tortls.c 78 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562
  1. /* Copyright (c) 2003, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2016, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. /**
  6. * \file tortls.c
  7. * \brief Wrapper functions to present a consistent interface to
  8. * TLS, SSL, and X.509 functions from OpenSSL.
  9. **/
  10. /* (Unlike other tor functions, these
  11. * are prefixed with tor_ in order to avoid conflicting with OpenSSL
  12. * functions and variables.)
  13. */
  14. #include "orconfig.h"
  15. #define TORTLS_PRIVATE
  16. #include <assert.h>
  17. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  18. #include <winsock2.h>
  19. #include <ws2tcpip.h>
  20. #endif
  21. #include "compat.h"
  22. /* Some versions of OpenSSL declare SSL_get_selected_srtp_profile twice in
  23. * srtp.h. Suppress the GCC warning so we can build with -Wredundant-decl. */
  24. DISABLE_GCC_WARNING(redundant-decls)
  25. #include <openssl/opensslv.h>
  26. #include "crypto.h"
  27. #ifdef OPENSSL_NO_EC
  28. #error "We require OpenSSL with ECC support"
  29. #endif
  30. #include <openssl/ssl.h>
  31. #include <openssl/ssl3.h>
  32. #include <openssl/err.h>
  33. #include <openssl/tls1.h>
  34. #include <openssl/asn1.h>
  35. #include <openssl/bio.h>
  36. #include <openssl/bn.h>
  37. #include <openssl/rsa.h>
  38. ENABLE_GCC_WARNING(redundant-decls)
  39. #define TORTLS_PRIVATE
  40. #include "tortls.h"
  41. #include "util.h"
  42. #include "torlog.h"
  43. #include "container.h"
  44. #include <string.h>
  45. #define X509_get_notBefore_const(cert) \
  46. ((const ASN1_TIME*) X509_get_notBefore((X509 *)cert))
  47. #define X509_get_notAfter_const(cert) \
  48. ((const ASN1_TIME*) X509_get_notAfter((X509 *)cert))
  49. /* Copied from or.h */
  50. #define LEGAL_NICKNAME_CHARACTERS \
  51. "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"
  52. /** How long do identity certificates live? (sec) */
  53. #define IDENTITY_CERT_LIFETIME (365*24*60*60)
  54. #define ADDR(tls) (((tls) && (tls)->address) ? tls->address : "peer")
  55. #if OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,0,'f')
  56. /* This is a version of OpenSSL before 1.0.0f. It does not have
  57. * the CVE-2011-4576 fix, and as such it can't use RELEASE_BUFFERS and
  58. * SSL3 safely at the same time.
  59. */
  60. #define DISABLE_SSL3_HANDSHAKE
  61. #endif
  62. /* We redefine these so that we can run correctly even if the vendor gives us
  63. * a version of OpenSSL that does not match its header files. (Apple: I am
  64. * looking at you.)
  65. */
  66. #ifndef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  67. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  68. #endif
  69. #ifndef SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  70. #define SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x0010
  71. #endif
  72. /** Return values for tor_tls_classify_client_ciphers.
  73. *
  74. * @{
  75. */
  76. /** An error occurred when examining the client ciphers */
  77. #define CIPHERS_ERR -1
  78. /** The client cipher list indicates that a v1 handshake was in use. */
  79. #define CIPHERS_V1 1
  80. /** The client cipher list indicates that the client is using the v2 or the
  81. * v3 handshake, but that it is (probably!) lying about what ciphers it
  82. * supports */
  83. #define CIPHERS_V2 2
  84. /** The client cipher list indicates that the client is using the v2 or the
  85. * v3 handshake, and that it is telling the truth about what ciphers it
  86. * supports */
  87. #define CIPHERS_UNRESTRICTED 3
  88. /** @} */
  89. /** The ex_data index in which we store a pointer to an SSL object's
  90. * corresponding tor_tls_t object. */
  91. STATIC int tor_tls_object_ex_data_index = -1;
  92. /** Helper: Allocate tor_tls_object_ex_data_index. */
  93. STATIC void
  94. tor_tls_allocate_tor_tls_object_ex_data_index(void)
  95. {
  96. if (tor_tls_object_ex_data_index == -1) {
  97. tor_tls_object_ex_data_index =
  98. SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
  99. tor_assert(tor_tls_object_ex_data_index != -1);
  100. }
  101. }
  102. /** Helper: given a SSL* pointer, return the tor_tls_t object using that
  103. * pointer. */
  104. STATIC tor_tls_t *
  105. tor_tls_get_by_ssl(const SSL *ssl)
  106. {
  107. tor_tls_t *result = SSL_get_ex_data(ssl, tor_tls_object_ex_data_index);
  108. if (result)
  109. tor_assert(result->magic == TOR_TLS_MAGIC);
  110. return result;
  111. }
  112. static void tor_tls_context_decref(tor_tls_context_t *ctx);
  113. static void tor_tls_context_incref(tor_tls_context_t *ctx);
  114. static int check_cert_lifetime_internal(int severity, const X509 *cert,
  115. int past_tolerance, int future_tolerance);
  116. /** Global TLS contexts. We keep them here because nobody else needs
  117. * to touch them.
  118. *
  119. * @{ */
  120. STATIC tor_tls_context_t *server_tls_context = NULL;
  121. STATIC tor_tls_context_t *client_tls_context = NULL;
  122. /**@}*/
  123. /** True iff tor_tls_init() has been called. */
  124. static int tls_library_is_initialized = 0;
  125. /* Module-internal error codes. */
  126. #define TOR_TLS_SYSCALL_ (MIN_TOR_TLS_ERROR_VAL_ - 2)
  127. #define TOR_TLS_ZERORETURN_ (MIN_TOR_TLS_ERROR_VAL_ - 1)
  128. /** Write a description of the current state of <b>tls</b> into the
  129. * <b>sz</b>-byte buffer at <b>buf</b>. */
  130. void
  131. tor_tls_get_state_description(tor_tls_t *tls, char *buf, size_t sz)
  132. {
  133. const char *ssl_state;
  134. const char *tortls_state;
  135. if (PREDICT_UNLIKELY(!tls || !tls->ssl)) {
  136. strlcpy(buf, "(No SSL object)", sz);
  137. return;
  138. }
  139. ssl_state = SSL_state_string_long(tls->ssl);
  140. switch (tls->state) {
  141. #define CASE(st) case TOR_TLS_ST_##st: tortls_state = " in "#st ; break
  142. CASE(HANDSHAKE);
  143. CASE(OPEN);
  144. CASE(GOTCLOSE);
  145. CASE(SENTCLOSE);
  146. CASE(CLOSED);
  147. CASE(RENEGOTIATE);
  148. #undef CASE
  149. case TOR_TLS_ST_BUFFEREVENT:
  150. tortls_state = "";
  151. break;
  152. default:
  153. tortls_state = " in unknown TLS state";
  154. break;
  155. }
  156. tor_snprintf(buf, sz, "%s%s", ssl_state, tortls_state);
  157. }
  158. /** Log a single error <b>err</b> as returned by ERR_get_error(), which was
  159. * received while performing an operation <b>doing</b> on <b>tls</b>. Log
  160. * the message at <b>severity</b>, in log domain <b>domain</b>. */
  161. void
  162. tor_tls_log_one_error(tor_tls_t *tls, unsigned long err,
  163. int severity, int domain, const char *doing)
  164. {
  165. const char *state = NULL, *addr;
  166. const char *msg, *lib, *func;
  167. state = (tls && tls->ssl)?SSL_state_string_long(tls->ssl):"---";
  168. addr = tls ? tls->address : NULL;
  169. /* Some errors are known-benign, meaning they are the fault of the other
  170. * side of the connection. The caller doesn't know this, so override the
  171. * priority for those cases. */
  172. switch (ERR_GET_REASON(err)) {
  173. case SSL_R_HTTP_REQUEST:
  174. case SSL_R_HTTPS_PROXY_REQUEST:
  175. case SSL_R_RECORD_LENGTH_MISMATCH:
  176. #ifndef OPENSSL_1_1_API
  177. case SSL_R_RECORD_TOO_LARGE:
  178. #endif
  179. case SSL_R_UNKNOWN_PROTOCOL:
  180. case SSL_R_UNSUPPORTED_PROTOCOL:
  181. severity = LOG_INFO;
  182. break;
  183. default:
  184. break;
  185. }
  186. msg = (const char*)ERR_reason_error_string(err);
  187. lib = (const char*)ERR_lib_error_string(err);
  188. func = (const char*)ERR_func_error_string(err);
  189. if (!msg) msg = "(null)";
  190. if (!lib) lib = "(null)";
  191. if (!func) func = "(null)";
  192. if (doing) {
  193. tor_log(severity, domain, "TLS error while %s%s%s: %s (in %s:%s:%s)",
  194. doing, addr?" with ":"", addr?addr:"",
  195. msg, lib, func, state);
  196. } else {
  197. tor_log(severity, domain, "TLS error%s%s: %s (in %s:%s:%s)",
  198. addr?" with ":"", addr?addr:"",
  199. msg, lib, func, state);
  200. }
  201. }
  202. /** Log all pending tls errors at level <b>severity</b> in log domain
  203. * <b>domain</b>. Use <b>doing</b> to describe our current activities.
  204. */
  205. STATIC void
  206. tls_log_errors(tor_tls_t *tls, int severity, int domain, const char *doing)
  207. {
  208. unsigned long err;
  209. while ((err = ERR_get_error()) != 0) {
  210. tor_tls_log_one_error(tls, err, severity, domain, doing);
  211. }
  212. }
  213. /** Convert an errno (or a WSAerrno on windows) into a TOR_TLS_* error
  214. * code. */
  215. STATIC int
  216. tor_errno_to_tls_error(int e)
  217. {
  218. switch (e) {
  219. case SOCK_ERRNO(ECONNRESET): // most common
  220. return TOR_TLS_ERROR_CONNRESET;
  221. case SOCK_ERRNO(ETIMEDOUT):
  222. return TOR_TLS_ERROR_TIMEOUT;
  223. case SOCK_ERRNO(EHOSTUNREACH):
  224. case SOCK_ERRNO(ENETUNREACH):
  225. return TOR_TLS_ERROR_NO_ROUTE;
  226. case SOCK_ERRNO(ECONNREFUSED):
  227. return TOR_TLS_ERROR_CONNREFUSED; // least common
  228. default:
  229. return TOR_TLS_ERROR_MISC;
  230. }
  231. }
  232. /** Given a TOR_TLS_* error code, return a string equivalent. */
  233. const char *
  234. tor_tls_err_to_string(int err)
  235. {
  236. if (err >= 0)
  237. return "[Not an error.]";
  238. switch (err) {
  239. case TOR_TLS_ERROR_MISC: return "misc error";
  240. case TOR_TLS_ERROR_IO: return "unexpected close";
  241. case TOR_TLS_ERROR_CONNREFUSED: return "connection refused";
  242. case TOR_TLS_ERROR_CONNRESET: return "connection reset";
  243. case TOR_TLS_ERROR_NO_ROUTE: return "host unreachable";
  244. case TOR_TLS_ERROR_TIMEOUT: return "connection timed out";
  245. case TOR_TLS_CLOSE: return "closed";
  246. case TOR_TLS_WANTREAD: return "want to read";
  247. case TOR_TLS_WANTWRITE: return "want to write";
  248. default: return "(unknown error code)";
  249. }
  250. }
  251. #define CATCH_SYSCALL 1
  252. #define CATCH_ZERO 2
  253. /** Given a TLS object and the result of an SSL_* call, use
  254. * SSL_get_error to determine whether an error has occurred, and if so
  255. * which one. Return one of TOR_TLS_{DONE|WANTREAD|WANTWRITE|ERROR}.
  256. * If extra&CATCH_SYSCALL is true, return TOR_TLS_SYSCALL_ instead of
  257. * reporting syscall errors. If extra&CATCH_ZERO is true, return
  258. * TOR_TLS_ZERORETURN_ instead of reporting zero-return errors.
  259. *
  260. * If an error has occurred, log it at level <b>severity</b> and describe the
  261. * current action as <b>doing</b>.
