]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/asn1/p5_scrypt.c
Add scrypt PBE algorithm code.
[thirdparty/openssl.git] / crypto / asn1 / p5_scrypt.c
1 /* p5_scrypt.c */
2 /*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2015.
5 */
6 /* ====================================================================
7 * Copyright (c) 2015 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60 #include <stdio.h>
61 #include "internal/cryptlib.h"
62 #include <openssl/asn1t.h>
63 #include <openssl/err.h>
64 #include <openssl/evp.h>
65 #include <openssl/x509.h>
66 #include <openssl/rand.h>
67
68 /* PKCS#5 scrypt password based encryption structures */
69
70 typedef struct {
71 ASN1_OCTET_STRING *salt;
72 ASN1_INTEGER *costParameter;
73 ASN1_INTEGER *blockSize;
74 ASN1_INTEGER *parallelizationParameter;
75 ASN1_INTEGER *keyLength;
76 } SCRYPT_PARAMS;
77
78 ASN1_SEQUENCE(SCRYPT_PARAMS) = {
79 ASN1_SIMPLE(SCRYPT_PARAMS, salt, ASN1_OCTET_STRING),
80 ASN1_SIMPLE(SCRYPT_PARAMS, costParameter, ASN1_INTEGER),
81 ASN1_SIMPLE(SCRYPT_PARAMS, blockSize, ASN1_INTEGER),
82 ASN1_SIMPLE(SCRYPT_PARAMS, parallelizationParameter, ASN1_INTEGER),
83 ASN1_OPT(SCRYPT_PARAMS, keyLength, ASN1_INTEGER),
84 } ASN1_SEQUENCE_END(SCRYPT_PARAMS)
85
86 DECLARE_ASN1_ALLOC_FUNCTIONS(SCRYPT_PARAMS)
87 IMPLEMENT_ASN1_ALLOC_FUNCTIONS(SCRYPT_PARAMS)
88
89 static X509_ALGOR *pkcs5_scrypt_set(const unsigned char *salt, size_t saltlen,
90 size_t keylen, uint64_t N, uint64_t r,
91 uint64_t p);
92
93 /*
94 * Return an algorithm identifier for a PKCS#5 v2.0 PBE algorithm using scrypt
95 */
96
97 X509_ALGOR *PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher,
98 const unsigned char *salt, int saltlen,
99 unsigned char *aiv, uint64_t N, uint64_t r,
100 uint64_t p)
101 {
102 X509_ALGOR *scheme = NULL, *kalg = NULL, *ret = NULL;
103 int alg_nid;
104 size_t keylen = 0;
105 EVP_CIPHER_CTX ctx;
106 unsigned char iv[EVP_MAX_IV_LENGTH];
107 PBE2PARAM *pbe2 = NULL;
108 ASN1_OBJECT *obj;
109
110 if (!cipher) {
111 ASN1err(ASN1_F_PKCS5_PBE2_SET_SCRYPT, ERR_R_PASSED_NULL_PARAMETER);
112 goto err;
113 }
114
115 if (EVP_PBE_scrypt(NULL, 0, NULL, 0, N, r, p, 0, NULL, 0) == 0) {
116 ASN1err(ASN1_F_PKCS5_PBE2_SET_SCRYPT,
117 ASN1_R_INVALID_SCRYPT_PARAMETERS);
118 goto err;
119 }
120
121 alg_nid = EVP_CIPHER_type(cipher);
122 if (alg_nid == NID_undef) {
123 ASN1err(ASN1_F_PKCS5_PBE2_SET_SCRYPT,
124 ASN1_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER);
125 goto err;
126 }
127 obj = OBJ_nid2obj(alg_nid);
128 pbe2 = PBE2PARAM_new();
129 if (pbe2 == NULL)
130 goto merr;
131
132 /* Setup the AlgorithmIdentifier for the encryption scheme */
