xref: /openbsd/usr.bin/ssh/sshkey.c (revision 09467b48)
1 /* $OpenBSD: sshkey.c,v 1.110 2020/06/24 15:07:33 markus Exp $ */
2 /*
3  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
4  * Copyright (c) 2008 Alexander von Gernler.  All rights reserved.
5  * Copyright (c) 2010,2011 Damien Miller.  All rights reserved.
6  *
7  * Redistribution and use in source and binary forms, with or without
8  * modification, are permitted provided that the following conditions
9  * are met:
10  * 1. Redistributions of source code must retain the above copyright
11  *    notice, this list of conditions and the following disclaimer.
12  * 2. Redistributions in binary form must reproduce the above copyright
13  *    notice, this list of conditions and the following disclaimer in the
14  *    documentation and/or other materials provided with the distribution.
15  *
16  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26  */
27 
28 #include <sys/types.h>
29 #include <netinet/in.h>
30 
31 #ifdef WITH_OPENSSL
32 #include <openssl/evp.h>
33 #include <openssl/err.h>
34 #include <openssl/pem.h>
35 #endif
36 
37 #include "crypto_api.h"
38 
39 #include <errno.h>
40 #include <stdio.h>
41 #include <string.h>
42 #include <util.h>
43 #include <limits.h>
44 #include <resolv.h>
45 
46 #include "ssh2.h"
47 #include "ssherr.h"
48 #include "misc.h"
49 #include "sshbuf.h"
50 #include "cipher.h"
51 #include "digest.h"
52 #define SSHKEY_INTERNAL
53 #include "sshkey.h"
54 #include "match.h"
55 #include "ssh-sk.h"
56 
57 #ifdef WITH_XMSS
58 #include "sshkey-xmss.h"
59 #include "xmss_fast.h"
60 #endif
61 
62 /* openssh private key file format */
63 #define MARK_BEGIN		"-----BEGIN OPENSSH PRIVATE KEY-----\n"
64 #define MARK_END		"-----END OPENSSH PRIVATE KEY-----\n"
65 #define MARK_BEGIN_LEN		(sizeof(MARK_BEGIN) - 1)
66 #define MARK_END_LEN		(sizeof(MARK_END) - 1)
67 #define KDFNAME			"bcrypt"
68 #define AUTH_MAGIC		"openssh-key-v1"
69 #define SALT_LEN		16
70 #define DEFAULT_CIPHERNAME	"aes256-ctr"
71 #define	DEFAULT_ROUNDS		16
72 
73 /* Version identification string for SSH v1 identity files. */
74 #define LEGACY_BEGIN		"SSH PRIVATE KEY FILE FORMAT 1.1\n"
75 
76 /*
77  * Constants relating to "shielding" support; protection of keys expected
78  * to remain in memory for long durations
79  */
80 #define SSHKEY_SHIELD_PREKEY_LEN	(16 * 1024)
81 #define SSHKEY_SHIELD_CIPHER		"aes256-ctr" /* XXX want AES-EME* */
82 #define SSHKEY_SHIELD_PREKEY_HASH	SSH_DIGEST_SHA512
83 
84 int	sshkey_private_serialize_opt(struct sshkey *key,
85     struct sshbuf *buf, enum sshkey_serialize_rep);
86 static int sshkey_from_blob_internal(struct sshbuf *buf,
87     struct sshkey **keyp, int allow_cert);
88 
89 /* Supported key types */
90 struct keytype {
91 	const char *name;
92 	const char *shortname;
93 	const char *sigalg;
94 	int type;
95 	int nid;
96 	int cert;
97 	int sigonly;
98 };
99 static const struct keytype keytypes[] = {
100 	{ "ssh-ed25519", "ED25519", NULL, KEY_ED25519, 0, 0, 0 },
101 	{ "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT", NULL,
102 	    KEY_ED25519_CERT, 0, 1, 0 },
103 	{ "sk-ssh-ed25519@openssh.com", "ED25519-SK", NULL,
104 	    KEY_ED25519_SK, 0, 0, 0 },
105 	{ "sk-ssh-ed25519-cert-v01@openssh.com", "ED25519-SK-CERT", NULL,
106 	    KEY_ED25519_SK_CERT, 0, 1, 0 },
107 #ifdef WITH_XMSS
108 	{ "ssh-xmss@openssh.com", "XMSS", NULL, KEY_XMSS, 0, 0, 0 },
109 	{ "ssh-xmss-cert-v01@openssh.com", "XMSS-CERT", NULL,
110 	    KEY_XMSS_CERT, 0, 1, 0 },
111 #endif /* WITH_XMSS */
112 #ifdef WITH_OPENSSL
113 	{ "ssh-rsa", "RSA", NULL, KEY_RSA, 0, 0, 0 },
114 	{ "rsa-sha2-256", "RSA", NULL, KEY_RSA, 0, 0, 1 },
115 	{ "rsa-sha2-512", "RSA", NULL, KEY_RSA, 0, 0, 1 },
116 	{ "ssh-dss", "DSA", NULL, KEY_DSA, 0, 0, 0 },
117 	{ "ecdsa-sha2-nistp256", "ECDSA", NULL,
118 	    KEY_ECDSA, NID_X9_62_prime256v1, 0, 0 },
119 	{ "ecdsa-sha2-nistp384", "ECDSA", NULL,
120 	    KEY_ECDSA, NID_secp384r1, 0, 0 },
121 	{ "ecdsa-sha2-nistp521", "ECDSA", NULL,
122 	    KEY_ECDSA, NID_secp521r1, 0, 0 },
123 	{ "sk-ecdsa-sha2-nistp256@openssh.com", "ECDSA-SK", NULL,
124 	    KEY_ECDSA_SK, NID_X9_62_prime256v1, 0, 0 },
125 	{ "webauthn-sk-ecdsa-sha2-nistp256@openssh.com", "ECDSA-SK", NULL,
126 	    KEY_ECDSA_SK, NID_X9_62_prime256v1, 0, 1 },
127 	{ "ssh-rsa-cert-v01@openssh.com", "RSA-CERT", NULL,
128 	    KEY_RSA_CERT, 0, 1, 0 },
129 	{ "rsa-sha2-256-cert-v01@openssh.com", "RSA-CERT",
130 	    "rsa-sha2-256", KEY_RSA_CERT, 0, 1, 1 },
131 	{ "rsa-sha2-512-cert-v01@openssh.com", "RSA-CERT",
132 	    "rsa-sha2-512", KEY_RSA_CERT, 0, 1, 1 },
133 	{ "ssh-dss-cert-v01@openssh.com", "DSA-CERT", NULL,
134 	    KEY_DSA_CERT, 0, 1, 0 },
135 	{ "ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-CERT", NULL,
136 	    KEY_ECDSA_CERT, NID_X9_62_prime256v1, 1, 0 },
137 	{ "ecdsa-sha2-nistp384-cert-v01@openssh.com", "ECDSA-CERT", NULL,
138 	    KEY_ECDSA_CERT, NID_secp384r1, 1, 0 },
139 	{ "ecdsa-sha2-nistp521-cert-v01@openssh.com", "ECDSA-CERT", NULL,
140 	   KEY_ECDSA_CERT, NID_secp521r1, 1, 0 },
141 	{ "sk-ecdsa-sha2-nistp256-cert-v01@openssh.com", "ECDSA-SK-CERT", NULL,
142 	    KEY_ECDSA_SK_CERT, NID_X9_62_prime256v1, 1, 0 },
143 #endif /* WITH_OPENSSL */
144 	{ NULL, NULL, NULL, -1, -1, 0, 0 }
145 };
146 
147 const char *
148 sshkey_type(const struct sshkey *k)
149 {
150 	const struct keytype *kt;
151 
152 	for (kt = keytypes; kt->type != -1; kt++) {
153 		if (kt->type == k->type)
154 			return kt->shortname;
155 	}
156 	return "unknown";
157 }
158 
159 static const char *
160 sshkey_ssh_name_from_type_nid(int type, int nid)
161 {
162 	const struct keytype *kt;
163 
164 	for (kt = keytypes; kt->type != -1; kt++) {
165 		if (kt->type == type && (kt->nid == 0 || kt->nid == nid))
166 			return kt->name;
167 	}
168 	return "ssh-unknown";
169 }
170 
171 int
172 sshkey_type_is_cert(int type)
173 {
174 	const struct keytype *kt;
175 
176 	for (kt = keytypes; kt->type != -1; kt++) {
177 		if (kt->type == type)
178 			return kt->cert;
179 	}
180 	return 0;
181 }
182 
183 const char *
184 sshkey_ssh_name(const struct sshkey *k)
185 {
186 	return sshkey_ssh_name_from_type_nid(k->type, k->ecdsa_nid);
187 }
188 
189 const char *
190 sshkey_ssh_name_plain(const struct sshkey *k)
191 {
192 	return sshkey_ssh_name_from_type_nid(sshkey_type_plain(k->type),
193 	    k->ecdsa_nid);
194 }
195 
196 int
197 sshkey_type_from_name(const char *name)
198 {
199 	const struct keytype *kt;
200 
201 	for (kt = keytypes; kt->type != -1; kt++) {
202 		/* Only allow shortname matches for plain key types */
203 		if ((kt->name != NULL && strcmp(name, kt->name) == 0) ||
204 		    (!kt->cert && strcasecmp(kt->shortname, name) == 0))
205 			return kt->type;
206 	}
207 	return KEY_UNSPEC;
208 }
209 
210 static int
211 key_type_is_ecdsa_variant(int type)
212 {
213 	switch (type) {
214 	case KEY_ECDSA:
215 	case KEY_ECDSA_CERT:
216 	case KEY_ECDSA_SK:
217 	case KEY_ECDSA_SK_CERT:
218 		return 1;
219 	}
220 	return 0;
221 }
222 
223 int
224 sshkey_ecdsa_nid_from_name(const char *name)
225 {
226 	const struct keytype *kt;
227 
228 	for (kt = keytypes; kt->type != -1; kt++) {
229 		if (!key_type_is_ecdsa_variant(kt->type))
230 			continue;
231 		if (kt->name != NULL && strcmp(name, kt->name) == 0)
232 			return kt->nid;
233 	}
234 	return -1;
235 }
236 
237 char *
238 sshkey_alg_list(int certs_only, int plain_only, int include_sigonly, char sep)
239 {
240 	char *tmp, *ret = NULL;
241 	size_t nlen, rlen = 0;
242 	const struct keytype *kt;
243 
244 	for (kt = keytypes; kt->type != -1; kt++) {
245 		if (kt->name == NULL)
246 			continue;
247 		if (!include_sigonly && kt->sigonly)
248 			continue;
249 		if ((certs_only && !kt->cert) || (plain_only && kt->cert))
250 			continue;
251 		if (ret != NULL)
252 			ret[rlen++] = sep;
253 		nlen = strlen(kt->name);
254 		if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
255 			free(ret);
256 			return NULL;
257 		}
258 		ret = tmp;
259 		memcpy(ret + rlen, kt->name, nlen + 1);
260 		rlen += nlen;
261 	}
262 	return ret;
263 }
264 
265 int
266 sshkey_names_valid2(const char *names, int allow_wildcard)
267 {
268 	char *s, *cp, *p;
269 	const struct keytype *kt;
270 	int type;
271 
272 	if (names == NULL || strcmp(names, "") == 0)
273 		return 0;
274 	if ((s = cp = strdup(names)) == NULL)
275 		return 0;
276 	for ((p = strsep(&cp, ",")); p && *p != '\0';
277 	    (p = strsep(&cp, ","))) {
278 		type = sshkey_type_from_name(p);
279 		if (type == KEY_UNSPEC) {
280 			if (allow_wildcard) {
281 				/*
282 				 * Try matching key types against the string.
283 				 * If any has a positive or negative match then
284 				 * the component is accepted.
285 				 */
286 				for (kt = keytypes; kt->type != -1; kt++) {
287 					if (match_pattern_list(kt->name,
288 					    p, 0) != 0)
289 						break;
290 				}
291 				if (kt->type != -1)
292 					continue;
293 			}
294 			free(s);
295 			return 0;
296 		}
297 	}
298 	free(s);
299 	return 1;
300 }
301 
302 u_int
303 sshkey_size(const struct sshkey *k)
304 {
305 #ifdef WITH_OPENSSL
306 	const BIGNUM *rsa_n, *dsa_p;
307 #endif /* WITH_OPENSSL */
308 
309 	switch (k->type) {
310 #ifdef WITH_OPENSSL
311 	case KEY_RSA:
312 	case KEY_RSA_CERT:
313 		if (k->rsa == NULL)
314 			return 0;
315 		RSA_get0_key(k->rsa, &rsa_n, NULL, NULL);
316 		return BN_num_bits(rsa_n);
317 	case KEY_DSA:
318 	case KEY_DSA_CERT:
319 		if (k->dsa == NULL)
320 			return 0;
321 		DSA_get0_pqg(k->dsa, &dsa_p, NULL, NULL);
322 		return BN_num_bits(dsa_p);
323 	case KEY_ECDSA:
324 	case KEY_ECDSA_CERT:
325 	case KEY_ECDSA_SK:
326 	case KEY_ECDSA_SK_CERT:
327 		return sshkey_curve_nid_to_bits(k->ecdsa_nid);
328 #endif /* WITH_OPENSSL */
329 	case KEY_ED25519:
330 	case KEY_ED25519_CERT:
331 	case KEY_ED25519_SK:
332 	case KEY_ED25519_SK_CERT:
333 	case KEY_XMSS:
334 	case KEY_XMSS_CERT:
335 		return 256;	/* XXX */
336 	}
337 	return 0;
338 }
339 
340 static int
341 sshkey_type_is_valid_ca(int type)
342 {
343 	switch (type) {
344 	case KEY_RSA:
345 	case KEY_DSA:
346 	case KEY_ECDSA:
347 	case KEY_ECDSA_SK:
348 	case KEY_ED25519:
349 	case KEY_ED25519_SK:
350 	case KEY_XMSS:
351 		return 1;
352 	default:
353 		return 0;
354 	}
355 }
356 
357 int
358 sshkey_is_cert(const struct sshkey *k)
359 {
360 	if (k == NULL)
361 		return 0;
362 	return sshkey_type_is_cert(k->type);
363 }
364 
365 int
366 sshkey_is_sk(const struct sshkey *k)
367 {
368 	if (k == NULL)
369 		return 0;
370 	switch (sshkey_type_plain(k->type)) {
371 	case KEY_ECDSA_SK:
372 	case KEY_ED25519_SK:
373 		return 1;
374 	default:
375 		return 0;
376 	}
377 }
378 
379 /* Return the cert-less equivalent to a certified key type */
380 int
381 sshkey_type_plain(int type)
382 {
383 	switch (type) {
384 	case KEY_RSA_CERT:
385 		return KEY_RSA;
386 	case KEY_DSA_CERT:
387 		return KEY_DSA;
388 	case KEY_ECDSA_CERT:
389 		return KEY_ECDSA;
390 	case KEY_ECDSA_SK_CERT:
391 		return KEY_ECDSA_SK;
392 	case KEY_ED25519_CERT:
393 		return KEY_ED25519;
394 	case KEY_ED25519_SK_CERT:
395 		return KEY_ED25519_SK;
396 	case KEY_XMSS_CERT:
397 		return KEY_XMSS;
398 	default:
399 		return type;
400 	}
401 }
402 
403 #ifdef WITH_OPENSSL
404 /* XXX: these are really begging for a table-driven approach */
405 int
406 sshkey_curve_name_to_nid(const char *name)
407 {
408 	if (strcmp(name, "nistp256") == 0)
409 		return NID_X9_62_prime256v1;
410 	else if (strcmp(name, "nistp384") == 0)
411 		return NID_secp384r1;
412 	else if (strcmp(name, "nistp521") == 0)
413 		return NID_secp521r1;
414 	else
415 		return -1;
416 }
417 
418 u_int
419 sshkey_curve_nid_to_bits(int nid)
420 {
421 	switch (nid) {
422 	case NID_X9_62_prime256v1:
423 		return 256;
424 	case NID_secp384r1:
425 		return 384;
426 	case NID_secp521r1:
427 		return 521;
428 	default:
429 		return 0;
430 	}
431 }
432 
433 int
434 sshkey_ecdsa_bits_to_nid(int bits)
435 {
436 	switch (bits) {
437 	case 256:
438 		return NID_X9_62_prime256v1;
439 	case 384:
440 		return NID_secp384r1;
441 	case 521:
442 		return NID_secp521r1;
443 	default:
444 		return -1;
445 	}
446 }
447 
448 const char *
449 sshkey_curve_nid_to_name(int nid)
450 {
451 	switch (nid) {
452 	case NID_X9_62_prime256v1:
453 		return "nistp256";
454 	case NID_secp384r1:
455 		return "nistp384";
456 	case NID_secp521r1:
457 		return "nistp521";
458 	default:
459 		return NULL;
460 	}
461 }
462 
463 int
464 sshkey_ec_nid_to_hash_alg(int nid)
465 {
466 	int kbits = sshkey_curve_nid_to_bits(nid);
467 
468 	if (kbits <= 0)
469 		return -1;
470 
471 	/* RFC5656 section 6.2.1 */
472 	if (kbits <= 256)
473 		return SSH_DIGEST_SHA256;
474 	else if (kbits <= 384)
475 		return SSH_DIGEST_SHA384;
476 	else
477 		return SSH_DIGEST_SHA512;
478 }
479 #endif /* WITH_OPENSSL */
480 
481 static void
482 cert_free(struct sshkey_cert *cert)
483 {
484 	u_int i;
485 
486 	if (cert == NULL)
487 		return;
488 	sshbuf_free(cert->certblob);
489 	sshbuf_free(cert->critical);
490 	sshbuf_free(cert->extensions);
491 	free(cert->key_id);
492 	for (i = 0; i < cert->nprincipals; i++)
493 		free(cert->principals[i]);
494 	free(cert->principals);
495 	sshkey_free(cert->signature_key);
496 	free(cert->signature_type);
497 	freezero(cert, sizeof(*cert));
498 }
499 
500 static struct sshkey_cert *
501 cert_new(void)
502 {
503 	struct sshkey_cert *cert;
504 
505 	if ((cert = calloc(1, sizeof(*cert))) == NULL)
506 		return NULL;
507 	if ((cert->certblob = sshbuf_new()) == NULL ||
508 	    (cert->critical = sshbuf_new()) == NULL ||
509 	    (cert->extensions = sshbuf_new()) == NULL) {
510 		cert_free(cert);
511 		return NULL;
512 	}
513 	cert->key_id = NULL;
514 	cert->principals = NULL;
515 	cert->signature_key = NULL;
516 	cert->signature_type = NULL;
517 	return cert;
518 }
519 
520 struct sshkey *
521 sshkey_new(int type)
522 {
523 	struct sshkey *k;
524 #ifdef WITH_OPENSSL
525 	RSA *rsa;
526 	DSA *dsa;
527 #endif /* WITH_OPENSSL */
528 
529 	if ((k = calloc(1, sizeof(*k))) == NULL)
530 		return NULL;
531 	k->type = type;
532 	k->ecdsa = NULL;
533 	k->ecdsa_nid = -1;
534 	k->dsa = NULL;
535 	k->rsa = NULL;
536 	k->cert = NULL;
537 	k->ed25519_sk = NULL;
538 	k->ed25519_pk = NULL;
539 	k->xmss_sk = NULL;
540 	k->xmss_pk = NULL;
541 	switch (k->type) {
542 #ifdef WITH_OPENSSL
543 	case KEY_RSA:
544 	case KEY_RSA_CERT:
545 		if ((rsa = RSA_new()) == NULL) {
546 			free(k);
547 			return NULL;
548 		}
549 		k->rsa = rsa;
550 		break;
551 	case KEY_DSA:
552 	case KEY_DSA_CERT:
553 		if ((dsa = DSA_new()) == NULL) {
554 			free(k);
555 			return NULL;
556 		}
557 		k->dsa = dsa;
558 		break;
559 	case KEY_ECDSA:
560 	case KEY_ECDSA_CERT:
561 	case KEY_ECDSA_SK:
562 	case KEY_ECDSA_SK_CERT:
563 		/* Cannot do anything until we know the group */
564 		break;
565 #endif /* WITH_OPENSSL */
566 	case KEY_ED25519:
567 	case KEY_ED25519_CERT:
568 	case KEY_ED25519_SK:
569 	case KEY_ED25519_SK_CERT:
570 	case KEY_XMSS:
571 	case KEY_XMSS_CERT:
572 		/* no need to prealloc */
573 		break;
574 	case KEY_UNSPEC:
575 		break;
576 	default:
577 		free(k);
578 		return NULL;
579 	}
580 
581 	if (sshkey_is_cert(k)) {
582 		if ((k->cert = cert_new()) == NULL) {
583 			sshkey_free(k);
584 			return NULL;
585 		}
586 	}
587 
588 	return k;
589 }
590 
591 void
592 sshkey_free(struct sshkey *k)
593 {
594 	if (k == NULL)
595 		return;
596 	switch (k->type) {
597 #ifdef WITH_OPENSSL
598 	case KEY_RSA:
599 	case KEY_RSA_CERT:
600 		RSA_free(k->rsa);
601 		k->rsa = NULL;
602 		break;
603 	case KEY_DSA:
604 	case KEY_DSA_CERT:
605 		DSA_free(k->dsa);
606 		k->dsa = NULL;
607 		break;
608 	case KEY_ECDSA_SK:
609 	case KEY_ECDSA_SK_CERT:
610 		free(k->sk_application);
611 		sshbuf_free(k->sk_key_handle);
612 		sshbuf_free(k->sk_reserved);
613 		/* FALLTHROUGH */
614 	case KEY_ECDSA:
615 	case KEY_ECDSA_CERT:
616 		EC_KEY_free(k->ecdsa);
617 		k->ecdsa = NULL;
618 		break;
619 #endif /* WITH_OPENSSL */
620 	case KEY_ED25519_SK:
621 	case KEY_ED25519_SK_CERT:
622 		free(k->sk_application);
623 		sshbuf_free(k->sk_key_handle);
624 		sshbuf_free(k->sk_reserved);
625 		/* FALLTHROUGH */
626 	case KEY_ED25519:
627 	case KEY_ED25519_CERT:
628 		freezero(k->ed25519_pk, ED25519_PK_SZ);
629 		k->ed25519_pk = NULL;
630 		freezero(k->ed25519_sk, ED25519_SK_SZ);
631 		k->ed25519_sk = NULL;
632 		break;
633 #ifdef WITH_XMSS
634 	case KEY_XMSS:
635 	case KEY_XMSS_CERT:
636 		freezero(k->xmss_pk, sshkey_xmss_pklen(k));
637 		k->xmss_pk = NULL;
638 		freezero(k->xmss_sk, sshkey_xmss_sklen(k));
639 		k->xmss_sk = NULL;
640 		sshkey_xmss_free_state(k);
641 		free(k->xmss_name);
642 		k->xmss_name = NULL;
643 		free(k->xmss_filename);
644 		k->xmss_filename = NULL;
645 		break;
646 #endif /* WITH_XMSS */
647 	case KEY_UNSPEC:
648 		break;
649 	default:
650 		break;
651 	}
652 	if (sshkey_is_cert(k))
653 		cert_free(k->cert);
654 	freezero(k->shielded_private, k->shielded_len);
655 	freezero(k->shield_prekey, k->shield_prekey_len);
656 	freezero(k, sizeof(*k));
657 }
658 
659 static int
660 cert_compare(struct sshkey_cert *a, struct sshkey_cert *b)
661 {
662 	if (a == NULL && b == NULL)
663 		return 1;
664 	if (a == NULL || b == NULL)
665 		return 0;
666 	if (sshbuf_len(a->certblob) != sshbuf_len(b->certblob))
667 		return 0;
668 	if (timingsafe_bcmp(sshbuf_ptr(a->certblob), sshbuf_ptr(b->certblob),
669 	    sshbuf_len(a->certblob)) != 0)
670 		return 0;
671 	return 1;
672 }
673 
674 /*
675  * Compare public portions of key only, allowing comparisons between
676  * certificates and plain keys too.
