xref: /dragonfly/crypto/openssh/sshkey.c (revision 6a3cbbc2)
1 /* $OpenBSD: sshkey.c,v 1.73 2019/01/21 09:54:11 djm Exp $ */
2 /*
3  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
4  * Copyright (c) 2008 Alexander von Gernler.  All rights reserved.
5  * Copyright (c) 2010,2011 Damien Miller.  All rights reserved.
6  *
7  * Redistribution and use in source and binary forms, with or without
8  * modification, are permitted provided that the following conditions
9  * are met:
10  * 1. Redistributions of source code must retain the above copyright
11  *    notice, this list of conditions and the following disclaimer.
12  * 2. Redistributions in binary form must reproduce the above copyright
13  *    notice, this list of conditions and the following disclaimer in the
14  *    documentation and/or other materials provided with the distribution.
15  *
16  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26  */
27 
28 #include "includes.h"
29 
30 #include <sys/types.h>
31 #include <netinet/in.h>
32 
33 #ifdef WITH_OPENSSL
34 #include <openssl/evp.h>
35 #include <openssl/err.h>
36 #include <openssl/pem.h>
37 #endif
38 
39 #include "crypto_api.h"
40 
41 #include <errno.h>
42 #include <limits.h>
43 #include <stdio.h>
44 #include <string.h>
45 #include <resolv.h>
46 #ifdef HAVE_UTIL_H
47 #include <util.h>
48 #endif /* HAVE_UTIL_H */
49 
50 #include "ssh2.h"
51 #include "ssherr.h"
52 #include "misc.h"
53 #include "sshbuf.h"
54 #include "cipher.h"
55 #include "digest.h"
56 #define SSHKEY_INTERNAL
57 #include "sshkey.h"
58 #include "sshkey-xmss.h"
59 #include "match.h"
60 
61 #include "xmss_fast.h"
62 
63 #include "openbsd-compat/openssl-compat.h"
64 
65 /* openssh private key file format */
66 #define MARK_BEGIN		"-----BEGIN OPENSSH PRIVATE KEY-----\n"
67 #define MARK_END		"-----END OPENSSH PRIVATE KEY-----\n"
68 #define MARK_BEGIN_LEN		(sizeof(MARK_BEGIN) - 1)
69 #define MARK_END_LEN		(sizeof(MARK_END) - 1)
70 #define KDFNAME			"bcrypt"
71 #define AUTH_MAGIC		"openssh-key-v1"
72 #define SALT_LEN		16
73 #define DEFAULT_CIPHERNAME	"aes256-ctr"
74 #define	DEFAULT_ROUNDS		16
75 
76 /* Version identification string for SSH v1 identity files. */
77 #define LEGACY_BEGIN		"SSH PRIVATE KEY FILE FORMAT 1.1\n"
78 
79 int	sshkey_private_serialize_opt(const struct sshkey *key,
80     struct sshbuf *buf, enum sshkey_serialize_rep);
81 static int sshkey_from_blob_internal(struct sshbuf *buf,
82     struct sshkey **keyp, int allow_cert);
83 static int get_sigtype(const u_char *sig, size_t siglen, char **sigtypep);
84 
85 /* Supported key types */
86 struct keytype {
87 	const char *name;
88 	const char *shortname;
89 	const char *sigalg;
90 	int type;
91 	int nid;
92 	int cert;
93 	int sigonly;
94 };
95 static const struct keytype keytypes[] = {
96 	{ "ssh-ed25519", "ED25519", NULL, KEY_ED25519, 0, 0, 0 },
97 	{ "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT", NULL,
98 	    KEY_ED25519_CERT, 0, 1, 0 },
99 #ifdef WITH_XMSS
100 	{ "ssh-xmss@openssh.com", "XMSS", NULL, KEY_XMSS, 0, 0, 0 },
101 	{ "ssh-xmss-cert-v01@openssh.com", "XMSS-CERT", NULL,
102 	    KEY_XMSS_CERT, 0, 1, 0 },
103 #endif /* WITH_XMSS */
104 #ifdef WITH_OPENSSL
105 	{ "ssh-rsa", "RSA", NULL, KEY_RSA, 0, 0, 0 },
106 	{ "rsa-sha2-256", "RSA", NULL, KEY_RSA, 0, 0, 1 },
107 	{ "rsa-sha2-512", "RSA", NULL, KEY_RSA, 0, 0, 1 },
108 	{ "ssh-dss", "DSA", NULL, KEY_DSA, 0, 0, 0 },
109 # ifdef OPENSSL_HAS_ECC
110 	{ "ecdsa-sha2-nistp256", "ECDSA", NULL,
111 	    KEY_ECDSA, NID_X9_62_prime256v1, 0, 0 },
112 	{ "ecdsa-sha2-nistp384", "ECDSA", NULL,
113 	    KEY_ECDSA, NID_secp384r1, 0, 0 },
114 #  ifdef OPENSSL_HAS_NISTP521
115 	{ "ecdsa-sha2-nistp521", "ECDSA", NULL,
116 	    KEY_ECDSA, NID_secp521r1, 0, 0 },
117 #  endif /* OPENSSL_HAS_NISTP521 */
118 # endif /* OPENSSL_HAS_ECC */
119 	{ "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", NULL,
120 	    KEY_RSA_CERT, 0, 1, 0 },
121 	{ "rsa-sha2-256-cert-v01@openssh.com", "RSA-CERT",
122 	    "rsa-sha2-256", KEY_RSA_CERT, 0, 1, 1 },
123 	{ "rsa-sha2-512-cert-v01@openssh.com", "RSA-CERT",
124 	    "rsa-sha2-512", KEY_RSA_CERT, 0, 1, 1 },
125 	{ "ssh-dss-cert-v01@openssh.com", "DSA-CERT", NULL,
126 	    KEY_DSA_CERT, 0, 1, 0 },
127 # ifdef OPENSSL_HAS_ECC
128 	{ "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT", NULL,
129 	    KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1, 0 },
130 	{ "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT", NULL,
131 	    KEY_ECDSA_CERT, NID_secp384r1, 1, 0 },
132 #  ifdef OPENSSL_HAS_NISTP521
133 	{ "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT", NULL,
134 	   KEY_ECDSA_CERT, NID_secp521r1, 1, 0 },
135 #  endif /* OPENSSL_HAS_NISTP521 */
136 # endif /* OPENSSL_HAS_ECC */
137 #endif /* WITH_OPENSSL */
138 	{ NULL, NULL, NULL, -1, -1, 0, 0 }
139 };
140 
141 const char *
142 sshkey_type(const struct sshkey *k)
143 {
144 	const struct keytype *kt;
145 
146 	for (kt = keytypes; kt->type != -1; kt++) {
147 		if (kt->type == k->type)
148 			return kt->shortname;
149 	}
150 	return "unknown";
151 }
152 
153 static const char *
154 sshkey_ssh_name_from_type_nid(int type, int nid)
155 {
156 	const struct keytype *kt;
157 
158 	for (kt = keytypes; kt->type != -1; kt++) {
159 		if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
160 			return kt->name;
161 	}
162 	return "ssh-unknown";
163 }
164 
165 int
166 sshkey_type_is_cert(int type)
167 {
168 	const struct keytype *kt;
169 
170 	for (kt = keytypes; kt->type != -1; kt++) {
171 		if (kt->type == type)
172 			return kt->cert;
173 	}
174 	return 0;
175 }
176 
177 const char *
178 sshkey_ssh_name(const struct sshkey *k)
179 {
180 	return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
181 }
182 
183 const char *
184 sshkey_ssh_name_plain(const struct sshkey *k)
185 {
186 	return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
187 	    k->ecdsa_nid);
188 }
189 
190 int
191 sshkey_type_from_name(const char *name)
192 {
193 	const struct keytype *kt;
194 
195 	for (kt = keytypes; kt->type != -1; kt++) {
196 		/* Only allow shortname matches for plain key types */
197 		if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
198 		    (!kt->cert && strcasecmp(kt->shortname, name) == 0))
199 			return kt->type;
200 	}
201 	return KEY_UNSPEC;
202 }
203 
204 int
205 sshkey_ecdsa_nid_from_name(const char *name)
206 {
207 	const struct keytype *kt;
208 
209 	for (kt = keytypes; kt->type != -1; kt++) {
210 		if (kt->type != KEY_ECDSA && kt->type != KEY_ECDSA_CERT)
211 			continue;
212 		if (kt->name != NULL && strcmp(name, kt->name) == 0)
213 			return kt->nid;
214 	}
215 	return -1;
216 }
217 
218 char *
219 sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
220 {
221 	char *tmp, *ret = NULL;
222 	size_t nlen, rlen = 0;
223 	const struct keytype *kt;
224 
225 	for (kt = keytypes; kt->type != -1; kt++) {
226 		if (kt->name == NULL)
227 			continue;
228 		if (!include_sigonly && kt->sigonly)
229 			continue;
230 		if ((certs_only && !kt->cert) || (plain_only && kt->cert))
231 			continue;
232 		if (ret != NULL)
233 			ret[rlen++] = sep;
234 		nlen = strlen(kt->name);
235 		if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
236 			free(ret);
237 			return NULL;
238 		}
239 		ret = tmp;
240 		memcpy(ret + rlen, kt->name, nlen + 1);
241 		rlen += nlen;
242 	}
243 	return ret;
244 }
245 
246 int
247 sshkey_names_valid2(const char *names, int allow_wildcard)
248 {
249 	char *s, *cp, *p;
250 	const struct keytype *kt;
251 	int type;
252 
253 	if (names == NULL || strcmp(names, "") == 0)
254 		return 0;
255 	if ((s = cp = strdup(names)) == NULL)
256 		return 0;
257 	for ((p = strsep(&cp, ",")); p && *p != '\0';
258 	    (p = strsep(&cp, ","))) {
259 		type = sshkey_type_from_name(p);
260 		if (type == KEY_UNSPEC) {
261 			if (allow_wildcard) {
262 				/*
263 				 * Try matching key types against the string.
264 				 * If any has a positive or negative match then
265 				 * the component is accepted.
266 				 */
267 				for (kt = keytypes; kt->type != -1; kt++) {
268 					if (match_pattern_list(kt->name,
269 					    p, 0) != 0)
270 						break;
271 				}
272 				if (kt->type != -1)
273 					continue;
274 			}
275 			free(s);
276 			return 0;
277 		}
278 	}
279 	free(s);
280 	return 1;
281 }
282 
283 u_int
284 sshkey_size(const struct sshkey *k)
285 {
286 #ifdef WITH_OPENSSL
287 	const BIGNUM *rsa_n, *dsa_p;
288 #endif /* WITH_OPENSSL */
289 
290 	switch (k->type) {
291 #ifdef WITH_OPENSSL
292 	case KEY_RSA:
293 	case KEY_RSA_CERT:
294 		if (k->rsa == NULL)
295 			return 0;
296 		RSA_get0_key(k->rsa, &rsa_n, NULL, NULL);
297 		return BN_num_bits(rsa_n);
298 	case KEY_DSA:
299 	case KEY_DSA_CERT:
300 		if (k->dsa == NULL)
301 			return 0;
302 		DSA_get0_pqg(k->dsa, &dsa_p, NULL, NULL);
303 		return BN_num_bits(dsa_p);
304 	case KEY_ECDSA:
305 	case KEY_ECDSA_CERT:
306 		return sshkey_curve_nid_to_bits(k->ecdsa_nid);
307 #endif /* WITH_OPENSSL */
308 	case KEY_ED25519:
309 	case KEY_ED25519_CERT:
310 	case KEY_XMSS:
311 	case KEY_XMSS_CERT:
312 		return 256;	/* XXX */
313 	}
314 	return 0;
315 }
316 
317 static int
318 sshkey_type_is_valid_ca(int type)
319 {
320 	switch (type) {
321 	case KEY_RSA:
322 	case KEY_DSA:
323 	case KEY_ECDSA:
324 	case KEY_ED25519:
325 	case KEY_XMSS:
326 		return 1;
327 	default:
328 		return 0;
329 	}
330 }
331 
332 int
333 sshkey_is_cert(const struct sshkey *k)
334 {
335 	if (k == NULL)
336 		return 0;
337 	return sshkey_type_is_cert(k->type);
338 }
339 
340 /* Return the cert-less equivalent to a certified key type */
341 int
342 sshkey_type_plain(int type)
343 {
344 	switch (type) {
345 	case KEY_RSA_CERT:
346 		return KEY_RSA;
347 	case KEY_DSA_CERT:
348 		return KEY_DSA;
349 	case KEY_ECDSA_CERT:
350 		return KEY_ECDSA;
351 	case KEY_ED25519_CERT:
352 		return KEY_ED25519;
353 	case KEY_XMSS_CERT:
354 		return KEY_XMSS;
355 	default:
356 		return type;
357 	}
358 }
359 
360 #ifdef WITH_OPENSSL
361 /* XXX: these are really begging for a table-driven approach */
362 int
363 sshkey_curve_name_to_nid(const char *name)
364 {
365 	if (strcmp(name, "nistp256") == 0)
366 		return NID_X9_62_prime256v1;
367 	else if (strcmp(name, "nistp384") == 0)
368 		return NID_secp384r1;
369 # ifdef OPENSSL_HAS_NISTP521
370 	else if (strcmp(name, "nistp521") == 0)
371 		return NID_secp521r1;
372 # endif /* OPENSSL_HAS_NISTP521 */
373 	else
374 		return -1;
375 }
376 
377 u_int
378 sshkey_curve_nid_to_bits(int nid)
379 {
380 	switch (nid) {
381 	case NID_X9_62_prime256v1:
382 		return 256;
383 	case NID_secp384r1:
384 		return 384;
385 # ifdef OPENSSL_HAS_NISTP521
386 	case NID_secp521r1:
387 		return 521;
388 # endif /* OPENSSL_HAS_NISTP521 */
389 	default:
390 		return 0;
391 	}
392 }
393 
394 int
395 sshkey_ecdsa_bits_to_nid(int bits)
396 {
397 	switch (bits) {
398 	case 256:
399 		return NID_X9_62_prime256v1;
400 	case 384:
401 		return NID_secp384r1;
402 # ifdef OPENSSL_HAS_NISTP521
403 	case 521:
404 		return NID_secp521r1;
405 # endif /* OPENSSL_HAS_NISTP521 */
406 	default:
407 		return -1;
408 	}
409 }
410 
411 const char *
412 sshkey_curve_nid_to_name(int nid)
413 {
414 	switch (nid) {
415 	case NID_X9_62_prime256v1:
416 		return "nistp256";
417 	case NID_secp384r1:
418 		return "nistp384";
419 # ifdef OPENSSL_HAS_NISTP521
420 	case NID_secp521r1:
421 		return "nistp521";
422 # endif /* OPENSSL_HAS_NISTP521 */
423 	default:
424 		return NULL;
425 	}
426 }
427 
428 int
429 sshkey_ec_nid_to_hash_alg(int nid)
430 {
431 	int kbits = sshkey_curve_nid_to_bits(nid);
432 
433 	if (kbits <= 0)
434 		return -1;
435 
436 	/* RFC5656 section 6.2.1 */
437 	if (kbits <= 256)
438 		return SSH_DIGEST_SHA256;
439 	else if (kbits <= 384)
440 		return SSH_DIGEST_SHA384;
441 	else
442 		return SSH_DIGEST_SHA512;
443 }
444 #endif /* WITH_OPENSSL */
445 
446 static void
447 cert_free(struct sshkey_cert *cert)
448 {
449 	u_int i;
450 
451 	if (cert == NULL)
452 		return;
453 	sshbuf_free(cert->certblob);
454 	sshbuf_free(cert->critical);
455 	sshbuf_free(cert->extensions);
456 	free(cert->key_id);
457 	for (i = 0; i < cert->nprincipals; i++)
458 		free(cert->principals[i]);
459 	free(cert->principals);
460 	sshkey_free(cert->signature_key);
461 	free(cert->signature_type);
462 	freezero(cert, sizeof(*cert));
463 }
464 
465 static struct sshkey_cert *
466 cert_new(void)
467 {
468 	struct sshkey_cert *cert;
469 
470 	if ((cert = calloc(1, sizeof(*cert))) == NULL)
471 		return NULL;
472 	if ((cert->certblob = sshbuf_new()) == NULL ||
473 	    (cert->critical = sshbuf_new()) == NULL ||
474 	    (cert->extensions = sshbuf_new()) == NULL) {
475 		cert_free(cert);
476 		return NULL;
477 	}
478 	cert->key_id = NULL;
479 	cert->principals = NULL;
480 	cert->signature_key = NULL;
481 	cert->signature_type = NULL;
482 	return cert;
483 }
484 
485 struct sshkey *
486 sshkey_new(int type)
487 {
488 	struct sshkey *k;
489 #ifdef WITH_OPENSSL
490 	RSA *rsa;
491 	DSA *dsa;
492 #endif /* WITH_OPENSSL */
493 
494 	if ((k = calloc(1, sizeof(*k))) == NULL)
495 		return NULL;
496 	k->type = type;
497 	k->ecdsa = NULL;
498 	k->ecdsa_nid = -1;
499 	k->dsa = NULL;
500 	k->rsa = NULL;
501 	k->cert = NULL;
502 	k->ed25519_sk = NULL;
503 	k->ed25519_pk = NULL;
504 	k->xmss_sk = NULL;
505 	k->xmss_pk = NULL;
506 	switch (k->type) {
507 #ifdef WITH_OPENSSL
508 	case KEY_RSA:
509 	case KEY_RSA_CERT:
510 		if ((rsa = RSA_new()) == NULL) {
511 			free(k);
512 			return NULL;
513 		}
514 		k->rsa = rsa;
515 		break;
516 	case KEY_DSA:
517 	case KEY_DSA_CERT:
518 		if ((dsa = DSA_new()) == NULL) {
519 			free(k);
520 			return NULL;
521 		}
522 		k->dsa = dsa;
523 		break;
524 	case KEY_ECDSA:
525 	case KEY_ECDSA_CERT:
526 		/* Cannot do anything until we know the group */
527 		break;
528 #endif /* WITH_OPENSSL */
529 	case KEY_ED25519:
530 	case KEY_ED25519_CERT:
531 	case KEY_XMSS:
532 	case KEY_XMSS_CERT:
533 		/* no need to prealloc */
534 		break;
535 	case KEY_UNSPEC:
536 		break;
537 	default:
538 		free(k);
539 		return NULL;
540 	}
541 
542 	if (sshkey_is_cert(k)) {
543 		if ((k->cert = cert_new()) == NULL) {
544 			sshkey_free(k);
545 			return NULL;
546 		}
547 	}
548 
549 	return k;
550 }
551 
552 void
553 sshkey_free(struct sshkey *k)
554 {
555 	if (k == NULL)
556 		return;
557 	switch (k->type) {
558 #ifdef WITH_OPENSSL
559 	case KEY_RSA:
560 	case KEY_RSA_CERT:
561 		RSA_free(k->rsa);
562 		k->rsa = NULL;
563 		break;
564 	case KEY_DSA:
565 	case KEY_DSA_CERT:
566 		DSA_free(k->dsa);
567 		k->dsa = NULL;
568 		break;
569 # ifdef OPENSSL_HAS_ECC
570 	case KEY_ECDSA:
571 	case KEY_ECDSA_CERT:
572 		EC_KEY_free(k->ecdsa);
573 		k->ecdsa = NULL;
574 		break;
575 # endif /* OPENSSL_HAS_ECC */
576 #endif /* WITH_OPENSSL */
577 	case KEY_ED25519:
578 	case KEY_ED25519_CERT:
579 		freezero(k->ed25519_pk, ED25519_PK_SZ);
580 		k->ed25519_pk = NULL;
581 		freezero(k->ed25519_sk, ED25519_SK_SZ);
582 		k->ed25519_sk = NULL;
583 		break;
584 #ifdef WITH_XMSS
585 	case KEY_XMSS:
586 	case KEY_XMSS_CERT:
587 		freezero(k->xmss_pk, sshkey_xmss_pklen(k));
588 		k->xmss_pk = NULL;
589 		freezero(k->xmss_sk, sshkey_xmss_sklen(k));
590 		k->xmss_sk = NULL;
591 		sshkey_xmss_free_state(k);
592 		free(k->xmss_name);
593 		k->xmss_name = NULL;
594 		free(k->xmss_filename);
595 		k->xmss_filename = NULL;
596 		break;
597 #endif /* WITH_XMSS */
598 	case KEY_UNSPEC:
599 		break;
600 	default:
601 		break;
602 	}
603 	if (sshkey_is_cert(k))
604 		cert_free(k->cert);
605 	freezero(k, sizeof(*k));
606 }
607 
608 static int
609 cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
610 {
611 	if (a == NULL && b == NULL)
612 		return 1;
613 	if (a == NULL || b == NULL)
614 		return 0;
615 	if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
616 		return 0;
617 	if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
618 	    sshbuf_len(a->certblob)) != 0)
619 		return 0;
620 	return 1;
621 }
622 
623 /*
624  * Compare public portions of key only, allowing comparisons between
625  * certificates and plain keys too.