133 scheme = pbe2->encryption;
134
135 scheme->algorithm = obj;
136 scheme->parameter = ASN1_TYPE_new();
137 if (scheme->parameter == NULL)
138 goto merr;
139
140 /* Create random IV */
141 if (EVP_CIPHER_iv_length(cipher)) {
142 if (aiv)
143 memcpy(iv, aiv, EVP_CIPHER_iv_length(cipher));
144 else if (RAND_bytes(iv, EVP_CIPHER_iv_length(cipher)) < 0)
145 goto err;
146 }
147
148 EVP_CIPHER_CTX_init(&ctx);
149
150 /* Dummy cipherinit to just setup the IV */
151 if (EVP_CipherInit_ex(&ctx, cipher, NULL, NULL, iv, 0) == 0)
152 goto err;
153 if (EVP_CIPHER_param_to_asn1(&ctx, scheme->parameter) < 0) {
154 ASN1err(ASN1_F_PKCS5_PBE2_SET_SCRYPT,
155 ASN1_R_ERROR_SETTING_CIPHER_PARAMS);
156 EVP_CIPHER_CTX_cleanup(&ctx);
157 goto err;
158 }
159 EVP_CIPHER_CTX_cleanup(&ctx);
160
161 /* If its RC2 then we'd better setup the key length */
162
163 if (alg_nid == NID_rc2_cbc)
164 keylen = EVP_CIPHER_key_length(cipher);
165
166 /* Setup keyfunc */
167
168 X509_ALGOR_free(pbe2->keyfunc);
169
170 pbe2->keyfunc = pkcs5_scrypt_set(salt, saltlen, keylen, N, r, p);
171
172 if (pbe2->keyfunc == NULL)
173 goto merr;
174
175 /* Now set up top level AlgorithmIdentifier */
176
177 ret = X509_ALGOR_new();
178 if (ret == NULL)
179 goto merr;
180
181 ret->algorithm = OBJ_nid2obj(NID_pbes2);
182
183 /* Encode PBE2PARAM into parameter */
184
185 if (ASN1_TYPE_pack_sequence(ASN1_ITEM_rptr(PBE2PARAM), pbe2,
186 &ret->parameter) == NULL)
187 goto merr;
188
189 PBE2PARAM_free(pbe2);
190 pbe2 = NULL;
191
192 return ret;
193
194 merr:
195 ASN1err(ASN1_F_PKCS5_PBE2_SET_SCRYPT, ERR_R_MALLOC_FAILURE);
196
197 err:
198 PBE2PARAM_free(pbe2);
199 X509_ALGOR_free(kalg);
200 X509_ALGOR_free(ret);
201
202 return NULL;
203
204 }
205
206 static X509_ALGOR *pkcs5_scrypt_set(const unsigned char *salt, size_t saltlen,
207 size_t keylen, uint64_t N, uint64_t r,
208 uint64_t p)
209 {
210 X509_ALGOR *keyfunc = NULL;
211 SCRYPT_PARAMS *sparam = NULL;
212
213 sparam = SCRYPT_PARAMS_new();
214 if (sparam == NULL)
215 goto merr;
216
217 if (!saltlen)
218 saltlen = PKCS5_SALT_LEN;
219
220 /* This will either copy salt or grow the buffer */
221 if (ASN1_STRING_set(sparam->salt, salt, saltlen) == 0)
222 goto merr;
223
224 if (salt == NULL && RAND_bytes(sparam->salt->data, saltlen) <= 0)
225 goto err;
226
227 if (ASN1_INTEGER_set_uint64(sparam->costParameter, N) == 0)
228 goto merr;
229
230 if (ASN1_INTEGER_set_uint64(sparam->blockSize, r) == 0)
231 goto merr;
232
233 if (ASN1_INTEGER_set_uint64(sparam->parallelizationParameter, p) == 0)
234 goto merr;
235
236 /* If have a key len set it up */
237
238 if (keylen > 0) {
239 sparam->keyLength = ASN1_INTEGER_new();