677  */
678 int
679 sshkey_equal_public(const struct sshkey *a, const struct sshkey *b)
680 {
681 #ifdef WITH_OPENSSL
682 	const BIGNUM *rsa_e_a, *rsa_n_a;
683 	const BIGNUM *rsa_e_b, *rsa_n_b;
684 	const BIGNUM *dsa_p_a, *dsa_q_a, *dsa_g_a, *dsa_pub_key_a;
685 	const BIGNUM *dsa_p_b, *dsa_q_b, *dsa_g_b, *dsa_pub_key_b;
686 #endif /* WITH_OPENSSL */
687 
688 	if (a == NULL || b == NULL ||
689 	    sshkey_type_plain(a->type) != sshkey_type_plain(b->type))
690 		return 0;
691 
692 	switch (a->type) {
693 #ifdef WITH_OPENSSL
694 	case KEY_RSA_CERT:
695 	case KEY_RSA:
696 		if (a->rsa == NULL || b->rsa == NULL)
697 			return 0;
698 		RSA_get0_key(a->rsa, &rsa_n_a, &rsa_e_a, NULL);
699 		RSA_get0_key(b->rsa, &rsa_n_b, &rsa_e_b, NULL);
700 		return BN_cmp(rsa_e_a, rsa_e_b) == 0 &&
701 		    BN_cmp(rsa_n_a, rsa_n_b) == 0;
702 	case KEY_DSA_CERT:
703 	case KEY_DSA:
704 		if (a->dsa == NULL || b->dsa == NULL)
705 			return 0;
706 		DSA_get0_pqg(a->dsa, &dsa_p_a, &dsa_q_a, &dsa_g_a);
707 		DSA_get0_pqg(b->dsa, &dsa_p_b, &dsa_q_b, &dsa_g_b);
708 		DSA_get0_key(a->dsa, &dsa_pub_key_a, NULL);
709 		DSA_get0_key(b->dsa, &dsa_pub_key_b, NULL);
710 		return BN_cmp(dsa_p_a, dsa_p_b) == 0 &&
711 		    BN_cmp(dsa_q_a, dsa_q_b) == 0 &&
712 		    BN_cmp(dsa_g_a, dsa_g_b) == 0 &&
713 		    BN_cmp(dsa_pub_key_a, dsa_pub_key_b) == 0;
714 	case KEY_ECDSA_SK:
715 	case KEY_ECDSA_SK_CERT:
716 		if (a->sk_application == NULL || b->sk_application == NULL)
717 			return 0;
718 		if (strcmp(a->sk_application, b->sk_application) != 0)
719 			return 0;
720 		/* FALLTHROUGH */
721 	case KEY_ECDSA_CERT:
722 	case KEY_ECDSA:
723 		if (a->ecdsa == NULL || b->ecdsa == NULL ||
724 		    EC_KEY_get0_public_key(a->ecdsa) == NULL ||
725 		    EC_KEY_get0_public_key(b->ecdsa) == NULL)
726 			return 0;
727 		if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa),
728 		    EC_KEY_get0_group(b->ecdsa), NULL) != 0 ||
729 		    EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa),
730 		    EC_KEY_get0_public_key(a->ecdsa),
731 		    EC_KEY_get0_public_key(b->ecdsa), NULL) != 0)
732 			return 0;
733 		return 1;
734 #endif /* WITH_OPENSSL */
735 	case KEY_ED25519_SK:
736 	case KEY_ED25519_SK_CERT:
737 		if (a->sk_application == NULL || b->sk_application == NULL)
738 			return 0;
739 		if (strcmp(a->sk_application, b->sk_application) != 0)
740 			return 0;
741 		/* FALLTHROUGH */
742 	case KEY_ED25519:
743 	case KEY_ED25519_CERT:
744 		return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
745 		    memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
746 #ifdef WITH_XMSS
747 	case KEY_XMSS:
748 	case KEY_XMSS_CERT:
749 		return a->xmss_pk != NULL && b->xmss_pk != NULL &&
750 		    sshkey_xmss_pklen(a) == sshkey_xmss_pklen(b) &&
751 		    memcmp(a->xmss_pk, b->xmss_pk, sshkey_xmss_pklen(a)) == 0;
752 #endif /* WITH_XMSS */
753 	default:
754 		return 0;
755 	}
756 	/* NOTREACHED */
757 }
758 
759 int
760 sshkey_equal(const struct sshkey *a, const struct sshkey *b)
761 {
762 	if (a == NULL || b == NULL || a->type != b->type)
763 		return 0;
764 	if (sshkey_is_cert(a)) {
765 		if (!cert_compare(a->cert, b->cert))
766 			return 0;
767 	}
768 	return sshkey_equal_public(a, b);
769 }
770 
771 static int
772 to_blob_buf(const struct sshkey *key, struct sshbuf *b, int force_plain,
773   enum sshkey_serialize_rep opts)
774 {
775 	int type, ret = SSH_ERR_INTERNAL_ERROR;
776 	const char *typename;
777 #ifdef WITH_OPENSSL
778 	const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
779 #endif /* WITH_OPENSSL */
780 
781 	if (key == NULL)
782 		return SSH_ERR_INVALID_ARGUMENT;
783 
784 	if (sshkey_is_cert(key)) {
785 		if (key->cert == NULL)
786 			return SSH_ERR_EXPECTED_CERT;
787 		if (sshbuf_len(key->cert->certblob) == 0)
788 			return SSH_ERR_KEY_LACKS_CERTBLOB;
789 	}
790 	type = force_plain ? sshkey_type_plain(key->type) : key->type;
791 	typename = sshkey_ssh_name_from_type_nid(type, key->ecdsa_nid);
792 
793 	switch (type) {
794 #ifdef WITH_OPENSSL
795 	case KEY_DSA_CERT:
796 	case KEY_ECDSA_CERT:
797 	case KEY_ECDSA_SK_CERT:
798 	case KEY_RSA_CERT:
799 #endif /* WITH_OPENSSL */
800 	case KEY_ED25519_CERT:
801 	case KEY_ED25519_SK_CERT:
802 #ifdef WITH_XMSS
803 	case KEY_XMSS_CERT:
804 #endif /* WITH_XMSS */
805 		/* Use the existing blob */
806 		/* XXX modified flag? */
807 		if ((ret = sshbuf_putb(b, key->cert->certblob)) != 0)
808 			return ret;
809 		break;
810 #ifdef WITH_OPENSSL
811 	case KEY_DSA:
812 		if (key->dsa == NULL)
813 			return SSH_ERR_INVALID_ARGUMENT;
814 		DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
815 		DSA_get0_key(key->dsa, &dsa_pub_key, NULL);
816 		if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
817 		    (ret = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
818 		    (ret = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
819 		    (ret = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
820 		    (ret = sshbuf_put_bignum2(b, dsa_pub_key)) != 0)
821 			return ret;
822 		break;
823 	case KEY_ECDSA:
824 	case KEY_ECDSA_SK:
825 		if (key->ecdsa == NULL)
826 			return SSH_ERR_INVALID_ARGUMENT;
827 		if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
828 		    (ret = sshbuf_put_cstring(b,
829 		    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
830 		    (ret = sshbuf_put_eckey(b, key->ecdsa)) != 0)
831 			return ret;
832 		if (type == KEY_ECDSA_SK) {
833 			if ((ret = sshbuf_put_cstring(b,
834 			    key->sk_application)) != 0)
835 				return ret;
836 		}
837 		break;
838 	case KEY_RSA:
839 		if (key->rsa == NULL)
840 			return SSH_ERR_INVALID_ARGUMENT;
841 		RSA_get0_key(key->rsa, &rsa_n, &rsa_e, NULL);
842 		if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
843 		    (ret = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
844 		    (ret = sshbuf_put_bignum2(b, rsa_n)) != 0)
845 			return ret;
846 		break;
847 #endif /* WITH_OPENSSL */
848 	case KEY_ED25519:
849 	case KEY_ED25519_SK:
850 		if (key->ed25519_pk == NULL)
851 			return SSH_ERR_INVALID_ARGUMENT;
852 		if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
853 		    (ret = sshbuf_put_string(b,
854 		    key->ed25519_pk, ED25519_PK_SZ)) != 0)
855 			return ret;
856 		if (type == KEY_ED25519_SK) {
857 			if ((ret = sshbuf_put_cstring(b,
858 			    key->sk_application)) != 0)
859 				return ret;
860 		}
861 		break;
862 #ifdef WITH_XMSS
863 	case KEY_XMSS:
864 		if (key->xmss_name == NULL || key->xmss_pk == NULL ||
865 		    sshkey_xmss_pklen(key) == 0)
866 			return SSH_ERR_INVALID_ARGUMENT;
867 		if ((ret = sshbuf_put_cstring(b, typename)) != 0 ||
868 		    (ret = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
869 		    (ret = sshbuf_put_string(b,
870 		    key->xmss_pk, sshkey_xmss_pklen(key))) != 0 ||
871 		    (ret = sshkey_xmss_serialize_pk_info(key, b, opts)) != 0)
872 			return ret;
873 		break;
874 #endif /* WITH_XMSS */
875 	default:
876 		return SSH_ERR_KEY_TYPE_UNKNOWN;
877 	}
878 	return 0;
879 }
880 
881 int
882 sshkey_putb(const struct sshkey *key, struct sshbuf *b)
883 {
884 	return to_blob_buf(key, b, 0, SSHKEY_SERIALIZE_DEFAULT);
885 }
886 
887 int
888 sshkey_puts_opts(const struct sshkey *key, struct sshbuf *b,
889     enum sshkey_serialize_rep opts)
890 {
891 	struct sshbuf *tmp;
892 	int r;
893 
894 	if ((tmp = sshbuf_new()) == NULL)
895 		return SSH_ERR_ALLOC_FAIL;
896 	r = to_blob_buf(key, tmp, 0, opts);
897 	if (r == 0)
898 		r = sshbuf_put_stringb(b, tmp);
899 	sshbuf_free(tmp);
900 	return r;
901 }
902 
903 int
904 sshkey_puts(const struct sshkey *key, struct sshbuf *b)
905 {
906 	return sshkey_puts_opts(key, b, SSHKEY_SERIALIZE_DEFAULT);
907 }
908 
909 int
910 sshkey_putb_plain(const struct sshkey *key, struct sshbuf *b)
911 {
912 	return to_blob_buf(key, b, 1, SSHKEY_SERIALIZE_DEFAULT);
913 }
914 
915 static int
916 to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp, int force_plain,
917     enum sshkey_serialize_rep opts)
918 {
919 	int ret = SSH_ERR_INTERNAL_ERROR;
920 	size_t len;
921 	struct sshbuf *b = NULL;
922 
923 	if (lenp != NULL)
924 		*lenp = 0;
925 	if (blobp != NULL)
926 		*blobp = NULL;
927 	if ((b = sshbuf_new()) == NULL)
928 		return SSH_ERR_ALLOC_FAIL;
929 	if ((ret = to_blob_buf(key, b, force_plain, opts)) != 0)
930 		goto out;
931 	len = sshbuf_len(b);
932 	if (lenp != NULL)
933 		*lenp = len;
934 	if (blobp != NULL) {
935 		if ((*blobp = malloc(len)) == NULL) {
936 			ret = SSH_ERR_ALLOC_FAIL;
937 			goto out;
938 		}
939 		memcpy(*blobp, sshbuf_ptr(b), len);
940 	}
941 	ret = 0;
942  out:
943 	sshbuf_free(b);
944 	return ret;
945 }
946 
947 int
948 sshkey_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
949 {
950 	return to_blob(key, blobp, lenp, 0, SSHKEY_SERIALIZE_DEFAULT);
951 }
952 
953 int
954 sshkey_plain_to_blob(const struct sshkey *key, u_char **blobp, size_t *lenp)
955 {
956 	return to_blob(key, blobp, lenp, 1, SSHKEY_SERIALIZE_DEFAULT);
957 }
958 
959 int
960 sshkey_fingerprint_raw(const struct sshkey *k, int dgst_alg,
961     u_char **retp, size_t *lenp)
962 {
963 	u_char *blob = NULL, *ret = NULL;
964 	size_t blob_len = 0;
965 	int r = SSH_ERR_INTERNAL_ERROR;
966 
967 	if (retp != NULL)
968 		*retp = NULL;
969 	if (lenp != NULL)
970 		*lenp = 0;
971 	if (ssh_digest_bytes(dgst_alg) == 0) {
972 		r = SSH_ERR_INVALID_ARGUMENT;
973 		goto out;
974 	}
975 	if ((r = to_blob(k, &blob, &blob_len, 1, SSHKEY_SERIALIZE_DEFAULT))
976 	    != 0)
977 		goto out;
978 	if ((ret = calloc(1, SSH_DIGEST_MAX_LENGTH)) == NULL) {
979 		r = SSH_ERR_ALLOC_FAIL;
980 		goto out;
981 	}
982 	if ((r = ssh_digest_memory(dgst_alg, blob, blob_len,
983 	    ret, SSH_DIGEST_MAX_LENGTH)) != 0)
984 		goto out;
985 	/* success */
986 	if (retp != NULL) {
987 		*retp = ret;
988 		ret = NULL;
989 	}
990 	if (lenp != NULL)
991 		*lenp = ssh_digest_bytes(dgst_alg);
992 	r = 0;
993  out:
994 	free(ret);
995 	if (blob != NULL)
996 		freezero(blob, blob_len);
997 	return r;
998 }
999 
1000 static char *
1001 fingerprint_b64(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
1002 {
1003 	char *ret;
1004 	size_t plen = strlen(alg) + 1;
1005 	size_t rlen = ((dgst_raw_len + 2) / 3) * 4 + plen + 1;
1006 
1007 	if (dgst_raw_len > 65536 || (ret = calloc(1, rlen)) == NULL)
1008 		return NULL;
1009 	strlcpy(ret, alg, rlen);
1010 	strlcat(ret, ":", rlen);
1011 	if (dgst_raw_len == 0)
1012 		return ret;
1013 	if (b64_ntop(dgst_raw, dgst_raw_len, ret + plen, rlen - plen) == -1) {
1014 		freezero(ret, rlen);
1015 		return NULL;
1016 	}
1017 	/* Trim padding characters from end */
1018 	ret[strcspn(ret, "=")] = '\0';
1019 	return ret;
1020 }
1021 
1022 static char *
1023 fingerprint_hex(const char *alg, u_char *dgst_raw, size_t dgst_raw_len)
1024 {
1025 	char *retval, hex[5];
1026 	size_t i, rlen = dgst_raw_len * 3 + strlen(alg) + 2;
1027 
1028 	if (dgst_raw_len > 65536 || (retval = calloc(1, rlen)) == NULL)
1029 		return NULL;
1030 	strlcpy(retval, alg, rlen);
1031 	strlcat(retval, ":", rlen);
1032 	for (i = 0; i < dgst_raw_len; i++) {
1033 		snprintf(hex, sizeof(hex), "%s%02x",
1034 		    i > 0 ? ":" : "", dgst_raw[i]);
1035 		strlcat(retval, hex, rlen);
1036 	}
1037 	return retval;
1038 }
1039 
1040 static char *
1041 fingerprint_bubblebabble(u_char *dgst_raw, size_t dgst_raw_len)
1042 {
1043 	char vowels[] = { 'a', 'e', 'i', 'o', 'u', 'y' };
1044 	char consonants[] = { 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm',
1045 	    'n', 'p', 'r', 's', 't', 'v', 'z', 'x' };
1046 	u_int i, j = 0, rounds, seed = 1;
1047 	char *retval;
1048 
1049 	rounds = (dgst_raw_len / 2) + 1;
1050 	if ((retval = calloc(rounds, 6)) == NULL)
1051 		return NULL;
1052 	retval[j++] = 'x';
1053 	for (i = 0; i < rounds; i++) {
1054 		u_int idx0, idx1, idx2, idx3, idx4;
1055 		if ((i + 1 < rounds) || (dgst_raw_len % 2 != 0)) {
1056 			idx0 = (((((u_int)(dgst_raw[2 * i])) >> 6) & 3) +
1057 			    seed) % 6;
1058 			idx1 = (((u_int)(dgst_raw[2 * i])) >> 2) & 15;
1059 			idx2 = ((((u_int)(dgst_raw[2 * i])) & 3) +
1060 			    (seed / 6)) % 6;
1061 			retval[j++] = vowels[idx0];
1062 			retval[j++] = consonants[idx1];
1063 			retval[j++] = vowels[idx2];
1064 			if ((i + 1) < rounds) {
1065 				idx3 = (((u_int)(dgst_raw[(2 * i) + 1])) >> 4) & 15;
1066 				idx4 = (((u_int)(dgst_raw[(2 * i) + 1]))) & 15;
1067 				retval[j++] = consonants[idx3];
1068 				retval[j++] = '-';
1069 				retval[j++] = consonants[idx4];
1070 				seed = ((seed * 5) +
1071 				    ((((u_int)(dgst_raw[2 * i])) * 7) +
1072 				    ((u_int)(dgst_raw[(2 * i) + 1])))) % 36;
1073 			}
1074 		} else {
1075 			idx0 = seed % 6;
1076 			idx1 = 16;
1077 			idx2 = seed / 6;
1078 			retval[j++] = vowels[idx0];
1079 			retval[j++] = consonants[idx1];
1080 			retval[j++] = vowels[idx2];
1081 		}
1082 	}
1083 	retval[j++] = 'x';
1084 	retval[j++] = '\0';
1085 	return retval;
1086 }
1087 
1088 /*
1089  * Draw an ASCII-Art representing the fingerprint so human brain can
1090  * profit from its built-in pattern recognition ability.
1091  * This technique is called "random art" and can be found in some
1092  * scientific publications like this original paper:
1093  *
1094  * "Hash Visualization: a New Technique to improve Real-World Security",
1095  * Perrig A. and Song D., 1999, International Workshop on Cryptographic
1096  * Techniques and E-Commerce (CrypTEC '99)
1097  * sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
1098  *
1099  * The subject came up in a talk by Dan Kaminsky, too.
1100  *
1101  * If you see the picture is different, the key is different.
1102  * If the picture looks the same, you still know nothing.
1103  *
1104  * The algorithm used here is a worm crawling over a discrete plane,
1105  * leaving a trace (augmenting the field) everywhere it goes.
1106  * Movement is taken from dgst_raw 2bit-wise.  Bumping into walls
1107  * makes the respective movement vector be ignored for this turn.
1108  * Graphs are not unambiguous, because circles in graphs can be
1109  * walked in either direction.
1110  */
1111 
1112 /*
1113  * Field sizes for the random art.  Have to be odd, so the starting point
1114  * can be in the exact middle of the picture, and FLDBASE should be >=8 .
1115  * Else pictures would be too dense, and drawing the frame would
1116  * fail, too, because the key type would not fit in anymore.
1117  */
1118 #define	FLDBASE		8
1119 #define	FLDSIZE_Y	(FLDBASE + 1)
1120 #define	FLDSIZE_X	(FLDBASE * 2 + 1)
1121 static char *
1122 fingerprint_randomart(const char *alg, u_char *dgst_raw, size_t dgst_raw_len,
1123     const struct sshkey *k)
1124 {
1125 	/*
1126 	 * Chars to be used after each other every time the worm
1127 	 * intersects with itself.  Matter of taste.
