blob: 1b66d4ec7841f3c59f10489f6735ff7d20e67f9f [file] [log] [blame]
markus@openbsd.org2c557442019-11-12 19:33:08 +00001/* $OpenBSD: sshkey.c,v 1.90 2019/11/12 19:33:08 markus Exp $ */
Damien Miller86687062014-07-02 15:28:02 +10002/*
3 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
4 * Copyright (c) 2008 Alexander von Gernler. All rights reserved.
5 * Copyright (c) 2010,2011 Damien Miller. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 * 1. Redistributions of source code must retain the above copyright
11 * notice, this list of conditions and the following disclaimer.
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in the
14 * documentation and/or other materials provided with the distribution.
15 *
16 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26 */
27
28#include "includes.h"
29
Damien Miller86687062014-07-02 15:28:02 +100030#include <sys/types.h>
djm@openbsd.org56d1c832014-12-21 22:27:55 +000031#include <netinet/in.h>
Damien Miller86687062014-07-02 15:28:02 +100032
djm@openbsd.org54924b52015-01-14 10:46:28 +000033#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +100034#include <openssl/evp.h>
35#include <openssl/err.h>
36#include <openssl/pem.h>
djm@openbsd.org54924b52015-01-14 10:46:28 +000037#endif
Damien Miller86687062014-07-02 15:28:02 +100038
39#include "crypto_api.h"
40
41#include <errno.h>
deraadt@openbsd.org2ae4f332015-01-16 06:40:12 +000042#include <limits.h>
Damien Miller86687062014-07-02 15:28:02 +100043#include <stdio.h>
44#include <string.h>
Damien Millerd16bdd82014-12-22 10:18:09 +110045#include <resolv.h>
Damien Miller6a710d32019-09-08 14:48:11 +100046#include <time.h>
Damien Miller82b24822014-07-02 17:43:41 +100047#ifdef HAVE_UTIL_H
Damien Miller86687062014-07-02 15:28:02 +100048#include <util.h>
Damien Miller82b24822014-07-02 17:43:41 +100049#endif /* HAVE_UTIL_H */
Damien Miller86687062014-07-02 15:28:02 +100050
51#include "ssh2.h"
52#include "ssherr.h"
53#include "misc.h"
54#include "sshbuf.h"
Damien Miller86687062014-07-02 15:28:02 +100055#include "cipher.h"
56#include "digest.h"
57#define SSHKEY_INTERNAL
58#include "sshkey.h"
djm@openbsd.org1f729f02015-01-13 07:39:19 +000059#include "match.h"
djm@openbsd.org9a14c642019-10-31 21:23:19 +000060#include "ssh-sk.h"
Damien Miller86687062014-07-02 15:28:02 +100061
dtucker@openbsd.org99043bd2019-05-03 03:25:18 +000062#ifdef WITH_XMSS
63#include "sshkey-xmss.h"
markus@openbsd.org1b11ea72018-02-23 15:58:37 +000064#include "xmss_fast.h"
dtucker@openbsd.org99043bd2019-05-03 03:25:18 +000065#endif
markus@openbsd.org1b11ea72018-02-23 15:58:37 +000066
Damien Miller48f54b92018-09-13 12:13:50 +100067#include "openbsd-compat/openssl-compat.h"
68
Damien Miller86687062014-07-02 15:28:02 +100069/* openssh private key file format */
70#define MARK_BEGIN "-----BEGIN OPENSSH PRIVATE KEY-----\n"
71#define MARK_END "-----END OPENSSH PRIVATE KEY-----\n"
72#define MARK_BEGIN_LEN (sizeof(MARK_BEGIN) - 1)
73#define MARK_END_LEN (sizeof(MARK_END) - 1)
74#define KDFNAME "bcrypt"
75#define AUTH_MAGIC "openssh-key-v1"
76#define SALT_LEN 16
djm@openbsd.org0f345532017-08-12 06:42:52 +000077#define DEFAULT_CIPHERNAME "aes256-ctr"
Damien Miller86687062014-07-02 15:28:02 +100078#define DEFAULT_ROUNDS 16
79
80/* Version identification string for SSH v1 identity files. */
81#define LEGACY_BEGIN "SSH PRIVATE KEY FILE FORMAT 1.1\n"
82
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +000083/*
84 * Constants relating to "shielding" support; protection of keys expected
85 * to remain in memory for long durations
86 */
87#define SSHKEY_SHIELD_PREKEY_LEN (16 * 1024)
88#define SSHKEY_SHIELD_CIPHER "aes256-ctr" /* XXX want AES-EME* */
89#define SSHKEY_SHIELD_PREKEY_HASH SSH_DIGEST_SHA512
90
91int sshkey_private_serialize_opt(struct sshkey *key,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +000092 struct sshbuf *buf, enum sshkey_serialize_rep);
djm@openbsd.org60b18252015-01-26 02:59:11 +000093static int sshkey_from_blob_internal(struct sshbuf *buf,
Damien Miller86687062014-07-02 15:28:02 +100094 struct sshkey **keyp, int allow_cert);
95
96/* Supported key types */
97struct keytype {
98 const char *name;
99 const char *shortname;
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000100 const char *sigalg;
Damien Miller86687062014-07-02 15:28:02 +1000101 int type;
102 int nid;
103 int cert;
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000104 int sigonly;
Damien Miller86687062014-07-02 15:28:02 +1000105};
106static const struct keytype keytypes[] = {
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000107 { "ssh-ed25519", "ED25519", NULL, KEY_ED25519, 0, 0, 0 },
108 { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT", NULL,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000109 KEY_ED25519_CERT, 0, 1, 0 },
markus@openbsd.org2c557442019-11-12 19:33:08 +0000110 { "sk-ssh-ed25519@openssh.com", "ED25519-SK", NULL,
111 KEY_ED25519_SK, 0, 0, 0 },
112 { "sk-ssh-ed25519-cert-v01@openssh.com", "ED25519-SK-CERT", NULL,
113 KEY_ED25519_SK_CERT, 0, 1, 0 },
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000114#ifdef WITH_XMSS
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000115 { "ssh-xmss@openssh.com", "XMSS", NULL, KEY_XMSS, 0, 0, 0 },
116 { "ssh-xmss-cert-v01@openssh.com", "XMSS-CERT", NULL,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000117 KEY_XMSS_CERT, 0, 1, 0 },
118#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000119#ifdef WITH_OPENSSL
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000120 { "ssh-rsa", "RSA", NULL, KEY_RSA, 0, 0, 0 },
121 { "rsa-sha2-256", "RSA", NULL, KEY_RSA, 0, 0, 1 },
122 { "rsa-sha2-512", "RSA", NULL, KEY_RSA, 0, 0, 1 },
123 { "ssh-dss", "DSA", NULL, KEY_DSA, 0, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000124# ifdef OPENSSL_HAS_ECC
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000125 { "ecdsa-sha2-nistp256", "ECDSA", NULL,
126 KEY_ECDSA, NID_X9_62_prime256v1, 0, 0 },
127 { "ecdsa-sha2-nistp384", "ECDSA", NULL,
128 KEY_ECDSA, NID_secp384r1, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000129# ifdef OPENSSL_HAS_NISTP521
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000130 { "ecdsa-sha2-nistp521", "ECDSA", NULL,
131 KEY_ECDSA, NID_secp521r1, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000132# endif /* OPENSSL_HAS_NISTP521 */
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000133 { "sk-ecdsa-sha2-nistp256@openssh.com", "ECDSA-SK", NULL,
134 KEY_ECDSA_SK, NID_X9_62_prime256v1, 0, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000135# endif /* OPENSSL_HAS_ECC */
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000136 { "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", NULL,
137 KEY_RSA_CERT, 0, 1, 0 },
138 { "rsa-sha2-256-cert-v01@openssh.com", "RSA-CERT",
djm@openbsd.orgebfafd92018-10-11 00:52:46 +0000139 "rsa-sha2-256", KEY_RSA_CERT, 0, 1, 1 },
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000140 { "rsa-sha2-512-cert-v01@openssh.com", "RSA-CERT",
djm@openbsd.orgebfafd92018-10-11 00:52:46 +0000141 "rsa-sha2-512", KEY_RSA_CERT, 0, 1, 1 },
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000142 { "ssh-dss-cert-v01@openssh.com", "DSA-CERT", NULL,
143 KEY_DSA_CERT, 0, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000144# ifdef OPENSSL_HAS_ECC
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000145 { "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT", NULL,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000146 KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1, 0 },
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000147 { "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT", NULL,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000148 KEY_ECDSA_CERT, NID_secp384r1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000149# ifdef OPENSSL_HAS_NISTP521
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000150 { "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT", NULL,
151 KEY_ECDSA_CERT, NID_secp521r1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000152# endif /* OPENSSL_HAS_NISTP521 */
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000153 { "sk-ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-SK-CERT", NULL,
154 KEY_ECDSA_SK_CERT, NID_X9_62_prime256v1, 1, 0 },
Damien Miller86687062014-07-02 15:28:02 +1000155# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +1000156#endif /* WITH_OPENSSL */
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000157 { NULL, NULL, NULL, -1, -1, 0, 0 }
Damien Miller86687062014-07-02 15:28:02 +1000158};
159
160const char *
161sshkey_type(const struct sshkey *k)
162{
163 const struct keytype *kt;
164
165 for (kt = keytypes; kt->type != -1; kt++) {
166 if (kt->type == k->type)
167 return kt->shortname;
168 }
169 return "unknown";
170}
171
172static const char *
173sshkey_ssh_name_from_type_nid(int type, int nid)
174{
175 const struct keytype *kt;
176
177 for (kt = keytypes; kt->type != -1; kt++) {
178 if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
179 return kt->name;
180 }
181 return "ssh-unknown";
182}
183
184int
185sshkey_type_is_cert(int type)
186{
187 const struct keytype *kt;
188
189 for (kt = keytypes; kt->type != -1; kt++) {
190 if (kt->type == type)
191 return kt->cert;
192 }
193 return 0;
194}
195
196const char *
197sshkey_ssh_name(const struct sshkey *k)
198{
199 return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
200}
201
202const char *
203sshkey_ssh_name_plain(const struct sshkey *k)
204{
205 return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
206 k->ecdsa_nid);
207}
208
209int
210sshkey_type_from_name(const char *name)
211{
212 const struct keytype *kt;
213
214 for (kt = keytypes; kt->type != -1; kt++) {
215 /* Only allow shortname matches for plain key types */
216 if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
217 (!kt->cert && strcasecmp(kt->shortname, name) == 0))
218 return kt->type;
219 }
220 return KEY_UNSPEC;
221}
222
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000223static int
224key_type_is_ecdsa_variant(int type)
225{
226 switch (type) {
227 case KEY_ECDSA:
228 case KEY_ECDSA_CERT:
229 case KEY_ECDSA_SK:
230 case KEY_ECDSA_SK_CERT:
231 return 1;
232 }
233 return 0;
234}
235
Damien Miller86687062014-07-02 15:28:02 +1000236int
237sshkey_ecdsa_nid_from_name(const char *name)
238{
239 const struct keytype *kt;
240
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +0000241 for (kt = keytypes; kt->type != -1; kt++) {
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000242 if (!key_type_is_ecdsa_variant(kt->type))
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +0000243 continue;
244 if (kt->name != NULL && strcmp(name, kt->name) == 0)
245 return kt->nid;
246 }
Damien Miller86687062014-07-02 15:28:02 +1000247 return -1;
248}
249
250char *
djm@openbsd.org183ba552017-03-10 04:07:20 +0000251sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
Damien Miller86687062014-07-02 15:28:02 +1000252{
253 char *tmp, *ret = NULL;
254 size_t nlen, rlen = 0;
255 const struct keytype *kt;
256
257 for (kt = keytypes; kt->type != -1; kt++) {
djm@openbsd.org183ba552017-03-10 04:07:20 +0000258 if (kt->name == NULL)
259 continue;
260 if (!include_sigonly && kt->sigonly)
Damien Miller86687062014-07-02 15:28:02 +1000261 continue;
262 if ((certs_only && !kt->cert) || (plain_only && kt->cert))
263 continue;
264 if (ret != NULL)
djm@openbsd.org130f5df2016-09-12 23:31:27 +0000265 ret[rlen++] = sep;
Damien Miller86687062014-07-02 15:28:02 +1000266 nlen = strlen(kt->name);
267 if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
268 free(ret);
269 return NULL;
270 }
271 ret = tmp;
272 memcpy(ret + rlen, kt->name, nlen + 1);
273 rlen += nlen;
274 }
275 return ret;
276}
277
278int
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000279sshkey_names_valid2(const char *names, int allow_wildcard)
Damien Miller86687062014-07-02 15:28:02 +1000280{
281 char *s, *cp, *p;
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000282 const struct keytype *kt;
283 int type;
Damien Miller86687062014-07-02 15:28:02 +1000284
285 if (names == NULL || strcmp(names, "") == 0)
286 return 0;
287 if ((s = cp = strdup(names)) == NULL)
288 return 0;
289 for ((p = strsep(&cp, ",")); p && *p != '\0';
290 (p = strsep(&cp, ","))) {
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000291 type = sshkey_type_from_name(p);
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000292 if (type == KEY_UNSPEC) {
293 if (allow_wildcard) {
294 /*
295 * Try matching key types against the string.
296 * If any has a positive or negative match then
297 * the component is accepted.
298 */
299 for (kt = keytypes; kt->type != -1; kt++) {
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000300 if (match_pattern_list(kt->name,
djm@openbsd.orge661a862015-05-04 06:10:48 +0000301 p, 0) != 0)
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000302 break;
303 }
304 if (kt->type != -1)
305 continue;
306 }
Damien Miller86687062014-07-02 15:28:02 +1000307 free(s);
308 return 0;
309 }
310 }
311 free(s);
312 return 1;
313}
314
315u_int
316sshkey_size(const struct sshkey *k)
317{
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000318#ifdef WITH_OPENSSL
319 const BIGNUM *rsa_n, *dsa_p;
320#endif /* WITH_OPENSSL */
321
Damien Miller86687062014-07-02 15:28:02 +1000322 switch (k->type) {
323#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000324 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000325 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000326 if (k->rsa == NULL)
327 return 0;
328 RSA_get0_key(k->rsa, &rsa_n, NULL, NULL);
329 return BN_num_bits(rsa_n);
Damien Miller86687062014-07-02 15:28:02 +1000330 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000331 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000332 if (k->dsa == NULL)
333 return 0;
334 DSA_get0_pqg(k->dsa, &dsa_p, NULL, NULL);
335 return BN_num_bits(dsa_p);
Damien Miller86687062014-07-02 15:28:02 +1000336 case KEY_ECDSA:
337 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000338 case KEY_ECDSA_SK:
339 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000340 return sshkey_curve_nid_to_bits(k->ecdsa_nid);
341#endif /* WITH_OPENSSL */
342 case KEY_ED25519:
343 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000344 case KEY_ED25519_SK:
345 case KEY_ED25519_SK_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000346 case KEY_XMSS:
347 case KEY_XMSS_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000348 return 256; /* XXX */
349 }
350 return 0;
351}
352
Damien Miller86687062014-07-02 15:28:02 +1000353static int
354sshkey_type_is_valid_ca(int type)
355{
356 switch (type) {
357 case KEY_RSA:
358 case KEY_DSA:
359 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000360 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +1000361 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000362 case KEY_ED25519_SK:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000363 case KEY_XMSS:
Damien Miller86687062014-07-02 15:28:02 +1000364 return 1;
365 default:
366 return 0;
367 }
368}
369
370int
371sshkey_is_cert(const struct sshkey *k)
372{
373 if (k == NULL)
374 return 0;
375 return sshkey_type_is_cert(k->type);
376}
377
markus@openbsd.org2c557442019-11-12 19:33:08 +0000378int
379sshkey_is_sk(const struct sshkey *k)
380{
381 if (k == NULL)
382 return 0;
383 switch (sshkey_type_plain(k->type)) {
384 case KEY_ECDSA_SK:
385 case KEY_ED25519_SK:
386 return 1;
387 default:
388 return 0;
389 }
390}
391
Damien Miller86687062014-07-02 15:28:02 +1000392/* Return the cert-less equivalent to a certified key type */
393int
394sshkey_type_plain(int type)
395{
396 switch (type) {
Damien Miller86687062014-07-02 15:28:02 +1000397 case KEY_RSA_CERT:
398 return KEY_RSA;
Damien Miller86687062014-07-02 15:28:02 +1000399 case KEY_DSA_CERT:
400 return KEY_DSA;
401 case KEY_ECDSA_CERT:
402 return KEY_ECDSA;
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000403 case KEY_ECDSA_SK_CERT:
404 return KEY_ECDSA_SK;
Damien Miller86687062014-07-02 15:28:02 +1000405 case KEY_ED25519_CERT:
406 return KEY_ED25519;
markus@openbsd.org2c557442019-11-12 19:33:08 +0000407 case KEY_ED25519_SK_CERT:
408 return KEY_ED25519_SK;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000409 case KEY_XMSS_CERT:
410 return KEY_XMSS;
Damien Miller86687062014-07-02 15:28:02 +1000411 default:
412 return type;
413 }
414}
415
416#ifdef WITH_OPENSSL
417/* XXX: these are really begging for a table-driven approach */
418int
419sshkey_curve_name_to_nid(const char *name)
420{
421 if (strcmp(name, "nistp256") == 0)
422 return NID_X9_62_prime256v1;
423 else if (strcmp(name, "nistp384") == 0)
424 return NID_secp384r1;
425# ifdef OPENSSL_HAS_NISTP521
426 else if (strcmp(name, "nistp521") == 0)
427 return NID_secp521r1;
428# endif /* OPENSSL_HAS_NISTP521 */
429 else
430 return -1;
431}
432
433u_int
434sshkey_curve_nid_to_bits(int nid)
435{
436 switch (nid) {
437 case NID_X9_62_prime256v1:
438 return 256;
439 case NID_secp384r1:
440 return 384;
441# ifdef OPENSSL_HAS_NISTP521
442 case NID_secp521r1:
443 return 521;
444# endif /* OPENSSL_HAS_NISTP521 */
445 default:
446 return 0;
447 }
448}
449
450int
451sshkey_ecdsa_bits_to_nid(int bits)
452{
453 switch (bits) {
454 case 256:
455 return NID_X9_62_prime256v1;
456 case 384:
457 return NID_secp384r1;
458# ifdef OPENSSL_HAS_NISTP521
459 case 521:
460 return NID_secp521r1;
461# endif /* OPENSSL_HAS_NISTP521 */
462 default:
463 return -1;
464 }
465}
466
467const char *
468sshkey_curve_nid_to_name(int nid)
469{
470 switch (nid) {
471 case NID_X9_62_prime256v1:
472 return "nistp256";
473 case NID_secp384r1:
474 return "nistp384";
475# ifdef OPENSSL_HAS_NISTP521
476 case NID_secp521r1:
477 return "nistp521";
478# endif /* OPENSSL_HAS_NISTP521 */
479 default:
480 return NULL;
481 }
482}
483
484int
485sshkey_ec_nid_to_hash_alg(int nid)
486{
487 int kbits = sshkey_curve_nid_to_bits(nid);
488
489 if (kbits <= 0)
490 return -1;
491
492 /* RFC5656 section 6.2.1 */
493 if (kbits <= 256)
494 return SSH_DIGEST_SHA256;
495 else if (kbits <= 384)
496 return SSH_DIGEST_SHA384;
497 else
498 return SSH_DIGEST_SHA512;
499}
500#endif /* WITH_OPENSSL */
501
502static void
503cert_free(struct sshkey_cert *cert)
504{
505 u_int i;
506
507 if (cert == NULL)
508 return;
mmcc@openbsd.org52d70782015-12-11 04:21:11 +0000509 sshbuf_free(cert->certblob);
510 sshbuf_free(cert->critical);
511 sshbuf_free(cert->extensions);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +0000512 free(cert->key_id);
Damien Miller86687062014-07-02 15:28:02 +1000513 for (i = 0; i < cert->nprincipals; i++)
514 free(cert->principals[i]);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +0000515 free(cert->principals);
mmcc@openbsd.org89540b62015-12-11 02:31:47 +0000516 sshkey_free(cert->signature_key);
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +0000517 free(cert->signature_type);
jsing@openbsd.org4270efa2018-02-14 16:03:32 +0000518 freezero(cert, sizeof(*cert));
Damien Miller86687062014-07-02 15:28:02 +1000519}
520
521static struct sshkey_cert *
522cert_new(void)
523{
524 struct sshkey_cert *cert;
525
526 if ((cert = calloc(1, sizeof(*cert))) == NULL)
527 return NULL;
528 if ((cert->certblob = sshbuf_new()) == NULL ||
529 (cert->critical = sshbuf_new()) == NULL ||
530 (cert->extensions = sshbuf_new()) == NULL) {
531 cert_free(cert);
532 return NULL;
533 }
534 cert->key_id = NULL;
535 cert->principals = NULL;
536 cert->signature_key = NULL;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +0000537 cert->signature_type = NULL;
Damien Miller86687062014-07-02 15:28:02 +1000538 return cert;
539}
540
541struct sshkey *
542sshkey_new(int type)
543{
544 struct sshkey *k;
545#ifdef WITH_OPENSSL
546 RSA *rsa;
547 DSA *dsa;
548#endif /* WITH_OPENSSL */
549
550 if ((k = calloc(1, sizeof(*k))) == NULL)
551 return NULL;
552 k->type = type;
553 k->ecdsa = NULL;
554 k->ecdsa_nid = -1;
555 k->dsa = NULL;
556 k->rsa = NULL;
557 k->cert = NULL;
558 k->ed25519_sk = NULL;
559 k->ed25519_pk = NULL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000560 k->xmss_sk = NULL;
561 k->xmss_pk = NULL;
Damien Miller86687062014-07-02 15:28:02 +1000562 switch (k->type) {
563#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000564 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000565 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000566 if ((rsa = RSA_new()) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +1000567 free(k);
568 return NULL;
569 }
570 k->rsa = rsa;
571 break;
572 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000573 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000574 if ((dsa = DSA_new()) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +1000575 free(k);
576 return NULL;
577 }
578 k->dsa = dsa;
579 break;
580 case KEY_ECDSA:
581 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000582 case KEY_ECDSA_SK:
583 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000584 /* Cannot do anything until we know the group */
585 break;
586#endif /* WITH_OPENSSL */
587 case KEY_ED25519:
588 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000589 case KEY_ED25519_SK:
590 case KEY_ED25519_SK_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000591 case KEY_XMSS:
592 case KEY_XMSS_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000593 /* no need to prealloc */
594 break;
595 case KEY_UNSPEC:
596 break;
597 default:
598 free(k);
599 return NULL;
Damien Miller86687062014-07-02 15:28:02 +1000600 }
601
602 if (sshkey_is_cert(k)) {
603 if ((k->cert = cert_new()) == NULL) {
604 sshkey_free(k);
605 return NULL;
606 }
607 }
608
609 return k;
610}
611
Damien Miller86687062014-07-02 15:28:02 +1000612void
613sshkey_free(struct sshkey *k)
614{
615 if (k == NULL)
616 return;
617 switch (k->type) {
618#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000619 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +1000620 case KEY_RSA_CERT:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +0000621 RSA_free(k->rsa);
Damien Miller86687062014-07-02 15:28:02 +1000622 k->rsa = NULL;
623 break;
624 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +1000625 case KEY_DSA_CERT:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +0000626 DSA_free(k->dsa);
Damien Miller86687062014-07-02 15:28:02 +1000627 k->dsa = NULL;
628 break;
629# ifdef OPENSSL_HAS_ECC
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000630 case KEY_ECDSA_SK:
631 case KEY_ECDSA_SK_CERT:
632 free(k->sk_application);
633 sshbuf_free(k->sk_key_handle);
634 sshbuf_free(k->sk_reserved);
635 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000636 case KEY_ECDSA:
637 case KEY_ECDSA_CERT:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +0000638 EC_KEY_free(k->ecdsa);
Damien Miller86687062014-07-02 15:28:02 +1000639 k->ecdsa = NULL;
640 break;
641# endif /* OPENSSL_HAS_ECC */
642#endif /* WITH_OPENSSL */
markus@openbsd.org2c557442019-11-12 19:33:08 +0000643 case KEY_ED25519_SK:
644 case KEY_ED25519_SK_CERT:
645 free(k->sk_application);
646 sshbuf_free(k->sk_key_handle);
647 sshbuf_free(k->sk_reserved);
648 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000649 case KEY_ED25519:
650 case KEY_ED25519_CERT:
jsing@openbsd.org4270efa2018-02-14 16:03:32 +0000651 freezero(k->ed25519_pk, ED25519_PK_SZ);
652 k->ed25519_pk = NULL;
653 freezero(k->ed25519_sk, ED25519_SK_SZ);
654 k->ed25519_sk = NULL;
Damien Miller86687062014-07-02 15:28:02 +1000655 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000656#ifdef WITH_XMSS
657 case KEY_XMSS:
658 case KEY_XMSS_CERT:
659 freezero(k->xmss_pk, sshkey_xmss_pklen(k));
660 k->xmss_pk = NULL;
661 freezero(k->xmss_sk, sshkey_xmss_sklen(k));
662 k->xmss_sk = NULL;
663 sshkey_xmss_free_state(k);
664 free(k->xmss_name);
665 k->xmss_name = NULL;
666 free(k->xmss_filename);
667 k->xmss_filename = NULL;
668 break;
669#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000670 case KEY_UNSPEC:
671 break;
672 default:
673 break;
674 }
675 if (sshkey_is_cert(k))
676 cert_free(k->cert);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +0000677 freezero(k->shielded_private, k->shielded_len);
678 freezero(k->shield_prekey, k->shield_prekey_len);
jsing@openbsd.org4270efa2018-02-14 16:03:32 +0000679 freezero(k, sizeof(*k));
Damien Miller86687062014-07-02 15:28:02 +1000680}
681
682static int
683cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
684{
685 if (a == NULL && b == NULL)
686 return 1;
687 if (a == NULL || b == NULL)
688 return 0;
689 if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
690 return 0;
691 if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
692 sshbuf_len(a->certblob)) != 0)
693 return 0;
694 return 1;
695}
696
697/*
698 * Compare public portions of key only, allowing comparisons between
699 * certificates and plain keys too.
