compat.c 100 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580
  1. /* Copyright (c) 2003-2004, Roger Dingledine
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2015, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. /**
  6. * \file compat.c
  7. * \brief Wrappers to make calls more portable. This code defines
  8. * functions such as tor_malloc, tor_snprintf, get/set various data types,
  9. * renaming, setting socket options, switching user IDs. It is basically
  10. * where the non-portable items are conditionally included depending on
  11. * the platform.
  12. **/
  13. /* This is required on rh7 to make strptime not complain.
  14. * We also need it to make memmem get defined (where available)
  15. */
  16. /* XXXX024 We should just use AC_USE_SYSTEM_EXTENSIONS in our autoconf,
  17. * and get this (and other important stuff!) automatically. Once we do that,
  18. * make sure to also change the extern char **environ detection in
  19. * configure.ac, because whether that is declared or not depends on whether
  20. * we have _GNU_SOURCE defined! Maybe that means that once we take this out,
  21. * we can also take out the configure check. */
  22. #define _GNU_SOURCE
  23. #define COMPAT_PRIVATE
  24. #include "compat.h"
  25. #ifdef _WIN32
  26. #include <winsock2.h>
  27. #include <windows.h>
  28. #include <sys/locking.h>
  29. #endif
  30. #ifdef HAVE_UNAME
  31. #include <sys/utsname.h>
  32. #endif
  33. #ifdef HAVE_SYS_TYPES_H
  34. #include <sys/types.h>
  35. #endif
  36. #ifdef HAVE_SYS_SYSCTL_H
  37. #include <sys/sysctl.h>
  38. #endif
  39. #ifdef HAVE_SYS_STAT_H
  40. #include <sys/stat.h>
  41. #endif
  42. #ifdef HAVE_UNISTD_H
  43. #include <unistd.h>
  44. #endif
  45. #ifdef HAVE_SYS_FCNTL_H
  46. #include <sys/fcntl.h>
  47. #endif
  48. #ifdef HAVE_PWD_H
  49. #include <pwd.h>
  50. #endif
  51. #ifdef HAVE_GRP_H
  52. #include <grp.h>
  53. #endif
  54. #ifdef HAVE_FCNTL_H
  55. #include <fcntl.h>
  56. #endif
  57. #ifdef HAVE_ERRNO_H
  58. #include <errno.h>
  59. #endif
  60. #ifdef HAVE_ARPA_INET_H
  61. #include <arpa/inet.h>
  62. #endif
  63. #ifdef HAVE_CRT_EXTERNS_H
  64. #include <crt_externs.h>
  65. #endif
  66. #ifdef HAVE_SYS_STATVFS_H
  67. #include <sys/statvfs.h>
  68. #endif
  69. #ifdef HAVE_SYS_CAPABILITY_H
  70. #include <sys/capability.h>
  71. #endif
  72. #ifdef _WIN32
  73. #include <conio.h>
  74. #include <wchar.h>
  75. /* Some mingw headers lack these. :p */
  76. #if defined(HAVE_DECL__GETWCH) && !HAVE_DECL__GETWCH
  77. wint_t _getwch(void);
  78. #endif
  79. #ifndef WEOF
  80. #define WEOF (wchar_t)(0xFFFF)
  81. #endif
  82. #if defined(HAVE_DECL_SECUREZEROMEMORY) && !HAVE_DECL_SECUREZEROMEMORY
  83. static inline void
  84. SecureZeroMemory(PVOID ptr, SIZE_T cnt)
  85. {
  86. volatile char *vcptr = (volatile char*)ptr;
  87. while (cnt--)
  88. *vcptr++ = 0;
  89. }
  90. #endif
  91. #elif defined(HAVE_READPASSPHRASE_H)
  92. #include <readpassphrase.h>
  93. #else
  94. #include "tor_readpassphrase.h"
  95. #endif
  96. #ifndef HAVE_GETTIMEOFDAY
  97. #ifdef HAVE_FTIME
  98. #include <sys/timeb.h>
  99. #endif
  100. #endif
  101. /* Includes for the process attaching prevention */
  102. #if defined(HAVE_SYS_PRCTL_H) && defined(__linux__)
  103. /* Only use the linux prctl; the IRIX prctl is totally different */
  104. #include <sys/prctl.h>
  105. #elif defined(__APPLE__)
  106. #include <sys/types.h>
  107. #include <sys/ptrace.h>
  108. #endif
  109. #ifdef HAVE_NETDB_H
  110. #include <netdb.h>
  111. #endif
  112. #ifdef HAVE_SYS_PARAM_H
  113. #include <sys/param.h> /* FreeBSD needs this to know what version it is */
  114. #endif
  115. #include <stdio.h>
  116. #include <stdlib.h>
  117. #include <assert.h>
  118. #ifdef HAVE_SIGNAL_H
  119. #include <signal.h>
  120. #endif
  121. #ifdef HAVE_UTIME_H
  122. #include <utime.h>
  123. #endif
  124. #ifdef HAVE_SYS_UTIME_H
  125. #include <sys/utime.h>
  126. #endif
  127. #ifdef HAVE_SYS_MMAN_H
  128. #include <sys/mman.h>
  129. #endif
  130. #ifdef HAVE_SYS_SYSLIMITS_H
  131. #include <sys/syslimits.h>
  132. #endif
  133. #ifdef HAVE_SYS_FILE_H
  134. #include <sys/file.h>
  135. #endif
  136. #ifdef TOR_UNIT_TESTS
  137. #if !defined(HAVE_USLEEP) && defined(HAVE_SYS_SELECT_H)
  138. /* as fallback implementation for tor_sleep_msec */
  139. #include <sys/select.h>
  140. #endif
  141. #endif
  142. #include "torlog.h"
  143. #include "util.h"
  144. #include "container.h"
  145. #include "address.h"
  146. #include "sandbox.h"
  147. /* Inline the strl functions if the platform doesn't have them. */
  148. #ifndef HAVE_STRLCPY
  149. #include "strlcpy.c"
  150. #endif
  151. #ifndef HAVE_STRLCAT
  152. #include "strlcat.c"
  153. #endif
  154. /* When set_max_file_descriptors() is called, update this with the max file
  155. * descriptor value so we can use it to check the limit when opening a new
  156. * socket. Default value is what Debian sets as the default hard limit. */
  157. static int max_sockets = 1024;
  158. /** As open(path, flags, mode), but return an fd with the close-on-exec mode
  159. * set. */
  160. int
  161. tor_open_cloexec(const char *path, int flags, unsigned mode)
  162. {
  163. int fd;
  164. const char *p = sandbox_intern_string(path);
  165. #ifdef O_CLOEXEC
  166. fd = open(p, flags|O_CLOEXEC, mode);
  167. if (fd >= 0)
  168. return fd;
  169. /* If we got an error, see if it is EINVAL. EINVAL might indicate that,
  170. * even though we were built on a system with O_CLOEXEC support, we
  171. * are running on one without. */
  172. if (errno != EINVAL)
  173. return -1;
  174. #endif
  175. log_debug(LD_FS, "Opening %s with flags %x", p, flags);
  176. fd = open(p, flags, mode);