240 if (sparam->keyLength == NULL)
241 goto merr;
242 if (ASN1_INTEGER_set_int64(sparam->keyLength, keylen) == 0)
243 goto merr;
244 }
245
246 /* Finally setup the keyfunc structure */
247
248 keyfunc = X509_ALGOR_new();
249 if (!keyfunc)
250 goto merr;
251
252 keyfunc->algorithm = OBJ_nid2obj(NID_id_scrypt);
253
254 /* Encode SCRYPT_PARAMS into parameter of pbe2 */
255
256 if (ASN1_TYPE_pack_sequence(ASN1_ITEM_rptr(SCRYPT_PARAMS), sparam,
257 &keyfunc->parameter) == NULL)
258 goto merr;
259
260 SCRYPT_PARAMS_free(sparam);
261 return keyfunc;
262
263 merr:
264 ASN1err(ASN1_F_PKCS5_SCRYPT_SET, ERR_R_MALLOC_FAILURE);
265 err:
266 SCRYPT_PARAMS_free(sparam);
267 X509_ALGOR_free(keyfunc);
268 return NULL;
269 }
270
271 int PKCS5_v2_scrypt_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass,
272 int passlen, ASN1_TYPE *param,
273 const EVP_CIPHER *c, const EVP_MD *md, int en_de)
274 {
275 unsigned char *salt, key[EVP_MAX_KEY_LENGTH];
276 uint64_t p, r, N;
277 size_t saltlen;
278 size_t keylen = 0;
279 int rv = 0;
280 SCRYPT_PARAMS *sparam = NULL;
281
282 if (EVP_CIPHER_CTX_cipher(ctx) == NULL) {
283 EVPerr(EVP_F_PKCS5_V2_SCRYPT_KEYIVGEN, EVP_R_NO_CIPHER_SET);
284 goto err;
285 }
286
287 /* Decode parameter */
288
289 sparam = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(SCRYPT_PARAMS), param);
290
291 if (sparam == NULL) {
292 EVPerr(EVP_F_PKCS5_V2_SCRYPT_KEYIVGEN, EVP_R_DECODE_ERROR);
293 goto err;
294 }
295
296 keylen = EVP_CIPHER_CTX_key_length(ctx);
297
298 /* Now check the parameters of sparam */
299
300 if (sparam->keyLength) {
301 uint64_t spkeylen;
302 if ((ASN1_INTEGER_get_uint64(&spkeylen, sparam->keyLength) == 0)
303 || (spkeylen != keylen)) {
304 EVPerr(EVP_F_PKCS5_V2_SCRYPT_KEYIVGEN,
305 EVP_R_UNSUPPORTED_KEYLENGTH);
306 goto err;
307 }
308 }
309 /* Check all parameters fit in uint64_t and are acceptable to scrypt */
310 if (ASN1_INTEGER_get_uint64(&N, sparam->costParameter) == 0
311 || ASN1_INTEGER_get_uint64(&r, sparam->blockSize) == 0
312 || ASN1_INTEGER_get_uint64(&p, sparam->parallelizationParameter) == 0
313 || EVP_PBE_scrypt(NULL, 0, NULL, 0, N, r, p, 0, NULL, 0) == 0) {
314 EVPerr(EVP_F_PKCS5_V2_SCRYPT_KEYIVGEN,
315 EVP_R_ILLEGAL_SCRYPT_PARAMETERS);
316 goto err;
317 }
318
319 /* it seems that its all OK */
320
321 salt = sparam->salt->data;
322 saltlen = sparam->salt->length;
323 if (EVP_PBE_scrypt(pass, passlen, salt, saltlen, N, r, p, 0, key, keylen)
324 == 0)
325 goto err;
326 rv = EVP_CipherInit_ex(ctx, NULL, NULL, key, NULL, en_de);
327 err:
328 if (keylen)
329 OPENSSL_cleanse(key, keylen);
330 SCRYPT_PARAMS_free(sparam);
331 return rv;
332 }