, FLDSIZE_Y - 1);
1.1       djm      1165:
                   1166:                        /* augment the field */
                   1167:                        if (field[x][y] < len - 2)
                   1168:                                field[x][y]++;
                   1169:                        input = input >> 2;
                   1170:                }
                   1171:        }
                   1172:
                   1173:        /* mark starting point and end point*/
                   1174:        field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
                   1175:        field[x][y] = len;
                   1176:
1.3       djm      1177:        /* assemble title */
                   1178:        r = snprintf(title, sizeof(title), "[%s %u]",
                   1179:                sshkey_type(k), sshkey_size(k));
                   1180:        /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
                   1181:        if (r < 0 || r > (int)sizeof(title))
1.7       djm      1182:                r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
                   1183:        tlen = (r <= 0) ? 0 : strlen(title);
                   1184:
                   1185:        /* assemble hash ID. */
                   1186:        r = snprintf(hash, sizeof(hash), "[%s]", alg);
                   1187:        hlen = (r <= 0) ? 0 : strlen(hash);
1.1       djm      1188:
                   1189:        /* output upper border */
1.3       djm      1190:        p = retval;
                   1191:        *p++ = '+';
                   1192:        for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
                   1193:                *p++ = '-';
                   1194:        memcpy(p, title, tlen);
                   1195:        p += tlen;
1.7       djm      1196:        for (i += tlen; i < FLDSIZE_X; i++)
1.1       djm      1197:                *p++ = '-';
                   1198:        *p++ = '+';
                   1199:        *p++ = '\n';
                   1200:
                   1201:        /* output content */
                   1202:        for (y = 0; y < FLDSIZE_Y; y++) {
                   1203:                *p++ = '|';
                   1204:                for (x = 0; x < FLDSIZE_X; x++)
1.37      deraadt  1205:                        *p++ = augmentation_string[MINIMUM(field[x][y], len)];
1.1       djm      1206:                *p++ = '|';
                   1207:                *p++ = '\n';
                   1208:        }
                   1209:
                   1210:        /* output lower border */
                   1211:        *p++ = '+';
1.7       djm      1212:        for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
                   1213:                *p++ = '-';
                   1214:        memcpy(p, hash, hlen);
                   1215:        p += hlen;
                   1216:        for (i += hlen; i < FLDSIZE_X; i++)
1.1       djm      1217:                *p++ = '-';
                   1218:        *p++ = '+';
                   1219:
                   1220:        return retval;
                   1221: }
                   1222:
                   1223: char *
1.7       djm      1224: sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
1.1       djm      1225:     enum sshkey_fp_rep dgst_rep)
                   1226: {
                   1227:        char *retval = NULL;
                   1228:        u_char *dgst_raw;
                   1229:        size_t dgst_raw_len;
                   1230:
1.7       djm      1231:        if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
1.1       djm      1232:                return NULL;
                   1233:        switch (dgst_rep) {
1.7       djm      1234:        case SSH_FP_DEFAULT:
                   1235:                if (dgst_alg == SSH_DIGEST_MD5) {
                   1236:                        retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1237:                            dgst_raw, dgst_raw_len);
                   1238:                } else {
                   1239:                        retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1240:                            dgst_raw, dgst_raw_len);
                   1241:                }
                   1242:                break;
1.1       djm      1243:        case SSH_FP_HEX:
1.7       djm      1244:                retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1245:                    dgst_raw, dgst_raw_len);
                   1246:                break;
                   1247:        case SSH_FP_BASE64:
                   1248:                retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1249:                    dgst_raw, dgst_raw_len);
1.1       djm      1250:                break;
                   1251:        case SSH_FP_BUBBLEBABBLE:
                   1252:                retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
                   1253:                break;
                   1254:        case SSH_FP_RANDOMART:
1.7       djm      1255:                retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
                   1256:                    dgst_raw, dgst_raw_len, k);
1.1       djm      1257:                break;
                   1258:        default:
                   1259:                explicit_bzero(dgst_raw, dgst_raw_len);
                   1260:                free(dgst_raw);
                   1261:                return NULL;
                   1262:        }
                   1263:        explicit_bzero(dgst_raw, dgst_raw_len);
                   1264:        free(dgst_raw);
                   1265:        return retval;
                   1266: }
                   1267:
1.63      djm      1268: static int
                   1269: peek_type_nid(const char *s, size_t l, int *nid)
                   1270: {
                   1271:        const struct keytype *kt;
                   1272:
                   1273:        for (kt = keytypes; kt->type != -1; kt++) {
                   1274:                if (kt->name == NULL || strlen(kt->name) != l)
                   1275:                        continue;
                   1276:                if (memcmp(s, kt->name, l) == 0) {
                   1277:                        *nid = -1;
1.85      djm      1278:                        if (key_type_is_ecdsa_variant(kt->type))
1.63      djm      1279:                                *nid = kt->nid;
                   1280:                        return kt->type;
                   1281:                }
                   1282:        }
                   1283:        return KEY_UNSPEC;
                   1284: }
                   1285:
1.1       djm      1286:
1.63      djm      1287: /* XXX this can now be made const char * */
1.1       djm      1288: int
                   1289: sshkey_read(struct sshkey *ret, char **cpp)
                   1290: {
                   1291:        struct sshkey *k;
1.63      djm      1292:        char *cp, *blobcopy;
                   1293:        size_t space;
1.1       djm      1294:        int r, type, curve_nid = -1;
                   1295:        struct sshbuf *blob;
1.44      dtucker  1296:
                   1297:        if (ret == NULL)
                   1298:                return SSH_ERR_INVALID_ARGUMENT;
1.1       djm      1299:
                   1300:        switch (ret->type) {
                   1301:        case KEY_UNSPEC:
                   1302:        case KEY_RSA:
                   1303:        case KEY_DSA:
                   1304:        case KEY_ECDSA:
1.85      djm      1305:        case KEY_ECDSA_SK:
1.1       djm      1306:        case KEY_ED25519:
1.90      markus   1307:        case KEY_ED25519_SK:
1.1       djm      1308:        case KEY_DSA_CERT:
                   1309:        case KEY_ECDSA_CERT:
1.85      djm      1310:        case KEY_ECDSA_SK_CERT:
1.1       djm      1311:        case KEY_RSA_CERT:
                   1312:        case KEY_ED25519_CERT:
1.90      markus   1313:        case KEY_ED25519_SK_CERT:
1.62      markus   1314: #ifdef WITH_XMSS
                   1315:        case KEY_XMSS:
                   1316:        case KEY_XMSS_CERT:
                   1317: #endif /* WITH_XMSS */
1.63      djm      1318:                break; /* ok */
                   1319:        default:
                   1320:                return SSH_ERR_INVALID_ARGUMENT;
                   1321:        }
                   1322:
                   1323:        /* Decode type */
                   1324:        cp = *cpp;
                   1325:        space = strcspn(cp, " \t");
                   1326:        if (space == strlen(cp))
                   1327:                return SSH_ERR_INVALID_FORMAT;
                   1328:        if ((type = peek_type_nid(cp, space, &curve_nid)) == KEY_UNSPEC)
                   1329:                return SSH_ERR_INVALID_FORMAT;
                   1330:
                   1331:        /* skip whitespace */
                   1332:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1333:                ;
                   1334:        if (*cp == '\0')
                   1335:                return SSH_ERR_INVALID_FORMAT;
                   1336:        if (ret->type != KEY_UNSPEC && ret->type != type)
                   1337:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1338:        if ((blob = sshbuf_new()) == NULL)
                   1339:                return SSH_ERR_ALLOC_FAIL;
                   1340:
                   1341:        /* find end of keyblob and decode */
                   1342:        space = strcspn(cp, " \t");
                   1343:        if ((blobcopy = strndup(cp, space)) == NULL) {
                   1344:                sshbuf_free(blob);
                   1345:                return SSH_ERR_ALLOC_FAIL;
                   1346:        }
                   1347:        if ((r = sshbuf_b64tod(blob, blobcopy)) != 0) {
                   1348:                free(blobcopy);
                   1349:                sshbuf_free(blob);
                   1350:                return r;
                   1351:        }
                   1352:        free(blobcopy);
                   1353:        if ((r = sshkey_fromb(blob, &k)) != 0) {
1.1       djm      1354:                sshbuf_free(blob);
1.63      djm      1355:                return r;
                   1356:        }
                   1357:        sshbuf_free(blob);
                   1358:
                   1359:        /* skip whitespace and leave cp at start of comment */
                   1360:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1361:                ;
                   1362:
                   1363:        /* ensure type of blob matches type at start of line */
                   1364:        if (k->type != type) {
                   1365:                sshkey_free(k);
                   1366:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1367:        }
1.85      djm      1368:        if (key_type_is_ecdsa_variant(type) && curve_nid != k->ecdsa_nid) {
1.63      djm      1369:                sshkey_free(k);
                   1370:                return SSH_ERR_EC_CURVE_MISMATCH;
                   1371:        }
                   1372:
                   1373:        /* Fill in ret from parsed key */
                   1374:        ret->type = type;
                   1375:        if (sshkey_is_cert(ret)) {
                   1376:                if (!sshkey_is_cert(k)) {
1.1       djm      1377:                        sshkey_free(k);
1.63      djm      1378:                        return SSH_ERR_EXPECTED_CERT;
1.1       djm      1379:                }
1.63      djm      1380:                if (ret->cert != NULL)
                   1381:                        cert_free(ret->cert);
                   1382:                ret->cert = k->cert;
                   1383:                k->cert = NULL;
                   1384:        }
                   1385:        switch (sshkey_type_plain(ret->type)) {
1.1       djm      1386: #ifdef WITH_OPENSSL
1.63      djm      1387:        case KEY_RSA:
                   1388:                RSA_free(ret->rsa);
                   1389:                ret->rsa = k->rsa;
                   1390:                k->rsa = NULL;
1.1       djm      1391: #ifdef DEBUG_PK
1.63      djm      1392:                RSA_print_fp(stderr, ret->rsa, 8);
1.1       djm      1393: #endif
1.63      djm      1394:                break;
                   1395:        case KEY_DSA:
                   1396:                DSA_free(ret->dsa);
                   1397:                ret->dsa = k->dsa;
                   1398:                k->dsa = NULL;
1.1       djm      1399: #ifdef DEBUG_PK
1.63      djm      1400:                DSA_print_fp(stderr, ret->dsa, 8);
1.1       djm      1401: #endif
1.63      djm      1402:                break;
                   1403:        case KEY_ECDSA:
                   1404:                EC_KEY_free(ret->ecdsa);
                   1405:                ret->ecdsa = k->ecdsa;
                   1406:                ret->ecdsa_nid = k->ecdsa_nid;
                   1407:                k->ecdsa = NULL;
                   1408:                k->ecdsa_nid = -1;
1.1       djm      1409: #ifdef DEBUG_PK
1.63      djm      1410:                sshkey_dump_ec_key(ret->ecdsa);
1.1       djm      1411: #endif
1.63      djm      1412:                break;
1.85      djm      1413:        case KEY_ECDSA_SK:
                   1414:                EC_KEY_free(ret->ecdsa);
                   1415:                ret->ecdsa = k->ecdsa;
                   1416:                ret->ecdsa_nid = k->ecdsa_nid;
                   1417:                ret->sk_application = k->sk_application;
                   1418:                k->ecdsa = NULL;
                   1419:                k->ecdsa_nid = -1;
                   1420:                k->sk_application = NULL;
                   1421: #ifdef DEBUG_PK
                   1422:                sshkey_dump_ec_key(ret->ecdsa);
                   1423:                fprintf(stderr, "App: %s\n", ret->sk_application);
                   1424: #endif
                   1425:                break;
1.1       djm      1426: #endif /* WITH_OPENSSL */
1.63      djm      1427:        case KEY_ED25519:
                   1428:                freezero(ret->ed25519_pk, ED25519_PK_SZ);
                   1429:                ret->ed25519_pk = k->ed25519_pk;
                   1430:                k->ed25519_pk = NULL;
1.1       djm      1431: #ifdef DEBUG_PK
1.63      djm      1432:                /* XXX */
1.1       djm      1433: #endif
1.63      djm      1434:                break;
1.90      markus   1435:        case KEY_ED25519_SK:
                   1436:                freezero(ret->ed25519_pk, ED25519_PK_SZ);
                   1437:                ret->ed25519_pk = k->ed25519_pk;
                   1438:                ret->sk_application = k->sk_application;
                   1439:                k->ed25519_pk = NULL;
                   1440:                k->sk_application = NULL;
                   1441:                break;
1.62      markus   1442: #ifdef WITH_XMSS
1.63      djm      1443:        case KEY_XMSS:
                   1444:                free(ret->xmss_pk);
                   1445:                ret->xmss_pk = k->xmss_pk;
                   1446:                k->xmss_pk = NULL;
                   1447:                free(ret->xmss_state);
                   1448:                ret->xmss_state = k->xmss_state;
                   1449:                k->xmss_state = NULL;
                   1450:                free(ret->xmss_name);
                   1451:                ret->xmss_name = k->xmss_name;
                   1452:                k->xmss_name = NULL;
                   1453:                free(ret->xmss_filename);
                   1454:                ret->xmss_filename = k->xmss_filename;
                   1455:                k->xmss_filename = NULL;
1.62      markus   1456: #ifdef DEBUG_PK
1.63      djm      1457:                /* XXX */
1.62      markus   1458: #endif
1.63      djm      1459:                break;
1.62      markus   1460: #endif /* WITH_XMSS */
1.63      djm      1461:        default:
1.1       djm      1462:                sshkey_free(k);
1.63      djm      1463:                return SSH_ERR_INTERNAL_ERROR;
1.1       djm      1464:        }
1.63      djm      1465:        sshkey_free(k);
                   1466:
                   1467:        /* success */
                   1468:        *cpp = cp;
                   1469:        return 0;
1.1       djm      1470: }
                   1471:
                   1472: int
1.19      djm      1473: sshkey_to_base64(const struct sshkey *key, char **b64p)
1.1       djm      1474: {
1.19      djm      1475:        int r = SSH_ERR_INTERNAL_ERROR;
                   1476:        struct sshbuf *b = NULL;
1.1       djm      1477:        char *uu = NULL;
1.19      djm      1478:
                   1479:        if (b64p != NULL)
                   1480:                *b64p = NULL;
                   1481:        if ((b = sshbuf_new()) == NULL)
                   1482:                return SSH_ERR_ALLOC_FAIL;
                   1483:        if ((r = sshkey_putb(key, b)) != 0)
                   1484:                goto out;
1.81      djm      1485:        if ((uu = sshbuf_dtob64_string(b, 0)) == NULL) {
1.19      djm      1486:                r = SSH_ERR_ALLOC_FAIL;
                   1487:                goto out;
                   1488:        }
                   1489:        /* Success */
                   1490:        if (b64p != NULL) {
                   1491:                *b64p = uu;
                   1492:                uu = NULL;
                   1493:        }
                   1494:        r = 0;
                   1495:  out:
                   1496:        sshbuf_free(b);
                   1497:        free(uu);
                   1498:        return r;
                   1499: }
                   1500:
1.52      djm      1501: int
1.19      djm      1502: sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
                   1503: {
                   1504:        int r = SSH_ERR_INTERNAL_ERROR;
                   1505:        char *uu = NULL;
                   1506:
1.48      djm      1507:        if ((r = sshkey_to_base64(key, &uu)) != 0)
                   1508:                goto out;
                   1509:        if ((r = sshbuf_putf(b, "%s %s",
                   1510:            sshkey_ssh_name(key), uu)) != 0)
                   1511:                goto out;
1.19      djm      1512:        r = 0;
                   1513:  out:
                   1514:        free(uu);
                   1515:        return r;
                   1516: }
                   1517:
                   1518: int
                   1519: sshkey_write(const struct sshkey *key, FILE *f)
                   1520: {
                   1521:        struct sshbuf *b = NULL;
                   1522:        int r = SSH_ERR_INTERNAL_ERROR;
                   1523:
                   1524:        if ((b = sshbuf_new()) == NULL)
                   1525:                return SSH_ERR_ALLOC_FAIL;
                   1526:        if ((r = sshkey_format_text(key, b)) != 0)
1.1       djm      1527:                goto out;
                   1528:        if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
                   1529:                if (feof(f))
                   1530:                        errno = EPIPE;
1.19      djm      1531:                r = SSH_ERR_SYSTEM_ERROR;
1.1       djm      1532:                goto out;
                   1533:        }
1.19      djm      1534:        /* Success */
                   1535:        r = 0;
1.1       djm      1536:  out:
1.19      djm      1537:        sshbuf_free(b);
                   1538:        return r;
1.1       djm      1539: }
                   1540:
                   1541: const char *
                   1542: sshkey_cert_type(const struct sshkey *k)
                   1543: {
                   1544:        switch (k->cert->type) {
                   1545:        case SSH2_CERT_TYPE_USER:
                   1546:                return "user";
                   1547:        case SSH2_CERT_TYPE_HOST:
                   1548:                return "host";
                   1549:        default:
                   1550:                return "unknown";
                   1551:        }
                   1552: }
                   1553:
                   1554: #ifdef WITH_OPENSSL
                   1555: static int
                   1556: rsa_generate_private_key(u_int bits, RSA **rsap)
                   1557: {
                   1558:        RSA *private = NULL;
                   1559:        BIGNUM *f4 = NULL;
                   1560:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1561:
1.49      djm      1562:        if (rsap == NULL)
                   1563:                return SSH_ERR_INVALID_ARGUMENT;
                   1564:        if (bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1.1       djm      1565:            bits > SSHBUF_MAX_BIGNUM * 8)
1.49      djm      1566:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1567:        *rsap = NULL;
                   1568:        if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
                   1569:                ret = SSH_ERR_ALLOC_FAIL;
                   1570:                goto out;
                   1571:        }
                   1572:        if (!BN_set_word(f4, RSA_F4) ||
                   1573:            !RSA_generate_key_ex(private, bits, f4, NULL)) {
                   1574:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1575:                goto out;
                   1576:        }
                   1577:        *rsap = private;
                   1578:        private = NULL;
                   1579:        ret = 0;
                   1580:  out:
1.60      jsing    1581:        RSA_free(private);
                   1582:        BN_free(f4);
1.1       djm      1583:        return ret;
                   1584: }
                   1585:
                   1586: static int
                   1587: dsa_generate_private_key(u_int bits, DSA **dsap)
                   1588: {
                   1589:        DSA *private;
                   1590:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1591:
1.49      djm      1592:        if (dsap == NULL)
1.1       djm      1593:                return SSH_ERR_INVALID_ARGUMENT;
1.49      djm      1594:        if (bits != 1024)
                   1595:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1596:        if ((private = DSA_new()) == NULL) {
                   1597:                ret = SSH_ERR_ALLOC_FAIL;
                   1598:                goto out;
                   1599:        }
                   1600:        *dsap = NULL;
                   1601:        if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
                   1602:            NULL, NULL) || !DSA_generate_key(private)) {
                   1603:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1604:                goto out;
                   1605:        }
                   1606:        *dsap = private;
                   1607:        private = NULL;
                   1608:        ret = 0;
                   1609:  out:
1.60      jsing    1610:        DSA_free(private);
1.1       djm      1611:        return ret;
                   1612: }
                   1613:
                   1614: int
                   1615: sshkey_ecdsa_key_to_nid(EC_KEY *k)
                   1616: {
                   1617:        EC_GROUP *eg;
                   1618:        int nids[] = {
                   1619:                NID_X9_62_prime256v1,
                   1620:                NID_secp384r1,
                   1621:                NID_secp521r1,
                   1622:                -1
                   1623:        };
                   1624:        int nid;
                   1625:        u_int i;
                   1626:        BN_CTX *bnctx;
                   1627:        const EC_GROUP *g = EC_KEY_get0_group(k);
                   1628:
                   1629:        /*
                   1630:         * The group may be stored in a ASN.1 encoded private key in one of two
                   1631:         * ways: as a "named group", which is reconstituted by ASN.1 object ID
                   1632:         * or explicit group parameters encoded into the key blob. Only the
                   1633:         * "named group" case sets the group NID for us, but we can figure
                   1634:         * it out for the other case by comparing against all the groups that
                   1635:         * are supported.