  262. */
  263. STATIC int
  264. tor_tls_get_error(tor_tls_t *tls, int r, int extra,
  265. const char *doing, int severity, int domain)
  266. {
  267. int err = SSL_get_error(tls->ssl, r);
  268. int tor_error = TOR_TLS_ERROR_MISC;
  269. switch (err) {
  270. case SSL_ERROR_NONE:
  271. return TOR_TLS_DONE;
  272. case SSL_ERROR_WANT_READ:
  273. return TOR_TLS_WANTREAD;
  274. case SSL_ERROR_WANT_WRITE:
  275. return TOR_TLS_WANTWRITE;
  276. case SSL_ERROR_SYSCALL:
  277. if (extra&CATCH_SYSCALL)
  278. return TOR_TLS_SYSCALL_;
  279. if (r == 0) {
  280. tor_log(severity, LD_NET, "TLS error: unexpected close while %s (%s)",
  281. doing, SSL_state_string_long(tls->ssl));
  282. tor_error = TOR_TLS_ERROR_IO;
  283. } else {
  284. int e = tor_socket_errno(tls->socket);
  285. tor_log(severity, LD_NET,
  286. "TLS error: <syscall error while %s> (errno=%d: %s; state=%s)",
  287. doing, e, tor_socket_strerror(e),
  288. SSL_state_string_long(tls->ssl));
  289. tor_error = tor_errno_to_tls_error(e);
  290. }
  291. tls_log_errors(tls, severity, domain, doing);
  292. return tor_error;
  293. case SSL_ERROR_ZERO_RETURN:
  294. if (extra&CATCH_ZERO)
  295. return TOR_TLS_ZERORETURN_;
  296. tor_log(severity, LD_NET, "TLS connection closed while %s in state %s",
  297. doing, SSL_state_string_long(tls->ssl));
  298. tls_log_errors(tls, severity, domain, doing);
  299. return TOR_TLS_CLOSE;
  300. default:
  301. tls_log_errors(tls, severity, domain, doing);
  302. return TOR_TLS_ERROR_MISC;
  303. }
  304. }
  305. /** Initialize OpenSSL, unless it has already been initialized.
  306. */
  307. static void
  308. tor_tls_init(void)
  309. {
  310. check_no_tls_errors();
  311. if (!tls_library_is_initialized) {
  312. SSL_library_init();
  313. SSL_load_error_strings();
  314. #if (SIZEOF_VOID_P >= 8 && \
  315. OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1))
  316. long version = OpenSSL_version_num();
  317. /* LCOV_EXCL_START : we can't test these lines on the same machine */
  318. if (version >= OPENSSL_V_SERIES(1,0,1)) {
  319. /* Warn if we could *almost* be running with much faster ECDH.
  320. If we're built for a 64-bit target, using OpenSSL 1.0.1, but we
  321. don't have one of the built-in __uint128-based speedups, we are
  322. just one build operation away from an accelerated handshake.
  323. (We could be looking at OPENSSL_NO_EC_NISTP_64_GCC_128 instead of
  324. doing this test, but that gives compile-time options, not runtime
  325. behavior.)
  326. */
  327. EC_KEY *key = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
  328. const EC_GROUP *g = key ? EC_KEY_get0_group(key) : NULL;
  329. const EC_METHOD *m = g ? EC_GROUP_method_of(g) : NULL;
  330. const int warn = (m == EC_GFp_simple_method() ||
  331. m == EC_GFp_mont_method() ||
  332. m == EC_GFp_nist_method());
  333. EC_KEY_free(key);
  334. if (warn)
  335. log_notice(LD_GENERAL, "We were built to run on a 64-bit CPU, with "
  336. "OpenSSL 1.0.1 or later, but with a version of OpenSSL "
  337. "that apparently lacks accelerated support for the NIST "
  338. "P-224 and P-256 groups. Building openssl with such "
  339. "support (using the enable-ec_nistp_64_gcc_128 option "
  340. "when configuring it) would make ECDH much faster.");
  341. }
  342. /* LCOV_EXCL_STOP */
  343. #endif
  344. tor_tls_allocate_tor_tls_object_ex_data_index();
  345. tls_library_is_initialized = 1;
  346. }
  347. }
  348. /** Free all global TLS structures. */
  349. void
  350. tor_tls_free_all(void)
  351. {
  352. check_no_tls_errors();
  353. if (server_tls_context) {
  354. tor_tls_context_t *ctx = server_tls_context;
  355. server_tls_context = NULL;
  356. tor_tls_context_decref(ctx);
  357. }
  358. if (client_tls_context) {
  359. tor_tls_context_t *ctx = client_tls_context;
  360. client_tls_context = NULL;
  361. tor_tls_context_decref(ctx);
  362. }
  363. }
  364. /** We need to give OpenSSL a callback to verify certificates. This is
  365. * it: We always accept peer certs and complete the handshake. We
  366. * don't validate them until later.
  367. */
  368. STATIC int
  369. always_accept_verify_cb(int preverify_ok,
  370. X509_STORE_CTX *x509_ctx)
  371. {
  372. (void) preverify_ok;
  373. (void) x509_ctx;
  374. return 1;
  375. }
  376. /** Return a newly allocated X509 name with commonName <b>cname</b>. */
  377. static X509_NAME *
  378. tor_x509_name_new(const char *cname)
  379. {
  380. int nid;
  381. X509_NAME *name;
  382. /* LCOV_EXCL_BR_START : these branches will only fail on OOM errors */
  383. if (!(name = X509_NAME_new()))
  384. return NULL;
  385. if ((nid = OBJ_txt2nid("commonName")) == NID_undef) goto error;
  386. if (!(X509_NAME_add_entry_by_NID(name, nid, MBSTRING_ASC,
  387. (unsigned char*)cname, -1, -1, 0)))
  388. goto error;
  389. /* LCOV_EXCL_BR_STOP */
  390. return name;
  391. error:
  392. /* LCOV_EXCL_START : these lines will only execute on out of memory errors*/
  393. X509_NAME_free(name);
  394. return NULL;
  395. /* LCOV_EXCL_STOP */
  396. }
  397. /** Generate and sign an X509 certificate with the public key <b>rsa</b>,
  398. * signed by the private key <b>rsa_sign</b>. The commonName of the
  399. * certificate will be <b>cname</b>; the commonName of the issuer will be
  400. * <b>cname_sign</b>. The cert will be valid for <b>cert_lifetime</b>
  401. * seconds, starting from some time in the past.
  402. *
  403. * Return a certificate on success, NULL on failure.
  404. */
  405. MOCK_IMPL(STATIC X509 *,
  406. tor_tls_create_certificate,(crypto_pk_t *rsa,
  407. crypto_pk_t *rsa_sign,
  408. const char *cname,
  409. const char *cname_sign,
  410. unsigned int cert_lifetime))
  411. {
  412. /* OpenSSL generates self-signed certificates with random 64-bit serial
  413. * numbers, so let's do that too. */
  414. #define SERIAL_NUMBER_SIZE 8
  415. time_t start_time, end_time;
  416. BIGNUM *serial_number = NULL;
  417. unsigned char serial_tmp[SERIAL_NUMBER_SIZE];
  418. EVP_PKEY *sign_pkey = NULL, *pkey=NULL;
  419. X509 *x509 = NULL;
  420. X509_NAME *name = NULL, *name_issuer=NULL;
  421. tor_tls_init();
  422. /* Make sure we're part-way through the certificate lifetime, rather
  423. * than having it start right now. Don't choose quite uniformly, since
  424. * then we might pick a time where we're about to expire. Lastly, be
  425. * sure to start on a day boundary. */
  426. time_t now = time(NULL);
  427. start_time = crypto_rand_time_range(now - cert_lifetime, now) + 2*24*3600;
  428. start_time -= start_time % (24*3600);
  429. tor_assert(rsa);
  430. tor_assert(cname);
  431. tor_assert(rsa_sign);
  432. tor_assert(cname_sign);
  433. if (!(sign_pkey = crypto_pk_get_evp_pkey_(rsa_sign,1)))
  434. goto error;
  435. if (!(pkey = crypto_pk_get_evp_pkey_(rsa,0)))
  436. goto error;
  437. if (!(x509 = X509_new()))
  438. goto error;
  439. if (!(X509_set_version(x509, 2)))
  440. goto error;
  441. { /* our serial number is 8 random bytes. */
  442. crypto_rand((char *)serial_tmp, sizeof(serial_tmp));
  443. if (!(serial_number = BN_bin2bn(serial_tmp, sizeof(serial_tmp), NULL)))
  444. goto error;
  445. if (!(BN_to_ASN1_INTEGER(serial_number, X509_get_serialNumber(x509))))
  446. goto error;
  447. }
  448. if (!(name = tor_x509_name_new(cname)))
  449. goto error;
  450. if (!(X509_set_subject_name(x509, name)))
  451. goto error;
  452. if (!(name_issuer = tor_x509_name_new(cname_sign)))
  453. goto error;
  454. if (!(X509_set_issuer_name(x509, name_issuer)))
  455. goto error;
  456. if (!X509_time_adj(X509_get_notBefore(x509),0,&start_time))
  457. goto error;
  458. end_time = start_time + cert_lifetime;
  459. if (!X509_time_adj(X509_get_notAfter(x509),0,&end_time))
  460. goto error;
  461. if (!X509_set_pubkey(x509, pkey))
  462. goto error;
  463. if (!X509_sign(x509, sign_pkey, EVP_sha1()))
  464. goto error;
  465. goto done;
  466. error:
  467. if (x509) {
  468. X509_free(x509);
  469. x509 = NULL;
  470. }
  471. done:
  472. tls_log_errors(NULL, LOG_WARN, LD_NET, "generating certificate");
  473. if (sign_pkey)
  474. EVP_PKEY_free(sign_pkey);
  475. if (pkey)
  476. EVP_PKEY_free(pkey);
  477. if (serial_number)
  478. BN_clear_free(serial_number);
  479. if (name)
  480. X509_NAME_free(name);
  481. if (name_issuer)
  482. X509_NAME_free(name_issuer);
  483. return x509;
  484. #undef SERIAL_NUMBER_SIZE
  485. }
  486. /** List of ciphers that servers should select from when the client might be
  487. * claiming extra unsupported ciphers in order to avoid fingerprinting. */
  488. static const char SERVER_CIPHER_LIST[] =
  489. #ifdef TLS1_3_TXT_AES_128_GCM_SHA256
  490. /* This one can never actually get selected, since if the client lists it,
  491. * we will assume that the client is honest, and not use this list.
  492. * Nonetheless we list it if it's available, so that the server doesn't
  493. * conclude that it has no valid ciphers if it's running with TLS1.3.
  494. */
  495. TLS1_3_TXT_AES_128_GCM_SHA256 ":"
  496. #endif
  497. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  498. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA;
  499. /** List of ciphers that servers should select from when we actually have
  500. * our choice of what cipher to use. */
  501. static const char UNRESTRICTED_SERVER_CIPHER_LIST[] =
  502. /* Here are the TLS 1.3 ciphers we like, in the order we prefer. */
  503. #ifdef TLS1_3_TXT_AES_256_GCM_SHA384
  504. TLS1_3_TXT_AES_256_GCM_SHA384 ":"
  505. #endif
  506. #ifdef TLS1_3_TXT_CHACHA20_POLY1305_SHA256
  507. TLS1_3_TXT_CHACHA20_POLY1305_SHA256 ":"
  508. #endif
  509. #ifdef TLS1_3_TXT_AES_128_GCM_SHA256
  510. TLS1_3_TXT_AES_128_GCM_SHA256 ":"
  511. #endif
  512. #ifdef TLS1_3_TXT_AES_128_CCM_SHA256
  513. TLS1_3_TXT_AES_128_CCM_SHA256 ":"
  514. #endif
  515. /* This list is autogenerated with the gen_server_ciphers.py script;
  516. * don't hand-edit it. */
  517. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  518. TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  519. #endif
  520. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  521. TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  522. #endif
  523. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384
  524. TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384 ":"
  525. #endif
  526. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256
  527. TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 ":"
  528. #endif
  529. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA
  530. TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA ":"
  531. #endif
  532. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA
  533. TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA ":"
  534. #endif
  535. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384
  536. TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  537. #endif
  538. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256
  539. TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  540. #endif
  541. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256
  542. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256 ":"
  543. #endif
  544. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256
  545. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256 ":"
  546. #endif
  547. /* Required */
  548. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  549. /* Required */
  550. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA
  551. ;
  552. /* Note: to set up your own private testing network with link crypto
  553. * disabled, set your Tors' cipher list to
  554. * (SSL3_TXT_RSA_NULL_SHA). If you do this, you won't be able to communicate
  555. * with any of the "real" Tors, though. */
  556. #define CIPHER(id, name) name ":"
  557. #define XCIPHER(id, name)
  558. /** List of ciphers that clients should advertise, omitting items that
  559. * our OpenSSL doesn't know about. */
  560. static const char CLIENT_CIPHER_LIST[] =
  561. #include "ciphers.inc"
  562. /* Tell it not to use SSLv2 ciphers, so that it can select an SSLv3 version
  563. * of any cipher we say. */
  564. "!SSLv2"
  565. ;
  566. #undef CIPHER
  567. #undef XCIPHER
  568. /** Free all storage held in <b>cert</b> */
  569. void
  570. tor_x509_cert_free(tor_x509_cert_t *cert)
  571. {
  572. if (! cert)
  573. return;
  574. if (cert->cert)
  575. X509_free(cert->cert);
  576. tor_free(cert->encoded);
  577. memwipe(cert, 0x03, sizeof(*cert));
  578. /* LCOV_EXCL_BR_START since cert will never be NULL here */
  579. tor_free(cert);
  580. /* LCOV_EXCL_BR_STOP */
  581. }
  582. /**
  583. * Allocate a new tor_x509_cert_t to hold the certificate "x509_cert".
  584. *
  585. * Steals a reference to x509_cert.