1128 	 */
1129 	char	*augmentation_string = " .o+=*BOX@%&#/^SE";
1130 	char	*retval, *p, title[FLDSIZE_X], hash[FLDSIZE_X];
1131 	u_char	 field[FLDSIZE_X][FLDSIZE_Y];
1132 	size_t	 i, tlen, hlen;
1133 	u_int	 b;
1134 	int	 x, y, r;
1135 	size_t	 len = strlen(augmentation_string) - 1;
1136 
1137 	if ((retval = calloc((FLDSIZE_X + 3), (FLDSIZE_Y + 2))) == NULL)
1138 		return NULL;
1139 
1140 	/* initialize field */
1141 	memset(field, 0, FLDSIZE_X * FLDSIZE_Y * sizeof(char));
1142 	x = FLDSIZE_X / 2;
1143 	y = FLDSIZE_Y / 2;
1144 
1145 	/* process raw key */
1146 	for (i = 0; i < dgst_raw_len; i++) {
1147 		int input;
1148 		/* each byte conveys four 2-bit move commands */
1149 		input = dgst_raw[i];
1150 		for (b = 0; b < 4; b++) {
1151 			/* evaluate 2 bit, rest is shifted later */
1152 			x += (input & 0x1) ? 1 : -1;
1153 			y += (input & 0x2) ? 1 : -1;
1154 
1155 			/* assure we are still in bounds */
1156 			x = MAXIMUM(x, 0);
1157 			y = MAXIMUM(y, 0);
1158 			x = MINIMUM(x, FLDSIZE_X - 1);
1159 			y = MINIMUM(y, FLDSIZE_Y - 1);
1160 
1161 			/* augment the field */
1162 			if (field[x][y] < len - 2)
1163 				field[x][y]++;
1164 			input = input >> 2;
1165 		}
1166 	}
1167 
1168 	/* mark starting point and end point*/
1169 	field[FLDSIZE_X / 2][FLDSIZE_Y / 2] = len - 1;
1170 	field[x][y] = len;
1171 
1172 	/* assemble title */
1173 	r = snprintf(title, sizeof(title), "[%s %u]",
1174 		sshkey_type(k), sshkey_size(k));
1175 	/* If [type size] won't fit, then try [type]; fits "[ED25519-CERT]" */
1176 	if (r < 0 || r > (int)sizeof(title))
1177 		r = snprintf(title, sizeof(title), "[%s]", sshkey_type(k));
1178 	tlen = (r <= 0) ? 0 : strlen(title);
1179 
1180 	/* assemble hash ID. */
1181 	r = snprintf(hash, sizeof(hash), "[%s]", alg);
1182 	hlen = (r <= 0) ? 0 : strlen(hash);
1183 
1184 	/* output upper border */
1185 	p = retval;
1186 	*p++ = '+';
1187 	for (i = 0; i < (FLDSIZE_X - tlen) / 2; i++)
1188 		*p++ = '-';
1189 	memcpy(p, title, tlen);
1190 	p += tlen;
1191 	for (i += tlen; i < FLDSIZE_X; i++)
1192 		*p++ = '-';
1193 	*p++ = '+';
1194 	*p++ = '\n';
1195 
1196 	/* output content */
1197 	for (y = 0; y < FLDSIZE_Y; y++) {
1198 		*p++ = '|';
1199 		for (x = 0; x < FLDSIZE_X; x++)
1200 			*p++ = augmentation_string[MINIMUM(field[x][y], len)];
1201 		*p++ = '|';
1202 		*p++ = '\n';
1203 	}
1204 
1205 	/* output lower border */
1206 	*p++ = '+';
1207 	for (i = 0; i < (FLDSIZE_X - hlen) / 2; i++)
1208 		*p++ = '-';
1209 	memcpy(p, hash, hlen);
1210 	p += hlen;
1211 	for (i += hlen; i < FLDSIZE_X; i++)
1212 		*p++ = '-';
1213 	*p++ = '+';
1214 
1215 	return retval;
1216 }
1217 
1218 char *
1219 sshkey_fingerprint(const struct sshkey *k, int dgst_alg,
1220     enum sshkey_fp_rep dgst_rep)
1221 {
1222 	char *retval = NULL;
1223 	u_char *dgst_raw;
1224 	size_t dgst_raw_len;
1225 
1226 	if (sshkey_fingerprint_raw(k, dgst_alg, &dgst_raw, &dgst_raw_len) != 0)
1227 		return NULL;
1228 	switch (dgst_rep) {
1229 	case SSH_FP_DEFAULT:
1230 		if (dgst_alg == SSH_DIGEST_MD5) {
1231 			retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1232 			    dgst_raw, dgst_raw_len);
1233 		} else {
1234 			retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1235 			    dgst_raw, dgst_raw_len);
1236 		}
1237 		break;
1238 	case SSH_FP_HEX:
1239 		retval = fingerprint_hex(ssh_digest_alg_name(dgst_alg),
1240 		    dgst_raw, dgst_raw_len);
1241 		break;
1242 	case SSH_FP_BASE64:
1243 		retval = fingerprint_b64(ssh_digest_alg_name(dgst_alg),
1244 		    dgst_raw, dgst_raw_len);
1245 		break;
1246 	case SSH_FP_BUBBLEBABBLE:
1247 		retval = fingerprint_bubblebabble(dgst_raw, dgst_raw_len);
1248 		break;
1249 	case SSH_FP_RANDOMART:
1250 		retval = fingerprint_randomart(ssh_digest_alg_name(dgst_alg),
1251 		    dgst_raw, dgst_raw_len, k);
1252 		break;
1253 	default:
1254 		freezero(dgst_raw, dgst_raw_len);
1255 		return NULL;
1256 	}
1257 	freezero(dgst_raw, dgst_raw_len);
1258 	return retval;
1259 }
1260 
1261 static int
1262 peek_type_nid(const char *s, size_t l, int *nid)
1263 {
1264 	const struct keytype *kt;
1265 
1266 	for (kt = keytypes; kt->type != -1; kt++) {
1267 		if (kt->name == NULL || strlen(kt->name) != l)
1268 			continue;
1269 		if (memcmp(s, kt->name, l) == 0) {
1270 			*nid = -1;
1271 			if (key_type_is_ecdsa_variant(kt->type))
1272 				*nid = kt->nid;
1273 			return kt->type;
1274 		}
1275 	}
1276 	return KEY_UNSPEC;
1277 }
1278 
1279 
1280 /* XXX this can now be made const char * */
1281 int
1282 sshkey_read(struct sshkey *ret, char **cpp)
1283 {
1284 	struct sshkey *k;
1285 	char *cp, *blobcopy;
1286 	size_t space;
1287 	int r, type, curve_nid = -1;
1288 	struct sshbuf *blob;
1289 
1290 	if (ret == NULL)
1291 		return SSH_ERR_INVALID_ARGUMENT;
1292 
1293 	switch (ret->type) {
1294 	case KEY_UNSPEC:
1295 	case KEY_RSA:
1296 	case KEY_DSA:
1297 	case KEY_ECDSA:
1298 	case KEY_ECDSA_SK:
1299 	case KEY_ED25519:
1300 	case KEY_ED25519_SK:
1301 	case KEY_DSA_CERT:
1302 	case KEY_ECDSA_CERT:
1303 	case KEY_ECDSA_SK_CERT:
1304 	case KEY_RSA_CERT:
1305 	case KEY_ED25519_CERT:
1306 	case KEY_ED25519_SK_CERT:
1307 #ifdef WITH_XMSS
1308 	case KEY_XMSS:
1309 	case KEY_XMSS_CERT:
1310 #endif /* WITH_XMSS */
1311 		break; /* ok */
1312 	default:
1313 		return SSH_ERR_INVALID_ARGUMENT;
1314 	}
1315 
1316 	/* Decode type */
1317 	cp = *cpp;
1318 	space = strcspn(cp, " \t");
1319 	if (space == strlen(cp))
1320 		return SSH_ERR_INVALID_FORMAT;
1321 	if ((type = peek_type_nid(cp, space, &curve_nid)) == KEY_UNSPEC)
1322 		return SSH_ERR_INVALID_FORMAT;
1323 
1324 	/* skip whitespace */
1325 	for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
1326 		;
1327 	if (*cp == '\0')
1328 		return SSH_ERR_INVALID_FORMAT;
1329 	if (ret->type != KEY_UNSPEC && ret->type != type)
1330 		return SSH_ERR_KEY_TYPE_MISMATCH;
1331 	if ((blob = sshbuf_new()) == NULL)
1332 		return SSH_ERR_ALLOC_FAIL;
1333 
1334 	/* find end of keyblob and decode */
1335 	space = strcspn(cp, " \t");
1336 	if ((blobcopy = strndup(cp, space)) == NULL) {
1337 		sshbuf_free(blob);
1338 		return SSH_ERR_ALLOC_FAIL;
1339 	}
1340 	if ((r = sshbuf_b64tod(blob, blobcopy)) != 0) {
1341 		free(blobcopy);
1342 		sshbuf_free(blob);
1343 		return r;
1344 	}
1345 	free(blobcopy);
1346 	if ((r = sshkey_fromb(blob, &k)) != 0) {
1347 		sshbuf_free(blob);
1348 		return r;
1349 	}
1350 	sshbuf_free(blob);
1351 
1352 	/* skip whitespace and leave cp at start of comment */
1353 	for (cp += space; *cp == ' ' || *cp == '\t'; cp++)
1354 		;
1355 
1356 	/* ensure type of blob matches type at start of line */
1357 	if (k->type != type) {
1358 		sshkey_free(k);
1359 		return SSH_ERR_KEY_TYPE_MISMATCH;
1360 	}
1361 	if (key_type_is_ecdsa_variant(type) && curve_nid != k->ecdsa_nid) {
1362 		sshkey_free(k);
1363 		return SSH_ERR_EC_CURVE_MISMATCH;
1364 	}
1365 
1366 	/* Fill in ret from parsed key */
1367 	ret->type = type;
1368 	if (sshkey_is_cert(ret)) {
1369 		if (!sshkey_is_cert(k)) {
1370 			sshkey_free(k);
1371 			return SSH_ERR_EXPECTED_CERT;
1372 		}
1373 		if (ret->cert != NULL)
1374 			cert_free(ret->cert);
1375 		ret->cert = k->cert;
1376 		k->cert = NULL;
1377 	}
1378 	switch (sshkey_type_plain(ret->type)) {
1379 #ifdef WITH_OPENSSL
1380 	case KEY_RSA:
1381 		RSA_free(ret->rsa);
1382 		ret->rsa = k->rsa;
1383 		k->rsa = NULL;
1384 #ifdef DEBUG_PK
1385 		RSA_print_fp(stderr, ret->rsa, 8);
1386 #endif
1387 		break;
1388 	case KEY_DSA:
1389 		DSA_free(ret->dsa);
1390 		ret->dsa = k->dsa;
1391 		k->dsa = NULL;
1392 #ifdef DEBUG_PK
1393 		DSA_print_fp(stderr, ret->dsa, 8);
1394 #endif
1395 		break;
1396 	case KEY_ECDSA:
1397 		EC_KEY_free(ret->ecdsa);
1398 		ret->ecdsa = k->ecdsa;
1399 		ret->ecdsa_nid = k->ecdsa_nid;
1400 		k->ecdsa = NULL;
1401 		k->ecdsa_nid = -1;
1402 #ifdef DEBUG_PK
1403 		sshkey_dump_ec_key(ret->ecdsa);
1404 #endif
1405 		break;
1406 	case KEY_ECDSA_SK:
1407 		EC_KEY_free(ret->ecdsa);
1408 		ret->ecdsa = k->ecdsa;
1409 		ret->ecdsa_nid = k->ecdsa_nid;
1410 		ret->sk_application = k->sk_application;
1411 		k->ecdsa = NULL;
1412 		k->ecdsa_nid = -1;
1413 		k->sk_application = NULL;
1414 #ifdef DEBUG_PK
1415 		sshkey_dump_ec_key(ret->ecdsa);
1416 		fprintf(stderr, "App: %s\n", ret->sk_application);
1417 #endif
1418 		break;
1419 #endif /* WITH_OPENSSL */
1420 	case KEY_ED25519:
1421 		freezero(ret->ed25519_pk, ED25519_PK_SZ);
1422 		ret->ed25519_pk = k->ed25519_pk;
1423 		k->ed25519_pk = NULL;
1424 #ifdef DEBUG_PK
1425 		/* XXX */
1426 #endif
1427 		break;
1428 	case KEY_ED25519_SK:
1429 		freezero(ret->ed25519_pk, ED25519_PK_SZ);
1430 		ret->ed25519_pk = k->ed25519_pk;
1431 		ret->sk_application = k->sk_application;
1432 		k->ed25519_pk = NULL;
1433 		k->sk_application = NULL;
1434 		break;
1435 #ifdef WITH_XMSS
1436 	case KEY_XMSS:
1437 		free(ret->xmss_pk);
1438 		ret->xmss_pk = k->xmss_pk;
1439 		k->xmss_pk = NULL;
1440 		free(ret->xmss_state);
1441 		ret->xmss_state = k->xmss_state;
1442 		k->xmss_state = NULL;
1443 		free(ret->xmss_name);
1444 		ret->xmss_name = k->xmss_name;
1445 		k->xmss_name = NULL;
1446 		free(ret->xmss_filename);
1447 		ret->xmss_filename = k->xmss_filename;
1448 		k->xmss_filename = NULL;
1449 #ifdef DEBUG_PK
1450 		/* XXX */
1451 #endif
1452 		break;
1453 #endif /* WITH_XMSS */
1454 	default:
1455 		sshkey_free(k);
1456 		return SSH_ERR_INTERNAL_ERROR;
1457 	}
1458 	sshkey_free(k);
1459 
1460 	/* success */
1461 	*cpp = cp;
1462 	return 0;
1463 }
1464 
1465 int
1466 sshkey_to_base64(const struct sshkey *key, char **b64p)
1467 {
1468 	int r = SSH_ERR_INTERNAL_ERROR;
1469 	struct sshbuf *b = NULL;
1470 	char *uu = NULL;
1471 
1472 	if (b64p != NULL)
1473 		*b64p = NULL;
1474 	if ((b = sshbuf_new()) == NULL)
1475 		return SSH_ERR_ALLOC_FAIL;
1476 	if ((r = sshkey_putb(key, b)) != 0)
1477 		goto out;
1478 	if ((uu = sshbuf_dtob64_string(b, 0)) == NULL) {
1479 		r = SSH_ERR_ALLOC_FAIL;
1480 		goto out;
1481 	}
1482 	/* Success */
1483 	if (b64p != NULL) {
1484 		*b64p = uu;
1485 		uu = NULL;
1486 	}
1487 	r = 0;
1488  out:
1489 	sshbuf_free(b);
1490 	free(uu);
1491 	return r;
1492 }
1493 
1494 int
1495 sshkey_format_text(const struct sshkey *key, struct sshbuf *b)
1496 {
1497 	int r = SSH_ERR_INTERNAL_ERROR;
1498 	char *uu = NULL;
1499 
1500 	if ((r = sshkey_to_base64(key, &uu)) != 0)
1501 		goto out;
1502 	if ((r = sshbuf_putf(b, "%s %s",
1503 	    sshkey_ssh_name(key), uu)) != 0)
1504 		goto out;
1505 	r = 0;
1506  out:
1507 	free(uu);
1508 	return r;
1509 }
1510 
1511 int
1512 sshkey_write(const struct sshkey *key, FILE *f)
1513 {
1514 	struct sshbuf *b = NULL;
1515 	int r = SSH_ERR_INTERNAL_ERROR;
1516 
1517 	if ((b = sshbuf_new()) == NULL)
1518 		return SSH_ERR_ALLOC_FAIL;
1519 	if ((r = sshkey_format_text(key, b)) != 0)
1520 		goto out;
1521 	if (fwrite(sshbuf_ptr(b), sshbuf_len(b), 1, f) != 1) {
1522 		if (feof(f))
1523 			errno = EPIPE;
1524 		r = SSH_ERR_SYSTEM_ERROR;
1525 		goto out;
1526 	}
1527 	/* Success */
1528 	r = 0;
1529  out:
1530 	sshbuf_free(b);
1531 	return r;
1532 }
1533 
1534 const char *
1535 sshkey_cert_type(const struct sshkey *k)
1536 {
1537 	switch (k->cert->type) {
1538 	case SSH2_CERT_TYPE_USER:
1539 		return "user";
1540 	case SSH2_CERT_TYPE_HOST:
1541 		return "host";
1542 	default:
1543 		return "unknown";
1544 	}
1545 }
1546 
1547 #ifdef WITH_OPENSSL
1548 static int
1549 rsa_generate_private_key(u_int bits, RSA **rsap)
1550 {
1551 	RSA *private = NULL;
1552 	BIGNUM *f4 = NULL;
1553 	int ret = SSH_ERR_INTERNAL_ERROR;
1554 
1555 	if (rsap == NULL)
1556 		return SSH_ERR_INVALID_ARGUMENT;
1557 	if (bits < SSH_RSA_MINIMUM_MODULUS_SIZE ||
1558 	    bits > SSHBUF_MAX_BIGNUM * 8)
1559 		return SSH_ERR_KEY_LENGTH;
1560 	*rsap = NULL;
1561 	if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
1562 		ret = SSH_ERR_ALLOC_FAIL;
1563 		goto out;
1564 	}
1565 	if (!BN_set_word(f4, RSA_F4) ||
1566 	    !RSA_generate_key_ex(private, bits, f4, NULL)) {
1567 		ret = SSH_ERR_LIBCRYPTO_ERROR;
1568 		goto out;
1569 	}
1570 	*rsap = private;
1571 	private = NULL;
1572 	ret = 0;
1573  out:
1574 	RSA_free(private);
1575 	BN_free(f4);
1576 	return ret;
1577 }
1578 
1579 static int
1580 dsa_generate_private_key(u_int bits, DSA **dsap)
1581 {
1582 	DSA *private;
1583 	int ret = SSH_ERR_INTERNAL_ERROR;
1584 
1585 	if (dsap == NULL)
1586 		return SSH_ERR_INVALID_ARGUMENT;
1587 	if (bits != 1024)
1588 		return SSH_ERR_KEY_LENGTH;
1589 	if ((private = DSA_new()) == NULL) {
1590 		ret = SSH_ERR_ALLOC_FAIL;
1591 		goto out;
1592 	}
1593 	*dsap = NULL;
1594 	if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1595 	    NULL, NULL) || !DSA_generate_key(private)) {
1596 		ret = SSH_ERR_LIBCRYPTO_ERROR;
1597 		goto out;
1598 	}
1599 	*dsap = private;
1600 	private = NULL;
1601 	ret = 0;
1602  out:
1603 	DSA_free(private);
1604 	return ret;
1605 }
1606 
1607 int
1608 sshkey_ecdsa_key_to_nid(EC_KEY *k)
1609 {
1610 	EC_GROUP *eg;
1611 	int nids[] = {
1612 		NID_X9_62_prime256v1,
1613 		NID_secp384r1,
1614 		NID_secp521r1,
1615 		-1
1616 	};
1617 	int nid;
1618 	u_int i;
1619 	const EC_GROUP *g = EC_KEY_get0_group(k);
1620 
1621 	/*
1622 	 * The group may be stored in a ASN.1 encoded private key in one of two
1623 	 * ways: as a "named group", which is reconstituted by ASN.1 object ID
1624 	 * or explicit group parameters encoded into the key blob. Only the
1625 	 * "named group" case sets the group NID for us, but we can figure
1626 	 * it out for the other case by comparing against all the groups that
1627 	 * are supported.
1628 	 */
1629 	if ((nid = EC_GROUP_get_curve_name(g)) > 0)
1630 		return nid;
1631 	for (i = 0; nids[i] != -1; i++) {
1632 		if ((eg = EC_GROUP_new_by_curve_name(nids[i])) == NULL)
1633 			return -1;
1634 		if (EC_GROUP_cmp(g, eg, NULL) == 0)
1635 			break;
1636 		EC_GROUP_free(eg);
1637 	}
1638 	if (nids[i] != -1) {
1639 		/* Use the group with the NID attached */
1640 		EC_GROUP_set_asn1_flag(eg, OPENSSL_EC_NAMED_CURVE);
1641 		if (EC_KEY_set_group(k, eg) != 1) {
1642 			EC_GROUP_free(eg);
1643 			return -1;
1644 		}
1645 	}
1646 	return nids[i];
1647 }
1648 
1649 static int
1650 ecdsa_generate_private_key(u_int bits, int *nid, EC_KEY **ecdsap)
1651 {
1652 	EC_KEY *private;
1653 	int ret = SSH_ERR_INTERNAL_ERROR;
1654 
1655 	if (nid == NULL || ecdsap == NULL)
1656 		return SSH_ERR_INVALID_ARGUMENT;
1657 	if ((*nid = sshkey_ecdsa_bits_to_nid(bits)) == -1)
1658 		return SSH_ERR_KEY_LENGTH;
1659 	*ecdsap = NULL;
1660 	if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) {
1661 		ret = SSH_ERR_ALLOC_FAIL;
1662 		goto out;
1663 	}
1664 	if (EC_KEY_generate_key(private) != 1) {
1665 		ret = SSH_ERR_LIBCRYPTO_ERROR;
1666 		goto out;
1667 	}
1668 	EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
1669 	*ecdsap = private;
1670 	private = NULL;
1671 	ret = 0;
1672  out:
1673 	EC_KEY_free(private);
1674 	return ret;
1675 }
1676 #endif /* WITH_OPENSSL */
1677 
1678 int
1679 sshkey_generate(int type, u_int bits, struct sshkey **keyp)
1680 {
1681 	struct sshkey *k;
1682 	int ret = SSH_ERR_INTERNAL_ERROR;
1683 
1684 	if (keyp == NULL)
1685 		return SSH_ERR_INVALID_ARGUMENT;
1686 	*keyp = NULL;
1687 	if ((k = sshkey_new(KEY_UNSPEC)) == NULL)
1688 		return SSH_ERR_ALLOC_FAIL;
1689 	switch (type) {
1690 	case KEY_ED25519:
1691 		if ((k->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL ||
1692 		    (k->ed25519_sk = malloc(ED25519_SK_SZ)) == NULL) {
1693 			ret = SSH_ERR_ALLOC_FAIL;
1694 			break;
1695 		}
1696 		crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1697 		ret = 0;
1698 		break;
1699 #ifdef WITH_XMSS
1700 	case KEY_XMSS:
1701 		ret = sshkey_xmss_generate_private_key(k, bits);
1702 		break;
1703 #endif /* WITH_XMSS */
1704 #ifdef WITH_OPENSSL
1705 	case KEY_DSA:
1706 		ret = dsa_generate_private_key(bits, &k->dsa);
1707 		break;
1708 	case KEY_ECDSA:
1709 		ret = ecdsa_generate_private_key(bits, &k->ecdsa_nid,
1710 		    &k->ecdsa);
1711 		break;
1712 	case KEY_RSA:
1713 		ret = rsa_generate_private_key(bits, &k->rsa);
1714 		break;
1715 #endif /* WITH_OPENSSL */
1716 	default:
1717 		ret = SSH_ERR_INVALID_ARGUMENT;
1718 	}
1719 	if (ret == 0) {
1720 		k->type = type;
1721 		*keyp = k;
1722 	} else
1723 		sshkey_free(k);
1724 	return ret;
1725 }
1726 
1727 int
1728 sshkey_cert_copy(const struct sshkey *from_key, struct sshkey *to_key)
1729 {
1730 	u_int i;
1731 	const struct sshkey_cert *from;
1732 	struct sshkey_cert *to;
1733 	int r = SSH_ERR_INTERNAL_ERROR;
1734 
1735 	if (to_key == NULL || (from = from_key->cert) == NULL)
1736 		return SSH_ERR_INVALID_ARGUMENT;
1737 
1738 	if ((to = cert_new()) == NULL)
1739 		return SSH_ERR_ALLOC_FAIL;
1740 
1741 	if ((r = sshbuf_putb(to->certblob, from->certblob)) != 0 ||
1742 	    (r = sshbuf_putb(to->critical, from->critical)) != 0 ||
1743 	    (r = sshbuf_putb(to->extensions, from->extensions)) != 0)
1744 		goto out;
1745 
1746 	to->serial = from->serial;
1747 	to->type = from->type;
1748 	if (from->key_id == NULL)
1749 		to->key_id = NULL;
1750 	else if ((to->key_id = strdup(from->key_id)) == NULL) {
1751 		r = SSH_ERR_ALLOC_FAIL;
1752 		goto out;
1753 	}
1754 	to->valid_after = from->valid_after;
1755 	to->valid_before = from->valid_before;
1756 	if (from->signature_key == NULL)
1757 		to->signature_key = NULL;
1758 	else if ((r = sshkey_from_private(from->signature_key,
1759 	    &to->signature_key)) != 0)
1760 		goto out;
1761 	if (from->signature_type != NULL &&
1762 	    (to->signature_type = strdup(from->signature_type)) == NULL) {
1763 		r = SSH_ERR_ALLOC_FAIL;
1764 		goto out;
1765 	}
1766 	if (from->nprincipals > SSHKEY_CERT_MAX_PRINCIPALS) {
1767 		r = SSH_ERR_INVALID_ARGUMENT;
1768 		goto out;
1769 	}
1770 	if (from->nprincipals > 0) {
1771 		if ((to->principals = calloc(from->nprincipals,
1772 		    sizeof(*to->principals))) == NULL) {
1773 			r = SSH_ERR_ALLOC_FAIL;
1774 			goto out;
1775 		}
1776 		for (i = 0; i < from->nprincipals; i++) {
1777 			to->principals[i] = strdup(from->principals[i]);
1778 			if (to->principals[i] == NULL) {
1779 				to->nprincipals = i;
1780 				r = SSH_ERR_ALLOC_FAIL;
1781 				goto out;
1782 			}
1783 		}
1784 	}
1785 	to->nprincipals = from->nprincipals;
1786 
1787 	/* success */
1788 	cert_free(to_key->cert);
1789 	to_key->cert = to;
1790 	to = NULL;
1791 	r = 0;
1792  out:
1793 	cert_free(to);
1794 	return r;
1795 }
1796 
1797 int
1798 sshkey_from_private(const struct sshkey *k, struct sshkey **pkp)
1799 {
1800 	struct sshkey *n = NULL;
1801 	int r = SSH_ERR_INTERNAL_ERROR;
1802 #ifdef WITH_OPENSSL
1803 	const BIGNUM *rsa_n, *rsa_e;
1804 	BIGNUM *rsa_n_dup = NULL, *rsa_e_dup = NULL;
1805 	const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
1806 	BIGNUM *dsa_p_dup = NULL, *dsa_q_dup = NULL, *dsa_g_dup = NULL;
1807 	BIGNUM *dsa_pub_key_dup = NULL;
1808 #endif /* WITH_OPENSSL */
1809 
1810 	*pkp = NULL;
1811 	if ((n = sshkey_new(k->type)) == NULL) {
1812 		r = SSH_ERR_ALLOC_FAIL;
1813 		goto out;
1814 	}
1815 	switch (k->type) {
1816 #ifdef WITH_OPENSSL
1817 	case KEY_DSA:
1818 	case KEY_DSA_CERT:
1819 		DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
1820 		DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
1821 		if ((dsa_p_dup = BN_dup(dsa_p)) == NULL ||
1822 		    (dsa_q_dup = BN_dup(dsa_q)) == NULL ||
1823 		    (dsa_g_dup = BN_dup(dsa_g)) == NULL ||
1824 		    (dsa_pub_key_dup = BN_dup(dsa_pub_key)) == NULL) {
1825 			r = SSH_ERR_ALLOC_FAIL;
1826 			goto out;
1827 		}
1828 		if (!DSA_set0_pqg(n->dsa, dsa_p_dup, dsa_q_dup, dsa_g_dup)) {
1829 			r = SSH_ERR_LIBCRYPTO_ERROR;
1830 			goto out;
1831 		}
1832 		dsa_p_dup = dsa_q_dup = dsa_g_dup = NULL; /* transferred */
1833 		if (!DSA_set0_key(n->dsa, dsa_pub_key_dup, NULL)) {
1834 			r = SSH_ERR_LIBCRYPTO_ERROR;
1835 			goto out;
1836 		}
1837 		dsa_pub_key_dup = NULL; /* transferred */