                   1636:         */
                   1637:        if ((nid = EC_GROUP_get_curve_name(g)) > 0)
                   1638:                return nid;
                   1639:        if ((bnctx = BN_CTX_new()) == NULL)
                   1640:                return -1;
                   1641:        for (i = 0; nids[i] != -1; i++) {
                   1642:                if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL) {
                   1643:                        BN_CTX_free(bnctx);
                   1644:                        return -1;
                   1645:                }
                   1646:                if (EC_GROUP_cmp(g, eg, bnctx) == 0)
                   1647:                        break;
                   1648:                EC_GROUP_free(eg);
                   1649:        }
                   1650:        BN_CTX_free(bnctx);
                   1651:        if (nids[i] != -1) {
                   1652:                /* Use the group with the NID attached */
                   1653:                EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
                   1654:                if (EC_KEY_set_group(k, eg) != 1) {
                   1655:                        EC_GROUP_free(eg);
                   1656:                        return -1;
                   1657:                }
                   1658:        }
                   1659:        return nids[i];
                   1660: }
                   1661:
                   1662: static int
                   1663: ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
                   1664: {
                   1665:        EC_KEY *private;
                   1666:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1667:
1.50      djm      1668:        if (nid == NULL || ecdsap == NULL)
1.1       djm      1669:                return SSH_ERR_INVALID_ARGUMENT;
1.50      djm      1670:        if ((*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
                   1671:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1672:        *ecdsap = NULL;
                   1673:        if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
                   1674:                ret = SSH_ERR_ALLOC_FAIL;
                   1675:                goto out;
                   1676:        }
                   1677:        if (EC_KEY_generate_key(private) != 1) {
                   1678:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1679:                goto out;
                   1680:        }
                   1681:        EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
                   1682:        *ecdsap = private;
                   1683:        private = NULL;
                   1684:        ret = 0;
                   1685:  out:
1.60      jsing    1686:        EC_KEY_free(private);
1.1       djm      1687:        return ret;
                   1688: }
                   1689: #endif /* WITH_OPENSSL */
                   1690:
                   1691: int
                   1692: sshkey_generate(int type, u_int bits, struct sshkey **keyp)
                   1693: {
                   1694:        struct sshkey *k;
                   1695:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1696:
                   1697:        if (keyp == NULL)
                   1698:                return SSH_ERR_INVALID_ARGUMENT;
                   1699:        *keyp = NULL;
                   1700:        if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
                   1701:                return SSH_ERR_ALLOC_FAIL;
                   1702:        switch (type) {
                   1703:        case KEY_ED25519:
                   1704:                if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
                   1705:                    (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
                   1706:                        ret = SSH_ERR_ALLOC_FAIL;
                   1707:                        break;
                   1708:                }
                   1709:                crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
                   1710:                ret = 0;
                   1711:                break;
1.62      markus   1712: #ifdef WITH_XMSS
                   1713:        case KEY_XMSS:
                   1714:                ret = sshkey_xmss_generate_private_key(k, bits);
                   1715:                break;
                   1716: #endif /* WITH_XMSS */
1.1       djm      1717: #ifdef WITH_OPENSSL
                   1718:        case KEY_DSA:
                   1719:                ret = dsa_generate_private_key(bits, &k->dsa);
                   1720:                break;
                   1721:        case KEY_ECDSA:
                   1722:                ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
                   1723:                    &k->ecdsa);
                   1724:                break;
                   1725:        case KEY_RSA:
                   1726:                ret = rsa_generate_private_key(bits, &k->rsa);
                   1727:                break;
                   1728: #endif /* WITH_OPENSSL */
                   1729:        default:
                   1730:                ret = SSH_ERR_INVALID_ARGUMENT;
                   1731:        }
                   1732:        if (ret == 0) {
                   1733:                k->type = type;
                   1734:                *keyp = k;
                   1735:        } else
                   1736:                sshkey_free(k);
                   1737:        return ret;
                   1738: }
                   1739:
                   1740: int
                   1741: sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
                   1742: {
                   1743:        u_int i;
                   1744:        const struct sshkey_cert *from;
                   1745:        struct sshkey_cert *to;
1.67      djm      1746:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm      1747:
1.67      djm      1748:        if (to_key == NULL || (from = from_key->cert) == NULL)
1.1       djm      1749:                return SSH_ERR_INVALID_ARGUMENT;
                   1750:
1.67      djm      1751:        if ((to = cert_new()) == NULL)
1.1       djm      1752:                return SSH_ERR_ALLOC_FAIL;
                   1753:
1.67      djm      1754:        if ((r = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
                   1755:            (r = sshbuf_putb(to->critical, from->critical)) != 0 ||
                   1756:            (r = sshbuf_putb(to->extensions, from->extensions)) != 0)
                   1757:                goto out;
1.1       djm      1758:
                   1759:        to->serial = from->serial;
                   1760:        to->type = from->type;
                   1761:        if (from->key_id == NULL)
                   1762:                to->key_id = NULL;
1.67      djm      1763:        else if ((to->key_id = strdup(from->key_id)) == NULL) {
                   1764:                r = SSH_ERR_ALLOC_FAIL;
                   1765:                goto out;
                   1766:        }
1.1       djm      1767:        to->valid_after = from->valid_after;
                   1768:        to->valid_before = from->valid_before;
                   1769:        if (from->signature_key == NULL)
                   1770:                to->signature_key = NULL;
1.67      djm      1771:        else if ((r = sshkey_from_private(from->signature_key,
1.1       djm      1772:            &to->signature_key)) != 0)
1.67      djm      1773:                goto out;
                   1774:        if (from->signature_type != NULL &&
                   1775:            (to->signature_type = strdup(from->signature_type)) == NULL) {
                   1776:                r = SSH_ERR_ALLOC_FAIL;
                   1777:                goto out;
                   1778:        }
                   1779:        if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS) {
                   1780:                r = SSH_ERR_INVALID_ARGUMENT;
                   1781:                goto out;
                   1782:        }
1.1       djm      1783:        if (from->nprincipals > 0) {
                   1784:                if ((to->principals = calloc(from->nprincipals,
1.67      djm      1785:                    sizeof(*to->principals))) == NULL) {
                   1786:                        r = SSH_ERR_ALLOC_FAIL;
                   1787:                        goto out;
                   1788:                }
1.1       djm      1789:                for (i = 0; i < from->nprincipals; i++) {
                   1790:                        to->principals[i] = strdup(from->principals[i]);
                   1791:                        if (to->principals[i] == NULL) {
                   1792:                                to->nprincipals = i;
1.67      djm      1793:                                r = SSH_ERR_ALLOC_FAIL;
                   1794:                                goto out;
1.1       djm      1795:                        }
                   1796:                }
                   1797:        }
                   1798:        to->nprincipals = from->nprincipals;
1.67      djm      1799:
                   1800:        /* success */
                   1801:        cert_free(to_key->cert);
                   1802:        to_key->cert = to;
                   1803:        to = NULL;
                   1804:        r = 0;
                   1805:  out:
                   1806:        cert_free(to);
                   1807:        return r;
1.1       djm      1808: }
                   1809:
                   1810: int
                   1811: sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
                   1812: {
                   1813:        struct sshkey *n = NULL;
1.69      djm      1814:        int r = SSH_ERR_INTERNAL_ERROR;
                   1815: #ifdef WITH_OPENSSL
                   1816:        const BIGNUM *rsa_n, *rsa_e;
                   1817:        BIGNUM *rsa_n_dup = NULL, *rsa_e_dup = NULL;
                   1818:        const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                   1819:        BIGNUM *dsa_p_dup = NULL, *dsa_q_dup = NULL, *dsa_g_dup = NULL;
                   1820:        BIGNUM *dsa_pub_key_dup = NULL;
                   1821: #endif /* WITH_OPENSSL */
1.1       djm      1822:
1.24      djm      1823:        *pkp = NULL;
1.85      djm      1824:        if ((n = sshkey_new(k->type)) == NULL) {
                   1825:                r = SSH_ERR_ALLOC_FAIL;
                   1826:                goto out;
                   1827:        }
1.1       djm      1828:        switch (k->type) {
                   1829: #ifdef WITH_OPENSSL
                   1830:        case KEY_DSA:
                   1831:        case KEY_DSA_CERT:
1.69      djm      1832:                DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
                   1833:                DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
                   1834:                if ((dsa_p_dup = BN_dup(dsa_p)) == NULL ||
                   1835:                    (dsa_q_dup = BN_dup(dsa_q)) == NULL ||
                   1836:                    (dsa_g_dup = BN_dup(dsa_g)) == NULL ||
                   1837:                    (dsa_pub_key_dup = BN_dup(dsa_pub_key)) == NULL) {
                   1838:                        r = SSH_ERR_ALLOC_FAIL;
                   1839:                        goto out;
                   1840:                }
                   1841:                if (!DSA_set0_pqg(n->dsa, dsa_p_dup, dsa_q_dup, dsa_g_dup)) {
                   1842:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1843:                        goto out;
1.1       djm      1844:                }
1.69      djm      1845:                dsa_p_dup = dsa_q_dup = dsa_g_dup = NULL; /* transferred */
                   1846:                if (!DSA_set0_key(n->dsa, dsa_pub_key_dup, NULL)) {
                   1847:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1848:                        goto out;
                   1849:                }
                   1850:                dsa_pub_key_dup = NULL; /* transferred */
                   1851:
1.1       djm      1852:                break;
                   1853:        case KEY_ECDSA:
                   1854:        case KEY_ECDSA_CERT:
1.85      djm      1855:        case KEY_ECDSA_SK:
                   1856:        case KEY_ECDSA_SK_CERT:
1.1       djm      1857:                n->ecdsa_nid = k->ecdsa_nid;
                   1858:                n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
                   1859:                if (n->ecdsa == NULL) {
1.69      djm      1860:                        r = SSH_ERR_ALLOC_FAIL;
                   1861:                        goto out;
1.1       djm      1862:                }
                   1863:                if (EC_KEY_set_public_key(n->ecdsa,
                   1864:                    EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1.69      djm      1865:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1866:                        goto out;
1.1       djm      1867:                }
1.85      djm      1868:                if (k->type != KEY_ECDSA_SK && k->type != KEY_ECDSA_SK_CERT)
                   1869:                        break;
                   1870:                /* Append security-key application string */
                   1871:                if ((n->sk_application = strdup(k->sk_application)) == NULL)
                   1872:                        goto out;
1.1       djm      1873:                break;
                   1874:        case KEY_RSA:
                   1875:        case KEY_RSA_CERT:
1.69      djm      1876:                RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
                   1877:                if ((rsa_n_dup = BN_dup(rsa_n)) == NULL ||
                   1878:                    (rsa_e_dup = BN_dup(rsa_e)) == NULL) {
                   1879:                        r = SSH_ERR_ALLOC_FAIL;
                   1880:                        goto out;
                   1881:                }
                   1882:                if (!RSA_set0_key(n->rsa, rsa_n_dup, rsa_e_dup, NULL)) {
                   1883:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1884:                        goto out;
                   1885:                }
                   1886:                rsa_n_dup = rsa_e_dup = NULL; /* transferred */
1.1       djm      1887:                break;
                   1888: #endif /* WITH_OPENSSL */
                   1889:        case KEY_ED25519:
                   1890:        case KEY_ED25519_CERT:
1.90      markus   1891:        case KEY_ED25519_SK:
                   1892:        case KEY_ED25519_SK_CERT:
1.1       djm      1893:                if (k->ed25519_pk != NULL) {
                   1894:                        if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1.69      djm      1895:                                r = SSH_ERR_ALLOC_FAIL;
                   1896:                                goto out;
1.1       djm      1897:                        }
                   1898:                        memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
                   1899:                }
1.90      markus   1900:                if (k->type != KEY_ED25519_SK &&
                   1901:                    k->type != KEY_ED25519_SK_CERT)
                   1902:                        break;
                   1903:                /* Append security-key application string */
                   1904:                if ((n->sk_application = strdup(k->sk_application)) == NULL)
                   1905:                        goto out;
1.1       djm      1906:                break;
1.62      markus   1907: #ifdef WITH_XMSS
                   1908:        case KEY_XMSS:
                   1909:        case KEY_XMSS_CERT:
1.69      djm      1910:                if ((r = sshkey_xmss_init(n, k->xmss_name)) != 0)
                   1911:                        goto out;
1.62      markus   1912:                if (k->xmss_pk != NULL) {
1.92    ! markus   1913:                        u_int32_t left;
1.62      markus   1914:                        size_t pklen = sshkey_xmss_pklen(k);
                   1915:                        if (pklen == 0 || sshkey_xmss_pklen(n) != pklen) {
1.69      djm      1916:                                r = SSH_ERR_INTERNAL_ERROR;
                   1917:                                goto out;
1.62      markus   1918:                        }
                   1919:                        if ((n->xmss_pk = malloc(pklen)) == NULL) {
1.69      djm      1920:                                r = SSH_ERR_ALLOC_FAIL;
                   1921:                                goto out;
1.62      markus   1922:                        }
                   1923:                        memcpy(n->xmss_pk, k->xmss_pk, pklen);
1.92    ! markus   1924:                        /* simulate number of signatures left on pubkey */
        !          1925:                        left = sshkey_xmss_signatures_left(k);
        !          1926:                        if (left)
        !          1927:                                sshkey_xmss_enable_maxsign(n, left);
1.62      markus   1928:                }
                   1929:                break;
                   1930: #endif /* WITH_XMSS */
1.1       djm      1931:        default:
1.69      djm      1932:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   1933:                goto out;
1.1       djm      1934:        }
1.69      djm      1935:        if (sshkey_is_cert(k) && (r = sshkey_cert_copy(k, n)) != 0)
                   1936:                goto out;
                   1937:        /* success */
1.1       djm      1938:        *pkp = n;
1.69      djm      1939:        n = NULL;
                   1940:        r = 0;
                   1941:  out:
                   1942:        sshkey_free(n);
1.83      djm      1943: #ifdef WITH_OPENSSL
1.69      djm      1944:        BN_clear_free(rsa_n_dup);
                   1945:        BN_clear_free(rsa_e_dup);
                   1946:        BN_clear_free(dsa_p_dup);
                   1947:        BN_clear_free(dsa_q_dup);
                   1948:        BN_clear_free(dsa_g_dup);
                   1949:        BN_clear_free(dsa_pub_key_dup);
1.83      djm      1950: #endif /* WITH_OPENSSL */
1.69      djm      1951:
                   1952:        return r;
1.1       djm      1953: }
                   1954:
1.76      djm      1955: int
                   1956: sshkey_is_shielded(struct sshkey *k)
                   1957: {
                   1958:        return k != NULL && k->shielded_private != NULL;
                   1959: }
                   1960:
                   1961: int
                   1962: sshkey_shield_private(struct sshkey *k)
                   1963: {
                   1964:        struct sshbuf *prvbuf = NULL;
                   1965:        u_char *prekey = NULL, *enc = NULL, keyiv[SSH_DIGEST_MAX_LENGTH];
                   1966:        struct sshcipher_ctx *cctx = NULL;
                   1967:        const struct sshcipher *cipher;
                   1968:        size_t i, enclen = 0;
                   1969:        struct sshkey *kswap = NULL, tmp;
                   1970:        int r = SSH_ERR_INTERNAL_ERROR;
                   1971:
                   1972: #ifdef DEBUG_PK
                   1973:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   1974: #endif
                   1975:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   1976:                r = SSH_ERR_INVALID_ARGUMENT;
                   1977:                goto out;
                   1978:        }
                   1979:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   1980:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   1981:                r = SSH_ERR_INTERNAL_ERROR;
                   1982:                goto out;
                   1983:        }
                   1984:
                   1985:        /* Prepare a random pre-key, and from it an ephemeral key */
                   1986:        if ((prekey = malloc(SSHKEY_SHIELD_PREKEY_LEN)) == NULL) {
                   1987:                r = SSH_ERR_ALLOC_FAIL;
                   1988:                goto out;
                   1989:        }
                   1990:        arc4random_buf(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   1991:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   1992:            prekey, SSHKEY_SHIELD_PREKEY_LEN,
                   1993:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   1994:                goto out;
                   1995: #ifdef DEBUG_PK
                   1996:        fprintf(stderr, "%s: key+iv\n", __func__);
                   1997:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   1998:            stderr);
                   1999: #endif
                   2000:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   2001:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 1)) != 0)
                   2002:                goto out;
                   2003:
                   2004:        /* Serialise and encrypt the private key using the ephemeral key */
                   2005:        if ((prvbuf = sshbuf_new()) == NULL) {
                   2006:                r = SSH_ERR_ALLOC_FAIL;
                   2007:                goto out;
                   2008:        }
                   2009:        if (sshkey_is_shielded(k) && (r = sshkey_unshield_private(k)) != 0)
                   2010:                goto out;
                   2011:        if ((r = sshkey_private_serialize_opt(k, prvbuf,
1.91      markus   2012:             SSHKEY_SERIALIZE_SHIELD)) != 0)
1.76      djm      2013:                goto out;
                   2014:        /* pad to cipher blocksize */
                   2015:        i = 0;
                   2016:        while (sshbuf_len(prvbuf) % cipher_blocksize(cipher)) {
                   2017:                if ((r = sshbuf_put_u8(prvbuf, ++i & 0xff)) != 0)
                   2018:                        goto out;
                   2019:        }
                   2020: #ifdef DEBUG_PK
                   2021:        fprintf(stderr, "%s: serialised\n", __func__);
                   2022:        sshbuf_dump(prvbuf, stderr);
                   2023: #endif
                   2024:        /* encrypt */
                   2025:        enclen = sshbuf_len(prvbuf);
                   2026:        if ((enc = malloc(enclen)) == NULL) {
                   2027:                r = SSH_ERR_ALLOC_FAIL;
                   2028:                goto out;
                   2029:        }
                   2030:        if ((r = cipher_crypt(cctx, 0, enc,
                   2031:            sshbuf_ptr(prvbuf), sshbuf_len(prvbuf), 0, 0)) != 0)
                   2032:                goto out;
                   2033: #ifdef DEBUG_PK
                   2034:        fprintf(stderr, "%s: encrypted\n", __func__);
                   2035:        sshbuf_dump_data(enc, enclen, stderr);
                   2036: #endif
                   2037:
                   2038:        /* Make a scrubbed, public-only copy of our private key argument */
                   2039:        if ((r = sshkey_from_private(k, &kswap)) != 0)
                   2040:                goto out;
                   2041:
                   2042:        /* Swap the private key out (it will be destroyed below) */
