[BACK]Return to sshkey.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshkey.c, Revision 1.97

1.97    ! djm         1: /* $OpenBSD: sshkey.c,v 1.96 2019/11/25 00:51:37 djm Exp $ */
1.1       djm         2: /*
                      3:  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
                      4:  * Copyright (c) 2008 Alexander von Gernler.  All rights reserved.
                      5:  * Copyright (c) 2010,2011 Damien Miller.  All rights reserved.
                      6:  *
                      7:  * Redistribution and use in source and binary forms, with or without
                      8:  * modification, are permitted provided that the following conditions
                      9:  * are met:
                     10:  * 1. Redistributions of source code must retain the above copyright
                     11:  *    notice, this list of conditions and the following disclaimer.
                     12:  * 2. Redistributions in binary form must reproduce the above copyright
                     13:  *    notice, this list of conditions and the following disclaimer in the
                     14:  *    documentation and/or other materials provided with the distribution.
                     15:  *
                     16:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     17:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     18:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     19:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     20:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     21:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     22:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     23:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     24:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     25:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     26:  */
                     27:
                     28: #include <sys/types.h>
1.7       djm        29: #include <netinet/in.h>
1.1       djm        30:
1.12      djm        31: #ifdef WITH_OPENSSL
1.1       djm        32: #include <openssl/evp.h>
                     33: #include <openssl/err.h>
                     34: #include <openssl/pem.h>
1.12      djm        35: #endif
1.1       djm        36:
                     37: #include "crypto_api.h"
                     38:
                     39: #include <errno.h>
                     40: #include <stdio.h>
                     41: #include <string.h>
                     42: #include <util.h>
1.13      deraadt    43: #include <limits.h>
1.7       djm        44: #include <resolv.h>
1.1       djm        45:
                     46: #include "ssh2.h"
                     47: #include "ssherr.h"
                     48: #include "misc.h"
                     49: #include "sshbuf.h"
                     50: #include "cipher.h"
                     51: #include "digest.h"
                     52: #define SSHKEY_INTERNAL
                     53: #include "sshkey.h"
1.11      djm        54: #include "match.h"
1.86      djm        55: #include "ssh-sk.h"
1.1       djm        56:
1.74      dtucker    57: #ifdef WITH_XMSS
                     58: #include "sshkey-xmss.h"
1.62      markus     59: #include "xmss_fast.h"
1.74      dtucker    60: #endif
1.62      markus     61:
1.1       djm        62: /* openssh private key file format */
                     63: #define MARK_BEGIN             "-----BEGIN OPENSSH PRIVATE KEY-----\n"
                     64: #define MARK_END               "-----END OPENSSH PRIVATE KEY-----\n"
                     65: #define MARK_BEGIN_LEN         (sizeof(MARK_BEGIN) - 1)
                     66: #define MARK_END_LEN           (sizeof(MARK_END) - 1)
                     67: #define KDFNAME                        "bcrypt"
                     68: #define AUTH_MAGIC             "openssh-key-v1"
                     69: #define SALT_LEN               16
1.56      djm        70: #define DEFAULT_CIPHERNAME     "aes256-ctr"
1.1       djm        71: #define        DEFAULT_ROUNDS          16
                     72:
                     73: /* Version identification string for SSH v1 identity files. */
                     74: #define LEGACY_BEGIN           "SSH PRIVATE KEY FILE FORMAT 1.1\n"
                     75:
1.76      djm        76: /*
                     77:  * Constants relating to "shielding" support; protection of keys expected
                     78:  * to remain in memory for long durations
                     79:  */
                     80: #define SSHKEY_SHIELD_PREKEY_LEN       (16 * 1024)
                     81: #define SSHKEY_SHIELD_CIPHER           "aes256-ctr" /* XXX want AES-EME* */
                     82: #define SSHKEY_SHIELD_PREKEY_HASH      SSH_DIGEST_SHA512
                     83:
                     84: int    sshkey_private_serialize_opt(struct sshkey *key,
1.62      markus     85:     struct sshbuf *buf, enum sshkey_serialize_rep);
1.14      djm        86: static int sshkey_from_blob_internal(struct sshbuf *buf,
1.1       djm        87:     struct sshkey **keyp, int allow_cert);
                     88:
                     89: /* Supported key types */
                     90: struct keytype {
                     91:        const char *name;
                     92:        const char *shortname;
1.65      djm        93:        const char *sigalg;
1.1       djm        94:        int type;
                     95:        int nid;
                     96:        int cert;
1.28      markus     97:        int sigonly;
1.1       djm        98: };
                     99: static const struct keytype keytypes[] = {
1.65      djm       100:        { "ssh-ed25519", "ED25519", NULL, KEY_ED25519, 0, 0, 0 },
                    101:        { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT", NULL,
1.28      markus    102:            KEY_ED25519_CERT, 0, 1, 0 },
1.90      markus    103:        { "sk-ssh-ed25519@openssh.com", "ED25519-SK", NULL,
                    104:            KEY_ED25519_SK, 0, 0, 0 },
                    105:        { "sk-ssh-ed25519-cert-v01@openssh.com", "ED25519-SK-CERT", NULL,
                    106:            KEY_ED25519_SK_CERT, 0, 1, 0 },
1.62      markus    107: #ifdef WITH_XMSS
1.65      djm       108:        { "ssh-xmss@openssh.com", "XMSS", NULL, KEY_XMSS, 0, 0, 0 },
                    109:        { "ssh-xmss-cert-v01@openssh.com", "XMSS-CERT", NULL,
1.62      markus    110:            KEY_XMSS_CERT, 0, 1, 0 },
                    111: #endif /* WITH_XMSS */
1.1       djm       112: #ifdef WITH_OPENSSL
1.65      djm       113:        { "ssh-rsa", "RSA", NULL, KEY_RSA, 0, 0, 0 },
                    114:        { "rsa-sha2-256", "RSA", NULL, KEY_RSA, 0, 0, 1 },
                    115:        { "rsa-sha2-512", "RSA", NULL, KEY_RSA, 0, 0, 1 },
                    116:        { "ssh-dss", "DSA", NULL, KEY_DSA, 0, 0, 0 },
                    117:        { "ecdsa-sha2-nistp256", "ECDSA", NULL,
                    118:            KEY_ECDSA, NID_X9_62_prime256v1, 0, 0 },
                    119:        { "ecdsa-sha2-nistp384", "ECDSA", NULL,
                    120:            KEY_ECDSA, NID_secp384r1, 0, 0 },
                    121:        { "ecdsa-sha2-nistp521", "ECDSA", NULL,
                    122:            KEY_ECDSA, NID_secp521r1, 0, 0 },
1.85      djm       123:        { "sk-ecdsa-sha2-nistp256@openssh.com", "ECDSA-SK", NULL,
                    124:            KEY_ECDSA_SK, NID_X9_62_prime256v1, 0, 0 },
1.65      djm       125:        { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", NULL,
                    126:            KEY_RSA_CERT, 0, 1, 0 },
                    127:        { "rsa-sha2-256-cert-v01@openssh.com", "RSA-CERT",
1.72      djm       128:            "rsa-sha2-256", KEY_RSA_CERT, 0, 1, 1 },
1.65      djm       129:        { "rsa-sha2-512-cert-v01@openssh.com", "RSA-CERT",
1.72      djm       130:            "rsa-sha2-512", KEY_RSA_CERT, 0, 1, 1 },
1.65      djm       131:        { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", NULL,
                    132:            KEY_DSA_CERT, 0, 1, 0 },
                    133:        { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT", NULL,
1.28      markus    134:            KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1, 0 },
1.65      djm       135:        { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT", NULL,
1.28      markus    136:            KEY_ECDSA_CERT, NID_secp384r1, 1, 0 },
1.65      djm       137:        { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT", NULL,
                    138:           KEY_ECDSA_CERT, NID_secp521r1, 1, 0 },
1.85      djm       139:        { "sk-ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-SK-CERT", NULL,
                    140:            KEY_ECDSA_SK_CERT, NID_X9_62_prime256v1, 1, 0 },
1.1       djm       141: #endif /* WITH_OPENSSL */
1.65      djm       142:        { NULL, NULL, NULL, -1, -1, 0, 0 }
1.1       djm       143: };
                    144:
                    145: const char *
                    146: sshkey_type(const struct sshkey *k)
                    147: {
                    148:        const struct keytype *kt;
                    149:
                    150:        for (kt = keytypes; kt->type != -1; kt++) {
                    151:                if (kt->type == k->type)
                    152:                        return kt->shortname;
                    153:        }
                    154:        return "unknown";
                    155: }
                    156:
                    157: static const char *
                    158: sshkey_ssh_name_from_type_nid(int type, int nid)
                    159: {
                    160:        const struct keytype *kt;
                    161:
                    162:        for (kt = keytypes; kt->type != -1; kt++) {
                    163:                if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
                    164:                        return kt->name;
                    165:        }
                    166:        return "ssh-unknown";
                    167: }
                    168:
                    169: int
                    170: sshkey_type_is_cert(int type)
                    171: {
                    172:        const struct keytype *kt;
                    173:
                    174:        for (kt = keytypes; kt->type != -1; kt++) {
                    175:                if (kt->type == type)
                    176:                        return kt->cert;
                    177:        }
                    178:        return 0;
                    179: }
                    180:
                    181: const char *
                    182: sshkey_ssh_name(const struct sshkey *k)
                    183: {
                    184:        return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
                    185: }
                    186:
                    187: const char *
                    188: sshkey_ssh_name_plain(const struct sshkey *k)
                    189: {
                    190:        return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
                    191:            k->ecdsa_nid);
                    192: }
                    193:
                    194: int
                    195: sshkey_type_from_name(const char *name)
                    196: {
                    197:        const struct keytype *kt;
                    198:
                    199:        for (kt = keytypes; kt->type != -1; kt++) {
                    200:                /* Only allow shortname matches for plain key types */
                    201:                if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
                    202:                    (!kt->cert && strcasecmp(kt->shortname, name) == 0))
                    203:                        return kt->type;
                    204:        }
                    205:        return KEY_UNSPEC;
                    206: }
                    207:
1.85      djm       208: static int
                    209: key_type_is_ecdsa_variant(int type)
                    210: {
                    211:        switch (type) {
                    212:        case KEY_ECDSA:
                    213:        case KEY_ECDSA_CERT:
                    214:        case KEY_ECDSA_SK:
                    215:        case KEY_ECDSA_SK_CERT:
                    216:                return 1;
                    217:        }
                    218:        return 0;
                    219: }
                    220:
1.1       djm       221: int
                    222: sshkey_ecdsa_nid_from_name(const char *name)
                    223: {
                    224:        const struct keytype *kt;
                    225:
1.4       djm       226:        for (kt = keytypes; kt->type != -1; kt++) {
1.85      djm       227:                if (!key_type_is_ecdsa_variant(kt->type))
1.4       djm       228:                        continue;
                    229:                if (kt->name != NULL && strcmp(name, kt->name) == 0)
                    230:                        return kt->nid;
                    231:        }
1.1       djm       232:        return -1;
                    233: }
                    234:
                    235: char *
1.45      djm       236: sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
1.1       djm       237: {
                    238:        char *tmp, *ret = NULL;
                    239:        size_t nlen, rlen = 0;
                    240:        const struct keytype *kt;
                    241:
                    242:        for (kt = keytypes; kt->type != -1; kt++) {
1.45      djm       243:                if (kt->name == NULL)
                    244:                        continue;
                    245:                if (!include_sigonly && kt->sigonly)
1.1       djm       246:                        continue;
                    247:                if ((certs_only && !kt->cert) || (plain_only && kt->cert))
                    248:                        continue;
                    249:                if (ret != NULL)
1.38      djm       250:                        ret[rlen++] = sep;
1.1       djm       251:                nlen = strlen(kt->name);
                    252:                if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
                    253:                        free(ret);
                    254:                        return NULL;
                    255:                }
                    256:                ret = tmp;
                    257:                memcpy(ret + rlen, kt->name, nlen + 1);
                    258:                rlen += nlen;
                    259:        }
                    260:        return ret;
                    261: }
                    262:
                    263: int
1.11      djm       264: sshkey_names_valid2(const char *names, int allow_wildcard)
1.1       djm       265: {
                    266:        char *s, *cp, *p;
1.11      djm       267:        const struct keytype *kt;
                    268:        int type;
1.1       djm       269:
                    270:        if (names == NULL || strcmp(names, "") == 0)
                    271:                return 0;
                    272:        if ((s = cp = strdup(names)) == NULL)
                    273:                return 0;
                    274:        for ((p = strsep(&cp, ",")); p && *p != '\0';
                    275:            (p = strsep(&cp, ","))) {
1.11      djm       276:                type = sshkey_type_from_name(p);
                    277:                if (type == KEY_UNSPEC) {
                    278:                        if (allow_wildcard) {
                    279:                                /*
                    280:                                 * Try matching key types against the string.
                    281:                                 * If any has a positive or negative match then
                    282:                                 * the component is accepted.
                    283:                                 */
                    284:                                for (kt = keytypes; kt->type != -1; kt++) {
                    285:                                        if (match_pattern_list(kt->name,
1.17      djm       286:                                            p, 0) != 0)
1.11      djm       287:                                                break;
                    288:                                }
                    289:                                if (kt->type != -1)
                    290:                                        continue;
                    291:                        }
1.1       djm       292:                        free(s);
                    293:                        return 0;
                    294:                }
                    295:        }
                    296:        free(s);
                    297:        return 1;
                    298: }
                    299:
                    300: u_int
                    301: sshkey_size(const struct sshkey *k)
                    302: {
1.69      djm       303: #ifdef WITH_OPENSSL
                    304:        const BIGNUM *rsa_n, *dsa_p;
                    305: #endif /* WITH_OPENSSL */
                    306:
1.1       djm       307:        switch (k->type) {
                    308: #ifdef WITH_OPENSSL
                    309:        case KEY_RSA:
                    310:        case KEY_RSA_CERT:
1.69      djm       311:                if (k->rsa == NULL)
                    312:                        return 0;
                    313:                RSA_get0_key(k->rsa, &rsa_n, NULL, NULL);
                    314:                return BN_num_bits(rsa_n);
1.1       djm       315:        case KEY_DSA:
                    316:        case KEY_DSA_CERT:
1.69      djm       317:                if (k->dsa == NULL)
                    318:                        return 0;
                    319:                DSA_get0_pqg(k->dsa, &dsa_p, NULL, NULL);
                    320:                return BN_num_bits(dsa_p);
1.1       djm       321:        case KEY_ECDSA:
                    322:        case KEY_ECDSA_CERT:
1.85      djm       323:        case KEY_ECDSA_SK:
                    324:        case KEY_ECDSA_SK_CERT:
1.1       djm       325:                return sshkey_curve_nid_to_bits(k->ecdsa_nid);
                    326: #endif /* WITH_OPENSSL */
                    327:        case KEY_ED25519:
                    328:        case KEY_ED25519_CERT:
1.90      markus    329:        case KEY_ED25519_SK:
                    330:        case KEY_ED25519_SK_CERT:
1.62      markus    331:        case KEY_XMSS:
                    332:        case KEY_XMSS_CERT:
1.1       djm       333:                return 256;     /* XXX */
                    334:        }
                    335:        return 0;
                    336: }
                    337:
                    338: static int
                    339: sshkey_type_is_valid_ca(int type)
                    340: {
                    341:        switch (type) {
                    342:        case KEY_RSA:
                    343:        case KEY_DSA:
                    344:        case KEY_ECDSA:
1.85      djm       345:        case KEY_ECDSA_SK:
1.1       djm       346:        case KEY_ED25519:
1.90      markus    347:        case KEY_ED25519_SK:
1.62      markus    348:        case KEY_XMSS:
1.1       djm       349:                return 1;
                    350:        default:
                    351:                return 0;
                    352:        }
                    353: }
                    354:
                    355: int
                    356: sshkey_is_cert(const struct sshkey *k)
                    357: {
                    358:        if (k == NULL)
                    359:                return 0;
                    360:        return sshkey_type_is_cert(k->type);
                    361: }
                    362:
1.90      markus    363: int
                    364: sshkey_is_sk(const struct sshkey *k)
                    365: {
                    366:        if (k == NULL)
                    367:                return 0;
                    368:        switch (sshkey_type_plain(k->type)) {
                    369:        case KEY_ECDSA_SK:
                    370:        case KEY_ED25519_SK:
                    371:                return 1;
                    372:        default:
                    373:                return 0;
                    374:        }
                    375: }
                    376:
1.1       djm       377: /* Return the cert-less equivalent to a certified key type */
                    378: int
                    379: sshkey_type_plain(int type)
                    380: {
                    381:        switch (type) {
                    382:        case KEY_RSA_CERT:
                    383:                return KEY_RSA;
                    384:        case KEY_DSA_CERT:
                    385:                return KEY_DSA;
                    386:        case KEY_ECDSA_CERT:
                    387:                return KEY_ECDSA;
1.85      djm       388:        case KEY_ECDSA_SK_CERT:
                    389:                return KEY_ECDSA_SK;
1.1       djm       390:        case KEY_ED25519_CERT:
                    391:                return KEY_ED25519;
1.90      markus    392:        case KEY_ED25519_SK_CERT:
                    393:                return KEY_ED25519_SK;
1.62      markus    394:        case KEY_XMSS_CERT:
                    395:                return KEY_XMSS;
1.1       djm       396:        default:
                    397:                return type;
                    398:        }
                    399: }
                    400:
                    401: #ifdef WITH_OPENSSL
                    402: /* XXX: these are really begging for a table-driven approach */
                    403: int
                    404: sshkey_curve_name_to_nid(const char *name)
                    405: {
                    406:        if (strcmp(name, "nistp256") == 0)
                    407:                return NID_X9_62_prime256v1;
                    408:        else if (strcmp(name, "nistp384") == 0)
                    409:                return NID_secp384r1;
                    410:        else if (strcmp(name, "nistp521") == 0)
                    411:                return NID_secp521r1;
                    412:        else
                    413:                return -1;
                    414: }
                    415:
                    416: u_int
                    417: sshkey_curve_nid_to_bits(int nid)
                    418: {
                    419:        switch (nid) {
                    420:        case NID_X9_62_prime256v1:
                    421:                return 256;
                    422:        case NID_secp384r1:
                    423:                return 384;
                    424:        case NID_secp521r1:
                    425:                return 521;
                    426:        default:
                    427:                return 0;
                    428:        }
                    429: }
                    430:
                    431: int
                    432: sshkey_ecdsa_bits_to_nid(int bits)
                    433: {
                    434:        switch (bits) {
                    435:        case 256:
                    436:                return NID_X9_62_prime256v1;
                    437:        case 384:
                    438:                return NID_secp384r1;
                    439:        case 521:
                    440:                return NID_secp521r1;
                    441:        default:
                    442:                return -1;
                    443:        }
                    444: }
                    445:
                    446: const char *
                    447: sshkey_curve_nid_to_name(int nid)
                    448: {
                    449:        switch (nid) {
                    450:        case NID_X9_62_prime256v1:
                    451:                return "nistp256";
                    452:        case NID_secp384r1:
                    453:                return "nistp384";
                    454:        case NID_secp521r1:
                    455:                return "nistp521";
                    456:        default:
                    457:                return NULL;
                    458:        }
                    459: }
                    460:
                    461: int
                    462: sshkey_ec_nid_to_hash_alg(int nid)
                    463: {
                    464:        int kbits = sshkey_curve_nid_to_bits(nid);
                    465:
                    466:        if (kbits <= 0)
                    467:                return -1;
                    468:
                    469:        /* RFC5656 section 6.2.1 */
                    470:        if (kbits <= 256)
                    471:                return SSH_DIGEST_SHA256;
                    472:        else if (kbits <= 384)
                    473:                return SSH_DIGEST_SHA384;
                    474:        else
                    475:                return SSH_DIGEST_SHA512;
                    476: }
                    477: #endif /* WITH_OPENSSL */
                    478:
                    479: static void
                    480: cert_free(struct sshkey_cert *cert)
                    481: {
                    482:        u_int i;
                    483:
                    484:        if (cert == NULL)
                    485:                return;
1.31      mmcc      486:        sshbuf_free(cert->certblob);
                    487:        sshbuf_free(cert->critical);
                    488:        sshbuf_free(cert->extensions);
1.29      mmcc      489:        free(cert->key_id);
1.1       djm       490:        for (i = 0; i < cert->nprincipals; i++)
                    491:                free(cert->principals[i]);
1.29      mmcc      492:        free(cert->principals);
1.30      mmcc      493:        sshkey_free(cert->signature_key);
1.67      djm       494:        free(cert->signature_type);
1.61      jsing     495:        freezero(cert, sizeof(*cert));
1.1       djm       496: }
                    497:
                    498: static struct sshkey_cert *
                    499: cert_new(void)
                    500: {
                    501:        struct sshkey_cert *cert;
                    502:
                    503:        if ((cert = calloc(1, sizeof(*cert))) == NULL)
                    504:                return NULL;
                    505:        if ((cert->certblob = sshbuf_new()) == NULL ||
                    506:            (cert->critical = sshbuf_new()) == NULL ||
                    507:            (cert->extensions = sshbuf_new()) == NULL) {
                    508:                cert_free(cert);
                    509:                return NULL;
                    510:        }
                    511:        cert->key_id = NULL;
                    512:        cert->principals = NULL;
                    513:        cert->signature_key = NULL;
1.67      djm       514:        cert->signature_type = NULL;
1.1       djm       515:        return cert;
                    516: }
                    517:
                    518: struct sshkey *
                    519: sshkey_new(int type)
                    520: {
                    521:        struct sshkey *k;
                    522: #ifdef WITH_OPENSSL
                    523:        RSA *rsa;
                    524:        DSA *dsa;
                    525: #endif /* WITH_OPENSSL */
                    526:
                    527:        if ((k = calloc(1, sizeof(*k))) == NULL)
                    528:                return NULL;
                    529:        k->type = type;
                    530:        k->ecdsa = NULL;
                    531:        k->ecdsa_nid = -1;
                    532:        k->dsa = NULL;
                    533:        k->rsa = NULL;
                    534:        k->cert = NULL;
                    535:        k->ed25519_sk = NULL;
                    536:        k->ed25519_pk = NULL;
1.62      markus    537:        k->xmss_sk = NULL;
                    538:        k->xmss_pk = NULL;
1.1       djm       539:        switch (k->type) {
                    540: #ifdef WITH_OPENSSL
                    541:        case KEY_RSA:
                    542:        case KEY_RSA_CERT:
1.69      djm       543:                if ((rsa = RSA_new()) == NULL) {
1.1       djm       544:                        free(k);
                    545:                        return NULL;
                    546:                }
                    547:                k->rsa = rsa;
                    548:                break;
                    549:        case KEY_DSA:
                    550:        case KEY_DSA_CERT:
1.69      djm       551:                if ((dsa = DSA_new()) == NULL) {
1.1       djm       552:                        free(k);
                    553:                        return NULL;
                    554:                }
                    555:                k->dsa = dsa;
                    556:                break;
                    557:        case KEY_ECDSA:
                    558:        case KEY_ECDSA_CERT:
1.85      djm       559:        case KEY_ECDSA_SK:
                    560:        case KEY_ECDSA_SK_CERT:
1.1       djm       561:                /* Cannot do anything until we know the group */
                    562:                break;
                    563: #endif /* WITH_OPENSSL */
                    564:        case KEY_ED25519:
                    565:        case KEY_ED25519_CERT:
1.90      markus    566:        case KEY_ED25519_SK:
                    567:        case KEY_ED25519_SK_CERT:
1.62      markus    568:        case KEY_XMSS:
                    569:        case KEY_XMSS_CERT:
1.1       djm       570:                /* no need to prealloc */
                    571:                break;
                    572:        case KEY_UNSPEC:
                    573:                break;
                    574:        default:
                    575:                free(k);
                    576:                return NULL;
                    577:        }
                    578:
                    579:        if (sshkey_is_cert(k)) {
                    580:                if ((k->cert = cert_new()) == NULL) {
                    581:                        sshkey_free(k);
                    582:                        return NULL;
                    583:                }
                    584:        }
                    585:
                    586:        return k;
                    587: }
                    588:
                    589: void
                    590: sshkey_free(struct sshkey *k)
                    591: {
                    592:        if (k == NULL)
                    593:                return;
                    594:        switch (k->type) {
                    595: #ifdef WITH_OPENSSL
                    596:        case KEY_RSA:
                    597:        case KEY_RSA_CERT:
1.60      jsing     598:                RSA_free(k->rsa);
1.1       djm       599:                k->rsa = NULL;
                    600:                break;
                    601:        case KEY_DSA:
                    602:        case KEY_DSA_CERT:
1.60      jsing     603:                DSA_free(k->dsa);
1.1       djm       604:                k->dsa = NULL;
                    605:                break;
1.85      djm       606:        case KEY_ECDSA_SK:
                    607:        case KEY_ECDSA_SK_CERT:
                    608:                free(k->sk_application);
                    609:                sshbuf_free(k->sk_key_handle);
                    610:                sshbuf_free(k->sk_reserved);
                    611:                /* FALLTHROUGH */
1.1       djm       612:        case KEY_ECDSA:
                    613:        case KEY_ECDSA_CERT:
1.60      jsing     614:                EC_KEY_free(k->ecdsa);
1.1       djm       615:                k->ecdsa = NULL;
                    616:                break;
                    617: #endif /* WITH_OPENSSL */
1.90      markus    618:        case KEY_ED25519_SK:
                    619:        case KEY_ED25519_SK_CERT:
                    620:                free(k->sk_application);
                    621:                sshbuf_free(k->sk_key_handle);
                    622:                sshbuf_free(k->sk_reserved);
                    623:                /* FALLTHROUGH */
1.1       djm       624:        case KEY_ED25519:
                    625:        case KEY_ED25519_CERT:
1.61      jsing     626:                freezero(k->ed25519_pk, ED25519_PK_SZ);
                    627:                k->ed25519_pk = NULL;
                    628:                freezero(k->ed25519_sk, ED25519_SK_SZ);
                    629:                k->ed25519_sk = NULL;
1.1       djm       630:                break;
1.62      markus    631: #ifdef WITH_XMSS
                    632:        case KEY_XMSS:
                    633:        case KEY_XMSS_CERT:
                    634:                freezero(k->xmss_pk, sshkey_xmss_pklen(k));
                    635:                k->xmss_pk = NULL;
                    636:                freezero(k->xmss_sk, sshkey_xmss_sklen(k));
                    637:                k->xmss_sk = NULL;
                    638:                sshkey_xmss_free_state(k);
                    639:                free(k->xmss_name);
                    640:                k->xmss_name = NULL;
                    641:                free(k->xmss_filename);
                    642:                k->xmss_filename = NULL;
                    643:                break;
                    644: #endif /* WITH_XMSS */
1.1       djm       645:        case KEY_UNSPEC:
                    646:                break;
                    647:        default:
                    648:                break;
                    649:        }
                    650:        if (sshkey_is_cert(k))
                    651:                cert_free(k->cert);
1.76      djm       652:        freezero(k->shielded_private, k->shielded_len);
                    653:        freezero(k->shield_prekey, k->shield_prekey_len);
1.61      jsing     654:        freezero(k, sizeof(*k));
1.1       djm       655: }
                    656:
                    657: static int
                    658: cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
                    659: {
                    660:        if (a == NULL && b == NULL)
                    661:                return 1;
                    662:        if (a == NULL || b == NULL)
                    663:                return 0;
                    664:        if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
                    665:                return 0;
                    666:        if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
                    667:            sshbuf_len(a->certblob)) != 0)
                    668:                return 0;
                    669:        return 1;
                    670: }
                    671:
                    672: /*
                    673:  * Compare public portions of key only, allowing comparisons between
                    674:  * certificates and plain keys too.