626  */
627 int
628 sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
629 {
630 #if defined(WITH_OPENSSL)
631 	const BIGNUM *rsa_e_a, *rsa_n_a;
632 	const BIGNUM *rsa_e_b, *rsa_n_b;
633 	const BIGNUM *dsa_p_a, *dsa_q_a, *dsa_g_a, *dsa_pub_key_a;
634 	const BIGNUM *dsa_p_b, *dsa_q_b, *dsa_g_b, *dsa_pub_key_b;
635 # if defined(OPENSSL_HAS_ECC)
636 	BN_CTX *bnctx;
637 # endif /* OPENSSL_HAS_ECC */
638 #endif /* WITH_OPENSSL */
639 
640 	if (a == NULL || b == NULL ||
641 	    sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
642 		return 0;
643 
644 	switch (a->type) {
645 #ifdef WITH_OPENSSL
646 	case KEY_RSA_CERT:
647 	case KEY_RSA:
648 		if (a->rsa == NULL || b->rsa == NULL)
649 			return 0;
650 		RSA_get0_key(a->rsa, &rsa_n_a, &rsa_e_a, NULL);
651 		RSA_get0_key(b->rsa, &rsa_n_b, &rsa_e_b, NULL);
652 		return BN_cmp(rsa_e_a, rsa_e_b) == 0 &&
653 		    BN_cmp(rsa_n_a, rsa_n_b) == 0;
654 	case KEY_DSA_CERT:
655 	case KEY_DSA:
656 		if (a->dsa == NULL || b->dsa == NULL)
657 			return 0;
658 		DSA_get0_pqg(a->dsa, &dsa_p_a, &dsa_q_a, &dsa_g_a);
659 		DSA_get0_pqg(b->dsa, &dsa_p_b, &dsa_q_b, &dsa_g_b);
660 		DSA_get0_key(a->dsa, &dsa_pub_key_a, NULL);
661 		DSA_get0_key(b->dsa, &dsa_pub_key_b, NULL);
662 		return BN_cmp(dsa_p_a, dsa_p_b) == 0 &&
663 		    BN_cmp(dsa_q_a, dsa_q_b) == 0 &&
664 		    BN_cmp(dsa_g_a, dsa_g_b) == 0 &&
665 		    BN_cmp(dsa_pub_key_a, dsa_pub_key_b) == 0;
666 # ifdef OPENSSL_HAS_ECC
667 	case KEY_ECDSA_CERT:
668 	case KEY_ECDSA:
669 		if (a->ecdsa == NULL || b->ecdsa == NULL ||
670 		    EC_KEY_get0_public_key(a->ecdsa) == NULL ||
671 		    EC_KEY_get0_public_key(b->ecdsa) == NULL)
672 			return 0;
673 		if ((bnctx = BN_CTX_new()) == NULL)
674 			return 0;
675 		if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
676 		    EC_KEY_get0_group(b->ecdsa), bnctx) != 0 ||
677 		    EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
678 		    EC_KEY_get0_public_key(a->ecdsa),
679 		    EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) {
680 			BN_CTX_free(bnctx);
681 			return 0;
682 		}
683 		BN_CTX_free(bnctx);
684 		return 1;
685 # endif /* OPENSSL_HAS_ECC */
686 #endif /* WITH_OPENSSL */
687 	case KEY_ED25519:
688 	case KEY_ED25519_CERT:
689 		return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
690 		    memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
691 #ifdef WITH_XMSS
692 	case KEY_XMSS:
693 	case KEY_XMSS_CERT:
694 		return a->xmss_pk != NULL && b->xmss_pk != NULL &&
695 		    sshkey_xmss_pklen(a) == sshkey_xmss_pklen(b) &&
696 		    memcmp(a->xmss_pk, b->xmss_pk, sshkey_xmss_pklen(a)) == 0;
697 #endif /* WITH_XMSS */
698 	default:
699 		return 0;
700 	}
701 	/* NOTREACHED */
702 }
703 
704 int
705 sshkey_equal(const struct sshkey *a, const struct sshkey *b)
706 {
707 	if (a == NULL || b == NULL || a->type != b->type)
708 		return 0;
709 	if (sshkey_is_cert(a)) {
710 		if (!cert_compare(a->cert, b->cert))
711 			return 0;
712 	}
713 	return sshkey_equal_public(a, b);
714 }
715 
716 static int
717 to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain,
718   enum sshkey_serialize_rep opts)
719 {
720 	int type, ret = SSH_ERR_INTERNAL_ERROR;
721 	const char *typename;
722 #ifdef WITH_OPENSSL
723 	const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
724 #endif /* WITH_OPENSSL */
725 
726 	if (key == NULL)
727 		return SSH_ERR_INVALID_ARGUMENT;
728 
729 	if (sshkey_is_cert(key)) {
730 		if (key->cert == NULL)
731 			return SSH_ERR_EXPECTED_CERT;
732 		if (sshbuf_len(key->cert->certblob) == 0)
733 			return SSH_ERR_KEY_LACKS_CERTBLOB;
734 	}
735 	type = force_plain ? sshkey_type_plain(key->type) : key->type;
736 	typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
737 
738 	switch (type) {
739 #ifdef WITH_OPENSSL
740 	case KEY_DSA_CERT:
741 	case KEY_ECDSA_CERT:
742 	case KEY_RSA_CERT:
743 #endif /* WITH_OPENSSL */
744 	case KEY_ED25519_CERT:
745 #ifdef WITH_XMSS
746 	case KEY_XMSS_CERT:
747 #endif /* WITH_XMSS */
748 		/* Use the existing blob */
749 		/* XXX modified flag? */
750 		if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
751 			return ret;
752 		break;
753 #ifdef WITH_OPENSSL
754 	case KEY_DSA:
755 		if (key->dsa == NULL)
756 			return SSH_ERR_INVALID_ARGUMENT;
757 		DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
758 		DSA_get0_key(key->dsa, &dsa_pub_key, NULL);
759 		if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
760 		    (ret = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
761 		    (ret = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
762 		    (ret = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
763 		    (ret = sshbuf_put_bignum2(b, dsa_pub_key)) != 0)
764 			return ret;
765 		break;
766 # ifdef OPENSSL_HAS_ECC
767 	case KEY_ECDSA:
768 		if (key->ecdsa == NULL)
769 			return SSH_ERR_INVALID_ARGUMENT;
770 		if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
771 		    (ret = sshbuf_put_cstring(b,
772 		    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
773 		    (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
774 			return ret;
775 		break;
776 # endif
777 	case KEY_RSA:
778 		if (key->rsa == NULL)
779 			return SSH_ERR_INVALID_ARGUMENT;
780 		RSA_get0_key(key->rsa, &rsa_n, &rsa_e, NULL);
781 		if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
782 		    (ret = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
783 		    (ret = sshbuf_put_bignum2(b, rsa_n)) != 0)
784 			return ret;
785 		break;
786 #endif /* WITH_OPENSSL */
787 	case KEY_ED25519:
788 		if (key->ed25519_pk == NULL)
789 			return SSH_ERR_INVALID_ARGUMENT;
790 		if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
791 		    (ret = sshbuf_put_string(b,
792 		    key->ed25519_pk, ED25519_PK_SZ)) != 0)
793 			return ret;
794 		break;
795 #ifdef WITH_XMSS
796 	case KEY_XMSS:
797 		if (key->xmss_name == NULL || key->xmss_pk == NULL ||
798 		    sshkey_xmss_pklen(key) == 0)
799 			return SSH_ERR_INVALID_ARGUMENT;
800 		if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
801 		    (ret = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
802 		    (ret = sshbuf_put_string(b,
803 		    key->xmss_pk, sshkey_xmss_pklen(key))) != 0 ||
804 		    (ret = sshkey_xmss_serialize_pk_info(key, b, opts)) != 0)
805 			return ret;
806 		break;
807 #endif /* WITH_XMSS */
808 	default:
809 		return SSH_ERR_KEY_TYPE_UNKNOWN;
810 	}
811 	return 0;
812 }
813 
814 int
815 sshkey_putb(const struct sshkey *key, struct sshbuf *b)
816 {
817 	return to_blob_buf(key, b, 0, SSHKEY_SERIALIZE_DEFAULT);
818 }
819 
820 int
821 sshkey_puts_opts(const struct sshkey *key, struct sshbuf *b,
822     enum sshkey_serialize_rep opts)
823 {
824 	struct sshbuf *tmp;
825 	int r;
826 
827 	if ((tmp = sshbuf_new()) == NULL)
828 		return SSH_ERR_ALLOC_FAIL;
829 	r = to_blob_buf(key, tmp, 0, opts);
830 	if (r == 0)
831 		r = sshbuf_put_stringb(b, tmp);
832 	sshbuf_free(tmp);
833 	return r;
834 }
835 
836 int
837 sshkey_puts(const struct sshkey *key, struct sshbuf *b)
838 {
839 	return sshkey_puts_opts(key, b, SSHKEY_SERIALIZE_DEFAULT);
840 }
841 
842 int
843 sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
844 {
845 	return to_blob_buf(key, b, 1, SSHKEY_SERIALIZE_DEFAULT);
846 }
847 
848 static int
849 to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain,
850     enum sshkey_serialize_rep opts)
851 {
852 	int ret = SSH_ERR_INTERNAL_ERROR;
853 	size_t len;
854 	struct sshbuf *b = NULL;
855 
856 	if (lenp != NULL)
857 		*lenp = 0;
858 	if (blobp != NULL)
859 		*blobp = NULL;
860 	if ((b = sshbuf_new()) == NULL)
861 		return SSH_ERR_ALLOC_FAIL;
862 	if ((ret = to_blob_buf(key, b, force_plain, opts)) != 0)
863 		goto out;
864 	len = sshbuf_len(b);
865 	if (lenp != NULL)
866 		*lenp = len;
867 	if (blobp != NULL) {
868 		if ((*blobp = malloc(len)) == NULL) {
869 			ret = SSH_ERR_ALLOC_FAIL;
870 			goto out;
871 		}
872 		memcpy(*blobp, sshbuf_ptr(b), len);
873 	}
874 	ret = 0;
875  out:
876 	sshbuf_free(b);
877 	return ret;
878 }
879 
880 int
881 sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
882 {
883 	return to_blob(key, blobp, lenp, 0, SSHKEY_SERIALIZE_DEFAULT);
884 }
885 
886 int
887 sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
888 {
889 	return to_blob(key, blobp, lenp, 1, SSHKEY_SERIALIZE_DEFAULT);
890 }
891 
892 int
893 sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
894     u_char **retp, size_t *lenp)
895 {
896 	u_char *blob = NULL, *ret = NULL;
897 	size_t blob_len = 0;
898 	int r = SSH_ERR_INTERNAL_ERROR;
899 
900 	if (retp != NULL)
901 		*retp = NULL;
902 	if (lenp != NULL)
903 		*lenp = 0;
904 	if (ssh_digest_bytes(dgst_alg) == 0) {
905 		r = SSH_ERR_INVALID_ARGUMENT;
906 		goto out;
907 	}
908 	if ((r = to_blob(k, &blob, &blob_len, 1, SSHKEY_SERIALIZE_DEFAULT))
909 	    != 0)
910 		goto out;
911 	if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
912 		r = SSH_ERR_ALLOC_FAIL;
913 		goto out;
914 	}
915 	if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
916 	    ret, SSH_DIGEST_MAX_LENGTH)) != 0)
917 		goto out;
918 	/* success */
919 	if (retp != NULL) {
920 		*retp = ret;
921 		ret = NULL;
922 	}
923 	if (lenp != NULL)
924 		*lenp = ssh_digest_bytes(dgst_alg);
925 	r = 0;
926  out:
927 	free(ret);
928 	if (blob != NULL) {
929 		explicit_bzero(blob, blob_len);
930 		free(blob);
931 	}
932 	return r;
933 }
934 
935 static char *
936 fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
937 {
938 	char *ret;
939 	size_t plen = strlen(alg) + 1;
940 	size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
941 	int r;
942 
943 	if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
944 		return NULL;
945 	strlcpy(ret, alg, rlen);
946 	strlcat(ret, ":", rlen);
947 	if (dgst_raw_len == 0)
948 		return ret;
949 	if ((r = b64_ntop(dgst_raw, dgst_raw_len,
950 	    ret + plen, rlen - plen)) == -1) {
951 		freezero(ret, rlen);
952 		return NULL;
953 	}
954 	/* Trim padding characters from end */
955 	ret[strcspn(ret, "=")] = '\0';
956 	return ret;
957 }
958 
959 static char *
960 fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
961 {
962 	char *retval, hex[5];
963 	size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
964 
965 	if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
966 		return NULL;
967 	strlcpy(retval, alg, rlen);
968 	strlcat(retval, ":", rlen);
969 	for (i = 0; i < dgst_raw_len; i++) {
970 		snprintf(hex, sizeof(hex), "%s%02x",
971 		    i > 0 ? ":" : "", dgst_raw[i]);
972 		strlcat(retval, hex, rlen);
973 	}
974 	return retval;
975 }
976 
977 static char *
978 fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
979 {
980 	char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
981 	char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
982 	    'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
983 	u_int i, j = 0, rounds, seed = 1;
984 	char *retval;
985 
986 	rounds = (dgst_raw_len / 2) + 1;
987 	if ((retval = calloc(rounds, 6)) == NULL)
988 		return NULL;
989 	retval[j++] = 'x';
990 	for (i = 0; i < rounds; i++) {
991 		u_int idx0, idx1, idx2, idx3, idx4;
992 		if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
993 			idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
994 			    seed) % 6;
995 			idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
996 			idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
997 			    (seed / 6)) % 6;
998 			retval[j++] = vowels[idx0];
999 			retval[j++] = consonants[idx1];
1000 			retval[j++] = vowels[idx2];
1001 			if ((i + 1) < rounds) {
1002 				idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
1003 				idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
1004 				retval[j++] = consonants[idx3];
1005 				retval[j++] = '-';
1006 				retval[j++] = consonants[idx4];
1007 				seed = ((seed * 5) +
1008 				    ((((u_int)(dgst_raw[2 * i])) * 7) +
1009 				    ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
1010 			}
1011 		} else {
1012 			idx0 = seed % 6;
1013 			idx1 = 16;
1014 			idx2 = seed / 6;
1015 			retval[j++] = vowels[idx0];
1016 			retval[j++] = consonants[idx1];
1017 			retval[j++] = vowels[idx2];
1018 		}
1019 	}
1020 	retval[j++] = 'x';
1021 	retval[j++] = '\0';
1022 	return retval;
1023 }
1024 
1025 /*
1026  * Draw an ASCII-Art representing the fingerprint so human brain can
1027  * profit from its built-in pattern recognition ability.
1028  * This technique is called "random art" and can be found in some
1029  * scientific publications like this original paper:
1030  *
1031  * "Hash Visualization: a New Technique to improve Real-World Security",
1032  * Perrig A. and Song D., 1999, International Workshop on Cryptographic
1033  * Techniques and E-Commerce (CrypTEC '99)
1034  * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
1035  *
1036  * The subject came up in a talk by Dan Kaminsky, too.
1037  *
1038  * If you see the picture is different, the key is different.
1039  * If the picture looks the same, you still know nothing.
1040  *
1041  * The algorithm used here is a worm crawling over a discrete plane,
1042  * leaving a trace (augmenting the field) everywhere it goes.
1043  * Movement is taken from dgst_raw 2bit-wise.  Bumping into walls
1044  * makes the respective movement vector be ignored for this turn.
1045  * Graphs are not unambiguous, because circles in graphs can be
1046  * walked in either direction.
1047  */
1048 
1049 /*
1050  * Field sizes for the random art.  Have to be odd, so the starting point
1051  * can be in the exact middle of the picture, and FLDBASE should be >=8 .
1052  * Else pictures would be too dense, and drawing the frame would
1053  * fail, too, because the key type would not fit in anymore.
1054  */
1055 #define	FLDBASE		8
1056 #define	FLDSIZE_Y	(FLDBASE + 1)
1057 #define	FLDSIZE_X	(FLDBASE * 2 + 1)
1058 static char *
1059 fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
1060     const struct sshkey *k)
1061 {
1062 	/*
1063 	 * Chars to be used after each other every time the worm
1064 	 * intersects with itself.  Matter of taste.