                   2043:        tmp = *kswap;
                   2044:        *kswap = *k;
                   2045:        *k = tmp;
                   2046:
                   2047:        /* Insert the shielded key into our argument */
                   2048:        k->shielded_private = enc;
                   2049:        k->shielded_len = enclen;
                   2050:        k->shield_prekey = prekey;
                   2051:        k->shield_prekey_len = SSHKEY_SHIELD_PREKEY_LEN;
                   2052:        enc = prekey = NULL; /* transferred */
                   2053:        enclen = 0;
                   2054:
                   2055:        /* success */
                   2056:        r = 0;
                   2057:
                   2058:  out:
                   2059:        /* XXX behaviour on error - invalidate original private key? */
                   2060:        cipher_free(cctx);
                   2061:        explicit_bzero(keyiv, sizeof(keyiv));
                   2062:        explicit_bzero(&tmp, sizeof(tmp));
1.78      djm      2063:        freezero(enc, enclen);
1.76      djm      2064:        freezero(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   2065:        sshkey_free(kswap);
                   2066:        sshbuf_free(prvbuf);
                   2067:        return r;
                   2068: }
                   2069:
                   2070: int
                   2071: sshkey_unshield_private(struct sshkey *k)
                   2072: {
                   2073:        struct sshbuf *prvbuf = NULL;
                   2074:        u_char pad, *cp, keyiv[SSH_DIGEST_MAX_LENGTH];
                   2075:        struct sshcipher_ctx *cctx = NULL;
                   2076:        const struct sshcipher *cipher;
                   2077:        size_t i;
                   2078:        struct sshkey *kswap = NULL, tmp;
                   2079:        int r = SSH_ERR_INTERNAL_ERROR;
                   2080:
                   2081: #ifdef DEBUG_PK
                   2082:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   2083: #endif
                   2084:        if (!sshkey_is_shielded(k))
                   2085:                return 0; /* nothing to do */
                   2086:
                   2087:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   2088:                r = SSH_ERR_INVALID_ARGUMENT;
                   2089:                goto out;
                   2090:        }
                   2091:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   2092:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   2093:                r = SSH_ERR_INTERNAL_ERROR;
                   2094:                goto out;
                   2095:        }
                   2096:        /* check size of shielded key blob */
                   2097:        if (k->shielded_len < cipher_blocksize(cipher) ||
                   2098:            (k->shielded_len % cipher_blocksize(cipher)) != 0) {
                   2099:                r = SSH_ERR_INVALID_FORMAT;
                   2100:                goto out;
                   2101:        }
                   2102:
                   2103:        /* Calculate the ephemeral key from the prekey */
                   2104:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   2105:            k->shield_prekey, k->shield_prekey_len,
                   2106:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   2107:                goto out;
                   2108:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   2109:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 0)) != 0)
                   2110:                goto out;
                   2111: #ifdef DEBUG_PK
                   2112:        fprintf(stderr, "%s: key+iv\n", __func__);
                   2113:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   2114:            stderr);
                   2115: #endif
                   2116:
                   2117:        /* Decrypt and parse the shielded private key using the ephemeral key */
                   2118:        if ((prvbuf = sshbuf_new()) == NULL) {
                   2119:                r = SSH_ERR_ALLOC_FAIL;
                   2120:                goto out;
                   2121:        }
                   2122:        if ((r = sshbuf_reserve(prvbuf, k->shielded_len, &cp)) != 0)
                   2123:                goto out;
                   2124:        /* decrypt */
                   2125: #ifdef DEBUG_PK
                   2126:        fprintf(stderr, "%s: encrypted\n", __func__);
                   2127:        sshbuf_dump_data(k->shielded_private, k->shielded_len, stderr);
                   2128: #endif
                   2129:        if ((r = cipher_crypt(cctx, 0, cp,
                   2130:            k->shielded_private, k->shielded_len, 0, 0)) != 0)
                   2131:                goto out;
                   2132: #ifdef DEBUG_PK
                   2133:        fprintf(stderr, "%s: serialised\n", __func__);
                   2134:        sshbuf_dump(prvbuf, stderr);
                   2135: #endif
                   2136:        /* Parse private key */
                   2137:        if ((r = sshkey_private_deserialize(prvbuf, &kswap)) != 0)
                   2138:                goto out;
                   2139:        /* Check deterministic padding */
                   2140:        i = 0;
                   2141:        while (sshbuf_len(prvbuf)) {
                   2142:                if ((r = sshbuf_get_u8(prvbuf, &pad)) != 0)
                   2143:                        goto out;
                   2144:                if (pad != (++i & 0xff)) {
                   2145:                        r = SSH_ERR_INVALID_FORMAT;
                   2146:                        goto out;
                   2147:                }
                   2148:        }
                   2149:
                   2150:        /* Swap the parsed key back into place */
                   2151:        tmp = *kswap;
                   2152:        *kswap = *k;
                   2153:        *k = tmp;
                   2154:
                   2155:        /* success */
                   2156:        r = 0;
                   2157:
                   2158:  out:
                   2159:        cipher_free(cctx);
                   2160:        explicit_bzero(keyiv, sizeof(keyiv));
                   2161:        explicit_bzero(&tmp, sizeof(tmp));
                   2162:        sshkey_free(kswap);
                   2163:        sshbuf_free(prvbuf);
                   2164:        return r;
                   2165: }
                   2166:
1.1       djm      2167: static int
1.14      djm      2168: cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
1.1       djm      2169: {
1.14      djm      2170:        struct sshbuf *principals = NULL, *crit = NULL;
                   2171:        struct sshbuf *exts = NULL, *ca = NULL;
                   2172:        u_char *sig = NULL;
                   2173:        size_t signed_len = 0, slen = 0, kidlen = 0;
1.1       djm      2174:        int ret = SSH_ERR_INTERNAL_ERROR;
                   2175:
                   2176:        /* Copy the entire key blob for verification and later serialisation */
1.14      djm      2177:        if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
1.1       djm      2178:                return ret;
                   2179:
1.20      djm      2180:        /* Parse body of certificate up to signature */
                   2181:        if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
1.1       djm      2182:            (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
                   2183:            (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
1.4       djm      2184:            (ret = sshbuf_froms(b, &principals)) != 0 ||
1.1       djm      2185:            (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
                   2186:            (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
1.4       djm      2187:            (ret = sshbuf_froms(b, &crit)) != 0 ||
1.20      djm      2188:            (ret = sshbuf_froms(b, &exts)) != 0 ||
1.1       djm      2189:            (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1.14      djm      2190:            (ret = sshbuf_froms(b, &ca)) != 0) {
1.1       djm      2191:                /* XXX debug print error for ret */
                   2192:                ret = SSH_ERR_INVALID_FORMAT;
                   2193:                goto out;
                   2194:        }
                   2195:
                   2196:        /* Signature is left in the buffer so we can calculate this length */
                   2197:        signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
                   2198:
                   2199:        if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
                   2200:                ret = SSH_ERR_INVALID_FORMAT;
                   2201:                goto out;
                   2202:        }
                   2203:
                   2204:        if (key->cert->type != SSH2_CERT_TYPE_USER &&
                   2205:            key->cert->type != SSH2_CERT_TYPE_HOST) {
                   2206:                ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
                   2207:                goto out;
                   2208:        }
                   2209:
1.4       djm      2210:        /* Parse principals section */
                   2211:        while (sshbuf_len(principals) > 0) {
                   2212:                char *principal = NULL;
                   2213:                char **oprincipals = NULL;
                   2214:
1.1       djm      2215:                if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
                   2216:                        ret = SSH_ERR_INVALID_FORMAT;
                   2217:                        goto out;
                   2218:                }
1.4       djm      2219:                if ((ret = sshbuf_get_cstring(principals, &principal,
                   2220:                    NULL)) != 0) {
1.1       djm      2221:                        ret = SSH_ERR_INVALID_FORMAT;
                   2222:                        goto out;
                   2223:                }
                   2224:                oprincipals = key->cert->principals;
1.51      deraadt  2225:                key->cert->principals = recallocarray(key->cert->principals,
                   2226:                    key->cert->nprincipals, key->cert->nprincipals + 1,
                   2227:                    sizeof(*key->cert->principals));
1.1       djm      2228:                if (key->cert->principals == NULL) {
                   2229:                        free(principal);
                   2230:                        key->cert->principals = oprincipals;
                   2231:                        ret = SSH_ERR_ALLOC_FAIL;
                   2232:                        goto out;
                   2233:                }
                   2234:                key->cert->principals[key->cert->nprincipals++] = principal;
                   2235:        }
                   2236:
1.4       djm      2237:        /*
                   2238:         * Stash a copies of the critical options and extensions sections
                   2239:         * for later use.
                   2240:         */
                   2241:        if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
                   2242:            (exts != NULL &&
                   2243:            (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
1.1       djm      2244:                goto out;
                   2245:
1.4       djm      2246:        /*
                   2247:         * Validate critical options and extensions sections format.
                   2248:         */
                   2249:        while (sshbuf_len(crit) != 0) {
                   2250:                if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
                   2251:                    (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
                   2252:                        sshbuf_reset(key->cert->critical);
1.1       djm      2253:                        ret = SSH_ERR_INVALID_FORMAT;
                   2254:                        goto out;
                   2255:                }
                   2256:        }
1.4       djm      2257:        while (exts != NULL && sshbuf_len(exts) != 0) {
                   2258:                if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
                   2259:                    (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
                   2260:                        sshbuf_reset(key->cert->extensions);
1.1       djm      2261:                        ret = SSH_ERR_INVALID_FORMAT;
                   2262:                        goto out;
                   2263:                }
                   2264:        }
                   2265:
1.4       djm      2266:        /* Parse CA key and check signature */
1.14      djm      2267:        if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
1.1       djm      2268:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2269:                goto out;
                   2270:        }
                   2271:        if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
                   2272:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2273:                goto out;
                   2274:        }
                   2275:        if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1.59      djm      2276:            sshbuf_ptr(key->cert->certblob), signed_len, NULL, 0)) != 0)
1.1       djm      2277:                goto out;
1.82      djm      2278:        if ((ret = sshkey_get_sigtype(sig, slen,
                   2279:            &key->cert->signature_type)) != 0)
1.67      djm      2280:                goto out;
1.4       djm      2281:
                   2282:        /* Success */
1.1       djm      2283:        ret = 0;
                   2284:  out:
1.14      djm      2285:        sshbuf_free(ca);
1.4       djm      2286:        sshbuf_free(crit);
                   2287:        sshbuf_free(exts);
                   2288:        sshbuf_free(principals);
1.1       djm      2289:        free(sig);
                   2290:        return ret;
                   2291: }
                   2292:
1.83      djm      2293: #ifdef WITH_OPENSSL
1.1       djm      2294: static int
1.69      djm      2295: check_rsa_length(const RSA *rsa)
                   2296: {
                   2297:        const BIGNUM *rsa_n;
                   2298:
                   2299:        RSA_get0_key(rsa, &rsa_n, NULL, NULL);
                   2300:        if (BN_num_bits(rsa_n) < SSH_RSA_MINIMUM_MODULUS_SIZE)
                   2301:                return SSH_ERR_KEY_LENGTH;
                   2302:        return 0;
                   2303: }
1.83      djm      2304: #endif /* WITH_OPENSSL */
1.69      djm      2305:
                   2306: static int
1.14      djm      2307: sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
                   2308:     int allow_cert)
1.1       djm      2309: {
1.12      djm      2310:        int type, ret = SSH_ERR_INTERNAL_ERROR;
1.62      markus   2311:        char *ktype = NULL, *curve = NULL, *xmss_name = NULL;
1.1       djm      2312:        struct sshkey *key = NULL;
                   2313:        size_t len;
                   2314:        u_char *pk = NULL;
1.14      djm      2315:        struct sshbuf *copy;
1.1       djm      2316: #ifdef WITH_OPENSSL
                   2317:        EC_POINT *q = NULL;
1.69      djm      2318:        BIGNUM *rsa_n = NULL, *rsa_e = NULL;
                   2319:        BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL, *dsa_pub_key = NULL;
1.1       djm      2320: #endif /* WITH_OPENSSL */
                   2321:
                   2322: #ifdef DEBUG_PK /* XXX */
1.14      djm      2323:        sshbuf_dump(b, stderr);
1.1       djm      2324: #endif
1.32      djm      2325:        if (keyp != NULL)
                   2326:                *keyp = NULL;
1.14      djm      2327:        if ((copy = sshbuf_fromb(b)) == NULL) {
                   2328:                ret = SSH_ERR_ALLOC_FAIL;
                   2329:                goto out;
                   2330:        }
1.1       djm      2331:        if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
                   2332:                ret = SSH_ERR_INVALID_FORMAT;
                   2333:                goto out;
                   2334:        }
                   2335:
                   2336:        type = sshkey_type_from_name(ktype);
                   2337:        if (!allow_cert && sshkey_type_is_cert(type)) {
                   2338:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2339:                goto out;
                   2340:        }
                   2341:        switch (type) {
                   2342: #ifdef WITH_OPENSSL
                   2343:        case KEY_RSA_CERT:
1.14      djm      2344:                /* Skip nonce */
1.1       djm      2345:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2346:                        ret = SSH_ERR_INVALID_FORMAT;
                   2347:                        goto out;
                   2348:                }
                   2349:                /* FALLTHROUGH */
                   2350:        case KEY_RSA:
                   2351:                if ((key = sshkey_new(type)) == NULL) {
                   2352:                        ret = SSH_ERR_ALLOC_FAIL;
                   2353:                        goto out;
                   2354:                }
1.73      djm      2355:                if (sshbuf_get_bignum2(b, &rsa_e) != 0 ||
                   2356:                    sshbuf_get_bignum2(b, &rsa_n) != 0) {
1.1       djm      2357:                        ret = SSH_ERR_INVALID_FORMAT;
                   2358:                        goto out;
                   2359:                }
1.69      djm      2360:                if (!RSA_set0_key(key->rsa, rsa_n, rsa_e, NULL)) {
                   2361:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      2362:                        goto out;
                   2363:                }
1.69      djm      2364:                rsa_n = rsa_e = NULL; /* transferred */
                   2365:                if ((ret = check_rsa_length(key->rsa)) != 0)
                   2366:                        goto out;
1.1       djm      2367: #ifdef DEBUG_PK
                   2368:                RSA_print_fp(stderr, key->rsa, 8);
                   2369: #endif
                   2370:                break;
                   2371:        case KEY_DSA_CERT:
1.14      djm      2372:                /* Skip nonce */
1.1       djm      2373:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2374:                        ret = SSH_ERR_INVALID_FORMAT;
                   2375:                        goto out;
                   2376:                }
                   2377:                /* FALLTHROUGH */
                   2378:        case KEY_DSA:
                   2379:                if ((key = sshkey_new(type)) == NULL) {
                   2380:                        ret = SSH_ERR_ALLOC_FAIL;
                   2381:                        goto out;
                   2382:                }
1.73      djm      2383:                if (sshbuf_get_bignum2(b, &dsa_p) != 0 ||
                   2384:                    sshbuf_get_bignum2(b, &dsa_q) != 0 ||
                   2385:                    sshbuf_get_bignum2(b, &dsa_g) != 0 ||
                   2386:                    sshbuf_get_bignum2(b, &dsa_pub_key) != 0) {
1.1       djm      2387:                        ret = SSH_ERR_INVALID_FORMAT;
                   2388:                        goto out;
                   2389:                }
1.69      djm      2390:                if (!DSA_set0_pqg(key->dsa, dsa_p, dsa_q, dsa_g)) {
                   2391:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
                   2392:                        goto out;
                   2393:                }
                   2394:                dsa_p = dsa_q = dsa_g = NULL; /* transferred */
                   2395:                if (!DSA_set0_key(key->dsa, dsa_pub_key, NULL)) {
                   2396:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
                   2397:                        goto out;
                   2398:                }
                   2399:                dsa_pub_key = NULL; /* transferred */
1.1       djm      2400: #ifdef DEBUG_PK
                   2401:                DSA_print_fp(stderr, key->dsa, 8);
                   2402: #endif
                   2403:                break;
                   2404:        case KEY_ECDSA_CERT:
1.85      djm      2405:        case KEY_ECDSA_SK_CERT:
1.14      djm      2406:                /* Skip nonce */
1.1       djm      2407:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2408:                        ret = SSH_ERR_INVALID_FORMAT;
                   2409:                        goto out;
                   2410:                }
                   2411:                /* FALLTHROUGH */
                   2412:        case KEY_ECDSA:
1.85      djm      2413:        case KEY_ECDSA_SK:
1.1       djm      2414:                if ((key = sshkey_new(type)) == NULL) {
                   2415:                        ret = SSH_ERR_ALLOC_FAIL;
                   2416:                        goto out;
                   2417:                }
1.12      djm      2418:                key->ecdsa_nid = sshkey_ecdsa_nid_from_name(ktype);
1.1       djm      2419:                if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
                   2420:                        ret = SSH_ERR_INVALID_FORMAT;
                   2421:                        goto out;
                   2422:                }
                   2423:                if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   2424:                        ret = SSH_ERR_EC_CURVE_MISMATCH;
                   2425:                        goto out;
                   2426:                }
1.60      jsing    2427:                EC_KEY_free(key->ecdsa);
1.1       djm      2428:                if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
                   2429:                    == NULL) {
                   2430:                        ret = SSH_ERR_EC_CURVE_INVALID;
                   2431:                        goto out;
                   2432:                }
                   2433:                if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
                   2434:                        ret = SSH_ERR_ALLOC_FAIL;
                   2435:                        goto out;
                   2436:                }
                   2437:                if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
                   2438:                        ret = SSH_ERR_INVALID_FORMAT;
                   2439:                        goto out;
                   2440:                }
                   2441:                if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
                   2442:                    q) != 0) {
                   2443:                        ret = SSH_ERR_KEY_INVALID_EC_VALUE;
                   2444:                        goto out;
                   2445:                }
                   2446:                if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
