blob: 674303c37e152a367021dbb3292d978950f9fe04 [file] [log] [blame]
djm@openbsd.orgb52ec0b2019-12-13 19:09:10 +00001/* $OpenBSD: sshkey.c,v 1.97 2019/12/13 19:09:10 djm Exp $ */
Damien Miller86687062014-07-02 15:28:02 +10002/*
3 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
4 * Copyright (c) 2008 Alexander von Gernler. All rights reserved.
5 * Copyright (c) 2010,2011 Damien Miller. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 * 1. Redistributions of source code must retain the above copyright
11 * notice, this list of conditions and the following disclaimer.
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in the
14 * documentation and/or other materials provided with the distribution.
15 *
16 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26 */
27
28#include "includes.h"
29
Damien Miller86687062014-07-02 15:28:02 +100030#include <sys/types.h>
djm@openbsd.org56d1c832014-12-21 22:27:55 +000031#include <netinet/in.h>
Damien Miller86687062014-07-02 15:28:02 +100032
djm@openbsd.org54924b52015-01-14 10:46:28 +000033#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +100034#include <openssl/evp.h>
35#include <openssl/err.h>
36#include <openssl/pem.h>
djm@openbsd.org54924b52015-01-14 10:46:28 +000037#endif
Damien Miller86687062014-07-02 15:28:02 +100038
39#include "crypto_api.h"
40
41#include <errno.h>
deraadt@openbsd.org2ae4f332015-01-16 06:40:12 +000042#include <limits.h>
Damien Miller86687062014-07-02 15:28:02 +100043#include <stdio.h>
44#include <string.h>
Damien Millerd16bdd82014-12-22 10:18:09 +110045#include <resolv.h>
Damien Miller6a710d32019-09-08 14:48:11 +100046#include <time.h>
Damien Miller82b24822014-07-02 17:43:41 +100047#ifdef HAVE_UTIL_H
Damien Miller86687062014-07-02 15:28:02 +100048#include <util.h>
Damien Miller82b24822014-07-02 17:43:41 +100049#endif /* HAVE_UTIL_H */
Damien Miller86687062014-07-02 15:28:02 +100050
51#include "ssh2.h"
52#include "ssherr.h"
53#include "misc.h"
54#include "sshbuf.h"
Damien Miller86687062014-07-02 15:28:02 +100055#include "cipher.h"
56#include "digest.h"
57#define SSHKEY_INTERNAL
58#include "sshkey.h"
djm@openbsd.org1f729f02015-01-13 07:39:19 +000059#include "match.h"
djm@openbsd.org9a14c642019-10-31 21:23:19 +000060#include "ssh-sk.h"
Damien Miller86687062014-07-02 15:28:02 +100061
dtucker@openbsd.org99043bd2019-05-03 03:25:18 +000062#ifdef WITH_XMSS
63#include "sshkey-xmss.h"
markus@openbsd.org1b11ea72018-02-23 15:58:37 +000064#include "xmss_fast.h"
dtucker@openbsd.org99043bd2019-05-03 03:25:18 +000065#endif
markus@openbsd.org1b11ea72018-02-23 15:58:37 +000066
Damien Miller48f54b92018-09-13 12:13:50 +100067#include "openbsd-compat/openssl-compat.h"
68
Damien Miller86687062014-07-02 15:28:02 +100069/* openssh private key file format */
70#define MARK_BEGIN "-----BEGIN OPENSSH PRIVATE KEY-----\n"
71#define MARK_END "-----END OPENSSH PRIVATE KEY-----\n"
72#define MARK_BEGIN_LEN (sizeof(MARK_BEGIN) - 1)
73#define MARK_END_LEN (sizeof(MARK_END) - 1)
74#define KDFNAME "bcrypt"
75#define AUTH_MAGIC "openssh-key-v1"
76#define SALT_LEN 16
djm@openbsd.org0f345532017-08-12 06:42:52 +000077#define DEFAULT_CIPHERNAME "aes256-ctr"
Damien Miller86687062014-07-02 15:28:02 +100078#define DEFAULT_ROUNDS 16
79
80/* Version identification string for SSH v1 identity files. */
81#define LEGACY_BEGIN "SSH PRIVATE KEY FILE FORMAT 1.1\n"
82
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +000083/*
84 * Constants relating to "shielding" support; protection of keys expected
85 * to remain in memory for long durations
86 */
87#define SSHKEY_SHIELD_PREKEY_LEN (16 * 1024)
88#define SSHKEY_SHIELD_CIPHER "aes256-ctr" /* XXX want AES-EME* */
89#define SSHKEY_SHIELD_PREKEY_HASH SSH_DIGEST_SHA512
90
91int sshkey_private_serialize_opt(struct sshkey *key,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +000092 struct sshbuf *buf, enum sshkey_serialize_rep);
djm@openbsd.org60b18252015-01-26 02:59:11 +000093static int sshkey_from_blob_internal(struct sshbuf *buf,
Damien Miller86687062014-07-02 15:28:02 +100094 struct sshkey **keyp, int allow_cert);
95
96/* Supported key types */
97struct keytype {
98 const char *name;
99 const char *shortname;
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000100 const char *sigalg;
Damien Miller86687062014-07-02 15:28:02 +1000101 int type;
102 int nid;
103 int cert;
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000104 int sigonly;
Damien Miller86687062014-07-02 15:28:02 +1000105};
106static const struct keytype keytypes[] = {
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000107 { "ssh-ed25519", "ED25519", NULL, KEY_ED25519, 0, 0, 0 },
108 { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT", NULL,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000109 KEY_ED25519_CERT, 0, 1, 0 },
markus@openbsd.org2c557442019-11-12 19:33:08 +0000110 { "sk-ssh-ed25519@openssh.com", "ED25519-SK", NULL,
111 KEY_ED25519_SK, 0, 0, 0 },
112 { "sk-ssh-ed25519-cert-v01@openssh.com", "ED25519-SK-CERT", NULL,
113 KEY_ED25519_SK_CERT, 0, 1, 0 },
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000114#ifdef WITH_XMSS
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000115 { "ssh-xmss@openssh.com", "XMSS", NULL, KEY_XMSS, 0, 0, 0 },
116 { "ssh-xmss-cert-v01@openssh.com", "XMSS-CERT", NULL,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000117 KEY_XMSS_CERT, 0, 1, 0 },
118#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000119#ifdef WITH_OPENSSL
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000120 { "ssh-rsa", "RSA", NULL, KEY_RSA, 0, 0, 0 },
121 { "rsa-sha2-256", "RSA", NULL, KEY_RSA, 0, 0, 1 },
122 { "rsa-sha2-512", "RSA", NULL, KEY_RSA, 0, 0, 1 },
123 { "ssh-dss", "DSA", NULL, KEY_DSA, 0, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000124# ifdef OPENSSL_HAS_ECC
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000125 { "ecdsa-sha2-nistp256", "ECDSA", NULL,
126 KEY_ECDSA, NID_X9_62_prime256v1, 0, 0 },
127 { "ecdsa-sha2-nistp384", "ECDSA", NULL,
128 KEY_ECDSA, NID_secp384r1, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000129# ifdef OPENSSL_HAS_NISTP521
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000130 { "ecdsa-sha2-nistp521", "ECDSA", NULL,
131 KEY_ECDSA, NID_secp521r1, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000132# endif /* OPENSSL_HAS_NISTP521 */
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000133 { "sk-ecdsa-sha2-nistp256@openssh.com", "ECDSA-SK", NULL,
134 KEY_ECDSA_SK, NID_X9_62_prime256v1, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000135# endif /* OPENSSL_HAS_ECC */
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000136 { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", NULL,
137 KEY_RSA_CERT, 0, 1, 0 },
138 { "rsa-sha2-256-cert-v01@openssh.com", "RSA-CERT",
djm@openbsd.orgebfafd92018-10-11 00:52:46 +0000139 "rsa-sha2-256", KEY_RSA_CERT, 0, 1, 1 },
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000140 { "rsa-sha2-512-cert-v01@openssh.com", "RSA-CERT",
djm@openbsd.orgebfafd92018-10-11 00:52:46 +0000141 "rsa-sha2-512", KEY_RSA_CERT, 0, 1, 1 },
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000142 { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", NULL,
143 KEY_DSA_CERT, 0, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000144# ifdef OPENSSL_HAS_ECC
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000145 { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT", NULL,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000146 KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1, 0 },
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000147 { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT", NULL,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000148 KEY_ECDSA_CERT, NID_secp384r1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000149# ifdef OPENSSL_HAS_NISTP521
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000150 { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT", NULL,
151 KEY_ECDSA_CERT, NID_secp521r1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000152# endif /* OPENSSL_HAS_NISTP521 */
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000153 { "sk-ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-SK-CERT", NULL,
154 KEY_ECDSA_SK_CERT, NID_X9_62_prime256v1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000155# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +1000156#endif /* WITH_OPENSSL */
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000157 { NULL, NULL, NULL, -1, -1, 0, 0 }
Damien Miller86687062014-07-02 15:28:02 +1000158};
159
160const char *
161sshkey_type(const struct sshkey *k)
162{
163 const struct keytype *kt;
164
165 for (kt = keytypes; kt->type != -1; kt++) {
166 if (kt->type == k->type)
167 return kt->shortname;
168 }
169 return "unknown";
170}
171
172static const char *
173sshkey_ssh_name_from_type_nid(int type, int nid)
174{
175 const struct keytype *kt;
176
177 for (kt = keytypes; kt->type != -1; kt++) {
178 if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
179 return kt->name;
180 }
181 return "ssh-unknown";
182}
183
184int
185sshkey_type_is_cert(int type)
186{
187 const struct keytype *kt;
188
189 for (kt = keytypes; kt->type != -1; kt++) {
190 if (kt->type == type)
191 return kt->cert;
192 }
193 return 0;
194}
195
196const char *
197sshkey_ssh_name(const struct sshkey *k)
198{
199 return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
200}
201
202const char *
203sshkey_ssh_name_plain(const struct sshkey *k)
204{
205 return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
206 k->ecdsa_nid);
207}
208
209int
210sshkey_type_from_name(const char *name)
211{
212 const struct keytype *kt;
213
214 for (kt = keytypes; kt->type != -1; kt++) {
215 /* Only allow shortname matches for plain key types */
216 if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
217 (!kt->cert && strcasecmp(kt->shortname, name) == 0))
218 return kt->type;
219 }
220 return KEY_UNSPEC;
221}
222
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000223static int
224key_type_is_ecdsa_variant(int type)
225{
226 switch (type) {
227 case KEY_ECDSA:
228 case KEY_ECDSA_CERT:
229 case KEY_ECDSA_SK:
230 case KEY_ECDSA_SK_CERT:
231 return 1;
232 }
233 return 0;
234}
235
Damien Miller86687062014-07-02 15:28:02 +1000236int
237sshkey_ecdsa_nid_from_name(const char *name)
238{
239 const struct keytype *kt;
240
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +0000241 for (kt = keytypes; kt->type != -1; kt++) {
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000242 if (!key_type_is_ecdsa_variant(kt->type))
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +0000243 continue;
244 if (kt->name != NULL && strcmp(name, kt->name) == 0)
245 return kt->nid;
246 }
Damien Miller86687062014-07-02 15:28:02 +1000247 return -1;
248}
249
250char *
djm@openbsd.org183ba552017-03-10 04:07:20 +0000251sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
Damien Miller86687062014-07-02 15:28:02 +1000252{
253 char *tmp, *ret = NULL;
254 size_t nlen, rlen = 0;
255 const struct keytype *kt;
256
257 for (kt = keytypes; kt->type != -1; kt++) {
djm@openbsd.org183ba552017-03-10 04:07:20 +0000258 if (kt->name == NULL)
259 continue;
260 if (!include_sigonly && kt->sigonly)
Damien Miller86687062014-07-02 15:28:02 +1000261 continue;
262 if ((certs_only && !kt->cert) || (plain_only && kt->cert))
263 continue;
264 if (ret != NULL)
djm@openbsd.org130f5df2016-09-12 23:31:27 +0000265 ret[rlen++] = sep;
Damien Miller86687062014-07-02 15:28:02 +1000266 nlen = strlen(kt->name);
267 if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
268 free(ret);
269 return NULL;
270 }
271 ret = tmp;
272 memcpy(ret + rlen, kt->name, nlen + 1);
273 rlen += nlen;
274 }
275 return ret;
276}
277
278int
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000279sshkey_names_valid2(const char *names, int allow_wildcard)
Damien Miller86687062014-07-02 15:28:02 +1000280{
281 char *s, *cp, *p;
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000282 const struct keytype *kt;
283 int type;
Damien Miller86687062014-07-02 15:28:02 +1000284
285 if (names == NULL || strcmp(names, "") == 0)
286 return 0;
287 if ((s = cp = strdup(names)) == NULL)
288 return 0;
289 for ((p = strsep(&cp, ",")); p && *p != '\0';
290 (p = strsep(&cp, ","))) {
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000291 type = sshkey_type_from_name(p);
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000292 if (type == KEY_UNSPEC) {
293 if (allow_wildcard) {
294 /*
295 * Try matching key types against the string.
296 * If any has a positive or negative match then
297 * the component is accepted.
298 */
299 for (kt = keytypes; kt->type != -1; kt++) {
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000300 if (match_pattern_list(kt->name,
djm@openbsd.orge661a862015-05-04 06:10:48 +0000301 p, 0) != 0)
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000302 break;
303 }
304 if (kt->type != -1)
305 continue;
306 }
Damien Miller86687062014-07-02 15:28:02 +1000307 free(s);
308 return 0;
309 }
310 }
311 free(s);
312 return 1;
313}
314
315u_int
316sshkey_size(const struct sshkey *k)
317{
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000318#ifdef WITH_OPENSSL
319 const BIGNUM *rsa_n, *dsa_p;
320#endif /* WITH_OPENSSL */
321
Damien Miller86687062014-07-02 15:28:02 +1000322 switch (k->type) {
323#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000324 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000325 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000326 if (k->rsa == NULL)
327 return 0;
328 RSA_get0_key(k->rsa, &rsa_n, NULL, NULL);
329 return BN_num_bits(rsa_n);
Damien Miller86687062014-07-02 15:28:02 +1000330 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000331 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000332 if (k->dsa == NULL)
333 return 0;
334 DSA_get0_pqg(k->dsa, &dsa_p, NULL, NULL);
335 return BN_num_bits(dsa_p);
Damien Miller86687062014-07-02 15:28:02 +1000336 case KEY_ECDSA:
337 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000338 case KEY_ECDSA_SK:
339 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000340 return sshkey_curve_nid_to_bits(k->ecdsa_nid);
341#endif /* WITH_OPENSSL */
342 case KEY_ED25519:
343 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000344 case KEY_ED25519_SK:
345 case KEY_ED25519_SK_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000346 case KEY_XMSS:
347 case KEY_XMSS_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000348 return 256; /* XXX */
349 }
350 return 0;
351}
352
Damien Miller86687062014-07-02 15:28:02 +1000353static int
354sshkey_type_is_valid_ca(int type)
355{
356 switch (type) {
357 case KEY_RSA:
358 case KEY_DSA:
359 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000360 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +1000361 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000362 case KEY_ED25519_SK:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000363 case KEY_XMSS:
Damien Miller86687062014-07-02 15:28:02 +1000364 return 1;
365 default:
366 return 0;
367 }
368}
369
370int
371sshkey_is_cert(const struct sshkey *k)
372{
373 if (k == NULL)
374 return 0;
375 return sshkey_type_is_cert(k->type);
376}
377
markus@openbsd.org2c557442019-11-12 19:33:08 +0000378int
379sshkey_is_sk(const struct sshkey *k)
380{
381 if (k == NULL)
382 return 0;
383 switch (sshkey_type_plain(k->type)) {
384 case KEY_ECDSA_SK:
385 case KEY_ED25519_SK:
386 return 1;
387 default:
388 return 0;
389 }
390}
391
Damien Miller86687062014-07-02 15:28:02 +1000392/* Return the cert-less equivalent to a certified key type */
393int
394sshkey_type_plain(int type)
395{
396 switch (type) {
Damien Miller86687062014-07-02 15:28:02 +1000397 case KEY_RSA_CERT:
398 return KEY_RSA;
Damien Miller86687062014-07-02 15:28:02 +1000399 case KEY_DSA_CERT:
400 return KEY_DSA;
401 case KEY_ECDSA_CERT:
402 return KEY_ECDSA;
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000403 case KEY_ECDSA_SK_CERT:
404 return KEY_ECDSA_SK;
Damien Miller86687062014-07-02 15:28:02 +1000405 case KEY_ED25519_CERT:
406 return KEY_ED25519;
markus@openbsd.org2c557442019-11-12 19:33:08 +0000407 case KEY_ED25519_SK_CERT:
408 return KEY_ED25519_SK;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000409 case KEY_XMSS_CERT:
410 return KEY_XMSS;
Damien Miller86687062014-07-02 15:28:02 +1000411 default:
412 return type;
413 }
414}
415
416#ifdef WITH_OPENSSL
417/* XXX: these are really begging for a table-driven approach */
418int
419sshkey_curve_name_to_nid(const char *name)
420{
421 if (strcmp(name, "nistp256") == 0)
422 return NID_X9_62_prime256v1;
423 else if (strcmp(name, "nistp384") == 0)
424 return NID_secp384r1;
425# ifdef OPENSSL_HAS_NISTP521
426 else if (strcmp(name, "nistp521") == 0)
427 return NID_secp521r1;
428# endif /* OPENSSL_HAS_NISTP521 */
429 else
430 return -1;
431}
432
433u_int
434sshkey_curve_nid_to_bits(int nid)
435{
436 switch (nid) {
437 case NID_X9_62_prime256v1:
438 return 256;
439 case NID_secp384r1:
440 return 384;
441# ifdef OPENSSL_HAS_NISTP521
442 case NID_secp521r1:
443 return 521;
444# endif /* OPENSSL_HAS_NISTP521 */
445 default:
446 return 0;
447 }
448}
449
450int
451sshkey_ecdsa_bits_to_nid(int bits)
452{
453 switch (bits) {
454 case 256:
455 return NID_X9_62_prime256v1;
456 case 384:
457 return NID_secp384r1;
458# ifdef OPENSSL_HAS_NISTP521
459 case 521:
460 return NID_secp521r1;
461# endif /* OPENSSL_HAS_NISTP521 */
462 default:
463 return -1;
464 }
465}
466
467const char *
468sshkey_curve_nid_to_name(int nid)
469{
470 switch (nid) {
471 case NID_X9_62_prime256v1:
472 return "nistp256";
473 case NID_secp384r1:
474 return "nistp384";
475# ifdef OPENSSL_HAS_NISTP521
476 case NID_secp521r1:
477 return "nistp521";
478# endif /* OPENSSL_HAS_NISTP521 */
479 default:
480 return NULL;
481 }
482}
483
484int
485sshkey_ec_nid_to_hash_alg(int nid)
486{
487 int kbits = sshkey_curve_nid_to_bits(nid);
488
489 if (kbits <= 0)
490 return -1;
491
492 /* RFC5656 section 6.2.1 */
493 if (kbits <= 256)
494 return SSH_DIGEST_SHA256;
495 else if (kbits <= 384)
496 return SSH_DIGEST_SHA384;
497 else
498 return SSH_DIGEST_SHA512;
499}
500#endif /* WITH_OPENSSL */
501
502static void
503cert_free(struct sshkey_cert *cert)
504{
505 u_int i;
506
507 if (cert == NULL)
508 return;
mmcc@openbsd.org52d70782015-12-11 04:21:11 +0000509 sshbuf_free(cert->certblob);
510 sshbuf_free(cert->critical);
511 sshbuf_free(cert->extensions);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +0000512 free(cert->key_id);
Damien Miller86687062014-07-02 15:28:02 +1000513 for (i = 0; i < cert->nprincipals; i++)
514 free(cert->principals[i]);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +0000515 free(cert->principals);
mmcc@openbsd.org89540b62015-12-11 02:31:47 +0000516 sshkey_free(cert->signature_key);
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +0000517 free(cert->signature_type);
jsing@openbsd.org4270efa2018-02-14 16:03:32 +0000518 freezero(cert, sizeof(*cert));
Damien Miller86687062014-07-02 15:28:02 +1000519}
520
521static struct sshkey_cert *
522cert_new(void)
523{
524 struct sshkey_cert *cert;
525
526 if ((cert = calloc(1, sizeof(*cert))) == NULL)
527 return NULL;
528 if ((cert->certblob = sshbuf_new()) == NULL ||
529 (cert->critical = sshbuf_new()) == NULL ||
530 (cert->extensions = sshbuf_new()) == NULL) {
531 cert_free(cert);
532 return NULL;
533 }
534 cert->key_id = NULL;
535 cert->principals = NULL;
536 cert->signature_key = NULL;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +0000537 cert->signature_type = NULL;
Damien Miller86687062014-07-02 15:28:02 +1000538 return cert;
539}
540
541struct sshkey *
542sshkey_new(int type)
543{
544 struct sshkey *k;
545#ifdef WITH_OPENSSL
546 RSA *rsa;
547 DSA *dsa;
548#endif /* WITH_OPENSSL */
549
550 if ((k = calloc(1, sizeof(*k))) == NULL)
551 return NULL;
552 k->type = type;
553 k->ecdsa = NULL;
554 k->ecdsa_nid = -1;
555 k->dsa = NULL;
556 k->rsa = NULL;
557 k->cert = NULL;
558 k->ed25519_sk = NULL;
559 k->ed25519_pk = NULL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000560 k->xmss_sk = NULL;
561 k->xmss_pk = NULL;
Damien Miller86687062014-07-02 15:28:02 +1000562 switch (k->type) {
563#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000564 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000565 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000566 if ((rsa = RSA_new()) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +1000567 free(k);
568 return NULL;
569 }
570 k->rsa = rsa;
571 break;
572 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000573 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000574 if ((dsa = DSA_new()) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +1000575 free(k);
576 return NULL;
577 }
578 k->dsa = dsa;
579 break;
580 case KEY_ECDSA:
581 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000582 case KEY_ECDSA_SK:
583 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000584 /* Cannot do anything until we know the group */
585 break;
586#endif /* WITH_OPENSSL */
587 case KEY_ED25519:
588 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000589 case KEY_ED25519_SK:
590 case KEY_ED25519_SK_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000591 case KEY_XMSS:
592 case KEY_XMSS_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000593 /* no need to prealloc */
594 break;
595 case KEY_UNSPEC:
596 break;
597 default:
598 free(k);
599 return NULL;
Damien Miller86687062014-07-02 15:28:02 +1000600 }
601
602 if (sshkey_is_cert(k)) {
603 if ((k->cert = cert_new()) == NULL) {
604 sshkey_free(k);
605 return NULL;
606 }
607 }
608
609 return k;
610}
611
Damien Miller86687062014-07-02 15:28:02 +1000612void
613sshkey_free(struct sshkey *k)
614{
615 if (k == NULL)
616 return;
617 switch (k->type) {
618#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000619 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000620 case KEY_RSA_CERT:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +0000621 RSA_free(k->rsa);
Damien Miller86687062014-07-02 15:28:02 +1000622 k->rsa = NULL;
623 break;
624 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000625 case KEY_DSA_CERT:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +0000626 DSA_free(k->dsa);
Damien Miller86687062014-07-02 15:28:02 +1000627 k->dsa = NULL;
628 break;
629# ifdef OPENSSL_HAS_ECC
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000630 case KEY_ECDSA_SK:
631 case KEY_ECDSA_SK_CERT:
632 free(k->sk_application);
633 sshbuf_free(k->sk_key_handle);
634 sshbuf_free(k->sk_reserved);
635 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000636 case KEY_ECDSA:
637 case KEY_ECDSA_CERT:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +0000638 EC_KEY_free(k->ecdsa);
Damien Miller86687062014-07-02 15:28:02 +1000639 k->ecdsa = NULL;
640 break;
641# endif /* OPENSSL_HAS_ECC */
642#endif /* WITH_OPENSSL */
markus@openbsd.org2c557442019-11-12 19:33:08 +0000643 case KEY_ED25519_SK:
644 case KEY_ED25519_SK_CERT:
645 free(k->sk_application);
646 sshbuf_free(k->sk_key_handle);
647 sshbuf_free(k->sk_reserved);
648 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000649 case KEY_ED25519:
650 case KEY_ED25519_CERT:
jsing@openbsd.org4270efa2018-02-14 16:03:32 +0000651 freezero(k->ed25519_pk, ED25519_PK_SZ);
652 k->ed25519_pk = NULL;
653 freezero(k->ed25519_sk, ED25519_SK_SZ);
654 k->ed25519_sk = NULL;
Damien Miller86687062014-07-02 15:28:02 +1000655 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000656#ifdef WITH_XMSS
657 case KEY_XMSS:
658 case KEY_XMSS_CERT:
659 freezero(k->xmss_pk, sshkey_xmss_pklen(k));
660 k->xmss_pk = NULL;
661 freezero(k->xmss_sk, sshkey_xmss_sklen(k));
662 k->xmss_sk = NULL;
663 sshkey_xmss_free_state(k);
664 free(k->xmss_name);
665 k->xmss_name = NULL;
666 free(k->xmss_filename);
667 k->xmss_filename = NULL;
668 break;
669#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000670 case KEY_UNSPEC:
671 break;
672 default:
673 break;
674 }
675 if (sshkey_is_cert(k))
676 cert_free(k->cert);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +0000677 freezero(k->shielded_private, k->shielded_len);
678 freezero(k->shield_prekey, k->shield_prekey_len);
jsing@openbsd.org4270efa2018-02-14 16:03:32 +0000679 freezero(k, sizeof(*k));
Damien Miller86687062014-07-02 15:28:02 +1000680}
681
682static int
683cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
684{
685 if (a == NULL && b == NULL)
686 return 1;
687 if (a == NULL || b == NULL)
688 return 0;
689 if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
690 return 0;
691 if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
692 sshbuf_len(a->certblob)) != 0)
693 return 0;
694 return 1;
695}
696
697/*
698 * Compare public portions of key only, allowing comparisons between
699 * certificates and plain keys too.