  586. */
  587. MOCK_IMPL(STATIC tor_x509_cert_t *,
  588. tor_x509_cert_new,(X509 *x509_cert))
  589. {
  590. tor_x509_cert_t *cert;
  591. EVP_PKEY *pkey;
  592. RSA *rsa;
  593. int length;
  594. unsigned char *buf = NULL;
  595. if (!x509_cert)
  596. return NULL;
  597. length = i2d_X509(x509_cert, &buf);
  598. cert = tor_malloc_zero(sizeof(tor_x509_cert_t));
  599. if (length <= 0 || buf == NULL) {
  600. /* LCOV_EXCL_START for the same reason as the exclusion above */
  601. tor_free(cert);
  602. log_err(LD_CRYPTO, "Couldn't get length of encoded x509 certificate");
  603. X509_free(x509_cert);
  604. return NULL;
  605. /* LCOV_EXCL_STOP */
  606. }
  607. cert->encoded_len = (size_t) length;
  608. cert->encoded = tor_malloc(length);
  609. memcpy(cert->encoded, buf, length);
  610. OPENSSL_free(buf);
  611. cert->cert = x509_cert;
  612. crypto_common_digests(&cert->cert_digests,
  613. (char*)cert->encoded, cert->encoded_len);
  614. if ((pkey = X509_get_pubkey(x509_cert)) &&
  615. (rsa = EVP_PKEY_get1_RSA(pkey))) {
  616. crypto_pk_t *pk = crypto_new_pk_from_rsa_(rsa);
  617. crypto_pk_get_common_digests(pk, &cert->pkey_digests);
  618. cert->pkey_digests_set = 1;
  619. crypto_pk_free(pk);
  620. EVP_PKEY_free(pkey);
  621. }
  622. return cert;
  623. }
  624. /** Return a new copy of <b>cert</b>. */
  625. tor_x509_cert_t *
  626. tor_x509_cert_dup(const tor_x509_cert_t *cert)
  627. {
  628. tor_assert(cert);
  629. X509 *x509 = cert->cert;
  630. return tor_x509_cert_new(X509_dup(x509));
  631. }
  632. /** Read a DER-encoded X509 cert, of length exactly <b>certificate_len</b>,
  633. * from a <b>certificate</b>. Return a newly allocated tor_x509_cert_t on
  634. * success and NULL on failure. */
  635. tor_x509_cert_t *
  636. tor_x509_cert_decode(const uint8_t *certificate, size_t certificate_len)
  637. {
  638. X509 *x509;
  639. const unsigned char *cp = (const unsigned char *)certificate;
  640. tor_x509_cert_t *newcert;
  641. tor_assert(certificate);
  642. check_no_tls_errors();
  643. if (certificate_len > INT_MAX)
  644. goto err;
  645. x509 = d2i_X509(NULL, &cp, (int)certificate_len);
  646. if (!x509)
  647. goto err; /* Couldn't decode */
  648. if (cp - certificate != (int)certificate_len) {
  649. X509_free(x509);
  650. goto err; /* Didn't use all the bytes */
  651. }
  652. newcert = tor_x509_cert_new(x509);
  653. if (!newcert) {
  654. goto err;
  655. }
  656. if (newcert->encoded_len != certificate_len ||
  657. fast_memneq(newcert->encoded, certificate, certificate_len)) {
  658. /* Cert wasn't in DER */
  659. tor_x509_cert_free(newcert);
  660. goto err;
  661. }
  662. return newcert;
  663. err:
  664. tls_log_errors(NULL, LOG_INFO, LD_CRYPTO, "decoding a certificate");
  665. return NULL;
  666. }
  667. /** Set *<b>encoded_out</b> and *<b>size_out</b> to <b>cert</b>'s encoded DER
  668. * representation and length, respectively. */
  669. void
  670. tor_x509_cert_get_der(const tor_x509_cert_t *cert,
  671. const uint8_t **encoded_out, size_t *size_out)
  672. {
  673. tor_assert(cert);
  674. tor_assert(encoded_out);
  675. tor_assert(size_out);
  676. *encoded_out = cert->encoded;
  677. *size_out = cert->encoded_len;
  678. }
  679. /** Return a set of digests for the public key in <b>cert</b>, or NULL if this
  680. * cert's public key is not one we know how to take the digest of. */
  681. const common_digests_t *
  682. tor_x509_cert_get_id_digests(const tor_x509_cert_t *cert)
  683. {
  684. if (cert->pkey_digests_set)
  685. return &cert->pkey_digests;
  686. else
  687. return NULL;
  688. }
  689. /** Return a set of digests for the public key in <b>cert</b>. */
  690. const common_digests_t *
  691. tor_x509_cert_get_cert_digests(const tor_x509_cert_t *cert)
  692. {
  693. return &cert->cert_digests;
  694. }
  695. /** Remove a reference to <b>ctx</b>, and free it if it has no more
  696. * references. */
  697. static void
  698. tor_tls_context_decref(tor_tls_context_t *ctx)
  699. {
  700. tor_assert(ctx);
  701. if (--ctx->refcnt == 0) {
  702. SSL_CTX_free(ctx->ctx);
  703. tor_x509_cert_free(ctx->my_link_cert);
  704. tor_x509_cert_free(ctx->my_id_cert);
  705. tor_x509_cert_free(ctx->my_auth_cert);
  706. crypto_pk_free(ctx->link_key);
  707. crypto_pk_free(ctx->auth_key);
  708. /* LCOV_EXCL_BR_START since ctx will never be NULL here */
  709. tor_free(ctx);
  710. /* LCOV_EXCL_BR_STOP */
  711. }
  712. }
  713. /** Set *<b>link_cert_out</b> and *<b>id_cert_out</b> to the link certificate
  714. * and ID certificate that we're currently using for our V3 in-protocol
  715. * handshake's certificate chain. If <b>server</b> is true, provide the certs
  716. * that we use in server mode; otherwise, provide the certs that we use in
  717. * client mode. */
  718. int
  719. tor_tls_get_my_certs(int server,
  720. const tor_x509_cert_t **link_cert_out,
  721. const tor_x509_cert_t **id_cert_out)
  722. {
  723. tor_tls_context_t *ctx = server ? server_tls_context : client_tls_context;
  724. if (! ctx)
  725. return -1;
  726. if (link_cert_out)
  727. *link_cert_out = server ? ctx->my_link_cert : ctx->my_auth_cert;
  728. if (id_cert_out)
  729. *id_cert_out = ctx->my_id_cert;
  730. return 0;
  731. }
  732. /**
  733. * Return the authentication key that we use to authenticate ourselves as a
  734. * client in the V3 in-protocol handshake.
  735. */
  736. crypto_pk_t *
  737. tor_tls_get_my_client_auth_key(void)
  738. {
  739. if (! client_tls_context)
  740. return NULL;
  741. return client_tls_context->auth_key;
  742. }
  743. /**
  744. * Return a newly allocated copy of the public key that a certificate
  745. * certifies. Return NULL if the cert's key is not RSA.
  746. */
  747. crypto_pk_t *
  748. tor_tls_cert_get_key(tor_x509_cert_t *cert)
  749. {
  750. crypto_pk_t *result = NULL;
  751. EVP_PKEY *pkey = X509_get_pubkey(cert->cert);
  752. RSA *rsa;
  753. if (!pkey)
  754. return NULL;
  755. rsa = EVP_PKEY_get1_RSA(pkey);
  756. if (!rsa) {
  757. EVP_PKEY_free(pkey);
  758. return NULL;
  759. }
  760. result = crypto_new_pk_from_rsa_(rsa);
  761. EVP_PKEY_free(pkey);
  762. return result;
  763. }
  764. /** Return true iff the other side of <b>tls</b> has authenticated to us, and
  765. * the key certified in <b>cert</b> is the same as the key they used to do it.
  766. */
  767. MOCK_IMPL(int,
  768. tor_tls_cert_matches_key,(const tor_tls_t *tls, const tor_x509_cert_t *cert))
  769. {
  770. tor_x509_cert_t *peer = tor_tls_get_peer_cert((tor_tls_t *)tls);
  771. if (!peer)
  772. return 0;
  773. X509 *peercert = peer->cert;
  774. EVP_PKEY *link_key = NULL, *cert_key = NULL;
  775. int result;
  776. link_key = X509_get_pubkey(peercert);
  777. cert_key = X509_get_pubkey(cert->cert);
  778. result = link_key && cert_key && EVP_PKEY_cmp(cert_key, link_key) == 1;
  779. tor_x509_cert_free(peer);
  780. if (link_key)
  781. EVP_PKEY_free(link_key);
  782. if (cert_key)
  783. EVP_PKEY_free(cert_key);
  784. return result;
  785. }
  786. /** Check whether <b>cert</b> is well-formed, currently live, and correctly
  787. * signed by the public key in <b>signing_cert</b>. If <b>check_rsa_1024</b>,
  788. * make sure that it has an RSA key with 1024 bits; otherwise, just check that
  789. * the key is long enough. Return 1 if the cert is good, and 0 if it's bad or
  790. * we couldn't check it. */
  791. int
  792. tor_tls_cert_is_valid(int severity,
  793. const tor_x509_cert_t *cert,
  794. const tor_x509_cert_t *signing_cert,
  795. int check_rsa_1024)
  796. {
  797. check_no_tls_errors();
  798. EVP_PKEY *cert_key;
  799. int r, key_ok = 0;
  800. if (!signing_cert || !cert)
  801. goto bad;
  802. EVP_PKEY *signing_key = X509_get_pubkey(signing_cert->cert);
  803. if (!signing_key)
  804. goto bad;
  805. r = X509_verify(cert->cert, signing_key);
  806. EVP_PKEY_free(signing_key);
  807. if (r <= 0)
  808. goto bad;
  809. /* okay, the signature checked out right. Now let's check the check the
  810. * lifetime. */
  811. if (check_cert_lifetime_internal(severity, cert->cert,
  812. 48*60*60, 30*24*60*60) < 0)
  813. goto bad;
  814. cert_key = X509_get_pubkey(cert->cert);
  815. if (check_rsa_1024 && cert_key) {
  816. RSA *rsa = EVP_PKEY_get1_RSA(cert_key);
  817. #ifdef OPENSSL_1_1_API
  818. if (rsa && RSA_bits(rsa) == 1024)
  819. #else
  820. if (rsa && BN_num_bits(rsa->n) == 1024)
  821. #endif
  822. key_ok = 1;
  823. if (rsa)
  824. RSA_free(rsa);
  825. } else if (cert_key) {
  826. int min_bits = 1024;
  827. #ifdef EVP_PKEY_EC
  828. if (EVP_PKEY_base_id(cert_key) == EVP_PKEY_EC)
  829. min_bits = 128;
  830. #endif
  831. if (EVP_PKEY_bits(cert_key) >= min_bits)
  832. key_ok = 1;
  833. }
  834. EVP_PKEY_free(cert_key);
  835. if (!key_ok)
  836. goto bad;
  837. /* XXXX compare DNs or anything? */
  838. return 1;
  839. bad:
  840. tls_log_errors(NULL, LOG_INFO, LD_CRYPTO, "checking a certificate");
  841. return 0;
  842. }
  843. /** Increase the reference count of <b>ctx</b>. */
  844. static void
  845. tor_tls_context_incref(tor_tls_context_t *ctx)
  846. {
  847. ++ctx->refcnt;
  848. }
  849. /** Create new global client and server TLS contexts.
  850. *
  851. * If <b>server_identity</b> is NULL, this will not generate a server
  852. * TLS context. If TOR_TLS_CTX_IS_PUBLIC_SERVER is set in <b>flags</b>, use
  853. * the same TLS context for incoming and outgoing connections, and
  854. * ignore <b>client_identity</b>. If one of TOR_TLS_CTX_USE_ECDHE_P{224,256}
  855. * is set in <b>flags</b>, use that ECDHE group if possible; otherwise use
  856. * the default ECDHE group. */
  857. int
  858. tor_tls_context_init(unsigned flags,
  859. crypto_pk_t *client_identity,
  860. crypto_pk_t *server_identity,
  861. unsigned int key_lifetime)
  862. {
  863. int rv1 = 0;
  864. int rv2 = 0;
  865. const int is_public_server = flags & TOR_TLS_CTX_IS_PUBLIC_SERVER;
  866. check_no_tls_errors();
  867. if (is_public_server) {
  868. tor_tls_context_t *new_ctx;
  869. tor_tls_context_t *old_ctx;
  870. tor_assert(server_identity != NULL);
  871. rv1 = tor_tls_context_init_one(&server_tls_context,
  872. server_identity,
  873. key_lifetime, flags, 0);
  874. if (rv1 >= 0) {
  875. new_ctx = server_tls_context;
  876. tor_tls_context_incref(new_ctx);
  877. old_ctx = client_tls_context;
  878. client_tls_context = new_ctx;
  879. if (old_ctx != NULL) {
  880. tor_tls_context_decref(old_ctx);
  881. }
  882. }
  883. } else {
  884. if (server_identity != NULL) {
  885. rv1 = tor_tls_context_init_one(&server_tls_context,
  886. server_identity,
  887. key_lifetime,
  888. flags,
  889. 0);
  890. } else {
  891. tor_tls_context_t *old_ctx = server_tls_context;
  892. server_tls_context = NULL;
  893. if (old_ctx != NULL) {
  894. tor_tls_context_decref(old_ctx);
  895. }
  896. }
  897. rv2 = tor_tls_context_init_one(&client_tls_context,
  898. client_identity,
  899. key_lifetime,
  900. flags,
  901. 1);
  902. }
  903. tls_log_errors(NULL, LOG_WARN, LD_CRYPTO, "constructing a TLS context");
  904. return MIN(rv1, rv2);
  905. }
  906. /** Create a new global TLS context.
