compat.c 99 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528
  1. /* Copyright (c) 2003-2004, Roger Dingledine
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2017, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. /**
  6. * \file compat.c
  7. * \brief Wrappers to make calls more portable. This code defines
  8. * functions such as tor_snprintf, get/set various data types,
  9. * renaming, setting socket options, switching user IDs. It is basically
  10. * where the non-portable items are conditionally included depending on
  11. * the platform.
  12. **/
  13. #define COMPAT_PRIVATE
  14. #include "compat.h"
  15. #ifdef _WIN32
  16. #include <winsock2.h>
  17. #include <windows.h>
  18. #include <sys/locking.h>
  19. #endif
  20. #ifdef HAVE_UNAME
  21. #include <sys/utsname.h>
  22. #endif
  23. #ifdef HAVE_SYS_TYPES_H
  24. #include <sys/types.h>
  25. #endif
  26. #ifdef HAVE_SYS_SYSCTL_H
  27. #include <sys/sysctl.h>
  28. #endif
  29. #ifdef HAVE_SYS_STAT_H
  30. #include <sys/stat.h>
  31. #endif
  32. #ifdef HAVE_UTIME_H
  33. #include <utime.h>
  34. #endif
  35. #ifdef HAVE_SYS_UTIME_H
  36. #include <sys/utime.h>
  37. #endif
  38. #ifdef HAVE_UNISTD_H
  39. #include <unistd.h>
  40. #endif
  41. #ifdef HAVE_SYS_FCNTL_H
  42. #include <sys/fcntl.h>
  43. #endif
  44. #ifdef HAVE_PWD_H
  45. #include <pwd.h>
  46. #endif
  47. #ifdef HAVE_GRP_H
  48. #include <grp.h>
  49. #endif
  50. #ifdef HAVE_FCNTL_H
  51. #include <fcntl.h>
  52. #endif
  53. #ifdef HAVE_ERRNO_H
  54. #include <errno.h>
  55. #endif
  56. #ifdef HAVE_ARPA_INET_H
  57. #include <arpa/inet.h>
  58. #endif
  59. #ifdef HAVE_CRT_EXTERNS_H
  60. #include <crt_externs.h>
  61. #endif
  62. #ifdef HAVE_SYS_STATVFS_H
  63. #include <sys/statvfs.h>
  64. #endif
  65. #ifdef HAVE_SYS_CAPABILITY_H
  66. #include <sys/capability.h>
  67. #endif
  68. #ifdef _WIN32
  69. #include <conio.h>
  70. #include <wchar.h>
  71. /* Some mingw headers lack these. :p */
  72. #if defined(HAVE_DECL__GETWCH) && !HAVE_DECL__GETWCH
  73. wint_t _getwch(void);
  74. #endif
  75. #ifndef WEOF
  76. #define WEOF (wchar_t)(0xFFFF)
  77. #endif
  78. #if defined(HAVE_DECL_SECUREZEROMEMORY) && !HAVE_DECL_SECUREZEROMEMORY
  79. static inline void
  80. SecureZeroMemory(PVOID ptr, SIZE_T cnt)
  81. {
  82. volatile char *vcptr = (volatile char*)ptr;
  83. while (cnt--)
  84. *vcptr++ = 0;
  85. }
  86. #endif
  87. #elif defined(HAVE_READPASSPHRASE_H)
  88. #include <readpassphrase.h>
  89. #else
  90. #include "tor_readpassphrase.h"
  91. #endif
  92. /* Includes for the process attaching prevention */
  93. #if defined(HAVE_SYS_PRCTL_H) && defined(__linux__)
  94. /* Only use the linux prctl; the IRIX prctl is totally different */
  95. #include <sys/prctl.h>
  96. #elif defined(__APPLE__)
  97. #include <sys/types.h>
  98. #include <sys/ptrace.h>
  99. #endif
  100. #ifdef HAVE_NETDB_H
  101. #include <netdb.h>
  102. #endif
  103. #ifdef HAVE_SYS_PARAM_H
  104. #include <sys/param.h> /* FreeBSD needs this to know what version it is */
  105. #endif
  106. #include <stdio.h>
  107. #include <stdlib.h>
  108. #include <assert.h>
  109. #ifdef HAVE_SIGNAL_H
  110. #include <signal.h>
  111. #endif
  112. #ifdef HAVE_SYS_MMAN_H
  113. #include <sys/mman.h>
  114. #endif
  115. #ifdef HAVE_SYS_SYSLIMITS_H
  116. #include <sys/syslimits.h>
  117. #endif
  118. #ifdef HAVE_SYS_FILE_H
  119. #include <sys/file.h>
  120. #endif
  121. #include "torlog.h"
  122. #include "util.h"
  123. #include "container.h"
  124. #include "address.h"
  125. #include "sandbox.h"
  126. /* Inline the strl functions if the platform doesn't have them. */
  127. #ifndef HAVE_STRLCPY
  128. #include "strlcpy.c"
  129. #endif
  130. #ifndef HAVE_STRLCAT
  131. #include "strlcat.c"
  132. #endif
  133. /* When set_max_file_descriptors() is called, update this with the max file
  134. * descriptor value so we can use it to check the limit when opening a new
  135. * socket. Default value is what Debian sets as the default hard limit. */
  136. static int max_sockets = 1024;
  137. /** As open(path, flags, mode), but return an fd with the close-on-exec mode
  138. * set. */
  139. int
  140. tor_open_cloexec(const char *path, int flags, unsigned mode)
  141. {
  142. int fd;
  143. const char *p = sandbox_intern_string(path);
  144. #ifdef O_CLOEXEC
  145. fd = open(p, flags|O_CLOEXEC, mode);
  146. if (fd >= 0)
  147. return fd;
  148. /* If we got an error, see if it is EINVAL. EINVAL might indicate that,
  149. * even though we were built on a system with O_CLOEXEC support, we
  150. * are running on one without. */
  151. if (errno != EINVAL)
  152. return -1;
  153. #endif
  154. log_debug(LD_FS, "Opening %s with flags %x", p, flags);
  155. fd = open(p, flags, mode);
  156. #ifdef FD_CLOEXEC
  157. if (fd >= 0) {
  158. if (fcntl(fd, F_SETFD, FD_CLOEXEC) == -1) {
  159. log_warn(LD_FS,"Couldn't set FD_CLOEXEC: %s", strerror(errno));
  160. close(fd);
  161. return -1;
  162. }
  163. }
  164. #endif
  165. return fd;
  166. }
  167. /** As fopen(path,mode), but ensures that the O_CLOEXEC bit is set on the
  168. * underlying file handle. */
  169. FILE *
  170. tor_fopen_cloexec(const char *path, const char *mode)
  171. {
  172. FILE *result = fopen(path, mode);
  173. #ifdef FD_CLOEXEC
  174. if (result != NULL) {
  175. if (fcntl(fileno(result), F_SETFD, FD_CLOEXEC) == -1) {
  176. log_warn(LD_FS,"Couldn't set FD_CLOEXEC: %s", strerror(errno));
  177. fclose(result);
  178. return NULL;
  179. }
  180. }
  181. #endif
  182. return result;
  183. }
  184. /** As rename(), but work correctly with the sandbox. */
  185. int
  186. tor_rename(const char *path_old, const char *path_new)
  187. {
  188. log_debug(LD_FS, "Renaming %s to %s", path_old, path_new);
  189. return rename(sandbox_intern_string(path_old),
  190. sandbox_intern_string(path_new));
  191. }
  192. /* Some MinGW builds have sys/mman.h, but not the corresponding symbols.
  193. * Other configs rename the symbols using macros (including getpagesize).
  194. * So check for sys/mman.h and unistd.h, and a getpagesize declaration. */
  195. #if (defined(HAVE_SYS_MMAN_H) && defined(HAVE_UNISTD_H) && \
  196. defined(HAVE_DECL_GETPAGESIZE))
  197. #define COMPAT_HAS_MMAN_AND_PAGESIZE
  198. #endif
  199. #if defined(COMPAT_HAS_MMAN_AND_PAGESIZE) || defined(RUNNING_DOXYGEN)
  200. /** Try to create a memory mapping for <b>filename</b> and return it. On
  201. * failure, return NULL. Sets errno properly, using ERANGE to mean
  202. * "empty file". */
  203. tor_mmap_t *
  204. tor_mmap_file(const char *filename)
  205. {
  206. int fd; /* router file */
  207. char *string;
  208. int page_size, result;
  209. tor_mmap_t *res;
  210. size_t size, filesize;
  211. struct stat st;
  212. tor_assert(filename);
  213. fd = tor_open_cloexec(filename, O_RDONLY, 0);
  214. if (fd<0) {
  215. int save_errno = errno;
  216. int severity = (errno == ENOENT) ? LOG_INFO : LOG_WARN;
  217. log_fn(severity, LD_FS,"Could not open \"%s\" for mmap(): %s",filename,
  218. strerror(errno));
  219. errno = save_errno;
  220. return NULL;
  221. }
  222. /* Get the size of the file */
  223. result = fstat(fd, &st);
  224. if (result != 0) {
  225. int save_errno = errno;
  226. log_warn(LD_FS,
  227. "Couldn't fstat opened descriptor for \"%s\" during mmap: %s",
  228. filename, strerror(errno));
  229. close(fd);
  230. errno = save_errno;
  231. return NULL;
  232. }
  233. size = filesize = (size_t)(st.st_size);
  234. /*
  235. * Should we check for weird crap like mmapping a named pipe here,
  236. * or just wait for if (!size) below to fail?
  237. */
  238. /* ensure page alignment */
  239. page_size = getpagesize();
  240. size += (size%page_size) ? page_size-(size%page_size) : 0;
  241. if (st.st_size > SSIZE_T_CEILING || (off_t)size < st.st_size) {
  242. log_warn(LD_FS, "File \"%s\" is too large. Ignoring.",filename);
  243. errno = EFBIG;
  244. close(fd);
  245. return NULL;
  246. }
  247. if (!size) {
  248. /* Zero-length file. If we call mmap on it, it will succeed but
  249. * return NULL, and bad things will happen. So just fail. */
  250. log_info(LD_FS,"File \"%s\" is empty. Ignoring.",filename);
  251. errno = ERANGE;
  252. close(fd);
  253. return NULL;
  254. }
  255. string = mmap(0, size, PROT_READ, MAP_PRIVATE, fd, 0);
  256. close(fd);
  257. if (string == MAP_FAILED) {
  258. int save_errno = errno;
  259. log_warn(LD_FS,"Could not mmap file \"%s\": %s", filename,
  260. strerror(errno));
  261. errno = save_errno;
  262. return NULL;
  263. }
  264. res = tor_malloc_zero(sizeof(tor_mmap_t));
  265. res->data = string;
  266. res->size = filesize;
  267. res->mapping_size = size;
  268. return res;
  269. }
  270. /** Release storage held for a memory mapping; returns 0 on success,
  271. * or -1 on failure (and logs a warning). */
  272. int
  273. tor_munmap_file(tor_mmap_t *handle)
  274. {
  275. int res;
  276. if (handle == NULL)
  277. return 0;
  278. res = munmap((char*)handle->data, handle->mapping_size);
  279. if (res == 0) {
  280. /* munmap() succeeded */
  281. tor_free(handle);
  282. } else {
  283. log_warn(LD_FS, "Failed to munmap() in tor_munmap_file(): %s",
  284. strerror(errno));
  285. res = -1;
  286. }
  287. return res;
  288. }
  289. #elif defined(_WIN32)
  290. tor_mmap_t *
  291. tor_mmap_file(const char *filename)
  292. {
  293. TCHAR tfilename[MAX_PATH]= {0};
  294. tor_mmap_t *res = tor_malloc_zero(sizeof(tor_mmap_t));
  295. int empty = 0;
  296. HANDLE file_handle = INVALID_HANDLE_VALUE;
  297. DWORD size_low, size_high;
  298. uint64_t real_size;
  299. res->mmap_handle = NULL;
  300. #ifdef UNICODE
  301. mbstowcs(tfilename,filename,MAX_PATH);
  302. #else
  303. strlcpy(tfilename,filename,MAX_PATH);
  304. #endif
  305. file_handle = CreateFile(tfilename,
  306. GENERIC_READ, FILE_SHARE_READ,
  307. NULL,
  308. OPEN_EXISTING,
  309. FILE_ATTRIBUTE_NORMAL,
  310. 0);
  311. if (file_handle == INVALID_HANDLE_VALUE)
  312. goto win_err;
  313. size_low = GetFileSize(file_handle, &size_high);
  314. if (size_low == INVALID_FILE_SIZE && GetLastError() != NO_ERROR) {
  315. log_warn(LD_FS,"Error getting size of \"%s\".",filename);
  316. goto win_err;
  317. }
  318. if (size_low == 0 && size_high == 0) {
  319. log_info(LD_FS,"File \"%s\" is empty. Ignoring.",filename);
  320. empty = 1;
  321. goto err;
  322. }
  323. real_size = (((uint64_t)size_high)<<32) | size_low;
  324. if (real_size > SIZE_MAX) {
  325. log_warn(LD_FS,"File \"%s\" is too big to map; not trying.",filename);
  326. goto err;
  327. }
  328. res->size = real_size;
  329. res->mmap_handle = CreateFileMapping(file_handle,
  330. NULL,
  331. PAGE_READONLY,
  332. size_high,
  333. size_low,
  334. NULL);
  335. if (res->mmap_handle == NULL)
  336. goto win_err;
  337. res->data = (char*) MapViewOfFile(res->mmap_handle,
  338. FILE_MAP_READ,
  339. 0, 0, 0);
  340. if (!res->data)
  341. goto win_err;
  342. CloseHandle(file_handle);
  343. return res;
  344. win_err: {
  345. DWORD e = GetLastError();
  346. int severity = (e == ERROR_FILE_NOT_FOUND || e == ERROR_PATH_NOT_FOUND) ?
  347. LOG_INFO : LOG_WARN;
  348. char *msg = format_win32_error(e);
  349. log_fn(severity, LD_FS, "Couldn't mmap file \"%s\": %s", filename, msg);
  350. tor_free(msg);
  351. if (e == ERROR_FILE_NOT_FOUND || e == ERROR_PATH_NOT_FOUND)
  352. errno = ENOENT;
  353. else
  354. errno = EINVAL;
  355. }
  356. err:
  357. if (empty)
  358. errno = ERANGE;
  359. if (file_handle != INVALID_HANDLE_VALUE)
  360. CloseHandle(file_handle);
  361. tor_munmap_file(res);
  362. return NULL;
  363. }
  364. /* Unmap the file, and return 0 for success or -1 for failure */
  365. int
  366. tor_munmap_file(tor_mmap_t *handle)
  367. {
  368. if (handle == NULL)
  369. return 0;
  370. if (handle->data) {
  371. /* This is an ugly cast, but without it, "data" in struct tor_mmap_t would
  372. have to be redefined as non-const. */
  373. BOOL ok = UnmapViewOfFile( (LPVOID) handle->data);
  374. if (!ok) {
  375. log_warn(LD_FS, "Failed to UnmapViewOfFile() in tor_munmap_file(): %d",
  376. (int)GetLastError());
  377. }
  378. }
  379. if (handle->mmap_handle != NULL)
  380. CloseHandle(handle->mmap_handle);
  381. tor_free(handle);
  382. return 0;
  383. }
  384. #else
  385. tor_mmap_t *
  386. tor_mmap_file(const char *filename)
  387. {
  388. struct stat st;
  389. char *res = read_file_to_str(filename, RFTS_BIN|RFTS_IGNORE_MISSING, &st);
  390. tor_mmap_t *handle;
  391. if (! res)
  392. return NULL;
  393. handle = tor_malloc_zero(sizeof(tor_mmap_t));
  394. handle->data = res;
  395. handle->size = st.st_size;
  396. return handle;
  397. }
  398. /** Unmap the file mapped with tor_mmap_file(), and return 0 for success
  399. * or -1 for failure.
  400. */
  401. int
  402. tor_munmap_file(tor_mmap_t *handle)
  403. {
  404. char *d = NULL;
  405. if (handle == NULL)
  406. return 0;
  407. d = (char*)handle->data;
  408. tor_free(d);
  409. memwipe(handle, 0, sizeof(tor_mmap_t));
  410. tor_free(handle);
  411. /* Can't fail in this mmap()/munmap()-free case */
  412. return 0;
  413. }
  414. #endif
  415. /** Replacement for snprintf. Differs from platform snprintf in two
  416. * ways: First, always NUL-terminates its output. Second, always
  417. * returns -1 if the result is truncated. (Note that this return
  418. * behavior does <i>not</i> conform to C99; it just happens to be
  419. * easier to emulate "return -1" with conformant implementations than
  420. * it is to emulate "return number that would be written" with
  421. * non-conformant implementations.) */
  422. int
  423. tor_snprintf(char *str, size_t size, const char *format, ...)
  424. {
  425. va_list ap;
  426. int r;
  427. va_start(ap,format);
  428. r = tor_vsnprintf(str,size,format,ap);
  429. va_end(ap);
  430. return r;
  431. }
  432. /** Replacement for vsnprintf; behavior differs as tor_snprintf differs from
  433. * snprintf.