1838 
1839 		break;
1840 	case KEY_ECDSA:
1841 	case KEY_ECDSA_CERT:
1842 	case KEY_ECDSA_SK:
1843 	case KEY_ECDSA_SK_CERT:
1844 		n->ecdsa_nid = k->ecdsa_nid;
1845 		n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
1846 		if (n->ecdsa == NULL) {
1847 			r = SSH_ERR_ALLOC_FAIL;
1848 			goto out;
1849 		}
1850 		if (EC_KEY_set_public_key(n->ecdsa,
1851 		    EC_KEY_get0_public_key(k->ecdsa)) != 1) {
1852 			r = SSH_ERR_LIBCRYPTO_ERROR;
1853 			goto out;
1854 		}
1855 		if (k->type != KEY_ECDSA_SK && k->type != KEY_ECDSA_SK_CERT)
1856 			break;
1857 		/* Append security-key application string */
1858 		if ((n->sk_application = strdup(k->sk_application)) == NULL)
1859 			goto out;
1860 		break;
1861 	case KEY_RSA:
1862 	case KEY_RSA_CERT:
1863 		RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
1864 		if ((rsa_n_dup = BN_dup(rsa_n)) == NULL ||
1865 		    (rsa_e_dup = BN_dup(rsa_e)) == NULL) {
1866 			r = SSH_ERR_ALLOC_FAIL;
1867 			goto out;
1868 		}
1869 		if (!RSA_set0_key(n->rsa, rsa_n_dup, rsa_e_dup, NULL)) {
1870 			r = SSH_ERR_LIBCRYPTO_ERROR;
1871 			goto out;
1872 		}
1873 		rsa_n_dup = rsa_e_dup = NULL; /* transferred */
1874 		break;
1875 #endif /* WITH_OPENSSL */
1876 	case KEY_ED25519:
1877 	case KEY_ED25519_CERT:
1878 	case KEY_ED25519_SK:
1879 	case KEY_ED25519_SK_CERT:
1880 		if (k->ed25519_pk != NULL) {
1881 			if ((n->ed25519_pk = malloc(ED25519_PK_SZ)) == NULL) {
1882 				r = SSH_ERR_ALLOC_FAIL;
1883 				goto out;
1884 			}
1885 			memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1886 		}
1887 		if (k->type != KEY_ED25519_SK &&
1888 		    k->type != KEY_ED25519_SK_CERT)
1889 			break;
1890 		/* Append security-key application string */
1891 		if ((n->sk_application = strdup(k->sk_application)) == NULL)
1892 			goto out;
1893 		break;
1894 #ifdef WITH_XMSS
1895 	case KEY_XMSS:
1896 	case KEY_XMSS_CERT:
1897 		if ((r = sshkey_xmss_init(n, k->xmss_name)) != 0)
1898 			goto out;
1899 		if (k->xmss_pk != NULL) {
1900 			u_int32_t left;
1901 			size_t pklen = sshkey_xmss_pklen(k);
1902 			if (pklen == 0 || sshkey_xmss_pklen(n) != pklen) {
1903 				r = SSH_ERR_INTERNAL_ERROR;
1904 				goto out;
1905 			}
1906 			if ((n->xmss_pk = malloc(pklen)) == NULL) {
1907 				r = SSH_ERR_ALLOC_FAIL;
1908 				goto out;
1909 			}
1910 			memcpy(n->xmss_pk, k->xmss_pk, pklen);
1911 			/* simulate number of signatures left on pubkey */
1912 			left = sshkey_xmss_signatures_left(k);
1913 			if (left)
1914 				sshkey_xmss_enable_maxsign(n, left);
1915 		}
1916 		break;
1917 #endif /* WITH_XMSS */
1918 	default:
1919 		r = SSH_ERR_KEY_TYPE_UNKNOWN;
1920 		goto out;
1921 	}
1922 	if (sshkey_is_cert(k) && (r = sshkey_cert_copy(k, n)) != 0)
1923 		goto out;
1924 	/* success */
1925 	*pkp = n;
1926 	n = NULL;
1927 	r = 0;
1928  out:
1929 	sshkey_free(n);
1930 #ifdef WITH_OPENSSL
1931 	BN_clear_free(rsa_n_dup);
1932 	BN_clear_free(rsa_e_dup);
1933 	BN_clear_free(dsa_p_dup);
1934 	BN_clear_free(dsa_q_dup);
1935 	BN_clear_free(dsa_g_dup);
1936 	BN_clear_free(dsa_pub_key_dup);
1937 #endif /* WITH_OPENSSL */
1938 
1939 	return r;
1940 }
1941 
1942 int
1943 sshkey_is_shielded(struct sshkey *k)
1944 {
1945 	return k != NULL && k->shielded_private != NULL;
1946 }
1947 
1948 int
1949 sshkey_shield_private(struct sshkey *k)
1950 {
1951 	struct sshbuf *prvbuf = NULL;
1952 	u_char *prekey = NULL, *enc = NULL, keyiv[SSH_DIGEST_MAX_LENGTH];
1953 	struct sshcipher_ctx *cctx = NULL;
1954 	const struct sshcipher *cipher;
1955 	size_t i, enclen = 0;
1956 	struct sshkey *kswap = NULL, tmp;
1957 	int r = SSH_ERR_INTERNAL_ERROR;
1958 
1959 #ifdef DEBUG_PK
1960 	fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
1961 #endif
1962 	if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
1963 		r = SSH_ERR_INVALID_ARGUMENT;
1964 		goto out;
1965 	}
1966 	if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
1967 	    ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
1968 		r = SSH_ERR_INTERNAL_ERROR;
1969 		goto out;
1970 	}
1971 
1972 	/* Prepare a random pre-key, and from it an ephemeral key */
1973 	if ((prekey = malloc(SSHKEY_SHIELD_PREKEY_LEN)) == NULL) {
1974 		r = SSH_ERR_ALLOC_FAIL;
1975 		goto out;
1976 	}
1977 	arc4random_buf(prekey, SSHKEY_SHIELD_PREKEY_LEN);
1978 	if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
1979 	    prekey, SSHKEY_SHIELD_PREKEY_LEN,
1980 	    keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
1981 		goto out;
1982 #ifdef DEBUG_PK
1983 	fprintf(stderr, "%s: key+iv\n", __func__);
1984 	sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
1985 	    stderr);
1986 #endif
1987 	if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
1988 	    keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 1)) != 0)
1989 		goto out;
1990 
1991 	/* Serialise and encrypt the private key using the ephemeral key */
1992 	if ((prvbuf = sshbuf_new()) == NULL) {
1993 		r = SSH_ERR_ALLOC_FAIL;
1994 		goto out;
1995 	}
1996 	if (sshkey_is_shielded(k) && (r = sshkey_unshield_private(k)) != 0)
1997 		goto out;
1998 	if ((r = sshkey_private_serialize_opt(k, prvbuf,
1999 	     SSHKEY_SERIALIZE_SHIELD)) != 0)
2000 		goto out;
2001 	/* pad to cipher blocksize */
2002 	i = 0;
2003 	while (sshbuf_len(prvbuf) % cipher_blocksize(cipher)) {
2004 		if ((r = sshbuf_put_u8(prvbuf, ++i & 0xff)) != 0)
2005 			goto out;
2006 	}
2007 #ifdef DEBUG_PK
2008 	fprintf(stderr, "%s: serialised\n", __func__);
2009 	sshbuf_dump(prvbuf, stderr);
2010 #endif
2011 	/* encrypt */
2012 	enclen = sshbuf_len(prvbuf);
2013 	if ((enc = malloc(enclen)) == NULL) {
2014 		r = SSH_ERR_ALLOC_FAIL;
2015 		goto out;
2016 	}
2017 	if ((r = cipher_crypt(cctx, 0, enc,
2018 	    sshbuf_ptr(prvbuf), sshbuf_len(prvbuf), 0, 0)) != 0)
2019 		goto out;
2020 #ifdef DEBUG_PK
2021 	fprintf(stderr, "%s: encrypted\n", __func__);
2022 	sshbuf_dump_data(enc, enclen, stderr);
2023 #endif
2024 
2025 	/* Make a scrubbed, public-only copy of our private key argument */
2026 	if ((r = sshkey_from_private(k, &kswap)) != 0)
2027 		goto out;
2028 
2029 	/* Swap the private key out (it will be destroyed below) */
2030 	tmp = *kswap;
2031 	*kswap = *k;
2032 	*k = tmp;
2033 
2034 	/* Insert the shielded key into our argument */
2035 	k->shielded_private = enc;
2036 	k->shielded_len = enclen;
2037 	k->shield_prekey = prekey;
2038 	k->shield_prekey_len = SSHKEY_SHIELD_PREKEY_LEN;
2039 	enc = prekey = NULL; /* transferred */
2040 	enclen = 0;
2041 
2042 	/* preserve key fields that are required for correct operation */
2043 	k->sk_flags = kswap->sk_flags;
2044 
2045 	/* success */
2046 	r = 0;
2047 
2048  out:
2049 	/* XXX behaviour on error - invalidate original private key? */
2050 	cipher_free(cctx);
2051 	explicit_bzero(keyiv, sizeof(keyiv));
2052 	explicit_bzero(&tmp, sizeof(tmp));
2053 	freezero(enc, enclen);
2054 	freezero(prekey, SSHKEY_SHIELD_PREKEY_LEN);
2055 	sshkey_free(kswap);
2056 	sshbuf_free(prvbuf);
2057 	return r;
2058 }
2059 
2060 int
2061 sshkey_unshield_private(struct sshkey *k)
2062 {
2063 	struct sshbuf *prvbuf = NULL;
2064 	u_char pad, *cp, keyiv[SSH_DIGEST_MAX_LENGTH];
2065 	struct sshcipher_ctx *cctx = NULL;
2066 	const struct sshcipher *cipher;
2067 	size_t i;
2068 	struct sshkey *kswap = NULL, tmp;
2069 	int r = SSH_ERR_INTERNAL_ERROR;
2070 
2071 #ifdef DEBUG_PK
2072 	fprintf(stderr, "%s: entering for %s\n", __func__, sshkey_ssh_name(k));
2073 #endif
2074 	if (!sshkey_is_shielded(k))
2075 		return 0; /* nothing to do */
2076 
2077 	if ((cipher = cipher_by_name(SSHKEY_SHIELD_CIPHER)) == NULL) {
2078 		r = SSH_ERR_INVALID_ARGUMENT;
2079 		goto out;
2080 	}
2081 	if (cipher_keylen(cipher) + cipher_ivlen(cipher) >
2082 	    ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH)) {
2083 		r = SSH_ERR_INTERNAL_ERROR;
2084 		goto out;
2085 	}
2086 	/* check size of shielded key blob */
2087 	if (k->shielded_len < cipher_blocksize(cipher) ||
2088 	    (k->shielded_len % cipher_blocksize(cipher)) != 0) {
2089 		r = SSH_ERR_INVALID_FORMAT;
2090 		goto out;
2091 	}
2092 
2093 	/* Calculate the ephemeral key from the prekey */
2094 	if ((r = ssh_digest_memory(SSHKEY_SHIELD_PREKEY_HASH,
2095 	    k->shield_prekey, k->shield_prekey_len,
2096 	    keyiv, SSH_DIGEST_MAX_LENGTH)) != 0)
2097 		goto out;
2098 	if ((r = cipher_init(&cctx, cipher, keyiv, cipher_keylen(cipher),
2099 	    keyiv + cipher_keylen(cipher), cipher_ivlen(cipher), 0)) != 0)
2100 		goto out;
2101 #ifdef DEBUG_PK
2102 	fprintf(stderr, "%s: key+iv\n", __func__);
2103 	sshbuf_dump_data(keyiv, ssh_digest_bytes(SSHKEY_SHIELD_PREKEY_HASH),
2104 	    stderr);
2105 #endif
2106 
2107 	/* Decrypt and parse the shielded private key using the ephemeral key */
2108 	if ((prvbuf = sshbuf_new()) == NULL) {
2109 		r = SSH_ERR_ALLOC_FAIL;
2110 		goto out;
2111 	}
2112 	if ((r = sshbuf_reserve(prvbuf, k->shielded_len, &cp)) != 0)
2113 		goto out;
2114 	/* decrypt */
2115 #ifdef DEBUG_PK
2116 	fprintf(stderr, "%s: encrypted\n", __func__);
2117 	sshbuf_dump_data(k->shielded_private, k->shielded_len, stderr);
2118 #endif
2119 	if ((r = cipher_crypt(cctx, 0, cp,
2120 	    k->shielded_private, k->shielded_len, 0, 0)) != 0)
2121 		goto out;
2122 #ifdef DEBUG_PK
2123 	fprintf(stderr, "%s: serialised\n", __func__);
2124 	sshbuf_dump(prvbuf, stderr);
2125 #endif
2126 	/* Parse private key */
2127 	if ((r = sshkey_private_deserialize(prvbuf, &kswap)) != 0)
2128 		goto out;
2129 	/* Check deterministic padding */
2130 	i = 0;
2131 	while (sshbuf_len(prvbuf)) {
2132 		if ((r = sshbuf_get_u8(prvbuf, &pad)) != 0)
2133 			goto out;
2134 		if (pad != (++i & 0xff)) {
2135 			r = SSH_ERR_INVALID_FORMAT;
2136 			goto out;
2137 		}
2138 	}
2139 
2140 	/* Swap the parsed key back into place */
2141 	tmp = *kswap;
2142 	*kswap = *k;
2143 	*k = tmp;
2144 
2145 	/* success */
2146 	r = 0;
2147 
2148  out:
2149 	cipher_free(cctx);
2150 	explicit_bzero(keyiv, sizeof(keyiv));
2151 	explicit_bzero(&tmp, sizeof(tmp));
2152 	sshkey_free(kswap);
2153 	sshbuf_free(prvbuf);
2154 	return r;
2155 }
2156 
2157 static int
2158 cert_parse(struct sshbuf *b, struct sshkey *key, struct sshbuf *certbuf)
2159 {
2160 	struct sshbuf *principals = NULL, *crit = NULL;
2161 	struct sshbuf *exts = NULL, *ca = NULL;
2162 	u_char *sig = NULL;
2163 	size_t signed_len = 0, slen = 0, kidlen = 0;
2164 	int ret = SSH_ERR_INTERNAL_ERROR;
2165 
2166 	/* Copy the entire key blob for verification and later serialisation */
2167 	if ((ret = sshbuf_putb(key->cert->certblob, certbuf)) != 0)
2168 		return ret;
2169 
2170 	/* Parse body of certificate up to signature */
2171 	if ((ret = sshbuf_get_u64(b, &key->cert->serial)) != 0 ||
2172 	    (ret = sshbuf_get_u32(b, &key->cert->type)) != 0 ||
2173 	    (ret = sshbuf_get_cstring(b, &key->cert->key_id, &kidlen)) != 0 ||
2174 	    (ret = sshbuf_froms(b, &principals)) != 0 ||
2175 	    (ret = sshbuf_get_u64(b, &key->cert->valid_after)) != 0 ||
2176 	    (ret = sshbuf_get_u64(b, &key->cert->valid_before)) != 0 ||
2177 	    (ret = sshbuf_froms(b, &crit)) != 0 ||
2178 	    (ret = sshbuf_froms(b, &exts)) != 0 ||
2179 	    (ret = sshbuf_get_string_direct(b, NULL, NULL)) != 0 ||
2180 	    (ret = sshbuf_froms(b, &ca)) != 0) {
2181 		/* XXX debug print error for ret */
2182 		ret = SSH_ERR_INVALID_FORMAT;
2183 		goto out;
2184 	}
2185 
2186 	/* Signature is left in the buffer so we can calculate this length */
2187 	signed_len = sshbuf_len(key->cert->certblob) - sshbuf_len(b);
2188 
2189 	if ((ret = sshbuf_get_string(b, &sig, &slen)) != 0) {
2190 		ret = SSH_ERR_INVALID_FORMAT;
2191 		goto out;
2192 	}
2193 
2194 	if (key->cert->type != SSH2_CERT_TYPE_USER &&
2195 	    key->cert->type != SSH2_CERT_TYPE_HOST) {
2196 		ret = SSH_ERR_KEY_CERT_UNKNOWN_TYPE;
2197 		goto out;
2198 	}
2199 
2200 	/* Parse principals section */
2201 	while (sshbuf_len(principals) > 0) {
2202 		char *principal = NULL;
2203 		char **oprincipals = NULL;
2204 
2205 		if (key->cert->nprincipals >= SSHKEY_CERT_MAX_PRINCIPALS) {
2206 			ret = SSH_ERR_INVALID_FORMAT;
2207 			goto out;
2208 		}
2209 		if ((ret = sshbuf_get_cstring(principals, &principal,
2210 		    NULL)) != 0) {
2211 			ret = SSH_ERR_INVALID_FORMAT;
2212 			goto out;
2213 		}
2214 		oprincipals = key->cert->principals;
2215 		key->cert->principals = recallocarray(key->cert->principals,
2216 		    key->cert->nprincipals, key->cert->nprincipals + 1,
2217 		    sizeof(*key->cert->principals));
2218 		if (key->cert->principals == NULL) {
2219 			free(principal);
2220 			key->cert->principals = oprincipals;
2221 			ret = SSH_ERR_ALLOC_FAIL;
2222 			goto out;
2223 		}
2224 		key->cert->principals[key->cert->nprincipals++] = principal;
2225 	}
2226 
2227 	/*
2228 	 * Stash a copies of the critical options and extensions sections
2229 	 * for later use.
2230 	 */
2231 	if ((ret = sshbuf_putb(key->cert->critical, crit)) != 0 ||
2232 	    (exts != NULL &&
2233 	    (ret = sshbuf_putb(key->cert->extensions, exts)) != 0))
2234 		goto out;
2235 
2236 	/*
2237 	 * Validate critical options and extensions sections format.
2238 	 */
2239 	while (sshbuf_len(crit) != 0) {
2240 		if ((ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0 ||
2241 		    (ret = sshbuf_get_string_direct(crit, NULL, NULL)) != 0) {
2242 			sshbuf_reset(key->cert->critical);
2243 			ret = SSH_ERR_INVALID_FORMAT;
2244 			goto out;
2245 		}
2246 	}
2247 	while (exts != NULL && sshbuf_len(exts) != 0) {
2248 		if ((ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0 ||
2249 		    (ret = sshbuf_get_string_direct(exts, NULL, NULL)) != 0) {
2250 			sshbuf_reset(key->cert->extensions);
2251 			ret = SSH_ERR_INVALID_FORMAT;
2252 			goto out;
2253 		}
2254 	}
2255 
2256 	/* Parse CA key and check signature */
2257 	if (sshkey_from_blob_internal(ca, &key->cert->signature_key, 0) != 0) {
2258 		ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2259 		goto out;
2260 	}
2261 	if (!sshkey_type_is_valid_ca(key->cert->signature_key->type)) {
2262 		ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2263 		goto out;
2264 	}
2265 	if ((ret = sshkey_verify(key->cert->signature_key, sig, slen,
2266 	    sshbuf_ptr(key->cert->certblob), signed_len, NULL, 0, NULL)) != 0)
2267 		goto out;
2268 	if ((ret = sshkey_get_sigtype(sig, slen,
2269 	    &key->cert->signature_type)) != 0)
2270 		goto out;
2271 
2272 	/* Success */
2273 	ret = 0;
2274  out:
2275 	sshbuf_free(ca);
2276 	sshbuf_free(crit);
2277 	sshbuf_free(exts);
2278 	sshbuf_free(principals);
2279 	free(sig);
2280 	return ret;
2281 }
2282 
2283 #ifdef WITH_OPENSSL
2284 static int
2285 check_rsa_length(const RSA *rsa)
2286 {
2287 	const BIGNUM *rsa_n;
2288 
2289 	RSA_get0_key(rsa, &rsa_n, NULL, NULL);
2290 	if (BN_num_bits(rsa_n) < SSH_RSA_MINIMUM_MODULUS_SIZE)
2291 		return SSH_ERR_KEY_LENGTH;
2292 	return 0;
2293 }
2294 #endif /* WITH_OPENSSL */
2295 
2296 static int
2297 sshkey_from_blob_internal(struct sshbuf *b, struct sshkey **keyp,
2298     int allow_cert)
2299 {
2300 	int type, ret = SSH_ERR_INTERNAL_ERROR;
2301 	char *ktype = NULL, *curve = NULL, *xmss_name = NULL;
2302 	struct sshkey *key = NULL;
2303 	size_t len;
2304 	u_char *pk = NULL;
2305 	struct sshbuf *copy;
2306 #ifdef WITH_OPENSSL
2307 	EC_POINT *q = NULL;
2308 	BIGNUM *rsa_n = NULL, *rsa_e = NULL;
2309 	BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL, *dsa_pub_key = NULL;
2310 #endif /* WITH_OPENSSL */
2311 
2312 #ifdef DEBUG_PK /* XXX */
2313 	sshbuf_dump(b, stderr);
2314 #endif
2315 	if (keyp != NULL)
2316 		*keyp = NULL;
2317 	if ((copy = sshbuf_fromb(b)) == NULL) {
2318 		ret = SSH_ERR_ALLOC_FAIL;
2319 		goto out;
2320 	}
2321 	if (sshbuf_get_cstring(b, &ktype, NULL) != 0) {
2322 		ret = SSH_ERR_INVALID_FORMAT;
2323 		goto out;
2324 	}
2325 
2326 	type = sshkey_type_from_name(ktype);
2327 	if (!allow_cert && sshkey_type_is_cert(type)) {
2328 		ret = SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2329 		goto out;
2330 	}
2331 	switch (type) {
2332 #ifdef WITH_OPENSSL
2333 	case KEY_RSA_CERT:
2334 		/* Skip nonce */
2335 		if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2336 			ret = SSH_ERR_INVALID_FORMAT;
2337 			goto out;
2338 		}
2339 		/* FALLTHROUGH */
2340 	case KEY_RSA:
2341 		if ((key = sshkey_new(type)) == NULL) {
2342 			ret = SSH_ERR_ALLOC_FAIL;
2343 			goto out;
2344 		}
2345 		if (sshbuf_get_bignum2(b, &rsa_e) != 0 ||
2346 		    sshbuf_get_bignum2(b, &rsa_n) != 0) {
2347 			ret = SSH_ERR_INVALID_FORMAT;
2348 			goto out;
2349 		}
2350 		if (!RSA_set0_key(key->rsa, rsa_n, rsa_e, NULL)) {
2351 			ret = SSH_ERR_LIBCRYPTO_ERROR;
2352 			goto out;
2353 		}
2354 		rsa_n = rsa_e = NULL; /* transferred */
2355 		if ((ret = check_rsa_length(key->rsa)) != 0)
2356 			goto out;
2357 #ifdef DEBUG_PK
2358 		RSA_print_fp(stderr, key->rsa, 8);
2359 #endif
2360 		break;
2361 	case KEY_DSA_CERT:
2362 		/* Skip nonce */
2363 		if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2364 			ret = SSH_ERR_INVALID_FORMAT;
2365 			goto out;
2366 		}
2367 		/* FALLTHROUGH */
2368 	case KEY_DSA:
2369 		if ((key = sshkey_new(type)) == NULL) {
2370 			ret = SSH_ERR_ALLOC_FAIL;
2371 			goto out;
2372 		}
2373 		if (sshbuf_get_bignum2(b, &dsa_p) != 0 ||
2374 		    sshbuf_get_bignum2(b, &dsa_q) != 0 ||
2375 		    sshbuf_get_bignum2(b, &dsa_g) != 0 ||
2376 		    sshbuf_get_bignum2(b, &dsa_pub_key) != 0) {
2377 			ret = SSH_ERR_INVALID_FORMAT;
2378 			goto out;
2379 		}
2380 		if (!DSA_set0_pqg(key->dsa, dsa_p, dsa_q, dsa_g)) {
2381 			ret = SSH_ERR_LIBCRYPTO_ERROR;
2382 			goto out;
2383 		}
2384 		dsa_p = dsa_q = dsa_g = NULL; /* transferred */
2385 		if (!DSA_set0_key(key->dsa, dsa_pub_key, NULL)) {
2386 			ret = SSH_ERR_LIBCRYPTO_ERROR;
2387 			goto out;
2388 		}
2389 		dsa_pub_key = NULL; /* transferred */
2390 #ifdef DEBUG_PK
2391 		DSA_print_fp(stderr, key->dsa, 8);
2392 #endif
2393 		break;
2394 	case KEY_ECDSA_CERT:
2395 	case KEY_ECDSA_SK_CERT:
2396 		/* Skip nonce */
2397 		if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2398 			ret = SSH_ERR_INVALID_FORMAT;
2399 			goto out;
2400 		}
2401 		/* FALLTHROUGH */
2402 	case KEY_ECDSA:
2403 	case KEY_ECDSA_SK:
2404 		if ((key = sshkey_new(type)) == NULL) {
2405 			ret = SSH_ERR_ALLOC_FAIL;
2406 			goto out;
2407 		}
2408 		key->ecdsa_nid = sshkey_ecdsa_nid_from_name(ktype);
2409 		if (sshbuf_get_cstring(b, &curve, NULL) != 0) {
2410 			ret = SSH_ERR_INVALID_FORMAT;
2411 			goto out;
2412 		}
2413 		if (key->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
2414 			ret = SSH_ERR_EC_CURVE_MISMATCH;
2415 			goto out;
2416 		}
2417 		EC_KEY_free(key->ecdsa);
2418 		if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid))
2419 		    == NULL) {
2420 			ret = SSH_ERR_EC_CURVE_INVALID;
2421 			goto out;
2422 		}
2423 		if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) {
2424 			ret = SSH_ERR_ALLOC_FAIL;
2425 			goto out;
2426 		}
2427 		if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) {
2428 			ret = SSH_ERR_INVALID_FORMAT;
2429 			goto out;
2430 		}
2431 		if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
2432 		    q) != 0) {
2433 			ret = SSH_ERR_KEY_INVALID_EC_VALUE;
2434 			goto out;
2435 		}
2436 		if (EC_KEY_set_public_key(key->ecdsa, q) != 1) {
2437 			/* XXX assume it is a allocation error */
2438 			ret = SSH_ERR_ALLOC_FAIL;
2439 			goto out;
2440 		}
2441 #ifdef DEBUG_PK
2442 		sshkey_dump_ec_point(EC_KEY_get0_group(key->ecdsa), q);
2443 #endif
2444 		if (type == KEY_ECDSA_SK || type == KEY_ECDSA_SK_CERT) {
2445 			/* Parse additional security-key application string */
2446 			if (sshbuf_get_cstring(b, &key->sk_application,
2447 			    NULL) != 0) {
2448 				ret = SSH_ERR_INVALID_FORMAT;
2449 				goto out;
2450 			}
2451 #ifdef DEBUG_PK
2452 			fprintf(stderr, "App: %s\n", key->sk_application);
2453 #endif
2454 		}
2455 		break;