                    675:  */
                    676: int
                    677: sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
                    678: {
                    679: #ifdef WITH_OPENSSL
1.69      djm       680:        const BIGNUM *rsa_e_a, *rsa_n_a;
                    681:        const BIGNUM *rsa_e_b, *rsa_n_b;
                    682:        const BIGNUM *dsa_p_a, *dsa_q_a, *dsa_g_a, *dsa_pub_key_a;
                    683:        const BIGNUM *dsa_p_b, *dsa_q_b, *dsa_g_b, *dsa_pub_key_b;
1.1       djm       684: #endif /* WITH_OPENSSL */
                    685:
                    686:        if (a == NULL || b == NULL ||
                    687:            sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
                    688:                return 0;
                    689:
                    690:        switch (a->type) {
                    691: #ifdef WITH_OPENSSL
                    692:        case KEY_RSA_CERT:
                    693:        case KEY_RSA:
1.69      djm       694:                if (a->rsa == NULL || b->rsa == NULL)
                    695:                        return 0;
                    696:                RSA_get0_key(a->rsa, &rsa_n_a, &rsa_e_a, NULL);
                    697:                RSA_get0_key(b->rsa, &rsa_n_b, &rsa_e_b, NULL);
                    698:                return BN_cmp(rsa_e_a, rsa_e_b) == 0 &&
                    699:                    BN_cmp(rsa_n_a, rsa_n_b) == 0;
1.1       djm       700:        case KEY_DSA_CERT:
                    701:        case KEY_DSA:
1.69      djm       702:                if (a->dsa == NULL || b->dsa == NULL)
                    703:                        return 0;
                    704:                DSA_get0_pqg(a->dsa, &dsa_p_a, &dsa_q_a, &dsa_g_a);
                    705:                DSA_get0_pqg(b->dsa, &dsa_p_b, &dsa_q_b, &dsa_g_b);
                    706:                DSA_get0_key(a->dsa, &dsa_pub_key_a, NULL);
                    707:                DSA_get0_key(b->dsa, &dsa_pub_key_b, NULL);
                    708:                return BN_cmp(dsa_p_a, dsa_p_b) == 0 &&
                    709:                    BN_cmp(dsa_q_a, dsa_q_b) == 0 &&
                    710:                    BN_cmp(dsa_g_a, dsa_g_b) == 0 &&
                    711:                    BN_cmp(dsa_pub_key_a, dsa_pub_key_b) == 0;
1.85      djm       712:        case KEY_ECDSA_SK:
                    713:        case KEY_ECDSA_SK_CERT:
                    714:                if (a->sk_application == NULL || b->sk_application == NULL)
                    715:                        return 0;
                    716:                if (strcmp(a->sk_application, b->sk_application) != 0)
                    717:                        return 0;
                    718:                /* FALLTHROUGH */
1.1       djm       719:        case KEY_ECDSA_CERT:
                    720:        case KEY_ECDSA:
                    721:                if (a->ecdsa == NULL || b->ecdsa == NULL ||
                    722:                    EC_KEY_get0_public_key(a->ecdsa) == NULL ||
                    723:                    EC_KEY_get0_public_key(b->ecdsa) == NULL)
                    724:                        return 0;
                    725:                if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
1.93      djm       726:                    EC_KEY_get0_group(b->ecdsa), NULL) != 0 ||
1.1       djm       727:                    EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
                    728:                    EC_KEY_get0_public_key(a->ecdsa),
1.93      djm       729:                    EC_KEY_get0_public_key(b->ecdsa), NULL) != 0)
1.1       djm       730:                        return 0;
                    731:                return 1;
                    732: #endif /* WITH_OPENSSL */
1.90      markus    733:        case KEY_ED25519_SK:
                    734:        case KEY_ED25519_SK_CERT:
                    735:                if (a->sk_application == NULL || b->sk_application == NULL)
                    736:                        return 0;
                    737:                if (strcmp(a->sk_application, b->sk_application) != 0)
                    738:                        return 0;
                    739:                /* FALLTHROUGH */
1.1       djm       740:        case KEY_ED25519:
                    741:        case KEY_ED25519_CERT:
                    742:                return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
                    743:                    memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
1.62      markus    744: #ifdef WITH_XMSS
                    745:        case KEY_XMSS:
                    746:        case KEY_XMSS_CERT:
                    747:                return a->xmss_pk != NULL && b->xmss_pk != NULL &&
                    748:                    sshkey_xmss_pklen(a) == sshkey_xmss_pklen(b) &&
                    749:                    memcmp(a->xmss_pk, b->xmss_pk, sshkey_xmss_pklen(a)) == 0;
                    750: #endif /* WITH_XMSS */
1.1       djm       751:        default:
                    752:                return 0;
                    753:        }
                    754:        /* NOTREACHED */
                    755: }
                    756:
                    757: int
                    758: sshkey_equal(const struct sshkey *a, const struct sshkey *b)
                    759: {
                    760:        if (a == NULL || b == NULL || a->type != b->type)
                    761:                return 0;
                    762:        if (sshkey_is_cert(a)) {
                    763:                if (!cert_compare(a->cert, b->cert))
                    764:                        return 0;
                    765:        }
                    766:        return sshkey_equal_public(a, b);
                    767: }
                    768:
                    769: static int
1.62      markus    770: to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain,
                    771:   enum sshkey_serialize_rep opts)
1.1       djm       772: {
                    773:        int type, ret = SSH_ERR_INTERNAL_ERROR;
                    774:        const char *typename;
1.69      djm       775: #ifdef WITH_OPENSSL
                    776:        const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                    777: #endif /* WITH_OPENSSL */
1.1       djm       778:
                    779:        if (key == NULL)
                    780:                return SSH_ERR_INVALID_ARGUMENT;
                    781:
1.19      djm       782:        if (sshkey_is_cert(key)) {
                    783:                if (key->cert == NULL)
                    784:                        return SSH_ERR_EXPECTED_CERT;
                    785:                if (sshbuf_len(key->cert->certblob) == 0)
                    786:                        return SSH_ERR_KEY_LACKS_CERTBLOB;
                    787:        }
1.1       djm       788:        type = force_plain ? sshkey_type_plain(key->type) : key->type;
                    789:        typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
                    790:
                    791:        switch (type) {
                    792: #ifdef WITH_OPENSSL
                    793:        case KEY_DSA_CERT:
                    794:        case KEY_ECDSA_CERT:
1.85      djm       795:        case KEY_ECDSA_SK_CERT:
1.1       djm       796:        case KEY_RSA_CERT:
                    797: #endif /* WITH_OPENSSL */
                    798:        case KEY_ED25519_CERT:
1.95      djm       799:        case KEY_ED25519_SK_CERT:
1.62      markus    800: #ifdef WITH_XMSS
                    801:        case KEY_XMSS_CERT:
                    802: #endif /* WITH_XMSS */
1.1       djm       803:                /* Use the existing blob */
                    804:                /* XXX modified flag? */
                    805:                if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
                    806:                        return ret;
                    807:                break;
                    808: #ifdef WITH_OPENSSL
                    809:        case KEY_DSA:
                    810:                if (key->dsa == NULL)
                    811:                        return SSH_ERR_INVALID_ARGUMENT;
1.69      djm       812:                DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
                    813:                DSA_get0_key(key->dsa, &dsa_pub_key, NULL);
1.1       djm       814:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
1.69      djm       815:                    (ret = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
                    816:                    (ret = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
                    817:                    (ret = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
                    818:                    (ret = sshbuf_put_bignum2(b, dsa_pub_key)) != 0)
1.1       djm       819:                        return ret;
                    820:                break;
                    821:        case KEY_ECDSA:
1.85      djm       822:        case KEY_ECDSA_SK:
1.1       djm       823:                if (key->ecdsa == NULL)
                    824:                        return SSH_ERR_INVALID_ARGUMENT;
                    825:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    826:                    (ret = sshbuf_put_cstring(b,
                    827:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                    828:                    (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
                    829:                        return ret;
1.85      djm       830:                if (type == KEY_ECDSA_SK) {
                    831:                        if ((ret = sshbuf_put_cstring(b,
                    832:                            key->sk_application)) != 0)
                    833:                                return ret;
                    834:                }
1.1       djm       835:                break;
                    836:        case KEY_RSA:
                    837:                if (key->rsa == NULL)
                    838:                        return SSH_ERR_INVALID_ARGUMENT;
1.69      djm       839:                RSA_get0_key(key->rsa, &rsa_n, &rsa_e, NULL);
1.1       djm       840:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
1.69      djm       841:                    (ret = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
                    842:                    (ret = sshbuf_put_bignum2(b, rsa_n)) != 0)
1.1       djm       843:                        return ret;
                    844:                break;
                    845: #endif /* WITH_OPENSSL */
                    846:        case KEY_ED25519:
1.90      markus    847:        case KEY_ED25519_SK:
1.1       djm       848:                if (key->ed25519_pk == NULL)
                    849:                        return SSH_ERR_INVALID_ARGUMENT;
                    850:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    851:                    (ret = sshbuf_put_string(b,
                    852:                    key->ed25519_pk, ED25519_PK_SZ)) != 0)
                    853:                        return ret;
1.90      markus    854:                if (type == KEY_ED25519_SK) {
                    855:                        if ((ret = sshbuf_put_cstring(b,
                    856:                            key->sk_application)) != 0)
                    857:                                return ret;
                    858:                }
1.1       djm       859:                break;
1.62      markus    860: #ifdef WITH_XMSS
                    861:        case KEY_XMSS:
                    862:                if (key->xmss_name == NULL || key->xmss_pk == NULL ||
                    863:                    sshkey_xmss_pklen(key) == 0)
                    864:                        return SSH_ERR_INVALID_ARGUMENT;
                    865:                if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
                    866:                    (ret = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                    867:                    (ret = sshbuf_put_string(b,
                    868:                    key->xmss_pk, sshkey_xmss_pklen(key))) != 0 ||
                    869:                    (ret = sshkey_xmss_serialize_pk_info(key, b, opts)) != 0)
                    870:                        return ret;
                    871:                break;
                    872: #endif /* WITH_XMSS */
1.1       djm       873:        default:
                    874:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                    875:        }
                    876:        return 0;
                    877: }
                    878:
                    879: int
1.14      djm       880: sshkey_putb(const struct sshkey *key, struct sshbuf *b)
1.1       djm       881: {
1.62      markus    882:        return to_blob_buf(key, b, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       883: }
                    884:
                    885: int
1.62      markus    886: sshkey_puts_opts(const struct sshkey *key, struct sshbuf *b,
                    887:     enum sshkey_serialize_rep opts)
1.14      djm       888: {
                    889:        struct sshbuf *tmp;
                    890:        int r;
                    891:
                    892:        if ((tmp = sshbuf_new()) == NULL)
                    893:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    894:        r = to_blob_buf(key, tmp, 0, opts);
1.14      djm       895:        if (r == 0)
                    896:                r = sshbuf_put_stringb(b, tmp);
                    897:        sshbuf_free(tmp);
                    898:        return r;
                    899: }
                    900:
                    901: int
1.62      markus    902: sshkey_puts(const struct sshkey *key, struct sshbuf *b)
                    903: {
                    904:        return sshkey_puts_opts(key, b, SSHKEY_SERIALIZE_DEFAULT);
                    905: }
                    906:
                    907: int
1.14      djm       908: sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
1.1       djm       909: {
1.62      markus    910:        return to_blob_buf(key, b, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       911: }
                    912:
                    913: static int
1.62      markus    914: to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain,
                    915:     enum sshkey_serialize_rep opts)
1.1       djm       916: {
                    917:        int ret = SSH_ERR_INTERNAL_ERROR;
                    918:        size_t len;
                    919:        struct sshbuf *b = NULL;
                    920:
                    921:        if (lenp != NULL)
                    922:                *lenp = 0;
                    923:        if (blobp != NULL)
                    924:                *blobp = NULL;
                    925:        if ((b = sshbuf_new()) == NULL)
                    926:                return SSH_ERR_ALLOC_FAIL;
1.62      markus    927:        if ((ret = to_blob_buf(key, b, force_plain, opts)) != 0)
1.1       djm       928:                goto out;
                    929:        len = sshbuf_len(b);
                    930:        if (lenp != NULL)
                    931:                *lenp = len;
                    932:        if (blobp != NULL) {
                    933:                if ((*blobp = malloc(len)) == NULL) {
                    934:                        ret = SSH_ERR_ALLOC_FAIL;
                    935:                        goto out;
                    936:                }
                    937:                memcpy(*blobp, sshbuf_ptr(b), len);
                    938:        }
                    939:        ret = 0;
                    940:  out:
                    941:        sshbuf_free(b);
                    942:        return ret;
                    943: }
                    944:
                    945: int
                    946: sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    947: {
1.62      markus    948:        return to_blob(key, blobp, lenp, 0, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       949: }
                    950:
                    951: int
                    952: sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
                    953: {
1.62      markus    954:        return to_blob(key, blobp, lenp, 1, SSHKEY_SERIALIZE_DEFAULT);
1.1       djm       955: }
                    956:
                    957: int
1.7       djm       958: sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
1.1       djm       959:     u_char **retp, size_t *lenp)
                    960: {
                    961:        u_char *blob = NULL, *ret = NULL;
                    962:        size_t blob_len = 0;
1.7       djm       963:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm       964:
                    965:        if (retp != NULL)
                    966:                *retp = NULL;
                    967:        if (lenp != NULL)
                    968:                *lenp = 0;
1.7       djm       969:        if (ssh_digest_bytes(dgst_alg) == 0) {
1.1       djm       970:                r = SSH_ERR_INVALID_ARGUMENT;
                    971:                goto out;
                    972:        }
1.62      markus    973:        if ((r = to_blob(k, &blob, &blob_len, 1, SSHKEY_SERIALIZE_DEFAULT))
                    974:            != 0)
1.1       djm       975:                goto out;
                    976:        if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
                    977:                r = SSH_ERR_ALLOC_FAIL;
                    978:                goto out;
                    979:        }
1.7       djm       980:        if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
1.1       djm       981:            ret, SSH_DIGEST_MAX_LENGTH)) != 0)
                    982:                goto out;
                    983:        /* success */
                    984:        if (retp != NULL) {
                    985:                *retp = ret;
                    986:                ret = NULL;
                    987:        }
                    988:        if (lenp != NULL)
1.7       djm       989:                *lenp = ssh_digest_bytes(dgst_alg);
1.1       djm       990:        r = 0;
                    991:  out:
                    992:        free(ret);
                    993:        if (blob != NULL) {
                    994:                explicit_bzero(blob, blob_len);
                    995:                free(blob);
                    996:        }
                    997:        return r;
                    998: }
                    999:
                   1000: static char *
1.7       djm      1001: fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
                   1002: {
                   1003:        char *ret;
                   1004:        size_t plen = strlen(alg) + 1;
                   1005:        size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
                   1006:
                   1007:        if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
                   1008:                return NULL;
                   1009:        strlcpy(ret, alg, rlen);
                   1010:        strlcat(ret, ":", rlen);
                   1011:        if (dgst_raw_len == 0)
                   1012:                return ret;
1.79      dtucker  1013:        if (b64_ntop(dgst_raw, dgst_raw_len, ret + plen, rlen - plen) == -1) {
1.61      jsing    1014:                freezero(ret, rlen);
1.7       djm      1015:                return NULL;
                   1016:        }
                   1017:        /* Trim padding characters from end */
                   1018:        ret[strcspn(ret, "=")] = '\0';
                   1019:        return ret;
                   1020: }
                   1021:
                   1022: static char *
                   1023: fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
1.1       djm      1024: {
1.7       djm      1025:        char *retval, hex[5];
                   1026:        size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
1.1       djm      1027:
1.7       djm      1028:        if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
1.1       djm      1029:                return NULL;
1.7       djm      1030:        strlcpy(retval, alg, rlen);
                   1031:        strlcat(retval, ":", rlen);
1.1       djm      1032:        for (i = 0; i < dgst_raw_len; i++) {
1.7       djm      1033:                snprintf(hex, sizeof(hex), "%s%02x",
                   1034:                    i > 0 ? ":" : "", dgst_raw[i]);
                   1035:                strlcat(retval, hex, rlen);
1.1       djm      1036:        }
                   1037:        return retval;
                   1038: }
                   1039:
                   1040: static char *
                   1041: fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
                   1042: {
                   1043:        char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
                   1044:        char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
                   1045:            'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
                   1046:        u_int i, j = 0, rounds, seed = 1;
                   1047:        char *retval;
                   1048:
                   1049:        rounds = (dgst_raw_len / 2) + 1;
                   1050:        if ((retval = calloc(rounds, 6)) == NULL)
                   1051:                return NULL;
                   1052:        retval[j++] = 'x';
                   1053:        for (i = 0; i < rounds; i++) {
                   1054:                u_int idx0, idx1, idx2, idx3, idx4;
                   1055:                if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
                   1056:                        idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
                   1057:                            seed) % 6;
                   1058:                        idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
                   1059:                        idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
                   1060:                            (seed / 6)) % 6;
                   1061:                        retval[j++] = vowels[idx0];
                   1062:                        retval[j++] = consonants[idx1];
                   1063:                        retval[j++] = vowels[idx2];
                   1064:                        if ((i + 1) < rounds) {
                   1065:                                idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
                   1066:                                idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
                   1067:                                retval[j++] = consonants[idx3];
                   1068:                                retval[j++] = '-';
                   1069:                                retval[j++] = consonants[idx4];
                   1070:                                seed = ((seed * 5) +
                   1071:                                    ((((u_int)(dgst_raw[2 * i])) * 7) +
                   1072:                                    ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
                   1073:                        }
                   1074:                } else {
                   1075:                        idx0 = seed % 6;
                   1076:                        idx1 = 16;
                   1077:                        idx2 = seed / 6;
                   1078:                        retval[j++] = vowels[idx0];
                   1079:                        retval[j++] = consonants[idx1];
                   1080:                        retval[j++] = vowels[idx2];
                   1081:                }
                   1082:        }
                   1083:        retval[j++] = 'x';
                   1084:        retval[j++] = '\0';
                   1085:        return retval;
                   1086: }
                   1087:
                   1088: /*
                   1089:  * Draw an ASCII-Art representing the fingerprint so human brain can
                   1090:  * profit from its built-in pattern recognition ability.
                   1091:  * This technique is called "random art" and can be found in some
                   1092:  * scientific publications like this original paper:
                   1093:  *
                   1094:  * "Hash Visualization: a New Technique to improve Real-World Security",
                   1095:  * Perrig A. and Song D., 1999, International Workshop on Cryptographic
                   1096:  * Techniques and E-Commerce (CrypTEC '99)
                   1097:  * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
                   1098:  *
                   1099:  * The subject came up in a talk by Dan Kaminsky, too.
                   1100:  *
                   1101:  * If you see the picture is different, the key is different.
                   1102:  * If the picture looks the same, you still know nothing.
                   1103:  *
                   1104:  * The algorithm used here is a worm crawling over a discrete plane,
                   1105:  * leaving a trace (augmenting the field) everywhere it goes.
                   1106:  * Movement is taken from dgst_raw 2bit-wise.  Bumping into walls
                   1107:  * makes the respective movement vector be ignored for this turn.
                   1108:  * Graphs are not unambiguous, because circles in graphs can be
                   1109:  * walked in either direction.
                   1110:  */
                   1111:
                   1112: /*
                   1113:  * Field sizes for the random art.  Have to be odd, so the starting point
                   1114:  * can be in the exact middle of the picture, and FLDBASE should be >=8 .
                   1115:  * Else pictures would be too dense, and drawing the frame would
                   1116:  * fail, too, because the key type would not fit in anymore.
                   1117:  */
                   1118: #define        FLDBASE         8
                   1119: #define        FLDSIZE_Y       (FLDBASE + 1)
                   1120: #define        FLDSIZE_X       (FLDBASE * 2 + 1)
                   1121: static char *
1.7       djm      1122: fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
1.1       djm      1123:     const struct sshkey *k)
                   1124: {
                   1125:        /*
                   1126:         * Chars to be used after each other every time the worm
                   1127:         * intersects with itself.  Matter of taste.
