tortls.c 79 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583
  1. /* Copyright (c) 2003, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2015, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. /**
  6. * \file tortls.c
  7. * \brief Wrapper functions to present a consistent interface to
  8. * TLS, SSL, and X.509 functions from OpenSSL.
  9. **/
  10. /* (Unlike other tor functions, these
  11. * are prefixed with tor_ in order to avoid conflicting with OpenSSL
  12. * functions and variables.)
  13. */
  14. #include "orconfig.h"
  15. #define TORTLS_PRIVATE
  16. #include <assert.h>
  17. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  18. #include <winsock2.h>
  19. #include <ws2tcpip.h>
  20. #endif
  21. #ifdef __GNUC__
  22. #define GCC_VERSION (__GNUC__ * 100 + __GNUC_MINOR__)
  23. #endif
  24. #if __GNUC__ && GCC_VERSION >= 402
  25. #if GCC_VERSION >= 406
  26. #pragma GCC diagnostic push
  27. #endif
  28. /* Some versions of OpenSSL declare SSL_get_selected_srtp_profile twice in
  29. * srtp.h. Suppress the GCC warning so we can build with -Wredundant-decl. */
  30. #pragma GCC diagnostic ignored "-Wredundant-decls"
  31. #endif
  32. #include <openssl/opensslv.h>
  33. #include "crypto.h"
  34. #ifdef OPENSSL_NO_EC
  35. #error "We require OpenSSL with ECC support"
  36. #endif
  37. #include <openssl/ssl.h>
  38. #include <openssl/ssl3.h>
  39. #include <openssl/err.h>
  40. #include <openssl/tls1.h>
  41. #include <openssl/asn1.h>
  42. #include <openssl/bio.h>
  43. #include <openssl/bn.h>
  44. #include <openssl/rsa.h>
  45. #if __GNUC__ && GCC_VERSION >= 402
  46. #if GCC_VERSION >= 406
  47. #pragma GCC diagnostic pop
  48. #else
  49. #pragma GCC diagnostic warning "-Wredundant-decls"
  50. #endif
  51. #endif
  52. #ifdef USE_BUFFEREVENTS
  53. #include <event2/bufferevent_ssl.h>
  54. #include <event2/buffer.h>
  55. #include <event2/event.h>
  56. #include "compat_libevent.h"
  57. #endif
  58. #define TORTLS_PRIVATE
  59. #include "tortls.h"
  60. #include "util.h"
  61. #include "torlog.h"
  62. #include "container.h"
  63. #include <string.h>
  64. #define X509_get_notBefore_const(cert) \
  65. ((const ASN1_TIME*) X509_get_notBefore((X509 *)cert))
  66. #define X509_get_notAfter_const(cert) \
  67. ((const ASN1_TIME*) X509_get_notAfter((X509 *)cert))
  68. /* Copied from or.h */
  69. #define LEGAL_NICKNAME_CHARACTERS \
  70. "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"
  71. /** How long do identity certificates live? (sec) */
  72. #define IDENTITY_CERT_LIFETIME (365*24*60*60)
  73. #define ADDR(tls) (((tls) && (tls)->address) ? tls->address : "peer")
  74. #if OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,0,'f')
  75. /* This is a version of OpenSSL before 1.0.0f. It does not have
  76. * the CVE-2011-4576 fix, and as such it can't use RELEASE_BUFFERS and
  77. * SSL3 safely at the same time.
  78. */
  79. #define DISABLE_SSL3_HANDSHAKE
  80. #endif
  81. /* We redefine these so that we can run correctly even if the vendor gives us
  82. * a version of OpenSSL that does not match its header files. (Apple: I am
  83. * looking at you.)
  84. */
  85. #ifndef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  86. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  87. #endif
  88. #ifndef SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  89. #define SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x0010
  90. #endif
  91. /** Return values for tor_tls_classify_client_ciphers.
  92. *
  93. * @{
  94. */
  95. /** An error occurred when examining the client ciphers */
  96. #define CIPHERS_ERR -1
  97. /** The client cipher list indicates that a v1 handshake was in use. */
  98. #define CIPHERS_V1 1
  99. /** The client cipher list indicates that the client is using the v2 or the
  100. * v3 handshake, but that it is (probably!) lying about what ciphers it
  101. * supports */
  102. #define CIPHERS_V2 2
  103. /** The client cipher list indicates that the client is using the v2 or the
  104. * v3 handshake, and that it is telling the truth about what ciphers it
  105. * supports */
  106. #define CIPHERS_UNRESTRICTED 3
  107. /** @} */
  108. /** The ex_data index in which we store a pointer to an SSL object's
  109. * corresponding tor_tls_t object. */
  110. STATIC int tor_tls_object_ex_data_index = -1;
  111. /** Helper: Allocate tor_tls_object_ex_data_index. */
  112. STATIC void
  113. tor_tls_allocate_tor_tls_object_ex_data_index(void)
  114. {
  115. if (tor_tls_object_ex_data_index == -1) {
  116. tor_tls_object_ex_data_index =
  117. SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
  118. tor_assert(tor_tls_object_ex_data_index != -1);
  119. }
  120. }
  121. /** Helper: given a SSL* pointer, return the tor_tls_t object using that
  122. * pointer. */
  123. STATIC inline tor_tls_t *
  124. tor_tls_get_by_ssl(const SSL *ssl)
  125. {
  126. tor_tls_t *result = SSL_get_ex_data(ssl, tor_tls_object_ex_data_index);
  127. if (result)
  128. tor_assert(result->magic == TOR_TLS_MAGIC);
  129. return result;
  130. }
  131. static void tor_tls_context_decref(tor_tls_context_t *ctx);
  132. static void tor_tls_context_incref(tor_tls_context_t *ctx);
  133. static int check_cert_lifetime_internal(int severity, const X509 *cert,
  134. int past_tolerance, int future_tolerance);
  135. /** Global TLS contexts. We keep them here because nobody else needs
  136. * to touch them.
  137. *
  138. * @{ */
  139. STATIC tor_tls_context_t *server_tls_context = NULL;
  140. STATIC tor_tls_context_t *client_tls_context = NULL;
  141. /**@}*/
  142. /** True iff tor_tls_init() has been called. */
  143. static int tls_library_is_initialized = 0;
  144. /* Module-internal error codes. */
  145. #define TOR_TLS_SYSCALL_ (MIN_TOR_TLS_ERROR_VAL_ - 2)
  146. #define TOR_TLS_ZERORETURN_ (MIN_TOR_TLS_ERROR_VAL_ - 1)
  147. /** Write a description of the current state of <b>tls</b> into the
  148. * <b>sz</b>-byte buffer at <b>buf</b>. */
  149. void
  150. tor_tls_get_state_description(tor_tls_t *tls, char *buf, size_t sz)
  151. {
  152. const char *ssl_state;
  153. const char *tortls_state;
  154. if (PREDICT_UNLIKELY(!tls || !tls->ssl)) {
  155. strlcpy(buf, "(No SSL object)", sz);
  156. return;
  157. }
  158. ssl_state = SSL_state_string_long(tls->ssl);
  159. switch (tls->state) {
  160. #define CASE(st) case TOR_TLS_ST_##st: tortls_state = " in "#st ; break
  161. CASE(HANDSHAKE);
  162. CASE(OPEN);
  163. CASE(GOTCLOSE);
  164. CASE(SENTCLOSE);
  165. CASE(CLOSED);
  166. CASE(RENEGOTIATE);
  167. #undef CASE
  168. case TOR_TLS_ST_BUFFEREVENT:
  169. tortls_state = "";
  170. break;
  171. default:
  172. tortls_state = " in unknown TLS state";
  173. break;
  174. }
  175. tor_snprintf(buf, sz, "%s%s", ssl_state, tortls_state);
  176. }
  177. /** Log a single error <b>err</b> as returned by ERR_get_error(), which was
  178. * received while performing an operation <b>doing</b> on <b>tls</b>. Log
  179. * the message at <b>severity</b>, in log domain <b>domain</b>. */
  180. void
  181. tor_tls_log_one_error(tor_tls_t *tls, unsigned long err,
  182. int severity, int domain, const char *doing)
  183. {
  184. const char *state = NULL, *addr;
  185. const char *msg, *lib, *func;
  186. state = (tls && tls->ssl)?SSL_state_string_long(tls->ssl):"---";
  187. addr = tls ? tls->address : NULL;
  188. /* Some errors are known-benign, meaning they are the fault of the other
  189. * side of the connection. The caller doesn't know this, so override the
  190. * priority for those cases. */
  191. switch (ERR_GET_REASON(err)) {
  192. case SSL_R_HTTP_REQUEST:
  193. case SSL_R_HTTPS_PROXY_REQUEST:
  194. case SSL_R_RECORD_LENGTH_MISMATCH:
  195. case SSL_R_RECORD_TOO_LARGE:
  196. case SSL_R_UNKNOWN_PROTOCOL:
  197. case SSL_R_UNSUPPORTED_PROTOCOL:
  198. severity = LOG_INFO;
  199. break;
  200. default:
  201. break;
  202. }
  203. msg = (const char*)ERR_reason_error_string(err);
  204. lib = (const char*)ERR_lib_error_string(err);
  205. func = (const char*)ERR_func_error_string(err);
  206. if (!msg) msg = "(null)";
  207. if (!lib) lib = "(null)";
  208. if (!func) func = "(null)";
  209. if (doing) {
  210. tor_log(severity, domain, "TLS error while %s%s%s: %s (in %s:%s:%s)",
  211. doing, addr?" with ":"", addr?addr:"",
  212. msg, lib, func, state);
  213. } else {
  214. tor_log(severity, domain, "TLS error%s%s: %s (in %s:%s:%s)",
  215. addr?" with ":"", addr?addr:"",
  216. msg, lib, func, state);
  217. }
  218. }
  219. /** Log all pending tls errors at level <b>severity</b> in log domain
  220. * <b>domain</b>. Use <b>doing</b> to describe our current activities.
  221. */
  222. STATIC void
  223. tls_log_errors(tor_tls_t *tls, int severity, int domain, const char *doing)
  224. {
  225. unsigned long err;
  226. while ((err = ERR_get_error()) != 0) {
  227. tor_tls_log_one_error(tls, err, severity, domain, doing);
  228. }
  229. }
  230. /** Convert an errno (or a WSAerrno on windows) into a TOR_TLS_* error
  231. * code. */
  232. STATIC int
  233. tor_errno_to_tls_error(int e)
  234. {
  235. switch (e) {
  236. case SOCK_ERRNO(ECONNRESET): // most common
  237. return TOR_TLS_ERROR_CONNRESET;
  238. case SOCK_ERRNO(ETIMEDOUT):
  239. return TOR_TLS_ERROR_TIMEOUT;
  240. case SOCK_ERRNO(EHOSTUNREACH):
  241. case SOCK_ERRNO(ENETUNREACH):
  242. return TOR_TLS_ERROR_NO_ROUTE;
  243. case SOCK_ERRNO(ECONNREFUSED):
  244. return TOR_TLS_ERROR_CONNREFUSED; // least common
  245. default:
  246. return TOR_TLS_ERROR_MISC;
  247. }
  248. }
  249. /** Given a TOR_TLS_* error code, return a string equivalent. */
  250. const char *
  251. tor_tls_err_to_string(int err)
  252. {
  253. if (err >= 0)
  254. return "[Not an error.]";
  255. switch (err) {
  256. case TOR_TLS_ERROR_MISC: return "misc error";
  257. case TOR_TLS_ERROR_IO: return "unexpected close";
  258. case TOR_TLS_ERROR_CONNREFUSED: return "connection refused";
  259. case TOR_TLS_ERROR_CONNRESET: return "connection reset";
  260. case TOR_TLS_ERROR_NO_ROUTE: return "host unreachable";
  261. case TOR_TLS_ERROR_TIMEOUT: return "connection timed out";
  262. case TOR_TLS_CLOSE: return "closed";
  263. case TOR_TLS_WANTREAD: return "want to read";
  264. case TOR_TLS_WANTWRITE: return "want to write";
  265. default: return "(unknown error code)";
  266. }
  267. }
  268. #define CATCH_SYSCALL 1
  269. #define CATCH_ZERO 2
  270. /** Given a TLS object and the result of an SSL_* call, use
  271. * SSL_get_error to determine whether an error has occurred, and if so
  272. * which one. Return one of TOR_TLS_{DONE|WANTREAD|WANTWRITE|ERROR}.
  273. * If extra&CATCH_SYSCALL is true, return TOR_TLS_SYSCALL_ instead of
  274. * reporting syscall errors. If extra&CATCH_ZERO is true, return
  275. * TOR_TLS_ZERORETURN_ instead of reporting zero-return errors.
  276. *
  277. * If an error has occurred, log it at level <b>severity</b> and describe the
  278. * current action as <b>doing</b>.