1065 	 */
1066 	char	*augmentation_string = " .o+=*BOX@%&#/^SE";
1067 	char	*retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
1068 	u_char	 field[FLDSIZE_X][FLDSIZE_Y];
1069 	size_t	 i, tlen, hlen;
1070 	u_int	 b;
1071 	int	 x, y, r;
1072 	size_t	 len = strlen(augmentation_string) - 1;
1073 
1074 	if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
1075 		return NULL;
1076 
1077 	/* initialize field */
1078 	memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
1079 	x = FLDSIZE_X / 2;
1080 	y = FLDSIZE_Y / 2;
1081 
1082 	/* process raw key */
1083 	for (i = 0; i < dgst_raw_len; i++) {
1084 		int input;
1085 		/* each byte conveys four 2-bit move commands */
1086 		input = dgst_raw[i];
1087 		for (b = 0; b < 4; b++) {
1088 			/* evaluate 2 bit, rest is shifted later */
1089 			x += (input & 0x1) ? 1 : -1;
1090 			y += (input & 0x2) ? 1 : -1;
1091 
1092 			/* assure we are still in bounds */
1093 			x = MAXIMUM(x, 0);
1094 			y = MAXIMUM(y, 0);
1095 			x = MINIMUM(x, FLDSIZE_X - 1);
1096 			y = MINIMUM(y, FLDSIZE_Y - 1);
1097 
1098 			/* augment the field */
1099 			if (field[x][y] < len - 2)
1100 				field[x][y]++;
1101 			input = input >> 2;
1102 		}
1103 	}
1104 
1105 	/* mark starting point and end point*/
1106 	field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
1107 	field[x][y] = len;
1108 
1109 	/* assemble title */
1110 	r = snprintf(title, sizeof(title), "[%s %u]",
1111 		sshkey_type(k), sshkey_size(k));
1112 	/* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
1113 	if (r < 0 || r > (int)sizeof(title))
1114 		r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
1115 	tlen = (r <= 0) ? 0 : strlen(title);
1116 
1117 	/* assemble hash ID. */
1118 	r = snprintf(hash, sizeof(hash), "[%s]", alg);
1119 	hlen = (r <= 0) ? 0 : strlen(hash);
1120 
1121 	/* output upper border */
1122 	p = retval;
1123 	*p++ = '+';
1124 	for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
1125 		*p++ = '-';
1126 	memcpy(p, title, tlen);
1127 	p += tlen;
1128 	for (i += tlen; i < FLDSIZE_X; i++)
1129 		*p++ = '-';
1130 	*p++ = '+';
1131 	*p++ = '\n';
1132 
1133 	/* output content */
1134 	for (y = 0; y < FLDSIZE_Y; y++) {
1135 		*p++ = '|';
1136 		for (x = 0; x < FLDSIZE_X; x++)
1137 			*p++ = augmentation_string[MINIMUM(field[x][y], len)];
1138 		*p++ = '|';
1139 		*p++ = '\n';
1140 	}
1141 
1142 	/* output lower border */
1143 	*p++ = '+';
1144 	for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
1145 		*p++ = '-';
1146 	memcpy(p, hash, hlen);
1147 	p += hlen;
1148 	for (i += hlen; i < FLDSIZE_X; i++)
1149 		*p++ = '-';
1150 	*p++ = '+';
1151 
1152 	return retval;
1153 }
1154 
1155 char *
1156 sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
1157     enum sshkey_fp_rep dgst_rep)
1158 {
1159 	char *retval = NULL;
1160 	u_char *dgst_raw;
1161 	size_t dgst_raw_len;
1162 
1163 	if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
1164 		return NULL;
1165 	switch (dgst_rep) {
1166 	case SSH_FP_DEFAULT:
1167 		if (dgst_alg == SSH_DIGEST_MD5) {
1168 			retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1169 			    dgst_raw, dgst_raw_len);
1170 		} else {
1171 			retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1172 			    dgst_raw, dgst_raw_len);
1173 		}
1174 		break;
1175 	case SSH_FP_HEX:
1176 		retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1177 		    dgst_raw, dgst_raw_len);
1178 		break;
1179 	case SSH_FP_BASE64:
1180 		retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1181 		    dgst_raw, dgst_raw_len);
1182 		break;
1183 	case SSH_FP_BUBBLEBABBLE:
1184 		retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
1185 		break;
1186 	case SSH_FP_RANDOMART:
1187 		retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
1188 		    dgst_raw, dgst_raw_len, k);
1189 		break;
1190 	default:
1191 		explicit_bzero(dgst_raw, dgst_raw_len);
1192 		free(dgst_raw);
1193 		return NULL;
1194 	}
1195 	explicit_bzero(dgst_raw, dgst_raw_len);
1196 	free(dgst_raw);
1197 	return retval;
1198 }
1199 
1200 static int
1201 peek_type_nid(const char *s, size_t l, int *nid)
1202 {
1203 	const struct keytype *kt;
1204 
1205 	for (kt = keytypes; kt->type != -1; kt++) {
1206 		if (kt->name == NULL || strlen(kt->name) != l)
1207 			continue;
1208 		if (memcmp(s, kt->name, l) == 0) {
1209 			*nid = -1;
1210 			if (kt->type == KEY_ECDSA || kt->type == KEY_ECDSA_CERT)
1211 				*nid = kt->nid;
1212 			return kt->type;
1213 		}
1214 	}
1215 	return KEY_UNSPEC;
1216 }
1217 
1218 /* XXX this can now be made const char * */
1219 int
1220 sshkey_read(struct sshkey *ret, char **cpp)
1221 {
1222 	struct sshkey *k;
1223 	char *cp, *blobcopy;
1224 	size_t space;
1225 	int r, type, curve_nid = -1;
1226 	struct sshbuf *blob;
1227 
1228 	if (ret == NULL)
1229 		return SSH_ERR_INVALID_ARGUMENT;
1230 
1231 	switch (ret->type) {
1232 	case KEY_UNSPEC:
1233 	case KEY_RSA:
1234 	case KEY_DSA:
1235 	case KEY_ECDSA:
1236 	case KEY_ED25519:
1237 	case KEY_DSA_CERT:
1238 	case KEY_ECDSA_CERT:
1239 	case KEY_RSA_CERT:
1240 	case KEY_ED25519_CERT:
1241 #ifdef WITH_XMSS
1242 	case KEY_XMSS:
1243 	case KEY_XMSS_CERT:
1244 #endif /* WITH_XMSS */
1245 		break; /* ok */
1246 	default:
1247 		return SSH_ERR_INVALID_ARGUMENT;
1248 	}
1249 
1250 	/* Decode type */
1251 	cp = *cpp;
1252 	space = strcspn(cp, " \t");
1253 	if (space == strlen(cp))
1254 		return SSH_ERR_INVALID_FORMAT;
1255 	if ((type = peek_type_nid(cp, space, &curve_nid)) == KEY_UNSPEC)
1256 		return SSH_ERR_INVALID_FORMAT;
1257 
1258 	/* skip whitespace */
1259 	for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
1260 		;
1261 	if (*cp == '\0')
1262 		return SSH_ERR_INVALID_FORMAT;
1263 	if (ret->type != KEY_UNSPEC && ret->type != type)
1264 		return SSH_ERR_KEY_TYPE_MISMATCH;
1265 	if ((blob = sshbuf_new()) == NULL)
1266 		return SSH_ERR_ALLOC_FAIL;
1267 
1268 	/* find end of keyblob and decode */
1269 	space = strcspn(cp, " \t");
1270 	if ((blobcopy = strndup(cp, space)) == NULL) {
1271 		sshbuf_free(blob);
1272 		return SSH_ERR_ALLOC_FAIL;
1273 	}
1274 	if ((r = sshbuf_b64tod(blob, blobcopy)) != 0) {
1275 		free(blobcopy);
1276 		sshbuf_free(blob);
1277 		return r;
1278 	}
1279 	free(blobcopy);
1280 	if ((r = sshkey_fromb(blob, &k)) != 0) {
1281 		sshbuf_free(blob);
1282 		return r;
1283 	}
1284 	sshbuf_free(blob);
1285 
1286 	/* skip whitespace and leave cp at start of comment */
1287 	for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
1288 		;
1289 
1290 	/* ensure type of blob matches type at start of line */
1291 	if (k->type != type) {
1292 		sshkey_free(k);
1293 		return SSH_ERR_KEY_TYPE_MISMATCH;
1294 	}
1295 	if (sshkey_type_plain(type) == KEY_ECDSA && curve_nid != k->ecdsa_nid) {
1296 		sshkey_free(k);
1297 		return SSH_ERR_EC_CURVE_MISMATCH;
1298 	}
1299 
1300 	/* Fill in ret from parsed key */
1301 	ret->type = type;
1302 	if (sshkey_is_cert(ret)) {
1303 		if (!sshkey_is_cert(k)) {
1304 			sshkey_free(k);
1305 			return SSH_ERR_EXPECTED_CERT;
1306 		}
1307 		if (ret->cert != NULL)
1308 			cert_free(ret->cert);
1309 		ret->cert = k->cert;
1310 		k->cert = NULL;
1311 	}
1312 	switch (sshkey_type_plain(ret->type)) {
1313 #ifdef WITH_OPENSSL
1314 	case KEY_RSA:
1315 		RSA_free(ret->rsa);
1316 		ret->rsa = k->rsa;
1317 		k->rsa = NULL;
1318 #ifdef DEBUG_PK
1319 		RSA_print_fp(stderr, ret->rsa, 8);
1320 #endif
1321 		break;
1322 	case KEY_DSA:
1323 		DSA_free(ret->dsa);
1324 		ret->dsa = k->dsa;
1325 		k->dsa = NULL;
1326 #ifdef DEBUG_PK
1327 		DSA_print_fp(stderr, ret->dsa, 8);
1328 #endif
1329 		break;
1330 # ifdef OPENSSL_HAS_ECC
1331 	case KEY_ECDSA:
1332 		EC_KEY_free(ret->ecdsa);
1333 		ret->ecdsa = k->ecdsa;
1334 		ret->ecdsa_nid = k->ecdsa_nid;
1335 		k->ecdsa = NULL;
1336 		k->ecdsa_nid = -1;
1337 #ifdef DEBUG_PK
1338 		sshkey_dump_ec_key(ret->ecdsa);
1339 #endif
1340 		break;
1341 # endif /* OPENSSL_HAS_ECC */
1342 #endif /* WITH_OPENSSL */
1343 	case KEY_ED25519:
1344 		freezero(ret->ed25519_pk, ED25519_PK_SZ);
1345 		ret->ed25519_pk = k->ed25519_pk;
1346 		k->ed25519_pk = NULL;
1347 #ifdef DEBUG_PK
1348 		/* XXX */
1349 #endif
1350 		break;
1351 #ifdef WITH_XMSS
1352 	case KEY_XMSS:
1353 		free(ret->xmss_pk);
1354 		ret->xmss_pk = k->xmss_pk;
1355 		k->xmss_pk = NULL;
1356 		free(ret->xmss_state);
1357 		ret->xmss_state = k->xmss_state;
1358 		k->xmss_state = NULL;
1359 		free(ret->xmss_name);
1360 		ret->xmss_name = k->xmss_name;
1361 		k->xmss_name = NULL;
1362 		free(ret->xmss_filename);
1363 		ret->xmss_filename = k->xmss_filename;
1364 		k->xmss_filename = NULL;
1365 #ifdef DEBUG_PK
1366 		/* XXX */
1367 #endif
1368 		break;
1369 #endif /* WITH_XMSS */
1370 	default:
1371 		sshkey_free(k);
1372 		return SSH_ERR_INTERNAL_ERROR;
1373 	}
1374 	sshkey_free(k);
1375 
1376 	/* success */
1377 	*cpp = cp;
1378 	return 0;
1379 }
1380 
1381 
1382 int
1383 sshkey_to_base64(const struct sshkey *key, char **b64p)
1384 {
1385 	int r = SSH_ERR_INTERNAL_ERROR;
1386 	struct sshbuf *b = NULL;
1387 	char *uu = NULL;
1388 
1389 	if (b64p != NULL)
1390 		*b64p = NULL;
1391 	if ((b = sshbuf_new()) == NULL)
1392 		return SSH_ERR_ALLOC_FAIL;
1393 	if ((r = sshkey_putb(key, b)) != 0)
1394 		goto out;
1395 	if ((uu = sshbuf_dtob64(b)) == NULL) {
1396 		r = SSH_ERR_ALLOC_FAIL;
1397 		goto out;
1398 	}
1399 	/* Success */
1400 	if (b64p != NULL) {
1401 		*b64p = uu;
1402 		uu = NULL;
1403 	}
1404 	r = 0;
1405  out:
1406 	sshbuf_free(b);
1407 	free(uu);
1408 	return r;
1409 }
1410 
1411 int
1412 sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
1413 {
1414 	int r = SSH_ERR_INTERNAL_ERROR;
1415 	char *uu = NULL;
1416 
1417 	if ((r = sshkey_to_base64(key, &uu)) != 0)
1418 		goto out;
1419 	if ((r = sshbuf_putf(b, "%s %s",
1420 	    sshkey_ssh_name(key), uu)) != 0)
1421 		goto out;
1422 	r = 0;
1423  out:
1424 	free(uu);
1425 	return r;
1426 }
1427 
1428 int
1429 sshkey_write(const struct sshkey *key, FILE *f)
1430 {
1431 	struct sshbuf *b = NULL;
1432 	int r = SSH_ERR_INTERNAL_ERROR;
1433 
1434 	if ((b = sshbuf_new()) == NULL)
1435 		return SSH_ERR_ALLOC_FAIL;
1436 	if ((r = sshkey_format_text(key, b)) != 0)
1437 		goto out;
1438 	if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
1439 		if (feof(f))
1440 			errno = EPIPE;
1441 		r = SSH_ERR_SYSTEM_ERROR;
1442 		goto out;
1443 	}
1444 	/* Success */
1445 	r = 0;
1446  out:
1447 	sshbuf_free(b);
1448 	return r;
1449 }
1450 
1451 const char *
1452 sshkey_cert_type(const struct sshkey *k)
1453 {
1454 	switch (k->cert->type) {
1455 	case SSH2_CERT_TYPE_USER:
1456 		return "user";
1457 	case SSH2_CERT_TYPE_HOST:
1458 		return "host";
1459 	default:
1460 		return "unknown";
1461 	}
1462 }
1463 
1464 #ifdef WITH_OPENSSL
1465 static int
1466 rsa_generate_private_key(u_int bits, RSA **rsap)
1467 {
1468 	RSA *private = NULL;
1469 	BIGNUM *f4 = NULL;
1470 	int ret = SSH_ERR_INTERNAL_ERROR;
1471 
1472 	if (rsap == NULL)
1473 		return SSH_ERR_INVALID_ARGUMENT;
1474 	if (bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1475 	    bits > SSHBUF_MAX_BIGNUM * 8)
1476 		return SSH_ERR_KEY_LENGTH;
1477 	*rsap = NULL;
1478 	if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
1479 		ret = SSH_ERR_ALLOC_FAIL;
1480 		goto out;
1481 	}
1482 	if (!BN_set_word(f4, RSA_F4) ||
1483 	    !RSA_generate_key_ex(private, bits, f4, NULL)) {
1484 		ret = SSH_ERR_LIBCRYPTO_ERROR;
1485 		goto out;
1486 	}
1487 	*rsap = private;
1488 	private = NULL;
1489 	ret = 0;
1490  out:
1491 	RSA_free(private);
1492 	BN_free(f4);
1493 	return ret;
1494 }
1495 
1496 static int
1497 dsa_generate_private_key(u_int bits, DSA **dsap)
1498 {
1499 	DSA *private;
1500 	int ret = SSH_ERR_INTERNAL_ERROR;
1501 
1502 	if (dsap == NULL)
1503 		return SSH_ERR_INVALID_ARGUMENT;
1504 	if (bits != 1024)
1505 		return SSH_ERR_KEY_LENGTH;
1506 	if ((private = DSA_new()) == NULL) {
1507 		ret = SSH_ERR_ALLOC_FAIL;
1508 		goto out;
1509 	}
1510 	*dsap = NULL;
1511 	if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1512 	    NULL, NULL) || !DSA_generate_key(private)) {
1513 		ret = SSH_ERR_LIBCRYPTO_ERROR;
1514 		goto out;
1515 	}
1516 	*dsap = private;
1517 	private = NULL;
1518 	ret = 0;
1519  out:
1520 	DSA_free(private);
1521 	return ret;
1522 }
1523 
1524 # ifdef OPENSSL_HAS_ECC
1525 int
1526 sshkey_ecdsa_key_to_nid(EC_KEY *k)
1527 {
1528 	EC_GROUP *eg;
1529 	int nids[] = {
1530 		NID_X9_62_prime256v1,
1531 		NID_secp384r1,
1532 #  ifdef OPENSSL_HAS_NISTP521
1533 		NID_secp521r1,
1534 #  endif /* OPENSSL_HAS_NISTP521 */
1535 		-1
1536 	};
1537 	int nid;
1538 	u_int i;
1539 	BN_CTX *bnctx;
1540 	const EC_GROUP *g = EC_KEY_get0_group(k);
1541 
1542 	/*
1543 	 * The group may be stored in a ASN.1 encoded private key in one of two
1544 	 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1545 	 * or explicit group parameters encoded into the key blob. Only the
1546 	 * "named group" case sets the group NID for us, but we can figure
1547 	 * it out for the other case by comparing against all the groups that
1548 	 * are supported.