  907. *
  908. * You can call this function multiple times. Each time you call it,
  909. * it generates new certificates; all new connections will use
  910. * the new SSL context.
  911. */
  912. STATIC int
  913. tor_tls_context_init_one(tor_tls_context_t **ppcontext,
  914. crypto_pk_t *identity,
  915. unsigned int key_lifetime,
  916. unsigned int flags,
  917. int is_client)
  918. {
  919. tor_tls_context_t *new_ctx = tor_tls_context_new(identity,
  920. key_lifetime,
  921. flags,
  922. is_client);
  923. tor_tls_context_t *old_ctx = *ppcontext;
  924. if (new_ctx != NULL) {
  925. *ppcontext = new_ctx;
  926. /* Free the old context if one existed. */
  927. if (old_ctx != NULL) {
  928. /* This is safe even if there are open connections: we reference-
  929. * count tor_tls_context_t objects. */
  930. tor_tls_context_decref(old_ctx);
  931. }
  932. }
  933. return ((new_ctx != NULL) ? 0 : -1);
  934. }
  935. /** The group we should use for ecdhe when none was selected. */
  936. #define NID_tor_default_ecdhe_group NID_X9_62_prime256v1
  937. /** Create a new TLS context for use with Tor TLS handshakes.
  938. * <b>identity</b> should be set to the identity key used to sign the
  939. * certificate.
  940. */
  941. STATIC tor_tls_context_t *
  942. tor_tls_context_new(crypto_pk_t *identity, unsigned int key_lifetime,
  943. unsigned flags, int is_client)
  944. {
  945. crypto_pk_t *rsa = NULL, *rsa_auth = NULL;
  946. EVP_PKEY *pkey = NULL;
  947. tor_tls_context_t *result = NULL;
  948. X509 *cert = NULL, *idcert = NULL, *authcert = NULL;
  949. char *nickname = NULL, *nn2 = NULL;
  950. tor_tls_init();
  951. nickname = crypto_random_hostname(8, 20, "www.", ".net");
  952. #ifdef DISABLE_V3_LINKPROTO_SERVERSIDE
  953. nn2 = crypto_random_hostname(8, 20, "www.", ".net");
  954. #else
  955. nn2 = crypto_random_hostname(8, 20, "www.", ".com");
  956. #endif
  957. /* Generate short-term RSA key for use with TLS. */
  958. if (!(rsa = crypto_pk_new()))
  959. goto error;
  960. if (crypto_pk_generate_key(rsa)<0)
  961. goto error;
  962. if (!is_client) {
  963. /* Generate short-term RSA key for use in the in-protocol ("v3")
  964. * authentication handshake. */
  965. if (!(rsa_auth = crypto_pk_new()))
  966. goto error;
  967. if (crypto_pk_generate_key(rsa_auth)<0)
  968. goto error;
  969. /* Create a link certificate signed by identity key. */
  970. cert = tor_tls_create_certificate(rsa, identity, nickname, nn2,
  971. key_lifetime);
  972. /* Create self-signed certificate for identity key. */
  973. idcert = tor_tls_create_certificate(identity, identity, nn2, nn2,
  974. IDENTITY_CERT_LIFETIME);
  975. /* Create an authentication certificate signed by identity key. */
  976. authcert = tor_tls_create_certificate(rsa_auth, identity, nickname, nn2,
  977. key_lifetime);
  978. if (!cert || !idcert || !authcert) {
  979. log_warn(LD_CRYPTO, "Error creating certificate");
  980. goto error;
  981. }
  982. }
  983. result = tor_malloc_zero(sizeof(tor_tls_context_t));
  984. result->refcnt = 1;
  985. if (!is_client) {
  986. result->my_link_cert = tor_x509_cert_new(X509_dup(cert));
  987. result->my_id_cert = tor_x509_cert_new(X509_dup(idcert));
  988. result->my_auth_cert = tor_x509_cert_new(X509_dup(authcert));
  989. if (!result->my_link_cert || !result->my_id_cert || !result->my_auth_cert)
  990. goto error;
  991. result->link_key = crypto_pk_dup_key(rsa);
  992. result->auth_key = crypto_pk_dup_key(rsa_auth);
  993. }
  994. #if 0
  995. /* Tell OpenSSL to only use TLS1. This may have subtly different results
  996. * from SSLv23_method() with SSLv2 and SSLv3 disabled, so we need to do some
  997. * investigation before we consider adjusting it. It should be compatible
  998. * with existing Tors. */
  999. if (!(result->ctx = SSL_CTX_new(TLSv1_method())))
  1000. goto error;
  1001. #endif
  1002. /* Tell OpenSSL to use TLS 1.0 or later but not SSL2 or SSL3. */
  1003. #ifdef HAVE_TLS_METHOD
  1004. if (!(result->ctx = SSL_CTX_new(TLS_method())))
  1005. goto error;
  1006. #else
  1007. if (!(result->ctx = SSL_CTX_new(SSLv23_method())))
  1008. goto error;
  1009. #endif
  1010. #ifdef HAVE_SSL_CTX_SET_SECURITY_LEVEL
  1011. /* Level 1 re-enables RSA1024 and DH1024 for compatibility with old tors */
  1012. SSL_CTX_set_security_level(result->ctx, 1);
  1013. #endif
  1014. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv2);
  1015. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv3);
  1016. /* Prefer the server's ordering of ciphers: the client's ordering has
  1017. * historically been chosen for fingerprinting resistance. */
  1018. SSL_CTX_set_options(result->ctx, SSL_OP_CIPHER_SERVER_PREFERENCE);
  1019. /* Disable TLS tickets if they're supported. We never want to use them;
  1020. * using them can make our perfect forward secrecy a little worse, *and*
  1021. * create an opportunity to fingerprint us (since it's unusual to use them
  1022. * with TLS sessions turned off).
  1023. *
  1024. * In 0.2.4, clients advertise support for them though, to avoid a TLS
  1025. * distinguishability vector. This can give us worse PFS, though, if we
  1026. * get a server that doesn't set SSL_OP_NO_TICKET. With luck, there will
  1027. * be few such servers by the time 0.2.4 is more stable.
  1028. */
  1029. #ifdef SSL_OP_NO_TICKET
  1030. if (! is_client) {
  1031. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TICKET);
  1032. }
  1033. #endif
  1034. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_DH_USE);
  1035. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_ECDH_USE);
  1036. #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  1037. SSL_CTX_set_options(result->ctx,
  1038. SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
  1039. #endif
  1040. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1041. * as authenticating any earlier-received data.
  1042. */
  1043. {
  1044. SSL_CTX_set_options(result->ctx,
  1045. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1046. }
  1047. #ifdef SSL_OP_NO_COMPRESSION
  1048. SSL_CTX_set_options(result->ctx, SSL_OP_NO_COMPRESSION);
  1049. #endif
  1050. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  1051. #ifndef OPENSSL_NO_COMP
  1052. /* Don't actually allow compression; it uses ram and time, but the data
  1053. * we transmit is all encrypted anyway. */
  1054. if (result->ctx->comp_methods)
  1055. result->ctx->comp_methods = NULL;
  1056. #endif
  1057. #endif
  1058. #ifdef SSL_MODE_RELEASE_BUFFERS
  1059. SSL_CTX_set_mode(result->ctx, SSL_MODE_RELEASE_BUFFERS);
  1060. #endif
  1061. if (! is_client) {
  1062. if (cert && !SSL_CTX_use_certificate(result->ctx,cert))
  1063. goto error;
  1064. X509_free(cert); /* We just added a reference to cert. */
  1065. cert=NULL;
  1066. if (idcert) {
  1067. X509_STORE *s = SSL_CTX_get_cert_store(result->ctx);
  1068. tor_assert(s);
  1069. X509_STORE_add_cert(s, idcert);
  1070. X509_free(idcert); /* The context now owns the reference to idcert */
  1071. idcert = NULL;
  1072. }
  1073. }
  1074. SSL_CTX_set_session_cache_mode(result->ctx, SSL_SESS_CACHE_OFF);
  1075. if (!is_client) {
  1076. tor_assert(rsa);
  1077. if (!(pkey = crypto_pk_get_evp_pkey_(rsa,1)))
  1078. goto error;
  1079. if (!SSL_CTX_use_PrivateKey(result->ctx, pkey))
  1080. goto error;
  1081. EVP_PKEY_free(pkey);
  1082. pkey = NULL;
  1083. if (!SSL_CTX_check_private_key(result->ctx))
  1084. goto error;
  1085. }
  1086. {
  1087. crypto_dh_t *dh = crypto_dh_new(DH_TYPE_TLS);
  1088. tor_assert(dh);
  1089. SSL_CTX_set_tmp_dh(result->ctx, crypto_dh_get_dh_(dh));
  1090. crypto_dh_free(dh);
  1091. }
  1092. if (! is_client) {
  1093. int nid;
  1094. EC_KEY *ec_key;
  1095. if (flags & TOR_TLS_CTX_USE_ECDHE_P224)
  1096. nid = NID_secp224r1;
  1097. else if (flags & TOR_TLS_CTX_USE_ECDHE_P256)
  1098. nid = NID_X9_62_prime256v1;
  1099. else
  1100. nid = NID_tor_default_ecdhe_group;
  1101. /* Use P-256 for ECDHE. */
  1102. ec_key = EC_KEY_new_by_curve_name(nid);
  1103. if (ec_key != NULL) /*XXXX Handle errors? */
  1104. SSL_CTX_set_tmp_ecdh(result->ctx, ec_key);
  1105. EC_KEY_free(ec_key);
  1106. }
  1107. SSL_CTX_set_verify(result->ctx, SSL_VERIFY_PEER,
  1108. always_accept_verify_cb);
  1109. /* let us realloc bufs that we're writing from */
  1110. SSL_CTX_set_mode(result->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
  1111. if (rsa)
  1112. crypto_pk_free(rsa);
  1113. if (rsa_auth)
  1114. crypto_pk_free(rsa_auth);
  1115. X509_free(authcert);
  1116. tor_free(nickname);
  1117. tor_free(nn2);
  1118. return result;
  1119. error:
  1120. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating TLS context");
  1121. tor_free(nickname);
  1122. tor_free(nn2);
  1123. if (pkey)
  1124. EVP_PKEY_free(pkey);
  1125. if (rsa)
  1126. crypto_pk_free(rsa);
  1127. if (rsa_auth)
  1128. crypto_pk_free(rsa_auth);
  1129. if (result)
  1130. tor_tls_context_decref(result);
  1131. if (cert)
  1132. X509_free(cert);
  1133. if (idcert)
  1134. X509_free(idcert);
  1135. if (authcert)
  1136. X509_free(authcert);
  1137. return NULL;
  1138. }
  1139. /** Invoked when a TLS state changes: log the change at severity 'debug' */
  1140. STATIC void
  1141. tor_tls_debug_state_callback(const SSL *ssl, int type, int val)
  1142. {
  1143. /* LCOV_EXCL_START since this depends on whether debug is captured or not */
  1144. log_debug(LD_HANDSHAKE, "SSL %p is now in state %s [type=%d,val=%d].",
  1145. ssl, SSL_state_string_long(ssl), type, val);
  1146. /* LCOV_EXCL_STOP */
  1147. }
  1148. /* Return the name of the negotiated ciphersuite in use on <b>tls</b> */
  1149. const char *
  1150. tor_tls_get_ciphersuite_name(tor_tls_t *tls)
  1151. {
  1152. return SSL_get_cipher(tls->ssl);
  1153. }
  1154. /* Here's the old V2 cipher list we sent from 0.2.1.1-alpha up to
  1155. * 0.2.3.17-beta. If a client is using this list, we can't believe the ciphers
  1156. * that it claims to support. We'll prune this list to remove the ciphers
  1157. * *we* don't recognize. */
  1158. STATIC uint16_t v2_cipher_list[] = {
  1159. 0xc00a, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA */
  1160. 0xc014, /* TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA */
  1161. 0x0039, /* TLS1_TXT_DHE_RSA_WITH_AES_256_SHA */
  1162. 0x0038, /* TLS1_TXT_DHE_DSS_WITH_AES_256_SHA */
  1163. 0xc00f, /* TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA */
  1164. 0xc005, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA */
  1165. 0x0035, /* TLS1_TXT_RSA_WITH_AES_256_SHA */
  1166. 0xc007, /* TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA */
  1167. 0xc009, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA */
  1168. 0xc011, /* TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA */
  1169. 0xc013, /* TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA */
  1170. 0x0033, /* TLS1_TXT_DHE_RSA_WITH_AES_128_SHA */
  1171. 0x0032, /* TLS1_TXT_DHE_DSS_WITH_AES_128_SHA */
  1172. 0xc00c, /* TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA */
  1173. 0xc00e, /* TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA */
  1174. 0xc002, /* TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA */
  1175. 0xc004, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA */
  1176. 0x0004, /* SSL3_TXT_RSA_RC4_128_MD5 */
  1177. 0x0005, /* SSL3_TXT_RSA_RC4_128_SHA */
  1178. 0x002f, /* TLS1_TXT_RSA_WITH_AES_128_SHA */
  1179. 0xc008, /* TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA */
  1180. 0xc012, /* TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA */
  1181. 0x0016, /* SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA */
  1182. 0x0013, /* SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA */
  1183. 0xc00d, /* TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA */
  1184. 0xc003, /* TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA */
  1185. 0xfeff, /* SSL3_TXT_RSA_FIPS_WITH_3DES_EDE_CBC_SHA */
  1186. 0x000a, /* SSL3_TXT_RSA_DES_192_CBC3_SHA */
  1187. 0
  1188. };
  1189. /** Have we removed the unrecognized ciphers from v2_cipher_list yet? */
  1190. static int v2_cipher_list_pruned = 0;
  1191. /** Return 0 if <b>m</b> does not support the cipher with ID <b>cipher</b>;
  1192. * return 1 if it does support it, or if we have no way to tell. */
  1193. STATIC int
  1194. find_cipher_by_id(const SSL *ssl, const SSL_METHOD *m, uint16_t cipher)
  1195. {
  1196. const SSL_CIPHER *c;
  1197. #ifdef HAVE_SSL_CIPHER_FIND
  1198. (void) m;
  1199. {
  1200. unsigned char cipherid[3];
  1201. tor_assert(ssl);
  1202. set_uint16(cipherid, htons(cipher));
  1203. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  1204. * with a two-byte 'cipherid', it may look for a v2
  1205. * cipher with the appropriate 3 bytes. */
  1206. c = SSL_CIPHER_find((SSL*)ssl, cipherid);
  1207. if (c)
  1208. tor_assert((SSL_CIPHER_get_id(c) & 0xffff) == cipher);
  1209. return c != NULL;
  1210. }
  1211. #else
  1212. # if defined(HAVE_STRUCT_SSL_METHOD_ST_GET_CIPHER_BY_CHAR)
  1213. if (m && m->get_cipher_by_char) {
  1214. unsigned char cipherid[3];
  1215. set_uint16(cipherid, htons(cipher));
  1216. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  1217. * with a two-byte 'cipherid', it may look for a v2
  1218. * cipher with the appropriate 3 bytes. */
  1219. c = m->get_cipher_by_char(cipherid);
  1220. if (c)
  1221. tor_assert((c->id & 0xffff) == cipher);
  1222. return c != NULL;
  1223. }
  1224. # endif
  1225. # ifndef OPENSSL_1_1_API
  1226. if (m && m->get_cipher && m->num_ciphers) {
  1227. /* It would seem that some of the "let's-clean-up-openssl" forks have
  1228. * removed the get_cipher_by_char function. Okay, so now you get a
  1229. * quadratic search.