  279. */
  280. STATIC int
  281. tor_tls_get_error(tor_tls_t *tls, int r, int extra,
  282. const char *doing, int severity, int domain)
  283. {
  284. int err = SSL_get_error(tls->ssl, r);
  285. int tor_error = TOR_TLS_ERROR_MISC;
  286. switch (err) {
  287. case SSL_ERROR_NONE:
  288. return TOR_TLS_DONE;
  289. case SSL_ERROR_WANT_READ:
  290. return TOR_TLS_WANTREAD;
  291. case SSL_ERROR_WANT_WRITE:
  292. return TOR_TLS_WANTWRITE;
  293. case SSL_ERROR_SYSCALL:
  294. if (extra&CATCH_SYSCALL)
  295. return TOR_TLS_SYSCALL_;
  296. if (r == 0) {
  297. tor_log(severity, LD_NET, "TLS error: unexpected close while %s (%s)",
  298. doing, SSL_state_string_long(tls->ssl));
  299. tor_error = TOR_TLS_ERROR_IO;
  300. } else {
  301. int e = tor_socket_errno(tls->socket);
  302. tor_log(severity, LD_NET,
  303. "TLS error: <syscall error while %s> (errno=%d: %s; state=%s)",
  304. doing, e, tor_socket_strerror(e),
  305. SSL_state_string_long(tls->ssl));
  306. tor_error = tor_errno_to_tls_error(e);
  307. }
  308. tls_log_errors(tls, severity, domain, doing);
  309. return tor_error;
  310. case SSL_ERROR_ZERO_RETURN:
  311. if (extra&CATCH_ZERO)
  312. return TOR_TLS_ZERORETURN_;
  313. tor_log(severity, LD_NET, "TLS connection closed while %s in state %s",
  314. doing, SSL_state_string_long(tls->ssl));
  315. tls_log_errors(tls, severity, domain, doing);
  316. return TOR_TLS_CLOSE;
  317. default:
  318. tls_log_errors(tls, severity, domain, doing);
  319. return TOR_TLS_ERROR_MISC;
  320. }
  321. }
  322. /** Initialize OpenSSL, unless it has already been initialized.
  323. */
  324. static void
  325. tor_tls_init(void)
  326. {
  327. check_no_tls_errors();
  328. if (!tls_library_is_initialized) {
  329. SSL_library_init();
  330. SSL_load_error_strings();
  331. #if (SIZEOF_VOID_P >= 8 && \
  332. OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1))
  333. long version = OpenSSL_version_num();
  334. /* LCOV_EXCL_START : we can't test these lines on the same machine */
  335. if (version >= OPENSSL_V_SERIES(1,0,1)) {
  336. /* Warn if we could *almost* be running with much faster ECDH.
  337. If we're built for a 64-bit target, using OpenSSL 1.0.1, but we
  338. don't have one of the built-in __uint128-based speedups, we are
  339. just one build operation away from an accelerated handshake.
  340. (We could be looking at OPENSSL_NO_EC_NISTP_64_GCC_128 instead of
  341. doing this test, but that gives compile-time options, not runtime
  342. behavior.)
  343. */
  344. EC_KEY *key = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
  345. const EC_GROUP *g = key ? EC_KEY_get0_group(key) : NULL;
  346. const EC_METHOD *m = g ? EC_GROUP_method_of(g) : NULL;
  347. const int warn = (m == EC_GFp_simple_method() ||
  348. m == EC_GFp_mont_method() ||
  349. m == EC_GFp_nist_method());
  350. EC_KEY_free(key);
  351. if (warn)
  352. log_notice(LD_GENERAL, "We were built to run on a 64-bit CPU, with "
  353. "OpenSSL 1.0.1 or later, but with a version of OpenSSL "
  354. "that apparently lacks accelerated support for the NIST "
  355. "P-224 and P-256 groups. Building openssl with such "
  356. "support (using the enable-ec_nistp_64_gcc_128 option "
  357. "when configuring it) would make ECDH much faster.");
  358. }
  359. /* LCOV_EXCL_STOP */
  360. #endif
  361. tor_tls_allocate_tor_tls_object_ex_data_index();
  362. tls_library_is_initialized = 1;
  363. }
  364. }
  365. /** Free all global TLS structures. */
  366. void
  367. tor_tls_free_all(void)
  368. {
  369. check_no_tls_errors();
  370. if (server_tls_context) {
  371. tor_tls_context_t *ctx = server_tls_context;
  372. server_tls_context = NULL;
  373. tor_tls_context_decref(ctx);
  374. }
  375. if (client_tls_context) {
  376. tor_tls_context_t *ctx = client_tls_context;
  377. client_tls_context = NULL;
  378. tor_tls_context_decref(ctx);
  379. }
  380. }
  381. /** We need to give OpenSSL a callback to verify certificates. This is
  382. * it: We always accept peer certs and complete the handshake. We
  383. * don't validate them until later.
  384. */
  385. STATIC int
  386. always_accept_verify_cb(int preverify_ok,
  387. X509_STORE_CTX *x509_ctx)
  388. {
  389. (void) preverify_ok;
  390. (void) x509_ctx;
  391. return 1;
  392. }
  393. /** Return a newly allocated X509 name with commonName <b>cname</b>. */
  394. static X509_NAME *
  395. tor_x509_name_new(const char *cname)
  396. {
  397. int nid;
  398. X509_NAME *name;
  399. /* LCOV_EXCL_BR_START : these branches will only fail on OOM errors */
  400. if (!(name = X509_NAME_new()))
  401. return NULL;
  402. if ((nid = OBJ_txt2nid("commonName")) == NID_undef) goto error;
  403. if (!(X509_NAME_add_entry_by_NID(name, nid, MBSTRING_ASC,
  404. (unsigned char*)cname, -1, -1, 0)))
  405. goto error;
  406. /* LCOV_EXCL_BR_STOP */
  407. return name;
  408. error:
  409. /* LCOV_EXCL_START : these lines will only execute on out of memory errors*/
  410. X509_NAME_free(name);
  411. return NULL;
  412. /* LCOV_EXCL_STOP */
  413. }
  414. /** Generate and sign an X509 certificate with the public key <b>rsa</b>,
  415. * signed by the private key <b>rsa_sign</b>. The commonName of the
  416. * certificate will be <b>cname</b>; the commonName of the issuer will be
  417. * <b>cname_sign</b>. The cert will be valid for <b>cert_lifetime</b>
  418. * seconds, starting from some time in the past.
  419. *
  420. * Return a certificate on success, NULL on failure.
  421. */
  422. MOCK_IMPL(STATIC X509 *,
  423. tor_tls_create_certificate,(crypto_pk_t *rsa,
  424. crypto_pk_t *rsa_sign,
  425. const char *cname,
  426. const char *cname_sign,
  427. unsigned int cert_lifetime))
  428. {
  429. /* OpenSSL generates self-signed certificates with random 64-bit serial
  430. * numbers, so let's do that too. */
  431. #define SERIAL_NUMBER_SIZE 8
  432. time_t start_time, end_time;
  433. BIGNUM *serial_number = NULL;
  434. unsigned char serial_tmp[SERIAL_NUMBER_SIZE];
  435. EVP_PKEY *sign_pkey = NULL, *pkey=NULL;
  436. X509 *x509 = NULL;
  437. X509_NAME *name = NULL, *name_issuer=NULL;
  438. tor_tls_init();
  439. /* Make sure we're part-way through the certificate lifetime, rather
  440. * than having it start right now. Don't choose quite uniformly, since
  441. * then we might pick a time where we're about to expire. Lastly, be
  442. * sure to start on a day boundary. */
  443. time_t now = time(NULL);
  444. start_time = crypto_rand_time_range(now - cert_lifetime, now) + 2*24*3600;
  445. start_time -= start_time % (24*3600);
  446. tor_assert(rsa);
  447. tor_assert(cname);
  448. tor_assert(rsa_sign);
  449. tor_assert(cname_sign);
  450. if (!(sign_pkey = crypto_pk_get_evp_pkey_(rsa_sign,1)))
  451. goto error;
  452. if (!(pkey = crypto_pk_get_evp_pkey_(rsa,0)))
  453. goto error;
  454. if (!(x509 = X509_new()))
  455. goto error;
  456. if (!(X509_set_version(x509, 2)))
  457. goto error;
  458. { /* our serial number is 8 random bytes. */
  459. crypto_rand((char *)serial_tmp, sizeof(serial_tmp));
  460. if (!(serial_number = BN_bin2bn(serial_tmp, sizeof(serial_tmp), NULL)))
  461. goto error;
  462. if (!(BN_to_ASN1_INTEGER(serial_number, X509_get_serialNumber(x509))))
  463. goto error;
  464. }
  465. if (!(name = tor_x509_name_new(cname)))
  466. goto error;
  467. if (!(X509_set_subject_name(x509, name)))
  468. goto error;
  469. if (!(name_issuer = tor_x509_name_new(cname_sign)))
  470. goto error;
  471. if (!(X509_set_issuer_name(x509, name_issuer)))
  472. goto error;
  473. if (!X509_time_adj(X509_get_notBefore(x509),0,&start_time))
  474. goto error;
  475. end_time = start_time + cert_lifetime;
  476. if (!X509_time_adj(X509_get_notAfter(x509),0,&end_time))
  477. goto error;
  478. if (!X509_set_pubkey(x509, pkey))
  479. goto error;
  480. if (!X509_sign(x509, sign_pkey, EVP_sha1()))
  481. goto error;
  482. goto done;
  483. error:
  484. if (x509) {
  485. X509_free(x509);
  486. x509 = NULL;
  487. }
  488. done:
  489. tls_log_errors(NULL, LOG_WARN, LD_NET, "generating certificate");
  490. if (sign_pkey)
  491. EVP_PKEY_free(sign_pkey);
  492. if (pkey)
  493. EVP_PKEY_free(pkey);
  494. if (serial_number)
  495. BN_clear_free(serial_number);
  496. if (name)
  497. X509_NAME_free(name);
  498. if (name_issuer)
  499. X509_NAME_free(name_issuer);
  500. return x509;
  501. #undef SERIAL_NUMBER_SIZE
  502. }
  503. /** List of ciphers that servers should select from when the client might be
  504. * claiming extra unsupported ciphers in order to avoid fingerprinting. */
  505. #define SERVER_CIPHER_LIST \
  506. (TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":" \
  507. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":" \
  508. SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA)
  509. /** List of ciphers that servers should select from when we actually have
  510. * our choice of what cipher to use. */
  511. const char UNRESTRICTED_SERVER_CIPHER_LIST[] =
  512. /* This list is autogenerated with the gen_server_ciphers.py script;
  513. * don't hand-edit it. */
  514. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  515. TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  516. #endif
  517. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  518. TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  519. #endif
  520. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384
  521. TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384 ":"
  522. #endif
  523. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256
  524. TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 ":"
  525. #endif
  526. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA
  527. TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA ":"
  528. #endif
  529. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA
  530. TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA ":"
  531. #endif
  532. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384
  533. TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  534. #endif
  535. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256
  536. TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  537. #endif
  538. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256
  539. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256 ":"
  540. #endif
  541. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256
  542. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256 ":"
  543. #endif
  544. /* Required */
  545. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  546. /* Required */
  547. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":"
  548. #ifdef TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA
  549. TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA ":"
  550. #endif
  551. /* Required */
  552. SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA;
  553. /* Note: to set up your own private testing network with link crypto
  554. * disabled, set your Tors' cipher list to
  555. * (SSL3_TXT_RSA_NULL_SHA). If you do this, you won't be able to communicate
  556. * with any of the "real" Tors, though. */
  557. #define CIPHER(id, name) name ":"
  558. #define XCIPHER(id, name)
  559. /** List of ciphers that clients should advertise, omitting items that
  560. * our OpenSSL doesn't know about. */
  561. static const char CLIENT_CIPHER_LIST[] =
  562. #include "ciphers.inc"
  563. /* Tell it not to use SSLv2 ciphers, so that it can select an SSLv3 version
  564. * of any cipher we say. */
  565. "!SSLv2"
  566. ;
  567. #undef CIPHER
  568. #undef XCIPHER
  569. /** Free all storage held in <b>cert</b> */
  570. void
  571. tor_x509_cert_free(tor_x509_cert_t *cert)
  572. {
  573. if (! cert)
  574. return;
  575. if (cert->cert)
  576. X509_free(cert->cert);
  577. tor_free(cert->encoded);
  578. memwipe(cert, 0x03, sizeof(*cert));
  579. /* LCOV_EXCL_BR_START since cert will never be NULL here */
  580. tor_free(cert);
  581. /* LCOV_EXCL_BR_STOP */
  582. }
  583. /**
  584. * Allocate a new tor_x509_cert_t to hold the certificate "x509_cert".
  585. *
  586. * Steals a reference to x509_cert.