700 */
701int
702sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
703{
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000704#if defined(WITH_OPENSSL)
705 const BIGNUM *rsa_e_a, *rsa_n_a;
706 const BIGNUM *rsa_e_b, *rsa_n_b;
707 const BIGNUM *dsa_p_a, *dsa_q_a, *dsa_g_a, *dsa_pub_key_a;
708 const BIGNUM *dsa_p_b, *dsa_q_b, *dsa_g_b, *dsa_pub_key_b;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000709#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +1000710
711 if (a == NULL || b == NULL ||
712 sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
713 return 0;
714
715 switch (a->type) {
716#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000717 case KEY_RSA_CERT:
718 case KEY_RSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000719 if (a->rsa == NULL || b->rsa == NULL)
720 return 0;
721 RSA_get0_key(a->rsa, &rsa_n_a, &rsa_e_a, NULL);
722 RSA_get0_key(b->rsa, &rsa_n_b, &rsa_e_b, NULL);
723 return BN_cmp(rsa_e_a, rsa_e_b) == 0 &&
724 BN_cmp(rsa_n_a, rsa_n_b) == 0;
Damien Miller86687062014-07-02 15:28:02 +1000725 case KEY_DSA_CERT:
726 case KEY_DSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000727 if (a->dsa == NULL || b->dsa == NULL)
728 return 0;
729 DSA_get0_pqg(a->dsa, &dsa_p_a, &dsa_q_a, &dsa_g_a);
730 DSA_get0_pqg(b->dsa, &dsa_p_b, &dsa_q_b, &dsa_g_b);
731 DSA_get0_key(a->dsa, &dsa_pub_key_a, NULL);
732 DSA_get0_key(b->dsa, &dsa_pub_key_b, NULL);
733 return BN_cmp(dsa_p_a, dsa_p_b) == 0 &&
734 BN_cmp(dsa_q_a, dsa_q_b) == 0 &&
735 BN_cmp(dsa_g_a, dsa_g_b) == 0 &&
736 BN_cmp(dsa_pub_key_a, dsa_pub_key_b) == 0;
Damien Miller86687062014-07-02 15:28:02 +1000737# ifdef OPENSSL_HAS_ECC
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000738 case KEY_ECDSA_SK:
739 case KEY_ECDSA_SK_CERT:
740 if (a->sk_application == NULL || b->sk_application == NULL)
741 return 0;
742 if (strcmp(a->sk_application, b->sk_application) != 0)
743 return 0;
744 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000745 case KEY_ECDSA_CERT:
746 case KEY_ECDSA:
747 if (a->ecdsa == NULL || b->ecdsa == NULL ||
748 EC_KEY_get0_public_key(a->ecdsa) == NULL ||
749 EC_KEY_get0_public_key(b->ecdsa) == NULL)
750 return 0;
Damien Miller86687062014-07-02 15:28:02 +1000751 if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +0000752 EC_KEY_get0_group(b->ecdsa), NULL) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +1000753 EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
754 EC_KEY_get0_public_key(a->ecdsa),
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +0000755 EC_KEY_get0_public_key(b->ecdsa), NULL) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000756 return 0;
Damien Miller86687062014-07-02 15:28:02 +1000757 return 1;
758# endif /* OPENSSL_HAS_ECC */
759#endif /* WITH_OPENSSL */
markus@openbsd.org2c557442019-11-12 19:33:08 +0000760 case KEY_ED25519_SK:
761 case KEY_ED25519_SK_CERT:
762 if (a->sk_application == NULL || b->sk_application == NULL)
763 return 0;
764 if (strcmp(a->sk_application, b->sk_application) != 0)
765 return 0;
766 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000767 case KEY_ED25519:
768 case KEY_ED25519_CERT:
769 return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
770 memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000771#ifdef WITH_XMSS
772 case KEY_XMSS:
773 case KEY_XMSS_CERT:
774 return a->xmss_pk != NULL && b->xmss_pk != NULL &&
775 sshkey_xmss_pklen(a) == sshkey_xmss_pklen(b) &&
776 memcmp(a->xmss_pk, b->xmss_pk, sshkey_xmss_pklen(a)) == 0;
777#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000778 default:
779 return 0;
780 }
781 /* NOTREACHED */
782}
783
784int
785sshkey_equal(const struct sshkey *a, const struct sshkey *b)
786{
787 if (a == NULL || b == NULL || a->type != b->type)
788 return 0;
789 if (sshkey_is_cert(a)) {
790 if (!cert_compare(a->cert, b->cert))
791 return 0;
792 }
793 return sshkey_equal_public(a, b);
794}
795
796static int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000797to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain,
798 enum sshkey_serialize_rep opts)
Damien Miller86687062014-07-02 15:28:02 +1000799{
800 int type, ret = SSH_ERR_INTERNAL_ERROR;
801 const char *typename;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000802#ifdef WITH_OPENSSL
803 const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
804#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +1000805
806 if (key == NULL)
807 return SSH_ERR_INVALID_ARGUMENT;
808
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +0000809 if (sshkey_is_cert(key)) {
810 if (key->cert == NULL)
811 return SSH_ERR_EXPECTED_CERT;
812 if (sshbuf_len(key->cert->certblob) == 0)
813 return SSH_ERR_KEY_LACKS_CERTBLOB;
814 }
Damien Miller86687062014-07-02 15:28:02 +1000815 type = force_plain ? sshkey_type_plain(key->type) : key->type;
816 typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
817
818 switch (type) {
819#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000820 case KEY_DSA_CERT:
821 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000822 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000823 case KEY_RSA_CERT:
824#endif /* WITH_OPENSSL */
825 case KEY_ED25519_CERT:
djm@openbsd.org4bfc0502019-11-18 06:58:00 +0000826 case KEY_ED25519_SK_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000827#ifdef WITH_XMSS
828 case KEY_XMSS_CERT:
829#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000830 /* Use the existing blob */
831 /* XXX modified flag? */
832 if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
833 return ret;
834 break;
835#ifdef WITH_OPENSSL
836 case KEY_DSA:
837 if (key->dsa == NULL)
838 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000839 DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
840 DSA_get0_key(key->dsa, &dsa_pub_key, NULL);
Damien Miller86687062014-07-02 15:28:02 +1000841 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000842 (ret = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
843 (ret = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
844 (ret = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
845 (ret = sshbuf_put_bignum2(b, dsa_pub_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000846 return ret;
847 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000848# ifdef OPENSSL_HAS_ECC
Damien Miller86687062014-07-02 15:28:02 +1000849 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000850 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +1000851 if (key->ecdsa == NULL)
852 return SSH_ERR_INVALID_ARGUMENT;
853 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
854 (ret = sshbuf_put_cstring(b,
855 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
856 (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
857 return ret;
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000858 if (type == KEY_ECDSA_SK) {
859 if ((ret = sshbuf_put_cstring(b,
860 key->sk_application)) != 0)
861 return ret;
862 }
Damien Miller86687062014-07-02 15:28:02 +1000863 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000864# endif
Damien Miller86687062014-07-02 15:28:02 +1000865 case KEY_RSA:
866 if (key->rsa == NULL)
867 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000868 RSA_get0_key(key->rsa, &rsa_n, &rsa_e, NULL);
Damien Miller86687062014-07-02 15:28:02 +1000869 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000870 (ret = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
871 (ret = sshbuf_put_bignum2(b, rsa_n)) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000872 return ret;
873 break;
874#endif /* WITH_OPENSSL */
875 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000876 case KEY_ED25519_SK:
Damien Miller86687062014-07-02 15:28:02 +1000877 if (key->ed25519_pk == NULL)
878 return SSH_ERR_INVALID_ARGUMENT;
879 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
880 (ret = sshbuf_put_string(b,
881 key->ed25519_pk, ED25519_PK_SZ)) != 0)
882 return ret;
markus@openbsd.org2c557442019-11-12 19:33:08 +0000883 if (type == KEY_ED25519_SK) {
884 if ((ret = sshbuf_put_cstring(b,
885 key->sk_application)) != 0)
886 return ret;
887 }
Damien Miller86687062014-07-02 15:28:02 +1000888 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000889#ifdef WITH_XMSS
890 case KEY_XMSS:
891 if (key->xmss_name == NULL || key->xmss_pk == NULL ||
892 sshkey_xmss_pklen(key) == 0)
893 return SSH_ERR_INVALID_ARGUMENT;
894 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
895 (ret = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
896 (ret = sshbuf_put_string(b,
897 key->xmss_pk, sshkey_xmss_pklen(key))) != 0 ||
898 (ret = sshkey_xmss_serialize_pk_info(key, b, opts)) != 0)
899 return ret;
900 break;
901#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000902 default:
903 return SSH_ERR_KEY_TYPE_UNKNOWN;
904 }
905 return 0;
906}
907
908int
djm@openbsd.org60b18252015-01-26 02:59:11 +0000909sshkey_putb(const struct sshkey *key, struct sshbuf *b)
Damien Miller86687062014-07-02 15:28:02 +1000910{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000911 return to_blob_buf(key, b, 0, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000912}
913
914int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000915sshkey_puts_opts(const struct sshkey *key, struct sshbuf *b,
916 enum sshkey_serialize_rep opts)
djm@openbsd.org60b18252015-01-26 02:59:11 +0000917{
918 struct sshbuf *tmp;
919 int r;
920
921 if ((tmp = sshbuf_new()) == NULL)
922 return SSH_ERR_ALLOC_FAIL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000923 r = to_blob_buf(key, tmp, 0, opts);
djm@openbsd.org60b18252015-01-26 02:59:11 +0000924 if (r == 0)
925 r = sshbuf_put_stringb(b, tmp);
926 sshbuf_free(tmp);
927 return r;
928}
929
930int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000931sshkey_puts(const struct sshkey *key, struct sshbuf *b)
932{
933 return sshkey_puts_opts(key, b, SSHKEY_SERIALIZE_DEFAULT);
934}
935
936int
djm@openbsd.org60b18252015-01-26 02:59:11 +0000937sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
Damien Miller86687062014-07-02 15:28:02 +1000938{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000939 return to_blob_buf(key, b, 1, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000940}
941
942static int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000943to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain,
944 enum sshkey_serialize_rep opts)
Damien Miller86687062014-07-02 15:28:02 +1000945{
946 int ret = SSH_ERR_INTERNAL_ERROR;
947 size_t len;
948 struct sshbuf *b = NULL;
949
950 if (lenp != NULL)
951 *lenp = 0;
952 if (blobp != NULL)
953 *blobp = NULL;
954 if ((b = sshbuf_new()) == NULL)
955 return SSH_ERR_ALLOC_FAIL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000956 if ((ret = to_blob_buf(key, b, force_plain, opts)) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000957 goto out;
958 len = sshbuf_len(b);
959 if (lenp != NULL)
960 *lenp = len;
961 if (blobp != NULL) {
962 if ((*blobp = malloc(len)) == NULL) {
963 ret = SSH_ERR_ALLOC_FAIL;
964 goto out;
965 }
966 memcpy(*blobp, sshbuf_ptr(b), len);
967 }
968 ret = 0;
969 out:
970 sshbuf_free(b);
971 return ret;
972}
973
974int
975sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
976{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000977 return to_blob(key, blobp, lenp, 0, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000978}
979
980int
981sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
982{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000983 return to_blob(key, blobp, lenp, 1, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000984}
985
986int
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000987sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +1000988 u_char **retp, size_t *lenp)
989{
990 u_char *blob = NULL, *ret = NULL;
991 size_t blob_len = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000992 int r = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +1000993
994 if (retp != NULL)
995 *retp = NULL;
996 if (lenp != NULL)
997 *lenp = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000998 if (ssh_digest_bytes(dgst_alg) == 0) {
Damien Miller86687062014-07-02 15:28:02 +1000999 r = SSH_ERR_INVALID_ARGUMENT;
1000 goto out;
1001 }
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001002 if ((r = to_blob(k, &blob, &blob_len, 1, SSHKEY_SERIALIZE_DEFAULT))
1003 != 0)
Damien Miller86687062014-07-02 15:28:02 +10001004 goto out;
1005 if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
1006 r = SSH_ERR_ALLOC_FAIL;
1007 goto out;
1008 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001009 if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
Damien Miller86687062014-07-02 15:28:02 +10001010 ret, SSH_DIGEST_MAX_LENGTH)) != 0)
1011 goto out;
1012 /* success */
1013 if (retp != NULL) {
1014 *retp = ret;
1015 ret = NULL;
1016 }
1017 if (lenp != NULL)
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001018 *lenp = ssh_digest_bytes(dgst_alg);
Damien Miller86687062014-07-02 15:28:02 +10001019 r = 0;
1020 out:
1021 free(ret);
1022 if (blob != NULL) {
1023 explicit_bzero(blob, blob_len);
1024 free(blob);
1025 }
1026 return r;
1027}
1028
1029static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001030fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
Damien Miller86687062014-07-02 15:28:02 +10001031{
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001032 char *ret;
1033 size_t plen = strlen(alg) + 1;
1034 size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
Damien Miller86687062014-07-02 15:28:02 +10001035
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001036 if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001037 return NULL;
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001038 strlcpy(ret, alg, rlen);
1039 strlcat(ret, ":", rlen);
1040 if (dgst_raw_len == 0)
1041 return ret;
dtucker@openbsd.org696fb422019-07-07 01:05:00 +00001042 if (b64_ntop(dgst_raw, dgst_raw_len, ret + plen, rlen - plen) == -1) {
jsing@openbsd.org4270efa2018-02-14 16:03:32 +00001043 freezero(ret, rlen);
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001044 return NULL;
Damien Miller86687062014-07-02 15:28:02 +10001045 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001046 /* Trim padding characters from end */
1047 ret[strcspn(ret, "=")] = '\0';
1048 return ret;
1049}
Damien Miller86687062014-07-02 15:28:02 +10001050
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001051static char *
1052fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
1053{
1054 char *retval, hex[5];
1055 size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
1056
1057 if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
1058 return NULL;
1059 strlcpy(retval, alg, rlen);
1060 strlcat(retval, ":", rlen);
1061 for (i = 0; i < dgst_raw_len; i++) {
1062 snprintf(hex, sizeof(hex), "%s%02x",
1063 i > 0 ? ":" : "", dgst_raw[i]);
1064 strlcat(retval, hex, rlen);
1065 }
Damien Miller86687062014-07-02 15:28:02 +10001066 return retval;
1067}
1068
1069static char *
1070fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
1071{
1072 char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
1073 char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
1074 'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
1075 u_int i, j = 0, rounds, seed = 1;
1076 char *retval;
1077
1078 rounds = (dgst_raw_len / 2) + 1;
1079 if ((retval = calloc(rounds, 6)) == NULL)
1080 return NULL;
1081 retval[j++] = 'x';
1082 for (i = 0; i < rounds; i++) {
1083 u_int idx0, idx1, idx2, idx3, idx4;
1084 if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
1085 idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
1086 seed) % 6;
1087 idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
1088 idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
1089 (seed / 6)) % 6;
1090 retval[j++] = vowels[idx0];
1091 retval[j++] = consonants[idx1];
1092 retval[j++] = vowels[idx2];
1093 if ((i + 1) < rounds) {
1094 idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
1095 idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
1096 retval[j++] = consonants[idx3];
1097 retval[j++] = '-';
1098 retval[j++] = consonants[idx4];
1099 seed = ((seed * 5) +
1100 ((((u_int)(dgst_raw[2 * i])) * 7) +
1101 ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
1102 }
1103 } else {
1104 idx0 = seed % 6;
1105 idx1 = 16;
1106 idx2 = seed / 6;
1107 retval[j++] = vowels[idx0];
1108 retval[j++] = consonants[idx1];
1109 retval[j++] = vowels[idx2];
1110 }
1111 }
1112 retval[j++] = 'x';
1113 retval[j++] = '\0';
1114 return retval;
1115}
1116
1117/*
1118 * Draw an ASCII-Art representing the fingerprint so human brain can
1119 * profit from its built-in pattern recognition ability.
1120 * This technique is called "random art" and can be found in some
1121 * scientific publications like this original paper:
1122 *
1123 * "Hash Visualization: a New Technique to improve Real-World Security",
1124 * Perrig A. and Song D., 1999, International Workshop on Cryptographic
1125 * Techniques and E-Commerce (CrypTEC '99)
1126 * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
1127 *
1128 * The subject came up in a talk by Dan Kaminsky, too.
1129 *
1130 * If you see the picture is different, the key is different.
1131 * If the picture looks the same, you still know nothing.
1132 *
1133 * The algorithm used here is a worm crawling over a discrete plane,
1134 * leaving a trace (augmenting the field) everywhere it goes.
1135 * Movement is taken from dgst_raw 2bit-wise. Bumping into walls
1136 * makes the respective movement vector be ignored for this turn.
1137 * Graphs are not unambiguous, because circles in graphs can be
1138 * walked in either direction.
1139 */
1140
1141/*
1142 * Field sizes for the random art. Have to be odd, so the starting point
1143 * can be in the exact middle of the picture, and FLDBASE should be >=8 .
1144 * Else pictures would be too dense, and drawing the frame would
1145 * fail, too, because the key type would not fit in anymore.
1146 */
1147#define FLDBASE 8
1148#define FLDSIZE_Y (FLDBASE + 1)
1149#define FLDSIZE_X (FLDBASE * 2 + 1)
1150static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001151fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
Damien Miller86687062014-07-02 15:28:02 +10001152 const struct sshkey *k)
1153{
1154 /*
1155 * Chars to be used after each other every time the worm
1156 * intersects with itself. Matter of taste.