  1230. */
  1231. int i;
  1232. for (i = 0; i < m->num_ciphers(); ++i) {
  1233. c = m->get_cipher(i);
  1234. if (c && (c->id & 0xffff) == cipher) {
  1235. return 1;
  1236. }
  1237. }
  1238. return 0;
  1239. }
  1240. # endif
  1241. (void) ssl;
  1242. (void) m;
  1243. (void) cipher;
  1244. return 1; /* No way to search */
  1245. #endif
  1246. }
  1247. /** Remove from v2_cipher_list every cipher that we don't support, so that
  1248. * comparing v2_cipher_list to a client's cipher list will give a sensible
  1249. * result. */
  1250. static void
  1251. prune_v2_cipher_list(const SSL *ssl)
  1252. {
  1253. uint16_t *inp, *outp;
  1254. #ifdef HAVE_TLS_METHOD
  1255. const SSL_METHOD *m = TLS_method();
  1256. #else
  1257. const SSL_METHOD *m = SSLv23_method();
  1258. #endif
  1259. inp = outp = v2_cipher_list;
  1260. while (*inp) {
  1261. if (find_cipher_by_id(ssl, m, *inp)) {
  1262. *outp++ = *inp++;
  1263. } else {
  1264. inp++;
  1265. }
  1266. }
  1267. *outp = 0;
  1268. v2_cipher_list_pruned = 1;
  1269. }
  1270. /** Examine the client cipher list in <b>ssl</b>, and determine what kind of
  1271. * client it is. Return one of CIPHERS_ERR, CIPHERS_V1, CIPHERS_V2,
  1272. * CIPHERS_UNRESTRICTED.
  1273. **/
  1274. STATIC int
  1275. tor_tls_classify_client_ciphers(const SSL *ssl,
  1276. STACK_OF(SSL_CIPHER) *peer_ciphers)
  1277. {
  1278. int i, res;
  1279. tor_tls_t *tor_tls;
  1280. if (PREDICT_UNLIKELY(!v2_cipher_list_pruned))
  1281. prune_v2_cipher_list(ssl);
  1282. tor_tls = tor_tls_get_by_ssl(ssl);
  1283. if (tor_tls && tor_tls->client_cipher_list_type)
  1284. return tor_tls->client_cipher_list_type;
  1285. /* If we reached this point, we just got a client hello. See if there is
  1286. * a cipher list. */
  1287. if (!peer_ciphers) {
  1288. log_info(LD_NET, "No ciphers on session");
  1289. res = CIPHERS_ERR;
  1290. goto done;
  1291. }
  1292. /* Now we need to see if there are any ciphers whose presence means we're
  1293. * dealing with an updated Tor. */
  1294. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1295. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1296. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1297. if (strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA) &&
  1298. strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA) &&
  1299. strcmp(ciphername, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA) &&
  1300. strcmp(ciphername, "(NONE)")) {
  1301. log_debug(LD_NET, "Got a non-version-1 cipher called '%s'", ciphername);
  1302. // return 1;
  1303. goto v2_or_higher;
  1304. }
  1305. }
  1306. res = CIPHERS_V1;
  1307. goto done;
  1308. v2_or_higher:
  1309. {
  1310. const uint16_t *v2_cipher = v2_cipher_list;
  1311. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1312. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1313. uint16_t id = SSL_CIPHER_get_id(cipher) & 0xffff;
  1314. if (id == 0x00ff) /* extended renegotiation indicator. */
  1315. continue;
  1316. if (!id || id != *v2_cipher) {
  1317. res = CIPHERS_UNRESTRICTED;
  1318. goto dump_ciphers;
  1319. }
  1320. ++v2_cipher;
  1321. }
  1322. if (*v2_cipher != 0) {
  1323. res = CIPHERS_UNRESTRICTED;
  1324. goto dump_ciphers;
  1325. }
  1326. res = CIPHERS_V2;
  1327. }
  1328. dump_ciphers:
  1329. {
  1330. smartlist_t *elts = smartlist_new();
  1331. char *s;
  1332. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1333. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1334. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1335. smartlist_add(elts, (char*)ciphername);
  1336. }
  1337. s = smartlist_join_strings(elts, ":", 0, NULL);
  1338. log_debug(LD_NET, "Got a %s V2/V3 cipher list from %s. It is: '%s'",
  1339. (res == CIPHERS_V2) ? "fictitious" : "real", ADDR(tor_tls), s);
  1340. tor_free(s);
  1341. smartlist_free(elts);
  1342. }
  1343. done:
  1344. if (tor_tls)
  1345. return tor_tls->client_cipher_list_type = res;
  1346. return res;
  1347. }
  1348. /** Return true iff the cipher list suggested by the client for <b>ssl</b> is
  1349. * a list that indicates that the client knows how to do the v2 TLS connection
  1350. * handshake. */
  1351. STATIC int
  1352. tor_tls_client_is_using_v2_ciphers(const SSL *ssl)
  1353. {
  1354. STACK_OF(SSL_CIPHER) *ciphers;
  1355. #ifdef HAVE_SSL_GET_CLIENT_CIPHERS
  1356. ciphers = SSL_get_client_ciphers(ssl);
  1357. #else
  1358. SSL_SESSION *session;
  1359. if (!(session = SSL_get_session((SSL *)ssl))) {
  1360. log_info(LD_NET, "No session on TLS?");
  1361. return CIPHERS_ERR;
  1362. }
  1363. ciphers = session->ciphers;
  1364. #endif
  1365. return tor_tls_classify_client_ciphers(ssl, ciphers) >= CIPHERS_V2;
  1366. }
  1367. /** Invoked when we're accepting a connection on <b>ssl</b>, and the connection
  1368. * changes state. We use this:
  1369. * <ul><li>To alter the state of the handshake partway through, so we
  1370. * do not send or request extra certificates in v2 handshakes.</li>
  1371. * <li>To detect renegotiation</li></ul>
  1372. */
  1373. STATIC void
  1374. tor_tls_server_info_callback(const SSL *ssl, int type, int val)
  1375. {
  1376. tor_tls_t *tls;
  1377. (void) val;
  1378. IF_BUG_ONCE(ssl == NULL) {
  1379. return; // LCOV_EXCL_LINE
  1380. }
  1381. tor_tls_debug_state_callback(ssl, type, val);
  1382. if (type != SSL_CB_ACCEPT_LOOP)
  1383. return;
  1384. OSSL_HANDSHAKE_STATE ssl_state = SSL_get_state(ssl);
  1385. if (! STATE_IS_SW_SERVER_HELLO(ssl_state))
  1386. return;
  1387. tls = tor_tls_get_by_ssl(ssl);
  1388. if (tls) {
  1389. /* Check whether we're watching for renegotiates. If so, this is one! */
  1390. if (tls->negotiated_callback)
  1391. tls->got_renegotiate = 1;
  1392. if (tls->server_handshake_count < 127) /*avoid any overflow possibility*/
  1393. ++tls->server_handshake_count;
  1394. } else {
  1395. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  1396. return;
  1397. }
  1398. /* Now check the cipher list. */
  1399. if (tor_tls_client_is_using_v2_ciphers(ssl)) {
  1400. if (tls->wasV2Handshake)
  1401. return; /* We already turned this stuff off for the first handshake;
  1402. * This is a renegotiation. */
  1403. /* Yes, we're casting away the const from ssl. This is very naughty of us.
  1404. * Let's hope openssl doesn't notice! */
  1405. /* Set SSL_MODE_NO_AUTO_CHAIN to keep from sending back any extra certs. */
  1406. SSL_set_mode((SSL*) ssl, SSL_MODE_NO_AUTO_CHAIN);
  1407. /* Don't send a hello request. */
  1408. SSL_set_verify((SSL*) ssl, SSL_VERIFY_NONE, NULL);
  1409. if (tls) {
  1410. tls->wasV2Handshake = 1;
  1411. } else {
  1412. /* LCOV_EXCL_START this line is not reachable */
  1413. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  1414. /* LCOV_EXCL_STOP */
  1415. }
  1416. }
  1417. }
  1418. /** Callback to get invoked on a server after we've read the list of ciphers
  1419. * the client supports, but before we pick our own ciphersuite.
  1420. *
  1421. * We can't abuse an info_cb for this, since by the time one of the
  1422. * client_hello info_cbs is called, we've already picked which ciphersuite to
  1423. * use.
  1424. *
  1425. * Technically, this function is an abuse of this callback, since the point of
  1426. * a session_secret_cb is to try to set up and/or verify a shared-secret for
  1427. * authentication on the fly. But as long as we return 0, we won't actually be
  1428. * setting up a shared secret, and all will be fine.
  1429. */
  1430. STATIC int
  1431. tor_tls_session_secret_cb(SSL *ssl, void *secret, int *secret_len,
  1432. STACK_OF(SSL_CIPHER) *peer_ciphers,
  1433. CONST_IF_OPENSSL_1_1_API SSL_CIPHER **cipher,
  1434. void *arg)
  1435. {
  1436. (void) secret;
  1437. (void) secret_len;
  1438. (void) peer_ciphers;
  1439. (void) cipher;
  1440. (void) arg;
  1441. if (tor_tls_classify_client_ciphers(ssl, peer_ciphers) ==
  1442. CIPHERS_UNRESTRICTED) {
  1443. SSL_set_cipher_list(ssl, UNRESTRICTED_SERVER_CIPHER_LIST);
  1444. }
  1445. SSL_set_session_secret_cb(ssl, NULL, NULL);
  1446. return 0;
  1447. }
  1448. static void
  1449. tor_tls_setup_session_secret_cb(tor_tls_t *tls)
  1450. {
  1451. SSL_set_session_secret_cb(tls->ssl, tor_tls_session_secret_cb, NULL);
  1452. }
  1453. /** Create a new TLS object from a file descriptor, and a flag to
  1454. * determine whether it is functioning as a server.