                   1128:         */
                   1129:        char    *augmentation_string = " .o+=*BOX@%&#/^SE";
1.7       djm      1130:        char    *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
1.1       djm      1131:        u_char   field[FLDSIZE_X][FLDSIZE_Y];
1.7       djm      1132:        size_t   i, tlen, hlen;
1.1       djm      1133:        u_int    b;
1.3       djm      1134:        int      x, y, r;
1.1       djm      1135:        size_t   len = strlen(augmentation_string) - 1;
                   1136:
                   1137:        if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
                   1138:                return NULL;
                   1139:
                   1140:        /* initialize field */
                   1141:        memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
                   1142:        x = FLDSIZE_X / 2;
                   1143:        y = FLDSIZE_Y / 2;
                   1144:
                   1145:        /* process raw key */
                   1146:        for (i = 0; i < dgst_raw_len; i++) {
                   1147:                int input;
                   1148:                /* each byte conveys four 2-bit move commands */
                   1149:                input = dgst_raw[i];
                   1150:                for (b = 0; b < 4; b++) {
                   1151:                        /* evaluate 2 bit, rest is shifted later */
                   1152:                        x += (input & 0x1) ? 1 : -1;
                   1153:                        y += (input & 0x2) ? 1 : -1;
                   1154:
                   1155:                        /* assure we are still in bounds */
1.37      deraadt  1156:                        x = MAXIMUM(x, 0);
                   1157:                        y = MAXIMUM(y, 0);
                   1158:                        x = MINIMUM(x, FLDSIZE_X - 1);
                   1159:                        y = MINIMUM(y, FLDSIZE_Y - 1);
1.1       djm      1160:
                   1161:                        /* augment the field */
                   1162:                        if (field[x][y] < len - 2)
                   1163:                                field[x][y]++;
                   1164:                        input = input >> 2;
                   1165:                }
                   1166:        }
                   1167:
                   1168:        /* mark starting point and end point*/
                   1169:        field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
                   1170:        field[x][y] = len;
                   1171:
1.3       djm      1172:        /* assemble title */
                   1173:        r = snprintf(title, sizeof(title), "[%s %u]",
                   1174:                sshkey_type(k), sshkey_size(k));
                   1175:        /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
                   1176:        if (r < 0 || r > (int)sizeof(title))
1.7       djm      1177:                r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
                   1178:        tlen = (r <= 0) ? 0 : strlen(title);
                   1179:
                   1180:        /* assemble hash ID. */
                   1181:        r = snprintf(hash, sizeof(hash), "[%s]", alg);
                   1182:        hlen = (r <= 0) ? 0 : strlen(hash);
1.1       djm      1183:
                   1184:        /* output upper border */
1.3       djm      1185:        p = retval;
                   1186:        *p++ = '+';
                   1187:        for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
                   1188:                *p++ = '-';
                   1189:        memcpy(p, title, tlen);
                   1190:        p += tlen;
1.7       djm      1191:        for (i += tlen; i < FLDSIZE_X; i++)
1.1       djm      1192:                *p++ = '-';
                   1193:        *p++ = '+';
                   1194:        *p++ = '\n';
                   1195:
                   1196:        /* output content */
                   1197:        for (y = 0; y < FLDSIZE_Y; y++) {
                   1198:                *p++ = '|';
                   1199:                for (x = 0; x < FLDSIZE_X; x++)
1.37      deraadt  1200:                        *p++ = augmentation_string[MINIMUM(field[x][y], len)];
1.1       djm      1201:                *p++ = '|';
                   1202:                *p++ = '\n';
                   1203:        }
                   1204:
                   1205:        /* output lower border */
                   1206:        *p++ = '+';
1.7       djm      1207:        for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
                   1208:                *p++ = '-';
                   1209:        memcpy(p, hash, hlen);
                   1210:        p += hlen;
                   1211:        for (i += hlen; i < FLDSIZE_X; i++)
1.1       djm      1212:                *p++ = '-';
                   1213:        *p++ = '+';
                   1214:
                   1215:        return retval;
                   1216: }
                   1217:
                   1218: char *
1.7       djm      1219: sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
1.1       djm      1220:     enum sshkey_fp_rep dgst_rep)
                   1221: {
                   1222:        char *retval = NULL;
                   1223:        u_char *dgst_raw;
                   1224:        size_t dgst_raw_len;
                   1225:
1.7       djm      1226:        if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
1.1       djm      1227:                return NULL;
                   1228:        switch (dgst_rep) {
1.7       djm      1229:        case SSH_FP_DEFAULT:
                   1230:                if (dgst_alg == SSH_DIGEST_MD5) {
                   1231:                        retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1232:                            dgst_raw, dgst_raw_len);
                   1233:                } else {
                   1234:                        retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1235:                            dgst_raw, dgst_raw_len);
                   1236:                }
                   1237:                break;
1.1       djm      1238:        case SSH_FP_HEX:
1.7       djm      1239:                retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
                   1240:                    dgst_raw, dgst_raw_len);
                   1241:                break;
                   1242:        case SSH_FP_BASE64:
                   1243:                retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
                   1244:                    dgst_raw, dgst_raw_len);
1.1       djm      1245:                break;
                   1246:        case SSH_FP_BUBBLEBABBLE:
                   1247:                retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
                   1248:                break;
                   1249:        case SSH_FP_RANDOMART:
1.7       djm      1250:                retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
                   1251:                    dgst_raw, dgst_raw_len, k);
1.1       djm      1252:                break;
                   1253:        default:
                   1254:                explicit_bzero(dgst_raw, dgst_raw_len);
                   1255:                free(dgst_raw);
                   1256:                return NULL;
                   1257:        }
                   1258:        explicit_bzero(dgst_raw, dgst_raw_len);
                   1259:        free(dgst_raw);
                   1260:        return retval;
                   1261: }
                   1262:
1.63      djm      1263: static int
                   1264: peek_type_nid(const char *s, size_t l, int *nid)
                   1265: {
                   1266:        const struct keytype *kt;
                   1267:
                   1268:        for (kt = keytypes; kt->type != -1; kt++) {
                   1269:                if (kt->name == NULL || strlen(kt->name) != l)
                   1270:                        continue;
                   1271:                if (memcmp(s, kt->name, l) == 0) {
                   1272:                        *nid = -1;
1.85      djm      1273:                        if (key_type_is_ecdsa_variant(kt->type))
1.63      djm      1274:                                *nid = kt->nid;
                   1275:                        return kt->type;
                   1276:                }
                   1277:        }
                   1278:        return KEY_UNSPEC;
                   1279: }
                   1280:
1.1       djm      1281:
1.63      djm      1282: /* XXX this can now be made const char * */
1.1       djm      1283: int
                   1284: sshkey_read(struct sshkey *ret, char **cpp)
                   1285: {
                   1286:        struct sshkey *k;
1.63      djm      1287:        char *cp, *blobcopy;
                   1288:        size_t space;
1.1       djm      1289:        int r, type, curve_nid = -1;
                   1290:        struct sshbuf *blob;
1.44      dtucker  1291:
                   1292:        if (ret == NULL)
                   1293:                return SSH_ERR_INVALID_ARGUMENT;
1.1       djm      1294:
                   1295:        switch (ret->type) {
                   1296:        case KEY_UNSPEC:
                   1297:        case KEY_RSA:
                   1298:        case KEY_DSA:
                   1299:        case KEY_ECDSA:
1.85      djm      1300:        case KEY_ECDSA_SK:
1.1       djm      1301:        case KEY_ED25519:
1.90      markus   1302:        case KEY_ED25519_SK:
1.1       djm      1303:        case KEY_DSA_CERT:
                   1304:        case KEY_ECDSA_CERT:
1.85      djm      1305:        case KEY_ECDSA_SK_CERT:
1.1       djm      1306:        case KEY_RSA_CERT:
                   1307:        case KEY_ED25519_CERT:
1.90      markus   1308:        case KEY_ED25519_SK_CERT:
1.62      markus   1309: #ifdef WITH_XMSS
                   1310:        case KEY_XMSS:
                   1311:        case KEY_XMSS_CERT:
                   1312: #endif /* WITH_XMSS */
1.63      djm      1313:                break; /* ok */
                   1314:        default:
                   1315:                return SSH_ERR_INVALID_ARGUMENT;
                   1316:        }
                   1317:
                   1318:        /* Decode type */
                   1319:        cp = *cpp;
                   1320:        space = strcspn(cp, " \t");
                   1321:        if (space == strlen(cp))
                   1322:                return SSH_ERR_INVALID_FORMAT;
                   1323:        if ((type = peek_type_nid(cp, space, &curve_nid)) == KEY_UNSPEC)
                   1324:                return SSH_ERR_INVALID_FORMAT;
                   1325:
                   1326:        /* skip whitespace */
                   1327:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1328:                ;
                   1329:        if (*cp == '\0')
                   1330:                return SSH_ERR_INVALID_FORMAT;
                   1331:        if (ret->type != KEY_UNSPEC && ret->type != type)
                   1332:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1333:        if ((blob = sshbuf_new()) == NULL)
                   1334:                return SSH_ERR_ALLOC_FAIL;
                   1335:
                   1336:        /* find end of keyblob and decode */
                   1337:        space = strcspn(cp, " \t");
                   1338:        if ((blobcopy = strndup(cp, space)) == NULL) {
                   1339:                sshbuf_free(blob);
                   1340:                return SSH_ERR_ALLOC_FAIL;
                   1341:        }
                   1342:        if ((r = sshbuf_b64tod(blob, blobcopy)) != 0) {
                   1343:                free(blobcopy);
                   1344:                sshbuf_free(blob);
                   1345:                return r;
                   1346:        }
                   1347:        free(blobcopy);
                   1348:        if ((r = sshkey_fromb(blob, &k)) != 0) {
1.1       djm      1349:                sshbuf_free(blob);
1.63      djm      1350:                return r;
                   1351:        }
                   1352:        sshbuf_free(blob);
                   1353:
                   1354:        /* skip whitespace and leave cp at start of comment */
                   1355:        for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
                   1356:                ;
                   1357:
                   1358:        /* ensure type of blob matches type at start of line */
                   1359:        if (k->type != type) {
                   1360:                sshkey_free(k);
                   1361:                return SSH_ERR_KEY_TYPE_MISMATCH;
                   1362:        }
1.85      djm      1363:        if (key_type_is_ecdsa_variant(type) && curve_nid != k->ecdsa_nid) {
1.63      djm      1364:                sshkey_free(k);
                   1365:                return SSH_ERR_EC_CURVE_MISMATCH;
                   1366:        }
                   1367:
                   1368:        /* Fill in ret from parsed key */
                   1369:        ret->type = type;
                   1370:        if (sshkey_is_cert(ret)) {
                   1371:                if (!sshkey_is_cert(k)) {
1.1       djm      1372:                        sshkey_free(k);
1.63      djm      1373:                        return SSH_ERR_EXPECTED_CERT;
1.1       djm      1374:                }
1.63      djm      1375:                if (ret->cert != NULL)
                   1376:                        cert_free(ret->cert);
                   1377:                ret->cert = k->cert;
                   1378:                k->cert = NULL;
                   1379:        }
                   1380:        switch (sshkey_type_plain(ret->type)) {
1.1       djm      1381: #ifdef WITH_OPENSSL
1.63      djm      1382:        case KEY_RSA:
                   1383:                RSA_free(ret->rsa);
                   1384:                ret->rsa = k->rsa;
                   1385:                k->rsa = NULL;
1.1       djm      1386: #ifdef DEBUG_PK
1.63      djm      1387:                RSA_print_fp(stderr, ret->rsa, 8);
1.1       djm      1388: #endif
1.63      djm      1389:                break;
                   1390:        case KEY_DSA:
                   1391:                DSA_free(ret->dsa);
                   1392:                ret->dsa = k->dsa;
                   1393:                k->dsa = NULL;
1.1       djm      1394: #ifdef DEBUG_PK
1.63      djm      1395:                DSA_print_fp(stderr, ret->dsa, 8);
1.1       djm      1396: #endif
1.63      djm      1397:                break;
                   1398:        case KEY_ECDSA:
                   1399:                EC_KEY_free(ret->ecdsa);
                   1400:                ret->ecdsa = k->ecdsa;
                   1401:                ret->ecdsa_nid = k->ecdsa_nid;
                   1402:                k->ecdsa = NULL;
                   1403:                k->ecdsa_nid = -1;
1.1       djm      1404: #ifdef DEBUG_PK
1.63      djm      1405:                sshkey_dump_ec_key(ret->ecdsa);
1.1       djm      1406: #endif
1.63      djm      1407:                break;
1.85      djm      1408:        case KEY_ECDSA_SK:
                   1409:                EC_KEY_free(ret->ecdsa);
                   1410:                ret->ecdsa = k->ecdsa;
                   1411:                ret->ecdsa_nid = k->ecdsa_nid;
                   1412:                ret->sk_application = k->sk_application;
                   1413:                k->ecdsa = NULL;
                   1414:                k->ecdsa_nid = -1;
                   1415:                k->sk_application = NULL;
                   1416: #ifdef DEBUG_PK
                   1417:                sshkey_dump_ec_key(ret->ecdsa);
                   1418:                fprintf(stderr, "App: %s\n", ret->sk_application);
                   1419: #endif
                   1420:                break;
1.1       djm      1421: #endif /* WITH_OPENSSL */
1.63      djm      1422:        case KEY_ED25519:
                   1423:                freezero(ret->ed25519_pk, ED25519_PK_SZ);
                   1424:                ret->ed25519_pk = k->ed25519_pk;
                   1425:                k->ed25519_pk = NULL;
1.1       djm      1426: #ifdef DEBUG_PK
1.63      djm      1427:                /* XXX */
1.1       djm      1428: #endif
1.63      djm      1429:                break;
1.90      markus   1430:        case KEY_ED25519_SK:
                   1431:                freezero(ret->ed25519_pk, ED25519_PK_SZ);
                   1432:                ret->ed25519_pk = k->ed25519_pk;
                   1433:                ret->sk_application = k->sk_application;
                   1434:                k->ed25519_pk = NULL;
                   1435:                k->sk_application = NULL;
                   1436:                break;
1.62      markus   1437: #ifdef WITH_XMSS
1.63      djm      1438:        case KEY_XMSS:
                   1439:                free(ret->xmss_pk);
                   1440:                ret->xmss_pk = k->xmss_pk;
                   1441:                k->xmss_pk = NULL;
                   1442:                free(ret->xmss_state);
                   1443:                ret->xmss_state = k->xmss_state;
                   1444:                k->xmss_state = NULL;
                   1445:                free(ret->xmss_name);
                   1446:                ret->xmss_name = k->xmss_name;
                   1447:                k->xmss_name = NULL;
                   1448:                free(ret->xmss_filename);
                   1449:                ret->xmss_filename = k->xmss_filename;
                   1450:                k->xmss_filename = NULL;
1.62      markus   1451: #ifdef DEBUG_PK
1.63      djm      1452:                /* XXX */
1.62      markus   1453: #endif
1.63      djm      1454:                break;
1.62      markus   1455: #endif /* WITH_XMSS */
1.63      djm      1456:        default:
1.1       djm      1457:                sshkey_free(k);
1.63      djm      1458:                return SSH_ERR_INTERNAL_ERROR;
1.1       djm      1459:        }
1.63      djm      1460:        sshkey_free(k);
                   1461:
                   1462:        /* success */
                   1463:        *cpp = cp;
                   1464:        return 0;
1.1       djm      1465: }
                   1466:
                   1467: int
1.19      djm      1468: sshkey_to_base64(const struct sshkey *key, char **b64p)
1.1       djm      1469: {
1.19      djm      1470:        int r = SSH_ERR_INTERNAL_ERROR;
                   1471:        struct sshbuf *b = NULL;
1.1       djm      1472:        char *uu = NULL;
1.19      djm      1473:
                   1474:        if (b64p != NULL)
                   1475:                *b64p = NULL;
                   1476:        if ((b = sshbuf_new()) == NULL)
                   1477:                return SSH_ERR_ALLOC_FAIL;
                   1478:        if ((r = sshkey_putb(key, b)) != 0)
                   1479:                goto out;
1.81      djm      1480:        if ((uu = sshbuf_dtob64_string(b, 0)) == NULL) {
1.19      djm      1481:                r = SSH_ERR_ALLOC_FAIL;
                   1482:                goto out;
                   1483:        }
                   1484:        /* Success */
                   1485:        if (b64p != NULL) {
                   1486:                *b64p = uu;
                   1487:                uu = NULL;
                   1488:        }
                   1489:        r = 0;
                   1490:  out:
                   1491:        sshbuf_free(b);
                   1492:        free(uu);
                   1493:        return r;
                   1494: }
                   1495:
1.52      djm      1496: int
1.19      djm      1497: sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
                   1498: {
                   1499:        int r = SSH_ERR_INTERNAL_ERROR;
                   1500:        char *uu = NULL;
                   1501:
1.48      djm      1502:        if ((r = sshkey_to_base64(key, &uu)) != 0)
                   1503:                goto out;
                   1504:        if ((r = sshbuf_putf(b, "%s %s",
                   1505:            sshkey_ssh_name(key), uu)) != 0)
                   1506:                goto out;
1.19      djm      1507:        r = 0;
                   1508:  out:
                   1509:        free(uu);
                   1510:        return r;
                   1511: }
                   1512:
                   1513: int
                   1514: sshkey_write(const struct sshkey *key, FILE *f)
                   1515: {
                   1516:        struct sshbuf *b = NULL;
                   1517:        int r = SSH_ERR_INTERNAL_ERROR;
                   1518:
                   1519:        if ((b = sshbuf_new()) == NULL)
                   1520:                return SSH_ERR_ALLOC_FAIL;
                   1521:        if ((r = sshkey_format_text(key, b)) != 0)
1.1       djm      1522:                goto out;
                   1523:        if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
                   1524:                if (feof(f))
                   1525:                        errno = EPIPE;
1.19      djm      1526:                r = SSH_ERR_SYSTEM_ERROR;
1.1       djm      1527:                goto out;
                   1528:        }
1.19      djm      1529:        /* Success */
                   1530:        r = 0;
1.1       djm      1531:  out:
1.19      djm      1532:        sshbuf_free(b);
                   1533:        return r;
1.1       djm      1534: }
                   1535:
                   1536: const char *
                   1537: sshkey_cert_type(const struct sshkey *k)
                   1538: {
                   1539:        switch (k->cert->type) {
                   1540:        case SSH2_CERT_TYPE_USER:
                   1541:                return "user";
                   1542:        case SSH2_CERT_TYPE_HOST:
                   1543:                return "host";
                   1544:        default:
                   1545:                return "unknown";
                   1546:        }
                   1547: }
                   1548:
                   1549: #ifdef WITH_OPENSSL
                   1550: static int
                   1551: rsa_generate_private_key(u_int bits, RSA **rsap)
                   1552: {
                   1553:        RSA *private = NULL;
                   1554:        BIGNUM *f4 = NULL;
                   1555:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1556:
1.49      djm      1557:        if (rsap == NULL)
                   1558:                return SSH_ERR_INVALID_ARGUMENT;
                   1559:        if (bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1.1       djm      1560:            bits > SSHBUF_MAX_BIGNUM * 8)
1.49      djm      1561:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1562:        *rsap = NULL;
                   1563:        if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
                   1564:                ret = SSH_ERR_ALLOC_FAIL;
                   1565:                goto out;
                   1566:        }
                   1567:        if (!BN_set_word(f4, RSA_F4) ||
                   1568:            !RSA_generate_key_ex(private, bits, f4, NULL)) {
                   1569:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1570:                goto out;
                   1571:        }
                   1572:        *rsap = private;
                   1573:        private = NULL;
                   1574:        ret = 0;
                   1575:  out:
1.60      jsing    1576:        RSA_free(private);
                   1577:        BN_free(f4);
1.1       djm      1578:        return ret;
                   1579: }
                   1580:
                   1581: static int
                   1582: dsa_generate_private_key(u_int bits, DSA **dsap)
                   1583: {
                   1584:        DSA *private;
                   1585:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1586:
1.49      djm      1587:        if (dsap == NULL)
1.1       djm      1588:                return SSH_ERR_INVALID_ARGUMENT;
1.49      djm      1589:        if (bits != 1024)
                   1590:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1591:        if ((private = DSA_new()) == NULL) {
                   1592:                ret = SSH_ERR_ALLOC_FAIL;
                   1593:                goto out;
                   1594:        }
                   1595:        *dsap = NULL;
                   1596:        if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
                   1597:            NULL, NULL) || !DSA_generate_key(private)) {
                   1598:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1599:                goto out;
                   1600:        }
                   1601:        *dsap = private;
                   1602:        private = NULL;
                   1603:        ret = 0;
                   1604:  out:
1.60      jsing    1605:        DSA_free(private);
1.1       djm      1606:        return ret;
                   1607: }
                   1608:
                   1609: int
                   1610: sshkey_ecdsa_key_to_nid(EC_KEY *k)
                   1611: {
                   1612:        EC_GROUP *eg;
                   1613:        int nids[] = {
                   1614:                NID_X9_62_prime256v1,
                   1615:                NID_secp384r1,
                   1616:                NID_secp521r1,
                   1617:                -1
                   1618:        };
                   1619:        int nid;
                   1620:        u_int i;
                   1621:        const EC_GROUP *g = EC_KEY_get0_group(k);
                   1622:
                   1623:        /*
                   1624:         * The group may be stored in a ASN.1 encoded private key in one of two
                   1625:         * ways: as a "named group", which is reconstituted by ASN.1 object ID
                   1626:         * or explicit group parameters encoded into the key blob. Only the
                   1627:         * "named group" case sets the group NID for us, but we can figure
                   1628:         * it out for the other case by comparing against all the groups that
                   1629:         * are supported.