1549 	 */
1550 	if ((nid = EC_GROUP_get_curve_name(g)) > 0)
1551 		return nid;
1552 	if ((bnctx = BN_CTX_new()) == NULL)
1553 		return -1;
1554 	for (i = 0; nids[i] != -1; i++) {
1555 		if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL) {
1556 			BN_CTX_free(bnctx);
1557 			return -1;
1558 		}
1559 		if (EC_GROUP_cmp(g, eg, bnctx) == 0)
1560 			break;
1561 		EC_GROUP_free(eg);
1562 	}
1563 	BN_CTX_free(bnctx);
1564 	if (nids[i] != -1) {
1565 		/* Use the group with the NID attached */
1566 		EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
1567 		if (EC_KEY_set_group(k, eg) != 1) {
1568 			EC_GROUP_free(eg);
1569 			return -1;
1570 		}
1571 	}
1572 	return nids[i];
1573 }
1574 
1575 static int
1576 ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
1577 {
1578 	EC_KEY *private;
1579 	int ret = SSH_ERR_INTERNAL_ERROR;
1580 
1581 	if (nid == NULL || ecdsap == NULL)
1582 		return SSH_ERR_INVALID_ARGUMENT;
1583 	if ((*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
1584 		return SSH_ERR_KEY_LENGTH;
1585 	*ecdsap = NULL;
1586 	if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
1587 		ret = SSH_ERR_ALLOC_FAIL;
1588 		goto out;
1589 	}
1590 	if (EC_KEY_generate_key(private) != 1) {
1591 		ret = SSH_ERR_LIBCRYPTO_ERROR;
1592 		goto out;
1593 	}
1594 	EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
1595 	*ecdsap = private;
1596 	private = NULL;
1597 	ret = 0;
1598  out:
1599 	EC_KEY_free(private);
1600 	return ret;
1601 }
1602 # endif /* OPENSSL_HAS_ECC */
1603 #endif /* WITH_OPENSSL */
1604 
1605 int
1606 sshkey_generate(int type, u_int bits, struct sshkey **keyp)
1607 {
1608 	struct sshkey *k;
1609 	int ret = SSH_ERR_INTERNAL_ERROR;
1610 
1611 	if (keyp == NULL)
1612 		return SSH_ERR_INVALID_ARGUMENT;
1613 	*keyp = NULL;
1614 	if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
1615 		return SSH_ERR_ALLOC_FAIL;
1616 	switch (type) {
1617 	case KEY_ED25519:
1618 		if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
1619 		    (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
1620 			ret = SSH_ERR_ALLOC_FAIL;
1621 			break;
1622 		}
1623 		crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1624 		ret = 0;
1625 		break;
1626 #ifdef WITH_XMSS
1627 	case KEY_XMSS:
1628 		ret = sshkey_xmss_generate_private_key(k, bits);
1629 		break;
1630 #endif /* WITH_XMSS */
1631 #ifdef WITH_OPENSSL
1632 	case KEY_DSA:
1633 		ret = dsa_generate_private_key(bits, &k->dsa);
1634 		break;
1635 # ifdef OPENSSL_HAS_ECC
1636 	case KEY_ECDSA:
1637 		ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
1638 		    &k->ecdsa);
1639 		break;
1640 # endif /* OPENSSL_HAS_ECC */
1641 	case KEY_RSA:
1642 		ret = rsa_generate_private_key(bits, &k->rsa);
1643 		break;
1644 #endif /* WITH_OPENSSL */
1645 	default:
1646 		ret = SSH_ERR_INVALID_ARGUMENT;
1647 	}
1648 	if (ret == 0) {
1649 		k->type = type;
1650 		*keyp = k;
1651 	} else
1652 		sshkey_free(k);
1653 	return ret;
1654 }
1655 
1656 int
1657 sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
1658 {
1659 	u_int i;
1660 	const struct sshkey_cert *from;
1661 	struct sshkey_cert *to;
1662 	int r = SSH_ERR_INTERNAL_ERROR;
1663 
1664 	if (to_key == NULL || (from = from_key->cert) == NULL)
1665 		return SSH_ERR_INVALID_ARGUMENT;
1666 
1667 	if ((to = cert_new()) == NULL)
1668 		return SSH_ERR_ALLOC_FAIL;
1669 
1670 	if ((r = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
1671 	    (r = sshbuf_putb(to->critical, from->critical)) != 0 ||
1672 	    (r = sshbuf_putb(to->extensions, from->extensions)) != 0)
1673 		goto out;
1674 
1675 	to->serial = from->serial;
1676 	to->type = from->type;
1677 	if (from->key_id == NULL)
1678 		to->key_id = NULL;
1679 	else if ((to->key_id = strdup(from->key_id)) == NULL) {
1680 		r = SSH_ERR_ALLOC_FAIL;
1681 		goto out;
1682 	}
1683 	to->valid_after = from->valid_after;
1684 	to->valid_before = from->valid_before;
1685 	if (from->signature_key == NULL)
1686 		to->signature_key = NULL;
1687 	else if ((r = sshkey_from_private(from->signature_key,
1688 	    &to->signature_key)) != 0)
1689 		goto out;
1690 	if (from->signature_type != NULL &&
1691 	    (to->signature_type = strdup(from->signature_type)) == NULL) {
1692 		r = SSH_ERR_ALLOC_FAIL;
1693 		goto out;
1694 	}
1695 	if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS) {
1696 		r = SSH_ERR_INVALID_ARGUMENT;
1697 		goto out;
1698 	}
1699 	if (from->nprincipals > 0) {
1700 		if ((to->principals = calloc(from->nprincipals,
1701 		    sizeof(*to->principals))) == NULL) {
1702 			r = SSH_ERR_ALLOC_FAIL;
1703 			goto out;
1704 		}
1705 		for (i = 0; i < from->nprincipals; i++) {
1706 			to->principals[i] = strdup(from->principals[i]);
1707 			if (to->principals[i] == NULL) {
1708 				to->nprincipals = i;
1709 				r = SSH_ERR_ALLOC_FAIL;
1710 				goto out;
1711 			}
1712 		}
1713 	}
1714 	to->nprincipals = from->nprincipals;
1715 
1716 	/* success */
1717 	cert_free(to_key->cert);
1718 	to_key->cert = to;
1719 	to = NULL;
1720 	r = 0;
1721  out:
1722 	cert_free(to);
1723 	return r;
1724 }
1725 
1726 int
1727 sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
1728 {
1729 	struct sshkey *n = NULL;
1730 	int r = SSH_ERR_INTERNAL_ERROR;
1731 #ifdef WITH_OPENSSL
1732 	const BIGNUM *rsa_n, *rsa_e;
1733 	BIGNUM *rsa_n_dup = NULL, *rsa_e_dup = NULL;
1734 	const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
1735 	BIGNUM *dsa_p_dup = NULL, *dsa_q_dup = NULL, *dsa_g_dup = NULL;
1736 	BIGNUM *dsa_pub_key_dup = NULL;
1737 #endif /* WITH_OPENSSL */
1738 
1739 	*pkp = NULL;
1740 	switch (k->type) {
1741 #ifdef WITH_OPENSSL
1742 	case KEY_DSA:
1743 	case KEY_DSA_CERT:
1744 		if ((n = sshkey_new(k->type)) == NULL) {
1745 			r = SSH_ERR_ALLOC_FAIL;
1746 			goto out;
1747 		}
1748 
1749 		DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
1750 		DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
1751 		if ((dsa_p_dup = BN_dup(dsa_p)) == NULL ||
1752 		    (dsa_q_dup = BN_dup(dsa_q)) == NULL ||
1753 		    (dsa_g_dup = BN_dup(dsa_g)) == NULL ||
1754 		    (dsa_pub_key_dup = BN_dup(dsa_pub_key)) == NULL) {
1755 			r = SSH_ERR_ALLOC_FAIL;
1756 			goto out;
1757 		}
1758 		if (!DSA_set0_pqg(n->dsa, dsa_p_dup, dsa_q_dup, dsa_g_dup)) {
1759 			r = SSH_ERR_LIBCRYPTO_ERROR;
1760 			goto out;
1761 		}
1762 		dsa_p_dup = dsa_q_dup = dsa_g_dup = NULL; /* transferred */
1763 		if (!DSA_set0_key(n->dsa, dsa_pub_key_dup, NULL)) {
1764 			r = SSH_ERR_LIBCRYPTO_ERROR;
1765 			goto out;
1766 		}
1767 		dsa_pub_key_dup = NULL; /* transferred */
1768 
1769 		break;
1770 # ifdef OPENSSL_HAS_ECC
1771 	case KEY_ECDSA:
1772 	case KEY_ECDSA_CERT:
1773 		if ((n = sshkey_new(k->type)) == NULL) {
1774 			r = SSH_ERR_ALLOC_FAIL;
1775 			goto out;
1776 		}
1777 		n->ecdsa_nid = k->ecdsa_nid;
1778 		n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1779 		if (n->ecdsa == NULL) {
1780 			r = SSH_ERR_ALLOC_FAIL;
1781 			goto out;
1782 		}
1783 		if (EC_KEY_set_public_key(n->ecdsa,
1784 		    EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1785 			r = SSH_ERR_LIBCRYPTO_ERROR;
1786 			goto out;
1787 		}
1788 		break;
1789 # endif /* OPENSSL_HAS_ECC */
1790 	case KEY_RSA:
1791 	case KEY_RSA_CERT:
1792 		if ((n = sshkey_new(k->type)) == NULL) {
1793 			r = SSH_ERR_ALLOC_FAIL;
1794 			goto out;
1795 		}
1796 		RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
1797 		if ((rsa_n_dup = BN_dup(rsa_n)) == NULL ||
1798 		    (rsa_e_dup = BN_dup(rsa_e)) == NULL) {
1799 			r = SSH_ERR_ALLOC_FAIL;
1800 			goto out;
1801 		}
1802 		if (!RSA_set0_key(n->rsa, rsa_n_dup, rsa_e_dup, NULL)) {
1803 			r = SSH_ERR_LIBCRYPTO_ERROR;
1804 			goto out;
1805 		}
1806 		rsa_n_dup = rsa_e_dup = NULL; /* transferred */
1807 		break;
1808 #endif /* WITH_OPENSSL */
1809 	case KEY_ED25519:
1810 	case KEY_ED25519_CERT:
1811 		if ((n = sshkey_new(k->type)) == NULL) {
1812 			r = SSH_ERR_ALLOC_FAIL;
1813 			goto out;
1814 		}
1815 		if (k->ed25519_pk != NULL) {
1816 			if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1817 				r = SSH_ERR_ALLOC_FAIL;
1818 				goto out;
1819 			}
1820 			memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1821 		}
1822 		break;
1823 #ifdef WITH_XMSS
1824 	case KEY_XMSS:
1825 	case KEY_XMSS_CERT:
1826 		if ((n = sshkey_new(k->type)) == NULL) {
1827 			r = SSH_ERR_ALLOC_FAIL;
1828 			goto out;
1829 		}
1830 		if ((r = sshkey_xmss_init(n, k->xmss_name)) != 0)
1831 			goto out;
1832 		if (k->xmss_pk != NULL) {
1833 			size_t pklen = sshkey_xmss_pklen(k);
1834 			if (pklen == 0 || sshkey_xmss_pklen(n) != pklen) {
1835 				r = SSH_ERR_INTERNAL_ERROR;
1836 				goto out;
1837 			}
1838 			if ((n->xmss_pk = malloc(pklen)) == NULL) {
1839 				r = SSH_ERR_ALLOC_FAIL;
1840 				goto out;
1841 			}
1842 			memcpy(n->xmss_pk, k->xmss_pk, pklen);
1843 		}
1844 		break;
1845 #endif /* WITH_XMSS */
1846 	default:
1847 		r = SSH_ERR_KEY_TYPE_UNKNOWN;
1848 		goto out;
1849 	}
1850 	if (sshkey_is_cert(k) && (r = sshkey_cert_copy(k, n)) != 0)
1851 		goto out;
1852 	/* success */
1853 	*pkp = n;
1854 	n = NULL;
1855 	r = 0;
1856  out:
1857 	sshkey_free(n);
1858 #ifdef WITH_OPENSSL
1859 	BN_clear_free(rsa_n_dup);
1860 	BN_clear_free(rsa_e_dup);
1861 	BN_clear_free(dsa_p_dup);
1862 	BN_clear_free(dsa_q_dup);
1863 	BN_clear_free(dsa_g_dup);
1864 	BN_clear_free(dsa_pub_key_dup);
1865 #endif
1866 
1867 	return r;
1868 }
1869 
1870 static int
1871 cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
1872 {
1873 	struct sshbuf *principals = NULL, *crit = NULL;
1874 	struct sshbuf *exts = NULL, *ca = NULL;
1875 	u_char *sig = NULL;
1876 	size_t signed_len = 0, slen = 0, kidlen = 0;
1877 	int ret = SSH_ERR_INTERNAL_ERROR;
1878 
1879 	/* Copy the entire key blob for verification and later serialisation */
1880 	if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
1881 		return ret;
1882 
1883 	/* Parse body of certificate up to signature */
1884 	if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
1885 	    (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
1886 	    (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
1887 	    (ret = sshbuf_froms(b, &principals)) != 0 ||
1888 	    (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
1889 	    (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
1890 	    (ret = sshbuf_froms(b, &crit)) != 0 ||
1891 	    (ret = sshbuf_froms(b, &exts)) != 0 ||
1892 	    (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
1893 	    (ret = sshbuf_froms(b, &ca)) != 0) {
1894 		/* XXX debug print error for ret */
1895 		ret = SSH_ERR_INVALID_FORMAT;
1896 		goto out;
1897 	}
1898 
1899 	/* Signature is left in the buffer so we can calculate this length */
1900 	signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
1901 
1902 	if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
1903 		ret = SSH_ERR_INVALID_FORMAT;
1904 		goto out;
1905 	}
1906 
1907 	if (key->cert->type != SSH2_CERT_TYPE_USER &&
1908 	    key->cert->type != SSH2_CERT_TYPE_HOST) {
1909 		ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
1910 		goto out;
1911 	}
1912 
1913 	/* Parse principals section */
1914 	while (sshbuf_len(principals) > 0) {
1915 		char *principal = NULL;
1916 		char **oprincipals = NULL;
1917 
1918 		if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
1919 			ret = SSH_ERR_INVALID_FORMAT;
1920 			goto out;
1921 		}
1922 		if ((ret = sshbuf_get_cstring(principals, &principal,
1923 		    NULL)) != 0) {
1924 			ret = SSH_ERR_INVALID_FORMAT;
1925 			goto out;
1926 		}
1927 		oprincipals = key->cert->principals;
1928 		key->cert->principals = recallocarray(key->cert->principals,
1929 		    key->cert->nprincipals, key->cert->nprincipals + 1,
1930 		    sizeof(*key->cert->principals));
1931 		if (key->cert->principals == NULL) {
1932 			free(principal);
1933 			key->cert->principals = oprincipals;
1934 			ret = SSH_ERR_ALLOC_FAIL;
1935 			goto out;
1936 		}
1937 		key->cert->principals[key->cert->nprincipals++] = principal;
1938 	}
1939 
1940 	/*
1941 	 * Stash a copies of the critical options and extensions sections
1942 	 * for later use.
1943 	 */
1944 	if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
1945 	    (exts != NULL &&
1946 	    (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
1947 		goto out;
1948 
1949 	/*
1950 	 * Validate critical options and extensions sections format.