  177. #ifdef FD_CLOEXEC
  178. if (fd >= 0) {
  179. if (fcntl(fd, F_SETFD, FD_CLOEXEC) == -1) {
  180. log_warn(LD_FS,"Couldn't set FD_CLOEXEC: %s", strerror(errno));
  181. close(fd);
  182. return -1;
  183. }
  184. }
  185. #endif
  186. return fd;
  187. }
  188. /** As fopen(path,mode), but ensures that the O_CLOEXEC bit is set on the
  189. * underlying file handle. */
  190. FILE *
  191. tor_fopen_cloexec(const char *path, const char *mode)
  192. {
  193. FILE *result = fopen(path, mode);
  194. #ifdef FD_CLOEXEC
  195. if (result != NULL) {
  196. if (fcntl(fileno(result), F_SETFD, FD_CLOEXEC) == -1) {
  197. log_warn(LD_FS,"Couldn't set FD_CLOEXEC: %s", strerror(errno));
  198. fclose(result);
  199. return NULL;
  200. }
  201. }
  202. #endif
  203. return result;
  204. }
  205. /** As rename(), but work correctly with the sandbox. */
  206. int
  207. tor_rename(const char *path_old, const char *path_new)
  208. {
  209. log_debug(LD_FS, "Renaming %s to %s", path_old, path_new);
  210. return rename(sandbox_intern_string(path_old),
  211. sandbox_intern_string(path_new));
  212. }
  213. #if defined(HAVE_SYS_MMAN_H) || defined(RUNNING_DOXYGEN)
  214. /** Try to create a memory mapping for <b>filename</b> and return it. On
  215. * failure, return NULL. Sets errno properly, using ERANGE to mean
  216. * "empty file". */
  217. tor_mmap_t *
  218. tor_mmap_file(const char *filename)
  219. {
  220. int fd; /* router file */
  221. char *string;
  222. int page_size, result;
  223. tor_mmap_t *res;
  224. size_t size, filesize;
  225. struct stat st;
  226. tor_assert(filename);
  227. fd = tor_open_cloexec(filename, O_RDONLY, 0);
  228. if (fd<0) {
  229. int save_errno = errno;
  230. int severity = (errno == ENOENT) ? LOG_INFO : LOG_WARN;
  231. log_fn(severity, LD_FS,"Could not open \"%s\" for mmap(): %s",filename,
  232. strerror(errno));
  233. errno = save_errno;
  234. return NULL;
  235. }
  236. /* Get the size of the file */
  237. result = fstat(fd, &st);
  238. if (result != 0) {
  239. int save_errno = errno;
  240. log_warn(LD_FS,
  241. "Couldn't fstat opened descriptor for \"%s\" during mmap: %s",
  242. filename, strerror(errno));
  243. close(fd);
  244. errno = save_errno;
  245. return NULL;
  246. }
  247. size = filesize = (size_t)(st.st_size);
  248. /*
  249. * Should we check for weird crap like mmapping a named pipe here,
  250. * or just wait for if (!size) below to fail?
  251. */
  252. /* ensure page alignment */
  253. page_size = getpagesize();
  254. size += (size%page_size) ? page_size-(size%page_size) : 0;
  255. if (!size) {
  256. /* Zero-length file. If we call mmap on it, it will succeed but
  257. * return NULL, and bad things will happen. So just fail. */
  258. log_info(LD_FS,"File \"%s\" is empty. Ignoring.",filename);
  259. errno = ERANGE;
  260. close(fd);
  261. return NULL;
  262. }
  263. string = mmap(0, size, PROT_READ, MAP_PRIVATE, fd, 0);
  264. close(fd);
  265. if (string == MAP_FAILED) {
  266. int save_errno = errno;
  267. log_warn(LD_FS,"Could not mmap file \"%s\": %s", filename,
  268. strerror(errno));
  269. errno = save_errno;
  270. return NULL;
  271. }
  272. res = tor_malloc_zero(sizeof(tor_mmap_t));
  273. res->data = string;
  274. res->size = filesize;
  275. res->mapping_size = size;
  276. return res;
  277. }
  278. /** Release storage held for a memory mapping; returns 0 on success,
  279. * or -1 on failure (and logs a warning). */
  280. int
  281. tor_munmap_file(tor_mmap_t *handle)
  282. {
  283. int res;
  284. if (handle == NULL)
  285. return 0;
  286. res = munmap((char*)handle->data, handle->mapping_size);
  287. if (res == 0) {
  288. /* munmap() succeeded */
  289. tor_free(handle);
  290. } else {
  291. log_warn(LD_FS, "Failed to munmap() in tor_munmap_file(): %s",
  292. strerror(errno));
  293. res = -1;
  294. }
  295. return res;
  296. }
  297. #elif defined(_WIN32)
  298. tor_mmap_t *
  299. tor_mmap_file(const char *filename)
  300. {
  301. TCHAR tfilename[MAX_PATH]= {0};
  302. tor_mmap_t *res = tor_malloc_zero(sizeof(tor_mmap_t));
  303. int empty = 0;
  304. HANDLE file_handle = INVALID_HANDLE_VALUE;
  305. DWORD size_low, size_high;
  306. uint64_t real_size;
  307. res->mmap_handle = NULL;
  308. #ifdef UNICODE
  309. mbstowcs(tfilename,filename,MAX_PATH);
  310. #else
  311. strlcpy(tfilename,filename,MAX_PATH);
  312. #endif
  313. file_handle = CreateFile(tfilename,
  314. GENERIC_READ, FILE_SHARE_READ,
  315. NULL,
  316. OPEN_EXISTING,
  317. FILE_ATTRIBUTE_NORMAL,
  318. 0);
  319. if (file_handle == INVALID_HANDLE_VALUE)
  320. goto win_err;
  321. size_low = GetFileSize(file_handle, &size_high);
  322. if (size_low == INVALID_FILE_SIZE && GetLastError() != NO_ERROR) {
  323. log_warn(LD_FS,"Error getting size of \"%s\".",filename);
  324. goto win_err;
  325. }
  326. if (size_low == 0 && size_high == 0) {
  327. log_info(LD_FS,"File \"%s\" is empty. Ignoring.",filename);
  328. empty = 1;
  329. goto err;
  330. }
  331. real_size = (((uint64_t)size_high)<<32) | size_low;
  332. if (real_size > SIZE_MAX) {
  333. log_warn(LD_FS,"File \"%s\" is too big to map; not trying.",filename);
  334. goto err;
  335. }
  336. res->size = real_size;
  337. res->mmap_handle = CreateFileMapping(file_handle,
  338. NULL,
  339. PAGE_READONLY,
  340. size_high,
  341. size_low,
  342. NULL);
  343. if (res->mmap_handle == NULL)
  344. goto win_err;
  345. res->data = (char*) MapViewOfFile(res->mmap_handle,
  346. FILE_MAP_READ,
  347. 0, 0, 0);
  348. if (!res->data)
  349. goto win_err;
  350. CloseHandle(file_handle);
  351. return res;
  352. win_err: {
  353. DWORD e = GetLastError();
  354. int severity = (e == ERROR_FILE_NOT_FOUND || e == ERROR_PATH_NOT_FOUND) ?