                   1630:         */
                   1631:        if ((nid = EC_GROUP_get_curve_name(g)) > 0)
                   1632:                return nid;
                   1633:        for (i = 0; nids[i] != -1; i++) {
1.93      djm      1634:                if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL)
1.1       djm      1635:                        return -1;
1.93      djm      1636:                if (EC_GROUP_cmp(g, eg, NULL) == 0)
1.1       djm      1637:                        break;
                   1638:                EC_GROUP_free(eg);
                   1639:        }
                   1640:        if (nids[i] != -1) {
                   1641:                /* Use the group with the NID attached */
                   1642:                EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
                   1643:                if (EC_KEY_set_group(k, eg) != 1) {
                   1644:                        EC_GROUP_free(eg);
                   1645:                        return -1;
                   1646:                }
                   1647:        }
                   1648:        return nids[i];
                   1649: }
                   1650:
                   1651: static int
                   1652: ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
                   1653: {
                   1654:        EC_KEY *private;
                   1655:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1656:
1.50      djm      1657:        if (nid == NULL || ecdsap == NULL)
1.1       djm      1658:                return SSH_ERR_INVALID_ARGUMENT;
1.50      djm      1659:        if ((*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
                   1660:                return SSH_ERR_KEY_LENGTH;
1.1       djm      1661:        *ecdsap = NULL;
                   1662:        if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
                   1663:                ret = SSH_ERR_ALLOC_FAIL;
                   1664:                goto out;
                   1665:        }
                   1666:        if (EC_KEY_generate_key(private) != 1) {
                   1667:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   1668:                goto out;
                   1669:        }
                   1670:        EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
                   1671:        *ecdsap = private;
                   1672:        private = NULL;
                   1673:        ret = 0;
                   1674:  out:
1.60      jsing    1675:        EC_KEY_free(private);
1.1       djm      1676:        return ret;
                   1677: }
                   1678: #endif /* WITH_OPENSSL */
                   1679:
                   1680: int
                   1681: sshkey_generate(int type, u_int bits, struct sshkey **keyp)
                   1682: {
                   1683:        struct sshkey *k;
                   1684:        int ret = SSH_ERR_INTERNAL_ERROR;
                   1685:
                   1686:        if (keyp == NULL)
                   1687:                return SSH_ERR_INVALID_ARGUMENT;
                   1688:        *keyp = NULL;
                   1689:        if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
                   1690:                return SSH_ERR_ALLOC_FAIL;
                   1691:        switch (type) {
                   1692:        case KEY_ED25519:
                   1693:                if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
                   1694:                    (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
                   1695:                        ret = SSH_ERR_ALLOC_FAIL;
                   1696:                        break;
                   1697:                }
                   1698:                crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
                   1699:                ret = 0;
                   1700:                break;
1.62      markus   1701: #ifdef WITH_XMSS
                   1702:        case KEY_XMSS:
                   1703:                ret = sshkey_xmss_generate_private_key(k, bits);
                   1704:                break;
                   1705: #endif /* WITH_XMSS */
1.1       djm      1706: #ifdef WITH_OPENSSL
                   1707:        case KEY_DSA:
                   1708:                ret = dsa_generate_private_key(bits, &k->dsa);
                   1709:                break;
                   1710:        case KEY_ECDSA:
                   1711:                ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
                   1712:                    &k->ecdsa);
                   1713:                break;
                   1714:        case KEY_RSA:
                   1715:                ret = rsa_generate_private_key(bits, &k->rsa);
                   1716:                break;
                   1717: #endif /* WITH_OPENSSL */
                   1718:        default:
                   1719:                ret = SSH_ERR_INVALID_ARGUMENT;
                   1720:        }
                   1721:        if (ret == 0) {
                   1722:                k->type = type;
                   1723:                *keyp = k;
                   1724:        } else
                   1725:                sshkey_free(k);
                   1726:        return ret;
                   1727: }
                   1728:
                   1729: int
                   1730: sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
                   1731: {
                   1732:        u_int i;
                   1733:        const struct sshkey_cert *from;
                   1734:        struct sshkey_cert *to;
1.67      djm      1735:        int r = SSH_ERR_INTERNAL_ERROR;
1.1       djm      1736:
1.67      djm      1737:        if (to_key == NULL || (from = from_key->cert) == NULL)
1.1       djm      1738:                return SSH_ERR_INVALID_ARGUMENT;
                   1739:
1.67      djm      1740:        if ((to = cert_new()) == NULL)
1.1       djm      1741:                return SSH_ERR_ALLOC_FAIL;
                   1742:
1.67      djm      1743:        if ((r = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
                   1744:            (r = sshbuf_putb(to->critical, from->critical)) != 0 ||
                   1745:            (r = sshbuf_putb(to->extensions, from->extensions)) != 0)
                   1746:                goto out;
1.1       djm      1747:
                   1748:        to->serial = from->serial;
                   1749:        to->type = from->type;
                   1750:        if (from->key_id == NULL)
                   1751:                to->key_id = NULL;
1.67      djm      1752:        else if ((to->key_id = strdup(from->key_id)) == NULL) {
                   1753:                r = SSH_ERR_ALLOC_FAIL;
                   1754:                goto out;
                   1755:        }
1.1       djm      1756:        to->valid_after = from->valid_after;
                   1757:        to->valid_before = from->valid_before;
                   1758:        if (from->signature_key == NULL)
                   1759:                to->signature_key = NULL;
1.67      djm      1760:        else if ((r = sshkey_from_private(from->signature_key,
1.1       djm      1761:            &to->signature_key)) != 0)
1.67      djm      1762:                goto out;
                   1763:        if (from->signature_type != NULL &&
                   1764:            (to->signature_type = strdup(from->signature_type)) == NULL) {
                   1765:                r = SSH_ERR_ALLOC_FAIL;
                   1766:                goto out;
                   1767:        }
                   1768:        if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS) {
                   1769:                r = SSH_ERR_INVALID_ARGUMENT;
                   1770:                goto out;
                   1771:        }
1.1       djm      1772:        if (from->nprincipals > 0) {
                   1773:                if ((to->principals = calloc(from->nprincipals,
1.67      djm      1774:                    sizeof(*to->principals))) == NULL) {
                   1775:                        r = SSH_ERR_ALLOC_FAIL;
                   1776:                        goto out;
                   1777:                }
1.1       djm      1778:                for (i = 0; i < from->nprincipals; i++) {
                   1779:                        to->principals[i] = strdup(from->principals[i]);
                   1780:                        if (to->principals[i] == NULL) {
                   1781:                                to->nprincipals = i;
1.67      djm      1782:                                r = SSH_ERR_ALLOC_FAIL;
                   1783:                                goto out;
1.1       djm      1784:                        }
                   1785:                }
                   1786:        }
                   1787:        to->nprincipals = from->nprincipals;
1.67      djm      1788:
                   1789:        /* success */
                   1790:        cert_free(to_key->cert);
                   1791:        to_key->cert = to;
                   1792:        to = NULL;
                   1793:        r = 0;
                   1794:  out:
                   1795:        cert_free(to);
                   1796:        return r;
1.1       djm      1797: }
                   1798:
                   1799: int
                   1800: sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
                   1801: {
                   1802:        struct sshkey *n = NULL;
1.69      djm      1803:        int r = SSH_ERR_INTERNAL_ERROR;
                   1804: #ifdef WITH_OPENSSL
                   1805:        const BIGNUM *rsa_n, *rsa_e;
                   1806:        BIGNUM *rsa_n_dup = NULL, *rsa_e_dup = NULL;
                   1807:        const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                   1808:        BIGNUM *dsa_p_dup = NULL, *dsa_q_dup = NULL, *dsa_g_dup = NULL;
                   1809:        BIGNUM *dsa_pub_key_dup = NULL;
                   1810: #endif /* WITH_OPENSSL */
1.1       djm      1811:
1.24      djm      1812:        *pkp = NULL;
1.85      djm      1813:        if ((n = sshkey_new(k->type)) == NULL) {
                   1814:                r = SSH_ERR_ALLOC_FAIL;
                   1815:                goto out;
                   1816:        }
1.1       djm      1817:        switch (k->type) {
                   1818: #ifdef WITH_OPENSSL
                   1819:        case KEY_DSA:
                   1820:        case KEY_DSA_CERT:
1.69      djm      1821:                DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
                   1822:                DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
                   1823:                if ((dsa_p_dup = BN_dup(dsa_p)) == NULL ||
                   1824:                    (dsa_q_dup = BN_dup(dsa_q)) == NULL ||
                   1825:                    (dsa_g_dup = BN_dup(dsa_g)) == NULL ||
                   1826:                    (dsa_pub_key_dup = BN_dup(dsa_pub_key)) == NULL) {
                   1827:                        r = SSH_ERR_ALLOC_FAIL;
                   1828:                        goto out;
                   1829:                }
                   1830:                if (!DSA_set0_pqg(n->dsa, dsa_p_dup, dsa_q_dup, dsa_g_dup)) {
                   1831:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1832:                        goto out;
1.1       djm      1833:                }
1.69      djm      1834:                dsa_p_dup = dsa_q_dup = dsa_g_dup = NULL; /* transferred */
                   1835:                if (!DSA_set0_key(n->dsa, dsa_pub_key_dup, NULL)) {
                   1836:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1837:                        goto out;
                   1838:                }
                   1839:                dsa_pub_key_dup = NULL; /* transferred */
                   1840:
1.1       djm      1841:                break;
                   1842:        case KEY_ECDSA:
                   1843:        case KEY_ECDSA_CERT:
1.85      djm      1844:        case KEY_ECDSA_SK:
                   1845:        case KEY_ECDSA_SK_CERT:
1.1       djm      1846:                n->ecdsa_nid = k->ecdsa_nid;
                   1847:                n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
                   1848:                if (n->ecdsa == NULL) {
1.69      djm      1849:                        r = SSH_ERR_ALLOC_FAIL;
                   1850:                        goto out;
1.1       djm      1851:                }
                   1852:                if (EC_KEY_set_public_key(n->ecdsa,
                   1853:                    EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1.69      djm      1854:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1855:                        goto out;
1.1       djm      1856:                }
1.85      djm      1857:                if (k->type != KEY_ECDSA_SK && k->type != KEY_ECDSA_SK_CERT)
                   1858:                        break;
                   1859:                /* Append security-key application string */
                   1860:                if ((n->sk_application = strdup(k->sk_application)) == NULL)
                   1861:                        goto out;
1.1       djm      1862:                break;
                   1863:        case KEY_RSA:
                   1864:        case KEY_RSA_CERT:
1.69      djm      1865:                RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
                   1866:                if ((rsa_n_dup = BN_dup(rsa_n)) == NULL ||
                   1867:                    (rsa_e_dup = BN_dup(rsa_e)) == NULL) {
                   1868:                        r = SSH_ERR_ALLOC_FAIL;
                   1869:                        goto out;
                   1870:                }
                   1871:                if (!RSA_set0_key(n->rsa, rsa_n_dup, rsa_e_dup, NULL)) {
                   1872:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   1873:                        goto out;
                   1874:                }
                   1875:                rsa_n_dup = rsa_e_dup = NULL; /* transferred */
1.1       djm      1876:                break;
                   1877: #endif /* WITH_OPENSSL */
                   1878:        case KEY_ED25519:
                   1879:        case KEY_ED25519_CERT:
1.90      markus   1880:        case KEY_ED25519_SK:
                   1881:        case KEY_ED25519_SK_CERT:
1.1       djm      1882:                if (k->ed25519_pk != NULL) {
                   1883:                        if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1.69      djm      1884:                                r = SSH_ERR_ALLOC_FAIL;
                   1885:                                goto out;
1.1       djm      1886:                        }
                   1887:                        memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
                   1888:                }
1.90      markus   1889:                if (k->type != KEY_ED25519_SK &&
                   1890:                    k->type != KEY_ED25519_SK_CERT)
                   1891:                        break;
                   1892:                /* Append security-key application string */
                   1893:                if ((n->sk_application = strdup(k->sk_application)) == NULL)
                   1894:                        goto out;
1.1       djm      1895:                break;
1.62      markus   1896: #ifdef WITH_XMSS
                   1897:        case KEY_XMSS:
                   1898:        case KEY_XMSS_CERT:
1.69      djm      1899:                if ((r = sshkey_xmss_init(n, k->xmss_name)) != 0)
                   1900:                        goto out;
1.62      markus   1901:                if (k->xmss_pk != NULL) {
1.92      markus   1902:                        u_int32_t left;
1.62      markus   1903:                        size_t pklen = sshkey_xmss_pklen(k);
                   1904:                        if (pklen == 0 || sshkey_xmss_pklen(n) != pklen) {
1.69      djm      1905:                                r = SSH_ERR_INTERNAL_ERROR;
                   1906:                                goto out;
1.62      markus   1907:                        }
                   1908:                        if ((n->xmss_pk = malloc(pklen)) == NULL) {
1.69      djm      1909:                                r = SSH_ERR_ALLOC_FAIL;
                   1910:                                goto out;
1.62      markus   1911:                        }
                   1912:                        memcpy(n->xmss_pk, k->xmss_pk, pklen);
1.92      markus   1913:                        /* simulate number of signatures left on pubkey */
                   1914:                        left = sshkey_xmss_signatures_left(k);
                   1915:                        if (left)
                   1916:                                sshkey_xmss_enable_maxsign(n, left);
1.62      markus   1917:                }
                   1918:                break;
                   1919: #endif /* WITH_XMSS */
1.1       djm      1920:        default:
1.69      djm      1921:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   1922:                goto out;
1.1       djm      1923:        }
1.69      djm      1924:        if (sshkey_is_cert(k) && (r = sshkey_cert_copy(k, n)) != 0)
                   1925:                goto out;
                   1926:        /* success */
1.1       djm      1927:        *pkp = n;
1.69      djm      1928:        n = NULL;
                   1929:        r = 0;
                   1930:  out:
                   1931:        sshkey_free(n);
1.83      djm      1932: #ifdef WITH_OPENSSL
1.69      djm      1933:        BN_clear_free(rsa_n_dup);
                   1934:        BN_clear_free(rsa_e_dup);
                   1935:        BN_clear_free(dsa_p_dup);
                   1936:        BN_clear_free(dsa_q_dup);
                   1937:        BN_clear_free(dsa_g_dup);
                   1938:        BN_clear_free(dsa_pub_key_dup);
1.83      djm      1939: #endif /* WITH_OPENSSL */
1.69      djm      1940:
                   1941:        return r;
1.1       djm      1942: }
                   1943:
1.76      djm      1944: int
                   1945: sshkey_is_shielded(struct sshkey *k)
                   1946: {
                   1947:        return k != NULL && k->shielded_private != NULL;
                   1948: }
                   1949:
                   1950: int
                   1951: sshkey_shield_private(struct sshkey *k)
                   1952: {
                   1953:        struct sshbuf *prvbuf = NULL;
                   1954:        u_char *prekey = NULL, *enc = NULL, keyiv[SSH_DIGEST_MAX_LENGTH];
                   1955:        struct sshcipher_ctx *cctx = NULL;
                   1956:        const struct sshcipher *cipher;
                   1957:        size_t i, enclen = 0;
                   1958:        struct sshkey *kswap = NULL, tmp;
                   1959:        int r = SSH_ERR_INTERNAL_ERROR;
                   1960:
                   1961: #ifdef DEBUG_PK
                   1962:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   1963: #endif
                   1964:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   1965:                r = SSH_ERR_INVALID_ARGUMENT;
                   1966:                goto out;
                   1967:        }
                   1968:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   1969:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   1970:                r = SSH_ERR_INTERNAL_ERROR;
                   1971:                goto out;
                   1972:        }
                   1973:
                   1974:        /* Prepare a random pre-key, and from it an ephemeral key */
                   1975:        if ((prekey = malloc(SSHKEY_SHIELD_PREKEY_LEN)) == NULL) {
                   1976:                r = SSH_ERR_ALLOC_FAIL;
                   1977:                goto out;
                   1978:        }
                   1979:        arc4random_buf(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   1980:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   1981:            prekey, SSHKEY_SHIELD_PREKEY_LEN,
                   1982:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   1983:                goto out;
                   1984: #ifdef DEBUG_PK
                   1985:        fprintf(stderr, "%s: key+iv\n", __func__);
                   1986:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   1987:            stderr);
                   1988: #endif
                   1989:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   1990:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 1)) != 0)
                   1991:                goto out;
                   1992:
                   1993:        /* Serialise and encrypt the private key using the ephemeral key */
                   1994:        if ((prvbuf = sshbuf_new()) == NULL) {
                   1995:                r = SSH_ERR_ALLOC_FAIL;
                   1996:                goto out;
                   1997:        }
                   1998:        if (sshkey_is_shielded(k) && (r = sshkey_unshield_private(k)) != 0)
                   1999:                goto out;
                   2000:        if ((r = sshkey_private_serialize_opt(k, prvbuf,
1.91      markus   2001:             SSHKEY_SERIALIZE_SHIELD)) != 0)
1.76      djm      2002:                goto out;
                   2003:        /* pad to cipher blocksize */
                   2004:        i = 0;
                   2005:        while (sshbuf_len(prvbuf) % cipher_blocksize(cipher)) {
                   2006:                if ((r = sshbuf_put_u8(prvbuf, ++i & 0xff)) != 0)
                   2007:                        goto out;
                   2008:        }
                   2009: #ifdef DEBUG_PK
                   2010:        fprintf(stderr, "%s: serialised\n", __func__);
                   2011:        sshbuf_dump(prvbuf, stderr);
                   2012: #endif
                   2013:        /* encrypt */
                   2014:        enclen = sshbuf_len(prvbuf);
                   2015:        if ((enc = malloc(enclen)) == NULL) {
                   2016:                r = SSH_ERR_ALLOC_FAIL;
                   2017:                goto out;
                   2018:        }
                   2019:        if ((r = cipher_crypt(cctx, 0, enc,
                   2020:            sshbuf_ptr(prvbuf), sshbuf_len(prvbuf), 0, 0)) != 0)
                   2021:                goto out;
                   2022: #ifdef DEBUG_PK
                   2023:        fprintf(stderr, "%s: encrypted\n", __func__);
                   2024:        sshbuf_dump_data(enc, enclen, stderr);
                   2025: #endif
                   2026:
                   2027:        /* Make a scrubbed, public-only copy of our private key argument */
                   2028:        if ((r = sshkey_from_private(k, &kswap)) != 0)
                   2029:                goto out;
                   2030:
                   2031:        /* Swap the private key out (it will be destroyed below) */
                   2032:        tmp = *kswap;
                   2033:        *kswap = *k;
                   2034:        *k = tmp;
                   2035:
                   2036:        /* Insert the shielded key into our argument */
                   2037:        k->shielded_private = enc;
                   2038:        k->shielded_len = enclen;
                   2039:        k->shield_prekey = prekey;
                   2040:        k->shield_prekey_len = SSHKEY_SHIELD_PREKEY_LEN;
                   2041:        enc = prekey = NULL; /* transferred */
                   2042:        enclen = 0;
                   2043:
                   2044:        /* success */
                   2045:        r = 0;
                   2046:
                   2047:  out:
                   2048:        /* XXX behaviour on error - invalidate original private key? */
                   2049:        cipher_free(cctx);
                   2050:        explicit_bzero(keyiv, sizeof(keyiv));
                   2051:        explicit_bzero(&tmp, sizeof(tmp));
1.78      djm      2052:        freezero(enc, enclen);
1.76      djm      2053:        freezero(prekey, SSHKEY_SHIELD_PREKEY_LEN);
                   2054:        sshkey_free(kswap);
                   2055:        sshbuf_free(prvbuf);
                   2056:        return r;
                   2057: }
                   2058:
                   2059: int
                   2060: sshkey_unshield_private(struct sshkey *k)
                   2061: {
                   2062:        struct sshbuf *prvbuf = NULL;
                   2063:        u_char pad, *cp, keyiv[SSH_DIGEST_MAX_LENGTH];
                   2064:        struct sshcipher_ctx *cctx = NULL;
                   2065:        const struct sshcipher *cipher;
                   2066:        size_t i;
                   2067:        struct sshkey *kswap = NULL, tmp;
                   2068:        int r = SSH_ERR_INTERNAL_ERROR;
                   2069:
                   2070: #ifdef DEBUG_PK
                   2071:        fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
                   2072: #endif
                   2073:        if (!sshkey_is_shielded(k))
                   2074:                return 0; /* nothing to do */
                   2075:
                   2076:        if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
                   2077:                r = SSH_ERR_INVALID_ARGUMENT;
                   2078:                goto out;
                   2079:        }
                   2080:        if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
                   2081:            ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
                   2082:                r = SSH_ERR_INTERNAL_ERROR;
                   2083:                goto out;
                   2084:        }
                   2085:        /* check size of shielded key blob */
                   2086:        if (k->shielded_len < cipher_blocksize(cipher) ||
                   2087:            (k->shielded_len % cipher_blocksize(cipher)) != 0) {
                   2088:                r = SSH_ERR_INVALID_FORMAT;
                   2089:                goto out;
                   2090:        }
                   2091:
                   2092:        /* Calculate the ephemeral key from the prekey */
                   2093:        if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
                   2094:            k->shield_prekey, k->shield_prekey_len,
                   2095:            keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
                   2096:                goto out;
                   2097:        if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
                   2098:            keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 0)) != 0)
                   2099:                goto out;
                   2100: #ifdef DEBUG_PK
                   2101:        fprintf(stderr, "%s: key+iv\n", __func__);
                   2102:        sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
                   2103:            stderr);
                   2104: #endif
                   2105:
                   2106:        /* Decrypt and parse the shielded private key using the ephemeral key */
                   2107:        if ((prvbuf = sshbuf_new()) == NULL) {
                   2108:                r = SSH_ERR_ALLOC_FAIL;
                   2109:                goto out;
                   2110:        }
                   2111:        if ((r = sshbuf_reserve(prvbuf, k->shielded_len, &cp)) != 0)
                   2112:                goto out;
                   2113:        /* decrypt */
                   2114: #ifdef DEBUG_PK
                   2115:        fprintf(stderr, "%s: encrypted\n", __func__);
                   2116:        sshbuf_dump_data(k->shielded_private, k->shielded_len, stderr);
                   2117: #endif
                   2118:        if ((r = cipher_crypt(cctx, 0, cp,
                   2119:            k->shielded_private, k->shielded_len, 0, 0)) != 0)
                   2120:                goto out;
                   2121: #ifdef DEBUG_PK
                   2122:        fprintf(stderr, "%s: serialised\n", __func__);
                   2123:        sshbuf_dump(prvbuf, stderr);
                   2124: #endif
                   2125:        /* Parse private key */
                   2126:        if ((r = sshkey_private_deserialize(prvbuf, &kswap)) != 0)
                   2127:                goto out;
                   2128:        /* Check deterministic padding */
                   2129:        i = 0;
                   2130:        while (sshbuf_len(prvbuf)) {
                   2131:                if ((r = sshbuf_get_u8(prvbuf, &pad)) != 0)
                   2132:                        goto out;
                   2133:                if (pad != (++i & 0xff)) {
                   2134:                        r = SSH_ERR_INVALID_FORMAT;
                   2135:                        goto out;
                   2136:                }
                   2137:        }
                   2138:
                   2139:        /* Swap the parsed key back into place */
                   2140:        tmp = *kswap;
                   2141:        *kswap = *k;
                   2142:        *k = tmp;
                   2143:
                   2144:        /* success */
                   2145:        r = 0;
                   2146:
                   2147:  out:
                   2148:        cipher_free(cctx);
                   2149:        explicit_bzero(keyiv, sizeof(keyiv));
                   2150:        explicit_bzero(&tmp, sizeof(tmp));
                   2151:        sshkey_free(kswap);
                   2152:        sshbuf_free(prvbuf);
                   2153:        return r;
                   2154: }
                   2155:
1.1       djm      2156: static int
1.14      djm      2157: cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
1.1       djm      2158: {
1.14      djm      2159:        struct sshbuf *principals = NULL, *crit = NULL;
                   2160:        struct sshbuf *exts = NULL, *ca = NULL;
                   2161:        u_char *sig = NULL;
                   2162:        size_t signed_len = 0, slen = 0, kidlen = 0;
1.1       djm      2163:        int ret = SSH_ERR_INTERNAL_ERROR;
                   2164:
                   2165:        /* Copy the entire key blob for verification and later serialisation */
1.14      djm      2166:        if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
1.1       djm      2167:                return ret;
                   2168:
1.20      djm      2169:        /* Parse body of certificate up to signature */
                   2170:        if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
1.1       djm      2171:            (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
                   2172:            (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
1.4       djm      2173:            (ret = sshbuf_froms(b, &principals)) != 0 ||
1.1       djm      2174:            (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
                   2175:            (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
1.4       djm      2176:            (ret = sshbuf_froms(b, &crit)) != 0 ||
1.20      djm      2177:            (ret = sshbuf_froms(b, &exts)) != 0 ||
1.1       djm      2178:            (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1.14      djm      2179:            (ret = sshbuf_froms(b, &ca)) != 0) {
1.1       djm      2180:                /* XXX debug print error for ret */
                   2181:                ret = SSH_ERR_INVALID_FORMAT;
                   2182:                goto out;
                   2183:        }
                   2184:
                   2185:        /* Signature is left in the buffer so we can calculate this length */
                   2186:        signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
                   2187:
                   2188:        if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
                   2189:                ret = SSH_ERR_INVALID_FORMAT;
                   2190:                goto out;
                   2191:        }
                   2192:
                   2193:        if (key->cert->type != SSH2_CERT_TYPE_USER &&
                   2194:            key->cert->type != SSH2_CERT_TYPE_HOST) {
                   2195:                ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
                   2196:                goto out;
                   2197:        }
                   2198:
1.4       djm      2199:        /* Parse principals section */
                   2200:        while (sshbuf_len(principals) > 0) {
                   2201:                char *principal = NULL;
                   2202:                char **oprincipals = NULL;
                   2203:
1.1       djm      2204:                if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
                   2205:                        ret = SSH_ERR_INVALID_FORMAT;
                   2206:                        goto out;
                   2207:                }
1.4       djm      2208:                if ((ret = sshbuf_get_cstring(principals, &principal,
                   2209:                    NULL)) != 0) {
1.1       djm      2210:                        ret = SSH_ERR_INVALID_FORMAT;
                   2211:                        goto out;
                   2212:                }
                   2213:                oprincipals = key->cert->principals;
1.51      deraadt  2214:                key->cert->principals = recallocarray(key->cert->principals,
                   2215:                    key->cert->nprincipals, key->cert->nprincipals + 1,
                   2216:                    sizeof(*key->cert->principals));
1.1       djm      2217:                if (key->cert->principals == NULL) {
                   2218:                        free(principal);
                   2219:                        key->cert->principals = oprincipals;
                   2220:                        ret = SSH_ERR_ALLOC_FAIL;
                   2221:                        goto out;
                   2222:                }
                   2223:                key->cert->principals[key->cert->nprincipals++] = principal;
                   2224:        }
                   2225:
1.4       djm      2226:        /*
                   2227:         * Stash a copies of the critical options and extensions sections
                   2228:         * for later use.
                   2229:         */
                   2230:        if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
                   2231:            (exts != NULL &&
                   2232:            (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
1.1       djm      2233:                goto out;
                   2234:
1.4       djm      2235:        /*
                   2236:         * Validate critical options and extensions sections format.
