blob: 57995ee68a22d995157587a0a775e8c1ff2bccca [file] [log] [blame]
djm@openbsd.org4a05d782020-01-21 05:56:56 +00001/* $OpenBSD: sshkey.c,v 1.99 2020/01/21 05:56:56 djm Exp $ */
Damien Miller86687062014-07-02 15:28:02 +10002/*
3 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
4 * Copyright (c) 2008 Alexander von Gernler. All rights reserved.
5 * Copyright (c) 2010,2011 Damien Miller. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 * 1. Redistributions of source code must retain the above copyright
11 * notice, this list of conditions and the following disclaimer.
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in the
14 * documentation and/or other materials provided with the distribution.
15 *
16 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26 */
27
28#include "includes.h"
29
Damien Miller86687062014-07-02 15:28:02 +100030#include <sys/types.h>
djm@openbsd.org56d1c832014-12-21 22:27:55 +000031#include <netinet/in.h>
Damien Miller86687062014-07-02 15:28:02 +100032
djm@openbsd.org54924b52015-01-14 10:46:28 +000033#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +100034#include <openssl/evp.h>
35#include <openssl/err.h>
36#include <openssl/pem.h>
djm@openbsd.org54924b52015-01-14 10:46:28 +000037#endif
Damien Miller86687062014-07-02 15:28:02 +100038
39#include "crypto_api.h"
40
41#include <errno.h>
deraadt@openbsd.org2ae4f332015-01-16 06:40:12 +000042#include <limits.h>
Damien Miller86687062014-07-02 15:28:02 +100043#include <stdio.h>
44#include <string.h>
Damien Millerd16bdd82014-12-22 10:18:09 +110045#include <resolv.h>
Damien Miller6a710d32019-09-08 14:48:11 +100046#include <time.h>
Damien Miller82b24822014-07-02 17:43:41 +100047#ifdef HAVE_UTIL_H
Damien Miller86687062014-07-02 15:28:02 +100048#include <util.h>
Damien Miller82b24822014-07-02 17:43:41 +100049#endif /* HAVE_UTIL_H */
Damien Miller86687062014-07-02 15:28:02 +100050
51#include "ssh2.h"
52#include "ssherr.h"
53#include "misc.h"
54#include "sshbuf.h"
Damien Miller86687062014-07-02 15:28:02 +100055#include "cipher.h"
56#include "digest.h"
57#define SSHKEY_INTERNAL
58#include "sshkey.h"
djm@openbsd.org1f729f02015-01-13 07:39:19 +000059#include "match.h"
djm@openbsd.org9a14c642019-10-31 21:23:19 +000060#include "ssh-sk.h"
Damien Miller86687062014-07-02 15:28:02 +100061
dtucker@openbsd.org99043bd2019-05-03 03:25:18 +000062#ifdef WITH_XMSS
63#include "sshkey-xmss.h"
markus@openbsd.org1b11ea72018-02-23 15:58:37 +000064#include "xmss_fast.h"
dtucker@openbsd.org99043bd2019-05-03 03:25:18 +000065#endif
markus@openbsd.org1b11ea72018-02-23 15:58:37 +000066
Damien Miller48f54b92018-09-13 12:13:50 +100067#include "openbsd-compat/openssl-compat.h"
68
Damien Miller86687062014-07-02 15:28:02 +100069/* openssh private key file format */
70#define MARK_BEGIN "-----BEGIN OPENSSH PRIVATE KEY-----\n"
71#define MARK_END "-----END OPENSSH PRIVATE KEY-----\n"
72#define MARK_BEGIN_LEN (sizeof(MARK_BEGIN) - 1)
73#define MARK_END_LEN (sizeof(MARK_END) - 1)
74#define KDFNAME "bcrypt"
75#define AUTH_MAGIC "openssh-key-v1"
76#define SALT_LEN 16
djm@openbsd.org0f345532017-08-12 06:42:52 +000077#define DEFAULT_CIPHERNAME "aes256-ctr"
Damien Miller86687062014-07-02 15:28:02 +100078#define DEFAULT_ROUNDS 16
79
80/* Version identification string for SSH v1 identity files. */
81#define LEGACY_BEGIN "SSH PRIVATE KEY FILE FORMAT 1.1\n"
82
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +000083/*
84 * Constants relating to "shielding" support; protection of keys expected
85 * to remain in memory for long durations
86 */
87#define SSHKEY_SHIELD_PREKEY_LEN (16 * 1024)
88#define SSHKEY_SHIELD_CIPHER "aes256-ctr" /* XXX want AES-EME* */
89#define SSHKEY_SHIELD_PREKEY_HASH SSH_DIGEST_SHA512
90
91int sshkey_private_serialize_opt(struct sshkey *key,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +000092 struct sshbuf *buf, enum sshkey_serialize_rep);
djm@openbsd.org60b18252015-01-26 02:59:11 +000093static int sshkey_from_blob_internal(struct sshbuf *buf,
Damien Miller86687062014-07-02 15:28:02 +100094 struct sshkey **keyp, int allow_cert);
95
96/* Supported key types */
97struct keytype {
98 const char *name;
99 const char *shortname;
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000100 const char *sigalg;
Damien Miller86687062014-07-02 15:28:02 +1000101 int type;
102 int nid;
103 int cert;
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000104 int sigonly;
Damien Miller86687062014-07-02 15:28:02 +1000105};
106static const struct keytype keytypes[] = {
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000107 { "ssh-ed25519", "ED25519", NULL, KEY_ED25519, 0, 0, 0 },
108 { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT", NULL,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000109 KEY_ED25519_CERT, 0, 1, 0 },
markus@openbsd.org2c557442019-11-12 19:33:08 +0000110 { "sk-ssh-ed25519@openssh.com", "ED25519-SK", NULL,
111 KEY_ED25519_SK, 0, 0, 0 },
112 { "sk-ssh-ed25519-cert-v01@openssh.com", "ED25519-SK-CERT", NULL,
113 KEY_ED25519_SK_CERT, 0, 1, 0 },
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000114#ifdef WITH_XMSS
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000115 { "ssh-xmss@openssh.com", "XMSS", NULL, KEY_XMSS, 0, 0, 0 },
116 { "ssh-xmss-cert-v01@openssh.com", "XMSS-CERT", NULL,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000117 KEY_XMSS_CERT, 0, 1, 0 },
118#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000119#ifdef WITH_OPENSSL
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000120 { "ssh-rsa", "RSA", NULL, KEY_RSA, 0, 0, 0 },
121 { "rsa-sha2-256", "RSA", NULL, KEY_RSA, 0, 0, 1 },
122 { "rsa-sha2-512", "RSA", NULL, KEY_RSA, 0, 0, 1 },
123 { "ssh-dss", "DSA", NULL, KEY_DSA, 0, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000124# ifdef OPENSSL_HAS_ECC
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000125 { "ecdsa-sha2-nistp256", "ECDSA", NULL,
126 KEY_ECDSA, NID_X9_62_prime256v1, 0, 0 },
127 { "ecdsa-sha2-nistp384", "ECDSA", NULL,
128 KEY_ECDSA, NID_secp384r1, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000129# ifdef OPENSSL_HAS_NISTP521
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000130 { "ecdsa-sha2-nistp521", "ECDSA", NULL,
131 KEY_ECDSA, NID_secp521r1, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000132# endif /* OPENSSL_HAS_NISTP521 */
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000133 { "sk-ecdsa-sha2-nistp256@openssh.com", "ECDSA-SK", NULL,
134 KEY_ECDSA_SK, NID_X9_62_prime256v1, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000135# endif /* OPENSSL_HAS_ECC */
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000136 { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", NULL,
137 KEY_RSA_CERT, 0, 1, 0 },
138 { "rsa-sha2-256-cert-v01@openssh.com", "RSA-CERT",
djm@openbsd.orgebfafd92018-10-11 00:52:46 +0000139 "rsa-sha2-256", KEY_RSA_CERT, 0, 1, 1 },
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000140 { "rsa-sha2-512-cert-v01@openssh.com", "RSA-CERT",
djm@openbsd.orgebfafd92018-10-11 00:52:46 +0000141 "rsa-sha2-512", KEY_RSA_CERT, 0, 1, 1 },
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000142 { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", NULL,
143 KEY_DSA_CERT, 0, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000144# ifdef OPENSSL_HAS_ECC
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000145 { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT", NULL,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000146 KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1, 0 },
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000147 { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT", NULL,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000148 KEY_ECDSA_CERT, NID_secp384r1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000149# ifdef OPENSSL_HAS_NISTP521
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000150 { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT", NULL,
151 KEY_ECDSA_CERT, NID_secp521r1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000152# endif /* OPENSSL_HAS_NISTP521 */
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000153 { "sk-ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-SK-CERT", NULL,
154 KEY_ECDSA_SK_CERT, NID_X9_62_prime256v1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000155# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +1000156#endif /* WITH_OPENSSL */
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000157 { NULL, NULL, NULL, -1, -1, 0, 0 }
Damien Miller86687062014-07-02 15:28:02 +1000158};
159
160const char *
161sshkey_type(const struct sshkey *k)
162{
163 const struct keytype *kt;
164
165 for (kt = keytypes; kt->type != -1; kt++) {
166 if (kt->type == k->type)
167 return kt->shortname;
168 }
169 return "unknown";
170}
171
172static const char *
173sshkey_ssh_name_from_type_nid(int type, int nid)
174{
175 const struct keytype *kt;
176
177 for (kt = keytypes; kt->type != -1; kt++) {
178 if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
179 return kt->name;
180 }
181 return "ssh-unknown";
182}
183
184int
185sshkey_type_is_cert(int type)
186{
187 const struct keytype *kt;
188
189 for (kt = keytypes; kt->type != -1; kt++) {
190 if (kt->type == type)
191 return kt->cert;
192 }
193 return 0;
194}
195
196const char *
197sshkey_ssh_name(const struct sshkey *k)
198{
199 return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
200}
201
202const char *
203sshkey_ssh_name_plain(const struct sshkey *k)
204{
205 return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
206 k->ecdsa_nid);
207}
208
209int
210sshkey_type_from_name(const char *name)
211{
212 const struct keytype *kt;
213
214 for (kt = keytypes; kt->type != -1; kt++) {
215 /* Only allow shortname matches for plain key types */
216 if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
217 (!kt->cert && strcasecmp(kt->shortname, name) == 0))
218 return kt->type;
219 }
220 return KEY_UNSPEC;
221}
222
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000223static int
224key_type_is_ecdsa_variant(int type)
225{
226 switch (type) {
227 case KEY_ECDSA:
228 case KEY_ECDSA_CERT:
229 case KEY_ECDSA_SK:
230 case KEY_ECDSA_SK_CERT:
231 return 1;
232 }
233 return 0;
234}
235
Damien Miller86687062014-07-02 15:28:02 +1000236int
237sshkey_ecdsa_nid_from_name(const char *name)
238{
239 const struct keytype *kt;
240
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +0000241 for (kt = keytypes; kt->type != -1; kt++) {
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000242 if (!key_type_is_ecdsa_variant(kt->type))
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +0000243 continue;
244 if (kt->name != NULL && strcmp(name, kt->name) == 0)
245 return kt->nid;
246 }
Damien Miller86687062014-07-02 15:28:02 +1000247 return -1;
248}
249
250char *
djm@openbsd.org183ba552017-03-10 04:07:20 +0000251sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
Damien Miller86687062014-07-02 15:28:02 +1000252{
253 char *tmp, *ret = NULL;
254 size_t nlen, rlen = 0;
255 const struct keytype *kt;
256
257 for (kt = keytypes; kt->type != -1; kt++) {
djm@openbsd.org183ba552017-03-10 04:07:20 +0000258 if (kt->name == NULL)
259 continue;
260 if (!include_sigonly && kt->sigonly)
Damien Miller86687062014-07-02 15:28:02 +1000261 continue;
262 if ((certs_only && !kt->cert) || (plain_only && kt->cert))
263 continue;
264 if (ret != NULL)
djm@openbsd.org130f5df2016-09-12 23:31:27 +0000265 ret[rlen++] = sep;
Damien Miller86687062014-07-02 15:28:02 +1000266 nlen = strlen(kt->name);
267 if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
268 free(ret);
269 return NULL;
270 }
271 ret = tmp;
272 memcpy(ret + rlen, kt->name, nlen + 1);
273 rlen += nlen;
274 }
275 return ret;
276}
277
278int
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000279sshkey_names_valid2(const char *names, int allow_wildcard)
Damien Miller86687062014-07-02 15:28:02 +1000280{
281 char *s, *cp, *p;
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000282 const struct keytype *kt;
283 int type;
Damien Miller86687062014-07-02 15:28:02 +1000284
285 if (names == NULL || strcmp(names, "") == 0)
286 return 0;
287 if ((s = cp = strdup(names)) == NULL)
288 return 0;
289 for ((p = strsep(&cp, ",")); p && *p != '\0';
290 (p = strsep(&cp, ","))) {
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000291 type = sshkey_type_from_name(p);
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000292 if (type == KEY_UNSPEC) {
293 if (allow_wildcard) {
294 /*
295 * Try matching key types against the string.
296 * If any has a positive or negative match then
297 * the component is accepted.
298 */
299 for (kt = keytypes; kt->type != -1; kt++) {
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000300 if (match_pattern_list(kt->name,
djm@openbsd.orge661a862015-05-04 06:10:48 +0000301 p, 0) != 0)
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000302 break;
303 }
304 if (kt->type != -1)
305 continue;
306 }
Damien Miller86687062014-07-02 15:28:02 +1000307 free(s);
308 return 0;
309 }
310 }
311 free(s);
312 return 1;
313}
314
315u_int
316sshkey_size(const struct sshkey *k)
317{
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000318#ifdef WITH_OPENSSL
319 const BIGNUM *rsa_n, *dsa_p;
320#endif /* WITH_OPENSSL */
321
Damien Miller86687062014-07-02 15:28:02 +1000322 switch (k->type) {
323#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000324 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000325 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000326 if (k->rsa == NULL)
327 return 0;
328 RSA_get0_key(k->rsa, &rsa_n, NULL, NULL);
329 return BN_num_bits(rsa_n);
Damien Miller86687062014-07-02 15:28:02 +1000330 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000331 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000332 if (k->dsa == NULL)
333 return 0;
334 DSA_get0_pqg(k->dsa, &dsa_p, NULL, NULL);
335 return BN_num_bits(dsa_p);
Damien Miller86687062014-07-02 15:28:02 +1000336 case KEY_ECDSA:
337 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000338 case KEY_ECDSA_SK:
339 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000340 return sshkey_curve_nid_to_bits(k->ecdsa_nid);
341#endif /* WITH_OPENSSL */
342 case KEY_ED25519:
343 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000344 case KEY_ED25519_SK:
345 case KEY_ED25519_SK_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000346 case KEY_XMSS:
347 case KEY_XMSS_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000348 return 256; /* XXX */
349 }
350 return 0;
351}
352
Damien Miller86687062014-07-02 15:28:02 +1000353static int
354sshkey_type_is_valid_ca(int type)
355{
356 switch (type) {
357 case KEY_RSA:
358 case KEY_DSA:
359 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000360 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +1000361 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000362 case KEY_ED25519_SK:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000363 case KEY_XMSS:
Damien Miller86687062014-07-02 15:28:02 +1000364 return 1;
365 default:
366 return 0;
367 }
368}
369
370int
371sshkey_is_cert(const struct sshkey *k)
372{
373 if (k == NULL)
374 return 0;
375 return sshkey_type_is_cert(k->type);
376}
377
markus@openbsd.org2c557442019-11-12 19:33:08 +0000378int
379sshkey_is_sk(const struct sshkey *k)
380{
381 if (k == NULL)
382 return 0;
383 switch (sshkey_type_plain(k->type)) {
384 case KEY_ECDSA_SK:
385 case KEY_ED25519_SK:
386 return 1;
387 default:
388 return 0;
389 }
390}
391
Damien Miller86687062014-07-02 15:28:02 +1000392/* Return the cert-less equivalent to a certified key type */
393int
394sshkey_type_plain(int type)
395{
396 switch (type) {
Damien Miller86687062014-07-02 15:28:02 +1000397 case KEY_RSA_CERT:
398 return KEY_RSA;
Damien Miller86687062014-07-02 15:28:02 +1000399 case KEY_DSA_CERT:
400 return KEY_DSA;
401 case KEY_ECDSA_CERT:
402 return KEY_ECDSA;
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000403 case KEY_ECDSA_SK_CERT:
404 return KEY_ECDSA_SK;
Damien Miller86687062014-07-02 15:28:02 +1000405 case KEY_ED25519_CERT:
406 return KEY_ED25519;
markus@openbsd.org2c557442019-11-12 19:33:08 +0000407 case KEY_ED25519_SK_CERT:
408 return KEY_ED25519_SK;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000409 case KEY_XMSS_CERT:
410 return KEY_XMSS;
Damien Miller86687062014-07-02 15:28:02 +1000411 default:
412 return type;
413 }
414}
415
416#ifdef WITH_OPENSSL
417/* XXX: these are really begging for a table-driven approach */
418int
419sshkey_curve_name_to_nid(const char *name)
420{
421 if (strcmp(name, "nistp256") == 0)
422 return NID_X9_62_prime256v1;
423 else if (strcmp(name, "nistp384") == 0)
424 return NID_secp384r1;
425# ifdef OPENSSL_HAS_NISTP521
426 else if (strcmp(name, "nistp521") == 0)
427 return NID_secp521r1;
428# endif /* OPENSSL_HAS_NISTP521 */
429 else
430 return -1;
431}
432
433u_int
434sshkey_curve_nid_to_bits(int nid)
435{
436 switch (nid) {
437 case NID_X9_62_prime256v1:
438 return 256;
439 case NID_secp384r1:
440 return 384;
441# ifdef OPENSSL_HAS_NISTP521
442 case NID_secp521r1:
443 return 521;
444# endif /* OPENSSL_HAS_NISTP521 */
445 default:
446 return 0;
447 }
448}
449
450int
451sshkey_ecdsa_bits_to_nid(int bits)
452{
453 switch (bits) {
454 case 256:
455 return NID_X9_62_prime256v1;
456 case 384:
457 return NID_secp384r1;
458# ifdef OPENSSL_HAS_NISTP521
459 case 521:
460 return NID_secp521r1;
461# endif /* OPENSSL_HAS_NISTP521 */
462 default:
463 return -1;
464 }
465}
466
467const char *
468sshkey_curve_nid_to_name(int nid)
469{
470 switch (nid) {
471 case NID_X9_62_prime256v1:
472 return "nistp256";
473 case NID_secp384r1:
474 return "nistp384";
475# ifdef OPENSSL_HAS_NISTP521
476 case NID_secp521r1:
477 return "nistp521";
478# endif /* OPENSSL_HAS_NISTP521 */
479 default:
480 return NULL;
481 }
482}
483
484int
485sshkey_ec_nid_to_hash_alg(int nid)
486{
487 int kbits = sshkey_curve_nid_to_bits(nid);
488
489 if (kbits <= 0)
490 return -1;
491
492 /* RFC5656 section 6.2.1 */
493 if (kbits <= 256)
494 return SSH_DIGEST_SHA256;
495 else if (kbits <= 384)
496 return SSH_DIGEST_SHA384;
497 else
498 return SSH_DIGEST_SHA512;
499}
500#endif /* WITH_OPENSSL */
501
502static void
503cert_free(struct sshkey_cert *cert)
504{
505 u_int i;
506
507 if (cert == NULL)
508 return;
mmcc@openbsd.org52d70782015-12-11 04:21:11 +0000509 sshbuf_free(cert->certblob);
510 sshbuf_free(cert->critical);
511 sshbuf_free(cert->extensions);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +0000512 free(cert->key_id);
Damien Miller86687062014-07-02 15:28:02 +1000513 for (i = 0; i < cert->nprincipals; i++)
514 free(cert->principals[i]);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +0000515 free(cert->principals);
mmcc@openbsd.org89540b62015-12-11 02:31:47 +0000516 sshkey_free(cert->signature_key);
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +0000517 free(cert->signature_type);
jsing@openbsd.org4270efa2018-02-14 16:03:32 +0000518 freezero(cert, sizeof(*cert));
Damien Miller86687062014-07-02 15:28:02 +1000519}
520
521static struct sshkey_cert *
522cert_new(void)
523{
524 struct sshkey_cert *cert;
525
526 if ((cert = calloc(1, sizeof(*cert))) == NULL)
527 return NULL;
528 if ((cert->certblob = sshbuf_new()) == NULL ||
529 (cert->critical = sshbuf_new()) == NULL ||
530 (cert->extensions = sshbuf_new()) == NULL) {
531 cert_free(cert);
532 return NULL;
533 }
534 cert->key_id = NULL;
535 cert->principals = NULL;
536 cert->signature_key = NULL;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +0000537 cert->signature_type = NULL;
Damien Miller86687062014-07-02 15:28:02 +1000538 return cert;
539}
540
541struct sshkey *
542sshkey_new(int type)
543{
544 struct sshkey *k;
545#ifdef WITH_OPENSSL
546 RSA *rsa;
547 DSA *dsa;
548#endif /* WITH_OPENSSL */
549
550 if ((k = calloc(1, sizeof(*k))) == NULL)
551 return NULL;
552 k->type = type;
553 k->ecdsa = NULL;
554 k->ecdsa_nid = -1;
555 k->dsa = NULL;
556 k->rsa = NULL;
557 k->cert = NULL;
558 k->ed25519_sk = NULL;
559 k->ed25519_pk = NULL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000560 k->xmss_sk = NULL;
561 k->xmss_pk = NULL;
Damien Miller86687062014-07-02 15:28:02 +1000562 switch (k->type) {
563#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000564 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000565 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000566 if ((rsa = RSA_new()) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +1000567 free(k);
568 return NULL;
569 }
570 k->rsa = rsa;
571 break;
572 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000573 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000574 if ((dsa = DSA_new()) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +1000575 free(k);
576 return NULL;
577 }
578 k->dsa = dsa;
579 break;
580 case KEY_ECDSA:
581 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000582 case KEY_ECDSA_SK:
583 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000584 /* Cannot do anything until we know the group */
585 break;
586#endif /* WITH_OPENSSL */
587 case KEY_ED25519:
588 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000589 case KEY_ED25519_SK:
590 case KEY_ED25519_SK_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000591 case KEY_XMSS:
592 case KEY_XMSS_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000593 /* no need to prealloc */
594 break;
595 case KEY_UNSPEC:
596 break;
597 default:
598 free(k);
599 return NULL;
Damien Miller86687062014-07-02 15:28:02 +1000600 }
601
602 if (sshkey_is_cert(k)) {
603 if ((k->cert = cert_new()) == NULL) {
604 sshkey_free(k);
605 return NULL;
606 }
607 }
608
609 return k;
610}
611
Damien Miller86687062014-07-02 15:28:02 +1000612void
613sshkey_free(struct sshkey *k)
614{
615 if (k == NULL)
616 return;
617 switch (k->type) {
618#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000619 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000620 case KEY_RSA_CERT:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +0000621 RSA_free(k->rsa);
Damien Miller86687062014-07-02 15:28:02 +1000622 k->rsa = NULL;
623 break;
624 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000625 case KEY_DSA_CERT:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +0000626 DSA_free(k->dsa);
Damien Miller86687062014-07-02 15:28:02 +1000627 k->dsa = NULL;
628 break;
629# ifdef OPENSSL_HAS_ECC
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000630 case KEY_ECDSA_SK:
631 case KEY_ECDSA_SK_CERT:
632 free(k->sk_application);
633 sshbuf_free(k->sk_key_handle);
634 sshbuf_free(k->sk_reserved);
635 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000636 case KEY_ECDSA:
637 case KEY_ECDSA_CERT:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +0000638 EC_KEY_free(k->ecdsa);
Damien Miller86687062014-07-02 15:28:02 +1000639 k->ecdsa = NULL;
640 break;
641# endif /* OPENSSL_HAS_ECC */
642#endif /* WITH_OPENSSL */
markus@openbsd.org2c557442019-11-12 19:33:08 +0000643 case KEY_ED25519_SK:
644 case KEY_ED25519_SK_CERT:
645 free(k->sk_application);
646 sshbuf_free(k->sk_key_handle);
647 sshbuf_free(k->sk_reserved);
648 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000649 case KEY_ED25519:
650 case KEY_ED25519_CERT:
jsing@openbsd.org4270efa2018-02-14 16:03:32 +0000651 freezero(k->ed25519_pk, ED25519_PK_SZ);
652 k->ed25519_pk = NULL;
653 freezero(k->ed25519_sk, ED25519_SK_SZ);
654 k->ed25519_sk = NULL;
Damien Miller86687062014-07-02 15:28:02 +1000655 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000656#ifdef WITH_XMSS
657 case KEY_XMSS:
658 case KEY_XMSS_CERT:
659 freezero(k->xmss_pk, sshkey_xmss_pklen(k));
660 k->xmss_pk = NULL;
661 freezero(k->xmss_sk, sshkey_xmss_sklen(k));
662 k->xmss_sk = NULL;
663 sshkey_xmss_free_state(k);
664 free(k->xmss_name);
665 k->xmss_name = NULL;
666 free(k->xmss_filename);
667 k->xmss_filename = NULL;
668 break;
669#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000670 case KEY_UNSPEC:
671 break;
672 default:
673 break;
674 }
675 if (sshkey_is_cert(k))
676 cert_free(k->cert);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +0000677 freezero(k->shielded_private, k->shielded_len);
678 freezero(k->shield_prekey, k->shield_prekey_len);
jsing@openbsd.org4270efa2018-02-14 16:03:32 +0000679 freezero(k, sizeof(*k));
Damien Miller86687062014-07-02 15:28:02 +1000680}
681
682static int
683cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
684{
685 if (a == NULL && b == NULL)
686 return 1;
687 if (a == NULL || b == NULL)
688 return 0;
689 if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
690 return 0;
691 if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
692 sshbuf_len(a->certblob)) != 0)
693 return 0;
694 return 1;
695}
696
697/*
698 * Compare public portions of key only, allowing comparisons between
699 * certificates and plain keys too.