  434. */
  435. int
  436. tor_vsnprintf(char *str, size_t size, const char *format, va_list args)
  437. {
  438. int r;
  439. if (size == 0)
  440. return -1; /* no place for the NUL */
  441. if (size > SIZE_T_CEILING)
  442. return -1;
  443. #ifdef _WIN32
  444. r = _vsnprintf(str, size, format, args);
  445. #else
  446. r = vsnprintf(str, size, format, args);
  447. #endif
  448. str[size-1] = '\0';
  449. if (r < 0 || r >= (ssize_t)size)
  450. return -1;
  451. return r;
  452. }
  453. /**
  454. * Portable asprintf implementation. Does a printf() into a newly malloc'd
  455. * string. Sets *<b>strp</b> to this string, and returns its length (not
  456. * including the terminating NUL character).
  457. *
  458. * You can treat this function as if its implementation were something like
  459. <pre>
  460. char buf[_INFINITY_];
  461. tor_snprintf(buf, sizeof(buf), fmt, args);
  462. *strp = tor_strdup(buf);
  463. return strlen(*strp):
  464. </pre>
  465. * Where _INFINITY_ is an imaginary constant so big that any string can fit
  466. * into it.
  467. */
  468. int
  469. tor_asprintf(char **strp, const char *fmt, ...)
  470. {
  471. int r;
  472. va_list args;
  473. va_start(args, fmt);
  474. r = tor_vasprintf(strp, fmt, args);
  475. va_end(args);
  476. if (!*strp || r < 0) {
  477. /* LCOV_EXCL_START */
  478. log_err(LD_BUG, "Internal error in asprintf");
  479. tor_assert(0);
  480. /* LCOV_EXCL_STOP */
  481. }
  482. return r;
  483. }
  484. /**
  485. * Portable vasprintf implementation. Does a printf() into a newly malloc'd
  486. * string. Differs from regular vasprintf in the same ways that
  487. * tor_asprintf() differs from regular asprintf.
  488. */
  489. int
  490. tor_vasprintf(char **strp, const char *fmt, va_list args)
  491. {
  492. /* use a temporary variable in case *strp is in args. */
  493. char *strp_tmp=NULL;
  494. #ifdef HAVE_VASPRINTF
  495. /* If the platform gives us one, use it. */
  496. int r = vasprintf(&strp_tmp, fmt, args);
  497. if (r < 0)
  498. *strp = NULL;
  499. else
  500. *strp = strp_tmp;
  501. return r;
  502. #elif defined(HAVE__VSCPRINTF)
  503. /* On Windows, _vsnprintf won't tell us the length of the string if it
  504. * overflows, so we need to use _vcsprintf to tell how much to allocate */
  505. int len, r;
  506. va_list tmp_args;
  507. va_copy(tmp_args, args);
  508. len = _vscprintf(fmt, tmp_args);
  509. va_end(tmp_args);
  510. if (len < 0) {
  511. *strp = NULL;
  512. return -1;
  513. }
  514. strp_tmp = tor_malloc(len + 1);
  515. r = _vsnprintf(strp_tmp, len+1, fmt, args);
  516. if (r != len) {
  517. tor_free(strp_tmp);
  518. *strp = NULL;
  519. return -1;
  520. }
  521. *strp = strp_tmp;
  522. return len;
  523. #else
  524. /* Everywhere else, we have a decent vsnprintf that tells us how many
  525. * characters we need. We give it a try on a short buffer first, since
  526. * it might be nice to avoid the second vsnprintf call.
  527. */
  528. char buf[128];
  529. int len, r;
  530. va_list tmp_args;
  531. va_copy(tmp_args, args);
  532. /* vsnprintf() was properly checked but tor_vsnprintf() available so
  533. * why not use it? */
  534. len = tor_vsnprintf(buf, sizeof(buf), fmt, tmp_args);
  535. va_end(tmp_args);
  536. if (len < (int)sizeof(buf)) {
  537. *strp = tor_strdup(buf);
  538. return len;
  539. }
  540. strp_tmp = tor_malloc(len+1);
  541. /* use of tor_vsnprintf() will ensure string is null terminated */
  542. r = tor_vsnprintf(strp_tmp, len+1, fmt, args);
  543. if (r != len) {
  544. tor_free(strp_tmp);
  545. *strp = NULL;
  546. return -1;
  547. }
  548. *strp = strp_tmp;
  549. return len;
  550. #endif
  551. }
  552. /** Given <b>hlen</b> bytes at <b>haystack</b> and <b>nlen</b> bytes at
  553. * <b>needle</b>, return a pointer to the first occurrence of the needle
  554. * within the haystack, or NULL if there is no such occurrence.
  555. *
  556. * This function is <em>not</em> timing-safe.
  557. *
  558. * Requires that <b>nlen</b> be greater than zero.
  559. */
  560. const void *
  561. tor_memmem(const void *_haystack, size_t hlen,
  562. const void *_needle, size_t nlen)
  563. {
  564. #if defined(HAVE_MEMMEM) && (!defined(__GNUC__) || __GNUC__ >= 2)
  565. tor_assert(nlen);
  566. return memmem(_haystack, hlen, _needle, nlen);
  567. #else
  568. /* This isn't as fast as the GLIBC implementation, but it doesn't need to
  569. * be. */
  570. const char *p, *last_possible_start;
  571. const char *haystack = (const char*)_haystack;
  572. const char *needle = (const char*)_needle;
  573. char first;
  574. tor_assert(nlen);
  575. if (nlen > hlen)
  576. return NULL;
  577. p = haystack;
  578. /* Last position at which the needle could start. */
  579. last_possible_start = haystack + hlen - nlen;
  580. first = *(const char*)needle;
  581. while ((p = memchr(p, first, last_possible_start + 1 - p))) {
  582. if (fast_memeq(p, needle, nlen))
  583. return p;
  584. if (++p > last_possible_start) {
  585. /* This comparison shouldn't be necessary, since if p was previously
  586. * equal to last_possible_start, the next memchr call would be
  587. * "memchr(p, first, 0)", which will return NULL. But it clarifies the
  588. * logic. */
  589. return NULL;
  590. }
  591. }
  592. return NULL;
  593. #endif
  594. }
  595. /**
  596. * Tables to implement ctypes-replacement TOR_IS*() functions. Each table
  597. * has 256 bits to look up whether a character is in some set or not. This
  598. * fails on non-ASCII platforms, but it is hard to find a platform whose
  599. * character set is not a superset of ASCII nowadays. */
  600. /**@{*/
  601. const uint32_t TOR_ISALPHA_TABLE[8] =
  602. { 0, 0, 0x7fffffe, 0x7fffffe, 0, 0, 0, 0 };
  603. const uint32_t TOR_ISALNUM_TABLE[8] =
  604. { 0, 0x3ff0000, 0x7fffffe, 0x7fffffe, 0, 0, 0, 0 };
  605. const uint32_t TOR_ISSPACE_TABLE[8] = { 0x3e00, 0x1, 0, 0, 0, 0, 0, 0 };
  606. const uint32_t TOR_ISXDIGIT_TABLE[8] =
  607. { 0, 0x3ff0000, 0x7e, 0x7e, 0, 0, 0, 0 };
  608. const uint32_t TOR_ISDIGIT_TABLE[8] = { 0, 0x3ff0000, 0, 0, 0, 0, 0, 0 };
  609. const uint32_t TOR_ISPRINT_TABLE[8] =
  610. { 0, 0xffffffff, 0xffffffff, 0x7fffffff, 0, 0, 0, 0x0 };
  611. const uint32_t TOR_ISUPPER_TABLE[8] = { 0, 0, 0x7fffffe, 0, 0, 0, 0, 0 };
  612. const uint32_t TOR_ISLOWER_TABLE[8] = { 0, 0, 0, 0x7fffffe, 0, 0, 0, 0 };
  613. /** Upper-casing and lowercasing tables to map characters to upper/lowercase
  614. * equivalents. Used by tor_toupper() and tor_tolower(). */
  615. /**@{*/
  616. const uint8_t TOR_TOUPPER_TABLE[256] = {
  617. 0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,
  618. 16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,
  619. 32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,
  620. 48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,
  621. 64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,
  622. 80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,
  623. 96,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,
  624. 80,81,82,83,84,85,86,87,88,89,90,123,124,125,126,127,
  625. 128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,
  626. 144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,
  627. 160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,
  628. 176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,
  629. 192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,
  630. 208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,
  631. 224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,
  632. 240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,
  633. };
  634. const uint8_t TOR_TOLOWER_TABLE[256] = {
  635. 0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,
  636. 16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,
  637. 32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,
  638. 48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,
  639. 64,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,
  640. 112,113,114,115,116,117,118,119,120,121,122,91,92,93,94,95,
  641. 96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,
  642. 112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,
  643. 128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,
  644. 144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,
  645. 160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,
  646. 176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,
  647. 192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,
  648. 208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,
  649. 224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,
  650. 240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,
  651. };
  652. /**@}*/
  653. /** Helper for tor_strtok_r_impl: Advances cp past all characters in
  654. * <b>sep</b>, and returns its new value. */
  655. static char *
  656. strtok_helper(char *cp, const char *sep)
  657. {
  658. if (sep[1]) {
  659. while (*cp && strchr(sep, *cp))
  660. ++cp;
  661. } else {
  662. while (*cp && *cp == *sep)
  663. ++cp;
  664. }
  665. return cp;
  666. }
  667. /** Implementation of strtok_r for platforms whose coders haven't figured out
  668. * how to write one. Hey, retrograde libc developers! You can use this code
  669. * here for free! */
  670. char *
  671. tor_strtok_r_impl(char *str, const char *sep, char **lasts)
  672. {
  673. char *cp, *start;
  674. tor_assert(*sep);
  675. if (str) {
  676. str = strtok_helper(str, sep);
  677. if (!*str)
  678. return NULL;
  679. start = cp = *lasts = str;
  680. } else if (!*lasts || !**lasts) {
  681. return NULL;
  682. } else {
  683. start = cp = *lasts;
  684. }
  685. if (sep[1]) {
  686. while (*cp && !strchr(sep, *cp))
  687. ++cp;
  688. } else {
  689. cp = strchr(cp, *sep);
  690. }
  691. if (!cp || !*cp) {
  692. *lasts = NULL;
  693. } else {
  694. *cp++ = '\0';
  695. *lasts = strtok_helper(cp, sep);
  696. }
  697. return start;
  698. }
  699. #ifdef _WIN32
  700. /** Take a filename and return a pointer to its final element. This
  701. * function is called on __FILE__ to fix a MSVC nit where __FILE__
  702. * contains the full path to the file. This is bad, because it
  703. * confuses users to find the home directory of the person who
  704. * compiled the binary in their warning messages.
  705. */
  706. const char *
  707. tor_fix_source_file(const char *fname)
  708. {
  709. const char *cp1, *cp2, *r;
  710. cp1 = strrchr(fname, '/');
  711. cp2 = strrchr(fname, '\\');
  712. if (cp1 && cp2) {
  713. r = (cp1<cp2)?(cp2+1):(cp1+1);
  714. } else if (cp1) {
  715. r = cp1+1;
  716. } else if (cp2) {
  717. r = cp2+1;
  718. } else {
  719. r = fname;
  720. }
  721. return r;
  722. }
  723. #endif
  724. /**
  725. * Read a 16-bit value beginning at <b>cp</b>. Equivalent to
  726. * *(uint16_t*)(cp), but will not cause segfaults on platforms that forbid
  727. * unaligned memory access.
  728. */
  729. uint16_t
  730. get_uint16(const void *cp)
  731. {
  732. uint16_t v;
  733. memcpy(&v,cp,2);
  734. return v;
  735. }
  736. /**
  737. * Read a 32-bit value beginning at <b>cp</b>. Equivalent to
  738. * *(uint32_t*)(cp), but will not cause segfaults on platforms that forbid
  739. * unaligned memory access.
  740. */
  741. uint32_t
  742. get_uint32(const void *cp)
  743. {
  744. uint32_t v;
  745. memcpy(&v,cp,4);
  746. return v;
  747. }
  748. /**
  749. * Read a 64-bit value beginning at <b>cp</b>. Equivalent to
  750. * *(uint64_t*)(cp), but will not cause segfaults on platforms that forbid
  751. * unaligned memory access.
  752. */
  753. uint64_t
  754. get_uint64(const void *cp)
  755. {
  756. uint64_t v;
  757. memcpy(&v,cp,8);
  758. return v;
  759. }
  760. /**
  761. * Set a 16-bit value beginning at <b>cp</b> to <b>v</b>. Equivalent to
  762. * *(uint16_t*)(cp) = v, but will not cause segfaults on platforms that forbid
  763. * unaligned memory access. */
  764. void
  765. set_uint16(void *cp, uint16_t v)
  766. {
  767. memcpy(cp,&v,2);
  768. }
  769. /**
  770. * Set a 32-bit value beginning at <b>cp</b> to <b>v</b>. Equivalent to
  771. * *(uint32_t*)(cp) = v, but will not cause segfaults on platforms that forbid
  772. * unaligned memory access. */
  773. void
  774. set_uint32(void *cp, uint32_t v)
  775. {
  776. memcpy(cp,&v,4);
  777. }
  778. /**
  779. * Set a 64-bit value beginning at <b>cp</b> to <b>v</b>. Equivalent to
  780. * *(uint64_t*)(cp) = v, but will not cause segfaults on platforms that forbid
  781. * unaligned memory access. */
  782. void
  783. set_uint64(void *cp, uint64_t v)
  784. {
  785. memcpy(cp,&v,8);
  786. }
  787. /**
  788. * Rename the file <b>from</b> to the file <b>to</b>. On Unix, this is
  789. * the same as rename(2). On windows, this removes <b>to</b> first if
  790. * it already exists.
  791. * Returns 0 on success. Returns -1 and sets errno on failure.
  792. */
  793. int
  794. replace_file(const char *from, const char *to)
  795. {
  796. #ifndef _WIN32
  797. return tor_rename(from, to);
  798. #else
  799. switch (file_status(to))
  800. {
  801. case FN_NOENT:
  802. break;
  803. case FN_FILE:
  804. case FN_EMPTY:
  805. if (unlink(to)) return -1;
  806. break;
  807. case FN_ERROR:
  808. return -1;
  809. case FN_DIR:
  810. errno = EISDIR;
  811. return -1;
  812. }
  813. return tor_rename(from,to);
  814. #endif
  815. }
  816. /** Change <b>fname</b>'s modification time to now. */
  817. int
  818. touch_file(const char *fname)
  819. {
  820. if (utime(fname, NULL)!=0)
  821. return -1;
  822. return 0;
  823. }
  824. /** Represents a lockfile on which we hold the lock. */
  825. struct tor_lockfile_t {
  826. /** Name of the file */
  827. char *filename;
  828. /** File descriptor used to hold the file open */
  829. int fd;
  830. };
  831. /** Try to get a lock on the lockfile <b>filename</b>, creating it as
  832. * necessary. If someone else has the lock and <b>blocking</b> is true,
  833. * wait until the lock is available. Otherwise return immediately whether
  834. * we succeeded or not.
  835. *
  836. * Set *<b>locked_out</b> to true if somebody else had the lock, and to false
  837. * otherwise.
  838. *
  839. * Return a <b>tor_lockfile_t</b> on success, NULL on failure.
  840. *
  841. * (Implementation note: because we need to fall back to fcntl on some
  842. * platforms, these locks are per-process, not per-thread. If you want
  843. * to do in-process locking, use tor_mutex_t like a normal person.
  844. * On Windows, when <b>blocking</b> is true, the maximum time that
  845. * is actually waited is 10 seconds, after which NULL is returned
  846. * and <b>locked_out</b> is set to 1.)