1951 	 */
1952 	while (sshbuf_len(crit) != 0) {
1953 		if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
1954 		    (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
1955 			sshbuf_reset(key->cert->critical);
1956 			ret = SSH_ERR_INVALID_FORMAT;
1957 			goto out;
1958 		}
1959 	}
1960 	while (exts != NULL && sshbuf_len(exts) != 0) {
1961 		if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
1962 		    (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
1963 			sshbuf_reset(key->cert->extensions);
1964 			ret = SSH_ERR_INVALID_FORMAT;
1965 			goto out;
1966 		}
1967 	}
1968 
1969 	/* Parse CA key and check signature */
1970 	if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
1971 		ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1972 		goto out;
1973 	}
1974 	if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
1975 		ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
1976 		goto out;
1977 	}
1978 	if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
1979 	    sshbuf_ptr(key->cert->certblob), signed_len, NULL, 0)) != 0)
1980 		goto out;
1981 	if ((ret = get_sigtype(sig, slen, &key->cert->signature_type)) != 0)
1982 		goto out;
1983 
1984 	/* Success */
1985 	ret = 0;
1986  out:
1987 	sshbuf_free(ca);
1988 	sshbuf_free(crit);
1989 	sshbuf_free(exts);
1990 	sshbuf_free(principals);
1991 	free(sig);
1992 	return ret;
1993 }
1994 
1995 #ifdef WITH_OPENSSL
1996 static int
1997 check_rsa_length(const RSA *rsa)
1998 {
1999 	const BIGNUM *rsa_n;
2000 
2001 	RSA_get0_key(rsa, &rsa_n, NULL, NULL);
2002 	if (BN_num_bits(rsa_n) < SSH_RSA_MINIMUM_MODULUS_SIZE)
2003 		return SSH_ERR_KEY_LENGTH;
2004 	return 0;
2005 }
2006 #endif
2007 
2008 static int
2009 sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
2010     int allow_cert)
2011 {
2012 	int type, ret = SSH_ERR_INTERNAL_ERROR;
2013 	char *ktype = NULL, *curve = NULL, *xmss_name = NULL;
2014 	struct sshkey *key = NULL;
2015 	size_t len;
2016 	u_char *pk = NULL;
2017 	struct sshbuf *copy;
2018 #if defined(WITH_OPENSSL)
2019 	BIGNUM *rsa_n = NULL, *rsa_e = NULL;
2020 	BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL, *dsa_pub_key = NULL;
2021 # if defined(OPENSSL_HAS_ECC)
2022 	EC_POINT *q = NULL;
2023 # endif /* OPENSSL_HAS_ECC */
2024 #endif /* WITH_OPENSSL */
2025 
2026 #ifdef DEBUG_PK /* XXX */
2027 	sshbuf_dump(b, stderr);
2028 #endif
2029 	if (keyp != NULL)
2030 		*keyp = NULL;
2031 	if ((copy = sshbuf_fromb(b)) == NULL) {
2032 		ret = SSH_ERR_ALLOC_FAIL;
2033 		goto out;
2034 	}
2035 	if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
2036 		ret = SSH_ERR_INVALID_FORMAT;
2037 		goto out;
2038 	}
2039 
2040 	type = sshkey_type_from_name(ktype);
2041 	if (!allow_cert && sshkey_type_is_cert(type)) {
2042 		ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2043 		goto out;
2044 	}
2045 	switch (type) {
2046 #ifdef WITH_OPENSSL
2047 	case KEY_RSA_CERT:
2048 		/* Skip nonce */
2049 		if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2050 			ret = SSH_ERR_INVALID_FORMAT;
2051 			goto out;
2052 		}
2053 		/* FALLTHROUGH */
2054 	case KEY_RSA:
2055 		if ((key = sshkey_new(type)) == NULL) {
2056 			ret = SSH_ERR_ALLOC_FAIL;
2057 			goto out;
2058 		}
2059 		if (sshbuf_get_bignum2(b, &rsa_e) != 0 ||
2060 		    sshbuf_get_bignum2(b, &rsa_n) != 0) {
2061 			ret = SSH_ERR_INVALID_FORMAT;
2062 			goto out;
2063 		}
2064 		if (!RSA_set0_key(key->rsa, rsa_n, rsa_e, NULL)) {
2065 			ret = SSH_ERR_LIBCRYPTO_ERROR;
2066 			goto out;
2067 		}
2068 		rsa_n = rsa_e = NULL; /* transferred */
2069 		if ((ret = check_rsa_length(key->rsa)) != 0)
2070 			goto out;
2071 #ifdef DEBUG_PK
2072 		RSA_print_fp(stderr, key->rsa, 8);
2073 #endif
2074 		break;
2075 	case KEY_DSA_CERT:
2076 		/* Skip nonce */
2077 		if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2078 			ret = SSH_ERR_INVALID_FORMAT;
2079 			goto out;
2080 		}
2081 		/* FALLTHROUGH */
2082 	case KEY_DSA:
2083 		if ((key = sshkey_new(type)) == NULL) {
2084 			ret = SSH_ERR_ALLOC_FAIL;
2085 			goto out;
2086 		}
2087 		if (sshbuf_get_bignum2(b, &dsa_p) != 0 ||
2088 		    sshbuf_get_bignum2(b, &dsa_q) != 0 ||
2089 		    sshbuf_get_bignum2(b, &dsa_g) != 0 ||
2090 		    sshbuf_get_bignum2(b, &dsa_pub_key) != 0) {
2091 			ret = SSH_ERR_INVALID_FORMAT;
2092 			goto out;
2093 		}
2094 		if (!DSA_set0_pqg(key->dsa, dsa_p, dsa_q, dsa_g)) {
2095 			ret = SSH_ERR_LIBCRYPTO_ERROR;
2096 			goto out;
2097 		}
2098 		dsa_p = dsa_q = dsa_g = NULL; /* transferred */
2099 		if (!DSA_set0_key(key->dsa, dsa_pub_key, NULL)) {
2100 			ret = SSH_ERR_LIBCRYPTO_ERROR;
2101 			goto out;
2102 		}
2103 		dsa_pub_key = NULL; /* transferred */
2104 #ifdef DEBUG_PK
2105 		DSA_print_fp(stderr, key->dsa, 8);
2106 #endif
2107 		break;
2108 	case KEY_ECDSA_CERT:
2109 		/* Skip nonce */
2110 		if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2111 			ret = SSH_ERR_INVALID_FORMAT;
2112 			goto out;
2113 		}
2114 		/* FALLTHROUGH */
2115 # ifdef OPENSSL_HAS_ECC
2116 	case KEY_ECDSA:
2117 		if ((key = sshkey_new(type)) == NULL) {
2118 			ret = SSH_ERR_ALLOC_FAIL;
2119 			goto out;
2120 		}
2121 		key->ecdsa_nid = sshkey_ecdsa_nid_from_name(ktype);
2122 		if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
2123 			ret = SSH_ERR_INVALID_FORMAT;
2124 			goto out;
2125 		}
2126 		if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2127 			ret = SSH_ERR_EC_CURVE_MISMATCH;
2128 			goto out;
2129 		}
2130 		EC_KEY_free(key->ecdsa);
2131 		if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
2132 		    == NULL) {
2133 			ret = SSH_ERR_EC_CURVE_INVALID;
2134 			goto out;
2135 		}
2136 		if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
2137 			ret = SSH_ERR_ALLOC_FAIL;
2138 			goto out;
2139 		}
2140 		if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
2141 			ret = SSH_ERR_INVALID_FORMAT;
2142 			goto out;
2143 		}
2144 		if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
2145 		    q) != 0) {
2146 			ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2147 			goto out;
2148 		}
2149 		if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
2150 			/* XXX assume it is a allocation error */
2151 			ret = SSH_ERR_ALLOC_FAIL;
2152 			goto out;
2153 		}
2154 #ifdef DEBUG_PK
2155 		sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
2156 #endif
2157 		break;
2158 # endif /* OPENSSL_HAS_ECC */
2159 #endif /* WITH_OPENSSL */
2160 	case KEY_ED25519_CERT:
2161 		/* Skip nonce */
2162 		if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2163 			ret = SSH_ERR_INVALID_FORMAT;
2164 			goto out;
2165 		}
2166 		/* FALLTHROUGH */
2167 	case KEY_ED25519:
2168 		if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2169 			goto out;
2170 		if (len != ED25519_PK_SZ) {
2171 			ret = SSH_ERR_INVALID_FORMAT;
2172 			goto out;
2173 		}
2174 		if ((key = sshkey_new(type)) == NULL) {
2175 			ret = SSH_ERR_ALLOC_FAIL;
2176 			goto out;
2177 		}
2178 		key->ed25519_pk = pk;
2179 		pk = NULL;
2180 		break;
2181 #ifdef WITH_XMSS
2182 	case KEY_XMSS_CERT:
2183 		/* Skip nonce */
2184 		if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2185 			ret = SSH_ERR_INVALID_FORMAT;
2186 			goto out;
2187 		}
2188 		/* FALLTHROUGH */
2189 	case KEY_XMSS:
2190 		if ((ret = sshbuf_get_cstring(b, &xmss_name, NULL)) != 0)
2191 			goto out;
2192 		if ((key = sshkey_new(type)) == NULL) {
2193 			ret = SSH_ERR_ALLOC_FAIL;
2194 			goto out;
2195 		}
2196 		if ((ret = sshkey_xmss_init(key, xmss_name)) != 0)
2197 			goto out;
2198 		if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2199 			goto out;
2200 		if (len == 0 || len != sshkey_xmss_pklen(key)) {
2201 			ret = SSH_ERR_INVALID_FORMAT;
2202 			goto out;
2203 		}
2204 		key->xmss_pk = pk;
2205 		pk = NULL;
2206 		if (type != KEY_XMSS_CERT &&
2207 		    (ret = sshkey_xmss_deserialize_pk_info(key, b)) != 0)
2208 			goto out;
2209 		break;
2210 #endif /* WITH_XMSS */
2211 	case KEY_UNSPEC:
2212 	default:
2213 		ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2214 		goto out;
2215 	}
2216 
2217 	/* Parse certificate potion */
2218 	if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
2219 		goto out;
2220 
2221 	if (key != NULL && sshbuf_len(b) != 0) {
2222 		ret = SSH_ERR_INVALID_FORMAT;
2223 		goto out;
2224 	}
2225 	ret = 0;
2226 	if (keyp != NULL) {
2227 		*keyp = key;
2228 		key = NULL;
2229 	}
2230  out:
2231 	sshbuf_free(copy);
2232 	sshkey_free(key);
2233 	free(xmss_name);
2234 	free(ktype);
2235 	free(curve);
2236 	free(pk);
2237 #if defined(WITH_OPENSSL)
2238 	BN_clear_free(rsa_n);
2239 	BN_clear_free(rsa_e);
2240 	BN_clear_free(dsa_p);
2241 	BN_clear_free(dsa_q);
2242 	BN_clear_free(dsa_g);
2243 	BN_clear_free(dsa_pub_key);
2244 # if defined(OPENSSL_HAS_ECC)
2245 	EC_POINT_free(q);
2246 # endif /* OPENSSL_HAS_ECC */
2247 #endif /* WITH_OPENSSL */
2248 	return ret;
2249 }
2250 
2251 int
2252 sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
2253 {
2254 	struct sshbuf *b;
2255 	int r;
2256 
2257 	if ((b = sshbuf_from(blob, blen)) == NULL)
2258 		return SSH_ERR_ALLOC_FAIL;
2259 	r = sshkey_from_blob_internal(b, keyp, 1);
2260 	sshbuf_free(b);
2261 	return r;
2262 }
2263 
2264 int
2265 sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
2266 {
2267 	return sshkey_from_blob_internal(b, keyp, 1);
2268 }
2269 
2270 int
2271 sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
2272 {
2273 	struct sshbuf *b;
2274 	int r;
2275 
2276 	if ((r = sshbuf_froms(buf, &b)) != 0)
2277 		return r;
2278 	r = sshkey_from_blob_internal(b, keyp, 1);
2279 	sshbuf_free(b);
2280 	return r;
2281 }
2282 
2283 static int
2284 get_sigtype(const u_char *sig, size_t siglen, char **sigtypep)
2285 {
2286 	int r;
2287 	struct sshbuf *b = NULL;
2288 	char *sigtype = NULL;
2289 
2290 	if (sigtypep != NULL)
2291 		*sigtypep = NULL;
2292 	if ((b = sshbuf_from(sig, siglen)) == NULL)
2293 		return SSH_ERR_ALLOC_FAIL;
2294 	if ((r = sshbuf_get_cstring(b, &sigtype, NULL)) != 0)
2295 		goto out;
2296 	/* success */
2297 	if (sigtypep != NULL) {
2298 		*sigtypep = sigtype;
2299 		sigtype = NULL;
2300 	}
2301 	r = 0;
2302  out:
2303 	free(sigtype);
2304 	sshbuf_free(b);
2305 	return r;
2306 }
2307 
2308 /*
2309  *
2310  * Checks whether a certificate's signature type is allowed.
2311  * Returns 0 (success) if the certificate signature type appears in the
2312  * "allowed" pattern-list, or the key is not a certificate to begin with.
2313  * Otherwise returns a ssherr.h code.
2314  */
2315 int
2316 sshkey_check_cert_sigtype(const struct sshkey *key, const char *allowed)
2317 {
2318 	if (key == NULL || allowed == NULL)
2319 		return SSH_ERR_INVALID_ARGUMENT;
2320 	if (!sshkey_type_is_cert(key->type))
2321 		return 0;
2322 	if (key->cert == NULL || key->cert->signature_type == NULL)
2323 		return SSH_ERR_INVALID_ARGUMENT;
2324 	if (match_pattern_list(key->cert->signature_type, allowed, 0) != 1)
2325 		return SSH_ERR_SIGN_ALG_UNSUPPORTED;
2326 	return 0;
2327 }
2328 
2329 /*
2330  * Returns the expected signature algorithm for a given public key algorithm.
2331  */
2332 const char *
2333 sshkey_sigalg_by_name(const char *name)
2334 {
2335 	const struct keytype *kt;
2336 
2337 	for (kt = keytypes; kt->type != -1; kt++) {
2338 		if (strcmp(kt->name, name) != 0)
2339 			continue;
2340 		if (kt->sigalg != NULL)
2341 			return kt->sigalg;
2342 		if (!kt->cert)
2343 			return kt->name;
2344 		return sshkey_ssh_name_from_type_nid(
2345 		    sshkey_type_plain(kt->type), kt->nid);
2346 	}
2347 	return NULL;
2348 }
2349 
2350 /*
2351  * Verifies that the signature algorithm appearing inside the signature blob
2352  * matches that which was requested.
2353  */
2354 int
2355 sshkey_check_sigtype(const u_char *sig, size_t siglen,
2356     const char *requested_alg)
2357 {
2358 	const char *expected_alg;
2359 	char *sigtype = NULL;
2360 	int r;
2361 
2362 	if (requested_alg == NULL)
2363 		return 0;
2364 	if ((expected_alg = sshkey_sigalg_by_name(requested_alg)) == NULL)
2365 		return SSH_ERR_INVALID_ARGUMENT;
2366 	if ((r = get_sigtype(sig, siglen, &sigtype)) != 0)
2367 		return r;
2368 	r = strcmp(expected_alg, sigtype) == 0;
2369 	free(sigtype);
2370 	return r ? 0 : SSH_ERR_SIGN_ALG_UNSUPPORTED;
2371 }
2372 
2373 int
2374 sshkey_sign(const struct sshkey *key,
2375     u_char **sigp, size_t *lenp,
2376     const u_char *data, size_t datalen, const char *alg, u_int compat)
2377 {
2378 	if (sigp != NULL)
2379 		*sigp = NULL;
2380 	if (lenp != NULL)
2381 		*lenp = 0;
2382 	if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2383 		return SSH_ERR_INVALID_ARGUMENT;
2384 	switch (key->type) {
2385 #ifdef WITH_OPENSSL
2386 	case KEY_DSA_CERT:
2387 	case KEY_DSA:
2388 		return ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
2389 # ifdef OPENSSL_HAS_ECC
2390 	case KEY_ECDSA_CERT:
2391 	case KEY_ECDSA:
2392 		return ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
2393 # endif /* OPENSSL_HAS_ECC */
2394 	case KEY_RSA_CERT:
2395 	case KEY_RSA:
2396 		return ssh_rsa_sign(key, sigp, lenp, data, datalen, alg);
2397 #endif /* WITH_OPENSSL */
2398 	case KEY_ED25519:
2399 	case KEY_ED25519_CERT:
2400 		return ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
2401 #ifdef WITH_XMSS
2402 	case KEY_XMSS:
2403 	case KEY_XMSS_CERT:
2404 		return ssh_xmss_sign(key, sigp, lenp, data, datalen, compat);
2405 #endif /* WITH_XMSS */
2406 	default:
2407 		return SSH_ERR_KEY_TYPE_UNKNOWN;
2408 	}
2409 }
2410 
2411 /*
2412  * ssh_key_verify returns 0 for a correct signature  and < 0 on error.
2413  * If "alg" specified, then the signature must use that algorithm.
2414  */
2415 int
2416 sshkey_verify(const struct sshkey *key,
2417     const u_char *sig, size_t siglen,
2418     const u_char *data, size_t dlen, const char *alg, u_int compat)
2419 {
2420 	if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2421 		return SSH_ERR_INVALID_ARGUMENT;
2422 	switch (key->type) {
2423 #ifdef WITH_OPENSSL
2424 	case KEY_DSA_CERT:
2425 	case KEY_DSA:
2426 		return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
2427 # ifdef OPENSSL_HAS_ECC
2428 	case KEY_ECDSA_CERT:
2429 	case KEY_ECDSA:
2430 		return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
2431 # endif /* OPENSSL_HAS_ECC */
2432 	case KEY_RSA_CERT:
2433 	case KEY_RSA:
2434 		return ssh_rsa_verify(key, sig, siglen, data, dlen, alg);
2435 #endif /* WITH_OPENSSL */
2436 	case KEY_ED25519:
2437 	case KEY_ED25519_CERT:
2438 		return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
2439 #ifdef WITH_XMSS
2440 	case KEY_XMSS:
2441 	case KEY_XMSS_CERT:
2442 		return ssh_xmss_verify(key, sig, siglen, data, dlen, compat);
2443 #endif /* WITH_XMSS */
2444 	default:
2445 		return SSH_ERR_KEY_TYPE_UNKNOWN;
2446 	}
2447 }
2448 
2449 /* Convert a plain key to their _CERT equivalent */
2450 int
2451 sshkey_to_certified(struct sshkey *k)
2452 {
2453 	int newtype;
2454 
2455 	switch (k->type) {
2456 #ifdef WITH_OPENSSL
2457 	case KEY_RSA:
2458 		newtype = KEY_RSA_CERT;
2459 		break;
2460 	case KEY_DSA:
2461 		newtype = KEY_DSA_CERT;
2462 		break;
2463 	case KEY_ECDSA:
2464 		newtype = KEY_ECDSA_CERT;
2465 		break;
2466 #endif /* WITH_OPENSSL */
2467 	case KEY_ED25519:
2468 		newtype = KEY_ED25519_CERT;
2469 		break;
2470 #ifdef WITH_XMSS
2471 	case KEY_XMSS:
2472 		newtype = KEY_XMSS_CERT;
2473 		break;
2474 #endif /* WITH_XMSS */
2475 	default:
2476 		return SSH_ERR_INVALID_ARGUMENT;
2477 	}
2478 	if ((k->cert = cert_new()) == NULL)
2479 		return SSH_ERR_ALLOC_FAIL;
2480 	k->type = newtype;
2481 	return 0;
2482 }
2483 
2484 /* Convert a certificate to its raw key equivalent */
2485 int
2486 sshkey_drop_cert(struct sshkey *k)
2487 {
2488 	if (!sshkey_type_is_cert(k->type))
2489 		return SSH_ERR_KEY_TYPE_UNKNOWN;
2490 	cert_free(k->cert);
2491 	k->cert = NULL;
2492 	k->type = sshkey_type_plain(k->type);
2493 	return 0;
2494 }
2495 
2496 /* Sign a certified key, (re-)generating the signed certblob. */
2497 int
2498 sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
2499     sshkey_certify_signer *signer, void *signer_ctx)
2500 {
2501 	struct sshbuf *principals = NULL;
2502 	u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
2503 	size_t i, ca_len, sig_len;
2504 	int ret = SSH_ERR_INTERNAL_ERROR;
2505 	struct sshbuf *cert = NULL;
2506 	char *sigtype = NULL;
2507 #ifdef WITH_OPENSSL
2508 	const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
2509 #endif /* WITH_OPENSSL */
2510 
2511 	if (k == NULL || k->cert == NULL ||
2512 	    k->cert->certblob == NULL || ca == NULL)
2513 		return SSH_ERR_INVALID_ARGUMENT;
2514 	if (!sshkey_is_cert(k))
2515 		return SSH_ERR_KEY_TYPE_UNKNOWN;
2516 	if (!sshkey_type_is_valid_ca(ca->type))
2517 		return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2518 
2519 	/*
2520 	 * If no alg specified as argument but a signature_type was set,
2521 	 * then prefer that. If both were specified, then they must match.