                   2447:                        /* XXX assume it is a allocation error */
                   2448:                        ret = SSH_ERR_ALLOC_FAIL;
                   2449:                        goto out;
                   2450:                }
                   2451: #ifdef DEBUG_PK
                   2452:                sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
                   2453: #endif
1.85      djm      2454:                if (type == KEY_ECDSA_SK || type == KEY_ECDSA_SK_CERT) {
                   2455:                        /* Parse additional security-key application string */
                   2456:                        if (sshbuf_get_cstring(b, &key->sk_application,
                   2457:                            NULL) != 0) {
                   2458:                                ret = SSH_ERR_INVALID_FORMAT;
                   2459:                                goto out;
                   2460:                        }
                   2461: #ifdef DEBUG_PK
                   2462:                        fprintf(stderr, "App: %s\n", key->sk_application);
                   2463: #endif
                   2464:                }
1.1       djm      2465:                break;
                   2466: #endif /* WITH_OPENSSL */
                   2467:        case KEY_ED25519_CERT:
1.90      markus   2468:        case KEY_ED25519_SK_CERT:
1.14      djm      2469:                /* Skip nonce */
1.1       djm      2470:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2471:                        ret = SSH_ERR_INVALID_FORMAT;
                   2472:                        goto out;
                   2473:                }
                   2474:                /* FALLTHROUGH */
                   2475:        case KEY_ED25519:
1.90      markus   2476:        case KEY_ED25519_SK:
1.1       djm      2477:                if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
                   2478:                        goto out;
                   2479:                if (len != ED25519_PK_SZ) {
                   2480:                        ret = SSH_ERR_INVALID_FORMAT;
                   2481:                        goto out;
                   2482:                }
                   2483:                if ((key = sshkey_new(type)) == NULL) {
                   2484:                        ret = SSH_ERR_ALLOC_FAIL;
                   2485:                        goto out;
                   2486:                }
1.90      markus   2487:                if (type == KEY_ED25519_SK || type == KEY_ED25519_SK_CERT) {
                   2488:                        /* Parse additional security-key application string */
                   2489:                        if (sshbuf_get_cstring(b, &key->sk_application,
                   2490:                            NULL) != 0) {
                   2491:                                ret = SSH_ERR_INVALID_FORMAT;
                   2492:                                goto out;
                   2493:                        }
                   2494: #ifdef DEBUG_PK
                   2495:                        fprintf(stderr, "App: %s\n", key->sk_application);
                   2496: #endif
                   2497:                }
1.1       djm      2498:                key->ed25519_pk = pk;
                   2499:                pk = NULL;
                   2500:                break;
1.62      markus   2501: #ifdef WITH_XMSS
                   2502:        case KEY_XMSS_CERT:
                   2503:                /* Skip nonce */
                   2504:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2505:                        ret = SSH_ERR_INVALID_FORMAT;
                   2506:                        goto out;
                   2507:                }
                   2508:                /* FALLTHROUGH */
                   2509:        case KEY_XMSS:
                   2510:                if ((ret = sshbuf_get_cstring(b, &xmss_name, NULL)) != 0)
                   2511:                        goto out;
                   2512:                if ((key = sshkey_new(type)) == NULL) {
                   2513:                        ret = SSH_ERR_ALLOC_FAIL;
                   2514:                        goto out;
                   2515:                }
                   2516:                if ((ret = sshkey_xmss_init(key, xmss_name)) != 0)
                   2517:                        goto out;
                   2518:                if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
                   2519:                        goto out;
                   2520:                if (len == 0 || len != sshkey_xmss_pklen(key)) {
                   2521:                        ret = SSH_ERR_INVALID_FORMAT;
                   2522:                        goto out;
                   2523:                }
                   2524:                key->xmss_pk = pk;
                   2525:                pk = NULL;
                   2526:                if (type != KEY_XMSS_CERT &&
                   2527:                    (ret = sshkey_xmss_deserialize_pk_info(key, b)) != 0)
                   2528:                        goto out;
                   2529:                break;
                   2530: #endif /* WITH_XMSS */
1.1       djm      2531:        case KEY_UNSPEC:
                   2532:        default:
                   2533:                ret = SSH_ERR_KEY_TYPE_UNKNOWN;
                   2534:                goto out;
                   2535:        }
                   2536:
                   2537:        /* Parse certificate potion */
1.14      djm      2538:        if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
1.1       djm      2539:                goto out;
                   2540:
                   2541:        if (key != NULL && sshbuf_len(b) != 0) {
                   2542:                ret = SSH_ERR_INVALID_FORMAT;
                   2543:                goto out;
                   2544:        }
                   2545:        ret = 0;
1.32      djm      2546:        if (keyp != NULL) {
                   2547:                *keyp = key;
                   2548:                key = NULL;
                   2549:        }
1.1       djm      2550:  out:
1.14      djm      2551:        sshbuf_free(copy);
1.1       djm      2552:        sshkey_free(key);
1.62      markus   2553:        free(xmss_name);
1.1       djm      2554:        free(ktype);
                   2555:        free(curve);
                   2556:        free(pk);
                   2557: #ifdef WITH_OPENSSL
1.60      jsing    2558:        EC_POINT_free(q);
1.69      djm      2559:        BN_clear_free(rsa_n);
                   2560:        BN_clear_free(rsa_e);
                   2561:        BN_clear_free(dsa_p);
                   2562:        BN_clear_free(dsa_q);
                   2563:        BN_clear_free(dsa_g);
                   2564:        BN_clear_free(dsa_pub_key);
1.1       djm      2565: #endif /* WITH_OPENSSL */
                   2566:        return ret;
                   2567: }
                   2568:
                   2569: int
                   2570: sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
                   2571: {
1.14      djm      2572:        struct sshbuf *b;
                   2573:        int r;
                   2574:
                   2575:        if ((b = sshbuf_from(blob, blen)) == NULL)
                   2576:                return SSH_ERR_ALLOC_FAIL;
                   2577:        r = sshkey_from_blob_internal(b, keyp, 1);
                   2578:        sshbuf_free(b);
                   2579:        return r;
                   2580: }
                   2581:
                   2582: int
                   2583: sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
                   2584: {
                   2585:        return sshkey_from_blob_internal(b, keyp, 1);
                   2586: }
                   2587:
                   2588: int
                   2589: sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
                   2590: {
                   2591:        struct sshbuf *b;
                   2592:        int r;
                   2593:
                   2594:        if ((r = sshbuf_froms(buf, &b)) != 0)
                   2595:                return r;
                   2596:        r = sshkey_from_blob_internal(b, keyp, 1);
1.58      djm      2597:        sshbuf_free(b);
                   2598:        return r;
                   2599: }
                   2600:
1.82      djm      2601: int
                   2602: sshkey_get_sigtype(const u_char *sig, size_t siglen, char **sigtypep)
1.58      djm      2603: {
                   2604:        int r;
                   2605:        struct sshbuf *b = NULL;
                   2606:        char *sigtype = NULL;
                   2607:
                   2608:        if (sigtypep != NULL)
                   2609:                *sigtypep = NULL;
                   2610:        if ((b = sshbuf_from(sig, siglen)) == NULL)
                   2611:                return SSH_ERR_ALLOC_FAIL;
                   2612:        if ((r = sshbuf_get_cstring(b, &sigtype, NULL)) != 0)
                   2613:                goto out;
                   2614:        /* success */
                   2615:        if (sigtypep != NULL) {
                   2616:                *sigtypep = sigtype;
                   2617:                sigtype = NULL;
                   2618:        }
                   2619:        r = 0;
                   2620:  out:
                   2621:        free(sigtype);
1.14      djm      2622:        sshbuf_free(b);
                   2623:        return r;
1.68      djm      2624: }
                   2625:
                   2626: /*
                   2627:  *
                   2628:  * Checks whether a certificate's signature type is allowed.
                   2629:  * Returns 0 (success) if the certificate signature type appears in the
                   2630:  * "allowed" pattern-list, or the key is not a certificate to begin with.
                   2631:  * Otherwise returns a ssherr.h code.
                   2632:  */
                   2633: int
                   2634: sshkey_check_cert_sigtype(const struct sshkey *key, const char *allowed)
                   2635: {
                   2636:        if (key == NULL || allowed == NULL)
                   2637:                return SSH_ERR_INVALID_ARGUMENT;
                   2638:        if (!sshkey_type_is_cert(key->type))
                   2639:                return 0;
                   2640:        if (key->cert == NULL || key->cert->signature_type == NULL)
                   2641:                return SSH_ERR_INVALID_ARGUMENT;
                   2642:        if (match_pattern_list(key->cert->signature_type, allowed, 0) != 1)
                   2643:                return SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   2644:        return 0;
1.65      djm      2645: }
                   2646:
                   2647: /*
                   2648:  * Returns the expected signature algorithm for a given public key algorithm.
                   2649:  */
1.66      djm      2650: const char *
                   2651: sshkey_sigalg_by_name(const char *name)
1.65      djm      2652: {
                   2653:        const struct keytype *kt;
                   2654:
                   2655:        for (kt = keytypes; kt->type != -1; kt++) {
                   2656:                if (strcmp(kt->name, name) != 0)
                   2657:                        continue;
                   2658:                if (kt->sigalg != NULL)
                   2659:                        return kt->sigalg;
                   2660:                if (!kt->cert)
                   2661:                        return kt->name;
                   2662:                return sshkey_ssh_name_from_type_nid(
                   2663:                    sshkey_type_plain(kt->type), kt->nid);
                   2664:        }
                   2665:        return NULL;
                   2666: }
                   2667:
                   2668: /*
                   2669:  * Verifies that the signature algorithm appearing inside the signature blob
                   2670:  * matches that which was requested.
                   2671:  */
                   2672: int
                   2673: sshkey_check_sigtype(const u_char *sig, size_t siglen,
                   2674:     const char *requested_alg)
                   2675: {
                   2676:        const char *expected_alg;
                   2677:        char *sigtype = NULL;
                   2678:        int r;
                   2679:
                   2680:        if (requested_alg == NULL)
                   2681:                return 0;
1.66      djm      2682:        if ((expected_alg = sshkey_sigalg_by_name(requested_alg)) == NULL)
1.65      djm      2683:                return SSH_ERR_INVALID_ARGUMENT;
1.82      djm      2684:        if ((r = sshkey_get_sigtype(sig, siglen, &sigtype)) != 0)
1.65      djm      2685:                return r;
                   2686:        r = strcmp(expected_alg, sigtype) == 0;
                   2687:        free(sigtype);
                   2688:        return r ? 0 : SSH_ERR_SIGN_ALG_UNSUPPORTED;
1.1       djm      2689: }
                   2690:
                   2691: int
1.76      djm      2692: sshkey_sign(struct sshkey *key,
1.1       djm      2693:     u_char **sigp, size_t *lenp,
1.86      djm      2694:     const u_char *data, size_t datalen,
                   2695:     const char *alg, const char *sk_provider, u_int compat)
1.1       djm      2696: {
1.76      djm      2697:        int was_shielded = sshkey_is_shielded(key);
                   2698:        int r2, r = SSH_ERR_INTERNAL_ERROR;
                   2699:
1.1       djm      2700:        if (sigp != NULL)
                   2701:                *sigp = NULL;
                   2702:        if (lenp != NULL)
                   2703:                *lenp = 0;
                   2704:        if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
                   2705:                return SSH_ERR_INVALID_ARGUMENT;
1.76      djm      2706:        if ((r = sshkey_unshield_private(key)) != 0)
                   2707:                return r;
1.1       djm      2708:        switch (key->type) {
                   2709: #ifdef WITH_OPENSSL
                   2710:        case KEY_DSA_CERT:
                   2711:        case KEY_DSA:
1.76      djm      2712:                r = ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
                   2713:                break;
1.1       djm      2714:        case KEY_ECDSA_CERT:
                   2715:        case KEY_ECDSA:
1.76      djm      2716:                r = ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
                   2717:                break;
1.86      djm      2718:        case KEY_ECDSA_SK_CERT:
                   2719:        case KEY_ECDSA_SK:
1.88      markus   2720:                r = sshsk_sign(sk_provider, key, sigp, lenp, data, datalen,
                   2721:                    compat);
1.86      djm      2722:                break;
1.1       djm      2723:        case KEY_RSA_CERT:
                   2724:        case KEY_RSA:
1.76      djm      2725:                r = ssh_rsa_sign(key, sigp, lenp, data, datalen, alg);
                   2726:                break;
1.1       djm      2727: #endif /* WITH_OPENSSL */
                   2728:        case KEY_ED25519:
                   2729:        case KEY_ED25519_CERT:
1.76      djm      2730:                r = ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
1.89      markus   2731:                break;
                   2732:        case KEY_ED25519_SK:
                   2733:        case KEY_ED25519_SK_CERT:
                   2734:                r = sshsk_sign(sk_provider, key, sigp, lenp, data, datalen,
                   2735:                    compat);
1.76      djm      2736:                break;
1.62      markus   2737: #ifdef WITH_XMSS
                   2738:        case KEY_XMSS:
                   2739:        case KEY_XMSS_CERT:
1.76      djm      2740:                r = ssh_xmss_sign(key, sigp, lenp, data, datalen, compat);
                   2741:                break;
1.62      markus   2742: #endif /* WITH_XMSS */
1.1       djm      2743:        default:
1.76      djm      2744:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   2745:                break;
1.1       djm      2746:        }
1.76      djm      2747:        if (was_shielded && (r2 = sshkey_shield_private(key)) != 0)
                   2748:                return r2;
                   2749:        return r;
1.1       djm      2750: }
                   2751:
                   2752: /*
                   2753:  * ssh_key_verify returns 0 for a correct signature  and < 0 on error.
1.59      djm      2754:  * If "alg" specified, then the signature must use that algorithm.
1.1       djm      2755:  */
                   2756: int
                   2757: sshkey_verify(const struct sshkey *key,
                   2758:     const u_char *sig, size_t siglen,
1.59      djm      2759:     const u_char *data, size_t dlen, const char *alg, u_int compat)
1.1       djm      2760: {
1.6       djm      2761:        if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
1.1       djm      2762:                return SSH_ERR_INVALID_ARGUMENT;
                   2763:        switch (key->type) {
                   2764: #ifdef WITH_OPENSSL
                   2765:        case KEY_DSA_CERT:
                   2766:        case KEY_DSA:
                   2767:                return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
                   2768:        case KEY_ECDSA_CERT:
                   2769:        case KEY_ECDSA:
                   2770:                return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
1.85      djm      2771:        case KEY_ECDSA_SK_CERT:
                   2772:        case KEY_ECDSA_SK:
                   2773:                return ssh_ecdsa_sk_verify(key, sig, siglen, data, dlen,
                   2774:                    compat);
1.1       djm      2775:        case KEY_RSA_CERT:
                   2776:        case KEY_RSA:
1.59      djm      2777:                return ssh_rsa_verify(key, sig, siglen, data, dlen, alg);
1.1       djm      2778: #endif /* WITH_OPENSSL */
                   2779:        case KEY_ED25519:
                   2780:        case KEY_ED25519_CERT:
                   2781:                return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
1.87      markus   2782:        case KEY_ED25519_SK:
                   2783:        case KEY_ED25519_SK_CERT:
                   2784:                return ssh_ed25519_sk_verify(key, sig, siglen, data, dlen,
                   2785:                    compat);
1.62      markus   2786: #ifdef WITH_XMSS
                   2787:        case KEY_XMSS:
                   2788:        case KEY_XMSS_CERT:
                   2789:                return ssh_xmss_verify(key, sig, siglen, data, dlen, compat);
                   2790: #endif /* WITH_XMSS */
1.1       djm      2791:        default:
                   2792:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2793:        }
                   2794: }
                   2795:
                   2796: /* Convert a plain key to their _CERT equivalent */
                   2797: int
1.20      djm      2798: sshkey_to_certified(struct sshkey *k)
1.1       djm      2799: {
                   2800:        int newtype;
                   2801:
                   2802:        switch (k->type) {
                   2803: #ifdef WITH_OPENSSL
                   2804:        case KEY_RSA:
1.20      djm      2805:                newtype = KEY_RSA_CERT;
1.1       djm      2806:                break;
                   2807:        case KEY_DSA:
1.20      djm      2808:                newtype = KEY_DSA_CERT;
1.1       djm      2809:                break;
                   2810:        case KEY_ECDSA:
                   2811:                newtype = KEY_ECDSA_CERT;
                   2812:                break;
1.85      djm      2813:        case KEY_ECDSA_SK:
                   2814:                newtype = KEY_ECDSA_SK_CERT;
                   2815:                break;
1.1       djm      2816: #endif /* WITH_OPENSSL */
1.90      markus   2817:        case KEY_ED25519_SK:
                   2818:                newtype = KEY_ED25519_SK_CERT;
                   2819:                break;
1.1       djm      2820:        case KEY_ED25519:
                   2821:                newtype = KEY_ED25519_CERT;
                   2822:                break;
1.62      markus   2823: #ifdef WITH_XMSS
                   2824:        case KEY_XMSS:
                   2825:                newtype = KEY_XMSS_CERT;
                   2826:                break;
                   2827: #endif /* WITH_XMSS */
1.1       djm      2828:        default:
                   2829:                return SSH_ERR_INVALID_ARGUMENT;
                   2830:        }
                   2831:        if ((k->cert = cert_new()) == NULL)
                   2832:                return SSH_ERR_ALLOC_FAIL;
                   2833:        k->type = newtype;
                   2834:        return 0;
                   2835: }
                   2836:
                   2837: /* Convert a certificate to its raw key equivalent */
                   2838: int
                   2839: sshkey_drop_cert(struct sshkey *k)
                   2840: {
                   2841:        if (!sshkey_type_is_cert(k->type))
                   2842:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2843:        cert_free(k->cert);
                   2844:        k->cert = NULL;
                   2845:        k->type = sshkey_type_plain(k->type);
                   2846:        return 0;
                   2847: }
                   2848:
                   2849: /* Sign a certified key, (re-)generating the signed certblob. */
                   2850: int
1.53      djm      2851: sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
1.86      djm      2852:     const char *sk_provider, sshkey_certify_signer *signer, void *signer_ctx)
1.1       djm      2853: {
                   2854:        struct sshbuf *principals = NULL;
                   2855:        u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
                   2856:        size_t i, ca_len, sig_len;
                   2857:        int ret = SSH_ERR_INTERNAL_ERROR;
1.67      djm      2858:        struct sshbuf *cert = NULL;
                   2859:        char *sigtype = NULL;
1.69      djm      2860: #ifdef WITH_OPENSSL
                   2861:        const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                   2862: #endif /* WITH_OPENSSL */
1.1       djm      2863:
                   2864:        if (k == NULL || k->cert == NULL ||
                   2865:            k->cert->certblob == NULL || ca == NULL)
                   2866:                return SSH_ERR_INVALID_ARGUMENT;
                   2867:        if (!sshkey_is_cert(k))
                   2868:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2869:        if (!sshkey_type_is_valid_ca(ca->type))
                   2870:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2871:
1.67      djm      2872:        /*
                   2873:         * If no alg specified as argument but a signature_type was set,
                   2874:         * then prefer that. If both were specified, then they must match.