  587. */
  588. MOCK_IMPL(STATIC tor_x509_cert_t *,
  589. tor_x509_cert_new,(X509 *x509_cert))
  590. {
  591. tor_x509_cert_t *cert;
  592. EVP_PKEY *pkey;
  593. RSA *rsa;
  594. int length;
  595. unsigned char *buf = NULL;
  596. if (!x509_cert)
  597. return NULL;
  598. length = i2d_X509(x509_cert, &buf);
  599. cert = tor_malloc_zero(sizeof(tor_x509_cert_t));
  600. if (length <= 0 || buf == NULL) {
  601. /* LCOV_EXCL_START for the same reason as the exclusion above */
  602. tor_free(cert);
  603. log_err(LD_CRYPTO, "Couldn't get length of encoded x509 certificate");
  604. X509_free(x509_cert);
  605. return NULL;
  606. /* LCOV_EXCL_STOP */
  607. }
  608. cert->encoded_len = (size_t) length;
  609. cert->encoded = tor_malloc(length);
  610. memcpy(cert->encoded, buf, length);
  611. OPENSSL_free(buf);
  612. cert->cert = x509_cert;
  613. crypto_digest_all(&cert->cert_digests,
  614. (char*)cert->encoded, cert->encoded_len);
  615. if ((pkey = X509_get_pubkey(x509_cert)) &&
  616. (rsa = EVP_PKEY_get1_RSA(pkey))) {
  617. crypto_pk_t *pk = crypto_new_pk_from_rsa_(rsa);
  618. crypto_pk_get_all_digests(pk, &cert->pkey_digests);
  619. cert->pkey_digests_set = 1;
  620. crypto_pk_free(pk);
  621. EVP_PKEY_free(pkey);
  622. }
  623. return cert;
  624. }
  625. /** Read a DER-encoded X509 cert, of length exactly <b>certificate_len</b>,
  626. * from a <b>certificate</b>. Return a newly allocated tor_x509_cert_t on
  627. * success and NULL on failure. */
  628. tor_x509_cert_t *
  629. tor_x509_cert_decode(const uint8_t *certificate, size_t certificate_len)
  630. {
  631. X509 *x509;
  632. const unsigned char *cp = (const unsigned char *)certificate;
  633. tor_x509_cert_t *newcert;
  634. tor_assert(certificate);
  635. check_no_tls_errors();
  636. if (certificate_len > INT_MAX)
  637. goto err;
  638. x509 = d2i_X509(NULL, &cp, (int)certificate_len);
  639. if (!x509)
  640. goto err; /* Couldn't decode */
  641. if (cp - certificate != (int)certificate_len) {
  642. X509_free(x509);
  643. goto err; /* Didn't use all the bytes */
  644. }
  645. newcert = tor_x509_cert_new(x509);
  646. if (!newcert) {
  647. goto err;
  648. }
  649. if (newcert->encoded_len != certificate_len ||
  650. fast_memneq(newcert->encoded, certificate, certificate_len)) {
  651. /* Cert wasn't in DER */
  652. tor_x509_cert_free(newcert);
  653. goto err;
  654. }
  655. return newcert;
  656. err:
  657. tls_log_errors(NULL, LOG_INFO, LD_CRYPTO, "decoding a certificate");
  658. return NULL;
  659. }
  660. /** Set *<b>encoded_out</b> and *<b>size_out</b> to <b>cert</b>'s encoded DER
  661. * representation and length, respectively. */
  662. void
  663. tor_x509_cert_get_der(const tor_x509_cert_t *cert,
  664. const uint8_t **encoded_out, size_t *size_out)
  665. {
  666. tor_assert(cert);
  667. tor_assert(encoded_out);
  668. tor_assert(size_out);
  669. *encoded_out = cert->encoded;
  670. *size_out = cert->encoded_len;
  671. }
  672. /** Return a set of digests for the public key in <b>cert</b>, or NULL if this
  673. * cert's public key is not one we know how to take the digest of. */
  674. const digests_t *
  675. tor_x509_cert_get_id_digests(const tor_x509_cert_t *cert)
  676. {
  677. if (cert->pkey_digests_set)
  678. return &cert->pkey_digests;
  679. else
  680. return NULL;
  681. }
  682. /** Return a set of digests for the public key in <b>cert</b>. */
  683. const digests_t *
  684. tor_x509_cert_get_cert_digests(const tor_x509_cert_t *cert)
  685. {
  686. return &cert->cert_digests;
  687. }
  688. /** Remove a reference to <b>ctx</b>, and free it if it has no more
  689. * references. */
  690. static void
  691. tor_tls_context_decref(tor_tls_context_t *ctx)
  692. {
  693. tor_assert(ctx);
  694. if (--ctx->refcnt == 0) {
  695. SSL_CTX_free(ctx->ctx);
  696. tor_x509_cert_free(ctx->my_link_cert);
  697. tor_x509_cert_free(ctx->my_id_cert);
  698. tor_x509_cert_free(ctx->my_auth_cert);
  699. crypto_pk_free(ctx->link_key);
  700. crypto_pk_free(ctx->auth_key);
  701. /* LCOV_EXCL_BR_START since ctx will never be NULL here */
  702. tor_free(ctx);
  703. /* LCOV_EXCL_BR_STOP */
  704. }
  705. }
  706. /** Set *<b>link_cert_out</b> and *<b>id_cert_out</b> to the link certificate
  707. * and ID certificate that we're currently using for our V3 in-protocol
  708. * handshake's certificate chain. If <b>server</b> is true, provide the certs
  709. * that we use in server mode; otherwise, provide the certs that we use in
  710. * client mode. */
  711. int
  712. tor_tls_get_my_certs(int server,
  713. const tor_x509_cert_t **link_cert_out,
  714. const tor_x509_cert_t **id_cert_out)
  715. {
  716. tor_tls_context_t *ctx = server ? server_tls_context : client_tls_context;
  717. if (! ctx)
  718. return -1;
  719. if (link_cert_out)
  720. *link_cert_out = server ? ctx->my_link_cert : ctx->my_auth_cert;
  721. if (id_cert_out)
  722. *id_cert_out = ctx->my_id_cert;
  723. return 0;
  724. }
  725. /**
  726. * Return the authentication key that we use to authenticate ourselves as a
  727. * client in the V3 in-protocol handshake.
  728. */
  729. crypto_pk_t *
  730. tor_tls_get_my_client_auth_key(void)
  731. {
  732. if (! client_tls_context)
  733. return NULL;
  734. return client_tls_context->auth_key;
  735. }
  736. /**
  737. * Return a newly allocated copy of the public key that a certificate
  738. * certifies. Return NULL if the cert's key is not RSA.
  739. */
  740. crypto_pk_t *
  741. tor_tls_cert_get_key(tor_x509_cert_t *cert)
  742. {
  743. crypto_pk_t *result = NULL;
  744. EVP_PKEY *pkey = X509_get_pubkey(cert->cert);
  745. RSA *rsa;
  746. if (!pkey)
  747. return NULL;
  748. rsa = EVP_PKEY_get1_RSA(pkey);
  749. if (!rsa) {
  750. EVP_PKEY_free(pkey);
  751. return NULL;
  752. }
  753. result = crypto_new_pk_from_rsa_(rsa);
  754. EVP_PKEY_free(pkey);
  755. return result;
  756. }
  757. /** Return true iff the other side of <b>tls</b> has authenticated to us, and
  758. * the key certified in <b>cert</b> is the same as the key they used to do it.
  759. */
  760. MOCK_IMPL(int,
  761. tor_tls_cert_matches_key,(const tor_tls_t *tls, const tor_x509_cert_t *cert))
  762. {
  763. X509 *peercert = SSL_get_peer_certificate(tls->ssl);
  764. EVP_PKEY *link_key = NULL, *cert_key = NULL;
  765. int result;
  766. if (!peercert)
  767. return 0;
  768. link_key = X509_get_pubkey(peercert);
  769. cert_key = X509_get_pubkey(cert->cert);
  770. result = link_key && cert_key && EVP_PKEY_cmp(cert_key, link_key) == 1;
  771. X509_free(peercert);
  772. if (link_key)
  773. EVP_PKEY_free(link_key);
  774. if (cert_key)
  775. EVP_PKEY_free(cert_key);
  776. return result;
  777. }
  778. /** Check whether <b>cert</b> is well-formed, currently live, and correctly
  779. * signed by the public key in <b>signing_cert</b>. If <b>check_rsa_1024</b>,
  780. * make sure that it has an RSA key with 1024 bits; otherwise, just check that
  781. * the key is long enough. Return 1 if the cert is good, and 0 if it's bad or
  782. * we couldn't check it. */
  783. int
  784. tor_tls_cert_is_valid(int severity,
  785. const tor_x509_cert_t *cert,
  786. const tor_x509_cert_t *signing_cert,
  787. int check_rsa_1024)
  788. {
  789. check_no_tls_errors();
  790. EVP_PKEY *cert_key;
  791. int r, key_ok = 0;
  792. if (!signing_cert || !cert)
  793. goto bad;
  794. EVP_PKEY *signing_key = X509_get_pubkey(signing_cert->cert);
  795. if (!signing_key)
  796. goto bad;
  797. r = X509_verify(cert->cert, signing_key);
  798. EVP_PKEY_free(signing_key);
  799. if (r <= 0)
  800. goto bad;
  801. /* okay, the signature checked out right. Now let's check the check the
  802. * lifetime. */
  803. if (check_cert_lifetime_internal(severity, cert->cert,
  804. 48*60*60, 30*24*60*60) < 0)
  805. goto bad;
  806. cert_key = X509_get_pubkey(cert->cert);
  807. if (check_rsa_1024 && cert_key) {
  808. RSA *rsa = EVP_PKEY_get1_RSA(cert_key);
  809. if (rsa && BN_num_bits(rsa->n) == 1024)
  810. key_ok = 1;
  811. if (rsa)
  812. RSA_free(rsa);
  813. } else if (cert_key) {
  814. int min_bits = 1024;
  815. #ifdef EVP_PKEY_EC
  816. if (EVP_PKEY_base_id(cert_key) == EVP_PKEY_EC)
  817. min_bits = 128;
  818. #endif
  819. if (EVP_PKEY_bits(cert_key) >= min_bits)
  820. key_ok = 1;
  821. }
  822. EVP_PKEY_free(cert_key);
  823. if (!key_ok)
  824. goto bad;
  825. /* XXXX compare DNs or anything? */
  826. return 1;
  827. bad:
  828. tls_log_errors(NULL, LOG_INFO, LD_CRYPTO, "checking a certificate");
  829. return 0;
  830. }
  831. /** Increase the reference count of <b>ctx</b>. */
  832. static void
  833. tor_tls_context_incref(tor_tls_context_t *ctx)
  834. {
  835. ++ctx->refcnt;
  836. }
  837. /** Create new global client and server TLS contexts.
  838. *
  839. * If <b>server_identity</b> is NULL, this will not generate a server
  840. * TLS context. If TOR_TLS_CTX_IS_PUBLIC_SERVER is set in <b>flags</b>, use
  841. * the same TLS context for incoming and outgoing connections, and
  842. * ignore <b>client_identity</b>. If one of TOR_TLS_CTX_USE_ECDHE_P{224,256}
  843. * is set in <b>flags</b>, use that ECDHE group if possible; otherwise use
  844. * the default ECDHE group. */
  845. int
  846. tor_tls_context_init(unsigned flags,
  847. crypto_pk_t *client_identity,
  848. crypto_pk_t *server_identity,
  849. unsigned int key_lifetime)
  850. {
  851. int rv1 = 0;
  852. int rv2 = 0;
  853. const int is_public_server = flags & TOR_TLS_CTX_IS_PUBLIC_SERVER;
  854. check_no_tls_errors();
  855. if (is_public_server) {
  856. tor_tls_context_t *new_ctx;
  857. tor_tls_context_t *old_ctx;
  858. tor_assert(server_identity != NULL);
  859. rv1 = tor_tls_context_init_one(&server_tls_context,
  860. server_identity,
  861. key_lifetime, flags, 0);
  862. if (rv1 >= 0) {
  863. new_ctx = server_tls_context;
  864. tor_tls_context_incref(new_ctx);
  865. old_ctx = client_tls_context;
  866. client_tls_context = new_ctx;
  867. if (old_ctx != NULL) {
  868. tor_tls_context_decref(old_ctx);
  869. }
  870. }
  871. } else {
  872. if (server_identity != NULL) {
  873. rv1 = tor_tls_context_init_one(&server_tls_context,
  874. server_identity,
  875. key_lifetime,
  876. flags,
  877. 0);
  878. } else {
  879. tor_tls_context_t *old_ctx = server_tls_context;
  880. server_tls_context = NULL;
  881. if (old_ctx != NULL) {
  882. tor_tls_context_decref(old_ctx);
  883. }
  884. }
  885. rv2 = tor_tls_context_init_one(&client_tls_context,
  886. client_identity,
  887. key_lifetime,
  888. flags,
  889. 1);
  890. }
  891. tls_log_errors(NULL, LOG_WARN, LD_CRYPTO, "constructing a TLS context");
  892. return MIN(rv1, rv2);
  893. }
  894. /** Create a new global TLS context.
  895. *
  896. * You can call this function multiple times. Each time you call it,
  897. * it generates new certificates; all new connections will use
  898. * the new SSL context.
  899. */
  900. STATIC int
  901. tor_tls_context_init_one(tor_tls_context_t **ppcontext,
  902. crypto_pk_t *identity,
  903. unsigned int key_lifetime,
  904. unsigned int flags,
  905. int is_client)
  906. {
  907. tor_tls_context_t *new_ctx = tor_tls_context_new(identity,
  908. key_lifetime,
  909. flags,
  910. is_client);
  911. tor_tls_context_t *old_ctx = *ppcontext;
  912. if (new_ctx != NULL) {
  913. *ppcontext = new_ctx;
  914. /* Free the old context if one existed. */
  915. if (old_ctx != NULL) {
  916. /* This is safe even if there are open connections: we reference-
  917. * count tor_tls_context_t objects. */
  918. tor_tls_context_decref(old_ctx);
  919. }
  920. }
  921. return ((new_ctx != NULL) ? 0 : -1);
  922. }
  923. /** The group we should use for ecdhe when none was selected. */
  924. #define NID_tor_default_ecdhe_group NID_X9_62_prime256v1
  925. /** Create a new TLS context for use with Tor TLS handshakes.