  1455. */
  1456. tor_tls_t *
  1457. tor_tls_new(int sock, int isServer)
  1458. {
  1459. BIO *bio = NULL;
  1460. tor_tls_t *result = tor_malloc_zero(sizeof(tor_tls_t));
  1461. tor_tls_context_t *context = isServer ? server_tls_context :
  1462. client_tls_context;
  1463. result->magic = TOR_TLS_MAGIC;
  1464. check_no_tls_errors();
  1465. tor_assert(context); /* make sure somebody made it first */
  1466. if (!(result->ssl = SSL_new(context->ctx))) {
  1467. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating SSL object");
  1468. tor_free(result);
  1469. goto err;
  1470. }
  1471. #ifdef SSL_set_tlsext_host_name
  1472. /* Browsers use the TLS hostname extension, so we should too. */
  1473. if (!isServer) {
  1474. char *fake_hostname = crypto_random_hostname(4,25, "www.",".com");
  1475. SSL_set_tlsext_host_name(result->ssl, fake_hostname);
  1476. tor_free(fake_hostname);
  1477. }
  1478. #endif
  1479. if (!SSL_set_cipher_list(result->ssl,
  1480. isServer ? SERVER_CIPHER_LIST : CLIENT_CIPHER_LIST)) {
  1481. tls_log_errors(NULL, LOG_WARN, LD_NET, "setting ciphers");
  1482. #ifdef SSL_set_tlsext_host_name
  1483. SSL_set_tlsext_host_name(result->ssl, NULL);
  1484. #endif
  1485. SSL_free(result->ssl);
  1486. tor_free(result);
  1487. goto err;
  1488. }
  1489. result->socket = sock;
  1490. bio = BIO_new_socket(sock, BIO_NOCLOSE);
  1491. if (! bio) {
  1492. tls_log_errors(NULL, LOG_WARN, LD_NET, "opening BIO");
  1493. #ifdef SSL_set_tlsext_host_name
  1494. SSL_set_tlsext_host_name(result->ssl, NULL);
  1495. #endif
  1496. SSL_free(result->ssl);
  1497. tor_free(result);
  1498. goto err;
  1499. }
  1500. {
  1501. int set_worked =
  1502. SSL_set_ex_data(result->ssl, tor_tls_object_ex_data_index, result);
  1503. if (!set_worked) {
  1504. log_warn(LD_BUG,
  1505. "Couldn't set the tls for an SSL*; connection will fail");
  1506. }
  1507. }
  1508. SSL_set_bio(result->ssl, bio, bio);
  1509. tor_tls_context_incref(context);
  1510. result->context = context;
  1511. result->state = TOR_TLS_ST_HANDSHAKE;
  1512. result->isServer = isServer;
  1513. result->wantwrite_n = 0;
  1514. result->last_write_count = (unsigned long) BIO_number_written(bio);
  1515. result->last_read_count = (unsigned long) BIO_number_read(bio);
  1516. if (result->last_write_count || result->last_read_count) {
  1517. log_warn(LD_NET, "Newly created BIO has read count %lu, write count %lu",
  1518. result->last_read_count, result->last_write_count);
  1519. }
  1520. if (isServer) {
  1521. SSL_set_info_callback(result->ssl, tor_tls_server_info_callback);
  1522. } else {
  1523. SSL_set_info_callback(result->ssl, tor_tls_debug_state_callback);
  1524. }
  1525. if (isServer)
  1526. tor_tls_setup_session_secret_cb(result);
  1527. goto done;
  1528. err:
  1529. result = NULL;
  1530. done:
  1531. /* Not expected to get called. */
  1532. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating tor_tls_t object");
  1533. return result;
  1534. }
  1535. /** Make future log messages about <b>tls</b> display the address
  1536. * <b>address</b>.
  1537. */
  1538. void
  1539. tor_tls_set_logged_address(tor_tls_t *tls, const char *address)
  1540. {
  1541. tor_assert(tls);
  1542. tor_free(tls->address);
  1543. tls->address = tor_strdup(address);
  1544. }
  1545. /** Set <b>cb</b> to be called with argument <b>arg</b> whenever <b>tls</b>
  1546. * next gets a client-side renegotiate in the middle of a read. Do not
  1547. * invoke this function until <em>after</em> initial handshaking is done!
  1548. */
  1549. void
  1550. tor_tls_set_renegotiate_callback(tor_tls_t *tls,
  1551. void (*cb)(tor_tls_t *, void *arg),
  1552. void *arg)
  1553. {
  1554. tls->negotiated_callback = cb;
  1555. tls->callback_arg = arg;
  1556. tls->got_renegotiate = 0;
  1557. if (cb) {
  1558. SSL_set_info_callback(tls->ssl, tor_tls_server_info_callback);
  1559. } else {
  1560. SSL_set_info_callback(tls->ssl, tor_tls_debug_state_callback);
  1561. }
  1562. }
  1563. /** If this version of openssl requires it, turn on renegotiation on
  1564. * <b>tls</b>.
  1565. */
  1566. void
  1567. tor_tls_unblock_renegotiation(tor_tls_t *tls)
  1568. {
  1569. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1570. * as authenticating any earlier-received data. */
  1571. SSL_set_options(tls->ssl,
  1572. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1573. }
  1574. /** If this version of openssl supports it, turn off renegotiation on
  1575. * <b>tls</b>. (Our protocol never requires this for security, but it's nice
  1576. * to use belt-and-suspenders here.)
  1577. */
  1578. void
  1579. tor_tls_block_renegotiation(tor_tls_t *tls)
  1580. {
  1581. #ifdef SUPPORT_UNSAFE_RENEGOTIATION_FLAG
  1582. tls->ssl->s3->flags &= ~SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1583. #else
  1584. (void) tls;
  1585. #endif
  1586. }
  1587. /** Assert that the flags that allow legacy renegotiation are still set */
  1588. void
  1589. tor_tls_assert_renegotiation_unblocked(tor_tls_t *tls)
  1590. {
  1591. #if defined(SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) && \
  1592. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION != 0
  1593. long options = SSL_get_options(tls->ssl);
  1594. tor_assert(0 != (options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION));
  1595. #else
  1596. (void) tls;
  1597. #endif
  1598. }
  1599. /** Return whether this tls initiated the connect (client) or
  1600. * received it (server). */
  1601. int
  1602. tor_tls_is_server(tor_tls_t *tls)
  1603. {
  1604. tor_assert(tls);
  1605. return tls->isServer;
  1606. }
  1607. /** Release resources associated with a TLS object. Does not close the
  1608. * underlying file descriptor.
  1609. */
  1610. void
  1611. tor_tls_free(tor_tls_t *tls)
  1612. {
  1613. if (!tls)
  1614. return;
  1615. tor_assert(tls->ssl);
  1616. {
  1617. size_t r,w;
  1618. tor_tls_get_n_raw_bytes(tls,&r,&w); /* ensure written_by_tls is updated */
  1619. }
  1620. #ifdef SSL_set_tlsext_host_name
  1621. SSL_set_tlsext_host_name(tls->ssl, NULL);
  1622. #endif
  1623. SSL_free(tls->ssl);
  1624. tls->ssl = NULL;
  1625. tls->negotiated_callback = NULL;
  1626. if (tls->context)
  1627. tor_tls_context_decref(tls->context);
  1628. tor_free(tls->address);
  1629. tls->magic = 0x99999999;
  1630. tor_free(tls);
  1631. }
  1632. /** Underlying function for TLS reading. Reads up to <b>len</b>
  1633. * characters from <b>tls</b> into <b>cp</b>. On success, returns the
  1634. * number of characters read. On failure, returns TOR_TLS_ERROR,
  1635. * TOR_TLS_CLOSE, TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1636. */
  1637. MOCK_IMPL(int,
  1638. tor_tls_read,(tor_tls_t *tls, char *cp, size_t len))
  1639. {
  1640. int r, err;
  1641. tor_assert(tls);
  1642. tor_assert(tls->ssl);
  1643. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1644. tor_assert(len<INT_MAX);
  1645. r = SSL_read(tls->ssl, cp, (int)len);
  1646. if (r > 0) {
  1647. if (tls->got_renegotiate) {
  1648. /* Renegotiation happened! */
  1649. log_info(LD_NET, "Got a TLS renegotiation from %s", ADDR(tls));
  1650. if (tls->negotiated_callback)
  1651. tls->negotiated_callback(tls, tls->callback_arg);
  1652. tls->got_renegotiate = 0;
  1653. }
  1654. return r;
  1655. }
  1656. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading", LOG_DEBUG, LD_NET);
  1657. if (err == TOR_TLS_ZERORETURN_ || err == TOR_TLS_CLOSE) {
  1658. log_debug(LD_NET,"read returned r=%d; TLS is closed",r);
  1659. tls->state = TOR_TLS_ST_CLOSED;
  1660. return TOR_TLS_CLOSE;
  1661. } else {
  1662. tor_assert(err != TOR_TLS_DONE);
  1663. log_debug(LD_NET,"read returned r=%d, err=%d",r,err);
  1664. return err;
  1665. }
  1666. }
  1667. /** Total number of bytes that we've used TLS to send. Used to track TLS
  1668. * overhead. */
  1669. STATIC uint64_t total_bytes_written_over_tls = 0;
  1670. /** Total number of bytes that TLS has put on the network for us. Used to
  1671. * track TLS overhead. */
  1672. STATIC uint64_t total_bytes_written_by_tls = 0;
  1673. /** Underlying function for TLS writing. Write up to <b>n</b>
  1674. * characters from <b>cp</b> onto <b>tls</b>. On success, returns the
  1675. * number of characters written. On failure, returns TOR_TLS_ERROR,
  1676. * TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1677. */
  1678. int
  1679. tor_tls_write(tor_tls_t *tls, const char *cp, size_t n)
  1680. {
  1681. int r, err;
  1682. tor_assert(tls);
  1683. tor_assert(tls->ssl);
  1684. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1685. tor_assert(n < INT_MAX);
  1686. if (n == 0)
  1687. return 0;
  1688. if (tls->wantwrite_n) {
  1689. /* if WANTWRITE last time, we must use the _same_ n as before */
  1690. tor_assert(n >= tls->wantwrite_n);
  1691. log_debug(LD_NET,"resuming pending-write, (%d to flush, reusing %d)",
  1692. (int)n, (int)tls->wantwrite_n);
  1693. n = tls->wantwrite_n;
  1694. tls->wantwrite_n = 0;
  1695. }
  1696. r = SSL_write(tls->ssl, cp, (int)n);
  1697. err = tor_tls_get_error(tls, r, 0, "writing", LOG_INFO, LD_NET);
  1698. if (err == TOR_TLS_DONE) {
  1699. total_bytes_written_over_tls += r;
  1700. return r;
  1701. }
  1702. if (err == TOR_TLS_WANTWRITE || err == TOR_TLS_WANTREAD) {
  1703. tls->wantwrite_n = n;
  1704. }
  1705. return err;
  1706. }
  1707. /** Perform initial handshake on <b>tls</b>. When finished, returns
  1708. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  1709. * or TOR_TLS_WANTWRITE.
  1710. */
  1711. int
  1712. tor_tls_handshake(tor_tls_t *tls)
  1713. {
  1714. int r;
  1715. tor_assert(tls);
  1716. tor_assert(tls->ssl);
  1717. tor_assert(tls->state == TOR_TLS_ST_HANDSHAKE);
  1718. check_no_tls_errors();
  1719. OSSL_HANDSHAKE_STATE oldstate = SSL_get_state(tls->ssl);
  1720. if (tls->isServer) {
  1721. log_debug(LD_HANDSHAKE, "About to call SSL_accept on %p (%s)", tls,
  1722. SSL_state_string_long(tls->ssl));
  1723. r = SSL_accept(tls->ssl);
  1724. } else {
  1725. log_debug(LD_HANDSHAKE, "About to call SSL_connect on %p (%s)", tls,
  1726. SSL_state_string_long(tls->ssl));
  1727. r = SSL_connect(tls->ssl);
  1728. }
  1729. OSSL_HANDSHAKE_STATE newstate = SSL_get_state(tls->ssl);
  1730. if (oldstate != newstate)
  1731. log_debug(LD_HANDSHAKE, "After call, %p was in state %s",
  1732. tls, SSL_state_string_long(tls->ssl));
  1733. /* We need to call this here and not earlier, since OpenSSL has a penchant
  1734. * for clearing its flags when you say accept or connect. */
  1735. tor_tls_unblock_renegotiation(tls);
  1736. r = tor_tls_get_error(tls,r,0, "handshaking", LOG_INFO, LD_HANDSHAKE);
  1737. if (ERR_peek_error() != 0) {
  1738. tls_log_errors(tls, tls->isServer ? LOG_INFO : LOG_WARN, LD_HANDSHAKE,
  1739. "handshaking");
  1740. return TOR_TLS_ERROR_MISC;
  1741. }
  1742. if (r == TOR_TLS_DONE) {
  1743. tls->state = TOR_TLS_ST_OPEN;
  1744. return tor_tls_finish_handshake(tls);
  1745. }
  1746. return r;
  1747. }
  1748. /** Perform the final part of the intial TLS handshake on <b>tls</b>. This
  1749. * should be called for the first handshake only: it determines whether the v1
  1750. * or the v2 handshake was used, and adjusts things for the renegotiation
  1751. * handshake as appropriate.
  1752. *
  1753. * tor_tls_handshake() calls this on its own; you only need to call this if
  1754. * bufferevent is doing the handshake for you.