700 */
701int
702sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
703{
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000704#if defined(WITH_OPENSSL)
705 const BIGNUM *rsa_e_a, *rsa_n_a;
706 const BIGNUM *rsa_e_b, *rsa_n_b;
707 const BIGNUM *dsa_p_a, *dsa_q_a, *dsa_g_a, *dsa_pub_key_a;
708 const BIGNUM *dsa_p_b, *dsa_q_b, *dsa_g_b, *dsa_pub_key_b;
709# if defined(OPENSSL_HAS_ECC)
Damien Miller86687062014-07-02 15:28:02 +1000710 BN_CTX *bnctx;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000711# endif /* OPENSSL_HAS_ECC */
712#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +1000713
714 if (a == NULL || b == NULL ||
715 sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
716 return 0;
717
718 switch (a->type) {
719#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000720 case KEY_RSA_CERT:
721 case KEY_RSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000722 if (a->rsa == NULL || b->rsa == NULL)
723 return 0;
724 RSA_get0_key(a->rsa, &rsa_n_a, &rsa_e_a, NULL);
725 RSA_get0_key(b->rsa, &rsa_n_b, &rsa_e_b, NULL);
726 return BN_cmp(rsa_e_a, rsa_e_b) == 0 &&
727 BN_cmp(rsa_n_a, rsa_n_b) == 0;
Damien Miller86687062014-07-02 15:28:02 +1000728 case KEY_DSA_CERT:
729 case KEY_DSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000730 if (a->dsa == NULL || b->dsa == NULL)
731 return 0;
732 DSA_get0_pqg(a->dsa, &dsa_p_a, &dsa_q_a, &dsa_g_a);
733 DSA_get0_pqg(b->dsa, &dsa_p_b, &dsa_q_b, &dsa_g_b);
734 DSA_get0_key(a->dsa, &dsa_pub_key_a, NULL);
735 DSA_get0_key(b->dsa, &dsa_pub_key_b, NULL);
736 return BN_cmp(dsa_p_a, dsa_p_b) == 0 &&
737 BN_cmp(dsa_q_a, dsa_q_b) == 0 &&
738 BN_cmp(dsa_g_a, dsa_g_b) == 0 &&
739 BN_cmp(dsa_pub_key_a, dsa_pub_key_b) == 0;
Damien Miller86687062014-07-02 15:28:02 +1000740# ifdef OPENSSL_HAS_ECC
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000741 case KEY_ECDSA_SK:
742 case KEY_ECDSA_SK_CERT:
743 if (a->sk_application == NULL || b->sk_application == NULL)
744 return 0;
745 if (strcmp(a->sk_application, b->sk_application) != 0)
746 return 0;
747 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000748 case KEY_ECDSA_CERT:
749 case KEY_ECDSA:
750 if (a->ecdsa == NULL || b->ecdsa == NULL ||
751 EC_KEY_get0_public_key(a->ecdsa) == NULL ||
752 EC_KEY_get0_public_key(b->ecdsa) == NULL)
753 return 0;
754 if ((bnctx = BN_CTX_new()) == NULL)
755 return 0;
756 if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
757 EC_KEY_get0_group(b->ecdsa), bnctx) != 0 ||
758 EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
759 EC_KEY_get0_public_key(a->ecdsa),
760 EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) {
761 BN_CTX_free(bnctx);
762 return 0;
763 }
764 BN_CTX_free(bnctx);
765 return 1;
766# endif /* OPENSSL_HAS_ECC */
767#endif /* WITH_OPENSSL */
markus@openbsd.org2c557442019-11-12 19:33:08 +0000768 case KEY_ED25519_SK:
769 case KEY_ED25519_SK_CERT:
770 if (a->sk_application == NULL || b->sk_application == NULL)
771 return 0;
772 if (strcmp(a->sk_application, b->sk_application) != 0)
773 return 0;
774 /* FALLTHROUGH */
Damien Miller86687062014-07-02 15:28:02 +1000775 case KEY_ED25519:
776 case KEY_ED25519_CERT:
777 return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
778 memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000779#ifdef WITH_XMSS
780 case KEY_XMSS:
781 case KEY_XMSS_CERT:
782 return a->xmss_pk != NULL && b->xmss_pk != NULL &&
783 sshkey_xmss_pklen(a) == sshkey_xmss_pklen(b) &&
784 memcmp(a->xmss_pk, b->xmss_pk, sshkey_xmss_pklen(a)) == 0;
785#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000786 default:
787 return 0;
788 }
789 /* NOTREACHED */
790}
791
792int
793sshkey_equal(const struct sshkey *a, const struct sshkey *b)
794{
795 if (a == NULL || b == NULL || a->type != b->type)
796 return 0;
797 if (sshkey_is_cert(a)) {
798 if (!cert_compare(a->cert, b->cert))
799 return 0;
800 }
801 return sshkey_equal_public(a, b);
802}
803
804static int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000805to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain,
806 enum sshkey_serialize_rep opts)
Damien Miller86687062014-07-02 15:28:02 +1000807{
808 int type, ret = SSH_ERR_INTERNAL_ERROR;
809 const char *typename;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000810#ifdef WITH_OPENSSL
811 const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
812#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +1000813
814 if (key == NULL)
815 return SSH_ERR_INVALID_ARGUMENT;
816
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +0000817 if (sshkey_is_cert(key)) {
818 if (key->cert == NULL)
819 return SSH_ERR_EXPECTED_CERT;
820 if (sshbuf_len(key->cert->certblob) == 0)
821 return SSH_ERR_KEY_LACKS_CERTBLOB;
822 }
Damien Miller86687062014-07-02 15:28:02 +1000823 type = force_plain ? sshkey_type_plain(key->type) : key->type;
824 typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
825
826 switch (type) {
827#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +1000828 case KEY_DSA_CERT:
829 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000830 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +1000831 case KEY_RSA_CERT:
832#endif /* WITH_OPENSSL */
833 case KEY_ED25519_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000834#ifdef WITH_XMSS
835 case KEY_XMSS_CERT:
836#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000837 /* Use the existing blob */
838 /* XXX modified flag? */
839 if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
840 return ret;
841 break;
842#ifdef WITH_OPENSSL
843 case KEY_DSA:
844 if (key->dsa == NULL)
845 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000846 DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
847 DSA_get0_key(key->dsa, &dsa_pub_key, NULL);
Damien Miller86687062014-07-02 15:28:02 +1000848 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000849 (ret = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
850 (ret = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
851 (ret = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
852 (ret = sshbuf_put_bignum2(b, dsa_pub_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000853 return ret;
854 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000855# ifdef OPENSSL_HAS_ECC
Damien Miller86687062014-07-02 15:28:02 +1000856 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000857 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +1000858 if (key->ecdsa == NULL)
859 return SSH_ERR_INVALID_ARGUMENT;
860 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
861 (ret = sshbuf_put_cstring(b,
862 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
863 (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
864 return ret;
djm@openbsd.org02bb0762019-10-31 21:15:14 +0000865 if (type == KEY_ECDSA_SK) {
866 if ((ret = sshbuf_put_cstring(b,
867 key->sk_application)) != 0)
868 return ret;
869 }
Damien Miller86687062014-07-02 15:28:02 +1000870 break;
Darren Tuckerd1a04212014-07-19 07:23:55 +1000871# endif
Damien Miller86687062014-07-02 15:28:02 +1000872 case KEY_RSA:
873 if (key->rsa == NULL)
874 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000875 RSA_get0_key(key->rsa, &rsa_n, &rsa_e, NULL);
Damien Miller86687062014-07-02 15:28:02 +1000876 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000877 (ret = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
878 (ret = sshbuf_put_bignum2(b, rsa_n)) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000879 return ret;
880 break;
881#endif /* WITH_OPENSSL */
882 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +0000883 case KEY_ED25519_SK:
Damien Miller86687062014-07-02 15:28:02 +1000884 if (key->ed25519_pk == NULL)
885 return SSH_ERR_INVALID_ARGUMENT;
886 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
887 (ret = sshbuf_put_string(b,
888 key->ed25519_pk, ED25519_PK_SZ)) != 0)
889 return ret;
markus@openbsd.org2c557442019-11-12 19:33:08 +0000890 if (type == KEY_ED25519_SK) {
891 if ((ret = sshbuf_put_cstring(b,
892 key->sk_application)) != 0)
893 return ret;
894 }
Damien Miller86687062014-07-02 15:28:02 +1000895 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000896#ifdef WITH_XMSS
897 case KEY_XMSS:
898 if (key->xmss_name == NULL || key->xmss_pk == NULL ||
899 sshkey_xmss_pklen(key) == 0)
900 return SSH_ERR_INVALID_ARGUMENT;
901 if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
902 (ret = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
903 (ret = sshbuf_put_string(b,
904 key->xmss_pk, sshkey_xmss_pklen(key))) != 0 ||
905 (ret = sshkey_xmss_serialize_pk_info(key, b, opts)) != 0)
906 return ret;
907 break;
908#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +1000909 default:
910 return SSH_ERR_KEY_TYPE_UNKNOWN;
911 }
912 return 0;
913}
914
915int
djm@openbsd.org60b18252015-01-26 02:59:11 +0000916sshkey_putb(const struct sshkey *key, struct sshbuf *b)
Damien Miller86687062014-07-02 15:28:02 +1000917{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000918 return to_blob_buf(key, b, 0, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000919}
920
921int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000922sshkey_puts_opts(const struct sshkey *key, struct sshbuf *b,
923 enum sshkey_serialize_rep opts)
djm@openbsd.org60b18252015-01-26 02:59:11 +0000924{
925 struct sshbuf *tmp;
926 int r;
927
928 if ((tmp = sshbuf_new()) == NULL)
929 return SSH_ERR_ALLOC_FAIL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000930 r = to_blob_buf(key, tmp, 0, opts);
djm@openbsd.org60b18252015-01-26 02:59:11 +0000931 if (r == 0)
932 r = sshbuf_put_stringb(b, tmp);
933 sshbuf_free(tmp);
934 return r;
935}
936
937int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000938sshkey_puts(const struct sshkey *key, struct sshbuf *b)
939{
940 return sshkey_puts_opts(key, b, SSHKEY_SERIALIZE_DEFAULT);
941}
942
943int
djm@openbsd.org60b18252015-01-26 02:59:11 +0000944sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
Damien Miller86687062014-07-02 15:28:02 +1000945{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000946 return to_blob_buf(key, b, 1, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000947}
948
949static int
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000950to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain,
951 enum sshkey_serialize_rep opts)
Damien Miller86687062014-07-02 15:28:02 +1000952{
953 int ret = SSH_ERR_INTERNAL_ERROR;
954 size_t len;
955 struct sshbuf *b = NULL;
956
957 if (lenp != NULL)
958 *lenp = 0;
959 if (blobp != NULL)
960 *blobp = NULL;
961 if ((b = sshbuf_new()) == NULL)
962 return SSH_ERR_ALLOC_FAIL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000963 if ((ret = to_blob_buf(key, b, force_plain, opts)) != 0)
Damien Miller86687062014-07-02 15:28:02 +1000964 goto out;
965 len = sshbuf_len(b);
966 if (lenp != NULL)
967 *lenp = len;
968 if (blobp != NULL) {
969 if ((*blobp = malloc(len)) == NULL) {
970 ret = SSH_ERR_ALLOC_FAIL;
971 goto out;
972 }
973 memcpy(*blobp, sshbuf_ptr(b), len);
974 }
975 ret = 0;
976 out:
977 sshbuf_free(b);
978 return ret;
979}
980
981int
982sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
983{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000984 return to_blob(key, blobp, lenp, 0, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000985}
986
987int
988sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
989{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000990 return to_blob(key, blobp, lenp, 1, SSHKEY_SERIALIZE_DEFAULT);
Damien Miller86687062014-07-02 15:28:02 +1000991}
992
993int
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000994sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +1000995 u_char **retp, size_t *lenp)
996{
997 u_char *blob = NULL, *ret = NULL;
998 size_t blob_len = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000999 int r = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +10001000
1001 if (retp != NULL)
1002 *retp = NULL;
1003 if (lenp != NULL)
1004 *lenp = 0;
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001005 if (ssh_digest_bytes(dgst_alg) == 0) {
Damien Miller86687062014-07-02 15:28:02 +10001006 r = SSH_ERR_INVALID_ARGUMENT;
1007 goto out;
1008 }
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001009 if ((r = to_blob(k, &blob, &blob_len, 1, SSHKEY_SERIALIZE_DEFAULT))
1010 != 0)
Damien Miller86687062014-07-02 15:28:02 +10001011 goto out;
1012 if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
1013 r = SSH_ERR_ALLOC_FAIL;
1014 goto out;
1015 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001016 if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
Damien Miller86687062014-07-02 15:28:02 +10001017 ret, SSH_DIGEST_MAX_LENGTH)) != 0)
1018 goto out;
1019 /* success */
1020 if (retp != NULL) {
1021 *retp = ret;
1022 ret = NULL;
1023 }
1024 if (lenp != NULL)
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001025 *lenp = ssh_digest_bytes(dgst_alg);
Damien Miller86687062014-07-02 15:28:02 +10001026 r = 0;
1027 out:
1028 free(ret);
1029 if (blob != NULL) {
1030 explicit_bzero(blob, blob_len);
1031 free(blob);
1032 }
1033 return r;
1034}
1035
1036static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001037fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
Damien Miller86687062014-07-02 15:28:02 +10001038{
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001039 char *ret;
1040 size_t plen = strlen(alg) + 1;
1041 size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
Damien Miller86687062014-07-02 15:28:02 +10001042
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001043 if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001044 return NULL;
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001045 strlcpy(ret, alg, rlen);
1046 strlcat(ret, ":", rlen);
1047 if (dgst_raw_len == 0)
1048 return ret;
dtucker@openbsd.org696fb422019-07-07 01:05:00 +00001049 if (b64_ntop(dgst_raw, dgst_raw_len, ret + plen, rlen - plen) == -1) {
jsing@openbsd.org4270efa2018-02-14 16:03:32 +00001050 freezero(ret, rlen);
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001051 return NULL;
Damien Miller86687062014-07-02 15:28:02 +10001052 }
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001053 /* Trim padding characters from end */
1054 ret[strcspn(ret, "=")] = '\0';
1055 return ret;
1056}
Damien Miller86687062014-07-02 15:28:02 +10001057
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001058static char *
1059fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
1060{
1061 char *retval, hex[5];
1062 size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
1063
1064 if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
1065 return NULL;
1066 strlcpy(retval, alg, rlen);
1067 strlcat(retval, ":", rlen);
1068 for (i = 0; i < dgst_raw_len; i++) {
1069 snprintf(hex, sizeof(hex), "%s%02x",
1070 i > 0 ? ":" : "", dgst_raw[i]);
1071 strlcat(retval, hex, rlen);
1072 }
Damien Miller86687062014-07-02 15:28:02 +10001073 return retval;
1074}
1075
1076static char *
1077fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
1078{
1079 char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
1080 char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
1081 'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
1082 u_int i, j = 0, rounds, seed = 1;
1083 char *retval;
1084
1085 rounds = (dgst_raw_len / 2) + 1;
1086 if ((retval = calloc(rounds, 6)) == NULL)
1087 return NULL;
1088 retval[j++] = 'x';
1089 for (i = 0; i < rounds; i++) {
1090 u_int idx0, idx1, idx2, idx3, idx4;
1091 if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
1092 idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
1093 seed) % 6;
1094 idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
1095 idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
1096 (seed / 6)) % 6;
1097 retval[j++] = vowels[idx0];
1098 retval[j++] = consonants[idx1];
1099 retval[j++] = vowels[idx2];
1100 if ((i + 1) < rounds) {
1101 idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
1102 idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
1103 retval[j++] = consonants[idx3];
1104 retval[j++] = '-';
1105 retval[j++] = consonants[idx4];
1106 seed = ((seed * 5) +
1107 ((((u_int)(dgst_raw[2 * i])) * 7) +
1108 ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
1109 }
1110 } else {
1111 idx0 = seed % 6;
1112 idx1 = 16;
1113 idx2 = seed / 6;
1114 retval[j++] = vowels[idx0];
1115 retval[j++] = consonants[idx1];
1116 retval[j++] = vowels[idx2];
1117 }
1118 }
1119 retval[j++] = 'x';
1120 retval[j++] = '\0';
1121 return retval;
1122}
1123
1124/*
1125 * Draw an ASCII-Art representing the fingerprint so human brain can
1126 * profit from its built-in pattern recognition ability.
1127 * This technique is called "random art" and can be found in some
1128 * scientific publications like this original paper:
1129 *
1130 * "Hash Visualization: a New Technique to improve Real-World Security",
1131 * Perrig A. and Song D., 1999, International Workshop on Cryptographic
1132 * Techniques and E-Commerce (CrypTEC '99)
1133 * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
1134 *
1135 * The subject came up in a talk by Dan Kaminsky, too.
1136 *
1137 * If you see the picture is different, the key is different.
1138 * If the picture looks the same, you still know nothing.
1139 *
1140 * The algorithm used here is a worm crawling over a discrete plane,
1141 * leaving a trace (augmenting the field) everywhere it goes.
1142 * Movement is taken from dgst_raw 2bit-wise. Bumping into walls
1143 * makes the respective movement vector be ignored for this turn.
1144 * Graphs are not unambiguous, because circles in graphs can be
1145 * walked in either direction.
1146 */
1147
1148/*
1149 * Field sizes for the random art. Have to be odd, so the starting point
1150 * can be in the exact middle of the picture, and FLDBASE should be >=8 .
1151 * Else pictures would be too dense, and drawing the frame would
1152 * fail, too, because the key type would not fit in anymore.
1153 */
1154#define FLDBASE 8
1155#define FLDSIZE_Y (FLDBASE + 1)
1156#define FLDSIZE_X (FLDBASE * 2 + 1)
1157static char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001158fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
Damien Miller86687062014-07-02 15:28:02 +10001159 const struct sshkey *k)
1160{
1161 /*
1162 * Chars to be used after each other every time the worm
1163 * intersects with itself. Matter of taste.