                   2875:         */
                   2876:        if (alg == NULL)
                   2877:                alg = k->cert->signature_type;
                   2878:        else if (k->cert->signature_type != NULL &&
                   2879:            strcmp(alg, k->cert->signature_type) != 0)
                   2880:                return SSH_ERR_INVALID_ARGUMENT;
1.75      djm      2881:
                   2882:        /*
                   2883:         * If no signing algorithm or signature_type was specified and we're
                   2884:         * using a RSA key, then default to a good signature algorithm.
                   2885:         */
                   2886:        if (alg == NULL && ca->type == KEY_RSA)
                   2887:                alg = "rsa-sha2-512";
1.67      djm      2888:
1.1       djm      2889:        if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
                   2890:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2891:
                   2892:        cert = k->cert->certblob; /* for readability */
                   2893:        sshbuf_reset(cert);
                   2894:        if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
                   2895:                goto out;
                   2896:
                   2897:        /* -v01 certs put nonce first */
                   2898:        arc4random_buf(&nonce, sizeof(nonce));
1.20      djm      2899:        if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
                   2900:                goto out;
1.1       djm      2901:
                   2902:        /* XXX this substantially duplicates to_blob(); refactor */
                   2903:        switch (k->type) {
                   2904: #ifdef WITH_OPENSSL
                   2905:        case KEY_DSA_CERT:
1.69      djm      2906:                DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
                   2907:                DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
                   2908:                if ((ret = sshbuf_put_bignum2(cert, dsa_p)) != 0 ||
                   2909:                    (ret = sshbuf_put_bignum2(cert, dsa_q)) != 0 ||
                   2910:                    (ret = sshbuf_put_bignum2(cert, dsa_g)) != 0 ||
                   2911:                    (ret = sshbuf_put_bignum2(cert, dsa_pub_key)) != 0)
1.1       djm      2912:                        goto out;
                   2913:                break;
                   2914:        case KEY_ECDSA_CERT:
1.85      djm      2915:        case KEY_ECDSA_SK_CERT:
1.1       djm      2916:                if ((ret = sshbuf_put_cstring(cert,
                   2917:                    sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
                   2918:                    (ret = sshbuf_put_ec(cert,
                   2919:                    EC_KEY_get0_public_key(k->ecdsa),
                   2920:                    EC_KEY_get0_group(k->ecdsa))) != 0)
                   2921:                        goto out;
1.85      djm      2922:                if (k->type == KEY_ECDSA_SK_CERT) {
                   2923:                        if ((ret = sshbuf_put_cstring(cert,
                   2924:                            k->sk_application)) != 0)
                   2925:                                goto out;
                   2926:                }
1.1       djm      2927:                break;
                   2928:        case KEY_RSA_CERT:
1.69      djm      2929:                RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
                   2930:                if ((ret = sshbuf_put_bignum2(cert, rsa_e)) != 0 ||
                   2931:                    (ret = sshbuf_put_bignum2(cert, rsa_n)) != 0)
1.1       djm      2932:                        goto out;
                   2933:                break;
                   2934: #endif /* WITH_OPENSSL */
                   2935:        case KEY_ED25519_CERT:
                   2936:                if ((ret = sshbuf_put_string(cert,
                   2937:                    k->ed25519_pk, ED25519_PK_SZ)) != 0)
                   2938:                        goto out;
                   2939:                break;
1.62      markus   2940: #ifdef WITH_XMSS
                   2941:        case KEY_XMSS_CERT:
                   2942:                if (k->xmss_name == NULL) {
                   2943:                        ret = SSH_ERR_INVALID_ARGUMENT;
                   2944:                        goto out;
                   2945:                }
                   2946:                if ((ret = sshbuf_put_cstring(cert, k->xmss_name)) ||
                   2947:                    (ret = sshbuf_put_string(cert,
                   2948:                    k->xmss_pk, sshkey_xmss_pklen(k))) != 0)
                   2949:                        goto out;
                   2950:                break;
                   2951: #endif /* WITH_XMSS */
1.1       djm      2952:        default:
                   2953:                ret = SSH_ERR_INVALID_ARGUMENT;
1.15      djm      2954:                goto out;
1.1       djm      2955:        }
                   2956:
1.20      djm      2957:        if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
                   2958:            (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
1.1       djm      2959:            (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
                   2960:                goto out;
                   2961:
                   2962:        if ((principals = sshbuf_new()) == NULL) {
                   2963:                ret = SSH_ERR_ALLOC_FAIL;
                   2964:                goto out;
                   2965:        }
                   2966:        for (i = 0; i < k->cert->nprincipals; i++) {
                   2967:                if ((ret = sshbuf_put_cstring(principals,
                   2968:                    k->cert->principals[i])) != 0)
                   2969:                        goto out;
                   2970:        }
                   2971:        if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
                   2972:            (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
                   2973:            (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
1.20      djm      2974:            (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
                   2975:            (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
                   2976:            (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
1.1       djm      2977:            (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
                   2978:                goto out;
                   2979:
                   2980:        /* Sign the whole mess */
1.53      djm      2981:        if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
1.86      djm      2982:            sshbuf_len(cert), alg, sk_provider, 0, signer_ctx)) != 0)
1.1       djm      2983:                goto out;
1.67      djm      2984:        /* Check and update signature_type against what was actually used */
1.82      djm      2985:        if ((ret = sshkey_get_sigtype(sig_blob, sig_len, &sigtype)) != 0)
1.67      djm      2986:                goto out;
                   2987:        if (alg != NULL && strcmp(alg, sigtype) != 0) {
                   2988:                ret = SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   2989:                goto out;
                   2990:        }
                   2991:        if (k->cert->signature_type == NULL) {
                   2992:                k->cert->signature_type = sigtype;
                   2993:                sigtype = NULL;
                   2994:        }
1.1       djm      2995:        /* Append signature and we are done */
                   2996:        if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
                   2997:                goto out;
                   2998:        ret = 0;
                   2999:  out:
                   3000:        if (ret != 0)
                   3001:                sshbuf_reset(cert);
1.29      mmcc     3002:        free(sig_blob);
                   3003:        free(ca_blob);
1.67      djm      3004:        free(sigtype);
1.31      mmcc     3005:        sshbuf_free(principals);
1.1       djm      3006:        return ret;
1.53      djm      3007: }
                   3008:
                   3009: static int
1.76      djm      3010: default_key_sign(struct sshkey *key, u_char **sigp, size_t *lenp,
1.53      djm      3011:     const u_char *data, size_t datalen,
1.86      djm      3012:     const char *alg, const char *sk_provider, u_int compat, void *ctx)
1.53      djm      3013: {
                   3014:        if (ctx != NULL)
                   3015:                return SSH_ERR_INVALID_ARGUMENT;
1.86      djm      3016:        return sshkey_sign(key, sigp, lenp, data, datalen, alg,
                   3017:            sk_provider, compat);
1.53      djm      3018: }
                   3019:
                   3020: int
1.86      djm      3021: sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg,
                   3022:     const char *sk_provider)
1.53      djm      3023: {
1.86      djm      3024:        return sshkey_certify_custom(k, ca, alg, sk_provider,
                   3025:            default_key_sign, NULL);
1.1       djm      3026: }
                   3027:
                   3028: int
                   3029: sshkey_cert_check_authority(const struct sshkey *k,
                   3030:     int want_host, int require_principal,
                   3031:     const char *name, const char **reason)
                   3032: {
                   3033:        u_int i, principal_matches;
                   3034:        time_t now = time(NULL);
                   3035:
                   3036:        if (reason != NULL)
                   3037:                *reason = NULL;
                   3038:
                   3039:        if (want_host) {
                   3040:                if (k->cert->type != SSH2_CERT_TYPE_HOST) {
                   3041:                        *reason = "Certificate invalid: not a host certificate";
                   3042:                        return SSH_ERR_KEY_CERT_INVALID;
                   3043:                }
                   3044:        } else {
                   3045:                if (k->cert->type != SSH2_CERT_TYPE_USER) {
                   3046:                        *reason = "Certificate invalid: not a user certificate";
                   3047:                        return SSH_ERR_KEY_CERT_INVALID;
                   3048:                }
                   3049:        }
                   3050:        if (now < 0) {
                   3051:                /* yikes - system clock before epoch! */
                   3052:                *reason = "Certificate invalid: not yet valid";
                   3053:                return SSH_ERR_KEY_CERT_INVALID;
                   3054:        }
                   3055:        if ((u_int64_t)now < k->cert->valid_after) {
                   3056:                *reason = "Certificate invalid: not yet valid";
                   3057:                return SSH_ERR_KEY_CERT_INVALID;
                   3058:        }
                   3059:        if ((u_int64_t)now >= k->cert->valid_before) {
                   3060:                *reason = "Certificate invalid: expired";
                   3061:                return SSH_ERR_KEY_CERT_INVALID;
                   3062:        }
                   3063:        if (k->cert->nprincipals == 0) {
                   3064:                if (require_principal) {
                   3065:                        *reason = "Certificate lacks principal list";
                   3066:                        return SSH_ERR_KEY_CERT_INVALID;
                   3067:                }
                   3068:        } else if (name != NULL) {
                   3069:                principal_matches = 0;
                   3070:                for (i = 0; i < k->cert->nprincipals; i++) {
                   3071:                        if (strcmp(name, k->cert->principals[i]) == 0) {
                   3072:                                principal_matches = 1;
                   3073:                                break;
                   3074:                        }
                   3075:                }
                   3076:                if (!principal_matches) {
                   3077:                        *reason = "Certificate invalid: name is not a listed "
                   3078:                            "principal";
                   3079:                        return SSH_ERR_KEY_CERT_INVALID;
                   3080:                }
                   3081:        }
                   3082:        return 0;
1.27      djm      3083: }
                   3084:
                   3085: size_t
                   3086: sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
                   3087: {
                   3088:        char from[32], to[32], ret[64];
                   3089:        time_t tt;
                   3090:        struct tm *tm;
                   3091:
                   3092:        *from = *to = '\0';
                   3093:        if (cert->valid_after == 0 &&
                   3094:            cert->valid_before == 0xffffffffffffffffULL)
                   3095:                return strlcpy(s, "forever", l);
                   3096:
                   3097:        if (cert->valid_after != 0) {
                   3098:                /* XXX revisit INT_MAX in 2038 :) */
                   3099:                tt = cert->valid_after > INT_MAX ?
                   3100:                    INT_MAX : cert->valid_after;
                   3101:                tm = localtime(&tt);
                   3102:                strftime(from, sizeof(from), "%Y-%m-%dT%H:%M:%S", tm);
                   3103:        }
                   3104:        if (cert->valid_before != 0xffffffffffffffffULL) {
                   3105:                /* XXX revisit INT_MAX in 2038 :) */
                   3106:                tt = cert->valid_before > INT_MAX ?
                   3107:                    INT_MAX : cert->valid_before;
                   3108:                tm = localtime(&tt);
                   3109:                strftime(to, sizeof(to), "%Y-%m-%dT%H:%M:%S", tm);
                   3110:        }
                   3111:
                   3112:        if (cert->valid_after == 0)
                   3113:                snprintf(ret, sizeof(ret), "before %s", to);
                   3114:        else if (cert->valid_before == 0xffffffffffffffffULL)
                   3115:                snprintf(ret, sizeof(ret), "after %s", from);
                   3116:        else
                   3117:                snprintf(ret, sizeof(ret), "from %s to %s", from, to);
                   3118:
                   3119:        return strlcpy(s, ret, l);
1.1       djm      3120: }
                   3121:
                   3122: int
1.76      djm      3123: sshkey_private_serialize_opt(struct sshkey *key, struct sshbuf *buf,
1.62      markus   3124:     enum sshkey_serialize_rep opts)
1.1       djm      3125: {
                   3126:        int r = SSH_ERR_INTERNAL_ERROR;
1.76      djm      3127:        int was_shielded = sshkey_is_shielded(key);
                   3128:        struct sshbuf *b = NULL;
1.69      djm      3129: #ifdef WITH_OPENSSL
                   3130:        const BIGNUM *rsa_n, *rsa_e, *rsa_d, *rsa_iqmp, *rsa_p, *rsa_q;
                   3131:        const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key, *dsa_priv_key;
                   3132: #endif /* WITH_OPENSSL */
1.1       djm      3133:
1.76      djm      3134:        if ((r = sshkey_unshield_private(key)) != 0)
                   3135:                return r;
                   3136:        if ((b = sshbuf_new()) == NULL)
                   3137:                return SSH_ERR_ALLOC_FAIL;
1.1       djm      3138:        if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
                   3139:                goto out;
                   3140:        switch (key->type) {
                   3141: #ifdef WITH_OPENSSL
                   3142:        case KEY_RSA:
1.69      djm      3143:                RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
                   3144:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   3145:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
                   3146:                if ((r = sshbuf_put_bignum2(b, rsa_n)) != 0 ||
                   3147:                    (r = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
                   3148:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   3149:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   3150:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   3151:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      3152:                        goto out;
                   3153:                break;
                   3154:        case KEY_RSA_CERT:
                   3155:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3156:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3157:                        goto out;
                   3158:                }
1.69      djm      3159:                RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
                   3160:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   3161:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
1.1       djm      3162:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      3163:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   3164:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   3165:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   3166:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      3167:                        goto out;
                   3168:                break;
                   3169:        case KEY_DSA:
1.69      djm      3170:                DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
                   3171:                DSA_get0_key(key->dsa, &dsa_pub_key, &dsa_priv_key);
                   3172:                if ((r = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
                   3173:                    (r = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
                   3174:                    (r = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
                   3175:                    (r = sshbuf_put_bignum2(b, dsa_pub_key)) != 0 ||
                   3176:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      3177:                        goto out;
                   3178:                break;
                   3179:        case KEY_DSA_CERT:
                   3180:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3181:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3182:                        goto out;
                   3183:                }
1.69      djm      3184:                DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
1.1       djm      3185:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      3186:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      3187:                        goto out;
                   3188:                break;
                   3189:        case KEY_ECDSA:
                   3190:                if ((r = sshbuf_put_cstring(b,
                   3191:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   3192:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   3193:                    (r = sshbuf_put_bignum2(b,
                   3194:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   3195:                        goto out;
                   3196:                break;
                   3197:        case KEY_ECDSA_CERT:
                   3198:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3199:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3200:                        goto out;
                   3201:                }
                   3202:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3203:                    (r = sshbuf_put_bignum2(b,
                   3204:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   3205:                        goto out;
                   3206:                break;
1.85      djm      3207:        case KEY_ECDSA_SK:
                   3208:                if ((r = sshbuf_put_cstring(b,
                   3209:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   3210:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   3211:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3212:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3213:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3214:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3215:                        goto out;
                   3216:                break;
                   3217:        case KEY_ECDSA_SK_CERT:
                   3218:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3219:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3220:                        goto out;
                   3221:                }
                   3222:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3223:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3224:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3225:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3226:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3227:                        goto out;
                   3228:                break;
1.1       djm      3229: #endif /* WITH_OPENSSL */
                   3230:        case KEY_ED25519:
                   3231:                if ((r = sshbuf_put_string(b, key->ed25519_pk,
                   3232:                    ED25519_PK_SZ)) != 0 ||
                   3233:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   3234:                    ED25519_SK_SZ)) != 0)
                   3235:                        goto out;
                   3236:                break;
                   3237:        case KEY_ED25519_CERT:
                   3238:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3239:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3240:                        goto out;
                   3241:                }
                   3242:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3243:                    (r = sshbuf_put_string(b, key->ed25519_pk,
                   3244:                    ED25519_PK_SZ)) != 0 ||
                   3245:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   3246:                    ED25519_SK_SZ)) != 0)
                   3247:                        goto out;
                   3248:                break;
1.90      markus   3249:        case KEY_ED25519_SK:
                   3250:                if ((r = sshbuf_put_string(b, key->ed25519_pk,
                   3251:                    ED25519_PK_SZ)) != 0 ||
                   3252:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3253:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3254:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3255:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3256:                        goto out;
                   3257:                break;
                   3258:        case KEY_ED25519_SK_CERT:
                   3259:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3260:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3261:                        goto out;
                   3262:                }
                   3263:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3264:                    (r = sshbuf_put_string(b, key->ed25519_pk,
                   3265:                    ED25519_PK_SZ)) != 0 ||
                   3266:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3267:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3268:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3269:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3270:                        goto out;
                   3271:                break;
1.62      markus   3272: #ifdef WITH_XMSS
                   3273:        case KEY_XMSS:
                   3274:                if (key->xmss_name == NULL) {
                   3275:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3276:                        goto out;
                   3277:                }
                   3278:                if ((r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   3279:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   3280:                    sshkey_xmss_pklen(key))) != 0 ||
                   3281:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   3282:                    sshkey_xmss_sklen(key))) != 0 ||
                   3283:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   3284:                        goto out;
                   3285:                break;
                   3286:        case KEY_XMSS_CERT:
                   3287:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0 ||
                   3288:                    key->xmss_name == NULL) {
                   3289:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3290:                        goto out;
                   3291:                }
                   3292:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3293:                    (r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   3294:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   3295:                    sshkey_xmss_pklen(key))) != 0 ||
                   3296:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   3297:                    sshkey_xmss_sklen(key))) != 0 ||
                   3298:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   3299:                        goto out;
                   3300:                break;
                   3301: #endif /* WITH_XMSS */
1.1       djm      3302:        default:
                   3303:                r = SSH_ERR_INVALID_ARGUMENT;
                   3304:                goto out;
                   3305:        }
1.76      djm      3306:        /*
                   3307:         * success (but we still need to append the output to buf after
                   3308:         * possibly re-shielding the private key)
                   3309:         */
1.1       djm      3310:        r = 0;
                   3311:  out:
1.76      djm      3312:        if (was_shielded)
                   3313:                r = sshkey_shield_private(key);
                   3314:        if (r == 0)