2456 #endif /* WITH_OPENSSL */
2457 	case KEY_ED25519_CERT:
2458 	case KEY_ED25519_SK_CERT:
2459 		/* Skip nonce */
2460 		if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2461 			ret = SSH_ERR_INVALID_FORMAT;
2462 			goto out;
2463 		}
2464 		/* FALLTHROUGH */
2465 	case KEY_ED25519:
2466 	case KEY_ED25519_SK:
2467 		if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2468 			goto out;
2469 		if (len != ED25519_PK_SZ) {
2470 			ret = SSH_ERR_INVALID_FORMAT;
2471 			goto out;
2472 		}
2473 		if ((key = sshkey_new(type)) == NULL) {
2474 			ret = SSH_ERR_ALLOC_FAIL;
2475 			goto out;
2476 		}
2477 		if (type == KEY_ED25519_SK || type == KEY_ED25519_SK_CERT) {
2478 			/* Parse additional security-key application string */
2479 			if (sshbuf_get_cstring(b, &key->sk_application,
2480 			    NULL) != 0) {
2481 				ret = SSH_ERR_INVALID_FORMAT;
2482 				goto out;
2483 			}
2484 #ifdef DEBUG_PK
2485 			fprintf(stderr, "App: %s\n", key->sk_application);
2486 #endif
2487 		}
2488 		key->ed25519_pk = pk;
2489 		pk = NULL;
2490 		break;
2491 #ifdef WITH_XMSS
2492 	case KEY_XMSS_CERT:
2493 		/* Skip nonce */
2494 		if (sshbuf_get_string_direct(b, NULL, NULL) != 0) {
2495 			ret = SSH_ERR_INVALID_FORMAT;
2496 			goto out;
2497 		}
2498 		/* FALLTHROUGH */
2499 	case KEY_XMSS:
2500 		if ((ret = sshbuf_get_cstring(b, &xmss_name, NULL)) != 0)
2501 			goto out;
2502 		if ((key = sshkey_new(type)) == NULL) {
2503 			ret = SSH_ERR_ALLOC_FAIL;
2504 			goto out;
2505 		}
2506 		if ((ret = sshkey_xmss_init(key, xmss_name)) != 0)
2507 			goto out;
2508 		if ((ret = sshbuf_get_string(b, &pk, &len)) != 0)
2509 			goto out;
2510 		if (len == 0 || len != sshkey_xmss_pklen(key)) {
2511 			ret = SSH_ERR_INVALID_FORMAT;
2512 			goto out;
2513 		}
2514 		key->xmss_pk = pk;
2515 		pk = NULL;
2516 		if (type != KEY_XMSS_CERT &&
2517 		    (ret = sshkey_xmss_deserialize_pk_info(key, b)) != 0)
2518 			goto out;
2519 		break;
2520 #endif /* WITH_XMSS */
2521 	case KEY_UNSPEC:
2522 	default:
2523 		ret = SSH_ERR_KEY_TYPE_UNKNOWN;
2524 		goto out;
2525 	}
2526 
2527 	/* Parse certificate potion */
2528 	if (sshkey_is_cert(key) && (ret = cert_parse(b, key, copy)) != 0)
2529 		goto out;
2530 
2531 	if (key != NULL && sshbuf_len(b) != 0) {
2532 		ret = SSH_ERR_INVALID_FORMAT;
2533 		goto out;
2534 	}
2535 	ret = 0;
2536 	if (keyp != NULL) {
2537 		*keyp = key;
2538 		key = NULL;
2539 	}
2540  out:
2541 	sshbuf_free(copy);
2542 	sshkey_free(key);
2543 	free(xmss_name);
2544 	free(ktype);
2545 	free(curve);
2546 	free(pk);
2547 #ifdef WITH_OPENSSL
2548 	EC_POINT_free(q);
2549 	BN_clear_free(rsa_n);
2550 	BN_clear_free(rsa_e);
2551 	BN_clear_free(dsa_p);
2552 	BN_clear_free(dsa_q);
2553 	BN_clear_free(dsa_g);
2554 	BN_clear_free(dsa_pub_key);
2555 #endif /* WITH_OPENSSL */
2556 	return ret;
2557 }
2558 
2559 int
2560 sshkey_from_blob(const u_char *blob, size_t blen, struct sshkey **keyp)
2561 {
2562 	struct sshbuf *b;
2563 	int r;
2564 
2565 	if ((b = sshbuf_from(blob, blen)) == NULL)
2566 		return SSH_ERR_ALLOC_FAIL;
2567 	r = sshkey_from_blob_internal(b, keyp, 1);
2568 	sshbuf_free(b);
2569 	return r;
2570 }
2571 
2572 int
2573 sshkey_fromb(struct sshbuf *b, struct sshkey **keyp)
2574 {
2575 	return sshkey_from_blob_internal(b, keyp, 1);
2576 }
2577 
2578 int
2579 sshkey_froms(struct sshbuf *buf, struct sshkey **keyp)
2580 {
2581 	struct sshbuf *b;
2582 	int r;
2583 
2584 	if ((r = sshbuf_froms(buf, &b)) != 0)
2585 		return r;
2586 	r = sshkey_from_blob_internal(b, keyp, 1);
2587 	sshbuf_free(b);
2588 	return r;
2589 }
2590 
2591 int
2592 sshkey_get_sigtype(const u_char *sig, size_t siglen, char **sigtypep)
2593 {
2594 	int r;
2595 	struct sshbuf *b = NULL;
2596 	char *sigtype = NULL;
2597 
2598 	if (sigtypep != NULL)
2599 		*sigtypep = NULL;
2600 	if ((b = sshbuf_from(sig, siglen)) == NULL)
2601 		return SSH_ERR_ALLOC_FAIL;
2602 	if ((r = sshbuf_get_cstring(b, &sigtype, NULL)) != 0)
2603 		goto out;
2604 	/* success */
2605 	if (sigtypep != NULL) {
2606 		*sigtypep = sigtype;
2607 		sigtype = NULL;
2608 	}
2609 	r = 0;
2610  out:
2611 	free(sigtype);
2612 	sshbuf_free(b);
2613 	return r;
2614 }
2615 
2616 /*
2617  *
2618  * Checks whether a certificate's signature type is allowed.
2619  * Returns 0 (success) if the certificate signature type appears in the
2620  * "allowed" pattern-list, or the key is not a certificate to begin with.
2621  * Otherwise returns a ssherr.h code.
2622  */
2623 int
2624 sshkey_check_cert_sigtype(const struct sshkey *key, const char *allowed)
2625 {
2626 	if (key == NULL || allowed == NULL)
2627 		return SSH_ERR_INVALID_ARGUMENT;
2628 	if (!sshkey_type_is_cert(key->type))
2629 		return 0;
2630 	if (key->cert == NULL || key->cert->signature_type == NULL)
2631 		return SSH_ERR_INVALID_ARGUMENT;
2632 	if (match_pattern_list(key->cert->signature_type, allowed, 0) != 1)
2633 		return SSH_ERR_SIGN_ALG_UNSUPPORTED;
2634 	return 0;
2635 }
2636 
2637 /*
2638  * Returns the expected signature algorithm for a given public key algorithm.
2639  */
2640 const char *
2641 sshkey_sigalg_by_name(const char *name)
2642 {
2643 	const struct keytype *kt;
2644 
2645 	for (kt = keytypes; kt->type != -1; kt++) {
2646 		if (strcmp(kt->name, name) != 0)
2647 			continue;
2648 		if (kt->sigalg != NULL)
2649 			return kt->sigalg;
2650 		if (!kt->cert)
2651 			return kt->name;
2652 		return sshkey_ssh_name_from_type_nid(
2653 		    sshkey_type_plain(kt->type), kt->nid);
2654 	}
2655 	return NULL;
2656 }
2657 
2658 /*
2659  * Verifies that the signature algorithm appearing inside the signature blob
2660  * matches that which was requested.
2661  */
2662 int
2663 sshkey_check_sigtype(const u_char *sig, size_t siglen,
2664     const char *requested_alg)
2665 {
2666 	const char *expected_alg;
2667 	char *sigtype = NULL;
2668 	int r;
2669 
2670 	if (requested_alg == NULL)
2671 		return 0;
2672 	if ((expected_alg = sshkey_sigalg_by_name(requested_alg)) == NULL)
2673 		return SSH_ERR_INVALID_ARGUMENT;
2674 	if ((r = sshkey_get_sigtype(sig, siglen, &sigtype)) != 0)
2675 		return r;
2676 	r = strcmp(expected_alg, sigtype) == 0;
2677 	free(sigtype);
2678 	return r ? 0 : SSH_ERR_SIGN_ALG_UNSUPPORTED;
2679 }
2680 
2681 int
2682 sshkey_sign(struct sshkey *key,
2683     u_char **sigp, size_t *lenp,
2684     const u_char *data, size_t datalen,
2685     const char *alg, const char *sk_provider, u_int compat)
2686 {
2687 	int was_shielded = sshkey_is_shielded(key);
2688 	int r2, r = SSH_ERR_INTERNAL_ERROR;
2689 
2690 	if (sigp != NULL)
2691 		*sigp = NULL;
2692 	if (lenp != NULL)
2693 		*lenp = 0;
2694 	if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2695 		return SSH_ERR_INVALID_ARGUMENT;
2696 	if ((r = sshkey_unshield_private(key)) != 0)
2697 		return r;
2698 	switch (key->type) {
2699 #ifdef WITH_OPENSSL
2700 	case KEY_DSA_CERT:
2701 	case KEY_DSA:
2702 		r = ssh_dss_sign(key, sigp, lenp, data, datalen, compat);
2703 		break;
2704 	case KEY_ECDSA_CERT:
2705 	case KEY_ECDSA:
2706 		r = ssh_ecdsa_sign(key, sigp, lenp, data, datalen, compat);
2707 		break;
2708 	case KEY_RSA_CERT:
2709 	case KEY_RSA:
2710 		r = ssh_rsa_sign(key, sigp, lenp, data, datalen, alg);
2711 		break;
2712 #endif /* WITH_OPENSSL */
2713 	case KEY_ED25519:
2714 	case KEY_ED25519_CERT:
2715 		r = ssh_ed25519_sign(key, sigp, lenp, data, datalen, compat);
2716 		break;
2717 	case KEY_ED25519_SK:
2718 	case KEY_ED25519_SK_CERT:
2719 	case KEY_ECDSA_SK_CERT:
2720 	case KEY_ECDSA_SK:
2721 		r = sshsk_sign(sk_provider, key, sigp, lenp, data,
2722 		    datalen, compat, /* XXX PIN */ NULL);
2723 		break;
2724 #ifdef WITH_XMSS
2725 	case KEY_XMSS:
2726 	case KEY_XMSS_CERT:
2727 		r = ssh_xmss_sign(key, sigp, lenp, data, datalen, compat);
2728 		break;
2729 #endif /* WITH_XMSS */
2730 	default:
2731 		r = SSH_ERR_KEY_TYPE_UNKNOWN;
2732 		break;
2733 	}
2734 	if (was_shielded && (r2 = sshkey_shield_private(key)) != 0)
2735 		return r2;
2736 	return r;
2737 }
2738 
2739 /*
2740  * ssh_key_verify returns 0 for a correct signature  and < 0 on error.
2741  * If "alg" specified, then the signature must use that algorithm.
2742  */
2743 int
2744 sshkey_verify(const struct sshkey *key,
2745     const u_char *sig, size_t siglen,
2746     const u_char *data, size_t dlen, const char *alg, u_int compat,
2747     struct sshkey_sig_details **detailsp)
2748 {
2749 	if (detailsp != NULL)
2750 		*detailsp = NULL;
2751 	if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE)
2752 		return SSH_ERR_INVALID_ARGUMENT;
2753 	switch (key->type) {
2754 #ifdef WITH_OPENSSL
2755 	case KEY_DSA_CERT:
2756 	case KEY_DSA:
2757 		return ssh_dss_verify(key, sig, siglen, data, dlen, compat);
2758 	case KEY_ECDSA_CERT:
2759 	case KEY_ECDSA:
2760 		return ssh_ecdsa_verify(key, sig, siglen, data, dlen, compat);
2761 	case KEY_ECDSA_SK_CERT:
2762 	case KEY_ECDSA_SK:
2763 		return ssh_ecdsa_sk_verify(key, sig, siglen, data, dlen,
2764 		    compat, detailsp);
2765 	case KEY_RSA_CERT:
2766 	case KEY_RSA:
2767 		return ssh_rsa_verify(key, sig, siglen, data, dlen, alg);
2768 #endif /* WITH_OPENSSL */
2769 	case KEY_ED25519:
2770 	case KEY_ED25519_CERT:
2771 		return ssh_ed25519_verify(key, sig, siglen, data, dlen, compat);
2772 	case KEY_ED25519_SK:
2773 	case KEY_ED25519_SK_CERT:
2774 		return ssh_ed25519_sk_verify(key, sig, siglen, data, dlen,
2775 		    compat, detailsp);
2776 #ifdef WITH_XMSS
2777 	case KEY_XMSS:
2778 	case KEY_XMSS_CERT:
2779 		return ssh_xmss_verify(key, sig, siglen, data, dlen, compat);
2780 #endif /* WITH_XMSS */
2781 	default:
2782 		return SSH_ERR_KEY_TYPE_UNKNOWN;
2783 	}
2784 }
2785 
2786 /* Convert a plain key to their _CERT equivalent */
2787 int
2788 sshkey_to_certified(struct sshkey *k)
2789 {
2790 	int newtype;
2791 
2792 	switch (k->type) {
2793 #ifdef WITH_OPENSSL
2794 	case KEY_RSA:
2795 		newtype = KEY_RSA_CERT;
2796 		break;
2797 	case KEY_DSA:
2798 		newtype = KEY_DSA_CERT;
2799 		break;
2800 	case KEY_ECDSA:
2801 		newtype = KEY_ECDSA_CERT;
2802 		break;
2803 	case KEY_ECDSA_SK:
2804 		newtype = KEY_ECDSA_SK_CERT;
2805 		break;
2806 #endif /* WITH_OPENSSL */
2807 	case KEY_ED25519_SK:
2808 		newtype = KEY_ED25519_SK_CERT;
2809 		break;
2810 	case KEY_ED25519:
2811 		newtype = KEY_ED25519_CERT;
2812 		break;
2813 #ifdef WITH_XMSS
2814 	case KEY_XMSS:
2815 		newtype = KEY_XMSS_CERT;
2816 		break;
2817 #endif /* WITH_XMSS */
2818 	default:
2819 		return SSH_ERR_INVALID_ARGUMENT;
2820 	}
2821 	if ((k->cert = cert_new()) == NULL)
2822 		return SSH_ERR_ALLOC_FAIL;
2823 	k->type = newtype;
2824 	return 0;
2825 }
2826 
2827 /* Convert a certificate to its raw key equivalent */
2828 int
2829 sshkey_drop_cert(struct sshkey *k)
2830 {
2831 	if (!sshkey_type_is_cert(k->type))
2832 		return SSH_ERR_KEY_TYPE_UNKNOWN;
2833 	cert_free(k->cert);
2834 	k->cert = NULL;
2835 	k->type = sshkey_type_plain(k->type);
2836 	return 0;
2837 }
2838 
2839 /* Sign a certified key, (re-)generating the signed certblob. */
2840 int
2841 sshkey_certify_custom(struct sshkey *k, struct sshkey *ca, const char *alg,
2842     const char *sk_provider, sshkey_certify_signer *signer, void *signer_ctx)
2843 {
2844 	struct sshbuf *principals = NULL;
2845 	u_char *ca_blob = NULL, *sig_blob = NULL, nonce[32];
2846 	size_t i, ca_len, sig_len;
2847 	int ret = SSH_ERR_INTERNAL_ERROR;
2848 	struct sshbuf *cert = NULL;
2849 	char *sigtype = NULL;
2850 #ifdef WITH_OPENSSL
2851 	const BIGNUM *rsa_n, *rsa_e, *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
2852 #endif /* WITH_OPENSSL */
2853 
2854 	if (k == NULL || k->cert == NULL ||
2855 	    k->cert->certblob == NULL || ca == NULL)
2856 		return SSH_ERR_INVALID_ARGUMENT;
2857 	if (!sshkey_is_cert(k))
2858 		return SSH_ERR_KEY_TYPE_UNKNOWN;
2859 	if (!sshkey_type_is_valid_ca(ca->type))
2860 		return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2861 
2862 	/*
2863 	 * If no alg specified as argument but a signature_type was set,
2864 	 * then prefer that. If both were specified, then they must match.
2865 	 */
2866 	if (alg == NULL)
2867 		alg = k->cert->signature_type;
2868 	else if (k->cert->signature_type != NULL &&
2869 	    strcmp(alg, k->cert->signature_type) != 0)
2870 		return SSH_ERR_INVALID_ARGUMENT;
2871 
2872 	/*
2873 	 * If no signing algorithm or signature_type was specified and we're
2874 	 * using a RSA key, then default to a good signature algorithm.
2875 	 */
2876 	if (alg == NULL && ca->type == KEY_RSA)
2877 		alg = "rsa-sha2-512";
2878 
2879 	if ((ret = sshkey_to_blob(ca, &ca_blob, &ca_len)) != 0)
2880 		return SSH_ERR_KEY_CERT_INVALID_SIGN_KEY;
2881 
2882 	cert = k->cert->certblob; /* for readability */
2883 	sshbuf_reset(cert);
2884 	if ((ret = sshbuf_put_cstring(cert, sshkey_ssh_name(k))) != 0)
2885 		goto out;
2886 
2887 	/* -v01 certs put nonce first */
2888 	arc4random_buf(&nonce, sizeof(nonce));
2889 	if ((ret = sshbuf_put_string(cert, nonce, sizeof(nonce))) != 0)
2890 		goto out;
2891 
2892 	/* XXX this substantially duplicates to_blob(); refactor */
2893 	switch (k->type) {
2894 #ifdef WITH_OPENSSL
2895 	case KEY_DSA_CERT:
2896 		DSA_get0_pqg(k->dsa, &dsa_p, &dsa_q, &dsa_g);
2897 		DSA_get0_key(k->dsa, &dsa_pub_key, NULL);
2898 		if ((ret = sshbuf_put_bignum2(cert, dsa_p)) != 0 ||
2899 		    (ret = sshbuf_put_bignum2(cert, dsa_q)) != 0 ||
2900 		    (ret = sshbuf_put_bignum2(cert, dsa_g)) != 0 ||
2901 		    (ret = sshbuf_put_bignum2(cert, dsa_pub_key)) != 0)
2902 			goto out;
2903 		break;
2904 	case KEY_ECDSA_CERT:
2905 	case KEY_ECDSA_SK_CERT:
2906 		if ((ret = sshbuf_put_cstring(cert,
2907 		    sshkey_curve_nid_to_name(k->ecdsa_nid))) != 0 ||
2908 		    (ret = sshbuf_put_ec(cert,
2909 		    EC_KEY_get0_public_key(k->ecdsa),
2910 		    EC_KEY_get0_group(k->ecdsa))) != 0)
2911 			goto out;
2912 		if (k->type == KEY_ECDSA_SK_CERT) {
2913 			if ((ret = sshbuf_put_cstring(cert,
2914 			    k->sk_application)) != 0)
2915 				goto out;
2916 		}
2917 		break;
2918 	case KEY_RSA_CERT:
2919 		RSA_get0_key(k->rsa, &rsa_n, &rsa_e, NULL);
2920 		if ((ret = sshbuf_put_bignum2(cert, rsa_e)) != 0 ||
2921 		    (ret = sshbuf_put_bignum2(cert, rsa_n)) != 0)
2922 			goto out;
2923 		break;
2924 #endif /* WITH_OPENSSL */
2925 	case KEY_ED25519_CERT:
2926 	case KEY_ED25519_SK_CERT:
2927 		if ((ret = sshbuf_put_string(cert,
2928 		    k->ed25519_pk, ED25519_PK_SZ)) != 0)
2929 			goto out;
2930 		if (k->type == KEY_ED25519_SK_CERT) {
2931 			if ((ret = sshbuf_put_cstring(cert,
2932 			    k->sk_application)) != 0)
2933 				goto out;
2934 		}
2935 		break;
2936 #ifdef WITH_XMSS
2937 	case KEY_XMSS_CERT:
2938 		if (k->xmss_name == NULL) {
2939 			ret = SSH_ERR_INVALID_ARGUMENT;
2940 			goto out;
2941 		}
2942 		if ((ret = sshbuf_put_cstring(cert, k->xmss_name)) ||
2943 		    (ret = sshbuf_put_string(cert,
2944 		    k->xmss_pk, sshkey_xmss_pklen(k))) != 0)
2945 			goto out;
2946 		break;
2947 #endif /* WITH_XMSS */
2948 	default:
2949 		ret = SSH_ERR_INVALID_ARGUMENT;
2950 		goto out;
2951 	}
2952 
2953 	if ((ret = sshbuf_put_u64(cert, k->cert->serial)) != 0 ||
2954 	    (ret = sshbuf_put_u32(cert, k->cert->type)) != 0 ||
2955 	    (ret = sshbuf_put_cstring(cert, k->cert->key_id)) != 0)
2956 		goto out;
2957 
2958 	if ((principals = sshbuf_new()) == NULL) {
2959 		ret = SSH_ERR_ALLOC_FAIL;
2960 		goto out;
2961 	}
2962 	for (i = 0; i < k->cert->nprincipals; i++) {
2963 		if ((ret = sshbuf_put_cstring(principals,
2964 		    k->cert->principals[i])) != 0)
2965 			goto out;
2966 	}
2967 	if ((ret = sshbuf_put_stringb(cert, principals)) != 0 ||
2968 	    (ret = sshbuf_put_u64(cert, k->cert->valid_after)) != 0 ||
2969 	    (ret = sshbuf_put_u64(cert, k->cert->valid_before)) != 0 ||
2970 	    (ret = sshbuf_put_stringb(cert, k->cert->critical)) != 0 ||
2971 	    (ret = sshbuf_put_stringb(cert, k->cert->extensions)) != 0 ||
2972 	    (ret = sshbuf_put_string(cert, NULL, 0)) != 0 || /* Reserved */
2973 	    (ret = sshbuf_put_string(cert, ca_blob, ca_len)) != 0)
2974 		goto out;
2975 
2976 	/* Sign the whole mess */
2977 	if ((ret = signer(ca, &sig_blob, &sig_len, sshbuf_ptr(cert),
2978 	    sshbuf_len(cert), alg, sk_provider, 0, signer_ctx)) != 0)
2979 		goto out;
2980 	/* Check and update signature_type against what was actually used */
2981 	if ((ret = sshkey_get_sigtype(sig_blob, sig_len, &sigtype)) != 0)
2982 		goto out;
2983 	if (alg != NULL && strcmp(alg, sigtype) != 0) {
2984 		ret = SSH_ERR_SIGN_ALG_UNSUPPORTED;
2985 		goto out;
2986 	}
2987 	if (k->cert->signature_type == NULL) {
2988 		k->cert->signature_type = sigtype;
2989 		sigtype = NULL;
2990 	}
2991 	/* Append signature and we are done */
2992 	if ((ret = sshbuf_put_string(cert, sig_blob, sig_len)) != 0)
2993 		goto out;
2994 	ret = 0;
2995  out:
2996 	if (ret != 0)
2997 		sshbuf_reset(cert);
2998 	free(sig_blob);
2999 	free(ca_blob);
3000 	free(sigtype);
3001 	sshbuf_free(principals);
3002 	return ret;
3003 }
3004 
3005 static int
3006 default_key_sign(struct sshkey *key, u_char **sigp, size_t *lenp,
3007     const u_char *data, size_t datalen,
3008     const char *alg, const char *sk_provider, u_int compat, void *ctx)
3009 {
3010 	if (ctx != NULL)
3011 		return SSH_ERR_INVALID_ARGUMENT;
3012 	return sshkey_sign(key, sigp, lenp, data, datalen, alg,
3013 	    sk_provider, compat);
3014 }
3015 
3016 int
3017 sshkey_certify(struct sshkey *k, struct sshkey *ca, const char *alg,
3018     const char *sk_provider)
3019 {
3020 	return sshkey_certify_custom(k, ca, alg, sk_provider,
3021 	    default_key_sign, NULL);
3022 }
3023 
3024 int
3025 sshkey_cert_check_authority(const struct sshkey *k,
3026     int want_host, int require_principal,
3027     const char *name, const char **reason)
3028 {
3029 	u_int i, principal_matches;
3030 	time_t now = time(NULL);
3031 
3032 	if (reason == NULL)
3033 		return SSH_ERR_INVALID_ARGUMENT;
3034 
3035 	if (want_host) {
3036 		if (k->cert->type != SSH2_CERT_TYPE_HOST) {
3037 			*reason = "Certificate invalid: not a host certificate";
3038 			return SSH_ERR_KEY_CERT_INVALID;
3039 		}
3040 	} else {
3041 		if (k->cert->type != SSH2_CERT_TYPE_USER) {
3042 			*reason = "Certificate invalid: not a user certificate";
3043 			return SSH_ERR_KEY_CERT_INVALID;
3044 		}
3045 	}
3046 	if (now < 0) {
3047 		/* yikes - system clock before epoch! */
3048 		*reason = "Certificate invalid: not yet valid";
3049 		return SSH_ERR_KEY_CERT_INVALID;
3050 	}
3051 	if ((u_int64_t)now < k->cert->valid_after) {
3052 		*reason = "Certificate invalid: not yet valid";
3053 		return SSH_ERR_KEY_CERT_INVALID;
3054 	}
3055 	if ((u_int64_t)now >= k->cert->valid_before) {
3056 		*reason = "Certificate invalid: expired";
3057 		return SSH_ERR_KEY_CERT_INVALID;
3058 	}
3059 	if (k->cert->nprincipals == 0) {
3060 		if (require_principal) {
3061 			*reason = "Certificate lacks principal list";
3062 			return SSH_ERR_KEY_CERT_INVALID;
3063 		}
3064 	} else if (name != NULL) {
3065 		principal_matches = 0;
3066 		for (i = 0; i < k->cert->nprincipals; i++) {
3067 			if (strcmp(name, k->cert->principals[i]) == 0) {
3068 				principal_matches = 1;
3069 				break;
3070 			}
3071 		}
3072 		if (!principal_matches) {
3073 			*reason = "Certificate invalid: name is not a listed "
3074 			    "principal";
3075 			return SSH_ERR_KEY_CERT_INVALID;
3076 		}
3077 	}
3078 	return 0;
3079 }
3080 
3081 size_t
3082 sshkey_format_cert_validity(const struct sshkey_cert *cert, char *s, size_t l)
3083 {
3084 	char from[32], to[32], ret[64];
3085 	time_t tt;
3086 	struct tm *tm;
3087 
3088 	*from = *to = '\0';
3089 	if (cert->valid_after == 0 &&
3090 	    cert->valid_before == 0xffffffffffffffffULL)
3091 		return strlcpy(s, "forever", l);
3092 
3093 	if (cert->valid_after != 0) {
3094 		/* XXX revisit INT_MAX in 2038 :) */
3095 		tt = cert->valid_after > INT_MAX ?