1164 */
1165 char *augmentation_string = " .o+=*BOX@%&#/^SE";
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001166 char *retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
Damien Miller86687062014-07-02 15:28:02 +10001167 u_char field[FLDSIZE_X][FLDSIZE_Y];
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001168 size_t i, tlen, hlen;
Damien Miller86687062014-07-02 15:28:02 +10001169 u_int b;
Damien Miller61e28e52014-07-03 21:22:22 +10001170 int x, y, r;
Damien Miller86687062014-07-02 15:28:02 +10001171 size_t len = strlen(augmentation_string) - 1;
1172
1173 if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
1174 return NULL;
1175
1176 /* initialize field */
1177 memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
1178 x = FLDSIZE_X / 2;
1179 y = FLDSIZE_Y / 2;
1180
1181 /* process raw key */
1182 for (i = 0; i < dgst_raw_len; i++) {
1183 int input;
1184 /* each byte conveys four 2-bit move commands */
1185 input = dgst_raw[i];
1186 for (b = 0; b < 4; b++) {
1187 /* evaluate 2 bit, rest is shifted later */
1188 x += (input & 0x1) ? 1 : -1;
1189 y += (input & 0x2) ? 1 : -1;
1190
1191 /* assure we are still in bounds */
deraadt@openbsd.org9136ec12016-09-12 01:22:38 +00001192 x = MAXIMUM(x, 0);
1193 y = MAXIMUM(y, 0);
1194 x = MINIMUM(x, FLDSIZE_X - 1);
1195 y = MINIMUM(y, FLDSIZE_Y - 1);
Damien Miller86687062014-07-02 15:28:02 +10001196
1197 /* augment the field */
1198 if (field[x][y] < len - 2)
1199 field[x][y]++;
1200 input = input >> 2;
1201 }
1202 }
1203
1204 /* mark starting point and end point*/
1205 field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
1206 field[x][y] = len;
1207
Damien Miller61e28e52014-07-03 21:22:22 +10001208 /* assemble title */
1209 r = snprintf(title, sizeof(title), "[%s %u]",
1210 sshkey_type(k), sshkey_size(k));
1211 /* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
1212 if (r < 0 || r > (int)sizeof(title))
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001213 r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
1214 tlen = (r <= 0) ? 0 : strlen(title);
1215
1216 /* assemble hash ID. */
1217 r = snprintf(hash, sizeof(hash), "[%s]", alg);
1218 hlen = (r <= 0) ? 0 : strlen(hash);
Damien Miller86687062014-07-02 15:28:02 +10001219
1220 /* output upper border */
Damien Miller61e28e52014-07-03 21:22:22 +10001221 p = retval;
1222 *p++ = '+';
1223 for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
1224 *p++ = '-';
1225 memcpy(p, title, tlen);
1226 p += tlen;
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001227 for (i += tlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001228 *p++ = '-';
1229 *p++ = '+';
1230 *p++ = '\n';
1231
1232 /* output content */
1233 for (y = 0; y < FLDSIZE_Y; y++) {
1234 *p++ = '|';
1235 for (x = 0; x < FLDSIZE_X; x++)
deraadt@openbsd.org9136ec12016-09-12 01:22:38 +00001236 *p++ = augmentation_string[MINIMUM(field[x][y], len)];
Damien Miller86687062014-07-02 15:28:02 +10001237 *p++ = '|';
1238 *p++ = '\n';
1239 }
1240
1241 /* output lower border */
1242 *p++ = '+';
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001243 for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
1244 *p++ = '-';
1245 memcpy(p, hash, hlen);
1246 p += hlen;
1247 for (i += hlen; i < FLDSIZE_X; i++)
Damien Miller86687062014-07-02 15:28:02 +10001248 *p++ = '-';
1249 *p++ = '+';
1250
1251 return retval;
1252}
1253
1254char *
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001255sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
Damien Miller86687062014-07-02 15:28:02 +10001256 enum sshkey_fp_rep dgst_rep)
1257{
1258 char *retval = NULL;
1259 u_char *dgst_raw;
1260 size_t dgst_raw_len;
1261
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001262 if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
Damien Miller86687062014-07-02 15:28:02 +10001263 return NULL;
1264 switch (dgst_rep) {
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001265 case SSH_FP_DEFAULT:
1266 if (dgst_alg == SSH_DIGEST_MD5) {
1267 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1268 dgst_raw, dgst_raw_len);
1269 } else {
1270 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1271 dgst_raw, dgst_raw_len);
1272 }
1273 break;
Damien Miller86687062014-07-02 15:28:02 +10001274 case SSH_FP_HEX:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001275 retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1276 dgst_raw, dgst_raw_len);
1277 break;
1278 case SSH_FP_BASE64:
1279 retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1280 dgst_raw, dgst_raw_len);
Damien Miller86687062014-07-02 15:28:02 +10001281 break;
1282 case SSH_FP_BUBBLEBABBLE:
1283 retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
1284 break;
1285 case SSH_FP_RANDOMART:
djm@openbsd.org56d1c832014-12-21 22:27:55 +00001286 retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
1287 dgst_raw, dgst_raw_len, k);
Damien Miller86687062014-07-02 15:28:02 +10001288 break;
1289 default:
1290 explicit_bzero(dgst_raw, dgst_raw_len);
1291 free(dgst_raw);
1292 return NULL;
1293 }
1294 explicit_bzero(dgst_raw, dgst_raw_len);
1295 free(dgst_raw);
1296 return retval;
1297}
1298
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001299static int
1300peek_type_nid(const char *s, size_t l, int *nid)
1301{
1302 const struct keytype *kt;
Damien Miller86687062014-07-02 15:28:02 +10001303
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001304 for (kt = keytypes; kt->type != -1; kt++) {
1305 if (kt->name == NULL || strlen(kt->name) != l)
1306 continue;
1307 if (memcmp(s, kt->name, l) == 0) {
1308 *nid = -1;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001309 if (key_type_is_ecdsa_variant(kt->type))
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001310 *nid = kt->nid;
1311 return kt->type;
1312 }
1313 }
1314 return KEY_UNSPEC;
1315}
1316
1317/* XXX this can now be made const char * */
Damien Miller86687062014-07-02 15:28:02 +10001318int
1319sshkey_read(struct sshkey *ret, char **cpp)
1320{
1321 struct sshkey *k;
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001322 char *cp, *blobcopy;
1323 size_t space;
Damien Miller86687062014-07-02 15:28:02 +10001324 int r, type, curve_nid = -1;
1325 struct sshbuf *blob;
Damien Miller86687062014-07-02 15:28:02 +10001326
dtucker@openbsd.org7fadbb62017-03-10 03:48:57 +00001327 if (ret == NULL)
1328 return SSH_ERR_INVALID_ARGUMENT;
1329
Damien Miller86687062014-07-02 15:28:02 +10001330 switch (ret->type) {
Damien Miller86687062014-07-02 15:28:02 +10001331 case KEY_UNSPEC:
1332 case KEY_RSA:
1333 case KEY_DSA:
1334 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001335 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +10001336 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +00001337 case KEY_ED25519_SK:
Damien Miller86687062014-07-02 15:28:02 +10001338 case KEY_DSA_CERT:
1339 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001340 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10001341 case KEY_RSA_CERT:
1342 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +00001343 case KEY_ED25519_SK_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001344#ifdef WITH_XMSS
1345 case KEY_XMSS:
1346 case KEY_XMSS_CERT:
1347#endif /* WITH_XMSS */
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001348 break; /* ok */
Damien Miller86687062014-07-02 15:28:02 +10001349 default:
1350 return SSH_ERR_INVALID_ARGUMENT;
1351 }
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001352
1353 /* Decode type */
1354 cp = *cpp;
1355 space = strcspn(cp, " \t");
1356 if (space == strlen(cp))
1357 return SSH_ERR_INVALID_FORMAT;
1358 if ((type = peek_type_nid(cp, space, &curve_nid)) == KEY_UNSPEC)
1359 return SSH_ERR_INVALID_FORMAT;
1360
1361 /* skip whitespace */
1362 for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
1363 ;
1364 if (*cp == '\0')
1365 return SSH_ERR_INVALID_FORMAT;
1366 if (ret->type != KEY_UNSPEC && ret->type != type)
1367 return SSH_ERR_KEY_TYPE_MISMATCH;
1368 if ((blob = sshbuf_new()) == NULL)
1369 return SSH_ERR_ALLOC_FAIL;
1370
1371 /* find end of keyblob and decode */
1372 space = strcspn(cp, " \t");
1373 if ((blobcopy = strndup(cp, space)) == NULL) {
1374 sshbuf_free(blob);
1375 return SSH_ERR_ALLOC_FAIL;
1376 }
1377 if ((r = sshbuf_b64tod(blob, blobcopy)) != 0) {
1378 free(blobcopy);
1379 sshbuf_free(blob);
1380 return r;
1381 }
1382 free(blobcopy);
1383 if ((r = sshkey_fromb(blob, &k)) != 0) {
1384 sshbuf_free(blob);
1385 return r;
1386 }
1387 sshbuf_free(blob);
1388
1389 /* skip whitespace and leave cp at start of comment */
1390 for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
1391 ;
1392
1393 /* ensure type of blob matches type at start of line */
1394 if (k->type != type) {
1395 sshkey_free(k);
1396 return SSH_ERR_KEY_TYPE_MISMATCH;
1397 }
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001398 if (key_type_is_ecdsa_variant(type) && curve_nid != k->ecdsa_nid) {
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001399 sshkey_free(k);
1400 return SSH_ERR_EC_CURVE_MISMATCH;
1401 }
1402
1403 /* Fill in ret from parsed key */
1404 ret->type = type;
1405 if (sshkey_is_cert(ret)) {
1406 if (!sshkey_is_cert(k)) {
1407 sshkey_free(k);
1408 return SSH_ERR_EXPECTED_CERT;
1409 }
1410 if (ret->cert != NULL)
1411 cert_free(ret->cert);
1412 ret->cert = k->cert;
1413 k->cert = NULL;
1414 }
1415 switch (sshkey_type_plain(ret->type)) {
1416#ifdef WITH_OPENSSL
1417 case KEY_RSA:
1418 RSA_free(ret->rsa);
1419 ret->rsa = k->rsa;
1420 k->rsa = NULL;
1421#ifdef DEBUG_PK
1422 RSA_print_fp(stderr, ret->rsa, 8);
1423#endif
1424 break;
1425 case KEY_DSA:
1426 DSA_free(ret->dsa);
1427 ret->dsa = k->dsa;
1428 k->dsa = NULL;
1429#ifdef DEBUG_PK
1430 DSA_print_fp(stderr, ret->dsa, 8);
1431#endif
1432 break;
1433# ifdef OPENSSL_HAS_ECC
1434 case KEY_ECDSA:
1435 EC_KEY_free(ret->ecdsa);
1436 ret->ecdsa = k->ecdsa;
1437 ret->ecdsa_nid = k->ecdsa_nid;
1438 k->ecdsa = NULL;
1439 k->ecdsa_nid = -1;
1440#ifdef DEBUG_PK
1441 sshkey_dump_ec_key(ret->ecdsa);
1442#endif
1443 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001444 case KEY_ECDSA_SK:
1445 EC_KEY_free(ret->ecdsa);
1446 ret->ecdsa = k->ecdsa;
1447 ret->ecdsa_nid = k->ecdsa_nid;
1448 ret->sk_application = k->sk_application;
1449 k->ecdsa = NULL;
1450 k->ecdsa_nid = -1;
1451 k->sk_application = NULL;
1452#ifdef DEBUG_PK
1453 sshkey_dump_ec_key(ret->ecdsa);
1454 fprintf(stderr, "App: %s\n", ret->sk_application);
1455#endif
1456 break;
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001457# endif /* OPENSSL_HAS_ECC */
1458#endif /* WITH_OPENSSL */
1459 case KEY_ED25519:
1460 freezero(ret->ed25519_pk, ED25519_PK_SZ);
1461 ret->ed25519_pk = k->ed25519_pk;
1462 k->ed25519_pk = NULL;
1463#ifdef DEBUG_PK
1464 /* XXX */
1465#endif
1466 break;
markus@openbsd.org2c557442019-11-12 19:33:08 +00001467 case KEY_ED25519_SK:
1468 freezero(ret->ed25519_pk, ED25519_PK_SZ);
1469 ret->ed25519_pk = k->ed25519_pk;
1470 ret->sk_application = k->sk_application;
1471 k->ed25519_pk = NULL;
1472 k->sk_application = NULL;
1473 break;
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001474#ifdef WITH_XMSS
1475 case KEY_XMSS:
1476 free(ret->xmss_pk);
1477 ret->xmss_pk = k->xmss_pk;
1478 k->xmss_pk = NULL;
1479 free(ret->xmss_state);
1480 ret->xmss_state = k->xmss_state;
1481 k->xmss_state = NULL;
1482 free(ret->xmss_name);
1483 ret->xmss_name = k->xmss_name;
1484 k->xmss_name = NULL;
1485 free(ret->xmss_filename);
1486 ret->xmss_filename = k->xmss_filename;
1487 k->xmss_filename = NULL;
1488#ifdef DEBUG_PK
1489 /* XXX */
1490#endif
1491 break;
1492#endif /* WITH_XMSS */
1493 default:
1494 sshkey_free(k);
1495 return SSH_ERR_INTERNAL_ERROR;
1496 }
1497 sshkey_free(k);
1498
1499 /* success */
1500 *cpp = cp;
1501 return 0;
Damien Miller86687062014-07-02 15:28:02 +10001502}
1503
djm@openbsd.org94b4e2d2018-03-02 02:08:03 +00001504
Damien Miller86687062014-07-02 15:28:02 +10001505int
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001506sshkey_to_base64(const struct sshkey *key, char **b64p)
Damien Miller86687062014-07-02 15:28:02 +10001507{
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001508 int r = SSH_ERR_INTERNAL_ERROR;
1509 struct sshbuf *b = NULL;
Damien Miller86687062014-07-02 15:28:02 +10001510 char *uu = NULL;
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001511
1512 if (b64p != NULL)
1513 *b64p = NULL;
1514 if ((b = sshbuf_new()) == NULL)
1515 return SSH_ERR_ALLOC_FAIL;
1516 if ((r = sshkey_putb(key, b)) != 0)
1517 goto out;
djm@openbsd.org16dd8b22019-07-16 13:18:39 +00001518 if ((uu = sshbuf_dtob64_string(b, 0)) == NULL) {
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001519 r = SSH_ERR_ALLOC_FAIL;
1520 goto out;
1521 }
1522 /* Success */
1523 if (b64p != NULL) {
1524 *b64p = uu;
1525 uu = NULL;
1526 }
1527 r = 0;
1528 out:
1529 sshbuf_free(b);
1530 free(uu);
1531 return r;
1532}
1533
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00001534int
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001535sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
1536{
1537 int r = SSH_ERR_INTERNAL_ERROR;
1538 char *uu = NULL;
1539
djm@openbsd.org873d3e72017-04-30 23:18:44 +00001540 if ((r = sshkey_to_base64(key, &uu)) != 0)
1541 goto out;
1542 if ((r = sshbuf_putf(b, "%s %s",
1543 sshkey_ssh_name(key), uu)) != 0)
1544 goto out;
djm@openbsd.orgd80fbe42015-05-21 04:55:51 +00001545 r = 0;
1546 out:
1547 free(uu);
1548 return r;
1549}
1550
1551int
1552sshkey_write(const struct sshkey *key, FILE *f)
1553{
1554 struct sshbuf *b = NULL;
1555 int r = SSH_ERR_INTERNAL_ERROR;
1556
1557 if ((b = sshbuf_new()) == NULL)
1558 return SSH_ERR_ALLOC_FAIL;
1559 if ((r = sshkey_format_text(key, b)) != 0)
1560 goto out;
1561 if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
1562 if (feof(f))
1563 errno = EPIPE;
1564 r = SSH_ERR_SYSTEM_ERROR;
1565 goto out;
1566 }
1567 /* Success */
1568 r = 0;
1569 out:
1570 sshbuf_free(b);
1571 return r;
Damien Miller86687062014-07-02 15:28:02 +10001572}
1573
1574const char *
1575sshkey_cert_type(const struct sshkey *k)
1576{
1577 switch (k->cert->type) {
1578 case SSH2_CERT_TYPE_USER:
1579 return "user";
1580 case SSH2_CERT_TYPE_HOST:
1581 return "host";
1582 default:
1583 return "unknown";
1584 }
1585}
1586
1587#ifdef WITH_OPENSSL
1588static int
1589rsa_generate_private_key(u_int bits, RSA **rsap)
1590{
1591 RSA *private = NULL;
1592 BIGNUM *f4 = NULL;
1593 int ret = SSH_ERR_INTERNAL_ERROR;
1594
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001595 if (rsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001596 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001597 if (bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1598 bits > SSHBUF_MAX_BIGNUM * 8)
1599 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001600 *rsap = NULL;
1601 if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
1602 ret = SSH_ERR_ALLOC_FAIL;
1603 goto out;
1604 }
1605 if (!BN_set_word(f4, RSA_F4) ||
1606 !RSA_generate_key_ex(private, bits, f4, NULL)) {
1607 ret = SSH_ERR_LIBCRYPTO_ERROR;
1608 goto out;
1609 }
1610 *rsap = private;
1611 private = NULL;
1612 ret = 0;
1613 out:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00001614 RSA_free(private);
1615 BN_free(f4);
Damien Miller86687062014-07-02 15:28:02 +10001616 return ret;
1617}
1618
1619static int
1620dsa_generate_private_key(u_int bits, DSA **dsap)
1621{
1622 DSA *private;
1623 int ret = SSH_ERR_INTERNAL_ERROR;
1624
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001625 if (dsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001626 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00001627 if (bits != 1024)
1628 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001629 if ((private = DSA_new()) == NULL) {
1630 ret = SSH_ERR_ALLOC_FAIL;
1631 goto out;
1632 }
1633 *dsap = NULL;
1634 if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1635 NULL, NULL) || !DSA_generate_key(private)) {
Damien Miller86687062014-07-02 15:28:02 +10001636 ret = SSH_ERR_LIBCRYPTO_ERROR;
1637 goto out;
1638 }
1639 *dsap = private;
1640 private = NULL;
1641 ret = 0;
1642 out:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00001643 DSA_free(private);
Damien Miller86687062014-07-02 15:28:02 +10001644 return ret;
1645}
1646
1647# ifdef OPENSSL_HAS_ECC
1648int
1649sshkey_ecdsa_key_to_nid(EC_KEY *k)
1650{
1651 EC_GROUP *eg;
1652 int nids[] = {
1653 NID_X9_62_prime256v1,
1654 NID_secp384r1,
1655# ifdef OPENSSL_HAS_NISTP521
1656 NID_secp521r1,
1657# endif /* OPENSSL_HAS_NISTP521 */
1658 -1
1659 };
1660 int nid;
1661 u_int i;
1662 BN_CTX *bnctx;
1663 const EC_GROUP *g = EC_KEY_get0_group(k);
1664
1665 /*
1666 * The group may be stored in a ASN.1 encoded private key in one of two
1667 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1668 * or explicit group parameters encoded into the key blob. Only the
1669 * "named group" case sets the group NID for us, but we can figure
1670 * it out for the other case by comparing against all the groups that
1671 * are supported.