                   3315:                r = sshbuf_putb(buf, b);
                   3316:        sshbuf_free(b);
                   3317:
1.1       djm      3318:        return r;
                   3319: }
                   3320:
                   3321: int
1.76      djm      3322: sshkey_private_serialize(struct sshkey *key, struct sshbuf *b)
1.62      markus   3323: {
                   3324:        return sshkey_private_serialize_opt(key, b,
                   3325:            SSHKEY_SERIALIZE_DEFAULT);
                   3326: }
                   3327:
                   3328: int
1.1       djm      3329: sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
                   3330: {
1.62      markus   3331:        char *tname = NULL, *curve = NULL, *xmss_name = NULL;
1.1       djm      3332:        struct sshkey *k = NULL;
1.14      djm      3333:        size_t pklen = 0, sklen = 0;
1.1       djm      3334:        int type, r = SSH_ERR_INTERNAL_ERROR;
                   3335:        u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
1.62      markus   3336:        u_char *xmss_pk = NULL, *xmss_sk = NULL;
1.1       djm      3337: #ifdef WITH_OPENSSL
                   3338:        BIGNUM *exponent = NULL;
1.69      djm      3339:        BIGNUM *rsa_n = NULL, *rsa_e = NULL, *rsa_d = NULL;
                   3340:        BIGNUM *rsa_iqmp = NULL, *rsa_p = NULL, *rsa_q = NULL;
                   3341:        BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL;
                   3342:        BIGNUM *dsa_pub_key = NULL, *dsa_priv_key = NULL;
1.1       djm      3343: #endif /* WITH_OPENSSL */
                   3344:
                   3345:        if (kp != NULL)
                   3346:                *kp = NULL;
                   3347:        if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
                   3348:                goto out;
                   3349:        type = sshkey_type_from_name(tname);
                   3350:        switch (type) {
                   3351: #ifdef WITH_OPENSSL
                   3352:        case KEY_DSA:
1.70      djm      3353:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3354:                        r = SSH_ERR_ALLOC_FAIL;
                   3355:                        goto out;
                   3356:                }
1.73      djm      3357:                if ((r = sshbuf_get_bignum2(buf, &dsa_p)) != 0 ||
                   3358:                    (r = sshbuf_get_bignum2(buf, &dsa_q)) != 0 ||
                   3359:                    (r = sshbuf_get_bignum2(buf, &dsa_g)) != 0 ||
                   3360:                    (r = sshbuf_get_bignum2(buf, &dsa_pub_key)) != 0 ||
                   3361:                    (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
1.69      djm      3362:                        goto out;
                   3363:                if (!DSA_set0_pqg(k->dsa, dsa_p, dsa_q, dsa_g)) {
                   3364:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3365:                        goto out;
                   3366:                }
                   3367:                dsa_p = dsa_q = dsa_g = NULL; /* transferred */
                   3368:                if (!DSA_set0_key(k->dsa, dsa_pub_key, dsa_priv_key)) {
                   3369:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.1       djm      3370:                        goto out;
1.69      djm      3371:                }
                   3372:                dsa_pub_key = dsa_priv_key = NULL; /* transferred */
1.1       djm      3373:                break;
                   3374:        case KEY_DSA_CERT:
1.14      djm      3375:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.73      djm      3376:                    (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
1.1       djm      3377:                        goto out;
1.84      djm      3378:                if (k->type != type) {
                   3379:                        r = SSH_ERR_INVALID_FORMAT;
                   3380:                        goto out;
                   3381:                }
1.69      djm      3382:                if (!DSA_set0_key(k->dsa, NULL, dsa_priv_key)) {
                   3383:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3384:                        goto out;
                   3385:                }
                   3386:                dsa_priv_key = NULL; /* transferred */
1.1       djm      3387:                break;
                   3388:        case KEY_ECDSA:
1.70      djm      3389:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3390:                        r = SSH_ERR_ALLOC_FAIL;
                   3391:                        goto out;
                   3392:                }
                   3393:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   3394:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3395:                        goto out;
                   3396:                }
                   3397:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   3398:                        goto out;
                   3399:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   3400:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   3401:                        goto out;
                   3402:                }
                   3403:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1.73      djm      3404:                if (k->ecdsa  == NULL) {
1.1       djm      3405:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3406:                        goto out;
                   3407:                }
                   3408:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
1.73      djm      3409:                    (r = sshbuf_get_bignum2(buf, &exponent)))
1.1       djm      3410:                        goto out;
                   3411:                if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
                   3412:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3413:                        goto out;
                   3414:                }
                   3415:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
1.22      jsg      3416:                    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
1.1       djm      3417:                    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
                   3418:                        goto out;
                   3419:                break;
                   3420:        case KEY_ECDSA_CERT:
1.14      djm      3421:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.73      djm      3422:                    (r = sshbuf_get_bignum2(buf, &exponent)) != 0)
1.1       djm      3423:                        goto out;
1.84      djm      3424:                if (k->type != type ||
                   3425:                    k->ecdsa_nid != sshkey_ecdsa_nid_from_name(tname)) {
                   3426:                        r = SSH_ERR_INVALID_FORMAT;
                   3427:                        goto out;
                   3428:                }
1.1       djm      3429:                if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
                   3430:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3431:                        goto out;
                   3432:                }
                   3433:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
1.22      jsg      3434:                    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
1.1       djm      3435:                    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
                   3436:                        goto out;
                   3437:                break;
1.85      djm      3438:        case KEY_ECDSA_SK:
                   3439:                if ((k = sshkey_new(type)) == NULL) {
                   3440:                        r = SSH_ERR_ALLOC_FAIL;
                   3441:                        goto out;
                   3442:                }
                   3443:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   3444:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3445:                        goto out;
                   3446:                }
                   3447:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   3448:                        goto out;
                   3449:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   3450:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   3451:                        goto out;
                   3452:                }
                   3453:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3454:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3455:                        r = SSH_ERR_ALLOC_FAIL;
                   3456:                        goto out;
                   3457:                }
                   3458:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
                   3459:                if (k->ecdsa  == NULL) {
                   3460:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3461:                        goto out;
                   3462:                }
                   3463:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
                   3464:                    (r = sshbuf_get_cstring(buf, &k->sk_application,
                   3465:                    NULL)) != 0 ||
                   3466:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3467:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3468:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3469:                        goto out;
                   3470:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   3471:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   3472:                        goto out;
                   3473:                break;
                   3474:        case KEY_ECDSA_SK_CERT:
                   3475:                if ((r = sshkey_froms(buf, &k)) != 0)
                   3476:                        goto out;
                   3477:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3478:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3479:                        r = SSH_ERR_ALLOC_FAIL;
                   3480:                        goto out;
                   3481:                }
                   3482:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   3483:                    NULL)) != 0 ||
                   3484:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3485:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3486:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3487:                        goto out;
                   3488:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   3489:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   3490:                        goto out;
                   3491:                break;
1.1       djm      3492:        case KEY_RSA:
1.70      djm      3493:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3494:                        r = SSH_ERR_ALLOC_FAIL;
                   3495:                        goto out;
                   3496:                }
1.73      djm      3497:                if ((r = sshbuf_get_bignum2(buf, &rsa_n)) != 0 ||
                   3498:                    (r = sshbuf_get_bignum2(buf, &rsa_e)) != 0 ||
                   3499:                    (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
                   3500:                    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
                   3501:                    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
                   3502:                    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
1.1       djm      3503:                        goto out;
1.69      djm      3504:                if (!RSA_set0_key(k->rsa, rsa_n, rsa_e, rsa_d)) {
                   3505:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3506:                        goto out;
                   3507:                }
                   3508:                rsa_n = rsa_e = rsa_d = NULL; /* transferred */
                   3509:                if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
                   3510:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      3511:                        goto out;
                   3512:                }
1.69      djm      3513:                rsa_p = rsa_q = NULL; /* transferred */
                   3514:                if ((r = check_rsa_length(k->rsa)) != 0)
                   3515:                        goto out;
                   3516:                if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
                   3517:                        goto out;
1.1       djm      3518:                break;
                   3519:        case KEY_RSA_CERT:
1.14      djm      3520:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.73      djm      3521:                    (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
                   3522:                    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
                   3523:                    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
                   3524:                    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
1.1       djm      3525:                        goto out;
1.84      djm      3526:                if (k->type != type) {
                   3527:                        r = SSH_ERR_INVALID_FORMAT;
                   3528:                        goto out;
                   3529:                }
1.69      djm      3530:                if (!RSA_set0_key(k->rsa, NULL, NULL, rsa_d)) {
                   3531:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      3532:                        goto out;
                   3533:                }
1.69      djm      3534:                rsa_d = NULL; /* transferred */
                   3535:                if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
                   3536:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3537:                        goto out;
                   3538:                }
                   3539:                rsa_p = rsa_q = NULL; /* transferred */
                   3540:                if ((r = check_rsa_length(k->rsa)) != 0)
                   3541:                        goto out;
                   3542:                if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
                   3543:                        goto out;
1.1       djm      3544:                break;
                   3545: #endif /* WITH_OPENSSL */
                   3546:        case KEY_ED25519:
1.70      djm      3547:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3548:                        r = SSH_ERR_ALLOC_FAIL;
                   3549:                        goto out;
                   3550:                }
                   3551:                if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
                   3552:                    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
                   3553:                        goto out;
                   3554:                if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
                   3555:                        r = SSH_ERR_INVALID_FORMAT;
                   3556:                        goto out;
                   3557:                }
                   3558:                k->ed25519_pk = ed25519_pk;
                   3559:                k->ed25519_sk = ed25519_sk;
                   3560:                ed25519_pk = ed25519_sk = NULL;
                   3561:                break;
                   3562:        case KEY_ED25519_CERT:
1.14      djm      3563:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.1       djm      3564:                    (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
                   3565:                    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
                   3566:                        goto out;
1.84      djm      3567:                if (k->type != type) {
                   3568:                        r = SSH_ERR_INVALID_FORMAT;
                   3569:                        goto out;
                   3570:                }
1.1       djm      3571:                if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
                   3572:                        r = SSH_ERR_INVALID_FORMAT;
                   3573:                        goto out;
                   3574:                }
                   3575:                k->ed25519_pk = ed25519_pk;
                   3576:                k->ed25519_sk = ed25519_sk;
1.84      djm      3577:                ed25519_pk = ed25519_sk = NULL; /* transferred */
1.1       djm      3578:                break;
1.90      markus   3579:        case KEY_ED25519_SK:
                   3580:                if ((k = sshkey_new(type)) == NULL) {
                   3581:                        r = SSH_ERR_ALLOC_FAIL;
                   3582:                        goto out;
                   3583:                }
                   3584:                if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
                   3585:                        goto out;
                   3586:                if (pklen != ED25519_PK_SZ) {
                   3587:                        r = SSH_ERR_INVALID_FORMAT;
                   3588:                        goto out;
                   3589:                }
                   3590:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3591:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3592:                        r = SSH_ERR_ALLOC_FAIL;
                   3593:                        goto out;
                   3594:                }
                   3595:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   3596:                    NULL)) != 0 ||
                   3597:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3598:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3599:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3600:                        goto out;
                   3601:                k->ed25519_pk = ed25519_pk;
                   3602:                ed25519_pk = NULL;
                   3603:                break;
                   3604:        case KEY_ED25519_SK_CERT:
                   3605:                if ((r = sshkey_froms(buf, &k)) != 0 ||
                   3606:                    (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
                   3607:                        goto out;
                   3608:                if (k->type != type) {
                   3609:                        r = SSH_ERR_INVALID_FORMAT;
                   3610:                        goto out;
                   3611:                }
                   3612:                if (pklen != ED25519_PK_SZ) {
                   3613:                        r = SSH_ERR_INVALID_FORMAT;
                   3614:                        goto out;
                   3615:                }
                   3616:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3617:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3618:                        r = SSH_ERR_ALLOC_FAIL;
                   3619:                        goto out;
                   3620:                }
                   3621:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   3622:                    NULL)) != 0 ||
                   3623:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3624:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3625:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3626:                        goto out;
                   3627:                k->ed25519_pk = ed25519_pk;
                   3628:                ed25519_pk = NULL; /* transferred */
                   3629:                break;
1.62      markus   3630: #ifdef WITH_XMSS
                   3631:        case KEY_XMSS:
1.70      djm      3632:                if ((k = sshkey_new(type)) == NULL) {
1.62      markus   3633:                        r = SSH_ERR_ALLOC_FAIL;
                   3634:                        goto out;
                   3635:                }
                   3636:                if ((r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
                   3637:                    (r = sshkey_xmss_init(k, xmss_name)) != 0 ||
                   3638:                    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
                   3639:                    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
                   3640:                        goto out;
                   3641:                if (pklen != sshkey_xmss_pklen(k) ||
                   3642:                    sklen != sshkey_xmss_sklen(k)) {
                   3643:                        r = SSH_ERR_INVALID_FORMAT;
                   3644:                        goto out;
                   3645:                }
                   3646:                k->xmss_pk = xmss_pk;
                   3647:                k->xmss_sk = xmss_sk;
                   3648:                xmss_pk = xmss_sk = NULL;
                   3649:                /* optional internal state */
                   3650:                if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
                   3651:                        goto out;
                   3652:                break;
                   3653:        case KEY_XMSS_CERT:
                   3654:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.64      markus   3655:                    (r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
1.62      markus   3656:                    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
                   3657:                    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
                   3658:                        goto out;
1.84      djm      3659:                if (k->type != type || strcmp(xmss_name, k->xmss_name) != 0) {
1.64      markus   3660:                        r = SSH_ERR_INVALID_FORMAT;
                   3661:                        goto out;
                   3662:                }
1.62      markus   3663:                if (pklen != sshkey_xmss_pklen(k) ||
                   3664:                    sklen != sshkey_xmss_sklen(k)) {
                   3665:                        r = SSH_ERR_INVALID_FORMAT;
                   3666:                        goto out;
                   3667:                }
                   3668:                k->xmss_pk = xmss_pk;
                   3669:                k->xmss_sk = xmss_sk;
                   3670:                xmss_pk = xmss_sk = NULL;
                   3671:                /* optional internal state */
                   3672:                if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
                   3673:                        goto out;
                   3674:                break;
                   3675: #endif /* WITH_XMSS */
1.1       djm      3676:        default:
                   3677:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   3678:                goto out;
                   3679:        }
                   3680: #ifdef WITH_OPENSSL
                   3681:        /* enable blinding */
                   3682:        switch (k->type) {
                   3683:        case KEY_RSA:
                   3684:        case KEY_RSA_CERT:
                   3685:                if (RSA_blinding_on(k->rsa, NULL) != 1) {
                   3686:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3687:                        goto out;
                   3688:                }
                   3689:                break;
                   3690:        }
                   3691: #endif /* WITH_OPENSSL */
                   3692:        /* success */
                   3693:        r = 0;
                   3694:        if (kp != NULL) {
                   3695:                *kp = k;
                   3696:                k = NULL;
                   3697:        }
                   3698:  out:
                   3699:        free(tname);
                   3700:        free(curve);
                   3701: #ifdef WITH_OPENSSL
1.60      jsing    3702:        BN_clear_free(exponent);
1.69      djm      3703:        BN_clear_free(dsa_p);
                   3704:        BN_clear_free(dsa_q);
                   3705:        BN_clear_free(dsa_g);
                   3706:        BN_clear_free(dsa_pub_key);
                   3707:        BN_clear_free(dsa_priv_key);
                   3708:        BN_clear_free(rsa_n);
                   3709:        BN_clear_free(rsa_e);
                   3710:        BN_clear_free(rsa_d);
                   3711:        BN_clear_free(rsa_p);
                   3712:        BN_clear_free(rsa_q);
                   3713:        BN_clear_free(rsa_iqmp);
1.1       djm      3714: #endif /* WITH_OPENSSL */
                   3715:        sshkey_free(k);
1.61      jsing    3716:        freezero(ed25519_pk, pklen);
                   3717:        freezero(ed25519_sk, sklen);
1.62      markus   3718:        free(xmss_name);
                   3719:        freezero(xmss_pk, pklen);
                   3720:        freezero(xmss_sk, sklen);
1.1       djm      3721:        return r;
                   3722: }
                   3723:
                   3724: #ifdef WITH_OPENSSL
                   3725: int
                   3726: sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
                   3727: {
                   3728:        BN_CTX *bnctx;
                   3729:        EC_POINT *nq = NULL;
                   3730:        BIGNUM *order, *x, *y, *tmp;
                   3731:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
1.40      djm      3732:
                   3733:        /*
                   3734:         * NB. This assumes OpenSSL has already verified that the public
                   3735:         * point lies on the curve. This is done by EC_POINT_oct2point()
                   3736:         * implicitly calling EC_POINT_is_on_curve(). If this code is ever
                   3737:         * reachable with public points not unmarshalled using
                   3738:         * EC_POINT_oct2point then the caller will need to explicitly check.
                   3739:         */
1.1       djm      3740:
                   3741:        if ((bnctx = BN_CTX_new()) == NULL)
                   3742:                return SSH_ERR_ALLOC_FAIL;
                   3743:        BN_CTX_start(bnctx);
                   3744:
                   3745:        /*
                   3746:         * We shouldn't ever hit this case because bignum_get_ecpoint()
                   3747:         * refuses to load GF2m points.