700 */
701int
702sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
703{
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000704#if defined(WITH_OPENSSL)
705 const BIGNUM *rsa_e_a, *rsa_n_a;
706 const BIGNUM *rsa_e_b, *rsa_n_b;
707 const BIGNUM *dsa_p_a, *dsa_q_a, *dsa_g_a, *dsa_pub_key_a;
708 const BIGNUM *dsa_p_b, *dsa_q_b, *dsa_g_b, *dsa_pub_key_b;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000709#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +1000710
711 if (a == NULL || b == NULL ||
712 sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
713 return 0;
714
715 switch (a->type) {
716#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000717 case KEY_RSA_CERT:
718 case KEY_RSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000719 if (a->rsa == NULL || b->rsa == NULL)
720 return 0;
721 RSA_get0_key(a->rsa, &rsa_n_a, &rsa_e_a, NULL);
722 RSA_get0_key(b->rsa, &rsa_n_b, &rsa_e_b, NULL);
723 return BN_cmp(rsa_e_a, rsa_e_b) == 0 &&
724 BN_cmp(rsa_n_a, rsa_n_b) == 0;
Damien Miller86687062014-07-02 15:28:02 +1000725 case KEY_DSA_CERT:
726 case KEY_DSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000727 if (a->dsa == NULL || b->dsa == NULL)
728 return 0;
729 DSA_get0_pqg(a->dsa, &dsa_p_a, &dsa_q_a, &dsa_g_a);
730 DSA_get0_pqg(b->dsa, &dsa_p_b, &dsa_q_b, &dsa_g_b);
731 DSA_get0_key(a->dsa, &dsa_pub_key_a, NULL);
732 DSA_get0_key(b->dsa, &dsa_pub_key_b, NULL);
733 return BN_cmp(dsa_p_a, dsa_p_b) == 0 &&
734 BN_cmp(dsa_q_a, dsa_q_b) == 0 &&
735 BN_cmp(dsa_g_a, dsa_g_b) == 0 &&
736 BN_cmp(dsa_pub_key_a, dsa_pub_key_b) == 0;
Damien Miller86687062014-07-02 15:28:02 +1000737# ifdef OPENSSL_HAS_ECC
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000738 case KEY_ECDSA_SK:
739 case KEY_ECDSA_SK_CERT:
740 if (a->sk_application == NULL || b->sk_application == NULL)
741 return 0;
742 if (strcmp(a->sk_application, b->sk_application) != 0)
743 return 0;
744 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000745 case KEY_ECDSA_CERT:
746 case KEY_ECDSA:
747 if (a->ecdsa == NULL || b->ecdsa == NULL ||
748 EC_KEY_get0_public_key(a->ecdsa) == NULL ||
749 EC_KEY_get0_public_key(b->ecdsa) == NULL)
750 return 0;
Damien Miller86687062014-07-02 15:28:02 +1000751 if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +0000752 EC_KEY_get0_group(b->ecdsa), NULL) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +1000753 EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
754 EC_KEY_get0_public_key(a->ecdsa),
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +0000755 EC_KEY_get0_public_key(b->ecdsa), NULL) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000756 return 0;
Damien Miller86687062014-07-02 15:28:02 +1000757 return 1;
758# endif /* OPENSSL_HAS_ECC */
759#endif /* WITH_OPENSSL */
markus@openbsd.org2c557442019-11-12 19:33:08 +0000760 case KEY_ED25519_SK:
761 case KEY_ED25519_SK_CERT:
762 if (a->sk_application == NULL || b->sk_application == NULL)
763 return 0;
764 if (strcmp(a->sk_application, b->sk_application) != 0)
765 return 0;
766 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000767 case KEY_ED25519:
768 case KEY_ED25519_CERT:
769 return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
770 memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000771#ifdef WITH_XMSS
772 case KEY_XMSS:
773 case KEY_XMSS_CERT:
774 return a->xmss_pk != NULL && b->xmss_pk != NULL &&
775 sshkey_xmss_pklen(a) == sshkey_xmss_pklen(b) &&
776 memcmp(a->xmss_pk, b->xmss_pk, sshkey_xmss_pklen(a)) == 0;
777#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000778 default:
779 return 0;
780 }
781 /* NOTREACHED */
782}
783
784int
785sshkey_equal(const struct sshkey *a, const struct sshkey *b)
786{
787 if (a == NULL || b == NULL || a->type != b->type)
788 return 0;
789 if (sshkey_is_cert(a)) {
790 if (!cert_compare(a->cert, b->cert))
791 return 0;
792 }
793 return sshkey_equal_public(a, b);
794}
795
796static int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000797to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain,
798 enum sshkey_serialize_rep opts)
Damien Miller86687062014-07-02 15:28:02 +1000799{
800 int type, ret = SSH_ERR_INTERNAL_ERROR;
801 const char *typename;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000802#ifdef WITH_OPENSSL
803 const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
804#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +1000805
806 if (key == NULL)
807 return SSH_ERR_INVALID_ARGUMENT;
808
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +0000809 if (sshkey_is_cert(key)) {
810 if (key->cert == NULL)
811 return SSH_ERR_EXPECTED_CERT;
812 if (sshbuf_len(key->cert->certblob) == 0)
813 return SSH_ERR_KEY_LACKS_CERTBLOB;
814 }
Damien Miller86687062014-07-02 15:28:02 +1000815 type = force_plain ? sshkey_type_plain(key->type) : key->type;
816 typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
817
818 switch (type) {
819#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000820 case KEY_DSA_CERT:
821 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000822 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000823 case KEY_RSA_CERT:
824#endif /* WITH_OPENSSL */
825 case KEY_ED25519_CERT:
djm@openbsd.org4bfc0502019-11-18 06:58:00 +0000826 case KEY_ED25519_SK_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000827#ifdef WITH_XMSS
828 case KEY_XMSS_CERT:
829#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000830 /* Use the existing blob */
831 /* XXX modified flag? */
832 if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
833 return ret;
834 break;
835#ifdef WITH_OPENSSL
836 case KEY_DSA:
837 if (key->dsa == NULL)
838 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000839 DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
840 DSA_get0_key(key->dsa, &dsa_pub_key, NULL);
Damien Miller86687062014-07-02 15:28:02 +1000841 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000842 (ret = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
843 (ret = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
844 (ret = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
845 (ret = sshbuf_put_bignum2(b, dsa_pub_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000846 return ret;
847 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000848# ifdef OPENSSL_HAS_ECC
Damien Miller86687062014-07-02 15:28:02 +1000849 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000850 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +1000851 if (key->ecdsa == NULL)
852 return SSH_ERR_INVALID_ARGUMENT;
853 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
854 (ret = sshbuf_put_cstring(b,
855 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
856 (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
857 return ret;
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000858 if (type == KEY_ECDSA_SK) {
859 if ((ret = sshbuf_put_cstring(b,
860 key->sk_application)) != 0)
861 return ret;
862 }
Damien Miller86687062014-07-02 15:28:02 +1000863 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000864# endif
Damien Miller86687062014-07-02 15:28:02 +1000865 case KEY_RSA:
866 if (key->rsa == NULL)
867 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000868 RSA_get0_key(key->rsa, &rsa_n, &rsa_e, NULL);
Damien Miller86687062014-07-02 15:28:02 +1000869 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000870 (ret = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
871 (ret = sshbuf_put_bignum2(b, rsa_n)) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000872 return ret;
873 break;
874#endif /* WITH_OPENSSL */
875 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000876 case KEY_ED25519_SK:
Damien Miller86687062014-07-02 15:28:02 +1000877 if (key->ed25519_pk == NULL)
878 return SSH_ERR_INVALID_ARGUMENT;
879 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
880 (ret = sshbuf_put_string(b,
881 key->ed25519_pk, ED25519_PK_SZ)) != 0)
882 return ret;
markus@openbsd.org2c557442019-11-12 19:33:08 +0000883 if (type == KEY_ED25519_SK) {
884 if ((ret = sshbuf_put_cstring(b,
885 key->sk_application)) != 0)
886 return ret;
887 }
Damien Miller86687062014-07-02 15:28:02 +1000888 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000889#ifdef WITH_XMSS
890 case KEY_XMSS:
891 if (key->xmss_name == NULL || key->xmss_pk == NULL ||
892 sshkey_xmss_pklen(key) == 0)
893 return SSH_ERR_INVALID_ARGUMENT;
894 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
895 (ret = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
896 (ret = sshbuf_put_string(b,
897 key->xmss_pk, sshkey_xmss_pklen(key))) != 0 ||
898 (ret = sshkey_xmss_serialize_pk_info(key, b, opts)) != 0)
899 return ret;
900 break;
901#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000902 default:
903 return SSH_ERR_KEY_TYPE_UNKNOWN;
904 }
905 return 0;
906}
907
908int
djm@openbsd.org60b18252015-01-26 02:59:11 +0000909sshkey_putb(const struct sshkey *key, struct sshbuf *b)
Damien Miller86687062014-07-02 15:28:02 +1000910{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000911 return to_blob_buf(key, b, 0, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000912}
913
914int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000915sshkey_puts_opts(const struct sshkey *key, struct sshbuf *b,
916 enum sshkey_serialize_rep opts)
djm@openbsd.org60b18252015-01-26 02:59:11 +0000917{
918 struct sshbuf *tmp;
919 int r;
920
921 if ((tmp = sshbuf_new()) == NULL)
922 return SSH_ERR_ALLOC_FAIL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000923 r = to_blob_buf(key, tmp, 0, opts);
djm@openbsd.org60b18252015-01-26 02:59:11 +0000924 if (r == 0)
925 r = sshbuf_put_stringb(b, tmp);
926 sshbuf_free(tmp);
927 return r;
928}
929
930int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000931sshkey_puts(const struct sshkey *key, struct sshbuf *b)
932{
933 return sshkey_puts_opts(key, b, SSHKEY_SERIALIZE_DEFAULT);
934}
935
936int
djm@openbsd.org60b18252015-01-26 02:59:11 +0000937sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
Damien Miller86687062014-07-02 15:28:02 +1000938{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000939 return to_blob_buf(key, b, 1, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000940}
941
942static int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000943to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain,
944 enum sshkey_serialize_rep opts)
Damien Miller86687062014-07-02 15:28:02 +1000945{
946 int ret = SSH_ERR_INTERNAL_ERROR;
947 size_t len;
948 struct sshbuf *b = NULL;
949
950 if (lenp != NULL)
951 *lenp = 0;
952 if (blobp != NULL)
953 *blobp = NULL;
954 if ((b = sshbuf_new()) == NULL)
955 return SSH_ERR_ALLOC_FAIL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000956 if ((ret = to_blob_buf(key, b, force_plain, opts)) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000957 goto out;
958 len = sshbuf_len(b);
959 if (lenp != NULL)
960 *lenp = len;
961 if (blobp != NULL) {
962 if ((*blobp = malloc(len)) == NULL) {
963 ret = SSH_ERR_ALLOC_FAIL;
964 goto out;
965 }
966 memcpy(*blobp, sshbuf_ptr(b), len);
967 }
968 ret = 0;
969 out:
970 sshbuf_free(b);
971 return ret;
972}
973
974int
975sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
976{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000977 return to_blob(key, blobp, lenp, 0, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000978}
979
980int
981sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
982{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000983 return to_blob(key, blobp, lenp, 1, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000984}
985
986int
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000987sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +1000988 u_char **retp, size_t *lenp)
989{
990 u_char *blob = NULL, *ret = NULL;
991 size_t blob_len = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000992 int r = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +1000993
994 if (retp != NULL)
995 *retp = NULL;
996 if (lenp != NULL)
997 *lenp = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000998 if (ssh_digest_bytes(dgst_alg) == 0) {
Damien Miller86687062014-07-02 15:28:02 +1000999 r = SSH_ERR_INVALID_ARGUMENT;
1000 goto out;
1001 }
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001002 if ((r = to_blob(k, &blob, &blob_len, 1, SSHKEY_SERIALIZE_DEFAULT))
1003 != 0)
Damien Miller86687062014-07-02 15:28:02 +10001004 goto out;
1005 if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
1006 r = SSH_ERR_ALLOC_FAIL;
1007 goto out;
1008 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001009 if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
Damien Miller86687062014-07-02 15:28:02 +10001010 ret, SSH_DIGEST_MAX_LENGTH)) != 0)
1011 goto out;
1012 /* success */
1013 if (retp != NULL) {
1014 *retp = ret;
1015 ret = NULL;
1016 }
1017 if (lenp != NULL)
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001018 *lenp = ssh_digest_bytes(dgst_alg);
Damien Miller86687062014-07-02 15:28:02 +10001019 r = 0;
1020 out:
1021 free(ret);
1022 if (blob != NULL) {
1023 explicit_bzero(blob, blob_len);
1024 free(blob);
1025 }
1026 return r;
1027}
1028
1029static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001030fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
Damien Miller86687062014-07-02 15:28:02 +10001031{
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001032 char *ret;
1033 size_t plen = strlen(alg) + 1;
1034 size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
Damien Miller86687062014-07-02 15:28:02 +10001035
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001036 if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001037 return NULL;
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001038 strlcpy(ret, alg, rlen);
1039 strlcat(ret, ":", rlen);
1040 if (dgst_raw_len == 0)
1041 return ret;
dtucker@openbsd.org696fb422019-07-07 01:05:00 +00001042 if (b64_ntop(dgst_raw, dgst_raw_len, ret + plen, rlen - plen) == -1) {
jsing@openbsd.org4270efa2018-02-14 16:03:32 +00001043 freezero(ret, rlen);
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001044 return NULL;
Damien Miller86687062014-07-02 15:28:02 +10001045 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001046 /* Trim padding characters from end */
1047 ret[strcspn(ret, "=")] = '\0';
1048 return ret;
1049}
Damien Miller86687062014-07-02 15:28:02 +10001050
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001051static char *
1052fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
1053{
1054 char *retval, hex[5];
1055 size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
1056
1057 if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
1058 return NULL;
1059 strlcpy(retval, alg, rlen);
1060 strlcat(retval, ":", rlen);
1061 for (i = 0; i < dgst_raw_len; i++) {
1062 snprintf(hex, sizeof(hex), "%s%02x",
1063 i > 0 ? ":" : "", dgst_raw[i]);
1064 strlcat(retval, hex, rlen);
1065 }
Damien Miller86687062014-07-02 15:28:02 +10001066 return retval;
1067}
1068
1069static char *
1070fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
1071{
1072 char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
1073 char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
1074 'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
1075 u_int i, j = 0, rounds, seed = 1;
1076 char *retval;
1077
1078 rounds = (dgst_raw_len / 2) + 1;
1079 if ((retval = calloc(rounds, 6)) == NULL)
1080 return NULL;
1081 retval[j++] = 'x';
1082 for (i = 0; i < rounds; i++) {
1083 u_int idx0, idx1, idx2, idx3, idx4;
1084 if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
1085 idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
1086 seed) % 6;
1087 idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
1088 idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
1089 (seed / 6)) % 6;
1090 retval[j++] = vowels[idx0];
1091 retval[j++] = consonants[idx1];
1092 retval[j++] = vowels[idx2];
1093 if ((i + 1) < rounds) {
1094 idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
1095 idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
1096 retval[j++] = consonants[idx3];
1097 retval[j++] = '-';
1098 retval[j++] = consonants[idx4];
1099 seed = ((seed * 5) +
1100 ((((u_int)(dgst_raw[2 * i])) * 7) +
1101 ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
1102 }
1103 } else {
1104 idx0 = seed % 6;
1105 idx1 = 16;
1106 idx2 = seed / 6;
1107 retval[j++] = vowels[idx0];
1108 retval[j++] = consonants[idx1];
1109 retval[j++] = vowels[idx2];
1110 }
1111 }
1112 retval[j++] = 'x';
1113 retval[j++] = '\0';
1114 return retval;
1115}
1116
1117/*
1118 * Draw an ASCII-Art representing the fingerprint so human brain can
1119 * profit from its built-in pattern recognition ability.
1120 * This technique is called "random art" and can be found in some
1121 * scientific publications like this original paper:
1122 *
1123 * "Hash Visualization: a New Technique to improve Real-World Security",
1124 * Perrig A. and Song D., 1999, International Workshop on Cryptographic
1125 * Techniques and E-Commerce (CrypTEC '99)
1126 * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
1127 *
1128 * The subject came up in a talk by Dan Kaminsky, too.
1129 *
1130 * If you see the picture is different, the key is different.
1131 * If the picture looks the same, you still know nothing.
1132 *
1133 * The algorithm used here is a worm crawling over a discrete plane,
1134 * leaving a trace (augmenting the field) everywhere it goes.
1135 * Movement is taken from dgst_raw 2bit-wise. Bumping into walls
1136 * makes the respective movement vector be ignored for this turn.
1137 * Graphs are not unambiguous, because circles in graphs can be
1138 * walked in either direction.
1139 */
1140
1141/*
1142 * Field sizes for the random art. Have to be odd, so the starting point
1143 * can be in the exact middle of the picture, and FLDBASE should be >=8 .
1144 * Else pictures would be too dense, and drawing the frame would
1145 * fail, too, because the key type would not fit in anymore.
1146 */
1147#define FLDBASE 8
1148#define FLDSIZE_Y (FLDBASE + 1)
1149#define FLDSIZE_X (FLDBASE * 2 + 1)
1150static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001151fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
Damien Miller86687062014-07-02 15:28:02 +10001152 const struct sshkey *k)
1153{
1154 /*
1155 * Chars to be used after each other every time the worm
1156 * intersects with itself. Matter of taste.