  355. LOG_INFO : LOG_WARN;
  356. char *msg = format_win32_error(e);
  357. log_fn(severity, LD_FS, "Couldn't mmap file \"%s\": %s", filename, msg);
  358. tor_free(msg);
  359. if (e == ERROR_FILE_NOT_FOUND || e == ERROR_PATH_NOT_FOUND)
  360. errno = ENOENT;
  361. else
  362. errno = EINVAL;
  363. }
  364. err:
  365. if (empty)
  366. errno = ERANGE;
  367. if (file_handle != INVALID_HANDLE_VALUE)
  368. CloseHandle(file_handle);
  369. tor_munmap_file(res);
  370. return NULL;
  371. }
  372. /* Unmap the file, and return 0 for success or -1 for failure */
  373. int
  374. tor_munmap_file(tor_mmap_t *handle)
  375. {
  376. if (handle == NULL)
  377. return 0;
  378. if (handle->data) {
  379. /* This is an ugly cast, but without it, "data" in struct tor_mmap_t would
  380. have to be redefined as non-const. */
  381. BOOL ok = UnmapViewOfFile( (LPVOID) handle->data);
  382. if (!ok) {
  383. log_warn(LD_FS, "Failed to UnmapViewOfFile() in tor_munmap_file(): %d",
  384. (int)GetLastError());
  385. }
  386. }
  387. if (handle->mmap_handle != NULL)
  388. CloseHandle(handle->mmap_handle);
  389. tor_free(handle);
  390. return 0;
  391. }
  392. #else
  393. tor_mmap_t *
  394. tor_mmap_file(const char *filename)
  395. {
  396. struct stat st;
  397. char *res = read_file_to_str(filename, RFTS_BIN|RFTS_IGNORE_MISSING, &st);
  398. tor_mmap_t *handle;
  399. if (! res)
  400. return NULL;
  401. handle = tor_malloc_zero(sizeof(tor_mmap_t));
  402. handle->data = res;
  403. handle->size = st.st_size;
  404. return handle;
  405. }
  406. /** Unmap the file mapped with tor_mmap_file(), and return 0 for success
  407. * or -1 for failure.
  408. */
  409. int
  410. tor_munmap_file(tor_mmap_t *handle)
  411. {
  412. char *d = NULL;
  413. if (handle == NULL)
  414. return 0;
  415. d = (char*)handle->data;
  416. tor_free(d);
  417. memwipe(handle, 0, sizeof(tor_mmap_t));
  418. tor_free(handle);
  419. /* Can't fail in this mmap()/munmap()-free case */
  420. return 0;
  421. }
  422. #endif
  423. /** Replacement for snprintf. Differs from platform snprintf in two
  424. * ways: First, always NUL-terminates its output. Second, always
  425. * returns -1 if the result is truncated. (Note that this return
  426. * behavior does <i>not</i> conform to C99; it just happens to be
  427. * easier to emulate "return -1" with conformant implementations than
  428. * it is to emulate "return number that would be written" with
  429. * non-conformant implementations.) */
  430. int
  431. tor_snprintf(char *str, size_t size, const char *format, ...)
  432. {
  433. va_list ap;
  434. int r;
  435. va_start(ap,format);
  436. r = tor_vsnprintf(str,size,format,ap);
  437. va_end(ap);
  438. return r;
  439. }
  440. /** Replacement for vsnprintf; behavior differs as tor_snprintf differs from
  441. * snprintf.
  442. */
  443. int
  444. tor_vsnprintf(char *str, size_t size, const char *format, va_list args)
  445. {
  446. int r;
  447. if (size == 0)
  448. return -1; /* no place for the NUL */
  449. if (size > SIZE_T_CEILING)
  450. return -1;
  451. #ifdef _WIN32
  452. r = _vsnprintf(str, size, format, args);
  453. #else
  454. r = vsnprintf(str, size, format, args);
  455. #endif
  456. str[size-1] = '\0';
  457. if (r < 0 || r >= (ssize_t)size)
  458. return -1;
  459. return r;
  460. }
  461. /**
  462. * Portable asprintf implementation. Does a printf() into a newly malloc'd
  463. * string. Sets *<b>strp</b> to this string, and returns its length (not
  464. * including the terminating NUL character).
  465. *
  466. * You can treat this function as if its implementation were something like
  467. <pre>
  468. char buf[_INFINITY_];
  469. tor_snprintf(buf, sizeof(buf), fmt, args);
  470. *strp = tor_strdup(buf);
  471. return strlen(*strp):
  472. </pre>
  473. * Where _INFINITY_ is an imaginary constant so big that any string can fit
  474. * into it.
  475. */
  476. int
  477. tor_asprintf(char **strp, const char *fmt, ...)
  478. {
  479. int r;
  480. va_list args;
  481. va_start(args, fmt);
  482. r = tor_vasprintf(strp, fmt, args);
  483. va_end(args);
  484. if (!*strp || r < 0) {
  485. log_err(LD_BUG, "Internal error in asprintf");
  486. tor_assert(0);
  487. }
  488. return r;
  489. }
  490. /**
  491. * Portable vasprintf implementation. Does a printf() into a newly malloc'd
  492. * string. Differs from regular vasprintf in the same ways that
  493. * tor_asprintf() differs from regular asprintf.
  494. */
  495. int
  496. tor_vasprintf(char **strp, const char *fmt, va_list args)
  497. {
  498. /* use a temporary variable in case *strp is in args. */
  499. char *strp_tmp=NULL;
  500. #ifdef HAVE_VASPRINTF
  501. /* If the platform gives us one, use it. */
  502. int r = vasprintf(&strp_tmp, fmt, args);
  503. if (r < 0)
  504. *strp = NULL;
  505. else
  506. *strp = strp_tmp;
  507. return r;
  508. #elif defined(HAVE__VSCPRINTF)
  509. /* On Windows, _vsnprintf won't tell us the length of the string if it
  510. * overflows, so we need to use _vcsprintf to tell how much to allocate */
  511. int len, r;
  512. len = _vscprintf(fmt, args);
  513. if (len < 0) {
  514. *strp = NULL;
  515. return -1;
  516. }
  517. strp_tmp = tor_malloc(len + 1);
  518. r = _vsnprintf(strp_tmp, len+1, fmt, args);
  519. if (r != len) {
  520. tor_free(strp_tmp);
  521. *strp = NULL;
  522. return -1;
  523. }
  524. *strp = strp_tmp;
  525. return len;
  526. #else
  527. /* Everywhere else, we have a decent vsnprintf that tells us how many
  528. * characters we need. We give it a try on a short buffer first, since
  529. * it might be nice to avoid the second vsnprintf call.
