-
Notifications
You must be signed in to change notification settings - Fork 3.7k
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
refactor: reduce tendermint deps (backport #14616) #14664
Merged
julienrbrt
merged 4 commits into
release/v0.45.x
from
mergify/bp/release/v0.45.x/pr-14616
Jan 18, 2023
Merged
Changes from all commits
Commits
File filter
Filter by extension
Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,35 @@ | ||
// Copyright 2011 The Go Authors. All rights reserved. | ||
// Use of this source code is governed by a BSD-style | ||
// license that can be found in the LICENSE file. | ||
|
||
package bcrypt | ||
|
||
import "encoding/base64" | ||
|
||
const alphabet = "./ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789" | ||
|
||
var bcEncoding = base64.NewEncoding(alphabet) | ||
|
||
func base64Encode(src []byte) []byte { | ||
n := bcEncoding.EncodedLen(len(src)) | ||
dst := make([]byte, n) | ||
bcEncoding.Encode(dst, src) | ||
for dst[n-1] == '=' { | ||
n-- | ||
} | ||
return dst[:n] | ||
} | ||
|
||
func base64Decode(src []byte) ([]byte, error) { | ||
numOfEquals := 4 - (len(src) % 4) | ||
for i := 0; i < numOfEquals; i++ { | ||
src = append(src, '=') | ||
} | ||
|
||
dst := make([]byte, bcEncoding.DecodedLen(len(src))) | ||
n, err := bcEncoding.Decode(dst, src) | ||
if err != nil { | ||
return nil, err | ||
} | ||
return dst[:n], nil | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,291 @@ | ||
// MODIFIED BY TENDERMINT TO EXPOSE `salt` in `GenerateFromPassword`. | ||
// Copyright 2011 The Go Authors. All rights reserved. | ||
// Use of this source code is governed by a BSD-style | ||
// license that can be found in the LICENSE file. | ||
|
||
// Package bcrypt implements Provos and Mazières's bcrypt adaptive hashing | ||
// algorithm. See http://www.usenix.org/event/usenix99/provos/provos.pdf | ||
package bcrypt | ||
|
||
// The code is a port of Provos and Mazières's C implementation. | ||
import ( | ||
"crypto/subtle" | ||
"errors" | ||
"fmt" | ||
"strconv" | ||
|
||
"golang.org/x/crypto/blowfish" //nolint:staticcheck // used in original https://cs.opensource.google/go/x/crypto/+/master:bcrypt/bcrypt.go | ||
) | ||
|
||
const ( | ||
MinCost int = 4 // the minimum allowable cost as passed in to GenerateFromPassword | ||
MaxCost int = 31 // the maximum allowable cost as passed in to GenerateFromPassword | ||
DefaultCost int = 10 // the cost that will actually be set if a cost below MinCost is passed into GenerateFromPassword | ||
) | ||
|
||
// ErrMismatchedHashAndPassword is returned from CompareHashAndPassword when a password and hash do | ||
// not match. | ||
var ErrMismatchedHashAndPassword = errors.New("crypto/bcrypt: hashedPassword is not the hash of the given password") | ||
|
||
// ErrHashTooShort is returned from CompareHashAndPassword when a hash is too short to | ||
// be a bcrypt hash. | ||
var ErrHashTooShort = errors.New("crypto/bcrypt: hashedSecret too short to be a bcrypted password") | ||
|
||
// The error returned from CompareHashAndPassword when a hash was created with | ||
// a bcrypt algorithm newer than this implementation. | ||
type HashVersionTooNewError byte | ||
|
||
func (hv HashVersionTooNewError) Error() string { | ||
return fmt.Sprintf("crypto/bcrypt: bcrypt algorithm version '%c' requested is newer than current version '%c'", byte(hv), majorVersion) | ||
} | ||
|
||
// The error returned from CompareHashAndPassword when a hash starts with something other than '$' | ||
type InvalidHashPrefixError byte | ||
|
||
func (ih InvalidHashPrefixError) Error() string { | ||
return fmt.Sprintf("crypto/bcrypt: bcrypt hashes must start with '$', but hashedSecret started with '%c'", byte(ih)) | ||
} | ||
|
||
type InvalidCostError int | ||
|
||
func (ic InvalidCostError) Error() string { | ||
return fmt.Sprintf("crypto/bcrypt: cost %d is outside allowed range (%d,%d)", int(ic), MinCost, MaxCost) | ||