1157 */
1158 char *augmentation_string = " .o+=*BOX@%&#/^SE";
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001159 char *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
Damien Miller86687062014-07-02 15:28:02 +10001160 u_char field[FLDSIZE_X][FLDSIZE_Y];
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001161 size_t i, tlen, hlen;
Damien Miller86687062014-07-02 15:28:02 +10001162 u_int b;
Damien Miller61e28e52014-07-03 21:22:22 +10001163 int x, y, r;
Damien Miller86687062014-07-02 15:28:02 +10001164 size_t len = strlen(augmentation_string) - 1;
1165
1166 if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
1167 return NULL;
1168
1169 /* initialize field */
1170 memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
1171 x = FLDSIZE_X / 2;
1172 y = FLDSIZE_Y / 2;
1173
1174 /* process raw key */
1175 for (i = 0; i < dgst_raw_len; i++) {
1176 int input;
1177 /* each byte conveys four 2-bit move commands */
1178 input = dgst_raw[i];
1179 for (b = 0; b < 4; b++) {
1180 /* evaluate 2 bit, rest is shifted later */
1181 x += (input & 0x1) ? 1 : -1;
1182 y += (input & 0x2) ? 1 : -1;
1183
1184 /* assure we are still in bounds */
deraadt@openbsd.org9136ec12016-09-12 01:22:38 +00001185 x = MAXIMUM(x, 0);
1186 y = MAXIMUM(y, 0);
1187 x = MINIMUM(x, FLDSIZE_X - 1);
1188 y = MINIMUM(y, FLDSIZE_Y - 1);
Damien Miller86687062014-07-02 15:28:02 +10001189
1190 /* augment the field */
1191 if (field[x][y] < len - 2)
1192 field[x][y]++;
1193 input = input >> 2;
1194 }
1195 }
1196
1197 /* mark starting point and end point*/
1198 field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
1199 field[x][y] = len;
1200
Damien Miller61e28e52014-07-03 21:22:22 +10001201 /* assemble title */
1202 r = snprintf(title, sizeof(title), "[%s %u]",
1203 sshkey_type(k), sshkey_size(k));
1204 /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
1205 if (r < 0 || r > (int)sizeof(title))
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001206 r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
1207 tlen = (r <= 0) ? 0 : strlen(title);
1208
1209 /* assemble hash ID. */
1210 r = snprintf(hash, sizeof(hash), "[%s]", alg);
1211 hlen = (r <= 0) ? 0 : strlen(hash);
Damien Miller86687062014-07-02 15:28:02 +10001212
1213 /* output upper border */
Damien Miller61e28e52014-07-03 21:22:22 +10001214 p = retval;
1215 *p++ = '+';
1216 for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
1217 *p++ = '-';
1218 memcpy(p, title, tlen);
1219 p += tlen;
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001220 for (i += tlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001221 *p++ = '-';
1222 *p++ = '+';
1223 *p++ = '\n';
1224
1225 /* output content */
1226 for (y = 0; y < FLDSIZE_Y; y++) {
1227 *p++ = '|';
1228 for (x = 0; x < FLDSIZE_X; x++)
deraadt@openbsd.org9136ec12016-09-12 01:22:38 +00001229 *p++ = augmentation_string[MINIMUM(field[x][y], len)];
Damien Miller86687062014-07-02 15:28:02 +10001230 *p++ = '|';
1231 *p++ = '\n';
1232 }
1233
1234 /* output lower border */
1235 *p++ = '+';
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001236 for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
1237 *p++ = '-';
1238 memcpy(p, hash, hlen);
1239 p += hlen;
1240 for (i += hlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001241 *p++ = '-';
1242 *p++ = '+';
1243
1244 return retval;
1245}
1246
1247char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001248sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +10001249 enum sshkey_fp_rep dgst_rep)
1250{
1251 char *retval = NULL;
1252 u_char *dgst_raw;
1253 size_t dgst_raw_len;
1254
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001255 if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
Damien Miller86687062014-07-02 15:28:02 +10001256 return NULL;
1257 switch (dgst_rep) {
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001258 case SSH_FP_DEFAULT:
1259 if (dgst_alg == SSH_DIGEST_MD5) {
1260 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1261 dgst_raw, dgst_raw_len);
1262 } else {
1263 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1264 dgst_raw, dgst_raw_len);
1265 }
1266 break;
Damien Miller86687062014-07-02 15:28:02 +10001267 case SSH_FP_HEX:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001268 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1269 dgst_raw, dgst_raw_len);
1270 break;
1271 case SSH_FP_BASE64:
1272 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1273 dgst_raw, dgst_raw_len);
Damien Miller86687062014-07-02 15:28:02 +10001274 break;
1275 case SSH_FP_BUBBLEBABBLE:
1276 retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
1277 break;
1278 case SSH_FP_RANDOMART:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001279 retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
1280 dgst_raw, dgst_raw_len, k);
Damien Miller86687062014-07-02 15:28:02 +10001281 break;
1282 default:
1283 explicit_bzero(dgst_raw, dgst_raw_len);
1284 free(dgst_raw);
1285 return NULL;
1286 }
1287 explicit_bzero(dgst_raw, dgst_raw_len);
1288 free(dgst_raw);
1289 return retval;
1290}
1291
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001292static int
1293peek_type_nid(const char *s, size_t l, int *nid)
1294{
1295 const struct keytype *kt;
Damien Miller86687062014-07-02 15:28:02 +10001296
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001297 for (kt = keytypes; kt->type != -1; kt++) {
1298 if (kt->name == NULL || strlen(kt->name) != l)
1299 continue;
1300 if (memcmp(s, kt->name, l) == 0) {
1301 *nid = -1;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001302 if (key_type_is_ecdsa_variant(kt->type))
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001303 *nid = kt->nid;
1304 return kt->type;
1305 }
1306 }
1307 return KEY_UNSPEC;
1308}
1309
1310/* XXX this can now be made const char * */
Damien Miller86687062014-07-02 15:28:02 +10001311int
1312sshkey_read(struct sshkey *ret, char **cpp)
1313{
1314 struct sshkey *k;
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001315 char *cp, *blobcopy;
1316 size_t space;
Damien Miller86687062014-07-02 15:28:02 +10001317 int r, type, curve_nid = -1;
1318 struct sshbuf *blob;
Damien Miller86687062014-07-02 15:28:02 +10001319
dtucker@openbsd.org7fadbb62017-03-10 03:48:57 +00001320 if (ret == NULL)
1321 return SSH_ERR_INVALID_ARGUMENT;
1322
Damien Miller86687062014-07-02 15:28:02 +10001323 switch (ret->type) {
Damien Miller86687062014-07-02 15:28:02 +10001324 case KEY_UNSPEC:
1325 case KEY_RSA:
1326 case KEY_DSA:
1327 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001328 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +10001329 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +00001330 case KEY_ED25519_SK:
Damien Miller86687062014-07-02 15:28:02 +10001331 case KEY_DSA_CERT:
1332 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001333 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10001334 case KEY_RSA_CERT:
1335 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +00001336 case KEY_ED25519_SK_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001337#ifdef WITH_XMSS
1338 case KEY_XMSS:
1339 case KEY_XMSS_CERT:
1340#endif /* WITH_XMSS */
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001341 break; /* ok */
Damien Miller86687062014-07-02 15:28:02 +10001342 default:
1343 return SSH_ERR_INVALID_ARGUMENT;
1344 }
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001345
1346 /* Decode type */
1347 cp = *cpp;
1348 space = strcspn(cp, " \t");
1349 if (space == strlen(cp))
1350 return SSH_ERR_INVALID_FORMAT;
1351 if ((type = peek_type_nid(cp, space, &curve_nid)) == KEY_UNSPEC)
1352 return SSH_ERR_INVALID_FORMAT;
1353
1354 /* skip whitespace */
1355 for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
1356 ;
1357 if (*cp == '\0')
1358 return SSH_ERR_INVALID_FORMAT;
1359 if (ret->type != KEY_UNSPEC && ret->type != type)
1360 return SSH_ERR_KEY_TYPE_MISMATCH;
1361 if ((blob = sshbuf_new()) == NULL)
1362 return SSH_ERR_ALLOC_FAIL;
1363
1364 /* find end of keyblob and decode */
1365 space = strcspn(cp, " \t");
1366 if ((blobcopy = strndup(cp, space)) == NULL) {
1367 sshbuf_free(blob);
1368 return SSH_ERR_ALLOC_FAIL;
1369 }
1370 if ((r = sshbuf_b64tod(blob, blobcopy)) != 0) {
1371 free(blobcopy);
1372 sshbuf_free(blob);
1373 return r;
1374 }
1375 free(blobcopy);
1376 if ((r = sshkey_fromb(blob, &k)) != 0) {
1377 sshbuf_free(blob);
1378 return r;
1379 }
1380 sshbuf_free(blob);
1381
1382 /* skip whitespace and leave cp at start of comment */
1383 for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
1384 ;
1385
1386 /* ensure type of blob matches type at start of line */
1387 if (k->type != type) {
1388 sshkey_free(k);
1389 return SSH_ERR_KEY_TYPE_MISMATCH;
1390 }
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001391 if (key_type_is_ecdsa_variant(type) && curve_nid != k->ecdsa_nid) {
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001392 sshkey_free(k);
1393 return SSH_ERR_EC_CURVE_MISMATCH;
1394 }
1395
1396 /* Fill in ret from parsed key */
1397 ret->type = type;
1398 if (sshkey_is_cert(ret)) {
1399 if (!sshkey_is_cert(k)) {
1400 sshkey_free(k);
1401 return SSH_ERR_EXPECTED_CERT;
1402 }
1403 if (ret->cert != NULL)
1404 cert_free(ret->cert);
1405 ret->cert = k->cert;
1406 k->cert = NULL;
1407 }
1408 switch (sshkey_type_plain(ret->type)) {
1409#ifdef WITH_OPENSSL
1410 case KEY_RSA:
1411 RSA_free(ret->rsa);
1412 ret->rsa = k->rsa;
1413 k->rsa = NULL;
1414#ifdef DEBUG_PK
1415 RSA_print_fp(stderr, ret->rsa, 8);
1416#endif
1417 break;
1418 case KEY_DSA:
1419 DSA_free(ret->dsa);
1420 ret->dsa = k->dsa;
1421 k->dsa = NULL;
1422#ifdef DEBUG_PK
1423 DSA_print_fp(stderr, ret->dsa, 8);
1424#endif
1425 break;
1426# ifdef OPENSSL_HAS_ECC
1427 case KEY_ECDSA:
1428 EC_KEY_free(ret->ecdsa);
1429 ret->ecdsa = k->ecdsa;
1430 ret->ecdsa_nid = k->ecdsa_nid;
1431 k->ecdsa = NULL;
1432 k->ecdsa_nid = -1;
1433#ifdef DEBUG_PK
1434 sshkey_dump_ec_key(ret->ecdsa);
1435#endif
1436 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001437 case KEY_ECDSA_SK:
1438 EC_KEY_free(ret->ecdsa);
1439 ret->ecdsa = k->ecdsa;
1440 ret->ecdsa_nid = k->ecdsa_nid;
1441 ret->sk_application = k->sk_application;
1442 k->ecdsa = NULL;
1443 k->ecdsa_nid = -1;
1444 k->sk_application = NULL;
1445#ifdef DEBUG_PK
1446 sshkey_dump_ec_key(ret->ecdsa);
1447 fprintf(stderr, "App: %s\n", ret->sk_application);
1448#endif
1449 break;
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001450# endif /* OPENSSL_HAS_ECC */
1451#endif /* WITH_OPENSSL */
1452 case KEY_ED25519:
1453 freezero(ret->ed25519_pk, ED25519_PK_SZ);
1454 ret->ed25519_pk = k->ed25519_pk;
1455 k->ed25519_pk = NULL;
1456#ifdef DEBUG_PK
1457 /* XXX */
1458#endif
1459 break;
markus@openbsd.org2c557442019-11-12 19:33:08 +00001460 case KEY_ED25519_SK:
1461 freezero(ret->ed25519_pk, ED25519_PK_SZ);
1462 ret->ed25519_pk = k->ed25519_pk;
1463 ret->sk_application = k->sk_application;
1464 k->ed25519_pk = NULL;
1465 k->sk_application = NULL;
1466 break;
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001467#ifdef WITH_XMSS
1468 case KEY_XMSS:
1469 free(ret->xmss_pk);
1470 ret->xmss_pk = k->xmss_pk;
1471 k->xmss_pk = NULL;
1472 free(ret->xmss_state);
1473 ret->xmss_state = k->xmss_state;
1474 k->xmss_state = NULL;
1475 free(ret->xmss_name);
1476 ret->xmss_name = k->xmss_name;
1477 k->xmss_name = NULL;
1478 free(ret->xmss_filename);
1479 ret->xmss_filename = k->xmss_filename;
1480 k->xmss_filename = NULL;
1481#ifdef DEBUG_PK
1482 /* XXX */
1483#endif
1484 break;
1485#endif /* WITH_XMSS */
1486 default:
1487 sshkey_free(k);
1488 return SSH_ERR_INTERNAL_ERROR;
1489 }
1490 sshkey_free(k);
1491
1492 /* success */
1493 *cpp = cp;
1494 return 0;
Damien Miller86687062014-07-02 15:28:02 +10001495}
1496
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001497
Damien Miller86687062014-07-02 15:28:02 +10001498int
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001499sshkey_to_base64(const struct sshkey *key, char **b64p)
Damien Miller86687062014-07-02 15:28:02 +10001500{
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001501 int r = SSH_ERR_INTERNAL_ERROR;
1502 struct sshbuf *b = NULL;
Damien Miller86687062014-07-02 15:28:02 +10001503 char *uu = NULL;
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001504
1505 if (b64p != NULL)
1506 *b64p = NULL;
1507 if ((b = sshbuf_new()) == NULL)
1508 return SSH_ERR_ALLOC_FAIL;
1509 if ((r = sshkey_putb(key, b)) != 0)
1510 goto out;
djm@openbsd.org16dd8b22019-07-16 13:18:39 +00001511 if ((uu = sshbuf_dtob64_string(b, 0)) == NULL) {
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001512 r = SSH_ERR_ALLOC_FAIL;
1513 goto out;
1514 }
1515 /* Success */
1516 if (b64p != NULL) {
1517 *b64p = uu;
1518 uu = NULL;
1519 }
1520 r = 0;
1521 out:
1522 sshbuf_free(b);
1523 free(uu);
1524 return r;
1525}
1526
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00001527int
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001528sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
1529{
1530 int r = SSH_ERR_INTERNAL_ERROR;
1531 char *uu = NULL;
1532
djm@openbsd.org873d3e72017-04-30 23:18:44 +00001533 if ((r = sshkey_to_base64(key, &uu)) != 0)
1534 goto out;
1535 if ((r = sshbuf_putf(b, "%s %s",
1536 sshkey_ssh_name(key), uu)) != 0)
1537 goto out;
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001538 r = 0;
1539 out:
1540 free(uu);
1541 return r;
1542}
1543
1544int
1545sshkey_write(const struct sshkey *key, FILE *f)
1546{
1547 struct sshbuf *b = NULL;
1548 int r = SSH_ERR_INTERNAL_ERROR;
1549
1550 if ((b = sshbuf_new()) == NULL)
1551 return SSH_ERR_ALLOC_FAIL;
1552 if ((r = sshkey_format_text(key, b)) != 0)
1553 goto out;
1554 if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
1555 if (feof(f))
1556 errno = EPIPE;
1557 r = SSH_ERR_SYSTEM_ERROR;
1558 goto out;
1559 }
1560 /* Success */
1561 r = 0;
1562 out:
1563 sshbuf_free(b);
1564 return r;
Damien Miller86687062014-07-02 15:28:02 +10001565}
1566
1567const char *
1568sshkey_cert_type(const struct sshkey *k)
1569{
1570 switch (k->cert->type) {
1571 case SSH2_CERT_TYPE_USER:
1572 return "user";
1573 case SSH2_CERT_TYPE_HOST:
1574 return "host";
1575 default:
1576 return "unknown";
1577 }
1578}
1579
1580#ifdef WITH_OPENSSL
1581static int
1582rsa_generate_private_key(u_int bits, RSA **rsap)
1583{
1584 RSA *private = NULL;
1585 BIGNUM *f4 = NULL;
1586 int ret = SSH_ERR_INTERNAL_ERROR;
1587
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001588 if (rsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001589 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001590 if (bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1591 bits > SSHBUF_MAX_BIGNUM * 8)
1592 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001593 *rsap = NULL;
1594 if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
1595 ret = SSH_ERR_ALLOC_FAIL;
1596 goto out;
1597 }
1598 if (!BN_set_word(f4, RSA_F4) ||
1599 !RSA_generate_key_ex(private, bits, f4, NULL)) {
1600 ret = SSH_ERR_LIBCRYPTO_ERROR;
1601 goto out;
1602 }
1603 *rsap = private;
1604 private = NULL;
1605 ret = 0;
1606 out:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00001607 RSA_free(private);
1608 BN_free(f4);
Damien Miller86687062014-07-02 15:28:02 +10001609 return ret;
1610}
1611
1612static int
1613dsa_generate_private_key(u_int bits, DSA **dsap)
1614{
1615 DSA *private;
1616 int ret = SSH_ERR_INTERNAL_ERROR;
1617
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001618 if (dsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001619 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001620 if (bits != 1024)
1621 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001622 if ((private = DSA_new()) == NULL) {
1623 ret = SSH_ERR_ALLOC_FAIL;
1624 goto out;
1625 }
1626 *dsap = NULL;
1627 if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1628 NULL, NULL) || !DSA_generate_key(private)) {
Damien Miller86687062014-07-02 15:28:02 +10001629 ret = SSH_ERR_LIBCRYPTO_ERROR;
1630 goto out;
1631 }
1632 *dsap = private;
1633 private = NULL;
1634 ret = 0;
1635 out:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00001636 DSA_free(private);
Damien Miller86687062014-07-02 15:28:02 +10001637 return ret;
1638}
1639
1640# ifdef OPENSSL_HAS_ECC
1641int
1642sshkey_ecdsa_key_to_nid(EC_KEY *k)
1643{
1644 EC_GROUP *eg;
1645 int nids[] = {
1646 NID_X9_62_prime256v1,
1647 NID_secp384r1,
1648# ifdef OPENSSL_HAS_NISTP521
1649 NID_secp521r1,
1650# endif /* OPENSSL_HAS_NISTP521 */
1651 -1
1652 };
1653 int nid;
1654 u_int i;
Damien Miller86687062014-07-02 15:28:02 +10001655 const EC_GROUP *g = EC_KEY_get0_group(k);
1656
1657 /*
1658 * The group may be stored in a ASN.1 encoded private key in one of two
1659 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1660 * or explicit group parameters encoded into the key blob. Only the
1661 * "named group" case sets the group NID for us, but we can figure
1662 * it out for the other case by comparing against all the groups that
1663 * are supported.