3096 		    INT_MAX : cert->valid_after;
3097 		tm = localtime(&tt);
3098 		strftime(from, sizeof(from), "%Y-%m-%dT%H:%M:%S", tm);
3099 	}
3100 	if (cert->valid_before != 0xffffffffffffffffULL) {
3101 		/* XXX revisit INT_MAX in 2038 :) */
3102 		tt = cert->valid_before > INT_MAX ?
3103 		    INT_MAX : cert->valid_before;
3104 		tm = localtime(&tt);
3105 		strftime(to, sizeof(to), "%Y-%m-%dT%H:%M:%S", tm);
3106 	}
3107 
3108 	if (cert->valid_after == 0)
3109 		snprintf(ret, sizeof(ret), "before %s", to);
3110 	else if (cert->valid_before == 0xffffffffffffffffULL)
3111 		snprintf(ret, sizeof(ret), "after %s", from);
3112 	else
3113 		snprintf(ret, sizeof(ret), "from %s to %s", from, to);
3114 
3115 	return strlcpy(s, ret, l);
3116 }
3117 
3118 int
3119 sshkey_private_serialize_opt(struct sshkey *key, struct sshbuf *buf,
3120     enum sshkey_serialize_rep opts)
3121 {
3122 	int r = SSH_ERR_INTERNAL_ERROR;
3123 	int was_shielded = sshkey_is_shielded(key);
3124 	struct sshbuf *b = NULL;
3125 #ifdef WITH_OPENSSL
3126 	const BIGNUM *rsa_n, *rsa_e, *rsa_d, *rsa_iqmp, *rsa_p, *rsa_q;
3127 	const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key, *dsa_priv_key;
3128 #endif /* WITH_OPENSSL */
3129 
3130 	if ((r = sshkey_unshield_private(key)) != 0)
3131 		return r;
3132 	if ((b = sshbuf_new()) == NULL)
3133 		return SSH_ERR_ALLOC_FAIL;
3134 	if ((r = sshbuf_put_cstring(b, sshkey_ssh_name(key))) != 0)
3135 		goto out;
3136 	switch (key->type) {
3137 #ifdef WITH_OPENSSL
3138 	case KEY_RSA:
3139 		RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
3140 		RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
3141 		RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
3142 		if ((r = sshbuf_put_bignum2(b, rsa_n)) != 0 ||
3143 		    (r = sshbuf_put_bignum2(b, rsa_e)) != 0 ||
3144 		    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
3145 		    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
3146 		    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
3147 		    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
3148 			goto out;
3149 		break;
3150 	case KEY_RSA_CERT:
3151 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3152 			r = SSH_ERR_INVALID_ARGUMENT;
3153 			goto out;
3154 		}
3155 		RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
3156 		RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
3157 		RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
3158 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3159 		    (r = sshbuf_put_bignum2(b, rsa_d)) != 0 ||
3160 		    (r = sshbuf_put_bignum2(b, rsa_iqmp)) != 0 ||
3161 		    (r = sshbuf_put_bignum2(b, rsa_p)) != 0 ||
3162 		    (r = sshbuf_put_bignum2(b, rsa_q)) != 0)
3163 			goto out;
3164 		break;
3165 	case KEY_DSA:
3166 		DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
3167 		DSA_get0_key(key->dsa, &dsa_pub_key, &dsa_priv_key);
3168 		if ((r = sshbuf_put_bignum2(b, dsa_p)) != 0 ||
3169 		    (r = sshbuf_put_bignum2(b, dsa_q)) != 0 ||
3170 		    (r = sshbuf_put_bignum2(b, dsa_g)) != 0 ||
3171 		    (r = sshbuf_put_bignum2(b, dsa_pub_key)) != 0 ||
3172 		    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
3173 			goto out;
3174 		break;
3175 	case KEY_DSA_CERT:
3176 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3177 			r = SSH_ERR_INVALID_ARGUMENT;
3178 			goto out;
3179 		}
3180 		DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
3181 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3182 		    (r = sshbuf_put_bignum2(b, dsa_priv_key)) != 0)
3183 			goto out;
3184 		break;
3185 	case KEY_ECDSA:
3186 		if ((r = sshbuf_put_cstring(b,
3187 		    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
3188 		    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
3189 		    (r = sshbuf_put_bignum2(b,
3190 		    EC_KEY_get0_private_key(key->ecdsa))) != 0)
3191 			goto out;
3192 		break;
3193 	case KEY_ECDSA_CERT:
3194 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3195 			r = SSH_ERR_INVALID_ARGUMENT;
3196 			goto out;
3197 		}
3198 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3199 		    (r = sshbuf_put_bignum2(b,
3200 		    EC_KEY_get0_private_key(key->ecdsa))) != 0)
3201 			goto out;
3202 		break;
3203 	case KEY_ECDSA_SK:
3204 		if ((r = sshbuf_put_cstring(b,
3205 		    sshkey_curve_nid_to_name(key->ecdsa_nid))) != 0 ||
3206 		    (r = sshbuf_put_eckey(b, key->ecdsa)) != 0 ||
3207 		    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3208 		    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3209 		    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3210 		    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3211 			goto out;
3212 		break;
3213 	case KEY_ECDSA_SK_CERT:
3214 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3215 			r = SSH_ERR_INVALID_ARGUMENT;
3216 			goto out;
3217 		}
3218 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3219 		    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3220 		    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3221 		    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3222 		    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3223 			goto out;
3224 		break;
3225 #endif /* WITH_OPENSSL */
3226 	case KEY_ED25519:
3227 		if ((r = sshbuf_put_string(b, key->ed25519_pk,
3228 		    ED25519_PK_SZ)) != 0 ||
3229 		    (r = sshbuf_put_string(b, key->ed25519_sk,
3230 		    ED25519_SK_SZ)) != 0)
3231 			goto out;
3232 		break;
3233 	case KEY_ED25519_CERT:
3234 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3235 			r = SSH_ERR_INVALID_ARGUMENT;
3236 			goto out;
3237 		}
3238 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3239 		    (r = sshbuf_put_string(b, key->ed25519_pk,
3240 		    ED25519_PK_SZ)) != 0 ||
3241 		    (r = sshbuf_put_string(b, key->ed25519_sk,
3242 		    ED25519_SK_SZ)) != 0)
3243 			goto out;
3244 		break;
3245 	case KEY_ED25519_SK:
3246 		if ((r = sshbuf_put_string(b, key->ed25519_pk,
3247 		    ED25519_PK_SZ)) != 0 ||
3248 		    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3249 		    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3250 		    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3251 		    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3252 			goto out;
3253 		break;
3254 	case KEY_ED25519_SK_CERT:
3255 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0) {
3256 			r = SSH_ERR_INVALID_ARGUMENT;
3257 			goto out;
3258 		}
3259 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3260 		    (r = sshbuf_put_string(b, key->ed25519_pk,
3261 		    ED25519_PK_SZ)) != 0 ||
3262 		    (r = sshbuf_put_cstring(b, key->sk_application)) != 0 ||
3263 		    (r = sshbuf_put_u8(b, key->sk_flags)) != 0 ||
3264 		    (r = sshbuf_put_stringb(b, key->sk_key_handle)) != 0 ||
3265 		    (r = sshbuf_put_stringb(b, key->sk_reserved)) != 0)
3266 			goto out;
3267 		break;
3268 #ifdef WITH_XMSS
3269 	case KEY_XMSS:
3270 		if (key->xmss_name == NULL) {
3271 			r = SSH_ERR_INVALID_ARGUMENT;
3272 			goto out;
3273 		}
3274 		if ((r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
3275 		    (r = sshbuf_put_string(b, key->xmss_pk,
3276 		    sshkey_xmss_pklen(key))) != 0 ||
3277 		    (r = sshbuf_put_string(b, key->xmss_sk,
3278 		    sshkey_xmss_sklen(key))) != 0 ||
3279 		    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
3280 			goto out;
3281 		break;
3282 	case KEY_XMSS_CERT:
3283 		if (key->cert == NULL || sshbuf_len(key->cert->certblob) == 0 ||
3284 		    key->xmss_name == NULL) {
3285 			r = SSH_ERR_INVALID_ARGUMENT;
3286 			goto out;
3287 		}
3288 		if ((r = sshbuf_put_stringb(b, key->cert->certblob)) != 0 ||
3289 		    (r = sshbuf_put_cstring(b, key->xmss_name)) != 0 ||
3290 		    (r = sshbuf_put_string(b, key->xmss_pk,
3291 		    sshkey_xmss_pklen(key))) != 0 ||
3292 		    (r = sshbuf_put_string(b, key->xmss_sk,
3293 		    sshkey_xmss_sklen(key))) != 0 ||
3294 		    (r = sshkey_xmss_serialize_state_opt(key, b, opts)) != 0)
3295 			goto out;
3296 		break;
3297 #endif /* WITH_XMSS */
3298 	default:
3299 		r = SSH_ERR_INVALID_ARGUMENT;
3300 		goto out;
3301 	}
3302 	/*
3303 	 * success (but we still need to append the output to buf after
3304 	 * possibly re-shielding the private key)
3305 	 */
3306 	r = 0;
3307  out:
3308 	if (was_shielded)
3309 		r = sshkey_shield_private(key);
3310 	if (r == 0)
3311 		r = sshbuf_putb(buf, b);
3312 	sshbuf_free(b);
3313 
3314 	return r;
3315 }
3316 
3317 int
3318 sshkey_private_serialize(struct sshkey *key, struct sshbuf *b)
3319 {
3320 	return sshkey_private_serialize_opt(key, b,
3321 	    SSHKEY_SERIALIZE_DEFAULT);
3322 }
3323 
3324 int
3325 sshkey_private_deserialize(struct sshbuf *buf, struct sshkey **kp)
3326 {
3327 	char *tname = NULL, *curve = NULL, *xmss_name = NULL;
3328 	struct sshkey *k = NULL;
3329 	size_t pklen = 0, sklen = 0;
3330 	int type, r = SSH_ERR_INTERNAL_ERROR;
3331 	u_char *ed25519_pk = NULL, *ed25519_sk = NULL;
3332 	u_char *xmss_pk = NULL, *xmss_sk = NULL;
3333 #ifdef WITH_OPENSSL
3334 	BIGNUM *exponent = NULL;
3335 	BIGNUM *rsa_n = NULL, *rsa_e = NULL, *rsa_d = NULL;
3336 	BIGNUM *rsa_iqmp = NULL, *rsa_p = NULL, *rsa_q = NULL;
3337 	BIGNUM *dsa_p = NULL, *dsa_q = NULL, *dsa_g = NULL;
3338 	BIGNUM *dsa_pub_key = NULL, *dsa_priv_key = NULL;
3339 #endif /* WITH_OPENSSL */
3340 
3341 	if (kp != NULL)
3342 		*kp = NULL;
3343 	if ((r = sshbuf_get_cstring(buf, &tname, NULL)) != 0)
3344 		goto out;
3345 	type = sshkey_type_from_name(tname);
3346 	if (sshkey_type_is_cert(type)) {
3347 		/*
3348 		 * Certificate key private keys begin with the certificate
3349 		 * itself. Make sure this matches the type of the enclosing
3350 		 * private key.
3351 		 */
3352 		if ((r = sshkey_froms(buf, &k)) != 0)
3353 			goto out;
3354 		if (k->type != type) {
3355 			r = SSH_ERR_KEY_CERT_MISMATCH;
3356 			goto out;
3357 		}
3358 		/* For ECDSA keys, the group must match too */
3359 		if (k->type == KEY_ECDSA &&
3360 		    k->ecdsa_nid != sshkey_ecdsa_nid_from_name(tname)) {
3361 			r = SSH_ERR_KEY_CERT_MISMATCH;
3362 			goto out;
3363 		}
3364 	} else {
3365 		if ((k = sshkey_new(type)) == NULL) {
3366 			r = SSH_ERR_ALLOC_FAIL;
3367 			goto out;
3368 		}
3369 	}
3370 	switch (type) {
3371 #ifdef WITH_OPENSSL
3372 	case KEY_DSA:
3373 		if ((r = sshbuf_get_bignum2(buf, &dsa_p)) != 0 ||
3374 		    (r = sshbuf_get_bignum2(buf, &dsa_q)) != 0 ||
3375 		    (r = sshbuf_get_bignum2(buf, &dsa_g)) != 0 ||
3376 		    (r = sshbuf_get_bignum2(buf, &dsa_pub_key)) != 0)
3377 			goto out;
3378 		if (!DSA_set0_pqg(k->dsa, dsa_p, dsa_q, dsa_g)) {
3379 			r = SSH_ERR_LIBCRYPTO_ERROR;
3380 			goto out;
3381 		}
3382 		dsa_p = dsa_q = dsa_g = NULL; /* transferred */
3383 		if (!DSA_set0_key(k->dsa, dsa_pub_key, NULL)) {
3384 			r = SSH_ERR_LIBCRYPTO_ERROR;
3385 			goto out;
3386 		}
3387 		dsa_pub_key = NULL; /* transferred */
3388 		/* FALLTHROUGH */
3389 	case KEY_DSA_CERT:
3390 		if ((r = sshbuf_get_bignum2(buf, &dsa_priv_key)) != 0)
3391 			goto out;
3392 		if (!DSA_set0_key(k->dsa, NULL, dsa_priv_key)) {
3393 			r = SSH_ERR_LIBCRYPTO_ERROR;
3394 			goto out;
3395 		}
3396 		dsa_priv_key = NULL; /* transferred */
3397 		break;
3398 	case KEY_ECDSA:
3399 		if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
3400 			r = SSH_ERR_INVALID_ARGUMENT;
3401 			goto out;
3402 		}
3403 		if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
3404 			goto out;
3405 		if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
3406 			r = SSH_ERR_EC_CURVE_MISMATCH;
3407 			goto out;
3408 		}
3409 		k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
3410 		if (k->ecdsa  == NULL) {
3411 			r = SSH_ERR_LIBCRYPTO_ERROR;
3412 			goto out;
3413 		}
3414 		if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0)
3415 			goto out;
3416 		/* FALLTHROUGH */
3417 	case KEY_ECDSA_CERT:
3418 		if ((r = sshbuf_get_bignum2(buf, &exponent)) != 0)
3419 			goto out;
3420 		if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) {
3421 			r = SSH_ERR_LIBCRYPTO_ERROR;
3422 			goto out;
3423 		}
3424 		if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
3425 		    EC_KEY_get0_public_key(k->ecdsa))) != 0 ||
3426 		    (r = sshkey_ec_validate_private(k->ecdsa)) != 0)
3427 			goto out;
3428 		break;
3429 	case KEY_ECDSA_SK:
3430 		if ((k->ecdsa_nid = sshkey_ecdsa_nid_from_name(tname)) == -1) {
3431 			r = SSH_ERR_INVALID_ARGUMENT;
3432 			goto out;
3433 		}
3434 		if ((r = sshbuf_get_cstring(buf, &curve, NULL)) != 0)
3435 			goto out;
3436 		if (k->ecdsa_nid != sshkey_curve_name_to_nid(curve)) {
3437 			r = SSH_ERR_EC_CURVE_MISMATCH;
3438 			goto out;
3439 		}
3440 		if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3441 		    (k->sk_reserved = sshbuf_new()) == NULL) {
3442 			r = SSH_ERR_ALLOC_FAIL;
3443 			goto out;
3444 		}
3445 		k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid);
3446 		if (k->ecdsa  == NULL) {
3447 			r = SSH_ERR_LIBCRYPTO_ERROR;
3448 			goto out;
3449 		}
3450 		if ((r = sshbuf_get_eckey(buf, k->ecdsa)) != 0 ||
3451 		    (r = sshbuf_get_cstring(buf, &k->sk_application,
3452 		    NULL)) != 0 ||
3453 		    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3454 		    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3455 		    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3456 			goto out;
3457 		if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
3458 		    EC_KEY_get0_public_key(k->ecdsa))) != 0)
3459 			goto out;
3460 		break;
3461 	case KEY_ECDSA_SK_CERT:
3462 		if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3463 		    (k->sk_reserved = sshbuf_new()) == NULL) {
3464 			r = SSH_ERR_ALLOC_FAIL;
3465 			goto out;
3466 		}
3467 		if ((r = sshbuf_get_cstring(buf, &k->sk_application,
3468 		    NULL)) != 0 ||
3469 		    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3470 		    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3471 		    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3472 			goto out;
3473 		if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa),
3474 		    EC_KEY_get0_public_key(k->ecdsa))) != 0)
3475 			goto out;
3476 		break;
3477 	case KEY_RSA:
3478 		if ((r = sshbuf_get_bignum2(buf, &rsa_n)) != 0 ||
3479 		    (r = sshbuf_get_bignum2(buf, &rsa_e)) != 0)
3480 			goto out;
3481 		if (!RSA_set0_key(k->rsa, rsa_n, rsa_e, NULL)) {
3482 			r = SSH_ERR_LIBCRYPTO_ERROR;
3483 			goto out;
3484 		}
3485 		rsa_n = rsa_e = NULL; /* transferred */
3486 		/* FALLTHROUGH */
3487 	case KEY_RSA_CERT:
3488 		if ((r = sshbuf_get_bignum2(buf, &rsa_d)) != 0 ||
3489 		    (r = sshbuf_get_bignum2(buf, &rsa_iqmp)) != 0 ||
3490 		    (r = sshbuf_get_bignum2(buf, &rsa_p)) != 0 ||
3491 		    (r = sshbuf_get_bignum2(buf, &rsa_q)) != 0)
3492 			goto out;
3493 		if (!RSA_set0_key(k->rsa, NULL, NULL, rsa_d)) {
3494 			r = SSH_ERR_LIBCRYPTO_ERROR;
3495 			goto out;
3496 		}
3497 		rsa_d = NULL; /* transferred */
3498 		if (!RSA_set0_factors(k->rsa, rsa_p, rsa_q)) {
3499 			r = SSH_ERR_LIBCRYPTO_ERROR;
3500 			goto out;
3501 		}
3502 		rsa_p = rsa_q = NULL; /* transferred */
3503 		if ((r = check_rsa_length(k->rsa)) != 0)
3504 			goto out;
3505 		if ((r = ssh_rsa_complete_crt_parameters(k, rsa_iqmp)) != 0)
3506 			goto out;
3507 		break;
3508 #endif /* WITH_OPENSSL */
3509 	case KEY_ED25519:
3510 	case KEY_ED25519_CERT:
3511 		if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0 ||
3512 		    (r = sshbuf_get_string(buf, &ed25519_sk, &sklen)) != 0)
3513 			goto out;
3514 		if (pklen != ED25519_PK_SZ || sklen != ED25519_SK_SZ) {
3515 			r = SSH_ERR_INVALID_FORMAT;
3516 			goto out;
3517 		}
3518 		k->ed25519_pk = ed25519_pk;
3519 		k->ed25519_sk = ed25519_sk;
3520 		ed25519_pk = ed25519_sk = NULL; /* transferred */
3521 		break;
3522 	case KEY_ED25519_SK:
3523 	case KEY_ED25519_SK_CERT:
3524 		if ((r = sshbuf_get_string(buf, &ed25519_pk, &pklen)) != 0)
3525 			goto out;
3526 		if (pklen != ED25519_PK_SZ) {
3527 			r = SSH_ERR_INVALID_FORMAT;
3528 			goto out;
3529 		}
3530 		if ((k->sk_key_handle = sshbuf_new()) == NULL ||
3531 		    (k->sk_reserved = sshbuf_new()) == NULL) {
3532 			r = SSH_ERR_ALLOC_FAIL;
3533 			goto out;
3534 		}
3535 		if ((r = sshbuf_get_cstring(buf, &k->sk_application,
3536 		    NULL)) != 0 ||
3537 		    (r = sshbuf_get_u8(buf, &k->sk_flags)) != 0 ||
3538 		    (r = sshbuf_get_stringb(buf, k->sk_key_handle)) != 0 ||
3539 		    (r = sshbuf_get_stringb(buf, k->sk_reserved)) != 0)
3540 			goto out;
3541 		k->ed25519_pk = ed25519_pk;
3542 		ed25519_pk = NULL; /* transferred */
3543 		break;
3544 #ifdef WITH_XMSS
3545 	case KEY_XMSS:
3546 	case KEY_XMSS_CERT:
3547 		if ((r = sshbuf_get_cstring(buf, &xmss_name, NULL)) != 0 ||
3548 		    (r = sshbuf_get_string(buf, &xmss_pk, &pklen)) != 0 ||
3549 		    (r = sshbuf_get_string(buf, &xmss_sk, &sklen)) != 0)
3550 			goto out;
3551 		if (type == KEY_XMSS &&
3552 		    (r = sshkey_xmss_init(k, xmss_name)) != 0)
3553 			goto out;
3554 		if (pklen != sshkey_xmss_pklen(k) ||
3555 		    sklen != sshkey_xmss_sklen(k)) {
3556 			r = SSH_ERR_INVALID_FORMAT;
3557 			goto out;
3558 		}
3559 		k->xmss_pk = xmss_pk;
3560 		k->xmss_sk = xmss_sk;
3561 		xmss_pk = xmss_sk = NULL;
3562 		/* optional internal state */
3563 		if ((r = sshkey_xmss_deserialize_state_opt(k, buf)) != 0)
3564 			goto out;
3565 		break;
3566 #endif /* WITH_XMSS */
3567 	default:
3568 		r = SSH_ERR_KEY_TYPE_UNKNOWN;
3569 		goto out;
3570 	}
3571 #ifdef WITH_OPENSSL
3572 	/* enable blinding */
3573 	switch (k->type) {
3574 	case KEY_RSA:
3575 	case KEY_RSA_CERT:
3576 		if (RSA_blinding_on(k->rsa, NULL) != 1) {
3577 			r = SSH_ERR_LIBCRYPTO_ERROR;
3578 			goto out;
3579 		}
3580 		break;
3581 	}
3582 #endif /* WITH_OPENSSL */
3583 	/* success */
3584 	r = 0;
3585 	if (kp != NULL) {
3586 		*kp = k;
3587 		k = NULL;
3588 	}
3589  out:
3590 	free(tname);
3591 	free(curve);
3592 #ifdef WITH_OPENSSL
3593 	BN_clear_free(exponent);
3594 	BN_clear_free(dsa_p);
3595 	BN_clear_free(dsa_q);
3596 	BN_clear_free(dsa_g);
3597 	BN_clear_free(dsa_pub_key);
3598 	BN_clear_free(dsa_priv_key);
3599 	BN_clear_free(rsa_n);
3600 	BN_clear_free(rsa_e);
3601 	BN_clear_free(rsa_d);
3602 	BN_clear_free(rsa_p);
3603 	BN_clear_free(rsa_q);
3604 	BN_clear_free(rsa_iqmp);
3605 #endif /* WITH_OPENSSL */
3606 	sshkey_free(k);
3607 	freezero(ed25519_pk, pklen);
3608 	freezero(ed25519_sk, sklen);
3609 	free(xmss_name);
3610 	freezero(xmss_pk, pklen);
3611 	freezero(xmss_sk, sklen);
3612 	return r;
3613 }
3614 
3615 #ifdef WITH_OPENSSL
3616 int
3617 sshkey_ec_validate_public(const EC_GROUP *group, const EC_POINT *public)
3618 {
3619 	EC_POINT *nq = NULL;
3620 	BIGNUM *order = NULL, *x = NULL, *y = NULL, *tmp = NULL;
3621 	int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
3622 
3623 	/*
3624 	 * NB. This assumes OpenSSL has already verified that the public
3625 	 * point lies on the curve. This is done by EC_POINT_oct2point()
3626 	 * implicitly calling EC_POINT_is_on_curve(). If this code is ever
3627 	 * reachable with public points not unmarshalled using
3628 	 * EC_POINT_oct2point then the caller will need to explicitly check.