2522 	 */
2523 	if (alg == NULL)
2524 		alg = k->cert->signature_type;
2525 	else if (k->cert->signature_type != NULL &&
2526 	    strcmp(alg, k->cert->signature_type) != 0)
2527 		return SSH_ERR_INVALID_ARGUMENT;
2528 
2529 	if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
2530 		return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2531 
2532 	cert = k->cert->certblob; /* for readability */
2533 	sshbuf_reset(cert);
2534 	if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
2535 		goto out;
2536 
2537 	/* -v01 certs put nonce first */
2538 	arc4random_buf(&nonce, sizeof(nonce));
2539 	if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2540 		goto out;
2541 
2542 	/* XXX this substantially duplicates to_blob(); refactor */
2543 	switch (k->type) {
2544 #ifdef WITH_OPENSSL
2545 	case KEY_DSA_CERT:
2546 		DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
2547 		DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
2548 		if ((ret = sshbuf_put_bignum2(cert, dsa_p)) != 0 ||
2549 		    (ret = sshbuf_put_bignum2(cert, dsa_q)) != 0 ||
2550 		    (ret = sshbuf_put_bignum2(cert, dsa_g)) != 0 ||
2551 		    (ret = sshbuf_put_bignum2(cert, dsa_pub_key)) != 0)
2552 			goto out;
2553 		break;
2554 # ifdef OPENSSL_HAS_ECC
2555 	case KEY_ECDSA_CERT:
2556 		if ((ret = sshbuf_put_cstring(cert,
2557 		    sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
2558 		    (ret = sshbuf_put_ec(cert,
2559 		    EC_KEY_get0_public_key(k->ecdsa),
2560 		    EC_KEY_get0_group(k->ecdsa))) != 0)
2561 			goto out;
2562 		break;
2563 # endif /* OPENSSL_HAS_ECC */
2564 	case KEY_RSA_CERT:
2565 		RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
2566 		if ((ret = sshbuf_put_bignum2(cert, rsa_e)) != 0 ||
2567 		    (ret = sshbuf_put_bignum2(cert, rsa_n)) != 0)
2568 			goto out;
2569 		break;
2570 #endif /* WITH_OPENSSL */
2571 	case KEY_ED25519_CERT:
2572 		if ((ret = sshbuf_put_string(cert,
2573 		    k->ed25519_pk, ED25519_PK_SZ)) != 0)
2574 			goto out;
2575 		break;
2576 #ifdef WITH_XMSS
2577 	case KEY_XMSS_CERT:
2578 		if (k->xmss_name == NULL) {
2579 			ret = SSH_ERR_INVALID_ARGUMENT;
2580 			goto out;
2581 		}
2582 		if ((ret = sshbuf_put_cstring(cert, k->xmss_name)) ||
2583 		    (ret = sshbuf_put_string(cert,
2584 		    k->xmss_pk, sshkey_xmss_pklen(k))) != 0)
2585 			goto out;
2586 		break;
2587 #endif /* WITH_XMSS */
2588 	default:
2589 		ret = SSH_ERR_INVALID_ARGUMENT;
2590 		goto out;
2591 	}
2592 
2593 	if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
2594 	    (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
2595 	    (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
2596 		goto out;
2597 
2598 	if ((principals = sshbuf_new()) == NULL) {
2599 		ret = SSH_ERR_ALLOC_FAIL;
2600 		goto out;
2601 	}
2602 	for (i = 0; i < k->cert->nprincipals; i++) {
2603 		if ((ret = sshbuf_put_cstring(principals,
2604 		    k->cert->principals[i])) != 0)
2605 			goto out;
2606 	}
2607 	if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
2608 	    (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
2609 	    (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
2610 	    (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
2611 	    (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
2612 	    (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
2613 	    (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
2614 		goto out;
2615 
2616 	/* Sign the whole mess */
2617 	if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
2618 	    sshbuf_len(cert), alg, 0, signer_ctx)) != 0)
2619 		goto out;
2620 	/* Check and update signature_type against what was actually used */
2621 	if ((ret = get_sigtype(sig_blob, sig_len, &sigtype)) != 0)
2622 		goto out;
2623 	if (alg != NULL && strcmp(alg, sigtype) != 0) {
2624 		ret = SSH_ERR_SIGN_ALG_UNSUPPORTED;
2625 		goto out;
2626 	}
2627 	if (k->cert->signature_type == NULL) {
2628 		k->cert->signature_type = sigtype;
2629 		sigtype = NULL;
2630 	}
2631 	/* Append signature and we are done */
2632 	if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
2633 		goto out;
2634 	ret = 0;
2635  out:
2636 	if (ret != 0)
2637 		sshbuf_reset(cert);
2638 	free(sig_blob);
2639 	free(ca_blob);
2640 	free(sigtype);
2641 	sshbuf_free(principals);
2642 	return ret;
2643 }
2644 
2645 static int
2646 default_key_sign(const struct sshkey *key, u_char **sigp, size_t *lenp,
2647     const u_char *data, size_t datalen,
2648     const char *alg, u_int compat, void *ctx)
2649 {
2650 	if (ctx != NULL)
2651 		return SSH_ERR_INVALID_ARGUMENT;
2652 	return sshkey_sign(key, sigp, lenp, data, datalen, alg, compat);
2653 }
2654 
2655 int
2656 sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg)
2657 {
2658 	return sshkey_certify_custom(k, ca, alg, default_key_sign, NULL);
2659 }
2660 
2661 int
2662 sshkey_cert_check_authority(const struct sshkey *k,
2663     int want_host, int require_principal,
2664     const char *name, const char **reason)
2665 {
2666 	u_int i, principal_matches;
2667 	time_t now = time(NULL);
2668 
2669 	if (reason != NULL)
2670 		*reason = NULL;
2671 
2672 	if (want_host) {
2673 		if (k->cert->type != SSH2_CERT_TYPE_HOST) {
2674 			*reason = "Certificate invalid: not a host certificate";
2675 			return SSH_ERR_KEY_CERT_INVALID;
2676 		}
2677 	} else {
2678 		if (k->cert->type != SSH2_CERT_TYPE_USER) {
2679 			*reason = "Certificate invalid: not a user certificate";
2680 			return SSH_ERR_KEY_CERT_INVALID;
2681 		}
2682 	}
2683 	if (now < 0) {
2684 		/* yikes - system clock before epoch! */
2685 		*reason = "Certificate invalid: not yet valid";
2686 		return SSH_ERR_KEY_CERT_INVALID;
2687 	}
2688 	if ((u_int64_t)now < k->cert->valid_after) {
2689 		*reason = "Certificate invalid: not yet valid";
2690 		return SSH_ERR_KEY_CERT_INVALID;
2691 	}
2692 	if ((u_int64_t)now >= k->cert->valid_before) {
2693 		*reason = "Certificate invalid: expired";
2694 		return SSH_ERR_KEY_CERT_INVALID;
2695 	}
2696 	if (k->cert->nprincipals == 0) {
2697 		if (require_principal) {
2698 			*reason = "Certificate lacks principal list";
2699 			return SSH_ERR_KEY_CERT_INVALID;
2700 		}
2701 	} else if (name != NULL) {
2702 		principal_matches = 0;
2703 		for (i = 0; i < k->cert->nprincipals; i++) {
2704 			if (strcmp(name, k->cert->principals[i]) == 0) {
2705 				principal_matches = 1;
2706 				break;
2707 			}
2708 		}
2709 		if (!principal_matches) {
2710 			*reason = "Certificate invalid: name is not a listed "
2711 			    "principal";
2712 			return SSH_ERR_KEY_CERT_INVALID;
2713 		}
2714 	}
2715 	return 0;
2716 }
2717 
2718 size_t
2719 sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
2720 {
2721 	char from[32], to[32], ret[64];
2722 	time_t tt;
2723 	struct tm *tm;
2724 
2725 	*from = *to = '\0';
2726 	if (cert->valid_after == 0 &&
2727 	    cert->valid_before == 0xffffffffffffffffULL)
2728 		return strlcpy(s, "forever", l);
2729 
2730 	if (cert->valid_after != 0) {
2731 		/* XXX revisit INT_MAX in 2038 :) */
2732 		tt = cert->valid_after > INT_MAX ?
2733 		    INT_MAX : cert->valid_after;
2734 		tm = localtime(&tt);
2735 		strftime(from, sizeof(from), "%Y-%m-%dT%H:%M:%S", tm);
2736 	}
2737 	if (cert->valid_before != 0xffffffffffffffffULL) {
2738 		/* XXX revisit INT_MAX in 2038 :) */
2739 		tt = cert->valid_before > INT_MAX ?
2740 		    INT_MAX : cert->valid_before;
2741 		tm = localtime(&tt);
2742 		strftime(to, sizeof(to), "%Y-%m-%dT%H:%M:%S", tm);
2743 	}
2744 
2745 	if (cert->valid_after == 0)
2746 		snprintf(ret, sizeof(ret), "before %s", to);
2747 	else if (cert->valid_before == 0xffffffffffffffffULL)
2748 		snprintf(ret, sizeof(ret), "after %s", from);
2749 	else
2750 		snprintf(ret, sizeof(ret), "from %s to %s", from, to);
2751 
2752 	return strlcpy(s, ret, l);
2753 }
2754 
2755 int
2756 sshkey_private_serialize_opt(const struct sshkey *key, struct sshbuf *b,
2757     enum sshkey_serialize_rep opts)
2758 {
2759 	int r = SSH_ERR_INTERNAL_ERROR;
2760 #ifdef WITH_OPENSSL
2761 	const BIGNUM *rsa_n, *rsa_e, *rsa_d, *rsa_iqmp, *rsa_p, *rsa_q;
2762 	const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key, *dsa_priv_key;
2763 #endif /* WITH_OPENSSL */
2764 
2765 	if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
2766 		goto out;
2767 	switch (key->type) {
2768 #ifdef WITH_OPENSSL
2769 	case KEY_RSA:
2770 		RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
2771 		RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
2772 		RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
2773 		if ((r = sshbuf_put_bignum2(b, rsa_n)) != 0 ||
2774 		    (r = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
2775 		    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
2776 		    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
2777 		    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
2778 		    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
2779 			goto out;
2780 		break;
2781 	case KEY_RSA_CERT:
2782 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2783 			r = SSH_ERR_INVALID_ARGUMENT;
2784 			goto out;
2785 		}
2786 		RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
2787 		RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
2788 		RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
2789 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2790 		    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
2791 		    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
2792 		    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
2793 		    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
2794 			goto out;
2795 		break;
2796 	case KEY_DSA:
2797 		DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
2798 		DSA_get0_key(key->dsa, &dsa_pub_key, &dsa_priv_key);
2799 		if ((r = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
2800 		    (r = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
2801 		    (r = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
2802 		    (r = sshbuf_put_bignum2(b, dsa_pub_key)) != 0 ||
2803 		    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
2804 			goto out;
2805 		break;
2806 	case KEY_DSA_CERT:
2807 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2808 			r = SSH_ERR_INVALID_ARGUMENT;
2809 			goto out;
2810 		}
2811 		DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
2812 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2813 		    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
2814 			goto out;
2815 		break;
2816 # ifdef OPENSSL_HAS_ECC
2817 	case KEY_ECDSA:
2818 		if ((r = sshbuf_put_cstring(b,
2819 		    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
2820 		    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
2821 		    (r = sshbuf_put_bignum2(b,
2822 		    EC_KEY_get0_private_key(key->ecdsa))) != 0)
2823 			goto out;
2824 		break;
2825 	case KEY_ECDSA_CERT:
2826 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2827 			r = SSH_ERR_INVALID_ARGUMENT;
2828 			goto out;
2829 		}
2830 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2831 		    (r = sshbuf_put_bignum2(b,
2832 		    EC_KEY_get0_private_key(key->ecdsa))) != 0)
2833 			goto out;
2834 		break;
2835 # endif /* OPENSSL_HAS_ECC */
2836 #endif /* WITH_OPENSSL */
2837 	case KEY_ED25519:
2838 		if ((r = sshbuf_put_string(b, key->ed25519_pk,
2839 		    ED25519_PK_SZ)) != 0 ||
2840 		    (r = sshbuf_put_string(b, key->ed25519_sk,
2841 		    ED25519_SK_SZ)) != 0)
2842 			goto out;
2843 		break;
2844 	case KEY_ED25519_CERT:
2845 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
2846 			r = SSH_ERR_INVALID_ARGUMENT;
2847 			goto out;
2848 		}
2849 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2850 		    (r = sshbuf_put_string(b, key->ed25519_pk,
2851 		    ED25519_PK_SZ)) != 0 ||
2852 		    (r = sshbuf_put_string(b, key->ed25519_sk,
2853 		    ED25519_SK_SZ)) != 0)
2854 			goto out;
2855 		break;
2856 #ifdef WITH_XMSS
2857 	case KEY_XMSS:
2858 		if (key->xmss_name == NULL) {
2859 			r = SSH_ERR_INVALID_ARGUMENT;
2860 			goto out;
2861 		}
2862 		if ((r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
2863 		    (r = sshbuf_put_string(b, key->xmss_pk,
2864 		    sshkey_xmss_pklen(key))) != 0 ||
2865 		    (r = sshbuf_put_string(b, key->xmss_sk,
2866 		    sshkey_xmss_sklen(key))) != 0 ||
2867 		    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
2868 			goto out;
2869 		break;
2870 	case KEY_XMSS_CERT:
2871 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0 ||
2872 		    key->xmss_name == NULL) {
2873 			r = SSH_ERR_INVALID_ARGUMENT;
2874 			goto out;
2875 		}
2876 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
2877 		    (r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
2878 		    (r = sshbuf_put_string(b, key->xmss_pk,
2879 		    sshkey_xmss_pklen(key))) != 0 ||
2880 		    (r = sshbuf_put_string(b, key->xmss_sk,
2881 		    sshkey_xmss_sklen(key))) != 0 ||
2882 		    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
2883 			goto out;
2884 		break;
2885 #endif /* WITH_XMSS */
2886 	default:
2887 		r = SSH_ERR_INVALID_ARGUMENT;
2888 		goto out;
2889 	}
2890 	/* success */
2891 	r = 0;
2892  out:
2893 	return r;
2894 }
2895 
2896 int
2897 sshkey_private_serialize(const struct sshkey *key, struct sshbuf *b)
2898 {
2899 	return sshkey_private_serialize_opt(key, b,
2900 	    SSHKEY_SERIALIZE_DEFAULT);
2901 }
2902 
2903 int
2904 sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
2905 {
2906 	char *tname = NULL, *curve = NULL, *xmss_name = NULL;
2907 	struct sshkey *k = NULL;
2908 	size_t pklen = 0, sklen = 0;
2909 	int type, r = SSH_ERR_INTERNAL_ERROR;
2910 	u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
2911 	u_char *xmss_pk = NULL, *xmss_sk = NULL;
2912 #ifdef WITH_OPENSSL
2913 	BIGNUM *exponent = NULL;
2914 	BIGNUM *rsa_n = NULL, *rsa_e = NULL, *rsa_d = NULL;
2915 	BIGNUM *rsa_iqmp = NULL, *rsa_p = NULL, *rsa_q = NULL;
2916 	BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL;
2917 	BIGNUM *dsa_pub_key = NULL, *dsa_priv_key = NULL;
2918 #endif /* WITH_OPENSSL */
2919 
2920 	if (kp != NULL)
2921 		*kp = NULL;
2922 	if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
2923 		goto out;
2924 	type = sshkey_type_from_name(tname);
2925 	switch (type) {
2926 #ifdef WITH_OPENSSL
2927 	case KEY_DSA:
2928 		if ((k = sshkey_new(type)) == NULL) {
2929 			r = SSH_ERR_ALLOC_FAIL;
2930 			goto out;
2931 		}
2932 		if ((r = sshbuf_get_bignum2(buf, &dsa_p)) != 0 ||
2933 		    (r = sshbuf_get_bignum2(buf, &dsa_q)) != 0 ||
2934 		    (r = sshbuf_get_bignum2(buf, &dsa_g)) != 0 ||
2935 		    (r = sshbuf_get_bignum2(buf, &dsa_pub_key)) != 0 ||
2936 		    (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
2937 			goto out;
2938 		if (!DSA_set0_pqg(k->dsa, dsa_p, dsa_q, dsa_g)) {
2939 			r = SSH_ERR_LIBCRYPTO_ERROR;
2940 			goto out;
2941 		}
2942 		dsa_p = dsa_q = dsa_g = NULL; /* transferred */
2943 		if (!DSA_set0_key(k->dsa, dsa_pub_key, dsa_priv_key)) {
2944 			r = SSH_ERR_LIBCRYPTO_ERROR;
2945 			goto out;
2946 		}
2947 		dsa_pub_key = dsa_priv_key = NULL; /* transferred */
2948 		break;
2949 	case KEY_DSA_CERT:
2950 		if ((r = sshkey_froms(buf, &k)) != 0 ||
2951 		    (r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
2952 			goto out;
2953 		if (!DSA_set0_key(k->dsa, NULL, dsa_priv_key)) {
2954 			r = SSH_ERR_LIBCRYPTO_ERROR;
2955 			goto out;
2956 		}
2957 		dsa_priv_key = NULL; /* transferred */
2958 		break;
2959 # ifdef OPENSSL_HAS_ECC
2960 	case KEY_ECDSA:
2961 		if ((k = sshkey_new(type)) == NULL) {
2962 			r = SSH_ERR_ALLOC_FAIL;
2963 			goto out;
2964 		}
2965 		if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
2966 			r = SSH_ERR_INVALID_ARGUMENT;
2967 			goto out;
2968 		}
2969 		if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
2970 			goto out;
2971 		if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2972 			r = SSH_ERR_EC_CURVE_MISMATCH;
2973 			goto out;
2974 		}
2975 		k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
2976 		if (k->ecdsa  == NULL) {
2977 			r = SSH_ERR_LIBCRYPTO_ERROR;
2978 			goto out;
2979 		}
2980 		if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
2981 		    (r = sshbuf_get_bignum2(buf, &exponent)))
2982 			goto out;
2983 		if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2984 			r = SSH_ERR_LIBCRYPTO_ERROR;
2985 			goto out;
2986 		}
2987 		if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
2988 		    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
2989 		    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
2990 			goto out;
2991 		break;
2992 	case KEY_ECDSA_CERT:
2993 		if ((r = sshkey_froms(buf, &k)) != 0 ||
2994 		    (r = sshbuf_get_bignum2(buf, &exponent)) != 0)
2995 			goto out;
2996 		if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
2997 			r = SSH_ERR_LIBCRYPTO_ERROR;
2998 			goto out;
2999 		}
3000 		if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
3001 		    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
3002 		    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
3003 			goto out;
3004 		break;
3005 # endif /* OPENSSL_HAS_ECC */
3006 	case KEY_RSA:
3007 		if ((k = sshkey_new(type)) == NULL) {
3008 			r = SSH_ERR_ALLOC_FAIL;
3009 			goto out;
3010 		}
3011 		if ((r = sshbuf_get_bignum2(buf, &rsa_n)) != 0 ||
3012 		    (r = sshbuf_get_bignum2(buf, &rsa_e)) != 0 ||
3013 		    (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
3014 		    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
3015 		    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
3016 		    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
3017 			goto out;
3018 		if (!RSA_set0_key(k->rsa, rsa_n, rsa_e, rsa_d)) {
3019 			r = SSH_ERR_LIBCRYPTO_ERROR;
3020 			goto out;
3021 		}
3022 		rsa_n = rsa_e = rsa_d = NULL; /* transferred */
3023 		if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
3024 			r = SSH_ERR_LIBCRYPTO_ERROR;
3025 			goto out;
3026 		}
3027 		rsa_p = rsa_q = NULL; /* transferred */
3028 		if ((r = check_rsa_length(k->rsa)) != 0)
3029 			goto out;
3030 		if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
3031 			goto out;
3032 		break;
3033 	case KEY_RSA_CERT:
3034 		if ((r = sshkey_froms(buf, &k)) != 0 ||
3035 		    (r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
3036 		    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
3037 		    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
3038 		    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
3039 			goto out;
3040 		if (!RSA_set0_key(k->rsa, NULL, NULL, rsa_d)) {
3041 			r = SSH_ERR_LIBCRYPTO_ERROR;
3042 			goto out;
3043 		}
3044 		rsa_d = NULL; /* transferred */
3045 		if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
3046 			r = SSH_ERR_LIBCRYPTO_ERROR;
3047 			goto out;
3048 		}
3049 		rsa_p = rsa_q = NULL; /* transferred */
3050 		if ((r = check_rsa_length(k->rsa)) != 0)
3051 			goto out;
3052 		if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
3053 			goto out;
3054 		break;
3055 #endif /* WITH_OPENSSL */
3056 	case KEY_ED25519:
3057 		if ((k = sshkey_new(type)) == NULL) {
3058 			r = SSH_ERR_ALLOC_FAIL;
3059 			goto out;
3060 		}
3061 		if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
3062 		    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
3063 			goto out;
3064 		if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
3065 			r = SSH_ERR_INVALID_FORMAT;
3066 			goto out;
3067 		}
3068 		k->ed25519_pk = ed25519_pk;
3069 		k->ed25519_sk = ed25519_sk;
3070 		ed25519_pk = ed25519_sk = NULL;
3071 		break;
3072 	case KEY_ED25519_CERT:
3073 		if ((r = sshkey_froms(buf, &k)) != 0 ||
3074 		    (r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
3075 		    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
3076 			goto out;
3077 		if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
3078 			r = SSH_ERR_INVALID_FORMAT;
3079 			goto out;
3080 		}
3081 		k->ed25519_pk = ed25519_pk;
3082 		k->ed25519_sk = ed25519_sk;
3083 		ed25519_pk = ed25519_sk = NULL;
3084 		break;
3085 #ifdef WITH_XMSS
3086 	case KEY_XMSS:
3087 		if ((k = sshkey_new(type)) == NULL) {
3088 			r = SSH_ERR_ALLOC_FAIL;
3089 			goto out;
3090 		}
3091 		if ((r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
3092 		    (r = sshkey_xmss_init(k, xmss_name)) != 0 ||
3093 		    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
3094 		    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
3095 			goto out;
3096 		if (pklen != sshkey_xmss_pklen(k) ||
3097 		    sklen != sshkey_xmss_sklen(k)) {
3098 			r = SSH_ERR_INVALID_FORMAT;
3099 			goto out;
3100 		}
3101 		k->xmss_pk = xmss_pk;
3102 		k->xmss_sk = xmss_sk;
3103 		xmss_pk = xmss_sk = NULL;
3104 		/* optional internal state */
3105 		if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
3106 			goto out;
3107 		break;
3108 	case KEY_XMSS_CERT:
3109 		if ((r = sshkey_froms(buf, &k)) != 0 ||
3110 		    (r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
3111 		    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
3112 		    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
3113 			goto out;
3114 		if (strcmp(xmss_name, k->xmss_name)) {
3115 			r = SSH_ERR_INVALID_FORMAT;
3116 			goto out;
3117 		}
3118 		if (pklen != sshkey_xmss_pklen(k) ||
3119 		    sklen != sshkey_xmss_sklen(k)) {
3120 			r = SSH_ERR_INVALID_FORMAT;
3121 			goto out;
3122 		}
3123 		k->xmss_pk = xmss_pk;
3124 		k->xmss_sk = xmss_sk;
3125 		xmss_pk = xmss_sk = NULL;
3126 		/* optional internal state */
3127 		if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
3128 			goto out;
3129 		break;
3130 #endif /* WITH_XMSS */
3131 	default:
3132 		r = SSH_ERR_KEY_TYPE_UNKNOWN;
3133 		goto out;
3134 	}
3135 #ifdef WITH_OPENSSL
3136 	/* enable blinding */
3137 	switch (k->type) {
3138 	case KEY_RSA:
3139 	case KEY_RSA_CERT:
3140 		if (RSA_blinding_on(k->rsa, NULL) != 1) {
3141 			r = SSH_ERR_LIBCRYPTO_ERROR;
3142 			goto out;
3143 		}
3144 		break;
3145 	}
3146 #endif /* WITH_OPENSSL */
3147 	/* success */
3148 	r = 0;
3149 	if (kp != NULL) {
3150 		*kp = k;
3151 		k = NULL;
3152 	}
3153  out:
3154 	free(tname);
3155 	free(curve);
3156 #ifdef WITH_OPENSSL
3157 	BN_clear_free(exponent);
3158 	BN_clear_free(dsa_p);
3159 	BN_clear_free(dsa_q);
3160 	BN_clear_free(dsa_g);
3161 	BN_clear_free(dsa_pub_key);
3162 	BN_clear_free(dsa_priv_key);
3163 	BN_clear_free(rsa_n);
3164 	BN_clear_free(rsa_e);
3165 	BN_clear_free(rsa_d);
3166 	BN_clear_free(rsa_p);
3167 	BN_clear_free(rsa_q);
3168 	BN_clear_free(rsa_iqmp);
3169 #endif /* WITH_OPENSSL */
3170 	sshkey_free(k);
3171 	freezero(ed25519_pk, pklen);
3172 	freezero(ed25519_sk, sklen);
3173 	free(xmss_name);
3174 	freezero(xmss_pk, pklen);
3175 	freezero(xmss_sk, sklen);
3176 	return r;
3177 }
3178 
3179 #if defined(WITH_OPENSSL) && defined(OPENSSL_HAS_ECC)
3180 int
3181 sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
3182 {
3183 	BN_CTX *bnctx;
3184 	EC_POINT *nq = NULL;
3185 	BIGNUM *order, *x, *y, *tmp;
3186 	int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
3187 
3188 	/*
3189 	 * NB. This assumes OpenSSL has already verified that the public
3190 	 * point lies on the curve. This is done by EC_POINT_oct2point()
3191 	 * implicitly calling EC_POINT_is_on_curve(). If this code is ever
3192 	 * reachable with public points not unmarshalled using
3193 	 * EC_POINT_oct2point then the caller will need to explicitly check.
