]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/implementations/kdfs/scrypt.c
Make the naming scheme for dispatched functions more consistent
[thirdparty/openssl.git] / providers / implementations / kdfs / scrypt.c
1 /*
2 * Copyright 2017-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdlib.h>
11 #include <stdarg.h>
12 #include <string.h>
13 #include <openssl/evp.h>
14 #include <openssl/kdf.h>
15 #include <openssl/err.h>
16 #include <openssl/core_names.h>
17 #include "crypto/evp.h"
18 #include "internal/numbers.h"
19 #include "prov/implementations.h"
20 #include "prov/provider_ctx.h"
21 #include "prov/providercommonerr.h"
22 #include "prov/implementations.h"
23
24 #ifndef OPENSSL_NO_SCRYPT
25
26 static OSSL_FUNC_kdf_newctx_fn kdf_scrypt_new;
27 static OSSL_FUNC_kdf_freectx_fn kdf_scrypt_free;
28 static OSSL_FUNC_kdf_reset_fn kdf_scrypt_reset;
29 static OSSL_FUNC_kdf_derive_fn kdf_scrypt_derive;
30 static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_scrypt_settable_ctx_params;
31 static OSSL_FUNC_kdf_set_ctx_params_fn kdf_scrypt_set_ctx_params;
32
33 static int scrypt_alg(const char *pass, size_t passlen,
34 const unsigned char *salt, size_t saltlen,
35 uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem,
36 unsigned char *key, size_t keylen, EVP_MD *sha256);
37
38 typedef struct {
39 void *provctx;
40 unsigned char *pass;
41 size_t pass_len;
42 unsigned char *salt;
43 size_t salt_len;
44 uint64_t N;
45 uint64_t r, p;
46 uint64_t maxmem_bytes;
47 EVP_MD *sha256;
48 } KDF_SCRYPT;
49
50 static void kdf_scrypt_init(KDF_SCRYPT *ctx);
51
52 static void *kdf_scrypt_new(void *provctx)
53 {
54 KDF_SCRYPT *ctx;
55
56 ctx = OPENSSL_zalloc(sizeof(*ctx));
57 if (ctx == NULL) {
58 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
59 return NULL;
60 }
61 ctx->provctx = provctx;
62 ctx->sha256 = EVP_MD_fetch(PROV_LIBRARY_CONTEXT_OF(provctx),
63 "sha256", NULL);
64 if (ctx->sha256 == NULL) {
65 OPENSSL_free(ctx);
66 ERR_raise(ERR_LIB_PROV, PROV_R_UNABLE_TO_LOAD_SHA256);
67 return NULL;
68 }
69 kdf_scrypt_init(ctx);
70 return ctx;
71 }
72
73 static void kdf_scrypt_free(void *vctx)
74 {
75 KDF_SCRYPT *ctx = (KDF_SCRYPT *)vctx;
76
77 if (ctx != NULL) {
78 EVP_MD_free(ctx->sha256);
79 kdf_scrypt_reset(ctx);
80 OPENSSL_free(ctx);
81 }
82 }
83
84 static void kdf_scrypt_reset(void *vctx)
85 {
86 KDF_SCRYPT *ctx = (KDF_SCRYPT *)vctx;
87
88 OPENSSL_free(ctx->salt);
89 OPENSSL_clear_free(ctx->pass, ctx->pass_len);
90 kdf_scrypt_init(ctx);
91 }
92
93 static void kdf_scrypt_init(KDF_SCRYPT *ctx)
94 {
95 /* Default values are the most conservative recommendation given in the
96 * original paper of C. Percival. Derivation uses roughly 1 GiB of memory
97 * for this parameter choice (approx. 128 * r * N * p bytes).