                   3748:         */
                   3749:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   3750:            NID_X9_62_prime_field)
                   3751:                goto out;
                   3752:
                   3753:        /* Q != infinity */
                   3754:        if (EC_POINT_is_at_infinity(group, public))
                   3755:                goto out;
                   3756:
                   3757:        if ((x = BN_CTX_get(bnctx)) == NULL ||
                   3758:            (y = BN_CTX_get(bnctx)) == NULL ||
                   3759:            (order = BN_CTX_get(bnctx)) == NULL ||
                   3760:            (tmp = BN_CTX_get(bnctx)) == NULL) {
                   3761:                ret = SSH_ERR_ALLOC_FAIL;
                   3762:                goto out;
                   3763:        }
                   3764:
                   3765:        /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
                   3766:        if (EC_GROUP_get_order(group, order, bnctx) != 1 ||
                   3767:            EC_POINT_get_affine_coordinates_GFp(group, public,
                   3768:            x, y, bnctx) != 1) {
                   3769:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3770:                goto out;
                   3771:        }
                   3772:        if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
                   3773:            BN_num_bits(y) <= BN_num_bits(order) / 2)
                   3774:                goto out;
                   3775:
                   3776:        /* nQ == infinity (n == order of subgroup) */
                   3777:        if ((nq = EC_POINT_new(group)) == NULL) {
                   3778:                ret = SSH_ERR_ALLOC_FAIL;
                   3779:                goto out;
                   3780:        }
                   3781:        if (EC_POINT_mul(group, nq, NULL, public, order, bnctx) != 1) {
                   3782:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3783:                goto out;
                   3784:        }
                   3785:        if (EC_POINT_is_at_infinity(group, nq) != 1)
                   3786:                goto out;
                   3787:
                   3788:        /* x < order - 1, y < order - 1 */
                   3789:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3790:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3791:                goto out;
                   3792:        }
                   3793:        if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
                   3794:                goto out;
                   3795:        ret = 0;
                   3796:  out:
                   3797:        BN_CTX_free(bnctx);
1.60      jsing    3798:        EC_POINT_free(nq);
1.1       djm      3799:        return ret;
                   3800: }
                   3801:
                   3802: int
                   3803: sshkey_ec_validate_private(const EC_KEY *key)
                   3804: {
                   3805:        BN_CTX *bnctx;
                   3806:        BIGNUM *order, *tmp;
                   3807:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
                   3808:
                   3809:        if ((bnctx = BN_CTX_new()) == NULL)
                   3810:                return SSH_ERR_ALLOC_FAIL;
                   3811:        BN_CTX_start(bnctx);
                   3812:
                   3813:        if ((order = BN_CTX_get(bnctx)) == NULL ||
                   3814:            (tmp = BN_CTX_get(bnctx)) == NULL) {
                   3815:                ret = SSH_ERR_ALLOC_FAIL;
                   3816:                goto out;
                   3817:        }
                   3818:
                   3819:        /* log2(private) > log2(order)/2 */
                   3820:        if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) {
                   3821:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3822:                goto out;
                   3823:        }
                   3824:        if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
                   3825:            BN_num_bits(order) / 2)
                   3826:                goto out;
                   3827:
                   3828:        /* private < order - 1 */
                   3829:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3830:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3831:                goto out;
                   3832:        }
                   3833:        if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
                   3834:                goto out;
                   3835:        ret = 0;
                   3836:  out:
                   3837:        BN_CTX_free(bnctx);
                   3838:        return ret;
                   3839: }
                   3840:
                   3841: void
                   3842: sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
                   3843: {
                   3844:        BIGNUM *x, *y;
                   3845:        BN_CTX *bnctx;
                   3846:
                   3847:        if (point == NULL) {
                   3848:                fputs("point=(NULL)\n", stderr);
                   3849:                return;
                   3850:        }
                   3851:        if ((bnctx = BN_CTX_new()) == NULL) {
                   3852:                fprintf(stderr, "%s: BN_CTX_new failed\n", __func__);
                   3853:                return;
                   3854:        }
                   3855:        BN_CTX_start(bnctx);
                   3856:        if ((x = BN_CTX_get(bnctx)) == NULL ||
                   3857:            (y = BN_CTX_get(bnctx)) == NULL) {
                   3858:                fprintf(stderr, "%s: BN_CTX_get failed\n", __func__);
                   3859:                return;
                   3860:        }
                   3861:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   3862:            NID_X9_62_prime_field) {
                   3863:                fprintf(stderr, "%s: group is not a prime field\n", __func__);
                   3864:                return;
                   3865:        }
                   3866:        if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y,
                   3867:            bnctx) != 1) {
                   3868:                fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
                   3869:                    __func__);
                   3870:                return;
                   3871:        }
                   3872:        fputs("x=", stderr);
                   3873:        BN_print_fp(stderr, x);
                   3874:        fputs("\ny=", stderr);
                   3875:        BN_print_fp(stderr, y);
                   3876:        fputs("\n", stderr);
                   3877:        BN_CTX_free(bnctx);
                   3878: }
                   3879:
                   3880: void
                   3881: sshkey_dump_ec_key(const EC_KEY *key)
                   3882: {
                   3883:        const BIGNUM *exponent;
                   3884:
                   3885:        sshkey_dump_ec_point(EC_KEY_get0_group(key),
                   3886:            EC_KEY_get0_public_key(key));
                   3887:        fputs("exponent=", stderr);
                   3888:        if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
                   3889:                fputs("(NULL)", stderr);
                   3890:        else
                   3891:                BN_print_fp(stderr, EC_KEY_get0_private_key(key));
                   3892:        fputs("\n", stderr);
                   3893: }
                   3894: #endif /* WITH_OPENSSL */
                   3895:
                   3896: static int
1.76      djm      3897: sshkey_private_to_blob2(struct sshkey *prv, struct sshbuf *blob,
1.1       djm      3898:     const char *passphrase, const char *comment, const char *ciphername,
                   3899:     int rounds)
                   3900: {
1.4       djm      3901:        u_char *cp, *key = NULL, *pubkeyblob = NULL;
1.1       djm      3902:        u_char salt[SALT_LEN];
1.4       djm      3903:        char *b64 = NULL;
1.1       djm      3904:        size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
                   3905:        u_int check;
                   3906:        int r = SSH_ERR_INTERNAL_ERROR;
1.36      djm      3907:        struct sshcipher_ctx *ciphercontext = NULL;
1.1       djm      3908:        const struct sshcipher *cipher;
                   3909:        const char *kdfname = KDFNAME;
                   3910:        struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
                   3911:
                   3912:        if (rounds <= 0)
                   3913:                rounds = DEFAULT_ROUNDS;
                   3914:        if (passphrase == NULL || !strlen(passphrase)) {
                   3915:                ciphername = "none";
                   3916:                kdfname = "none";
                   3917:        } else if (ciphername == NULL)
                   3918:                ciphername = DEFAULT_CIPHERNAME;
1.47      djm      3919:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
1.1       djm      3920:                r = SSH_ERR_INVALID_ARGUMENT;
                   3921:                goto out;
                   3922:        }
                   3923:
                   3924:        if ((kdf = sshbuf_new()) == NULL ||
                   3925:            (encoded = sshbuf_new()) == NULL ||
                   3926:            (encrypted = sshbuf_new()) == NULL) {
                   3927:                r = SSH_ERR_ALLOC_FAIL;
                   3928:                goto out;
                   3929:        }
                   3930:        blocksize = cipher_blocksize(cipher);
                   3931:        keylen = cipher_keylen(cipher);
                   3932:        ivlen = cipher_ivlen(cipher);
                   3933:        authlen = cipher_authlen(cipher);
                   3934:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   3935:                r = SSH_ERR_ALLOC_FAIL;
                   3936:                goto out;
                   3937:        }
                   3938:        if (strcmp(kdfname, "bcrypt") == 0) {
                   3939:                arc4random_buf(salt, SALT_LEN);
                   3940:                if (bcrypt_pbkdf(passphrase, strlen(passphrase),
                   3941:                    salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
                   3942:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3943:                        goto out;
                   3944:                }
                   3945:                if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
                   3946:                    (r = sshbuf_put_u32(kdf, rounds)) != 0)
                   3947:                        goto out;
                   3948:        } else if (strcmp(kdfname, "none") != 0) {
                   3949:                /* Unsupported KDF type */
                   3950:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3951:                goto out;
                   3952:        }
                   3953:        if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
                   3954:            key + keylen, ivlen, 1)) != 0)
                   3955:                goto out;
                   3956:
                   3957:        if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
                   3958:            (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
                   3959:            (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
                   3960:            (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
                   3961:            (r = sshbuf_put_u32(encoded, 1)) != 0 ||    /* number of keys */
                   3962:            (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
                   3963:            (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
                   3964:                goto out;
                   3965:
                   3966:        /* set up the buffer that will be encrypted */
                   3967:
                   3968:        /* Random check bytes */
                   3969:        check = arc4random();
                   3970:        if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
                   3971:            (r = sshbuf_put_u32(encrypted, check)) != 0)
                   3972:                goto out;
                   3973:
                   3974:        /* append private key and comment*/
1.62      markus   3975:        if ((r = sshkey_private_serialize_opt(prv, encrypted,
                   3976:             SSHKEY_SERIALIZE_FULL)) != 0 ||
1.1       djm      3977:            (r = sshbuf_put_cstring(encrypted, comment)) != 0)
                   3978:                goto out;
                   3979:
                   3980:        /* padding */
                   3981:        i = 0;
                   3982:        while (sshbuf_len(encrypted) % blocksize) {
                   3983:                if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
                   3984:                        goto out;
                   3985:        }
                   3986:
                   3987:        /* length in destination buffer */
                   3988:        if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
                   3989:                goto out;
                   3990:
                   3991:        /* encrypt */
                   3992:        if ((r = sshbuf_reserve(encoded,
                   3993:            sshbuf_len(encrypted) + authlen, &cp)) != 0)
                   3994:                goto out;
1.36      djm      3995:        if ((r = cipher_crypt(ciphercontext, 0, cp,
1.1       djm      3996:            sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
                   3997:                goto out;
                   3998:
1.81      djm      3999:        sshbuf_reset(blob);
1.1       djm      4000:
1.81      djm      4001:        /* assemble uuencoded key */
                   4002:        if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0 ||
                   4003:            (r = sshbuf_dtob64(encoded, blob, 1)) != 0 ||
                   4004:            (r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
1.1       djm      4005:                goto out;
                   4006:
                   4007:        /* success */
                   4008:        r = 0;
                   4009:
                   4010:  out:
                   4011:        sshbuf_free(kdf);
                   4012:        sshbuf_free(encoded);
                   4013:        sshbuf_free(encrypted);
1.36      djm      4014:        cipher_free(ciphercontext);
1.1       djm      4015:        explicit_bzero(salt, sizeof(salt));
                   4016:        if (key != NULL) {
                   4017:                explicit_bzero(key, keylen + ivlen);
                   4018:                free(key);
                   4019:        }
                   4020:        if (pubkeyblob != NULL) {
                   4021:                explicit_bzero(pubkeyblob, pubkeylen);
                   4022:                free(pubkeyblob);
                   4023:        }
                   4024:        if (b64 != NULL) {
                   4025:                explicit_bzero(b64, strlen(b64));
                   4026:                free(b64);
                   4027:        }
                   4028:        return r;
                   4029: }
                   4030:
                   4031: static int
                   4032: sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
                   4033:     struct sshkey **keyp, char **commentp)
                   4034: {
                   4035:        char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
                   4036:        const struct sshcipher *cipher = NULL;
                   4037:        const u_char *cp;
                   4038:        int r = SSH_ERR_INTERNAL_ERROR;
                   4039:        size_t encoded_len;
1.18      djm      4040:        size_t i, keylen = 0, ivlen = 0, authlen = 0, slen = 0;
1.1       djm      4041:        struct sshbuf *encoded = NULL, *decoded = NULL;
                   4042:        struct sshbuf *kdf = NULL, *decrypted = NULL;
1.36      djm      4043:        struct sshcipher_ctx *ciphercontext = NULL;
1.1       djm      4044:        struct sshkey *k = NULL;
                   4045:        u_char *key = NULL, *salt = NULL, *dp, pad, last;
                   4046:        u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
                   4047:
                   4048:        if (keyp != NULL)
                   4049:                *keyp = NULL;
                   4050:        if (commentp != NULL)
                   4051:                *commentp = NULL;
                   4052:
                   4053:        if ((encoded = sshbuf_new()) == NULL ||
                   4054:            (decoded = sshbuf_new()) == NULL ||
                   4055:            (decrypted = sshbuf_new()) == NULL) {
                   4056:                r = SSH_ERR_ALLOC_FAIL;
                   4057:                goto out;
                   4058:        }
                   4059:
                   4060:        /* check preamble */
                   4061:        cp = sshbuf_ptr(blob);
                   4062:        encoded_len = sshbuf_len(blob);
                   4063:        if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
                   4064:            memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
                   4065:                r = SSH_ERR_INVALID_FORMAT;
                   4066:                goto out;
                   4067:        }
                   4068:        cp += MARK_BEGIN_LEN;
                   4069:        encoded_len -= MARK_BEGIN_LEN;
                   4070:
                   4071:        /* Look for end marker, removing whitespace as we go */
                   4072:        while (encoded_len > 0) {
                   4073:                if (*cp != '\n' && *cp != '\r') {
                   4074:                        if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
                   4075:                                goto out;
                   4076:                }
                   4077:                last = *cp;
                   4078:                encoded_len--;
                   4079:                cp++;
                   4080:                if (last == '\n') {
                   4081:                        if (encoded_len >= MARK_END_LEN &&
                   4082:                            memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
                   4083:                                /* \0 terminate */
                   4084:                                if ((r = sshbuf_put_u8(encoded, 0)) != 0)
                   4085:                                        goto out;
                   4086:                                break;
                   4087:                        }
                   4088:                }
                   4089:        }
                   4090:        if (encoded_len == 0) {
                   4091:                r = SSH_ERR_INVALID_FORMAT;
                   4092:                goto out;
                   4093:        }
                   4094:
                   4095:        /* decode base64 */
1.4       djm      4096:        if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
1.1       djm      4097:                goto out;
                   4098:
                   4099:        /* check magic */
                   4100:        if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
                   4101:            memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
                   4102:                r = SSH_ERR_INVALID_FORMAT;
                   4103:                goto out;
                   4104:        }
                   4105:        /* parse public portion of key */
                   4106:        if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
                   4107:            (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
                   4108:            (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
                   4109:            (r = sshbuf_froms(decoded, &kdf)) != 0 ||
                   4110:            (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
                   4111:            (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
                   4112:            (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
                   4113:                goto out;
                   4114:
                   4115:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
                   4116:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   4117:                goto out;
                   4118:        }
                   4119:        if ((passphrase == NULL || strlen(passphrase) == 0) &&
                   4120:            strcmp(ciphername, "none") != 0) {
                   4121:                /* passphrase required */
                   4122:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4123:                goto out;
                   4124:        }
                   4125:        if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
                   4126:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   4127:                goto out;
                   4128:        }
                   4129:        if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
                   4130:                r = SSH_ERR_INVALID_FORMAT;
                   4131:                goto out;
                   4132:        }
                   4133:        if (nkeys != 1) {
                   4134:                /* XXX only one key supported */
                   4135:                r = SSH_ERR_INVALID_FORMAT;
                   4136:                goto out;
                   4137:        }
                   4138:
                   4139:        /* check size of encrypted key blob */
                   4140:        blocksize = cipher_blocksize(cipher);
                   4141:        if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
                   4142:                r = SSH_ERR_INVALID_FORMAT;
                   4143:                goto out;
                   4144:        }
                   4145:
                   4146:        /* setup key */
                   4147:        keylen = cipher_keylen(cipher);
                   4148:        ivlen = cipher_ivlen(cipher);
1.18      djm      4149:        authlen = cipher_authlen(cipher);
1.1       djm      4150:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   4151:                r = SSH_ERR_ALLOC_FAIL;
                   4152:                goto out;
                   4153:        }
                   4154:        if (strcmp(kdfname, "bcrypt") == 0) {
                   4155:                if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
                   4156:                    (r = sshbuf_get_u32(kdf, &rounds)) != 0)
                   4157:                        goto out;
                   4158:                if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
                   4159:                    key, keylen + ivlen, rounds) < 0) {
                   4160:                        r = SSH_ERR_INVALID_FORMAT;
                   4161:                        goto out;
                   4162:                }
                   4163:        }
                   4164:
1.18      djm      4165:        /* check that an appropriate amount of auth data is present */
1.84      djm      4166:        if (sshbuf_len(decoded) < authlen ||
                   4167:            sshbuf_len(decoded) - authlen < encrypted_len) {
1.18      djm      4168:                r = SSH_ERR_INVALID_FORMAT;
                   4169:                goto out;
                   4170:        }
                   4171:
1.1       djm      4172:        /* decrypt private portion of key */
                   4173:        if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
                   4174:            (r = cipher_init(&ciphercontext, cipher, key, keylen,
                   4175:            key + keylen, ivlen, 0)) != 0)
                   4176:                goto out;
1.36      djm      4177:        if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
1.18      djm      4178:            encrypted_len, 0, authlen)) != 0) {
1.1       djm      4179:                /* an integrity error here indicates an incorrect passphrase */
                   4180:                if (r == SSH_ERR_MAC_INVALID)
                   4181:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4182:                goto out;
                   4183:        }
1.18      djm      4184:        if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
1.1       djm      4185:                goto out;
                   4186:        /* there should be no trailing data */
                   4187:        if (sshbuf_len(decoded) != 0) {
                   4188:                r = SSH_ERR_INVALID_FORMAT;
                   4189:                goto out;
                   4190:        }
                   4191:
                   4192:        /* check check bytes */
                   4193:        if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
                   4194:            (r = sshbuf_get_u32(decrypted, &check2)) != 0)
                   4195:                goto out;
                   4196:        if (check1 != check2) {
                   4197:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4198:                goto out;
                   4199:        }
                   4200:
                   4201:        /* Load the private key and comment */
                   4202:        if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
                   4203:            (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