} | ||
|
||
const ( | ||
majorVersion = '2' | ||
minorVersion = 'a' | ||
maxSaltSize = 16 | ||
maxCryptedHashSize = 23 | ||
encodedSaltSize = 22 | ||
encodedHashSize = 31 | ||
minHashSize = 59 | ||
) | ||
|
||
// magicCipherData is an IV for the 64 Blowfish encryption calls in | ||
// bcrypt(). It's the string "OrpheanBeholderScryDoubt" in big-endian bytes. | ||
var magicCipherData = []byte{ | ||
0x4f, 0x72, 0x70, 0x68, | ||
0x65, 0x61, 0x6e, 0x42, | ||
0x65, 0x68, 0x6f, 0x6c, | ||
0x64, 0x65, 0x72, 0x53, | ||
0x63, 0x72, 0x79, 0x44, | ||
0x6f, 0x75, 0x62, 0x74, | ||
} | ||
|
||
type hashed struct { | ||
hash []byte | ||
salt []byte | ||
cost int // allowed range is MinCost to MaxCost | ||
major byte | ||
minor byte | ||
} | ||
|
||
// GenerateFromPassword returns the bcrypt hash of the password at the given | ||
// cost. If the cost given is less than MinCost, the cost will be set to | ||
// DefaultCost, instead. Use CompareHashAndPassword, as defined in this package, | ||
// to compare the returned hashed password with its cleartext version. | ||
func GenerateFromPassword(salt []byte, password []byte, cost int) ([]byte, error) { | ||
if len(salt) != maxSaltSize { | ||
return nil, fmt.Errorf("salt len must be %v", maxSaltSize) | ||
} | ||
p, err := newFromPassword(salt, password, cost) | ||
if err != nil { | ||
return nil, err | ||
} | ||
return p.Hash(), nil | ||
} | ||
|
||
// CompareHashAndPassword compares a bcrypt hashed password with its possible | ||
// plaintext equivalent. Returns nil on success, or an error on failure. | ||
func CompareHashAndPassword(hashedPassword, password []byte) error { | ||
p, err := newFromHash(hashedPassword) | ||
if err != nil { | ||
return err | ||
} | ||
|
||
otherHash, err := bcrypt(password, p.cost, p.salt) | ||
if err != nil { | ||
return err | ||
} | ||
|
||
otherP := &hashed{otherHash, p.salt, p.cost, p.major, p.minor} | ||
if subtle.ConstantTimeCompare(p.Hash(), otherP.Hash()) == 1 { | ||
return nil | ||
} | ||
|
||
return ErrMismatchedHashAndPassword | ||
} | ||
|
||
// Cost returns the hashing cost used to create the given hashed | ||
// password. When, in the future, the hashing cost of a password system needs | ||
// to be increased in order to adjust for greater computational power, this | ||
// function allows one to establish which passwords need to be updated. | ||
func Cost(hashedPassword []byte) (int, error) { | ||
p, err := newFromHash(hashedPassword) | ||
if err != nil { | ||
return 0, err | ||
} | ||
return p.cost, nil | ||
} | ||
|
||
func newFromPassword(salt []byte, password []byte, cost int) (*hashed, error) { | ||
if cost < MinCost { | ||
cost = DefaultCost | ||
} | ||
p := new(hashed) | ||
p.major = majorVersion | ||
p.minor = minorVersion | ||
|
||
err := checkCost(cost) | ||
if err != nil { | ||
return nil, err | ||
} | ||
p.cost = cost | ||
|
||
p.salt = base64Encode(salt) | ||
hash, err := bcrypt(password, p.cost, p.salt) | ||
if err != nil { | ||
return nil, err | ||
} | ||
p.hash = hash | ||
return p, err | ||
} | ||
|
||
func newFromHash(hashedSecret []byte) (*hashed, error) { | ||
if len(hashedSecret) < minHashSize { | ||
return nil, ErrHashTooShort | ||
} | ||
p := new(hashed) | ||
n, err := p.decodeVersion(hashedSecret) | ||
if err != nil { | ||
return nil, err | ||
} | ||
hashedSecret = hashedSecret[n:] | ||
n, err = p.decodeCost(hashedSecret) | ||
if err != nil { | ||
return nil, err | ||
} | ||
hashedSecret = hashedSecret[n:] | ||
|
||
// The "+2" is here because we'll have to append at most 2 '=' to the salt | ||
// when base64 decoding it in expensiveBlowfishSetup(). | ||
p.salt = make([]byte, encodedSaltSize, encodedSaltSize+2) | ||
copy(p.salt, hashedSecret[:encodedSaltSize]) | ||
|
||
hashedSecret = hashedSecret[encodedSaltSize:] | ||
p.hash = make([]byte, len(hashedSecret)) | ||
copy(p.hash, hashedSecret) | ||
|
||