                   2237:         */
                   2238:        while (sshbuf_len(crit) != 0) {
                   2239:                if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
                   2240:                    (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
                   2241:                        sshbuf_reset(key->cert->critical);
1.1       djm      2242:                        ret = SSH_ERR_INVALID_FORMAT;
                   2243:                        goto out;
                   2244:                }
                   2245:        }
1.4       djm      2246:        while (exts != NULL && sshbuf_len(exts) != 0) {
                   2247:                if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
                   2248:                    (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
                   2249:                        sshbuf_reset(key->cert->extensions);
1.1       djm      2250:                        ret = SSH_ERR_INVALID_FORMAT;
                   2251:                        goto out;
                   2252:                }
                   2253:        }
                   2254:
1.4       djm      2255:        /* Parse CA key and check signature */
1.14      djm      2256:        if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
1.1       djm      2257:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2258:                goto out;
                   2259:        }
                   2260:        if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
                   2261:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2262:                goto out;
                   2263:        }
                   2264:        if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1.96      djm      2265:            sshbuf_ptr(key->cert->certblob), signed_len, NULL, 0, NULL)) != 0)
1.1       djm      2266:                goto out;
1.82      djm      2267:        if ((ret = sshkey_get_sigtype(sig, slen,
                   2268:            &key->cert->signature_type)) != 0)
1.67      djm      2269:                goto out;
1.4       djm      2270:
                   2271:        /* Success */
1.1       djm      2272:        ret = 0;
                   2273:  out:
1.14      djm      2274:        sshbuf_free(ca);
1.4       djm      2275:        sshbuf_free(crit);
                   2276:        sshbuf_free(exts);
                   2277:        sshbuf_free(principals);
1.1       djm      2278:        free(sig);
                   2279:        return ret;
                   2280: }
                   2281:
1.83      djm      2282: #ifdef WITH_OPENSSL
1.1       djm      2283: static int
1.69      djm      2284: check_rsa_length(const RSA *rsa)
                   2285: {
                   2286:        const BIGNUM *rsa_n;
                   2287:
                   2288:        RSA_get0_key(rsa, &rsa_n, NULL, NULL);
                   2289:        if (BN_num_bits(rsa_n) < SSH_RSA_MINIMUM_MODULUS_SIZE)
                   2290:                return SSH_ERR_KEY_LENGTH;
                   2291:        return 0;
                   2292: }
1.83      djm      2293: #endif /* WITH_OPENSSL */
1.69      djm      2294:
                   2295: static int
1.14      djm      2296: sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
                   2297:     int allow_cert)
1.1       djm      2298: {
1.12      djm      2299:        int type, ret = SSH_ERR_INTERNAL_ERROR;
1.62      markus   2300:        char *ktype = NULL, *curve = NULL, *xmss_name = NULL;
1.1       djm      2301:        struct sshkey *key = NULL;
                   2302:        size_t len;
                   2303:        u_char *pk = NULL;
1.14      djm      2304:        struct sshbuf *copy;
1.1       djm      2305: #ifdef WITH_OPENSSL
                   2306:        EC_POINT *q = NULL;
1.69      djm      2307:        BIGNUM *rsa_n = NULL, *rsa_e = NULL;
                   2308:        BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL, *dsa_pub_key = NULL;
1.1       djm      2309: #endif /* WITH_OPENSSL */
                   2310:
                   2311: #ifdef DEBUG_PK /* XXX */
1.14      djm      2312:        sshbuf_dump(b, stderr);
1.1       djm      2313: #endif
1.32      djm      2314:        if (keyp != NULL)
                   2315:                *keyp = NULL;
1.14      djm      2316:        if ((copy = sshbuf_fromb(b)) == NULL) {
                   2317:                ret = SSH_ERR_ALLOC_FAIL;
                   2318:                goto out;
                   2319:        }
1.1       djm      2320:        if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
                   2321:                ret = SSH_ERR_INVALID_FORMAT;
                   2322:                goto out;
                   2323:        }
                   2324:
                   2325:        type = sshkey_type_from_name(ktype);
                   2326:        if (!allow_cert && sshkey_type_is_cert(type)) {
                   2327:                ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2328:                goto out;
                   2329:        }
                   2330:        switch (type) {
                   2331: #ifdef WITH_OPENSSL
                   2332:        case KEY_RSA_CERT:
1.14      djm      2333:                /* Skip nonce */
1.1       djm      2334:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2335:                        ret = SSH_ERR_INVALID_FORMAT;
                   2336:                        goto out;
                   2337:                }
                   2338:                /* FALLTHROUGH */
                   2339:        case KEY_RSA:
                   2340:                if ((key = sshkey_new(type)) == NULL) {
                   2341:                        ret = SSH_ERR_ALLOC_FAIL;
                   2342:                        goto out;
                   2343:                }
1.73      djm      2344:                if (sshbuf_get_bignum2(b, &rsa_e) != 0 ||
                   2345:                    sshbuf_get_bignum2(b, &rsa_n) != 0) {
1.1       djm      2346:                        ret = SSH_ERR_INVALID_FORMAT;
                   2347:                        goto out;
                   2348:                }
1.69      djm      2349:                if (!RSA_set0_key(key->rsa, rsa_n, rsa_e, NULL)) {
                   2350:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      2351:                        goto out;
                   2352:                }
1.69      djm      2353:                rsa_n = rsa_e = NULL; /* transferred */
                   2354:                if ((ret = check_rsa_length(key->rsa)) != 0)
                   2355:                        goto out;
1.1       djm      2356: #ifdef DEBUG_PK
                   2357:                RSA_print_fp(stderr, key->rsa, 8);
                   2358: #endif
                   2359:                break;
                   2360:        case KEY_DSA_CERT:
1.14      djm      2361:                /* Skip nonce */
1.1       djm      2362:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2363:                        ret = SSH_ERR_INVALID_FORMAT;
                   2364:                        goto out;
                   2365:                }
                   2366:                /* FALLTHROUGH */
                   2367:        case KEY_DSA:
                   2368:                if ((key = sshkey_new(type)) == NULL) {
                   2369:                        ret = SSH_ERR_ALLOC_FAIL;
                   2370:                        goto out;
                   2371:                }
1.73      djm      2372:                if (sshbuf_get_bignum2(b, &dsa_p) != 0 ||
                   2373:                    sshbuf_get_bignum2(b, &dsa_q) != 0 ||
                   2374:                    sshbuf_get_bignum2(b, &dsa_g) != 0 ||
                   2375:                    sshbuf_get_bignum2(b, &dsa_pub_key) != 0) {
1.1       djm      2376:                        ret = SSH_ERR_INVALID_FORMAT;
                   2377:                        goto out;
                   2378:                }
1.69      djm      2379:                if (!DSA_set0_pqg(key->dsa, dsa_p, dsa_q, dsa_g)) {
                   2380:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
                   2381:                        goto out;
                   2382:                }
                   2383:                dsa_p = dsa_q = dsa_g = NULL; /* transferred */
                   2384:                if (!DSA_set0_key(key->dsa, dsa_pub_key, NULL)) {
                   2385:                        ret = SSH_ERR_LIBCRYPTO_ERROR;
                   2386:                        goto out;
                   2387:                }
                   2388:                dsa_pub_key = NULL; /* transferred */
1.1       djm      2389: #ifdef DEBUG_PK
                   2390:                DSA_print_fp(stderr, key->dsa, 8);
                   2391: #endif
                   2392:                break;
                   2393:        case KEY_ECDSA_CERT:
1.85      djm      2394:        case KEY_ECDSA_SK_CERT:
1.14      djm      2395:                /* Skip nonce */
1.1       djm      2396:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2397:                        ret = SSH_ERR_INVALID_FORMAT;
                   2398:                        goto out;
                   2399:                }
                   2400:                /* FALLTHROUGH */
                   2401:        case KEY_ECDSA:
1.85      djm      2402:        case KEY_ECDSA_SK:
1.1       djm      2403:                if ((key = sshkey_new(type)) == NULL) {
                   2404:                        ret = SSH_ERR_ALLOC_FAIL;
                   2405:                        goto out;
                   2406:                }
1.12      djm      2407:                key->ecdsa_nid = sshkey_ecdsa_nid_from_name(ktype);
1.1       djm      2408:                if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
                   2409:                        ret = SSH_ERR_INVALID_FORMAT;
                   2410:                        goto out;
                   2411:                }
                   2412:                if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   2413:                        ret = SSH_ERR_EC_CURVE_MISMATCH;
                   2414:                        goto out;
                   2415:                }
1.60      jsing    2416:                EC_KEY_free(key->ecdsa);
1.1       djm      2417:                if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
                   2418:                    == NULL) {
                   2419:                        ret = SSH_ERR_EC_CURVE_INVALID;
                   2420:                        goto out;
                   2421:                }
                   2422:                if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
                   2423:                        ret = SSH_ERR_ALLOC_FAIL;
                   2424:                        goto out;
                   2425:                }
                   2426:                if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
                   2427:                        ret = SSH_ERR_INVALID_FORMAT;
                   2428:                        goto out;
                   2429:                }
                   2430:                if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
                   2431:                    q) != 0) {
                   2432:                        ret = SSH_ERR_KEY_INVALID_EC_VALUE;
                   2433:                        goto out;
                   2434:                }
                   2435:                if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
                   2436:                        /* XXX assume it is a allocation error */
                   2437:                        ret = SSH_ERR_ALLOC_FAIL;
                   2438:                        goto out;
                   2439:                }
                   2440: #ifdef DEBUG_PK
                   2441:                sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
                   2442: #endif
1.85      djm      2443:                if (type == KEY_ECDSA_SK || type == KEY_ECDSA_SK_CERT) {
                   2444:                        /* Parse additional security-key application string */
                   2445:                        if (sshbuf_get_cstring(b, &key->sk_application,
                   2446:                            NULL) != 0) {
                   2447:                                ret = SSH_ERR_INVALID_FORMAT;
                   2448:                                goto out;
                   2449:                        }
                   2450: #ifdef DEBUG_PK
                   2451:                        fprintf(stderr, "App: %s\n", key->sk_application);
                   2452: #endif
                   2453:                }
1.1       djm      2454:                break;
                   2455: #endif /* WITH_OPENSSL */
                   2456:        case KEY_ED25519_CERT:
1.90      markus   2457:        case KEY_ED25519_SK_CERT:
1.14      djm      2458:                /* Skip nonce */
1.1       djm      2459:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2460:                        ret = SSH_ERR_INVALID_FORMAT;
                   2461:                        goto out;
                   2462:                }
                   2463:                /* FALLTHROUGH */
                   2464:        case KEY_ED25519:
1.90      markus   2465:        case KEY_ED25519_SK:
1.1       djm      2466:                if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
                   2467:                        goto out;
                   2468:                if (len != ED25519_PK_SZ) {
                   2469:                        ret = SSH_ERR_INVALID_FORMAT;
                   2470:                        goto out;
                   2471:                }
                   2472:                if ((key = sshkey_new(type)) == NULL) {
                   2473:                        ret = SSH_ERR_ALLOC_FAIL;
                   2474:                        goto out;
                   2475:                }
1.90      markus   2476:                if (type == KEY_ED25519_SK || type == KEY_ED25519_SK_CERT) {
                   2477:                        /* Parse additional security-key application string */
                   2478:                        if (sshbuf_get_cstring(b, &key->sk_application,
                   2479:                            NULL) != 0) {
                   2480:                                ret = SSH_ERR_INVALID_FORMAT;
                   2481:                                goto out;
                   2482:                        }
                   2483: #ifdef DEBUG_PK
                   2484:                        fprintf(stderr, "App: %s\n", key->sk_application);
                   2485: #endif
                   2486:                }
1.1       djm      2487:                key->ed25519_pk = pk;
                   2488:                pk = NULL;
                   2489:                break;
1.62      markus   2490: #ifdef WITH_XMSS
                   2491:        case KEY_XMSS_CERT:
                   2492:                /* Skip nonce */
                   2493:                if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
                   2494:                        ret = SSH_ERR_INVALID_FORMAT;
                   2495:                        goto out;
                   2496:                }
                   2497:                /* FALLTHROUGH */
                   2498:        case KEY_XMSS:
                   2499:                if ((ret = sshbuf_get_cstring(b, &xmss_name, NULL)) != 0)
                   2500:                        goto out;
                   2501:                if ((key = sshkey_new(type)) == NULL) {
                   2502:                        ret = SSH_ERR_ALLOC_FAIL;
                   2503:                        goto out;
                   2504:                }
                   2505:                if ((ret = sshkey_xmss_init(key, xmss_name)) != 0)
                   2506:                        goto out;
                   2507:                if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
                   2508:                        goto out;
                   2509:                if (len == 0 || len != sshkey_xmss_pklen(key)) {
                   2510:                        ret = SSH_ERR_INVALID_FORMAT;
                   2511:                        goto out;
                   2512:                }
                   2513:                key->xmss_pk = pk;
                   2514:                pk = NULL;
                   2515:                if (type != KEY_XMSS_CERT &&
                   2516:                    (ret = sshkey_xmss_deserialize_pk_info(key, b)) != 0)
                   2517:                        goto out;
                   2518:                break;
                   2519: #endif /* WITH_XMSS */
1.1       djm      2520:        case KEY_UNSPEC:
                   2521:        default:
                   2522:                ret = SSH_ERR_KEY_TYPE_UNKNOWN;
                   2523:                goto out;
                   2524:        }
                   2525:
                   2526:        /* Parse certificate potion */
1.14      djm      2527:        if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
1.1       djm      2528:                goto out;
                   2529:
                   2530:        if (key != NULL && sshbuf_len(b) != 0) {
                   2531:                ret = SSH_ERR_INVALID_FORMAT;
                   2532:                goto out;
                   2533:        }
                   2534:        ret = 0;
1.32      djm      2535:        if (keyp != NULL) {
                   2536:                *keyp = key;
                   2537:                key = NULL;
                   2538:        }
1.1       djm      2539:  out:
1.14      djm      2540:        sshbuf_free(copy);
1.1       djm      2541:        sshkey_free(key);
1.62      markus   2542:        free(xmss_name);
1.1       djm      2543:        free(ktype);
                   2544:        free(curve);
                   2545:        free(pk);
                   2546: #ifdef WITH_OPENSSL
1.60      jsing    2547:        EC_POINT_free(q);
1.69      djm      2548:        BN_clear_free(rsa_n);
                   2549:        BN_clear_free(rsa_e);
                   2550:        BN_clear_free(dsa_p);
                   2551:        BN_clear_free(dsa_q);
                   2552:        BN_clear_free(dsa_g);
                   2553:        BN_clear_free(dsa_pub_key);
1.1       djm      2554: #endif /* WITH_OPENSSL */
                   2555:        return ret;
                   2556: }
                   2557:
                   2558: int
                   2559: sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
                   2560: {
1.14      djm      2561:        struct sshbuf *b;
                   2562:        int r;
                   2563:
                   2564:        if ((b = sshbuf_from(blob, blen)) == NULL)
                   2565:                return SSH_ERR_ALLOC_FAIL;
                   2566:        r = sshkey_from_blob_internal(b, keyp, 1);
                   2567:        sshbuf_free(b);
                   2568:        return r;
                   2569: }
                   2570:
                   2571: int
                   2572: sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
                   2573: {
                   2574:        return sshkey_from_blob_internal(b, keyp, 1);
                   2575: }
                   2576:
                   2577: int
                   2578: sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
                   2579: {
                   2580:        struct sshbuf *b;
                   2581:        int r;
                   2582:
                   2583:        if ((r = sshbuf_froms(buf, &b)) != 0)
                   2584:                return r;
                   2585:        r = sshkey_from_blob_internal(b, keyp, 1);
1.58      djm      2586:        sshbuf_free(b);
                   2587:        return r;
                   2588: }
                   2589:
1.82      djm      2590: int
                   2591: sshkey_get_sigtype(const u_char *sig, size_t siglen, char **sigtypep)
1.58      djm      2592: {
                   2593:        int r;
                   2594:        struct sshbuf *b = NULL;
                   2595:        char *sigtype = NULL;
                   2596:
                   2597:        if (sigtypep != NULL)
                   2598:                *sigtypep = NULL;
                   2599:        if ((b = sshbuf_from(sig, siglen)) == NULL)
                   2600:                return SSH_ERR_ALLOC_FAIL;
                   2601:        if ((r = sshbuf_get_cstring(b, &sigtype, NULL)) != 0)
                   2602:                goto out;
                   2603:        /* success */
                   2604:        if (sigtypep != NULL) {
                   2605:                *sigtypep = sigtype;
                   2606:                sigtype = NULL;
                   2607:        }
                   2608:        r = 0;
                   2609:  out:
                   2610:        free(sigtype);
1.14      djm      2611:        sshbuf_free(b);
                   2612:        return r;
1.68      djm      2613: }
                   2614:
                   2615: /*
                   2616:  *
                   2617:  * Checks whether a certificate's signature type is allowed.
                   2618:  * Returns 0 (success) if the certificate signature type appears in the
                   2619:  * "allowed" pattern-list, or the key is not a certificate to begin with.
                   2620:  * Otherwise returns a ssherr.h code.
                   2621:  */
                   2622: int
                   2623: sshkey_check_cert_sigtype(const struct sshkey *key, const char *allowed)
                   2624: {
                   2625:        if (key == NULL || allowed == NULL)
                   2626:                return SSH_ERR_INVALID_ARGUMENT;
                   2627:        if (!sshkey_type_is_cert(key->type))
                   2628:                return 0;
                   2629:        if (key->cert == NULL || key->cert->signature_type == NULL)
                   2630:                return SSH_ERR_INVALID_ARGUMENT;
                   2631:        if (match_pattern_list(key->cert->signature_type, allowed, 0) != 1)
                   2632:                return SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   2633:        return 0;
1.65      djm      2634: }
                   2635:
                   2636: /*
                   2637:  * Returns the expected signature algorithm for a given public key algorithm.
                   2638:  */
1.66      djm      2639: const char *
                   2640: sshkey_sigalg_by_name(const char *name)
1.65      djm      2641: {
                   2642:        const struct keytype *kt;
                   2643:
                   2644:        for (kt = keytypes; kt->type != -1; kt++) {
                   2645:                if (strcmp(kt->name, name) != 0)
                   2646:                        continue;
                   2647:                if (kt->sigalg != NULL)
                   2648:                        return kt->sigalg;
                   2649:                if (!kt->cert)
                   2650:                        return kt->name;
                   2651:                return sshkey_ssh_name_from_type_nid(
                   2652:                    sshkey_type_plain(kt->type), kt->nid);
                   2653:        }
                   2654:        return NULL;
                   2655: }
                   2656:
                   2657: /*
                   2658:  * Verifies that the signature algorithm appearing inside the signature blob
                   2659:  * matches that which was requested.
                   2660:  */
                   2661: int
                   2662: sshkey_check_sigtype(const u_char *sig, size_t siglen,
                   2663:     const char *requested_alg)
                   2664: {
                   2665:        const char *expected_alg;
                   2666:        char *sigtype = NULL;
                   2667:        int r;
                   2668:
                   2669:        if (requested_alg == NULL)
                   2670:                return 0;
1.66      djm      2671:        if ((expected_alg = sshkey_sigalg_by_name(requested_alg)) == NULL)
1.65      djm      2672:                return SSH_ERR_INVALID_ARGUMENT;
1.82      djm      2673:        if ((r = sshkey_get_sigtype(sig, siglen, &sigtype)) != 0)
1.65      djm      2674:                return r;
                   2675:        r = strcmp(expected_alg, sigtype) == 0;
                   2676:        free(sigtype);
                   2677:        return r ? 0 : SSH_ERR_SIGN_ALG_UNSUPPORTED;
1.1       djm      2678: }
                   2679:
                   2680: int
1.76      djm      2681: sshkey_sign(struct sshkey *key,
1.1       djm      2682:     u_char **sigp, size_t *lenp,
1.86      djm      2683:     const u_char *data, size_t datalen,
                   2684:     const char *alg, const char *sk_provider, u_int compat)
1.1       djm      2685: {
1.76      djm      2686:        int was_shielded = sshkey_is_shielded(key);
                   2687:        int r2, r = SSH_ERR_INTERNAL_ERROR;
                   2688:
1.1       djm      2689:        if (sigp != NULL)
                   2690:                *sigp = NULL;
                   2691:        if (lenp != NULL)
                   2692:                *lenp = 0;
                   2693:        if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
                   2694:                return SSH_ERR_INVALID_ARGUMENT;
1.76      djm      2695:        if ((r = sshkey_unshield_private(key)) != 0)
                   2696:                return r;
1.1       djm      2697:        switch (key->type) {
                   2698: #ifdef WITH_OPENSSL
                   2699:        case KEY_DSA_CERT:
                   2700:        case KEY_DSA:
1.76      djm      2701:                r = ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
                   2702:                break;
1.1       djm      2703:        case KEY_ECDSA_CERT:
                   2704:        case KEY_ECDSA:
1.76      djm      2705:                r = ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
                   2706:                break;
1.1       djm      2707:        case KEY_RSA_CERT:
                   2708:        case KEY_RSA:
1.76      djm      2709:                r = ssh_rsa_sign(key, sigp, lenp, data, datalen, alg);
                   2710:                break;
1.1       djm      2711: #endif /* WITH_OPENSSL */
                   2712:        case KEY_ED25519:
                   2713:        case KEY_ED25519_CERT:
1.76      djm      2714:                r = ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
1.89      markus   2715:                break;
                   2716:        case KEY_ED25519_SK:
                   2717:        case KEY_ED25519_SK_CERT:
1.97    ! djm      2718:        case KEY_ECDSA_SK_CERT:
        !          2719:        case KEY_ECDSA_SK:
        !          2720:                r = sshsk_sign(sk_provider, key, sigp, lenp, data,
        !          2721:                    datalen, compat);
1.76      djm      2722:                break;
1.62      markus   2723: #ifdef WITH_XMSS
                   2724:        case KEY_XMSS:
                   2725:        case KEY_XMSS_CERT:
1.76      djm      2726:                r = ssh_xmss_sign(key, sigp, lenp, data, datalen, compat);
                   2727:                break;
1.62      markus   2728: #endif /* WITH_XMSS */
1.1       djm      2729:        default:
1.76      djm      2730:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   2731:                break;
1.1       djm      2732:        }
1.76      djm      2733:        if (was_shielded && (r2 = sshkey_shield_private(key)) != 0)
                   2734:                return r2;
                   2735:        return r;
1.1       djm      2736: }
                   2737:
                   2738: /*
                   2739:  * ssh_key_verify returns 0 for a correct signature  and < 0 on error.
1.59      djm      2740:  * If "alg" specified, then the signature must use that algorithm.
1.1       djm      2741:  */
                   2742: int
                   2743: sshkey_verify(const struct sshkey *key,
                   2744:     const u_char *sig, size_t siglen,
1.96      djm      2745:     const u_char *data, size_t dlen, const char *alg, u_int compat,
                   2746:     struct sshkey_sig_details **detailsp)
1.1       djm      2747: {
1.96      djm      2748:        if (detailsp != NULL)
                   2749:                *detailsp = NULL;
1.6       djm      2750:        if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
1.1       djm      2751:                return SSH_ERR_INVALID_ARGUMENT;
                   2752:        switch (key->type) {
                   2753: #ifdef WITH_OPENSSL
                   2754:        case KEY_DSA_CERT:
                   2755:        case KEY_DSA:
                   2756:                return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
                   2757:        case KEY_ECDSA_CERT:
                   2758:        case KEY_ECDSA:
                   2759:                return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
1.85      djm      2760:        case KEY_ECDSA_SK_CERT:
                   2761:        case KEY_ECDSA_SK:
                   2762:                return ssh_ecdsa_sk_verify(key, sig, siglen, data, dlen,
1.96      djm      2763:                    compat, detailsp);
1.1       djm      2764:        case KEY_RSA_CERT:
                   2765:        case KEY_RSA:
1.59      djm      2766:                return ssh_rsa_verify(key, sig, siglen, data, dlen, alg);
1.1       djm      2767: #endif /* WITH_OPENSSL */
                   2768:        case KEY_ED25519:
                   2769:        case KEY_ED25519_CERT:
                   2770:                return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
1.87      markus   2771:        case KEY_ED25519_SK:
                   2772:        case KEY_ED25519_SK_CERT:
                   2773:                return ssh_ed25519_sk_verify(key, sig, siglen, data, dlen,
1.96      djm      2774:                    compat, detailsp);
1.62      markus   2775: #ifdef WITH_XMSS
                   2776:        case KEY_XMSS:
                   2777:        case KEY_XMSS_CERT:
                   2778:                return ssh_xmss_verify(key, sig, siglen, data, dlen, compat);
                   2779: #endif /* WITH_XMSS */
1.1       djm      2780:        default:
                   2781:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2782:        }
                   2783: }
                   2784:
                   2785: /* Convert a plain key to their _CERT equivalent */
                   2786: int
1.20      djm      2787: sshkey_to_certified(struct sshkey *k)
1.1       djm      2788: {
                   2789:        int newtype;
                   2790:
                   2791:        switch (k->type) {
                   2792: #ifdef WITH_OPENSSL
                   2793:        case KEY_RSA:
1.20      djm      2794:                newtype = KEY_RSA_CERT;
1.1       djm      2795:                break;
                   2796:        case KEY_DSA:
1.20      djm      2797:                newtype = KEY_DSA_CERT;
1.1       djm      2798:                break;
                   2799:        case KEY_ECDSA:
                   2800:                newtype = KEY_ECDSA_CERT;
                   2801:                break;
1.85      djm      2802:        case KEY_ECDSA_SK:
                   2803:                newtype = KEY_ECDSA_SK_CERT;
                   2804:                break;
1.1       djm      2805: #endif /* WITH_OPENSSL */
1.90      markus   2806:        case KEY_ED25519_SK:
                   2807:                newtype = KEY_ED25519_SK_CERT;
                   2808:                break;
1.1       djm      2809:        case KEY_ED25519:
                   2810:                newtype = KEY_ED25519_CERT;
                   2811:                break;
1.62      markus   2812: #ifdef WITH_XMSS
                   2813:        case KEY_XMSS:
                   2814:                newtype = KEY_XMSS_CERT;
                   2815:                break;
                   2816: #endif /* WITH_XMSS */
1.1       djm      2817:        default:
                   2818:                return SSH_ERR_INVALID_ARGUMENT;
                   2819:        }
                   2820:        if ((k->cert = cert_new()) == NULL)
                   2821:                return SSH_ERR_ALLOC_FAIL;
                   2822:        k->type = newtype;
                   2823:        return 0;
                   2824: }
                   2825:
                   2826: /* Convert a certificate to its raw key equivalent */
                   2827: int
                   2828: sshkey_drop_cert(struct sshkey *k)
                   2829: {
                   2830:        if (!sshkey_type_is_cert(k->type))
                   2831:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2832:        cert_free(k->cert);
                   2833:        k->cert = NULL;
                   2834:        k->type = sshkey_type_plain(k->type);
                   2835:        return 0;
                   2836: }
                   2837:
                   2838: /* Sign a certified key, (re-)generating the signed certblob. */
                   2839: int
1.53      djm      2840: sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
1.86      djm      2841:     const char *sk_provider, sshkey_certify_signer *signer, void *signer_ctx)
1.1       djm      2842: {
                   2843:        struct sshbuf *principals = NULL;
                   2844:        u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
                   2845:        size_t i, ca_len, sig_len;
                   2846:        int ret = SSH_ERR_INTERNAL_ERROR;
1.67      djm      2847:        struct sshbuf *cert = NULL;
                   2848:        char *sigtype = NULL;
1.69      djm      2849: #ifdef WITH_OPENSSL
                   2850:        const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
                   2851: #endif /* WITH_OPENSSL */
1.1       djm      2852:
                   2853:        if (k == NULL || k->cert == NULL ||
                   2854:            k->cert->certblob == NULL || ca == NULL)
                   2855:                return SSH_ERR_INVALID_ARGUMENT;
                   2856:        if (!sshkey_is_cert(k))
                   2857:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   2858:        if (!sshkey_type_is_valid_ca(ca->type))
                   2859:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2860:
1.67      djm      2861:        /*
                   2862:         * If no alg specified as argument but a signature_type was set,
                   2863:         * then prefer that. If both were specified, then they must match.
                   2864:         */
                   2865:        if (alg == NULL)
                   2866:                alg = k->cert->signature_type;
                   2867:        else if (k->cert->signature_type != NULL &&
                   2868:            strcmp(alg, k->cert->signature_type) != 0)
                   2869:                return SSH_ERR_INVALID_ARGUMENT;
1.75      djm      2870:
                   2871:        /*
                   2872:         * If no signing algorithm or signature_type was specified and we're
                   2873:         * using a RSA key, then default to a good signature algorithm.