3194 	 */
3195 
3196 	if ((bnctx = BN_CTX_new()) == NULL)
3197 		return SSH_ERR_ALLOC_FAIL;
3198 	BN_CTX_start(bnctx);
3199 
3200 	/*
3201 	 * We shouldn't ever hit this case because bignum_get_ecpoint()
3202 	 * refuses to load GF2m points.
3203 	 */
3204 	if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
3205 	    NID_X9_62_prime_field)
3206 		goto out;
3207 
3208 	/* Q != infinity */
3209 	if (EC_POINT_is_at_infinity(group, public))
3210 		goto out;
3211 
3212 	if ((x = BN_CTX_get(bnctx)) == NULL ||
3213 	    (y = BN_CTX_get(bnctx)) == NULL ||
3214 	    (order = BN_CTX_get(bnctx)) == NULL ||
3215 	    (tmp = BN_CTX_get(bnctx)) == NULL) {
3216 		ret = SSH_ERR_ALLOC_FAIL;
3217 		goto out;
3218 	}
3219 
3220 	/* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
3221 	if (EC_GROUP_get_order(group, order, bnctx) != 1 ||
3222 	    EC_POINT_get_affine_coordinates_GFp(group, public,
3223 	    x, y, bnctx) != 1) {
3224 		ret = SSH_ERR_LIBCRYPTO_ERROR;
3225 		goto out;
3226 	}
3227 	if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
3228 	    BN_num_bits(y) <= BN_num_bits(order) / 2)
3229 		goto out;
3230 
3231 	/* nQ == infinity (n == order of subgroup) */
3232 	if ((nq = EC_POINT_new(group)) == NULL) {
3233 		ret = SSH_ERR_ALLOC_FAIL;
3234 		goto out;
3235 	}
3236 	if (EC_POINT_mul(group, nq, NULL, public, order, bnctx) != 1) {
3237 		ret = SSH_ERR_LIBCRYPTO_ERROR;
3238 		goto out;
3239 	}
3240 	if (EC_POINT_is_at_infinity(group, nq) != 1)
3241 		goto out;
3242 
3243 	/* x < order - 1, y < order - 1 */
3244 	if (!BN_sub(tmp, order, BN_value_one())) {
3245 		ret = SSH_ERR_LIBCRYPTO_ERROR;
3246 		goto out;
3247 	}
3248 	if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
3249 		goto out;
3250 	ret = 0;
3251  out:
3252 	BN_CTX_free(bnctx);
3253 	EC_POINT_free(nq);
3254 	return ret;
3255 }
3256 
3257 int
3258 sshkey_ec_validate_private(const EC_KEY *key)
3259 {
3260 	BN_CTX *bnctx;
3261 	BIGNUM *order, *tmp;
3262 	int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
3263 
3264 	if ((bnctx = BN_CTX_new()) == NULL)
3265 		return SSH_ERR_ALLOC_FAIL;
3266 	BN_CTX_start(bnctx);
3267 
3268 	if ((order = BN_CTX_get(bnctx)) == NULL ||
3269 	    (tmp = BN_CTX_get(bnctx)) == NULL) {
3270 		ret = SSH_ERR_ALLOC_FAIL;
3271 		goto out;
3272 	}
3273 
3274 	/* log2(private) > log2(order)/2 */
3275 	if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) {
3276 		ret = SSH_ERR_LIBCRYPTO_ERROR;
3277 		goto out;
3278 	}
3279 	if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
3280 	    BN_num_bits(order) / 2)
3281 		goto out;
3282 
3283 	/* private < order - 1 */
3284 	if (!BN_sub(tmp, order, BN_value_one())) {
3285 		ret = SSH_ERR_LIBCRYPTO_ERROR;
3286 		goto out;
3287 	}
3288 	if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
3289 		goto out;
3290 	ret = 0;
3291  out:
3292 	BN_CTX_free(bnctx);
3293 	return ret;
3294 }
3295 
3296 void
3297 sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
3298 {
3299 	BIGNUM *x, *y;
3300 	BN_CTX *bnctx;
3301 
3302 	if (point == NULL) {
3303 		fputs("point=(NULL)\n", stderr);
3304 		return;
3305 	}
3306 	if ((bnctx = BN_CTX_new()) == NULL) {
3307 		fprintf(stderr, "%s: BN_CTX_new failed\n", __func__);
3308 		return;
3309 	}
3310 	BN_CTX_start(bnctx);
3311 	if ((x = BN_CTX_get(bnctx)) == NULL ||
3312 	    (y = BN_CTX_get(bnctx)) == NULL) {
3313 		fprintf(stderr, "%s: BN_CTX_get failed\n", __func__);
3314 		return;
3315 	}
3316 	if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
3317 	    NID_X9_62_prime_field) {
3318 		fprintf(stderr, "%s: group is not a prime field\n", __func__);
3319 		return;
3320 	}
3321 	if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y,
3322 	    bnctx) != 1) {
3323 		fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
3324 		    __func__);
3325 		return;
3326 	}
3327 	fputs("x=", stderr);
3328 	BN_print_fp(stderr, x);
3329 	fputs("\ny=", stderr);
3330 	BN_print_fp(stderr, y);
3331 	fputs("\n", stderr);
3332 	BN_CTX_free(bnctx);
3333 }
3334 
3335 void
3336 sshkey_dump_ec_key(const EC_KEY *key)
3337 {
3338 	const BIGNUM *exponent;
3339 
3340 	sshkey_dump_ec_point(EC_KEY_get0_group(key),
3341 	    EC_KEY_get0_public_key(key));
3342 	fputs("exponent=", stderr);
3343 	if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
3344 		fputs("(NULL)", stderr);
3345 	else
3346 		BN_print_fp(stderr, EC_KEY_get0_private_key(key));
3347 	fputs("\n", stderr);
3348 }
3349 #endif /* WITH_OPENSSL && OPENSSL_HAS_ECC */
3350 
3351 static int
3352 sshkey_private_to_blob2(const struct sshkey *prv, struct sshbuf *blob,
3353     const char *passphrase, const char *comment, const char *ciphername,
3354     int rounds)
3355 {
3356 	u_char *cp, *key = NULL, *pubkeyblob = NULL;
3357 	u_char salt[SALT_LEN];
3358 	char *b64 = NULL;
3359 	size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
3360 	u_int check;
3361 	int r = SSH_ERR_INTERNAL_ERROR;
3362 	struct sshcipher_ctx *ciphercontext = NULL;
3363 	const struct sshcipher *cipher;
3364 	const char *kdfname = KDFNAME;
3365 	struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
3366 
3367 	if (rounds <= 0)
3368 		rounds = DEFAULT_ROUNDS;
3369 	if (passphrase == NULL || !strlen(passphrase)) {
3370 		ciphername = "none";
3371 		kdfname = "none";
3372 	} else if (ciphername == NULL)
3373 		ciphername = DEFAULT_CIPHERNAME;
3374 	if ((cipher = cipher_by_name(ciphername)) == NULL) {
3375 		r = SSH_ERR_INVALID_ARGUMENT;
3376 		goto out;
3377 	}
3378 
3379 	if ((kdf = sshbuf_new()) == NULL ||
3380 	    (encoded = sshbuf_new()) == NULL ||
3381 	    (encrypted = sshbuf_new()) == NULL) {
3382 		r = SSH_ERR_ALLOC_FAIL;
3383 		goto out;
3384 	}
3385 	blocksize = cipher_blocksize(cipher);
3386 	keylen = cipher_keylen(cipher);
3387 	ivlen = cipher_ivlen(cipher);
3388 	authlen = cipher_authlen(cipher);
3389 	if ((key = calloc(1, keylen + ivlen)) == NULL) {
3390 		r = SSH_ERR_ALLOC_FAIL;
3391 		goto out;
3392 	}
3393 	if (strcmp(kdfname, "bcrypt") == 0) {
3394 		arc4random_buf(salt, SALT_LEN);
3395 		if (bcrypt_pbkdf(passphrase, strlen(passphrase),
3396 		    salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
3397 			r = SSH_ERR_INVALID_ARGUMENT;
3398 			goto out;
3399 		}
3400 		if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
3401 		    (r = sshbuf_put_u32(kdf, rounds)) != 0)
3402 			goto out;
3403 	} else if (strcmp(kdfname, "none") != 0) {
3404 		/* Unsupported KDF type */
3405 		r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3406 		goto out;
3407 	}
3408 	if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
3409 	    key + keylen, ivlen, 1)) != 0)
3410 		goto out;
3411 
3412 	if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
3413 	    (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
3414 	    (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
3415 	    (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
3416 	    (r = sshbuf_put_u32(encoded, 1)) != 0 ||	/* number of keys */
3417 	    (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
3418 	    (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
3419 		goto out;
3420 
3421 	/* set up the buffer that will be encrypted */
3422 
3423 	/* Random check bytes */
3424 	check = arc4random();
3425 	if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
3426 	    (r = sshbuf_put_u32(encrypted, check)) != 0)
3427 		goto out;
3428 
3429 	/* append private key and comment*/
3430 	if ((r = sshkey_private_serialize_opt(prv, encrypted,
3431 	     SSHKEY_SERIALIZE_FULL)) != 0 ||
3432 	    (r = sshbuf_put_cstring(encrypted, comment)) != 0)
3433 		goto out;
3434 
3435 	/* padding */
3436 	i = 0;
3437 	while (sshbuf_len(encrypted) % blocksize) {
3438 		if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
3439 			goto out;
3440 	}
3441 
3442 	/* length in destination buffer */
3443 	if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
3444 		goto out;
3445 
3446 	/* encrypt */
3447 	if ((r = sshbuf_reserve(encoded,
3448 	    sshbuf_len(encrypted) + authlen, &cp)) != 0)
3449 		goto out;
3450 	if ((r = cipher_crypt(ciphercontext, 0, cp,
3451 	    sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
3452 		goto out;
3453 
3454 	/* uuencode */
3455 	if ((b64 = sshbuf_dtob64(encoded)) == NULL) {
3456 		r = SSH_ERR_ALLOC_FAIL;
3457 		goto out;
3458 	}
3459 
3460 	sshbuf_reset(blob);
3461 	if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0)
3462 		goto out;
3463 	for (i = 0; i < strlen(b64); i++) {
3464 		if ((r = sshbuf_put_u8(blob, b64[i])) != 0)
3465 			goto out;
3466 		/* insert line breaks */
3467 		if (i % 70 == 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3468 			goto out;
3469 	}
3470 	if (i % 70 != 69 && (r = sshbuf_put_u8(blob, '\n')) != 0)
3471 		goto out;
3472 	if ((r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
3473 		goto out;
3474 
3475 	/* success */
3476 	r = 0;
3477 
3478  out:
3479 	sshbuf_free(kdf);
3480 	sshbuf_free(encoded);
3481 	sshbuf_free(encrypted);
3482 	cipher_free(ciphercontext);
3483 	explicit_bzero(salt, sizeof(salt));
3484 	if (key != NULL) {
3485 		explicit_bzero(key, keylen + ivlen);
3486 		free(key);
3487 	}
3488 	if (pubkeyblob != NULL) {
3489 		explicit_bzero(pubkeyblob, pubkeylen);
3490 		free(pubkeyblob);
3491 	}
3492 	if (b64 != NULL) {
3493 		explicit_bzero(b64, strlen(b64));
3494 		free(b64);
3495 	}
3496 	return r;
3497 }
3498 
3499 static int
3500 sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
3501     struct sshkey **keyp, char **commentp)
3502 {
3503 	char *comment = NULL, *ciphername = NULL, *kdfname = NULL;
3504 	const struct sshcipher *cipher = NULL;
3505 	const u_char *cp;
3506 	int r = SSH_ERR_INTERNAL_ERROR;
3507 	size_t encoded_len;
3508 	size_t i, keylen = 0, ivlen = 0, authlen = 0, slen = 0;
3509 	struct sshbuf *encoded = NULL, *decoded = NULL;
3510 	struct sshbuf *kdf = NULL, *decrypted = NULL;
3511 	struct sshcipher_ctx *ciphercontext = NULL;
3512 	struct sshkey *k = NULL;
3513 	u_char *key = NULL, *salt = NULL, *dp, pad, last;
3514 	u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
3515 
3516 	if (keyp != NULL)
3517 		*keyp = NULL;
3518 	if (commentp != NULL)
3519 		*commentp = NULL;
3520 
3521 	if ((encoded = sshbuf_new()) == NULL ||
3522 	    (decoded = sshbuf_new()) == NULL ||
3523 	    (decrypted = sshbuf_new()) == NULL) {
3524 		r = SSH_ERR_ALLOC_FAIL;
3525 		goto out;
3526 	}
3527 
3528 	/* check preamble */
3529 	cp = sshbuf_ptr(blob);
3530 	encoded_len = sshbuf_len(blob);
3531 	if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
3532 	    memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
3533 		r = SSH_ERR_INVALID_FORMAT;
3534 		goto out;
3535 	}
3536 	cp += MARK_BEGIN_LEN;
3537 	encoded_len -= MARK_BEGIN_LEN;
3538 
3539 	/* Look for end marker, removing whitespace as we go */
3540 	while (encoded_len > 0) {
3541 		if (*cp != '\n' && *cp != '\r') {
3542 			if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
3543 				goto out;
3544 		}
3545 		last = *cp;
3546 		encoded_len--;
3547 		cp++;
3548 		if (last == '\n') {
3549 			if (encoded_len >= MARK_END_LEN &&
3550 			    memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
3551 				/* \0 terminate */
3552 				if ((r = sshbuf_put_u8(encoded, 0)) != 0)
3553 					goto out;
3554 				break;
3555 			}
3556 		}
3557 	}
3558 	if (encoded_len == 0) {
3559 		r = SSH_ERR_INVALID_FORMAT;
3560 		goto out;
3561 	}
3562 
3563 	/* decode base64 */
3564 	if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
3565 		goto out;
3566 
3567 	/* check magic */
3568 	if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
3569 	    memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
3570 		r = SSH_ERR_INVALID_FORMAT;
3571 		goto out;
3572 	}
3573 	/* parse public portion of key */
3574 	if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
3575 	    (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
3576 	    (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
3577 	    (r = sshbuf_froms(decoded, &kdf)) != 0 ||
3578 	    (r = sshbuf_get_u32(decoded, &nkeys)) != 0 ||
3579 	    (r = sshbuf_skip_string(decoded)) != 0 || /* pubkey */
3580 	    (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
3581 		goto out;
3582 
3583 	if ((cipher = cipher_by_name(ciphername)) == NULL) {
3584 		r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3585 		goto out;
3586 	}
3587 	if ((passphrase == NULL || strlen(passphrase) == 0) &&
3588 	    strcmp(ciphername, "none") != 0) {
3589 		/* passphrase required */
3590 		r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3591 		goto out;
3592 	}
3593 	if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
3594 		r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3595 		goto out;
3596 	}
3597 	if (!strcmp(kdfname, "none") && strcmp(ciphername, "none") != 0) {
3598 		r = SSH_ERR_INVALID_FORMAT;
3599 		goto out;
3600 	}
3601 	if (nkeys != 1) {
3602 		/* XXX only one key supported */
3603 		r = SSH_ERR_INVALID_FORMAT;
3604 		goto out;
3605 	}
3606 
3607 	/* check size of encrypted key blob */
3608 	blocksize = cipher_blocksize(cipher);
3609 	if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
3610 		r = SSH_ERR_INVALID_FORMAT;
3611 		goto out;
3612 	}
3613 
3614 	/* setup key */
3615 	keylen = cipher_keylen(cipher);
3616 	ivlen = cipher_ivlen(cipher);
3617 	authlen = cipher_authlen(cipher);
3618 	if ((key = calloc(1, keylen + ivlen)) == NULL) {
3619 		r = SSH_ERR_ALLOC_FAIL;
3620 		goto out;
3621 	}
3622 	if (strcmp(kdfname, "bcrypt") == 0) {
3623 		if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
3624 		    (r = sshbuf_get_u32(kdf, &rounds)) != 0)
3625 			goto out;
3626 		if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
3627 		    key, keylen + ivlen, rounds) < 0) {
3628 			r = SSH_ERR_INVALID_FORMAT;
3629 			goto out;
3630 		}
3631 	}
3632 
3633 	/* check that an appropriate amount of auth data is present */
3634 	if (sshbuf_len(decoded) < encrypted_len + authlen) {
3635 		r = SSH_ERR_INVALID_FORMAT;
3636 		goto out;
3637 	}