  926. * <b>identity</b> should be set to the identity key used to sign the
  927. * certificate.
  928. */
  929. STATIC tor_tls_context_t *
  930. tor_tls_context_new(crypto_pk_t *identity, unsigned int key_lifetime,
  931. unsigned flags, int is_client)
  932. {
  933. crypto_pk_t *rsa = NULL, *rsa_auth = NULL;
  934. EVP_PKEY *pkey = NULL;
  935. tor_tls_context_t *result = NULL;
  936. X509 *cert = NULL, *idcert = NULL, *authcert = NULL;
  937. char *nickname = NULL, *nn2 = NULL;
  938. tor_tls_init();
  939. nickname = crypto_random_hostname(8, 20, "www.", ".net");
  940. #ifdef DISABLE_V3_LINKPROTO_SERVERSIDE
  941. nn2 = crypto_random_hostname(8, 20, "www.", ".net");
  942. #else
  943. nn2 = crypto_random_hostname(8, 20, "www.", ".com");
  944. #endif
  945. /* Generate short-term RSA key for use with TLS. */
  946. if (!(rsa = crypto_pk_new()))
  947. goto error;
  948. if (crypto_pk_generate_key(rsa)<0)
  949. goto error;
  950. if (!is_client) {
  951. /* Generate short-term RSA key for use in the in-protocol ("v3")
  952. * authentication handshake. */
  953. if (!(rsa_auth = crypto_pk_new()))
  954. goto error;
  955. if (crypto_pk_generate_key(rsa_auth)<0)
  956. goto error;
  957. /* Create a link certificate signed by identity key. */
  958. cert = tor_tls_create_certificate(rsa, identity, nickname, nn2,
  959. key_lifetime);
  960. /* Create self-signed certificate for identity key. */
  961. idcert = tor_tls_create_certificate(identity, identity, nn2, nn2,
  962. IDENTITY_CERT_LIFETIME);
  963. /* Create an authentication certificate signed by identity key. */
  964. authcert = tor_tls_create_certificate(rsa_auth, identity, nickname, nn2,
  965. key_lifetime);
  966. if (!cert || !idcert || !authcert) {
  967. log_warn(LD_CRYPTO, "Error creating certificate");
  968. goto error;
  969. }
  970. }
  971. result = tor_malloc_zero(sizeof(tor_tls_context_t));
  972. result->refcnt = 1;
  973. if (!is_client) {
  974. result->my_link_cert = tor_x509_cert_new(X509_dup(cert));
  975. result->my_id_cert = tor_x509_cert_new(X509_dup(idcert));
  976. result->my_auth_cert = tor_x509_cert_new(X509_dup(authcert));
  977. if (!result->my_link_cert || !result->my_id_cert || !result->my_auth_cert)
  978. goto error;
  979. result->link_key = crypto_pk_dup_key(rsa);
  980. result->auth_key = crypto_pk_dup_key(rsa_auth);
  981. }
  982. #if 0
  983. /* Tell OpenSSL to only use TLS1. This may have subtly different results
  984. * from SSLv23_method() with SSLv2 and SSLv3 disabled, so we need to do some
  985. * investigation before we consider adjusting it. It should be compatible
  986. * with existing Tors. */
  987. if (!(result->ctx = SSL_CTX_new(TLSv1_method())))
  988. goto error;
  989. #endif
  990. /* Tell OpenSSL to use TLS 1.0 or later but not SSL2 or SSL3. */
  991. #ifdef HAVE_TLS_METHOD
  992. if (!(result->ctx = SSL_CTX_new(TLS_method())))
  993. goto error;
  994. #else
  995. if (!(result->ctx = SSL_CTX_new(SSLv23_method())))
  996. goto error;
  997. #endif
  998. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv2);
  999. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv3);
  1000. /* Prefer the server's ordering of ciphers: the client's ordering has
  1001. * historically been chosen for fingerprinting resistance. */
  1002. SSL_CTX_set_options(result->ctx, SSL_OP_CIPHER_SERVER_PREFERENCE);
  1003. /* Disable TLS tickets if they're supported. We never want to use them;
  1004. * using them can make our perfect forward secrecy a little worse, *and*
  1005. * create an opportunity to fingerprint us (since it's unusual to use them
  1006. * with TLS sessions turned off).
  1007. *
  1008. * In 0.2.4, clients advertise support for them though, to avoid a TLS
  1009. * distinguishability vector. This can give us worse PFS, though, if we
  1010. * get a server that doesn't set SSL_OP_NO_TICKET. With luck, there will
  1011. * be few such servers by the time 0.2.4 is more stable.
  1012. */
  1013. #ifdef SSL_OP_NO_TICKET
  1014. if (! is_client) {
  1015. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TICKET);
  1016. }
  1017. #endif
  1018. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_DH_USE);
  1019. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_ECDH_USE);
  1020. #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  1021. SSL_CTX_set_options(result->ctx,
  1022. SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
  1023. #endif
  1024. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1025. * as authenticating any earlier-received data.
  1026. */
  1027. {
  1028. SSL_CTX_set_options(result->ctx,
  1029. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1030. }
  1031. #ifdef SSL_OP_NO_COMPRESSION
  1032. SSL_CTX_set_options(result->ctx, SSL_OP_NO_COMPRESSION);
  1033. #endif
  1034. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  1035. #ifndef OPENSSL_NO_COMP
  1036. /* Don't actually allow compression; it uses ram and time, but the data
  1037. * we transmit is all encrypted anyway. */
  1038. if (result->ctx->comp_methods)
  1039. result->ctx->comp_methods = NULL;
  1040. #endif
  1041. #endif
  1042. #ifdef SSL_MODE_RELEASE_BUFFERS
  1043. SSL_CTX_set_mode(result->ctx, SSL_MODE_RELEASE_BUFFERS);
  1044. #endif
  1045. if (! is_client) {
  1046. if (cert && !SSL_CTX_use_certificate(result->ctx,cert))
  1047. goto error;
  1048. X509_free(cert); /* We just added a reference to cert. */
  1049. cert=NULL;
  1050. if (idcert) {
  1051. X509_STORE *s = SSL_CTX_get_cert_store(result->ctx);
  1052. tor_assert(s);
  1053. X509_STORE_add_cert(s, idcert);
  1054. X509_free(idcert); /* The context now owns the reference to idcert */
  1055. idcert = NULL;
  1056. }
  1057. }
  1058. SSL_CTX_set_session_cache_mode(result->ctx, SSL_SESS_CACHE_OFF);
  1059. if (!is_client) {
  1060. tor_assert(rsa);
  1061. if (!(pkey = crypto_pk_get_evp_pkey_(rsa,1)))
  1062. goto error;
  1063. if (!SSL_CTX_use_PrivateKey(result->ctx, pkey))
  1064. goto error;
  1065. EVP_PKEY_free(pkey);
  1066. pkey = NULL;
  1067. if (!SSL_CTX_check_private_key(result->ctx))
  1068. goto error;
  1069. }
  1070. {
  1071. crypto_dh_t *dh = crypto_dh_new(DH_TYPE_TLS);
  1072. tor_assert(dh);
  1073. SSL_CTX_set_tmp_dh(result->ctx, crypto_dh_get_dh_(dh));
  1074. crypto_dh_free(dh);
  1075. }
  1076. if (! is_client) {
  1077. int nid;
  1078. EC_KEY *ec_key;
  1079. if (flags & TOR_TLS_CTX_USE_ECDHE_P224)
  1080. nid = NID_secp224r1;
  1081. else if (flags & TOR_TLS_CTX_USE_ECDHE_P256)
  1082. nid = NID_X9_62_prime256v1;
  1083. else
  1084. nid = NID_tor_default_ecdhe_group;
  1085. /* Use P-256 for ECDHE. */
  1086. ec_key = EC_KEY_new_by_curve_name(nid);
  1087. if (ec_key != NULL) /*XXXX Handle errors? */
  1088. SSL_CTX_set_tmp_ecdh(result->ctx, ec_key);
  1089. EC_KEY_free(ec_key);
  1090. }
  1091. SSL_CTX_set_verify(result->ctx, SSL_VERIFY_PEER,
  1092. always_accept_verify_cb);
  1093. /* let us realloc bufs that we're writing from */
  1094. SSL_CTX_set_mode(result->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
  1095. if (rsa)
  1096. crypto_pk_free(rsa);
  1097. if (rsa_auth)
  1098. crypto_pk_free(rsa_auth);
  1099. X509_free(authcert);
  1100. tor_free(nickname);
  1101. tor_free(nn2);
  1102. return result;
  1103. error:
  1104. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating TLS context");
  1105. tor_free(nickname);
  1106. tor_free(nn2);
  1107. if (pkey)
  1108. EVP_PKEY_free(pkey);
  1109. if (rsa)
  1110. crypto_pk_free(rsa);
  1111. if (rsa_auth)
  1112. crypto_pk_free(rsa_auth);
  1113. if (result)
  1114. tor_tls_context_decref(result);
  1115. if (cert)
  1116. X509_free(cert);
  1117. if (idcert)
  1118. X509_free(idcert);
  1119. if (authcert)
  1120. X509_free(authcert);
  1121. return NULL;
  1122. }
  1123. /** Invoked when a TLS state changes: log the change at severity 'debug' */
  1124. STATIC void
  1125. tor_tls_debug_state_callback(const SSL *ssl, int type, int val)
  1126. {
  1127. /* LCOV_EXCL_START since this depends on whether debug is captured or not */
  1128. log_debug(LD_HANDSHAKE, "SSL %p is now in state %s [type=%d,val=%d].",
  1129. ssl, SSL_state_string_long(ssl), type, val);
  1130. /* LCOV_EXCL_STOP */
  1131. }
  1132. /* Return the name of the negotiated ciphersuite in use on <b>tls</b> */
  1133. const char *
  1134. tor_tls_get_ciphersuite_name(tor_tls_t *tls)
  1135. {
  1136. return SSL_get_cipher(tls->ssl);
  1137. }
  1138. /* Here's the old V2 cipher list we sent from 0.2.1.1-alpha up to
  1139. * 0.2.3.17-beta. If a client is using this list, we can't believe the ciphers
  1140. * that it claims to support. We'll prune this list to remove the ciphers
  1141. * *we* don't recognize. */
  1142. STATIC uint16_t v2_cipher_list[] = {
  1143. 0xc00a, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA */
  1144. 0xc014, /* TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA */
  1145. 0x0039, /* TLS1_TXT_DHE_RSA_WITH_AES_256_SHA */
  1146. 0x0038, /* TLS1_TXT_DHE_DSS_WITH_AES_256_SHA */
  1147. 0xc00f, /* TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA */
  1148. 0xc005, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA */
  1149. 0x0035, /* TLS1_TXT_RSA_WITH_AES_256_SHA */
  1150. 0xc007, /* TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA */
  1151. 0xc009, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA */
  1152. 0xc011, /* TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA */
  1153. 0xc013, /* TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA */
  1154. 0x0033, /* TLS1_TXT_DHE_RSA_WITH_AES_128_SHA */
  1155. 0x0032, /* TLS1_TXT_DHE_DSS_WITH_AES_128_SHA */
  1156. 0xc00c, /* TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA */
  1157. 0xc00e, /* TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA */
  1158. 0xc002, /* TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA */
  1159. 0xc004, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA */
  1160. 0x0004, /* SSL3_TXT_RSA_RC4_128_MD5 */
  1161. 0x0005, /* SSL3_TXT_RSA_RC4_128_SHA */
  1162. 0x002f, /* TLS1_TXT_RSA_WITH_AES_128_SHA */
  1163. 0xc008, /* TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA */
  1164. 0xc012, /* TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA */
  1165. 0x0016, /* SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA */
  1166. 0x0013, /* SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA */
  1167. 0xc00d, /* TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA */
  1168. 0xc003, /* TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA */
  1169. 0xfeff, /* SSL3_TXT_RSA_FIPS_WITH_3DES_EDE_CBC_SHA */
  1170. 0x000a, /* SSL3_TXT_RSA_DES_192_CBC3_SHA */
  1171. 0
  1172. };
  1173. /** Have we removed the unrecognized ciphers from v2_cipher_list yet? */
  1174. static int v2_cipher_list_pruned = 0;
  1175. /** Return 0 if <b>m</b> does not support the cipher with ID <b>cipher</b>;
  1176. * return 1 if it does support it, or if we have no way to tell. */
  1177. STATIC int
  1178. find_cipher_by_id(const SSL *ssl, const SSL_METHOD *m, uint16_t cipher)
  1179. {
  1180. const SSL_CIPHER *c;
  1181. #ifdef HAVE_SSL_CIPHER_FIND
  1182. (void) m;
  1183. {
  1184. unsigned char cipherid[3];
  1185. tor_assert(ssl);
  1186. set_uint16(cipherid, htons(cipher));
  1187. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  1188. * with a two-byte 'cipherid', it may look for a v2
  1189. * cipher with the appropriate 3 bytes. */
  1190. c = SSL_CIPHER_find((SSL*)ssl, cipherid);
  1191. if (c)
  1192. tor_assert((SSL_CIPHER_get_id(c) & 0xffff) == cipher);
  1193. return c != NULL;
  1194. }
  1195. #else
  1196. # if defined(HAVE_STRUCT_SSL_METHOD_ST_GET_CIPHER_BY_CHAR)
  1197. if (m && m->get_cipher_by_char) {
  1198. unsigned char cipherid[3];
  1199. set_uint16(cipherid, htons(cipher));
  1200. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  1201. * with a two-byte 'cipherid', it may look for a v2
  1202. * cipher with the appropriate 3 bytes. */
  1203. c = m->get_cipher_by_char(cipherid);
  1204. if (c)
  1205. tor_assert((c->id & 0xffff) == cipher);
  1206. return c != NULL;
  1207. }
  1208. # endif
  1209. # if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  1210. if (m && m->get_cipher && m->num_ciphers) {
  1211. /* It would seem that some of the "let's-clean-up-openssl" forks have
  1212. * removed the get_cipher_by_char function. Okay, so now you get a
  1213. * quadratic search.