1672 */
1673 if ((nid = EC_GROUP_get_curve_name(g)) > 0)
1674 return nid;
1675 if ((bnctx = BN_CTX_new()) == NULL)
1676 return -1;
1677 for (i = 0; nids[i] != -1; i++) {
1678 if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL) {
1679 BN_CTX_free(bnctx);
1680 return -1;
1681 }
1682 if (EC_GROUP_cmp(g, eg, bnctx) == 0)
1683 break;
1684 EC_GROUP_free(eg);
1685 }
1686 BN_CTX_free(bnctx);
1687 if (nids[i] != -1) {
1688 /* Use the group with the NID attached */
1689 EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
1690 if (EC_KEY_set_group(k, eg) != 1) {
1691 EC_GROUP_free(eg);
1692 return -1;
1693 }
1694 }
1695 return nids[i];
1696}
1697
1698static int
1699ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
1700{
1701 EC_KEY *private;
1702 int ret = SSH_ERR_INTERNAL_ERROR;
1703
djm@openbsd.org5f02bb12017-05-08 06:11:06 +00001704 if (nid == NULL || ecdsap == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001705 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org5f02bb12017-05-08 06:11:06 +00001706 if ((*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
1707 return SSH_ERR_KEY_LENGTH;
Damien Miller86687062014-07-02 15:28:02 +10001708 *ecdsap = NULL;
1709 if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
1710 ret = SSH_ERR_ALLOC_FAIL;
1711 goto out;
1712 }
1713 if (EC_KEY_generate_key(private) != 1) {
1714 ret = SSH_ERR_LIBCRYPTO_ERROR;
1715 goto out;
1716 }
1717 EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
1718 *ecdsap = private;
1719 private = NULL;
1720 ret = 0;
1721 out:
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00001722 EC_KEY_free(private);
Damien Miller86687062014-07-02 15:28:02 +10001723 return ret;
1724}
1725# endif /* OPENSSL_HAS_ECC */
1726#endif /* WITH_OPENSSL */
1727
1728int
1729sshkey_generate(int type, u_int bits, struct sshkey **keyp)
1730{
1731 struct sshkey *k;
1732 int ret = SSH_ERR_INTERNAL_ERROR;
1733
1734 if (keyp == NULL)
1735 return SSH_ERR_INVALID_ARGUMENT;
1736 *keyp = NULL;
1737 if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
1738 return SSH_ERR_ALLOC_FAIL;
1739 switch (type) {
1740 case KEY_ED25519:
1741 if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
1742 (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
1743 ret = SSH_ERR_ALLOC_FAIL;
1744 break;
1745 }
1746 crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1747 ret = 0;
1748 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001749#ifdef WITH_XMSS
1750 case KEY_XMSS:
1751 ret = sshkey_xmss_generate_private_key(k, bits);
1752 break;
1753#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10001754#ifdef WITH_OPENSSL
1755 case KEY_DSA:
1756 ret = dsa_generate_private_key(bits, &k->dsa);
1757 break;
1758# ifdef OPENSSL_HAS_ECC
1759 case KEY_ECDSA:
1760 ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
1761 &k->ecdsa);
1762 break;
1763# endif /* OPENSSL_HAS_ECC */
1764 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10001765 ret = rsa_generate_private_key(bits, &k->rsa);
1766 break;
1767#endif /* WITH_OPENSSL */
1768 default:
1769 ret = SSH_ERR_INVALID_ARGUMENT;
1770 }
1771 if (ret == 0) {
1772 k->type = type;
1773 *keyp = k;
1774 } else
1775 sshkey_free(k);
1776 return ret;
1777}
1778
1779int
1780sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
1781{
1782 u_int i;
1783 const struct sshkey_cert *from;
1784 struct sshkey_cert *to;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001785 int r = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +10001786
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001787 if (to_key == NULL || (from = from_key->cert) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001788 return SSH_ERR_INVALID_ARGUMENT;
1789
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001790 if ((to = cert_new()) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10001791 return SSH_ERR_ALLOC_FAIL;
1792
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001793 if ((r = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
1794 (r = sshbuf_putb(to->critical, from->critical)) != 0 ||
1795 (r = sshbuf_putb(to->extensions, from->extensions)) != 0)
1796 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001797
1798 to->serial = from->serial;
1799 to->type = from->type;
1800 if (from->key_id == NULL)
1801 to->key_id = NULL;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001802 else if ((to->key_id = strdup(from->key_id)) == NULL) {
1803 r = SSH_ERR_ALLOC_FAIL;
1804 goto out;
1805 }
Damien Miller86687062014-07-02 15:28:02 +10001806 to->valid_after = from->valid_after;
1807 to->valid_before = from->valid_before;
1808 if (from->signature_key == NULL)
1809 to->signature_key = NULL;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001810 else if ((r = sshkey_from_private(from->signature_key,
Damien Miller86687062014-07-02 15:28:02 +10001811 &to->signature_key)) != 0)
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001812 goto out;
1813 if (from->signature_type != NULL &&
1814 (to->signature_type = strdup(from->signature_type)) == NULL) {
1815 r = SSH_ERR_ALLOC_FAIL;
1816 goto out;
1817 }
1818 if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS) {
1819 r = SSH_ERR_INVALID_ARGUMENT;
1820 goto out;
1821 }
Damien Miller86687062014-07-02 15:28:02 +10001822 if (from->nprincipals > 0) {
1823 if ((to->principals = calloc(from->nprincipals,
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001824 sizeof(*to->principals))) == NULL) {
1825 r = SSH_ERR_ALLOC_FAIL;
1826 goto out;
1827 }
Damien Miller86687062014-07-02 15:28:02 +10001828 for (i = 0; i < from->nprincipals; i++) {
1829 to->principals[i] = strdup(from->principals[i]);
1830 if (to->principals[i] == NULL) {
1831 to->nprincipals = i;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001832 r = SSH_ERR_ALLOC_FAIL;
1833 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001834 }
1835 }
1836 }
1837 to->nprincipals = from->nprincipals;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00001838
1839 /* success */
1840 cert_free(to_key->cert);
1841 to_key->cert = to;
1842 to = NULL;
1843 r = 0;
1844 out:
1845 cert_free(to);
1846 return r;
Damien Miller86687062014-07-02 15:28:02 +10001847}
1848
1849int
1850sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
1851{
1852 struct sshkey *n = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001853 int r = SSH_ERR_INTERNAL_ERROR;
1854#ifdef WITH_OPENSSL
1855 const BIGNUM *rsa_n, *rsa_e;
1856 BIGNUM *rsa_n_dup = NULL, *rsa_e_dup = NULL;
1857 const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
1858 BIGNUM *dsa_p_dup = NULL, *dsa_q_dup = NULL, *dsa_g_dup = NULL;
1859 BIGNUM *dsa_pub_key_dup = NULL;
1860#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10001861
djm@openbsd.org1a2663a2015-10-15 23:08:23 +00001862 *pkp = NULL;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001863 if ((n = sshkey_new(k->type)) == NULL) {
1864 r = SSH_ERR_ALLOC_FAIL;
1865 goto out;
1866 }
Damien Miller86687062014-07-02 15:28:02 +10001867 switch (k->type) {
1868#ifdef WITH_OPENSSL
1869 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +10001870 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001871 DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
1872 DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
1873 if ((dsa_p_dup = BN_dup(dsa_p)) == NULL ||
1874 (dsa_q_dup = BN_dup(dsa_q)) == NULL ||
1875 (dsa_g_dup = BN_dup(dsa_g)) == NULL ||
1876 (dsa_pub_key_dup = BN_dup(dsa_pub_key)) == NULL) {
1877 r = SSH_ERR_ALLOC_FAIL;
1878 goto out;
1879 }
1880 if (!DSA_set0_pqg(n->dsa, dsa_p_dup, dsa_q_dup, dsa_g_dup)) {
1881 r = SSH_ERR_LIBCRYPTO_ERROR;
1882 goto out;
1883 }
1884 dsa_p_dup = dsa_q_dup = dsa_g_dup = NULL; /* transferred */
1885 if (!DSA_set0_key(n->dsa, dsa_pub_key_dup, NULL)) {
1886 r = SSH_ERR_LIBCRYPTO_ERROR;
1887 goto out;
1888 }
1889 dsa_pub_key_dup = NULL; /* transferred */
1890
Damien Miller86687062014-07-02 15:28:02 +10001891 break;
1892# ifdef OPENSSL_HAS_ECC
1893 case KEY_ECDSA:
1894 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001895 case KEY_ECDSA_SK:
1896 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10001897 n->ecdsa_nid = k->ecdsa_nid;
1898 n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1899 if (n->ecdsa == NULL) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001900 r = SSH_ERR_ALLOC_FAIL;
1901 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001902 }
1903 if (EC_KEY_set_public_key(n->ecdsa,
1904 EC_KEY_get0_public_key(k->ecdsa)) != 1) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001905 r = SSH_ERR_LIBCRYPTO_ERROR;
1906 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001907 }
djm@openbsd.org02bb0762019-10-31 21:15:14 +00001908 if (k->type != KEY_ECDSA_SK && k->type != KEY_ECDSA_SK_CERT)
1909 break;
1910 /* Append security-key application string */
1911 if ((n->sk_application = strdup(k->sk_application)) == NULL)
1912 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001913 break;
1914# endif /* OPENSSL_HAS_ECC */
1915 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10001916 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001917 RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
1918 if ((rsa_n_dup = BN_dup(rsa_n)) == NULL ||
1919 (rsa_e_dup = BN_dup(rsa_e)) == NULL) {
1920 r = SSH_ERR_ALLOC_FAIL;
1921 goto out;
1922 }
1923 if (!RSA_set0_key(n->rsa, rsa_n_dup, rsa_e_dup, NULL)) {
1924 r = SSH_ERR_LIBCRYPTO_ERROR;
1925 goto out;
1926 }
1927 rsa_n_dup = rsa_e_dup = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10001928 break;
1929#endif /* WITH_OPENSSL */
1930 case KEY_ED25519:
1931 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +00001932 case KEY_ED25519_SK:
1933 case KEY_ED25519_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10001934 if (k->ed25519_pk != NULL) {
1935 if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001936 r = SSH_ERR_ALLOC_FAIL;
1937 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001938 }
1939 memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1940 }
markus@openbsd.org2c557442019-11-12 19:33:08 +00001941 if (k->type != KEY_ED25519_SK &&
1942 k->type != KEY_ED25519_SK_CERT)
1943 break;
1944 /* Append security-key application string */
1945 if ((n->sk_application = strdup(k->sk_application)) == NULL)
1946 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001947 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001948#ifdef WITH_XMSS
1949 case KEY_XMSS:
1950 case KEY_XMSS_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001951 if ((r = sshkey_xmss_init(n, k->xmss_name)) != 0)
1952 goto out;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001953 if (k->xmss_pk != NULL) {
1954 size_t pklen = sshkey_xmss_pklen(k);
1955 if (pklen == 0 || sshkey_xmss_pklen(n) != pklen) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001956 r = SSH_ERR_INTERNAL_ERROR;
1957 goto out;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001958 }
1959 if ((n->xmss_pk = malloc(pklen)) == NULL) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001960 r = SSH_ERR_ALLOC_FAIL;
1961 goto out;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001962 }
1963 memcpy(n->xmss_pk, k->xmss_pk, pklen);
1964 }
1965 break;
1966#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10001967 default:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001968 r = SSH_ERR_KEY_TYPE_UNKNOWN;
1969 goto out;
Damien Miller86687062014-07-02 15:28:02 +10001970 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001971 if (sshkey_is_cert(k) && (r = sshkey_cert_copy(k, n)) != 0)
1972 goto out;
1973 /* success */
Damien Miller86687062014-07-02 15:28:02 +10001974 *pkp = n;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001975 n = NULL;
1976 r = 0;
1977 out:
1978 sshkey_free(n);
Darren Tuckercce8cbe2018-09-15 19:44:06 +10001979#ifdef WITH_OPENSSL
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001980 BN_clear_free(rsa_n_dup);
1981 BN_clear_free(rsa_e_dup);
1982 BN_clear_free(dsa_p_dup);
1983 BN_clear_free(dsa_q_dup);
1984 BN_clear_free(dsa_g_dup);
1985 BN_clear_free(dsa_pub_key_dup);
Darren Tuckercce8cbe2018-09-15 19:44:06 +10001986#endif
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001987
1988 return r;
Damien Miller86687062014-07-02 15:28:02 +10001989}
1990
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00001991int
1992sshkey_is_shielded(struct sshkey *k)
1993{
1994 return k != NULL && k->shielded_private != NULL;
1995}
1996
1997int
1998sshkey_shield_private(struct sshkey *k)
1999{
2000 struct sshbuf *prvbuf = NULL;
2001 u_char *prekey = NULL, *enc = NULL, keyiv[SSH_DIGEST_MAX_LENGTH];
2002 struct sshcipher_ctx *cctx = NULL;
2003 const struct sshcipher *cipher;
2004 size_t i, enclen = 0;
2005 struct sshkey *kswap = NULL, tmp;
2006 int r = SSH_ERR_INTERNAL_ERROR;
2007
2008#ifdef DEBUG_PK
2009 fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
2010#endif
2011 if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
2012 r = SSH_ERR_INVALID_ARGUMENT;
2013 goto out;
2014 }
2015 if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
2016 ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
2017 r = SSH_ERR_INTERNAL_ERROR;
2018 goto out;
2019 }
2020
2021 /* Prepare a random pre-key, and from it an ephemeral key */
2022 if ((prekey = malloc(SSHKEY_SHIELD_PREKEY_LEN)) == NULL) {
2023 r = SSH_ERR_ALLOC_FAIL;
2024 goto out;
2025 }
2026 arc4random_buf(prekey, SSHKEY_SHIELD_PREKEY_LEN);
2027 if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
2028 prekey, SSHKEY_SHIELD_PREKEY_LEN,
2029 keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
2030 goto out;
2031#ifdef DEBUG_PK
2032 fprintf(stderr, "%s: key+iv\n", __func__);
2033 sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
2034 stderr);
2035#endif
2036 if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
2037 keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 1)) != 0)
2038 goto out;
2039
2040 /* Serialise and encrypt the private key using the ephemeral key */
2041 if ((prvbuf = sshbuf_new()) == NULL) {
2042 r = SSH_ERR_ALLOC_FAIL;
2043 goto out;
2044 }
2045 if (sshkey_is_shielded(k) && (r = sshkey_unshield_private(k)) != 0)
2046 goto out;
2047 if ((r = sshkey_private_serialize_opt(k, prvbuf,
2048 SSHKEY_SERIALIZE_FULL)) != 0)
2049 goto out;
2050 /* pad to cipher blocksize */
2051 i = 0;
2052 while (sshbuf_len(prvbuf) % cipher_blocksize(cipher)) {
2053 if ((r = sshbuf_put_u8(prvbuf, ++i & 0xff)) != 0)
2054 goto out;
2055 }
2056#ifdef DEBUG_PK
2057 fprintf(stderr, "%s: serialised\n", __func__);
2058 sshbuf_dump(prvbuf, stderr);
2059#endif
2060 /* encrypt */
2061 enclen = sshbuf_len(prvbuf);
2062 if ((enc = malloc(enclen)) == NULL) {
2063 r = SSH_ERR_ALLOC_FAIL;
2064 goto out;
2065 }
2066 if ((r = cipher_crypt(cctx, 0, enc,
2067 sshbuf_ptr(prvbuf), sshbuf_len(prvbuf), 0, 0)) != 0)
2068 goto out;
2069#ifdef DEBUG_PK
2070 fprintf(stderr, "%s: encrypted\n", __func__);
2071 sshbuf_dump_data(enc, enclen, stderr);
2072#endif
2073
2074 /* Make a scrubbed, public-only copy of our private key argument */
2075 if ((r = sshkey_from_private(k, &kswap)) != 0)
2076 goto out;
2077
2078 /* Swap the private key out (it will be destroyed below) */
2079 tmp = *kswap;
2080 *kswap = *k;
2081 *k = tmp;
2082
2083 /* Insert the shielded key into our argument */
2084 k->shielded_private = enc;
2085 k->shielded_len = enclen;
2086 k->shield_prekey = prekey;
2087 k->shield_prekey_len = SSHKEY_SHIELD_PREKEY_LEN;
2088 enc = prekey = NULL; /* transferred */
2089 enclen = 0;
2090
2091 /* success */
2092 r = 0;
2093
2094 out:
2095 /* XXX behaviour on error - invalidate original private key? */
2096 cipher_free(cctx);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002097 explicit_bzero(keyiv, sizeof(keyiv));
2098 explicit_bzero(&tmp, sizeof(tmp));
djm@openbsd.orgb2e3e572019-06-27 06:29:35 +00002099 freezero(enc, enclen);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002100 freezero(prekey, SSHKEY_SHIELD_PREKEY_LEN);
2101 sshkey_free(kswap);
2102 sshbuf_free(prvbuf);
2103 return r;
2104}
2105
2106int
2107sshkey_unshield_private(struct sshkey *k)
2108{
2109 struct sshbuf *prvbuf = NULL;
2110 u_char pad, *cp, keyiv[SSH_DIGEST_MAX_LENGTH];
2111 struct sshcipher_ctx *cctx = NULL;
2112 const struct sshcipher *cipher;
2113 size_t i;
2114 struct sshkey *kswap = NULL, tmp;
2115 int r = SSH_ERR_INTERNAL_ERROR;
2116
2117#ifdef DEBUG_PK
2118 fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
2119#endif
2120 if (!sshkey_is_shielded(k))
2121 return 0; /* nothing to do */
2122
2123 if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
2124 r = SSH_ERR_INVALID_ARGUMENT;
2125 goto out;
2126 }
2127 if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
2128 ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
2129 r = SSH_ERR_INTERNAL_ERROR;
2130 goto out;
2131 }
2132 /* check size of shielded key blob */
2133 if (k->shielded_len < cipher_blocksize(cipher) ||
2134 (k->shielded_len % cipher_blocksize(cipher)) != 0) {
2135 r = SSH_ERR_INVALID_FORMAT;
2136 goto out;
2137 }
2138
2139 /* Calculate the ephemeral key from the prekey */
2140 if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
2141 k->shield_prekey, k->shield_prekey_len,
2142 keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
2143 goto out;
2144 if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
2145 keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 0)) != 0)
2146 goto out;
2147#ifdef DEBUG_PK
2148 fprintf(stderr, "%s: key+iv\n", __func__);
2149 sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
2150 stderr);
2151#endif
2152
2153 /* Decrypt and parse the shielded private key using the ephemeral key */
2154 if ((prvbuf = sshbuf_new()) == NULL) {
2155 r = SSH_ERR_ALLOC_FAIL;
2156 goto out;
2157 }
2158 if ((r = sshbuf_reserve(prvbuf, k->shielded_len, &cp)) != 0)
2159 goto out;
2160 /* decrypt */
2161#ifdef DEBUG_PK
2162 fprintf(stderr, "%s: encrypted\n", __func__);
2163 sshbuf_dump_data(k->shielded_private, k->shielded_len, stderr);
2164#endif
2165 if ((r = cipher_crypt(cctx, 0, cp,
2166 k->shielded_private, k->shielded_len, 0, 0)) != 0)
2167 goto out;
2168#ifdef DEBUG_PK
2169 fprintf(stderr, "%s: serialised\n", __func__);
2170 sshbuf_dump(prvbuf, stderr);
2171#endif
2172 /* Parse private key */
2173 if ((r = sshkey_private_deserialize(prvbuf, &kswap)) != 0)
2174 goto out;
2175 /* Check deterministic padding */
2176 i = 0;
2177 while (sshbuf_len(prvbuf)) {
2178 if ((r = sshbuf_get_u8(prvbuf, &pad)) != 0)
2179 goto out;
2180 if (pad != (++i & 0xff)) {
2181 r = SSH_ERR_INVALID_FORMAT;
2182 goto out;
2183 }
2184 }
2185
2186 /* Swap the parsed key back into place */
2187 tmp = *kswap;
2188 *kswap = *k;
2189 *k = tmp;
2190
2191 /* success */
2192 r = 0;
2193
2194 out:
2195 cipher_free(cctx);
2196 explicit_bzero(keyiv, sizeof(keyiv));
2197 explicit_bzero(&tmp, sizeof(tmp));
2198 sshkey_free(kswap);
2199 sshbuf_free(prvbuf);
2200 return r;
2201}
2202
Damien Miller86687062014-07-02 15:28:02 +10002203static int
djm@openbsd.org60b18252015-01-26 02:59:11 +00002204cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
Damien Miller86687062014-07-02 15:28:02 +10002205{
djm@openbsd.org60b18252015-01-26 02:59:11 +00002206 struct sshbuf *principals = NULL, *crit = NULL;
2207 struct sshbuf *exts = NULL, *ca = NULL;
2208 u_char *sig = NULL;
2209 size_t signed_len = 0, slen = 0, kidlen = 0;
Damien Miller86687062014-07-02 15:28:02 +10002210 int ret = SSH_ERR_INTERNAL_ERROR;
Damien Miller86687062014-07-02 15:28:02 +10002211
2212 /* Copy the entire key blob for verification and later serialisation */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002213 if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002214 return ret;
2215
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002216 /* Parse body of certificate up to signature */
2217 if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002218 (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
2219 (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002220 (ret = sshbuf_froms(b, &principals)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002221 (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
2222 (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002223 (ret = sshbuf_froms(b, &crit)) != 0 ||
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002224 (ret = sshbuf_froms(b, &exts)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10002225 (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
djm@openbsd.org60b18252015-01-26 02:59:11 +00002226 (ret = sshbuf_froms(b, &ca)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002227 /* XXX debug print error for ret */
2228 ret = SSH_ERR_INVALID_FORMAT;
2229 goto out;
2230 }
2231
2232 /* Signature is left in the buffer so we can calculate this length */
2233 signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
2234
2235 if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
2236 ret = SSH_ERR_INVALID_FORMAT;
2237 goto out;
2238 }
2239
2240 if (key->cert->type != SSH2_CERT_TYPE_USER &&
2241 key->cert->type != SSH2_CERT_TYPE_HOST) {
2242 ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
2243 goto out;
2244 }
2245
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002246 /* Parse principals section */
2247 while (sshbuf_len(principals) > 0) {
2248 char *principal = NULL;
2249 char **oprincipals = NULL;
2250
Damien Miller86687062014-07-02 15:28:02 +10002251 if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
2252 ret = SSH_ERR_INVALID_FORMAT;
2253 goto out;
2254 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002255 if ((ret = sshbuf_get_cstring(principals, &principal,
2256 NULL)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002257 ret = SSH_ERR_INVALID_FORMAT;
2258 goto out;
2259 }
2260 oprincipals = key->cert->principals;
deraadt@openbsd.org9e509d42017-05-31 09:15:42 +00002261 key->cert->principals = recallocarray(key->cert->principals,
2262 key->cert->nprincipals, key->cert->nprincipals + 1,
2263 sizeof(*key->cert->principals));
Damien Miller86687062014-07-02 15:28:02 +10002264 if (key->cert->principals == NULL) {
2265 free(principal);
2266 key->cert->principals = oprincipals;
2267 ret = SSH_ERR_ALLOC_FAIL;
2268 goto out;
2269 }
2270 key->cert->principals[key->cert->nprincipals++] = principal;
2271 }
2272
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002273 /*
2274 * Stash a copies of the critical options and extensions sections
2275 * for later use.
2276 */
2277 if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
2278 (exts != NULL &&
2279 (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
Damien Miller86687062014-07-02 15:28:02 +10002280 goto out;
2281
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002282 /*
2283 * Validate critical options and extensions sections format.