1157 */
1158 char *augmentation_string = " .o+=*BOX@%&#/^SE";
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001159 char *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
Damien Miller86687062014-07-02 15:28:02 +10001160 u_char field[FLDSIZE_X][FLDSIZE_Y];
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001161 size_t i, tlen, hlen;
Damien Miller86687062014-07-02 15:28:02 +10001162 u_int b;
Damien Miller61e28e52014-07-03 21:22:22 +10001163 int x, y, r;
Damien Miller86687062014-07-02 15:28:02 +10001164 size_t len = strlen(augmentation_string) - 1;
1165
1166 if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
1167 return NULL;
1168
1169 /* initialize field */
1170 memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
1171 x = FLDSIZE_X / 2;
1172 y = FLDSIZE_Y / 2;
1173
1174 /* process raw key */
1175 for (i = 0; i < dgst_raw_len; i++) {
1176 int input;
1177 /* each byte conveys four 2-bit move commands */
1178 input = dgst_raw[i];
1179 for (b = 0; b < 4; b++) {
1180 /* evaluate 2 bit, rest is shifted later */
1181 x += (input & 0x1) ? 1 : -1;
1182 y += (input & 0x2) ? 1 : -1;
1183
1184 /* assure we are still in bounds */
deraadt@openbsd.org9136ec12016-09-12 01:22:38 +00001185 x = MAXIMUM(x, 0);
1186 y = MAXIMUM(y, 0);
1187 x = MINIMUM(x, FLDSIZE_X - 1);
1188 y = MINIMUM(y, FLDSIZE_Y - 1);
Damien Miller86687062014-07-02 15:28:02 +10001189
1190 /* augment the field */
1191 if (field[x][y] < len - 2)
1192 field[x][y]++;
1193 input = input >> 2;
1194 }
1195 }
1196
1197 /* mark starting point and end point*/
1198 field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
1199 field[x][y] = len;
1200
Damien Miller61e28e52014-07-03 21:22:22 +10001201 /* assemble title */
1202 r = snprintf(title, sizeof(title), "[%s %u]",
1203 sshkey_type(k), sshkey_size(k));
1204 /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
1205 if (r < 0 || r > (int)sizeof(title))
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001206 r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
1207 tlen = (r <= 0) ? 0 : strlen(title);
1208
1209 /* assemble hash ID. */
1210 r = snprintf(hash, sizeof(hash), "[%s]", alg);
1211 hlen = (r <= 0) ? 0 : strlen(hash);
Damien Miller86687062014-07-02 15:28:02 +10001212
1213 /* output upper border */
Damien Miller61e28e52014-07-03 21:22:22 +10001214 p = retval;
1215 *p++ = '+';
1216 for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
1217 *p++ = '-';
1218 memcpy(p, title, tlen);
1219 p += tlen;
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001220 for (i += tlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001221 *p++ = '-';
1222 *p++ = '+';
1223 *p++ = '\n';
1224
1225 /* output content */
1226 for (y = 0; y < FLDSIZE_Y; y++) {
1227 *p++ = '|';
1228 for (x = 0; x < FLDSIZE_X; x++)
deraadt@openbsd.org9136ec12016-09-12 01:22:38 +00001229 *p++ = augmentation_string[MINIMUM(field[x][y], len)];
Damien Miller86687062014-07-02 15:28:02 +10001230 *p++ = '|';
1231 *p++ = '\n';
1232 }
1233
1234 /* output lower border */
1235 *p++ = '+';
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001236 for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
1237 *p++ = '-';
1238 memcpy(p, hash, hlen);
1239 p += hlen;
1240 for (i += hlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001241 *p++ = '-';
1242 *p++ = '+';
1243
1244 return retval;
1245}
1246
1247char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001248sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +10001249 enum sshkey_fp_rep dgst_rep)
1250{
1251 char *retval = NULL;
1252 u_char *dgst_raw;
1253 size_t dgst_raw_len;
1254
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001255 if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
Damien Miller86687062014-07-02 15:28:02 +10001256 return NULL;
1257 switch (dgst_rep) {
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001258 case SSH_FP_DEFAULT:
1259 if (dgst_alg == SSH_DIGEST_MD5) {
1260 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1261 dgst_raw, dgst_raw_len);
1262 } else {
1263 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1264 dgst_raw, dgst_raw_len);
1265 }
1266 break;
Damien Miller86687062014-07-02 15:28:02 +10001267 case SSH_FP_HEX:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001268 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1269 dgst_raw, dgst_raw_len);
1270 break;
1271 case SSH_FP_BASE64:
1272 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1273 dgst_raw, dgst_raw_len);
Damien Miller86687062014-07-02 15:28:02 +10001274 break;
1275 case SSH_FP_BUBBLEBABBLE:
1276 retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
1277 break;
1278 case SSH_FP_RANDOMART:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001279 retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
1280 dgst_raw, dgst_raw_len, k);
Damien Miller86687062014-07-02 15:28:02 +10001281 break;
1282 default:
1283 explicit_bzero(dgst_raw, dgst_raw_len);
1284 free(dgst_raw);
1285 return NULL;
1286 }
1287 explicit_bzero(dgst_raw, dgst_raw_len);
1288 free(dgst_raw);
1289 return retval;
1290}
1291
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001292static int
1293peek_type_nid(const char *s, size_t l, int *nid)
1294{
1295 const struct keytype *kt;
Damien Miller86687062014-07-02 15:28:02 +10001296
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001297 for (kt = keytypes; kt->type != -1; kt++) {
1298 if (kt->name == NULL || strlen(kt->name) != l)
1299 continue;
1300 if (memcmp(s, kt->name, l) == 0) {
1301 *nid = -1;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001302 if (key_type_is_ecdsa_variant(kt->type))
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001303 *nid = kt->nid;
1304 return kt->type;
1305 }
1306 }
1307 return KEY_UNSPEC;
1308}
1309
1310/* XXX this can now be made const char * */
Damien Miller86687062014-07-02 15:28:02 +10001311int
1312sshkey_read(struct sshkey *ret, char **cpp)
1313{
1314 struct sshkey *k;
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001315 char *cp, *blobcopy;
1316 size_t space;
Damien Miller86687062014-07-02 15:28:02 +10001317 int r, type, curve_nid = -1;
1318 struct sshbuf *blob;
Damien Miller86687062014-07-02 15:28:02 +10001319
dtucker@openbsd.org7fadbb62017-03-10 03:48:57 +00001320 if (ret == NULL)
1321 return SSH_ERR_INVALID_ARGUMENT;
1322
Damien Miller86687062014-07-02 15:28:02 +10001323 switch (ret->type) {
Damien Miller86687062014-07-02 15:28:02 +10001324 case KEY_UNSPEC:
1325 case KEY_RSA:
1326 case KEY_DSA:
1327 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001328 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +10001329 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +00001330 case KEY_ED25519_SK:
Damien Miller86687062014-07-02 15:28:02 +10001331 case KEY_DSA_CERT:
1332 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001333 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10001334 case KEY_RSA_CERT:
1335 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +00001336 case KEY_ED25519_SK_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001337#ifdef WITH_XMSS
1338 case KEY_XMSS:
1339 case KEY_XMSS_CERT:
1340#endif /* WITH_XMSS */
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001341 break; /* ok */
Damien Miller86687062014-07-02 15:28:02 +10001342 default:
1343 return SSH_ERR_INVALID_ARGUMENT;
1344 }
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001345
1346 /* Decode type */
1347 cp = *cpp;
1348 space = strcspn(cp, " \t");
1349 if (space == strlen(cp))
1350 return SSH_ERR_INVALID_FORMAT;
1351 if ((type = peek_type_nid(cp, space, &curve_nid)) == KEY_UNSPEC)
1352 return SSH_ERR_INVALID_FORMAT;
1353
1354 /* skip whitespace */
1355 for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
1356 ;
1357 if (*cp == '\0')
1358 return SSH_ERR_INVALID_FORMAT;
1359 if (ret->type != KEY_UNSPEC && ret->type != type)
1360 return SSH_ERR_KEY_TYPE_MISMATCH;
1361 if ((blob = sshbuf_new()) == NULL)
1362 return SSH_ERR_ALLOC_FAIL;
1363
1364 /* find end of keyblob and decode */
1365 space = strcspn(cp, " \t");
1366 if ((blobcopy = strndup(cp, space)) == NULL) {
1367 sshbuf_free(blob);
1368 return SSH_ERR_ALLOC_FAIL;
1369 }
1370 if ((r = sshbuf_b64tod(blob, blobcopy)) != 0) {
1371 free(blobcopy);
1372 sshbuf_free(blob);
1373 return r;
1374 }
1375 free(blobcopy);
1376 if ((r = sshkey_fromb(blob, &k)) != 0) {
1377 sshbuf_free(blob);
1378 return r;
1379 }
1380 sshbuf_free(blob);
1381
1382 /* skip whitespace and leave cp at start of comment */
1383 for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
1384 ;
1385
1386 /* ensure type of blob matches type at start of line */
1387 if (k->type != type) {
1388 sshkey_free(k);
1389 return SSH_ERR_KEY_TYPE_MISMATCH;
1390 }
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001391 if (key_type_is_ecdsa_variant(type) && curve_nid != k->ecdsa_nid) {
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001392 sshkey_free(k);
1393 return SSH_ERR_EC_CURVE_MISMATCH;
1394 }
1395
1396 /* Fill in ret from parsed key */
1397 ret->type = type;
1398 if (sshkey_is_cert(ret)) {
1399 if (!sshkey_is_cert(k)) {
1400 sshkey_free(k);
1401 return SSH_ERR_EXPECTED_CERT;
1402 }
1403 if (ret->cert != NULL)
1404 cert_free(ret->cert);
1405 ret->cert = k->cert;
1406 k->cert = NULL;
1407 }
1408 switch (sshkey_type_plain(ret->type)) {
1409#ifdef WITH_OPENSSL
1410 case KEY_RSA:
1411 RSA_free(ret->rsa);
1412 ret->rsa = k->rsa;
1413 k->rsa = NULL;
1414#ifdef DEBUG_PK
1415 RSA_print_fp(stderr, ret->rsa, 8);
1416#endif
1417 break;
1418 case KEY_DSA:
1419 DSA_free(ret->dsa);
1420 ret->dsa = k->dsa;
1421 k->dsa = NULL;
1422#ifdef DEBUG_PK
1423 DSA_print_fp(stderr, ret->dsa, 8);
1424#endif
1425 break;
1426# ifdef OPENSSL_HAS_ECC
1427 case KEY_ECDSA:
1428 EC_KEY_free(ret->ecdsa);
1429 ret->ecdsa = k->ecdsa;
1430 ret->ecdsa_nid = k->ecdsa_nid;
1431 k->ecdsa = NULL;
1432 k->ecdsa_nid = -1;
1433#ifdef DEBUG_PK
1434 sshkey_dump_ec_key(ret->ecdsa);
1435#endif
1436 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001437 case KEY_ECDSA_SK:
1438 EC_KEY_free(ret->ecdsa);
1439 ret->ecdsa = k->ecdsa;
1440 ret->ecdsa_nid = k->ecdsa_nid;
1441 ret->sk_application = k->sk_application;
1442 k->ecdsa = NULL;
1443 k->ecdsa_nid = -1;
1444 k->sk_application = NULL;
1445#ifdef DEBUG_PK
1446 sshkey_dump_ec_key(ret->ecdsa);
1447 fprintf(stderr, "App: %s\n", ret->sk_application);
1448#endif
1449 break;
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001450# endif /* OPENSSL_HAS_ECC */
1451#endif /* WITH_OPENSSL */
1452 case KEY_ED25519:
1453 freezero(ret->ed25519_pk, ED25519_PK_SZ);
1454 ret->ed25519_pk = k->ed25519_pk;
1455 k->ed25519_pk = NULL;
1456#ifdef DEBUG_PK
1457 /* XXX */
1458#endif
1459 break;
markus@openbsd.org2c557442019-11-12 19:33:08 +00001460 case KEY_ED25519_SK:
1461 freezero(ret->ed25519_pk, ED25519_PK_SZ);
1462 ret->ed25519_pk = k->ed25519_pk;
1463 ret->sk_application = k->sk_application;
1464 k->ed25519_pk = NULL;
1465 k->sk_application = NULL;
1466 break;
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001467#ifdef WITH_XMSS
1468 case KEY_XMSS:
1469 free(ret->xmss_pk);
1470 ret->xmss_pk = k->xmss_pk;
1471 k->xmss_pk = NULL;
1472 free(ret->xmss_state);
1473 ret->xmss_state = k->xmss_state;
1474 k->xmss_state = NULL;
1475 free(ret->xmss_name);
1476 ret->xmss_name = k->xmss_name;
1477 k->xmss_name = NULL;
1478 free(ret->xmss_filename);
1479 ret->xmss_filename = k->xmss_filename;
1480 k->xmss_filename = NULL;
1481#ifdef DEBUG_PK
1482 /* XXX */
1483#endif
1484 break;
1485#endif /* WITH_XMSS */
1486 default:
1487 sshkey_free(k);
1488 return SSH_ERR_INTERNAL_ERROR;
1489 }
1490 sshkey_free(k);
1491
1492 /* success */
1493 *cpp = cp;
1494 return 0;
Damien Miller86687062014-07-02 15:28:02 +10001495}
1496
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001497
Damien Miller86687062014-07-02 15:28:02 +10001498int
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001499sshkey_to_base64(const struct sshkey *key, char **b64p)
Damien Miller86687062014-07-02 15:28:02 +10001500{
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001501 int r = SSH_ERR_INTERNAL_ERROR;
1502 struct sshbuf *b = NULL;
Damien Miller86687062014-07-02 15:28:02 +10001503 char *uu = NULL;
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001504
1505 if (b64p != NULL)
1506 *b64p = NULL;
1507 if ((b = sshbuf_new()) == NULL)
1508 return SSH_ERR_ALLOC_FAIL;
1509 if ((r = sshkey_putb(key, b)) != 0)
1510 goto out;
djm@openbsd.org16dd8b22019-07-16 13:18:39 +00001511 if ((uu = sshbuf_dtob64_string(b, 0)) == NULL) {
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001512 r = SSH_ERR_ALLOC_FAIL;
1513 goto out;
1514 }
1515 /* Success */
1516 if (b64p != NULL) {
1517 *b64p = uu;
1518 uu = NULL;
1519 }
1520 r = 0;
1521 out:
1522 sshbuf_free(b);
1523 free(uu);
1524 return r;
1525}
1526
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00001527int
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001528sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
1529{
1530 int r = SSH_ERR_INTERNAL_ERROR;
1531 char *uu = NULL;
1532
djm@openbsd.org873d3e72017-04-30 23:18:44 +00001533 if ((r = sshkey_to_base64(key, &uu)) != 0)
1534 goto out;
1535 if ((r = sshbuf_putf(b, "%s %s",
1536 sshkey_ssh_name(key), uu)) != 0)
1537 goto out;
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001538 r = 0;
1539 out:
1540 free(uu);
1541 return r;
1542}
1543
1544int
1545sshkey_write(const struct sshkey *key, FILE *f)
1546{
1547 struct sshbuf *b = NULL;
1548 int r = SSH_ERR_INTERNAL_ERROR;
1549
1550 if ((b = sshbuf_new()) == NULL)
1551 return SSH_ERR_ALLOC_FAIL;
1552 if ((r = sshkey_format_text(key, b)) != 0)
1553 goto out;
1554 if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
1555 if (feof(f))
1556 errno = EPIPE;
1557 r = SSH_ERR_SYSTEM_ERROR;
1558 goto out;
1559 }
1560 /* Success */
1561 r = 0;
1562 out:
1563 sshbuf_free(b);
1564 return r;
Damien Miller86687062014-07-02 15:28:02 +10001565}
1566
1567const char *
1568sshkey_cert_type(const struct sshkey *k)
1569{
1570 switch (k->cert->type) {
1571 case SSH2_CERT_TYPE_USER:
1572 return "user";
1573 case SSH2_CERT_TYPE_HOST:
1574 return "host";
1575 default:
1576 return "unknown";
1577 }
1578}
1579
1580#ifdef WITH_OPENSSL
1581static int
1582rsa_generate_private_key(u_int bits, RSA **rsap)
1583{
1584 RSA *private = NULL;
1585 BIGNUM *f4 = NULL;
1586 int ret = SSH_ERR_INTERNAL_ERROR;
1587
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001588 if (rsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001589 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001590 if (bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1591 bits > SSHBUF_MAX_BIGNUM * 8)
1592 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001593 *rsap = NULL;
1594 if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
1595 ret = SSH_ERR_ALLOC_FAIL;
1596 goto out;
1597 }
1598 if (!BN_set_word(f4, RSA_F4) ||
1599 !RSA_generate_key_ex(private, bits, f4, NULL)) {
1600 ret = SSH_ERR_LIBCRYPTO_ERROR;
1601 goto out;
1602 }
1603 *rsap = private;
1604 private = NULL;
1605 ret = 0;
1606 out:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00001607 RSA_free(private);
1608 BN_free(f4);
Damien Miller86687062014-07-02 15:28:02 +10001609 return ret;
1610}
1611
1612static int
1613dsa_generate_private_key(u_int bits, DSA **dsap)
1614{
1615 DSA *private;
1616 int ret = SSH_ERR_INTERNAL_ERROR;
1617
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001618 if (dsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001619 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001620 if (bits != 1024)
1621 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001622 if ((private = DSA_new()) == NULL) {
1623 ret = SSH_ERR_ALLOC_FAIL;
1624 goto out;
1625 }
1626 *dsap = NULL;
1627 if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1628 NULL, NULL) || !DSA_generate_key(private)) {
Damien Miller86687062014-07-02 15:28:02 +10001629 ret = SSH_ERR_LIBCRYPTO_ERROR;
1630 goto out;
1631 }
1632 *dsap = private;
1633 private = NULL;
1634 ret = 0;
1635 out:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00001636 DSA_free(private);
Damien Miller86687062014-07-02 15:28:02 +10001637 return ret;
1638}
1639
1640# ifdef OPENSSL_HAS_ECC
1641int
1642sshkey_ecdsa_key_to_nid(EC_KEY *k)
1643{
1644 EC_GROUP *eg;
1645 int nids[] = {
1646 NID_X9_62_prime256v1,
1647 NID_secp384r1,
1648# ifdef OPENSSL_HAS_NISTP521
1649 NID_secp521r1,
1650# endif /* OPENSSL_HAS_NISTP521 */
1651 -1
1652 };
1653 int nid;
1654 u_int i;
Damien Miller86687062014-07-02 15:28:02 +10001655 const EC_GROUP *g = EC_KEY_get0_group(k);
1656
1657 /*
1658 * The group may be stored in a ASN.1 encoded private key in one of two
1659 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1660 * or explicit group parameters encoded into the key blob. Only the
1661 * "named group" case sets the group NID for us, but we can figure
1662 * it out for the other case by comparing against all the groups that
1663 * are supported.