  1214. */
  1215. int i;
  1216. for (i = 0; i < m->num_ciphers(); ++i) {
  1217. c = m->get_cipher(i);
  1218. if (c && (c->id & 0xffff) == cipher) {
  1219. return 1;
  1220. }
  1221. }
  1222. return 0;
  1223. }
  1224. # endif
  1225. (void) ssl;
  1226. (void) m;
  1227. (void) cipher;
  1228. return 1; /* No way to search */
  1229. #endif
  1230. }
  1231. /** Remove from v2_cipher_list every cipher that we don't support, so that
  1232. * comparing v2_cipher_list to a client's cipher list will give a sensible
  1233. * result. */
  1234. static void
  1235. prune_v2_cipher_list(const SSL *ssl)
  1236. {
  1237. uint16_t *inp, *outp;
  1238. #ifdef HAVE_TLS_METHOD
  1239. const SSL_METHOD *m = TLS_method();
  1240. #else
  1241. const SSL_METHOD *m = SSLv23_method();
  1242. #endif
  1243. inp = outp = v2_cipher_list;
  1244. while (*inp) {
  1245. if (find_cipher_by_id(ssl, m, *inp)) {
  1246. *outp++ = *inp++;
  1247. } else {
  1248. inp++;
  1249. }
  1250. }
  1251. *outp = 0;
  1252. v2_cipher_list_pruned = 1;
  1253. }
  1254. /** Examine the client cipher list in <b>ssl</b>, and determine what kind of
  1255. * client it is. Return one of CIPHERS_ERR, CIPHERS_V1, CIPHERS_V2,
  1256. * CIPHERS_UNRESTRICTED.
  1257. **/
  1258. STATIC int
  1259. tor_tls_classify_client_ciphers(const SSL *ssl,
  1260. STACK_OF(SSL_CIPHER) *peer_ciphers)
  1261. {
  1262. int i, res;
  1263. tor_tls_t *tor_tls;
  1264. if (PREDICT_UNLIKELY(!v2_cipher_list_pruned))
  1265. prune_v2_cipher_list(ssl);
  1266. tor_tls = tor_tls_get_by_ssl(ssl);
  1267. if (tor_tls && tor_tls->client_cipher_list_type)
  1268. return tor_tls->client_cipher_list_type;
  1269. /* If we reached this point, we just got a client hello. See if there is
  1270. * a cipher list. */
  1271. if (!peer_ciphers) {
  1272. log_info(LD_NET, "No ciphers on session");
  1273. res = CIPHERS_ERR;
  1274. goto done;
  1275. }
  1276. /* Now we need to see if there are any ciphers whose presence means we're
  1277. * dealing with an updated Tor. */
  1278. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1279. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1280. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1281. if (strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA) &&
  1282. strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA) &&
  1283. strcmp(ciphername, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA) &&
  1284. strcmp(ciphername, "(NONE)")) {
  1285. log_debug(LD_NET, "Got a non-version-1 cipher called '%s'", ciphername);
  1286. // return 1;
  1287. goto v2_or_higher;
  1288. }
  1289. }
  1290. res = CIPHERS_V1;
  1291. goto done;
  1292. v2_or_higher:
  1293. {
  1294. const uint16_t *v2_cipher = v2_cipher_list;
  1295. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1296. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1297. uint16_t id = SSL_CIPHER_get_id(cipher) & 0xffff;
  1298. if (id == 0x00ff) /* extended renegotiation indicator. */
  1299. continue;
  1300. if (!id || id != *v2_cipher) {
  1301. res = CIPHERS_UNRESTRICTED;
  1302. goto dump_ciphers;
  1303. }
  1304. ++v2_cipher;
  1305. }
  1306. if (*v2_cipher != 0) {
  1307. res = CIPHERS_UNRESTRICTED;
  1308. goto dump_ciphers;
  1309. }
  1310. res = CIPHERS_V2;
  1311. }
  1312. dump_ciphers:
  1313. {
  1314. smartlist_t *elts = smartlist_new();
  1315. char *s;
  1316. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1317. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1318. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1319. smartlist_add(elts, (char*)ciphername);
  1320. }
  1321. s = smartlist_join_strings(elts, ":", 0, NULL);
  1322. log_debug(LD_NET, "Got a %s V2/V3 cipher list from %s. It is: '%s'",
  1323. (res == CIPHERS_V2) ? "fictitious" : "real", ADDR(tor_tls), s);
  1324. tor_free(s);
  1325. smartlist_free(elts);
  1326. }
  1327. done:
  1328. if (tor_tls)
  1329. return tor_tls->client_cipher_list_type = res;
  1330. return res;
  1331. }
  1332. /** Return true iff the cipher list suggested by the client for <b>ssl</b> is
  1333. * a list that indicates that the client knows how to do the v2 TLS connection
  1334. * handshake. */
  1335. STATIC int
  1336. tor_tls_client_is_using_v2_ciphers(const SSL *ssl)
  1337. {
  1338. STACK_OF(SSL_CIPHER) *ciphers;
  1339. #ifdef HAVE_SSL_GET_CLIENT_CIPHERS
  1340. ciphers = SSL_get_client_ciphers(ssl);
  1341. #else
  1342. SSL_SESSION *session;
  1343. if (!(session = SSL_get_session((SSL *)ssl))) {
  1344. log_info(LD_NET, "No session on TLS?");
  1345. return CIPHERS_ERR;
  1346. }
  1347. ciphers = session->ciphers;
  1348. #endif
  1349. return tor_tls_classify_client_ciphers(ssl, ciphers) >= CIPHERS_V2;
  1350. }
  1351. /** Invoked when we're accepting a connection on <b>ssl</b>, and the connection
  1352. * changes state. We use this:
  1353. * <ul><li>To alter the state of the handshake partway through, so we
  1354. * do not send or request extra certificates in v2 handshakes.</li>
  1355. * <li>To detect renegotiation</li></ul>
  1356. */
  1357. STATIC void
  1358. tor_tls_server_info_callback(const SSL *ssl, int type, int val)
  1359. {
  1360. tor_tls_t *tls;
  1361. (void) val;
  1362. tor_tls_debug_state_callback(ssl, type, val);
  1363. if (type != SSL_CB_ACCEPT_LOOP)
  1364. return;
  1365. OSSL_HANDSHAKE_STATE ssl_state = SSL_get_state(ssl);
  1366. if (! STATE_IS_SW_SERVER_HELLO(ssl_state))
  1367. return;
  1368. tls = tor_tls_get_by_ssl(ssl);
  1369. if (tls) {
  1370. /* Check whether we're watching for renegotiates. If so, this is one! */
  1371. if (tls->negotiated_callback)
  1372. tls->got_renegotiate = 1;
  1373. if (tls->server_handshake_count < 127) /*avoid any overflow possibility*/
  1374. ++tls->server_handshake_count;
  1375. } else {
  1376. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  1377. return;
  1378. }
  1379. /* Now check the cipher list. */
  1380. if (tor_tls_client_is_using_v2_ciphers(ssl)) {
  1381. if (tls->wasV2Handshake)
  1382. return; /* We already turned this stuff off for the first handshake;
  1383. * This is a renegotiation. */
  1384. /* Yes, we're casting away the const from ssl. This is very naughty of us.
  1385. * Let's hope openssl doesn't notice! */
  1386. /* Set SSL_MODE_NO_AUTO_CHAIN to keep from sending back any extra certs. */
  1387. SSL_set_mode((SSL*) ssl, SSL_MODE_NO_AUTO_CHAIN);
  1388. /* Don't send a hello request. */
  1389. SSL_set_verify((SSL*) ssl, SSL_VERIFY_NONE, NULL);
  1390. if (tls) {
  1391. tls->wasV2Handshake = 1;
  1392. } else {
  1393. /* LCOV_EXCL_START this line is not reachable */
  1394. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  1395. /* LCOV_EXCL_STOP */
  1396. }
  1397. }
  1398. }
  1399. /** Callback to get invoked on a server after we've read the list of ciphers
  1400. * the client supports, but before we pick our own ciphersuite.
  1401. *
  1402. * We can't abuse an info_cb for this, since by the time one of the
  1403. * client_hello info_cbs is called, we've already picked which ciphersuite to
  1404. * use.
  1405. *
  1406. * Technically, this function is an abuse of this callback, since the point of
  1407. * a session_secret_cb is to try to set up and/or verify a shared-secret for
  1408. * authentication on the fly. But as long as we return 0, we won't actually be
  1409. * setting up a shared secret, and all will be fine.
  1410. */
  1411. STATIC int
  1412. tor_tls_session_secret_cb(SSL *ssl, void *secret, int *secret_len,
  1413. STACK_OF(SSL_CIPHER) *peer_ciphers,
  1414. CONST_IF_OPENSSL_1_1_API SSL_CIPHER **cipher,
  1415. void *arg)
  1416. {
  1417. (void) secret;
  1418. (void) secret_len;
  1419. (void) peer_ciphers;
  1420. (void) cipher;
  1421. (void) arg;
  1422. if (tor_tls_classify_client_ciphers(ssl, peer_ciphers) ==
  1423. CIPHERS_UNRESTRICTED) {
  1424. SSL_set_cipher_list(ssl, UNRESTRICTED_SERVER_CIPHER_LIST);
  1425. }
  1426. SSL_set_session_secret_cb(ssl, NULL, NULL);
  1427. return 0;
  1428. }
  1429. static void
  1430. tor_tls_setup_session_secret_cb(tor_tls_t *tls)
  1431. {
  1432. SSL_set_session_secret_cb(tls->ssl, tor_tls_session_secret_cb, NULL);
  1433. }
  1434. /** Create a new TLS object from a file descriptor, and a flag to
  1435. * determine whether it is functioning as a server.
  1436. */
  1437. tor_tls_t *
  1438. tor_tls_new(int sock, int isServer)
  1439. {
  1440. BIO *bio = NULL;
  1441. tor_tls_t *result = tor_malloc_zero(sizeof(tor_tls_t));
  1442. tor_tls_context_t *context = isServer ? server_tls_context :
  1443. client_tls_context;
  1444. result->magic = TOR_TLS_MAGIC;
  1445. check_no_tls_errors();
  1446. tor_assert(context); /* make sure somebody made it first */
  1447. if (!(result->ssl = SSL_new(context->ctx))) {
  1448. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating SSL object");
  1449. tor_free(result);
  1450. goto err;
  1451. }
  1452. #ifdef SSL_set_tlsext_host_name
  1453. /* Browsers use the TLS hostname extension, so we should too. */
  1454. if (!isServer) {
  1455. char *fake_hostname = crypto_random_hostname(4,25, "www.",".com");
  1456. SSL_set_tlsext_host_name(result->ssl, fake_hostname);
  1457. tor_free(fake_hostname);
  1458. }
  1459. #endif
  1460. if (!SSL_set_cipher_list(result->ssl,
  1461. isServer ? SERVER_CIPHER_LIST : CLIENT_CIPHER_LIST)) {
  1462. tls_log_errors(NULL, LOG_WARN, LD_NET, "setting ciphers");
  1463. #ifdef SSL_set_tlsext_host_name
  1464. SSL_set_tlsext_host_name(result->ssl, NULL);
  1465. #endif
  1466. SSL_free(result->ssl);
  1467. tor_free(result);
  1468. goto err;
  1469. }
  1470. result->socket = sock;
  1471. bio = BIO_new_socket(sock, BIO_NOCLOSE);
  1472. if (! bio) {
  1473. tls_log_errors(NULL, LOG_WARN, LD_NET, "opening BIO");
  1474. #ifdef SSL_set_tlsext_host_name
  1475. SSL_set_tlsext_host_name(result->ssl, NULL);
  1476. #endif
  1477. SSL_free(result->ssl);
  1478. tor_free(result);
  1479. goto err;
  1480. }
  1481. {
  1482. int set_worked =
  1483. SSL_set_ex_data(result->ssl, tor_tls_object_ex_data_index, result);
  1484. if (!set_worked) {
  1485. log_warn(LD_BUG,
  1486. "Couldn't set the tls for an SSL*; connection will fail");
  1487. }
  1488. }
  1489. SSL_set_bio(result->ssl, bio, bio);
  1490. tor_tls_context_incref(context);
  1491. result->context = context;
  1492. result->state = TOR_TLS_ST_HANDSHAKE;
  1493. result->isServer = isServer;
  1494. result->wantwrite_n = 0;
  1495. result->last_write_count = BIO_number_written(bio);
  1496. result->last_read_count = BIO_number_read(bio);
  1497. if (result->last_write_count || result->last_read_count) {
  1498. log_warn(LD_NET, "Newly created BIO has read count %lu, write count %lu",
  1499. result->last_read_count, result->last_write_count);
  1500. }
  1501. if (isServer) {
  1502. SSL_set_info_callback(result->ssl, tor_tls_server_info_callback);
  1503. } else {
  1504. SSL_set_info_callback(result->ssl, tor_tls_debug_state_callback);
  1505. }
  1506. if (isServer)
  1507. tor_tls_setup_session_secret_cb(result);
  1508. goto done;
  1509. err:
  1510. result = NULL;
  1511. done:
  1512. /* Not expected to get called. */
  1513. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating tor_tls_t object");
  1514. return result;
  1515. }
  1516. /** Make future log messages about <b>tls</b> display the address
  1517. * <b>address</b>.