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002284 */
2285 while (sshbuf_len(crit) != 0) {
2286 if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
2287 (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
2288 sshbuf_reset(key->cert->critical);
Damien Miller86687062014-07-02 15:28:02 +10002289 ret = SSH_ERR_INVALID_FORMAT;
2290 goto out;
2291 }
2292 }
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002293 while (exts != NULL && sshbuf_len(exts) != 0) {
2294 if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
2295 (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
2296 sshbuf_reset(key->cert->extensions);
Damien Miller86687062014-07-02 15:28:02 +10002297 ret = SSH_ERR_INVALID_FORMAT;
2298 goto out;
2299 }
2300 }
Damien Miller86687062014-07-02 15:28:02 +10002301
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002302 /* Parse CA key and check signature */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002303 if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002304 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2305 goto out;
2306 }
2307 if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
2308 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2309 goto out;
2310 }
Damien Miller86687062014-07-02 15:28:02 +10002311 if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
djm@openbsd.org04c7e282017-12-18 02:25:15 +00002312 sshbuf_ptr(key->cert->certblob), signed_len, NULL, 0)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002313 goto out;
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00002314 if ((ret = sshkey_get_sigtype(sig, slen,
2315 &key->cert->signature_type)) != 0)
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00002316 goto out;
Damien Miller86687062014-07-02 15:28:02 +10002317
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002318 /* Success */
2319 ret = 0;
Damien Miller86687062014-07-02 15:28:02 +10002320 out:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002321 sshbuf_free(ca);
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00002322 sshbuf_free(crit);
2323 sshbuf_free(exts);
2324 sshbuf_free(principals);
Damien Miller86687062014-07-02 15:28:02 +10002325 free(sig);
2326 return ret;
2327}
2328
Darren Tuckercce8cbe2018-09-15 19:44:06 +10002329#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002330static int
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002331check_rsa_length(const RSA *rsa)
2332{
2333 const BIGNUM *rsa_n;
2334
2335 RSA_get0_key(rsa, &rsa_n, NULL, NULL);
2336 if (BN_num_bits(rsa_n) < SSH_RSA_MINIMUM_MODULUS_SIZE)
2337 return SSH_ERR_KEY_LENGTH;
2338 return 0;
2339}
Darren Tuckercce8cbe2018-09-15 19:44:06 +10002340#endif
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002341
2342static int
djm@openbsd.org60b18252015-01-26 02:59:11 +00002343sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
2344 int allow_cert)
Damien Miller86687062014-07-02 15:28:02 +10002345{
djm@openbsd.org54924b52015-01-14 10:46:28 +00002346 int type, ret = SSH_ERR_INTERNAL_ERROR;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002347 char *ktype = NULL, *curve = NULL, *xmss_name = NULL;
Damien Miller86687062014-07-02 15:28:02 +10002348 struct sshkey *key = NULL;
2349 size_t len;
2350 u_char *pk = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00002351 struct sshbuf *copy;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002352#if defined(WITH_OPENSSL)
2353 BIGNUM *rsa_n = NULL, *rsa_e = NULL;
2354 BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL, *dsa_pub_key = NULL;
2355# if defined(OPENSSL_HAS_ECC)
Damien Miller86687062014-07-02 15:28:02 +10002356 EC_POINT *q = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002357# endif /* OPENSSL_HAS_ECC */
2358#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10002359
2360#ifdef DEBUG_PK /* XXX */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002361 sshbuf_dump(b, stderr);
Damien Miller86687062014-07-02 15:28:02 +10002362#endif
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00002363 if (keyp != NULL)
2364 *keyp = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00002365 if ((copy = sshbuf_fromb(b)) == NULL) {
2366 ret = SSH_ERR_ALLOC_FAIL;
2367 goto out;
2368 }
Damien Miller86687062014-07-02 15:28:02 +10002369 if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
2370 ret = SSH_ERR_INVALID_FORMAT;
2371 goto out;
2372 }
2373
2374 type = sshkey_type_from_name(ktype);
Damien Miller86687062014-07-02 15:28:02 +10002375 if (!allow_cert && sshkey_type_is_cert(type)) {
2376 ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2377 goto out;
2378 }
2379 switch (type) {
2380#ifdef WITH_OPENSSL
2381 case KEY_RSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002382 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002383 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2384 ret = SSH_ERR_INVALID_FORMAT;
2385 goto out;
2386 }
2387 /* FALLTHROUGH */
2388 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10002389 if ((key = sshkey_new(type)) == NULL) {
2390 ret = SSH_ERR_ALLOC_FAIL;
2391 goto out;
2392 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00002393 if (sshbuf_get_bignum2(b, &rsa_e) != 0 ||
2394 sshbuf_get_bignum2(b, &rsa_n) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002395 ret = SSH_ERR_INVALID_FORMAT;
2396 goto out;
2397 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002398 if (!RSA_set0_key(key->rsa, rsa_n, rsa_e, NULL)) {
2399 ret = SSH_ERR_LIBCRYPTO_ERROR;
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00002400 goto out;
2401 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002402 rsa_n = rsa_e = NULL; /* transferred */
2403 if ((ret = check_rsa_length(key->rsa)) != 0)
2404 goto out;
Damien Miller86687062014-07-02 15:28:02 +10002405#ifdef DEBUG_PK
2406 RSA_print_fp(stderr, key->rsa, 8);
2407#endif
2408 break;
2409 case KEY_DSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002410 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002411 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2412 ret = SSH_ERR_INVALID_FORMAT;
2413 goto out;
2414 }
2415 /* FALLTHROUGH */
2416 case KEY_DSA:
Damien Miller86687062014-07-02 15:28:02 +10002417 if ((key = sshkey_new(type)) == NULL) {
2418 ret = SSH_ERR_ALLOC_FAIL;
2419 goto out;
2420 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00002421 if (sshbuf_get_bignum2(b, &dsa_p) != 0 ||
2422 sshbuf_get_bignum2(b, &dsa_q) != 0 ||
2423 sshbuf_get_bignum2(b, &dsa_g) != 0 ||
2424 sshbuf_get_bignum2(b, &dsa_pub_key) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10002425 ret = SSH_ERR_INVALID_FORMAT;
2426 goto out;
2427 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002428 if (!DSA_set0_pqg(key->dsa, dsa_p, dsa_q, dsa_g)) {
2429 ret = SSH_ERR_LIBCRYPTO_ERROR;
2430 goto out;
2431 }
2432 dsa_p = dsa_q = dsa_g = NULL; /* transferred */
2433 if (!DSA_set0_key(key->dsa, dsa_pub_key, NULL)) {
2434 ret = SSH_ERR_LIBCRYPTO_ERROR;
2435 goto out;
2436 }
2437 dsa_pub_key = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10002438#ifdef DEBUG_PK
2439 DSA_print_fp(stderr, key->dsa, 8);
2440#endif
2441 break;
2442 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002443 case KEY_ECDSA_SK_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002444 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002445 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2446 ret = SSH_ERR_INVALID_FORMAT;
2447 goto out;
2448 }
2449 /* FALLTHROUGH */
2450# ifdef OPENSSL_HAS_ECC
2451 case KEY_ECDSA:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002452 case KEY_ECDSA_SK:
Damien Miller86687062014-07-02 15:28:02 +10002453 if ((key = sshkey_new(type)) == NULL) {
2454 ret = SSH_ERR_ALLOC_FAIL;
2455 goto out;
2456 }
djm@openbsd.org54924b52015-01-14 10:46:28 +00002457 key->ecdsa_nid = sshkey_ecdsa_nid_from_name(ktype);
Damien Miller86687062014-07-02 15:28:02 +10002458 if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
2459 ret = SSH_ERR_INVALID_FORMAT;
2460 goto out;
2461 }
2462 if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2463 ret = SSH_ERR_EC_CURVE_MISMATCH;
2464 goto out;
2465 }
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00002466 EC_KEY_free(key->ecdsa);
Damien Miller86687062014-07-02 15:28:02 +10002467 if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
2468 == NULL) {
2469 ret = SSH_ERR_EC_CURVE_INVALID;
2470 goto out;
2471 }
2472 if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
2473 ret = SSH_ERR_ALLOC_FAIL;
2474 goto out;
2475 }
2476 if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
2477 ret = SSH_ERR_INVALID_FORMAT;
2478 goto out;
2479 }
2480 if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
2481 q) != 0) {
2482 ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2483 goto out;
2484 }
2485 if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
2486 /* XXX assume it is a allocation error */
2487 ret = SSH_ERR_ALLOC_FAIL;
2488 goto out;
2489 }
2490#ifdef DEBUG_PK
2491 sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
2492#endif
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002493 if (type == KEY_ECDSA_SK || type == KEY_ECDSA_SK_CERT) {
2494 /* Parse additional security-key application string */
2495 if (sshbuf_get_cstring(b, &key->sk_application,
2496 NULL) != 0) {
2497 ret = SSH_ERR_INVALID_FORMAT;
2498 goto out;
2499 }
2500#ifdef DEBUG_PK
2501 fprintf(stderr, "App: %s\n", key->sk_application);
2502#endif
2503 }
Damien Miller86687062014-07-02 15:28:02 +10002504 break;
2505# endif /* OPENSSL_HAS_ECC */
2506#endif /* WITH_OPENSSL */
2507 case KEY_ED25519_CERT:
markus@openbsd.org2c557442019-11-12 19:33:08 +00002508 case KEY_ED25519_SK_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002509 /* Skip nonce */
Damien Miller86687062014-07-02 15:28:02 +10002510 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2511 ret = SSH_ERR_INVALID_FORMAT;
2512 goto out;
2513 }
2514 /* FALLTHROUGH */
2515 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +00002516 case KEY_ED25519_SK:
Damien Miller86687062014-07-02 15:28:02 +10002517 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2518 goto out;
2519 if (len != ED25519_PK_SZ) {
2520 ret = SSH_ERR_INVALID_FORMAT;
2521 goto out;
2522 }
2523 if ((key = sshkey_new(type)) == NULL) {
2524 ret = SSH_ERR_ALLOC_FAIL;
2525 goto out;
2526 }
markus@openbsd.org2c557442019-11-12 19:33:08 +00002527 if (type == KEY_ED25519_SK || type == KEY_ED25519_SK_CERT) {
2528 /* Parse additional security-key application string */
2529 if (sshbuf_get_cstring(b, &key->sk_application,
2530 NULL) != 0) {
2531 ret = SSH_ERR_INVALID_FORMAT;
2532 goto out;
2533 }
2534#ifdef DEBUG_PK
2535 fprintf(stderr, "App: %s\n", key->sk_application);
2536#endif
2537 }
Damien Miller86687062014-07-02 15:28:02 +10002538 key->ed25519_pk = pk;
2539 pk = NULL;
2540 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002541#ifdef WITH_XMSS
2542 case KEY_XMSS_CERT:
2543 /* Skip nonce */
2544 if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2545 ret = SSH_ERR_INVALID_FORMAT;
2546 goto out;
2547 }
2548 /* FALLTHROUGH */
2549 case KEY_XMSS:
2550 if ((ret = sshbuf_get_cstring(b, &xmss_name, NULL)) != 0)
2551 goto out;
2552 if ((key = sshkey_new(type)) == NULL) {
2553 ret = SSH_ERR_ALLOC_FAIL;
2554 goto out;
2555 }
2556 if ((ret = sshkey_xmss_init(key, xmss_name)) != 0)
2557 goto out;
2558 if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2559 goto out;
2560 if (len == 0 || len != sshkey_xmss_pklen(key)) {
2561 ret = SSH_ERR_INVALID_FORMAT;
2562 goto out;
2563 }
2564 key->xmss_pk = pk;
2565 pk = NULL;
2566 if (type != KEY_XMSS_CERT &&
2567 (ret = sshkey_xmss_deserialize_pk_info(key, b)) != 0)
2568 goto out;
2569 break;
2570#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002571 case KEY_UNSPEC:
Damien Miller86687062014-07-02 15:28:02 +10002572 default:
2573 ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2574 goto out;
2575 }
2576
2577 /* Parse certificate potion */
djm@openbsd.org60b18252015-01-26 02:59:11 +00002578 if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002579 goto out;
2580
2581 if (key != NULL && sshbuf_len(b) != 0) {
2582 ret = SSH_ERR_INVALID_FORMAT;
2583 goto out;
2584 }
2585 ret = 0;
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00002586 if (keyp != NULL) {
2587 *keyp = key;
2588 key = NULL;
2589 }
Damien Miller86687062014-07-02 15:28:02 +10002590 out:
djm@openbsd.org60b18252015-01-26 02:59:11 +00002591 sshbuf_free(copy);
Damien Miller86687062014-07-02 15:28:02 +10002592 sshkey_free(key);
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002593 free(xmss_name);
Damien Miller86687062014-07-02 15:28:02 +10002594 free(ktype);
2595 free(curve);
2596 free(pk);
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002597#if defined(WITH_OPENSSL)
2598 BN_clear_free(rsa_n);
2599 BN_clear_free(rsa_e);
2600 BN_clear_free(dsa_p);
2601 BN_clear_free(dsa_q);
2602 BN_clear_free(dsa_g);
2603 BN_clear_free(dsa_pub_key);
2604# if defined(OPENSSL_HAS_ECC)
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00002605 EC_POINT_free(q);
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002606# endif /* OPENSSL_HAS_ECC */
2607#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10002608 return ret;
2609}
2610
2611int
2612sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
2613{
djm@openbsd.org60b18252015-01-26 02:59:11 +00002614 struct sshbuf *b;
2615 int r;
2616
2617 if ((b = sshbuf_from(blob, blen)) == NULL)
2618 return SSH_ERR_ALLOC_FAIL;
2619 r = sshkey_from_blob_internal(b, keyp, 1);
2620 sshbuf_free(b);
2621 return r;
2622}
2623
2624int
2625sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
2626{
2627 return sshkey_from_blob_internal(b, keyp, 1);
2628}
2629
2630int
2631sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
2632{
2633 struct sshbuf *b;
2634 int r;
2635
2636 if ((r = sshbuf_froms(buf, &b)) != 0)
2637 return r;
2638 r = sshkey_from_blob_internal(b, keyp, 1);
2639 sshbuf_free(b);
2640 return r;
Damien Miller86687062014-07-02 15:28:02 +10002641}
2642
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00002643int
2644sshkey_get_sigtype(const u_char *sig, size_t siglen, char **sigtypep)
djm@openbsd.org931c78d2017-12-18 02:22:29 +00002645{
2646 int r;
2647 struct sshbuf *b = NULL;
2648 char *sigtype = NULL;
2649
2650 if (sigtypep != NULL)
2651 *sigtypep = NULL;
2652 if ((b = sshbuf_from(sig, siglen)) == NULL)
2653 return SSH_ERR_ALLOC_FAIL;
2654 if ((r = sshbuf_get_cstring(b, &sigtype, NULL)) != 0)
2655 goto out;
2656 /* success */
2657 if (sigtypep != NULL) {
2658 *sigtypep = sigtype;
2659 sigtype = NULL;
2660 }
2661 r = 0;
2662 out:
2663 free(sigtype);
2664 sshbuf_free(b);
2665 return r;
2666}
2667
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002668/*
djm@openbsd.orgba9e7882018-09-12 01:32:54 +00002669 *
2670 * Checks whether a certificate's signature type is allowed.
2671 * Returns 0 (success) if the certificate signature type appears in the
2672 * "allowed" pattern-list, or the key is not a certificate to begin with.
2673 * Otherwise returns a ssherr.h code.
2674 */
2675int
2676sshkey_check_cert_sigtype(const struct sshkey *key, const char *allowed)
2677{
2678 if (key == NULL || allowed == NULL)
2679 return SSH_ERR_INVALID_ARGUMENT;
2680 if (!sshkey_type_is_cert(key->type))
2681 return 0;
2682 if (key->cert == NULL || key->cert->signature_type == NULL)
2683 return SSH_ERR_INVALID_ARGUMENT;
2684 if (match_pattern_list(key->cert->signature_type, allowed, 0) != 1)
2685 return SSH_ERR_SIGN_ALG_UNSUPPORTED;
2686 return 0;
2687}
2688
2689/*
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002690 * Returns the expected signature algorithm for a given public key algorithm.
2691 */
djm@openbsd.orgb4d4eda2018-07-03 13:20:25 +00002692const char *
2693sshkey_sigalg_by_name(const char *name)
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002694{
2695 const struct keytype *kt;
2696
2697 for (kt = keytypes; kt->type != -1; kt++) {
2698 if (strcmp(kt->name, name) != 0)
2699 continue;
2700 if (kt->sigalg != NULL)
2701 return kt->sigalg;
2702 if (!kt->cert)
2703 return kt->name;
2704 return sshkey_ssh_name_from_type_nid(
2705 sshkey_type_plain(kt->type), kt->nid);
2706 }
2707 return NULL;
2708}
2709
2710/*
2711 * Verifies that the signature algorithm appearing inside the signature blob
2712 * matches that which was requested.
2713 */
2714int
2715sshkey_check_sigtype(const u_char *sig, size_t siglen,
2716 const char *requested_alg)
2717{
2718 const char *expected_alg;
2719 char *sigtype = NULL;
2720 int r;
2721
2722 if (requested_alg == NULL)
2723 return 0;
djm@openbsd.orgb4d4eda2018-07-03 13:20:25 +00002724 if ((expected_alg = sshkey_sigalg_by_name(requested_alg)) == NULL)
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002725 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00002726 if ((r = sshkey_get_sigtype(sig, siglen, &sigtype)) != 0)
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00002727 return r;
2728 r = strcmp(expected_alg, sigtype) == 0;
2729 free(sigtype);
2730 return r ? 0 : SSH_ERR_SIGN_ALG_UNSUPPORTED;
2731}
2732
djm@openbsd.org931c78d2017-12-18 02:22:29 +00002733int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002734sshkey_sign(struct sshkey *key,
Damien Miller86687062014-07-02 15:28:02 +10002735 u_char **sigp, size_t *lenp,
djm@openbsd.org9a14c642019-10-31 21:23:19 +00002736 const u_char *data, size_t datalen,
2737 const char *alg, const char *sk_provider, u_int compat)
Damien Miller86687062014-07-02 15:28:02 +10002738{
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002739 int was_shielded = sshkey_is_shielded(key);
2740 int r2, r = SSH_ERR_INTERNAL_ERROR;
2741
Damien Miller86687062014-07-02 15:28:02 +10002742 if (sigp != NULL)
2743 *sigp = NULL;
2744 if (lenp != NULL)
2745 *lenp = 0;
2746 if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2747 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002748 if ((r = sshkey_unshield_private(key)) != 0)
2749 return r;
Damien Miller86687062014-07-02 15:28:02 +10002750 switch (key->type) {
2751#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002752 case KEY_DSA_CERT:
2753 case KEY_DSA:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002754 r = ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
2755 break;
Damien Miller86687062014-07-02 15:28:02 +10002756# ifdef OPENSSL_HAS_ECC
2757 case KEY_ECDSA_CERT:
2758 case KEY_ECDSA:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002759 r = ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
2760 break;
Damien Miller03f92052019-11-01 14:49:25 +11002761# ifdef ENABLE_SK
djm@openbsd.org9a14c642019-10-31 21:23:19 +00002762 case KEY_ECDSA_SK_CERT:
2763 case KEY_ECDSA_SK:
markus@openbsd.orge03a29e2019-11-12 19:30:50 +00002764 r = sshsk_sign(sk_provider, key, sigp, lenp, data, datalen,
2765 compat);
djm@openbsd.org9a14c642019-10-31 21:23:19 +00002766 break;
Damien Miller03f92052019-11-01 14:49:25 +11002767# endif /* ENABLE_SK */
Damien Miller86687062014-07-02 15:28:02 +10002768# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002769 case KEY_RSA_CERT:
2770 case KEY_RSA:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002771 r = ssh_rsa_sign(key, sigp, lenp, data, datalen, alg);
2772 break;
Damien Miller86687062014-07-02 15:28:02 +10002773#endif /* WITH_OPENSSL */
2774 case KEY_ED25519:
2775 case KEY_ED25519_CERT:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002776 r = ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
2777 break;
markus@openbsd.orgfe05a362019-11-12 19:31:18 +00002778 case KEY_ED25519_SK:
2779 case KEY_ED25519_SK_CERT:
2780 r = sshsk_sign(sk_provider, key, sigp, lenp, data, datalen,
2781 compat);
2782 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002783#ifdef WITH_XMSS
2784 case KEY_XMSS:
2785 case KEY_XMSS_CERT:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002786 r = ssh_xmss_sign(key, sigp, lenp, data, datalen, compat);
2787 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002788#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002789 default:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002790 r = SSH_ERR_KEY_TYPE_UNKNOWN;
2791 break;
Damien Miller86687062014-07-02 15:28:02 +10002792 }
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00002793 if (was_shielded && (r2 = sshkey_shield_private(key)) != 0)
2794 return r2;
2795 return r;
Damien Miller86687062014-07-02 15:28:02 +10002796}
2797
2798/*
2799 * ssh_key_verify returns 0 for a correct signature and < 0 on error.
djm@openbsd.org04c7e282017-12-18 02:25:15 +00002800 * If "alg" specified, then the signature must use that algorithm.
Damien Miller86687062014-07-02 15:28:02 +10002801 */
2802int
2803sshkey_verify(const struct sshkey *key,
2804 const u_char *sig, size_t siglen,
djm@openbsd.org04c7e282017-12-18 02:25:15 +00002805 const u_char *data, size_t dlen, const char *alg, u_int compat)
Damien Miller86687062014-07-02 15:28:02 +10002806{
djm@openbsd.org4cf87f42014-12-10 01:24:09 +00002807 if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
Damien Miller86687062014-07-02 15:28:02 +10002808 return SSH_ERR_INVALID_ARGUMENT;
2809 switch (key->type) {
2810#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002811 case KEY_DSA_CERT:
2812 case KEY_DSA:
2813 return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
2814# ifdef OPENSSL_HAS_ECC
2815 case KEY_ECDSA_CERT:
2816 case KEY_ECDSA:
2817 return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
Damien Miller03f92052019-11-01 14:49:25 +11002818# ifdef ENABLE_SK
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002819 case KEY_ECDSA_SK_CERT:
2820 case KEY_ECDSA_SK:
2821 return ssh_ecdsa_sk_verify(key, sig, siglen, data, dlen,
2822 compat);
Damien Miller03f92052019-11-01 14:49:25 +11002823# endif /* ENABLE_SK */
Damien Miller86687062014-07-02 15:28:02 +10002824# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002825 case KEY_RSA_CERT:
2826 case KEY_RSA:
djm@openbsd.org04c7e282017-12-18 02:25:15 +00002827 return ssh_rsa_verify(key, sig, siglen, data, dlen, alg);
Damien Miller86687062014-07-02 15:28:02 +10002828#endif /* WITH_OPENSSL */
2829 case KEY_ED25519:
2830 case KEY_ED25519_CERT:
2831 return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
markus@openbsd.org7c096c42019-11-12 19:29:24 +00002832 case KEY_ED25519_SK:
2833 case KEY_ED25519_SK_CERT:
2834 return ssh_ed25519_sk_verify(key, sig, siglen, data, dlen,
2835 compat);
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002836#ifdef WITH_XMSS
2837 case KEY_XMSS:
2838 case KEY_XMSS_CERT:
2839 return ssh_xmss_verify(key, sig, siglen, data, dlen, compat);
2840#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002841 default:
2842 return SSH_ERR_KEY_TYPE_UNKNOWN;
2843 }
2844}
2845
Damien Miller86687062014-07-02 15:28:02 +10002846/* Convert a plain key to their _CERT equivalent */
2847int
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002848sshkey_to_certified(struct sshkey *k)
Damien Miller86687062014-07-02 15:28:02 +10002849{
2850 int newtype;
2851
2852 switch (k->type) {
2853#ifdef WITH_OPENSSL
2854 case KEY_RSA:
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002855 newtype = KEY_RSA_CERT;
Damien Miller86687062014-07-02 15:28:02 +10002856 break;
2857 case KEY_DSA:
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002858 newtype = KEY_DSA_CERT;
Damien Miller86687062014-07-02 15:28:02 +10002859 break;
2860 case KEY_ECDSA:
Damien Miller86687062014-07-02 15:28:02 +10002861 newtype = KEY_ECDSA_CERT;
2862 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002863 case KEY_ECDSA_SK:
2864 newtype = KEY_ECDSA_SK_CERT;
2865 break;
Damien Miller86687062014-07-02 15:28:02 +10002866#endif /* WITH_OPENSSL */
markus@openbsd.org2c557442019-11-12 19:33:08 +00002867 case KEY_ED25519_SK:
2868 newtype = KEY_ED25519_SK_CERT;
2869 break;
Damien Miller86687062014-07-02 15:28:02 +10002870 case KEY_ED25519:
Damien Miller86687062014-07-02 15:28:02 +10002871 newtype = KEY_ED25519_CERT;
2872 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002873#ifdef WITH_XMSS
2874 case KEY_XMSS:
2875 newtype = KEY_XMSS_CERT;
2876 break;
2877#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10002878 default:
2879 return SSH_ERR_INVALID_ARGUMENT;
2880 }
2881 if ((k->cert = cert_new()) == NULL)
2882 return SSH_ERR_ALLOC_FAIL;
2883 k->type = newtype;
2884 return 0;
2885}
2886
2887/* Convert a certificate to its raw key equivalent */
2888int
2889sshkey_drop_cert(struct sshkey *k)
2890{
2891 if (!sshkey_type_is_cert(k->type))
2892 return SSH_ERR_KEY_TYPE_UNKNOWN;
2893 cert_free(k->cert);
2894 k->cert = NULL;
2895 k->type = sshkey_type_plain(k->type);
2896 return 0;
2897}
2898
2899/* Sign a certified key, (re-)generating the signed certblob. */
2900int
djm@openbsd.orga98339e2017-06-28 01:09:22 +00002901sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
djm@openbsd.org9a14c642019-10-31 21:23:19 +00002902 const char *sk_provider, sshkey_certify_signer *signer, void *signer_ctx)
Damien Miller86687062014-07-02 15:28:02 +10002903{
2904 struct sshbuf *principals = NULL;
2905 u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
2906 size_t i, ca_len, sig_len;
2907 int ret = SSH_ERR_INTERNAL_ERROR;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00002908 struct sshbuf *cert = NULL;
2909 char *sigtype = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002910#ifdef WITH_OPENSSL
2911 const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
2912#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10002913
2914 if (k == NULL || k->cert == NULL ||
2915 k->cert->certblob == NULL || ca == NULL)
2916 return SSH_ERR_INVALID_ARGUMENT;
2917 if (!sshkey_is_cert(k))
2918 return SSH_ERR_KEY_TYPE_UNKNOWN;
2919 if (!sshkey_type_is_valid_ca(ca->type))
2920 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2921
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00002922 /*
2923 * If no alg specified as argument but a signature_type was set,
2924 * then prefer that. If both were specified, then they must match.
2925 */
2926 if (alg == NULL)
2927 alg = k->cert->signature_type;
2928 else if (k->cert->signature_type != NULL &&
2929 strcmp(alg, k->cert->signature_type) != 0)
2930 return SSH_ERR_INVALID_ARGUMENT;
2931
djm@openbsd.org476e3552019-05-20 00:20:35 +00002932 /*
2933 * If no signing algorithm or signature_type was specified and we're
2934 * using a RSA key, then default to a good signature algorithm.