  530. */
  531. char buf[128];
  532. int len, r;
  533. va_list tmp_args;
  534. va_copy(tmp_args, args);
  535. len = vsnprintf(buf, sizeof(buf), fmt, tmp_args);
  536. va_end(tmp_args);
  537. if (len < (int)sizeof(buf)) {
  538. *strp = tor_strdup(buf);
  539. return len;
  540. }
  541. strp_tmp = tor_malloc(len+1);
  542. r = vsnprintf(strp_tmp, len+1, fmt, args);
  543. if (r != len) {
  544. tor_free(strp_tmp);
  545. *strp = NULL;
  546. return -1;
  547. }
  548. *strp = strp_tmp;
  549. return len;
  550. #endif
  551. }
  552. /** Given <b>hlen</b> bytes at <b>haystack</b> and <b>nlen</b> bytes at
  553. * <b>needle</b>, return a pointer to the first occurrence of the needle
  554. * within the haystack, or NULL if there is no such occurrence.
  555. *
  556. * This function is <em>not</em> timing-safe.
  557. *
  558. * Requires that <b>nlen</b> be greater than zero.
  559. */
  560. const void *
  561. tor_memmem(const void *_haystack, size_t hlen,
  562. const void *_needle, size_t nlen)
  563. {
  564. #if defined(HAVE_MEMMEM) && (!defined(__GNUC__) || __GNUC__ >= 2)
  565. tor_assert(nlen);
  566. return memmem(_haystack, hlen, _needle, nlen);
  567. #else
  568. /* This isn't as fast as the GLIBC implementation, but it doesn't need to
  569. * be. */
  570. const char *p, *last_possible_start;
  571. const char *haystack = (const char*)_haystack;
  572. const char *needle = (const char*)_needle;
  573. char first;
  574. tor_assert(nlen);
  575. if (nlen > hlen)
  576. return NULL;
  577. p = haystack;
  578. /* Last position at which the needle could start. */
  579. last_possible_start = haystack + hlen - nlen;
  580. first = *(const char*)needle;
  581. while ((p = memchr(p, first, last_possible_start + 1 - p))) {
  582. if (fast_memeq(p, needle, nlen))
  583. return p;
  584. if (++p > last_possible_start) {
  585. /* This comparison shouldn't be necessary, since if p was previously
  586. * equal to last_possible_start, the next memchr call would be
  587. * "memchr(p, first, 0)", which will return NULL. But it clarifies the
  588. * logic. */
  589. return NULL;
  590. }
  591. }
  592. return NULL;
  593. #endif
  594. }
  595. /**
  596. * Tables to implement ctypes-replacement TOR_IS*() functions. Each table
  597. * has 256 bits to look up whether a character is in some set or not. This
  598. * fails on non-ASCII platforms, but it is hard to find a platform whose
  599. * character set is not a superset of ASCII nowadays. */
  600. /**@{*/
  601. const uint32_t TOR_ISALPHA_TABLE[8] =
  602. { 0, 0, 0x7fffffe, 0x7fffffe, 0, 0, 0, 0 };
  603. const uint32_t TOR_ISALNUM_TABLE[8] =
  604. { 0, 0x3ff0000, 0x7fffffe, 0x7fffffe, 0, 0, 0, 0 };
  605. const uint32_t TOR_ISSPACE_TABLE[8] = { 0x3e00, 0x1, 0, 0, 0, 0, 0, 0 };
  606. const uint32_t TOR_ISXDIGIT_TABLE[8] =
  607. { 0, 0x3ff0000, 0x7e, 0x7e, 0, 0, 0, 0 };
  608. const uint32_t TOR_ISDIGIT_TABLE[8] = { 0, 0x3ff0000, 0, 0, 0, 0, 0, 0 };
  609. const uint32_t TOR_ISPRINT_TABLE[8] =
  610. { 0, 0xffffffff, 0xffffffff, 0x7fffffff, 0, 0, 0, 0x0 };
  611. const uint32_t TOR_ISUPPER_TABLE[8] = { 0, 0, 0x7fffffe, 0, 0, 0, 0, 0 };
  612. const uint32_t TOR_ISLOWER_TABLE[8] = { 0, 0, 0, 0x7fffffe, 0, 0, 0, 0 };
  613. /** Upper-casing and lowercasing tables to map characters to upper/lowercase
  614. * equivalents. Used by tor_toupper() and tor_tolower(). */
  615. /**@{*/
  616. const char TOR_TOUPPER_TABLE[256] = {
  617. 0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,
  618. 16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,
  619. 32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,
  620. 48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,
  621. 64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,
  622. 80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,
  623. 96,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,
  624. 80,81,82,83,84,85,86,87,88,89,90,123,124,125,126,127,
  625. 128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,
  626. 144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,
  627. 160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,
  628. 176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,
  629. 192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,
  630. 208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,
  631. 224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,
  632. 240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,
  633. };
  634. const char TOR_TOLOWER_TABLE[256] = {
  635. 0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,
  636. 16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,
  637. 32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,
  638. 48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,
  639. 64,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,
  640. 112,113,114,115,116,117,118,119,120,121,122,91,92,93,94,95,
  641. 96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,
  642. 112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,
  643. 128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,
  644. 144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,
  645. 160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,
  646. 176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,
  647. 192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,
  648. 208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,
  649. 224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,
  650. 240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,
  651. };
  652. /**@}*/
  653. /** Helper for tor_strtok_r_impl: Advances cp past all characters in
  654. * <b>sep</b>, and returns its new value. */
  655. static char *
  656. strtok_helper(char *cp, const char *sep)
  657. {
  658. if (sep[1]) {
  659. while (*cp && strchr(sep, *cp))
  660. ++cp;
  661. } else {
  662. while (*cp && *cp == *sep)
  663. ++cp;
  664. }
  665. return cp;
  666. }
  667. /** Implementation of strtok_r for platforms whose coders haven't figured out
  668. * how to write one. Hey guys! You can use this code here for free! */
  669. char *
  670. tor_strtok_r_impl(char *str, const char *sep, char **lasts)
  671. {
  672. char *cp, *start;
  673. tor_assert(*sep);
  674. if (str) {
  675. str = strtok_helper(str, sep);
  676. if (!*str)
  677. return NULL;
  678. start = cp = *lasts = str;
  679. } else if (!*lasts || !**lasts) {
  680. return NULL;
  681. } else {
  682. start = cp = *lasts;
  683. }
  684. if (sep[1]) {
  685. while (*cp && !strchr(sep, *cp))
  686. ++cp;
  687. } else {
  688. cp = strchr(cp, *sep);
  689. }
  690. if (!cp || !*cp) {
  691. *lasts = NULL;
  692. } else {
  693. *cp++ = '\0';
  694. *lasts = strtok_helper(cp, sep);
  695. }
  696. return start;
  697. }
  698. #ifdef _WIN32
  699. /** Take a filename and return a pointer to its final element. This
  700. * function is called on __FILE__ to fix a MSVC nit where __FILE__
  701. * contains the full path to the file. This is bad, because it
  702. * confuses users to find the home directory of the person who
  703. * compiled the binary in their warning messages.