  847. */
  848. tor_lockfile_t *
  849. tor_lockfile_lock(const char *filename, int blocking, int *locked_out)
  850. {
  851. tor_lockfile_t *result;
  852. int fd;
  853. *locked_out = 0;
  854. log_info(LD_FS, "Locking \"%s\"", filename);
  855. fd = tor_open_cloexec(filename, O_RDWR|O_CREAT|O_TRUNC, 0600);
  856. if (fd < 0) {
  857. log_warn(LD_FS,"Couldn't open \"%s\" for locking: %s", filename,
  858. strerror(errno));
  859. return NULL;
  860. }
  861. #ifdef _WIN32
  862. _lseek(fd, 0, SEEK_SET);
  863. if (_locking(fd, blocking ? _LK_LOCK : _LK_NBLCK, 1) < 0) {
  864. if (errno != EACCES && errno != EDEADLOCK)
  865. log_warn(LD_FS,"Couldn't lock \"%s\": %s", filename, strerror(errno));
  866. else
  867. *locked_out = 1;
  868. close(fd);
  869. return NULL;
  870. }
  871. #elif defined(HAVE_FLOCK)
  872. if (flock(fd, LOCK_EX|(blocking ? 0 : LOCK_NB)) < 0) {
  873. if (errno != EWOULDBLOCK)
  874. log_warn(LD_FS,"Couldn't lock \"%s\": %s", filename, strerror(errno));
  875. else
  876. *locked_out = 1;
  877. close(fd);
  878. return NULL;
  879. }
  880. #else
  881. {
  882. struct flock lock;
  883. memset(&lock, 0, sizeof(lock));
  884. lock.l_type = F_WRLCK;
  885. lock.l_whence = SEEK_SET;
  886. if (fcntl(fd, blocking ? F_SETLKW : F_SETLK, &lock) < 0) {
  887. if (errno != EACCES && errno != EAGAIN)
  888. log_warn(LD_FS, "Couldn't lock \"%s\": %s", filename, strerror(errno));
  889. else
  890. *locked_out = 1;
  891. close(fd);
  892. return NULL;
  893. }
  894. }
  895. #endif
  896. result = tor_malloc(sizeof(tor_lockfile_t));
  897. result->filename = tor_strdup(filename);
  898. result->fd = fd;
  899. return result;
  900. }
  901. /** Release the lock held as <b>lockfile</b>. */
  902. void
  903. tor_lockfile_unlock(tor_lockfile_t *lockfile)
  904. {
  905. tor_assert(lockfile);
  906. log_info(LD_FS, "Unlocking \"%s\"", lockfile->filename);
  907. #ifdef _WIN32
  908. _lseek(lockfile->fd, 0, SEEK_SET);
  909. if (_locking(lockfile->fd, _LK_UNLCK, 1) < 0) {
  910. log_warn(LD_FS,"Error unlocking \"%s\": %s", lockfile->filename,
  911. strerror(errno));
  912. }
  913. #elif defined(HAVE_FLOCK)
  914. if (flock(lockfile->fd, LOCK_UN) < 0) {
  915. log_warn(LD_FS, "Error unlocking \"%s\": %s", lockfile->filename,
  916. strerror(errno));
  917. }
  918. #else
  919. /* Closing the lockfile is sufficient. */
  920. #endif
  921. close(lockfile->fd);
  922. lockfile->fd = -1;
  923. tor_free(lockfile->filename);
  924. tor_free(lockfile);
  925. }
  926. /** @{ */
  927. /** Some old versions of Unix didn't define constants for these values,
  928. * and instead expect you to say 0, 1, or 2. */
  929. #ifndef SEEK_SET
  930. #define SEEK_SET 0
  931. #endif
  932. #ifndef SEEK_CUR
  933. #define SEEK_CUR 1
  934. #endif
  935. #ifndef SEEK_END
  936. #define SEEK_END 2
  937. #endif
  938. /** @} */
  939. /** Return the position of <b>fd</b> with respect to the start of the file. */
  940. off_t
  941. tor_fd_getpos(int fd)
  942. {
  943. #ifdef _WIN32
  944. return (off_t) _lseek(fd, 0, SEEK_CUR);
  945. #else
  946. return (off_t) lseek(fd, 0, SEEK_CUR);
  947. #endif
  948. }
  949. /** Move <b>fd</b> to the end of the file. Return -1 on error, 0 on success.
  950. * If the file is a pipe, do nothing and succeed.
  951. **/
  952. int
  953. tor_fd_seekend(int fd)
  954. {
  955. #ifdef _WIN32
  956. return _lseek(fd, 0, SEEK_END) < 0 ? -1 : 0;
  957. #else
  958. off_t rc = lseek(fd, 0, SEEK_END) < 0 ? -1 : 0;
  959. #ifdef ESPIPE
  960. /* If we get an error and ESPIPE, then it's a pipe or a socket of a fifo:
  961. * no need to worry. */
  962. if (rc < 0 && errno == ESPIPE)
  963. rc = 0;
  964. #endif
  965. return (rc < 0) ? -1 : 0;
  966. #endif
  967. }
  968. /** Move <b>fd</b> to position <b>pos</b> in the file. Return -1 on error, 0
  969. * on success. */
  970. int
  971. tor_fd_setpos(int fd, off_t pos)
  972. {
  973. #ifdef _WIN32
  974. return _lseek(fd, pos, SEEK_SET) < 0 ? -1 : 0;
  975. #else
  976. return lseek(fd, pos, SEEK_SET) < 0 ? -1 : 0;
  977. #endif
  978. }
  979. /** Replacement for ftruncate(fd, 0): move to the front of the file and remove
  980. * all the rest of the file. Return -1 on error, 0 on success. */
  981. int
  982. tor_ftruncate(int fd)
  983. {
  984. /* Rumor has it that some versions of ftruncate do not move the file pointer.
  985. */
  986. if (tor_fd_setpos(fd, 0) < 0)
  987. return -1;
  988. #ifdef _WIN32
  989. return _chsize(fd, 0);
  990. #else
  991. return ftruncate(fd, 0);
  992. #endif
  993. }
  994. #undef DEBUG_SOCKET_COUNTING
  995. #ifdef DEBUG_SOCKET_COUNTING
  996. /** A bitarray of all fds that should be passed to tor_socket_close(). Only
  997. * used if DEBUG_SOCKET_COUNTING is defined. */
  998. static bitarray_t *open_sockets = NULL;
  999. /** The size of <b>open_sockets</b>, in bits. */
  1000. static int max_socket = -1;
  1001. #endif
  1002. /** Count of number of sockets currently open. (Undercounts sockets opened by
  1003. * eventdns and libevent.) */
  1004. static int n_sockets_open = 0;
  1005. /** Mutex to protect open_sockets, max_socket, and n_sockets_open. */
  1006. static tor_mutex_t *socket_accounting_mutex = NULL;
  1007. /** Helper: acquire the socket accounting lock. */
  1008. static inline void
  1009. socket_accounting_lock(void)
  1010. {
  1011. if (PREDICT_UNLIKELY(!socket_accounting_mutex))
  1012. socket_accounting_mutex = tor_mutex_new();
  1013. tor_mutex_acquire(socket_accounting_mutex);
  1014. }
  1015. /** Helper: release the socket accounting lock. */
  1016. static inline void
  1017. socket_accounting_unlock(void)
  1018. {
  1019. tor_mutex_release(socket_accounting_mutex);
  1020. }
  1021. /** As close(), but guaranteed to work for sockets across platforms (including
  1022. * Windows, where close()ing a socket doesn't work. Returns 0 on success and
  1023. * the socket error code on failure. */
  1024. int
  1025. tor_close_socket_simple(tor_socket_t s)
  1026. {
  1027. int r = 0;
  1028. /* On Windows, you have to call close() on fds returned by open(),
  1029. * and closesocket() on fds returned by socket(). On Unix, everything
  1030. * gets close()'d. We abstract this difference by always using
  1031. * tor_close_socket to close sockets, and always using close() on
  1032. * files.
  1033. */
  1034. #if defined(_WIN32)
  1035. r = closesocket(s);
  1036. #else
  1037. r = close(s);
  1038. #endif
  1039. if (r != 0) {
  1040. int err = tor_socket_errno(-1);
  1041. log_info(LD_NET, "Close returned an error: %s", tor_socket_strerror(err));
  1042. return err;
  1043. }
  1044. return r;
  1045. }
  1046. /** As tor_close_socket_simple(), but keeps track of the number
  1047. * of open sockets. Returns 0 on success, -1 on failure. */
  1048. MOCK_IMPL(int,
  1049. tor_close_socket,(tor_socket_t s))
  1050. {
  1051. int r = tor_close_socket_simple(s);
  1052. socket_accounting_lock();
  1053. #ifdef DEBUG_SOCKET_COUNTING
  1054. if (s > max_socket || ! bitarray_is_set(open_sockets, s)) {
  1055. log_warn(LD_BUG, "Closing a socket (%d) that wasn't returned by tor_open_"
  1056. "socket(), or that was already closed or something.", s);
  1057. } else {
  1058. tor_assert(open_sockets && s <= max_socket);
  1059. bitarray_clear(open_sockets, s);
  1060. }
  1061. #endif
  1062. if (r == 0) {
  1063. --n_sockets_open;
  1064. } else {
  1065. #ifdef _WIN32
  1066. if (r != WSAENOTSOCK)
  1067. --n_sockets_open;
  1068. #else
  1069. if (r != EBADF)
  1070. --n_sockets_open; // LCOV_EXCL_LINE -- EIO and EINTR too hard to force.
  1071. #endif
  1072. r = -1;
  1073. }
  1074. tor_assert_nonfatal(n_sockets_open >= 0);
  1075. socket_accounting_unlock();
  1076. return r;
  1077. }
  1078. /** @{ */
  1079. #ifdef DEBUG_SOCKET_COUNTING
  1080. /** Helper: if DEBUG_SOCKET_COUNTING is enabled, remember that <b>s</b> is
  1081. * now an open socket. */
  1082. static inline void
  1083. mark_socket_open(tor_socket_t s)
  1084. {
  1085. /* XXXX This bitarray business will NOT work on windows: sockets aren't
  1086. small ints there. */
  1087. if (s > max_socket) {
  1088. if (max_socket == -1) {
  1089. open_sockets = bitarray_init_zero(s+128);
  1090. max_socket = s+128;
  1091. } else {
  1092. open_sockets = bitarray_expand(open_sockets, max_socket, s+128);
  1093. max_socket = s+128;
  1094. }
  1095. }
  1096. if (bitarray_is_set(open_sockets, s)) {
  1097. log_warn(LD_BUG, "I thought that %d was already open, but socket() just "
  1098. "gave it to me!", s);
  1099. }
  1100. bitarray_set(open_sockets, s);
  1101. }
  1102. #else
  1103. #define mark_socket_open(s) STMT_NIL
  1104. #endif
  1105. /** @} */
  1106. /** As socket(), but counts the number of open sockets. */
  1107. MOCK_IMPL(tor_socket_t,
  1108. tor_open_socket,(int domain, int type, int protocol))
  1109. {
  1110. return tor_open_socket_with_extensions(domain, type, protocol, 1, 0);
  1111. }
  1112. /** Mockable wrapper for connect(). */
  1113. MOCK_IMPL(tor_socket_t,
  1114. tor_connect_socket,(tor_socket_t sock, const struct sockaddr *address,
  1115. socklen_t address_len))
  1116. {
  1117. return connect(sock,address,address_len);
  1118. }
  1119. /** As socket(), but creates a nonblocking socket and
  1120. * counts the number of open sockets. */
  1121. tor_socket_t
  1122. tor_open_socket_nonblocking(int domain, int type, int protocol)
  1123. {
  1124. return tor_open_socket_with_extensions(domain, type, protocol, 1, 1);
  1125. }
  1126. /** As socket(), but counts the number of open sockets and handles
  1127. * socket creation with either of SOCK_CLOEXEC and SOCK_NONBLOCK specified.
  1128. * <b>cloexec</b> and <b>nonblock</b> should be either 0 or 1 to indicate
  1129. * if the corresponding extension should be used.*/
  1130. tor_socket_t
  1131. tor_open_socket_with_extensions(int domain, int type, int protocol,
  1132. int cloexec, int nonblock)
  1133. {
  1134. tor_socket_t s;
  1135. /* We are about to create a new file descriptor so make sure we have
  1136. * enough of them. */
  1137. if (get_n_open_sockets() >= max_sockets - 1) {
  1138. #ifdef _WIN32
  1139. WSASetLastError(WSAEMFILE);
  1140. #else
  1141. errno = EMFILE;
  1142. #endif
  1143. return TOR_INVALID_SOCKET;
  1144. }
  1145. #if defined(SOCK_CLOEXEC) && defined(SOCK_NONBLOCK)
  1146. int ext_flags = (cloexec ? SOCK_CLOEXEC : 0) |
  1147. (nonblock ? SOCK_NONBLOCK : 0);
  1148. s = socket(domain, type|ext_flags, protocol);
  1149. if (SOCKET_OK(s))
  1150. goto socket_ok;
  1151. /* If we got an error, see if it is EINVAL. EINVAL might indicate that,
  1152. * even though we were built on a system with SOCK_CLOEXEC and SOCK_NONBLOCK
  1153. * support, we are running on one without. */
  1154. if (errno != EINVAL)
  1155. return s;
  1156. #endif /* SOCK_CLOEXEC && SOCK_NONBLOCK */
  1157. s = socket(domain, type, protocol);
  1158. if (! SOCKET_OK(s))
  1159. return s;
  1160. #if defined(FD_CLOEXEC)
  1161. if (cloexec) {
  1162. if (fcntl(s, F_SETFD, FD_CLOEXEC) == -1) {
  1163. log_warn(LD_FS,"Couldn't set FD_CLOEXEC: %s", strerror(errno));
  1164. tor_close_socket_simple(s);
  1165. return TOR_INVALID_SOCKET;
  1166. }
  1167. }
  1168. #else
  1169. (void)cloexec;
  1170. #endif
  1171. if (nonblock) {
  1172. if (set_socket_nonblocking(s) == -1) {
  1173. tor_close_socket_simple(s);
  1174. return TOR_INVALID_SOCKET;
  1175. }
  1176. }
  1177. goto socket_ok; /* So that socket_ok will not be unused. */
  1178. socket_ok:
  1179. socket_accounting_lock();
  1180. ++n_sockets_open;
  1181. mark_socket_open(s);
  1182. socket_accounting_unlock();
  1183. return s;
  1184. }
  1185. /** As accept(), but counts the number of open sockets. */
  1186. tor_socket_t
  1187. tor_accept_socket(tor_socket_t sockfd, struct sockaddr *addr, socklen_t *len)
  1188. {
  1189. return tor_accept_socket_with_extensions(sockfd, addr, len, 1, 0);
  1190. }
  1191. /** As accept(), but returns a nonblocking socket and
  1192. * counts the number of open sockets. */
  1193. tor_socket_t
  1194. tor_accept_socket_nonblocking(tor_socket_t sockfd, struct sockaddr *addr,
  1195. socklen_t *len)
  1196. {
  1197. return tor_accept_socket_with_extensions(sockfd, addr, len, 1, 1);
  1198. }
  1199. /** As accept(), but counts the number of open sockets and handles
  1200. * socket creation with either of SOCK_CLOEXEC and SOCK_NONBLOCK specified.
  1201. * <b>cloexec</b> and <b>nonblock</b> should be either 0 or 1 to indicate
  1202. * if the corresponding extension should be used.*/
  1203. tor_socket_t
  1204. tor_accept_socket_with_extensions(tor_socket_t sockfd, struct sockaddr *addr,
  1205. socklen_t *len, int cloexec, int nonblock)
  1206. {
  1207. tor_socket_t s;
  1208. /* We are about to create a new file descriptor so make sure we have
  1209. * enough of them. */
  1210. if (get_n_open_sockets() >= max_sockets - 1) {
  1211. #ifdef _WIN32
  1212. WSASetLastError(WSAEMFILE);
  1213. #else
  1214. errno = EMFILE;
  1215. #endif
  1216. return TOR_INVALID_SOCKET;
  1217. }
  1218. #if defined(HAVE_ACCEPT4) && defined(SOCK_CLOEXEC) && defined(SOCK_NONBLOCK)
  1219. int ext_flags = (cloexec ? SOCK_CLOEXEC : 0) |
  1220. (nonblock ? SOCK_NONBLOCK : 0);
  1221. s = accept4(sockfd, addr, len, ext_flags);
  1222. if (SOCKET_OK(s))
  1223. goto socket_ok;
  1224. /* If we got an error, see if it is ENOSYS. ENOSYS indicates that,
  1225. * even though we were built on a system with accept4 support, we
  1226. * are running on one without. Also, check for EINVAL, which indicates that
  1227. * we are missing SOCK_CLOEXEC/SOCK_NONBLOCK support. */
  1228. if (errno != EINVAL && errno != ENOSYS)
  1229. return s;
  1230. #endif
  1231. s = accept(sockfd, addr, len);
  1232. if (!SOCKET_OK(s))
  1233. return s;
  1234. #if defined(FD_CLOEXEC)
  1235. if (cloexec) {
  1236. if (fcntl(s, F_SETFD, FD_CLOEXEC) == -1) {
  1237. log_warn(LD_NET, "Couldn't set FD_CLOEXEC: %s", strerror(errno));
  1238. tor_close_socket_simple(s);
  1239. return TOR_INVALID_SOCKET;
  1240. }
  1241. }
  1242. #else
  1243. (void)cloexec;
  1244. #endif
  1245. if (nonblock) {
  1246. if (set_socket_nonblocking(s) == -1) {
  1247. tor_close_socket_simple(s);
  1248. return TOR_INVALID_SOCKET;
  1249. }
  1250. }
  1251. goto socket_ok; /* So that socket_ok will not be unused. */
  1252. socket_ok:
  1253. socket_accounting_lock();
  1254. ++n_sockets_open;
  1255. mark_socket_open(s);
  1256. socket_accounting_unlock();
  1257. return s;
  1258. }
  1259. /** Return the number of sockets we currently have opened. */
  1260. int
  1261. get_n_open_sockets(void)
  1262. {
  1263. int n;
  1264. socket_accounting_lock();
  1265. n = n_sockets_open;
  1266. socket_accounting_unlock();
  1267. return n;
  1268. }
  1269. /** Mockable wrapper for getsockname(). */
  1270. MOCK_IMPL(int,
  1271. tor_getsockname,(tor_socket_t sock, struct sockaddr *address,
  1272. socklen_t *address_len))
  1273. {
  1274. return getsockname(sock, address, address_len);
  1275. }
  1276. /** Turn <b>socket</b> into a nonblocking socket. Return 0 on success, -1
  1277. * on failure.
  1278. */
  1279. int
  1280. set_socket_nonblocking(tor_socket_t sock)
  1281. {
  1282. #if defined(_WIN32)
  1283. unsigned long nonblocking = 1;
  1284. ioctlsocket(sock, FIONBIO, (unsigned long*) &nonblocking);
  1285. #else
  1286. int flags;
  1287. flags = fcntl(sock, F_GETFL, 0);
  1288. if (flags == -1) {
  1289. log_warn(LD_NET, "Couldn't get file status flags: %s", strerror(errno));
  1290. return -1;
  1291. }
  1292. flags |= O_NONBLOCK;
  1293. if (fcntl(sock, F_SETFL, flags) == -1) {
  1294. log_warn(LD_NET, "Couldn't set file status flags: %s", strerror(errno));
  1295. return -1;
  1296. }
  1297. #endif
  1298. return 0;
  1299. }
  1300. /**
  1301. * Allocate a pair of connected sockets. (Like socketpair(family,
  1302. * type,protocol,fd), but works on systems that don't have
  1303. * socketpair.)