                   4204:                goto out;
                   4205:
                   4206:        /* Check deterministic padding */
                   4207:        i = 0;
                   4208:        while (sshbuf_len(decrypted)) {
                   4209:                if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
                   4210:                        goto out;
                   4211:                if (pad != (++i & 0xff)) {
                   4212:                        r = SSH_ERR_INVALID_FORMAT;
                   4213:                        goto out;
                   4214:                }
                   4215:        }
                   4216:
                   4217:        /* XXX decode pubkey and check against private */
                   4218:
                   4219:        /* success */
                   4220:        r = 0;
                   4221:        if (keyp != NULL) {
                   4222:                *keyp = k;
                   4223:                k = NULL;
                   4224:        }
                   4225:        if (commentp != NULL) {
                   4226:                *commentp = comment;
                   4227:                comment = NULL;
                   4228:        }
                   4229:  out:
                   4230:        pad = 0;
1.36      djm      4231:        cipher_free(ciphercontext);
1.1       djm      4232:        free(ciphername);
                   4233:        free(kdfname);
                   4234:        free(comment);
                   4235:        if (salt != NULL) {
                   4236:                explicit_bzero(salt, slen);
                   4237:                free(salt);
                   4238:        }
                   4239:        if (key != NULL) {
                   4240:                explicit_bzero(key, keylen + ivlen);
                   4241:                free(key);
                   4242:        }
                   4243:        sshbuf_free(encoded);
                   4244:        sshbuf_free(decoded);
                   4245:        sshbuf_free(kdf);
                   4246:        sshbuf_free(decrypted);
                   4247:        sshkey_free(k);
                   4248:        return r;
                   4249: }
                   4250:
                   4251:
                   4252: #ifdef WITH_OPENSSL
1.80      djm      4253: /* convert SSH v2 key to PEM or PKCS#8 format */
1.1       djm      4254: static int
1.80      djm      4255: sshkey_private_to_blob_pem_pkcs8(struct sshkey *key, struct sshbuf *buf,
                   4256:     int format, const char *_passphrase, const char *comment)
1.1       djm      4257: {
1.76      djm      4258:        int was_shielded = sshkey_is_shielded(key);
1.1       djm      4259:        int success, r;
                   4260:        int blen, len = strlen(_passphrase);
                   4261:        u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
                   4262:        const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
1.57      djm      4263:        char *bptr;
1.1       djm      4264:        BIO *bio = NULL;
1.76      djm      4265:        struct sshbuf *blob;
1.80      djm      4266:        EVP_PKEY *pkey = NULL;
1.1       djm      4267:
                   4268:        if (len > 0 && len <= 4)
                   4269:                return SSH_ERR_PASSPHRASE_TOO_SHORT;
1.76      djm      4270:        if ((blob = sshbuf_new()) == NULL)
1.1       djm      4271:                return SSH_ERR_ALLOC_FAIL;
1.76      djm      4272:        if ((bio = BIO_new(BIO_s_mem())) == NULL) {
1.80      djm      4273:                r = SSH_ERR_ALLOC_FAIL;
                   4274:                goto out;
                   4275:        }
                   4276:        if (format == SSHKEY_PRIVATE_PKCS8 && (pkey = EVP_PKEY_new()) == NULL) {
                   4277:                r = SSH_ERR_ALLOC_FAIL;
                   4278:                goto out;
1.76      djm      4279:        }
                   4280:        if ((r = sshkey_unshield_private(key)) != 0)
                   4281:                goto out;
1.1       djm      4282:
                   4283:        switch (key->type) {
                   4284:        case KEY_DSA:
1.80      djm      4285:                if (format == SSHKEY_PRIVATE_PEM) {
                   4286:                        success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
                   4287:                            cipher, passphrase, len, NULL, NULL);
                   4288:                } else {
                   4289:                        success = EVP_PKEY_set1_DSA(pkey, key->dsa);
                   4290:                }
1.1       djm      4291:                break;
                   4292:        case KEY_ECDSA:
1.80      djm      4293:                if (format == SSHKEY_PRIVATE_PEM) {
                   4294:                        success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
                   4295:                            cipher, passphrase, len, NULL, NULL);
                   4296:                } else {
                   4297:                        success = EVP_PKEY_set1_EC_KEY(pkey, key->ecdsa);
                   4298:                }
1.1       djm      4299:                break;
                   4300:        case KEY_RSA:
1.80      djm      4301:                if (format == SSHKEY_PRIVATE_PEM) {
                   4302:                        success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
                   4303:                            cipher, passphrase, len, NULL, NULL);
                   4304:                } else {
                   4305:                        success = EVP_PKEY_set1_RSA(pkey, key->rsa);
                   4306:                }
1.1       djm      4307:                break;
                   4308:        default:
                   4309:                success = 0;
                   4310:                break;
                   4311:        }
                   4312:        if (success == 0) {
                   4313:                r = SSH_ERR_LIBCRYPTO_ERROR;
                   4314:                goto out;
                   4315:        }
1.80      djm      4316:        if (format == SSHKEY_PRIVATE_PKCS8) {
                   4317:                if ((success = PEM_write_bio_PrivateKey(bio, pkey, cipher,
                   4318:                    passphrase, len, NULL, NULL)) == 0) {
                   4319:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   4320:                        goto out;
                   4321:                }
                   4322:        }
1.1       djm      4323:        if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
                   4324:                r = SSH_ERR_INTERNAL_ERROR;
                   4325:                goto out;
                   4326:        }
                   4327:        if ((r = sshbuf_put(blob, bptr, blen)) != 0)
                   4328:                goto out;
                   4329:        r = 0;
                   4330:  out:
1.76      djm      4331:        if (was_shielded)
                   4332:                r = sshkey_shield_private(key);
                   4333:        if (r == 0)
                   4334:                r = sshbuf_putb(buf, blob);
1.80      djm      4335:
                   4336:        EVP_PKEY_free(pkey);
1.76      djm      4337:        sshbuf_free(blob);
1.1       djm      4338:        BIO_free(bio);
                   4339:        return r;
                   4340: }
                   4341: #endif /* WITH_OPENSSL */
                   4342:
                   4343: /* Serialise "key" to buffer "blob" */
                   4344: int
                   4345: sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
                   4346:     const char *passphrase, const char *comment,
1.80      djm      4347:     int format, const char *openssh_format_cipher, int openssh_format_rounds)
1.1       djm      4348: {
                   4349:        switch (key->type) {
1.9       markus   4350: #ifdef WITH_OPENSSL
1.1       djm      4351:        case KEY_DSA:
                   4352:        case KEY_ECDSA:
                   4353:        case KEY_RSA:
1.80      djm      4354:                break; /* see below */
1.1       djm      4355: #endif /* WITH_OPENSSL */
                   4356:        case KEY_ED25519:
1.90      markus   4357:        case KEY_ED25519_SK:
1.62      markus   4358: #ifdef WITH_XMSS
                   4359:        case KEY_XMSS:
                   4360: #endif /* WITH_XMSS */
1.85      djm      4361: #ifdef WITH_OPENSSL
                   4362:        case KEY_ECDSA_SK:
                   4363: #endif /* WITH_OPENSSL */
1.1       djm      4364:                return sshkey_private_to_blob2(key, blob, passphrase,
1.80      djm      4365:                    comment, openssh_format_cipher, openssh_format_rounds);
1.1       djm      4366:        default:
                   4367:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   4368:        }
1.80      djm      4369:
                   4370: #ifdef WITH_OPENSSL
                   4371:        switch (format) {
                   4372:        case SSHKEY_PRIVATE_OPENSSH:
                   4373:                return sshkey_private_to_blob2(key, blob, passphrase,
                   4374:                    comment, openssh_format_cipher, openssh_format_rounds);
                   4375:        case SSHKEY_PRIVATE_PEM:
                   4376:        case SSHKEY_PRIVATE_PKCS8:
                   4377:                return sshkey_private_to_blob_pem_pkcs8(key, blob,
                   4378:                    format, passphrase, comment);
                   4379:        default:
                   4380:                return SSH_ERR_INVALID_ARGUMENT;
                   4381:        }
                   4382: #endif /* WITH_OPENSSL */
1.1       djm      4383: }
                   4384:
                   4385: #ifdef WITH_OPENSSL
1.8       djm      4386: static int
1.52      djm      4387: translate_libcrypto_error(unsigned long pem_err)
                   4388: {
                   4389:        int pem_reason = ERR_GET_REASON(pem_err);
                   4390:
                   4391:        switch (ERR_GET_LIB(pem_err)) {
                   4392:        case ERR_LIB_PEM:
                   4393:                switch (pem_reason) {
                   4394:                case PEM_R_BAD_PASSWORD_READ:
                   4395:                case PEM_R_PROBLEMS_GETTING_PASSWORD:
                   4396:                case PEM_R_BAD_DECRYPT:
                   4397:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4398:                default:
                   4399:                        return SSH_ERR_INVALID_FORMAT;
                   4400:                }
                   4401:        case ERR_LIB_EVP:
                   4402:                switch (pem_reason) {
                   4403:                case EVP_R_BAD_DECRYPT:
                   4404:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
1.69      djm      4405: #ifdef EVP_R_BN_DECODE_ERROR
1.52      djm      4406:                case EVP_R_BN_DECODE_ERROR:
1.69      djm      4407: #endif
1.52      djm      4408:                case EVP_R_DECODE_ERROR:
                   4409: #ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
                   4410:                case EVP_R_PRIVATE_KEY_DECODE_ERROR:
                   4411: #endif
                   4412:                        return SSH_ERR_INVALID_FORMAT;
                   4413:                default:
                   4414:                        return SSH_ERR_LIBCRYPTO_ERROR;
                   4415:                }
                   4416:        case ERR_LIB_ASN1:
                   4417:                return SSH_ERR_INVALID_FORMAT;
                   4418:        }
                   4419:        return SSH_ERR_LIBCRYPTO_ERROR;
                   4420: }
                   4421:
                   4422: static void
                   4423: clear_libcrypto_errors(void)
                   4424: {
                   4425:        while (ERR_get_error() != 0)
                   4426:                ;
                   4427: }
                   4428:
                   4429: /*
                   4430:  * Translate OpenSSL error codes to determine whether
                   4431:  * passphrase is required/incorrect.
                   4432:  */
                   4433: static int
                   4434: convert_libcrypto_error(void)
                   4435: {
                   4436:        /*
                   4437:         * Some password errors are reported at the beginning
                   4438:         * of the error queue.
                   4439:         */
                   4440:        if (translate_libcrypto_error(ERR_peek_error()) ==
                   4441:            SSH_ERR_KEY_WRONG_PASSPHRASE)
                   4442:                return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4443:        return translate_libcrypto_error(ERR_peek_last_error());
                   4444: }
                   4445:
                   4446: static int
1.1       djm      4447: sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
1.8       djm      4448:     const char *passphrase, struct sshkey **keyp)
1.1       djm      4449: {
                   4450:        EVP_PKEY *pk = NULL;
                   4451:        struct sshkey *prv = NULL;
                   4452:        BIO *bio = NULL;
                   4453:        int r;
                   4454:
1.32      djm      4455:        if (keyp != NULL)
                   4456:                *keyp = NULL;
1.1       djm      4457:
                   4458:        if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
                   4459:                return SSH_ERR_ALLOC_FAIL;
                   4460:        if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
                   4461:            (int)sshbuf_len(blob)) {
                   4462:                r = SSH_ERR_ALLOC_FAIL;
                   4463:                goto out;
                   4464:        }
                   4465:
1.52      djm      4466:        clear_libcrypto_errors();
1.1       djm      4467:        if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
                   4468:            (char *)passphrase)) == NULL) {
1.71      djm      4469:               /*
                   4470:                * libcrypto may return various ASN.1 errors when attempting
                   4471:                * to parse a key with an incorrect passphrase.
                   4472:                * Treat all format errors as "incorrect passphrase" if a
                   4473:                * passphrase was supplied.
                   4474:                */
                   4475:                if (passphrase != NULL && *passphrase != '\0')
                   4476:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4477:                else
                   4478:                        r = convert_libcrypto_error();
1.1       djm      4479:                goto out;
                   4480:        }
1.69      djm      4481:        if (EVP_PKEY_base_id(pk) == EVP_PKEY_RSA &&
1.1       djm      4482:            (type == KEY_UNSPEC || type == KEY_RSA)) {
                   4483:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4484:                        r = SSH_ERR_ALLOC_FAIL;
                   4485:                        goto out;
                   4486:                }
                   4487:                prv->rsa = EVP_PKEY_get1_RSA(pk);
                   4488:                prv->type = KEY_RSA;
                   4489: #ifdef DEBUG_PK
                   4490:                RSA_print_fp(stderr, prv->rsa, 8);
                   4491: #endif
                   4492:                if (RSA_blinding_on(prv->rsa, NULL) != 1) {
                   4493:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      4494:                        goto out;
                   4495:                }
1.69      djm      4496:                if ((r = check_rsa_length(prv->rsa)) != 0)
1.1       djm      4497:                        goto out;
1.69      djm      4498:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_DSA &&
1.1       djm      4499:            (type == KEY_UNSPEC || type == KEY_DSA)) {
                   4500:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4501:                        r = SSH_ERR_ALLOC_FAIL;
                   4502:                        goto out;
                   4503:                }
                   4504:                prv->dsa = EVP_PKEY_get1_DSA(pk);
                   4505:                prv->type = KEY_DSA;
                   4506: #ifdef DEBUG_PK
                   4507:                DSA_print_fp(stderr, prv->dsa, 8);
                   4508: #endif
1.69      djm      4509:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_EC &&
1.1       djm      4510:            (type == KEY_UNSPEC || type == KEY_ECDSA)) {
                   4511:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4512:                        r = SSH_ERR_ALLOC_FAIL;
                   4513:                        goto out;
                   4514:                }
                   4515:                prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
                   4516:                prv->type = KEY_ECDSA;
                   4517:                prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
                   4518:                if (prv->ecdsa_nid == -1 ||
                   4519:                    sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
                   4520:                    sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
                   4521:                    EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
                   4522:                    sshkey_ec_validate_private(prv->ecdsa) != 0) {
                   4523:                        r = SSH_ERR_INVALID_FORMAT;
                   4524:                        goto out;
                   4525:                }
                   4526: #ifdef DEBUG_PK
                   4527:                if (prv != NULL && prv->ecdsa != NULL)
                   4528:                        sshkey_dump_ec_key(prv->ecdsa);
                   4529: #endif
                   4530:        } else {
                   4531:                r = SSH_ERR_INVALID_FORMAT;
                   4532:                goto out;
                   4533:        }
                   4534:        r = 0;
1.32      djm      4535:        if (keyp != NULL) {
                   4536:                *keyp = prv;
                   4537:                prv = NULL;
                   4538:        }
1.1       djm      4539:  out:
                   4540:        BIO_free(bio);
1.60      jsing    4541:        EVP_PKEY_free(pk);
1.30      mmcc     4542:        sshkey_free(prv);
1.1       djm      4543:        return r;
                   4544: }
                   4545: #endif /* WITH_OPENSSL */
                   4546:
                   4547: int
                   4548: sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
                   4549:     const char *passphrase, struct sshkey **keyp, char **commentp)
                   4550: {
1.42      djm      4551:        int r = SSH_ERR_INTERNAL_ERROR;
                   4552:
1.32      djm      4553:        if (keyp != NULL)
                   4554:                *keyp = NULL;
1.1       djm      4555:        if (commentp != NULL)
                   4556:                *commentp = NULL;
                   4557:
                   4558:        switch (type) {
1.9       markus   4559: #ifdef WITH_OPENSSL
1.1       djm      4560:        case KEY_DSA:
                   4561:        case KEY_ECDSA:
                   4562:        case KEY_RSA:
1.8       djm      4563:                return sshkey_parse_private_pem_fileblob(blob, type,
                   4564:                    passphrase, keyp);
1.1       djm      4565: #endif /* WITH_OPENSSL */
                   4566:        case KEY_ED25519:
1.62      markus   4567: #ifdef WITH_XMSS
                   4568:        case KEY_XMSS:
                   4569: #endif /* WITH_XMSS */
1.1       djm      4570:                return sshkey_parse_private2(blob, type, passphrase,
                   4571:                    keyp, commentp);
                   4572:        case KEY_UNSPEC:
1.42      djm      4573:                r = sshkey_parse_private2(blob, type, passphrase, keyp,
                   4574:                    commentp);
                   4575:                /* Do not fallback to PEM parser if only passphrase is wrong. */
                   4576:                if (r == 0 || r == SSH_ERR_KEY_WRONG_PASSPHRASE)
                   4577:                        return r;
1.1       djm      4578: #ifdef WITH_OPENSSL
1.8       djm      4579:                return sshkey_parse_private_pem_fileblob(blob, type,
                   4580:                    passphrase, keyp);
1.1       djm      4581: #else
                   4582:                return SSH_ERR_INVALID_FORMAT;
                   4583: #endif /* WITH_OPENSSL */
                   4584:        default:
                   4585:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   4586:        }
                   4587: }
                   4588:
                   4589: int
                   4590: sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
1.23      tim      4591:     struct sshkey **keyp, char **commentp)
1.1       djm      4592: {
                   4593:        if (keyp != NULL)
                   4594:                *keyp = NULL;
                   4595:        if (commentp != NULL)
                   4596:                *commentp = NULL;
                   4597:
1.23      tim      4598:        return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
                   4599:            passphrase, keyp, commentp);
1.1       djm      4600: }
1.62      markus   4601:
                   4602: #ifdef WITH_XMSS
                   4603: /*
                   4604:  * serialize the key with the current state and forward the state
                   4605:  * maxsign times.
                   4606:  */
                   4607: int
1.77      djm      4608: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.62      markus   4609:     u_int32_t maxsign, sshkey_printfn *pr)
                   4610: {
                   4611:        int r, rupdate;
                   4612:
                   4613:        if (maxsign == 0 ||
                   4614:            sshkey_type_plain(k->type) != KEY_XMSS)
                   4615:                return sshkey_private_serialize_opt(k, b,
                   4616:                    SSHKEY_SERIALIZE_DEFAULT);
                   4617:        if ((r = sshkey_xmss_get_state(k, pr)) != 0 ||
                   4618:            (r = sshkey_private_serialize_opt(k, b,
                   4619:            SSHKEY_SERIALIZE_STATE)) != 0 ||
                   4620:            (r = sshkey_xmss_forward_state(k, maxsign)) != 0)
                   4621:                goto out;
                   4622:        r = 0;
                   4623: out:
                   4624:        if ((rupdate = sshkey_xmss_update_state(k, pr)) != 0) {
                   4625:                if (r == 0)
                   4626:                        r = rupdate;
                   4627:        }
                   4628:        return r;
                   4629: }
                   4630:
                   4631: u_int32_t
                   4632: sshkey_signatures_left(const struct sshkey *k)
                   4633: {
                   4634:        if (sshkey_type_plain(k->type) == KEY_XMSS)
                   4635:                return sshkey_xmss_signatures_left(k);
                   4636:        return 0;
                   4637: }
                   4638:
                   4639: int
                   4640: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   4641: {
                   4642:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   4643:                return SSH_ERR_INVALID_ARGUMENT;
                   4644:        return sshkey_xmss_enable_maxsign(k, maxsign);
                   4645: }
                   4646:
                   4647: int
                   4648: sshkey_set_filename(struct sshkey *k, const char *filename)
                   4649: {
                   4650:        if (k == NULL)
                   4651:                return SSH_ERR_INVALID_ARGUMENT;
                   4652:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   4653:                return 0;
                   4654:        if (filename == NULL)
                   4655:                return SSH_ERR_INVALID_ARGUMENT;
                   4656:        if ((k->xmss_filename = strdup(filename)) == NULL)
                   4657:                return SSH_ERR_ALLOC_FAIL;
                   4658:        return 0;
                   4659: }
                   4660: #else
                   4661: int
1.76      djm      4662: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.62      markus   4663:     u_int32_t maxsign, sshkey_printfn *pr)
                   4664: {
                   4665:        return sshkey_private_serialize_opt(k, b, SSHKEY_SERIALIZE_DEFAULT);
                   4666: }
                   4667:
                   4668: u_int32_t
                   4669: sshkey_signatures_left(const struct sshkey *k)
                   4670: {
                   4671:        return 0;
                   4672: }
                   4673:
                   4674: int
                   4675: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   4676: {
                   4677:        return SSH_ERR_INVALID_ARGUMENT;
                   4678: }
                   4679:
                   4680: int
                   4681: sshkey_set_filename(struct sshkey *k, const char *filename)
                   4682: {
                   4683:        if (k == NULL)
                   4684:                return SSH_ERR_INVALID_ARGUMENT;
                   4685:        return 0;
                   4686: }
                   4687: #endif /* WITH_XMSS */