  1755. */
  1756. int
  1757. tor_tls_finish_handshake(tor_tls_t *tls)
  1758. {
  1759. int r = TOR_TLS_DONE;
  1760. check_no_tls_errors();
  1761. if (tls->isServer) {
  1762. SSL_set_info_callback(tls->ssl, NULL);
  1763. SSL_set_verify(tls->ssl, SSL_VERIFY_PEER, always_accept_verify_cb);
  1764. SSL_clear_mode(tls->ssl, SSL_MODE_NO_AUTO_CHAIN);
  1765. if (tor_tls_client_is_using_v2_ciphers(tls->ssl)) {
  1766. /* This check is redundant, but back when we did it in the callback,
  1767. * we might have not been able to look up the tor_tls_t if the code
  1768. * was buggy. Fixing that. */
  1769. if (!tls->wasV2Handshake) {
  1770. log_warn(LD_BUG, "For some reason, wasV2Handshake didn't"
  1771. " get set. Fixing that.");
  1772. }
  1773. tls->wasV2Handshake = 1;
  1774. log_debug(LD_HANDSHAKE, "Completed V2 TLS handshake with client; waiting"
  1775. " for renegotiation.");
  1776. } else {
  1777. tls->wasV2Handshake = 0;
  1778. }
  1779. } else {
  1780. /* Client-side */
  1781. tls->wasV2Handshake = 1;
  1782. /* XXXX this can move, probably? -NM */
  1783. if (SSL_set_cipher_list(tls->ssl, SERVER_CIPHER_LIST) == 0) {
  1784. tls_log_errors(NULL, LOG_WARN, LD_HANDSHAKE, "re-setting ciphers");
  1785. r = TOR_TLS_ERROR_MISC;
  1786. }
  1787. }
  1788. tls_log_errors(NULL, LOG_WARN, LD_NET, "finishing the handshake");
  1789. return r;
  1790. }
  1791. /** Shut down an open tls connection <b>tls</b>. When finished, returns
  1792. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  1793. * or TOR_TLS_WANTWRITE.
  1794. */
  1795. int
  1796. tor_tls_shutdown(tor_tls_t *tls)
  1797. {
  1798. int r, err;
  1799. char buf[128];
  1800. tor_assert(tls);
  1801. tor_assert(tls->ssl);
  1802. check_no_tls_errors();
  1803. while (1) {
  1804. if (tls->state == TOR_TLS_ST_SENTCLOSE) {
  1805. /* If we've already called shutdown once to send a close message,
  1806. * we read until the other side has closed too.
  1807. */
  1808. do {
  1809. r = SSL_read(tls->ssl, buf, 128);
  1810. } while (r>0);
  1811. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading to shut down",
  1812. LOG_INFO, LD_NET);
  1813. if (err == TOR_TLS_ZERORETURN_) {
  1814. tls->state = TOR_TLS_ST_GOTCLOSE;
  1815. /* fall through... */
  1816. } else {
  1817. return err;
  1818. }
  1819. }
  1820. r = SSL_shutdown(tls->ssl);
  1821. if (r == 1) {
  1822. /* If shutdown returns 1, the connection is entirely closed. */
  1823. tls->state = TOR_TLS_ST_CLOSED;
  1824. return TOR_TLS_DONE;
  1825. }
  1826. err = tor_tls_get_error(tls, r, CATCH_SYSCALL|CATCH_ZERO, "shutting down",
  1827. LOG_INFO, LD_NET);
  1828. if (err == TOR_TLS_SYSCALL_) {
  1829. /* The underlying TCP connection closed while we were shutting down. */
  1830. tls->state = TOR_TLS_ST_CLOSED;
  1831. return TOR_TLS_DONE;
  1832. } else if (err == TOR_TLS_ZERORETURN_) {
  1833. /* The TLS connection says that it sent a shutdown record, but
  1834. * isn't done shutting down yet. Make sure that this hasn't
  1835. * happened before, then go back to the start of the function
  1836. * and try to read.
  1837. */
  1838. if (tls->state == TOR_TLS_ST_GOTCLOSE ||
  1839. tls->state == TOR_TLS_ST_SENTCLOSE) {
  1840. log_warn(LD_NET,
  1841. "TLS returned \"half-closed\" value while already half-closed");
  1842. return TOR_TLS_ERROR_MISC;
  1843. }
  1844. tls->state = TOR_TLS_ST_SENTCLOSE;
  1845. /* fall through ... */
  1846. } else {
  1847. return err;
  1848. }
  1849. } /* end loop */
  1850. }
  1851. /** Return true iff this TLS connection is authenticated.
  1852. */
  1853. int
  1854. tor_tls_peer_has_cert(tor_tls_t *tls)
  1855. {
  1856. X509 *cert;
  1857. cert = SSL_get_peer_certificate(tls->ssl);
  1858. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1859. if (!cert)
  1860. return 0;
  1861. X509_free(cert);
  1862. return 1;
  1863. }
  1864. /** Return a newly allocated copy of the peer certificate, or NULL if there
  1865. * isn't one. */
  1866. MOCK_IMPL(tor_x509_cert_t *,
  1867. tor_tls_get_peer_cert,(tor_tls_t *tls))
  1868. {
  1869. X509 *cert;
  1870. cert = SSL_get_peer_certificate(tls->ssl);
  1871. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1872. if (!cert)
  1873. return NULL;
  1874. return tor_x509_cert_new(cert);
  1875. }
  1876. /** Return a newly allocated copy of the cerficate we used on the connection,
  1877. * or NULL if somehow we didn't use one. */
  1878. MOCK_IMPL(tor_x509_cert_t *,
  1879. tor_tls_get_own_cert,(tor_tls_t *tls))
  1880. {
  1881. X509 *cert = SSL_get_certificate(tls->ssl);
  1882. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE,
  1883. "getting own-connection certificate");
  1884. if (!cert)
  1885. return NULL;
  1886. /* Fun inconsistency: SSL_get_peer_certificate increments the reference
  1887. * count, but SSL_get_certificate does not. */
  1888. X509 *duplicate = X509_dup(cert);
  1889. if (BUG(duplicate == NULL))
  1890. return NULL;
  1891. return tor_x509_cert_new(duplicate);
  1892. }
  1893. /** Warn that a certificate lifetime extends through a certain range. */
  1894. static void
  1895. log_cert_lifetime(int severity, const X509 *cert, const char *problem)
  1896. {
  1897. BIO *bio = NULL;
  1898. BUF_MEM *buf;
  1899. char *s1=NULL, *s2=NULL;
  1900. char mytime[33];
  1901. time_t now = time(NULL);
  1902. struct tm tm;
  1903. size_t n;
  1904. if (problem)
  1905. tor_log(severity, LD_GENERAL,
  1906. "Certificate %s. Either their clock is set wrong, or your clock "
  1907. "is wrong.",
  1908. problem);
  1909. if (!(bio = BIO_new(BIO_s_mem()))) {
  1910. log_warn(LD_GENERAL, "Couldn't allocate BIO!"); goto end;
  1911. }
  1912. if (!(ASN1_TIME_print(bio, X509_get_notBefore_const(cert)))) {
  1913. tls_log_errors(NULL, LOG_WARN, LD_NET, "printing certificate lifetime");
  1914. goto end;
  1915. }
  1916. BIO_get_mem_ptr(bio, &buf);
  1917. s1 = tor_strndup(buf->data, buf->length);
  1918. (void)BIO_reset(bio);
  1919. if (!(ASN1_TIME_print(bio, X509_get_notAfter_const(cert)))) {
  1920. tls_log_errors(NULL, LOG_WARN, LD_NET, "printing certificate lifetime");
  1921. goto end;
  1922. }
  1923. BIO_get_mem_ptr(bio, &buf);
  1924. s2 = tor_strndup(buf->data, buf->length);
  1925. n = strftime(mytime, 32, "%b %d %H:%M:%S %Y UTC", tor_gmtime_r(&now, &tm));
  1926. if (n > 0) {
  1927. tor_log(severity, LD_GENERAL,
  1928. "(certificate lifetime runs from %s through %s. Your time is %s.)",
  1929. s1,s2,mytime);
  1930. } else {
  1931. tor_log(severity, LD_GENERAL,
  1932. "(certificate lifetime runs from %s through %s. "
  1933. "Couldn't get your time.)",
  1934. s1, s2);
  1935. }
  1936. end:
  1937. /* Not expected to get invoked */
  1938. tls_log_errors(NULL, LOG_WARN, LD_NET, "getting certificate lifetime");
  1939. if (bio)
  1940. BIO_free(bio);
  1941. tor_free(s1);
  1942. tor_free(s2);
  1943. }
  1944. /** Helper function: try to extract a link certificate and an identity
  1945. * certificate from <b>tls</b>, and store them in *<b>cert_out</b> and
  1946. * *<b>id_cert_out</b> respectively. Log all messages at level
  1947. * <b>severity</b>.
  1948. *
  1949. * Note that a reference is added to cert_out, so it needs to be
  1950. * freed. id_cert_out doesn't. */
  1951. MOCK_IMPL(STATIC void,
  1952. try_to_extract_certs_from_tls,(int severity, tor_tls_t *tls,
  1953. X509 **cert_out, X509 **id_cert_out))
  1954. {
  1955. X509 *cert = NULL, *id_cert = NULL;
  1956. STACK_OF(X509) *chain = NULL;
  1957. int num_in_chain, i;
  1958. *cert_out = *id_cert_out = NULL;
  1959. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  1960. return;
  1961. *cert_out = cert;
  1962. if (!(chain = SSL_get_peer_cert_chain(tls->ssl)))
  1963. return;
  1964. num_in_chain = sk_X509_num(chain);
  1965. /* 1 means we're receiving (server-side), and it's just the id_cert.
  1966. * 2 means we're connecting (client-side), and it's both the link
  1967. * cert and the id_cert.
  1968. */
  1969. if (num_in_chain < 1) {
  1970. log_fn(severity,LD_PROTOCOL,
  1971. "Unexpected number of certificates in chain (%d)",
  1972. num_in_chain);
  1973. return;
  1974. }
  1975. for (i=0; i<num_in_chain; ++i) {
  1976. id_cert = sk_X509_value(chain, i);
  1977. if (X509_cmp(id_cert, cert) != 0)
  1978. break;
  1979. }
  1980. *id_cert_out = id_cert;
  1981. }
  1982. /** If the provided tls connection is authenticated and has a
  1983. * certificate chain that is currently valid and signed, then set
  1984. * *<b>identity_key</b> to the identity certificate's key and return
  1985. * 0. Else, return -1 and log complaints with log-level <b>severity</b>.
  1986. */
  1987. int
  1988. tor_tls_verify(int severity, tor_tls_t *tls, crypto_pk_t **identity_key)
  1989. {
  1990. X509 *cert = NULL, *id_cert = NULL;
  1991. EVP_PKEY *id_pkey = NULL;
  1992. RSA *rsa;
  1993. int r = -1;
  1994. check_no_tls_errors();
  1995. *identity_key = NULL;
  1996. try_to_extract_certs_from_tls(severity, tls, &cert, &id_cert);
  1997. if (!cert)
  1998. goto done;
  1999. if (!id_cert) {
  2000. log_fn(severity,LD_PROTOCOL,"No distinct identity certificate found");
  2001. goto done;
  2002. }
  2003. tls_log_errors(tls, severity, LD_HANDSHAKE, "before verifying certificate");
  2004. if (!(id_pkey = X509_get_pubkey(id_cert)) ||
  2005. X509_verify(cert, id_pkey) <= 0) {
  2006. log_fn(severity,LD_PROTOCOL,"X509_verify on cert and pkey returned <= 0");
  2007. tls_log_errors(tls, severity, LD_HANDSHAKE, "verifying certificate");
  2008. goto done;
  2009. }
  2010. rsa = EVP_PKEY_get1_RSA(id_pkey);
  2011. if (!rsa)
  2012. goto done;
  2013. *identity_key = crypto_new_pk_from_rsa_(rsa);
  2014. r = 0;
  2015. done:
  2016. if (cert)
  2017. X509_free(cert);
  2018. if (id_pkey)
  2019. EVP_PKEY_free(id_pkey);
  2020. /* This should never get invoked, but let's make sure in case OpenSSL
  2021. * acts unexpectedly. */
  2022. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "finishing tor_tls_verify");
  2023. return r;
  2024. }
  2025. /** Check whether the certificate set on the connection <b>tls</b> is expired
  2026. * give or take <b>past_tolerance</b> seconds, or not-yet-valid give or take
  2027. * <b>future_tolerance</b> seconds. Return 0 for valid, -1 for failure.
  2028. *
  2029. * NOTE: you should call tor_tls_verify before tor_tls_check_lifetime.