3638 
3639 	/* decrypt private portion of key */
3640 	if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
3641 	    (r = cipher_init(&ciphercontext, cipher, key, keylen,
3642 	    key + keylen, ivlen, 0)) != 0)
3643 		goto out;
3644 	if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
3645 	    encrypted_len, 0, authlen)) != 0) {
3646 		/* an integrity error here indicates an incorrect passphrase */
3647 		if (r == SSH_ERR_MAC_INVALID)
3648 			r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3649 		goto out;
3650 	}
3651 	if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
3652 		goto out;
3653 	/* there should be no trailing data */
3654 	if (sshbuf_len(decoded) != 0) {
3655 		r = SSH_ERR_INVALID_FORMAT;
3656 		goto out;
3657 	}
3658 
3659 	/* check check bytes */
3660 	if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
3661 	    (r = sshbuf_get_u32(decrypted, &check2)) != 0)
3662 		goto out;
3663 	if (check1 != check2) {
3664 		r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3665 		goto out;
3666 	}
3667 
3668 	/* Load the private key and comment */
3669 	if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
3670 	    (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
3671 		goto out;
3672 
3673 	/* Check deterministic padding */
3674 	i = 0;
3675 	while (sshbuf_len(decrypted)) {
3676 		if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
3677 			goto out;
3678 		if (pad != (++i & 0xff)) {
3679 			r = SSH_ERR_INVALID_FORMAT;
3680 			goto out;
3681 		}
3682 	}
3683 
3684 	/* XXX decode pubkey and check against private */
3685 
3686 	/* success */
3687 	r = 0;
3688 	if (keyp != NULL) {
3689 		*keyp = k;
3690 		k = NULL;
3691 	}
3692 	if (commentp != NULL) {
3693 		*commentp = comment;
3694 		comment = NULL;
3695 	}
3696  out:
3697 	pad = 0;
3698 	cipher_free(ciphercontext);
3699 	free(ciphername);
3700 	free(kdfname);
3701 	free(comment);
3702 	if (salt != NULL) {
3703 		explicit_bzero(salt, slen);
3704 		free(salt);
3705 	}
3706 	if (key != NULL) {
3707 		explicit_bzero(key, keylen + ivlen);
3708 		free(key);
3709 	}
3710 	sshbuf_free(encoded);
3711 	sshbuf_free(decoded);
3712 	sshbuf_free(kdf);
3713 	sshbuf_free(decrypted);
3714 	sshkey_free(k);
3715 	return r;
3716 }
3717 
3718 
3719 #ifdef WITH_OPENSSL
3720 /* convert SSH v2 key in OpenSSL PEM format */
3721 static int
3722 sshkey_private_pem_to_blob(struct sshkey *key, struct sshbuf *blob,
3723     const char *_passphrase, const char *comment)
3724 {
3725 	int success, r;
3726 	int blen, len = strlen(_passphrase);
3727 	u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
3728 	const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
3729 	char *bptr;
3730 	BIO *bio = NULL;
3731 
3732 	if (len > 0 && len <= 4)
3733 		return SSH_ERR_PASSPHRASE_TOO_SHORT;
3734 	if ((bio = BIO_new(BIO_s_mem())) == NULL)
3735 		return SSH_ERR_ALLOC_FAIL;
3736 
3737 	switch (key->type) {
3738 	case KEY_DSA:
3739 		success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
3740 		    cipher, passphrase, len, NULL, NULL);
3741 		break;
3742 #ifdef OPENSSL_HAS_ECC
3743 	case KEY_ECDSA:
3744 		success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
3745 		    cipher, passphrase, len, NULL, NULL);
3746 		break;
3747 #endif
3748 	case KEY_RSA:
3749 		success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
3750 		    cipher, passphrase, len, NULL, NULL);
3751 		break;
3752 	default:
3753 		success = 0;
3754 		break;
3755 	}
3756 	if (success == 0) {
3757 		r = SSH_ERR_LIBCRYPTO_ERROR;
3758 		goto out;
3759 	}
3760 	if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
3761 		r = SSH_ERR_INTERNAL_ERROR;
3762 		goto out;
3763 	}
3764 	if ((r = sshbuf_put(blob, bptr, blen)) != 0)
3765 		goto out;
3766 	r = 0;
3767  out:
3768 	BIO_free(bio);
3769 	return r;
3770 }
3771 #endif /* WITH_OPENSSL */
3772 
3773 /* Serialise "key" to buffer "blob" */
3774 int
3775 sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
3776     const char *passphrase, const char *comment,
3777     int force_new_format, const char *new_format_cipher, int new_format_rounds)
3778 {
3779 	switch (key->type) {
3780 #ifdef WITH_OPENSSL
3781 	case KEY_DSA:
3782 	case KEY_ECDSA:
3783 	case KEY_RSA:
3784 		if (force_new_format) {
3785 			return sshkey_private_to_blob2(key, blob, passphrase,
3786 			    comment, new_format_cipher, new_format_rounds);
3787 		}
3788 		return sshkey_private_pem_to_blob(key, blob,
3789 		    passphrase, comment);
3790 #endif /* WITH_OPENSSL */
3791 	case KEY_ED25519:
3792 #ifdef WITH_XMSS
3793 	case KEY_XMSS:
3794 #endif /* WITH_XMSS */
3795 		return sshkey_private_to_blob2(key, blob, passphrase,
3796 		    comment, new_format_cipher, new_format_rounds);
3797 	default:
3798 		return SSH_ERR_KEY_TYPE_UNKNOWN;
3799 	}
3800 }
3801 
3802 
3803 #ifdef WITH_OPENSSL
3804 static int
3805 translate_libcrypto_error(unsigned long pem_err)
3806 {
3807 	int pem_reason = ERR_GET_REASON(pem_err);
3808 
3809 	switch (ERR_GET_LIB(pem_err)) {
3810 	case ERR_LIB_PEM:
3811 		switch (pem_reason) {
3812 		case PEM_R_BAD_PASSWORD_READ:
3813 		case PEM_R_PROBLEMS_GETTING_PASSWORD:
3814 		case PEM_R_BAD_DECRYPT:
3815 			return SSH_ERR_KEY_WRONG_PASSPHRASE;
3816 		default:
3817 			return SSH_ERR_INVALID_FORMAT;
3818 		}
3819 	case ERR_LIB_EVP:
3820 		switch (pem_reason) {
3821 		case EVP_R_BAD_DECRYPT:
3822 			return SSH_ERR_KEY_WRONG_PASSPHRASE;
3823 #ifdef EVP_R_BN_DECODE_ERROR
3824 		case EVP_R_BN_DECODE_ERROR:
3825 #endif
3826 		case EVP_R_DECODE_ERROR:
3827 #ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
3828 		case EVP_R_PRIVATE_KEY_DECODE_ERROR:
3829 #endif
3830 			return SSH_ERR_INVALID_FORMAT;
3831 		default:
3832 			return SSH_ERR_LIBCRYPTO_ERROR;
3833 		}
3834 	case ERR_LIB_ASN1:
3835 		return SSH_ERR_INVALID_FORMAT;
3836 	}
3837 	return SSH_ERR_LIBCRYPTO_ERROR;
3838 }
3839 
3840 static void
3841 clear_libcrypto_errors(void)
3842 {
3843 	while (ERR_get_error() != 0)
3844 		;
3845 }
3846 
3847 /*
3848  * Translate OpenSSL error codes to determine whether
3849  * passphrase is required/incorrect.
3850  */
3851 static int
3852 convert_libcrypto_error(void)
3853 {
3854 	/*
3855 	 * Some password errors are reported at the beginning
3856 	 * of the error queue.
3857 	 */
3858 	if (translate_libcrypto_error(ERR_peek_error()) ==
3859 	    SSH_ERR_KEY_WRONG_PASSPHRASE)
3860 		return SSH_ERR_KEY_WRONG_PASSPHRASE;
3861 	return translate_libcrypto_error(ERR_peek_last_error());
3862 }
3863 
3864 static int
3865 pem_passphrase_cb(char *buf, int size, int rwflag, void *u)
3866 {
3867 	char *p = (char *)u;
3868 	size_t len;
3869 
3870 	if (p == NULL || (len = strlen(p)) == 0)
3871 		return -1;
3872 	if (size < 0 || len > (size_t)size)
3873 		return -1;
3874 	memcpy(buf, p, len);
3875 	return (int)len;
3876 }
3877 
3878 static int
3879 sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
3880     const char *passphrase, struct sshkey **keyp)
3881 {
3882 	EVP_PKEY *pk = NULL;
3883 	struct sshkey *prv = NULL;
3884 	BIO *bio = NULL;
3885 	int r;
3886 
3887 	if (keyp != NULL)
3888 		*keyp = NULL;
3889 
3890 	if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
3891 		return SSH_ERR_ALLOC_FAIL;
3892 	if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
3893 	    (int)sshbuf_len(blob)) {
3894 		r = SSH_ERR_ALLOC_FAIL;
3895 		goto out;
3896 	}
3897 
3898 	clear_libcrypto_errors();
3899 	if ((pk = PEM_read_bio_PrivateKey(bio, NULL, pem_passphrase_cb,
3900 	    (char *)passphrase)) == NULL) {
3901 	       /*
3902 		* libcrypto may return various ASN.1 errors when attempting
3903 		* to parse a key with an incorrect passphrase.
3904 		* Treat all format errors as "incorrect passphrase" if a
3905 		* passphrase was supplied.
3906 		*/
3907 		if (passphrase != NULL && *passphrase != '\0')
3908 			r = SSH_ERR_KEY_WRONG_PASSPHRASE;
3909 		else
3910 			r = convert_libcrypto_error();
3911 		goto out;
3912 	}
3913 	if (EVP_PKEY_base_id(pk) == EVP_PKEY_RSA &&
3914 	    (type == KEY_UNSPEC || type == KEY_RSA)) {
3915 		if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3916 			r = SSH_ERR_ALLOC_FAIL;
3917 			goto out;
3918 		}
3919 		prv->rsa = EVP_PKEY_get1_RSA(pk);
3920 		prv->type = KEY_RSA;
3921 #ifdef DEBUG_PK
3922 		RSA_print_fp(stderr, prv->rsa, 8);
3923 #endif
3924 		if (RSA_blinding_on(prv->rsa, NULL) != 1) {
3925 			r = SSH_ERR_LIBCRYPTO_ERROR;
3926 			goto out;
3927 		}
3928 		if ((r = check_rsa_length(prv->rsa)) != 0)
3929 			goto out;
3930 	} else if (EVP_PKEY_base_id(pk) == EVP_PKEY_DSA &&
3931 	    (type == KEY_UNSPEC || type == KEY_DSA)) {
3932 		if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3933 			r = SSH_ERR_ALLOC_FAIL;
3934 			goto out;
3935 		}
3936 		prv->dsa = EVP_PKEY_get1_DSA(pk);
3937 		prv->type = KEY_DSA;
3938 #ifdef DEBUG_PK
3939 		DSA_print_fp(stderr, prv->dsa, 8);
3940 #endif
3941 #ifdef OPENSSL_HAS_ECC
3942 	} else if (EVP_PKEY_base_id(pk) == EVP_PKEY_EC &&
3943 	    (type == KEY_UNSPEC || type == KEY_ECDSA)) {
3944 		if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
3945 			r = SSH_ERR_ALLOC_FAIL;
3946 			goto out;
3947 		}
3948 		prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
3949 		prv->type = KEY_ECDSA;
3950 		prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
3951 		if (prv->ecdsa_nid == -1 ||
3952 		    sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
3953 		    sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
3954 		    EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
3955 		    sshkey_ec_validate_private(prv->ecdsa) != 0) {
3956 			r = SSH_ERR_INVALID_FORMAT;
3957 			goto out;
3958 		}
3959 # ifdef DEBUG_PK
3960 		if (prv != NULL && prv->ecdsa != NULL)
3961 			sshkey_dump_ec_key(prv->ecdsa);
3962 # endif
3963 #endif /* OPENSSL_HAS_ECC */
3964 	} else {
3965 		r = SSH_ERR_INVALID_FORMAT;
3966 		goto out;
3967 	}
3968 	r = 0;
3969 	if (keyp != NULL) {
3970 		*keyp = prv;
3971 		prv = NULL;
3972 	}
3973  out:
3974 	BIO_free(bio);
3975 	EVP_PKEY_free(pk);
3976 	sshkey_free(prv);
3977 	return r;
3978 }
3979 #endif /* WITH_OPENSSL */
3980 
3981 int
3982 sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
3983     const char *passphrase, struct sshkey **keyp, char **commentp)
3984 {
3985 	int r = SSH_ERR_INTERNAL_ERROR;
3986 
3987 	if (keyp != NULL)
3988 		*keyp = NULL;
3989 	if (commentp != NULL)
3990 		*commentp = NULL;
3991 
3992 	switch (type) {
3993 #ifdef WITH_OPENSSL
3994 	case KEY_DSA:
3995 	case KEY_ECDSA:
3996 	case KEY_RSA:
3997 		return sshkey_parse_private_pem_fileblob(blob, type,
3998 		    passphrase, keyp);
3999 #endif /* WITH_OPENSSL */
4000 	case KEY_ED25519:
4001 #ifdef WITH_XMSS
4002 	case KEY_XMSS:
4003 #endif /* WITH_XMSS */
4004 		return sshkey_parse_private2(blob, type, passphrase,
4005 		    keyp, commentp);
4006 	case KEY_UNSPEC:
4007 		r = sshkey_parse_private2(blob, type, passphrase, keyp,
4008 		    commentp);
4009 		/* Do not fallback to PEM parser if only passphrase is wrong. */
4010 		if (r == 0 || r == SSH_ERR_KEY_WRONG_PASSPHRASE)
4011 			return r;
4012 #ifdef WITH_OPENSSL
4013 		return sshkey_parse_private_pem_fileblob(blob, type,
4014 		    passphrase, keyp);
4015 #else
4016 		return SSH_ERR_INVALID_FORMAT;
4017 #endif /* WITH_OPENSSL */
4018 	default:
4019 		return SSH_ERR_KEY_TYPE_UNKNOWN;
4020 	}
4021 }
4022 
4023 int
4024 sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
4025     struct sshkey **keyp, char **commentp)
4026 {
4027 	if (keyp != NULL)
4028 		*keyp = NULL;
4029 	if (commentp != NULL)
4030 		*commentp = NULL;
4031 
4032 	return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
4033 	    passphrase, keyp, commentp);
4034 }
4035 
4036 #ifdef WITH_XMSS
4037 /*
4038  * serialize the key with the current state and forward the state
4039  * maxsign times.
4040  */
4041 int
4042 sshkey_private_serialize_maxsign(const struct sshkey *k, struct sshbuf *b,
4043     u_int32_t maxsign, sshkey_printfn *pr)
4044 {
4045 	int r, rupdate;
4046 
4047 	if (maxsign == 0 ||
4048 	    sshkey_type_plain(k->type) != KEY_XMSS)
4049 		return sshkey_private_serialize_opt(k, b,
4050 		    SSHKEY_SERIALIZE_DEFAULT);
4051 	if ((r = sshkey_xmss_get_state(k, pr)) != 0 ||
4052 	    (r = sshkey_private_serialize_opt(k, b,
4053 	    SSHKEY_SERIALIZE_STATE)) != 0 ||
4054 	    (r = sshkey_xmss_forward_state(k, maxsign)) != 0)
4055 		goto out;
4056 	r = 0;
4057 out:
4058 	if ((rupdate = sshkey_xmss_update_state(k, pr)) != 0) {
4059 		if (r == 0)
4060 			r = rupdate;
4061 	}
4062 	return r;
4063 }
4064 
4065 u_int32_t
4066 sshkey_signatures_left(const struct sshkey *k)
4067 {
4068 	if (sshkey_type_plain(k->type) == KEY_XMSS)
4069 		return sshkey_xmss_signatures_left(k);
4070 	return 0;
4071 }
4072 
4073 int
4074 sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
4075 {
4076 	if (sshkey_type_plain(k->type) != KEY_XMSS)
4077 		return SSH_ERR_INVALID_ARGUMENT;
4078 	return sshkey_xmss_enable_maxsign(k, maxsign);
4079 }
4080 
4081 int
4082 sshkey_set_filename(struct sshkey *k, const char *filename)
4083 {
4084 	if (k == NULL)
4085 		return SSH_ERR_INVALID_ARGUMENT;
4086 	if (sshkey_type_plain(k->type) != KEY_XMSS)
4087 		return 0;
4088 	if (filename == NULL)
4089 		return SSH_ERR_INVALID_ARGUMENT;
4090 	if ((k->xmss_filename = strdup(filename)) == NULL)
4091 		return SSH_ERR_ALLOC_FAIL;
4092 	return 0;
4093 }
4094 #else
4095 int
4096 sshkey_private_serialize_maxsign(const struct sshkey *k, struct sshbuf *b,
4097     u_int32_t maxsign, sshkey_printfn *pr)
4098 {
4099 	return sshkey_private_serialize_opt(k, b, SSHKEY_SERIALIZE_DEFAULT);
4100 }
4101 
4102 u_int32_t
4103 sshkey_signatures_left(const struct sshkey *k)
4104 {
4105 	return 0;
4106 }
4107 
4108 int
4109 sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
4110 {
4111 	return SSH_ERR_INVALID_ARGUMENT;
4112 }
4113 
4114 int
4115 sshkey_set_filename(struct sshkey *k, const char *filename)
4116 {
4117 	if (k == NULL)
4118 		return SSH_ERR_INVALID_ARGUMENT;
4119 	return 0;
4120 }
4121 #endif /* WITH_XMSS */
4122