                   2874:         */
                   2875:        if (alg == NULL && ca->type == KEY_RSA)
                   2876:                alg = "rsa-sha2-512";
1.67      djm      2877:
1.1       djm      2878:        if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
                   2879:                return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
                   2880:
                   2881:        cert = k->cert->certblob; /* for readability */
                   2882:        sshbuf_reset(cert);
                   2883:        if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
                   2884:                goto out;
                   2885:
                   2886:        /* -v01 certs put nonce first */
                   2887:        arc4random_buf(&nonce, sizeof(nonce));
1.20      djm      2888:        if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
                   2889:                goto out;
1.1       djm      2890:
                   2891:        /* XXX this substantially duplicates to_blob(); refactor */
                   2892:        switch (k->type) {
                   2893: #ifdef WITH_OPENSSL
                   2894:        case KEY_DSA_CERT:
1.69      djm      2895:                DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
                   2896:                DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
                   2897:                if ((ret = sshbuf_put_bignum2(cert, dsa_p)) != 0 ||
                   2898:                    (ret = sshbuf_put_bignum2(cert, dsa_q)) != 0 ||
                   2899:                    (ret = sshbuf_put_bignum2(cert, dsa_g)) != 0 ||
                   2900:                    (ret = sshbuf_put_bignum2(cert, dsa_pub_key)) != 0)
1.1       djm      2901:                        goto out;
                   2902:                break;
                   2903:        case KEY_ECDSA_CERT:
1.85      djm      2904:        case KEY_ECDSA_SK_CERT:
1.1       djm      2905:                if ((ret = sshbuf_put_cstring(cert,
                   2906:                    sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
                   2907:                    (ret = sshbuf_put_ec(cert,
                   2908:                    EC_KEY_get0_public_key(k->ecdsa),
                   2909:                    EC_KEY_get0_group(k->ecdsa))) != 0)
                   2910:                        goto out;
1.85      djm      2911:                if (k->type == KEY_ECDSA_SK_CERT) {
                   2912:                        if ((ret = sshbuf_put_cstring(cert,
                   2913:                            k->sk_application)) != 0)
                   2914:                                goto out;
                   2915:                }
1.1       djm      2916:                break;
                   2917:        case KEY_RSA_CERT:
1.69      djm      2918:                RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
                   2919:                if ((ret = sshbuf_put_bignum2(cert, rsa_e)) != 0 ||
                   2920:                    (ret = sshbuf_put_bignum2(cert, rsa_n)) != 0)
1.1       djm      2921:                        goto out;
                   2922:                break;
                   2923: #endif /* WITH_OPENSSL */
                   2924:        case KEY_ED25519_CERT:
1.94      djm      2925:        case KEY_ED25519_SK_CERT:
1.1       djm      2926:                if ((ret = sshbuf_put_string(cert,
                   2927:                    k->ed25519_pk, ED25519_PK_SZ)) != 0)
                   2928:                        goto out;
1.94      djm      2929:                if (k->type == KEY_ED25519_SK_CERT) {
                   2930:                        if ((ret = sshbuf_put_cstring(cert,
                   2931:                            k->sk_application)) != 0)
                   2932:                                goto out;
                   2933:                }
1.1       djm      2934:                break;
1.62      markus   2935: #ifdef WITH_XMSS
                   2936:        case KEY_XMSS_CERT:
                   2937:                if (k->xmss_name == NULL) {
                   2938:                        ret = SSH_ERR_INVALID_ARGUMENT;
                   2939:                        goto out;
                   2940:                }
                   2941:                if ((ret = sshbuf_put_cstring(cert, k->xmss_name)) ||
                   2942:                    (ret = sshbuf_put_string(cert,
                   2943:                    k->xmss_pk, sshkey_xmss_pklen(k))) != 0)
                   2944:                        goto out;
                   2945:                break;
                   2946: #endif /* WITH_XMSS */
1.1       djm      2947:        default:
                   2948:                ret = SSH_ERR_INVALID_ARGUMENT;
1.15      djm      2949:                goto out;
1.1       djm      2950:        }
                   2951:
1.20      djm      2952:        if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
                   2953:            (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
1.1       djm      2954:            (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
                   2955:                goto out;
                   2956:
                   2957:        if ((principals = sshbuf_new()) == NULL) {
                   2958:                ret = SSH_ERR_ALLOC_FAIL;
                   2959:                goto out;
                   2960:        }
                   2961:        for (i = 0; i < k->cert->nprincipals; i++) {
                   2962:                if ((ret = sshbuf_put_cstring(principals,
                   2963:                    k->cert->principals[i])) != 0)
                   2964:                        goto out;
                   2965:        }
                   2966:        if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
                   2967:            (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
                   2968:            (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
1.20      djm      2969:            (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
                   2970:            (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
                   2971:            (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
1.1       djm      2972:            (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
                   2973:                goto out;
                   2974:
                   2975:        /* Sign the whole mess */
1.53      djm      2976:        if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
1.86      djm      2977:            sshbuf_len(cert), alg, sk_provider, 0, signer_ctx)) != 0)
1.1       djm      2978:                goto out;
1.67      djm      2979:        /* Check and update signature_type against what was actually used */
1.82      djm      2980:        if ((ret = sshkey_get_sigtype(sig_blob, sig_len, &sigtype)) != 0)
1.67      djm      2981:                goto out;
                   2982:        if (alg != NULL && strcmp(alg, sigtype) != 0) {
                   2983:                ret = SSH_ERR_SIGN_ALG_UNSUPPORTED;
                   2984:                goto out;
                   2985:        }
                   2986:        if (k->cert->signature_type == NULL) {
                   2987:                k->cert->signature_type = sigtype;
                   2988:                sigtype = NULL;
                   2989:        }
1.1       djm      2990:        /* Append signature and we are done */
                   2991:        if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
                   2992:                goto out;
                   2993:        ret = 0;
                   2994:  out:
                   2995:        if (ret != 0)
                   2996:                sshbuf_reset(cert);
1.29      mmcc     2997:        free(sig_blob);
                   2998:        free(ca_blob);
1.67      djm      2999:        free(sigtype);
1.31      mmcc     3000:        sshbuf_free(principals);
1.1       djm      3001:        return ret;
1.53      djm      3002: }
                   3003:
                   3004: static int
1.76      djm      3005: default_key_sign(struct sshkey *key, u_char **sigp, size_t *lenp,
1.53      djm      3006:     const u_char *data, size_t datalen,
1.86      djm      3007:     const char *alg, const char *sk_provider, u_int compat, void *ctx)
1.53      djm      3008: {
                   3009:        if (ctx != NULL)
                   3010:                return SSH_ERR_INVALID_ARGUMENT;
1.86      djm      3011:        return sshkey_sign(key, sigp, lenp, data, datalen, alg,
                   3012:            sk_provider, compat);
1.53      djm      3013: }
                   3014:
                   3015: int
1.86      djm      3016: sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg,
                   3017:     const char *sk_provider)
1.53      djm      3018: {
1.86      djm      3019:        return sshkey_certify_custom(k, ca, alg, sk_provider,
                   3020:            default_key_sign, NULL);
1.1       djm      3021: }
                   3022:
                   3023: int
                   3024: sshkey_cert_check_authority(const struct sshkey *k,
                   3025:     int want_host, int require_principal,
                   3026:     const char *name, const char **reason)
                   3027: {
                   3028:        u_int i, principal_matches;
                   3029:        time_t now = time(NULL);
                   3030:
                   3031:        if (reason != NULL)
                   3032:                *reason = NULL;
                   3033:
                   3034:        if (want_host) {
                   3035:                if (k->cert->type != SSH2_CERT_TYPE_HOST) {
                   3036:                        *reason = "Certificate invalid: not a host certificate";
                   3037:                        return SSH_ERR_KEY_CERT_INVALID;
                   3038:                }
                   3039:        } else {
                   3040:                if (k->cert->type != SSH2_CERT_TYPE_USER) {
                   3041:                        *reason = "Certificate invalid: not a user certificate";
                   3042:                        return SSH_ERR_KEY_CERT_INVALID;
                   3043:                }
                   3044:        }
                   3045:        if (now < 0) {
                   3046:                /* yikes - system clock before epoch! */
                   3047:                *reason = "Certificate invalid: not yet valid";
                   3048:                return SSH_ERR_KEY_CERT_INVALID;
                   3049:        }
                   3050:        if ((u_int64_t)now < k->cert->valid_after) {
                   3051:                *reason = "Certificate invalid: not yet valid";
                   3052:                return SSH_ERR_KEY_CERT_INVALID;
                   3053:        }
                   3054:        if ((u_int64_t)now >= k->cert->valid_before) {
                   3055:                *reason = "Certificate invalid: expired";
                   3056:                return SSH_ERR_KEY_CERT_INVALID;
                   3057:        }
                   3058:        if (k->cert->nprincipals == 0) {
                   3059:                if (require_principal) {
                   3060:                        *reason = "Certificate lacks principal list";
                   3061:                        return SSH_ERR_KEY_CERT_INVALID;
                   3062:                }
                   3063:        } else if (name != NULL) {
                   3064:                principal_matches = 0;
                   3065:                for (i = 0; i < k->cert->nprincipals; i++) {
                   3066:                        if (strcmp(name, k->cert->principals[i]) == 0) {
                   3067:                                principal_matches = 1;
                   3068:                                break;
                   3069:                        }
                   3070:                }
                   3071:                if (!principal_matches) {
                   3072:                        *reason = "Certificate invalid: name is not a listed "
                   3073:                            "principal";
                   3074:                        return SSH_ERR_KEY_CERT_INVALID;
                   3075:                }
                   3076:        }
                   3077:        return 0;
1.27      djm      3078: }
                   3079:
                   3080: size_t
                   3081: sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
                   3082: {
                   3083:        char from[32], to[32], ret[64];
                   3084:        time_t tt;
                   3085:        struct tm *tm;
                   3086:
                   3087:        *from = *to = '\0';
                   3088:        if (cert->valid_after == 0 &&
                   3089:            cert->valid_before == 0xffffffffffffffffULL)
                   3090:                return strlcpy(s, "forever", l);
                   3091:
                   3092:        if (cert->valid_after != 0) {
                   3093:                /* XXX revisit INT_MAX in 2038 :) */
                   3094:                tt = cert->valid_after > INT_MAX ?
                   3095:                    INT_MAX : cert->valid_after;
                   3096:                tm = localtime(&tt);
                   3097:                strftime(from, sizeof(from), "%Y-%m-%dT%H:%M:%S", tm);
                   3098:        }
                   3099:        if (cert->valid_before != 0xffffffffffffffffULL) {
                   3100:                /* XXX revisit INT_MAX in 2038 :) */
                   3101:                tt = cert->valid_before > INT_MAX ?
                   3102:                    INT_MAX : cert->valid_before;
                   3103:                tm = localtime(&tt);
                   3104:                strftime(to, sizeof(to), "%Y-%m-%dT%H:%M:%S", tm);
                   3105:        }
                   3106:
                   3107:        if (cert->valid_after == 0)
                   3108:                snprintf(ret, sizeof(ret), "before %s", to);
                   3109:        else if (cert->valid_before == 0xffffffffffffffffULL)
                   3110:                snprintf(ret, sizeof(ret), "after %s", from);
                   3111:        else
                   3112:                snprintf(ret, sizeof(ret), "from %s to %s", from, to);
                   3113:
                   3114:        return strlcpy(s, ret, l);
1.1       djm      3115: }
                   3116:
                   3117: int
1.76      djm      3118: sshkey_private_serialize_opt(struct sshkey *key, struct sshbuf *buf,
1.62      markus   3119:     enum sshkey_serialize_rep opts)
1.1       djm      3120: {
                   3121:        int r = SSH_ERR_INTERNAL_ERROR;
1.76      djm      3122:        int was_shielded = sshkey_is_shielded(key);
                   3123:        struct sshbuf *b = NULL;
1.69      djm      3124: #ifdef WITH_OPENSSL
                   3125:        const BIGNUM *rsa_n, *rsa_e, *rsa_d, *rsa_iqmp, *rsa_p, *rsa_q;
                   3126:        const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key, *dsa_priv_key;
                   3127: #endif /* WITH_OPENSSL */
1.1       djm      3128:
1.76      djm      3129:        if ((r = sshkey_unshield_private(key)) != 0)
                   3130:                return r;
                   3131:        if ((b = sshbuf_new()) == NULL)
                   3132:                return SSH_ERR_ALLOC_FAIL;
1.1       djm      3133:        if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
                   3134:                goto out;
                   3135:        switch (key->type) {
                   3136: #ifdef WITH_OPENSSL
                   3137:        case KEY_RSA:
1.69      djm      3138:                RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
                   3139:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   3140:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
                   3141:                if ((r = sshbuf_put_bignum2(b, rsa_n)) != 0 ||
                   3142:                    (r = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
                   3143:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   3144:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   3145:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   3146:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      3147:                        goto out;
                   3148:                break;
                   3149:        case KEY_RSA_CERT:
                   3150:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3151:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3152:                        goto out;
                   3153:                }
1.69      djm      3154:                RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
                   3155:                RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
                   3156:                RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
1.1       djm      3157:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      3158:                    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
                   3159:                    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
                   3160:                    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
                   3161:                    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
1.1       djm      3162:                        goto out;
                   3163:                break;
                   3164:        case KEY_DSA:
1.69      djm      3165:                DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
                   3166:                DSA_get0_key(key->dsa, &dsa_pub_key, &dsa_priv_key);
                   3167:                if ((r = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
                   3168:                    (r = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
                   3169:                    (r = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
                   3170:                    (r = sshbuf_put_bignum2(b, dsa_pub_key)) != 0 ||
                   3171:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      3172:                        goto out;
                   3173:                break;
                   3174:        case KEY_DSA_CERT:
                   3175:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3176:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3177:                        goto out;
                   3178:                }
1.69      djm      3179:                DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
1.1       djm      3180:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
1.69      djm      3181:                    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
1.1       djm      3182:                        goto out;
                   3183:                break;
                   3184:        case KEY_ECDSA:
                   3185:                if ((r = sshbuf_put_cstring(b,
                   3186:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   3187:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   3188:                    (r = sshbuf_put_bignum2(b,
                   3189:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   3190:                        goto out;
                   3191:                break;
                   3192:        case KEY_ECDSA_CERT:
                   3193:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3194:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3195:                        goto out;
                   3196:                }
                   3197:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3198:                    (r = sshbuf_put_bignum2(b,
                   3199:                    EC_KEY_get0_private_key(key->ecdsa))) != 0)
                   3200:                        goto out;
                   3201:                break;
1.85      djm      3202:        case KEY_ECDSA_SK:
                   3203:                if ((r = sshbuf_put_cstring(b,
                   3204:                    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
                   3205:                    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
                   3206:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3207:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3208:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3209:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3210:                        goto out;
                   3211:                break;
                   3212:        case KEY_ECDSA_SK_CERT:
                   3213:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3214:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3215:                        goto out;
                   3216:                }
                   3217:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3218:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3219:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3220:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3221:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3222:                        goto out;
                   3223:                break;
1.1       djm      3224: #endif /* WITH_OPENSSL */
                   3225:        case KEY_ED25519:
                   3226:                if ((r = sshbuf_put_string(b, key->ed25519_pk,
                   3227:                    ED25519_PK_SZ)) != 0 ||
                   3228:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   3229:                    ED25519_SK_SZ)) != 0)
                   3230:                        goto out;
                   3231:                break;
                   3232:        case KEY_ED25519_CERT:
                   3233:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3234:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3235:                        goto out;
                   3236:                }
                   3237:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3238:                    (r = sshbuf_put_string(b, key->ed25519_pk,
                   3239:                    ED25519_PK_SZ)) != 0 ||
                   3240:                    (r = sshbuf_put_string(b, key->ed25519_sk,
                   3241:                    ED25519_SK_SZ)) != 0)
                   3242:                        goto out;
                   3243:                break;
1.90      markus   3244:        case KEY_ED25519_SK:
                   3245:                if ((r = sshbuf_put_string(b, key->ed25519_pk,
                   3246:                    ED25519_PK_SZ)) != 0 ||
                   3247:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3248:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3249:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3250:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3251:                        goto out;
                   3252:                break;
                   3253:        case KEY_ED25519_SK_CERT:
                   3254:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
                   3255:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3256:                        goto out;
                   3257:                }
                   3258:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3259:                    (r = sshbuf_put_string(b, key->ed25519_pk,
                   3260:                    ED25519_PK_SZ)) != 0 ||
                   3261:                    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
                   3262:                    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
                   3263:                    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
                   3264:                    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
                   3265:                        goto out;
                   3266:                break;
1.62      markus   3267: #ifdef WITH_XMSS
                   3268:        case KEY_XMSS:
                   3269:                if (key->xmss_name == NULL) {
                   3270:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3271:                        goto out;
                   3272:                }
                   3273:                if ((r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   3274:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   3275:                    sshkey_xmss_pklen(key))) != 0 ||
                   3276:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   3277:                    sshkey_xmss_sklen(key))) != 0 ||
                   3278:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   3279:                        goto out;
                   3280:                break;
                   3281:        case KEY_XMSS_CERT:
                   3282:                if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0 ||
                   3283:                    key->xmss_name == NULL) {
                   3284:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3285:                        goto out;
                   3286:                }
                   3287:                if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
                   3288:                    (r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
                   3289:                    (r = sshbuf_put_string(b, key->xmss_pk,
                   3290:                    sshkey_xmss_pklen(key))) != 0 ||
                   3291:                    (r = sshbuf_put_string(b, key->xmss_sk,
                   3292:                    sshkey_xmss_sklen(key))) != 0 ||
                   3293:                    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
                   3294:                        goto out;
                   3295:                break;
                   3296: #endif /* WITH_XMSS */
1.1       djm      3297:        default:
                   3298:                r = SSH_ERR_INVALID_ARGUMENT;
                   3299:                goto out;
                   3300:        }
1.76      djm      3301:        /*
                   3302:         * success (but we still need to append the output to buf after
                   3303:         * possibly re-shielding the private key)
                   3304:         */
1.1       djm      3305:        r = 0;
                   3306:  out:
1.76      djm      3307:        if (was_shielded)
                   3308:                r = sshkey_shield_private(key);
                   3309:        if (r == 0)
                   3310:                r = sshbuf_putb(buf, b);
                   3311:        sshbuf_free(b);
                   3312:
1.1       djm      3313:        return r;
                   3314: }
                   3315:
                   3316: int
1.76      djm      3317: sshkey_private_serialize(struct sshkey *key, struct sshbuf *b)
1.62      markus   3318: {
                   3319:        return sshkey_private_serialize_opt(key, b,
                   3320:            SSHKEY_SERIALIZE_DEFAULT);
                   3321: }
                   3322:
                   3323: int
1.1       djm      3324: sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
                   3325: {
1.62      markus   3326:        char *tname = NULL, *curve = NULL, *xmss_name = NULL;
1.1       djm      3327:        struct sshkey *k = NULL;
1.14      djm      3328:        size_t pklen = 0, sklen = 0;
1.1       djm      3329:        int type, r = SSH_ERR_INTERNAL_ERROR;
                   3330:        u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
1.62      markus   3331:        u_char *xmss_pk = NULL, *xmss_sk = NULL;
1.1       djm      3332: #ifdef WITH_OPENSSL
                   3333:        BIGNUM *exponent = NULL;
1.69      djm      3334:        BIGNUM *rsa_n = NULL, *rsa_e = NULL, *rsa_d = NULL;
                   3335:        BIGNUM *rsa_iqmp = NULL, *rsa_p = NULL, *rsa_q = NULL;
                   3336:        BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL;
                   3337:        BIGNUM *dsa_pub_key = NULL, *dsa_priv_key = NULL;
1.1       djm      3338: #endif /* WITH_OPENSSL */
                   3339:
                   3340:        if (kp != NULL)
                   3341:                *kp = NULL;
                   3342:        if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
                   3343:                goto out;
                   3344:        type = sshkey_type_from_name(tname);
                   3345:        switch (type) {
                   3346: #ifdef WITH_OPENSSL
                   3347:        case KEY_DSA:
1.70      djm      3348:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3349:                        r = SSH_ERR_ALLOC_FAIL;
                   3350:                        goto out;
                   3351:                }
1.73      djm      3352:                if ((r = sshbuf_get_bignum2(buf, &dsa_p)) != 0 ||
                   3353:                    (r = sshbuf_get_bignum2(buf, &dsa_q)) != 0 ||
                   3354:                    (r = sshbuf_get_bignum2(buf, &dsa_g)) != 0 ||
                   3355:                    (r = sshbuf_get_bignum2(buf, &dsa_pub_key)) != 0 ||
                   3356:                    (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
1.69      djm      3357:                        goto out;
                   3358:                if (!DSA_set0_pqg(k->dsa, dsa_p, dsa_q, dsa_g)) {
                   3359:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3360:                        goto out;
                   3361:                }
                   3362:                dsa_p = dsa_q = dsa_g = NULL; /* transferred */
                   3363:                if (!DSA_set0_key(k->dsa, dsa_pub_key, dsa_priv_key)) {
                   3364:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.1       djm      3365:                        goto out;
1.69      djm      3366:                }
                   3367:                dsa_pub_key = dsa_priv_key = NULL; /* transferred */
1.1       djm      3368:                break;
                   3369:        case KEY_DSA_CERT:
1.14      djm      3370:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.73      djm      3371:                    (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
1.1       djm      3372:                        goto out;
1.84      djm      3373:                if (k->type != type) {
                   3374:                        r = SSH_ERR_INVALID_FORMAT;
                   3375:                        goto out;
                   3376:                }
1.69      djm      3377:                if (!DSA_set0_key(k->dsa, NULL, dsa_priv_key)) {
                   3378:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3379:                        goto out;
                   3380:                }
                   3381:                dsa_priv_key = NULL; /* transferred */
1.1       djm      3382:                break;
                   3383:        case KEY_ECDSA:
1.70      djm      3384:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3385:                        r = SSH_ERR_ALLOC_FAIL;
                   3386:                        goto out;
                   3387:                }
                   3388:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   3389:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3390:                        goto out;
                   3391:                }
                   3392:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   3393:                        goto out;
                   3394:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   3395:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   3396:                        goto out;
                   3397:                }
                   3398:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1.73      djm      3399:                if (k->ecdsa  == NULL) {
1.1       djm      3400:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3401:                        goto out;
                   3402:                }
                   3403:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
1.73      djm      3404:                    (r = sshbuf_get_bignum2(buf, &exponent)))
1.1       djm      3405:                        goto out;
                   3406:                if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
                   3407:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3408:                        goto out;
                   3409:                }
                   3410:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
1.22      jsg      3411:                    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
1.1       djm      3412:                    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
                   3413:                        goto out;
                   3414:                break;
                   3415:        case KEY_ECDSA_CERT:
1.14      djm      3416:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.73      djm      3417:                    (r = sshbuf_get_bignum2(buf, &exponent)) != 0)
1.1       djm      3418:                        goto out;
1.84      djm      3419:                if (k->type != type ||
                   3420:                    k->ecdsa_nid != sshkey_ecdsa_nid_from_name(tname)) {
                   3421:                        r = SSH_ERR_INVALID_FORMAT;
                   3422:                        goto out;
                   3423:                }
1.1       djm      3424:                if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
                   3425:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3426:                        goto out;
                   3427:                }
                   3428:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
1.22      jsg      3429:                    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
1.1       djm      3430:                    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
                   3431:                        goto out;
                   3432:                break;
1.85      djm      3433:        case KEY_ECDSA_SK:
                   3434:                if ((k = sshkey_new(type)) == NULL) {
                   3435:                        r = SSH_ERR_ALLOC_FAIL;
                   3436:                        goto out;
                   3437:                }
                   3438:                if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
                   3439:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3440:                        goto out;
                   3441:                }
                   3442:                if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
                   3443:                        goto out;
                   3444:                if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