2935 */
2936 if (alg == NULL && ca->type == KEY_RSA)
2937 alg = "rsa-sha2-512";
2938
Damien Miller86687062014-07-02 15:28:02 +10002939 if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
2940 return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2941
2942 cert = k->cert->certblob; /* for readability */
2943 sshbuf_reset(cert);
2944 if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
2945 goto out;
2946
2947 /* -v01 certs put nonce first */
2948 arc4random_buf(&nonce, sizeof(nonce));
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00002949 if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2950 goto out;
Damien Miller86687062014-07-02 15:28:02 +10002951
2952 /* XXX this substantially duplicates to_blob(); refactor */
2953 switch (k->type) {
2954#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10002955 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002956 DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
2957 DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
2958 if ((ret = sshbuf_put_bignum2(cert, dsa_p)) != 0 ||
2959 (ret = sshbuf_put_bignum2(cert, dsa_q)) != 0 ||
2960 (ret = sshbuf_put_bignum2(cert, dsa_g)) != 0 ||
2961 (ret = sshbuf_put_bignum2(cert, dsa_pub_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002962 goto out;
2963 break;
2964# ifdef OPENSSL_HAS_ECC
2965 case KEY_ECDSA_CERT:
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002966 case KEY_ECDSA_SK_CERT:
Damien Miller86687062014-07-02 15:28:02 +10002967 if ((ret = sshbuf_put_cstring(cert,
2968 sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
2969 (ret = sshbuf_put_ec(cert,
2970 EC_KEY_get0_public_key(k->ecdsa),
2971 EC_KEY_get0_group(k->ecdsa))) != 0)
2972 goto out;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00002973 if (k->type == KEY_ECDSA_SK_CERT) {
2974 if ((ret = sshbuf_put_cstring(cert,
2975 k->sk_application)) != 0)
2976 goto out;
2977 }
Damien Miller86687062014-07-02 15:28:02 +10002978 break;
2979# endif /* OPENSSL_HAS_ECC */
Damien Miller86687062014-07-02 15:28:02 +10002980 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00002981 RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
2982 if ((ret = sshbuf_put_bignum2(cert, rsa_e)) != 0 ||
2983 (ret = sshbuf_put_bignum2(cert, rsa_n)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10002984 goto out;
2985 break;
2986#endif /* WITH_OPENSSL */
2987 case KEY_ED25519_CERT:
2988 if ((ret = sshbuf_put_string(cert,
2989 k->ed25519_pk, ED25519_PK_SZ)) != 0)
2990 goto out;
2991 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00002992#ifdef WITH_XMSS
2993 case KEY_XMSS_CERT:
2994 if (k->xmss_name == NULL) {
2995 ret = SSH_ERR_INVALID_ARGUMENT;
2996 goto out;
2997 }
2998 if ((ret = sshbuf_put_cstring(cert, k->xmss_name)) ||
2999 (ret = sshbuf_put_string(cert,
3000 k->xmss_pk, sshkey_xmss_pklen(k))) != 0)
3001 goto out;
3002 break;
3003#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10003004 default:
3005 ret = SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org55e5bde2015-03-06 01:40:56 +00003006 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003007 }
3008
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00003009 if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
3010 (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003011 (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
3012 goto out;
3013
3014 if ((principals = sshbuf_new()) == NULL) {
3015 ret = SSH_ERR_ALLOC_FAIL;
3016 goto out;
3017 }
3018 for (i = 0; i < k->cert->nprincipals; i++) {
3019 if ((ret = sshbuf_put_cstring(principals,
3020 k->cert->principals[i])) != 0)
3021 goto out;
3022 }
3023 if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
3024 (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
3025 (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
djm@openbsd.orgc28fc622015-07-03 03:43:18 +00003026 (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
3027 (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
3028 (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
Damien Miller86687062014-07-02 15:28:02 +10003029 (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
3030 goto out;
3031
3032 /* Sign the whole mess */
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003033 if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003034 sshbuf_len(cert), alg, sk_provider, 0, signer_ctx)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003035 goto out;
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00003036 /* Check and update signature_type against what was actually used */
djm@openbsd.orgf8df0412019-09-03 08:31:20 +00003037 if ((ret = sshkey_get_sigtype(sig_blob, sig_len, &sigtype)) != 0)
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00003038 goto out;
3039 if (alg != NULL && strcmp(alg, sigtype) != 0) {
3040 ret = SSH_ERR_SIGN_ALG_UNSUPPORTED;
3041 goto out;
3042 }
3043 if (k->cert->signature_type == NULL) {
3044 k->cert->signature_type = sigtype;
3045 sigtype = NULL;
3046 }
Damien Miller86687062014-07-02 15:28:02 +10003047 /* Append signature and we are done */
3048 if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
3049 goto out;
3050 ret = 0;
3051 out:
3052 if (ret != 0)
3053 sshbuf_reset(cert);
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +00003054 free(sig_blob);
3055 free(ca_blob);
djm@openbsd.orga70fd4a2018-09-12 01:31:30 +00003056 free(sigtype);
mmcc@openbsd.org52d70782015-12-11 04:21:11 +00003057 sshbuf_free(principals);
Damien Miller86687062014-07-02 15:28:02 +10003058 return ret;
3059}
3060
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003061static int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003062default_key_sign(struct sshkey *key, u_char **sigp, size_t *lenp,
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003063 const u_char *data, size_t datalen,
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003064 const char *alg, const char *sk_provider, u_int compat, void *ctx)
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003065{
3066 if (ctx != NULL)
3067 return SSH_ERR_INVALID_ARGUMENT;
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003068 return sshkey_sign(key, sigp, lenp, data, datalen, alg,
3069 sk_provider, compat);
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003070}
3071
3072int
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003073sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg,
3074 const char *sk_provider)
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003075{
djm@openbsd.org9a14c642019-10-31 21:23:19 +00003076 return sshkey_certify_custom(k, ca, alg, sk_provider,
3077 default_key_sign, NULL);
djm@openbsd.orga98339e2017-06-28 01:09:22 +00003078}
3079
Damien Miller86687062014-07-02 15:28:02 +10003080int
3081sshkey_cert_check_authority(const struct sshkey *k,
3082 int want_host, int require_principal,
3083 const char *name, const char **reason)
3084{
3085 u_int i, principal_matches;
3086 time_t now = time(NULL);
3087
3088 if (reason != NULL)
3089 *reason = NULL;
3090
3091 if (want_host) {
3092 if (k->cert->type != SSH2_CERT_TYPE_HOST) {
3093 *reason = "Certificate invalid: not a host certificate";
3094 return SSH_ERR_KEY_CERT_INVALID;
3095 }
3096 } else {
3097 if (k->cert->type != SSH2_CERT_TYPE_USER) {
3098 *reason = "Certificate invalid: not a user certificate";
3099 return SSH_ERR_KEY_CERT_INVALID;
3100 }
3101 }
3102 if (now < 0) {
3103 /* yikes - system clock before epoch! */
3104 *reason = "Certificate invalid: not yet valid";
3105 return SSH_ERR_KEY_CERT_INVALID;
3106 }
3107 if ((u_int64_t)now < k->cert->valid_after) {
3108 *reason = "Certificate invalid: not yet valid";
3109 return SSH_ERR_KEY_CERT_INVALID;
3110 }
3111 if ((u_int64_t)now >= k->cert->valid_before) {
3112 *reason = "Certificate invalid: expired";
3113 return SSH_ERR_KEY_CERT_INVALID;
3114 }
3115 if (k->cert->nprincipals == 0) {
3116 if (require_principal) {
3117 *reason = "Certificate lacks principal list";
3118 return SSH_ERR_KEY_CERT_INVALID;
3119 }
3120 } else if (name != NULL) {
3121 principal_matches = 0;
3122 for (i = 0; i < k->cert->nprincipals; i++) {
3123 if (strcmp(name, k->cert->principals[i]) == 0) {
3124 principal_matches = 1;
3125 break;
3126 }
3127 }
3128 if (!principal_matches) {
3129 *reason = "Certificate invalid: name is not a listed "
3130 "principal";
3131 return SSH_ERR_KEY_CERT_INVALID;
3132 }
3133 }
3134 return 0;
3135}
3136
djm@openbsd.org499cf362015-11-19 01:08:55 +00003137size_t
3138sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
3139{
3140 char from[32], to[32], ret[64];
3141 time_t tt;
3142 struct tm *tm;
3143
3144 *from = *to = '\0';
3145 if (cert->valid_after == 0 &&
3146 cert->valid_before == 0xffffffffffffffffULL)
3147 return strlcpy(s, "forever", l);
3148
3149 if (cert->valid_after != 0) {
3150 /* XXX revisit INT_MAX in 2038 :) */
3151 tt = cert->valid_after > INT_MAX ?
3152 INT_MAX : cert->valid_after;
3153 tm = localtime(&tt);
3154 strftime(from, sizeof(from), "%Y-%m-%dT%H:%M:%S", tm);
3155 }
3156 if (cert->valid_before != 0xffffffffffffffffULL) {
3157 /* XXX revisit INT_MAX in 2038 :) */
3158 tt = cert->valid_before > INT_MAX ?
3159 INT_MAX : cert->valid_before;
3160 tm = localtime(&tt);
3161 strftime(to, sizeof(to), "%Y-%m-%dT%H:%M:%S", tm);
3162 }
3163
3164 if (cert->valid_after == 0)
3165 snprintf(ret, sizeof(ret), "before %s", to);
3166 else if (cert->valid_before == 0xffffffffffffffffULL)
3167 snprintf(ret, sizeof(ret), "after %s", from);
3168 else
3169 snprintf(ret, sizeof(ret), "from %s to %s", from, to);
3170
3171 return strlcpy(s, ret, l);
3172}
3173
Damien Miller86687062014-07-02 15:28:02 +10003174int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003175sshkey_private_serialize_opt(struct sshkey *key, struct sshbuf *buf,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003176 enum sshkey_serialize_rep opts)
Damien Miller86687062014-07-02 15:28:02 +10003177{
3178 int r = SSH_ERR_INTERNAL_ERROR;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003179 int was_shielded = sshkey_is_shielded(key);
3180 struct sshbuf *b = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003181#ifdef WITH_OPENSSL
3182 const BIGNUM *rsa_n, *rsa_e, *rsa_d, *rsa_iqmp, *rsa_p, *rsa_q;
3183 const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key, *dsa_priv_key;
3184#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10003185
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003186 if ((r = sshkey_unshield_private(key)) != 0)
3187 return r;
3188 if ((b = sshbuf_new()) == NULL)
3189 return SSH_ERR_ALLOC_FAIL;
Damien Miller86687062014-07-02 15:28:02 +10003190 if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
3191 goto out;
3192 switch (key->type) {
3193#ifdef WITH_OPENSSL
3194 case KEY_RSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003195 RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
3196 RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
3197 RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
3198 if ((r = sshbuf_put_bignum2(b, rsa_n)) != 0 ||
3199 (r = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
3200 (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
3201 (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
3202 (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
3203 (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003204 goto out;
3205 break;
Damien Miller86687062014-07-02 15:28:02 +10003206 case KEY_RSA_CERT:
3207 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3208 r = SSH_ERR_INVALID_ARGUMENT;
3209 goto out;
3210 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003211 RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
3212 RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
3213 RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
Damien Miller86687062014-07-02 15:28:02 +10003214 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003215 (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
3216 (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
3217 (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
3218 (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003219 goto out;
3220 break;
3221 case KEY_DSA:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003222 DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
3223 DSA_get0_key(key->dsa, &dsa_pub_key, &dsa_priv_key);
3224 if ((r = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
3225 (r = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
3226 (r = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
3227 (r = sshbuf_put_bignum2(b, dsa_pub_key)) != 0 ||
3228 (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003229 goto out;
3230 break;
Damien Miller86687062014-07-02 15:28:02 +10003231 case KEY_DSA_CERT:
3232 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3233 r = SSH_ERR_INVALID_ARGUMENT;
3234 goto out;
3235 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003236 DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
Damien Miller86687062014-07-02 15:28:02 +10003237 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003238 (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003239 goto out;
3240 break;
3241# ifdef OPENSSL_HAS_ECC
3242 case KEY_ECDSA:
3243 if ((r = sshbuf_put_cstring(b,
3244 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
3245 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
3246 (r = sshbuf_put_bignum2(b,
3247 EC_KEY_get0_private_key(key->ecdsa))) != 0)
3248 goto out;
3249 break;
3250 case KEY_ECDSA_CERT:
3251 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3252 r = SSH_ERR_INVALID_ARGUMENT;
3253 goto out;
3254 }
3255 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3256 (r = sshbuf_put_bignum2(b,
3257 EC_KEY_get0_private_key(key->ecdsa))) != 0)
3258 goto out;
3259 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00003260 case KEY_ECDSA_SK:
3261 if ((r = sshbuf_put_cstring(b,
3262 sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
3263 (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
3264 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3265 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3266 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3267 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3268 goto out;
3269 break;
3270 case KEY_ECDSA_SK_CERT:
3271 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3272 r = SSH_ERR_INVALID_ARGUMENT;
3273 goto out;
3274 }
3275 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3276 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3277 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3278 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3279 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3280 goto out;
3281 break;
Damien Miller86687062014-07-02 15:28:02 +10003282# endif /* OPENSSL_HAS_ECC */
3283#endif /* WITH_OPENSSL */
3284 case KEY_ED25519:
3285 if ((r = sshbuf_put_string(b, key->ed25519_pk,
3286 ED25519_PK_SZ)) != 0 ||
3287 (r = sshbuf_put_string(b, key->ed25519_sk,
3288 ED25519_SK_SZ)) != 0)
3289 goto out;
3290 break;
3291 case KEY_ED25519_CERT:
3292 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3293 r = SSH_ERR_INVALID_ARGUMENT;
3294 goto out;
3295 }
3296 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3297 (r = sshbuf_put_string(b, key->ed25519_pk,
3298 ED25519_PK_SZ)) != 0 ||
3299 (r = sshbuf_put_string(b, key->ed25519_sk,
3300 ED25519_SK_SZ)) != 0)
3301 goto out;
3302 break;
markus@openbsd.org2c557442019-11-12 19:33:08 +00003303 case KEY_ED25519_SK:
3304 if ((r = sshbuf_put_string(b, key->ed25519_pk,
3305 ED25519_PK_SZ)) != 0 ||
3306 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3307 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3308 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3309 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3310 goto out;
3311 break;
3312 case KEY_ED25519_SK_CERT:
3313 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3314 r = SSH_ERR_INVALID_ARGUMENT;
3315 goto out;
3316 }
3317 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3318 (r = sshbuf_put_string(b, key->ed25519_pk,
3319 ED25519_PK_SZ)) != 0 ||
3320 (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3321 (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3322 (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3323 (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3324 goto out;
3325 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003326#ifdef WITH_XMSS
3327 case KEY_XMSS:
3328 if (key->xmss_name == NULL) {
3329 r = SSH_ERR_INVALID_ARGUMENT;
3330 goto out;
3331 }
3332 if ((r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
3333 (r = sshbuf_put_string(b, key->xmss_pk,
3334 sshkey_xmss_pklen(key))) != 0 ||
3335 (r = sshbuf_put_string(b, key->xmss_sk,
3336 sshkey_xmss_sklen(key))) != 0 ||
3337 (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
3338 goto out;
3339 break;
3340 case KEY_XMSS_CERT:
3341 if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0 ||
3342 key->xmss_name == NULL) {
3343 r = SSH_ERR_INVALID_ARGUMENT;
3344 goto out;
3345 }
3346 if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3347 (r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
3348 (r = sshbuf_put_string(b, key->xmss_pk,
3349 sshkey_xmss_pklen(key))) != 0 ||
3350 (r = sshbuf_put_string(b, key->xmss_sk,
3351 sshkey_xmss_sklen(key))) != 0 ||
3352 (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
3353 goto out;
3354 break;
3355#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10003356 default:
3357 r = SSH_ERR_INVALID_ARGUMENT;
3358 goto out;
3359 }
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003360 /*
3361 * success (but we still need to append the output to buf after
3362 * possibly re-shielding the private key)
3363 */
Damien Miller86687062014-07-02 15:28:02 +10003364 r = 0;
3365 out:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003366 if (was_shielded)
3367 r = sshkey_shield_private(key);
3368 if (r == 0)
3369 r = sshbuf_putb(buf, b);
3370 sshbuf_free(b);
3371
Damien Miller86687062014-07-02 15:28:02 +10003372 return r;
3373}
3374
3375int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003376sshkey_private_serialize(struct sshkey *key, struct sshbuf *b)
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003377{
3378 return sshkey_private_serialize_opt(key, b,
3379 SSHKEY_SERIALIZE_DEFAULT);
3380}
3381
3382int
Damien Miller86687062014-07-02 15:28:02 +10003383sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
3384{
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003385 char *tname = NULL, *curve = NULL, *xmss_name = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003386 struct sshkey *k = NULL;
djm@openbsd.org60b18252015-01-26 02:59:11 +00003387 size_t pklen = 0, sklen = 0;
Damien Miller86687062014-07-02 15:28:02 +10003388 int type, r = SSH_ERR_INTERNAL_ERROR;
3389 u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003390 u_char *xmss_pk = NULL, *xmss_sk = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003391#ifdef WITH_OPENSSL
3392 BIGNUM *exponent = NULL;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003393 BIGNUM *rsa_n = NULL, *rsa_e = NULL, *rsa_d = NULL;
3394 BIGNUM *rsa_iqmp = NULL, *rsa_p = NULL, *rsa_q = NULL;
3395 BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL;
3396 BIGNUM *dsa_pub_key = NULL, *dsa_priv_key = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003397#endif /* WITH_OPENSSL */
3398
3399 if (kp != NULL)
3400 *kp = NULL;
3401 if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
3402 goto out;
3403 type = sshkey_type_from_name(tname);
3404 switch (type) {
3405#ifdef WITH_OPENSSL
3406 case KEY_DSA:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003407 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003408 r = SSH_ERR_ALLOC_FAIL;
3409 goto out;
3410 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00003411 if ((r = sshbuf_get_bignum2(buf, &dsa_p)) != 0 ||
3412 (r = sshbuf_get_bignum2(buf, &dsa_q)) != 0 ||
3413 (r = sshbuf_get_bignum2(buf, &dsa_g)) != 0 ||
3414 (r = sshbuf_get_bignum2(buf, &dsa_pub_key)) != 0 ||
3415 (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003416 goto out;
3417 if (!DSA_set0_pqg(k->dsa, dsa_p, dsa_q, dsa_g)) {
3418 r = SSH_ERR_LIBCRYPTO_ERROR;
3419 goto out;
3420 }
3421 dsa_p = dsa_q = dsa_g = NULL; /* transferred */
3422 if (!DSA_set0_key(k->dsa, dsa_pub_key, dsa_priv_key)) {
3423 r = SSH_ERR_LIBCRYPTO_ERROR;
3424 goto out;
3425 }
3426 dsa_pub_key = dsa_priv_key = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10003427 break;
Damien Miller86687062014-07-02 15:28:02 +10003428 case KEY_DSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003429 if ((r = sshkey_froms(buf, &k)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003430 (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003431 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003432 if (k->type != type) {
3433 r = SSH_ERR_INVALID_FORMAT;
3434 goto out;
3435 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003436 if (!DSA_set0_key(k->dsa, NULL, dsa_priv_key)) {
3437 r = SSH_ERR_LIBCRYPTO_ERROR;
3438 goto out;
3439 }
3440 dsa_priv_key = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10003441 break;
3442# ifdef OPENSSL_HAS_ECC
3443 case KEY_ECDSA:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003444 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003445 r = SSH_ERR_ALLOC_FAIL;
3446 goto out;
3447 }
3448 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
3449 r = SSH_ERR_INVALID_ARGUMENT;
3450 goto out;
3451 }
3452 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
3453 goto out;
3454 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
3455 r = SSH_ERR_EC_CURVE_MISMATCH;
3456 goto out;
3457 }
3458 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
djm@openbsd.org7be85722019-01-21 09:54:11 +00003459 if (k->ecdsa == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003460 r = SSH_ERR_LIBCRYPTO_ERROR;
3461 goto out;
3462 }
3463 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003464 (r = sshbuf_get_bignum2(buf, &exponent)))
Damien Miller86687062014-07-02 15:28:02 +10003465 goto out;
3466 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
3467 r = SSH_ERR_LIBCRYPTO_ERROR;
3468 goto out;
3469 }
3470 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
jsg@openbsd.orgf3a3ea12015-09-02 07:51:12 +00003471 EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003472 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
3473 goto out;
3474 break;
3475 case KEY_ECDSA_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00003476 if ((r = sshkey_froms(buf, &k)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003477 (r = sshbuf_get_bignum2(buf, &exponent)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10003478 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003479 if (k->type != type ||
3480 k->ecdsa_nid != sshkey_ecdsa_nid_from_name(tname)) {
3481 r = SSH_ERR_INVALID_FORMAT;
3482 goto out;
3483 }
Damien Miller86687062014-07-02 15:28:02 +10003484 if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