1664 */
1665 if ((nid = EC_GROUP_get_curve_name(g)) > 0)
1666 return nid;
Damien Miller86687062014-07-02 15:28:02 +10001667 for (i = 0; nids[i] != -1; i++) {
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00001668 if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001669 return -1;
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00001670 if (EC_GROUP_cmp(g, eg, NULL) == 0)
Damien Miller86687062014-07-02 15:28:02 +10001671 break;
1672 EC_GROUP_free(eg);
1673 }
Damien Miller86687062014-07-02 15:28:02 +10001674 if (nids[i] != -1) {
1675 /* Use the group with the NID attached */
1676 EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
1677 if (EC_KEY_set_group(k, eg) != 1) {
1678 EC_GROUP_free(eg);
1679 return -1;
1680 }
1681 }
1682 return nids[i];
1683}
1684
1685static int
1686ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
1687{
1688 EC_KEY *private;
1689 int ret = SSH_ERR_INTERNAL_ERROR;
1690
djm@openbsd.org5f02bb12017-05-08 06:11:06 +00001691 if (nid == NULL || ecdsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001692 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org5f02bb12017-05-08 06:11:06 +00001693 if ((*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
1694 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001695 *ecdsap = NULL;
1696 if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
1697 ret = SSH_ERR_ALLOC_FAIL;
1698 goto out;
1699 }
1700 if (EC_KEY_generate_key(private) != 1) {
1701 ret = SSH_ERR_LIBCRYPTO_ERROR;
1702 goto out;
1703 }
1704 EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
1705 *ecdsap = private;
1706 private = NULL;
1707 ret = 0;
1708 out:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00001709 EC_KEY_free(private);
Damien Miller86687062014-07-02 15:28:02 +10001710 return ret;
1711}
1712# endif /* OPENSSL_HAS_ECC */
1713#endif /* WITH_OPENSSL */
1714
1715int
1716sshkey_generate(int type, u_int bits, struct sshkey **keyp)
1717{
1718 struct sshkey *k;
1719 int ret = SSH_ERR_INTERNAL_ERROR;
1720
1721 if (keyp == NULL)
1722 return SSH_ERR_INVALID_ARGUMENT;
1723 *keyp = NULL;
1724 if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
1725 return SSH_ERR_ALLOC_FAIL;
1726 switch (type) {
1727 case KEY_ED25519:
1728 if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
1729 (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
1730 ret = SSH_ERR_ALLOC_FAIL;
1731 break;
1732 }
1733 crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1734 ret = 0;
1735 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001736#ifdef WITH_XMSS
1737 case KEY_XMSS:
1738 ret = sshkey_xmss_generate_private_key(k, bits);
1739 break;
1740#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10001741#ifdef WITH_OPENSSL
1742 case KEY_DSA:
1743 ret = dsa_generate_private_key(bits, &k->dsa);
1744 break;
1745# ifdef OPENSSL_HAS_ECC
1746 case KEY_ECDSA:
1747 ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
1748 &k->ecdsa);
1749 break;
1750# endif /* OPENSSL_HAS_ECC */
1751 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10001752 ret = rsa_generate_private_key(bits, &k->rsa);
1753 break;
1754#endif /* WITH_OPENSSL */
1755 default:
1756 ret = SSH_ERR_INVALID_ARGUMENT;
1757 }
1758 if (ret == 0) {
1759 k->type = type;
1760 *keyp = k;
1761 } else
1762 sshkey_free(k);
1763 return ret;
1764}
1765
1766int
1767sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
1768{
1769 u_int i;
1770 const struct sshkey_cert *from;
1771 struct sshkey_cert *to;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001772 int r = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +10001773
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001774 if (to_key == NULL || (from = from_key->cert) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001775 return SSH_ERR_INVALID_ARGUMENT;
1776
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001777 if ((to = cert_new()) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001778 return SSH_ERR_ALLOC_FAIL;
1779
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001780 if ((r = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
1781 (r = sshbuf_putb(to->critical, from->critical)) != 0 ||
1782 (r = sshbuf_putb(to->extensions, from->extensions)) != 0)
1783 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001784
1785 to->serial = from->serial;
1786 to->type = from->type;
1787 if (from->key_id == NULL)
1788 to->key_id = NULL;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001789 else if ((to->key_id = strdup(from->key_id)) == NULL) {
1790 r = SSH_ERR_ALLOC_FAIL;
1791 goto out;
1792 }
Damien Miller86687062014-07-02 15:28:02 +10001793 to->valid_after = from->valid_after;
1794 to->valid_before = from->valid_before;
1795 if (from->signature_key == NULL)
1796 to->signature_key = NULL;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001797 else if ((r = sshkey_from_private(from->signature_key,
Damien Miller86687062014-07-02 15:28:02 +10001798 &to->signature_key)) != 0)
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001799 goto out;
1800 if (from->signature_type != NULL &&
1801 (to->signature_type = strdup(from->signature_type)) == NULL) {
1802 r = SSH_ERR_ALLOC_FAIL;
1803 goto out;
1804 }
1805 if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS) {
1806 r = SSH_ERR_INVALID_ARGUMENT;
1807 goto out;
1808 }
Damien Miller86687062014-07-02 15:28:02 +10001809 if (from->nprincipals > 0) {
1810 if ((to->principals = calloc(from->nprincipals,
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001811 sizeof(*to->principals))) == NULL) {
1812 r = SSH_ERR_ALLOC_FAIL;
1813 goto out;
1814 }
Damien Miller86687062014-07-02 15:28:02 +10001815 for (i = 0; i < from->nprincipals; i++) {
1816 to->principals[i] = strdup(from->principals[i]);
1817 if (to->principals[i] == NULL) {
1818 to->nprincipals = i;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001819 r = SSH_ERR_ALLOC_FAIL;
1820 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001821 }
1822 }
1823 }
1824 to->nprincipals = from->nprincipals;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001825
1826 /* success */
1827 cert_free(to_key->cert);
1828 to_key->cert = to;
1829 to = NULL;
1830 r = 0;
1831 out:
1832 cert_free(to);
1833 return r;
Damien Miller86687062014-07-02 15:28:02 +10001834}
1835
1836int
1837sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
1838{
1839 struct sshkey *n = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001840 int r = SSH_ERR_INTERNAL_ERROR;
1841#ifdef WITH_OPENSSL
1842 const BIGNUM *rsa_n, *rsa_e;
1843 BIGNUM *rsa_n_dup = NULL, *rsa_e_dup = NULL;
1844 const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
1845 BIGNUM *dsa_p_dup = NULL, *dsa_q_dup = NULL, *dsa_g_dup = NULL;
1846 BIGNUM *dsa_pub_key_dup = NULL;
1847#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10001848
djm@openbsd.org1a2663a2015-10-15 23:08:23 +00001849 *pkp = NULL;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001850 if ((n = sshkey_new(k->type)) == NULL) {
1851 r = SSH_ERR_ALLOC_FAIL;
1852 goto out;
1853 }
Damien Miller86687062014-07-02 15:28:02 +10001854 switch (k->type) {
1855#ifdef WITH_OPENSSL
1856 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +10001857 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001858 DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
1859 DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
1860 if ((dsa_p_dup = BN_dup(dsa_p)) == NULL ||
1861 (dsa_q_dup = BN_dup(dsa_q)) == NULL ||
1862 (dsa_g_dup = BN_dup(dsa_g)) == NULL ||
1863 (dsa_pub_key_dup = BN_dup(dsa_pub_key)) == NULL) {
1864 r = SSH_ERR_ALLOC_FAIL;
1865 goto out;
1866 }
1867 if (!DSA_set0_pqg(n->dsa, dsa_p_dup, dsa_q_dup, dsa_g_dup)) {
1868 r = SSH_ERR_LIBCRYPTO_ERROR;
1869 goto out;
1870 }
1871 dsa_p_dup = dsa_q_dup = dsa_g_dup = NULL; /* transferred */
1872 if (!DSA_set0_key(n->dsa, dsa_pub_key_dup, NULL)) {
1873 r = SSH_ERR_LIBCRYPTO_ERROR;
1874 goto out;
1875 }
1876 dsa_pub_key_dup = NULL; /* transferred */
1877
Damien Miller86687062014-07-02 15:28:02 +10001878 break;
1879# ifdef OPENSSL_HAS_ECC
1880 case KEY_ECDSA:
1881 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001882 case KEY_ECDSA_SK:
1883 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10001884 n->ecdsa_nid = k->ecdsa_nid;
1885 n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1886 if (n->ecdsa == NULL) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001887 r = SSH_ERR_ALLOC_FAIL;
1888 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001889 }
1890 if (EC_KEY_set_public_key(n->ecdsa,
1891 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001892 r = SSH_ERR_LIBCRYPTO_ERROR;
1893 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001894 }
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001895 if (k->type != KEY_ECDSA_SK && k->type != KEY_ECDSA_SK_CERT)
1896 break;
1897 /* Append security-key application string */
1898 if ((n->sk_application = strdup(k->sk_application)) == NULL)
1899 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001900 break;
1901# endif /* OPENSSL_HAS_ECC */
1902 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10001903 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001904 RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
1905 if ((rsa_n_dup = BN_dup(rsa_n)) == NULL ||
1906 (rsa_e_dup = BN_dup(rsa_e)) == NULL) {
1907 r = SSH_ERR_ALLOC_FAIL;
1908 goto out;
1909 }
1910 if (!RSA_set0_key(n->rsa, rsa_n_dup, rsa_e_dup, NULL)) {
1911 r = SSH_ERR_LIBCRYPTO_ERROR;
1912 goto out;
1913 }
1914 rsa_n_dup = rsa_e_dup = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10001915 break;
1916#endif /* WITH_OPENSSL */
1917 case KEY_ED25519:
1918 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +00001919 case KEY_ED25519_SK:
1920 case KEY_ED25519_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10001921 if (k->ed25519_pk != NULL) {
1922 if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001923 r = SSH_ERR_ALLOC_FAIL;
1924 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001925 }
1926 memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1927 }
markus@openbsd.org2c557442019-11-12 19:33:08 +00001928 if (k->type != KEY_ED25519_SK &&
1929 k->type != KEY_ED25519_SK_CERT)
1930 break;
1931 /* Append security-key application string */
1932 if ((n->sk_application = strdup(k->sk_application)) == NULL)
1933 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001934 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001935#ifdef WITH_XMSS
1936 case KEY_XMSS:
1937 case KEY_XMSS_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001938 if ((r = sshkey_xmss_init(n, k->xmss_name)) != 0)
1939 goto out;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001940 if (k->xmss_pk != NULL) {
markus@openbsd.org4f5e3312019-11-13 22:00:21 +00001941 u_int32_t left;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001942 size_t pklen = sshkey_xmss_pklen(k);
1943 if (pklen == 0 || sshkey_xmss_pklen(n) != pklen) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001944 r = SSH_ERR_INTERNAL_ERROR;
1945 goto out;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001946 }
1947 if ((n->xmss_pk = malloc(pklen)) == NULL) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001948 r = SSH_ERR_ALLOC_FAIL;
1949 goto out;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001950 }
1951 memcpy(n->xmss_pk, k->xmss_pk, pklen);
markus@openbsd.org4f5e3312019-11-13 22:00:21 +00001952 /* simulate number of signatures left on pubkey */
1953 left = sshkey_xmss_signatures_left(k);
1954 if (left)
1955 sshkey_xmss_enable_maxsign(n, left);
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001956 }
1957 break;
1958#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10001959 default:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001960 r = SSH_ERR_KEY_TYPE_UNKNOWN;
1961 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001962 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001963 if (sshkey_is_cert(k) && (r = sshkey_cert_copy(k, n)) != 0)
1964 goto out;
1965 /* success */
Damien Miller86687062014-07-02 15:28:02 +10001966 *pkp = n;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001967 n = NULL;
1968 r = 0;
1969 out:
1970 sshkey_free(n);
Darren Tuckercce8cbe2018-09-15 19:44:06 +10001971#ifdef WITH_OPENSSL
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001972 BN_clear_free(rsa_n_dup);
1973 BN_clear_free(rsa_e_dup);
1974 BN_clear_free(dsa_p_dup);
1975 BN_clear_free(dsa_q_dup);
1976 BN_clear_free(dsa_g_dup);
1977 BN_clear_free(dsa_pub_key_dup);
Darren Tuckercce8cbe2018-09-15 19:44:06 +10001978#endif
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001979
1980 return r;
Damien Miller86687062014-07-02 15:28:02 +10001981}
1982
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00001983int
1984sshkey_is_shielded(struct sshkey *k)
1985{
1986 return k != NULL && k->shielded_private != NULL;
1987}
1988
1989int
1990sshkey_shield_private(struct sshkey *k)
1991{
1992 struct sshbuf *prvbuf = NULL;
1993 u_char *prekey = NULL, *enc = NULL, keyiv[SSH_DIGEST_MAX_LENGTH];
1994 struct sshcipher_ctx *cctx = NULL;
1995 const struct sshcipher *cipher;
1996 size_t i, enclen = 0;
1997 struct sshkey *kswap = NULL, tmp;
1998 int r = SSH_ERR_INTERNAL_ERROR;
1999
2000#ifdef DEBUG_PK
2001 fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
2002#endif
2003 if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
2004 r = SSH_ERR_INVALID_ARGUMENT;
2005 goto out;
2006 }
2007 if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
2008 ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
2009 r = SSH_ERR_INTERNAL_ERROR;
2010 goto out;
2011 }
2012
2013 /* Prepare a random pre-key, and from it an ephemeral key */
2014 if ((prekey = malloc(SSHKEY_SHIELD_PREKEY_LEN)) == NULL) {
2015 r = SSH_ERR_ALLOC_FAIL;
2016 goto out;
2017 }
2018 arc4random_buf(prekey, SSHKEY_SHIELD_PREKEY_LEN);
2019 if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
2020 prekey, SSHKEY_SHIELD_PREKEY_LEN,
2021 keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
2022 goto out;
2023#ifdef DEBUG_PK
2024 fprintf(stderr, "%s: key+iv\n", __func__);
2025 sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
2026 stderr);
2027#endif
2028 if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
2029 keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 1)) != 0)
2030 goto out;
2031
2032 /* Serialise and encrypt the private key using the ephemeral key */
2033 if ((prvbuf = sshbuf_new()) == NULL) {
2034 r = SSH_ERR_ALLOC_FAIL;
2035 goto out;
2036 }
2037 if (sshkey_is_shielded(k) && (r = sshkey_unshield_private(k)) != 0)
2038 goto out;
2039 if ((r = sshkey_private_serialize_opt(k, prvbuf,
markus@openbsd.orgbf219922019-11-13 07:53:10 +00002040 SSHKEY_SERIALIZE_SHIELD)) != 0)
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002041 goto out;
2042 /* pad to cipher blocksize */
2043 i = 0;
2044 while (sshbuf_len(prvbuf) % cipher_blocksize(cipher)) {
2045 if ((r = sshbuf_put_u8(prvbuf, ++i & 0xff)) != 0)
2046 goto out;
2047 }
2048#ifdef DEBUG_PK
2049 fprintf(stderr, "%s: serialised\n", __func__);
2050 sshbuf_dump(prvbuf, stderr);
2051#endif
2052 /* encrypt */
2053 enclen = sshbuf_len(prvbuf);
2054 if ((enc = malloc(enclen)) == NULL) {
2055 r = SSH_ERR_ALLOC_FAIL;
2056 goto out;
2057 }
2058 if ((r = cipher_crypt(cctx, 0, enc,
2059 sshbuf_ptr(prvbuf), sshbuf_len(prvbuf), 0, 0)) != 0)
2060 goto out;
2061#ifdef DEBUG_PK
2062 fprintf(stderr, "%s: encrypted\n", __func__);
2063 sshbuf_dump_data(enc, enclen, stderr);
2064#endif
2065
2066 /* Make a scrubbed, public-only copy of our private key argument */
2067 if ((r = sshkey_from_private(k, &kswap)) != 0)
2068 goto out;
2069
2070 /* Swap the private key out (it will be destroyed below) */
2071 tmp = *kswap;
2072 *kswap = *k;
2073 *k = tmp;
2074
2075 /* Insert the shielded key into our argument */
2076 k->shielded_private = enc;
2077 k->shielded_len = enclen;
2078 k->shield_prekey = prekey;
2079 k->shield_prekey_len = SSHKEY_SHIELD_PREKEY_LEN;
2080 enc = prekey = NULL; /* transferred */
2081 enclen = 0;
2082
djm@openbsd.org4a05d782020-01-21 05:56:56 +00002083 /* preserve key fields that are required for correct operation */
2084 k->sk_flags = kswap->sk_flags;
2085
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002086 /* success */
2087 r = 0;
2088
2089 out:
2090 /* XXX behaviour on error - invalidate original private key? */
2091 cipher_free(cctx);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002092 explicit_bzero(keyiv, sizeof(keyiv));
2093 explicit_bzero(&tmp, sizeof(tmp));
djm@openbsd.orgb2e3e572019-06-27 06:29:35 +00002094 freezero(enc, enclen);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002095 freezero(prekey, SSHKEY_SHIELD_PREKEY_LEN);
2096 sshkey_free(kswap);
2097 sshbuf_free(prvbuf);
2098 return r;
2099}
2100
2101int
2102sshkey_unshield_private(struct sshkey *k)
2103{
2104 struct sshbuf *prvbuf = NULL;
2105 u_char pad, *cp, keyiv[SSH_DIGEST_MAX_LENGTH];
2106 struct sshcipher_ctx *cctx = NULL;
2107 const struct sshcipher *cipher;
2108 size_t i;
2109 struct sshkey *kswap = NULL, tmp;
2110 int r = SSH_ERR_INTERNAL_ERROR;
2111
2112#ifdef DEBUG_PK
2113 fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
2114#endif
2115 if (!sshkey_is_shielded(k))
2116 return 0; /* nothing to do */
2117
2118 if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
2119 r = SSH_ERR_INVALID_ARGUMENT;
2120 goto out;
2121 }
2122 if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
2123 ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
2124 r = SSH_ERR_INTERNAL_ERROR;
2125 goto out;
2126 }
2127 /* check size of shielded key blob */
2128 if (k->shielded_len < cipher_blocksize(cipher) ||
2129 (k->shielded_len % cipher_blocksize(cipher)) != 0) {
2130 r = SSH_ERR_INVALID_FORMAT;
2131 goto out;
2132 }
2133
2134 /* Calculate the ephemeral key from the prekey */
2135 if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
2136 k->shield_prekey, k->shield_prekey_len,
2137 keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
2138 goto out;
2139 if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
2140 keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 0)) != 0)
2141 goto out;
2142#ifdef DEBUG_PK
2143 fprintf(stderr, "%s: key+iv\n", __func__);
2144 sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
2145 stderr);
2146#endif
2147
2148 /* Decrypt and parse the shielded private key using the ephemeral key */
2149 if ((prvbuf = sshbuf_new()) == NULL) {
2150 r = SSH_ERR_ALLOC_FAIL;
2151 goto out;
2152 }
2153 if ((r = sshbuf_reserve(prvbuf, k->shielded_len, &cp)) != 0)
2154 goto out;
2155 /* decrypt */
2156#ifdef DEBUG_PK
2157 fprintf(stderr, "%s: encrypted\n", __func__);
2158 sshbuf_dump_data(k->shielded_private, k->shielded_len, stderr);
2159#endif
2160 if ((r = cipher_crypt(cctx, 0, cp,
2161 k->shielded_private, k->shielded_len, 0, 0)) != 0)
2162 goto out;
2163#ifdef DEBUG_PK
2164 fprintf(stderr, "%s: serialised\n", __func__);
2165 sshbuf_dump(prvbuf, stderr);
2166#endif
2167 /* Parse private key */
2168 if ((r = sshkey_private_deserialize(prvbuf, &kswap)) != 0)
2169 goto out;
2170 /* Check deterministic padding */
2171 i = 0;
2172 while (sshbuf_len(prvbuf)) {
2173 if ((r = sshbuf_get_u8(prvbuf, &pad)) != 0)
2174 goto out;
2175 if (pad != (++i & 0xff)) {
2176 r = SSH_ERR_INVALID_FORMAT;
2177 goto out;
2178 }
2179 }
2180
2181 /* Swap the parsed key back into place */
2182 tmp = *kswap;
2183 *kswap = *k;
2184 *k = tmp;
2185
2186 /* success */
2187 r = 0;
2188
2189 out:
2190 cipher_free(cctx);
2191 explicit_bzero(keyiv, sizeof(keyiv));
2192 explicit_bzero(&tmp, sizeof(tmp));
2193 sshkey_free(kswap);
2194 sshbuf_free(prvbuf);
2195 return r;
2196}
2197
Damien Miller86687062014-07-02 15:28:02 +10002198static int
djm@openbsd.org60b18252015-01-26 02:59:11 +00002199cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
Damien Miller86687062014-07-02 15:28:02 +10002200{
djm@openbsd.org60b18252015-01-26 02:59:11 +00002201 struct sshbuf *principals = NULL, *crit = NULL;
2202 struct sshbuf *exts = NULL, *ca = NULL;
2203 u_char *sig = NULL;
2204 size_t signed_len = 0, slen = 0, kidlen = 0;
Damien Miller86687062014-07-02 15:28:02 +10002205 int ret = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +10002206
2207 /* Copy the entire key blob for verification and later serialisation */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002208 if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002209 return ret;
2210
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002211 /* Parse body of certificate up to signature */
2212 if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002213 (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
2214 (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002215 (ret = sshbuf_froms(b, &principals)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002216 (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
2217 (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002218 (ret = sshbuf_froms(b, &crit)) != 0 ||
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002219 (ret = sshbuf_froms(b, &exts)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002220 (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
djm@openbsd.org60b18252015-01-26 02:59:11 +00002221 (ret = sshbuf_froms(b, &ca)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002222 /* XXX debug print error for ret */
2223 ret = SSH_ERR_INVALID_FORMAT;
2224 goto out;
2225 }
2226
2227 /* Signature is left in the buffer so we can calculate this length */
2228 signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
2229
2230 if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
2231 ret = SSH_ERR_INVALID_FORMAT;
2232 goto out;
2233 }
2234
2235 if (key->cert->type != SSH2_CERT_TYPE_USER &&
2236 key->cert->type != SSH2_CERT_TYPE_HOST) {
2237 ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
2238 goto out;
2239 }
2240
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002241 /* Parse principals section */
2242 while (sshbuf_len(principals) > 0) {
2243 char *principal = NULL;
2244 char **oprincipals = NULL;
2245
Damien Miller86687062014-07-02 15:28:02 +10002246 if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
2247 ret = SSH_ERR_INVALID_FORMAT;
2248 goto out;
2249 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002250 if ((ret = sshbuf_get_cstring(principals, &principal,
2251 NULL)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002252 ret = SSH_ERR_INVALID_FORMAT;
2253 goto out;
2254 }
2255 oprincipals = key->cert->principals;
deraadt@openbsd.org9e509d42017-05-31 09:15:42 +00002256 key->cert->principals = recallocarray(key->cert->principals,
2257 key->cert->nprincipals, key->cert->nprincipals + 1,
2258 sizeof(*key->cert->principals));
Damien Miller86687062014-07-02 15:28:02 +10002259 if (key->cert->principals == NULL) {
2260 free(principal);
2261 key->cert->principals = oprincipals;
2262 ret = SSH_ERR_ALLOC_FAIL;
2263 goto out;
2264 }
2265 key->cert->principals[key->cert->nprincipals++] = principal;
2266 }
2267
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002268 /*
2269 * Stash a copies of the critical options and extensions sections
2270 * for later use.
2271 */
2272 if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
2273 (exts != NULL &&
2274 (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
Damien Miller86687062014-07-02 15:28:02 +10002275 goto out;
2276
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002277 /*
2278 * Validate critical options and extensions sections format.