                   3445:                        r = SSH_ERR_EC_CURVE_MISMATCH;
                   3446:                        goto out;
                   3447:                }
                   3448:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3449:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3450:                        r = SSH_ERR_ALLOC_FAIL;
                   3451:                        goto out;
                   3452:                }
                   3453:                k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
                   3454:                if (k->ecdsa  == NULL) {
                   3455:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3456:                        goto out;
                   3457:                }
                   3458:                if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
                   3459:                    (r = sshbuf_get_cstring(buf, &k->sk_application,
                   3460:                    NULL)) != 0 ||
                   3461:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3462:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3463:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3464:                        goto out;
                   3465:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   3466:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   3467:                        goto out;
                   3468:                break;
                   3469:        case KEY_ECDSA_SK_CERT:
                   3470:                if ((r = sshkey_froms(buf, &k)) != 0)
                   3471:                        goto out;
                   3472:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3473:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3474:                        r = SSH_ERR_ALLOC_FAIL;
                   3475:                        goto out;
                   3476:                }
                   3477:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   3478:                    NULL)) != 0 ||
                   3479:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3480:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3481:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3482:                        goto out;
                   3483:                if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
                   3484:                    EC_KEY_get0_public_key(k->ecdsa))) != 0)
                   3485:                        goto out;
                   3486:                break;
1.1       djm      3487:        case KEY_RSA:
1.70      djm      3488:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3489:                        r = SSH_ERR_ALLOC_FAIL;
                   3490:                        goto out;
                   3491:                }
1.73      djm      3492:                if ((r = sshbuf_get_bignum2(buf, &rsa_n)) != 0 ||
                   3493:                    (r = sshbuf_get_bignum2(buf, &rsa_e)) != 0 ||
                   3494:                    (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
                   3495:                    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
                   3496:                    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
                   3497:                    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
1.1       djm      3498:                        goto out;
1.69      djm      3499:                if (!RSA_set0_key(k->rsa, rsa_n, rsa_e, rsa_d)) {
                   3500:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3501:                        goto out;
                   3502:                }
                   3503:                rsa_n = rsa_e = rsa_d = NULL; /* transferred */
                   3504:                if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
                   3505:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      3506:                        goto out;
                   3507:                }
1.69      djm      3508:                rsa_p = rsa_q = NULL; /* transferred */
                   3509:                if ((r = check_rsa_length(k->rsa)) != 0)
                   3510:                        goto out;
                   3511:                if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
                   3512:                        goto out;
1.1       djm      3513:                break;
                   3514:        case KEY_RSA_CERT:
1.14      djm      3515:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.73      djm      3516:                    (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
                   3517:                    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
                   3518:                    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
                   3519:                    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
1.1       djm      3520:                        goto out;
1.84      djm      3521:                if (k->type != type) {
                   3522:                        r = SSH_ERR_INVALID_FORMAT;
                   3523:                        goto out;
                   3524:                }
1.69      djm      3525:                if (!RSA_set0_key(k->rsa, NULL, NULL, rsa_d)) {
                   3526:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      3527:                        goto out;
                   3528:                }
1.69      djm      3529:                rsa_d = NULL; /* transferred */
                   3530:                if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
                   3531:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3532:                        goto out;
                   3533:                }
                   3534:                rsa_p = rsa_q = NULL; /* transferred */
                   3535:                if ((r = check_rsa_length(k->rsa)) != 0)
                   3536:                        goto out;
                   3537:                if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
                   3538:                        goto out;
1.1       djm      3539:                break;
                   3540: #endif /* WITH_OPENSSL */
                   3541:        case KEY_ED25519:
1.70      djm      3542:                if ((k = sshkey_new(type)) == NULL) {
1.1       djm      3543:                        r = SSH_ERR_ALLOC_FAIL;
                   3544:                        goto out;
                   3545:                }
                   3546:                if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
                   3547:                    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
                   3548:                        goto out;
                   3549:                if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
                   3550:                        r = SSH_ERR_INVALID_FORMAT;
                   3551:                        goto out;
                   3552:                }
                   3553:                k->ed25519_pk = ed25519_pk;
                   3554:                k->ed25519_sk = ed25519_sk;
                   3555:                ed25519_pk = ed25519_sk = NULL;
                   3556:                break;
                   3557:        case KEY_ED25519_CERT:
1.14      djm      3558:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.1       djm      3559:                    (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
                   3560:                    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
                   3561:                        goto out;
1.84      djm      3562:                if (k->type != type) {
                   3563:                        r = SSH_ERR_INVALID_FORMAT;
                   3564:                        goto out;
                   3565:                }
1.1       djm      3566:                if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
                   3567:                        r = SSH_ERR_INVALID_FORMAT;
                   3568:                        goto out;
                   3569:                }
                   3570:                k->ed25519_pk = ed25519_pk;
                   3571:                k->ed25519_sk = ed25519_sk;
1.84      djm      3572:                ed25519_pk = ed25519_sk = NULL; /* transferred */
1.1       djm      3573:                break;
1.90      markus   3574:        case KEY_ED25519_SK:
                   3575:                if ((k = sshkey_new(type)) == NULL) {
                   3576:                        r = SSH_ERR_ALLOC_FAIL;
                   3577:                        goto out;
                   3578:                }
                   3579:                if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
                   3580:                        goto out;
                   3581:                if (pklen != ED25519_PK_SZ) {
                   3582:                        r = SSH_ERR_INVALID_FORMAT;
                   3583:                        goto out;
                   3584:                }
                   3585:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3586:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3587:                        r = SSH_ERR_ALLOC_FAIL;
                   3588:                        goto out;
                   3589:                }
                   3590:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   3591:                    NULL)) != 0 ||
                   3592:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3593:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3594:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3595:                        goto out;
                   3596:                k->ed25519_pk = ed25519_pk;
                   3597:                ed25519_pk = NULL;
                   3598:                break;
                   3599:        case KEY_ED25519_SK_CERT:
                   3600:                if ((r = sshkey_froms(buf, &k)) != 0 ||
                   3601:                    (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
                   3602:                        goto out;
                   3603:                if (k->type != type) {
                   3604:                        r = SSH_ERR_INVALID_FORMAT;
                   3605:                        goto out;
                   3606:                }
                   3607:                if (pklen != ED25519_PK_SZ) {
                   3608:                        r = SSH_ERR_INVALID_FORMAT;
                   3609:                        goto out;
                   3610:                }
                   3611:                if ((k->sk_key_handle = sshbuf_new()) == NULL ||
                   3612:                    (k->sk_reserved = sshbuf_new()) == NULL) {
                   3613:                        r = SSH_ERR_ALLOC_FAIL;
                   3614:                        goto out;
                   3615:                }
                   3616:                if ((r = sshbuf_get_cstring(buf, &k->sk_application,
                   3617:                    NULL)) != 0 ||
                   3618:                    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
                   3619:                    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
                   3620:                    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
                   3621:                        goto out;
                   3622:                k->ed25519_pk = ed25519_pk;
                   3623:                ed25519_pk = NULL; /* transferred */
                   3624:                break;
1.62      markus   3625: #ifdef WITH_XMSS
                   3626:        case KEY_XMSS:
1.70      djm      3627:                if ((k = sshkey_new(type)) == NULL) {
1.62      markus   3628:                        r = SSH_ERR_ALLOC_FAIL;
                   3629:                        goto out;
                   3630:                }
                   3631:                if ((r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
                   3632:                    (r = sshkey_xmss_init(k, xmss_name)) != 0 ||
                   3633:                    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
                   3634:                    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
                   3635:                        goto out;
                   3636:                if (pklen != sshkey_xmss_pklen(k) ||
                   3637:                    sklen != sshkey_xmss_sklen(k)) {
                   3638:                        r = SSH_ERR_INVALID_FORMAT;
                   3639:                        goto out;
                   3640:                }
                   3641:                k->xmss_pk = xmss_pk;
                   3642:                k->xmss_sk = xmss_sk;
                   3643:                xmss_pk = xmss_sk = NULL;
                   3644:                /* optional internal state */
                   3645:                if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
                   3646:                        goto out;
                   3647:                break;
                   3648:        case KEY_XMSS_CERT:
                   3649:                if ((r = sshkey_froms(buf, &k)) != 0 ||
1.64      markus   3650:                    (r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
1.62      markus   3651:                    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
                   3652:                    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
                   3653:                        goto out;
1.84      djm      3654:                if (k->type != type || strcmp(xmss_name, k->xmss_name) != 0) {
1.64      markus   3655:                        r = SSH_ERR_INVALID_FORMAT;
                   3656:                        goto out;
                   3657:                }
1.62      markus   3658:                if (pklen != sshkey_xmss_pklen(k) ||
                   3659:                    sklen != sshkey_xmss_sklen(k)) {
                   3660:                        r = SSH_ERR_INVALID_FORMAT;
                   3661:                        goto out;
                   3662:                }
                   3663:                k->xmss_pk = xmss_pk;
                   3664:                k->xmss_sk = xmss_sk;
                   3665:                xmss_pk = xmss_sk = NULL;
                   3666:                /* optional internal state */
                   3667:                if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
                   3668:                        goto out;
                   3669:                break;
                   3670: #endif /* WITH_XMSS */
1.1       djm      3671:        default:
                   3672:                r = SSH_ERR_KEY_TYPE_UNKNOWN;
                   3673:                goto out;
                   3674:        }
                   3675: #ifdef WITH_OPENSSL
                   3676:        /* enable blinding */
                   3677:        switch (k->type) {
                   3678:        case KEY_RSA:
                   3679:        case KEY_RSA_CERT:
                   3680:                if (RSA_blinding_on(k->rsa, NULL) != 1) {
                   3681:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   3682:                        goto out;
                   3683:                }
                   3684:                break;
                   3685:        }
                   3686: #endif /* WITH_OPENSSL */
                   3687:        /* success */
                   3688:        r = 0;
                   3689:        if (kp != NULL) {
                   3690:                *kp = k;
                   3691:                k = NULL;
                   3692:        }
                   3693:  out:
                   3694:        free(tname);
                   3695:        free(curve);
                   3696: #ifdef WITH_OPENSSL
1.60      jsing    3697:        BN_clear_free(exponent);
1.69      djm      3698:        BN_clear_free(dsa_p);
                   3699:        BN_clear_free(dsa_q);
                   3700:        BN_clear_free(dsa_g);
                   3701:        BN_clear_free(dsa_pub_key);
                   3702:        BN_clear_free(dsa_priv_key);
                   3703:        BN_clear_free(rsa_n);
                   3704:        BN_clear_free(rsa_e);
                   3705:        BN_clear_free(rsa_d);
                   3706:        BN_clear_free(rsa_p);
                   3707:        BN_clear_free(rsa_q);
                   3708:        BN_clear_free(rsa_iqmp);
1.1       djm      3709: #endif /* WITH_OPENSSL */
                   3710:        sshkey_free(k);
1.61      jsing    3711:        freezero(ed25519_pk, pklen);
                   3712:        freezero(ed25519_sk, sklen);
1.62      markus   3713:        free(xmss_name);
                   3714:        freezero(xmss_pk, pklen);
                   3715:        freezero(xmss_sk, sklen);
1.1       djm      3716:        return r;
                   3717: }
                   3718:
                   3719: #ifdef WITH_OPENSSL
                   3720: int
                   3721: sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
                   3722: {
                   3723:        EC_POINT *nq = NULL;
1.93      djm      3724:        BIGNUM *order = NULL, *x = NULL, *y = NULL, *tmp = NULL;
1.1       djm      3725:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
1.40      djm      3726:
                   3727:        /*
                   3728:         * NB. This assumes OpenSSL has already verified that the public
                   3729:         * point lies on the curve. This is done by EC_POINT_oct2point()
                   3730:         * implicitly calling EC_POINT_is_on_curve(). If this code is ever
                   3731:         * reachable with public points not unmarshalled using
                   3732:         * EC_POINT_oct2point then the caller will need to explicitly check.
                   3733:         */
1.1       djm      3734:
                   3735:        /*
                   3736:         * We shouldn't ever hit this case because bignum_get_ecpoint()
                   3737:         * refuses to load GF2m points.
                   3738:         */
                   3739:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   3740:            NID_X9_62_prime_field)
                   3741:                goto out;
                   3742:
                   3743:        /* Q != infinity */
                   3744:        if (EC_POINT_is_at_infinity(group, public))
                   3745:                goto out;
                   3746:
1.93      djm      3747:        if ((x = BN_new()) == NULL ||
                   3748:            (y = BN_new()) == NULL ||
                   3749:            (order = BN_new()) == NULL ||
                   3750:            (tmp = BN_new()) == NULL) {
1.1       djm      3751:                ret = SSH_ERR_ALLOC_FAIL;
                   3752:                goto out;
                   3753:        }
                   3754:
                   3755:        /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
1.93      djm      3756:        if (EC_GROUP_get_order(group, order, NULL) != 1 ||
1.1       djm      3757:            EC_POINT_get_affine_coordinates_GFp(group, public,
1.93      djm      3758:            x, y, NULL) != 1) {
1.1       djm      3759:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3760:                goto out;
                   3761:        }
                   3762:        if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
                   3763:            BN_num_bits(y) <= BN_num_bits(order) / 2)
                   3764:                goto out;
                   3765:
                   3766:        /* nQ == infinity (n == order of subgroup) */
                   3767:        if ((nq = EC_POINT_new(group)) == NULL) {
                   3768:                ret = SSH_ERR_ALLOC_FAIL;
                   3769:                goto out;
                   3770:        }
1.93      djm      3771:        if (EC_POINT_mul(group, nq, NULL, public, order, NULL) != 1) {
1.1       djm      3772:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3773:                goto out;
                   3774:        }
                   3775:        if (EC_POINT_is_at_infinity(group, nq) != 1)
                   3776:                goto out;
                   3777:
                   3778:        /* x < order - 1, y < order - 1 */
                   3779:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3780:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3781:                goto out;
                   3782:        }
                   3783:        if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
                   3784:                goto out;
                   3785:        ret = 0;
                   3786:  out:
1.93      djm      3787:        BN_clear_free(x);
                   3788:        BN_clear_free(y);
                   3789:        BN_clear_free(order);
                   3790:        BN_clear_free(tmp);
1.60      jsing    3791:        EC_POINT_free(nq);
1.1       djm      3792:        return ret;
                   3793: }
                   3794:
                   3795: int
                   3796: sshkey_ec_validate_private(const EC_KEY *key)
                   3797: {
1.93      djm      3798:        BIGNUM *order = NULL, *tmp = NULL;
1.1       djm      3799:        int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
                   3800:
1.93      djm      3801:        if ((order = BN_new()) == NULL || (tmp = BN_new()) == NULL) {
1.1       djm      3802:                ret = SSH_ERR_ALLOC_FAIL;
                   3803:                goto out;
                   3804:        }
                   3805:
                   3806:        /* log2(private) > log2(order)/2 */
1.93      djm      3807:        if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, NULL) != 1) {
1.1       djm      3808:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3809:                goto out;
                   3810:        }
                   3811:        if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
                   3812:            BN_num_bits(order) / 2)
                   3813:                goto out;
                   3814:
                   3815:        /* private < order - 1 */
                   3816:        if (!BN_sub(tmp, order, BN_value_one())) {
                   3817:                ret = SSH_ERR_LIBCRYPTO_ERROR;
                   3818:                goto out;
                   3819:        }
                   3820:        if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
                   3821:                goto out;
                   3822:        ret = 0;
                   3823:  out:
1.93      djm      3824:        BN_clear_free(order);
                   3825:        BN_clear_free(tmp);
1.1       djm      3826:        return ret;
                   3827: }
                   3828:
                   3829: void
                   3830: sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
                   3831: {
1.93      djm      3832:        BIGNUM *x = NULL, *y = NULL;
1.1       djm      3833:
                   3834:        if (point == NULL) {
                   3835:                fputs("point=(NULL)\n", stderr);
                   3836:                return;
                   3837:        }
1.93      djm      3838:        if ((x = BN_new()) == NULL || (y = BN_new()) == NULL) {
                   3839:                fprintf(stderr, "%s: BN_new failed\n", __func__);
                   3840:                goto out;
1.1       djm      3841:        }
                   3842:        if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
                   3843:            NID_X9_62_prime_field) {
                   3844:                fprintf(stderr, "%s: group is not a prime field\n", __func__);
1.93      djm      3845:                goto out;
1.1       djm      3846:        }
1.93      djm      3847:        if (EC_POINT_get_affine_coordinates_GFp(group, point,
                   3848:            x, y, NULL) != 1) {
1.1       djm      3849:                fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
                   3850:                    __func__);
1.93      djm      3851:                goto out;
1.1       djm      3852:        }
                   3853:        fputs("x=", stderr);
                   3854:        BN_print_fp(stderr, x);
                   3855:        fputs("\ny=", stderr);
                   3856:        BN_print_fp(stderr, y);
                   3857:        fputs("\n", stderr);
1.93      djm      3858:  out:
                   3859:        BN_clear_free(x);
                   3860:        BN_clear_free(y);
1.1       djm      3861: }
                   3862:
                   3863: void
                   3864: sshkey_dump_ec_key(const EC_KEY *key)
                   3865: {
                   3866:        const BIGNUM *exponent;
                   3867:
                   3868:        sshkey_dump_ec_point(EC_KEY_get0_group(key),
                   3869:            EC_KEY_get0_public_key(key));
                   3870:        fputs("exponent=", stderr);
                   3871:        if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
                   3872:                fputs("(NULL)", stderr);
                   3873:        else
                   3874:                BN_print_fp(stderr, EC_KEY_get0_private_key(key));
                   3875:        fputs("\n", stderr);
                   3876: }
                   3877: #endif /* WITH_OPENSSL */
                   3878:
                   3879: static int
1.76      djm      3880: sshkey_private_to_blob2(struct sshkey *prv, struct sshbuf *blob,
1.1       djm      3881:     const char *passphrase, const char *comment, const char *ciphername,
                   3882:     int rounds)
                   3883: {
1.4       djm      3884:        u_char *cp, *key = NULL, *pubkeyblob = NULL;
1.1       djm      3885:        u_char salt[SALT_LEN];
1.4       djm      3886:        char *b64 = NULL;
1.1       djm      3887:        size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
                   3888:        u_int check;
                   3889:        int r = SSH_ERR_INTERNAL_ERROR;
1.36      djm      3890:        struct sshcipher_ctx *ciphercontext = NULL;
1.1       djm      3891:        const struct sshcipher *cipher;
                   3892:        const char *kdfname = KDFNAME;
                   3893:        struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
                   3894:
                   3895:        if (rounds <= 0)
                   3896:                rounds = DEFAULT_ROUNDS;
                   3897:        if (passphrase == NULL || !strlen(passphrase)) {
                   3898:                ciphername = "none";
                   3899:                kdfname = "none";
                   3900:        } else if (ciphername == NULL)
                   3901:                ciphername = DEFAULT_CIPHERNAME;
1.47      djm      3902:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
1.1       djm      3903:                r = SSH_ERR_INVALID_ARGUMENT;
                   3904:                goto out;
                   3905:        }
                   3906:
                   3907:        if ((kdf = sshbuf_new()) == NULL ||
                   3908:            (encoded = sshbuf_new()) == NULL ||
                   3909:            (encrypted = sshbuf_new()) == NULL) {
                   3910:                r = SSH_ERR_ALLOC_FAIL;
                   3911:                goto out;
                   3912:        }
                   3913:        blocksize = cipher_blocksize(cipher);
                   3914:        keylen = cipher_keylen(cipher);
                   3915:        ivlen = cipher_ivlen(cipher);
                   3916:        authlen = cipher_authlen(cipher);
                   3917:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   3918:                r = SSH_ERR_ALLOC_FAIL;
                   3919:                goto out;
                   3920:        }
                   3921:        if (strcmp(kdfname, "bcrypt") == 0) {
                   3922:                arc4random_buf(salt, SALT_LEN);
                   3923:                if (bcrypt_pbkdf(passphrase, strlen(passphrase),
                   3924:                    salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
                   3925:                        r = SSH_ERR_INVALID_ARGUMENT;
                   3926:                        goto out;
                   3927:                }
                   3928:                if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
                   3929:                    (r = sshbuf_put_u32(kdf, rounds)) != 0)
                   3930:                        goto out;
                   3931:        } else if (strcmp(kdfname, "none") != 0) {
                   3932:                /* Unsupported KDF type */
                   3933:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   3934:                goto out;
                   3935:        }
                   3936:        if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
                   3937:            key + keylen, ivlen, 1)) != 0)
                   3938:                goto out;
                   3939:
                   3940:        if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
                   3941:            (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
                   3942:            (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
                   3943:            (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
                   3944:            (r = sshbuf_put_u32(encoded, 1)) != 0 ||    /* number of keys */
                   3945:            (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
                   3946:            (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
                   3947:                goto out;
                   3948:
                   3949:        /* set up the buffer that will be encrypted */
                   3950:
                   3951:        /* Random check bytes */
                   3952:        check = arc4random();
                   3953:        if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
                   3954:            (r = sshbuf_put_u32(encrypted, check)) != 0)
                   3955:                goto out;
                   3956:
                   3957:        /* append private key and comment*/
1.62      markus   3958:        if ((r = sshkey_private_serialize_opt(prv, encrypted,
                   3959:             SSHKEY_SERIALIZE_FULL)) != 0 ||
1.1       djm      3960:            (r = sshbuf_put_cstring(encrypted, comment)) != 0)
                   3961:                goto out;
                   3962:
                   3963:        /* padding */
                   3964:        i = 0;
                   3965:        while (sshbuf_len(encrypted) % blocksize) {
                   3966:                if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
                   3967:                        goto out;
                   3968:        }
                   3969:
                   3970:        /* length in destination buffer */
                   3971:        if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
                   3972:                goto out;
                   3973:
                   3974:        /* encrypt */
                   3975:        if ((r = sshbuf_reserve(encoded,
                   3976:            sshbuf_len(encrypted) + authlen, &cp)) != 0)
                   3977:                goto out;
1.36      djm      3978:        if ((r = cipher_crypt(ciphercontext, 0, cp,
1.1       djm      3979:            sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
                   3980:                goto out;
                   3981:
1.81      djm      3982:        sshbuf_reset(blob);
1.1       djm      3983:
1.81      djm      3984:        /* assemble uuencoded key */
                   3985:        if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0 ||
                   3986:            (r = sshbuf_dtob64(encoded, blob, 1)) != 0 ||
                   3987:            (r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
1.1       djm      3988:                goto out;
                   3989:
                   3990:        /* success */
                   3991:        r = 0;
                   3992:
                   3993:  out:
                   3994:        sshbuf_free(kdf);
                   3995:        sshbuf_free(encoded);
                   3996:        sshbuf_free(encrypted);
1.36      djm      3997:        cipher_free(ciphercontext);
1.1       djm      3998:        explicit_bzero(salt, sizeof(salt));
                   3999:        if (key != NULL) {
                   4000:                explicit_bzero(key, keylen + ivlen);
                   4001:                free(key);
                   4002:        }
                   4003:        if (pubkeyblob != NULL) {
                   4004:                explicit_bzero(pubkeyblob, pubkeylen);
                   4005:                free(pubkeyblob);
                   4006:        }
                   4007:        if (b64 != NULL) {
                   4008:                explicit_bzero(b64, strlen(b64));
                   4009:                free(b64);
                   4010:        }
                   4011:        return r;
                   4012: }
                   4013:
                   4014: static int
                   4015: sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
                   4016:     struct sshkey **keyp, char **commentp)
                   4017: {
                   4018:        char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
                   4019:        const struct sshcipher *cipher = NULL;
                   4020:        const u_char *cp;
                   4021:        int r = SSH_ERR_INTERNAL_ERROR;
                   4022:        size_t encoded_len;
1.18      djm      4023:        size_t i, keylen = 0, ivlen = 0, authlen = 0, slen = 0;
1.1       djm      4024:        struct sshbuf *encoded = NULL, *decoded = NULL;
                   4025:        struct sshbuf *kdf = NULL, *decrypted = NULL;
1.36      djm      4026:        struct sshcipher_ctx *ciphercontext = NULL;
1.1       djm      4027:        struct sshkey *k = NULL;
                   4028:        u_char *key = NULL, *salt = NULL, *dp, pad, last;
                   4029:        u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
                   4030:
                   4031:        if (keyp != NULL)
                   4032:                *keyp = NULL;
                   4033:        if (commentp != NULL)
                   4034:                *commentp = NULL;
                   4035:
                   4036:        if ((encoded = sshbuf_new()) == NULL ||
                   4037:            (decoded = sshbuf_new()) == NULL ||
                   4038:            (decrypted = sshbuf_new()) == NULL) {
                   4039:                r = SSH_ERR_ALLOC_FAIL;
                   4040:                goto out;