3629 	 */
3630 
3631 	/*
3632 	 * We shouldn't ever hit this case because bignum_get_ecpoint()
3633 	 * refuses to load GF2m points.
3634 	 */
3635 	if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
3636 	    NID_X9_62_prime_field)
3637 		goto out;
3638 
3639 	/* Q != infinity */
3640 	if (EC_POINT_is_at_infinity(group, public))
3641 		goto out;
3642 
3643 	if ((x = BN_new()) == NULL ||
3644 	    (y = BN_new()) == NULL ||
3645 	    (order = BN_new()) == NULL ||
3646 	    (tmp = BN_new()) == NULL) {
3647 		ret = SSH_ERR_ALLOC_FAIL;
3648 		goto out;
3649 	}
3650 
3651 	/* log2(x) > log2(order)/2, log2(y) > log2(order)/2 */
3652 	if (EC_GROUP_get_order(group, order, NULL) != 1 ||
3653 	    EC_POINT_get_affine_coordinates_GFp(group, public,
3654 	    x, y, NULL) != 1) {
3655 		ret = SSH_ERR_LIBCRYPTO_ERROR;
3656 		goto out;
3657 	}
3658 	if (BN_num_bits(x) <= BN_num_bits(order) / 2 ||
3659 	    BN_num_bits(y) <= BN_num_bits(order) / 2)
3660 		goto out;
3661 
3662 	/* nQ == infinity (n == order of subgroup) */
3663 	if ((nq = EC_POINT_new(group)) == NULL) {
3664 		ret = SSH_ERR_ALLOC_FAIL;
3665 		goto out;
3666 	}
3667 	if (EC_POINT_mul(group, nq, NULL, public, order, NULL) != 1) {
3668 		ret = SSH_ERR_LIBCRYPTO_ERROR;
3669 		goto out;
3670 	}
3671 	if (EC_POINT_is_at_infinity(group, nq) != 1)
3672 		goto out;
3673 
3674 	/* x < order - 1, y < order - 1 */
3675 	if (!BN_sub(tmp, order, BN_value_one())) {
3676 		ret = SSH_ERR_LIBCRYPTO_ERROR;
3677 		goto out;
3678 	}
3679 	if (BN_cmp(x, tmp) >= 0 || BN_cmp(y, tmp) >= 0)
3680 		goto out;
3681 	ret = 0;
3682  out:
3683 	BN_clear_free(x);
3684 	BN_clear_free(y);
3685 	BN_clear_free(order);
3686 	BN_clear_free(tmp);
3687 	EC_POINT_free(nq);
3688 	return ret;
3689 }
3690 
3691 int
3692 sshkey_ec_validate_private(const EC_KEY *key)
3693 {
3694 	BIGNUM *order = NULL, *tmp = NULL;
3695 	int ret = SSH_ERR_KEY_INVALID_EC_VALUE;
3696 
3697 	if ((order = BN_new()) == NULL || (tmp = BN_new()) == NULL) {
3698 		ret = SSH_ERR_ALLOC_FAIL;
3699 		goto out;
3700 	}
3701 
3702 	/* log2(private) > log2(order)/2 */
3703 	if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, NULL) != 1) {
3704 		ret = SSH_ERR_LIBCRYPTO_ERROR;
3705 		goto out;
3706 	}
3707 	if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
3708 	    BN_num_bits(order) / 2)
3709 		goto out;
3710 
3711 	/* private < order - 1 */
3712 	if (!BN_sub(tmp, order, BN_value_one())) {
3713 		ret = SSH_ERR_LIBCRYPTO_ERROR;
3714 		goto out;
3715 	}
3716 	if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
3717 		goto out;
3718 	ret = 0;
3719  out:
3720 	BN_clear_free(order);
3721 	BN_clear_free(tmp);
3722 	return ret;
3723 }
3724 
3725 void
3726 sshkey_dump_ec_point(const EC_GROUP *group, const EC_POINT *point)
3727 {
3728 	BIGNUM *x = NULL, *y = NULL;
3729 
3730 	if (point == NULL) {
3731 		fputs("point=(NULL)\n", stderr);
3732 		return;
3733 	}
3734 	if ((x = BN_new()) == NULL || (y = BN_new()) == NULL) {
3735 		fprintf(stderr, "%s: BN_new failed\n", __func__);
3736 		goto out;
3737 	}
3738 	if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
3739 	    NID_X9_62_prime_field) {
3740 		fprintf(stderr, "%s: group is not a prime field\n", __func__);
3741 		goto out;
3742 	}
3743 	if (EC_POINT_get_affine_coordinates_GFp(group, point,
3744 	    x, y, NULL) != 1) {
3745 		fprintf(stderr, "%s: EC_POINT_get_affine_coordinates_GFp\n",
3746 		    __func__);
3747 		goto out;
3748 	}
3749 	fputs("x=", stderr);
3750 	BN_print_fp(stderr, x);
3751 	fputs("\ny=", stderr);
3752 	BN_print_fp(stderr, y);
3753 	fputs("\n", stderr);
3754  out:
3755 	BN_clear_free(x);
3756 	BN_clear_free(y);
3757 }
3758 
3759 void
3760 sshkey_dump_ec_key(const EC_KEY *key)
3761 {
3762 	const BIGNUM *exponent;
3763 
3764 	sshkey_dump_ec_point(EC_KEY_get0_group(key),
3765 	    EC_KEY_get0_public_key(key));
3766 	fputs("exponent=", stderr);
3767 	if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
3768 		fputs("(NULL)", stderr);
3769 	else
3770 		BN_print_fp(stderr, EC_KEY_get0_private_key(key));
3771 	fputs("\n", stderr);
3772 }
3773 #endif /* WITH_OPENSSL */
3774 
3775 static int
3776 sshkey_private_to_blob2(struct sshkey *prv, struct sshbuf *blob,
3777     const char *passphrase, const char *comment, const char *ciphername,
3778     int rounds)
3779 {
3780 	u_char *cp, *key = NULL, *pubkeyblob = NULL;
3781 	u_char salt[SALT_LEN];
3782 	char *b64 = NULL;
3783 	size_t i, pubkeylen, keylen, ivlen, blocksize, authlen;
3784 	u_int check;
3785 	int r = SSH_ERR_INTERNAL_ERROR;
3786 	struct sshcipher_ctx *ciphercontext = NULL;
3787 	const struct sshcipher *cipher;
3788 	const char *kdfname = KDFNAME;
3789 	struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL;
3790 
3791 	if (rounds <= 0)
3792 		rounds = DEFAULT_ROUNDS;
3793 	if (passphrase == NULL || !strlen(passphrase)) {
3794 		ciphername = "none";
3795 		kdfname = "none";
3796 	} else if (ciphername == NULL)
3797 		ciphername = DEFAULT_CIPHERNAME;
3798 	if ((cipher = cipher_by_name(ciphername)) == NULL) {
3799 		r = SSH_ERR_INVALID_ARGUMENT;
3800 		goto out;
3801 	}
3802 
3803 	if ((kdf = sshbuf_new()) == NULL ||
3804 	    (encoded = sshbuf_new()) == NULL ||
3805 	    (encrypted = sshbuf_new()) == NULL) {
3806 		r = SSH_ERR_ALLOC_FAIL;
3807 		goto out;
3808 	}
3809 	blocksize = cipher_blocksize(cipher);
3810 	keylen = cipher_keylen(cipher);
3811 	ivlen = cipher_ivlen(cipher);
3812 	authlen = cipher_authlen(cipher);
3813 	if ((key = calloc(1, keylen + ivlen)) == NULL) {
3814 		r = SSH_ERR_ALLOC_FAIL;
3815 		goto out;
3816 	}
3817 	if (strcmp(kdfname, "bcrypt") == 0) {
3818 		arc4random_buf(salt, SALT_LEN);
3819 		if (bcrypt_pbkdf(passphrase, strlen(passphrase),
3820 		    salt, SALT_LEN, key, keylen + ivlen, rounds) < 0) {
3821 			r = SSH_ERR_INVALID_ARGUMENT;
3822 			goto out;
3823 		}
3824 		if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
3825 		    (r = sshbuf_put_u32(kdf, rounds)) != 0)
3826 			goto out;
3827 	} else if (strcmp(kdfname, "none") != 0) {
3828 		/* Unsupported KDF type */
3829 		r = SSH_ERR_KEY_UNKNOWN_CIPHER;
3830 		goto out;
3831 	}
3832 	if ((r = cipher_init(&ciphercontext, cipher, key, keylen,
3833 	    key + keylen, ivlen, 1)) != 0)
3834 		goto out;
3835 
3836 	if ((r = sshbuf_put(encoded, AUTH_MAGIC, sizeof(AUTH_MAGIC))) != 0 ||
3837 	    (r = sshbuf_put_cstring(encoded, ciphername)) != 0 ||
3838 	    (r = sshbuf_put_cstring(encoded, kdfname)) != 0 ||
3839 	    (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
3840 	    (r = sshbuf_put_u32(encoded, 1)) != 0 ||	/* number of keys */
3841 	    (r = sshkey_to_blob(prv, &pubkeyblob, &pubkeylen)) != 0 ||
3842 	    (r = sshbuf_put_string(encoded, pubkeyblob, pubkeylen)) != 0)
3843 		goto out;
3844 
3845 	/* set up the buffer that will be encrypted */
3846 
3847 	/* Random check bytes */
3848 	check = arc4random();
3849 	if ((r = sshbuf_put_u32(encrypted, check)) != 0 ||
3850 	    (r = sshbuf_put_u32(encrypted, check)) != 0)
3851 		goto out;
3852 
3853 	/* append private key and comment*/
3854 	if ((r = sshkey_private_serialize_opt(prv, encrypted,
3855 	     SSHKEY_SERIALIZE_FULL)) != 0 ||
3856 	    (r = sshbuf_put_cstring(encrypted, comment)) != 0)
3857 		goto out;
3858 
3859 	/* padding */
3860 	i = 0;
3861 	while (sshbuf_len(encrypted) % blocksize) {
3862 		if ((r = sshbuf_put_u8(encrypted, ++i & 0xff)) != 0)
3863 			goto out;
3864 	}
3865 
3866 	/* length in destination buffer */
3867 	if ((r = sshbuf_put_u32(encoded, sshbuf_len(encrypted))) != 0)
3868 		goto out;
3869 
3870 	/* encrypt */
3871 	if ((r = sshbuf_reserve(encoded,
3872 	    sshbuf_len(encrypted) + authlen, &cp)) != 0)
3873 		goto out;
3874 	if ((r = cipher_crypt(ciphercontext, 0, cp,
3875 	    sshbuf_ptr(encrypted), sshbuf_len(encrypted), 0, authlen)) != 0)
3876 		goto out;
3877 
3878 	sshbuf_reset(blob);
3879 
3880 	/* assemble uuencoded key */
3881 	if ((r = sshbuf_put(blob, MARK_BEGIN, MARK_BEGIN_LEN)) != 0 ||
3882 	    (r = sshbuf_dtob64(encoded, blob, 1)) != 0 ||
3883 	    (r = sshbuf_put(blob, MARK_END, MARK_END_LEN)) != 0)
3884 		goto out;
3885 
3886 	/* success */
3887 	r = 0;
3888 
3889  out:
3890 	sshbuf_free(kdf);
3891 	sshbuf_free(encoded);
3892 	sshbuf_free(encrypted);
3893 	cipher_free(ciphercontext);
3894 	explicit_bzero(salt, sizeof(salt));
3895 	if (key != NULL)
3896 		freezero(key, keylen + ivlen);
3897 	if (pubkeyblob != NULL)
3898 		freezero(pubkeyblob, pubkeylen);
3899 	if (b64 != NULL)
3900 		freezero(b64, strlen(b64));
3901 	return r;
3902 }
3903 
3904 static int
3905 private2_uudecode(struct sshbuf *blob, struct sshbuf **decodedp)
3906 {
3907 	const u_char *cp;
3908 	size_t encoded_len;
3909 	int r;
3910 	u_char last;
3911 	struct sshbuf *encoded = NULL, *decoded = NULL;
3912 
3913 	if (blob == NULL || decodedp == NULL)
3914 		return SSH_ERR_INVALID_ARGUMENT;
3915 
3916 	*decodedp = NULL;
3917 
3918 	if ((encoded = sshbuf_new()) == NULL ||
3919 	    (decoded = sshbuf_new()) == NULL) {
3920 		r = SSH_ERR_ALLOC_FAIL;
3921 		goto out;
3922 	}
3923 
3924 	/* check preamble */
3925 	cp = sshbuf_ptr(blob);
3926 	encoded_len = sshbuf_len(blob);
3927 	if (encoded_len < (MARK_BEGIN_LEN + MARK_END_LEN) ||
3928 	    memcmp(cp, MARK_BEGIN, MARK_BEGIN_LEN) != 0) {
3929 		r = SSH_ERR_INVALID_FORMAT;
3930 		goto out;
3931 	}
3932 	cp += MARK_BEGIN_LEN;
3933 	encoded_len -= MARK_BEGIN_LEN;
3934 
3935 	/* Look for end marker, removing whitespace as we go */
3936 	while (encoded_len > 0) {
3937 		if (*cp != '\n' && *cp != '\r') {
3938 			if ((r = sshbuf_put_u8(encoded, *cp)) != 0)
3939 				goto out;
3940 		}
3941 		last = *cp;
3942 		encoded_len--;
3943 		cp++;
3944 		if (last == '\n') {
3945 			if (encoded_len >= MARK_END_LEN &&
3946 			    memcmp(cp, MARK_END, MARK_END_LEN) == 0) {
3947 				/* \0 terminate */
3948 				if ((r = sshbuf_put_u8(encoded, 0)) != 0)
3949 					goto out;
3950 				break;
3951 			}
3952 		}
3953 	}
3954 	if (encoded_len == 0) {
3955 		r = SSH_ERR_INVALID_FORMAT;
3956 		goto out;
3957 	}
3958 
3959 	/* decode base64 */
3960 	if ((r = sshbuf_b64tod(decoded, (char *)sshbuf_ptr(encoded))) != 0)
3961 		goto out;
3962 
3963 	/* check magic */
3964 	if (sshbuf_len(decoded) < sizeof(AUTH_MAGIC) ||
3965 	    memcmp(sshbuf_ptr(decoded), AUTH_MAGIC, sizeof(AUTH_MAGIC))) {
3966 		r = SSH_ERR_INVALID_FORMAT;
3967 		goto out;
3968 	}
3969 	/* success */
3970 	*decodedp = decoded;
3971 	decoded = NULL;
3972 	r = 0;
3973  out:
3974 	sshbuf_free(encoded);
3975 	sshbuf_free(decoded);
3976 	return r;
3977 }
3978 
3979 static int
3980 private2_decrypt(struct sshbuf *decoded, const char *passphrase,
3981     struct sshbuf **decryptedp, struct sshkey **pubkeyp)
3982 {
3983 	char *ciphername = NULL, *kdfname = NULL;
3984 	const struct sshcipher *cipher = NULL;
3985 	int r = SSH_ERR_INTERNAL_ERROR;
3986 	size_t keylen = 0, ivlen = 0, authlen = 0, slen = 0;
3987 	struct sshbuf *kdf = NULL, *decrypted = NULL;
3988 	struct sshcipher_ctx *ciphercontext = NULL;
3989 	struct sshkey *pubkey = NULL;
3990 	u_char *key = NULL, *salt = NULL, *dp;
3991 	u_int blocksize, rounds, nkeys, encrypted_len, check1, check2;
3992 
3993 	if (decoded == NULL || decryptedp == NULL || pubkeyp == NULL)
3994 		return SSH_ERR_INVALID_ARGUMENT;
3995 
3996 	*decryptedp = NULL;
3997 	*pubkeyp = NULL;
3998 
3999 	if ((decrypted = sshbuf_new()) == NULL) {
4000 		r = SSH_ERR_ALLOC_FAIL;
4001 		goto out;
4002 	}
4003 
4004 	/* parse public portion of key */
4005 	if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
4006 	    (r = sshbuf_get_cstring(decoded, &ciphername, NULL)) != 0 ||
4007 	    (r = sshbuf_get_cstring(decoded, &kdfname, NULL)) != 0 ||
4008 	    (r = sshbuf_froms(decoded, &kdf)) != 0 ||
4009 	    (r = sshbuf_get_u32(decoded, &nkeys)) != 0)
4010 		goto out;
4011 
4012 	if (nkeys != 1) {
4013 		/* XXX only one key supported at present */
4014 		r = SSH_ERR_INVALID_FORMAT;
4015 		goto out;
4016 	}
4017 
4018 	if ((r = sshkey_froms(decoded, &pubkey)) != 0 ||
4019 	    (r = sshbuf_get_u32(decoded, &encrypted_len)) != 0)
4020 		goto out;
4021 
4022 	if ((cipher = cipher_by_name(ciphername)) == NULL) {
4023 		r = SSH_ERR_KEY_UNKNOWN_CIPHER;
4024 		goto out;
4025 	}
4026 	if (strcmp(kdfname, "none") != 0 && strcmp(kdfname, "bcrypt") != 0) {
4027 		r = SSH_ERR_KEY_UNKNOWN_CIPHER;
4028 		goto out;
4029 	}
4030 	if (strcmp(kdfname, "none") == 0 && strcmp(ciphername, "none") != 0) {
4031 		r = SSH_ERR_INVALID_FORMAT;
4032 		goto out;
4033 	}
4034 	if ((passphrase == NULL || strlen(passphrase) == 0) &&
4035 	    strcmp(kdfname, "none") != 0) {
4036 		/* passphrase required */
4037 		r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4038 		goto out;
4039 	}
4040 
4041 	/* check size of encrypted key blob */
4042 	blocksize = cipher_blocksize(cipher);
4043 	if (encrypted_len < blocksize || (encrypted_len % blocksize) != 0) {
4044 		r = SSH_ERR_INVALID_FORMAT;
4045 		goto out;
4046 	}
4047 
4048 	/* setup key */
4049 	keylen = cipher_keylen(cipher);
4050 	ivlen = cipher_ivlen(cipher);
4051 	authlen = cipher_authlen(cipher);
4052 	if ((key = calloc(1, keylen + ivlen)) == NULL) {
4053 		r = SSH_ERR_ALLOC_FAIL;
4054 		goto out;
4055 	}
4056 	if (strcmp(kdfname, "bcrypt") == 0) {
4057 		if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
4058 		    (r = sshbuf_get_u32(kdf, &rounds)) != 0)
4059 			goto out;
4060 		if (bcrypt_pbkdf(passphrase, strlen(passphrase), salt, slen,
4061 		    key, keylen + ivlen, rounds) < 0) {
4062 			r = SSH_ERR_INVALID_FORMAT;
4063 			goto out;
4064 		}
4065 	}
4066 
4067 	/* check that an appropriate amount of auth data is present */
4068 	if (sshbuf_len(decoded) < authlen ||
4069 	    sshbuf_len(decoded) - authlen < encrypted_len) {
4070 		r = SSH_ERR_INVALID_FORMAT;
4071 		goto out;
4072 	}
4073 
4074 	/* decrypt private portion of key */
4075 	if ((r = sshbuf_reserve(decrypted, encrypted_len, &dp)) != 0 ||
4076 	    (r = cipher_init(&ciphercontext, cipher, key, keylen,
4077 	    key + keylen, ivlen, 0)) != 0)
4078 		goto out;
4079 	if ((r = cipher_crypt(ciphercontext, 0, dp, sshbuf_ptr(decoded),
4080 	    encrypted_len, 0, authlen)) != 0) {
4081 		/* an integrity error here indicates an incorrect passphrase */
4082 		if (r == SSH_ERR_MAC_INVALID)
4083 			r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4084 		goto out;
4085 	}
4086 	if ((r = sshbuf_consume(decoded, encrypted_len + authlen)) != 0)
4087 		goto out;
4088 	/* there should be no trailing data */
4089 	if (sshbuf_len(decoded) != 0) {
4090 		r = SSH_ERR_INVALID_FORMAT;
4091 		goto out;
4092 	}
4093 
4094 	/* check check bytes */
4095 	if ((r = sshbuf_get_u32(decrypted, &check1)) != 0 ||
4096 	    (r = sshbuf_get_u32(decrypted, &check2)) != 0)
4097 		goto out;
4098 	if (check1 != check2) {
4099 		r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4100 		goto out;
4101 	}
4102 	/* success */
4103 	*decryptedp = decrypted;
4104 	decrypted = NULL;
4105 	*pubkeyp = pubkey;
4106 	pubkey = NULL;
4107 	r = 0;
4108  out:
4109 	cipher_free(ciphercontext);
4110 	free(ciphername);
4111 	free(kdfname);
4112 	sshkey_free(pubkey);
4113 	if (salt != NULL) {
4114 		explicit_bzero(salt, slen);
4115 		free(salt);
4116 	}
4117 	if (key != NULL) {
4118 		explicit_bzero(key, keylen + ivlen);
4119 		free(key);
4120 	}
4121 	sshbuf_free(kdf);
4122 	sshbuf_free(decrypted);
4123 	return r;
4124 }
4125 
4126 /* Check deterministic padding after private key */
4127 static int
4128 private2_check_padding(struct sshbuf *decrypted)
4129 {
4130 	u_char pad;
4131 	size_t i;
4132 	int r = SSH_ERR_INTERNAL_ERROR;
4133 
4134 	i = 0;
4135 	while (sshbuf_len(decrypted)) {
4136 		if ((r = sshbuf_get_u8(decrypted, &pad)) != 0)
4137 			goto out;
4138 		if (pad != (++i & 0xff)) {
4139 			r = SSH_ERR_INVALID_FORMAT;
4140 			goto out;
4141 		}
4142 	}
4143 	/* success */
4144 	r = 0;
4145  out:
4146 	explicit_bzero(&pad, sizeof(pad));
4147 	explicit_bzero(&i, sizeof(i));
4148 	return r;
4149 }
4150 
4151 static int
4152 sshkey_parse_private2(struct sshbuf *blob, int type, const char *passphrase,
4153     struct sshkey **keyp, char **commentp)
4154 {
4155 	char *comment = NULL;