  1304. *
  1305. * Currently, only (AF_UNIX, SOCK_STREAM, 0) sockets are supported.
  1306. *
  1307. * Note that on systems without socketpair, this call will fail if
  1308. * localhost is inaccessible (for example, if the networking
  1309. * stack is down). And even if it succeeds, the socket pair will not
  1310. * be able to read while localhost is down later (the socket pair may
  1311. * even close, depending on OS-specific timeouts).
  1312. *
  1313. * Returns 0 on success and -errno on failure; do not rely on the value
  1314. * of errno or WSAGetLastError().
  1315. **/
  1316. /* It would be nicer just to set errno, but that won't work for windows. */
  1317. int
  1318. tor_socketpair(int family, int type, int protocol, tor_socket_t fd[2])
  1319. {
  1320. //don't use win32 socketpairs (they are always bad)
  1321. #if defined(HAVE_SOCKETPAIR) && !defined(_WIN32)
  1322. int r;
  1323. #ifdef SOCK_CLOEXEC
  1324. r = socketpair(family, type|SOCK_CLOEXEC, protocol, fd);
  1325. if (r == 0)
  1326. goto sockets_ok;
  1327. /* If we got an error, see if it is EINVAL. EINVAL might indicate that,
  1328. * even though we were built on a system with SOCK_CLOEXEC support, we
  1329. * are running on one without. */
  1330. if (errno != EINVAL)
  1331. return -errno;
  1332. #endif
  1333. r = socketpair(family, type, protocol, fd);
  1334. if (r < 0)
  1335. return -errno;
  1336. #if defined(FD_CLOEXEC)
  1337. if (SOCKET_OK(fd[0])) {
  1338. r = fcntl(fd[0], F_SETFD, FD_CLOEXEC);
  1339. if (r == -1) {
  1340. close(fd[0]);
  1341. close(fd[1]);
  1342. return -errno;
  1343. }
  1344. }
  1345. if (SOCKET_OK(fd[1])) {
  1346. r = fcntl(fd[1], F_SETFD, FD_CLOEXEC);
  1347. if (r == -1) {
  1348. close(fd[0]);
  1349. close(fd[1]);
  1350. return -errno;
  1351. }
  1352. }
  1353. #endif
  1354. goto sockets_ok; /* So that sockets_ok will not be unused. */
  1355. sockets_ok:
  1356. socket_accounting_lock();
  1357. if (SOCKET_OK(fd[0])) {
  1358. ++n_sockets_open;
  1359. mark_socket_open(fd[0]);
  1360. }
  1361. if (SOCKET_OK(fd[1])) {
  1362. ++n_sockets_open;
  1363. mark_socket_open(fd[1]);
  1364. }
  1365. socket_accounting_unlock();
  1366. return 0;
  1367. #else
  1368. return tor_ersatz_socketpair(family, type, protocol, fd);
  1369. #endif
  1370. }
  1371. #ifdef NEED_ERSATZ_SOCKETPAIR
  1372. static inline socklen_t
  1373. SIZEOF_SOCKADDR(int domain)
  1374. {
  1375. switch (domain) {
  1376. case AF_INET:
  1377. return sizeof(struct sockaddr_in);
  1378. case AF_INET6:
  1379. return sizeof(struct sockaddr_in6);
  1380. default:
  1381. return 0;
  1382. }
  1383. }
  1384. /**
  1385. * Helper used to implement socketpair on systems that lack it, by
  1386. * making a direct connection to localhost.
  1387. */
  1388. STATIC int
  1389. tor_ersatz_socketpair(int family, int type, int protocol, tor_socket_t fd[2])
  1390. {
  1391. /* This socketpair does not work when localhost is down. So
  1392. * it's really not the same thing at all. But it's close enough
  1393. * for now, and really, when localhost is down sometimes, we
  1394. * have other problems too.
  1395. */
  1396. tor_socket_t listener = TOR_INVALID_SOCKET;
  1397. tor_socket_t connector = TOR_INVALID_SOCKET;
  1398. tor_socket_t acceptor = TOR_INVALID_SOCKET;
  1399. tor_addr_t listen_tor_addr;
  1400. struct sockaddr_storage connect_addr_ss, listen_addr_ss;
  1401. struct sockaddr *listen_addr = (struct sockaddr *) &listen_addr_ss;
  1402. uint16_t listen_port = 0;
  1403. tor_addr_t connect_tor_addr;
  1404. uint16_t connect_port = 0;
  1405. struct sockaddr *connect_addr = (struct sockaddr *) &connect_addr_ss;
  1406. socklen_t size;
  1407. int saved_errno = -1;
  1408. int ersatz_domain = AF_INET;
  1409. memset(&connect_tor_addr, 0, sizeof(connect_tor_addr));
  1410. memset(&connect_addr_ss, 0, sizeof(connect_addr_ss));
  1411. memset(&listen_tor_addr, 0, sizeof(listen_tor_addr));
  1412. memset(&listen_addr_ss, 0, sizeof(listen_addr_ss));
  1413. if (protocol
  1414. #ifdef AF_UNIX
  1415. || family != AF_UNIX
  1416. #endif
  1417. ) {
  1418. #ifdef _WIN32
  1419. return -WSAEAFNOSUPPORT;
  1420. #else
  1421. return -EAFNOSUPPORT;
  1422. #endif
  1423. }
  1424. if (!fd) {
  1425. return -EINVAL;
  1426. }
  1427. listener = tor_open_socket(ersatz_domain, type, 0);
  1428. if (!SOCKET_OK(listener)) {
  1429. int first_errno = tor_socket_errno(-1);
  1430. if (first_errno == SOCK_ERRNO(EPROTONOSUPPORT)
  1431. && ersatz_domain == AF_INET) {
  1432. /* Assume we're on an IPv6-only system */
  1433. ersatz_domain = AF_INET6;
  1434. listener = tor_open_socket(ersatz_domain, type, 0);
  1435. if (!SOCKET_OK(listener)) {
  1436. /* Keep the previous behaviour, which was to return the IPv4 error.
  1437. * (This may be less informative on IPv6-only systems.)
  1438. * XX/teor - is there a better way to decide which errno to return?
  1439. * (I doubt we care much either way, once there is an error.)
  1440. */
  1441. return -first_errno;
  1442. }
  1443. }
  1444. }
  1445. /* If there is no 127.0.0.1 or ::1, this will and must fail. Otherwise, we
  1446. * risk exposing a socketpair on a routable IP address. (Some BSD jails
  1447. * use a routable address for localhost. Fortunately, they have the real
  1448. * AF_UNIX socketpair.) */
  1449. if (ersatz_domain == AF_INET) {
  1450. tor_addr_from_ipv4h(&listen_tor_addr, INADDR_LOOPBACK);
  1451. } else {
  1452. tor_addr_parse(&listen_tor_addr, "[::1]");
  1453. }
  1454. tor_assert(tor_addr_is_loopback(&listen_tor_addr));
  1455. size = tor_addr_to_sockaddr(&listen_tor_addr,
  1456. 0 /* kernel chooses port. */,
  1457. listen_addr,
  1458. sizeof(listen_addr_ss));
  1459. if (bind(listener, listen_addr, size) == -1)
  1460. goto tidy_up_and_fail;
  1461. if (listen(listener, 1) == -1)
  1462. goto tidy_up_and_fail;
  1463. connector = tor_open_socket(ersatz_domain, type, 0);
  1464. if (!SOCKET_OK(connector))
  1465. goto tidy_up_and_fail;
  1466. /* We want to find out the port number to connect to. */
  1467. size = sizeof(connect_addr_ss);
  1468. if (getsockname(listener, connect_addr, &size) == -1)
  1469. goto tidy_up_and_fail;
  1470. if (size != SIZEOF_SOCKADDR (connect_addr->sa_family))
  1471. goto abort_tidy_up_and_fail;
  1472. if (connect(connector, connect_addr, size) == -1)
  1473. goto tidy_up_and_fail;
  1474. size = sizeof(listen_addr_ss);
  1475. acceptor = tor_accept_socket(listener, listen_addr, &size);
  1476. if (!SOCKET_OK(acceptor))
  1477. goto tidy_up_and_fail;
  1478. if (size != SIZEOF_SOCKADDR(listen_addr->sa_family))
  1479. goto abort_tidy_up_and_fail;
  1480. /* Now check we are talking to ourself by matching port and host on the
  1481. two sockets. */
  1482. if (getsockname(connector, connect_addr, &size) == -1)
  1483. goto tidy_up_and_fail;
  1484. /* Set *_tor_addr and *_port to the address and port that was used */
  1485. tor_addr_from_sockaddr(&listen_tor_addr, listen_addr, &listen_port);
  1486. tor_addr_from_sockaddr(&connect_tor_addr, connect_addr, &connect_port);
  1487. if (size != SIZEOF_SOCKADDR (connect_addr->sa_family)
  1488. || tor_addr_compare(&listen_tor_addr, &connect_tor_addr, CMP_SEMANTIC)
  1489. || listen_port != connect_port) {
  1490. goto abort_tidy_up_and_fail;
  1491. }
  1492. tor_close_socket(listener);
  1493. fd[0] = connector;
  1494. fd[1] = acceptor;
  1495. return 0;
  1496. abort_tidy_up_and_fail:
  1497. #ifdef _WIN32
  1498. saved_errno = WSAECONNABORTED;
  1499. #else
  1500. saved_errno = ECONNABORTED; /* I hope this is portable and appropriate. */
  1501. #endif
  1502. tidy_up_and_fail:
  1503. if (saved_errno < 0)
  1504. saved_errno = errno;
  1505. if (SOCKET_OK(listener))
  1506. tor_close_socket(listener);
  1507. if (SOCKET_OK(connector))
  1508. tor_close_socket(connector);
  1509. if (SOCKET_OK(acceptor))
  1510. tor_close_socket(acceptor);
  1511. return -saved_errno;
  1512. }
  1513. #undef SIZEOF_SOCKADDR
  1514. #endif
  1515. /* Return the maximum number of allowed sockets. */
  1516. int
  1517. get_max_sockets(void)
  1518. {
  1519. return max_sockets;
  1520. }
  1521. /** Number of extra file descriptors to keep in reserve beyond those that we
  1522. * tell Tor it's allowed to use. */
  1523. #define ULIMIT_BUFFER 32 /* keep 32 extra fd's beyond ConnLimit_ */
  1524. /** Learn the maximum allowed number of file descriptors, and tell the
  1525. * system we want to use up to that number. (Some systems have a low soft
  1526. * limit, and let us set it higher.) We compute this by finding the largest
  1527. * number that we can use.
  1528. *
  1529. * If the limit is below the reserved file descriptor value (ULIMIT_BUFFER),
  1530. * return -1 and <b>max_out</b> is untouched.
  1531. *
  1532. * If we can't find a number greater than or equal to <b>limit</b>, then we
  1533. * fail by returning -1 and <b>max_out</b> is untouched.
  1534. *
  1535. * If we are unable to set the limit value because of setrlimit() failing,
  1536. * return 0 and <b>max_out</b> is set to the current maximum value returned
  1537. * by getrlimit().
  1538. *
  1539. * Otherwise, return 0 and store the maximum we found inside <b>max_out</b>
  1540. * and set <b>max_sockets</b> with that value as well.*/
  1541. int
  1542. set_max_file_descriptors(rlim_t limit, int *max_out)
  1543. {
  1544. if (limit < ULIMIT_BUFFER) {
  1545. log_warn(LD_CONFIG,
  1546. "ConnLimit must be at least %d. Failing.", ULIMIT_BUFFER);
  1547. return -1;
  1548. }
  1549. /* Define some maximum connections values for systems where we cannot
  1550. * automatically determine a limit. Re Cygwin, see
  1551. * http://archives.seul.org/or/talk/Aug-2006/msg00210.html
  1552. * For an iPhone, 9999 should work. For Windows and all other unknown
  1553. * systems we use 15000 as the default. */
  1554. #ifndef HAVE_GETRLIMIT
  1555. #if defined(CYGWIN) || defined(__CYGWIN__)
  1556. const char *platform = "Cygwin";
  1557. const unsigned long MAX_CONNECTIONS = 3200;
  1558. #elif defined(_WIN32)
  1559. const char *platform = "Windows";
  1560. const unsigned long MAX_CONNECTIONS = 15000;
  1561. #else
  1562. const char *platform = "unknown platforms with no getrlimit()";
  1563. const unsigned long MAX_CONNECTIONS = 15000;
  1564. #endif
  1565. log_fn(LOG_INFO, LD_NET,
  1566. "This platform is missing getrlimit(). Proceeding.");
  1567. if (limit > MAX_CONNECTIONS) {
  1568. log_warn(LD_CONFIG,
  1569. "We do not support more than %lu file descriptors "
  1570. "on %s. Tried to raise to %lu.",
  1571. (unsigned long)MAX_CONNECTIONS, platform, (unsigned long)limit);
  1572. return -1;
  1573. }
  1574. limit = MAX_CONNECTIONS;
  1575. #else /* HAVE_GETRLIMIT */
  1576. struct rlimit rlim;
  1577. if (getrlimit(RLIMIT_NOFILE, &rlim) != 0) {
  1578. log_warn(LD_NET, "Could not get maximum number of file descriptors: %s",
  1579. strerror(errno));
  1580. return -1;
  1581. }
  1582. if (rlim.rlim_max < limit) {
  1583. log_warn(LD_CONFIG,"We need %lu file descriptors available, and we're "
  1584. "limited to %lu. Please change your ulimit -n.",
  1585. (unsigned long)limit, (unsigned long)rlim.rlim_max);
  1586. return -1;
  1587. }
  1588. if (rlim.rlim_max > rlim.rlim_cur) {
  1589. log_info(LD_NET,"Raising max file descriptors from %lu to %lu.",
  1590. (unsigned long)rlim.rlim_cur, (unsigned long)rlim.rlim_max);
  1591. }
  1592. /* Set the current limit value so if the attempt to set the limit to the
  1593. * max fails at least we'll have a valid value of maximum sockets. */
  1594. *max_out = max_sockets = (int)rlim.rlim_cur - ULIMIT_BUFFER;
  1595. rlim.rlim_cur = rlim.rlim_max;
  1596. if (setrlimit(RLIMIT_NOFILE, &rlim) != 0) {
  1597. int couldnt_set = 1;
  1598. const int setrlimit_errno = errno;
  1599. #ifdef OPEN_MAX
  1600. uint64_t try_limit = OPEN_MAX - ULIMIT_BUFFER;
  1601. if (errno == EINVAL && try_limit < (uint64_t) rlim.rlim_cur) {
  1602. /* On some platforms, OPEN_MAX is the real limit, and getrlimit() is
  1603. * full of nasty lies. I'm looking at you, OSX 10.5.... */
  1604. rlim.rlim_cur = MIN((rlim_t) try_limit, rlim.rlim_cur);
  1605. if (setrlimit(RLIMIT_NOFILE, &rlim) == 0) {
  1606. if (rlim.rlim_cur < (rlim_t)limit) {
  1607. log_warn(LD_CONFIG, "We are limited to %lu file descriptors by "
  1608. "OPEN_MAX (%lu), and ConnLimit is %lu. Changing "
  1609. "ConnLimit; sorry.",
  1610. (unsigned long)try_limit, (unsigned long)OPEN_MAX,
  1611. (unsigned long)limit);
  1612. } else {
  1613. log_info(LD_CONFIG, "Dropped connection limit to %lu based on "
  1614. "OPEN_MAX (%lu); Apparently, %lu was too high and rlimit "
  1615. "lied to us.",
  1616. (unsigned long)try_limit, (unsigned long)OPEN_MAX,
  1617. (unsigned long)rlim.rlim_max);
  1618. }
  1619. couldnt_set = 0;
  1620. }
  1621. }
  1622. #endif /* OPEN_MAX */
  1623. if (couldnt_set) {
  1624. log_warn(LD_CONFIG,"Couldn't set maximum number of file descriptors: %s",
  1625. strerror(setrlimit_errno));
  1626. }
  1627. }
  1628. /* leave some overhead for logs, etc, */
  1629. limit = rlim.rlim_cur;
  1630. #endif /* HAVE_GETRLIMIT */
  1631. if (limit > INT_MAX)
  1632. limit = INT_MAX;
  1633. tor_assert(max_out);
  1634. *max_out = max_sockets = (int)limit - ULIMIT_BUFFER;
  1635. return 0;
  1636. }
  1637. #ifndef _WIN32
  1638. /** Log details of current user and group credentials. Return 0 on
  1639. * success. Logs and return -1 on failure.
