summaryrefslogtreecommitdiffstats
path: root/ssl/quic/quic_srtm.c
blob: dcb98ea60e02cf2ab06278100e92948d4df9b840 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
/*
 * Copyright 2023 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the Apache License 2.0 (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

#include "internal/quic_srtm.h"
#include "internal/common.h"
#include <openssl/lhash.h>
#include <openssl/core_names.h>
#include <openssl/rand.h>

/*
 * QUIC Stateless Reset Token Manager
 * ==================================
 */
typedef struct srtm_item_st SRTM_ITEM;

#define BLINDED_SRT_LEN     16

DEFINE_LHASH_OF_EX(SRTM_ITEM);

/*
 * The SRTM is implemented using two LHASH instances, one matching opaque pointers to
 * an item structure, and another matching a SRT-derived value to an item
 * structure. Multiple items with different seq_num values under a given opaque,
 * and duplicate SRTs, are handled using sorted singly-linked lists.
 *
 * The O(n) insert and lookup performance is tolerated on the basis that the
 * total number of entries for a given opaque (total number of extant CIDs for a
 * connection) should be quite small, and the QUIC protocol allows us to place a
 * hard limit on this via the active_connection_id_limit TPARAM. Thus there is
 * no risk of a large number of SRTs needing to be registered under a given
 * opaque.
 *
 * It is expected one SRTM will exist per QUIC_PORT and track all SRTs across
 * all connections for that QUIC_PORT.
 */
struct srtm_item_st {
    SRTM_ITEM                   *next_by_srt_blinded; /* SORT BY opaque  DESC */
    SRTM_ITEM                   *next_by_seq_num;     /* SORT BY seq_num DESC */
    void                        *opaque; /* \__ unique identity for item */
    uint64_t                    seq_num; /* /                            */
    QUIC_STATELESS_RESET_TOKEN  srt;
    unsigned char               srt_blinded[BLINDED_SRT_LEN]; /* H(srt) */

#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
    uint32_t                    debug_token;
#endif
};

struct quic_srtm_st {
    /* Crypto context used to calculate blinded SRTs H(srt). */
    EVP_CIPHER_CTX              *blind_ctx; /* kept with key */

    LHASH_OF(SRTM_ITEM)         *items_fwd; /* (opaque)  -> SRTM_ITEM */
    LHASH_OF(SRTM_ITEM)         *items_rev; /* (H(srt))  -> SRTM_ITEM */

    /*
     * Monotonically transitions to 1 in event of allocation failure. The only
     * valid operation on such an object is to free it.
     */
    unsigned int                alloc_failed : 1;
};

static unsigned long items_fwd_hash(const SRTM_ITEM *item)
{
    return (unsigned long)(uintptr_t)item->opaque;
}

static int items_fwd_cmp(const SRTM_ITEM *a, const SRTM_ITEM *b)
{
    return a->opaque != b->opaque;
}

static unsigned long items_rev_hash(const SRTM_ITEM *item)
{
    /*
     * srt_blinded has already been through a crypto-grade hash function, so we
     * can just use bits from that.
     */
    unsigned long l;

    memcpy(&l, item->srt_blinded, sizeof(l));
    return l;
}

static int items_rev_cmp(const SRTM_ITEM *a, const SRTM_ITEM *b)
{
    /*
     * We don't need to use CRYPTO_memcmp here as the relationship of
     * srt_blinded to srt is already cryptographically obfuscated.
     */
    return memcmp(a->srt_blinded, b->srt_blinded, sizeof(a->srt_blinded));
}

static int srtm_check_lh(QUIC_SRTM *srtm, LHASH_OF(SRTM_ITEM) *lh)
{
    if (lh_SRTM_ITEM_error(lh)) {
        srtm->alloc_failed = 1;
        return 0;
    }

    return 1;
}

QUIC_SRTM *ossl_quic_srtm_new(OSSL_LIB_CTX *libctx, const char *propq)
{
    QUIC_SRTM *srtm = NULL;
    unsigned char key[16];
    EVP_CIPHER *ecb = NULL;

    if (RAND_priv_bytes_ex(libctx, key, sizeof(key), sizeof(key) * 8) != 1)
        goto err;

    if ((srtm = OPENSSL_zalloc(sizeof(*srtm))) == NULL)
        return NULL;