  1518. */
  1519. void
  1520. tor_tls_set_logged_address(tor_tls_t *tls, const char *address)
  1521. {
  1522. tor_assert(tls);
  1523. tor_free(tls->address);
  1524. tls->address = tor_strdup(address);
  1525. }
  1526. /** Set <b>cb</b> to be called with argument <b>arg</b> whenever <b>tls</b>
  1527. * next gets a client-side renegotiate in the middle of a read. Do not
  1528. * invoke this function until <em>after</em> initial handshaking is done!
  1529. */
  1530. void
  1531. tor_tls_set_renegotiate_callback(tor_tls_t *tls,
  1532. void (*cb)(tor_tls_t *, void *arg),
  1533. void *arg)
  1534. {
  1535. tls->negotiated_callback = cb;
  1536. tls->callback_arg = arg;
  1537. tls->got_renegotiate = 0;
  1538. if (cb) {
  1539. SSL_set_info_callback(tls->ssl, tor_tls_server_info_callback);
  1540. } else {
  1541. SSL_set_info_callback(tls->ssl, tor_tls_debug_state_callback);
  1542. }
  1543. }
  1544. /** If this version of openssl requires it, turn on renegotiation on
  1545. * <b>tls</b>.
  1546. */
  1547. void
  1548. tor_tls_unblock_renegotiation(tor_tls_t *tls)
  1549. {
  1550. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1551. * as authenticating any earlier-received data. */
  1552. SSL_set_options(tls->ssl,
  1553. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1554. }
  1555. /** If this version of openssl supports it, turn off renegotiation on
  1556. * <b>tls</b>. (Our protocol never requires this for security, but it's nice
  1557. * to use belt-and-suspenders here.)
  1558. */
  1559. void
  1560. tor_tls_block_renegotiation(tor_tls_t *tls)
  1561. {
  1562. #ifdef SUPPORT_UNSAFE_RENEGOTIATION_FLAG
  1563. tls->ssl->s3->flags &= ~SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1564. #else
  1565. (void) tls;
  1566. #endif
  1567. }
  1568. /** Assert that the flags that allow legacy renegotiation are still set */
  1569. void
  1570. tor_tls_assert_renegotiation_unblocked(tor_tls_t *tls)
  1571. {
  1572. #if defined(SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) && \
  1573. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION != 0
  1574. long options = SSL_get_options(tls->ssl);
  1575. tor_assert(0 != (options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION));
  1576. #else
  1577. (void) tls;
  1578. #endif
  1579. }
  1580. /** Return whether this tls initiated the connect (client) or
  1581. * received it (server). */
  1582. int
  1583. tor_tls_is_server(tor_tls_t *tls)
  1584. {
  1585. tor_assert(tls);
  1586. return tls->isServer;
  1587. }
  1588. /** Release resources associated with a TLS object. Does not close the
  1589. * underlying file descriptor.
  1590. */
  1591. void
  1592. tor_tls_free(tor_tls_t *tls)
  1593. {
  1594. if (!tls)
  1595. return;
  1596. tor_assert(tls->ssl);
  1597. {
  1598. size_t r,w;
  1599. tor_tls_get_n_raw_bytes(tls,&r,&w); /* ensure written_by_tls is updated */
  1600. }
  1601. #ifdef SSL_set_tlsext_host_name
  1602. SSL_set_tlsext_host_name(tls->ssl, NULL);
  1603. #endif
  1604. SSL_free(tls->ssl);
  1605. tls->ssl = NULL;
  1606. tls->negotiated_callback = NULL;
  1607. if (tls->context)
  1608. tor_tls_context_decref(tls->context);
  1609. tor_free(tls->address);
  1610. tls->magic = 0x99999999;
  1611. tor_free(tls);
  1612. }
  1613. /** Underlying function for TLS reading. Reads up to <b>len</b>
  1614. * characters from <b>tls</b> into <b>cp</b>. On success, returns the
  1615. * number of characters read. On failure, returns TOR_TLS_ERROR,
  1616. * TOR_TLS_CLOSE, TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1617. */
  1618. MOCK_IMPL(int,
  1619. tor_tls_read,(tor_tls_t *tls, char *cp, size_t len))
  1620. {
  1621. int r, err;
  1622. tor_assert(tls);
  1623. tor_assert(tls->ssl);
  1624. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1625. tor_assert(len<INT_MAX);
  1626. r = SSL_read(tls->ssl, cp, (int)len);
  1627. if (r > 0) {
  1628. if (tls->got_renegotiate) {
  1629. /* Renegotiation happened! */
  1630. log_info(LD_NET, "Got a TLS renegotiation from %s", ADDR(tls));
  1631. if (tls->negotiated_callback)
  1632. tls->negotiated_callback(tls, tls->callback_arg);
  1633. tls->got_renegotiate = 0;
  1634. }
  1635. return r;
  1636. }
  1637. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading", LOG_DEBUG, LD_NET);
  1638. if (err == TOR_TLS_ZERORETURN_ || err == TOR_TLS_CLOSE) {
  1639. log_debug(LD_NET,"read returned r=%d; TLS is closed",r);
  1640. tls->state = TOR_TLS_ST_CLOSED;
  1641. return TOR_TLS_CLOSE;
  1642. } else {
  1643. tor_assert(err != TOR_TLS_DONE);
  1644. log_debug(LD_NET,"read returned r=%d, err=%d",r,err);
  1645. return err;
  1646. }
  1647. }
  1648. /** Total number of bytes that we've used TLS to send. Used to track TLS
  1649. * overhead. */
  1650. STATIC uint64_t total_bytes_written_over_tls = 0;
  1651. /** Total number of bytes that TLS has put on the network for us. Used to
  1652. * track TLS overhead. */
  1653. STATIC uint64_t total_bytes_written_by_tls = 0;
  1654. /** Underlying function for TLS writing. Write up to <b>n</b>
  1655. * characters from <b>cp</b> onto <b>tls</b>. On success, returns the
  1656. * number of characters written. On failure, returns TOR_TLS_ERROR,
  1657. * TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1658. */
  1659. int
  1660. tor_tls_write(tor_tls_t *tls, const char *cp, size_t n)
  1661. {
  1662. int r, err;
  1663. tor_assert(tls);
  1664. tor_assert(tls->ssl);
  1665. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1666. tor_assert(n < INT_MAX);
  1667. if (n == 0)
  1668. return 0;
  1669. if (tls->wantwrite_n) {
  1670. /* if WANTWRITE last time, we must use the _same_ n as before */
  1671. tor_assert(n >= tls->wantwrite_n);
  1672. log_debug(LD_NET,"resuming pending-write, (%d to flush, reusing %d)",
  1673. (int)n, (int)tls->wantwrite_n);
  1674. n = tls->wantwrite_n;
  1675. tls->wantwrite_n = 0;
  1676. }
  1677. r = SSL_write(tls->ssl, cp, (int)n);
  1678. err = tor_tls_get_error(tls, r, 0, "writing", LOG_INFO, LD_NET);
  1679. if (err == TOR_TLS_DONE) {
  1680. total_bytes_written_over_tls += r;
  1681. return r;
  1682. }
  1683. if (err == TOR_TLS_WANTWRITE || err == TOR_TLS_WANTREAD) {
  1684. tls->wantwrite_n = n;
  1685. }
  1686. return err;
  1687. }
  1688. /** Perform initial handshake on <b>tls</b>. When finished, returns
  1689. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  1690. * or TOR_TLS_WANTWRITE.
  1691. */
  1692. int
  1693. tor_tls_handshake(tor_tls_t *tls)
  1694. {
  1695. int r;
  1696. tor_assert(tls);
  1697. tor_assert(tls->ssl);
  1698. tor_assert(tls->state == TOR_TLS_ST_HANDSHAKE);
  1699. check_no_tls_errors();
  1700. OSSL_HANDSHAKE_STATE oldstate = SSL_get_state(tls->ssl);
  1701. if (tls->isServer) {
  1702. log_debug(LD_HANDSHAKE, "About to call SSL_accept on %p (%s)", tls,
  1703. SSL_state_string_long(tls->ssl));
  1704. r = SSL_accept(tls->ssl);
  1705. } else {
  1706. log_debug(LD_HANDSHAKE, "About to call SSL_connect on %p (%s)", tls,
  1707. SSL_state_string_long(tls->ssl));
  1708. r = SSL_connect(tls->ssl);
  1709. }
  1710. OSSL_HANDSHAKE_STATE newstate = SSL_get_state(tls->ssl);
  1711. if (oldstate != newstate)
  1712. log_debug(LD_HANDSHAKE, "After call, %p was in state %s",
  1713. tls, SSL_state_string_long(tls->ssl));
  1714. /* We need to call this here and not earlier, since OpenSSL has a penchant
  1715. * for clearing its flags when you say accept or connect. */
  1716. tor_tls_unblock_renegotiation(tls);
  1717. r = tor_tls_get_error(tls,r,0, "handshaking", LOG_INFO, LD_HANDSHAKE);
  1718. if (ERR_peek_error() != 0) {
  1719. tls_log_errors(tls, tls->isServer ? LOG_INFO : LOG_WARN, LD_HANDSHAKE,
  1720. "handshaking");
  1721. return TOR_TLS_ERROR_MISC;
  1722. }
  1723. if (r == TOR_TLS_DONE) {
  1724. tls->state = TOR_TLS_ST_OPEN;
  1725. return tor_tls_finish_handshake(tls);
  1726. }
  1727. return r;
  1728. }
  1729. /** Perform the final part of the intial TLS handshake on <b>tls</b>. This
  1730. * should be called for the first handshake only: it determines whether the v1
  1731. * or the v2 handshake was used, and adjusts things for the renegotiation
  1732. * handshake as appropriate.
  1733. *
  1734. * tor_tls_handshake() calls this on its own; you only need to call this if
  1735. * bufferevent is doing the handshake for you.
  1736. */
  1737. int
  1738. tor_tls_finish_handshake(tor_tls_t *tls)
  1739. {
  1740. int r = TOR_TLS_DONE;
  1741. check_no_tls_errors();
  1742. if (tls->isServer) {
  1743. SSL_set_info_callback(tls->ssl, NULL);
  1744. SSL_set_verify(tls->ssl, SSL_VERIFY_PEER, always_accept_verify_cb);
  1745. SSL_clear_mode(tls->ssl, SSL_MODE_NO_AUTO_CHAIN);
  1746. if (tor_tls_client_is_using_v2_ciphers(tls->ssl)) {
  1747. /* This check is redundant, but back when we did it in the callback,
  1748. * we might have not been able to look up the tor_tls_t if the code
  1749. * was buggy. Fixing that. */
  1750. if (!tls->wasV2Handshake) {
  1751. log_warn(LD_BUG, "For some reason, wasV2Handshake didn't"
  1752. " get set. Fixing that.");
  1753. }
  1754. tls->wasV2Handshake = 1;
  1755. log_debug(LD_HANDSHAKE, "Completed V2 TLS handshake with client; waiting"
  1756. " for renegotiation.");
  1757. } else {
  1758. tls->wasV2Handshake = 0;
  1759. }
  1760. } else {
  1761. /* Client-side */
  1762. tls->wasV2Handshake = 1;
  1763. /* XXXX this can move, probably? -NM */
  1764. if (SSL_set_cipher_list(tls->ssl, SERVER_CIPHER_LIST) == 0) {
  1765. tls_log_errors(NULL, LOG_WARN, LD_HANDSHAKE, "re-setting ciphers");
  1766. r = TOR_TLS_ERROR_MISC;
  1767. }
  1768. }
  1769. tls_log_errors(NULL, LOG_WARN, LD_NET, "finishing the handshake");
  1770. return r;
  1771. }
  1772. /** Shut down an open tls connection <b>tls</b>. When finished, returns
  1773. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  1774. * or TOR_TLS_WANTWRITE.