  704. */
  705. const char *
  706. tor_fix_source_file(const char *fname)
  707. {
  708. const char *cp1, *cp2, *r;
  709. cp1 = strrchr(fname, '/');
  710. cp2 = strrchr(fname, '\\');
  711. if (cp1 && cp2) {
  712. r = (cp1<cp2)?(cp2+1):(cp1+1);
  713. } else if (cp1) {
  714. r = cp1+1;
  715. } else if (cp2) {
  716. r = cp2+1;
  717. } else {
  718. r = fname;
  719. }
  720. return r;
  721. }
  722. #endif
  723. /**
  724. * Read a 16-bit value beginning at <b>cp</b>. Equivalent to
  725. * *(uint16_t*)(cp), but will not cause segfaults on platforms that forbid
  726. * unaligned memory access.
  727. */
  728. uint16_t
  729. get_uint16(const void *cp)
  730. {
  731. uint16_t v;
  732. memcpy(&v,cp,2);
  733. return v;
  734. }
  735. /**
  736. * Read a 32-bit value beginning at <b>cp</b>. Equivalent to
  737. * *(uint32_t*)(cp), but will not cause segfaults on platforms that forbid
  738. * unaligned memory access.
  739. */
  740. uint32_t
  741. get_uint32(const void *cp)
  742. {
  743. uint32_t v;
  744. memcpy(&v,cp,4);
  745. return v;
  746. }
  747. /**
  748. * Read a 64-bit value beginning at <b>cp</b>. Equivalent to
  749. * *(uint64_t*)(cp), but will not cause segfaults on platforms that forbid
  750. * unaligned memory access.
  751. */
  752. uint64_t
  753. get_uint64(const void *cp)
  754. {
  755. uint64_t v;
  756. memcpy(&v,cp,8);
  757. return v;
  758. }
  759. /**
  760. * Set a 16-bit value beginning at <b>cp</b> to <b>v</b>. Equivalent to
  761. * *(uint16_t*)(cp) = v, but will not cause segfaults on platforms that forbid
  762. * unaligned memory access. */
  763. void
  764. set_uint16(void *cp, uint16_t v)
  765. {
  766. memcpy(cp,&v,2);
  767. }
  768. /**
  769. * Set a 32-bit value beginning at <b>cp</b> to <b>v</b>. Equivalent to
  770. * *(uint32_t*)(cp) = v, but will not cause segfaults on platforms that forbid
  771. * unaligned memory access. */
  772. void
  773. set_uint32(void *cp, uint32_t v)
  774. {
  775. memcpy(cp,&v,4);
  776. }
  777. /**
  778. * Set a 64-bit value beginning at <b>cp</b> to <b>v</b>. Equivalent to
  779. * *(uint64_t*)(cp) = v, but will not cause segfaults on platforms that forbid
  780. * unaligned memory access. */
  781. void
  782. set_uint64(void *cp, uint64_t v)
  783. {
  784. memcpy(cp,&v,8);
  785. }
  786. /**
  787. * Rename the file <b>from</b> to the file <b>to</b>. On Unix, this is
  788. * the same as rename(2). On windows, this removes <b>to</b> first if
  789. * it already exists.
  790. * Returns 0 on success. Returns -1 and sets errno on failure.
  791. */
  792. int
  793. replace_file(const char *from, const char *to)
  794. {
  795. #ifndef _WIN32
  796. return tor_rename(from, to);
  797. #else
  798. switch (file_status(to))
  799. {
  800. case FN_NOENT:
  801. break;
  802. case FN_FILE:
  803. case FN_EMPTY:
  804. if (unlink(to)) return -1;
  805. break;
  806. case FN_ERROR:
  807. return -1;
  808. case FN_DIR:
  809. errno = EISDIR;
  810. return -1;
  811. }
  812. return tor_rename(from,to);
  813. #endif
  814. }
  815. /** Change <b>fname</b>'s modification time to now. */
  816. int
  817. touch_file(const char *fname)
  818. {
  819. if (utime(fname, NULL)!=0)
  820. return -1;
  821. return 0;
  822. }
  823. /** Represents a lockfile on which we hold the lock. */
  824. struct tor_lockfile_t {
  825. /** Name of the file */
  826. char *filename;
  827. /** File descriptor used to hold the file open */
  828. int fd;
  829. };
  830. /** Try to get a lock on the lockfile <b>filename</b>, creating it as
  831. * necessary. If someone else has the lock and <b>blocking</b> is true,
  832. * wait until the lock is available. Otherwise return immediately whether
  833. * we succeeded or not.
  834. *
  835. * Set *<b>locked_out</b> to true if somebody else had the lock, and to false
  836. * otherwise.
  837. *
  838. * Return a <b>tor_lockfile_t</b> on success, NULL on failure.
  839. *
  840. * (Implementation note: because we need to fall back to fcntl on some
  841. * platforms, these locks are per-process, not per-thread. If you want
  842. * to do in-process locking, use tor_mutex_t like a normal person.
  843. * On Windows, when <b>blocking</b> is true, the maximum time that
  844. * is actually waited is 10 seconds, after which NULL is returned
  845. * and <b>locked_out</b> is set to 1.)
  846. */
  847. tor_lockfile_t *
  848. tor_lockfile_lock(const char *filename, int blocking, int *locked_out)
  849. {
  850. tor_lockfile_t *result;
  851. int fd;
  852. *locked_out = 0;
  853. log_info(LD_FS, "Locking \"%s\"", filename);
  854. fd = tor_open_cloexec(filename, O_RDWR|O_CREAT|O_TRUNC, 0600);
  855. if (fd < 0) {
  856. log_warn(LD_FS,"Couldn't open \"%s\" for locking: %s", filename,
  857. strerror(errno));
  858. return NULL;
  859. }
  860. #ifdef _WIN32
  861. _lseek(fd, 0, SEEK_SET);
  862. if (_locking(fd, blocking ? _LK_LOCK : _LK_NBLCK, 1) < 0) {
  863. if (errno != EACCES && errno != EDEADLOCK)
  864. log_warn(LD_FS,"Couldn't lock \"%s\": %s", filename, strerror(errno));
  865. else
  866. *locked_out = 1;
  867. close(fd);
  868. return NULL;
  869. }
  870. #elif defined(HAVE_FLOCK)
  871. if (flock(fd, LOCK_EX|(blocking ? 0 : LOCK_NB)) < 0) {
  872. if (errno != EWOULDBLOCK)
  873. log_warn(LD_FS,"Couldn't lock \"%s\": %s", filename, strerror(errno));
  874. else
  875. *locked_out = 1;
  876. close(fd);
  877. return NULL;
  878. }
  879. #else
  880. {
  881. struct flock lock;
  882. memset(&lock, 0, sizeof(lock));
  883. lock.l_type = F_WRLCK;
  884. lock.l_whence = SEEK_SET;
  885. if (fcntl(fd, blocking ? F_SETLKW : F_SETLK, &lock) < 0) {
  886. if (errno != EACCES && errno != EAGAIN)
  887. log_warn(LD_FS, "Couldn't lock \"%s\": %s", filename, strerror(errno));
  888. else
  889. *locked_out = 1;
  890. close(fd);
  891. return NULL;
  892. }
  893. }
  894. #endif
  895. result = tor_malloc(sizeof(tor_lockfile_t));
  896. result->filename = tor_strdup(filename);
  897. result->fd = fd;
  898. return result;
  899. }
  900. /** Release the lock held as <b>lockfile</b>. */
  901. void
  902. tor_lockfile_unlock(tor_lockfile_t *lockfile)
  903. {
  904. tor_assert(lockfile);
  905. log_info(LD_FS, "Unlocking \"%s\"", lockfile->filename);
  906. #ifdef _WIN32
  907. _lseek(lockfile->fd, 0, SEEK_SET);
  908. if (_locking(lockfile->fd, _LK_UNLCK, 1) < 0) {
  909. log_warn(LD_FS,"Error unlocking \"%s\": %s", lockfile->filename,
  910. strerror(errno));
  911. }
  912. #elif defined(HAVE_FLOCK)
  913. if (flock(lockfile->fd, LOCK_UN) < 0) {
  914. log_warn(LD_FS, "Error unlocking \"%s\": %s", lockfile->filename,
  915. strerror(errno));
  916. }
  917. #else
  918. /* Closing the lockfile is sufficient. */
  919. #endif
  920. close(lockfile->fd);
  921. lockfile->fd = -1;
  922. tor_free(lockfile->filename);
  923. tor_free(lockfile);
  924. }
  925. /** @{ */
  926. /** Some old versions of Unix didn't define constants for these values,
  927. * and instead expect you to say 0, 1, or 2. */
  928. #ifndef SEEK_SET
  929. #define SEEK_SET 0
  930. #endif
  931. #ifndef SEEK_CUR
  932. #define SEEK_CUR 1
  933. #endif
  934. #ifndef SEEK_END
  935. #define SEEK_END 2
  936. #endif
  937. /** @} */
  938. /** Return the position of <b>fd</b> with respect to the start of the file. */
  939. off_t
  940. tor_fd_getpos(int fd)
  941. {
  942. #ifdef _WIN32
  943. return (off_t) _lseek(fd, 0, SEEK_CUR);
  944. #else
  945. return (off_t) lseek(fd, 0, SEEK_CUR);
  946. #endif
  947. }
  948. /** Move <b>fd</b> to the end of the file. Return -1 on error, 0 on success.