    /* Use AES-128-ECB as a permutation over 128-bit SRTs. */
    if ((ecb = EVP_CIPHER_fetch(libctx, "AES-128-ECB", propq)) == NULL)
        goto err;

    if ((srtm->blind_ctx = EVP_CIPHER_CTX_new()) == NULL)
        goto err;

    if (!EVP_EncryptInit_ex2(srtm->blind_ctx, ecb, key, NULL, NULL))
        goto err;

    EVP_CIPHER_free(ecb);
    ecb = NULL;

    /* Create mappings. */
    if ((srtm->items_fwd = lh_SRTM_ITEM_new(items_fwd_hash, items_fwd_cmp)) == NULL
        || (srtm->items_rev = lh_SRTM_ITEM_new(items_rev_hash, items_rev_cmp)) == NULL)
        goto err;

    return srtm;

err:
    /*
     * No cleansing of key needed as blinding exists only for side channel
     * mitigation.
     */
    ossl_quic_srtm_free(srtm);
    EVP_CIPHER_free(ecb);
    return NULL;
}

static void srtm_free_each(SRTM_ITEM *ihead)
{
    SRTM_ITEM *inext, *item = ihead;

    for (item = item->next_by_seq_num; item != NULL; item = inext) {
        inext = item->next_by_seq_num;
        OPENSSL_free(item);
    }

    OPENSSL_free(ihead);
}

void ossl_quic_srtm_free(QUIC_SRTM *srtm)
{
    if (srtm == NULL)
        return;

    lh_SRTM_ITEM_free(srtm->items_rev);
    if (srtm->items_fwd != NULL) {
        lh_SRTM_ITEM_doall(srtm->items_fwd, srtm_free_each);
        lh_SRTM_ITEM_free(srtm->items_fwd);
    }

    EVP_CIPHER_CTX_free(srtm->blind_ctx);
    OPENSSL_free(srtm);
}

/*
 * Find a SRTM_ITEM by (opaque, seq_num). Returns NULL if no match.
 * If head is non-NULL, writes the head of the relevant opaque list to *head if
 * there is one.
 * If prev is non-NULL, writes the previous node to *prev or NULL if it is
 * the first item.
 */
static SRTM_ITEM *srtm_find(QUIC_SRTM *srtm, void *opaque, uint64_t seq_num,
                            SRTM_ITEM **head_p, SRTM_ITEM **prev_p)
{
    SRTM_ITEM key, *item = NULL, *prev = NULL;

    key.opaque  = opaque;

    item = lh_SRTM_ITEM_retrieve(srtm->items_fwd, &key);
    if (head_p != NULL)
        *head_p = item;

    for (; item != NULL; prev = item, item = item->next_by_seq_num)
        if (item->seq_num == seq_num) {
            break;
        } else if (item->seq_num < seq_num) {
            /*
             * List is sorted in descending order so there can't be any match
             * after this.
             */
            item = NULL;
            break;
        }

    if (prev_p != NULL)
        *prev_p = prev;

    return item;
}

/*
 * Inserts a SRTM_ITEM into the singly-linked by-sequence-number linked list.
 * The new head pointer is written to *new_head (which may or may not be
 * unchanged).
 */
static void sorted_insert_seq_num(SRTM_ITEM *head, SRTM_ITEM *item, SRTM_ITEM **new_head)
{
    uint64_t seq_num = item->seq_num;
    SRTM_ITEM *cur = head, **fixup = new_head;

    *new_head = head;

    while (cur != NULL && cur->seq_num > seq_num) {
        fixup = &cur->next_by_seq_num;
        cur = cur->next_by_seq_num;
    }

    item->next_by_seq_num = *fixup;
    *fixup = item;
}

/*
 * Inserts a SRTM_ITEM into the singly-linked by-SRT list.
 * The new head pointer is written to *new_head (which may or may not be
 * unchanged).
 */
static void sorted_insert_srt(SRTM_ITEM *head, SRTM_ITEM *item, SRTM_ITEM **new_head)
{
    uintptr_t opaque = (uintptr_t)item->opaque;
    SRTM_ITEM *cur = head, **fixup = new_head;

    *new_head = head;

    while (cur != NULL && (uintptr_t)cur->opaque