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002279 */
2280 while (sshbuf_len(crit) != 0) {
2281 if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
2282 (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
2283 sshbuf_reset(key->cert->critical);
Damien Miller86687062014-07-02 15:28:02 +10002284 ret = SSH_ERR_INVALID_FORMAT;
2285 goto out;
2286 }
2287 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002288 while (exts != NULL && sshbuf_len(exts) != 0) {
2289 if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
2290 (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
2291 sshbuf_reset(key->cert->extensions);
Damien Miller86687062014-07-02 15:28:02 +10002292 ret = SSH_ERR_INVALID_FORMAT;
2293 goto out;
2294 }
2295 }
Damien Miller86687062014-07-02 15:28:02 +10002296
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002297 /* Parse CA key and check signature */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002298 if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002299 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2300 goto out;
2301 }
2302 if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
2303 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2304 goto out;
2305 }
Damien Miller86687062014-07-02 15:28:02 +10002306 if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00002307 sshbuf_ptr(key->cert->certblob), signed_len, NULL, 0, NULL)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002308 goto out;
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00002309 if ((ret = sshkey_get_sigtype(sig, slen,
2310 &key->cert->signature_type)) != 0)
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00002311 goto out;
Damien Miller86687062014-07-02 15:28:02 +10002312
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002313 /* Success */
2314 ret = 0;
Damien Miller86687062014-07-02 15:28:02 +10002315 out:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002316 sshbuf_free(ca);
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002317 sshbuf_free(crit);
2318 sshbuf_free(exts);
2319 sshbuf_free(principals);
Damien Miller86687062014-07-02 15:28:02 +10002320 free(sig);
2321 return ret;
2322}
2323
Darren Tuckercce8cbe2018-09-15 19:44:06 +10002324#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002325static int
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002326check_rsa_length(const RSA *rsa)
2327{
2328 const BIGNUM *rsa_n;
2329
2330 RSA_get0_key(rsa, &rsa_n, NULL, NULL);
2331 if (BN_num_bits(rsa_n) < SSH_RSA_MINIMUM_MODULUS_SIZE)
2332 return SSH_ERR_KEY_LENGTH;
2333 return 0;
2334}
Darren Tuckercce8cbe2018-09-15 19:44:06 +10002335#endif
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002336
2337static int
djm@openbsd.org60b18252015-01-26 02:59:11 +00002338sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
2339 int allow_cert)
Damien Miller86687062014-07-02 15:28:02 +10002340{
djm@openbsd.org54924b52015-01-14 10:46:28 +00002341 int type, ret = SSH_ERR_INTERNAL_ERROR;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002342 char *ktype = NULL, *curve = NULL, *xmss_name = NULL;
Damien Miller86687062014-07-02 15:28:02 +10002343 struct sshkey *key = NULL;
2344 size_t len;
2345 u_char *pk = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00002346 struct sshbuf *copy;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002347#if defined(WITH_OPENSSL)
2348 BIGNUM *rsa_n = NULL, *rsa_e = NULL;
2349 BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL, *dsa_pub_key = NULL;
2350# if defined(OPENSSL_HAS_ECC)
Damien Miller86687062014-07-02 15:28:02 +10002351 EC_POINT *q = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002352# endif /* OPENSSL_HAS_ECC */
2353#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10002354
2355#ifdef DEBUG_PK /* XXX */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002356 sshbuf_dump(b, stderr);
Damien Miller86687062014-07-02 15:28:02 +10002357#endif
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00002358 if (keyp != NULL)
2359 *keyp = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00002360 if ((copy = sshbuf_fromb(b)) == NULL) {
2361 ret = SSH_ERR_ALLOC_FAIL;
2362 goto out;
2363 }
Damien Miller86687062014-07-02 15:28:02 +10002364 if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
2365 ret = SSH_ERR_INVALID_FORMAT;
2366 goto out;
2367 }
2368
2369 type = sshkey_type_from_name(ktype);
Damien Miller86687062014-07-02 15:28:02 +10002370 if (!allow_cert && sshkey_type_is_cert(type)) {
2371 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2372 goto out;
2373 }
2374 switch (type) {
2375#ifdef WITH_OPENSSL
2376 case KEY_RSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002377 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002378 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2379 ret = SSH_ERR_INVALID_FORMAT;
2380 goto out;
2381 }
2382 /* FALLTHROUGH */
2383 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10002384 if ((key = sshkey_new(type)) == NULL) {
2385 ret = SSH_ERR_ALLOC_FAIL;
2386 goto out;
2387 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00002388 if (sshbuf_get_bignum2(b, &rsa_e) != 0 ||
2389 sshbuf_get_bignum2(b, &rsa_n) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002390 ret = SSH_ERR_INVALID_FORMAT;
2391 goto out;
2392 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002393 if (!RSA_set0_key(key->rsa, rsa_n, rsa_e, NULL)) {
2394 ret = SSH_ERR_LIBCRYPTO_ERROR;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00002395 goto out;
2396 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002397 rsa_n = rsa_e = NULL; /* transferred */
2398 if ((ret = check_rsa_length(key->rsa)) != 0)
2399 goto out;
Damien Miller86687062014-07-02 15:28:02 +10002400#ifdef DEBUG_PK
2401 RSA_print_fp(stderr, key->rsa, 8);
2402#endif
2403 break;
2404 case KEY_DSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002405 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002406 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2407 ret = SSH_ERR_INVALID_FORMAT;
2408 goto out;
2409 }
2410 /* FALLTHROUGH */
2411 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +10002412 if ((key = sshkey_new(type)) == NULL) {
2413 ret = SSH_ERR_ALLOC_FAIL;
2414 goto out;
2415 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00002416 if (sshbuf_get_bignum2(b, &dsa_p) != 0 ||
2417 sshbuf_get_bignum2(b, &dsa_q) != 0 ||
2418 sshbuf_get_bignum2(b, &dsa_g) != 0 ||
2419 sshbuf_get_bignum2(b, &dsa_pub_key) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002420 ret = SSH_ERR_INVALID_FORMAT;
2421 goto out;
2422 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002423 if (!DSA_set0_pqg(key->dsa, dsa_p, dsa_q, dsa_g)) {
2424 ret = SSH_ERR_LIBCRYPTO_ERROR;
2425 goto out;
2426 }
2427 dsa_p = dsa_q = dsa_g = NULL; /* transferred */
2428 if (!DSA_set0_key(key->dsa, dsa_pub_key, NULL)) {
2429 ret = SSH_ERR_LIBCRYPTO_ERROR;
2430 goto out;
2431 }
2432 dsa_pub_key = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10002433#ifdef DEBUG_PK
2434 DSA_print_fp(stderr, key->dsa, 8);
2435#endif
2436 break;
Darren Tucker857f49e2019-11-18 14:15:26 +11002437# ifdef OPENSSL_HAS_ECC
Damien Miller86687062014-07-02 15:28:02 +10002438 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002439 case KEY_ECDSA_SK_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002440 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002441 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2442 ret = SSH_ERR_INVALID_FORMAT;
2443 goto out;
2444 }
2445 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +10002446 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002447 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +10002448 if ((key = sshkey_new(type)) == NULL) {
2449 ret = SSH_ERR_ALLOC_FAIL;
2450 goto out;
2451 }
djm@openbsd.org54924b52015-01-14 10:46:28 +00002452 key->ecdsa_nid = sshkey_ecdsa_nid_from_name(ktype);
Damien Miller86687062014-07-02 15:28:02 +10002453 if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
2454 ret = SSH_ERR_INVALID_FORMAT;
2455 goto out;
2456 }
2457 if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2458 ret = SSH_ERR_EC_CURVE_MISMATCH;
2459 goto out;
2460 }
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00002461 EC_KEY_free(key->ecdsa);
Damien Miller86687062014-07-02 15:28:02 +10002462 if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
2463 == NULL) {
2464 ret = SSH_ERR_EC_CURVE_INVALID;
2465 goto out;
2466 }
2467 if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
2468 ret = SSH_ERR_ALLOC_FAIL;
2469 goto out;
2470 }
2471 if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
2472 ret = SSH_ERR_INVALID_FORMAT;
2473 goto out;
2474 }
2475 if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
2476 q) != 0) {
2477 ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2478 goto out;
2479 }
2480 if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
2481 /* XXX assume it is a allocation error */
2482 ret = SSH_ERR_ALLOC_FAIL;
2483 goto out;
2484 }
2485#ifdef DEBUG_PK
2486 sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
2487#endif
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002488 if (type == KEY_ECDSA_SK || type == KEY_ECDSA_SK_CERT) {
2489 /* Parse additional security-key application string */
2490 if (sshbuf_get_cstring(b, &key->sk_application,
2491 NULL) != 0) {
2492 ret = SSH_ERR_INVALID_FORMAT;
2493 goto out;
2494 }
2495#ifdef DEBUG_PK
2496 fprintf(stderr, "App: %s\n", key->sk_application);
2497#endif
2498 }
Damien Miller86687062014-07-02 15:28:02 +10002499 break;
2500# endif /* OPENSSL_HAS_ECC */
2501#endif /* WITH_OPENSSL */
2502 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +00002503 case KEY_ED25519_SK_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002504 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002505 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2506 ret = SSH_ERR_INVALID_FORMAT;
2507 goto out;
2508 }
2509 /* FALLTHROUGH */
2510 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +00002511 case KEY_ED25519_SK:
Damien Miller86687062014-07-02 15:28:02 +10002512 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2513 goto out;
2514 if (len != ED25519_PK_SZ) {
2515 ret = SSH_ERR_INVALID_FORMAT;
2516 goto out;
2517 }
2518 if ((key = sshkey_new(type)) == NULL) {
2519 ret = SSH_ERR_ALLOC_FAIL;
2520 goto out;
2521 }
markus@openbsd.org2c557442019-11-12 19:33:08 +00002522 if (type == KEY_ED25519_SK || type == KEY_ED25519_SK_CERT) {
2523 /* Parse additional security-key application string */
2524 if (sshbuf_get_cstring(b, &key->sk_application,
2525 NULL) != 0) {
2526 ret = SSH_ERR_INVALID_FORMAT;
2527 goto out;
2528 }
2529#ifdef DEBUG_PK
2530 fprintf(stderr, "App: %s\n", key->sk_application);
2531#endif
2532 }
Damien Miller86687062014-07-02 15:28:02 +10002533 key->ed25519_pk = pk;
2534 pk = NULL;
2535 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002536#ifdef WITH_XMSS
2537 case KEY_XMSS_CERT:
2538 /* Skip nonce */
2539 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2540 ret = SSH_ERR_INVALID_FORMAT;
2541 goto out;
2542 }
2543 /* FALLTHROUGH */
2544 case KEY_XMSS:
2545 if ((ret = sshbuf_get_cstring(b, &xmss_name, NULL)) != 0)
2546 goto out;
2547 if ((key = sshkey_new(type)) == NULL) {
2548 ret = SSH_ERR_ALLOC_FAIL;
2549 goto out;
2550 }
2551 if ((ret = sshkey_xmss_init(key, xmss_name)) != 0)
2552 goto out;
2553 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2554 goto out;
2555 if (len == 0 || len != sshkey_xmss_pklen(key)) {
2556 ret = SSH_ERR_INVALID_FORMAT;
2557 goto out;
2558 }
2559 key->xmss_pk = pk;
2560 pk = NULL;
2561 if (type != KEY_XMSS_CERT &&
2562 (ret = sshkey_xmss_deserialize_pk_info(key, b)) != 0)
2563 goto out;
2564 break;
2565#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002566 case KEY_UNSPEC:
Damien Miller86687062014-07-02 15:28:02 +10002567 default:
2568 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2569 goto out;
2570 }
2571
2572 /* Parse certificate potion */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002573 if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002574 goto out;
2575
2576 if (key != NULL && sshbuf_len(b) != 0) {
2577 ret = SSH_ERR_INVALID_FORMAT;
2578 goto out;
2579 }
2580 ret = 0;
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00002581 if (keyp != NULL) {
2582 *keyp = key;
2583 key = NULL;
2584 }
Damien Miller86687062014-07-02 15:28:02 +10002585 out:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002586 sshbuf_free(copy);
Damien Miller86687062014-07-02 15:28:02 +10002587 sshkey_free(key);
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002588 free(xmss_name);
Damien Miller86687062014-07-02 15:28:02 +10002589 free(ktype);
2590 free(curve);
2591 free(pk);
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002592#if defined(WITH_OPENSSL)
2593 BN_clear_free(rsa_n);
2594 BN_clear_free(rsa_e);
2595 BN_clear_free(dsa_p);
2596 BN_clear_free(dsa_q);
2597 BN_clear_free(dsa_g);
2598 BN_clear_free(dsa_pub_key);
2599# if defined(OPENSSL_HAS_ECC)
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00002600 EC_POINT_free(q);
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002601# endif /* OPENSSL_HAS_ECC */
2602#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10002603 return ret;
2604}
2605
2606int
2607sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
2608{
djm@openbsd.org60b18252015-01-26 02:59:11 +00002609 struct sshbuf *b;
2610 int r;
2611
2612 if ((b = sshbuf_from(blob, blen)) == NULL)
2613 return SSH_ERR_ALLOC_FAIL;
2614 r = sshkey_from_blob_internal(b, keyp, 1);
2615 sshbuf_free(b);
2616 return r;
2617}
2618
2619int
2620sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
2621{
2622 return sshkey_from_blob_internal(b, keyp, 1);
2623}
2624
2625int
2626sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
2627{
2628 struct sshbuf *b;
2629 int r;
2630
2631 if ((r = sshbuf_froms(buf, &b)) != 0)
2632 return r;
2633 r = sshkey_from_blob_internal(b, keyp, 1);
2634 sshbuf_free(b);
2635 return r;
Damien Miller86687062014-07-02 15:28:02 +10002636}
2637
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00002638int
2639sshkey_get_sigtype(const u_char *sig, size_t siglen, char **sigtypep)
djm@openbsd.org931c78d2017-12-18 02:22:29 +00002640{
2641 int r;
2642 struct sshbuf *b = NULL;
2643 char *sigtype = NULL;
2644
2645 if (sigtypep != NULL)
2646 *sigtypep = NULL;
2647 if ((b = sshbuf_from(sig, siglen)) == NULL)
2648 return SSH_ERR_ALLOC_FAIL;
2649 if ((r = sshbuf_get_cstring(b, &sigtype, NULL)) != 0)
2650 goto out;
2651 /* success */
2652 if (sigtypep != NULL) {
2653 *sigtypep = sigtype;
2654 sigtype = NULL;
2655 }
2656 r = 0;
2657 out:
2658 free(sigtype);
2659 sshbuf_free(b);
2660 return r;
2661}
2662
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002663/*
djm@openbsd.orgba9e7882018-09-12 01:32:54 +00002664 *
2665 * Checks whether a certificate's signature type is allowed.
2666 * Returns 0 (success) if the certificate signature type appears in the
2667 * "allowed" pattern-list, or the key is not a certificate to begin with.
2668 * Otherwise returns a ssherr.h code.
2669 */
2670int
2671sshkey_check_cert_sigtype(const struct sshkey *key, const char *allowed)
2672{
2673 if (key == NULL || allowed == NULL)
2674 return SSH_ERR_INVALID_ARGUMENT;
2675 if (!sshkey_type_is_cert(key->type))
2676 return 0;
2677 if (key->cert == NULL || key->cert->signature_type == NULL)
2678 return SSH_ERR_INVALID_ARGUMENT;
2679 if (match_pattern_list(key->cert->signature_type, allowed, 0) != 1)
2680 return SSH_ERR_SIGN_ALG_UNSUPPORTED;
2681 return 0;
2682}
2683
2684/*
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002685 * Returns the expected signature algorithm for a given public key algorithm.
2686 */
djm@openbsd.orgb4d4eda2018-07-03 13:20:25 +00002687const char *
2688sshkey_sigalg_by_name(const char *name)
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002689{
2690 const struct keytype *kt;
2691
2692 for (kt = keytypes; kt->type != -1; kt++) {
2693 if (strcmp(kt->name, name) != 0)
2694 continue;
2695 if (kt->sigalg != NULL)
2696 return kt->sigalg;
2697 if (!kt->cert)
2698 return kt->name;
2699 return sshkey_ssh_name_from_type_nid(
2700 sshkey_type_plain(kt->type), kt->nid);
2701 }
2702 return NULL;
2703}
2704
2705/*
2706 * Verifies that the signature algorithm appearing inside the signature blob
2707 * matches that which was requested.
2708 */
2709int
2710sshkey_check_sigtype(const u_char *sig, size_t siglen,
2711 const char *requested_alg)
2712{
2713 const char *expected_alg;
2714 char *sigtype = NULL;
2715 int r;
2716
2717 if (requested_alg == NULL)
2718 return 0;
djm@openbsd.orgb4d4eda2018-07-03 13:20:25 +00002719 if ((expected_alg = sshkey_sigalg_by_name(requested_alg)) == NULL)
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002720 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00002721 if ((r = sshkey_get_sigtype(sig, siglen, &sigtype)) != 0)
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002722 return r;
2723 r = strcmp(expected_alg, sigtype) == 0;
2724 free(sigtype);
2725 return r ? 0 : SSH_ERR_SIGN_ALG_UNSUPPORTED;
2726}
2727
djm@openbsd.org931c78d2017-12-18 02:22:29 +00002728int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002729sshkey_sign(struct sshkey *key,
Damien Miller86687062014-07-02 15:28:02 +10002730 u_char **sigp, size_t *lenp,
djm@openbsd.org9a14c642019-10-31 21:23:19 +00002731 const u_char *data, size_t datalen,
2732 const char *alg, const char *sk_provider, u_int compat)
Damien Miller86687062014-07-02 15:28:02 +10002733{
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002734 int was_shielded = sshkey_is_shielded(key);
2735 int r2, r = SSH_ERR_INTERNAL_ERROR;
2736
Damien Miller86687062014-07-02 15:28:02 +10002737 if (sigp != NULL)
2738 *sigp = NULL;
2739 if (lenp != NULL)
2740 *lenp = 0;
2741 if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2742 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002743 if ((r = sshkey_unshield_private(key)) != 0)
2744 return r;
Damien Miller86687062014-07-02 15:28:02 +10002745 switch (key->type) {
2746#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002747 case KEY_DSA_CERT:
2748 case KEY_DSA:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002749 r = ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
2750 break;
Damien Miller86687062014-07-02 15:28:02 +10002751# ifdef OPENSSL_HAS_ECC
2752 case KEY_ECDSA_CERT:
2753 case KEY_ECDSA:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002754 r = ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
2755 break;
Damien Miller86687062014-07-02 15:28:02 +10002756# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002757 case KEY_RSA_CERT:
2758 case KEY_RSA:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002759 r = ssh_rsa_sign(key, sigp, lenp, data, datalen, alg);
2760 break;
Damien Miller86687062014-07-02 15:28:02 +10002761#endif /* WITH_OPENSSL */
2762 case KEY_ED25519:
2763 case KEY_ED25519_CERT:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002764 r = ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
2765 break;
markus@openbsd.orgfe05a362019-11-12 19:31:18 +00002766 case KEY_ED25519_SK:
2767 case KEY_ED25519_SK_CERT:
djm@openbsd.orgb52ec0b2019-12-13 19:09:10 +00002768 case KEY_ECDSA_SK_CERT:
2769 case KEY_ECDSA_SK:
2770 r = sshsk_sign(sk_provider, key, sigp, lenp, data,
djm@openbsd.orgc54cd182019-12-30 09:23:28 +00002771 datalen, compat, /* XXX PIN */ NULL);
markus@openbsd.orgfe05a362019-11-12 19:31:18 +00002772 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002773#ifdef WITH_XMSS
2774 case KEY_XMSS:
2775 case KEY_XMSS_CERT:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002776 r = ssh_xmss_sign(key, sigp, lenp, data, datalen, compat);
2777 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002778#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002779 default:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002780 r = SSH_ERR_KEY_TYPE_UNKNOWN;
2781 break;
Damien Miller86687062014-07-02 15:28:02 +10002782 }
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002783 if (was_shielded && (r2 = sshkey_shield_private(key)) != 0)
2784 return r2;
2785 return r;
Damien Miller86687062014-07-02 15:28:02 +10002786}
2787
2788/*
2789 * ssh_key_verify returns 0 for a correct signature and < 0 on error.
djm@openbsd.org04c7e282017-12-18 02:25:15 +00002790 * If "alg" specified, then the signature must use that algorithm.
Damien Miller86687062014-07-02 15:28:02 +10002791 */
2792int
2793sshkey_verify(const struct sshkey *key,
2794 const u_char *sig, size_t siglen,
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00002795 const u_char *data, size_t dlen, const char *alg, u_int compat,
2796 struct sshkey_sig_details **detailsp)
Damien Miller86687062014-07-02 15:28:02 +10002797{
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00002798 if (detailsp != NULL)
2799 *detailsp = NULL;
djm@openbsd.org4cf87f42014-12-10 01:24:09 +00002800 if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
Damien Miller86687062014-07-02 15:28:02 +10002801 return SSH_ERR_INVALID_ARGUMENT;
2802 switch (key->type) {
2803#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002804 case KEY_DSA_CERT:
2805 case KEY_DSA:
2806 return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
2807# ifdef OPENSSL_HAS_ECC
2808 case KEY_ECDSA_CERT:
2809 case KEY_ECDSA:
2810 return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002811 case KEY_ECDSA_SK_CERT:
2812 case KEY_ECDSA_SK:
2813 return ssh_ecdsa_sk_verify(key, sig, siglen, data, dlen,
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00002814 compat, detailsp);
Damien Miller86687062014-07-02 15:28:02 +10002815# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002816 case KEY_RSA_CERT:
2817 case KEY_RSA:
djm@openbsd.org04c7e282017-12-18 02:25:15 +00002818 return ssh_rsa_verify(key, sig, siglen, data, dlen, alg);
Damien Miller86687062014-07-02 15:28:02 +10002819#endif /* WITH_OPENSSL */
2820 case KEY_ED25519:
2821 case KEY_ED25519_CERT:
2822 return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
markus@openbsd.org7c096c42019-11-12 19:29:24 +00002823 case KEY_ED25519_SK:
2824 case KEY_ED25519_SK_CERT:
2825 return ssh_ed25519_sk_verify(key, sig, siglen, data, dlen,
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00002826 compat, detailsp);
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002827#ifdef WITH_XMSS
2828 case KEY_XMSS:
2829 case KEY_XMSS_CERT:
2830 return ssh_xmss_verify(key, sig, siglen, data, dlen, compat);
2831#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002832 default:
2833 return SSH_ERR_KEY_TYPE_UNKNOWN;
2834 }
2835}
2836
Damien Miller86687062014-07-02 15:28:02 +10002837/* Convert a plain key to their _CERT equivalent */
2838int
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002839sshkey_to_certified(struct sshkey *k)
Damien Miller86687062014-07-02 15:28:02 +10002840{
2841 int newtype;
2842
2843 switch (k->type) {
2844#ifdef WITH_OPENSSL
2845 case KEY_RSA:
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002846 newtype = KEY_RSA_CERT;
Damien Miller86687062014-07-02 15:28:02 +10002847 break;
2848 case KEY_DSA:
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002849 newtype = KEY_DSA_CERT;
Damien Miller86687062014-07-02 15:28:02 +10002850 break;
2851 case KEY_ECDSA:
Damien Miller86687062014-07-02 15:28:02 +10002852 newtype = KEY_ECDSA_CERT;
2853 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002854 case KEY_ECDSA_SK:
2855 newtype = KEY_ECDSA_SK_CERT;
2856 break;
Damien Miller86687062014-07-02 15:28:02 +10002857#endif /* WITH_OPENSSL */
markus@openbsd.org2c557442019-11-12 19:33:08 +00002858 case KEY_ED25519_SK:
2859 newtype = KEY_ED25519_SK_CERT;
2860 break;
Damien Miller86687062014-07-02 15:28:02 +10002861 case KEY_ED25519:
Damien Miller86687062014-07-02 15:28:02 +10002862 newtype = KEY_ED25519_CERT;
2863 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002864#ifdef WITH_XMSS
2865 case KEY_XMSS:
2866 newtype = KEY_XMSS_CERT;
2867 break;
2868#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002869 default:
2870 return SSH_ERR_INVALID_ARGUMENT;
2871 }
2872 if ((k->cert = cert_new()) == NULL)
2873 return SSH_ERR_ALLOC_FAIL;
2874 k->type = newtype;
2875 return 0;
2876}
2877
2878/* Convert a certificate to its raw key equivalent */
2879int
2880sshkey_drop_cert(struct sshkey *k)
2881{
2882 if (!sshkey_type_is_cert(k->type))
2883 return SSH_ERR_KEY_TYPE_UNKNOWN;
2884 cert_free(k->cert);
2885 k->cert = NULL;
2886 k->type = sshkey_type_plain(k->type);
2887 return 0;
2888}
2889
2890/* Sign a certified key, (re-)generating the signed certblob. */
2891int
djm@openbsd.orga98339e2017-06-28 01:09:22 +00002892sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
djm@openbsd.org9a14c642019-10-31 21:23:19 +00002893 const char *sk_provider, sshkey_certify_signer *signer, void *signer_ctx)
Damien Miller86687062014-07-02 15:28:02 +10002894{
2895 struct sshbuf *principals = NULL;
2896 u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
2897 size_t i, ca_len, sig_len;
2898 int ret = SSH_ERR_INTERNAL_ERROR;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00002899 struct sshbuf *cert = NULL;
2900 char *sigtype = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002901#ifdef WITH_OPENSSL
2902 const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
2903#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10002904
2905 if (k == NULL || k->cert == NULL ||
2906 k->cert->certblob == NULL || ca == NULL)
2907 return SSH_ERR_INVALID_ARGUMENT;
2908 if (!sshkey_is_cert(k))
2909 return SSH_ERR_KEY_TYPE_UNKNOWN;
2910 if (!sshkey_type_is_valid_ca(ca->type))
2911 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2912
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00002913 /*
2914 * If no alg specified as argument but a signature_type was set,
2915 * then prefer that. If both were specified, then they must match.
2916 */
2917 if (alg == NULL)
2918 alg = k->cert->signature_type;
2919 else if (k->cert->signature_type != NULL &&
2920 strcmp(alg, k->cert->signature_type) != 0)
2921 return SSH_ERR_INVALID_ARGUMENT;
2922
djm@openbsd.org476e3552019-05-20 00:20:35 +00002923 /*
2924 * If no signing algorithm or signature_type was specified and we're
2925 * using a RSA key, then default to a good signature algorithm.