                   4041:        }
                   4042:
                   4043:        /* check preamble */
                   4044:        cp = sshbuf_ptr(blob);
                   4045:        encoded_len = sshbuf_len(blob);
                   4046:        if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
                   4047:            memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
                   4048:                r = SSH_ERR_INVALID_FORMAT;
                   4049:                goto out;
                   4050:        }
                   4051:        cp += MARK_BEGIN_LEN;
                   4052:        encoded_len -= MARK_BEGIN_LEN;
                   4053:
                   4054:        /* Look for end marker, removing whitespace as we go */
                   4055:        while (encoded_len > 0) {
                   4056:                if (*cp != '\n' && *cp != '\r') {
                   4057:                        if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
                   4058:                                goto out;
                   4059:                }
                   4060:                last = *cp;
                   4061:                encoded_len--;
                   4062:                cp++;
                   4063:                if (last == '\n') {
                   4064:                        if (encoded_len >= MARK_END_LEN &&
                   4065:                            memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
                   4066:                                /* \0 terminate */
                   4067:                                if ((r = sshbuf_put_u8(encoded, 0)) != 0)
                   4068:                                        goto out;
                   4069:                                break;
                   4070:                        }
                   4071:                }
                   4072:        }
                   4073:        if (encoded_len == 0) {
                   4074:                r = SSH_ERR_INVALID_FORMAT;
                   4075:                goto out;
                   4076:        }
                   4077:
                   4078:        /* decode base64 */
1.4       djm      4079:        if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
1.1       djm      4080:                goto out;
                   4081:
                   4082:        /* check magic */
                   4083:        if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
                   4084:            memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
                   4085:                r = SSH_ERR_INVALID_FORMAT;
                   4086:                goto out;
                   4087:        }
                   4088:        /* parse public portion of key */
                   4089:        if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
                   4090:            (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
                   4091:            (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
                   4092:            (r = sshbuf_froms(decoded, &kdf)) != 0 ||
                   4093:            (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
                   4094:            (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
                   4095:            (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
                   4096:                goto out;
                   4097:
                   4098:        if ((cipher = cipher_by_name(ciphername)) == NULL) {
                   4099:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   4100:                goto out;
                   4101:        }
                   4102:        if ((passphrase == NULL || strlen(passphrase) == 0) &&
                   4103:            strcmp(ciphername, "none") != 0) {
                   4104:                /* passphrase required */
                   4105:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4106:                goto out;
                   4107:        }
                   4108:        if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
                   4109:                r = SSH_ERR_KEY_UNKNOWN_CIPHER;
                   4110:                goto out;
                   4111:        }
                   4112:        if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
                   4113:                r = SSH_ERR_INVALID_FORMAT;
                   4114:                goto out;
                   4115:        }
                   4116:        if (nkeys != 1) {
                   4117:                /* XXX only one key supported */
                   4118:                r = SSH_ERR_INVALID_FORMAT;
                   4119:                goto out;
                   4120:        }
                   4121:
                   4122:        /* check size of encrypted key blob */
                   4123:        blocksize = cipher_blocksize(cipher);
                   4124:        if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
                   4125:                r = SSH_ERR_INVALID_FORMAT;
                   4126:                goto out;
                   4127:        }
                   4128:
                   4129:        /* setup key */
                   4130:        keylen = cipher_keylen(cipher);
                   4131:        ivlen = cipher_ivlen(cipher);
1.18      djm      4132:        authlen = cipher_authlen(cipher);
1.1       djm      4133:        if ((key = calloc(1, keylen + ivlen)) == NULL) {
                   4134:                r = SSH_ERR_ALLOC_FAIL;
                   4135:                goto out;
                   4136:        }
                   4137:        if (strcmp(kdfname, "bcrypt") == 0) {
                   4138:                if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
                   4139:                    (r = sshbuf_get_u32(kdf, &rounds)) != 0)
                   4140:                        goto out;
                   4141:                if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
                   4142:                    key, keylen + ivlen, rounds) < 0) {
                   4143:                        r = SSH_ERR_INVALID_FORMAT;
                   4144:                        goto out;
                   4145:                }
                   4146:        }
                   4147:
1.18      djm      4148:        /* check that an appropriate amount of auth data is present */
1.84      djm      4149:        if (sshbuf_len(decoded) < authlen ||
                   4150:            sshbuf_len(decoded) - authlen < encrypted_len) {
1.18      djm      4151:                r = SSH_ERR_INVALID_FORMAT;
                   4152:                goto out;
                   4153:        }
                   4154:
1.1       djm      4155:        /* decrypt private portion of key */
                   4156:        if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
                   4157:            (r = cipher_init(&ciphercontext, cipher, key, keylen,
                   4158:            key + keylen, ivlen, 0)) != 0)
                   4159:                goto out;
1.36      djm      4160:        if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
1.18      djm      4161:            encrypted_len, 0, authlen)) != 0) {
1.1       djm      4162:                /* an integrity error here indicates an incorrect passphrase */
                   4163:                if (r == SSH_ERR_MAC_INVALID)
                   4164:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4165:                goto out;
                   4166:        }
1.18      djm      4167:        if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
1.1       djm      4168:                goto out;
                   4169:        /* there should be no trailing data */
                   4170:        if (sshbuf_len(decoded) != 0) {
                   4171:                r = SSH_ERR_INVALID_FORMAT;
                   4172:                goto out;
                   4173:        }
                   4174:
                   4175:        /* check check bytes */
                   4176:        if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
                   4177:            (r = sshbuf_get_u32(decrypted, &check2)) != 0)
                   4178:                goto out;
                   4179:        if (check1 != check2) {
                   4180:                r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4181:                goto out;
                   4182:        }
                   4183:
                   4184:        /* Load the private key and comment */
                   4185:        if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
                   4186:            (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
                   4187:                goto out;
                   4188:
                   4189:        /* Check deterministic padding */
                   4190:        i = 0;
                   4191:        while (sshbuf_len(decrypted)) {
                   4192:                if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
                   4193:                        goto out;
                   4194:                if (pad != (++i & 0xff)) {
                   4195:                        r = SSH_ERR_INVALID_FORMAT;
                   4196:                        goto out;
                   4197:                }
                   4198:        }
                   4199:
                   4200:        /* XXX decode pubkey and check against private */
                   4201:
                   4202:        /* success */
                   4203:        r = 0;
                   4204:        if (keyp != NULL) {
                   4205:                *keyp = k;
                   4206:                k = NULL;
                   4207:        }
                   4208:        if (commentp != NULL) {
                   4209:                *commentp = comment;
                   4210:                comment = NULL;
                   4211:        }
                   4212:  out:
                   4213:        pad = 0;
1.36      djm      4214:        cipher_free(ciphercontext);
1.1       djm      4215:        free(ciphername);
                   4216:        free(kdfname);
                   4217:        free(comment);
                   4218:        if (salt != NULL) {
                   4219:                explicit_bzero(salt, slen);
                   4220:                free(salt);
                   4221:        }
                   4222:        if (key != NULL) {
                   4223:                explicit_bzero(key, keylen + ivlen);
                   4224:                free(key);
                   4225:        }
                   4226:        sshbuf_free(encoded);
                   4227:        sshbuf_free(decoded);
                   4228:        sshbuf_free(kdf);
                   4229:        sshbuf_free(decrypted);
                   4230:        sshkey_free(k);
                   4231:        return r;
                   4232: }
                   4233:
                   4234:
                   4235: #ifdef WITH_OPENSSL
1.80      djm      4236: /* convert SSH v2 key to PEM or PKCS#8 format */
1.1       djm      4237: static int
1.80      djm      4238: sshkey_private_to_blob_pem_pkcs8(struct sshkey *key, struct sshbuf *buf,
                   4239:     int format, const char *_passphrase, const char *comment)
1.1       djm      4240: {
1.76      djm      4241:        int was_shielded = sshkey_is_shielded(key);
1.1       djm      4242:        int success, r;
                   4243:        int blen, len = strlen(_passphrase);
                   4244:        u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
                   4245:        const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
1.57      djm      4246:        char *bptr;
1.1       djm      4247:        BIO *bio = NULL;
1.76      djm      4248:        struct sshbuf *blob;
1.80      djm      4249:        EVP_PKEY *pkey = NULL;
1.1       djm      4250:
                   4251:        if (len > 0 && len <= 4)
                   4252:                return SSH_ERR_PASSPHRASE_TOO_SHORT;
1.76      djm      4253:        if ((blob = sshbuf_new()) == NULL)
1.1       djm      4254:                return SSH_ERR_ALLOC_FAIL;
1.76      djm      4255:        if ((bio = BIO_new(BIO_s_mem())) == NULL) {
1.80      djm      4256:                r = SSH_ERR_ALLOC_FAIL;
                   4257:                goto out;
                   4258:        }
                   4259:        if (format == SSHKEY_PRIVATE_PKCS8 && (pkey = EVP_PKEY_new()) == NULL) {
                   4260:                r = SSH_ERR_ALLOC_FAIL;
                   4261:                goto out;
1.76      djm      4262:        }
                   4263:        if ((r = sshkey_unshield_private(key)) != 0)
                   4264:                goto out;
1.1       djm      4265:
                   4266:        switch (key->type) {
                   4267:        case KEY_DSA:
1.80      djm      4268:                if (format == SSHKEY_PRIVATE_PEM) {
                   4269:                        success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
                   4270:                            cipher, passphrase, len, NULL, NULL);
                   4271:                } else {
                   4272:                        success = EVP_PKEY_set1_DSA(pkey, key->dsa);
                   4273:                }
1.1       djm      4274:                break;
                   4275:        case KEY_ECDSA:
1.80      djm      4276:                if (format == SSHKEY_PRIVATE_PEM) {
                   4277:                        success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
                   4278:                            cipher, passphrase, len, NULL, NULL);
                   4279:                } else {
                   4280:                        success = EVP_PKEY_set1_EC_KEY(pkey, key->ecdsa);
                   4281:                }
1.1       djm      4282:                break;
                   4283:        case KEY_RSA:
1.80      djm      4284:                if (format == SSHKEY_PRIVATE_PEM) {
                   4285:                        success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
                   4286:                            cipher, passphrase, len, NULL, NULL);
                   4287:                } else {
                   4288:                        success = EVP_PKEY_set1_RSA(pkey, key->rsa);
                   4289:                }
1.1       djm      4290:                break;
                   4291:        default:
                   4292:                success = 0;
                   4293:                break;
                   4294:        }
                   4295:        if (success == 0) {
                   4296:                r = SSH_ERR_LIBCRYPTO_ERROR;
                   4297:                goto out;
                   4298:        }
1.80      djm      4299:        if (format == SSHKEY_PRIVATE_PKCS8) {
                   4300:                if ((success = PEM_write_bio_PrivateKey(bio, pkey, cipher,
                   4301:                    passphrase, len, NULL, NULL)) == 0) {
                   4302:                        r = SSH_ERR_LIBCRYPTO_ERROR;
                   4303:                        goto out;
                   4304:                }
                   4305:        }
1.1       djm      4306:        if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
                   4307:                r = SSH_ERR_INTERNAL_ERROR;
                   4308:                goto out;
                   4309:        }
                   4310:        if ((r = sshbuf_put(blob, bptr, blen)) != 0)
                   4311:                goto out;
                   4312:        r = 0;
                   4313:  out:
1.76      djm      4314:        if (was_shielded)
                   4315:                r = sshkey_shield_private(key);
                   4316:        if (r == 0)
                   4317:                r = sshbuf_putb(buf, blob);
1.80      djm      4318:
                   4319:        EVP_PKEY_free(pkey);
1.76      djm      4320:        sshbuf_free(blob);
1.1       djm      4321:        BIO_free(bio);
                   4322:        return r;
                   4323: }
                   4324: #endif /* WITH_OPENSSL */
                   4325:
                   4326: /* Serialise "key" to buffer "blob" */
                   4327: int
                   4328: sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
                   4329:     const char *passphrase, const char *comment,
1.80      djm      4330:     int format, const char *openssh_format_cipher, int openssh_format_rounds)
1.1       djm      4331: {
                   4332:        switch (key->type) {
1.9       markus   4333: #ifdef WITH_OPENSSL
1.1       djm      4334:        case KEY_DSA:
                   4335:        case KEY_ECDSA:
                   4336:        case KEY_RSA:
1.80      djm      4337:                break; /* see below */
1.1       djm      4338: #endif /* WITH_OPENSSL */
                   4339:        case KEY_ED25519:
1.90      markus   4340:        case KEY_ED25519_SK:
1.62      markus   4341: #ifdef WITH_XMSS
                   4342:        case KEY_XMSS:
                   4343: #endif /* WITH_XMSS */
1.85      djm      4344: #ifdef WITH_OPENSSL
                   4345:        case KEY_ECDSA_SK:
                   4346: #endif /* WITH_OPENSSL */
1.1       djm      4347:                return sshkey_private_to_blob2(key, blob, passphrase,
1.80      djm      4348:                    comment, openssh_format_cipher, openssh_format_rounds);
1.1       djm      4349:        default:
                   4350:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   4351:        }
1.80      djm      4352:
                   4353: #ifdef WITH_OPENSSL
                   4354:        switch (format) {
                   4355:        case SSHKEY_PRIVATE_OPENSSH:
                   4356:                return sshkey_private_to_blob2(key, blob, passphrase,
                   4357:                    comment, openssh_format_cipher, openssh_format_rounds);
                   4358:        case SSHKEY_PRIVATE_PEM:
                   4359:        case SSHKEY_PRIVATE_PKCS8:
                   4360:                return sshkey_private_to_blob_pem_pkcs8(key, blob,
                   4361:                    format, passphrase, comment);
                   4362:        default:
                   4363:                return SSH_ERR_INVALID_ARGUMENT;
                   4364:        }
                   4365: #endif /* WITH_OPENSSL */
1.1       djm      4366: }
                   4367:
                   4368: #ifdef WITH_OPENSSL
1.8       djm      4369: static int
1.52      djm      4370: translate_libcrypto_error(unsigned long pem_err)
                   4371: {
                   4372:        int pem_reason = ERR_GET_REASON(pem_err);
                   4373:
                   4374:        switch (ERR_GET_LIB(pem_err)) {
                   4375:        case ERR_LIB_PEM:
                   4376:                switch (pem_reason) {
                   4377:                case PEM_R_BAD_PASSWORD_READ:
                   4378:                case PEM_R_PROBLEMS_GETTING_PASSWORD:
                   4379:                case PEM_R_BAD_DECRYPT:
                   4380:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4381:                default:
                   4382:                        return SSH_ERR_INVALID_FORMAT;
                   4383:                }
                   4384:        case ERR_LIB_EVP:
                   4385:                switch (pem_reason) {
                   4386:                case EVP_R_BAD_DECRYPT:
                   4387:                        return SSH_ERR_KEY_WRONG_PASSPHRASE;
1.69      djm      4388: #ifdef EVP_R_BN_DECODE_ERROR
1.52      djm      4389:                case EVP_R_BN_DECODE_ERROR:
1.69      djm      4390: #endif
1.52      djm      4391:                case EVP_R_DECODE_ERROR:
                   4392: #ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
                   4393:                case EVP_R_PRIVATE_KEY_DECODE_ERROR:
                   4394: #endif
                   4395:                        return SSH_ERR_INVALID_FORMAT;
                   4396:                default:
                   4397:                        return SSH_ERR_LIBCRYPTO_ERROR;
                   4398:                }
                   4399:        case ERR_LIB_ASN1:
                   4400:                return SSH_ERR_INVALID_FORMAT;
                   4401:        }
                   4402:        return SSH_ERR_LIBCRYPTO_ERROR;
                   4403: }
                   4404:
                   4405: static void
                   4406: clear_libcrypto_errors(void)
                   4407: {
                   4408:        while (ERR_get_error() != 0)
                   4409:                ;
                   4410: }
                   4411:
                   4412: /*
                   4413:  * Translate OpenSSL error codes to determine whether
                   4414:  * passphrase is required/incorrect.
                   4415:  */
                   4416: static int
                   4417: convert_libcrypto_error(void)
                   4418: {
                   4419:        /*
                   4420:         * Some password errors are reported at the beginning
                   4421:         * of the error queue.
                   4422:         */
                   4423:        if (translate_libcrypto_error(ERR_peek_error()) ==
                   4424:            SSH_ERR_KEY_WRONG_PASSPHRASE)
                   4425:                return SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4426:        return translate_libcrypto_error(ERR_peek_last_error());
                   4427: }
                   4428:
                   4429: static int
1.1       djm      4430: sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
1.8       djm      4431:     const char *passphrase, struct sshkey **keyp)
1.1       djm      4432: {
                   4433:        EVP_PKEY *pk = NULL;
                   4434:        struct sshkey *prv = NULL;
                   4435:        BIO *bio = NULL;
                   4436:        int r;
                   4437:
1.32      djm      4438:        if (keyp != NULL)
                   4439:                *keyp = NULL;
1.1       djm      4440:
                   4441:        if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
                   4442:                return SSH_ERR_ALLOC_FAIL;
                   4443:        if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
                   4444:            (int)sshbuf_len(blob)) {
                   4445:                r = SSH_ERR_ALLOC_FAIL;
                   4446:                goto out;
                   4447:        }
                   4448:
1.52      djm      4449:        clear_libcrypto_errors();
1.1       djm      4450:        if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
                   4451:            (char *)passphrase)) == NULL) {
1.71      djm      4452:               /*
                   4453:                * libcrypto may return various ASN.1 errors when attempting
                   4454:                * to parse a key with an incorrect passphrase.
                   4455:                * Treat all format errors as "incorrect passphrase" if a
                   4456:                * passphrase was supplied.
                   4457:                */
                   4458:                if (passphrase != NULL && *passphrase != '\0')
                   4459:                        r = SSH_ERR_KEY_WRONG_PASSPHRASE;
                   4460:                else
                   4461:                        r = convert_libcrypto_error();
1.1       djm      4462:                goto out;
                   4463:        }
1.69      djm      4464:        if (EVP_PKEY_base_id(pk) == EVP_PKEY_RSA &&
1.1       djm      4465:            (type == KEY_UNSPEC || type == KEY_RSA)) {
                   4466:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4467:                        r = SSH_ERR_ALLOC_FAIL;
                   4468:                        goto out;
                   4469:                }
                   4470:                prv->rsa = EVP_PKEY_get1_RSA(pk);
                   4471:                prv->type = KEY_RSA;
                   4472: #ifdef DEBUG_PK
                   4473:                RSA_print_fp(stderr, prv->rsa, 8);
                   4474: #endif
                   4475:                if (RSA_blinding_on(prv->rsa, NULL) != 1) {
                   4476:                        r = SSH_ERR_LIBCRYPTO_ERROR;
1.49      djm      4477:                        goto out;
                   4478:                }
1.69      djm      4479:                if ((r = check_rsa_length(prv->rsa)) != 0)
1.1       djm      4480:                        goto out;
1.69      djm      4481:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_DSA &&
1.1       djm      4482:            (type == KEY_UNSPEC || type == KEY_DSA)) {
                   4483:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4484:                        r = SSH_ERR_ALLOC_FAIL;
                   4485:                        goto out;
                   4486:                }
                   4487:                prv->dsa = EVP_PKEY_get1_DSA(pk);
                   4488:                prv->type = KEY_DSA;
                   4489: #ifdef DEBUG_PK
                   4490:                DSA_print_fp(stderr, prv->dsa, 8);
                   4491: #endif
1.69      djm      4492:        } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_EC &&
1.1       djm      4493:            (type == KEY_UNSPEC || type == KEY_ECDSA)) {
                   4494:                if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
                   4495:                        r = SSH_ERR_ALLOC_FAIL;
                   4496:                        goto out;
                   4497:                }
                   4498:                prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
                   4499:                prv->type = KEY_ECDSA;
                   4500:                prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
                   4501:                if (prv->ecdsa_nid == -1 ||
                   4502:                    sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
                   4503:                    sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
                   4504:                    EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
                   4505:                    sshkey_ec_validate_private(prv->ecdsa) != 0) {
                   4506:                        r = SSH_ERR_INVALID_FORMAT;
                   4507:                        goto out;
                   4508:                }
                   4509: #ifdef DEBUG_PK
                   4510:                if (prv != NULL && prv->ecdsa != NULL)
                   4511:                        sshkey_dump_ec_key(prv->ecdsa);
                   4512: #endif
                   4513:        } else {
                   4514:                r = SSH_ERR_INVALID_FORMAT;
                   4515:                goto out;
                   4516:        }
                   4517:        r = 0;
1.32      djm      4518:        if (keyp != NULL) {
                   4519:                *keyp = prv;
                   4520:                prv = NULL;
                   4521:        }
1.1       djm      4522:  out:
                   4523:        BIO_free(bio);
1.60      jsing    4524:        EVP_PKEY_free(pk);
1.30      mmcc     4525:        sshkey_free(prv);
1.1       djm      4526:        return r;
                   4527: }
                   4528: #endif /* WITH_OPENSSL */
                   4529:
                   4530: int
                   4531: sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
                   4532:     const char *passphrase, struct sshkey **keyp, char **commentp)
                   4533: {
1.42      djm      4534:        int r = SSH_ERR_INTERNAL_ERROR;
                   4535:
1.32      djm      4536:        if (keyp != NULL)
                   4537:                *keyp = NULL;
1.1       djm      4538:        if (commentp != NULL)
                   4539:                *commentp = NULL;
                   4540:
                   4541:        switch (type) {
1.9       markus   4542: #ifdef WITH_OPENSSL
1.1       djm      4543:        case KEY_DSA:
                   4544:        case KEY_ECDSA:
                   4545:        case KEY_RSA:
1.8       djm      4546:                return sshkey_parse_private_pem_fileblob(blob, type,
                   4547:                    passphrase, keyp);
1.1       djm      4548: #endif /* WITH_OPENSSL */
                   4549:        case KEY_ED25519:
1.62      markus   4550: #ifdef WITH_XMSS
                   4551:        case KEY_XMSS:
                   4552: #endif /* WITH_XMSS */
1.1       djm      4553:                return sshkey_parse_private2(blob, type, passphrase,
                   4554:                    keyp, commentp);
                   4555:        case KEY_UNSPEC:
1.42      djm      4556:                r = sshkey_parse_private2(blob, type, passphrase, keyp,
                   4557:                    commentp);
                   4558:                /* Do not fallback to PEM parser if only passphrase is wrong. */
                   4559:                if (r == 0 || r == SSH_ERR_KEY_WRONG_PASSPHRASE)
                   4560:                        return r;
1.1       djm      4561: #ifdef WITH_OPENSSL
1.8       djm      4562:                return sshkey_parse_private_pem_fileblob(blob, type,
                   4563:                    passphrase, keyp);
1.1       djm      4564: #else
                   4565:                return SSH_ERR_INVALID_FORMAT;
                   4566: #endif /* WITH_OPENSSL */
                   4567:        default:
                   4568:                return SSH_ERR_KEY_TYPE_UNKNOWN;
                   4569:        }
                   4570: }
                   4571:
                   4572: int
                   4573: sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
1.23      tim      4574:     struct sshkey **keyp, char **commentp)
1.1       djm      4575: {
                   4576:        if (keyp != NULL)
                   4577:                *keyp = NULL;
                   4578:        if (commentp != NULL)
                   4579:                *commentp = NULL;
                   4580:
1.23      tim      4581:        return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
                   4582:            passphrase, keyp, commentp);
1.96      djm      4583: }
                   4584:
                   4585: void
                   4586: sshkey_sig_details_free(struct sshkey_sig_details *details)
                   4587: {
                   4588:        freezero(details, sizeof(*details));
1.1       djm      4589: }
1.62      markus   4590:
                   4591: #ifdef WITH_XMSS
                   4592: /*
                   4593:  * serialize the key with the current state and forward the state
                   4594:  * maxsign times.
                   4595:  */
                   4596: int
1.77      djm      4597: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.62      markus   4598:     u_int32_t maxsign, sshkey_printfn *pr)
                   4599: {
                   4600:        int r, rupdate;
                   4601:
                   4602:        if (maxsign == 0 ||
                   4603:            sshkey_type_plain(k->type) != KEY_XMSS)
                   4604:                return sshkey_private_serialize_opt(k, b,
                   4605:                    SSHKEY_SERIALIZE_DEFAULT);
                   4606:        if ((r = sshkey_xmss_get_state(k, pr)) != 0 ||
                   4607:            (r = sshkey_private_serialize_opt(k, b,
                   4608:            SSHKEY_SERIALIZE_STATE)) != 0 ||
                   4609:            (r = sshkey_xmss_forward_state(k, maxsign)) != 0)
                   4610:                goto out;
                   4611:        r = 0;
                   4612: out:
                   4613:        if ((rupdate = sshkey_xmss_update_state(k, pr)) != 0) {
                   4614:                if (r == 0)
                   4615:                        r = rupdate;
                   4616:        }
                   4617:        return r;
                   4618: }
                   4619:
                   4620: u_int32_t
                   4621: sshkey_signatures_left(const struct sshkey *k)
                   4622: {
                   4623:        if (sshkey_type_plain(k->type) == KEY_XMSS)
                   4624:                return sshkey_xmss_signatures_left(k);
                   4625:        return 0;
                   4626: }
                   4627:
                   4628: int
                   4629: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   4630: {
                   4631:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   4632:                return SSH_ERR_INVALID_ARGUMENT;
                   4633:        return sshkey_xmss_enable_maxsign(k, maxsign);
                   4634: }
                   4635:
                   4636: int
                   4637: sshkey_set_filename(struct sshkey *k, const char *filename)
                   4638: {
                   4639:        if (k == NULL)
                   4640:                return SSH_ERR_INVALID_ARGUMENT;
                   4641:        if (sshkey_type_plain(k->type) != KEY_XMSS)
                   4642:                return 0;
                   4643:        if (filename == NULL)
                   4644:                return SSH_ERR_INVALID_ARGUMENT;
                   4645:        if ((k->xmss_filename = strdup(filename)) == NULL)
                   4646:                return SSH_ERR_ALLOC_FAIL;
                   4647:        return 0;
                   4648: }
                   4649: #else
                   4650: int
1.76      djm      4651: sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
1.62      markus   4652:     u_int32_t maxsign, sshkey_printfn *pr)
                   4653: {
                   4654:        return sshkey_private_serialize_opt(k, b, SSHKEY_SERIALIZE_DEFAULT);
                   4655: }
                   4656:
                   4657: u_int32_t
                   4658: sshkey_signatures_left(const struct sshkey *k)
                   4659: {
                   4660:        return 0;
                   4661: }
                   4662:
                   4663: int
                   4664: sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
                   4665: {
                   4666:        return SSH_ERR_INVALID_ARGUMENT;
                   4667: }
                   4668:
                   4669: int
                   4670: sshkey_set_filename(struct sshkey *k, const char *filename)
                   4671: {
                   4672:        if (k == NULL)
                   4673:                return SSH_ERR_INVALID_ARGUMENT;
                   4674:        return 0;
                   4675: }
                   4676: #endif /* WITH_XMSS */