  1640. */
  1641. static int
  1642. log_credential_status(void)
  1643. {
  1644. /** Log level to use when describing non-error UID/GID status. */
  1645. #define CREDENTIAL_LOG_LEVEL LOG_INFO
  1646. /* Real, effective and saved UIDs */
  1647. uid_t ruid, euid, suid;
  1648. /* Read, effective and saved GIDs */
  1649. gid_t rgid, egid, sgid;
  1650. /* Supplementary groups */
  1651. gid_t *sup_gids = NULL;
  1652. int sup_gids_size;
  1653. /* Number of supplementary groups */
  1654. int ngids;
  1655. /* log UIDs */
  1656. #ifdef HAVE_GETRESUID
  1657. if (getresuid(&ruid, &euid, &suid) != 0 ) {
  1658. log_warn(LD_GENERAL, "Error getting changed UIDs: %s", strerror(errno));
  1659. return -1;
  1660. } else {
  1661. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1662. "UID is %u (real), %u (effective), %u (saved)",
  1663. (unsigned)ruid, (unsigned)euid, (unsigned)suid);
  1664. }
  1665. #else
  1666. /* getresuid is not present on MacOS X, so we can't get the saved (E)UID */
  1667. ruid = getuid();
  1668. euid = geteuid();
  1669. (void)suid;
  1670. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1671. "UID is %u (real), %u (effective), unknown (saved)",
  1672. (unsigned)ruid, (unsigned)euid);
  1673. #endif
  1674. /* log GIDs */
  1675. #ifdef HAVE_GETRESGID
  1676. if (getresgid(&rgid, &egid, &sgid) != 0 ) {
  1677. log_warn(LD_GENERAL, "Error getting changed GIDs: %s", strerror(errno));
  1678. return -1;
  1679. } else {
  1680. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1681. "GID is %u (real), %u (effective), %u (saved)",
  1682. (unsigned)rgid, (unsigned)egid, (unsigned)sgid);
  1683. }
  1684. #else
  1685. /* getresgid is not present on MacOS X, so we can't get the saved (E)GID */
  1686. rgid = getgid();
  1687. egid = getegid();
  1688. (void)sgid;
  1689. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1690. "GID is %u (real), %u (effective), unknown (saved)",
  1691. (unsigned)rgid, (unsigned)egid);
  1692. #endif
  1693. /* log supplementary groups */
  1694. sup_gids_size = 64;
  1695. sup_gids = tor_calloc(64, sizeof(gid_t));
  1696. while ((ngids = getgroups(sup_gids_size, sup_gids)) < 0 &&
  1697. errno == EINVAL &&
  1698. sup_gids_size < NGROUPS_MAX) {
  1699. sup_gids_size *= 2;
  1700. sup_gids = tor_reallocarray(sup_gids, sizeof(gid_t), sup_gids_size);
  1701. }
  1702. if (ngids < 0) {
  1703. log_warn(LD_GENERAL, "Error getting supplementary GIDs: %s",
  1704. strerror(errno));
  1705. tor_free(sup_gids);
  1706. return -1;
  1707. } else {
  1708. int i, retval = 0;
  1709. char *s = NULL;
  1710. smartlist_t *elts = smartlist_new();
  1711. for (i = 0; i<ngids; i++) {
  1712. smartlist_add_asprintf(elts, "%u", (unsigned)sup_gids[i]);
  1713. }
  1714. s = smartlist_join_strings(elts, " ", 0, NULL);
  1715. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL, "Supplementary groups are: %s",s);
  1716. tor_free(s);
  1717. SMARTLIST_FOREACH(elts, char *, cp, tor_free(cp));
  1718. smartlist_free(elts);
  1719. tor_free(sup_gids);
  1720. return retval;
  1721. }
  1722. return 0;
  1723. }
  1724. #endif
  1725. #ifndef _WIN32
  1726. /** Cached struct from the last getpwname() call we did successfully. */
  1727. static struct passwd *passwd_cached = NULL;
  1728. /** Helper: copy a struct passwd object.
  1729. *
  1730. * We only copy the fields pw_uid, pw_gid, pw_name, pw_dir. Tor doesn't use
  1731. * any others, and I don't want to run into incompatibilities.
  1732. */
  1733. static struct passwd *
  1734. tor_passwd_dup(const struct passwd *pw)
  1735. {
  1736. struct passwd *new_pw = tor_malloc_zero(sizeof(struct passwd));
  1737. if (pw->pw_name)
  1738. new_pw->pw_name = tor_strdup(pw->pw_name);
  1739. if (pw->pw_dir)
  1740. new_pw->pw_dir = tor_strdup(pw->pw_dir);
  1741. new_pw->pw_uid = pw->pw_uid;
  1742. new_pw->pw_gid = pw->pw_gid;
  1743. return new_pw;
  1744. }
  1745. /** Helper: free one of our cached 'struct passwd' values. */
  1746. static void
  1747. tor_passwd_free(struct passwd *pw)
  1748. {
  1749. if (!pw)
  1750. return;
  1751. tor_free(pw->pw_name);
  1752. tor_free(pw->pw_dir);
  1753. tor_free(pw);
  1754. }
  1755. /** Wrapper around getpwnam() that caches result. Used so that we don't need
  1756. * to give the sandbox access to /etc/passwd.
  1757. *
  1758. * The following fields alone will definitely be copied in the output: pw_uid,
  1759. * pw_gid, pw_name, pw_dir. Other fields are not present in cached values.
  1760. *
  1761. * When called with a NULL argument, this function clears storage associated
  1762. * with static variables it uses.
  1763. **/
  1764. const struct passwd *
  1765. tor_getpwnam(const char *username)
  1766. {
  1767. struct passwd *pw;
  1768. if (username == NULL) {
  1769. tor_passwd_free(passwd_cached);
  1770. passwd_cached = NULL;
  1771. return NULL;
  1772. }
  1773. if ((pw = getpwnam(username))) {
  1774. tor_passwd_free(passwd_cached);
  1775. passwd_cached = tor_passwd_dup(pw);
  1776. log_info(LD_GENERAL, "Caching new entry %s for %s",
  1777. passwd_cached->pw_name, username);
  1778. return pw;
  1779. }
  1780. /* Lookup failed */
  1781. if (! passwd_cached || ! passwd_cached->pw_name)
  1782. return NULL;
  1783. if (! strcmp(username, passwd_cached->pw_name))
  1784. return passwd_cached; // LCOV_EXCL_LINE - would need to make getpwnam flaky
  1785. return NULL;
  1786. }
  1787. /** Wrapper around getpwnam() that can use cached result from
  1788. * tor_getpwnam(). Used so that we don't need to give the sandbox access to
  1789. * /etc/passwd.
  1790. *
  1791. * The following fields alone will definitely be copied in the output: pw_uid,
  1792. * pw_gid, pw_name, pw_dir. Other fields are not present in cached values.
  1793. */
  1794. const struct passwd *
  1795. tor_getpwuid(uid_t uid)
  1796. {
  1797. struct passwd *pw;
  1798. if ((pw = getpwuid(uid))) {
  1799. return pw;
  1800. }
  1801. /* Lookup failed */
  1802. if (! passwd_cached)
  1803. return NULL;
  1804. if (uid == passwd_cached->pw_uid)
  1805. return passwd_cached; // LCOV_EXCL_LINE - would need to make getpwnam flaky
  1806. return NULL;
  1807. }
  1808. #endif
  1809. /** Return true iff we were compiled with capability support, and capabilities
  1810. * seem to work. **/
  1811. int
  1812. have_capability_support(void)
  1813. {
  1814. #ifdef HAVE_LINUX_CAPABILITIES
  1815. cap_t caps = cap_get_proc();
  1816. if (caps == NULL)
  1817. return 0;
  1818. cap_free(caps);
  1819. return 1;
  1820. #else
  1821. return 0;
  1822. #endif
  1823. }
  1824. #ifdef HAVE_LINUX_CAPABILITIES
  1825. /** Helper. Drop all capabilities but a small set, and set PR_KEEPCAPS as
  1826. * appropriate.
  1827. *
  1828. * If pre_setuid, retain only CAP_NET_BIND_SERVICE, CAP_SETUID, and
  1829. * CAP_SETGID, and use PR_KEEPCAPS to ensure that capabilities persist across
  1830. * setuid().
  1831. *
  1832. * If not pre_setuid, retain only CAP_NET_BIND_SERVICE, and disable
  1833. * PR_KEEPCAPS.
  1834. *
  1835. * Return 0 on success, and -1 on failure.
  1836. */
  1837. static int
  1838. drop_capabilities(int pre_setuid)
  1839. {
  1840. /* We keep these three capabilities, and these only, as we setuid.
  1841. * After we setuid, we drop all but the first. */
  1842. const cap_value_t caplist[] = {
  1843. CAP_NET_BIND_SERVICE, CAP_SETUID, CAP_SETGID
  1844. };
  1845. const char *where = pre_setuid ? "pre-setuid" : "post-setuid";
  1846. const int n_effective = pre_setuid ? 3 : 1;
  1847. const int n_permitted = pre_setuid ? 3 : 1;
  1848. const int n_inheritable = 1;
  1849. const int keepcaps = pre_setuid ? 1 : 0;
  1850. /* Sets whether we keep capabilities across a setuid. */
  1851. if (prctl(PR_SET_KEEPCAPS, keepcaps) < 0) {
  1852. log_warn(LD_CONFIG, "Unable to call prctl() %s: %s",
  1853. where, strerror(errno));
  1854. return -1;
  1855. }
  1856. cap_t caps = cap_get_proc();
  1857. if (!caps) {
  1858. log_warn(LD_CONFIG, "Unable to call cap_get_proc() %s: %s",
  1859. where, strerror(errno));
  1860. return -1;
  1861. }
  1862. cap_clear(caps);
  1863. cap_set_flag(caps, CAP_EFFECTIVE, n_effective, caplist, CAP_SET);
  1864. cap_set_flag(caps, CAP_PERMITTED, n_permitted, caplist, CAP_SET);
  1865. cap_set_flag(caps, CAP_INHERITABLE, n_inheritable, caplist, CAP_SET);
  1866. int r = cap_set_proc(caps);
  1867. cap_free(caps);
  1868. if (r < 0) {
  1869. log_warn(LD_CONFIG, "No permission to set capabilities %s: %s",
  1870. where, strerror(errno));
  1871. return -1;
  1872. }
  1873. return 0;
  1874. }
  1875. #endif
  1876. /** Call setuid and setgid to run as <b>user</b> and switch to their
  1877. * primary group. Return 0 on success. On failure, log and return -1.
  1878. *
  1879. * If SWITCH_ID_KEEP_BINDLOW is set in 'flags', try to use the capability
  1880. * system to retain the abilitity to bind low ports.
  1881. *
  1882. * If SWITCH_ID_WARN_IF_NO_CAPS is set in flags, also warn if we have
  1883. * don't have capability support.
  1884. */
  1885. int
  1886. switch_id(const char *user, const unsigned flags)
  1887. {
  1888. #ifndef _WIN32
  1889. const struct passwd *pw = NULL;
  1890. uid_t old_uid;
  1891. gid_t old_gid;
  1892. static int have_already_switched_id = 0;
  1893. const int keep_bindlow = !!(flags & SWITCH_ID_KEEP_BINDLOW);
  1894. const int warn_if_no_caps = !!(flags & SWITCH_ID_WARN_IF_NO_CAPS);
  1895. tor_assert(user);
  1896. if (have_already_switched_id)
  1897. return 0;
  1898. /* Log the initial credential state */
  1899. if (log_credential_status())
  1900. return -1;
  1901. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL, "Changing user and groups");
  1902. /* Get old UID/GID to check if we changed correctly */
  1903. old_uid = getuid();
  1904. old_gid = getgid();
  1905. /* Lookup the user and group information, if we have a problem, bail out. */
  1906. pw = tor_getpwnam(user);
  1907. if (pw == NULL) {
  1908. log_warn(LD_CONFIG, "Error setting configured user: %s not found", user);
  1909. return -1;
  1910. }
  1911. #ifdef HAVE_LINUX_CAPABILITIES
  1912. (void) warn_if_no_caps;
  1913. if (keep_bindlow) {
  1914. if (drop_capabilities(1))
  1915. return -1;
  1916. }
  1917. #else
  1918. (void) keep_bindlow;
  1919. if (warn_if_no_caps) {
  1920. log_warn(LD_CONFIG, "KeepBindCapabilities set, but no capability support "
  1921. "on this system.");
  1922. }
  1923. #endif
  1924. /* Properly switch egid,gid,euid,uid here or bail out */
  1925. if (setgroups(1, &pw->pw_gid)) {
  1926. log_warn(LD_GENERAL, "Error setting groups to gid %d: \"%s\".",
  1927. (int)pw->pw_gid, strerror(errno));
  1928. if (old_uid == pw->pw_uid) {
  1929. log_warn(LD_GENERAL, "Tor is already running as %s. You do not need "
  1930. "the \"User\" option if you are already running as the user "
  1931. "you want to be. (If you did not set the User option in your "
  1932. "torrc, check whether it was specified on the command line "
  1933. "by a startup script.)", user);
  1934. } else {
  1935. log_warn(LD_GENERAL, "If you set the \"User\" option, you must start Tor"
  1936. " as root.");
  1937. }
  1938. return -1;
  1939. }
  1940. if (setegid(pw->pw_gid)) {
  1941. log_warn(LD_GENERAL, "Error setting egid to %d: %s",
  1942. (int)pw->pw_gid, strerror(errno));
  1943. return -1;
  1944. }
  1945. if (setgid(pw->pw_gid)) {
  1946. log_warn(LD_GENERAL, "Error setting gid to %d: %s",
  1947. (int)pw->pw_gid, strerror(errno));
  1948. return -1;
  1949. }
  1950. if (setuid(pw->pw_uid)) {
  1951. log_warn(LD_GENERAL, "Error setting configured uid to %s (%d): %s",
  1952. user, (int)pw->pw_uid, strerror(errno));
  1953. return -1;
  1954. }
  1955. if (seteuid(pw->pw_uid)) {
  1956. log_warn(LD_GENERAL, "Error setting configured euid to %s (%d): %s",
  1957. user, (int)pw->pw_uid, strerror(errno));
  1958. return -1;
  1959. }
  1960. /* This is how OpenBSD rolls:
  1961. if (setgroups(1, &pw->pw_gid) || setegid(pw->pw_gid) ||
  1962. setgid(pw->pw_gid) || setuid(pw->pw_uid) || seteuid(pw->pw_uid)) {
  1963. setgid(pw->pw_gid) || seteuid(pw->pw_uid) || setuid(pw->pw_uid)) {
  1964. log_warn(LD_GENERAL, "Error setting configured UID/GID: %s",
  1965. strerror(errno));
  1966. return -1;
  1967. }
  1968. */
  1969. /* We've properly switched egid, gid, euid, uid, and supplementary groups if
  1970. * we're here. */
  1971. #ifdef HAVE_LINUX_CAPABILITIES
  1972. if (keep_bindlow) {
  1973. if (drop_capabilities(0))
  1974. return -1;
  1975. }
  1976. #endif
  1977. #if !defined(CYGWIN) && !defined(__CYGWIN__)
  1978. /* If we tried to drop privilege to a group/user other than root, attempt to
  1979. * restore root (E)(U|G)ID, and abort if the operation succeeds */
  1980. /* Only check for privilege dropping if we were asked to be non-root */
  1981. if (pw->pw_uid) {
  1982. /* Try changing GID/EGID */
  1983. if (pw->pw_gid != old_gid &&
  1984. (setgid(old_gid) != -1 || setegid(old_gid) != -1)) {
  1985. log_warn(LD_GENERAL, "Was able to restore group credentials even after "
  1986. "switching GID: this means that the setgid code didn't work.");
  1987. return -1;
  1988. }
  1989. /* Try changing UID/EUID */
  1990. if (pw->pw_uid != old_uid &&
  1991. (setuid(old_uid) != -1 || seteuid(old_uid) != -1)) {
  1992. log_warn(LD_GENERAL, "Was able to restore user credentials even after "
  1993. "switching UID: this means that the setuid code didn't work.");
  1994. return -1;
  1995. }
  1996. }
  1997. #endif
  1998. /* Check what really happened */
  1999. if (log_credential_status()) {
  2000. return -1;
  2001. }
  2002. have_already_switched_id = 1; /* mark success so we never try again */
  2003. #if defined(__linux__) && defined(HAVE_SYS_PRCTL_H) && defined(HAVE_PRCTL)
  2004. #ifdef PR_SET_DUMPABLE
  2005. if (pw->pw_uid) {
  2006. /* Re-enable core dumps if we're not running as root. */
  2007. log_info(LD_CONFIG, "Re-enabling coredumps");
  2008. if (prctl(PR_SET_DUMPABLE, 1)) {
  2009. log_warn(LD_CONFIG, "Unable to re-enable coredumps: %s",strerror(errno));
  2010. }
  2011. }
  2012. #endif
  2013. #endif
  2014. return 0;
  2015. #else
  2016. (void)user;
  2017. (void)flags;
  2018. log_warn(LD_CONFIG, "Switching users is unsupported on your OS.");
  2019. return -1;
  2020. #endif
  2021. }
  2022. /* We only use the linux prctl for now. There is no Win32 support; this may
  2023. * also work on various BSD systems and Mac OS X - send testing feedback!
  2024. *
  2025. * On recent Gnu/Linux kernels it is possible to create a system-wide policy
  2026. * that will prevent non-root processes from attaching to other processes
  2027. * unless they are the parent process; thus gdb can attach to programs that
  2028. * they execute but they cannot attach to other processes running as the same
  2029. * user. The system wide policy may be set with the sysctl
  2030. * kernel.yama.ptrace_scope or by inspecting
  2031. * /proc/sys/kernel/yama/ptrace_scope and it is 1 by default on Ubuntu 11.04.
  2032. *
  2033. * This ptrace scope will be ignored on Gnu/Linux for users with
  2034. * CAP_SYS_PTRACE and so it is very likely that root will still be able to
  2035. * attach to the Tor process.