98 */
99 ctx->N = 1 << 20;
100 ctx->r = 8;
101 ctx->p = 1;
102 ctx->maxmem_bytes = 1025 * 1024 * 1024;
103 }
104
105 static int scrypt_set_membuf(unsigned char **buffer, size_t *buflen,
106 const OSSL_PARAM *p)
107 {
108 OPENSSL_clear_free(*buffer, *buflen);
109 if (p->data_size == 0) {
110 if ((*buffer = OPENSSL_malloc(1)) == NULL) {
111 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
112 return 0;
113 }
114 } else if (p->data != NULL) {
115 *buffer = NULL;
116 if (!OSSL_PARAM_get_octet_string(p, (void **)buffer, 0, buflen))
117 return 0;
118 }
119 return 1;
120 }
121
122 static int kdf_scrypt_derive(void *vctx, unsigned char *key,
123 size_t keylen)
124 {
125 KDF_SCRYPT *ctx = (KDF_SCRYPT *)vctx;
126
127 if (ctx->pass == NULL) {
128 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_PASS);
129 return 0;
130 }
131
132 if (ctx->salt == NULL) {
133 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_SALT);
134 return 0;
135 }
136
137 return scrypt_alg((char *)ctx->pass, ctx->pass_len, ctx->salt,
138 ctx->salt_len, ctx->N, ctx->r, ctx->p,
139 ctx->maxmem_bytes, key, keylen, ctx->sha256);
140 }
141
142 static int is_power_of_two(uint64_t value)
143 {
144 return (value != 0) && ((value & (value - 1)) == 0);
145 }
146
147 static int kdf_scrypt_set_ctx_params(void *vctx, const OSSL_PARAM params[])
148 {
149 const OSSL_PARAM *p;
150 KDF_SCRYPT *ctx = vctx;
151 uint64_t u64_value;
152
153 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_PASSWORD)) != NULL)
154 if (!scrypt_set_membuf(&ctx->pass, &ctx->pass_len, p))
155 return 0;
156
157 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SALT)) != NULL)
158 if (!scrypt_set_membuf(&ctx->salt, &ctx->salt_len, p))
159 return 0;
160
161 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SCRYPT_N))
162 != NULL) {
163 if (!OSSL_PARAM_get_uint64(p, &u64_value)
164 || u64_value <= 1
165 || !is_power_of_two(u64_value))
166 return 0;
167 ctx->N = u64_value;
168 }
169
170 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SCRYPT_R))
171 != NULL) {
172 if (!OSSL_PARAM_get_uint64(p, &u64_value) || u64_value < 1)
173 return 0;
174 ctx->r = u64_value;
175 }
176
177 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SCRYPT_P))
178 != NULL) {
179 if (!OSSL_PARAM_get_uint64(p, &u64_value) || u64_value < 1)
180 return 0;
181 ctx->p = u64_value;
182 }
183
184 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SCRYPT_MAXMEM))
185 != NULL) {
186 if (!OSSL_PARAM_get_uint64(p, &u64_value) || u64_value < 1)
187 return 0;
188 ctx->maxmem_bytes = u64_value;
189 }
190 return 1;
191 }
192
193 static const OSSL_PARAM *kdf_scrypt_settable_ctx_params(void)
194 {
195 static const OSSL_PARAM known_settable_ctx_params[] = {
196 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_PASSWORD, NULL, 0),
197 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0),
198 OSSL_PARAM_uint64(OSSL_KDF_PARAM_SCRYPT_N, NULL),
199 OSSL_PARAM_uint32(OSSL_KDF_PARAM_SCRYPT_R, NULL),
200 OSSL_PARAM_uint32(OSSL_KDF_PARAM_SCRYPT_P, NULL),
201 OSSL_PARAM_uint64(OSSL_KDF_PARAM_SCRYPT_MAXMEM, NULL),
202 OSSL_PARAM_END
203 };
204 return known_settable_ctx_params;
205 }
206
207 static int kdf_scrypt_get_ctx_params(void *vctx, OSSL_PARAM params[])
208 {
209 OSSL_PARAM *p;
210
211 if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL)
212 return OSSL_PARAM_set_size_t(p, SIZE_MAX);
213 return -2;
214 }
215
216 static const OSSL_PARAM *kdf_scrypt_gettable_ctx_params(void)
217 {
218 static const OSSL_PARAM known_gettable_ctx_params[] = {
219 OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
220 OSSL_PARAM_END
221 };
222 return known_gettable_ctx_params;
223 }
224
225 const OSSL_DISPATCH kdf_scrypt_functions[] = {