4156 	int r = SSH_ERR_INTERNAL_ERROR;
4157 	struct sshbuf *decoded = NULL, *decrypted = NULL;
4158 	struct sshkey *k = NULL, *pubkey = NULL;
4159 
4160 	if (keyp != NULL)
4161 		*keyp = NULL;
4162 	if (commentp != NULL)
4163 		*commentp = NULL;
4164 
4165 	/* Undo base64 encoding and decrypt the private section */
4166 	if ((r = private2_uudecode(blob, &decoded)) != 0 ||
4167 	    (r = private2_decrypt(decoded, passphrase,
4168 	    &decrypted, &pubkey)) != 0)
4169 		goto out;
4170 
4171 	if (type != KEY_UNSPEC &&
4172 	    sshkey_type_plain(type) != sshkey_type_plain(pubkey->type)) {
4173 		r = SSH_ERR_KEY_TYPE_MISMATCH;
4174 		goto out;
4175 	}
4176 
4177 	/* Load the private key and comment */
4178 	if ((r = sshkey_private_deserialize(decrypted, &k)) != 0 ||
4179 	    (r = sshbuf_get_cstring(decrypted, &comment, NULL)) != 0)
4180 		goto out;
4181 
4182 	/* Check deterministic padding after private section */
4183 	if ((r = private2_check_padding(decrypted)) != 0)
4184 		goto out;
4185 
4186 	/* Check that the public key in the envelope matches the private key */
4187 	if (!sshkey_equal(pubkey, k)) {
4188 		r = SSH_ERR_INVALID_FORMAT;
4189 		goto out;
4190 	}
4191 
4192 	/* success */
4193 	r = 0;
4194 	if (keyp != NULL) {
4195 		*keyp = k;
4196 		k = NULL;
4197 	}
4198 	if (commentp != NULL) {
4199 		*commentp = comment;
4200 		comment = NULL;
4201 	}
4202  out:
4203 	free(comment);
4204 	sshbuf_free(decoded);
4205 	sshbuf_free(decrypted);
4206 	sshkey_free(k);
4207 	sshkey_free(pubkey);
4208 	return r;
4209 }
4210 
4211 static int
4212 sshkey_parse_private2_pubkey(struct sshbuf *blob, int type,
4213     struct sshkey **keyp)
4214 {
4215 	int r = SSH_ERR_INTERNAL_ERROR;
4216 	struct sshbuf *decoded = NULL;
4217 	struct sshkey *pubkey = NULL;
4218 	u_int nkeys = 0;
4219 
4220 	if (keyp != NULL)
4221 		*keyp = NULL;
4222 
4223 	if ((r = private2_uudecode(blob, &decoded)) != 0)
4224 		goto out;
4225 	/* parse public key from unencrypted envelope */
4226 	if ((r = sshbuf_consume(decoded, sizeof(AUTH_MAGIC))) != 0 ||
4227 	    (r = sshbuf_skip_string(decoded)) != 0 || /* cipher */
4228 	    (r = sshbuf_skip_string(decoded)) != 0 || /* KDF alg */
4229 	    (r = sshbuf_skip_string(decoded)) != 0 || /* KDF hint */
4230 	    (r = sshbuf_get_u32(decoded, &nkeys)) != 0)
4231 		goto out;
4232 
4233 	if (nkeys != 1) {
4234 		/* XXX only one key supported at present */
4235 		r = SSH_ERR_INVALID_FORMAT;
4236 		goto out;
4237 	}
4238 
4239 	/* Parse the public key */
4240 	if ((r = sshkey_froms(decoded, &pubkey)) != 0)
4241 		goto out;
4242 
4243 	if (type != KEY_UNSPEC &&
4244 	    sshkey_type_plain(type) != sshkey_type_plain(pubkey->type)) {
4245 		r = SSH_ERR_KEY_TYPE_MISMATCH;
4246 		goto out;
4247 	}
4248 
4249 	/* success */
4250 	r = 0;
4251 	if (keyp != NULL) {
4252 		*keyp = pubkey;
4253 		pubkey = NULL;
4254 	}
4255  out:
4256 	sshbuf_free(decoded);
4257 	sshkey_free(pubkey);
4258 	return r;
4259 }
4260 
4261 #ifdef WITH_OPENSSL
4262 /* convert SSH v2 key to PEM or PKCS#8 format */
4263 static int
4264 sshkey_private_to_blob_pem_pkcs8(struct sshkey *key, struct sshbuf *buf,
4265     int format, const char *_passphrase, const char *comment)
4266 {
4267 	int was_shielded = sshkey_is_shielded(key);
4268 	int success, r;
4269 	int blen, len = strlen(_passphrase);
4270 	u_char *passphrase = (len > 0) ? (u_char *)_passphrase : NULL;
4271 	const EVP_CIPHER *cipher = (len > 0) ? EVP_aes_128_cbc() : NULL;
4272 	char *bptr;
4273 	BIO *bio = NULL;
4274 	struct sshbuf *blob;
4275 	EVP_PKEY *pkey = NULL;
4276 
4277 	if (len > 0 && len <= 4)
4278 		return SSH_ERR_PASSPHRASE_TOO_SHORT;
4279 	if ((blob = sshbuf_new()) == NULL)
4280 		return SSH_ERR_ALLOC_FAIL;
4281 	if ((bio = BIO_new(BIO_s_mem())) == NULL) {
4282 		r = SSH_ERR_ALLOC_FAIL;
4283 		goto out;
4284 	}
4285 	if (format == SSHKEY_PRIVATE_PKCS8 && (pkey = EVP_PKEY_new()) == NULL) {
4286 		r = SSH_ERR_ALLOC_FAIL;
4287 		goto out;
4288 	}
4289 	if ((r = sshkey_unshield_private(key)) != 0)
4290 		goto out;
4291 
4292 	switch (key->type) {
4293 	case KEY_DSA:
4294 		if (format == SSHKEY_PRIVATE_PEM) {
4295 			success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
4296 			    cipher, passphrase, len, NULL, NULL);
4297 		} else {
4298 			success = EVP_PKEY_set1_DSA(pkey, key->dsa);
4299 		}
4300 		break;
4301 	case KEY_ECDSA:
4302 		if (format == SSHKEY_PRIVATE_PEM) {
4303 			success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
4304 			    cipher, passphrase, len, NULL, NULL);
4305 		} else {
4306 			success = EVP_PKEY_set1_EC_KEY(pkey, key->ecdsa);
4307 		}
4308 		break;
4309 	case KEY_RSA:
4310 		if (format == SSHKEY_PRIVATE_PEM) {
4311 			success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
4312 			    cipher, passphrase, len, NULL, NULL);
4313 		} else {
4314 			success = EVP_PKEY_set1_RSA(pkey, key->rsa);
4315 		}
4316 		break;
4317 	default:
4318 		success = 0;
4319 		break;
4320 	}
4321 	if (success == 0) {
4322 		r = SSH_ERR_LIBCRYPTO_ERROR;
4323 		goto out;
4324 	}
4325 	if (format == SSHKEY_PRIVATE_PKCS8) {
4326 		if ((success = PEM_write_bio_PrivateKey(bio, pkey, cipher,
4327 		    passphrase, len, NULL, NULL)) == 0) {
4328 			r = SSH_ERR_LIBCRYPTO_ERROR;
4329 			goto out;
4330 		}
4331 	}
4332 	if ((blen = BIO_get_mem_data(bio, &bptr)) <= 0) {
4333 		r = SSH_ERR_INTERNAL_ERROR;
4334 		goto out;
4335 	}
4336 	if ((r = sshbuf_put(blob, bptr, blen)) != 0)
4337 		goto out;
4338 	r = 0;
4339  out:
4340 	if (was_shielded)
4341 		r = sshkey_shield_private(key);
4342 	if (r == 0)
4343 		r = sshbuf_putb(buf, blob);
4344 
4345 	EVP_PKEY_free(pkey);
4346 	sshbuf_free(blob);
4347 	BIO_free(bio);
4348 	return r;
4349 }
4350 #endif /* WITH_OPENSSL */
4351 
4352 /* Serialise "key" to buffer "blob" */
4353 int
4354 sshkey_private_to_fileblob(struct sshkey *key, struct sshbuf *blob,
4355     const char *passphrase, const char *comment,
4356     int format, const char *openssh_format_cipher, int openssh_format_rounds)
4357 {
4358 	switch (key->type) {
4359 #ifdef WITH_OPENSSL
4360 	case KEY_DSA:
4361 	case KEY_ECDSA:
4362 	case KEY_RSA:
4363 		break; /* see below */
4364 #endif /* WITH_OPENSSL */
4365 	case KEY_ED25519:
4366 	case KEY_ED25519_SK:
4367 #ifdef WITH_XMSS
4368 	case KEY_XMSS:
4369 #endif /* WITH_XMSS */
4370 #ifdef WITH_OPENSSL
4371 	case KEY_ECDSA_SK:
4372 #endif /* WITH_OPENSSL */
4373 		return sshkey_private_to_blob2(key, blob, passphrase,
4374 		    comment, openssh_format_cipher, openssh_format_rounds);
4375 	default:
4376 		return SSH_ERR_KEY_TYPE_UNKNOWN;
4377 	}
4378 
4379 #ifdef WITH_OPENSSL
4380 	switch (format) {
4381 	case SSHKEY_PRIVATE_OPENSSH:
4382 		return sshkey_private_to_blob2(key, blob, passphrase,
4383 		    comment, openssh_format_cipher, openssh_format_rounds);
4384 	case SSHKEY_PRIVATE_PEM:
4385 	case SSHKEY_PRIVATE_PKCS8:
4386 		return sshkey_private_to_blob_pem_pkcs8(key, blob,
4387 		    format, passphrase, comment);
4388 	default:
4389 		return SSH_ERR_INVALID_ARGUMENT;
4390 	}
4391 #endif /* WITH_OPENSSL */
4392 }
4393 
4394 #ifdef WITH_OPENSSL
4395 static int
4396 translate_libcrypto_error(unsigned long pem_err)
4397 {
4398 	int pem_reason = ERR_GET_REASON(pem_err);
4399 
4400 	switch (ERR_GET_LIB(pem_err)) {
4401 	case ERR_LIB_PEM:
4402 		switch (pem_reason) {
4403 		case PEM_R_BAD_PASSWORD_READ:
4404 		case PEM_R_PROBLEMS_GETTING_PASSWORD:
4405 		case PEM_R_BAD_DECRYPT:
4406 			return SSH_ERR_KEY_WRONG_PASSPHRASE;
4407 		default:
4408 			return SSH_ERR_INVALID_FORMAT;
4409 		}
4410 	case ERR_LIB_EVP:
4411 		switch (pem_reason) {
4412 		case EVP_R_BAD_DECRYPT:
4413 			return SSH_ERR_KEY_WRONG_PASSPHRASE;
4414 #ifdef EVP_R_BN_DECODE_ERROR
4415 		case EVP_R_BN_DECODE_ERROR:
4416 #endif
4417 		case EVP_R_DECODE_ERROR:
4418 #ifdef EVP_R_PRIVATE_KEY_DECODE_ERROR
4419 		case EVP_R_PRIVATE_KEY_DECODE_ERROR:
4420 #endif
4421 			return SSH_ERR_INVALID_FORMAT;
4422 		default:
4423 			return SSH_ERR_LIBCRYPTO_ERROR;
4424 		}
4425 	case ERR_LIB_ASN1:
4426 		return SSH_ERR_INVALID_FORMAT;
4427 	}
4428 	return SSH_ERR_LIBCRYPTO_ERROR;
4429 }
4430 
4431 static void
4432 clear_libcrypto_errors(void)
4433 {
4434 	while (ERR_get_error() != 0)
4435 		;
4436 }
4437 
4438 /*
4439  * Translate OpenSSL error codes to determine whether
4440  * passphrase is required/incorrect.
4441  */
4442 static int
4443 convert_libcrypto_error(void)
4444 {
4445 	/*
4446 	 * Some password errors are reported at the beginning
4447 	 * of the error queue.
4448 	 */
4449 	if (translate_libcrypto_error(ERR_peek_error()) ==
4450 	    SSH_ERR_KEY_WRONG_PASSPHRASE)
4451 		return SSH_ERR_KEY_WRONG_PASSPHRASE;
4452 	return translate_libcrypto_error(ERR_peek_last_error());
4453 }
4454 
4455 static int
4456 sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type,
4457     const char *passphrase, struct sshkey **keyp)
4458 {
4459 	EVP_PKEY *pk = NULL;
4460 	struct sshkey *prv = NULL;
4461 	BIO *bio = NULL;
4462 	int r;
4463 
4464 	if (keyp != NULL)
4465 		*keyp = NULL;
4466 
4467 	if ((bio = BIO_new(BIO_s_mem())) == NULL || sshbuf_len(blob) > INT_MAX)
4468 		return SSH_ERR_ALLOC_FAIL;
4469 	if (BIO_write(bio, sshbuf_ptr(blob), sshbuf_len(blob)) !=
4470 	    (int)sshbuf_len(blob)) {
4471 		r = SSH_ERR_ALLOC_FAIL;
4472 		goto out;
4473 	}
4474 
4475 	clear_libcrypto_errors();
4476 	if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL,
4477 	    (char *)passphrase)) == NULL) {
4478 	       /*
4479 		* libcrypto may return various ASN.1 errors when attempting
4480 		* to parse a key with an incorrect passphrase.
4481 		* Treat all format errors as "incorrect passphrase" if a
4482 		* passphrase was supplied.
4483 		*/
4484 		if (passphrase != NULL && *passphrase != '\0')
4485 			r = SSH_ERR_KEY_WRONG_PASSPHRASE;
4486 		else
4487 			r = convert_libcrypto_error();
4488 		goto out;
4489 	}
4490 	if (EVP_PKEY_base_id(pk) == EVP_PKEY_RSA &&
4491 	    (type == KEY_UNSPEC || type == KEY_RSA)) {
4492 		if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4493 			r = SSH_ERR_ALLOC_FAIL;
4494 			goto out;
4495 		}
4496 		prv->rsa = EVP_PKEY_get1_RSA(pk);
4497 		prv->type = KEY_RSA;
4498 #ifdef DEBUG_PK
4499 		RSA_print_fp(stderr, prv->rsa, 8);
4500 #endif
4501 		if (RSA_blinding_on(prv->rsa, NULL) != 1) {
4502 			r = SSH_ERR_LIBCRYPTO_ERROR;
4503 			goto out;
4504 		}
4505 		if ((r = check_rsa_length(prv->rsa)) != 0)
4506 			goto out;
4507 	} else if (EVP_PKEY_base_id(pk) == EVP_PKEY_DSA &&
4508 	    (type == KEY_UNSPEC || type == KEY_DSA)) {
4509 		if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4510 			r = SSH_ERR_ALLOC_FAIL;
4511 			goto out;
4512 		}
4513 		prv->dsa = EVP_PKEY_get1_DSA(pk);
4514 		prv->type = KEY_DSA;
4515 #ifdef DEBUG_PK
4516 		DSA_print_fp(stderr, prv->dsa, 8);
4517 #endif
4518 	} else if (EVP_PKEY_base_id(pk) == EVP_PKEY_EC &&
4519 	    (type == KEY_UNSPEC || type == KEY_ECDSA)) {
4520 		if ((prv = sshkey_new(KEY_UNSPEC)) == NULL) {
4521 			r = SSH_ERR_ALLOC_FAIL;
4522 			goto out;
4523 		}
4524 		prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
4525 		prv->type = KEY_ECDSA;
4526 		prv->ecdsa_nid = sshkey_ecdsa_key_to_nid(prv->ecdsa);
4527 		if (prv->ecdsa_nid == -1 ||
4528 		    sshkey_curve_nid_to_name(prv->ecdsa_nid) == NULL ||
4529 		    sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
4530 		    EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
4531 		    sshkey_ec_validate_private(prv->ecdsa) != 0) {
4532 			r = SSH_ERR_INVALID_FORMAT;
4533 			goto out;
4534 		}
4535 #ifdef DEBUG_PK
4536 		if (prv != NULL && prv->ecdsa != NULL)
4537 			sshkey_dump_ec_key(prv->ecdsa);
4538 #endif
4539 	} else {
4540 		r = SSH_ERR_INVALID_FORMAT;
4541 		goto out;
4542 	}
4543 	r = 0;
4544 	if (keyp != NULL) {
4545 		*keyp = prv;
4546 		prv = NULL;
4547 	}
4548  out:
4549 	BIO_free(bio);
4550 	EVP_PKEY_free(pk);
4551 	sshkey_free(prv);
4552 	return r;
4553 }
4554 #endif /* WITH_OPENSSL */
4555 
4556 int
4557 sshkey_parse_private_fileblob_type(struct sshbuf *blob, int type,
4558     const char *passphrase, struct sshkey **keyp, char **commentp)
4559 {
4560 	int r = SSH_ERR_INTERNAL_ERROR;
4561 
4562 	if (keyp != NULL)
4563 		*keyp = NULL;
4564 	if (commentp != NULL)
4565 		*commentp = NULL;
4566 
4567 	switch (type) {
4568 	case KEY_ED25519:
4569 	case KEY_XMSS:
4570 		/* No fallback for new-format-only keys */
4571 		return sshkey_parse_private2(blob, type, passphrase,
4572 		    keyp, commentp);
4573 	default:
4574 		r = sshkey_parse_private2(blob, type, passphrase, keyp,
4575 		    commentp);
4576 		/* Only fallback to PEM parser if a format error occurred. */
4577 		if (r != SSH_ERR_INVALID_FORMAT)
4578 			return r;
4579 #ifdef WITH_OPENSSL
4580 		return sshkey_parse_private_pem_fileblob(blob, type,
4581 		    passphrase, keyp);
4582 #else
4583 		return SSH_ERR_INVALID_FORMAT;
4584 #endif /* WITH_OPENSSL */
4585 	}
4586 }
4587 
4588 int
4589 sshkey_parse_private_fileblob(struct sshbuf *buffer, const char *passphrase,
4590     struct sshkey **keyp, char **commentp)
4591 {
4592 	if (keyp != NULL)
4593 		*keyp = NULL;
4594 	if (commentp != NULL)
4595 		*commentp = NULL;
4596 
4597 	return sshkey_parse_private_fileblob_type(buffer, KEY_UNSPEC,
4598 	    passphrase, keyp, commentp);
4599 }
4600 
4601 void
4602 sshkey_sig_details_free(struct sshkey_sig_details *details)
4603 {
4604 	freezero(details, sizeof(*details));
4605 }
4606 
4607 int
4608 sshkey_parse_pubkey_from_private_fileblob_type(struct sshbuf *blob, int type,
4609     struct sshkey **pubkeyp)
4610 {
4611 	int r = SSH_ERR_INTERNAL_ERROR;
4612 
4613 	if (pubkeyp != NULL)
4614 		*pubkeyp = NULL;
4615 	/* only new-format private keys bundle a public key inside */
4616 	if ((r = sshkey_parse_private2_pubkey(blob, type, pubkeyp)) != 0)
4617 		return r;
4618 	return 0;
4619 }
4620 
4621 #ifdef WITH_XMSS
4622 /*
4623  * serialize the key with the current state and forward the state
4624  * maxsign times.
4625  */
4626 int
4627 sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
4628     u_int32_t maxsign, sshkey_printfn *pr)
4629 {
4630 	int r, rupdate;
4631 
4632 	if (maxsign == 0 ||
4633 	    sshkey_type_plain(k->type) != KEY_XMSS)
4634 		return sshkey_private_serialize_opt(k, b,
4635 		    SSHKEY_SERIALIZE_DEFAULT);
4636 	if ((r = sshkey_xmss_get_state(k, pr)) != 0 ||
4637 	    (r = sshkey_private_serialize_opt(k, b,
4638 	    SSHKEY_SERIALIZE_STATE)) != 0 ||
4639 	    (r = sshkey_xmss_forward_state(k, maxsign)) != 0)
4640 		goto out;
4641 	r = 0;
4642 out:
4643 	if ((rupdate = sshkey_xmss_update_state(k, pr)) != 0) {
4644 		if (r == 0)
4645 			r = rupdate;
4646 	}
4647 	return r;
4648 }
4649 
4650 u_int32_t
4651 sshkey_signatures_left(const struct sshkey *k)
4652 {
4653 	if (sshkey_type_plain(k->type) == KEY_XMSS)
4654 		return sshkey_xmss_signatures_left(k);
4655 	return 0;
4656 }
4657 
4658 int
4659 sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
4660 {
4661 	if (sshkey_type_plain(k->type) != KEY_XMSS)
4662 		return SSH_ERR_INVALID_ARGUMENT;
4663 	return sshkey_xmss_enable_maxsign(k, maxsign);
4664 }
4665 
4666 int
4667 sshkey_set_filename(struct sshkey *k, const char *filename)
4668 {
4669 	if (k == NULL)
4670 		return SSH_ERR_INVALID_ARGUMENT;
4671 	if (sshkey_type_plain(k->type) != KEY_XMSS)
4672 		return 0;
4673 	if (filename == NULL)
4674 		return SSH_ERR_INVALID_ARGUMENT;
4675 	if ((k->xmss_filename = strdup(filename)) == NULL)
4676 		return SSH_ERR_ALLOC_FAIL;
4677 	return 0;
4678 }
4679 #else
4680 int
4681 sshkey_private_serialize_maxsign(struct sshkey *k, struct sshbuf *b,
4682     u_int32_t maxsign, sshkey_printfn *pr)
4683 {
4684 	return sshkey_private_serialize_opt(k, b, SSHKEY_SERIALIZE_DEFAULT);
4685 }
4686 
4687 u_int32_t
4688 sshkey_signatures_left(const struct sshkey *k)
4689 {
4690 	return 0;
4691 }
4692 
4693 int
4694 sshkey_enable_maxsign(struct sshkey *k, u_int32_t maxsign)
4695 {
4696 	return SSH_ERR_INVALID_ARGUMENT;
4697 }
4698 
4699 int
4700 sshkey_set_filename(struct sshkey *k, const char *filename)
4701 {
4702 	if (k == NULL)
4703 		return SSH_ERR_INVALID_ARGUMENT;
4704 	return 0;
4705 }
4706 #endif /* WITH_XMSS */
4707