  2036. */
  2037. /** Attempt to disable debugger attachment: return 1 on success, -1 on
  2038. * failure, and 0 if we don't know how to try on this platform. */
  2039. int
  2040. tor_disable_debugger_attach(void)
  2041. {
  2042. int r, attempted;
  2043. r = -1;
  2044. attempted = 0;
  2045. log_debug(LD_CONFIG,
  2046. "Attemping to disable debugger attachment to Tor for "
  2047. "unprivileged users.");
  2048. #if defined(__linux__) && defined(HAVE_SYS_PRCTL_H) && defined(HAVE_PRCTL)
  2049. #ifdef PR_SET_DUMPABLE
  2050. attempted = 1;
  2051. r = prctl(PR_SET_DUMPABLE, 0);
  2052. #endif
  2053. #endif
  2054. #if defined(__APPLE__) && defined(PT_DENY_ATTACH)
  2055. if (r < 0) {
  2056. attempted = 1;
  2057. r = ptrace(PT_DENY_ATTACH, 0, 0, 0);
  2058. }
  2059. #endif
  2060. // XXX: TODO - Mac OS X has dtrace and this may be disabled.
  2061. // XXX: TODO - Windows probably has something similar
  2062. if (r == 0 && attempted) {
  2063. log_debug(LD_CONFIG,"Debugger attachment disabled for "
  2064. "unprivileged users.");
  2065. return 1;
  2066. } else if (attempted) {
  2067. log_warn(LD_CONFIG, "Unable to disable debugger attaching: %s",
  2068. strerror(errno));
  2069. }
  2070. return r;
  2071. }
  2072. #ifdef HAVE_PWD_H
  2073. /** Allocate and return a string containing the home directory for the
  2074. * user <b>username</b>. Only works on posix-like systems. */
  2075. char *
  2076. get_user_homedir(const char *username)
  2077. {
  2078. const struct passwd *pw;
  2079. tor_assert(username);
  2080. if (!(pw = tor_getpwnam(username))) {
  2081. log_err(LD_CONFIG,"User \"%s\" not found.", username);
  2082. return NULL;
  2083. }
  2084. return tor_strdup(pw->pw_dir);
  2085. }
  2086. #endif
  2087. /** Modify <b>fname</b> to contain the name of its parent directory. Doesn't
  2088. * actually examine the filesystem; does a purely syntactic modification.
  2089. *
  2090. * The parent of the root director is considered to be iteself.
  2091. *
  2092. * Path separators are the forward slash (/) everywhere and additionally
  2093. * the backslash (\) on Win32.
  2094. *
  2095. * Cuts off any number of trailing path separators but otherwise ignores
  2096. * them for purposes of finding the parent directory.
  2097. *
  2098. * Returns 0 if a parent directory was successfully found, -1 otherwise (fname
  2099. * did not have any path separators or only had them at the end).
  2100. * */
  2101. int
  2102. get_parent_directory(char *fname)
  2103. {
  2104. char *cp;
  2105. int at_end = 1;
  2106. tor_assert(fname);
  2107. #ifdef _WIN32
  2108. /* If we start with, say, c:, then don't consider that the start of the path
  2109. */
  2110. if (fname[0] && fname[1] == ':') {
  2111. fname += 2;
  2112. }
  2113. #endif
  2114. /* Now we want to remove all path-separators at the end of the string,
  2115. * and to remove the end of the string starting with the path separator
  2116. * before the last non-path-separator. In perl, this would be
  2117. * s#[/]*$##; s#/[^/]*$##;
  2118. * on a unixy platform.
  2119. */
  2120. cp = fname + strlen(fname);
  2121. at_end = 1;
  2122. while (--cp >= fname) {
  2123. int is_sep = (*cp == '/'
  2124. #ifdef _WIN32
  2125. || *cp == '\\'
  2126. #endif
  2127. );
  2128. if (is_sep) {
  2129. if (cp == fname) {
  2130. /* This is the first separator in the file name; don't remove it! */
  2131. cp[1] = '\0';
  2132. return 0;
  2133. }
  2134. *cp = '\0';
  2135. if (! at_end)
  2136. return 0;
  2137. } else {
  2138. at_end = 0;
  2139. }
  2140. }
  2141. return -1;
  2142. }
  2143. #ifndef _WIN32
  2144. /** Return a newly allocated string containing the output of getcwd(). Return
  2145. * NULL on failure. (We can't just use getcwd() into a PATH_MAX buffer, since
  2146. * Hurd hasn't got a PATH_MAX.)
  2147. */
  2148. static char *
  2149. alloc_getcwd(void)
  2150. {
  2151. #ifdef PATH_MAX
  2152. #define MAX_CWD PATH_MAX
  2153. #else
  2154. #define MAX_CWD 4096
  2155. #endif
  2156. char path_buf[MAX_CWD];
  2157. char *path = getcwd(path_buf, sizeof(path_buf));
  2158. return path ? tor_strdup(path) : NULL;
  2159. }
  2160. #endif
  2161. /** Expand possibly relative path <b>fname</b> to an absolute path.
  2162. * Return a newly allocated string, possibly equal to <b>fname</b>. */
  2163. char *
  2164. make_path_absolute(char *fname)
  2165. {
  2166. #ifdef _WIN32
  2167. char *absfname_malloced = _fullpath(NULL, fname, 1);
  2168. /* We don't want to assume that tor_free can free a string allocated
  2169. * with malloc. On failure, return fname (it's better than nothing). */
  2170. char *absfname = tor_strdup(absfname_malloced ? absfname_malloced : fname);
  2171. if (absfname_malloced) raw_free(absfname_malloced);
  2172. return absfname;
  2173. #else
  2174. char *absfname = NULL, *path = NULL;
  2175. tor_assert(fname);
  2176. if (fname[0] == '/') {
  2177. absfname = tor_strdup(fname);
  2178. } else {
  2179. path = alloc_getcwd();
  2180. if (path) {
  2181. tor_asprintf(&absfname, "%s/%s", path, fname);
  2182. tor_free(path);
  2183. } else {
  2184. /* LCOV_EXCL_START Can't make getcwd fail. */
  2185. /* If getcwd failed, the best we can do here is keep using the
  2186. * relative path. (Perhaps / isn't readable by this UID/GID.) */
  2187. log_warn(LD_GENERAL, "Unable to find current working directory: %s",
  2188. strerror(errno));
  2189. absfname = tor_strdup(fname);
  2190. /* LCOV_EXCL_STOP */
  2191. }
  2192. }
  2193. return absfname;
  2194. #endif
  2195. }
  2196. #ifndef HAVE__NSGETENVIRON
  2197. #ifndef HAVE_EXTERN_ENVIRON_DECLARED
  2198. /* Some platforms declare environ under some circumstances, others don't. */
  2199. #ifndef RUNNING_DOXYGEN
  2200. extern char **environ;
  2201. #endif
  2202. #endif
  2203. #endif
  2204. /** Return the current environment. This is a portable replacement for
  2205. * 'environ'. */
  2206. char **
  2207. get_environment(void)
  2208. {
  2209. #ifdef HAVE__NSGETENVIRON
  2210. /* This is for compatibility between OSX versions. Otherwise (for example)
  2211. * when we do a mostly-static build on OSX 10.7, the resulting binary won't
  2212. * work on OSX 10.6. */
  2213. return *_NSGetEnviron();
  2214. #else
  2215. return environ;
  2216. #endif
  2217. }
  2218. /** Get name of current host and write it to <b>name</b> array, whose
  2219. * length is specified by <b>namelen</b> argument. Return 0 upon
  2220. * successfull completion; otherwise return return -1. (Currently,
  2221. * this function is merely a mockable wrapper for POSIX gethostname().)
  2222. */
  2223. MOCK_IMPL(int,
  2224. tor_gethostname,(char *name, size_t namelen))
  2225. {
  2226. return gethostname(name,namelen);
  2227. }
  2228. /** Set *addr to the IP address (in dotted-quad notation) stored in *str.
  2229. * Return 1 on success, 0 if *str is badly formatted.
  2230. * (Like inet_aton(str,addr), but works on Windows and Solaris.)
  2231. */
  2232. int
  2233. tor_inet_aton(const char *str, struct in_addr* addr)
  2234. {
  2235. unsigned a,b,c,d;
  2236. char more;
  2237. if (tor_sscanf(str, "%3u.%3u.%3u.%3u%c", &a,&b,&c,&d,&more) != 4)
  2238. return 0;
  2239. if (a > 255) return 0;
  2240. if (b > 255) return 0;
  2241. if (c > 255) return 0;
  2242. if (d > 255) return 0;
  2243. addr->s_addr = htonl((a<<24) | (b<<16) | (c<<8) | d);
  2244. return 1;
  2245. }
  2246. /** Given <b>af</b>==AF_INET and <b>src</b> a struct in_addr, or
  2247. * <b>af</b>==AF_INET6 and <b>src</b> a struct in6_addr, try to format the
  2248. * address and store it in the <b>len</b>-byte buffer <b>dst</b>. Returns
  2249. * <b>dst</b> on success, NULL on failure.
  2250. *
  2251. * (Like inet_ntop(af,src,dst,len), but works on platforms that don't have it:
  2252. * Tor sometimes needs to format ipv6 addresses even on platforms without ipv6
  2253. * support.) */
  2254. const char *
  2255. tor_inet_ntop(int af, const void *src, char *dst, size_t len)
  2256. {
  2257. if (af == AF_INET) {
  2258. if (tor_inet_ntoa(src, dst, len) < 0)
  2259. return NULL;
  2260. else
  2261. return dst;
  2262. } else if (af == AF_INET6) {
  2263. const struct in6_addr *addr = src;
  2264. char buf[64], *cp;
  2265. int longestGapLen = 0, longestGapPos = -1, i,
  2266. curGapPos = -1, curGapLen = 0;
  2267. uint16_t words[8];
  2268. for (i = 0; i < 8; ++i) {
  2269. words[i] = (((uint16_t)addr->s6_addr[2*i])<<8) + addr->s6_addr[2*i+1];
  2270. }
  2271. if (words[0] == 0 && words[1] == 0 && words[2] == 0 && words[3] == 0 &&
  2272. words[4] == 0 && ((words[5] == 0 && words[6] && words[7]) ||
  2273. (words[5] == 0xffff))) {
  2274. /* This is an IPv4 address. */
  2275. if (words[5] == 0) {
  2276. tor_snprintf(buf, sizeof(buf), "::%d.%d.%d.%d",
  2277. addr->s6_addr[12], addr->s6_addr[13],
  2278. addr->s6_addr[14], addr->s6_addr[15]);
  2279. } else {
  2280. tor_snprintf(buf, sizeof(buf), "::%x:%d.%d.%d.%d", words[5],
  2281. addr->s6_addr[12], addr->s6_addr[13],
  2282. addr->s6_addr[14], addr->s6_addr[15]);
  2283. }
  2284. if ((strlen(buf) + 1) > len) /* +1 for \0 */
  2285. return NULL;
  2286. strlcpy(dst, buf, len);
  2287. return dst;
  2288. }
  2289. i = 0;
  2290. while (i < 8) {
  2291. if (words[i] == 0) {
  2292. curGapPos = i++;
  2293. curGapLen = 1;
  2294. while (i<8 && words[i] == 0) {
  2295. ++i; ++curGapLen;
  2296. }
  2297. if (curGapLen > longestGapLen) {
  2298. longestGapPos = curGapPos;
  2299. longestGapLen = curGapLen;
  2300. }
  2301. } else {
  2302. ++i;
  2303. }
  2304. }
  2305. if (longestGapLen<=1)
  2306. longestGapPos = -1;
  2307. cp = buf;
  2308. for (i = 0; i < 8; ++i) {
  2309. if (words[i] == 0 && longestGapPos == i) {
  2310. if (i == 0)
  2311. *cp++ = ':';
  2312. *cp++ = ':';
  2313. while (i < 8 && words[i] == 0)
  2314. ++i;
  2315. --i; /* to compensate for loop increment. */
  2316. } else {
  2317. tor_snprintf(cp, sizeof(buf)-(cp-buf), "%x", (unsigned)words[i]);
  2318. cp += strlen(cp);
  2319. if (i != 7)
  2320. *cp++ = ':';
  2321. }
  2322. }
  2323. *cp = '\0';
  2324. if ((strlen(buf) + 1) > len) /* +1 for \0 */
  2325. return NULL;
  2326. strlcpy(dst, buf, len);
  2327. return dst;
  2328. } else {
  2329. return NULL;
  2330. }
  2331. }
  2332. /** Given <b>af</b>==AF_INET or <b>af</b>==AF_INET6, and a string <b>src</b>
  2333. * encoding an IPv4 address or IPv6 address correspondingly, try to parse the
  2334. * address and store the result in <b>dst</b> (which must have space for a
  2335. * struct in_addr or a struct in6_addr, as appropriate). Return 1 on success,
  2336. * 0 on a bad parse, and -1 on a bad <b>af</b>.
  2337. *
  2338. * (Like inet_pton(af,src,dst) but works on platforms that don't have it: Tor
  2339. * sometimes needs to format ipv6 addresses even on platforms without ipv6
  2340. * support.) */
  2341. int
  2342. tor_inet_pton(int af, const char *src, void *dst)
  2343. {
  2344. if (af == AF_INET) {
  2345. return tor_inet_aton(src, dst);
  2346. } else if (af == AF_INET6) {
  2347. struct in6_addr *out = dst;
  2348. uint16_t words[8];
  2349. int gapPos = -1, i, setWords=0;
  2350. const char *dot = strchr(src, '.');
  2351. const char *eow; /* end of words. */
  2352. if (dot == src)
  2353. return 0;
  2354. else if (!dot)
  2355. eow = src+strlen(src);
  2356. else {
  2357. unsigned byte1,byte2,byte3,byte4;
  2358. char more;
  2359. for (eow = dot-1; eow > src && TOR_ISDIGIT(*eow); --eow)
  2360. ;
  2361. if (*eow != ':')
  2362. return 0;
  2363. ++eow;
  2364. /* We use "scanf" because some platform inet_aton()s are too lax
  2365. * about IPv4 addresses of the form "1.2.3" */
  2366. if (tor_sscanf(eow, "%3u.%3u.%3u.%3u%c",
  2367. &byte1,&byte2,&byte3,&byte4,&more) != 4)
  2368. return 0;
  2369. if (byte1 > 255 || byte2 > 255 || byte3 > 255 || byte4 > 255)
  2370. return 0;
  2371. words[6] = (byte1<<8) | byte2;
  2372. words[7] = (byte3<<8) | byte4;
  2373. setWords += 2;
  2374. }
  2375. i = 0;
  2376. while (src < eow) {
  2377. if (i > 7)
  2378. return 0;
  2379. if (TOR_ISXDIGIT(*src)) {
  2380. char *next;
  2381. ssize_t len;
  2382. long r = strtol(src, &next, 16);
  2383. if (next == NULL || next == src) {
  2384. /* The 'next == src' error case can happen on versions of openbsd
  2385. * where treats "0xfoo" as an error, rather than as "0" followed by
  2386. * "xfoo". */
  2387. return 0;
  2388. }
  2389. len = *next == '\0' ? eow - src : next - src;
  2390. if (len > 4)
  2391. return 0;
  2392. if (len > 1 && !TOR_ISXDIGIT(src[1]))
  2393. return 0; /* 0x is not valid */
  2394. tor_assert(r >= 0);
  2395. tor_assert(r < 65536);
  2396. words[i++] = (uint16_t)r;
  2397. setWords++;
  2398. src = next;
  2399. if (*src != ':' && src != eow)
  2400. return 0;
  2401. ++src;
  2402. } else if (*src == ':' && i > 0 && gapPos == -1) {
  2403. gapPos = i;
  2404. ++src;
  2405. } else if (*src == ':' && i == 0 && src+1 < eow && src[1] == ':' &&
  2406. gapPos == -1) {
  2407. gapPos = i;
  2408. src += 2;
  2409. } else {
  2410. return 0;
  2411. }
  2412. }
  2413. if (setWords > 8 ||
  2414. (setWords == 8 && gapPos != -1) ||
  2415. (setWords < 8 && gapPos == -1))
  2416. return 0;
  2417. if (gapPos >= 0) {
  2418. int nToMove = setWords - (dot ? 2 : 0) - gapPos;
  2419. int gapLen = 8 - setWords;
  2420. tor_assert(nToMove >= 0);
  2421. memmove(&words[gapPos+gapLen], &words[gapPos],
  2422. sizeof(uint16_t)*nToMove);
  2423. memset(&words[gapPos], 0, sizeof(uint16_t)*gapLen);
  2424. }
  2425. for (i = 0; i < 8; ++i) {
  2426. out->s6_addr[2*i ] = words[i] >> 8;
  2427. out->s6_addr[2*i+1] = words[i] & 0xff;
  2428. }
  2429. return 1;
  2430. } else {
  2431. return -1;
  2432. }
  2433. }
  2434. /** Similar behavior to Unix gethostbyname: resolve <b>name</b>, and set
  2435. * *<b>addr</b> to the proper IP address, in host byte order. Returns 0
  2436. * on success, -1 on failure; 1 on transient failure.
  2437. *
  2438. * (This function exists because standard windows gethostbyname
  2439. * doesn't treat raw IP addresses properly.)