1664 */
1665 if ((nid = EC_GROUP_get_curve_name(g)) > 0)
1666 return nid;
Damien Miller86687062014-07-02 15:28:02 +10001667 for (i = 0; nids[i] != -1; i++) {
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00001668 if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001669 return -1;
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00001670 if (EC_GROUP_cmp(g, eg, NULL) == 0)
Damien Miller86687062014-07-02 15:28:02 +10001671 break;
1672 EC_GROUP_free(eg);
1673 }
Damien Miller86687062014-07-02 15:28:02 +10001674 if (nids[i] != -1) {
1675 /* Use the group with the NID attached */
1676 EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
1677 if (EC_KEY_set_group(k, eg) != 1) {
1678 EC_GROUP_free(eg);
1679 return -1;
1680 }
1681 }
1682 return nids[i];
1683}
1684
1685static int
1686ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
1687{
1688 EC_KEY *private;
1689 int ret = SSH_ERR_INTERNAL_ERROR;
1690
djm@openbsd.org5f02bb12017-05-08 06:11:06 +00001691 if (nid == NULL || ecdsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001692 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org5f02bb12017-05-08 06:11:06 +00001693 if ((*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
1694 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001695 *ecdsap = NULL;
1696 if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
1697 ret = SSH_ERR_ALLOC_FAIL;
1698 goto out;
1699 }
1700 if (EC_KEY_generate_key(private) != 1) {
1701 ret = SSH_ERR_LIBCRYPTO_ERROR;
1702 goto out;
1703 }
1704 EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
1705 *ecdsap = private;
1706 private = NULL;
1707 ret = 0;
1708 out:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00001709 EC_KEY_free(private);
Damien Miller86687062014-07-02 15:28:02 +10001710 return ret;
1711}
1712# endif /* OPENSSL_HAS_ECC */
1713#endif /* WITH_OPENSSL */
1714
1715int
1716sshkey_generate(int type, u_int bits, struct sshkey **keyp)
1717{
1718 struct sshkey *k;
1719 int ret = SSH_ERR_INTERNAL_ERROR;
1720
1721 if (keyp == NULL)
1722 return SSH_ERR_INVALID_ARGUMENT;
1723 *keyp = NULL;
1724 if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
1725 return SSH_ERR_ALLOC_FAIL;
1726 switch (type) {
1727 case KEY_ED25519:
1728 if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
1729 (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
1730 ret = SSH_ERR_ALLOC_FAIL;
1731 break;
1732 }
1733 crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1734 ret = 0;
1735 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001736#ifdef WITH_XMSS
1737 case KEY_XMSS:
1738 ret = sshkey_xmss_generate_private_key(k, bits);
1739 break;
1740#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10001741#ifdef WITH_OPENSSL
1742 case KEY_DSA:
1743 ret = dsa_generate_private_key(bits, &k->dsa);
1744 break;
1745# ifdef OPENSSL_HAS_ECC
1746 case KEY_ECDSA:
1747 ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
1748 &k->ecdsa);
1749 break;
1750# endif /* OPENSSL_HAS_ECC */
1751 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10001752 ret = rsa_generate_private_key(bits, &k->rsa);
1753 break;
1754#endif /* WITH_OPENSSL */
1755 default:
1756 ret = SSH_ERR_INVALID_ARGUMENT;
1757 }
1758 if (ret == 0) {
1759 k->type = type;
1760 *keyp = k;
1761 } else
1762 sshkey_free(k);
1763 return ret;
1764}
1765
1766int
1767sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
1768{
1769 u_int i;
1770 const struct sshkey_cert *from;
1771 struct sshkey_cert *to;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001772 int r = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +10001773
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001774 if (to_key == NULL || (from = from_key->cert) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001775 return SSH_ERR_INVALID_ARGUMENT;
1776
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001777 if ((to = cert_new()) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001778 return SSH_ERR_ALLOC_FAIL;
1779
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001780 if ((r = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
1781 (r = sshbuf_putb(to->critical, from->critical)) != 0 ||
1782 (r = sshbuf_putb(to->extensions, from->extensions)) != 0)
1783 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001784
1785 to->serial = from->serial;
1786 to->type = from->type;
1787 if (from->key_id == NULL)
1788 to->key_id = NULL;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001789 else if ((to->key_id = strdup(from->key_id)) == NULL) {
1790 r = SSH_ERR_ALLOC_FAIL;
1791 goto out;
1792 }
Damien Miller86687062014-07-02 15:28:02 +10001793 to->valid_after = from->valid_after;
1794 to->valid_before = from->valid_before;
1795 if (from->signature_key == NULL)
1796 to->signature_key = NULL;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001797 else if ((r = sshkey_from_private(from->signature_key,
Damien Miller86687062014-07-02 15:28:02 +10001798 &to->signature_key)) != 0)
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001799 goto out;
1800 if (from->signature_type != NULL &&
1801 (to->signature_type = strdup(from->signature_type)) == NULL) {
1802 r = SSH_ERR_ALLOC_FAIL;
1803 goto out;
1804 }
1805 if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS) {
1806 r = SSH_ERR_INVALID_ARGUMENT;
1807 goto out;
1808 }
Damien Miller86687062014-07-02 15:28:02 +10001809 if (from->nprincipals > 0) {
1810 if ((to->principals = calloc(from->nprincipals,
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001811 sizeof(*to->principals))) == NULL) {
1812 r = SSH_ERR_ALLOC_FAIL;
1813 goto out;
1814 }
Damien Miller86687062014-07-02 15:28:02 +10001815 for (i = 0; i < from->nprincipals; i++) {
1816 to->principals[i] = strdup(from->principals[i]);
1817 if (to->principals[i] == NULL) {
1818 to->nprincipals = i;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001819 r = SSH_ERR_ALLOC_FAIL;
1820 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001821 }
1822 }
1823 }
1824 to->nprincipals = from->nprincipals;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001825
1826 /* success */
1827 cert_free(to_key->cert);
1828 to_key->cert = to;
1829 to = NULL;
1830 r = 0;
1831 out:
1832 cert_free(to);
1833 return r;
Damien Miller86687062014-07-02 15:28:02 +10001834}
1835
1836int
1837sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
1838{
1839 struct sshkey *n = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001840 int r = SSH_ERR_INTERNAL_ERROR;
1841#ifdef WITH_OPENSSL
1842 const BIGNUM *rsa_n, *rsa_e;
1843 BIGNUM *rsa_n_dup = NULL, *rsa_e_dup = NULL;
1844 const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
1845 BIGNUM *dsa_p_dup = NULL, *dsa_q_dup = NULL, *dsa_g_dup = NULL;
1846 BIGNUM *dsa_pub_key_dup = NULL;
1847#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10001848
djm@openbsd.org1a2663a2015-10-15 23:08:23 +00001849 *pkp = NULL;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001850 if ((n = sshkey_new(k->type)) == NULL) {
1851 r = SSH_ERR_ALLOC_FAIL;
1852 goto out;
1853 }
Damien Miller86687062014-07-02 15:28:02 +10001854 switch (k->type) {
1855#ifdef WITH_OPENSSL
1856 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +10001857 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001858 DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
1859 DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
1860 if ((dsa_p_dup = BN_dup(dsa_p)) == NULL ||
1861 (dsa_q_dup = BN_dup(dsa_q)) == NULL ||
1862 (dsa_g_dup = BN_dup(dsa_g)) == NULL ||
1863 (dsa_pub_key_dup = BN_dup(dsa_pub_key)) == NULL) {
1864 r = SSH_ERR_ALLOC_FAIL;
1865 goto out;
1866 }
1867 if (!DSA_set0_pqg(n->dsa, dsa_p_dup, dsa_q_dup, dsa_g_dup)) {
1868 r = SSH_ERR_LIBCRYPTO_ERROR;
1869 goto out;
1870 }
1871 dsa_p_dup = dsa_q_dup = dsa_g_dup = NULL; /* transferred */
1872 if (!DSA_set0_key(n->dsa, dsa_pub_key_dup, NULL)) {
1873 r = SSH_ERR_LIBCRYPTO_ERROR;
1874 goto out;
1875 }
1876 dsa_pub_key_dup = NULL; /* transferred */
1877
Damien Miller86687062014-07-02 15:28:02 +10001878 break;
1879# ifdef OPENSSL_HAS_ECC
1880 case KEY_ECDSA:
1881 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001882 case KEY_ECDSA_SK:
1883 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10001884 n->ecdsa_nid = k->ecdsa_nid;
1885 n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1886 if (n->ecdsa == NULL) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001887 r = SSH_ERR_ALLOC_FAIL;
1888 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001889 }
1890 if (EC_KEY_set_public_key(n->ecdsa,
1891 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001892 r = SSH_ERR_LIBCRYPTO_ERROR;
1893 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001894 }
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001895 if (k->type != KEY_ECDSA_SK && k->type != KEY_ECDSA_SK_CERT)
1896 break;
1897 /* Append security-key application string */
1898 if ((n->sk_application = strdup(k->sk_application)) == NULL)
1899 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001900 break;
1901# endif /* OPENSSL_HAS_ECC */
1902 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10001903 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001904 RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
1905 if ((rsa_n_dup = BN_dup(rsa_n)) == NULL ||
1906 (rsa_e_dup = BN_dup(rsa_e)) == NULL) {
1907 r = SSH_ERR_ALLOC_FAIL;
1908 goto out;
1909 }
1910 if (!RSA_set0_key(n->rsa, rsa_n_dup, rsa_e_dup, NULL)) {
1911 r = SSH_ERR_LIBCRYPTO_ERROR;
1912 goto out;
1913 }
1914 rsa_n_dup = rsa_e_dup = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10001915 break;
1916#endif /* WITH_OPENSSL */
1917 case KEY_ED25519:
1918 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +00001919 case KEY_ED25519_SK:
1920 case KEY_ED25519_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10001921 if (k->ed25519_pk != NULL) {
1922 if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001923 r = SSH_ERR_ALLOC_FAIL;
1924 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001925 }
1926 memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1927 }
markus@openbsd.org2c557442019-11-12 19:33:08 +00001928 if (k->type != KEY_ED25519_SK &&
1929 k->type != KEY_ED25519_SK_CERT)
1930 break;
1931 /* Append security-key application string */
1932 if ((n->sk_application = strdup(k->sk_application)) == NULL)
1933 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001934 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001935#ifdef WITH_XMSS
1936 case KEY_XMSS:
1937 case KEY_XMSS_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001938 if ((r = sshkey_xmss_init(n, k->xmss_name)) != 0)
1939 goto out;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001940 if (k->xmss_pk != NULL) {
markus@openbsd.org4f5e3312019-11-13 22:00:21 +00001941 u_int32_t left;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001942 size_t pklen = sshkey_xmss_pklen(k);
1943 if (pklen == 0 || sshkey_xmss_pklen(n) != pklen) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001944 r = SSH_ERR_INTERNAL_ERROR;
1945 goto out;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001946 }
1947 if ((n->xmss_pk = malloc(pklen)) == NULL) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001948 r = SSH_ERR_ALLOC_FAIL;
1949 goto out;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001950 }
1951 memcpy(n->xmss_pk, k->xmss_pk, pklen);
markus@openbsd.org4f5e3312019-11-13 22:00:21 +00001952 /* simulate number of signatures left on pubkey */
1953 left = sshkey_xmss_signatures_left(k);
1954 if (left)
1955 sshkey_xmss_enable_maxsign(n, left);
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001956 }
1957 break;
1958#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10001959 default:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001960 r = SSH_ERR_KEY_TYPE_UNKNOWN;
1961 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001962 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001963 if (sshkey_is_cert(k) && (r = sshkey_cert_copy(k, n)) != 0)
1964 goto out;
1965 /* success */
Damien Miller86687062014-07-02 15:28:02 +10001966 *pkp = n;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001967 n = NULL;
1968 r = 0;
1969 out:
1970 sshkey_free(n);
Darren Tuckercce8cbe2018-09-15 19:44:06 +10001971#ifdef WITH_OPENSSL
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001972 BN_clear_free(rsa_n_dup);
1973 BN_clear_free(rsa_e_dup);
1974 BN_clear_free(dsa_p_dup);
1975 BN_clear_free(dsa_q_dup);
1976 BN_clear_free(dsa_g_dup);
1977 BN_clear_free(dsa_pub_key_dup);
Darren Tuckercce8cbe2018-09-15 19:44:06 +10001978#endif
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001979
1980 return r;
Damien Miller86687062014-07-02 15:28:02 +10001981}
1982
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00001983int
1984sshkey_is_shielded(struct sshkey *k)
1985{
1986 return k != NULL && k->shielded_private != NULL;
1987}
1988
1989int
1990sshkey_shield_private(struct sshkey *k)
1991{
1992 struct sshbuf *prvbuf = NULL;
1993 u_char *prekey = NULL, *enc = NULL, keyiv[SSH_DIGEST_MAX_LENGTH];
1994 struct sshcipher_ctx *cctx = NULL;
1995 const struct sshcipher *cipher;
1996 size_t i, enclen = 0;
1997 struct sshkey *kswap = NULL, tmp;
1998 int r = SSH_ERR_INTERNAL_ERROR;
1999
2000#ifdef DEBUG_PK
2001 fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
2002#endif
2003 if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
2004 r = SSH_ERR_INVALID_ARGUMENT;
2005 goto out;
2006 }
2007 if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
2008 ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
2009 r = SSH_ERR_INTERNAL_ERROR;
2010 goto out;
2011 }
2012
2013 /* Prepare a random pre-key, and from it an ephemeral key */
2014 if ((prekey = malloc(SSHKEY_SHIELD_PREKEY_LEN)) == NULL) {
2015 r = SSH_ERR_ALLOC_FAIL;
2016 goto out;
2017 }
2018 arc4random_buf(prekey, SSHKEY_SHIELD_PREKEY_LEN);
2019 if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
2020 prekey, SSHKEY_SHIELD_PREKEY_LEN,
2021 keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
2022 goto out;
2023#ifdef DEBUG_PK
2024 fprintf(stderr, "%s: key+iv\n", __func__);
2025 sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
2026 stderr);
2027#endif
2028 if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
2029 keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 1)) != 0)
2030 goto out;
2031
2032 /* Serialise and encrypt the private key using the ephemeral key */
2033 if ((prvbuf = sshbuf_new()) == NULL) {
2034 r = SSH_ERR_ALLOC_FAIL;
2035 goto out;
2036 }
2037 if (sshkey_is_shielded(k) && (r = sshkey_unshield_private(k)) != 0)
2038 goto out;
2039 if ((r = sshkey_private_serialize_opt(k, prvbuf,
markus@openbsd.orgbf219922019-11-13 07:53:10 +00002040 SSHKEY_SERIALIZE_SHIELD)) != 0)
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002041 goto out;
2042 /* pad to cipher blocksize */
2043 i = 0;
2044 while (sshbuf_len(prvbuf) % cipher_blocksize(cipher)) {
2045 if ((r = sshbuf_put_u8(prvbuf, ++i & 0xff)) != 0)
2046 goto out;
2047 }
2048#ifdef DEBUG_PK
2049 fprintf(stderr, "%s: serialised\n", __func__);
2050 sshbuf_dump(prvbuf, stderr);
2051#endif
2052 /* encrypt */
2053 enclen = sshbuf_len(prvbuf);
2054 if ((enc = malloc(enclen)) == NULL) {
2055 r = SSH_ERR_ALLOC_FAIL;
2056 goto out;
2057 }
2058 if ((r = cipher_crypt(cctx, 0, enc,
2059 sshbuf_ptr(prvbuf), sshbuf_len(prvbuf), 0, 0)) != 0)
2060 goto out;
2061#ifdef DEBUG_PK
2062 fprintf(stderr, "%s: encrypted\n", __func__);
2063 sshbuf_dump_data(enc, enclen, stderr);
2064#endif
2065
2066 /* Make a scrubbed, public-only copy of our private key argument */
2067 if ((r = sshkey_from_private(k, &kswap)) != 0)
2068 goto out;
2069
2070 /* Swap the private key out (it will be destroyed below) */
2071 tmp = *kswap;
2072 *kswap = *k;
2073 *k = tmp;
2074
2075 /* Insert the shielded key into our argument */
2076 k->shielded_private = enc;
2077 k->shielded_len = enclen;
2078 k->shield_prekey = prekey;
2079 k->shield_prekey_len = SSHKEY_SHIELD_PREKEY_LEN;
2080 enc = prekey = NULL; /* transferred */
2081 enclen = 0;
2082
2083 /* success */
2084 r = 0;
2085
2086 out:
2087 /* XXX behaviour on error - invalidate original private key? */
2088 cipher_free(cctx);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002089 explicit_bzero(keyiv, sizeof(keyiv));
2090 explicit_bzero(&tmp, sizeof(tmp));
djm@openbsd.orgb2e3e572019-06-27 06:29:35 +00002091 freezero(enc, enclen);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002092 freezero(prekey, SSHKEY_SHIELD_PREKEY_LEN);
2093 sshkey_free(kswap);
2094 sshbuf_free(prvbuf);
2095 return r;
2096}
2097
2098int
2099sshkey_unshield_private(struct sshkey *k)
2100{
2101 struct sshbuf *prvbuf = NULL;
2102 u_char pad, *cp, keyiv[SSH_DIGEST_MAX_LENGTH];
2103 struct sshcipher_ctx *cctx = NULL;
2104 const struct sshcipher *cipher;
2105 size_t i;
2106 struct sshkey *kswap = NULL, tmp;
2107 int r = SSH_ERR_INTERNAL_ERROR;
2108
2109#ifdef DEBUG_PK
2110 fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
2111#endif
2112 if (!sshkey_is_shielded(k))
2113 return 0; /* nothing to do */
2114
2115 if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
2116 r = SSH_ERR_INVALID_ARGUMENT;
2117 goto out;
2118 }
2119 if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
2120 ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
2121 r = SSH_ERR_INTERNAL_ERROR;
2122 goto out;
2123 }
2124 /* check size of shielded key blob */
2125 if (k->shielded_len < cipher_blocksize(cipher) ||
2126 (k->shielded_len % cipher_blocksize(cipher)) != 0) {
2127 r = SSH_ERR_INVALID_FORMAT;
2128 goto out;
2129 }
2130
2131 /* Calculate the ephemeral key from the prekey */
2132 if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
2133 k->shield_prekey, k->shield_prekey_len,
2134 keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
2135 goto out;
2136 if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
2137 keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 0)) != 0)
2138 goto out;
2139#ifdef DEBUG_PK
2140 fprintf(stderr, "%s: key+iv\n", __func__);
2141 sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
2142 stderr);
2143#endif
2144
2145 /* Decrypt and parse the shielded private key using the ephemeral key */
2146 if ((prvbuf = sshbuf_new()) == NULL) {
2147 r = SSH_ERR_ALLOC_FAIL;
2148 goto out;
2149 }
2150 if ((r = sshbuf_reserve(prvbuf, k->shielded_len, &cp)) != 0)
2151 goto out;
2152 /* decrypt */
2153#ifdef DEBUG_PK
2154 fprintf(stderr, "%s: encrypted\n", __func__);
2155 sshbuf_dump_data(k->shielded_private, k->shielded_len, stderr);
2156#endif
2157 if ((r = cipher_crypt(cctx, 0, cp,
2158 k->shielded_private, k->shielded_len, 0, 0)) != 0)
2159 goto out;
2160#ifdef DEBUG_PK
2161 fprintf(stderr, "%s: serialised\n", __func__);
2162 sshbuf_dump(prvbuf, stderr);
2163#endif
2164 /* Parse private key */
2165 if ((r = sshkey_private_deserialize(prvbuf, &kswap)) != 0)
2166 goto out;
2167 /* Check deterministic padding */
2168 i = 0;
2169 while (sshbuf_len(prvbuf)) {
2170 if ((r = sshbuf_get_u8(prvbuf, &pad)) != 0)
2171 goto out;
2172 if (pad != (++i & 0xff)) {
2173 r = SSH_ERR_INVALID_FORMAT;
2174 goto out;
2175 }
2176 }
2177
2178 /* Swap the parsed key back into place */
2179 tmp = *kswap;
2180 *kswap = *k;
2181 *k = tmp;
2182
2183 /* success */
2184 r = 0;
2185
2186 out:
2187 cipher_free(cctx);
2188 explicit_bzero(keyiv, sizeof(keyiv));
2189 explicit_bzero(&tmp, sizeof(tmp));
2190 sshkey_free(kswap);
2191 sshbuf_free(prvbuf);
2192 return r;
2193}
2194
Damien Miller86687062014-07-02 15:28:02 +10002195static int
djm@openbsd.org60b18252015-01-26 02:59:11 +00002196cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
Damien Miller86687062014-07-02 15:28:02 +10002197{
djm@openbsd.org60b18252015-01-26 02:59:11 +00002198 struct sshbuf *principals = NULL, *crit = NULL;
2199 struct sshbuf *exts = NULL, *ca = NULL;
2200 u_char *sig = NULL;
2201 size_t signed_len = 0, slen = 0, kidlen = 0;
Damien Miller86687062014-07-02 15:28:02 +10002202 int ret = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +10002203
2204 /* Copy the entire key blob for verification and later serialisation */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002205 if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002206 return ret;
2207
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002208 /* Parse body of certificate up to signature */
2209 if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002210 (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
2211 (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002212 (ret = sshbuf_froms(b, &principals)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002213 (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
2214 (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002215 (ret = sshbuf_froms(b, &crit)) != 0 ||
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002216 (ret = sshbuf_froms(b, &exts)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002217 (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
djm@openbsd.org60b18252015-01-26 02:59:11 +00002218 (ret = sshbuf_froms(b, &ca)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002219 /* XXX debug print error for ret */
2220 ret = SSH_ERR_INVALID_FORMAT;
2221 goto out;
2222 }
2223
2224 /* Signature is left in the buffer so we can calculate this length */
2225 signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
2226
2227 if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
2228 ret = SSH_ERR_INVALID_FORMAT;
2229 goto out;
2230 }
2231
2232 if (key->cert->type != SSH2_CERT_TYPE_USER &&
2233 key->cert->type != SSH2_CERT_TYPE_HOST) {
2234 ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
2235 goto out;
2236 }
2237
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002238 /* Parse principals section */
2239 while (sshbuf_len(principals) > 0) {
2240 char *principal = NULL;
2241 char **oprincipals = NULL;
2242
Damien Miller86687062014-07-02 15:28:02 +10002243 if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
2244 ret = SSH_ERR_INVALID_FORMAT;
2245 goto out;
2246 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002247 if ((ret = sshbuf_get_cstring(principals, &principal,
2248 NULL)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002249 ret = SSH_ERR_INVALID_FORMAT;
2250 goto out;
2251 }
2252 oprincipals = key->cert->principals;
deraadt@openbsd.org9e509d42017-05-31 09:15:42 +00002253 key->cert->principals = recallocarray(key->cert->principals,
2254 key->cert->nprincipals, key->cert->nprincipals + 1,
2255 sizeof(*key->cert->principals));
Damien Miller86687062014-07-02 15:28:02 +10002256 if (key->cert->principals == NULL) {
2257 free(principal);
2258 key->cert->principals = oprincipals;
2259 ret = SSH_ERR_ALLOC_FAIL;
2260 goto out;
2261 }
2262 key->cert->principals[key->cert->nprincipals++] = principal;
2263 }
2264
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002265 /*
2266 * Stash a copies of the critical options and extensions sections
2267 * for later use.
2268 */
2269 if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
2270 (exts != NULL &&
2271 (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
Damien Miller86687062014-07-02 15:28:02 +10002272 goto out;
2273
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002274 /*
2275 * Validate critical options and extensions sections format.