3485 r = SSH_ERR_LIBCRYPTO_ERROR;
3486 goto out;
3487 }
3488 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
jsg@openbsd.orgf3a3ea12015-09-02 07:51:12 +00003489 EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003490 (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
3491 goto out;
3492 break;
djm@openbsd.org02bb0762019-10-31 21:15:14 +00003493 case KEY_ECDSA_SK:
3494 if ((k = sshkey_new(type)) == NULL) {
3495 r = SSH_ERR_ALLOC_FAIL;
3496 goto out;
3497 }
3498 if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
3499 r = SSH_ERR_INVALID_ARGUMENT;
3500 goto out;
3501 }
3502 if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
3503 goto out;
3504 if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
3505 r = SSH_ERR_EC_CURVE_MISMATCH;
3506 goto out;
3507 }
3508 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3509 (k->sk_reserved = sshbuf_new()) == NULL) {
3510 r = SSH_ERR_ALLOC_FAIL;
3511 goto out;
3512 }
3513 k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
3514 if (k->ecdsa == NULL) {
3515 r = SSH_ERR_LIBCRYPTO_ERROR;
3516 goto out;
3517 }
3518 if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
3519 (r = sshbuf_get_cstring(buf, &k->sk_application,
3520 NULL)) != 0 ||
3521 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3522 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3523 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3524 goto out;
3525 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
3526 EC_KEY_get0_public_key(k->ecdsa))) != 0)
3527 goto out;
3528 break;
3529 case KEY_ECDSA_SK_CERT:
3530 if ((r = sshkey_froms(buf, &k)) != 0)
3531 goto out;
3532 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3533 (k->sk_reserved = sshbuf_new()) == NULL) {
3534 r = SSH_ERR_ALLOC_FAIL;
3535 goto out;
3536 }
3537 if ((r = sshbuf_get_cstring(buf, &k->sk_application,
3538 NULL)) != 0 ||
3539 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3540 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3541 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3542 goto out;
3543 if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
3544 EC_KEY_get0_public_key(k->ecdsa))) != 0)
3545 goto out;
3546 break;
Damien Miller86687062014-07-02 15:28:02 +10003547# endif /* OPENSSL_HAS_ECC */
3548 case KEY_RSA:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003549 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003550 r = SSH_ERR_ALLOC_FAIL;
3551 goto out;
3552 }
djm@openbsd.org7be85722019-01-21 09:54:11 +00003553 if ((r = sshbuf_get_bignum2(buf, &rsa_n)) != 0 ||
3554 (r = sshbuf_get_bignum2(buf, &rsa_e)) != 0 ||
3555 (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
3556 (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
3557 (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
3558 (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003559 goto out;
3560 if (!RSA_set0_key(k->rsa, rsa_n, rsa_e, rsa_d)) {
3561 r = SSH_ERR_LIBCRYPTO_ERROR;
3562 goto out;
3563 }
3564 rsa_n = rsa_e = rsa_d = NULL; /* transferred */
3565 if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
3566 r = SSH_ERR_LIBCRYPTO_ERROR;
3567 goto out;
3568 }
3569 rsa_p = rsa_q = NULL; /* transferred */
3570 if ((r = check_rsa_length(k->rsa)) != 0)
3571 goto out;
3572 if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
3573 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003574 break;
Damien Miller86687062014-07-02 15:28:02 +10003575 case KEY_RSA_CERT:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003576 if ((r = sshkey_froms(buf, &k)) != 0 ||
djm@openbsd.org7be85722019-01-21 09:54:11 +00003577 (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
3578 (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
3579 (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
3580 (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003581 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003582 if (k->type != type) {
3583 r = SSH_ERR_INVALID_FORMAT;
3584 goto out;
3585 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003586 if (!RSA_set0_key(k->rsa, NULL, NULL, rsa_d)) {
3587 r = SSH_ERR_LIBCRYPTO_ERROR;
3588 goto out;
3589 }
3590 rsa_d = NULL; /* transferred */
3591 if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
3592 r = SSH_ERR_LIBCRYPTO_ERROR;
3593 goto out;
3594 }
3595 rsa_p = rsa_q = NULL; /* transferred */
3596 if ((r = check_rsa_length(k->rsa)) != 0)
3597 goto out;
3598 if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
3599 goto out;
Damien Miller86687062014-07-02 15:28:02 +10003600 break;
3601#endif /* WITH_OPENSSL */
3602 case KEY_ED25519:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003603 if ((k = sshkey_new(type)) == NULL) {
Damien Miller86687062014-07-02 15:28:02 +10003604 r = SSH_ERR_ALLOC_FAIL;
3605 goto out;
3606 }
3607 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
3608 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
3609 goto out;
3610 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
3611 r = SSH_ERR_INVALID_FORMAT;
3612 goto out;
3613 }
3614 k->ed25519_pk = ed25519_pk;
3615 k->ed25519_sk = ed25519_sk;
3616 ed25519_pk = ed25519_sk = NULL;
3617 break;
3618 case KEY_ED25519_CERT:
djm@openbsd.org60b18252015-01-26 02:59:11 +00003619 if ((r = sshkey_froms(buf, &k)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10003620 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
3621 (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
3622 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003623 if (k->type != type) {
3624 r = SSH_ERR_INVALID_FORMAT;
3625 goto out;
3626 }
Damien Miller86687062014-07-02 15:28:02 +10003627 if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
3628 r = SSH_ERR_INVALID_FORMAT;
3629 goto out;
3630 }
3631 k->ed25519_pk = ed25519_pk;
3632 k->ed25519_sk = ed25519_sk;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003633 ed25519_pk = ed25519_sk = NULL; /* transferred */
Damien Miller86687062014-07-02 15:28:02 +10003634 break;
markus@openbsd.org2c557442019-11-12 19:33:08 +00003635 case KEY_ED25519_SK:
3636 if ((k = sshkey_new(type)) == NULL) {
3637 r = SSH_ERR_ALLOC_FAIL;
3638 goto out;
3639 }
3640 if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
3641 goto out;
3642 if (pklen != ED25519_PK_SZ) {
3643 r = SSH_ERR_INVALID_FORMAT;
3644 goto out;
3645 }
3646 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3647 (k->sk_reserved = sshbuf_new()) == NULL) {
3648 r = SSH_ERR_ALLOC_FAIL;
3649 goto out;
3650 }
3651 if ((r = sshbuf_get_cstring(buf, &k->sk_application,
3652 NULL)) != 0 ||
3653 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3654 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3655 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3656 goto out;
3657 k->ed25519_pk = ed25519_pk;
3658 ed25519_pk = NULL;
3659 break;
3660 case KEY_ED25519_SK_CERT:
3661 if ((r = sshkey_froms(buf, &k)) != 0 ||
3662 (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
3663 goto out;
3664 if (k->type != type) {
3665 r = SSH_ERR_INVALID_FORMAT;
3666 goto out;
3667 }
3668 if (pklen != ED25519_PK_SZ) {
3669 r = SSH_ERR_INVALID_FORMAT;
3670 goto out;
3671 }
3672 if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3673 (k->sk_reserved = sshbuf_new()) == NULL) {
3674 r = SSH_ERR_ALLOC_FAIL;
3675 goto out;
3676 }
3677 if ((r = sshbuf_get_cstring(buf, &k->sk_application,
3678 NULL)) != 0 ||
3679 (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3680 (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3681 (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3682 goto out;
3683 k->ed25519_pk = ed25519_pk;
3684 ed25519_pk = NULL; /* transferred */
3685 break;
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003686#ifdef WITH_XMSS
3687 case KEY_XMSS:
djm@openbsd.org6da046f2018-09-14 04:17:44 +00003688 if ((k = sshkey_new(type)) == NULL) {
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003689 r = SSH_ERR_ALLOC_FAIL;
3690 goto out;
3691 }
3692 if ((r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
3693 (r = sshkey_xmss_init(k, xmss_name)) != 0 ||
3694 (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
3695 (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
3696 goto out;
3697 if (pklen != sshkey_xmss_pklen(k) ||
3698 sklen != sshkey_xmss_sklen(k)) {
3699 r = SSH_ERR_INVALID_FORMAT;
3700 goto out;
3701 }
3702 k->xmss_pk = xmss_pk;
3703 k->xmss_sk = xmss_sk;
3704 xmss_pk = xmss_sk = NULL;
3705 /* optional internal state */
3706 if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
3707 goto out;
3708 break;
3709 case KEY_XMSS_CERT:
3710 if ((r = sshkey_froms(buf, &k)) != 0 ||
markus@openbsd.org27979da2018-03-22 07:05:48 +00003711 (r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003712 (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
3713 (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
3714 goto out;
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00003715 if (k->type != type || strcmp(xmss_name, k->xmss_name) != 0) {
markus@openbsd.org27979da2018-03-22 07:05:48 +00003716 r = SSH_ERR_INVALID_FORMAT;
3717 goto out;
3718 }
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003719 if (pklen != sshkey_xmss_pklen(k) ||
3720 sklen != sshkey_xmss_sklen(k)) {
3721 r = SSH_ERR_INVALID_FORMAT;
3722 goto out;
3723 }
3724 k->xmss_pk = xmss_pk;
3725 k->xmss_sk = xmss_sk;
3726 xmss_pk = xmss_sk = NULL;
3727 /* optional internal state */
3728 if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
3729 goto out;
3730 break;
3731#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10003732 default:
3733 r = SSH_ERR_KEY_TYPE_UNKNOWN;
3734 goto out;
3735 }
3736#ifdef WITH_OPENSSL
3737 /* enable blinding */
3738 switch (k->type) {
3739 case KEY_RSA:
Damien Miller86687062014-07-02 15:28:02 +10003740 case KEY_RSA_CERT:
Damien Miller86687062014-07-02 15:28:02 +10003741 if (RSA_blinding_on(k->rsa, NULL) != 1) {
3742 r = SSH_ERR_LIBCRYPTO_ERROR;
3743 goto out;
3744 }
3745 break;
3746 }
3747#endif /* WITH_OPENSSL */
3748 /* success */
3749 r = 0;
3750 if (kp != NULL) {
3751 *kp = k;
3752 k = NULL;
3753 }
3754 out:
3755 free(tname);
3756 free(curve);
3757#ifdef WITH_OPENSSL
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00003758 BN_clear_free(exponent);
djm@openbsd.org482d23b2018-09-13 02:08:33 +00003759 BN_clear_free(dsa_p);
3760 BN_clear_free(dsa_q);
3761 BN_clear_free(dsa_g);
3762 BN_clear_free(dsa_pub_key);
3763 BN_clear_free(dsa_priv_key);
3764 BN_clear_free(rsa_n);
3765 BN_clear_free(rsa_e);
3766 BN_clear_free(rsa_d);
3767 BN_clear_free(rsa_p);
3768 BN_clear_free(rsa_q);
3769 BN_clear_free(rsa_iqmp);
Damien Miller86687062014-07-02 15:28:02 +10003770#endif /* WITH_OPENSSL */
3771 sshkey_free(k);
jsing@openbsd.org4270efa2018-02-14 16:03:32 +00003772 freezero(ed25519_pk, pklen);
3773 freezero(ed25519_sk, sklen);
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00003774 free(xmss_name);
3775 freezero(xmss_pk, pklen);
3776 freezero(xmss_sk, sklen);
Damien Miller86687062014-07-02 15:28:02 +10003777 return r;
3778}
3779
3780#if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
3781int
3782sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
3783{
3784 BN_CTX *bnctx;
3785 EC_POINT *nq = NULL;
3786 BIGNUM *order, *x, *y, *tmp;
3787 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
3788
djm@openbsd.orga571dbc2016-10-04 21:34:40 +00003789 /*
3790 * NB. This assumes OpenSSL has already verified that the public
3791 * point lies on the curve. This is done by EC_POINT_oct2point()
3792 * implicitly calling EC_POINT_is_on_curve(). If this code is ever
3793 * reachable with public points not unmarshalled using
3794 * EC_POINT_oct2point then the caller will need to explicitly check.
3795 */
3796
Damien Miller86687062014-07-02 15:28:02 +10003797 if ((bnctx = BN_CTX_new()) == NULL)
3798 return SSH_ERR_ALLOC_FAIL;
3799 BN_CTX_start(bnctx);
3800
3801 /*
3802 * We shouldn't ever hit this case because bignum_get_ecpoint()
3803 * refuses to load GF2m points.
3804 */
3805 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
3806 NID_X9_62_prime_field)
3807 goto out;
3808
3809 /* Q != infinity */
3810 if (EC_POINT_is_at_infinity(group, public))
3811 goto out;
3812
3813 if ((x = BN_CTX_get(bnctx)) == NULL ||
3814 (y = BN_CTX_get(bnctx)) == NULL ||
3815 (order = BN_CTX_get(bnctx)) == NULL ||
3816 (tmp = BN_CTX_get(bnctx)) == NULL) {
3817 ret = SSH_ERR_ALLOC_FAIL;
3818 goto out;
3819 }
3820
3821 /* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
3822 if (EC_GROUP_get_order(group, order, bnctx) != 1 ||
3823 EC_POINT_get_affine_coordinates_GFp(group, public,
3824 x, y, bnctx) != 1) {
3825 ret = SSH_ERR_LIBCRYPTO_ERROR;
3826 goto out;
3827 }
3828 if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
3829 BN_num_bits(y) <= BN_num_bits(order) / 2)
3830 goto out;
3831
3832 /* nQ == infinity (n == order of subgroup) */
3833 if ((nq = EC_POINT_new(group)) == NULL) {
3834 ret = SSH_ERR_ALLOC_FAIL;
3835 goto out;
3836 }
3837 if (EC_POINT_mul(group, nq, NULL, public, order, bnctx) != 1) {
3838 ret = SSH_ERR_LIBCRYPTO_ERROR;
3839 goto out;
3840 }
3841 if (EC_POINT_is_at_infinity(group, nq) != 1)
3842 goto out;
3843
3844 /* x < order - 1, y < order - 1 */
3845 if (!BN_sub(tmp, order, BN_value_one())) {
3846 ret = SSH_ERR_LIBCRYPTO_ERROR;
3847 goto out;
3848 }
3849 if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
3850 goto out;
3851 ret = 0;
3852 out:
3853 BN_CTX_free(bnctx);
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00003854 EC_POINT_free(nq);
Damien Miller86687062014-07-02 15:28:02 +10003855 return ret;
3856}
3857
3858int
3859sshkey_ec_validate_private(const EC_KEY *key)
3860{
3861 BN_CTX *bnctx;
3862 BIGNUM *order, *tmp;
3863 int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
3864
3865 if ((bnctx = BN_CTX_new()) == NULL)
3866 return SSH_ERR_ALLOC_FAIL;
3867 BN_CTX_start(bnctx);
3868
3869 if ((order = BN_CTX_get(bnctx)) == NULL ||
3870 (tmp = BN_CTX_get(bnctx)) == NULL) {
3871 ret = SSH_ERR_ALLOC_FAIL;
3872 goto out;
3873 }
3874
3875 /* log2(private) > log2(order)/2 */
3876 if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) {
3877 ret = SSH_ERR_LIBCRYPTO_ERROR;
3878 goto out;
3879 }
3880 if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
3881 BN_num_bits(order) / 2)
3882 goto out;
3883
3884 /* private < order - 1 */
3885 if (!BN_sub(tmp, order, BN_value_one())) {
3886 ret = SSH_ERR_LIBCRYPTO_ERROR;
3887 goto out;
3888 }
3889 if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
3890 goto out;
3891 ret = 0;
3892 out:
3893 BN_CTX_free(bnctx);
3894 return ret;
3895}
3896
3897void
3898sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
3899{
3900 BIGNUM *x, *y;
3901 BN_CTX *bnctx;
3902
3903 if (point == NULL) {
3904 fputs("point=(NULL)\n", stderr);
3905 return;
3906 }
3907 if ((bnctx = BN_CTX_new()) == NULL) {
3908 fprintf(stderr, "%s: BN_CTX_new failed\n", __func__);
3909 return;
3910 }
3911 BN_CTX_start(bnctx);
3912 if ((x = BN_CTX_get(bnctx)) == NULL ||
3913 (y = BN_CTX_get(bnctx)) == NULL) {
3914 fprintf(stderr, "%s: BN_CTX_get failed\n", __func__);
3915 return;
3916 }
3917 if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
3918 NID_X9_62_prime_field) {
3919 fprintf(stderr, "%s: group is not a prime field\n", __func__);
3920 return;
3921 }
3922 if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y,
3923 bnctx) != 1) {
3924 fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
3925 __func__);
3926 return;
3927 }
3928 fputs("x=", stderr);
3929 BN_print_fp(stderr, x);
3930 fputs("\ny=", stderr);
3931 BN_print_fp(stderr, y);
3932 fputs("\n", stderr);
3933 BN_CTX_free(bnctx);
3934}
3935
3936void
3937sshkey_dump_ec_key(const EC_KEY *key)
3938{
3939 const BIGNUM *exponent;
3940
3941 sshkey_dump_ec_point(EC_KEY_get0_group(key),
3942 EC_KEY_get0_public_key(key));
3943 fputs("exponent=", stderr);
3944 if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
3945 fputs("(NULL)", stderr);
3946 else
3947 BN_print_fp(stderr, EC_KEY_get0_private_key(key));
3948 fputs("\n", stderr);
3949}
3950#endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
3951
3952static int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00003953sshkey_private_to_blob2(struct sshkey *prv, struct sshbuf *blob,
Damien Miller86687062014-07-02 15:28:02 +10003954 const char *passphrase, const char *comment, const char *ciphername,
3955 int rounds)
3956{
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003957 u_char *cp, *key = NULL, *pubkeyblob = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003958 u_char salt[SALT_LEN];
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00003959 char *b64 = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003960 size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
3961 u_int check;
3962 int r = SSH_ERR_INTERNAL_ERROR;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00003963 struct sshcipher_ctx *ciphercontext = NULL;
Damien Miller86687062014-07-02 15:28:02 +10003964 const struct sshcipher *cipher;
3965 const char *kdfname = KDFNAME;
3966 struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
3967
Damien Miller86687062014-07-02 15:28:02 +10003968 if (rounds <= 0)
3969 rounds = DEFAULT_ROUNDS;
3970 if (passphrase == NULL || !strlen(passphrase)) {
3971 ciphername = "none";
3972 kdfname = "none";
3973 } else if (ciphername == NULL)
3974 ciphername = DEFAULT_CIPHERNAME;
Damien Miller86687062014-07-02 15:28:02 +10003975 if ((cipher = cipher_by_name(ciphername)) == NULL) {
djm@openbsd.orgcdccebd2017-04-30 23:15:04 +00003976 r = SSH_ERR_INVALID_ARGUMENT;
Damien Miller86687062014-07-02 15:28:02 +10003977 goto out;
3978 }
3979
3980 if ((kdf = sshbuf_new()) == NULL ||
3981 (encoded = sshbuf_new()) == NULL ||
3982 (encrypted = sshbuf_new()) == NULL) {
3983 r = SSH_ERR_ALLOC_FAIL;
3984 goto out;
3985 }
3986 blocksize = cipher_blocksize(cipher);
3987 keylen = cipher_keylen(cipher);
3988 ivlen = cipher_ivlen(cipher);
3989 authlen = cipher_authlen(cipher);
3990 if ((key = calloc(1, keylen + ivlen)) == NULL) {
3991 r = SSH_ERR_ALLOC_FAIL;
3992 goto out;
3993 }
3994 if (strcmp(kdfname, "bcrypt") == 0) {
3995 arc4random_buf(salt, SALT_LEN);
3996 if (bcrypt_pbkdf(passphrase, strlen(passphrase),
3997 salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
3998 r = SSH_ERR_INVALID_ARGUMENT;
3999 goto out;
4000 }
4001 if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
4002 (r = sshbuf_put_u32(kdf, rounds)) != 0)
4003 goto out;
4004 } else if (strcmp(kdfname, "none") != 0) {
4005 /* Unsupported KDF type */
4006 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
4007 goto out;
4008 }
4009 if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
4010 key + keylen, ivlen, 1)) != 0)
4011 goto out;
4012
4013 if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
4014 (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
4015 (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
4016 (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
4017 (r = sshbuf_put_u32(encoded, 1)) != 0 || /* number of keys */
4018 (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
4019 (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
4020 goto out;
4021
4022 /* set up the buffer that will be encrypted */
4023
4024 /* Random check bytes */
4025 check = arc4random();
4026 if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
4027 (r = sshbuf_put_u32(encrypted, check)) != 0)
4028 goto out;
4029
4030 /* append private key and comment*/
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004031 if ((r = sshkey_private_serialize_opt(prv, encrypted,
4032 SSHKEY_SERIALIZE_FULL)) != 0 ||
Damien Miller86687062014-07-02 15:28:02 +10004033 (r = sshbuf_put_cstring(encrypted, comment)) != 0)
4034 goto out;
4035
4036 /* padding */
4037 i = 0;
4038 while (sshbuf_len(encrypted) % blocksize) {
4039 if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
4040 goto out;
4041 }
4042
4043 /* length in destination buffer */
4044 if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
4045 goto out;
4046
4047 /* encrypt */
4048 if ((r = sshbuf_reserve(encoded,
4049 sshbuf_len(encrypted) + authlen, &cp)) != 0)
4050 goto out;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004051 if ((r = cipher_crypt(ciphercontext, 0, cp,
Damien Miller86687062014-07-02 15:28:02 +10004052 sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
4053 goto out;
4054
Damien Miller86687062014-07-02 15:28:02 +10004055 sshbuf_reset(blob);
djm@openbsd.org16dd8b22019-07-16 13:18:39 +00004056
4057 /* assemble uuencoded key */
4058 if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0 ||
4059 (r = sshbuf_dtob64(encoded, blob, 1)) != 0 ||
4060 (r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10004061 goto out;
4062
4063 /* success */
4064 r = 0;
4065
4066 out:
4067 sshbuf_free(kdf);
4068 sshbuf_free(encoded);
4069 sshbuf_free(encrypted);
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004070 cipher_free(ciphercontext);
Damien Miller86687062014-07-02 15:28:02 +10004071 explicit_bzero(salt, sizeof(salt));
4072 if (key != NULL) {
4073 explicit_bzero(key, keylen + ivlen);
4074 free(key);
4075 }
4076 if (pubkeyblob != NULL) {
4077 explicit_bzero(pubkeyblob, pubkeylen);
4078 free(pubkeyblob);
4079 }
4080 if (b64 != NULL) {
4081 explicit_bzero(b64, strlen(b64));
4082 free(b64);
4083 }
4084 return r;
4085}
4086
4087static int
4088sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
4089 struct sshkey **keyp, char **commentp)
4090{
4091 char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
4092 const struct sshcipher *cipher = NULL;
4093 const u_char *cp;
4094 int r = SSH_ERR_INTERNAL_ERROR;
4095 size_t encoded_len;
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004096 size_t i, keylen = 0, ivlen = 0, authlen = 0, slen = 0;
Damien Miller86687062014-07-02 15:28:02 +10004097 struct sshbuf *encoded = NULL, *decoded = NULL;
4098 struct sshbuf *kdf = NULL, *decrypted = NULL;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004099 struct sshcipher_ctx *ciphercontext = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004100 struct sshkey *k = NULL;
4101 u_char *key = NULL, *salt = NULL, *dp, pad, last;
4102 u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
4103
Damien Miller86687062014-07-02 15:28:02 +10004104 if (keyp != NULL)
4105 *keyp = NULL;
4106 if (commentp != NULL)
4107 *commentp = NULL;
4108
4109 if ((encoded = sshbuf_new()) == NULL ||
4110 (decoded = sshbuf_new()) == NULL ||
4111 (decrypted = sshbuf_new()) == NULL) {
4112 r = SSH_ERR_ALLOC_FAIL;
4113 goto out;
4114 }
4115
4116 /* check preamble */
4117 cp = sshbuf_ptr(blob);
4118 encoded_len = sshbuf_len(blob);
4119 if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
4120 memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
4121 r = SSH_ERR_INVALID_FORMAT;
4122 goto out;
4123 }
4124 cp += MARK_BEGIN_LEN;
4125 encoded_len -= MARK_BEGIN_LEN;
4126
4127 /* Look for end marker, removing whitespace as we go */
4128 while (encoded_len > 0) {
4129 if (*cp != '\n' && *cp != '\r') {
4130 if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
4131 goto out;
4132 }
4133 last = *cp;
4134 encoded_len--;
4135 cp++;