226 { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_scrypt_new },
227 { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_scrypt_free },
228 { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_scrypt_reset },
229 { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_scrypt_derive },
230 { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
231 (void(*)(void))kdf_scrypt_settable_ctx_params },
232 { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_scrypt_set_ctx_params },
233 { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
234 (void(*)(void))kdf_scrypt_gettable_ctx_params },
235 { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_scrypt_get_ctx_params },
236 { 0, NULL }
237 };
238
239 #define R(a,b) (((a) << (b)) | ((a) >> (32 - (b))))
240 static void salsa208_word_specification(uint32_t inout[16])
241 {
242 int i;
243 uint32_t x[16];
244
245 memcpy(x, inout, sizeof(x));
246 for (i = 8; i > 0; i -= 2) {
247 x[4] ^= R(x[0] + x[12], 7);
248 x[8] ^= R(x[4] + x[0], 9);
249 x[12] ^= R(x[8] + x[4], 13);
250 x[0] ^= R(x[12] + x[8], 18);
251 x[9] ^= R(x[5] + x[1], 7);
252 x[13] ^= R(x[9] + x[5], 9);
253 x[1] ^= R(x[13] + x[9], 13);
254 x[5] ^= R(x[1] + x[13], 18);
255 x[14] ^= R(x[10] + x[6], 7);
256 x[2] ^= R(x[14] + x[10], 9);
257 x[6] ^= R(x[2] + x[14], 13);
258 x[10] ^= R(x[6] + x[2], 18);
259 x[3] ^= R(x[15] + x[11], 7);
260 x[7] ^= R(x[3] + x[15], 9);
261 x[11] ^= R(x[7] + x[3], 13);
262 x[15] ^= R(x[11] + x[7], 18);
263 x[1] ^= R(x[0] + x[3], 7);
264 x[2] ^= R(x[1] + x[0], 9);
265 x[3] ^= R(x[2] + x[1], 13);
266 x[0] ^= R(x[3] + x[2], 18);
267 x[6] ^= R(x[5] + x[4], 7);
268 x[7] ^= R(x[6] + x[5], 9);
269 x[4] ^= R(x[7] + x[6], 13);
270 x[5] ^= R(x[4] + x[7], 18);
271 x[11] ^= R(x[10] + x[9], 7);
272 x[8] ^= R(x[11] + x[10], 9);
273 x[9] ^= R(x[8] + x[11], 13);
274 x[10] ^= R(x[9] + x[8], 18);
275 x[12] ^= R(x[15] + x[14], 7);
276 x[13] ^= R(x[12] + x[15], 9);
277 x[14] ^= R(x[13] + x[12], 13);
278 x[15] ^= R(x[14] + x[13], 18);
279 }
280 for (i = 0; i < 16; ++i)
281 inout[i] += x[i];
282 OPENSSL_cleanse(x, sizeof(x));
283 }
284
285 static void scryptBlockMix(uint32_t *B_, uint32_t *B, uint64_t r)
286 {
287 uint64_t i, j;
288 uint32_t X[16], *pB;
289
290 memcpy(X, B + (r * 2 - 1) * 16, sizeof(X));
291 pB = B;
292 for (i = 0; i < r * 2; i++) {
293 for (j = 0; j < 16; j++)
294 X[j] ^= *pB++;
295 salsa208_word_specification(X);
296 memcpy(B_ + (i / 2 + (i & 1) * r) * 16, X, sizeof(X));
297 }
298 OPENSSL_cleanse(X, sizeof(X));
299 }
300
301 static void scryptROMix(unsigned char *B, uint64_t r, uint64_t N,
302 uint32_t *X, uint32_t *T, uint32_t *V)
303 {
304 unsigned char *pB;
305 uint32_t *pV;
306 uint64_t i, k;
307
308 /* Convert from little endian input */
309 for (pV = V, i = 0, pB = B; i < 32 * r; i++, pV++) {
310 *pV = *pB++;
311 *pV |= *pB++ << 8;
312 *pV |= *pB++ << 16;
313 *pV |= (uint32_t)*pB++ << 24;
314 }
315
316 for (i = 1; i < N; i++, pV += 32 * r)
317 scryptBlockMix(pV, pV - 32 * r, r);
318
319 scryptBlockMix(X, V + (N - 1) * 32 * r, r);
320
321 for (i = 0; i < N; i++) {
322 uint32_t j;
323 j = X[16 * (2 * r - 1)] % N;
324 pV = V + 32 * r * j;
325 for (k = 0; k < 32 * r; k++)
326 T[k] = X[k] ^ *pV++;
327 scryptBlockMix(X, T, r);
328 }
329 /* Convert output to little endian */
330 for (i = 0, pB = B; i < 32 * r; i++) {
331 uint32_t xtmp = X[i];
332 *pB++ = xtmp & 0xff;
333 *pB++ = (xtmp >> 8) & 0xff;
334 *pB++ = (xtmp >> 16) & 0xff;
335 *pB++ = (xtmp >> 24) & 0xff;
336 }
337 }
338
339 #ifndef SIZE_MAX
340 # define SIZE_MAX ((size_t)-1)
341 #endif
342
343 /*
344 * Maximum power of two that will fit in uint64_t: this should work on
345 * most (all?) platforms.