  1775. */
  1776. int
  1777. tor_tls_shutdown(tor_tls_t *tls)
  1778. {
  1779. int r, err;
  1780. char buf[128];
  1781. tor_assert(tls);
  1782. tor_assert(tls->ssl);
  1783. check_no_tls_errors();
  1784. while (1) {
  1785. if (tls->state == TOR_TLS_ST_SENTCLOSE) {
  1786. /* If we've already called shutdown once to send a close message,
  1787. * we read until the other side has closed too.
  1788. */
  1789. do {
  1790. r = SSL_read(tls->ssl, buf, 128);
  1791. } while (r>0);
  1792. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading to shut down",
  1793. LOG_INFO, LD_NET);
  1794. if (err == TOR_TLS_ZERORETURN_) {
  1795. tls->state = TOR_TLS_ST_GOTCLOSE;
  1796. /* fall through... */
  1797. } else {
  1798. return err;
  1799. }
  1800. }
  1801. r = SSL_shutdown(tls->ssl);
  1802. if (r == 1) {
  1803. /* If shutdown returns 1, the connection is entirely closed. */
  1804. tls->state = TOR_TLS_ST_CLOSED;
  1805. return TOR_TLS_DONE;
  1806. }
  1807. err = tor_tls_get_error(tls, r, CATCH_SYSCALL|CATCH_ZERO, "shutting down",
  1808. LOG_INFO, LD_NET);
  1809. if (err == TOR_TLS_SYSCALL_) {
  1810. /* The underlying TCP connection closed while we were shutting down. */
  1811. tls->state = TOR_TLS_ST_CLOSED;
  1812. return TOR_TLS_DONE;
  1813. } else if (err == TOR_TLS_ZERORETURN_) {
  1814. /* The TLS connection says that it sent a shutdown record, but
  1815. * isn't done shutting down yet. Make sure that this hasn't
  1816. * happened before, then go back to the start of the function
  1817. * and try to read.
  1818. */
  1819. if (tls->state == TOR_TLS_ST_GOTCLOSE ||
  1820. tls->state == TOR_TLS_ST_SENTCLOSE) {
  1821. log_warn(LD_NET,
  1822. "TLS returned \"half-closed\" value while already half-closed");
  1823. return TOR_TLS_ERROR_MISC;
  1824. }
  1825. tls->state = TOR_TLS_ST_SENTCLOSE;
  1826. /* fall through ... */
  1827. } else {
  1828. return err;
  1829. }
  1830. } /* end loop */
  1831. }
  1832. /** Return true iff this TLS connection is authenticated.
  1833. */
  1834. int
  1835. tor_tls_peer_has_cert(tor_tls_t *tls)
  1836. {
  1837. X509 *cert;
  1838. cert = SSL_get_peer_certificate(tls->ssl);
  1839. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1840. if (!cert)
  1841. return 0;
  1842. X509_free(cert);
  1843. return 1;
  1844. }
  1845. /** Return the peer certificate, or NULL if there isn't one. */
  1846. MOCK_IMPL(tor_x509_cert_t *,
  1847. tor_tls_get_peer_cert,(tor_tls_t *tls))
  1848. {
  1849. X509 *cert;
  1850. cert = SSL_get_peer_certificate(tls->ssl);
  1851. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1852. if (!cert)
  1853. return NULL;
  1854. return tor_x509_cert_new(cert);
  1855. }
  1856. /** Warn that a certificate lifetime extends through a certain range. */
  1857. static void
  1858. log_cert_lifetime(int severity, const X509 *cert, const char *problem)
  1859. {
  1860. BIO *bio = NULL;
  1861. BUF_MEM *buf;
  1862. char *s1=NULL, *s2=NULL;
  1863. char mytime[33];
  1864. time_t now = time(NULL);
  1865. struct tm tm;
  1866. size_t n;
  1867. if (problem)
  1868. tor_log(severity, LD_GENERAL,
  1869. "Certificate %s. Either their clock is set wrong, or your clock "
  1870. "is wrong.",
  1871. problem);
  1872. if (!(bio = BIO_new(BIO_s_mem()))) {
  1873. log_warn(LD_GENERAL, "Couldn't allocate BIO!"); goto end;
  1874. }
  1875. if (!(ASN1_TIME_print(bio, X509_get_notBefore_const(cert)))) {
  1876. tls_log_errors(NULL, LOG_WARN, LD_NET, "printing certificate lifetime");
  1877. goto end;
  1878. }
  1879. BIO_get_mem_ptr(bio, &buf);
  1880. s1 = tor_strndup(buf->data, buf->length);
  1881. (void)BIO_reset(bio);
  1882. if (!(ASN1_TIME_print(bio, X509_get_notAfter_const(cert)))) {
  1883. tls_log_errors(NULL, LOG_WARN, LD_NET, "printing certificate lifetime");
  1884. goto end;
  1885. }
  1886. BIO_get_mem_ptr(bio, &buf);
  1887. s2 = tor_strndup(buf->data, buf->length);
  1888. n = strftime(mytime, 32, "%b %d %H:%M:%S %Y UTC", tor_gmtime_r(&now, &tm));
  1889. if (n > 0) {
  1890. tor_log(severity, LD_GENERAL,
  1891. "(certificate lifetime runs from %s through %s. Your time is %s.)",
  1892. s1,s2,mytime);
  1893. } else {
  1894. tor_log(severity, LD_GENERAL,
  1895. "(certificate lifetime runs from %s through %s. "
  1896. "Couldn't get your time.)",
  1897. s1, s2);
  1898. }
  1899. end:
  1900. /* Not expected to get invoked */
  1901. tls_log_errors(NULL, LOG_WARN, LD_NET, "getting certificate lifetime");
  1902. if (bio)
  1903. BIO_free(bio);
  1904. tor_free(s1);
  1905. tor_free(s2);
  1906. }
  1907. /** Helper function: try to extract a link certificate and an identity
  1908. * certificate from <b>tls</b>, and store them in *<b>cert_out</b> and
  1909. * *<b>id_cert_out</b> respectively. Log all messages at level
  1910. * <b>severity</b>.
  1911. *
  1912. * Note that a reference is added to cert_out, so it needs to be
  1913. * freed. id_cert_out doesn't. */
  1914. MOCK_IMPL(STATIC void,
  1915. try_to_extract_certs_from_tls,(int severity, tor_tls_t *tls,
  1916. X509 **cert_out, X509 **id_cert_out))
  1917. {
  1918. X509 *cert = NULL, *id_cert = NULL;
  1919. STACK_OF(X509) *chain = NULL;
  1920. int num_in_chain, i;
  1921. *cert_out = *id_cert_out = NULL;
  1922. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  1923. return;
  1924. *cert_out = cert;
  1925. if (!(chain = SSL_get_peer_cert_chain(tls->ssl)))
  1926. return;
  1927. num_in_chain = sk_X509_num(chain);
  1928. /* 1 means we're receiving (server-side), and it's just the id_cert.
  1929. * 2 means we're connecting (client-side), and it's both the link
  1930. * cert and the id_cert.
  1931. */
  1932. if (num_in_chain < 1) {
  1933. log_fn(severity,LD_PROTOCOL,
  1934. "Unexpected number of certificates in chain (%d)",
  1935. num_in_chain);
  1936. return;
  1937. }
  1938. for (i=0; i<num_in_chain; ++i) {
  1939. id_cert = sk_X509_value(chain, i);
  1940. if (X509_cmp(id_cert, cert) != 0)
  1941. break;
  1942. }
  1943. *id_cert_out = id_cert;
  1944. }
  1945. /** If the provided tls connection is authenticated and has a
  1946. * certificate chain that is currently valid and signed, then set
  1947. * *<b>identity_key</b> to the identity certificate's key and return
  1948. * 0. Else, return -1 and log complaints with log-level <b>severity</b>.
  1949. */
  1950. int
  1951. tor_tls_verify(int severity, tor_tls_t *tls, crypto_pk_t **identity_key)
  1952. {
  1953. X509 *cert = NULL, *id_cert = NULL;
  1954. EVP_PKEY *id_pkey = NULL;
  1955. RSA *rsa;
  1956. int r = -1;
  1957. check_no_tls_errors();
  1958. *identity_key = NULL;
  1959. try_to_extract_certs_from_tls(severity, tls, &cert, &id_cert);
  1960. if (!cert)
  1961. goto done;
  1962. if (!id_cert) {
  1963. log_fn(severity,LD_PROTOCOL,"No distinct identity certificate found");
  1964. goto done;
  1965. }
  1966. tls_log_errors(tls, severity, LD_HANDSHAKE, "before verifying certificate");
  1967. if (!(id_pkey = X509_get_pubkey(id_cert)) ||
  1968. X509_verify(cert, id_pkey) <= 0) {
  1969. log_fn(severity,LD_PROTOCOL,"X509_verify on cert and pkey returned <= 0");
  1970. tls_log_errors(tls, severity, LD_HANDSHAKE, "verifying certificate");
  1971. goto done;
  1972. }
  1973. rsa = EVP_PKEY_get1_RSA(id_pkey);
  1974. if (!rsa)
  1975. goto done;
  1976. *identity_key = crypto_new_pk_from_rsa_(rsa);
  1977. r = 0;
  1978. done:
  1979. if (cert)
  1980. X509_free(cert);
  1981. if (id_pkey)
  1982. EVP_PKEY_free(id_pkey);
  1983. /* This should never get invoked, but let's make sure in case OpenSSL
  1984. * acts unexpectedly. */
  1985. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "finishing tor_tls_verify");
  1986. return r;
  1987. }
  1988. /** Check whether the certificate set on the connection <b>tls</b> is expired
  1989. * give or take <b>past_tolerance</b> seconds, or not-yet-valid give or take
  1990. * <b>future_tolerance</b> seconds. Return 0 for valid, -1 for failure.
  1991. *
  1992. * NOTE: you should call tor_tls_verify before tor_tls_check_lifetime.
  1993. */
  1994. int
  1995. tor_tls_check_lifetime(int severity, tor_tls_t *tls,
  1996. int past_tolerance, int future_tolerance)
  1997. {
  1998. X509 *cert;
  1999. int r = -1;
  2000. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  2001. goto done;
  2002. if (check_cert_lifetime_internal(severity, cert,
  2003. past_tolerance, future_tolerance) < 0)
  2004. goto done;
  2005. r = 0;
  2006. done:
  2007. if (cert)
  2008. X509_free(cert);
  2009. /* Not expected to get invoked */
  2010. tls_log_errors(tls, LOG_WARN, LD_NET, "checking certificate lifetime");
  2011. return r;
  2012. }
  2013. /** Helper: check whether <b>cert</b> is expired give or take
  2014. * <b>past_tolerance</b> seconds, or not-yet-valid give or take
  2015. * <b>future_tolerance</b> seconds. If it is live, return 0. If it is not
  2016. * live, log a message and return -1. */
  2017. static int
  2018. check_cert_lifetime_internal(int severity, const X509 *cert,
  2019. int past_tolerance, int future_tolerance)
  2020. {
  2021. time_t now, t;
  2022. now = time(NULL);
  2023. t = now + future_tolerance;
  2024. if (X509_cmp_time(X509_get_notBefore_const(cert), &t) > 0) {
  2025. log_cert_lifetime(severity, cert, "not yet valid");
  2026. return -1;
  2027. }
  2028. t = now - past_tolerance;
  2029. if (X509_cmp_time(X509_get_notAfter_const(cert), &t) < 0) {
  2030. log_cert_lifetime(severity, cert, "already expired");
  2031. return -1;
  2032. }
  2033. return 0;
  2034. }
  2035. /** Return the number of bytes available for reading from <b>tls</b>.
  2036. */
  2037. int
  2038. tor_tls_get_pending_bytes(tor_tls_t *tls)
  2039. {
  2040. tor_assert(tls);
  2041. return SSL_pending(tls->ssl);
  2042. }
  2043. /** If <b>tls</b> requires that the next write be of a particular size,
  2044. * return that size. Otherwise, return 0. */
  2045. size_t
  2046. tor_tls_get_forced_write_size(tor_tls_t *tls)
  2047. {
  2048. return tls->wantwrite_n;
  2049. }
  2050. /** Sets n_read and n_written to the number of bytes read and written,
  2051. * respectively, on the raw socket used by <b>tls</b> since the last time this
  2052. * function was called on <b>tls</b>. */
  2053. void
  2054. tor_tls_get_n_raw_bytes(tor_tls_t *tls, size_t *n_read, size_t *n_written)
  2055. {
  2056. BIO *wbio, *tmpbio;
  2057. unsigned long r, w;
  2058. r = BIO_number_read(SSL_get_rbio(tls->ssl));
  2059. /* We want the number of bytes actually for real written. Unfortunately,
  2060. * sometimes OpenSSL replaces the wbio on tls->ssl with a buffering bio,
  2061. * which makes the answer turn out wrong. Let's cope with that. Note
  2062. * that this approach will fail if we ever replace tls->ssl's BIOs with
  2063. * buffering bios for reasons of our own. As an alternative, we could
  2064. * save the original BIO for tls->ssl in the tor_tls_t structure, but
  2065. * that would be tempting fate. */
  2066. wbio = SSL_get_wbio(tls->ssl);
  2067. if (wbio->method == BIO_f_buffer() && (tmpbio = BIO_next(wbio)) != NULL)
  2068. wbio = tmpbio;
  2069. w = BIO_number_written(wbio);
  2070. /* We are ok with letting these unsigned ints go "negative" here:
  2071. * If we wrapped around, this should still give us the right answer, unless
  2072. * we wrapped around by more than ULONG_MAX since the last time we called
  2073. * this function.