  949. * If the file is a pipe, do nothing and succeed.
  950. **/
  951. int
  952. tor_fd_seekend(int fd)
  953. {
  954. #ifdef _WIN32
  955. return _lseek(fd, 0, SEEK_END) < 0 ? -1 : 0;
  956. #else
  957. off_t rc = lseek(fd, 0, SEEK_END) < 0 ? -1 : 0;
  958. #ifdef ESPIPE
  959. /* If we get an error and ESPIPE, then it's a pipe or a socket of a fifo:
  960. * no need to worry. */
  961. if (rc < 0 && errno == ESPIPE)
  962. rc = 0;
  963. #endif
  964. return (rc < 0) ? -1 : 0;
  965. #endif
  966. }
  967. /** Move <b>fd</b> to position <b>pos</b> in the file. Return -1 on error, 0
  968. * on success. */
  969. int
  970. tor_fd_setpos(int fd, off_t pos)
  971. {
  972. #ifdef _WIN32
  973. return _lseek(fd, pos, SEEK_SET) < 0 ? -1 : 0;
  974. #else
  975. return lseek(fd, pos, SEEK_SET) < 0 ? -1 : 0;
  976. #endif
  977. }
  978. /** Replacement for ftruncate(fd, 0): move to the front of the file and remove
  979. * all the rest of the file. Return -1 on error, 0 on success. */
  980. int
  981. tor_ftruncate(int fd)
  982. {
  983. /* Rumor has it that some versions of ftruncate do not move the file pointer.
  984. */
  985. if (tor_fd_setpos(fd, 0) < 0)
  986. return -1;
  987. #ifdef _WIN32
  988. return _chsize(fd, 0);
  989. #else
  990. return ftruncate(fd, 0);
  991. #endif
  992. }
  993. #undef DEBUG_SOCKET_COUNTING
  994. #ifdef DEBUG_SOCKET_COUNTING
  995. /** A bitarray of all fds that should be passed to tor_socket_close(). Only
  996. * used if DEBUG_SOCKET_COUNTING is defined. */
  997. static bitarray_t *open_sockets = NULL;
  998. /** The size of <b>open_sockets</b>, in bits. */
  999. static int max_socket = -1;
  1000. #endif
  1001. /** Count of number of sockets currently open. (Undercounts sockets opened by
  1002. * eventdns and libevent.) */
  1003. static int n_sockets_open = 0;
  1004. /** Mutex to protect open_sockets, max_socket, and n_sockets_open. */
  1005. static tor_mutex_t *socket_accounting_mutex = NULL;
  1006. /** Helper: acquire the socket accounting lock. */
  1007. static inline void
  1008. socket_accounting_lock(void)
  1009. {
  1010. if (PREDICT_UNLIKELY(!socket_accounting_mutex))
  1011. socket_accounting_mutex = tor_mutex_new();
  1012. tor_mutex_acquire(socket_accounting_mutex);
  1013. }
  1014. /** Helper: release the socket accounting lock. */
  1015. static inline void
  1016. socket_accounting_unlock(void)
  1017. {
  1018. tor_mutex_release(socket_accounting_mutex);
  1019. }
  1020. /** As close(), but guaranteed to work for sockets across platforms (including
  1021. * Windows, where close()ing a socket doesn't work. Returns 0 on success and
  1022. * the socket error code on failure. */
  1023. int
  1024. tor_close_socket_simple(tor_socket_t s)
  1025. {
  1026. int r = 0;
  1027. /* On Windows, you have to call close() on fds returned by open(),
  1028. * and closesocket() on fds returned by socket(). On Unix, everything
  1029. * gets close()'d. We abstract this difference by always using
  1030. * tor_close_socket to close sockets, and always using close() on
  1031. * files.