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002276 */
2277 while (sshbuf_len(crit) != 0) {
2278 if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
2279 (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
2280 sshbuf_reset(key->cert->critical);
Damien Miller86687062014-07-02 15:28:02 +10002281 ret = SSH_ERR_INVALID_FORMAT;
2282 goto out;
2283 }
2284 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002285 while (exts != NULL && sshbuf_len(exts) != 0) {
2286 if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
2287 (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
2288 sshbuf_reset(key->cert->extensions);
Damien Miller86687062014-07-02 15:28:02 +10002289 ret = SSH_ERR_INVALID_FORMAT;
2290 goto out;
2291 }
2292 }
Damien Miller86687062014-07-02 15:28:02 +10002293
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002294 /* Parse CA key and check signature */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002295 if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002296 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2297 goto out;
2298 }
2299 if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
2300 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2301 goto out;
2302 }
Damien Miller86687062014-07-02 15:28:02 +10002303 if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00002304 sshbuf_ptr(key->cert->certblob), signed_len, NULL, 0, NULL)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002305 goto out;
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00002306 if ((ret = sshkey_get_sigtype(sig, slen,
2307 &key->cert->signature_type)) != 0)
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00002308 goto out;
Damien Miller86687062014-07-02 15:28:02 +10002309
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002310 /* Success */
2311 ret = 0;
Damien Miller86687062014-07-02 15:28:02 +10002312 out:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002313 sshbuf_free(ca);
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002314 sshbuf_free(crit);
2315 sshbuf_free(exts);
2316 sshbuf_free(principals);
Damien Miller86687062014-07-02 15:28:02 +10002317 free(sig);
2318 return ret;
2319}
2320
Darren Tuckercce8cbe2018-09-15 19:44:06 +10002321#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002322static int
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002323check_rsa_length(const RSA *rsa)
2324{
2325 const BIGNUM *rsa_n;
2326
2327 RSA_get0_key(rsa, &rsa_n, NULL, NULL);
2328 if (BN_num_bits(rsa_n) < SSH_RSA_MINIMUM_MODULUS_SIZE)
2329 return SSH_ERR_KEY_LENGTH;
2330 return 0;
2331}
Darren Tuckercce8cbe2018-09-15 19:44:06 +10002332#endif
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002333
2334static int
djm@openbsd.org60b18252015-01-26 02:59:11 +00002335sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
2336 int allow_cert)
Damien Miller86687062014-07-02 15:28:02 +10002337{
djm@openbsd.org54924b52015-01-14 10:46:28 +00002338 int type, ret = SSH_ERR_INTERNAL_ERROR;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002339 char *ktype = NULL, *curve = NULL, *xmss_name = NULL;
Damien Miller86687062014-07-02 15:28:02 +10002340 struct sshkey *key = NULL;
2341 size_t len;
2342 u_char *pk = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00002343 struct sshbuf *copy;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002344#if defined(WITH_OPENSSL)
2345 BIGNUM *rsa_n = NULL, *rsa_e = NULL;
2346 BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL, *dsa_pub_key = NULL;
2347# if defined(OPENSSL_HAS_ECC)
Damien Miller86687062014-07-02 15:28:02 +10002348 EC_POINT *q = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002349# endif /* OPENSSL_HAS_ECC */
2350#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10002351
2352#ifdef DEBUG_PK /* XXX */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002353 sshbuf_dump(b, stderr);
Damien Miller86687062014-07-02 15:28:02 +10002354#endif
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00002355 if (keyp != NULL)
2356 *keyp = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00002357 if ((copy = sshbuf_fromb(b)) == NULL) {
2358 ret = SSH_ERR_ALLOC_FAIL;
2359 goto out;
2360 }
Damien Miller86687062014-07-02 15:28:02 +10002361 if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
2362 ret = SSH_ERR_INVALID_FORMAT;
2363 goto out;
2364 }
2365
2366 type = sshkey_type_from_name(ktype);
Damien Miller86687062014-07-02 15:28:02 +10002367 if (!allow_cert && sshkey_type_is_cert(type)) {
2368 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2369 goto out;
2370 }
2371 switch (type) {
2372#ifdef WITH_OPENSSL
2373 case KEY_RSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002374 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002375 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2376 ret = SSH_ERR_INVALID_FORMAT;
2377 goto out;
2378 }
2379 /* FALLTHROUGH */
2380 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10002381 if ((key = sshkey_new(type)) == NULL) {
2382 ret = SSH_ERR_ALLOC_FAIL;
2383 goto out;
2384 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00002385 if (sshbuf_get_bignum2(b, &rsa_e) != 0 ||
2386 sshbuf_get_bignum2(b, &rsa_n) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002387 ret = SSH_ERR_INVALID_FORMAT;
2388 goto out;
2389 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002390 if (!RSA_set0_key(key->rsa, rsa_n, rsa_e, NULL)) {
2391 ret = SSH_ERR_LIBCRYPTO_ERROR;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00002392 goto out;
2393 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002394 rsa_n = rsa_e = NULL; /* transferred */
2395 if ((ret = check_rsa_length(key->rsa)) != 0)
2396 goto out;
Damien Miller86687062014-07-02 15:28:02 +10002397#ifdef DEBUG_PK
2398 RSA_print_fp(stderr, key->rsa, 8);
2399#endif
2400 break;
2401 case KEY_DSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002402 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002403 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2404 ret = SSH_ERR_INVALID_FORMAT;
2405 goto out;
2406 }
2407 /* FALLTHROUGH */
2408 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +10002409 if ((key = sshkey_new(type)) == NULL) {
2410 ret = SSH_ERR_ALLOC_FAIL;
2411 goto out;
2412 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00002413 if (sshbuf_get_bignum2(b, &dsa_p) != 0 ||
2414 sshbuf_get_bignum2(b, &dsa_q) != 0 ||
2415 sshbuf_get_bignum2(b, &dsa_g) != 0 ||
2416 sshbuf_get_bignum2(b, &dsa_pub_key) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002417 ret = SSH_ERR_INVALID_FORMAT;
2418 goto out;
2419 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002420 if (!DSA_set0_pqg(key->dsa, dsa_p, dsa_q, dsa_g)) {
2421 ret = SSH_ERR_LIBCRYPTO_ERROR;
2422 goto out;
2423 }
2424 dsa_p = dsa_q = dsa_g = NULL; /* transferred */
2425 if (!DSA_set0_key(key->dsa, dsa_pub_key, NULL)) {
2426 ret = SSH_ERR_LIBCRYPTO_ERROR;
2427 goto out;
2428 }
2429 dsa_pub_key = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10002430#ifdef DEBUG_PK
2431 DSA_print_fp(stderr, key->dsa, 8);
2432#endif
2433 break;
Darren Tucker857f49e2019-11-18 14:15:26 +11002434# ifdef OPENSSL_HAS_ECC
Damien Miller86687062014-07-02 15:28:02 +10002435 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002436 case KEY_ECDSA_SK_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002437 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002438 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2439 ret = SSH_ERR_INVALID_FORMAT;
2440 goto out;
2441 }
2442 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +10002443 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002444 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +10002445 if ((key = sshkey_new(type)) == NULL) {
2446 ret = SSH_ERR_ALLOC_FAIL;
2447 goto out;
2448 }
djm@openbsd.org54924b52015-01-14 10:46:28 +00002449 key->ecdsa_nid = sshkey_ecdsa_nid_from_name(ktype);
Damien Miller86687062014-07-02 15:28:02 +10002450 if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
2451 ret = SSH_ERR_INVALID_FORMAT;
2452 goto out;
2453 }
2454 if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2455 ret = SSH_ERR_EC_CURVE_MISMATCH;
2456 goto out;
2457 }
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00002458 EC_KEY_free(key->ecdsa);
Damien Miller86687062014-07-02 15:28:02 +10002459 if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
2460 == NULL) {
2461 ret = SSH_ERR_EC_CURVE_INVALID;
2462 goto out;
2463 }
2464 if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
2465 ret = SSH_ERR_ALLOC_FAIL;
2466 goto out;
2467 }
2468 if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
2469 ret = SSH_ERR_INVALID_FORMAT;
2470 goto out;
2471 }
2472 if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
2473 q) != 0) {
2474 ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2475 goto out;
2476 }
2477 if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
2478 /* XXX assume it is a allocation error */
2479 ret = SSH_ERR_ALLOC_FAIL;
2480 goto out;
2481 }
2482#ifdef DEBUG_PK
2483 sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
2484#endif
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002485 if (type == KEY_ECDSA_SK || type == KEY_ECDSA_SK_CERT) {
2486 /* Parse additional security-key application string */
2487 if (sshbuf_get_cstring(b, &key->sk_application,
2488 NULL) != 0) {
2489 ret = SSH_ERR_INVALID_FORMAT;
2490 goto out;
2491 }
2492#ifdef DEBUG_PK
2493 fprintf(stderr, "App: %s\n", key->sk_application);
2494#endif
2495 }
Damien Miller86687062014-07-02 15:28:02 +10002496 break;
2497# endif /* OPENSSL_HAS_ECC */
2498#endif /* WITH_OPENSSL */
2499 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +00002500 case KEY_ED25519_SK_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002501 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002502 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2503 ret = SSH_ERR_INVALID_FORMAT;
2504 goto out;
2505 }
2506 /* FALLTHROUGH */
2507 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +00002508 case KEY_ED25519_SK:
Damien Miller86687062014-07-02 15:28:02 +10002509 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2510 goto out;
2511 if (len != ED25519_PK_SZ) {
2512 ret = SSH_ERR_INVALID_FORMAT;
2513 goto out;
2514 }
2515 if ((key = sshkey_new(type)) == NULL) {
2516 ret = SSH_ERR_ALLOC_FAIL;
2517 goto out;
2518 }
markus@openbsd.org2c557442019-11-12 19:33:08 +00002519 if (type == KEY_ED25519_SK || type == KEY_ED25519_SK_CERT) {
2520 /* Parse additional security-key application string */
2521 if (sshbuf_get_cstring(b, &key->sk_application,
2522 NULL) != 0) {
2523 ret = SSH_ERR_INVALID_FORMAT;
2524 goto out;
2525 }
2526#ifdef DEBUG_PK
2527 fprintf(stderr, "App: %s\n", key->sk_application);
2528#endif
2529 }
Damien Miller86687062014-07-02 15:28:02 +10002530 key->ed25519_pk = pk;
2531 pk = NULL;
2532 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002533#ifdef WITH_XMSS
2534 case KEY_XMSS_CERT:
2535 /* Skip nonce */
2536 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2537 ret = SSH_ERR_INVALID_FORMAT;
2538 goto out;
2539 }
2540 /* FALLTHROUGH */
2541 case KEY_XMSS:
2542 if ((ret = sshbuf_get_cstring(b, &xmss_name, NULL)) != 0)
2543 goto out;
2544 if ((key = sshkey_new(type)) == NULL) {
2545 ret = SSH_ERR_ALLOC_FAIL;
2546 goto out;
2547 }
2548 if ((ret = sshkey_xmss_init(key, xmss_name)) != 0)
2549 goto out;
2550 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2551 goto out;
2552 if (len == 0 || len != sshkey_xmss_pklen(key)) {
2553 ret = SSH_ERR_INVALID_FORMAT;
2554 goto out;
2555 }
2556 key->xmss_pk = pk;
2557 pk = NULL;
2558 if (type != KEY_XMSS_CERT &&
2559 (ret = sshkey_xmss_deserialize_pk_info(key, b)) != 0)
2560 goto out;
2561 break;
2562#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002563 case KEY_UNSPEC:
Damien Miller86687062014-07-02 15:28:02 +10002564 default:
2565 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2566 goto out;
2567 }
2568
2569 /* Parse certificate potion */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002570 if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002571 goto out;
2572
2573 if (key != NULL && sshbuf_len(b) != 0) {
2574 ret = SSH_ERR_INVALID_FORMAT;
2575 goto out;
2576 }
2577 ret = 0;
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00002578 if (keyp != NULL) {
2579 *keyp = key;
2580 key = NULL;
2581 }
Damien Miller86687062014-07-02 15:28:02 +10002582 out:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002583 sshbuf_free(copy);
Damien Miller86687062014-07-02 15:28:02 +10002584 sshkey_free(key);
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002585 free(xmss_name);
Damien Miller86687062014-07-02 15:28:02 +10002586 free(ktype);
2587 free(curve);
2588 free(pk);
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002589#if defined(WITH_OPENSSL)
2590 BN_clear_free(rsa_n);
2591 BN_clear_free(rsa_e);
2592 BN_clear_free(dsa_p);
2593 BN_clear_free(dsa_q);
2594 BN_clear_free(dsa_g);
2595 BN_clear_free(dsa_pub_key);
2596# if defined(OPENSSL_HAS_ECC)
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00002597 EC_POINT_free(q);
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002598# endif /* OPENSSL_HAS_ECC */
2599#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10002600 return ret;
2601}
2602
2603int
2604sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
2605{
djm@openbsd.org60b18252015-01-26 02:59:11 +00002606 struct sshbuf *b;
2607 int r;
2608
2609 if ((b = sshbuf_from(blob, blen)) == NULL)
2610 return SSH_ERR_ALLOC_FAIL;
2611 r = sshkey_from_blob_internal(b, keyp, 1);
2612 sshbuf_free(b);
2613 return r;
2614}
2615
2616int
2617sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
2618{
2619 return sshkey_from_blob_internal(b, keyp, 1);
2620}
2621
2622int
2623sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
2624{
2625 struct sshbuf *b;
2626 int r;
2627
2628 if ((r = sshbuf_froms(buf, &b)) != 0)
2629 return r;
2630 r = sshkey_from_blob_internal(b, keyp, 1);
2631 sshbuf_free(b);
2632 return r;
Damien Miller86687062014-07-02 15:28:02 +10002633}
2634
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00002635int
2636sshkey_get_sigtype(const u_char *sig, size_t siglen, char **sigtypep)
djm@openbsd.org931c78d2017-12-18 02:22:29 +00002637{
2638 int r;
2639 struct sshbuf *b = NULL;
2640 char *sigtype = NULL;
2641
2642 if (sigtypep != NULL)
2643 *sigtypep = NULL;
2644 if ((b = sshbuf_from(sig, siglen)) == NULL)
2645 return SSH_ERR_ALLOC_FAIL;
2646 if ((r = sshbuf_get_cstring(b, &sigtype, NULL)) != 0)
2647 goto out;
2648 /* success */
2649 if (sigtypep != NULL) {
2650 *sigtypep = sigtype;
2651 sigtype = NULL;
2652 }
2653 r = 0;
2654 out:
2655 free(sigtype);
2656 sshbuf_free(b);
2657 return r;
2658}
2659
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002660/*
djm@openbsd.orgba9e7882018-09-12 01:32:54 +00002661 *
2662 * Checks whether a certificate's signature type is allowed.
2663 * Returns 0 (success) if the certificate signature type appears in the
2664 * "allowed" pattern-list, or the key is not a certificate to begin with.
2665 * Otherwise returns a ssherr.h code.
2666 */
2667int
2668sshkey_check_cert_sigtype(const struct sshkey *key, const char *allowed)
2669{
2670 if (key == NULL || allowed == NULL)
2671 return SSH_ERR_INVALID_ARGUMENT;
2672 if (!sshkey_type_is_cert(key->type))
2673 return 0;
2674 if (key->cert == NULL || key->cert->signature_type == NULL)
2675 return SSH_ERR_INVALID_ARGUMENT;
2676 if (match_pattern_list(key->cert->signature_type, allowed, 0) != 1)
2677 return SSH_ERR_SIGN_ALG_UNSUPPORTED;
2678 return 0;
2679}
2680
2681/*
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002682 * Returns the expected signature algorithm for a given public key algorithm.
2683 */
djm@openbsd.orgb4d4eda2018-07-03 13:20:25 +00002684const char *
2685sshkey_sigalg_by_name(const char *name)
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002686{
2687 const struct keytype *kt;
2688
2689 for (kt = keytypes; kt->type != -1; kt++) {
2690 if (strcmp(kt->name, name) != 0)
2691 continue;
2692 if (kt->sigalg != NULL)
2693 return kt->sigalg;
2694 if (!kt->cert)
2695 return kt->name;
2696 return sshkey_ssh_name_from_type_nid(
2697 sshkey_type_plain(kt->type), kt->nid);
2698 }
2699 return NULL;
2700}
2701
2702/*
2703 * Verifies that the signature algorithm appearing inside the signature blob
2704 * matches that which was requested.
2705 */
2706int
2707sshkey_check_sigtype(const u_char *sig, size_t siglen,
2708 const char *requested_alg)
2709{
2710 const char *expected_alg;
2711 char *sigtype = NULL;
2712 int r;
2713
2714 if (requested_alg == NULL)
2715 return 0;
djm@openbsd.orgb4d4eda2018-07-03 13:20:25 +00002716 if ((expected_alg = sshkey_sigalg_by_name(requested_alg)) == NULL)
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002717 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00002718 if ((r = sshkey_get_sigtype(sig, siglen, &sigtype)) != 0)
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002719 return r;
2720 r = strcmp(expected_alg, sigtype) == 0;
2721 free(sigtype);
2722 return r ? 0 : SSH_ERR_SIGN_ALG_UNSUPPORTED;
2723}
2724
djm@openbsd.org931c78d2017-12-18 02:22:29 +00002725int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002726sshkey_sign(struct sshkey *key,
Damien Miller86687062014-07-02 15:28:02 +10002727 u_char **sigp, size_t *lenp,
djm@openbsd.org9a14c642019-10-31 21:23:19 +00002728 const u_char *data, size_t datalen,
2729 const char *alg, const char *sk_provider, u_int compat)
Damien Miller86687062014-07-02 15:28:02 +10002730{
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002731 int was_shielded = sshkey_is_shielded(key);
2732 int r2, r = SSH_ERR_INTERNAL_ERROR;
2733
Damien Miller86687062014-07-02 15:28:02 +10002734 if (sigp != NULL)
2735 *sigp = NULL;
2736 if (lenp != NULL)
2737 *lenp = 0;
2738 if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2739 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002740 if ((r = sshkey_unshield_private(key)) != 0)
2741 return r;
Damien Miller86687062014-07-02 15:28:02 +10002742 switch (key->type) {
2743#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002744 case KEY_DSA_CERT:
2745 case KEY_DSA:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002746 r = ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
2747 break;
Damien Miller86687062014-07-02 15:28:02 +10002748# ifdef OPENSSL_HAS_ECC
2749 case KEY_ECDSA_CERT:
2750 case KEY_ECDSA:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002751 r = ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
2752 break;
Damien Miller86687062014-07-02 15:28:02 +10002753# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002754 case KEY_RSA_CERT:
2755 case KEY_RSA:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002756 r = ssh_rsa_sign(key, sigp, lenp, data, datalen, alg);
2757 break;
Damien Miller86687062014-07-02 15:28:02 +10002758#endif /* WITH_OPENSSL */
2759 case KEY_ED25519:
2760 case KEY_ED25519_CERT:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002761 r = ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
2762 break;
Darren Tucker1e0b2482019-11-14 16:08:17 +11002763#ifdef ENABLE_SK
markus@openbsd.orgfe05a362019-11-12 19:31:18 +00002764 case KEY_ED25519_SK:
2765 case KEY_ED25519_SK_CERT:
djm@openbsd.orgb52ec0b2019-12-13 19:09:10 +00002766 case KEY_ECDSA_SK_CERT:
2767 case KEY_ECDSA_SK:
2768 r = sshsk_sign(sk_provider, key, sigp, lenp, data,
2769 datalen, compat);
markus@openbsd.orgfe05a362019-11-12 19:31:18 +00002770 break;
Darren Tucker1e0b2482019-11-14 16:08:17 +11002771#endif /* ENABLE_SK */
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002772#ifdef WITH_XMSS
2773 case KEY_XMSS:
2774 case KEY_XMSS_CERT:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002775 r = ssh_xmss_sign(key, sigp, lenp, data, datalen, compat);
2776 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002777#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002778 default:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002779 r = SSH_ERR_KEY_TYPE_UNKNOWN;
2780 break;
Damien Miller86687062014-07-02 15:28:02 +10002781 }
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002782 if (was_shielded && (r2 = sshkey_shield_private(key)) != 0)
2783 return r2;
2784 return r;
Damien Miller86687062014-07-02 15:28:02 +10002785}
2786
2787/*
2788 * ssh_key_verify returns 0 for a correct signature and < 0 on error.
djm@openbsd.org04c7e282017-12-18 02:25:15 +00002789 * If "alg" specified, then the signature must use that algorithm.
Damien Miller86687062014-07-02 15:28:02 +10002790 */
2791int
2792sshkey_verify(const struct sshkey *key,
2793 const u_char *sig, size_t siglen,
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00002794 const u_char *data, size_t dlen, const char *alg, u_int compat,
2795 struct sshkey_sig_details **detailsp)
Damien Miller86687062014-07-02 15:28:02 +10002796{
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00002797 if (detailsp != NULL)
2798 *detailsp = NULL;
djm@openbsd.org4cf87f42014-12-10 01:24:09 +00002799 if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
Damien Miller86687062014-07-02 15:28:02 +10002800 return SSH_ERR_INVALID_ARGUMENT;
2801 switch (key->type) {
2802#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002803 case KEY_DSA_CERT:
2804 case KEY_DSA:
2805 return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
2806# ifdef OPENSSL_HAS_ECC
2807 case KEY_ECDSA_CERT:
2808 case KEY_ECDSA:
2809 return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
Damien Miller03f92052019-11-01 14:49:25 +11002810# ifdef ENABLE_SK
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002811 case KEY_ECDSA_SK_CERT:
2812 case KEY_ECDSA_SK:
2813 return ssh_ecdsa_sk_verify(key, sig, siglen, data, dlen,
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00002814 compat, detailsp);
Damien Miller03f92052019-11-01 14:49:25 +11002815# endif /* ENABLE_SK */
Damien Miller86687062014-07-02 15:28:02 +10002816# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002817 case KEY_RSA_CERT:
2818 case KEY_RSA:
djm@openbsd.org04c7e282017-12-18 02:25:15 +00002819 return ssh_rsa_verify(key, sig, siglen, data, dlen, alg);
Damien Miller86687062014-07-02 15:28:02 +10002820#endif /* WITH_OPENSSL */
2821 case KEY_ED25519:
2822 case KEY_ED25519_CERT:
2823 return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
markus@openbsd.org7c096c42019-11-12 19:29:24 +00002824 case KEY_ED25519_SK:
2825 case KEY_ED25519_SK_CERT:
2826 return ssh_ed25519_sk_verify(key, sig, siglen, data, dlen,
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00002827 compat, detailsp);
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002828#ifdef WITH_XMSS
2829 case KEY_XMSS:
2830 case KEY_XMSS_CERT:
2831 return ssh_xmss_verify(key, sig, siglen, data, dlen, compat);
2832#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002833 default:
2834 return SSH_ERR_KEY_TYPE_UNKNOWN;
2835 }
2836}
2837
Damien Miller86687062014-07-02 15:28:02 +10002838/* Convert a plain key to their _CERT equivalent */
2839int
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002840sshkey_to_certified(struct sshkey *k)
Damien Miller86687062014-07-02 15:28:02 +10002841{
2842 int newtype;
2843
2844 switch (k->type) {
2845#ifdef WITH_OPENSSL
2846 case KEY_RSA:
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002847 newtype = KEY_RSA_CERT;
Damien Miller86687062014-07-02 15:28:02 +10002848 break;
2849 case KEY_DSA:
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002850 newtype = KEY_DSA_CERT;
Damien Miller86687062014-07-02 15:28:02 +10002851 break;
2852 case KEY_ECDSA:
Damien Miller86687062014-07-02 15:28:02 +10002853 newtype = KEY_ECDSA_CERT;
2854 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002855 case KEY_ECDSA_SK:
2856 newtype = KEY_ECDSA_SK_CERT;
2857 break;
Damien Miller86687062014-07-02 15:28:02 +10002858#endif /* WITH_OPENSSL */
markus@openbsd.org2c557442019-11-12 19:33:08 +00002859 case KEY_ED25519_SK:
2860 newtype = KEY_ED25519_SK_CERT;
2861 break;
Damien Miller86687062014-07-02 15:28:02 +10002862 case KEY_ED25519:
Damien Miller86687062014-07-02 15:28:02 +10002863 newtype = KEY_ED25519_CERT;
2864 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002865#ifdef WITH_XMSS
2866 case KEY_XMSS:
2867 newtype = KEY_XMSS_CERT;
2868 break;
2869#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002870 default:
2871 return SSH_ERR_INVALID_ARGUMENT;
2872 }
2873 if ((k->cert = cert_new()) == NULL)
2874 return SSH_ERR_ALLOC_FAIL;
2875 k->type = newtype;
2876 return 0;
2877}
2878
2879/* Convert a certificate to its raw key equivalent */
2880int
2881sshkey_drop_cert(struct sshkey *k)
2882{
2883 if (!sshkey_type_is_cert(k->type))
2884 return SSH_ERR_KEY_TYPE_UNKNOWN;
2885 cert_free(k->cert);
2886 k->cert = NULL;
2887 k->type = sshkey_type_plain(k->type);
2888 return 0;
2889}
2890
2891/* Sign a certified key, (re-)generating the signed certblob. */
2892int
djm@openbsd.orga98339e2017-06-28 01:09:22 +00002893sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
djm@openbsd.org9a14c642019-10-31 21:23:19 +00002894 const char *sk_provider, sshkey_certify_signer *signer, void *signer_ctx)
Damien Miller86687062014-07-02 15:28:02 +10002895{
2896 struct sshbuf *principals = NULL;
2897 u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
2898 size_t i, ca_len, sig_len;
2899 int ret = SSH_ERR_INTERNAL_ERROR;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00002900 struct sshbuf *cert = NULL;
2901 char *sigtype = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002902#ifdef WITH_OPENSSL
2903 const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
2904#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10002905
2906 if (k == NULL || k->cert == NULL ||
2907 k->cert->certblob == NULL || ca == NULL)
2908 return SSH_ERR_INVALID_ARGUMENT;
2909 if (!sshkey_is_cert(k))
2910 return SSH_ERR_KEY_TYPE_UNKNOWN;
2911 if (!sshkey_type_is_valid_ca(ca->type))
2912 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2913
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00002914 /*
2915 * If no alg specified as argument but a signature_type was set,
2916 * then prefer that. If both were specified, then they must match.
2917 */
2918 if (alg == NULL)
2919 alg = k->cert->signature_type;
2920 else if (k->cert->signature_type != NULL &&
2921 strcmp(alg, k->cert->signature_type) != 0)
2922 return SSH_ERR_INVALID_ARGUMENT;
2923
djm@openbsd.org476e3552019-05-20 00:20:35 +00002924 /*
2925 * If no signing algorithm or signature_type was specified and we're
2926 * using a RSA key, then default to a good signature algorithm.