  2440. */
  2441. MOCK_IMPL(int,
  2442. tor_lookup_hostname,(const char *name, uint32_t *addr))
  2443. {
  2444. tor_addr_t myaddr;
  2445. int ret;
  2446. if ((ret = tor_addr_lookup(name, AF_INET, &myaddr)))
  2447. return ret;
  2448. if (tor_addr_family(&myaddr) == AF_INET) {
  2449. *addr = tor_addr_to_ipv4h(&myaddr);
  2450. return ret;
  2451. }
  2452. return -1;
  2453. }
  2454. /** Hold the result of our call to <b>uname</b>. */
  2455. static char uname_result[256];
  2456. /** True iff uname_result is set. */
  2457. static int uname_result_is_set = 0;
  2458. /** Return a pointer to a description of our platform.
  2459. */
  2460. MOCK_IMPL(const char *,
  2461. get_uname,(void))
  2462. {
  2463. #ifdef HAVE_UNAME
  2464. struct utsname u;
  2465. #endif
  2466. if (!uname_result_is_set) {
  2467. #ifdef HAVE_UNAME
  2468. if (uname(&u) != -1) {
  2469. /* (Linux says 0 is success, Solaris says 1 is success) */
  2470. strlcpy(uname_result, u.sysname, sizeof(uname_result));
  2471. } else
  2472. #endif
  2473. {
  2474. #ifdef _WIN32
  2475. OSVERSIONINFOEX info;
  2476. int i;
  2477. const char *plat = NULL;
  2478. static struct {
  2479. unsigned major; unsigned minor; const char *version;
  2480. } win_version_table[] = {
  2481. { 6, 2, "Windows 8" },
  2482. { 6, 1, "Windows 7" },
  2483. { 6, 0, "Windows Vista" },
  2484. { 5, 2, "Windows Server 2003" },
  2485. { 5, 1, "Windows XP" },
  2486. { 5, 0, "Windows 2000" },
  2487. /* { 4, 0, "Windows NT 4.0" }, */
  2488. { 4, 90, "Windows Me" },
  2489. { 4, 10, "Windows 98" },
  2490. /* { 4, 0, "Windows 95" } */
  2491. { 3, 51, "Windows NT 3.51" },
  2492. { 0, 0, NULL }
  2493. };
  2494. memset(&info, 0, sizeof(info));
  2495. info.dwOSVersionInfoSize = sizeof(info);
  2496. if (! GetVersionEx((LPOSVERSIONINFO)&info)) {
  2497. strlcpy(uname_result, "Bizarre version of Windows where GetVersionEx"
  2498. " doesn't work.", sizeof(uname_result));
  2499. uname_result_is_set = 1;
  2500. return uname_result;
  2501. }
  2502. if (info.dwMajorVersion == 4 && info.dwMinorVersion == 0) {
  2503. if (info.dwPlatformId == VER_PLATFORM_WIN32_NT)
  2504. plat = "Windows NT 4.0";
  2505. else
  2506. plat = "Windows 95";
  2507. } else {
  2508. for (i=0; win_version_table[i].major>0; ++i) {
  2509. if (win_version_table[i].major == info.dwMajorVersion &&
  2510. win_version_table[i].minor == info.dwMinorVersion) {
  2511. plat = win_version_table[i].version;
  2512. break;
  2513. }
  2514. }
  2515. }
  2516. if (plat) {
  2517. strlcpy(uname_result, plat, sizeof(uname_result));
  2518. } else {
  2519. if (info.dwMajorVersion > 6 ||
  2520. (info.dwMajorVersion==6 && info.dwMinorVersion>2))
  2521. tor_snprintf(uname_result, sizeof(uname_result),
  2522. "Very recent version of Windows [major=%d,minor=%d]",
  2523. (int)info.dwMajorVersion,(int)info.dwMinorVersion);
  2524. else
  2525. tor_snprintf(uname_result, sizeof(uname_result),
  2526. "Unrecognized version of Windows [major=%d,minor=%d]",
  2527. (int)info.dwMajorVersion,(int)info.dwMinorVersion);
  2528. }
  2529. #ifdef VER_NT_SERVER
  2530. if (info.wProductType == VER_NT_SERVER ||
  2531. info.wProductType == VER_NT_DOMAIN_CONTROLLER) {
  2532. strlcat(uname_result, " [server]", sizeof(uname_result));
  2533. }
  2534. #endif
  2535. #else
  2536. /* LCOV_EXCL_START -- can't provoke uname failure */
  2537. strlcpy(uname_result, "Unknown platform", sizeof(uname_result));
  2538. /* LCOV_EXCL_STOP */
  2539. #endif
  2540. }
  2541. uname_result_is_set = 1;
  2542. }
  2543. return uname_result;
  2544. }
  2545. /*
  2546. * Process control
  2547. */
  2548. /** Implementation logic for compute_num_cpus(). */
  2549. static int
  2550. compute_num_cpus_impl(void)
  2551. {
  2552. #ifdef _WIN32
  2553. SYSTEM_INFO info;
  2554. memset(&info, 0, sizeof(info));
  2555. GetSystemInfo(&info);
  2556. if (info.dwNumberOfProcessors >= 1 && info.dwNumberOfProcessors < INT_MAX)
  2557. return (int)info.dwNumberOfProcessors;
  2558. else
  2559. return -1;
  2560. #elif defined(HAVE_SYSCONF)
  2561. #ifdef _SC_NPROCESSORS_CONF
  2562. long cpus_conf = sysconf(_SC_NPROCESSORS_CONF);
  2563. #else
  2564. long cpus_conf = -1;
  2565. #endif
  2566. #ifdef _SC_NPROCESSORS_ONLN
  2567. long cpus_onln = sysconf(_SC_NPROCESSORS_ONLN);
  2568. #else
  2569. long cpus_onln = -1;
  2570. #endif
  2571. long cpus = -1;
  2572. if (cpus_conf > 0 && cpus_onln < 0) {
  2573. cpus = cpus_conf;
  2574. } else if (cpus_onln > 0 && cpus_conf < 0) {
  2575. cpus = cpus_onln;
  2576. } else if (cpus_onln > 0 && cpus_conf > 0) {
  2577. if (cpus_onln < cpus_conf) {
  2578. log_notice(LD_GENERAL, "I think we have %ld CPUS, but only %ld of them "
  2579. "are available. Telling Tor to only use %ld. You can over"
  2580. "ride this with the NumCPUs option",
  2581. cpus_conf, cpus_onln, cpus_onln);
  2582. }
  2583. cpus = cpus_onln;
  2584. }
  2585. if (cpus >= 1 && cpus < INT_MAX)
  2586. return (int)cpus;
  2587. else
  2588. return -1;
  2589. #else
  2590. return -1;
  2591. #endif
  2592. }
  2593. #define MAX_DETECTABLE_CPUS 16
  2594. /** Return how many CPUs we are running with. We assume that nobody is
  2595. * using hot-swappable CPUs, so we don't recompute this after the first
  2596. * time. Return -1 if we don't know how to tell the number of CPUs on this
  2597. * system.
  2598. */
  2599. int
  2600. compute_num_cpus(void)
  2601. {
  2602. static int num_cpus = -2;
  2603. if (num_cpus == -2) {
  2604. num_cpus = compute_num_cpus_impl();
  2605. tor_assert(num_cpus != -2);
  2606. if (num_cpus > MAX_DETECTABLE_CPUS) {
  2607. /* LCOV_EXCL_START */
  2608. log_notice(LD_GENERAL, "Wow! I detected that you have %d CPUs. I "
  2609. "will not autodetect any more than %d, though. If you "
  2610. "want to configure more, set NumCPUs in your torrc",
  2611. num_cpus, MAX_DETECTABLE_CPUS);
  2612. num_cpus = MAX_DETECTABLE_CPUS;
  2613. /* LCOV_EXCL_STOP */
  2614. }
  2615. }
  2616. return num_cpus;
  2617. }
  2618. #if !defined(_WIN32)
  2619. /** Defined iff we need to add locks when defining fake versions of reentrant
  2620. * versions of time-related functions. */
  2621. #define TIME_FNS_NEED_LOCKS
  2622. #endif
  2623. /** Helper: Deal with confused or out-of-bounds values from localtime_r and
  2624. * friends. (On some platforms, they can give out-of-bounds values or can
  2625. * return NULL.) If <b>islocal</b>, this is a localtime result; otherwise
  2626. * it's from gmtime. The function returned <b>r</b>, when given <b>timep</b>
  2627. * as its input. If we need to store new results, store them in
  2628. * <b>resultbuf</b>. */
  2629. static struct tm *
  2630. correct_tm(int islocal, const time_t *timep, struct tm *resultbuf,
  2631. struct tm *r)
  2632. {
  2633. const char *outcome;
  2634. if (PREDICT_LIKELY(r)) {
  2635. /* We can't strftime dates after 9999 CE, and we want to avoid dates
  2636. * before 1 CE (avoiding the year 0 issue and negative years). */
  2637. if (r->tm_year > 8099) {
  2638. r->tm_year = 8099;
  2639. r->tm_mon = 11;
  2640. r->tm_mday = 31;
  2641. r->tm_yday = 364;
  2642. r->tm_wday = 6;
  2643. r->tm_hour = 23;
  2644. r->tm_min = 59;
  2645. r->tm_sec = 59;
  2646. } else if (r->tm_year < (1-1900)) {
  2647. r->tm_year = (1-1900);
  2648. r->tm_mon = 0;
  2649. r->tm_mday = 1;
  2650. r->tm_yday = 0;
  2651. r->tm_wday = 0;
  2652. r->tm_hour = 0;
  2653. r->tm_min = 0;
  2654. r->tm_sec = 0;
  2655. }
  2656. return r;
  2657. }
  2658. /* If we get here, gmtime or localtime returned NULL. It might have done
  2659. * this because of overrun or underrun, or it might have done it because of
  2660. * some other weird issue. */
  2661. if (timep) {
  2662. if (*timep < 0) {
  2663. r = resultbuf;
  2664. r->tm_year = 70; /* 1970 CE */
  2665. r->tm_mon = 0;
  2666. r->tm_mday = 1;
  2667. r->tm_yday = 0;
  2668. r->tm_wday = 0;
  2669. r->tm_hour = 0;
  2670. r->tm_min = 0 ;
  2671. r->tm_sec = 0;
  2672. outcome = "Rounding up to 1970";
  2673. goto done;
  2674. } else if (*timep >= INT32_MAX) {
  2675. /* Rounding down to INT32_MAX isn't so great, but keep in mind that we
  2676. * only do it if gmtime/localtime tells us NULL. */
  2677. r = resultbuf;
  2678. r->tm_year = 137; /* 2037 CE */
  2679. r->tm_mon = 11;
  2680. r->tm_mday = 31;
  2681. r->tm_yday = 364;
  2682. r->tm_wday = 6;
  2683. r->tm_hour = 23;
  2684. r->tm_min = 59;
  2685. r->tm_sec = 59;
  2686. outcome = "Rounding down to 2037";
  2687. goto done;
  2688. }
  2689. }
  2690. /* If we get here, then gmtime/localtime failed without getting an extreme
  2691. * value for *timep */
  2692. /* LCOV_EXCL_START */
  2693. tor_fragile_assert();
  2694. r = resultbuf;
  2695. memset(resultbuf, 0, sizeof(struct tm));
  2696. outcome="can't recover";
  2697. /* LCOV_EXCL_STOP */
  2698. done:
  2699. log_warn(LD_BUG, "%s("I64_FORMAT") failed with error %s: %s",
  2700. islocal?"localtime":"gmtime",
  2701. timep?I64_PRINTF_ARG(*timep):0,
  2702. strerror(errno),
  2703. outcome);
  2704. return r;
  2705. }
  2706. /** @{ */
  2707. /** As localtime_r, but defined for platforms that don't have it:
  2708. *
  2709. * Convert *<b>timep</b> to a struct tm in local time, and store the value in
  2710. * *<b>result</b>. Return the result on success, or NULL on failure.
  2711. */
  2712. #ifdef HAVE_LOCALTIME_R
  2713. struct tm *
  2714. tor_localtime_r(const time_t *timep, struct tm *result)
  2715. {
  2716. struct tm *r;
  2717. r = localtime_r(timep, result);
  2718. return correct_tm(1, timep, result, r);
  2719. }
  2720. #elif defined(TIME_FNS_NEED_LOCKS)
  2721. struct tm *
  2722. tor_localtime_r(const time_t *timep, struct tm *result)
  2723. {
  2724. struct tm *r;
  2725. static tor_mutex_t *m=NULL;
  2726. if (!m) { m=tor_mutex_new(); }
  2727. tor_assert(result);
  2728. tor_mutex_acquire(m);
  2729. r = localtime(timep);
  2730. if (r)
  2731. memcpy(result, r, sizeof(struct tm));
  2732. tor_mutex_release(m);
  2733. return correct_tm(1, timep, result, r);
  2734. }
  2735. #else
  2736. struct tm *
  2737. tor_localtime_r(const time_t *timep, struct tm *result)
  2738. {
  2739. struct tm *r;
  2740. tor_assert(result);
  2741. r = localtime(timep);
  2742. if (r)
  2743. memcpy(result, r, sizeof(struct tm));
  2744. return correct_tm(1, timep, result, r);
  2745. }
  2746. #endif
  2747. /** @} */
  2748. /** @{ */
  2749. /** As gmtime_r, but defined for platforms that don't have it:
  2750. *
  2751. * Convert *<b>timep</b> to a struct tm in UTC, and store the value in
  2752. * *<b>result</b>. Return the result on success, or NULL on failure.
  2753. */
  2754. #ifdef HAVE_GMTIME_R
  2755. struct tm *
  2756. tor_gmtime_r(const time_t *timep, struct tm *result)
  2757. {
  2758. struct tm *r;
  2759. r = gmtime_r(timep, result);
  2760. return correct_tm(0, timep, result, r);
  2761. }
  2762. #elif defined(TIME_FNS_NEED_LOCKS)
  2763. struct tm *
  2764. tor_gmtime_r(const time_t *timep, struct tm *result)
  2765. {
  2766. struct tm *r;
  2767. static tor_mutex_t *m=NULL;
  2768. if (!m) { m=tor_mutex_new(); }
  2769. tor_assert(result);
  2770. tor_mutex_acquire(m);
  2771. r = gmtime(timep);
  2772. if (r)
  2773. memcpy(result, r, sizeof(struct tm));
  2774. tor_mutex_release(m);
  2775. return correct_tm(0, timep, result, r);
  2776. }
  2777. #else
  2778. struct tm *
  2779. tor_gmtime_r(const time_t *timep, struct tm *result)
  2780. {
  2781. struct tm *r;
  2782. tor_assert(result);
  2783. r = gmtime(timep);
  2784. if (r)
  2785. memcpy(result, r, sizeof(struct tm));
  2786. return correct_tm(0, timep, result, r);
  2787. }
  2788. #endif
  2789. #if defined(HAVE_MLOCKALL) && HAVE_DECL_MLOCKALL && defined(RLIMIT_MEMLOCK)
  2790. /** Attempt to raise the current and max rlimit to infinity for our process.
  2791. * This only needs to be done once and can probably only be done when we have
  2792. * not already dropped privileges.
  2793. */
  2794. static int
  2795. tor_set_max_memlock(void)
  2796. {
  2797. /* Future consideration for Windows is probably SetProcessWorkingSetSize
  2798. * This is similar to setting the memory rlimit of RLIMIT_MEMLOCK
  2799. * http://msdn.microsoft.com/en-us/library/ms686234(VS.85).aspx
  2800. */
  2801. struct rlimit limit;
  2802. /* RLIM_INFINITY is -1 on some platforms. */
  2803. limit.rlim_cur = RLIM_INFINITY;
  2804. limit.rlim_max = RLIM_INFINITY;
  2805. if (setrlimit(RLIMIT_MEMLOCK, &limit) == -1) {
  2806. if (errno == EPERM) {
  2807. log_warn(LD_GENERAL, "You appear to lack permissions to change memory "
  2808. "limits. Are you root?");
  2809. }
  2810. log_warn(LD_GENERAL, "Unable to raise RLIMIT_MEMLOCK: %s",
  2811. strerror(errno));
  2812. return -1;
  2813. }
  2814. return 0;
  2815. }
  2816. #endif
  2817. /** Attempt to lock all current and all future memory pages.
  2818. * This should only be called once and while we're privileged.
  2819. * Like mlockall() we return 0 when we're successful and -1 when we're not.
  2820. * Unlike mlockall() we return 1 if we've already attempted to lock memory.
  2821. */
  2822. int
  2823. tor_mlockall(void)
  2824. {
  2825. static int memory_lock_attempted = 0;
  2826. if (memory_lock_attempted) {
  2827. return 1;
  2828. }
  2829. memory_lock_attempted = 1;
  2830. /*
  2831. * Future consideration for Windows may be VirtualLock
  2832. * VirtualLock appears to implement mlock() but not mlockall()
  2833. *
  2834. * http://msdn.microsoft.com/en-us/library/aa366895(VS.85).aspx
  2835. */
  2836. #if defined(HAVE_MLOCKALL) && HAVE_DECL_MLOCKALL && defined(RLIMIT_MEMLOCK)
  2837. if (tor_set_max_memlock() == 0) {
  2838. log_debug(LD_GENERAL, "RLIMIT_MEMLOCK is now set to RLIM_INFINITY.");
  2839. }
  2840. if (mlockall(MCL_CURRENT|MCL_FUTURE) == 0) {
  2841. log_info(LD_GENERAL, "Insecure OS paging is effectively disabled.");
  2842. return 0;
  2843. } else {
  2844. if (errno == ENOSYS) {
  2845. /* Apple - it's 2009! I'm looking at you. Grrr. */
  2846. log_notice(LD_GENERAL, "It appears that mlockall() is not available on "
  2847. "your platform.");
  2848. } else if (errno == EPERM) {
  2849. log_notice(LD_GENERAL, "It appears that you lack the permissions to "
  2850. "lock memory. Are you root?");
  2851. }
  2852. log_notice(LD_GENERAL, "Unable to lock all current and future memory "
  2853. "pages: %s", strerror(errno));
  2854. return -1;
  2855. }
  2856. #else
  2857. log_warn(LD_GENERAL, "Unable to lock memory pages. mlockall() unsupported?");
  2858. return -1;
  2859. #endif
  2860. }
  2861. /**
  2862. * On Windows, WSAEWOULDBLOCK is not always correct: when you see it,
  2863. * you need to ask the socket for its actual errno. Also, you need to
  2864. * get your errors from WSAGetLastError, not errno. (If you supply a
  2865. * socket of -1, we check WSAGetLastError, but don't correct
  2866. * WSAEWOULDBLOCKs.)