2926 */
2927 if (alg == NULL && ca->type == KEY_RSA)
2928 alg = "rsa-sha2-512";
2929
Damien Miller86687062014-07-02 15:28:02 +10002930 if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
2931 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2932
2933 cert = k->cert->certblob; /* for readability */
2934 sshbuf_reset(cert);
2935 if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
2936 goto out;
2937
2938 /* -v01 certs put nonce first */
2939 arc4random_buf(&nonce, sizeof(nonce));
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002940 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2941 goto out;
Damien Miller86687062014-07-02 15:28:02 +10002942
2943 /* XXX this substantially duplicates to_blob(); refactor */
2944 switch (k->type) {
2945#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002946 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002947 DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
2948 DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
2949 if ((ret = sshbuf_put_bignum2(cert, dsa_p)) != 0 ||
2950 (ret = sshbuf_put_bignum2(cert, dsa_q)) != 0 ||
2951 (ret = sshbuf_put_bignum2(cert, dsa_g)) != 0 ||
2952 (ret = sshbuf_put_bignum2(cert, dsa_pub_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002953 goto out;
2954 break;
2955# ifdef OPENSSL_HAS_ECC
2956 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002957 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10002958 if ((ret = sshbuf_put_cstring(cert,
2959 sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
2960 (ret = sshbuf_put_ec(cert,
2961 EC_KEY_get0_public_key(k->ecdsa),
2962 EC_KEY_get0_group(k->ecdsa))) != 0)
2963 goto out;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002964 if (k->type == KEY_ECDSA_SK_CERT) {
2965 if ((ret = sshbuf_put_cstring(cert,
2966 k->sk_application)) != 0)
2967 goto out;
2968 }
Damien Miller86687062014-07-02 15:28:02 +10002969 break;
2970# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002971 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002972 RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
2973 if ((ret = sshbuf_put_bignum2(cert, rsa_e)) != 0 ||
2974 (ret = sshbuf_put_bignum2(cert, rsa_n)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002975 goto out;
2976 break;
2977#endif /* WITH_OPENSSL */
2978 case KEY_ED25519_CERT:
djm@openbsd.org740c4bc2019-11-18 06:39:02 +00002979 case KEY_ED25519_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10002980 if ((ret = sshbuf_put_string(cert,
2981 k->ed25519_pk, ED25519_PK_SZ)) != 0)
2982 goto out;
djm@openbsd.org740c4bc2019-11-18 06:39:02 +00002983 if (k->type == KEY_ED25519_SK_CERT) {
2984 if ((ret = sshbuf_put_cstring(cert,
2985 k->sk_application)) != 0)
2986 goto out;
2987 }
Damien Miller86687062014-07-02 15:28:02 +10002988 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002989#ifdef WITH_XMSS
2990 case KEY_XMSS_CERT:
2991 if (k->xmss_name == NULL) {
2992 ret = SSH_ERR_INVALID_ARGUMENT;
2993 goto out;
2994 }
2995 if ((ret = sshbuf_put_cstring(cert, k->xmss_name)) ||
2996 (ret = sshbuf_put_string(cert,
2997 k->xmss_pk, sshkey_xmss_pklen(k))) != 0)
2998 goto out;
2999 break;
3000#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10003001 default:
3002 ret = SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org55e5bde2015-03-06 01:40:56 +00003003 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003004 }
3005
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00003006 if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
3007 (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003008 (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
3009 goto out;
3010
3011 if ((principals = sshbuf_new()) == NULL) {
3012 ret = SSH_ERR_ALLOC_FAIL;
3013 goto out;
3014 }
3015 for (i = 0; i < k->cert->nprincipals; i++) {
3016 if ((ret = sshbuf_put_cstring(principals,
3017 k->cert->principals[i])) != 0)
3018 goto out;
3019 }
3020 if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
3021 (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
3022 (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00003023 (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
3024 (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
3025 (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
Damien Miller86687062014-07-02 15:28:02 +10003026 (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
3027 goto out;
3028
3029 /* Sign the whole mess */
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003030 if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003031 sshbuf_len(cert), alg, sk_provider, 0, signer_ctx)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003032 goto out;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00003033 /* Check and update signature_type against what was actually used */
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00003034 if ((ret = sshkey_get_sigtype(sig_blob, sig_len, &sigtype)) != 0)
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00003035 goto out;
3036 if (alg != NULL && strcmp(alg, sigtype) != 0) {
3037 ret = SSH_ERR_SIGN_ALG_UNSUPPORTED;
3038 goto out;
3039 }
3040 if (k->cert->signature_type == NULL) {
3041 k->cert->signature_type = sigtype;
3042 sigtype = NULL;
3043 }
Damien Miller86687062014-07-02 15:28:02 +10003044 /* Append signature and we are done */
3045 if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
3046 goto out;
3047 ret = 0;
3048 out:
3049 if (ret != 0)
3050 sshbuf_reset(cert);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +00003051 free(sig_blob);
3052 free(ca_blob);
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00003053 free(sigtype);
mmcc@openbsd.org52d70782015-12-11 04:21:11 +00003054 sshbuf_free(principals);
Damien Miller86687062014-07-02 15:28:02 +10003055 return ret;
3056}
3057
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003058static int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003059default_key_sign(struct sshkey *key, u_char **sigp, size_t *lenp,
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003060 const u_char *data, size_t datalen,
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003061 const char *alg, const char *sk_provider, u_int compat, void *ctx)
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003062{
3063 if (ctx != NULL)
3064 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003065 return sshkey_sign(key, sigp, lenp, data, datalen, alg,
3066 sk_provider, compat);
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003067}
3068
3069int
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003070sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg,
3071 const char *sk_provider)
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003072{
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003073 return sshkey_certify_custom(k, ca, alg, sk_provider,
3074 default_key_sign, NULL);
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003075}
3076
Damien Miller86687062014-07-02 15:28:02 +10003077int
3078sshkey_cert_check_authority(const struct sshkey *k,
3079 int want_host, int require_principal,
3080 const char *name, const char **reason)
3081{
3082 u_int i, principal_matches;
3083 time_t now = time(NULL);
3084
3085 if (reason != NULL)
3086 *reason = NULL;
3087
3088 if (want_host) {
3089 if (k->cert->type != SSH2_CERT_TYPE_HOST) {
3090 *reason = "Certificate invalid: not a host certificate";
3091 return SSH_ERR_KEY_CERT_INVALID;
3092 }
3093 } else {
3094 if (k->cert->type != SSH2_CERT_TYPE_USER) {
3095 *reason = "Certificate invalid: not a user certificate";
3096 return SSH_ERR_KEY_CERT_INVALID;
3097 }
3098 }
3099 if (now < 0) {
3100 /* yikes - system clock before epoch! */
3101 *reason = "Certificate invalid: not yet valid";
3102 return SSH_ERR_KEY_CERT_INVALID;
3103 }
3104 if ((u_int64_t)now < k->cert->valid_after) {
3105 *reason = "Certificate invalid: not yet valid";
3106 return SSH_ERR_KEY_CERT_INVALID;
3107 }
3108 if ((u_int64_t)now >= k->cert->valid_before) {
3109 *reason = "Certificate invalid: expired";
3110 return SSH_ERR_KEY_CERT_INVALID;
3111 }
3112 if (k->cert->nprincipals == 0) {
3113 if (require_principal) {
3114 *reason = "Certificate lacks principal list";
3115 return SSH_ERR_KEY_CERT_INVALID;
3116 }
3117 } else if (name != NULL) {
3118 principal_matches = 0;
3119 for (i = 0; i < k->cert->nprincipals; i++) {
3120 if (strcmp(name, k->cert->principals[i]) == 0) {
3121 principal_matches = 1;
3122 break;
3123 }
3124 }
3125 if (!principal_matches) {
3126 *reason = "Certificate invalid: name is not a listed "
3127 "principal";
3128 return SSH_ERR_KEY_CERT_INVALID;
3129 }
3130 }
3131 return 0;
3132}
3133
djm@openbsd.org499cf362015-11-19 01:08:55 +00003134size_t
3135sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
3136{
3137 char from[32], to[32], ret[64];
3138 time_t tt;
3139 struct tm *tm;
3140
3141 *from = *to = '\0';
3142 if (cert->valid_after == 0 &&
3143 cert->valid_before == 0xffffffffffffffffULL)
3144 return strlcpy(s, "forever", l);
3145
3146 if (cert->valid_after != 0) {
3147 /* XXX revisit INT_MAX in 2038 :) */
3148 tt = cert->valid_after > INT_MAX ?
3149 INT_MAX : cert->valid_after;
3150 tm = localtime(&tt);
3151 strftime(from, sizeof(from), "%Y-%m-%dT%H:%M:%S", tm);
3152 }
3153 if (cert->valid_before != 0xffffffffffffffffULL) {
3154 /* XXX revisit INT_MAX in 2038 :) */
3155 tt = cert->valid_before > INT_MAX ?
3156 INT_MAX : cert->valid_before;
3157 tm = localtime(&tt);
3158 strftime(to, sizeof(to), "%Y-%m-%dT%H:%M:%S", tm);
3159 }
3160
3161 if (cert->valid_after == 0)
3162 snprintf(ret, sizeof(ret), "before %s", to);
3163 else if (cert->valid_before == 0xffffffffffffffffULL)
3164 snprintf(ret, sizeof(ret), "after %s", from);
3165 else
3166 snprintf(ret, sizeof(ret), "from %s to %s", from, to);
3167
3168 return strlcpy(s, ret, l);
3169}
3170
Damien Miller86687062014-07-02 15:28:02 +10003171int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003172sshkey_private_serialize_opt(struct sshkey *key, struct sshbuf *buf,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003173 enum sshkey_serialize_rep opts)
Damien Miller86687062014-07-02 15:28:02 +10003174{
3175 int r = SSH_ERR_INTERNAL_ERROR;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003176 int was_shielded = sshkey_is_shielded(key);
3177 struct sshbuf *b = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003178#ifdef WITH_OPENSSL
3179 const BIGNUM *rsa_n, *rsa_e, *rsa_d, *rsa_iqmp, *rsa_p, *rsa_q;
3180 const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key, *dsa_priv_key;
3181#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10003182
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003183 if ((r = sshkey_unshield_private(key)) != 0)
3184 return r;
3185 if ((b = sshbuf_new()) == NULL)
3186 return SSH_ERR_ALLOC_FAIL;
Damien Miller86687062014-07-02 15:28:02 +10003187 if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
3188 goto out;
3189 switch (key->type) {
3190#ifdef WITH_OPENSSL
3191 case KEY_RSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003192 RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
3193 RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
3194 RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
3195 if ((r = sshbuf_put_bignum2(b, rsa_n)) != 0 ||
3196 (r = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
3197 (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
3198 (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
3199 (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
3200 (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003201 goto out;
3202 break;
Damien Miller86687062014-07-02 15:28:02 +10003203 case KEY_RSA_CERT:
3204 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3205 r = SSH_ERR_INVALID_ARGUMENT;
3206 goto out;
3207 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003208 RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
3209 RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
3210 RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
Damien Miller86687062014-07-02 15:28:02 +10003211 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003212 (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
3213 (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
3214 (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
3215 (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003216 goto out;
3217 break;
3218 case KEY_DSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003219 DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
3220 DSA_get0_key(key->dsa, &dsa_pub_key, &dsa_priv_key);
3221 if ((r = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
3222 (r = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
3223 (r = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
3224 (r = sshbuf_put_bignum2(b, dsa_pub_key)) != 0 ||
3225 (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003226 goto out;
3227 break;
Damien Miller86687062014-07-02 15:28:02 +10003228 case KEY_DSA_CERT:
3229 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3230 r = SSH_ERR_INVALID_ARGUMENT;
3231 goto out;
3232 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003233 DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
Damien Miller86687062014-07-02 15:28:02 +10003234 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003235 (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003236 goto out;
3237 break;
3238# ifdef OPENSSL_HAS_ECC
3239 case KEY_ECDSA:
3240 if ((r = sshbuf_put_cstring(b,
3241 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
3242 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
3243 (r = sshbuf_put_bignum2(b,
3244 EC_KEY_get0_private_key(key->ecdsa))) != 0)
3245 goto out;
3246 break;
3247 case KEY_ECDSA_CERT:
3248 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3249 r = SSH_ERR_INVALID_ARGUMENT;
3250 goto out;
3251 }
3252 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3253 (r = sshbuf_put_bignum2(b,
3254 EC_KEY_get0_private_key(key->ecdsa))) != 0)
3255 goto out;
3256 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00003257 case KEY_ECDSA_SK:
3258 if ((r = sshbuf_put_cstring(b,
3259 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
3260 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
3261 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3262 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3263 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3264 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3265 goto out;
3266 break;
3267 case KEY_ECDSA_SK_CERT:
3268 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3269 r = SSH_ERR_INVALID_ARGUMENT;
3270 goto out;
3271 }
3272 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3273 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3274 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3275 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3276 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3277 goto out;
3278 break;
Damien Miller86687062014-07-02 15:28:02 +10003279# endif /* OPENSSL_HAS_ECC */
3280#endif /* WITH_OPENSSL */
3281 case KEY_ED25519:
3282 if ((r = sshbuf_put_string(b, key->ed25519_pk,
3283 ED25519_PK_SZ)) != 0 ||
3284 (r = sshbuf_put_string(b, key->ed25519_sk,
3285 ED25519_SK_SZ)) != 0)
3286 goto out;
3287 break;
3288 case KEY_ED25519_CERT:
3289 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3290 r = SSH_ERR_INVALID_ARGUMENT;
3291 goto out;
3292 }
3293 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3294 (r = sshbuf_put_string(b, key->ed25519_pk,
3295 ED25519_PK_SZ)) != 0 ||
3296 (r = sshbuf_put_string(b, key->ed25519_sk,
3297 ED25519_SK_SZ)) != 0)
3298 goto out;
3299 break;
markus@openbsd.org2c557442019-11-12 19:33:08 +00003300 case KEY_ED25519_SK:
3301 if ((r = sshbuf_put_string(b, key->ed25519_pk,
3302 ED25519_PK_SZ)) != 0 ||
3303 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3304 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3305 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3306 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3307 goto out;
3308 break;
3309 case KEY_ED25519_SK_CERT:
3310 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3311 r = SSH_ERR_INVALID_ARGUMENT;
3312 goto out;
3313 }
3314 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3315 (r = sshbuf_put_string(b, key->ed25519_pk,
3316 ED25519_PK_SZ)) != 0 ||
3317 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3318 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3319 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3320 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3321 goto out;
3322 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003323#ifdef WITH_XMSS
3324 case KEY_XMSS:
3325 if (key->xmss_name == NULL) {
3326 r = SSH_ERR_INVALID_ARGUMENT;
3327 goto out;
3328 }
3329 if ((r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
3330 (r = sshbuf_put_string(b, key->xmss_pk,
3331 sshkey_xmss_pklen(key))) != 0 ||
3332 (r = sshbuf_put_string(b, key->xmss_sk,
3333 sshkey_xmss_sklen(key))) != 0 ||
3334 (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
3335 goto out;
3336 break;
3337 case KEY_XMSS_CERT:
3338 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0 ||
3339 key->xmss_name == NULL) {
3340 r = SSH_ERR_INVALID_ARGUMENT;
3341 goto out;
3342 }
3343 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3344 (r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
3345 (r = sshbuf_put_string(b, key->xmss_pk,
3346 sshkey_xmss_pklen(key))) != 0 ||
3347 (r = sshbuf_put_string(b, key->xmss_sk,
3348 sshkey_xmss_sklen(key))) != 0 ||
3349 (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
3350 goto out;
3351 break;
3352#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10003353 default:
3354 r = SSH_ERR_INVALID_ARGUMENT;
3355 goto out;
3356 }
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003357 /*
3358 * success (but we still need to append the output to buf after
3359 * possibly re-shielding the private key)
3360 */
Damien Miller86687062014-07-02 15:28:02 +10003361 r = 0;
3362 out:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003363 if (was_shielded)
3364 r = sshkey_shield_private(key);
3365 if (r == 0)
3366 r = sshbuf_putb(buf, b);
3367 sshbuf_free(b);
3368
Damien Miller86687062014-07-02 15:28:02 +10003369 return r;
3370}
3371
3372int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003373sshkey_private_serialize(struct sshkey *key, struct sshbuf *b)
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003374{
3375 return sshkey_private_serialize_opt(key, b,
3376 SSHKEY_SERIALIZE_DEFAULT);
3377}
3378
3379int
Damien Miller86687062014-07-02 15:28:02 +10003380sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
3381{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003382 char *tname = NULL, *curve = NULL, *xmss_name = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003383 struct sshkey *k = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00003384 size_t pklen = 0, sklen = 0;
Damien Miller86687062014-07-02 15:28:02 +10003385 int type, r = SSH_ERR_INTERNAL_ERROR;
3386 u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003387 u_char *xmss_pk = NULL, *xmss_sk = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003388#ifdef WITH_OPENSSL
3389 BIGNUM *exponent = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003390 BIGNUM *rsa_n = NULL, *rsa_e = NULL, *rsa_d = NULL;
3391 BIGNUM *rsa_iqmp = NULL, *rsa_p = NULL, *rsa_q = NULL;
3392 BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL;
3393 BIGNUM *dsa_pub_key = NULL, *dsa_priv_key = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003394#endif /* WITH_OPENSSL */
3395
3396 if (kp != NULL)
3397 *kp = NULL;
3398 if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
3399 goto out;
3400 type = sshkey_type_from_name(tname);
3401 switch (type) {
3402#ifdef WITH_OPENSSL
3403 case KEY_DSA:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003404 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003405 r = SSH_ERR_ALLOC_FAIL;
3406 goto out;
3407 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00003408 if ((r = sshbuf_get_bignum2(buf, &dsa_p)) != 0 ||
3409 (r = sshbuf_get_bignum2(buf, &dsa_q)) != 0 ||
3410 (r = sshbuf_get_bignum2(buf, &dsa_g)) != 0 ||
3411 (r = sshbuf_get_bignum2(buf, &dsa_pub_key)) != 0 ||
3412 (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003413 goto out;
3414 if (!DSA_set0_pqg(k->dsa, dsa_p, dsa_q, dsa_g)) {
3415 r = SSH_ERR_LIBCRYPTO_ERROR;
3416 goto out;
3417 }
3418 dsa_p = dsa_q = dsa_g = NULL; /* transferred */
3419 if (!DSA_set0_key(k->dsa, dsa_pub_key, dsa_priv_key)) {
3420 r = SSH_ERR_LIBCRYPTO_ERROR;
3421 goto out;
3422 }
3423 dsa_pub_key = dsa_priv_key = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10003424 break;
Damien Miller86687062014-07-02 15:28:02 +10003425 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003426 if ((r = sshkey_froms(buf, &k)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003427 (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003428 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003429 if (k->type != type) {
3430 r = SSH_ERR_INVALID_FORMAT;
3431 goto out;
3432 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003433 if (!DSA_set0_key(k->dsa, NULL, dsa_priv_key)) {
3434 r = SSH_ERR_LIBCRYPTO_ERROR;
3435 goto out;
3436 }
3437 dsa_priv_key = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10003438 break;
3439# ifdef OPENSSL_HAS_ECC
3440 case KEY_ECDSA:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003441 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003442 r = SSH_ERR_ALLOC_FAIL;
3443 goto out;
3444 }
3445 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
3446 r = SSH_ERR_INVALID_ARGUMENT;
3447 goto out;
3448 }
3449 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
3450 goto out;
3451 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
3452 r = SSH_ERR_EC_CURVE_MISMATCH;
3453 goto out;
3454 }
3455 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
djm@openbsd.org7be85722019-01-21 09:54:11 +00003456 if (k->ecdsa == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003457 r = SSH_ERR_LIBCRYPTO_ERROR;
3458 goto out;
3459 }
3460 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003461 (r = sshbuf_get_bignum2(buf, &exponent)))
Damien Miller86687062014-07-02 15:28:02 +10003462 goto out;
3463 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
3464 r = SSH_ERR_LIBCRYPTO_ERROR;
3465 goto out;
3466 }
3467 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
jsg@openbsd.orgf3a3ea12015-09-02 07:51:12 +00003468 EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003469 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
3470 goto out;
3471 break;
3472 case KEY_ECDSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00003473 if ((r = sshkey_froms(buf, &k)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003474 (r = sshbuf_get_bignum2(buf, &exponent)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003475 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003476 if (k->type != type ||
3477 k->ecdsa_nid != sshkey_ecdsa_nid_from_name(tname)) {
3478 r = SSH_ERR_INVALID_FORMAT;
3479 goto out;
3480 }
Damien Miller86687062014-07-02 15:28:02 +10003481 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
3482 r = SSH_ERR_LIBCRYPTO_ERROR;
3483 goto out;
3484 }
3485 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
jsg@openbsd.orgf3a3ea12015-09-02 07:51:12 +00003486 EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003487 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
3488 goto out;