  2030. */
  2031. int
  2032. tor_tls_check_lifetime(int severity, tor_tls_t *tls,
  2033. int past_tolerance, int future_tolerance)
  2034. {
  2035. X509 *cert;
  2036. int r = -1;
  2037. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  2038. goto done;
  2039. if (check_cert_lifetime_internal(severity, cert,
  2040. past_tolerance, future_tolerance) < 0)
  2041. goto done;
  2042. r = 0;
  2043. done:
  2044. if (cert)
  2045. X509_free(cert);
  2046. /* Not expected to get invoked */
  2047. tls_log_errors(tls, LOG_WARN, LD_NET, "checking certificate lifetime");
  2048. return r;
  2049. }
  2050. /** Helper: check whether <b>cert</b> is expired give or take
  2051. * <b>past_tolerance</b> seconds, or not-yet-valid give or take
  2052. * <b>future_tolerance</b> seconds. If it is live, return 0. If it is not
  2053. * live, log a message and return -1. */
  2054. static int
  2055. check_cert_lifetime_internal(int severity, const X509 *cert,
  2056. int past_tolerance, int future_tolerance)
  2057. {
  2058. time_t now, t;
  2059. now = time(NULL);
  2060. t = now + future_tolerance;
  2061. if (X509_cmp_time(X509_get_notBefore_const(cert), &t) > 0) {
  2062. log_cert_lifetime(severity, cert, "not yet valid");
  2063. return -1;
  2064. }
  2065. t = now - past_tolerance;
  2066. if (X509_cmp_time(X509_get_notAfter_const(cert), &t) < 0) {
  2067. log_cert_lifetime(severity, cert, "already expired");
  2068. return -1;
  2069. }
  2070. return 0;
  2071. }
  2072. /** Return the number of bytes available for reading from <b>tls</b>.
  2073. */
  2074. int
  2075. tor_tls_get_pending_bytes(tor_tls_t *tls)
  2076. {
  2077. tor_assert(tls);
  2078. return SSL_pending(tls->ssl);
  2079. }
  2080. /** If <b>tls</b> requires that the next write be of a particular size,
  2081. * return that size. Otherwise, return 0. */
  2082. size_t
  2083. tor_tls_get_forced_write_size(tor_tls_t *tls)
  2084. {
  2085. return tls->wantwrite_n;
  2086. }
  2087. /** Sets n_read and n_written to the number of bytes read and written,
  2088. * respectively, on the raw socket used by <b>tls</b> since the last time this
  2089. * function was called on <b>tls</b>. */
  2090. void
  2091. tor_tls_get_n_raw_bytes(tor_tls_t *tls, size_t *n_read, size_t *n_written)
  2092. {
  2093. BIO *wbio, *tmpbio;
  2094. unsigned long r, w;
  2095. r = (unsigned long) BIO_number_read(SSL_get_rbio(tls->ssl));
  2096. /* We want the number of bytes actually for real written. Unfortunately,
  2097. * sometimes OpenSSL replaces the wbio on tls->ssl with a buffering bio,
  2098. * which makes the answer turn out wrong. Let's cope with that. Note
  2099. * that this approach will fail if we ever replace tls->ssl's BIOs with
  2100. * buffering bios for reasons of our own. As an alternative, we could
  2101. * save the original BIO for tls->ssl in the tor_tls_t structure, but
  2102. * that would be tempting fate. */
  2103. wbio = SSL_get_wbio(tls->ssl);
  2104. #if OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5)
  2105. /* BIO structure is opaque as of OpenSSL 1.1.0-pre5-dev. Again, not
  2106. * supposed to use this form of the version macro, but the OpenSSL developers
  2107. * introduced major API changes in the pre-release stage.
  2108. */
  2109. if (BIO_method_type(wbio) == BIO_TYPE_BUFFER &&
  2110. (tmpbio = BIO_next(wbio)) != NULL)
  2111. wbio = tmpbio;
  2112. #else
  2113. if (wbio->method == BIO_f_buffer() && (tmpbio = BIO_next(wbio)) != NULL)
  2114. wbio = tmpbio;
  2115. #endif
  2116. w = (unsigned long) BIO_number_written(wbio);
  2117. /* We are ok with letting these unsigned ints go "negative" here:
  2118. * If we wrapped around, this should still give us the right answer, unless
  2119. * we wrapped around by more than ULONG_MAX since the last time we called
  2120. * this function.
  2121. */
  2122. *n_read = (size_t)(r - tls->last_read_count);
  2123. *n_written = (size_t)(w - tls->last_write_count);
  2124. if (*n_read > INT_MAX || *n_written > INT_MAX) {
  2125. log_warn(LD_BUG, "Preposterously large value in tor_tls_get_n_raw_bytes. "
  2126. "r=%lu, last_read=%lu, w=%lu, last_written=%lu",
  2127. r, tls->last_read_count, w, tls->last_write_count);
  2128. }
  2129. total_bytes_written_by_tls += *n_written;
  2130. tls->last_read_count = r;
  2131. tls->last_write_count = w;
  2132. }
  2133. /** Return a ratio of the bytes that TLS has sent to the bytes that we've told
  2134. * it to send. Used to track whether our TLS records are getting too tiny. */
  2135. MOCK_IMPL(double,
  2136. tls_get_write_overhead_ratio,(void))
  2137. {
  2138. if (total_bytes_written_over_tls == 0)
  2139. return 1.0;
  2140. return U64_TO_DBL(total_bytes_written_by_tls) /
  2141. U64_TO_DBL(total_bytes_written_over_tls);
  2142. }
  2143. /** Implement check_no_tls_errors: If there are any pending OpenSSL
  2144. * errors, log an error message. */
  2145. void
  2146. check_no_tls_errors_(const char *fname, int line)
  2147. {
  2148. if (ERR_peek_error() == 0)
  2149. return;
  2150. log_warn(LD_CRYPTO, "Unhandled OpenSSL errors found at %s:%d: ",
  2151. tor_fix_source_file(fname), line);
  2152. tls_log_errors(NULL, LOG_WARN, LD_NET, NULL);
  2153. }
  2154. /** Return true iff the initial TLS connection at <b>tls</b> did not use a v2
  2155. * TLS handshake. Output is undefined if the handshake isn't finished. */
  2156. int
  2157. tor_tls_used_v1_handshake(tor_tls_t *tls)
  2158. {
  2159. return ! tls->wasV2Handshake;
  2160. }
  2161. /** Return the number of server handshakes that we've noticed doing on
  2162. * <b>tls</b>. */
  2163. int
  2164. tor_tls_get_num_server_handshakes(tor_tls_t *tls)
  2165. {
  2166. return tls->server_handshake_count;
  2167. }
  2168. /** Return true iff the server TLS connection <b>tls</b> got the renegotiation
  2169. * request it was waiting for. */
  2170. int
  2171. tor_tls_server_got_renegotiate(tor_tls_t *tls)
  2172. {
  2173. return tls->got_renegotiate;
  2174. }
  2175. #ifndef HAVE_SSL_GET_CLIENT_RANDOM
  2176. static size_t
  2177. SSL_get_client_random(SSL *s, uint8_t *out, size_t len)
  2178. {
  2179. if (len == 0)
  2180. return SSL3_RANDOM_SIZE;
  2181. tor_assert(len == SSL3_RANDOM_SIZE);
  2182. tor_assert(s->s3);
  2183. memcpy(out, s->s3->client_random, len);
  2184. return len;
  2185. }
  2186. #endif
  2187. #ifndef HAVE_SSL_GET_SERVER_RANDOM
  2188. static size_t
  2189. SSL_get_server_random(SSL *s, uint8_t *out, size_t len)
  2190. {
  2191. if (len == 0)
  2192. return SSL3_RANDOM_SIZE;
  2193. tor_assert(len == SSL3_RANDOM_SIZE);
  2194. tor_assert(s->s3);
  2195. memcpy(out, s->s3->server_random, len);
  2196. return len;
  2197. }
  2198. #endif
  2199. #ifndef HAVE_SSL_SESSION_GET_MASTER_KEY
  2200. STATIC size_t
  2201. SSL_SESSION_get_master_key(SSL_SESSION *s, uint8_t *out, size_t len)
  2202. {
  2203. tor_assert(s);
  2204. if (len == 0)
  2205. return s->master_key_length;
  2206. tor_assert(len == (size_t)s->master_key_length);
  2207. tor_assert(out);
  2208. memcpy(out, s->master_key, len);
  2209. return len;
  2210. }
  2211. #endif
  2212. /** Set the DIGEST256_LEN buffer at <b>secrets_out</b> to the value used in
  2213. * the v3 handshake to prove that the client knows the TLS secrets for the
  2214. * connection <b>tls</b>. Return 0 on success, -1 on failure.
  2215. */
  2216. MOCK_IMPL(int,
  2217. tor_tls_get_tlssecrets,(tor_tls_t *tls, uint8_t *secrets_out))
  2218. {
  2219. #define TLSSECRET_MAGIC "Tor V3 handshake TLS cross-certification"
  2220. uint8_t buf[128];
  2221. size_t len;
  2222. tor_assert(tls);
  2223. SSL *const ssl = tls->ssl;
  2224. SSL_SESSION *const session = SSL_get_session(ssl);
  2225. tor_assert(ssl);
  2226. tor_assert(session);
  2227. const size_t server_random_len = SSL_get_server_random(ssl, NULL, 0);
  2228. const size_t client_random_len = SSL_get_client_random(ssl, NULL, 0);
  2229. const size_t master_key_len = SSL_SESSION_get_master_key(session, NULL, 0);
  2230. tor_assert(server_random_len);
  2231. tor_assert(client_random_len);
  2232. tor_assert(master_key_len);
  2233. len = client_random_len + server_random_len + strlen(TLSSECRET_MAGIC) + 1;
  2234. tor_assert(len <= sizeof(buf));
  2235. {
  2236. size_t r = SSL_get_client_random(ssl, buf, client_random_len);
  2237. tor_assert(r == client_random_len);
  2238. }
  2239. {
  2240. size_t r = SSL_get_server_random(ssl,
  2241. buf+client_random_len,
  2242. server_random_len);
  2243. tor_assert(r == server_random_len);
  2244. }
  2245. uint8_t *master_key = tor_malloc_zero(master_key_len);
  2246. {
  2247. size_t r = SSL_SESSION_get_master_key(session, master_key, master_key_len);
  2248. tor_assert(r == master_key_len);
  2249. }
  2250. uint8_t *nextbuf = buf + client_random_len + server_random_len;
  2251. memcpy(nextbuf, TLSSECRET_MAGIC, strlen(TLSSECRET_MAGIC) + 1);
  2252. /*
  2253. The value is an HMAC, using the TLS master key as the HMAC key, of
  2254. client_random | server_random | TLSSECRET_MAGIC
  2255. */
  2256. crypto_hmac_sha256((char*)secrets_out,
  2257. (char*)master_key,
  2258. master_key_len,
  2259. (char*)buf, len);
  2260. memwipe(buf, 0, sizeof(buf));
  2261. memwipe(master_key, 0, master_key_len);
  2262. tor_free(master_key);
  2263. return 0;
  2264. }
  2265. /** Examine the amount of memory used and available for buffers in <b>tls</b>.
  2266. * Set *<b>rbuf_capacity</b> to the amount of storage allocated for the read
  2267. * buffer and *<b>rbuf_bytes</b> to the amount actually used.
  2268. * Set *<b>wbuf_capacity</b> to the amount of storage allocated for the write
  2269. * buffer and *<b>wbuf_bytes</b> to the amount actually used.
  2270. *
  2271. * Return 0 on success, -1 on failure.*/
  2272. int
  2273. tor_tls_get_buffer_sizes(tor_tls_t *tls,
  2274. size_t *rbuf_capacity, size_t *rbuf_bytes,
  2275. size_t *wbuf_capacity, size_t *wbuf_bytes)
  2276. {
  2277. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)
  2278. (void)tls;
  2279. (void)rbuf_capacity;
  2280. (void)rbuf_bytes;
  2281. (void)wbuf_capacity;
  2282. (void)wbuf_bytes;
  2283. return -1;
  2284. #else
  2285. if (tls->ssl->s3->rbuf.buf)
  2286. *rbuf_capacity = tls->ssl->s3->rbuf.len;
  2287. else
  2288. *rbuf_capacity = 0;
  2289. if (tls->ssl->s3->wbuf.buf)
  2290. *wbuf_capacity = tls->ssl->s3->wbuf.len;
  2291. else
  2292. *wbuf_capacity = 0;
  2293. *rbuf_bytes = tls->ssl->s3->rbuf.left;
  2294. *wbuf_bytes = tls->ssl->s3->wbuf.left;
  2295. return 0;
  2296. #endif
  2297. }
  2298. /** Check whether the ECC group requested is supported by the current OpenSSL
  2299. * library instance. Return 1 if the group is supported, and 0 if not.
  2300. */
  2301. int
  2302. evaluate_ecgroup_for_tls(const char *ecgroup)
  2303. {
  2304. EC_KEY *ec_key;
  2305. int nid;
  2306. int ret;
  2307. if (!ecgroup)
  2308. nid = NID_tor_default_ecdhe_group;
  2309. else if (!strcasecmp(ecgroup, "P256"))
  2310. nid = NID_X9_62_prime256v1;
  2311. else if (!strcasecmp(ecgroup, "P224"))
  2312. nid = NID_secp224r1;
  2313. else
  2314. return 0;
  2315. ec_key = EC_KEY_new_by_curve_name(nid);
  2316. ret = (ec_key != NULL);
  2317. EC_KEY_free(ec_key);
  2318. return ret;
  2319. }