  2074. */
  2075. *n_read = (size_t)(r - tls->last_read_count);
  2076. *n_written = (size_t)(w - tls->last_write_count);
  2077. if (*n_read > INT_MAX || *n_written > INT_MAX) {
  2078. log_warn(LD_BUG, "Preposterously large value in tor_tls_get_n_raw_bytes. "
  2079. "r=%lu, last_read=%lu, w=%lu, last_written=%lu",
  2080. r, tls->last_read_count, w, tls->last_write_count);
  2081. }
  2082. total_bytes_written_by_tls += *n_written;
  2083. tls->last_read_count = r;
  2084. tls->last_write_count = w;
  2085. }
  2086. /** Return a ratio of the bytes that TLS has sent to the bytes that we've told
  2087. * it to send. Used to track whether our TLS records are getting too tiny. */
  2088. MOCK_IMPL(double,
  2089. tls_get_write_overhead_ratio,(void))
  2090. {
  2091. if (total_bytes_written_over_tls == 0)
  2092. return 1.0;
  2093. return U64_TO_DBL(total_bytes_written_by_tls) /
  2094. U64_TO_DBL(total_bytes_written_over_tls);
  2095. }
  2096. /** Implement check_no_tls_errors: If there are any pending OpenSSL
  2097. * errors, log an error message. */
  2098. void
  2099. check_no_tls_errors_(const char *fname, int line)
  2100. {
  2101. if (ERR_peek_error() == 0)
  2102. return;
  2103. log_warn(LD_CRYPTO, "Unhandled OpenSSL errors found at %s:%d: ",
  2104. tor_fix_source_file(fname), line);
  2105. tls_log_errors(NULL, LOG_WARN, LD_NET, NULL);
  2106. }
  2107. /** Return true iff the initial TLS connection at <b>tls</b> did not use a v2
  2108. * TLS handshake. Output is undefined if the handshake isn't finished. */
  2109. int
  2110. tor_tls_used_v1_handshake(tor_tls_t *tls)
  2111. {
  2112. return ! tls->wasV2Handshake;
  2113. }
  2114. /** Return the number of server handshakes that we've noticed doing on
  2115. * <b>tls</b>. */
  2116. int
  2117. tor_tls_get_num_server_handshakes(tor_tls_t *tls)
  2118. {
  2119. return tls->server_handshake_count;
  2120. }
  2121. /** Return true iff the server TLS connection <b>tls</b> got the renegotiation
  2122. * request it was waiting for. */
  2123. int
  2124. tor_tls_server_got_renegotiate(tor_tls_t *tls)
  2125. {
  2126. return tls->got_renegotiate;
  2127. }
  2128. #ifndef HAVE_SSL_GET_CLIENT_RANDOM
  2129. static size_t
  2130. SSL_get_client_random(SSL *s, uint8_t *out, size_t len)
  2131. {
  2132. if (len == 0)
  2133. return SSL3_RANDOM_SIZE;
  2134. tor_assert(len == SSL3_RANDOM_SIZE);
  2135. tor_assert(s->s3);
  2136. memcpy(out, s->s3->client_random, len);
  2137. return len;
  2138. }
  2139. #endif
  2140. #ifndef HAVE_SSL_GET_SERVER_RANDOM
  2141. static size_t
  2142. SSL_get_server_random(SSL *s, uint8_t *out, size_t len)
  2143. {
  2144. if (len == 0)
  2145. return SSL3_RANDOM_SIZE;
  2146. tor_assert(len == SSL3_RANDOM_SIZE);
  2147. tor_assert(s->s3);
  2148. memcpy(out, s->s3->server_random, len);
  2149. return len;
  2150. }
  2151. #endif
  2152. #ifndef HAVE_SSL_SESSION_GET_MASTER_KEY
  2153. STATIC size_t
  2154. SSL_SESSION_get_master_key(SSL_SESSION *s, uint8_t *out, size_t len)
  2155. {
  2156. tor_assert(s);
  2157. if (len == 0)
  2158. return s->master_key_length;
  2159. tor_assert(len == (size_t)s->master_key_length);
  2160. tor_assert(out);
  2161. memcpy(out, s->master_key, len);
  2162. return len;
  2163. }
  2164. #endif
  2165. /** Set the DIGEST256_LEN buffer at <b>secrets_out</b> to the value used in
  2166. * the v3 handshake to prove that the client knows the TLS secrets for the
  2167. * connection <b>tls</b>. Return 0 on success, -1 on failure.
  2168. */
  2169. MOCK_IMPL(int,
  2170. tor_tls_get_tlssecrets,(tor_tls_t *tls, uint8_t *secrets_out))
  2171. {
  2172. #define TLSSECRET_MAGIC "Tor V3 handshake TLS cross-certification"
  2173. uint8_t buf[128];
  2174. size_t len;
  2175. tor_assert(tls);
  2176. SSL *const ssl = tls->ssl;
  2177. SSL_SESSION *const session = SSL_get_session(ssl);
  2178. tor_assert(ssl);
  2179. tor_assert(session);
  2180. const size_t server_random_len = SSL_get_server_random(ssl, NULL, 0);
  2181. const size_t client_random_len = SSL_get_client_random(ssl, NULL, 0);
  2182. const size_t master_key_len = SSL_SESSION_get_master_key(session, NULL, 0);
  2183. tor_assert(server_random_len);
  2184. tor_assert(client_random_len);
  2185. tor_assert(master_key_len);
  2186. len = client_random_len + server_random_len + strlen(TLSSECRET_MAGIC) + 1;
  2187. tor_assert(len <= sizeof(buf));
  2188. {
  2189. size_t r = SSL_get_client_random(ssl, buf, client_random_len);
  2190. tor_assert(r == client_random_len);
  2191. }
  2192. {
  2193. size_t r = SSL_get_server_random(ssl,
  2194. buf+client_random_len,
  2195. server_random_len);
  2196. tor_assert(r == server_random_len);
  2197. }
  2198. uint8_t *master_key = tor_malloc_zero(master_key_len);
  2199. {
  2200. size_t r = SSL_SESSION_get_master_key(session, master_key, master_key_len);
  2201. tor_assert(r == master_key_len);
  2202. }
  2203. uint8_t *nextbuf = buf + client_random_len + server_random_len;
  2204. memcpy(nextbuf, TLSSECRET_MAGIC, strlen(TLSSECRET_MAGIC) + 1);
  2205. /*
  2206. The value is an HMAC, using the TLS master key as the HMAC key, of
  2207. client_random | server_random | TLSSECRET_MAGIC
  2208. */
  2209. crypto_hmac_sha256((char*)secrets_out,
  2210. (char*)master_key,
  2211. master_key_len,
  2212. (char*)buf, len);
  2213. memwipe(buf, 0, sizeof(buf));
  2214. memwipe(master_key, 0, master_key_len);
  2215. tor_free(master_key);
  2216. return 0;
  2217. }
  2218. /** Examine the amount of memory used and available for buffers in <b>tls</b>.
  2219. * Set *<b>rbuf_capacity</b> to the amount of storage allocated for the read
  2220. * buffer and *<b>rbuf_bytes</b> to the amount actually used.
  2221. * Set *<b>wbuf_capacity</b> to the amount of storage allocated for the write
  2222. * buffer and *<b>wbuf_bytes</b> to the amount actually used.
  2223. *
  2224. * Return 0 on success, -1 on failure.*/
  2225. int
  2226. tor_tls_get_buffer_sizes(tor_tls_t *tls,
  2227. size_t *rbuf_capacity, size_t *rbuf_bytes,
  2228. size_t *wbuf_capacity, size_t *wbuf_bytes)
  2229. {
  2230. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)
  2231. (void)tls;
  2232. (void)rbuf_capacity;
  2233. (void)rbuf_bytes;
  2234. (void)wbuf_capacity;
  2235. (void)wbuf_bytes;
  2236. return -1;
  2237. #else
  2238. if (tls->ssl->s3->rbuf.buf)
  2239. *rbuf_capacity = tls->ssl->s3->rbuf.len;
  2240. else
  2241. *rbuf_capacity = 0;
  2242. if (tls->ssl->s3->wbuf.buf)
  2243. *wbuf_capacity = tls->ssl->s3->wbuf.len;
  2244. else
  2245. *wbuf_capacity = 0;
  2246. *rbuf_bytes = tls->ssl->s3->rbuf.left;
  2247. *wbuf_bytes = tls->ssl->s3->wbuf.left;
  2248. return 0;
  2249. #endif
  2250. }
  2251. #ifdef USE_BUFFEREVENTS
  2252. /** Construct and return an TLS-encrypting bufferevent to send data over
  2253. * <b>socket</b>, which must match the socket of the underlying bufferevent
  2254. * <b>bufev_in</b>. The TLS object <b>tls</b> is used for encryption.
  2255. *
  2256. * This function will either create a filtering bufferevent that wraps around
  2257. * <b>bufev_in</b>, or it will free bufev_in and return a new bufferevent that
  2258. * uses the <b>tls</b> to talk to the network directly. Do not use
  2259. * <b>bufev_in</b> after calling this function.
  2260. *
  2261. * The connection will start out doing a server handshake if <b>receiving</b>
  2262. * is strue, and a client handshake otherwise.
  2263. *
  2264. * Returns NULL on failure.
  2265. */
  2266. struct bufferevent *
  2267. tor_tls_init_bufferevent(tor_tls_t *tls, struct bufferevent *bufev_in,
  2268. evutil_socket_t socket, int receiving,
  2269. int filter)
  2270. {
  2271. struct bufferevent *out;
  2272. const enum bufferevent_ssl_state state = receiving ?
  2273. BUFFEREVENT_SSL_ACCEPTING : BUFFEREVENT_SSL_CONNECTING;
  2274. if (filter || tor_libevent_using_iocp_bufferevents()) {
  2275. /* Grab an extra reference to the SSL, since BEV_OPT_CLOSE_ON_FREE
  2276. means that the SSL will get freed too.
  2277. This increment makes our SSL usage not-threadsafe, BTW. We should
  2278. see if we're allowed to use CRYPTO_add from outside openssl. */
  2279. tls->ssl->references += 1;
  2280. out = bufferevent_openssl_filter_new(tor_libevent_get_base(),
  2281. bufev_in,
  2282. tls->ssl,
  2283. state,
  2284. BEV_OPT_DEFER_CALLBACKS|
  2285. BEV_OPT_CLOSE_ON_FREE);
  2286. /* Tell the underlying bufferevent when to accept more data from the SSL
  2287. filter (only when it's got less than 32K to write), and when to notify
  2288. the SSL filter that it could write more (when it drops under 24K). */
  2289. bufferevent_setwatermark(bufev_in, EV_WRITE, 24*1024, 32*1024);
  2290. } else {
  2291. if (bufev_in) {
  2292. evutil_socket_t s = bufferevent_getfd(bufev_in);
  2293. tor_assert(s == -1 || s == socket);
  2294. tor_assert(evbuffer_get_length(bufferevent_get_input(bufev_in)) == 0);
  2295. tor_assert(evbuffer_get_length(bufferevent_get_output(bufev_in)) == 0);
  2296. tor_assert(BIO_number_read(SSL_get_rbio(tls->ssl)) == 0);
  2297. tor_assert(BIO_number_written(SSL_get_rbio(tls->ssl)) == 0);
  2298. bufferevent_free(bufev_in);
  2299. }
  2300. /* Current versions (as of 2.0.x) of Libevent need to defer
  2301. * bufferevent_openssl callbacks, or else our callback functions will
  2302. * get called reentrantly, which is bad for us.
  2303. */
  2304. out = bufferevent_openssl_socket_new(tor_libevent_get_base(),
  2305. socket,
  2306. tls->ssl,
  2307. state,
  2308. BEV_OPT_DEFER_CALLBACKS);
  2309. }
  2310. tls->state = TOR_TLS_ST_BUFFEREVENT;
  2311. /* Unblock _after_ creating the bufferevent, since accept/connect tend to
  2312. * clear flags. */
  2313. tor_tls_unblock_renegotiation(tls);
  2314. return out;
  2315. }
  2316. #endif
  2317. /** Check whether the ECC group requested is supported by the current OpenSSL
  2318. * library instance. Return 1 if the group is supported, and 0 if not.
  2319. */
  2320. int
  2321. evaluate_ecgroup_for_tls(const char *ecgroup)
  2322. {
  2323. EC_KEY *ec_key;
  2324. int nid;
  2325. int ret;
  2326. if (!ecgroup)
  2327. nid = NID_tor_default_ecdhe_group;
  2328. else if (!strcasecmp(ecgroup, "P256"))
  2329. nid = NID_X9_62_prime256v1;
  2330. else if (!strcasecmp(ecgroup, "P224"))
  2331. nid = NID_secp224r1;
  2332. else
  2333. return 0;
  2334. ec_key = EC_KEY_new_by_curve_name(nid);
  2335. ret = (ec_key != NULL);
  2336. EC_KEY_free(ec_key);
  2337. return ret;
  2338. }