3489 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00003490 case KEY_ECDSA_SK:
3491 if ((k = sshkey_new(type)) == NULL) {
3492 r = SSH_ERR_ALLOC_FAIL;
3493 goto out;
3494 }
3495 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
3496 r = SSH_ERR_INVALID_ARGUMENT;
3497 goto out;
3498 }
3499 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
3500 goto out;
3501 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
3502 r = SSH_ERR_EC_CURVE_MISMATCH;
3503 goto out;
3504 }
3505 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3506 (k->sk_reserved = sshbuf_new()) == NULL) {
3507 r = SSH_ERR_ALLOC_FAIL;
3508 goto out;
3509 }
3510 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
3511 if (k->ecdsa == NULL) {
3512 r = SSH_ERR_LIBCRYPTO_ERROR;
3513 goto out;
3514 }
3515 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
3516 (r = sshbuf_get_cstring(buf, &k->sk_application,
3517 NULL)) != 0 ||
3518 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3519 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3520 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3521 goto out;
3522 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
3523 EC_KEY_get0_public_key(k->ecdsa))) != 0)
3524 goto out;
3525 break;
3526 case KEY_ECDSA_SK_CERT:
3527 if ((r = sshkey_froms(buf, &k)) != 0)
3528 goto out;
3529 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3530 (k->sk_reserved = sshbuf_new()) == NULL) {
3531 r = SSH_ERR_ALLOC_FAIL;
3532 goto out;
3533 }
3534 if ((r = sshbuf_get_cstring(buf, &k->sk_application,
3535 NULL)) != 0 ||
3536 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3537 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3538 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3539 goto out;
3540 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
3541 EC_KEY_get0_public_key(k->ecdsa))) != 0)
3542 goto out;
3543 break;
Damien Miller86687062014-07-02 15:28:02 +10003544# endif /* OPENSSL_HAS_ECC */
3545 case KEY_RSA:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003546 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003547 r = SSH_ERR_ALLOC_FAIL;
3548 goto out;
3549 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00003550 if ((r = sshbuf_get_bignum2(buf, &rsa_n)) != 0 ||
3551 (r = sshbuf_get_bignum2(buf, &rsa_e)) != 0 ||
3552 (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
3553 (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
3554 (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
3555 (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003556 goto out;
3557 if (!RSA_set0_key(k->rsa, rsa_n, rsa_e, rsa_d)) {
3558 r = SSH_ERR_LIBCRYPTO_ERROR;
3559 goto out;
3560 }
3561 rsa_n = rsa_e = rsa_d = NULL; /* transferred */
3562 if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
3563 r = SSH_ERR_LIBCRYPTO_ERROR;
3564 goto out;
3565 }
3566 rsa_p = rsa_q = NULL; /* transferred */
3567 if ((r = check_rsa_length(k->rsa)) != 0)
3568 goto out;
3569 if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
3570 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003571 break;
Damien Miller86687062014-07-02 15:28:02 +10003572 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003573 if ((r = sshkey_froms(buf, &k)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003574 (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
3575 (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
3576 (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
3577 (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003578 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003579 if (k->type != type) {
3580 r = SSH_ERR_INVALID_FORMAT;
3581 goto out;
3582 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003583 if (!RSA_set0_key(k->rsa, NULL, NULL, rsa_d)) {
3584 r = SSH_ERR_LIBCRYPTO_ERROR;
3585 goto out;
3586 }
3587 rsa_d = NULL; /* transferred */
3588 if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
3589 r = SSH_ERR_LIBCRYPTO_ERROR;
3590 goto out;
3591 }
3592 rsa_p = rsa_q = NULL; /* transferred */
3593 if ((r = check_rsa_length(k->rsa)) != 0)
3594 goto out;
3595 if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
3596 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003597 break;
3598#endif /* WITH_OPENSSL */
3599 case KEY_ED25519:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003600 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003601 r = SSH_ERR_ALLOC_FAIL;
3602 goto out;
3603 }
3604 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
3605 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
3606 goto out;
3607 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
3608 r = SSH_ERR_INVALID_FORMAT;
3609 goto out;
3610 }
3611 k->ed25519_pk = ed25519_pk;
3612 k->ed25519_sk = ed25519_sk;
3613 ed25519_pk = ed25519_sk = NULL;
3614 break;
3615 case KEY_ED25519_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00003616 if ((r = sshkey_froms(buf, &k)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003617 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
3618 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
3619 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003620 if (k->type != type) {
3621 r = SSH_ERR_INVALID_FORMAT;
3622 goto out;
3623 }
Damien Miller86687062014-07-02 15:28:02 +10003624 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
3625 r = SSH_ERR_INVALID_FORMAT;
3626 goto out;
3627 }
3628 k->ed25519_pk = ed25519_pk;
3629 k->ed25519_sk = ed25519_sk;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003630 ed25519_pk = ed25519_sk = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10003631 break;
markus@openbsd.org2c557442019-11-12 19:33:08 +00003632 case KEY_ED25519_SK:
3633 if ((k = sshkey_new(type)) == NULL) {
3634 r = SSH_ERR_ALLOC_FAIL;
3635 goto out;
3636 }
3637 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
3638 goto out;
3639 if (pklen != ED25519_PK_SZ) {
3640 r = SSH_ERR_INVALID_FORMAT;
3641 goto out;
3642 }
3643 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3644 (k->sk_reserved = sshbuf_new()) == NULL) {
3645 r = SSH_ERR_ALLOC_FAIL;
3646 goto out;
3647 }
3648 if ((r = sshbuf_get_cstring(buf, &k->sk_application,
3649 NULL)) != 0 ||
3650 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3651 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3652 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3653 goto out;
3654 k->ed25519_pk = ed25519_pk;
3655 ed25519_pk = NULL;
3656 break;
3657 case KEY_ED25519_SK_CERT:
3658 if ((r = sshkey_froms(buf, &k)) != 0 ||
3659 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
3660 goto out;
3661 if (k->type != type) {
3662 r = SSH_ERR_INVALID_FORMAT;
3663 goto out;
3664 }
3665 if (pklen != ED25519_PK_SZ) {
3666 r = SSH_ERR_INVALID_FORMAT;
3667 goto out;
3668 }
3669 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3670 (k->sk_reserved = sshbuf_new()) == NULL) {
3671 r = SSH_ERR_ALLOC_FAIL;
3672 goto out;
3673 }
3674 if ((r = sshbuf_get_cstring(buf, &k->sk_application,
3675 NULL)) != 0 ||
3676 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3677 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3678 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3679 goto out;
3680 k->ed25519_pk = ed25519_pk;
3681 ed25519_pk = NULL; /* transferred */
3682 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003683#ifdef WITH_XMSS
3684 case KEY_XMSS:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003685 if ((k = sshkey_new(type)) == NULL) {
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003686 r = SSH_ERR_ALLOC_FAIL;
3687 goto out;
3688 }
3689 if ((r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
3690 (r = sshkey_xmss_init(k, xmss_name)) != 0 ||
3691 (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
3692 (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
3693 goto out;
3694 if (pklen != sshkey_xmss_pklen(k) ||
3695 sklen != sshkey_xmss_sklen(k)) {
3696 r = SSH_ERR_INVALID_FORMAT;
3697 goto out;
3698 }
3699 k->xmss_pk = xmss_pk;
3700 k->xmss_sk = xmss_sk;
3701 xmss_pk = xmss_sk = NULL;
3702 /* optional internal state */
3703 if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
3704 goto out;
3705 break;
3706 case KEY_XMSS_CERT:
3707 if ((r = sshkey_froms(buf, &k)) != 0 ||
markus@openbsd.org27979da2018-03-22 07:05:48 +00003708 (r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003709 (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
3710 (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
3711 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003712 if (k->type != type || strcmp(xmss_name, k->xmss_name) != 0) {
markus@openbsd.org27979da2018-03-22 07:05:48 +00003713 r = SSH_ERR_INVALID_FORMAT;
3714 goto out;
3715 }
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003716 if (pklen != sshkey_xmss_pklen(k) ||
3717 sklen != sshkey_xmss_sklen(k)) {
3718 r = SSH_ERR_INVALID_FORMAT;
3719 goto out;
3720 }
3721 k->xmss_pk = xmss_pk;
3722 k->xmss_sk = xmss_sk;
3723 xmss_pk = xmss_sk = NULL;
3724 /* optional internal state */
3725 if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
3726 goto out;
3727 break;
3728#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10003729 default:
3730 r = SSH_ERR_KEY_TYPE_UNKNOWN;
3731 goto out;
3732 }
3733#ifdef WITH_OPENSSL
3734 /* enable blinding */
3735 switch (k->type) {
3736 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10003737 case KEY_RSA_CERT:
Damien Miller86687062014-07-02 15:28:02 +10003738 if (RSA_blinding_on(k->rsa, NULL) != 1) {
3739 r = SSH_ERR_LIBCRYPTO_ERROR;
3740 goto out;
3741 }
3742 break;
3743 }
3744#endif /* WITH_OPENSSL */
3745 /* success */
3746 r = 0;
3747 if (kp != NULL) {
3748 *kp = k;
3749 k = NULL;
3750 }
3751 out:
3752 free(tname);
3753 free(curve);
3754#ifdef WITH_OPENSSL
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00003755 BN_clear_free(exponent);
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003756 BN_clear_free(dsa_p);
3757 BN_clear_free(dsa_q);
3758 BN_clear_free(dsa_g);
3759 BN_clear_free(dsa_pub_key);
3760 BN_clear_free(dsa_priv_key);
3761 BN_clear_free(rsa_n);
3762 BN_clear_free(rsa_e);
3763 BN_clear_free(rsa_d);
3764 BN_clear_free(rsa_p);
3765 BN_clear_free(rsa_q);
3766 BN_clear_free(rsa_iqmp);
Damien Miller86687062014-07-02 15:28:02 +10003767#endif /* WITH_OPENSSL */
3768 sshkey_free(k);
jsing@openbsd.org4270efa2018-02-14 16:03:32 +00003769 freezero(ed25519_pk, pklen);
3770 freezero(ed25519_sk, sklen);
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003771 free(xmss_name);
3772 freezero(xmss_pk, pklen);
3773 freezero(xmss_sk, sklen);
Damien Miller86687062014-07-02 15:28:02 +10003774 return r;
3775}
3776
3777#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
3778int
3779sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
3780{
Damien Miller86687062014-07-02 15:28:02 +10003781 EC_POINT *nq = NULL;
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003782 BIGNUM *order = NULL, *x = NULL, *y = NULL, *tmp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003783 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
3784
djm@openbsd.orga571dbc2016-10-04 21:34:40 +00003785 /*
3786 * NB. This assumes OpenSSL has already verified that the public
3787 * point lies on the curve. This is done by EC_POINT_oct2point()
3788 * implicitly calling EC_POINT_is_on_curve(). If this code is ever
3789 * reachable with public points not unmarshalled using
3790 * EC_POINT_oct2point then the caller will need to explicitly check.
3791 */
3792
Damien Miller86687062014-07-02 15:28:02 +10003793 /*
3794 * We shouldn't ever hit this case because bignum_get_ecpoint()
3795 * refuses to load GF2m points.
3796 */
3797 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
3798 NID_X9_62_prime_field)
3799 goto out;
3800
3801 /* Q != infinity */
3802 if (EC_POINT_is_at_infinity(group, public))
3803 goto out;
3804
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003805 if ((x = BN_new()) == NULL ||
3806 (y = BN_new()) == NULL ||
3807 (order = BN_new()) == NULL ||
3808 (tmp = BN_new()) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003809 ret = SSH_ERR_ALLOC_FAIL;
3810 goto out;
3811 }
3812
3813 /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003814 if (EC_GROUP_get_order(group, order, NULL) != 1 ||
Damien Miller86687062014-07-02 15:28:02 +10003815 EC_POINT_get_affine_coordinates_GFp(group, public,
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003816 x, y, NULL) != 1) {
Damien Miller86687062014-07-02 15:28:02 +10003817 ret = SSH_ERR_LIBCRYPTO_ERROR;
3818 goto out;
3819 }
3820 if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
3821 BN_num_bits(y) <= BN_num_bits(order) / 2)
3822 goto out;
3823
3824 /* nQ == infinity (n == order of subgroup) */
3825 if ((nq = EC_POINT_new(group)) == NULL) {
3826 ret = SSH_ERR_ALLOC_FAIL;
3827 goto out;
3828 }
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003829 if (EC_POINT_mul(group, nq, NULL, public, order, NULL) != 1) {
Damien Miller86687062014-07-02 15:28:02 +10003830 ret = SSH_ERR_LIBCRYPTO_ERROR;
3831 goto out;
3832 }
3833 if (EC_POINT_is_at_infinity(group, nq) != 1)
3834 goto out;
3835
3836 /* x < order - 1, y < order - 1 */
3837 if (!BN_sub(tmp, order, BN_value_one())) {
3838 ret = SSH_ERR_LIBCRYPTO_ERROR;
3839 goto out;
3840 }
3841 if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
3842 goto out;
3843 ret = 0;
3844 out:
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003845 BN_clear_free(x);
3846 BN_clear_free(y);
3847 BN_clear_free(order);
3848 BN_clear_free(tmp);
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00003849 EC_POINT_free(nq);
Damien Miller86687062014-07-02 15:28:02 +10003850 return ret;
3851}
3852
3853int
3854sshkey_ec_validate_private(const EC_KEY *key)
3855{
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003856 BIGNUM *order = NULL, *tmp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003857 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
3858
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003859 if ((order = BN_new()) == NULL || (tmp = BN_new()) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003860 ret = SSH_ERR_ALLOC_FAIL;
3861 goto out;
3862 }
3863
3864 /* log2(private) > log2(order)/2 */
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003865 if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, NULL) != 1) {
Damien Miller86687062014-07-02 15:28:02 +10003866 ret = SSH_ERR_LIBCRYPTO_ERROR;
3867 goto out;
3868 }
3869 if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
3870 BN_num_bits(order) / 2)
3871 goto out;
3872
3873 /* private < order - 1 */
3874 if (!BN_sub(tmp, order, BN_value_one())) {
3875 ret = SSH_ERR_LIBCRYPTO_ERROR;
3876 goto out;
3877 }
3878 if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
3879 goto out;
3880 ret = 0;
3881 out:
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003882 BN_clear_free(order);
3883 BN_clear_free(tmp);
Damien Miller86687062014-07-02 15:28:02 +10003884 return ret;
3885}
3886
3887void
3888sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
3889{
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003890 BIGNUM *x = NULL, *y = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003891
3892 if (point == NULL) {
3893 fputs("point=(NULL)\n", stderr);
3894 return;
3895 }
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003896 if ((x = BN_new()) == NULL || (y = BN_new()) == NULL) {
3897 fprintf(stderr, "%s: BN_new failed\n", __func__);
3898 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003899 }
3900 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
3901 NID_X9_62_prime_field) {
3902 fprintf(stderr, "%s: group is not a prime field\n", __func__);
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003903 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003904 }
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003905 if (EC_POINT_get_affine_coordinates_GFp(group, point,
3906 x, y, NULL) != 1) {
Damien Miller86687062014-07-02 15:28:02 +10003907 fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
3908 __func__);
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003909 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003910 }
3911 fputs("x=", stderr);
3912 BN_print_fp(stderr, x);
3913 fputs("\ny=", stderr);
3914 BN_print_fp(stderr, y);
3915 fputs("\n", stderr);
djm@openbsd.orgfd1a9642019-11-15 06:00:20 +00003916 out:
3917 BN_clear_free(x);
3918 BN_clear_free(y);
Damien Miller86687062014-07-02 15:28:02 +10003919}
3920
3921void
3922sshkey_dump_ec_key(const EC_KEY *key)
3923{
3924 const BIGNUM *exponent;
3925
3926 sshkey_dump_ec_point(EC_KEY_get0_group(key),
3927 EC_KEY_get0_public_key(key));
3928 fputs("exponent=", stderr);
3929 if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
3930 fputs("(NULL)", stderr);
3931 else
3932 BN_print_fp(stderr, EC_KEY_get0_private_key(key));
3933 fputs("\n", stderr);
3934}
3935#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
3936
3937static int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003938sshkey_private_to_blob2(struct sshkey *prv, struct sshbuf *blob,
Damien Miller86687062014-07-02 15:28:02 +10003939 const char *passphrase, const char *comment, const char *ciphername,
3940 int rounds)
3941{
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003942 u_char *cp, *key = NULL, *pubkeyblob = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003943 u_char salt[SALT_LEN];
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003944 char *b64 = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003945 size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
3946 u_int check;
3947 int r = SSH_ERR_INTERNAL_ERROR;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00003948 struct sshcipher_ctx *ciphercontext = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003949 const struct sshcipher *cipher;
3950 const char *kdfname = KDFNAME;
3951 struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
3952
Damien Miller86687062014-07-02 15:28:02 +10003953 if (rounds <= 0)
3954 rounds = DEFAULT_ROUNDS;
3955 if (passphrase == NULL || !strlen(passphrase)) {
3956 ciphername = "none";
3957 kdfname = "none";
3958 } else if (ciphername == NULL)
3959 ciphername = DEFAULT_CIPHERNAME;
Damien Miller86687062014-07-02 15:28:02 +10003960 if ((cipher = cipher_by_name(ciphername)) == NULL) {
djm@openbsd.orgcdccebd2017-04-30 23:15:04 +00003961 r = SSH_ERR_INVALID_ARGUMENT;
Damien Miller86687062014-07-02 15:28:02 +10003962 goto out;
3963 }
3964
3965 if ((kdf = sshbuf_new()) == NULL ||
3966 (encoded = sshbuf_new()) == NULL ||
3967 (encrypted = sshbuf_new()) == NULL) {
3968 r = SSH_ERR_ALLOC_FAIL;
3969 goto out;
3970 }
3971 blocksize = cipher_blocksize(cipher);
3972 keylen = cipher_keylen(cipher);
3973 ivlen = cipher_ivlen(cipher);
3974 authlen = cipher_authlen(cipher);
3975 if ((key = calloc(1, keylen + ivlen)) == NULL) {
3976 r = SSH_ERR_ALLOC_FAIL;
3977 goto out;
3978 }
3979 if (strcmp(kdfname, "bcrypt") == 0) {
3980 arc4random_buf(salt, SALT_LEN);
3981 if (bcrypt_pbkdf(passphrase, strlen(passphrase),
3982 salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
3983 r = SSH_ERR_INVALID_ARGUMENT;
3984 goto out;
3985 }
3986 if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
3987 (r = sshbuf_put_u32(kdf, rounds)) != 0)
3988 goto out;
3989 } else if (strcmp(kdfname, "none") != 0) {
3990 /* Unsupported KDF type */
3991 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3992 goto out;
3993 }
3994 if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
3995 key + keylen, ivlen, 1)) != 0)
3996 goto out;
3997
3998 if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
3999 (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
4000 (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
4001 (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
4002 (r = sshbuf_put_u32(encoded, 1)) != 0 || /* number of keys */
4003 (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
4004 (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
4005 goto out;
4006
4007 /* set up the buffer that will be encrypted */
4008
4009 /* Random check bytes */
4010 check = arc4random();
4011 if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
4012 (r = sshbuf_put_u32(encrypted, check)) != 0)
4013 goto out;
4014
4015 /* append private key and comment*/
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004016 if ((r = sshkey_private_serialize_opt(prv, encrypted,
4017 SSHKEY_SERIALIZE_FULL)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10004018 (r = sshbuf_put_cstring(encrypted, comment)) != 0)
4019 goto out;
4020
4021 /* padding */
4022 i = 0;
4023 while (sshbuf_len(encrypted) % blocksize) {
4024 if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
4025 goto out;
4026 }
4027
4028 /* length in destination buffer */
4029 if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
4030 goto out;
4031
4032 /* encrypt */
4033 if ((r = sshbuf_reserve(encoded,
4034 sshbuf_len(encrypted) + authlen, &cp)) != 0)
4035 goto out;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004036 if ((r = cipher_crypt(ciphercontext, 0, cp,
Damien Miller86687062014-07-02 15:28:02 +10004037 sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
4038 goto out;
4039
Damien Miller86687062014-07-02 15:28:02 +10004040 sshbuf_reset(blob);
djm@openbsd.org16dd8b22019-07-16 13:18:39 +00004041
4042 /* assemble uuencoded key */
4043 if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0 ||
4044 (r = sshbuf_dtob64(encoded, blob, 1)) != 0 ||
4045 (r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10004046 goto out;
4047
4048 /* success */
4049 r = 0;
4050
4051 out:
4052 sshbuf_free(kdf);
4053 sshbuf_free(encoded);
4054 sshbuf_free(encrypted);
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004055 cipher_free(ciphercontext);
Damien Miller86687062014-07-02 15:28:02 +10004056 explicit_bzero(salt, sizeof(salt));
4057 if (key != NULL) {
4058 explicit_bzero(key, keylen + ivlen);
4059 free(key);
4060 }
4061 if (pubkeyblob != NULL) {
4062 explicit_bzero(pubkeyblob, pubkeylen);
4063 free(pubkeyblob);
4064 }
4065 if (b64 != NULL) {
4066 explicit_bzero(b64, strlen(b64));
4067 free(b64);
4068 }
4069 return r;
4070}
4071
4072static int
4073sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
4074 struct sshkey **keyp, char **commentp)
4075{
4076 char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
4077 const struct sshcipher *cipher = NULL;
4078 const u_char *cp;
4079 int r = SSH_ERR_INTERNAL_ERROR;
4080 size_t encoded_len;
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004081 size_t i, keylen = 0, ivlen = 0, authlen = 0, slen = 0;
Damien Miller86687062014-07-02 15:28:02 +10004082 struct sshbuf *encoded = NULL, *decoded = NULL;
4083 struct sshbuf *kdf = NULL, *decrypted = NULL;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004084 struct sshcipher_ctx *ciphercontext = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004085 struct sshkey *k = NULL;
4086 u_char *key = NULL, *salt = NULL, *dp, pad, last;
4087 u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
4088
Damien Miller86687062014-07-02 15:28:02 +10004089 if (keyp != NULL)
4090 *keyp = NULL;
4091 if (commentp != NULL)
4092 *commentp = NULL;
4093
4094 if ((encoded = sshbuf_new()) == NULL ||
4095 (decoded = sshbuf_new()) == NULL ||
4096 (decrypted = sshbuf_new()) == NULL) {
4097 r = SSH_ERR_ALLOC_FAIL;
4098 goto out;
4099 }
4100
4101 /* check preamble */
4102 cp = sshbuf_ptr(blob);
4103 encoded_len = sshbuf_len(blob);
4104 if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
4105 memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
4106 r = SSH_ERR_INVALID_FORMAT;
4107 goto out;
4108 }
4109 cp += MARK_BEGIN_LEN;
4110 encoded_len -= MARK_BEGIN_LEN;