  1032. */
  1033. #if defined(_WIN32)
  1034. r = closesocket(s);
  1035. #else
  1036. r = close(s);
  1037. #endif
  1038. if (r != 0) {
  1039. int err = tor_socket_errno(-1);
  1040. log_info(LD_NET, "Close returned an error: %s", tor_socket_strerror(err));
  1041. return err;
  1042. }
  1043. return r;
  1044. }
  1045. /** As tor_close_socket_simple(), but keeps track of the number
  1046. * of open sockets. Returns 0 on success, -1 on failure. */
  1047. int
  1048. tor_close_socket(tor_socket_t s)
  1049. {
  1050. int r = tor_close_socket_simple(s);
  1051. socket_accounting_lock();
  1052. #ifdef DEBUG_SOCKET_COUNTING
  1053. if (s > max_socket || ! bitarray_is_set(open_sockets, s)) {
  1054. log_warn(LD_BUG, "Closing a socket (%d) that wasn't returned by tor_open_"
  1055. "socket(), or that was already closed or something.", s);
  1056. } else {
  1057. tor_assert(open_sockets && s <= max_socket);
  1058. bitarray_clear(open_sockets, s);
  1059. }
  1060. #endif
  1061. if (r == 0) {
  1062. --n_sockets_open;
  1063. } else {
  1064. #ifdef _WIN32
  1065. if (r != WSAENOTSOCK)
  1066. --n_sockets_open;
  1067. #else
  1068. if (r != EBADF)
  1069. --n_sockets_open;
  1070. #endif
  1071. r = -1;
  1072. }
  1073. if (n_sockets_open < 0)
  1074. log_warn(LD_BUG, "Our socket count is below zero: %d. Please submit a "
  1075. "bug report.", n_sockets_open);
  1076. socket_accounting_unlock();
  1077. return r;
  1078. }
  1079. /** @{ */
  1080. #ifdef DEBUG_SOCKET_COUNTING
  1081. /** Helper: if DEBUG_SOCKET_COUNTING is enabled, remember that <b>s</b> is
  1082. * now an open socket. */
  1083. static inline void
  1084. mark_socket_open(tor_socket_t s)
  1085. {
  1086. /* XXXX This bitarray business will NOT work on windows: sockets aren't
  1087. small ints there. */
  1088. if (s > max_socket) {
  1089. if (max_socket == -1) {
  1090. open_sockets = bitarray_init_zero(s+128);
  1091. max_socket = s+128;
  1092. } else {
  1093. open_sockets = bitarray_expand(open_sockets, max_socket, s+128);
  1094. max_socket = s+128;
  1095. }
  1096. }
  1097. if (bitarray_is_set(open_sockets, s)) {
  1098. log_warn(LD_BUG, "I thought that %d was already open, but socket() just "
  1099. "gave it to me!", s);
  1100. }
  1101. bitarray_set(open_sockets, s);
  1102. }
  1103. #else
  1104. #define mark_socket_open(s) STMT_NIL
  1105. #endif
  1106. /** @} */
  1107. /** As socket(), but counts the number of open sockets. */
  1108. MOCK_IMPL(tor_socket_t,
  1109. tor_open_socket,(int domain, int type, int protocol))
  1110. {
  1111. return tor_open_socket_with_extensions(domain, type, protocol, 1, 0);
  1112. }
  1113. /** Mockable wrapper for connect(). */
  1114. MOCK_IMPL(tor_socket_t,
  1115. tor_connect_socket,(tor_socket_t socket,const struct sockaddr *address,
  1116. socklen_t address_len))
  1117. {
  1118. return connect(socket,address,address_len);
  1119. }
  1120. /** As socket(), but creates a nonblocking socket and
  1121. * counts the number of open sockets. */
  1122. tor_socket_t
  1123. tor_open_socket_nonblocking(int domain, int type, int protocol)
  1124. {
  1125. return tor_open_socket_with_extensions(domain, type, protocol, 1, 1);
  1126. }
  1127. /** As socket(), but counts the number of open sockets and handles
  1128. * socket creation with either of SOCK_CLOEXEC and SOCK_NONBLOCK specified.
  1129. * <b>cloexec</b> and <b>nonblock</b> should be either 0 or 1 to indicate
  1130. * if the corresponding extension should be used.*/
  1131. tor_socket_t
  1132. tor_open_socket_with_extensions(int domain, int type, int protocol,
  1133. int cloexec, int nonblock)
  1134. {
  1135. tor_socket_t s;
  1136. /* We are about to create a new file descriptor so make sure we have
  1137. * enough of them. */
  1138. if (get_n_open_sockets() >= max_sockets - 1) {
  1139. #ifdef _WIN32
  1140. WSASetLastError(WSAEMFILE);
  1141. #else
  1142. errno = EMFILE;
  1143. #endif
  1144. return TOR_INVALID_SOCKET;
  1145. }
  1146. #if defined(SOCK_CLOEXEC) && defined(SOCK_NONBLOCK)
  1147. int ext_flags = (cloexec ? SOCK_CLOEXEC : 0) |
  1148. (nonblock ? SOCK_NONBLOCK : 0);
  1149. s = socket(domain, type|ext_flags, protocol);
  1150. if (SOCKET_OK(s))
  1151. goto socket_ok;
  1152. /* If we got an error, see if it is EINVAL. EINVAL might indicate that,
  1153. * even though we were built on a system with SOCK_CLOEXEC and SOCK_NONBLOCK
  1154. * support, we are running on one without. */
  1155. if (errno != EINVAL)
  1156. return s;
  1157. #endif /* SOCK_CLOEXEC && SOCK_NONBLOCK */
  1158. s = socket(domain, type, protocol);
  1159. if (! SOCKET_OK(s))
  1160. return s;
  1161. #if defined(FD_CLOEXEC)
  1162. if (cloexec) {
  1163. if (fcntl(s, F_SETFD, FD_CLOEXEC) == -1) {
  1164. log_warn(LD_FS,"Couldn't set FD_CLOEXEC: %s", strerror(errno));
  1165. tor_close_socket_simple(s);
  1166. return TOR_INVALID_SOCKET;
  1167. }
  1168. }
  1169. #else
  1170. (void)cloexec;
  1171. #endif
  1172. if (nonblock) {
  1173. if (set_socket_nonblocking(s) == -1) {
  1174. tor_close_socket_simple(s);
  1175. return TOR_INVALID_SOCKET;
  1176. }
  1177. }
  1178. goto socket_ok; /* So that socket_ok will not be unused. */
  1179. socket_ok:
  1180. socket_accounting_lock();
  1181. ++n_sockets_open;
  1182. mark_socket_open(s);
  1183. socket_accounting_unlock();
  1184. return s;
  1185. }
  1186. /** As accept(), but counts the number of open sockets. */
  1187. tor_socket_t
  1188. tor_accept_socket(tor_socket_t sockfd, struct sockaddr *addr, socklen_t *len)
  1189. {
  1190. return tor_accept_socket_with_extensions(sockfd, addr, len, 1, 0);
  1191. }
  1192. /** As accept(), but returns a nonblocking socket and
  1193. * counts the number of open sockets. */
  1194. tor_socket_t
  1195. tor_accept_socket_nonblocking(tor_socket_t sockfd, struct sockaddr *addr,
  1196. socklen_t *len)
  1197. {
  1198. return tor_accept_socket_with_extensions(sockfd, addr, len, 1, 1);
  1199. }
  1200. /** As accept(), but counts the number of open sockets and handles
  1201. * socket creation with either of SOCK_CLOEXEC and SOCK_NONBLOCK specified.