return p, nil | ||
} | ||
|
||
func bcrypt(password []byte, cost int, salt []byte) ([]byte, error) { | ||
cipherData := make([]byte, len(magicCipherData)) | ||
copy(cipherData, magicCipherData) | ||
|
||
c, err := expensiveBlowfishSetup(password, uint32(cost), salt) | ||
if err != nil { | ||
return nil, err | ||
} | ||
|
||
for i := 0; i < 24; i += 8 { | ||
for j := 0; j < 64; j++ { | ||
c.Encrypt(cipherData[i:i+8], cipherData[i:i+8]) | ||
} | ||
} | ||
|
||
// Bug compatibility with C bcrypt implementations. We only encode 23 of | ||
// the 24 bytes encrypted. | ||
hsh := base64Encode(cipherData[:maxCryptedHashSize]) | ||
return hsh, nil | ||
} | ||
|
||
func expensiveBlowfishSetup(key []byte, cost uint32, salt []byte) (*blowfish.Cipher, error) { | ||
csalt, err := base64Decode(salt) | ||
if err != nil { | ||
return nil, err | ||
} | ||
|
||
// Bug compatibility with C bcrypt implementations. They use the trailing | ||
// NULL in the key string during expansion. | ||
// We copy the key to prevent changing the underlying array. | ||
ckey := append(key[:len(key):len(key)], 0) //nolint:gocritic // used in original https://cs.opensource.google/go/x/crypto/+/master:bcrypt/bcrypt.go | ||
|
||
c, err := blowfish.NewSaltedCipher(ckey, csalt) | ||
if err != nil { | ||
return nil, err | ||
} | ||
|
||
var i, rounds uint64 | ||
rounds = 1 << cost | ||
for i = 0; i < rounds; i++ { | ||
blowfish.ExpandKey(ckey, c) | ||
blowfish.ExpandKey(csalt, c) | ||
} | ||
|
||
return c, nil | ||
} | ||
|
||
func (p *hashed) Hash() []byte { | ||
arr := make([]byte, 60) | ||
arr[0] = '$' | ||
arr[1] = p.major | ||
n := 2 | ||
if p.minor != 0 { | ||
arr[2] = p.minor | ||
n = 3 | ||
} | ||
arr[n] = '$' | ||
n++ | ||
copy(arr[n:], []byte(fmt.Sprintf("%02d", p.cost))) | ||
n += 2 | ||
arr[n] = '$' | ||
n++ | ||
copy(arr[n:], p.salt) | ||
n += encodedSaltSize | ||
copy(arr[n:], p.hash) | ||
n += encodedHashSize | ||
return arr[:n] | ||
} | ||
|
||
func (p *hashed) decodeVersion(sbytes []byte) (int, error) { | ||
if sbytes[0] != '$' { | ||
return -1, InvalidHashPrefixError(sbytes[0]) | ||
} | ||
if sbytes[1] > majorVersion { | ||
return -1, HashVersionTooNewError(sbytes[1]) | ||
} | ||
p.major = sbytes[1] | ||
n := 3 | ||
if sbytes[2] != '$' { | ||
p.minor = sbytes[2] | ||
n++ | ||
} | ||
return n, nil | ||
} | ||
|
||
// sbytes should begin where decodeVersion left off. | ||
func (p *hashed) decodeCost(sbytes []byte) (int, error) { | ||
cost, err := strconv.Atoi(string(sbytes[0:2])) | ||
if err != nil { | ||
return -1, err | ||
} | ||
err = checkCost(cost) | ||
if err != nil { | ||
return -1, err | ||
} | ||
p.cost = cost | ||
return 3, nil | ||
} | ||
|
||
func (p *hashed) String() string { | ||
return fmt.Sprintf("&{hash: %#v, salt: %#v, cost: %d, major: %c, minor: %c}", string(p.hash), p.salt, p.cost, p.major, p.minor) | ||
} | ||
|
||
func checkCost(cost int) error { | ||
if cost < MinCost || cost > MaxCost { | ||
return InvalidCostError(cost) | ||
} | ||
return nil | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,13 @@ | ||
package keys | ||
|
||
import ( | ||
"math/big" | ||
|
||
"github.com/cosmos/cosmos-sdk/crypto/keys/internal/ecdsa" | ||
) | ||
|
||
// Replicates https://github.com/cosmos/cosmos-sdk/blob/44fbb0df9cea049d588e76bf930177d777552cf3/crypto/ledger/ledger_secp256k1.go#L228 | ||
// DO NOT USE. This is a temporary workaround that is cleaned-up in v0.47+ | ||
func IsOverHalfOrder(sigS *big.Int) bool { | ||
return !ecdsa.IsSNormalized(sigS) | ||
} |
Oops, something went wrong.
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
@elias-orijtech, this is a good replacement of
cosmos-sdk/crypto/ledger/ledger_secp256k1.go
Line 228 in 44fbb0d
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Functionally, yes.
ecdsa.IsSNormalized
callsbig.Int.Cmp
which is not constant time.secp256k1.ModNScalar.IsOverHalfOrder
is designed to be constant time.