4111
4112 /* Look for end marker, removing whitespace as we go */
4113 while (encoded_len > 0) {
4114 if (*cp != '\n' && *cp != '\r') {
4115 if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
4116 goto out;
4117 }
4118 last = *cp;
4119 encoded_len--;
4120 cp++;
4121 if (last == '\n') {
4122 if (encoded_len >= MARK_END_LEN &&
4123 memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
4124 /* \0 terminate */
4125 if ((r = sshbuf_put_u8(encoded, 0)) != 0)
4126 goto out;
4127 break;
4128 }
4129 }
4130 }
4131 if (encoded_len == 0) {
4132 r = SSH_ERR_INVALID_FORMAT;
4133 goto out;
4134 }
4135
4136 /* decode base64 */
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00004137 if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
Damien Miller86687062014-07-02 15:28:02 +10004138 goto out;
4139
4140 /* check magic */
4141 if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
4142 memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
4143 r = SSH_ERR_INVALID_FORMAT;
4144 goto out;
4145 }
4146 /* parse public portion of key */
4147 if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
4148 (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
4149 (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
4150 (r = sshbuf_froms(decoded, &kdf)) != 0 ||
4151 (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
4152 (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
4153 (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
4154 goto out;
4155
4156 if ((cipher = cipher_by_name(ciphername)) == NULL) {
4157 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
4158 goto out;
4159 }
4160 if ((passphrase == NULL || strlen(passphrase) == 0) &&
4161 strcmp(ciphername, "none") != 0) {
4162 /* passphrase required */
4163 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4164 goto out;
4165 }
4166 if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
4167 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
4168 goto out;
4169 }
4170 if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
4171 r = SSH_ERR_INVALID_FORMAT;
4172 goto out;
4173 }
4174 if (nkeys != 1) {
4175 /* XXX only one key supported */
4176 r = SSH_ERR_INVALID_FORMAT;
4177 goto out;
4178 }
4179
4180 /* check size of encrypted key blob */
4181 blocksize = cipher_blocksize(cipher);
4182 if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
4183 r = SSH_ERR_INVALID_FORMAT;
4184 goto out;
4185 }
4186
4187 /* setup key */
4188 keylen = cipher_keylen(cipher);
4189 ivlen = cipher_ivlen(cipher);
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004190 authlen = cipher_authlen(cipher);
Damien Miller86687062014-07-02 15:28:02 +10004191 if ((key = calloc(1, keylen + ivlen)) == NULL) {
4192 r = SSH_ERR_ALLOC_FAIL;
4193 goto out;
4194 }
4195 if (strcmp(kdfname, "bcrypt") == 0) {
4196 if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
4197 (r = sshbuf_get_u32(kdf, &rounds)) != 0)
4198 goto out;
4199 if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
4200 key, keylen + ivlen, rounds) < 0) {
4201 r = SSH_ERR_INVALID_FORMAT;
4202 goto out;
4203 }
4204 }
4205
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004206 /* check that an appropriate amount of auth data is present */
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00004207 if (sshbuf_len(decoded) < authlen ||
4208 sshbuf_len(decoded) - authlen < encrypted_len) {
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004209 r = SSH_ERR_INVALID_FORMAT;
4210 goto out;
4211 }
4212
Damien Miller86687062014-07-02 15:28:02 +10004213 /* decrypt private portion of key */
4214 if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
4215 (r = cipher_init(&ciphercontext, cipher, key, keylen,
4216 key + keylen, ivlen, 0)) != 0)
4217 goto out;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004218 if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004219 encrypted_len, 0, authlen)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10004220 /* an integrity error here indicates an incorrect passphrase */
4221 if (r == SSH_ERR_MAC_INVALID)
4222 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4223 goto out;
4224 }
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004225 if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10004226 goto out;
4227 /* there should be no trailing data */
4228 if (sshbuf_len(decoded) != 0) {
4229 r = SSH_ERR_INVALID_FORMAT;
4230 goto out;
4231 }
4232
4233 /* check check bytes */
4234 if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
4235 (r = sshbuf_get_u32(decrypted, &check2)) != 0)
4236 goto out;
4237 if (check1 != check2) {
4238 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4239 goto out;
4240 }
4241
4242 /* Load the private key and comment */
4243 if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
4244 (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
4245 goto out;
4246
4247 /* Check deterministic padding */
4248 i = 0;
4249 while (sshbuf_len(decrypted)) {
4250 if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
4251 goto out;
4252 if (pad != (++i & 0xff)) {
4253 r = SSH_ERR_INVALID_FORMAT;
4254 goto out;
4255 }
4256 }
4257
4258 /* XXX decode pubkey and check against private */
4259
4260 /* success */
4261 r = 0;
4262 if (keyp != NULL) {
4263 *keyp = k;
4264 k = NULL;
4265 }
4266 if (commentp != NULL) {
4267 *commentp = comment;
4268 comment = NULL;
4269 }
4270 out:
4271 pad = 0;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004272 cipher_free(ciphercontext);
Damien Miller86687062014-07-02 15:28:02 +10004273 free(ciphername);
4274 free(kdfname);
4275 free(comment);
4276 if (salt != NULL) {
4277 explicit_bzero(salt, slen);
4278 free(salt);
4279 }
4280 if (key != NULL) {
4281 explicit_bzero(key, keylen + ivlen);
4282 free(key);
4283 }
4284 sshbuf_free(encoded);
4285 sshbuf_free(decoded);
4286 sshbuf_free(kdf);
4287 sshbuf_free(decrypted);
4288 sshkey_free(k);
4289 return r;
4290}
4291
Damien Miller86687062014-07-02 15:28:02 +10004292
4293#ifdef WITH_OPENSSL
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004294/* convert SSH v2 key to PEM or PKCS#8 format */
Damien Miller86687062014-07-02 15:28:02 +10004295static int
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004296sshkey_private_to_blob_pem_pkcs8(struct sshkey *key, struct sshbuf *buf,
4297 int format, const char *_passphrase, const char *comment)
Damien Miller86687062014-07-02 15:28:02 +10004298{
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004299 int was_shielded = sshkey_is_shielded(key);
Damien Miller86687062014-07-02 15:28:02 +10004300 int success, r;
4301 int blen, len = strlen(_passphrase);
4302 u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
Darren Tucker8fed0a52017-03-29 10:16:15 +11004303 const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
djm@openbsd.org224f1932017-10-13 06:24:51 +00004304 char *bptr;
Damien Miller86687062014-07-02 15:28:02 +10004305 BIO *bio = NULL;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004306 struct sshbuf *blob;
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004307 EVP_PKEY *pkey = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004308
4309 if (len > 0 && len <= 4)
4310 return SSH_ERR_PASSPHRASE_TOO_SHORT;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004311 if ((blob = sshbuf_new()) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10004312 return SSH_ERR_ALLOC_FAIL;
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004313 if ((bio = BIO_new(BIO_s_mem())) == NULL) {
4314 r = SSH_ERR_ALLOC_FAIL;
4315 goto out;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004316 }
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004317 if (format == SSHKEY_PRIVATE_PKCS8 && (pkey = EVP_PKEY_new()) == NULL) {
4318 r = SSH_ERR_ALLOC_FAIL;
4319 goto out;
4320 }
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004321 if ((r = sshkey_unshield_private(key)) != 0)
4322 goto out;
Damien Miller86687062014-07-02 15:28:02 +10004323
4324 switch (key->type) {
4325 case KEY_DSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004326 if (format == SSHKEY_PRIVATE_PEM) {
4327 success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
4328 cipher, passphrase, len, NULL, NULL);
4329 } else {
4330 success = EVP_PKEY_set1_DSA(pkey, key->dsa);
4331 }
Damien Miller86687062014-07-02 15:28:02 +10004332 break;
4333#ifdef OPENSSL_HAS_ECC
4334 case KEY_ECDSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004335 if (format == SSHKEY_PRIVATE_PEM) {
4336 success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
4337 cipher, passphrase, len, NULL, NULL);
4338 } else {
4339 success = EVP_PKEY_set1_EC_KEY(pkey, key->ecdsa);
4340 }
Damien Miller86687062014-07-02 15:28:02 +10004341 break;
4342#endif
4343 case KEY_RSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004344 if (format == SSHKEY_PRIVATE_PEM) {
4345 success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
4346 cipher, passphrase, len, NULL, NULL);
4347 } else {
4348 success = EVP_PKEY_set1_RSA(pkey, key->rsa);
4349 }
Damien Miller86687062014-07-02 15:28:02 +10004350 break;
4351 default:
4352 success = 0;
4353 break;
4354 }
4355 if (success == 0) {
4356 r = SSH_ERR_LIBCRYPTO_ERROR;
4357 goto out;
4358 }
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004359 if (format == SSHKEY_PRIVATE_PKCS8) {
4360 if ((success = PEM_write_bio_PrivateKey(bio, pkey, cipher,
4361 passphrase, len, NULL, NULL)) == 0) {
4362 r = SSH_ERR_LIBCRYPTO_ERROR;
4363 goto out;
4364 }
4365 }
Damien Miller86687062014-07-02 15:28:02 +10004366 if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
4367 r = SSH_ERR_INTERNAL_ERROR;
4368 goto out;
4369 }
4370 if ((r = sshbuf_put(blob, bptr, blen)) != 0)
4371 goto out;
4372 r = 0;
4373 out:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004374 if (was_shielded)
4375 r = sshkey_shield_private(key);
4376 if (r == 0)
4377 r = sshbuf_putb(buf, blob);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004378
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004379 EVP_PKEY_free(pkey);
4380 sshbuf_free(blob);
Damien Miller86687062014-07-02 15:28:02 +10004381 BIO_free(bio);
4382 return r;
4383}
4384#endif /* WITH_OPENSSL */
4385
4386/* Serialise "key" to buffer "blob" */
4387int
4388sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
4389 const char *passphrase, const char *comment,
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004390 int format, const char *openssh_format_cipher, int openssh_format_rounds)
Damien Miller86687062014-07-02 15:28:02 +10004391{
4392 switch (key->type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00004393#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10004394 case KEY_DSA:
4395 case KEY_ECDSA:
4396 case KEY_RSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004397 break; /* see below */
Damien Miller86687062014-07-02 15:28:02 +10004398#endif /* WITH_OPENSSL */
4399 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +00004400 case KEY_ED25519_SK:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004401#ifdef WITH_XMSS
4402 case KEY_XMSS:
4403#endif /* WITH_XMSS */
djm@openbsd.org02bb0762019-10-31 21:15:14 +00004404#ifdef WITH_OPENSSL
4405 case KEY_ECDSA_SK:
4406#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10004407 return sshkey_private_to_blob2(key, blob, passphrase,
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004408 comment, openssh_format_cipher, openssh_format_rounds);
Damien Miller86687062014-07-02 15:28:02 +10004409 default:
4410 return SSH_ERR_KEY_TYPE_UNKNOWN;
4411 }
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004412
4413#ifdef WITH_OPENSSL
4414 switch (format) {
4415 case SSHKEY_PRIVATE_OPENSSH:
4416 return sshkey_private_to_blob2(key, blob, passphrase,
4417 comment, openssh_format_cipher, openssh_format_rounds);
4418 case SSHKEY_PRIVATE_PEM:
4419 case SSHKEY_PRIVATE_PKCS8:
4420 return sshkey_private_to_blob_pem_pkcs8(key, blob,
4421 format, passphrase, comment);
4422 default:
4423 return SSH_ERR_INVALID_ARGUMENT;
4424 }
4425#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10004426}
4427
Damien Miller86687062014-07-02 15:28:02 +10004428#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004429static int
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004430translate_libcrypto_error(unsigned long pem_err)
4431{
4432 int pem_reason = ERR_GET_REASON(pem_err);
4433
4434 switch (ERR_GET_LIB(pem_err)) {
4435 case ERR_LIB_PEM:
4436 switch (pem_reason) {
4437 case PEM_R_BAD_PASSWORD_READ:
4438 case PEM_R_PROBLEMS_GETTING_PASSWORD:
4439 case PEM_R_BAD_DECRYPT:
4440 return SSH_ERR_KEY_WRONG_PASSPHRASE;
4441 default:
4442 return SSH_ERR_INVALID_FORMAT;
4443 }
4444 case ERR_LIB_EVP:
4445 switch (pem_reason) {
4446 case EVP_R_BAD_DECRYPT:
4447 return SSH_ERR_KEY_WRONG_PASSPHRASE;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004448#ifdef EVP_R_BN_DECODE_ERROR
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004449 case EVP_R_BN_DECODE_ERROR:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004450#endif
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004451 case EVP_R_DECODE_ERROR:
4452#ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
4453 case EVP_R_PRIVATE_KEY_DECODE_ERROR:
4454#endif
4455 return SSH_ERR_INVALID_FORMAT;
4456 default:
4457 return SSH_ERR_LIBCRYPTO_ERROR;
4458 }
4459 case ERR_LIB_ASN1:
4460 return SSH_ERR_INVALID_FORMAT;
4461 }
4462 return SSH_ERR_LIBCRYPTO_ERROR;
4463}
4464
4465static void
4466clear_libcrypto_errors(void)
4467{
4468 while (ERR_get_error() != 0)
4469 ;
4470}
4471
4472/*
4473 * Translate OpenSSL error codes to determine whether
4474 * passphrase is required/incorrect.
4475 */
4476static int
4477convert_libcrypto_error(void)
4478{
4479 /*
4480 * Some password errors are reported at the beginning
4481 * of the error queue.
4482 */
4483 if (translate_libcrypto_error(ERR_peek_error()) ==
4484 SSH_ERR_KEY_WRONG_PASSPHRASE)
4485 return SSH_ERR_KEY_WRONG_PASSPHRASE;
4486 return translate_libcrypto_error(ERR_peek_last_error());
4487}
4488
4489static int
Damien Miller12731152018-10-11 10:29:29 +11004490pem_passphrase_cb(char *buf, int size, int rwflag, void *u)
4491{
4492 char *p = (char *)u;
4493 size_t len;
4494
4495 if (p == NULL || (len = strlen(p)) == 0)
4496 return -1;
4497 if (size < 0 || len > (size_t)size)
4498 return -1;
4499 memcpy(buf, p, len);
4500 return (int)len;
4501}
4502
4503static int
Damien Miller86687062014-07-02 15:28:02 +10004504sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004505 const char *passphrase, struct sshkey **keyp)
Damien Miller86687062014-07-02 15:28:02 +10004506{
4507 EVP_PKEY *pk = NULL;
4508 struct sshkey *prv = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004509 BIO *bio = NULL;
4510 int r;
4511
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00004512 if (keyp != NULL)
4513 *keyp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004514
4515 if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
4516 return SSH_ERR_ALLOC_FAIL;
4517 if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
4518 (int)sshbuf_len(blob)) {
4519 r = SSH_ERR_ALLOC_FAIL;
4520 goto out;
4521 }
4522
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004523 clear_libcrypto_errors();
Damien Miller12731152018-10-11 10:29:29 +11004524 if ((pk = PEM_read_bio_PrivateKey(bio, NULL, pem_passphrase_cb,
Damien Miller86687062014-07-02 15:28:02 +10004525 (char *)passphrase)) == NULL) {
djm@openbsd.orgedbb6fe2018-10-09 05:42:23 +00004526 /*
4527 * libcrypto may return various ASN.1 errors when attempting
4528 * to parse a key with an incorrect passphrase.
4529 * Treat all format errors as "incorrect passphrase" if a
4530 * passphrase was supplied.
4531 */
4532 if (passphrase != NULL && *passphrase != '\0')
4533 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4534 else
4535 r = convert_libcrypto_error();
Damien Miller86687062014-07-02 15:28:02 +10004536 goto out;
4537 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004538 if (EVP_PKEY_base_id(pk) == EVP_PKEY_RSA &&
Damien Miller86687062014-07-02 15:28:02 +10004539 (type == KEY_UNSPEC || type == KEY_RSA)) {
4540 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4541 r = SSH_ERR_ALLOC_FAIL;
4542 goto out;
4543 }
4544 prv->rsa = EVP_PKEY_get1_RSA(pk);
4545 prv->type = KEY_RSA;
Damien Miller86687062014-07-02 15:28:02 +10004546#ifdef DEBUG_PK
4547 RSA_print_fp(stderr, prv->rsa, 8);
4548#endif
4549 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
4550 r = SSH_ERR_LIBCRYPTO_ERROR;
4551 goto out;
4552 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004553 if ((r = check_rsa_length(prv->rsa)) != 0)
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00004554 goto out;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004555 } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_DSA &&
Damien Miller86687062014-07-02 15:28:02 +10004556 (type == KEY_UNSPEC || type == KEY_DSA)) {
4557 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4558 r = SSH_ERR_ALLOC_FAIL;
4559 goto out;
4560 }
4561 prv->dsa = EVP_PKEY_get1_DSA(pk);
4562 prv->type = KEY_DSA;
Damien Miller86687062014-07-02 15:28:02 +10004563#ifdef DEBUG_PK
4564 DSA_print_fp(stderr, prv->dsa, 8);
4565#endif
4566#ifdef OPENSSL_HAS_ECC
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004567 } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_EC &&
Damien Miller86687062014-07-02 15:28:02 +10004568 (type == KEY_UNSPEC || type == KEY_ECDSA)) {
4569 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4570 r = SSH_ERR_ALLOC_FAIL;
4571 goto out;
4572 }
4573 prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
4574 prv->type = KEY_ECDSA;
4575 prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
4576 if (prv->ecdsa_nid == -1 ||
4577 sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
4578 sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
4579 EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
4580 sshkey_ec_validate_private(prv->ecdsa) != 0) {
4581 r = SSH_ERR_INVALID_FORMAT;
4582 goto out;
4583 }
Damien Miller86687062014-07-02 15:28:02 +10004584# ifdef DEBUG_PK
4585 if (prv != NULL && prv->ecdsa != NULL)
4586 sshkey_dump_ec_key(prv->ecdsa);
4587# endif
4588#endif /* OPENSSL_HAS_ECC */
4589 } else {
4590 r = SSH_ERR_INVALID_FORMAT;
4591 goto out;
4592 }
Damien Miller86687062014-07-02 15:28:02 +10004593 r = 0;
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00004594 if (keyp != NULL) {
4595 *keyp = prv;
4596 prv = NULL;
4597 }
Damien Miller86687062014-07-02 15:28:02 +10004598 out:
4599 BIO_free(bio);
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00004600 EVP_PKEY_free(pk);
mmcc@openbsd.org89540b62015-12-11 02:31:47 +00004601 sshkey_free(prv);
Damien Miller86687062014-07-02 15:28:02 +10004602 return r;
4603}
4604#endif /* WITH_OPENSSL */
4605
4606int
4607sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
4608 const char *passphrase, struct sshkey **keyp, char **commentp)
4609{
djm@openbsd.org155d5402017-02-10 04:34:50 +00004610 int r = SSH_ERR_INTERNAL_ERROR;
4611
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00004612 if (keyp != NULL)
4613 *keyp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004614 if (commentp != NULL)
4615 *commentp = NULL;
4616
4617 switch (type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00004618#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10004619 case KEY_DSA:
4620 case KEY_ECDSA:
4621 case KEY_RSA:
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004622 return sshkey_parse_private_pem_fileblob(blob, type,
4623 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10004624#endif /* WITH_OPENSSL */
4625 case KEY_ED25519:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004626#ifdef WITH_XMSS
4627 case KEY_XMSS:
4628#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10004629 return sshkey_parse_private2(blob, type, passphrase,
4630 keyp, commentp);
4631 case KEY_UNSPEC:
djm@openbsd.org155d5402017-02-10 04:34:50 +00004632 r = sshkey_parse_private2(blob, type, passphrase, keyp,
4633 commentp);
4634 /* Do not fallback to PEM parser if only passphrase is wrong. */
4635 if (r == 0 || r == SSH_ERR_KEY_WRONG_PASSPHRASE)
4636 return r;
Damien Miller86687062014-07-02 15:28:02 +10004637#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004638 return sshkey_parse_private_pem_fileblob(blob, type,
4639 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10004640#else
4641 return SSH_ERR_INVALID_FORMAT;
4642#endif /* WITH_OPENSSL */
4643 default:
4644 return SSH_ERR_KEY_TYPE_UNKNOWN;
4645 }
4646}
4647
4648int
4649sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
tim@openbsd.org3c019a92015-09-13 14:39:16 +00004650 struct sshkey **keyp, char **commentp)
Damien Miller86687062014-07-02 15:28:02 +10004651{
Damien Miller86687062014-07-02 15:28:02 +10004652 if (keyp != NULL)
4653 *keyp = NULL;
4654 if (commentp != NULL)
4655 *commentp = NULL;
4656
tim@openbsd.org3c019a92015-09-13 14:39:16 +00004657 return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
4658 passphrase, keyp, commentp);
Damien Miller86687062014-07-02 15:28:02 +10004659}
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004660
djm@openbsd.orgb7e74ea2019-11-25 00:51:37 +00004661void
4662sshkey_sig_details_free(struct sshkey_sig_details *details)
4663{
4664 freezero(details, sizeof(*details));
4665}
4666
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004667#ifdef WITH_XMSS
4668/*
4669 * serialize the key with the current state and forward the state
4670 * maxsign times.
4671 */
4672int
djm@openbsd.org8de52eb2019-06-23 12:21:46 +00004673sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004674 u_int32_t maxsign, sshkey_printfn *pr)
4675{
4676 int r, rupdate;
4677
4678 if (maxsign == 0 ||
4679 sshkey_type_plain(k->type) != KEY_XMSS)
4680 return sshkey_private_serialize_opt(k, b,
4681 SSHKEY_SERIALIZE_DEFAULT);
4682 if ((r = sshkey_xmss_get_state(k, pr)) != 0 ||
4683 (r = sshkey_private_serialize_opt(k, b,
4684 SSHKEY_SERIALIZE_STATE)) != 0 ||
4685 (r = sshkey_xmss_forward_state(k, maxsign)) != 0)
4686 goto out;
4687 r = 0;
4688out:
4689 if ((rupdate = sshkey_xmss_update_state(k, pr)) != 0) {
4690 if (r == 0)
4691 r = rupdate;
4692 }
4693 return r;
4694}
4695
4696u_int32_t
4697sshkey_signatures_left(const struct sshkey *k)
4698{
4699 if (sshkey_type_plain(k->type) == KEY_XMSS)
4700 return sshkey_xmss_signatures_left(k);
4701 return 0;
4702}
4703
4704int
4705sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
4706{
4707 if (sshkey_type_plain(k->type) != KEY_XMSS)
4708 return SSH_ERR_INVALID_ARGUMENT;
4709 return sshkey_xmss_enable_maxsign(k, maxsign);
4710}
4711
4712int
4713sshkey_set_filename(struct sshkey *k, const char *filename)
4714{
4715 if (k == NULL)
4716 return SSH_ERR_INVALID_ARGUMENT;
4717 if (sshkey_type_plain(k->type) != KEY_XMSS)
4718 return 0;
4719 if (filename == NULL)
4720 return SSH_ERR_INVALID_ARGUMENT;
4721 if ((k->xmss_filename = strdup(filename)) == NULL)
4722 return SSH_ERR_ALLOC_FAIL;
4723 return 0;
4724}
4725#else
4726int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004727sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004728 u_int32_t maxsign, sshkey_printfn *pr)
4729{
4730 return sshkey_private_serialize_opt(k, b, SSHKEY_SERIALIZE_DEFAULT);
4731}
4732
4733u_int32_t
4734sshkey_signatures_left(const struct sshkey *k)
4735{
4736 return 0;
4737}
4738
4739int
4740sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
4741{
4742 return SSH_ERR_INVALID_ARGUMENT;
4743}
4744
4745int
4746sshkey_set_filename(struct sshkey *k, const char *filename)
4747{
4748 if (k == NULL)
4749 return SSH_ERR_INVALID_ARGUMENT;
4750 return 0;
4751}
4752#endif /* WITH_XMSS */