4136 if (last == '\n') {
4137 if (encoded_len >= MARK_END_LEN &&
4138 memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
4139 /* \0 terminate */
4140 if ((r = sshbuf_put_u8(encoded, 0)) != 0)
4141 goto out;
4142 break;
4143 }
4144 }
4145 }
4146 if (encoded_len == 0) {
4147 r = SSH_ERR_INVALID_FORMAT;
4148 goto out;
4149 }
4150
4151 /* decode base64 */
djm@openbsd.org3cc1fbb2014-10-08 21:45:48 +00004152 if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
Damien Miller86687062014-07-02 15:28:02 +10004153 goto out;
4154
4155 /* check magic */
4156 if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
4157 memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
4158 r = SSH_ERR_INVALID_FORMAT;
4159 goto out;
4160 }
4161 /* parse public portion of key */
4162 if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
4163 (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
4164 (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
4165 (r = sshbuf_froms(decoded, &kdf)) != 0 ||
4166 (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
4167 (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
4168 (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
4169 goto out;
4170
4171 if ((cipher = cipher_by_name(ciphername)) == NULL) {
4172 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
4173 goto out;
4174 }
4175 if ((passphrase == NULL || strlen(passphrase) == 0) &&
4176 strcmp(ciphername, "none") != 0) {
4177 /* passphrase required */
4178 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4179 goto out;
4180 }
4181 if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
4182 r = SSH_ERR_KEY_UNKNOWN_CIPHER;
4183 goto out;
4184 }
4185 if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
4186 r = SSH_ERR_INVALID_FORMAT;
4187 goto out;
4188 }
4189 if (nkeys != 1) {
4190 /* XXX only one key supported */
4191 r = SSH_ERR_INVALID_FORMAT;
4192 goto out;
4193 }
4194
4195 /* check size of encrypted key blob */
4196 blocksize = cipher_blocksize(cipher);
4197 if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
4198 r = SSH_ERR_INVALID_FORMAT;
4199 goto out;
4200 }
4201
4202 /* setup key */
4203 keylen = cipher_keylen(cipher);
4204 ivlen = cipher_ivlen(cipher);
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004205 authlen = cipher_authlen(cipher);
Damien Miller86687062014-07-02 15:28:02 +10004206 if ((key = calloc(1, keylen + ivlen)) == NULL) {
4207 r = SSH_ERR_ALLOC_FAIL;
4208 goto out;
4209 }
4210 if (strcmp(kdfname, "bcrypt") == 0) {
4211 if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
4212 (r = sshbuf_get_u32(kdf, &rounds)) != 0)
4213 goto out;
4214 if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
4215 key, keylen + ivlen, rounds) < 0) {
4216 r = SSH_ERR_INVALID_FORMAT;
4217 goto out;
4218 }
4219 }
4220
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004221 /* check that an appropriate amount of auth data is present */
djm@openbsd.org29e0ecd2019-10-09 00:04:42 +00004222 if (sshbuf_len(decoded) < authlen ||
4223 sshbuf_len(decoded) - authlen < encrypted_len) {
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004224 r = SSH_ERR_INVALID_FORMAT;
4225 goto out;
4226 }
4227
Damien Miller86687062014-07-02 15:28:02 +10004228 /* decrypt private portion of key */
4229 if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
4230 (r = cipher_init(&ciphercontext, cipher, key, keylen,
4231 key + keylen, ivlen, 0)) != 0)
4232 goto out;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004233 if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004234 encrypted_len, 0, authlen)) != 0) {
Damien Miller86687062014-07-02 15:28:02 +10004235 /* an integrity error here indicates an incorrect passphrase */
4236 if (r == SSH_ERR_MAC_INVALID)
4237 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4238 goto out;
4239 }
djm@openbsd.org63ebf012015-05-08 03:17:49 +00004240 if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
Damien Miller86687062014-07-02 15:28:02 +10004241 goto out;
4242 /* there should be no trailing data */
4243 if (sshbuf_len(decoded) != 0) {
4244 r = SSH_ERR_INVALID_FORMAT;
4245 goto out;
4246 }
4247
4248 /* check check bytes */
4249 if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
4250 (r = sshbuf_get_u32(decrypted, &check2)) != 0)
4251 goto out;
4252 if (check1 != check2) {
4253 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4254 goto out;
4255 }
4256
4257 /* Load the private key and comment */
4258 if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
4259 (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
4260 goto out;
4261
4262 /* Check deterministic padding */
4263 i = 0;
4264 while (sshbuf_len(decrypted)) {
4265 if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
4266 goto out;
4267 if (pad != (++i & 0xff)) {
4268 r = SSH_ERR_INVALID_FORMAT;
4269 goto out;
4270 }
4271 }
4272
4273 /* XXX decode pubkey and check against private */
4274
4275 /* success */
4276 r = 0;
4277 if (keyp != NULL) {
4278 *keyp = k;
4279 k = NULL;
4280 }
4281 if (commentp != NULL) {
4282 *commentp = comment;
4283 comment = NULL;
4284 }
4285 out:
4286 pad = 0;
djm@openbsd.org4706c1d2016-08-03 05:41:57 +00004287 cipher_free(ciphercontext);
Damien Miller86687062014-07-02 15:28:02 +10004288 free(ciphername);
4289 free(kdfname);
4290 free(comment);
4291 if (salt != NULL) {
4292 explicit_bzero(salt, slen);
4293 free(salt);
4294 }
4295 if (key != NULL) {
4296 explicit_bzero(key, keylen + ivlen);
4297 free(key);
4298 }
4299 sshbuf_free(encoded);
4300 sshbuf_free(decoded);
4301 sshbuf_free(kdf);
4302 sshbuf_free(decrypted);
4303 sshkey_free(k);
4304 return r;
4305}
4306
Damien Miller86687062014-07-02 15:28:02 +10004307
4308#ifdef WITH_OPENSSL
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004309/* convert SSH v2 key to PEM or PKCS#8 format */
Damien Miller86687062014-07-02 15:28:02 +10004310static int
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004311sshkey_private_to_blob_pem_pkcs8(struct sshkey *key, struct sshbuf *buf,
4312 int format, const char *_passphrase, const char *comment)
Damien Miller86687062014-07-02 15:28:02 +10004313{
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004314 int was_shielded = sshkey_is_shielded(key);
Damien Miller86687062014-07-02 15:28:02 +10004315 int success, r;
4316 int blen, len = strlen(_passphrase);
4317 u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
Darren Tucker8fed0a52017-03-29 10:16:15 +11004318 const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
djm@openbsd.org224f1932017-10-13 06:24:51 +00004319 char *bptr;
Damien Miller86687062014-07-02 15:28:02 +10004320 BIO *bio = NULL;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004321 struct sshbuf *blob;
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004322 EVP_PKEY *pkey = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004323
4324 if (len > 0 && len <= 4)
4325 return SSH_ERR_PASSPHRASE_TOO_SHORT;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004326 if ((blob = sshbuf_new()) == NULL)
Damien Miller86687062014-07-02 15:28:02 +10004327 return SSH_ERR_ALLOC_FAIL;
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004328 if ((bio = BIO_new(BIO_s_mem())) == NULL) {
4329 r = SSH_ERR_ALLOC_FAIL;
4330 goto out;
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004331 }
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004332 if (format == SSHKEY_PRIVATE_PKCS8 && (pkey = EVP_PKEY_new()) == NULL) {
4333 r = SSH_ERR_ALLOC_FAIL;
4334 goto out;
4335 }
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004336 if ((r = sshkey_unshield_private(key)) != 0)
4337 goto out;
Damien Miller86687062014-07-02 15:28:02 +10004338
4339 switch (key->type) {
4340 case KEY_DSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004341 if (format == SSHKEY_PRIVATE_PEM) {
4342 success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
4343 cipher, passphrase, len, NULL, NULL);
4344 } else {
4345 success = EVP_PKEY_set1_DSA(pkey, key->dsa);
4346 }
Damien Miller86687062014-07-02 15:28:02 +10004347 break;
4348#ifdef OPENSSL_HAS_ECC
4349 case KEY_ECDSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004350 if (format == SSHKEY_PRIVATE_PEM) {
4351 success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
4352 cipher, passphrase, len, NULL, NULL);
4353 } else {
4354 success = EVP_PKEY_set1_EC_KEY(pkey, key->ecdsa);
4355 }
Damien Miller86687062014-07-02 15:28:02 +10004356 break;
4357#endif
4358 case KEY_RSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004359 if (format == SSHKEY_PRIVATE_PEM) {
4360 success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
4361 cipher, passphrase, len, NULL, NULL);
4362 } else {
4363 success = EVP_PKEY_set1_RSA(pkey, key->rsa);
4364 }
Damien Miller86687062014-07-02 15:28:02 +10004365 break;
4366 default:
4367 success = 0;
4368 break;
4369 }
4370 if (success == 0) {
4371 r = SSH_ERR_LIBCRYPTO_ERROR;
4372 goto out;
4373 }
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004374 if (format == SSHKEY_PRIVATE_PKCS8) {
4375 if ((success = PEM_write_bio_PrivateKey(bio, pkey, cipher,
4376 passphrase, len, NULL, NULL)) == 0) {
4377 r = SSH_ERR_LIBCRYPTO_ERROR;
4378 goto out;
4379 }
4380 }
Damien Miller86687062014-07-02 15:28:02 +10004381 if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
4382 r = SSH_ERR_INTERNAL_ERROR;
4383 goto out;
4384 }
4385 if ((r = sshbuf_put(blob, bptr, blen)) != 0)
4386 goto out;
4387 r = 0;
4388 out:
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004389 if (was_shielded)
4390 r = sshkey_shield_private(key);
4391 if (r == 0)
4392 r = sshbuf_putb(buf, blob);
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004393
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004394 EVP_PKEY_free(pkey);
4395 sshbuf_free(blob);
Damien Miller86687062014-07-02 15:28:02 +10004396 BIO_free(bio);
4397 return r;
4398}
4399#endif /* WITH_OPENSSL */
4400
4401/* Serialise "key" to buffer "blob" */
4402int
4403sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
4404 const char *passphrase, const char *comment,
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004405 int format, const char *openssh_format_cipher, int openssh_format_rounds)
Damien Miller86687062014-07-02 15:28:02 +10004406{
4407 switch (key->type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00004408#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10004409 case KEY_DSA:
4410 case KEY_ECDSA:
4411 case KEY_RSA:
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004412 break; /* see below */
Damien Miller86687062014-07-02 15:28:02 +10004413#endif /* WITH_OPENSSL */
4414 case KEY_ED25519:
markus@openbsd.org2c557442019-11-12 19:33:08 +00004415 case KEY_ED25519_SK:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004416#ifdef WITH_XMSS
4417 case KEY_XMSS:
4418#endif /* WITH_XMSS */
djm@openbsd.org02bb0762019-10-31 21:15:14 +00004419#ifdef WITH_OPENSSL
4420 case KEY_ECDSA_SK:
4421#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10004422 return sshkey_private_to_blob2(key, blob, passphrase,
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004423 comment, openssh_format_cipher, openssh_format_rounds);
Damien Miller86687062014-07-02 15:28:02 +10004424 default:
4425 return SSH_ERR_KEY_TYPE_UNKNOWN;
4426 }
djm@openbsd.orgeb0d8e72019-07-15 13:16:29 +00004427
4428#ifdef WITH_OPENSSL
4429 switch (format) {
4430 case SSHKEY_PRIVATE_OPENSSH:
4431 return sshkey_private_to_blob2(key, blob, passphrase,
4432 comment, openssh_format_cipher, openssh_format_rounds);
4433 case SSHKEY_PRIVATE_PEM:
4434 case SSHKEY_PRIVATE_PKCS8:
4435 return sshkey_private_to_blob_pem_pkcs8(key, blob,
4436 format, passphrase, comment);
4437 default:
4438 return SSH_ERR_INVALID_ARGUMENT;
4439 }
4440#endif /* WITH_OPENSSL */
Damien Miller86687062014-07-02 15:28:02 +10004441}
4442
Damien Miller86687062014-07-02 15:28:02 +10004443#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004444static int
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004445translate_libcrypto_error(unsigned long pem_err)
4446{
4447 int pem_reason = ERR_GET_REASON(pem_err);
4448
4449 switch (ERR_GET_LIB(pem_err)) {
4450 case ERR_LIB_PEM:
4451 switch (pem_reason) {
4452 case PEM_R_BAD_PASSWORD_READ:
4453 case PEM_R_PROBLEMS_GETTING_PASSWORD:
4454 case PEM_R_BAD_DECRYPT:
4455 return SSH_ERR_KEY_WRONG_PASSPHRASE;
4456 default:
4457 return SSH_ERR_INVALID_FORMAT;
4458 }
4459 case ERR_LIB_EVP:
4460 switch (pem_reason) {
4461 case EVP_R_BAD_DECRYPT:
4462 return SSH_ERR_KEY_WRONG_PASSPHRASE;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004463#ifdef EVP_R_BN_DECODE_ERROR
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004464 case EVP_R_BN_DECODE_ERROR:
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004465#endif
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004466 case EVP_R_DECODE_ERROR:
4467#ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
4468 case EVP_R_PRIVATE_KEY_DECODE_ERROR:
4469#endif
4470 return SSH_ERR_INVALID_FORMAT;
4471 default:
4472 return SSH_ERR_LIBCRYPTO_ERROR;
4473 }
4474 case ERR_LIB_ASN1:
4475 return SSH_ERR_INVALID_FORMAT;
4476 }
4477 return SSH_ERR_LIBCRYPTO_ERROR;
4478}
4479
4480static void
4481clear_libcrypto_errors(void)
4482{
4483 while (ERR_get_error() != 0)
4484 ;
4485}
4486
4487/*
4488 * Translate OpenSSL error codes to determine whether
4489 * passphrase is required/incorrect.
4490 */
4491static int
4492convert_libcrypto_error(void)
4493{
4494 /*
4495 * Some password errors are reported at the beginning
4496 * of the error queue.
4497 */
4498 if (translate_libcrypto_error(ERR_peek_error()) ==
4499 SSH_ERR_KEY_WRONG_PASSPHRASE)
4500 return SSH_ERR_KEY_WRONG_PASSPHRASE;
4501 return translate_libcrypto_error(ERR_peek_last_error());
4502}
4503
4504static int
Damien Miller12731152018-10-11 10:29:29 +11004505pem_passphrase_cb(char *buf, int size, int rwflag, void *u)
4506{
4507 char *p = (char *)u;
4508 size_t len;
4509
4510 if (p == NULL || (len = strlen(p)) == 0)
4511 return -1;
4512 if (size < 0 || len > (size_t)size)
4513 return -1;
4514 memcpy(buf, p, len);
4515 return (int)len;
4516}
4517
4518static int
Damien Miller86687062014-07-02 15:28:02 +10004519sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004520 const char *passphrase, struct sshkey **keyp)
Damien Miller86687062014-07-02 15:28:02 +10004521{
4522 EVP_PKEY *pk = NULL;
4523 struct sshkey *prv = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004524 BIO *bio = NULL;
4525 int r;
4526
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00004527 if (keyp != NULL)
4528 *keyp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004529
4530 if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
4531 return SSH_ERR_ALLOC_FAIL;
4532 if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
4533 (int)sshbuf_len(blob)) {
4534 r = SSH_ERR_ALLOC_FAIL;
4535 goto out;
4536 }
4537
djm@openbsd.org2076e4a2017-06-09 06:40:24 +00004538 clear_libcrypto_errors();
Damien Miller12731152018-10-11 10:29:29 +11004539 if ((pk = PEM_read_bio_PrivateKey(bio, NULL, pem_passphrase_cb,
Damien Miller86687062014-07-02 15:28:02 +10004540 (char *)passphrase)) == NULL) {
djm@openbsd.orgedbb6fe2018-10-09 05:42:23 +00004541 /*
4542 * libcrypto may return various ASN.1 errors when attempting
4543 * to parse a key with an incorrect passphrase.
4544 * Treat all format errors as "incorrect passphrase" if a
4545 * passphrase was supplied.
4546 */
4547 if (passphrase != NULL && *passphrase != '\0')
4548 r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4549 else
4550 r = convert_libcrypto_error();
Damien Miller86687062014-07-02 15:28:02 +10004551 goto out;
4552 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004553 if (EVP_PKEY_base_id(pk) == EVP_PKEY_RSA &&
Damien Miller86687062014-07-02 15:28:02 +10004554 (type == KEY_UNSPEC || type == KEY_RSA)) {
4555 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4556 r = SSH_ERR_ALLOC_FAIL;
4557 goto out;
4558 }
4559 prv->rsa = EVP_PKEY_get1_RSA(pk);
4560 prv->type = KEY_RSA;
Damien Miller86687062014-07-02 15:28:02 +10004561#ifdef DEBUG_PK
4562 RSA_print_fp(stderr, prv->rsa, 8);
4563#endif
4564 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
4565 r = SSH_ERR_LIBCRYPTO_ERROR;
4566 goto out;
4567 }
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004568 if ((r = check_rsa_length(prv->rsa)) != 0)
djm@openbsd.orgbd636f42017-05-07 23:15:59 +00004569 goto out;
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004570 } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_DSA &&
Damien Miller86687062014-07-02 15:28:02 +10004571 (type == KEY_UNSPEC || type == KEY_DSA)) {
4572 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4573 r = SSH_ERR_ALLOC_FAIL;
4574 goto out;
4575 }
4576 prv->dsa = EVP_PKEY_get1_DSA(pk);
4577 prv->type = KEY_DSA;
Damien Miller86687062014-07-02 15:28:02 +10004578#ifdef DEBUG_PK
4579 DSA_print_fp(stderr, prv->dsa, 8);
4580#endif
4581#ifdef OPENSSL_HAS_ECC
djm@openbsd.org482d23b2018-09-13 02:08:33 +00004582 } else if (EVP_PKEY_base_id(pk) == EVP_PKEY_EC &&
Damien Miller86687062014-07-02 15:28:02 +10004583 (type == KEY_UNSPEC || type == KEY_ECDSA)) {
4584 if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4585 r = SSH_ERR_ALLOC_FAIL;
4586 goto out;
4587 }
4588 prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
4589 prv->type = KEY_ECDSA;
4590 prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
4591 if (prv->ecdsa_nid == -1 ||
4592 sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
4593 sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
4594 EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
4595 sshkey_ec_validate_private(prv->ecdsa) != 0) {
4596 r = SSH_ERR_INVALID_FORMAT;
4597 goto out;
4598 }
Damien Miller86687062014-07-02 15:28:02 +10004599# ifdef DEBUG_PK
4600 if (prv != NULL && prv->ecdsa != NULL)
4601 sshkey_dump_ec_key(prv->ecdsa);
4602# endif
4603#endif /* OPENSSL_HAS_ECC */
4604 } else {
4605 r = SSH_ERR_INVALID_FORMAT;
4606 goto out;
4607 }
Damien Miller86687062014-07-02 15:28:02 +10004608 r = 0;
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00004609 if (keyp != NULL) {
4610 *keyp = prv;
4611 prv = NULL;
4612 }
Damien Miller86687062014-07-02 15:28:02 +10004613 out:
4614 BIO_free(bio);
jsing@openbsd.org7cd31632018-02-07 02:06:50 +00004615 EVP_PKEY_free(pk);
mmcc@openbsd.org89540b62015-12-11 02:31:47 +00004616 sshkey_free(prv);
Damien Miller86687062014-07-02 15:28:02 +10004617 return r;
4618}
4619#endif /* WITH_OPENSSL */
4620
4621int
4622sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
4623 const char *passphrase, struct sshkey **keyp, char **commentp)
4624{
djm@openbsd.org155d5402017-02-10 04:34:50 +00004625 int r = SSH_ERR_INTERNAL_ERROR;
4626
djm@openbsd.orgdce19bf2016-04-09 12:39:30 +00004627 if (keyp != NULL)
4628 *keyp = NULL;
Damien Miller86687062014-07-02 15:28:02 +10004629 if (commentp != NULL)
4630 *commentp = NULL;
4631
4632 switch (type) {
markus@openbsd.orgf067cca2015-01-12 13:29:27 +00004633#ifdef WITH_OPENSSL
Damien Miller86687062014-07-02 15:28:02 +10004634 case KEY_DSA:
4635 case KEY_ECDSA:
4636 case KEY_RSA:
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004637 return sshkey_parse_private_pem_fileblob(blob, type,
4638 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10004639#endif /* WITH_OPENSSL */
4640 case KEY_ED25519:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004641#ifdef WITH_XMSS
4642 case KEY_XMSS:
4643#endif /* WITH_XMSS */
Damien Miller86687062014-07-02 15:28:02 +10004644 return sshkey_parse_private2(blob, type, passphrase,
4645 keyp, commentp);
4646 case KEY_UNSPEC:
djm@openbsd.org155d5402017-02-10 04:34:50 +00004647 r = sshkey_parse_private2(blob, type, passphrase, keyp,
4648 commentp);
4649 /* Do not fallback to PEM parser if only passphrase is wrong. */
4650 if (r == 0 || r == SSH_ERR_KEY_WRONG_PASSPHRASE)
4651 return r;
Damien Miller86687062014-07-02 15:28:02 +10004652#ifdef WITH_OPENSSL
djm@openbsd.org1195f4c2015-01-08 10:14:08 +00004653 return sshkey_parse_private_pem_fileblob(blob, type,
4654 passphrase, keyp);
Damien Miller86687062014-07-02 15:28:02 +10004655#else
4656 return SSH_ERR_INVALID_FORMAT;
4657#endif /* WITH_OPENSSL */
4658 default:
4659 return SSH_ERR_KEY_TYPE_UNKNOWN;
4660 }
4661}
4662
4663int
4664sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
tim@openbsd.org3c019a92015-09-13 14:39:16 +00004665 struct sshkey **keyp, char **commentp)
Damien Miller86687062014-07-02 15:28:02 +10004666{
Damien Miller86687062014-07-02 15:28:02 +10004667 if (keyp != NULL)
4668 *keyp = NULL;
4669 if (commentp != NULL)
4670 *commentp = NULL;
4671
tim@openbsd.org3c019a92015-09-13 14:39:16 +00004672 return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
4673 passphrase, keyp, commentp);
Damien Miller86687062014-07-02 15:28:02 +10004674}
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004675
4676#ifdef WITH_XMSS
4677/*
4678 * serialize the key with the current state and forward the state
4679 * maxsign times.
4680 */
4681int
djm@openbsd.org8de52eb2019-06-23 12:21:46 +00004682sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004683 u_int32_t maxsign, sshkey_printfn *pr)
4684{
4685 int r, rupdate;
4686
4687 if (maxsign == 0 ||
4688 sshkey_type_plain(k->type) != KEY_XMSS)
4689 return sshkey_private_serialize_opt(k, b,
4690 SSHKEY_SERIALIZE_DEFAULT);
4691 if ((r = sshkey_xmss_get_state(k, pr)) != 0 ||
4692 (r = sshkey_private_serialize_opt(k, b,
4693 SSHKEY_SERIALIZE_STATE)) != 0 ||
4694 (r = sshkey_xmss_forward_state(k, maxsign)) != 0)
4695 goto out;
4696 r = 0;
4697out:
4698 if ((rupdate = sshkey_xmss_update_state(k, pr)) != 0) {
4699 if (r == 0)
4700 r = rupdate;
4701 }
4702 return r;
4703}
4704
4705u_int32_t
4706sshkey_signatures_left(const struct sshkey *k)
4707{
4708 if (sshkey_type_plain(k->type) == KEY_XMSS)
4709 return sshkey_xmss_signatures_left(k);
4710 return 0;
4711}
4712
4713int
4714sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
4715{
4716 if (sshkey_type_plain(k->type) != KEY_XMSS)
4717 return SSH_ERR_INVALID_ARGUMENT;
4718 return sshkey_xmss_enable_maxsign(k, maxsign);
4719}
4720
4721int
4722sshkey_set_filename(struct sshkey *k, const char *filename)
4723{
4724 if (k == NULL)
4725 return SSH_ERR_INVALID_ARGUMENT;
4726 if (sshkey_type_plain(k->type) != KEY_XMSS)
4727 return 0;
4728 if (filename == NULL)
4729 return SSH_ERR_INVALID_ARGUMENT;
4730 if ((k->xmss_filename = strdup(filename)) == NULL)
4731 return SSH_ERR_ALLOC_FAIL;
4732 return 0;
4733}
4734#else
4735int
djm@openbsd.org4f7a56d2019-06-21 04:21:04 +00004736sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00004737 u_int32_t maxsign, sshkey_printfn *pr)
4738{
4739 return sshkey_private_serialize_opt(k, b, SSHKEY_SERIALIZE_DEFAULT);
4740}
4741
4742u_int32_t
4743sshkey_signatures_left(const struct sshkey *k)
4744{
4745 return 0;
4746}
4747
4748int
4749sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
4750{
4751 return SSH_ERR_INVALID_ARGUMENT;
4752}
4753
4754int
4755sshkey_set_filename(struct sshkey *k, const char *filename)
4756{
4757 if (k == NULL)
4758 return SSH_ERR_INVALID_ARGUMENT;
4759 return 0;
4760}
4761#endif /* WITH_XMSS */