2927 */
2928 if (alg == NULL && ca->type == KEY_RSA)
2929 alg = "rsa-sha2-512";
2930
Damien Miller86687062014-07-02 15:28:02 +10002931 if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
2932 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2933
2934 cert = k->cert->certblob; /* for readability */
2935 sshbuf_reset(cert);
2936 if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
2937 goto out;
2938
2939 /* -v01 certs put nonce first */
2940 arc4random_buf(&nonce, sizeof(nonce));
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002941 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2942 goto out;
Damien Miller86687062014-07-02 15:28:02 +10002943
2944 /* XXX this substantially duplicates to_blob(); refactor */
2945 switch (k->type) {
2946#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002947 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002948 DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
2949 DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
2950 if ((ret = sshbuf_put_bignum2(cert, dsa_p)) != 0 ||
2951 (ret = sshbuf_put_bignum2(cert, dsa_q)) != 0 ||
2952 (ret = sshbuf_put_bignum2(cert, dsa_g)) != 0 ||
2953 (ret = sshbuf_put_bignum2(cert, dsa_pub_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002954 goto out;
2955 break;
2956# ifdef OPENSSL_HAS_ECC
2957 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002958 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10002959 if ((ret = sshbuf_put_cstring(cert,
2960 sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
2961 (ret = sshbuf_put_ec(cert,
2962 EC_KEY_get0_public_key(k->ecdsa),
2963 EC_KEY_get0_group(k->ecdsa))) != 0)
2964 goto out;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002965 if (k->type == KEY_ECDSA_SK_CERT) {
2966 if ((ret = sshbuf_put_cstring(cert,
2967 k->sk_application)) != 0)
2968 goto out;
2969 }
Damien Miller86687062014-07-02 15:28:02 +10002970 break;
2971# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002972 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002973 RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
2974 if ((ret = sshbuf_put_bignum2(cert, rsa_e)) != 0 ||
2975 (ret = sshbuf_put_bignum2(cert, rsa_n)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002976 goto out;
2977 break;
2978#endif /* WITH_OPENSSL */
2979 case KEY_ED25519_CERT:
djm@openbsd.org740c4bc2019-11-18 06:39:02 +00002980 case KEY_ED25519_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10002981 if ((ret = sshbuf_put_string(cert,
2982 k->ed25519_pk, ED25519_PK_SZ)) != 0)
2983 goto out;
djm@openbsd.org740c4bc2019-11-18 06:39:02 +00002984 if (k->type == KEY_ED25519_SK_CERT) {
2985 if ((ret = sshbuf_put_cstring(cert,
2986 k->sk_application)) != 0)
2987 goto out;
2988 }
Damien Miller86687062014-07-02 15:28:02 +10002989 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002990#ifdef WITH_XMSS
2991 case KEY_XMSS_CERT:
2992 if (k->xmss_name == NULL) {
2993 ret = SSH_ERR_INVALID_ARGUMENT;
2994 goto out;
2995 }
2996 if ((ret = sshbuf_put_cstring(cert, k->xmss_name)) ||
2997 (ret = sshbuf_put_string(cert,
2998 k->xmss_pk, sshkey_xmss_pklen(k))) != 0)
2999 goto out;
3000 break;
3001#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10003002 default:
3003 ret = SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org55e5bde2015-03-06 01:40:56 +00003004 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003005 }
3006
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00003007 if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
3008 (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003009 (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
3010 goto out;
3011
3012 if ((principals = sshbuf_new()) == NULL) {
3013 ret = SSH_ERR_ALLOC_FAIL;
3014 goto out;
3015 }
3016 for (i = 0; i < k->cert->nprincipals; i++) {
3017 if ((ret = sshbuf_put_cstring(principals,
3018 k->cert->principals[i])) != 0)
3019 goto out;
3020 }
3021 if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
3022 (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
3023 (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00003024 (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
3025 (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
3026 (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
Damien Miller86687062014-07-02 15:28:02 +10003027 (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
3028 goto out;
3029
3030 /* Sign the whole mess */
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003031 if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003032 sshbuf_len(cert), alg, sk_provider, 0, signer_ctx)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003033 goto out;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00003034 /* Check and update signature_type against what was actually used */
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00003035 if ((ret = sshkey_get_sigtype(sig_blob, sig_len, &sigtype)) != 0)
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00003036 goto out;
3037 if (alg != NULL && strcmp(alg, sigtype) != 0) {
3038 ret = SSH_ERR_SIGN_ALG_UNSUPPORTED;
3039 goto out;
3040 }
3041 if (k->cert->signature_type == NULL) {
3042 k->cert->signature_type = sigtype;
3043 sigtype = NULL;
3044 }
Damien Miller86687062014-07-02 15:28:02 +10003045 /* Append signature and we are done */
3046 if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
3047 goto out;
3048 ret = 0;
3049 out:
3050 if (ret != 0)
3051 sshbuf_reset(cert);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +00003052 free(sig_blob);
3053 free(ca_blob);
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00003054 free(sigtype);
mmcc@openbsd.org52d70782015-12-11 04:21:11 +00003055 sshbuf_free(principals);
Damien Miller86687062014-07-02 15:28:02 +10003056 return ret;
3057}
3058
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003059static int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003060default_key_sign(struct sshkey *key, u_char **sigp, size_t *lenp,
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003061 const u_char *data, size_t datalen,
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003062 const char *alg, const char *sk_provider, u_int compat, void *ctx)
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003063{
3064 if (ctx != NULL)
3065 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003066 return sshkey_sign(key, sigp, lenp, data, datalen, alg,
3067 sk_provider, compat);
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003068}
3069
3070int
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003071sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg,
3072 const char *sk_provider)
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003073{
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003074 return sshkey_certify_custom(k, ca, alg, sk_provider,
3075 default_key_sign, NULL);
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003076}
3077
Damien Miller86687062014-07-02 15:28:02 +10003078int
3079sshkey_cert_check_authority(const struct sshkey *k,
3080 int want_host, int require_principal,
3081 const char *name, const char **reason)
3082{
3083 u_int i, principal_matches;
3084 time_t now = time(NULL);
3085
3086 if (reason != NULL)
3087 *reason = NULL;
3088
3089 if (want_host) {
3090 if (k->cert->type != SSH2_CERT_TYPE_HOST) {
3091 *reason = "Certificate invalid: not a host certificate";
3092 return SSH_ERR_KEY_CERT_INVALID;
3093 }
3094 } else {
3095 if (k->cert->type != SSH2_CERT_TYPE_USER) {
3096 *reason = "Certificate invalid: not a user certificate";
3097 return SSH_ERR_KEY_CERT_INVALID;
3098 }
3099 }
3100 if (now < 0) {
3101 /* yikes - system clock before epoch! */
3102 *reason = "Certificate invalid: not yet valid";
3103 return SSH_ERR_KEY_CERT_INVALID;
3104 }
3105 if ((u_int64_t)now < k->cert->valid_after) {
3106 *reason = "Certificate invalid: not yet valid";
3107 return SSH_ERR_KEY_CERT_INVALID;
3108 }
3109 if ((u_int64_t)now >= k->cert->valid_before) {
3110 *reason = "Certificate invalid: expired";
3111 return SSH_ERR_KEY_CERT_INVALID;
3112 }
3113 if (k->cert->nprincipals == 0) {
3114 if (require_principal) {
3115 *reason = "Certificate lacks principal list";
3116 return SSH_ERR_KEY_CERT_INVALID;
3117 }
3118 } else if (name != NULL) {
3119 principal_matches = 0;
3120 for (i = 0; i < k->cert->nprincipals; i++) {
3121 if (strcmp(name, k->cert->principals[i]) == 0) {
3122 principal_matches = 1;
3123 break;
3124 }
3125 }
3126 if (!principal_matches) {
3127 *reason = "Certificate invalid: name is not a listed "
3128 "principal";
3129 return SSH_ERR_KEY_CERT_INVALID;
3130 }
3131 }
3132 return 0;
3133}
3134
djm@openbsd.org499cf362015-11-19 01:08:55 +00003135size_t
3136sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
3137{
3138 char from[32], to[32], ret[64];
3139 time_t tt;
3140 struct tm *tm;
3141
3142 *from = *to = '\0';
3143 if (cert->valid_after == 0 &&
3144 cert->valid_before == 0xffffffffffffffffULL)
3145 return strlcpy(s, "forever", l);
3146
3147 if (cert->valid_after != 0) {
3148 /* XXX revisit INT_MAX in 2038 :) */
3149 tt = cert->valid_after > INT_MAX ?
3150 INT_MAX : cert->valid_after;
3151 tm = localtime(&tt);
3152 strftime(from, sizeof(from), "%Y-%m-%dT%H:%M:%S", tm);
3153 }
3154 if (cert->valid_before != 0xffffffffffffffffULL) {
3155 /* XXX revisit INT_MAX in 2038 :) */
3156 tt = cert->valid_before > INT_MAX ?
3157 INT_MAX : cert->valid_before;
3158 tm = localtime(&tt);
3159 strftime(to, sizeof(to), "%Y-%m-%dT%H:%M:%S", tm);
3160 }
3161
3162 if (cert->valid_after == 0)
3163 snprintf(ret, sizeof(ret), "before %s", to);
3164 else if (cert->valid_before == 0xffffffffffffffffULL)
3165 snprintf(ret, sizeof(ret), "after %s", from);
3166 else
3167 snprintf(ret, sizeof(ret), "from %s to %s", from, to);
3168
3169 return strlcpy(s, ret, l);
3170}
3171
Damien Miller86687062014-07-02 15:28:02 +10003172int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003173sshkey_private_serialize_opt(struct sshkey *key, struct sshbuf *buf,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003174 enum sshkey_serialize_rep opts)
Damien Miller86687062014-07-02 15:28:02 +10003175{
3176 int r = SSH_ERR_INTERNAL_ERROR;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003177 int was_shielded = sshkey_is_shielded(key);
3178 struct sshbuf *b = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003179#ifdef WITH_OPENSSL
3180 const BIGNUM *rsa_n, *rsa_e, *rsa_d, *rsa_iqmp, *rsa_p, *rsa_q;
3181 const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key, *dsa_priv_key;
3182#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10003183
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003184 if ((r = sshkey_unshield_private(key)) != 0)
3185 return r;
3186 if ((b = sshbuf_new()) == NULL)
3187 return SSH_ERR_ALLOC_FAIL;
Damien Miller86687062014-07-02 15:28:02 +10003188 if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
3189 goto out;
3190 switch (key->type) {
3191#ifdef WITH_OPENSSL
3192 case KEY_RSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003193 RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
3194 RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
3195 RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
3196 if ((r = sshbuf_put_bignum2(b, rsa_n)) != 0 ||
3197 (r = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
3198 (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
3199 (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
3200 (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
3201 (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003202 goto out;
3203 break;
Damien Miller86687062014-07-02 15:28:02 +10003204 case KEY_RSA_CERT:
3205 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3206 r = SSH_ERR_INVALID_ARGUMENT;
3207 goto out;
3208 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003209 RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
3210 RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
3211 RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
Damien Miller86687062014-07-02 15:28:02 +10003212 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003213 (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
3214 (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
3215 (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
3216 (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003217 goto out;
3218 break;
3219 case KEY_DSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003220 DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
3221 DSA_get0_key(key->dsa, &dsa_pub_key, &dsa_priv_key);
3222 if ((r = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
3223 (r = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
3224 (r = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
3225 (r = sshbuf_put_bignum2(b, dsa_pub_key)) != 0 ||
3226 (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003227 goto out;
3228 break;
Damien Miller86687062014-07-02 15:28:02 +10003229 case KEY_DSA_CERT:
3230 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3231 r = SSH_ERR_INVALID_ARGUMENT;
3232 goto out;
3233 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003234 DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
Damien Miller86687062014-07-02 15:28:02 +10003235 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003236 (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003237 goto out;
3238 break;
3239# ifdef OPENSSL_HAS_ECC
3240 case KEY_ECDSA:
3241 if ((r = sshbuf_put_cstring(b,
3242 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
3243 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
3244 (r = sshbuf_put_bignum2(b,
3245 EC_KEY_get0_private_key(key->ecdsa))) != 0)
3246 goto out;
3247 break;
3248 case KEY_ECDSA_CERT:
3249 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3250 r = SSH_ERR_INVALID_ARGUMENT;
3251 goto out;
3252 }
3253 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3254 (r = sshbuf_put_bignum2(b,
3255 EC_KEY_get0_private_key(key->ecdsa))) != 0)
3256 goto out;
3257 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00003258 case KEY_ECDSA_SK:
3259 if ((r = sshbuf_put_cstring(b,
3260 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
3261 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
3262 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3263 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3264 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3265 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3266 goto out;
3267 break;
3268 case KEY_ECDSA_SK_CERT:
3269 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3270 r = SSH_ERR_INVALID_ARGUMENT;
3271 goto out;
3272 }
3273 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3274 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3275 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3276 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3277 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3278 goto out;
3279 break;
Damien Miller86687062014-07-02 15:28:02 +10003280# endif /* OPENSSL_HAS_ECC */
3281#endif /* WITH_OPENSSL */
3282 case KEY_ED25519:
3283 if ((r = sshbuf_put_string(b, key->ed25519_pk,
3284 ED25519_PK_SZ)) != 0 ||
3285 (r = sshbuf_put_string(b, key->ed25519_sk,
3286 ED25519_SK_SZ)) != 0)
3287 goto out;
3288 break;
3289 case KEY_ED25519_CERT:
3290 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3291 r = SSH_ERR_INVALID_ARGUMENT;
3292 goto out;
3293 }
3294 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3295 (r = sshbuf_put_string(b, key->ed25519_pk,
3296 ED25519_PK_SZ)) != 0 ||
3297 (r = sshbuf_put_string(b, key->ed25519_sk,
3298 ED25519_SK_SZ)) != 0)
3299 goto out;
3300 break;
markus@openbsd.org2c557442019-11-12 19:33:08 +00003301 case KEY_ED25519_SK:
3302 if ((r = sshbuf_put_string(b, key->ed25519_pk,
3303 ED25519_PK_SZ)) != 0 ||
3304 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3305 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3306 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3307 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3308 goto out;
3309 break;
3310 case KEY_ED25519_SK_CERT:
3311 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3312 r = SSH_ERR_INVALID_ARGUMENT;
3313 goto out;
3314 }
3315 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3316 (r = sshbuf_put_string(b, key->ed25519_pk,
3317 ED25519_PK_SZ)) != 0 ||
3318 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3319 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3320 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3321 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3322 goto out;
3323 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003324#ifdef WITH_XMSS
3325 case KEY_XMSS:
3326 if (key->xmss_name == NULL) {
3327 r = SSH_ERR_INVALID_ARGUMENT;
3328 goto out;
3329 }
3330 if ((r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
3331 (r = sshbuf_put_string(b, key->xmss_pk,
3332 sshkey_xmss_pklen(key))) != 0 ||
3333 (r = sshbuf_put_string(b, key->xmss_sk,
3334 sshkey_xmss_sklen(key))) != 0 ||
3335 (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
3336 goto out;
3337 break;
3338 case KEY_XMSS_CERT:
3339 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0 ||
3340 key->xmss_name == NULL) {
3341 r = SSH_ERR_INVALID_ARGUMENT;
3342 goto out;
3343 }
3344 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3345 (r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
3346 (r = sshbuf_put_string(b, key->xmss_pk,
3347 sshkey_xmss_pklen(key))) != 0 ||
3348 (r = sshbuf_put_string(b, key->xmss_sk,
3349 sshkey_xmss_sklen(key))) != 0 ||
3350 (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
3351 goto out;
3352 break;
3353#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10003354 default:
3355 r = SSH_ERR_INVALID_ARGUMENT;
3356 goto out;
3357 }
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003358 /*
3359 * success (but we still need to append the output to buf after
3360 * possibly re-shielding the private key)
3361 */
Damien Miller86687062014-07-02 15:28:02 +10003362 r = 0;
3363 out:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003364 if (was_shielded)
3365 r = sshkey_shield_private(key);
3366 if (r == 0)
3367 r = sshbuf_putb(buf, b);
3368 sshbuf_free(b);
3369
Damien Miller86687062014-07-02 15:28:02 +10003370 return r;
3371}
3372
3373int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003374sshkey_private_serialize(struct sshkey *key, struct sshbuf *b)
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003375{
3376 return sshkey_private_serialize_opt(key, b,
3377 SSHKEY_SERIALIZE_DEFAULT);
3378}
3379
3380int
Damien Miller86687062014-07-02 15:28:02 +10003381sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
3382{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003383 char *tname = NULL, *curve = NULL, *xmss_name = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003384 struct sshkey *k = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00003385 size_t pklen = 0, sklen = 0;
Damien Miller86687062014-07-02 15:28:02 +10003386 int type, r = SSH_ERR_INTERNAL_ERROR;
3387 u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003388 u_char *xmss_pk = NULL, *xmss_sk = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003389#ifdef WITH_OPENSSL
3390 BIGNUM *exponent = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003391 BIGNUM *rsa_n = NULL, *rsa_e = NULL, *rsa_d = NULL;
3392 BIGNUM *rsa_iqmp = NULL, *rsa_p = NULL, *rsa_q = NULL;
3393 BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL;
3394 BIGNUM *dsa_pub_key = NULL, *dsa_priv_key = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003395#endif /* WITH_OPENSSL */
3396
3397 if (kp != NULL)
3398 *kp = NULL;
3399 if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
3400 goto out;
3401 type = sshkey_type_from_name(tname);
3402 switch (type) {
3403#ifdef WITH_OPENSSL
3404 case KEY_DSA:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003405 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003406 r = SSH_ERR_ALLOC_FAIL;
3407 goto out;
3408 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00003409 if ((r = sshbuf_get_bignum2(buf, &dsa_p)) != 0 ||
3410 (r = sshbuf_get_bignum2(buf, &dsa_q)) != 0 ||
3411 (r = sshbuf_get_bignum2(buf, &dsa_g)) != 0 ||
3412 (r = sshbuf_get_bignum2(buf, &dsa_pub_key)) != 0 ||
3413 (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003414 goto out;
3415 if (!DSA_set0_pqg(k->dsa, dsa_p, dsa_q, dsa_g)) {
3416 r = SSH_ERR_LIBCRYPTO_ERROR;
3417 goto out;
3418 }
3419 dsa_p = dsa_q = dsa_g = NULL; /* transferred */
3420 if (!DSA_set0_key(k->dsa, dsa_pub_key, dsa_priv_key)) {
3421 r = SSH_ERR_LIBCRYPTO_ERROR;
3422 goto out;
3423 }
3424 dsa_pub_key = dsa_priv_key = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10003425 break;
Damien Miller86687062014-07-02 15:28:02 +10003426 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003427 if ((r = sshkey_froms(buf, &k)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003428 (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003429 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003430 if (k->type != type) {
3431 r = SSH_ERR_INVALID_FORMAT;
3432 goto out;
3433 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003434 if (!DSA_set0_key(k->dsa, NULL, dsa_priv_key)) {
3435 r = SSH_ERR_LIBCRYPTO_ERROR;
3436 goto out;
3437 }
3438 dsa_priv_key = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10003439 break;
3440# ifdef OPENSSL_HAS_ECC
3441 case KEY_ECDSA:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003442 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003443 r = SSH_ERR_ALLOC_FAIL;
3444 goto out;
3445 }
3446 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
3447 r = SSH_ERR_INVALID_ARGUMENT;
3448 goto out;
3449 }
3450 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
3451 goto out;
3452 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
3453 r = SSH_ERR_EC_CURVE_MISMATCH;
3454 goto out;
3455 }
3456 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
djm@openbsd.org7be85722019-01-21 09:54:11 +00003457 if (k->ecdsa == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003458 r = SSH_ERR_LIBCRYPTO_ERROR;
3459 goto out;
3460 }
3461 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003462 (r = sshbuf_get_bignum2(buf, &exponent)))
Damien Miller86687062014-07-02 15:28:02 +10003463 goto out;
3464 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
3465 r = SSH_ERR_LIBCRYPTO_ERROR;
3466 goto out;
3467 }
3468 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
jsg@openbsd.orgf3a3ea12015-09-02 07:51:12 +00003469 EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003470 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
3471 goto out;
3472 break;
3473 case KEY_ECDSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00003474 if ((r = sshkey_froms(buf, &k)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003475 (r = sshbuf_get_bignum2(buf, &exponent)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003476 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003477 if (k->type != type ||
3478 k->ecdsa_nid != sshkey_ecdsa_nid_from_name(tname)) {
3479 r = SSH_ERR_INVALID_FORMAT;
3480 goto out;
3481 }
Damien Miller86687062014-07-02 15:28:02 +10003482 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
3483 r = SSH_ERR_LIBCRYPTO_ERROR;
3484 goto out;
3485 }
3486 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
jsg@openbsd.orgf3a3ea12015-09-02 07:51:12 +00003487 EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003488 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
3489 goto out;
3490 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00003491 case KEY_ECDSA_SK:
3492 if ((k = sshkey_new(type)) == NULL) {
3493 r = SSH_ERR_ALLOC_FAIL;
3494 goto out;
3495 }
3496 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
3497 r = SSH_ERR_INVALID_ARGUMENT;
3498 goto out;
3499 }
3500 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
3501 goto out;
3502 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
3503 r = SSH_ERR_EC_CURVE_MISMATCH;
3504 goto out;
3505 }
3506 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3507 (k->sk_reserved = sshbuf_new()) == NULL) {
3508 r = SSH_ERR_ALLOC_FAIL;
3509 goto out;
3510 }
3511 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
3512 if (k->ecdsa == NULL) {
3513 r = SSH_ERR_LIBCRYPTO_ERROR;
3514 goto out;
3515 }
3516 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
3517 (r = sshbuf_get_cstring(buf, &k->sk_application,
3518 NULL)) != 0 ||
3519 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3520 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3521 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3522 goto out;
3523 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
3524 EC_KEY_get0_public_key(k->ecdsa))) != 0)
3525 goto out;
3526 break;
3527 case KEY_ECDSA_SK_CERT:
3528 if ((r = sshkey_froms(buf, &k)) != 0)
3529 goto out;
3530 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3531 (k->sk_reserved = sshbuf_new()) == NULL) {
3532 r = SSH_ERR_ALLOC_FAIL;
3533 goto out;
3534 }
3535 if ((r = sshbuf_get_cstring(buf, &k->sk_application,
3536 NULL)) != 0 ||
3537 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3538 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3539 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3540 goto out;
3541 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
3542 EC_KEY_get0_public_key(k->ecdsa))) != 0)
3543 goto out;
3544 break;
Damien Miller86687062014-07-02 15:28:02 +10003545# endif /* OPENSSL_HAS_ECC */
3546 case KEY_RSA:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003547 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003548 r = SSH_ERR_ALLOC_FAIL;
3549 goto out;
3550 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00003551 if ((r = sshbuf_get_bignum2(buf, &rsa_n)) != 0 ||
3552 (r = sshbuf_get_bignum2(buf, &rsa_e)) != 0 ||
3553 (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
3554 (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
3555 (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
3556 (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003557 goto out;
3558 if (!RSA_set0_key(k->rsa, rsa_n, rsa_e, rsa_d)) {
3559 r = SSH_ERR_LIBCRYPTO_ERROR;
3560 goto out;
3561 }
3562 rsa_n = rsa_e = rsa_d = NULL; /* transferred */
3563 if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
3564 r = SSH_ERR_LIBCRYPTO_ERROR;
3565 goto out;
3566 }
3567 rsa_p = rsa_q = NULL; /* transferred */
3568 if ((r = check_rsa_length(k->rsa)) != 0)
3569 goto out;
3570 if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
3571 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003572 break;
Damien Miller86687062014-07-02 15:28:02 +10003573 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003574 if ((r = sshkey_froms(buf, &k)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003575 (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
3576 (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
3577 (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
3578 (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003579 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003580 if (k->type != type) {
3581 r = SSH_ERR_INVALID_FORMAT;
3582 goto out;
3583 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003584 if (!RSA_set0_key(k->rsa, NULL, NULL, rsa_d)) {
3585 r = SSH_ERR_LIBCRYPTO_ERROR;
3586 goto out;
3587 }
3588 rsa_d = NULL; /* transferred */
3589 if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
3590 r = SSH_ERR_LIBCRYPTO_ERROR;
3591 goto out;
3592 }
3593 rsa_p = rsa_q = NULL; /* transferred */
3594 if ((r = check_rsa_length(k->rsa)) != 0)
3595 goto out;
3596 if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
3597 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003598 break;
3599#endif /* WITH_OPENSSL */
3600 case KEY_ED25519:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003601 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003602 r = SSH_ERR_ALLOC_FAIL;
3603 goto out;
3604 }
3605 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
3606 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
3607 goto out;
3608 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
3609 r = SSH_ERR_INVALID_FORMAT;
3610 goto out;
3611 }
3612 k->ed25519_pk = ed25519_pk;
3613 k->ed25519_sk = ed25519_sk;
3614 ed25519_pk = ed25519_sk = NULL;
3615 break;
3616 case KEY_ED25519_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00003617 if ((r = sshkey_froms(buf, &k)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003618 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
3619 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
3620 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003621 if (k->type != type) {
3622 r = SSH_ERR_INVALID_FORMAT;
3623 goto out;
3624 }
Damien Miller86687062014-07-02 15:28:02 +10003625 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
3626 r = SSH_ERR_INVALID_FORMAT;
3627 goto out;
3628 }
3629 k->ed25519_pk = ed25519_pk;
3630 k->ed25519_sk = ed25519_sk;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003631 ed25519_pk = ed25519_sk = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10003632 break;
markus@openbsd.org2c557442019-11-12 19:33:08 +00003633 case KEY_ED25519_SK:
3634 if ((k = sshkey_new(type)) == NULL) {
3635 r = SSH_ERR_ALLOC_FAIL;
3636 goto out;
3637 }
3638 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
3639 goto out;
3640 if (pklen != ED25519_PK_SZ) {
3641 r = SSH_ERR_INVALID_FORMAT;
3642 goto out;
3643 }
3644 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3645 (k->sk_reserved = sshbuf_new()) == NULL) {
3646 r = SSH_ERR_ALLOC_FAIL;
3647 goto out;
3648 }
3649 if ((r = sshbuf_get_cstring(buf, &k->sk_application,
3650 NULL)) != 0 ||
3651 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3652 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3653 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3654 goto out;
3655 k->ed25519_pk = ed25519_pk;
3656 ed25519_pk = NULL;
3657 break;
3658 case KEY_ED25519_SK_CERT:
3659 if ((r = sshkey_froms(buf, &k)) != 0 ||
3660 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
3661 goto out;
3662 if (k->type != type) {
3663 r = SSH_ERR_INVALID_FORMAT;
3664 goto out;
3665 }
3666 if (pklen != ED25519_PK_SZ) {
3667 r = SSH_ERR_INVALID_FORMAT;
3668 goto out;
3669 }
3670 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3671 (k->sk_reserved = sshbuf_new()) == NULL) {
3672 r = SSH_ERR_ALLOC_FAIL;
3673 goto out;
3674 }
3675 if ((r = sshbuf_get_cstring(buf, &k->sk_application,
3676 NULL)) != 0 ||
3677 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3678 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3679 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3680 goto out;
3681 k->ed25519_pk = ed25519_pk;
3682 ed25519_pk = NULL; /* transferred */
3683 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003684#ifdef WITH_XMSS
3685 case KEY_XMSS:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003686 if ((k = sshkey_new(type)) == NULL) {
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003687 r = SSH_ERR_ALLOC_FAIL;
3688 goto out;
3689 }
3690 if ((r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
3691 (r = sshkey_xmss_init(k, xmss_name)) != 0 ||
3692 (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
3693 (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
3694 goto out;
3695 if (pklen != sshkey_xmss_pklen(k) ||
3696 sklen != sshkey_xmss_sklen(k)) {
3697 r = SSH_ERR_INVALID_FORMAT;
3698 goto out;
3699 }
3700 k->xmss_pk = xmss_pk;
3701 k->xmss_sk = xmss_sk;
3702 xmss_pk = xmss_sk = NULL;
3703 /* optional internal state */
3704 if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
3705 goto out;
3706 break;
3707 case KEY_XMSS_CERT:
3708 if ((r = sshkey_froms(buf, &k)) != 0 ||
markus@openbsd.org27979da2018-03-22 07:05:48 +00003709 (r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003710 (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
3711 (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
3712 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003713 if (k->type != type || strcmp(xmss_name, k->xmss_name) != 0) {
markus@openbsd.org27979da2018-03-22 07:05:48 +00003714 r = SSH_ERR_INVALID_FORMAT;
3715 goto out;
3716 }
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003717 if (pklen != sshkey_xmss_pklen(k) ||
3718 sklen != sshkey_xmss_sklen(k)) {
3719 r = SSH_ERR_INVALID_FORMAT;
3720 goto out;
3721 }
3722 k->xmss_pk = xmss_pk;
3723 k->xmss_sk = xmss_sk;
3724 xmss_pk = xmss_sk = NULL;
3725 /* optional internal state */
3726 if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
3727 goto out;
3728 break;
3729#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10003730 default:
3731 r = SSH_ERR_KEY_TYPE_UNKNOWN;
3732 goto out;
3733 }
3734#ifdef WITH_OPENSSL
3735 /* enable blinding */
3736 switch (k->type) {
3737 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10003738 case KEY_RSA_CERT:
Damien Miller86687062014-07-02 15:28:02 +10003739 if (RSA_blinding_on(k->rsa, NULL) != 1) {
3740 r = SSH_ERR_LIBCRYPTO_ERROR;
3741 goto out;
3742 }
3743 break;
3744 }
3745#endif /* WITH_OPENSSL */
3746 /* success */
3747 r = 0;
3748 if (kp != NULL) {
3749 *kp = k;
3750 k = NULL;
3751 }
3752 out:
3753 free(tname);
3754 free(curve);
3755#ifdef WITH_OPENSSL
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00003756 BN_clear_free(exponent);
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003757 BN_clear_free(dsa_p);
3758 BN_clear_free(dsa_q);
3759 BN_clear_free(dsa_g);
3760 BN_clear_free(dsa_pub_key);
3761 BN_clear_free(dsa_priv_key);
3762 BN_clear_free(rsa_n);
3763 BN_clear_free(rsa_e);
3764 BN_clear_free(rsa_d);
3765 BN_clear_free(rsa_p);
3766 BN_clear_free(rsa_q);
3767 BN_clear_free(rsa_iqmp);
Damien Miller86687062014-07-02 15:28:02 +10003768#endif /* WITH_OPENSSL */
3769 sshkey_free(k);
jsing@openbsd.org4270efa2018-02-14 16:03:32 +00003770 freezero(ed25519_pk, pklen);
3771 freezero(ed25519_sk, sklen);
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003772 free(xmss_name);
3773 freezero(xmss_pk, pklen);
3774 freezero(xmss_sk, sklen);
Damien Miller86687062014-07-02 15:28:02 +10003775 return r;
3776}
3777
3778#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
3779int
3780sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
3781{
Damien Miller86687062014-07-02 15:28:02 +10003782 EC_POINT *nq = NULL;
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003783 BIGNUM *order = NULL, *x = NULL, *y = NULL, *tmp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003784 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
3785
djm@openbsd.orga571dbc2016-10-04 21:34:40 +00003786 /*
3787 * NB. This assumes OpenSSL has already verified that the public
3788 * point lies on the curve. This is done by EC_POINT_oct2point()
3789 * implicitly calling EC_POINT_is_on_curve(). If this code is ever
3790 * reachable with public points not unmarshalled using
3791 * EC_POINT_oct2point then the caller will need to explicitly check.
3792 */
3793
Damien Miller86687062014-07-02 15:28:02 +10003794 /*
3795 * We shouldn't ever hit this case because bignum_get_ecpoint()
3796 * refuses to load GF2m points.
3797 */
3798 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
3799 NID_X9_62_prime_field)
3800 goto out;
3801
3802 /* Q != infinity */
3803 if (EC_POINT_is_at_infinity(group, public))
3804 goto out;
3805
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003806 if ((x = BN_new()) == NULL ||
3807 (y = BN_new()) == NULL ||
3808 (order = BN_new()) == NULL ||
3809 (tmp = BN_new()) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003810 ret = SSH_ERR_ALLOC_FAIL;
3811 goto out;
3812 }
3813
3814 /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003815 if (EC_GROUP_get_order(group, order, NULL) != 1 ||
Damien Miller86687062014-07-02 15:28:02 +10003816 EC_POINT_get_affine_coordinates_GFp(group, public,
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003817 x, y, NULL) != 1) {
Damien Miller86687062014-07-02 15:28:02 +10003818 ret = SSH_ERR_LIBCRYPTO_ERROR;
3819 goto out;
3820 }
3821 if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
3822 BN_num_bits(y) <= BN_num_bits(order) / 2)
3823 goto out;
3824
3825 /* nQ == infinity (n == order of subgroup) */
3826 if ((nq = EC_POINT_new(group)) == NULL) {
3827 ret = SSH_ERR_ALLOC_FAIL;
3828 goto out;
3829 }
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003830 if (EC_POINT_mul(group, nq, NULL, public, order, NULL) != 1) {
Damien Miller86687062014-07-02 15:28:02 +10003831 ret = SSH_ERR_LIBCRYPTO_ERROR;
3832 goto out;
3833 }
3834 if (EC_POINT_is_at_infinity(group, nq) != 1)
3835 goto out;
3836
3837 /* x < order - 1, y < order - 1 */
3838 if (!BN_sub(tmp, order, BN_value_one())) {
3839 ret = SSH_ERR_LIBCRYPTO_ERROR;
3840 goto out;
3841 }
3842 if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
3843 goto out;
3844 ret = 0;
3845 out:
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003846 BN_clear_free(x);
3847 BN_clear_free(y);
3848 BN_clear_free(order);
3849 BN_clear_free(tmp);
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00003850 EC_POINT_free(nq);
Damien Miller86687062014-07-02 15:28:02 +10003851 return ret;
3852}
3853
3854int
3855sshkey_ec_validate_private(const EC_KEY *key)
3856{
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003857 BIGNUM *order = NULL, *tmp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003858 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
3859
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003860 if ((order = BN_new()) == NULL || (tmp = BN_new()) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003861 ret = SSH_ERR_ALLOC_FAIL;
3862 goto out;
3863 }
3864
3865 /* log2(private) > log2(order)/2 */
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003866 if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, NULL) != 1) {
Damien Miller86687062014-07-02 15:28:02 +10003867 ret = SSH_ERR_LIBCRYPTO_ERROR;
3868 goto out;
3869 }
3870 if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
3871 BN_num_bits(order) / 2)
3872 goto out;
3873
3874 /* private < order - 1 */
3875 if (!BN_sub(tmp, order, BN_value_one())) {
3876 ret = SSH_ERR_LIBCRYPTO_ERROR;
3877 goto out;
3878 }
3879 if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
3880 goto out;
3881 ret = 0;
3882 out:
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003883 BN_clear_free(order);
3884 BN_clear_free(tmp);
Damien Miller86687062014-07-02 15:28:02 +10003885 return ret;
3886}
3887
3888void
3889sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
3890{
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003891 BIGNUM *x = NULL, *y = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003892
3893 if (point == NULL) {
3894 fputs("point=(NULL)\n", stderr);
3895 return;
3896 }
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003897 if ((x = BN_new()) == NULL || (y = BN_new()) == NULL) {
3898 fprintf(stderr, "%s: BN_new failed\n", __func__);
3899 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003900 }
3901 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
3902 NID_X9_62_prime_field) {
3903 fprintf(stderr, "%s: group is not a prime field\n", __func__);
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003904 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003905 }
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003906 if (EC_POINT_get_affine_coordinates_GFp(group, point,
3907 x, y, NULL) != 1) {
Damien Miller86687062014-07-02 15:28:02 +10003908 fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
3909 __func__);
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003910 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003911 }
3912 fputs("x=", stderr);
3913 BN_print_fp(stderr, x);
3914 fputs("\ny=", stderr);
3915 BN_print_fp(stderr, y);
3916 fputs("\n", stderr);
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003917 out:
3918 BN_clear_free(x);
3919 BN_clear_free(y);
Damien Miller86687062014-07-02 15:28:02 +10003920}
3921
3922void
3923sshkey_dump_ec_key(const EC_KEY *key)
3924{
3925 const BIGNUM *exponent;
3926
3927 sshkey_dump_ec_point(EC_KEY_get0_group(key),
3928 EC_KEY_get0_public_key(key));
3929 fputs("exponent=", stderr);
3930 if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
3931 fputs("(NULL)", stderr);
3932 else
3933 BN_print_fp(stderr, EC_KEY_get0_private_key(key));
3934 fputs("\n", stderr);
3935}
3936#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
3937
3938static int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003939sshkey_private_to_blob2(struct sshkey *prv, struct sshbuf *blob,
Damien Miller86687062014-07-02 15:28:02 +10003940 const char *passphrase, const char *comment, const char *ciphername,
3941 int rounds)
3942{
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003943 u_char *cp, *key = NULL, *pubkeyblob = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003944 u_char salt[SALT_LEN];
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003945 char *b64 = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003946 size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
3947 u_int check;
3948 int r = SSH_ERR_INTERNAL_ERROR;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00003949 struct sshcipher_ctx *ciphercontext = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003950 const struct sshcipher *cipher;
3951 const char *kdfname = KDFNAME;
3952 struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
3953
Damien Miller86687062014-07-02 15:28:02 +10003954 if (rounds <= 0)
3955 rounds = DEFAULT_ROUNDS;
3956 if (passphrase == NULL || !strlen(passphrase)) {
3957 ciphername = "none";
3958 kdfname = "none";
3959 } else if (ciphername == NULL)
3960 ciphername = DEFAULT_CIPHERNAME;
Damien Miller86687062014-07-02 15:28:02 +10003961 if ((cipher = cipher_by_name(ciphername)) == NULL) {
djm@openbsd.orgcdccebd2017-04-30 23:15:04 +00003962 r = SSH_ERR_INVALID_ARGUMENT;
Damien Miller86687062014-07-02 15:28:02 +10003963 goto out;
3964 }
3965
3966 if ((kdf = sshbuf_new()) == NULL ||
3967 (encoded = sshbuf_new()) == NULL ||
3968 (encrypted = sshbuf_new()) == NULL) {
3969 r = SSH_ERR_ALLOC_FAIL;
3970 goto out;
3971 }
3972 blocksize = cipher_blocksize(cipher);
3973 keylen = cipher_keylen(cipher);
3974 ivlen = cipher_ivlen(cipher);
3975 authlen = cipher_authlen(cipher);
3976 if ((key = calloc(1, keylen + ivlen)) == NULL) {
3977 r = SSH_ERR_ALLOC_FAIL;
3978 goto out;
3979 }
3980 if (strcmp(kdfname, "bcrypt") == 0) {
3981 arc4random_buf(salt, SALT_LEN);
3982 if (bcrypt_pbkdf(passphrase, strlen(passphrase),
3983 salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
3984 r = SSH_ERR_INVALID_ARGUMENT;
3985 goto out;
3986 }
3987 if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
3988 (r = sshbuf_put_u32(kdf, rounds)) != 0)
3989 goto out;
3990 } else if (strcmp(kdfname, "none") != 0) {
3991 /* Unsupported KDF type */
3992 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3993 goto out;
3994 }
3995 if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
3996 key + keylen, ivlen, 1)) != 0)
3997 goto out;
3998
3999 if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
4000 (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
4001 (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
4002 (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
4003 (r = sshbuf_put_u32(encoded, 1)) != 0 || /* number of keys */
4004 (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
4005 (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
4006 goto out;
4007
4008 /* set up the buffer that will be encrypted */
4009
4010 /* Random check bytes */
4011 check = arc4random();
4012 if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
4013 (r = sshbuf_put_u32(encrypted, check)) != 0)
4014 goto out;
4015
4016 /* append private key and comment*/
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004017 if ((r = sshkey_private_serialize_opt(prv, encrypted,
4018 SSHKEY_SERIALIZE_FULL)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10004019 (r = sshbuf_put_cstring(encrypted, comment)) != 0)
4020 goto out;
4021
4022 /* padding */
4023 i = 0;
4024 while (sshbuf_len(encrypted) % blocksize) {
4025 if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
4026 goto out;
4027 }
4028
4029 /* length in destination buffer */
4030 if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
4031 goto out;
4032
4033 /* encrypt */
4034 if ((r = sshbuf_reserve(encoded,
4035 sshbuf_len(encrypted) + authlen, &cp)) != 0)
4036 goto out;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004037 if ((r = cipher_crypt(ciphercontext, 0, cp,
Damien Miller86687062014-07-02 15:28:02 +10004038 sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
4039 goto out;
4040
Damien Miller86687062014-07-02 15:28:02 +10004041 sshbuf_reset(blob);
djm@openbsd.org16dd8b22019-07-16 13:18:39 +00004042
4043 /* assemble uuencoded key */
4044 if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0 ||
4045 (r = sshbuf_dtob64(encoded, blob, 1)) != 0 ||
4046 (r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10004047 goto out;
4048
4049 /* success */
4050 r = 0;
4051
4052 out:
4053 sshbuf_free(kdf);
4054 sshbuf_free(encoded);
4055 sshbuf_free(encrypted);
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004056 cipher_free(ciphercontext);
Damien Miller86687062014-07-02 15:28:02 +10004057 explicit_bzero(salt, sizeof(salt));
4058 if (key != NULL) {
4059 explicit_bzero(key, keylen + ivlen);
4060 free(key);
4061 }
4062 if (pubkeyblob != NULL) {
4063 explicit_bzero(pubkeyblob, pubkeylen);
4064 free(pubkeyblob);
4065 }
4066 if (b64 != NULL) {
4067 explicit_bzero(b64, strlen(b64));
4068 free(b64);
4069 }
4070 return r;
4071}
4072
4073static int
4074sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
4075 struct sshkey **keyp, char **commentp)
4076{
4077 char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
4078 const struct sshcipher *cipher = NULL;
4079 const u_char *cp;
4080 int r = SSH_ERR_INTERNAL_ERROR;
4081 size_t encoded_len;
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004082 size_t i, keylen = 0, ivlen = 0, authlen = 0, slen = 0;
Damien Miller86687062014-07-02 15:28:02 +10004083 struct sshbuf *encoded = NULL, *decoded = NULL;
4084 struct sshbuf *kdf = NULL, *decrypted = NULL;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004085 struct sshcipher_ctx *ciphercontext = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004086 struct sshkey *k = NULL;
4087 u_char *key = NULL, *salt = NULL, *dp, pad, last;
4088 u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
4089
Damien Miller86687062014-07-02 15:28:02 +10004090 if (keyp != NULL)
4091 *keyp = NULL;
4092 if (commentp != NULL)
4093 *commentp = NULL;
4094
4095 if ((encoded = sshbuf_new()) == NULL ||
4096 (decoded = sshbuf_new()) == NULL ||
4097 (decrypted = sshbuf_new()) == NULL) {
4098 r = SSH_ERR_ALLOC_FAIL;
4099 goto out;
4100 }
4101
4102 /* check preamble */
4103 cp = sshbuf_ptr(blob);
4104 encoded_len = sshbuf_len(blob);
4105 if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
4106 memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
4107 r = SSH_ERR_INVALID_FORMAT;
4108 goto out;
4109 }
4110 cp += MARK_BEGIN_LEN;
4111 encoded_len -= MARK_BEGIN_LEN;