  2867. *
  2868. * The upshot of all of this is that when a socket call fails, you
  2869. * should call tor_socket_errno <em>at most once</em> on the failing
  2870. * socket to get the error.
  2871. */
  2872. #if defined(_WIN32)
  2873. int
  2874. tor_socket_errno(tor_socket_t sock)
  2875. {
  2876. int optval, optvallen=sizeof(optval);
  2877. int err = WSAGetLastError();
  2878. if (err == WSAEWOULDBLOCK && SOCKET_OK(sock)) {
  2879. if (getsockopt(sock, SOL_SOCKET, SO_ERROR, (void*)&optval, &optvallen))
  2880. return err;
  2881. if (optval)
  2882. return optval;
  2883. }
  2884. return err;
  2885. }
  2886. #endif
  2887. #if defined(_WIN32)
  2888. #define E(code, s) { code, (s " [" #code " ]") }
  2889. struct { int code; const char *msg; } windows_socket_errors[] = {
  2890. E(WSAEINTR, "Interrupted function call"),
  2891. E(WSAEACCES, "Permission denied"),
  2892. E(WSAEFAULT, "Bad address"),
  2893. E(WSAEINVAL, "Invalid argument"),
  2894. E(WSAEMFILE, "Too many open files"),
  2895. E(WSAEWOULDBLOCK, "Resource temporarily unavailable"),
  2896. E(WSAEINPROGRESS, "Operation now in progress"),
  2897. E(WSAEALREADY, "Operation already in progress"),
  2898. E(WSAENOTSOCK, "Socket operation on nonsocket"),
  2899. E(WSAEDESTADDRREQ, "Destination address required"),
  2900. E(WSAEMSGSIZE, "Message too long"),
  2901. E(WSAEPROTOTYPE, "Protocol wrong for socket"),
  2902. E(WSAENOPROTOOPT, "Bad protocol option"),
  2903. E(WSAEPROTONOSUPPORT, "Protocol not supported"),
  2904. E(WSAESOCKTNOSUPPORT, "Socket type not supported"),
  2905. /* What's the difference between NOTSUPP and NOSUPPORT? :) */
  2906. E(WSAEOPNOTSUPP, "Operation not supported"),
  2907. E(WSAEPFNOSUPPORT, "Protocol family not supported"),
  2908. E(WSAEAFNOSUPPORT, "Address family not supported by protocol family"),
  2909. E(WSAEADDRINUSE, "Address already in use"),
  2910. E(WSAEADDRNOTAVAIL, "Cannot assign requested address"),
  2911. E(WSAENETDOWN, "Network is down"),
  2912. E(WSAENETUNREACH, "Network is unreachable"),
  2913. E(WSAENETRESET, "Network dropped connection on reset"),
  2914. E(WSAECONNABORTED, "Software caused connection abort"),
  2915. E(WSAECONNRESET, "Connection reset by peer"),
  2916. E(WSAENOBUFS, "No buffer space available"),
  2917. E(WSAEISCONN, "Socket is already connected"),
  2918. E(WSAENOTCONN, "Socket is not connected"),
  2919. E(WSAESHUTDOWN, "Cannot send after socket shutdown"),
  2920. E(WSAETIMEDOUT, "Connection timed out"),
  2921. E(WSAECONNREFUSED, "Connection refused"),
  2922. E(WSAEHOSTDOWN, "Host is down"),
  2923. E(WSAEHOSTUNREACH, "No route to host"),
  2924. E(WSAEPROCLIM, "Too many processes"),
  2925. /* Yes, some of these start with WSA, not WSAE. No, I don't know why. */
  2926. E(WSASYSNOTREADY, "Network subsystem is unavailable"),
  2927. E(WSAVERNOTSUPPORTED, "Winsock.dll out of range"),
  2928. E(WSANOTINITIALISED, "Successful WSAStartup not yet performed"),
  2929. E(WSAEDISCON, "Graceful shutdown now in progress"),
  2930. #ifdef WSATYPE_NOT_FOUND
  2931. E(WSATYPE_NOT_FOUND, "Class type not found"),
  2932. #endif
  2933. E(WSAHOST_NOT_FOUND, "Host not found"),
  2934. E(WSATRY_AGAIN, "Nonauthoritative host not found"),
  2935. E(WSANO_RECOVERY, "This is a nonrecoverable error"),
  2936. E(WSANO_DATA, "Valid name, no data record of requested type)"),
  2937. /* There are some more error codes whose numeric values are marked
  2938. * <b>OS dependent</b>. They start with WSA_, apparently for the same
  2939. * reason that practitioners of some craft traditions deliberately
  2940. * introduce imperfections into their baskets and rugs "to allow the
  2941. * evil spirits to escape." If we catch them, then our binaries
  2942. * might not report consistent results across versions of Windows.
  2943. * Thus, I'm going to let them all fall through.
  2944. */
  2945. { -1, NULL },
  2946. };
  2947. /** There does not seem to be a strerror equivalent for Winsock errors.
  2948. * Naturally, we have to roll our own.
  2949. */
  2950. const char *
  2951. tor_socket_strerror(int e)
  2952. {
  2953. int i;
  2954. for (i=0; windows_socket_errors[i].code >= 0; ++i) {
  2955. if (e == windows_socket_errors[i].code)
  2956. return windows_socket_errors[i].msg;
  2957. }
  2958. return strerror(e);
  2959. }
  2960. #endif
  2961. /** Called before we make any calls to network-related functions.
  2962. * (Some operating systems require their network libraries to be
  2963. * initialized.) */
  2964. int
  2965. network_init(void)
  2966. {
  2967. #ifdef _WIN32
  2968. /* This silly exercise is necessary before windows will allow
  2969. * gethostbyname to work. */
  2970. WSADATA WSAData;
  2971. int r;
  2972. r = WSAStartup(0x101,&WSAData);
  2973. if (r) {
  2974. log_warn(LD_NET,"Error initializing windows network layer: code was %d",r);
  2975. return -1;
  2976. }
  2977. if (sizeof(SOCKET) != sizeof(tor_socket_t)) {
  2978. log_warn(LD_BUG,"The tor_socket_t type does not match SOCKET in size; Tor "
  2979. "might not work. (Sizes are %d and %d respectively.)",
  2980. (int)sizeof(tor_socket_t), (int)sizeof(SOCKET));
  2981. }
  2982. /* WSAData.iMaxSockets might show the max sockets we're allowed to use.
  2983. * We might use it to complain if we're trying to be a server but have
  2984. * too few sockets available. */
  2985. #endif
  2986. return 0;
  2987. }
  2988. #ifdef _WIN32
  2989. /** Return a newly allocated string describing the windows system error code
  2990. * <b>err</b>. Note that error codes are different from errno. Error codes
  2991. * come from GetLastError() when a winapi call fails. errno is set only when
  2992. * ANSI functions fail. Whee. */
  2993. char *
  2994. format_win32_error(DWORD err)
  2995. {
  2996. TCHAR *str = NULL;
  2997. char *result;
  2998. DWORD n;
  2999. /* Somebody once decided that this interface was better than strerror(). */
  3000. n = FormatMessage(FORMAT_MESSAGE_ALLOCATE_BUFFER |
  3001. FORMAT_MESSAGE_FROM_SYSTEM |
  3002. FORMAT_MESSAGE_IGNORE_INSERTS,
  3003. NULL, err,
  3004. MAKELANGID(LANG_ENGLISH, SUBLANG_DEFAULT),
  3005. (LPVOID)&str,
  3006. 0, NULL);
  3007. if (str && n) {
  3008. #ifdef UNICODE
  3009. size_t len;
  3010. if (n > 128*1024)
  3011. len = (128 * 1024) * 2 + 1; /* This shouldn't be possible, but let's
  3012. * make sure. */
  3013. else
  3014. len = n * 2 + 1;
  3015. result = tor_malloc(len);
  3016. wcstombs(result,str,len);
  3017. result[len-1] = '\0';
  3018. #else
  3019. result = tor_strdup(str);
  3020. #endif
  3021. } else {
  3022. result = tor_strdup("<unformattable error>");
  3023. }
  3024. if (str) {
  3025. LocalFree(str); /* LocalFree != free() */
  3026. }
  3027. return result;
  3028. }
  3029. #endif
  3030. #if defined(HW_PHYSMEM64)
  3031. /* This appears to be an OpenBSD thing */
  3032. #define INT64_HW_MEM HW_PHYSMEM64
  3033. #elif defined(HW_MEMSIZE)
  3034. /* OSX defines this one */
  3035. #define INT64_HW_MEM HW_MEMSIZE
  3036. #endif
  3037. /**
  3038. * Helper: try to detect the total system memory, and return it. On failure,
  3039. * return 0.
  3040. */
  3041. static uint64_t
  3042. get_total_system_memory_impl(void)
  3043. {
  3044. #if defined(__linux__)
  3045. /* On linux, sysctl is deprecated. Because proc is so awesome that you
  3046. * shouldn't _want_ to write portable code, I guess? */
  3047. unsigned long long result=0;
  3048. int fd = -1;
  3049. char *s = NULL;
  3050. const char *cp;
  3051. size_t file_size=0;
  3052. if (-1 == (fd = tor_open_cloexec("/proc/meminfo",O_RDONLY,0)))
  3053. return 0;
  3054. s = read_file_to_str_until_eof(fd, 65536, &file_size);
  3055. if (!s)
  3056. goto err;
  3057. cp = strstr(s, "MemTotal:");
  3058. if (!cp)
  3059. goto err;
  3060. /* Use the system sscanf so that space will match a wider number of space */
  3061. if (sscanf(cp, "MemTotal: %llu kB\n", &result) != 1)
  3062. goto err;
  3063. close(fd);
  3064. tor_free(s);
  3065. return result * 1024;
  3066. err:
  3067. /* LCOV_EXCL_START Can't reach this unless proc is broken. */
  3068. tor_free(s);
  3069. close(fd);
  3070. return 0;
  3071. /* LCOV_EXCL_STOP */
  3072. #elif defined (_WIN32)
  3073. /* Windows has MEMORYSTATUSEX; pretty straightforward. */
  3074. MEMORYSTATUSEX ms;
  3075. memset(&ms, 0, sizeof(ms));
  3076. ms.dwLength = sizeof(ms);
  3077. if (! GlobalMemoryStatusEx(&ms))
  3078. return 0;
  3079. return ms.ullTotalPhys;
  3080. #elif defined(HAVE_SYSCTL) && defined(INT64_HW_MEM)
  3081. /* On many systems, HW_PYHSMEM is clipped to 32 bits; let's use a better
  3082. * variant if we know about it. */
  3083. uint64_t memsize = 0;
  3084. size_t len = sizeof(memsize);
  3085. int mib[2] = {CTL_HW, INT64_HW_MEM};
  3086. if (sysctl(mib,2,&memsize,&len,NULL,0))
  3087. return 0;
  3088. return memsize;
  3089. #elif defined(HAVE_SYSCTL) && defined(HW_PHYSMEM)
  3090. /* On some systems (like FreeBSD I hope) you can use a size_t with
  3091. * HW_PHYSMEM. */
  3092. size_t memsize=0;
  3093. size_t len = sizeof(memsize);
  3094. int mib[2] = {CTL_HW, HW_USERMEM};
  3095. if (sysctl(mib,2,&memsize,&len,NULL,0))
  3096. return 0;
  3097. return memsize;
  3098. #else
  3099. /* I have no clue. */
  3100. return 0;
  3101. #endif
  3102. }
  3103. /**
  3104. * Try to find out how much physical memory the system has. On success,
  3105. * return 0 and set *<b>mem_out</b> to that value. On failure, return -1.
  3106. */
  3107. int
  3108. get_total_system_memory(size_t *mem_out)
  3109. {
  3110. static size_t mem_cached=0;
  3111. uint64_t m = get_total_system_memory_impl();
  3112. if (0 == m) {
  3113. /* LCOV_EXCL_START -- can't make this happen without mocking. */
  3114. /* We couldn't find our memory total */
  3115. if (0 == mem_cached) {
  3116. /* We have no cached value either */
  3117. *mem_out = 0;
  3118. return -1;
  3119. }
  3120. *mem_out = mem_cached;
  3121. return 0;
  3122. /* LCOV_EXCL_STOP */
  3123. }
  3124. #if SIZE_MAX != UINT64_MAX
  3125. if (m > SIZE_MAX) {
  3126. /* I think this could happen if we're a 32-bit Tor running on a 64-bit
  3127. * system: we could have more system memory than would fit in a
  3128. * size_t. */
  3129. m = SIZE_MAX;
  3130. }
  3131. #endif
  3132. *mem_out = mem_cached = (size_t) m;
  3133. return 0;
  3134. }
  3135. /** Emit the password prompt <b>prompt</b>, then read up to <b>buflen</b>
  3136. * bytes of passphrase into <b>output</b>. Return the number of bytes in
  3137. * the passphrase, excluding terminating NUL.
  3138. */
  3139. ssize_t
  3140. tor_getpass(const char *prompt, char *output, size_t buflen)
  3141. {
  3142. tor_assert(buflen <= SSIZE_MAX);
  3143. tor_assert(buflen >= 1);
  3144. #if defined(HAVE_READPASSPHRASE)
  3145. char *pwd = readpassphrase(prompt, output, buflen, RPP_ECHO_OFF);
  3146. if (pwd == NULL)
  3147. return -1;
  3148. return strlen(pwd);
  3149. #elif defined(_WIN32)
  3150. int r = -1;
  3151. while (*prompt) {
  3152. _putch(*prompt++);
  3153. }
  3154. tor_assert(buflen <= INT_MAX);
  3155. wchar_t *buf = tor_calloc(buflen, sizeof(wchar_t));
  3156. wchar_t *ptr = buf, *lastch = buf + buflen - 1;
  3157. while (ptr < lastch) {
  3158. wint_t ch = _getwch();
  3159. switch (ch) {
  3160. case '\r':
  3161. case '\n':
  3162. case WEOF:
  3163. goto done_reading;
  3164. case 3:
  3165. goto done; /* Can't actually read ctrl-c this way. */
  3166. case '\b':
  3167. if (ptr > buf)
  3168. --ptr;
  3169. continue;
  3170. case 0:
  3171. case 0xe0:
  3172. ch = _getwch(); /* Ignore; this is a function or arrow key */
  3173. break;
  3174. default:
  3175. *ptr++ = ch;
  3176. break;
  3177. }
  3178. }
  3179. done_reading:
  3180. ;
  3181. #ifndef WC_ERR_INVALID_CHARS
  3182. #define WC_ERR_INVALID_CHARS 0x80
  3183. #endif
  3184. /* Now convert it to UTF-8 */
  3185. r = WideCharToMultiByte(CP_UTF8,
  3186. WC_NO_BEST_FIT_CHARS|WC_ERR_INVALID_CHARS,
  3187. buf, (int)(ptr-buf),
  3188. output, (int)(buflen-1),
  3189. NULL, NULL);
  3190. if (r <= 0) {
  3191. r = -1;
  3192. goto done;
  3193. }
  3194. tor_assert(r < (int)buflen);
  3195. output[r] = 0;
  3196. done:
  3197. SecureZeroMemory(buf, sizeof(wchar_t)*buflen);
  3198. tor_free(buf);
  3199. return r;
  3200. #else
  3201. #error "No implementation for tor_getpass found!"
  3202. #endif
  3203. }
  3204. /** Return the amount of free disk space we have permission to use, in
  3205. * bytes. Return -1 if the amount of free space can't be determined. */
  3206. int64_t
  3207. tor_get_avail_disk_space(const char *path)
  3208. {
  3209. #ifdef HAVE_STATVFS
  3210. struct statvfs st;
  3211. int r;
  3212. memset(&st, 0, sizeof(st));
  3213. r = statvfs(path, &st);
  3214. if (r < 0)
  3215. return -1;
  3216. int64_t result = st.f_bavail;
  3217. if (st.f_frsize) {
  3218. result *= st.f_frsize;
  3219. } else if (st.f_bsize) {
  3220. result *= st.f_bsize;
  3221. } else {
  3222. return -1;
  3223. }
  3224. return result;
  3225. #elif defined(_WIN32)
  3226. ULARGE_INTEGER freeBytesAvail;
  3227. BOOL ok;
  3228. ok = GetDiskFreeSpaceEx(path, &freeBytesAvail, NULL, NULL);
  3229. if (!ok) {
  3230. return -1;
  3231. }
  3232. return (int64_t)freeBytesAvail.QuadPart;
  3233. #else
  3234. (void)path;
  3235. errno = ENOSYS;
  3236. return -1;
  3237. #endif
  3238. }