346 */
347
348 #define LOG2_UINT64_MAX (sizeof(uint64_t) * 8 - 1)
349
350 /*
351 * Maximum value of p * r:
352 * p <= ((2^32-1) * hLen) / MFLen =>
353 * p <= ((2^32-1) * 32) / (128 * r) =>
354 * p * r <= (2^30-1)
355 */
356
357 #define SCRYPT_PR_MAX ((1 << 30) - 1)
358
359 static int scrypt_alg(const char *pass, size_t passlen,
360 const unsigned char *salt, size_t saltlen,
361 uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem,
362 unsigned char *key, size_t keylen, EVP_MD *sha256)
363 {
364 int rv = 0;
365 unsigned char *B;
366 uint32_t *X, *V, *T;
367 uint64_t i, Blen, Vlen;
368
369 /* Sanity check parameters */
370 /* initial check, r,p must be non zero, N >= 2 and a power of 2 */
371 if (r == 0 || p == 0 || N < 2 || (N & (N - 1)))
372 return 0;
373 /* Check p * r < SCRYPT_PR_MAX avoiding overflow */
374 if (p > SCRYPT_PR_MAX / r) {
375 EVPerr(EVP_F_SCRYPT_ALG, EVP_R_MEMORY_LIMIT_EXCEEDED);
376 return 0;
377 }
378
379 /*
380 * Need to check N: if 2^(128 * r / 8) overflows limit this is
381 * automatically satisfied since N <= UINT64_MAX.
382 */
383
384 if (16 * r <= LOG2_UINT64_MAX) {
385 if (N >= (((uint64_t)1) << (16 * r))) {
386 EVPerr(EVP_F_SCRYPT_ALG, EVP_R_MEMORY_LIMIT_EXCEEDED);
387 return 0;
388 }
389 }
390
391 /* Memory checks: check total allocated buffer size fits in uint64_t */
392
393 /*
394 * B size in section 5 step 1.S
395 * Note: we know p * 128 * r < UINT64_MAX because we already checked
396 * p * r < SCRYPT_PR_MAX
397 */
398 Blen = p * 128 * r;
399 /*
400 * Yet we pass it as integer to PKCS5_PBKDF2_HMAC... [This would
401 * have to be revised when/if PKCS5_PBKDF2_HMAC accepts size_t.]
402 */
403 if (Blen > INT_MAX) {
404 EVPerr(EVP_F_SCRYPT_ALG, EVP_R_MEMORY_LIMIT_EXCEEDED);
405 return 0;
406 }
407
408 /*
409 * Check 32 * r * (N + 2) * sizeof(uint32_t) fits in uint64_t
410 * This is combined size V, X and T (section 4)
411 */
412 i = UINT64_MAX / (32 * sizeof(uint32_t));
413 if (N + 2 > i / r) {
414 EVPerr(EVP_F_SCRYPT_ALG, EVP_R_MEMORY_LIMIT_EXCEEDED);
415 return 0;
416 }
417 Vlen = 32 * r * (N + 2) * sizeof(uint32_t);
418
419 /* check total allocated size fits in uint64_t */
420 if (Blen > UINT64_MAX - Vlen) {
421 EVPerr(EVP_F_SCRYPT_ALG, EVP_R_MEMORY_LIMIT_EXCEEDED);
422 return 0;
423 }
424
425 /* Check that the maximum memory doesn't exceed a size_t limits */
426 if (maxmem > SIZE_MAX)
427 maxmem = SIZE_MAX;
428
429 if (Blen + Vlen > maxmem) {
430 EVPerr(EVP_F_SCRYPT_ALG, EVP_R_MEMORY_LIMIT_EXCEEDED);
431 return 0;
432 }
433
434 /* If no key return to indicate parameters are OK */
435 if (key == NULL)
436 return 1;
437
438 B = OPENSSL_malloc((size_t)(Blen + Vlen));
439 if (B == NULL) {
440 EVPerr(EVP_F_SCRYPT_ALG, ERR_R_MALLOC_FAILURE);
441 return 0;
442 }
443 X = (uint32_t *)(B + Blen);
444 T = X + 32 * r;
445 V = T + 32 * r;
446 if (PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, 1, sha256,
447 (int)Blen, B) == 0)
448 goto err;
449
450 for (i = 0; i < p; i++)
451 scryptROMix(B + 128 * r * i, r, N, X, T, V);
452
453 if (PKCS5_PBKDF2_HMAC(pass, passlen, B, (int)Blen, 1, sha256,
454 keylen, key) == 0)
455 goto err;
456 rv = 1;
457 err:
458 if (rv == 0)
459 EVPerr(EVP_F_SCRYPT_ALG, EVP_R_PBKDF2_ERROR);
460
461 OPENSSL_clear_free(B, (size_t)(Blen + Vlen));
462 return rv;
463 }
464
465 #endif