4112
4113 /* Look for end marker, removing whitespace as we go */
4114 while (encoded_len > 0) {
4115 if (*cp != '\n' && *cp != '\r') {
4116 if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
4117 goto out;
4118 }
4119 last = *cp;
4120 encoded_len--;
4121 cp++;
4122 if (last == '\n') {
4123 if (encoded_len >= MARK_END_LEN &&
4124 memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
4125 /* \0 terminate */
4126 if ((r = sshbuf_put_u8(encoded, 0)) != 0)
4127 goto out;
4128 break;
4129 }
4130 }
4131 }
4132 if (encoded_len == 0) {
4133 r = SSH_ERR_INVALID_FORMAT;
4134 goto out;
4135 }
4136
4137 /* decode base64 */
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00004138 if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
Damien Miller86687062014-07-02 15:28:02 +10004139 goto out;
4140
4141 /* check magic */
4142 if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
4143 memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
4144 r = SSH_ERR_INVALID_FORMAT;
4145 goto out;
4146 }
4147 /* parse public portion of key */
4148 if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
4149 (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
4150 (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
4151 (r = sshbuf_froms(decoded, &kdf)) != 0 ||
4152 (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
4153 (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
4154 (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
4155 goto out;
4156
4157 if ((cipher = cipher_by_name(ciphername)) == NULL) {
4158 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
4159 goto out;
4160 }
4161 if ((passphrase == NULL || strlen(passphrase) == 0) &&
4162 strcmp(ciphername, "none") != 0) {
4163 /* passphrase required */
4164 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4165 goto out;
4166 }
4167 if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
4168 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
4169 goto out;
4170 }
4171 if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
4172 r = SSH_ERR_INVALID_FORMAT;
4173 goto out;
4174 }
4175 if (nkeys != 1) {
4176 /* XXX only one key supported */
4177 r = SSH_ERR_INVALID_FORMAT;
4178 goto out;
4179 }
4180
4181 /* check size of encrypted key blob */
4182 blocksize = cipher_blocksize(cipher);
4183 if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
4184 r = SSH_ERR_INVALID_FORMAT;
4185 goto out;
4186 }
4187
4188 /* setup key */
4189 keylen = cipher_keylen(cipher);
4190 ivlen = cipher_ivlen(cipher);
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004191 authlen = cipher_authlen(cipher);
Damien Miller86687062014-07-02 15:28:02 +10004192 if ((key = calloc(1, keylen + ivlen)) == NULL) {
4193 r = SSH_ERR_ALLOC_FAIL;
4194 goto out;
4195 }
4196 if (strcmp(kdfname, "bcrypt") == 0) {
4197 if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
4198 (r = sshbuf_get_u32(kdf, &rounds)) != 0)
4199 goto out;
4200 if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
4201 key, keylen + ivlen, rounds) < 0) {
4202 r = SSH_ERR_INVALID_FORMAT;
4203 goto out;
4204 }
4205 }
4206
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004207 /* check that an appropriate amount of auth data is present */
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00004208 if (sshbuf_len(decoded) < authlen ||
4209 sshbuf_len(decoded) - authlen < encrypted_len) {
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004210 r = SSH_ERR_INVALID_FORMAT;
4211 goto out;
4212 }
4213
Damien Miller86687062014-07-02 15:28:02 +10004214 /* decrypt private portion of key */
4215 if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
4216 (r = cipher_init(&ciphercontext, cipher, key, keylen,
4217 key + keylen, ivlen, 0)) != 0)
4218 goto out;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004219 if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004220 encrypted_len, 0, authlen)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10004221 /* an integrity error here indicates an incorrect passphrase */
4222 if (r == SSH_ERR_MAC_INVALID)
4223 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4224 goto out;
4225 }
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004226 if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10004227 goto out;
4228 /* there should be no trailing data */
4229 if (sshbuf_len(decoded) != 0) {
4230 r = SSH_ERR_INVALID_FORMAT;
4231 goto out;
4232 }
4233
4234 /* check check bytes */
4235 if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
4236 (r = sshbuf_get_u32(decrypted, &check2)) != 0)
4237 goto out;
4238 if (check1 != check2) {
4239 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4240 goto out;
4241 }
4242
4243 /* Load the private key and comment */
4244 if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
4245 (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
4246 goto out;
4247
4248 /* Check deterministic padding */
4249 i = 0;
4250 while (sshbuf_len(decrypted)) {
4251 if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
4252 goto out;
4253 if (pad != (++i & 0xff)) {
4254 r = SSH_ERR_INVALID_FORMAT;
4255 goto out;
4256 }
4257 }
4258
4259 /* XXX decode pubkey and check against private */
4260
4261 /* success */
4262 r = 0;
4263 if (keyp != NULL) {
4264 *keyp = k;
4265 k = NULL;
4266 }
4267 if (commentp != NULL) {
4268 *commentp = comment;
4269 comment = NULL;
4270 }
4271 out:
4272 pad = 0;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004273 cipher_free(ciphercontext);
Damien Miller86687062014-07-02 15:28:02 +10004274 free(ciphername);
4275 free(kdfname);
4276 free(comment);
4277 if (salt != NULL) {
4278 explicit_bzero(salt, slen);
4279 free(salt);
4280 }
4281 if (key != NULL) {
4282 explicit_bzero(key, keylen + ivlen);
4283 free(key);
4284 }
4285 sshbuf_free(encoded);
4286 sshbuf_free(decoded);
4287 sshbuf_free(kdf);
4288 sshbuf_free(decrypted);
4289 sshkey_free(k);
4290 return r;
4291}
4292
Damien Miller86687062014-07-02 15:28:02 +10004293
4294#ifdef WITH_OPENSSL
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004295/* convert SSH v2 key to PEM or PKCS#8 format */
Damien Miller86687062014-07-02 15:28:02 +10004296static int
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004297sshkey_private_to_blob_pem_pkcs8(struct sshkey *key, struct sshbuf *buf,
4298 int format, const char *_passphrase, const char *comment)
Damien Miller86687062014-07-02 15:28:02 +10004299{
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004300 int was_shielded = sshkey_is_shielded(key);
Damien Miller86687062014-07-02 15:28:02 +10004301 int success, r;
4302 int blen, len = strlen(_passphrase);
4303 u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
Darren Tucker8fed0a52017-03-29 10:16:15 +11004304 const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
djm@openbsd.org224f1932017-10-13 06:24:51 +00004305 char *bptr;
Damien Miller86687062014-07-02 15:28:02 +10004306 BIO *bio = NULL;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004307 struct sshbuf *blob;
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004308 EVP_PKEY *pkey = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004309
4310 if (len > 0 && len <= 4)
4311 return SSH_ERR_PASSPHRASE_TOO_SHORT;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004312 if ((blob = sshbuf_new()) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10004313 return SSH_ERR_ALLOC_FAIL;
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004314 if ((bio = BIO_new(BIO_s_mem())) == NULL) {
4315 r = SSH_ERR_ALLOC_FAIL;
4316 goto out;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004317 }
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004318 if (format == SSHKEY_PRIVATE_PKCS8 && (pkey = EVP_PKEY_new()) == NULL) {
4319 r = SSH_ERR_ALLOC_FAIL;
4320 goto out;
4321 }
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004322 if ((r = sshkey_unshield_private(key)) != 0)
4323 goto out;
Damien Miller86687062014-07-02 15:28:02 +10004324
4325 switch (key->type) {
4326 case KEY_DSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004327 if (format == SSHKEY_PRIVATE_PEM) {
4328 success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
4329 cipher, passphrase, len, NULL, NULL);
4330 } else {
4331 success = EVP_PKEY_set1_DSA(pkey, key->dsa);
4332 }
Damien Miller86687062014-07-02 15:28:02 +10004333 break;
4334#ifdef OPENSSL_HAS_ECC
4335 case KEY_ECDSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004336 if (format == SSHKEY_PRIVATE_PEM) {
4337 success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
4338 cipher, passphrase, len, NULL, NULL);
4339 } else {
4340 success = EVP_PKEY_set1_EC_KEY(pkey, key->ecdsa);
4341 }
Damien Miller86687062014-07-02 15:28:02 +10004342 break;
4343#endif
4344 case KEY_RSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004345 if (format == SSHKEY_PRIVATE_PEM) {
4346 success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
4347 cipher, passphrase, len, NULL, NULL);
4348 } else {
4349 success = EVP_PKEY_set1_RSA(pkey, key->rsa);
4350 }
Damien Miller86687062014-07-02 15:28:02 +10004351 break;
4352 default:
4353 success = 0;
4354 break;
4355 }
4356 if (success == 0) {
4357 r = SSH_ERR_LIBCRYPTO_ERROR;
4358 goto out;
4359 }
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004360 if (format == SSHKEY_PRIVATE_PKCS8) {
4361 if ((success = PEM_write_bio_PrivateKey(bio, pkey, cipher,
4362 passphrase, len, NULL, NULL)) == 0) {
4363 r = SSH_ERR_LIBCRYPTO_ERROR;
4364 goto out;
4365 }
4366 }
Damien Miller86687062014-07-02 15:28:02 +10004367 if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
4368 r = SSH_ERR_INTERNAL_ERROR;
4369 goto out;
4370 }
4371 if ((r = sshbuf_put(blob, bptr, blen)) != 0)
4372 goto out;
4373 r = 0;
4374 out:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004375 if (was_shielded)
4376 r = sshkey_shield_private(key);
4377 if (r == 0)
4378 r = sshbuf_putb(buf, blob);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004379
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004380 EVP_PKEY_free(pkey);
4381 sshbuf_free(blob);
Damien Miller86687062014-07-02 15:28:02 +10004382 BIO_free(bio);
4383 return r;
4384}
4385#endif /* WITH_OPENSSL */
4386
4387/* Serialise "key" to buffer "blob" */
4388int
4389sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
4390 const char *passphrase, const char *comment,
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004391 int format, const char *openssh_format_cipher, int openssh_format_rounds)
Damien Miller86687062014-07-02 15:28:02 +10004392{
4393 switch (key->type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00004394#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10004395 case KEY_DSA:
4396 case KEY_ECDSA:
4397 case KEY_RSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004398 break; /* see below */
Damien Miller86687062014-07-02 15:28:02 +10004399#endif /* WITH_OPENSSL */
4400 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +00004401 case KEY_ED25519_SK:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004402#ifdef WITH_XMSS
4403 case KEY_XMSS:
4404#endif /* WITH_XMSS */
djm@openbsd.org02bb0762019-10-31 21:15:14 +00004405#ifdef WITH_OPENSSL
4406 case KEY_ECDSA_SK:
4407#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10004408 return sshkey_private_to_blob2(key, blob, passphrase,
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004409 comment, openssh_format_cipher, openssh_format_rounds);
Damien Miller86687062014-07-02 15:28:02 +10004410 default:
4411 return SSH_ERR_KEY_TYPE_UNKNOWN;
4412 }
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004413
4414#ifdef WITH_OPENSSL
4415 switch (format) {
4416 case SSHKEY_PRIVATE_OPENSSH:
4417 return sshkey_private_to_blob2(key, blob, passphrase,
4418 comment, openssh_format_cipher, openssh_format_rounds);
4419 case SSHKEY_PRIVATE_PEM:
4420 case SSHKEY_PRIVATE_PKCS8:
4421 return sshkey_private_to_blob_pem_pkcs8(key, blob,
4422 format, passphrase, comment);
4423 default:
4424 return SSH_ERR_INVALID_ARGUMENT;
4425 }
4426#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10004427}
4428
Damien Miller86687062014-07-02 15:28:02 +10004429#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004430static int
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004431translate_libcrypto_error(unsigned long pem_err)
4432{
4433 int pem_reason = ERR_GET_REASON(pem_err);
4434
4435 switch (ERR_GET_LIB(pem_err)) {
4436 case ERR_LIB_PEM:
4437 switch (pem_reason) {
4438 case PEM_R_BAD_PASSWORD_READ:
4439 case PEM_R_PROBLEMS_GETTING_PASSWORD:
4440 case PEM_R_BAD_DECRYPT:
4441 return SSH_ERR_KEY_WRONG_PASSPHRASE;
4442 default:
4443 return SSH_ERR_INVALID_FORMAT;
4444 }
4445 case ERR_LIB_EVP:
4446 switch (pem_reason) {
4447 case EVP_R_BAD_DECRYPT:
4448 return SSH_ERR_KEY_WRONG_PASSPHRASE;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004449#ifdef EVP_R_BN_DECODE_ERROR
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004450 case EVP_R_BN_DECODE_ERROR:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004451#endif
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004452 case EVP_R_DECODE_ERROR:
4453#ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
4454 case EVP_R_PRIVATE_KEY_DECODE_ERROR:
4455#endif
4456 return SSH_ERR_INVALID_FORMAT;
4457 default:
4458 return SSH_ERR_LIBCRYPTO_ERROR;
4459 }
4460 case ERR_LIB_ASN1:
4461 return SSH_ERR_INVALID_FORMAT;
4462 }
4463 return SSH_ERR_LIBCRYPTO_ERROR;
4464}
4465
4466static void
4467clear_libcrypto_errors(void)
4468{
4469 while (ERR_get_error() != 0)
4470 ;
4471}
4472
4473/*
4474 * Translate OpenSSL error codes to determine whether
4475 * passphrase is required/incorrect.
4476 */
4477static int
4478convert_libcrypto_error(void)
4479{
4480 /*
4481 * Some password errors are reported at the beginning
4482 * of the error queue.
4483 */
4484 if (translate_libcrypto_error(ERR_peek_error()) ==
4485 SSH_ERR_KEY_WRONG_PASSPHRASE)
4486 return SSH_ERR_KEY_WRONG_PASSPHRASE;
4487 return translate_libcrypto_error(ERR_peek_last_error());
4488}
4489
4490static int
Damien Miller12731152018-10-11 10:29:29 +11004491pem_passphrase_cb(char *buf, int size, int rwflag, void *u)
4492{
4493 char *p = (char *)u;
4494 size_t len;
4495
4496 if (p == NULL || (len = strlen(p)) == 0)
4497 return -1;
4498 if (size < 0 || len > (size_t)size)
4499 return -1;
4500 memcpy(buf, p, len);
4501 return (int)len;
4502}
4503
4504static int
Damien Miller86687062014-07-02 15:28:02 +10004505sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004506 const char *passphrase, struct sshkey **keyp)
Damien Miller86687062014-07-02 15:28:02 +10004507{
4508 EVP_PKEY *pk = NULL;
4509 struct sshkey *prv = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004510 BIO *bio = NULL;
4511 int r;
4512
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00004513 if (keyp != NULL)
4514 *keyp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004515
4516 if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
4517 return SSH_ERR_ALLOC_FAIL;
4518 if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
4519 (int)sshbuf_len(blob)) {
4520 r = SSH_ERR_ALLOC_FAIL;
4521 goto out;
4522 }
4523
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004524 clear_libcrypto_errors();
Damien Miller12731152018-10-11 10:29:29 +11004525 if ((pk = PEM_read_bio_PrivateKey(bio, NULL, pem_passphrase_cb,
Damien Miller86687062014-07-02 15:28:02 +10004526 (char *)passphrase)) == NULL) {
djm@openbsd.orgedbb6fe2018-10-09 05:42:23 +00004527 /*
4528 * libcrypto may return various ASN.1 errors when attempting
4529 * to parse a key with an incorrect passphrase.
4530 * Treat all format errors as "incorrect passphrase" if a
4531 * passphrase was supplied.
4532 */
4533 if (passphrase != NULL && *passphrase != '\0')
4534 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4535 else
4536 r = convert_libcrypto_error();
Damien Miller86687062014-07-02 15:28:02 +10004537 goto out;
4538 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004539 if (EVP_PKEY_base_id(pk) == EVP_PKEY_RSA &&
Damien Miller86687062014-07-02 15:28:02 +10004540 (type == KEY_UNSPEC || type == KEY_RSA)) {
4541 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4542 r = SSH_ERR_ALLOC_FAIL;
4543 goto out;
4544 }
4545 prv->rsa = EVP_PKEY_get1_RSA(pk);
4546 prv->type = KEY_RSA;
Damien Miller86687062014-07-02 15:28:02 +10004547#ifdef DEBUG_PK
4548 RSA_print_fp(stderr, prv->rsa, 8);
4549#endif
4550 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
4551 r = SSH_ERR_LIBCRYPTO_ERROR;
4552 goto out;
4553 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004554 if ((r = check_rsa_length(prv->rsa)) != 0)
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00004555 goto out;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004556 } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_DSA &&
Damien Miller86687062014-07-02 15:28:02 +10004557 (type == KEY_UNSPEC || type == KEY_DSA)) {
4558 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4559 r = SSH_ERR_ALLOC_FAIL;
4560 goto out;
4561 }
4562 prv->dsa = EVP_PKEY_get1_DSA(pk);
4563 prv->type = KEY_DSA;
Damien Miller86687062014-07-02 15:28:02 +10004564#ifdef DEBUG_PK
4565 DSA_print_fp(stderr, prv->dsa, 8);
4566#endif
4567#ifdef OPENSSL_HAS_ECC
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004568 } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_EC &&
Damien Miller86687062014-07-02 15:28:02 +10004569 (type == KEY_UNSPEC || type == KEY_ECDSA)) {
4570 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4571 r = SSH_ERR_ALLOC_FAIL;
4572 goto out;
4573 }
4574 prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
4575 prv->type = KEY_ECDSA;
4576 prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
4577 if (prv->ecdsa_nid == -1 ||
4578 sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
4579 sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
4580 EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
4581 sshkey_ec_validate_private(prv->ecdsa) != 0) {
4582 r = SSH_ERR_INVALID_FORMAT;
4583 goto out;
4584 }
Damien Miller86687062014-07-02 15:28:02 +10004585# ifdef DEBUG_PK
4586 if (prv != NULL && prv->ecdsa != NULL)
4587 sshkey_dump_ec_key(prv->ecdsa);
4588# endif
4589#endif /* OPENSSL_HAS_ECC */
4590 } else {
4591 r = SSH_ERR_INVALID_FORMAT;
4592 goto out;
4593 }
Damien Miller86687062014-07-02 15:28:02 +10004594 r = 0;
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00004595 if (keyp != NULL) {
4596 *keyp = prv;
4597 prv = NULL;
4598 }
Damien Miller86687062014-07-02 15:28:02 +10004599 out:
4600 BIO_free(bio);
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00004601 EVP_PKEY_free(pk);
mmcc@openbsd.org89540b62015-12-11 02:31:47 +00004602 sshkey_free(prv);
Damien Miller86687062014-07-02 15:28:02 +10004603 return r;
4604}
4605#endif /* WITH_OPENSSL */
4606
4607int
4608sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
4609 const char *passphrase, struct sshkey **keyp, char **commentp)
4610{
djm@openbsd.org155d5402017-02-10 04:34:50 +00004611 int r = SSH_ERR_INTERNAL_ERROR;
4612
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00004613 if (keyp != NULL)
4614 *keyp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004615 if (commentp != NULL)
4616 *commentp = NULL;
4617
4618 switch (type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00004619#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10004620 case KEY_DSA:
4621 case KEY_ECDSA:
4622 case KEY_RSA:
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004623 return sshkey_parse_private_pem_fileblob(blob, type,
4624 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10004625#endif /* WITH_OPENSSL */
4626 case KEY_ED25519:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004627#ifdef WITH_XMSS
4628 case KEY_XMSS:
4629#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10004630 return sshkey_parse_private2(blob, type, passphrase,
4631 keyp, commentp);
4632 case KEY_UNSPEC:
djm@openbsd.org155d5402017-02-10 04:34:50 +00004633 r = sshkey_parse_private2(blob, type, passphrase, keyp,
4634 commentp);
4635 /* Do not fallback to PEM parser if only passphrase is wrong. */
4636 if (r == 0 || r == SSH_ERR_KEY_WRONG_PASSPHRASE)
4637 return r;
Damien Miller86687062014-07-02 15:28:02 +10004638#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004639 return sshkey_parse_private_pem_fileblob(blob, type,
4640 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10004641#else
4642 return SSH_ERR_INVALID_FORMAT;
4643#endif /* WITH_OPENSSL */
4644 default:
4645 return SSH_ERR_KEY_TYPE_UNKNOWN;
4646 }
4647}
4648
4649int
4650sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
tim@openbsd.org3c019a92015-09-13 14:39:16 +00004651 struct sshkey **keyp, char **commentp)
Damien Miller86687062014-07-02 15:28:02 +10004652{
Damien Miller86687062014-07-02 15:28:02 +10004653 if (keyp != NULL)
4654 *keyp = NULL;
4655 if (commentp != NULL)
4656 *commentp = NULL;
4657
tim@openbsd.org3c019a92015-09-13 14:39:16 +00004658 return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
4659 passphrase, keyp, commentp);
Damien Miller86687062014-07-02 15:28:02 +10004660}
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004661
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00004662void
4663sshkey_sig_details_free(struct sshkey_sig_details *details)
4664{
4665 freezero(details, sizeof(*details));
4666}
4667
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004668#ifdef WITH_XMSS
4669/*
4670 * serialize the key with the current state and forward the state
4671 * maxsign times.
4672 */
4673int
djm@openbsd.org8de52eb2019-06-23 12:21:46 +00004674sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004675 u_int32_t maxsign, sshkey_printfn *pr)
4676{
4677 int r, rupdate;
4678
4679 if (maxsign == 0 ||
4680 sshkey_type_plain(k->type) != KEY_XMSS)
4681 return sshkey_private_serialize_opt(k, b,
4682 SSHKEY_SERIALIZE_DEFAULT);
4683 if ((r = sshkey_xmss_get_state(k, pr)) != 0 ||
4684 (r = sshkey_private_serialize_opt(k, b,
4685 SSHKEY_SERIALIZE_STATE)) != 0 ||
4686 (r = sshkey_xmss_forward_state(k, maxsign)) != 0)
4687 goto out;
4688 r = 0;
4689out:
4690 if ((rupdate = sshkey_xmss_update_state(k, pr)) != 0) {
4691 if (r == 0)
4692 r = rupdate;
4693 }
4694 return r;
4695}
4696
4697u_int32_t
4698sshkey_signatures_left(const struct sshkey *k)
4699{
4700 if (sshkey_type_plain(k->type) == KEY_XMSS)
4701 return sshkey_xmss_signatures_left(k);
4702 return 0;
4703}
4704
4705int
4706sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
4707{
4708 if (sshkey_type_plain(k->type) != KEY_XMSS)
4709 return SSH_ERR_INVALID_ARGUMENT;
4710 return sshkey_xmss_enable_maxsign(k, maxsign);
4711}
4712
4713int
4714sshkey_set_filename(struct sshkey *k, const char *filename)
4715{
4716 if (k == NULL)
4717 return SSH_ERR_INVALID_ARGUMENT;
4718 if (sshkey_type_plain(k->type) != KEY_XMSS)
4719 return 0;
4720 if (filename == NULL)
4721 return SSH_ERR_INVALID_ARGUMENT;
4722 if ((k->xmss_filename = strdup(filename)) == NULL)
4723 return SSH_ERR_ALLOC_FAIL;
4724 return 0;
4725}
4726#else
4727int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004728sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004729 u_int32_t maxsign, sshkey_printfn *pr)
4730{
4731 return sshkey_private_serialize_opt(k, b, SSHKEY_SERIALIZE_DEFAULT);
4732}
4733
4734u_int32_t
4735sshkey_signatures_left(const struct sshkey *k)
4736{
4737 return 0;
4738}
4739
4740int
4741sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
4742{
4743 return SSH_ERR_INVALID_ARGUMENT;
4744}
4745
4746int
4747sshkey_set_filename(struct sshkey *k, const char *filename)
4748{
4749 if (k == NULL)
4750 return SSH_ERR_INVALID_ARGUMENT;
4751 return 0;
4752}
4753#endif /* WITH_XMSS */