  1202. * <b>cloexec</b> and <b>nonblock</b> should be either 0 or 1 to indicate
  1203. * if the corresponding extension should be used.*/
  1204. tor_socket_t
  1205. tor_accept_socket_with_extensions(tor_socket_t sockfd, struct sockaddr *addr,
  1206. socklen_t *len, int cloexec, int nonblock)
  1207. {
  1208. tor_socket_t s;
  1209. /* We are about to create a new file descriptor so make sure we have
  1210. * enough of them. */
  1211. if (get_n_open_sockets() >= max_sockets - 1) {
  1212. #ifdef _WIN32
  1213. WSASetLastError(WSAEMFILE);
  1214. #else
  1215. errno = EMFILE;
  1216. #endif
  1217. return TOR_INVALID_SOCKET;
  1218. }
  1219. #if defined(HAVE_ACCEPT4) && defined(SOCK_CLOEXEC) && defined(SOCK_NONBLOCK)
  1220. int ext_flags = (cloexec ? SOCK_CLOEXEC : 0) |
  1221. (nonblock ? SOCK_NONBLOCK : 0);
  1222. s = accept4(sockfd, addr, len, ext_flags);
  1223. if (SOCKET_OK(s))
  1224. goto socket_ok;
  1225. /* If we got an error, see if it is ENOSYS. ENOSYS indicates that,
  1226. * even though we were built on a system with accept4 support, we
  1227. * are running on one without. Also, check for EINVAL, which indicates that
  1228. * we are missing SOCK_CLOEXEC/SOCK_NONBLOCK support. */
  1229. if (errno != EINVAL && errno != ENOSYS)
  1230. return s;
  1231. #endif
  1232. s = accept(sockfd, addr, len);
  1233. if (!SOCKET_OK(s))
  1234. return s;
  1235. #if defined(FD_CLOEXEC)
  1236. if (cloexec) {
  1237. if (fcntl(s, F_SETFD, FD_CLOEXEC) == -1) {
  1238. log_warn(LD_NET, "Couldn't set FD_CLOEXEC: %s", strerror(errno));
  1239. tor_close_socket_simple(s);
  1240. return TOR_INVALID_SOCKET;
  1241. }
  1242. }
  1243. #else
  1244. (void)cloexec;
  1245. #endif
  1246. if (nonblock) {
  1247. if (set_socket_nonblocking(s) == -1) {
  1248. tor_close_socket_simple(s);
  1249. return TOR_INVALID_SOCKET;
  1250. }
  1251. }
  1252. goto socket_ok; /* So that socket_ok will not be unused. */
  1253. socket_ok:
  1254. socket_accounting_lock();
  1255. ++n_sockets_open;
  1256. mark_socket_open(s);
  1257. socket_accounting_unlock();
  1258. return s;
  1259. }
  1260. /** Return the number of sockets we currently have opened. */
  1261. int
  1262. get_n_open_sockets(void)
  1263. {
  1264. int n;
  1265. socket_accounting_lock();
  1266. n = n_sockets_open;
  1267. socket_accounting_unlock();
  1268. return n;
  1269. }
  1270. /** Mockable wrapper for getsockname(). */
  1271. MOCK_IMPL(int,
  1272. tor_getsockname,(tor_socket_t socket, struct sockaddr *address,
  1273. socklen_t *address_len))
  1274. {
  1275. return getsockname(socket, address, address_len);
  1276. }
  1277. /** Turn <b>socket</b> into a nonblocking socket. Return 0 on success, -1
  1278. * on failure.
  1279. */
  1280. int
  1281. set_socket_nonblocking(tor_socket_t socket)
  1282. {
  1283. #if defined(_WIN32)
  1284. unsigned long nonblocking = 1;
  1285. ioctlsocket(socket, FIONBIO, (unsigned long*) &nonblocking);
  1286. #else
  1287. int flags;
  1288. flags = fcntl(socket, F_GETFL, 0);
  1289. if (flags == -1) {
  1290. log_warn(LD_NET, "Couldn't get file status flags: %s", strerror(errno));
  1291. return -1;
  1292. }
  1293. flags |= O_NONBLOCK;
  1294. if (fcntl(socket, F_SETFL, flags) == -1) {
  1295. log_warn(LD_NET, "Couldn't set file status flags: %s", strerror(errno));
  1296. return -1;
  1297. }
  1298. #endif
  1299. return 0;
  1300. }
  1301. /**
  1302. * Allocate a pair of connected sockets. (Like socketpair(family,
  1303. * type,protocol,fd), but works on systems that don't have
  1304. * socketpair.)
  1305. *
  1306. * Currently, only (AF_UNIX, SOCK_STREAM, 0) sockets are supported.
  1307. *
  1308. * Note that on systems without socketpair, this call will fail if
  1309. * localhost is inaccessible (for example, if the networking
  1310. * stack is down). And even if it succeeds, the socket pair will not
  1311. * be able to read while localhost is down later (the socket pair may
  1312. * even close, depending on OS-specific timeouts).
  1313. *
  1314. * Returns 0 on success and -errno on failure; do not rely on the value
  1315. * of errno or WSAGetLastError().
  1316. **/
  1317. /* It would be nicer just to set errno, but that won't work for windows. */
  1318. int
  1319. tor_socketpair(int family, int type, int protocol, tor_socket_t fd[2])
  1320. {
  1321. //don't use win32 socketpairs (they are always bad)
  1322. #if defined(HAVE_SOCKETPAIR) && !defined(_WIN32)
  1323. int r;
  1324. #ifdef SOCK_CLOEXEC
  1325. r = socketpair(family, type|SOCK_CLOEXEC, protocol, fd);
  1326. if (r == 0)
  1327. goto sockets_ok;
  1328. /* If we got an error, see if it is EINVAL. EINVAL might indicate that,
  1329. * even though we were built on a system with SOCK_CLOEXEC support, we
  1330. * are running on one without. */
  1331. if (errno != EINVAL)
  1332. return -errno;
  1333. #endif
  1334. r = socketpair(family, type, protocol, fd);
  1335. if (r < 0)
  1336. return -errno;
  1337. #if defined(FD_CLOEXEC)
  1338. if (SOCKET_OK(fd[0])) {
  1339. r = fcntl(fd[0], F_SETFD, FD_CLOEXEC);
  1340. if (r == -1) {
  1341. close(fd[0]);
  1342. close(fd[1]);
  1343. return -errno;
  1344. }
  1345. }
  1346. if (SOCKET_OK(fd[1])) {
  1347. r = fcntl(fd[1], F_SETFD, FD_CLOEXEC);
  1348. if (r == -1) {
  1349. close(fd[0]);
  1350. close(fd[1]);
  1351. return -errno;
  1352. }
  1353. }
  1354. #endif
  1355. goto sockets_ok; /* So that sockets_ok will not be unused. */
  1356. sockets_ok:
  1357. socket_accounting_lock();
  1358. if (SOCKET_OK(fd[0])) {
  1359. ++n_sockets_open;
  1360. mark_socket_open(fd[0]);
  1361. }
  1362. if (SOCKET_OK(fd[1])) {
  1363. ++n_sockets_open;
  1364. mark_socket_open(fd[1]);
  1365. }
  1366. socket_accounting_unlock();
  1367. return 0;
  1368. #else
  1369. return tor_ersatz_socketpair(family, type, protocol, fd);
  1370. #endif
  1371. }
  1372. #ifdef NEED_ERSATZ_SOCKETPAIR
  1373. static inline socklen_t
  1374. SIZEOF_SOCKADDR(int domain)
  1375. {
  1376. switch (domain) {
  1377. case AF_INET:
  1378. return sizeof(struct sockaddr_in);
  1379. case AF_INET6:
  1380. return sizeof(struct sockaddr_in6);
  1381. default:
  1382. return 0;
  1383. }
  1384. }
  1385. /**
  1386. * Helper used to implement socketpair on systems that lack it, by
  1387. * making a direct connection to localhost.
  1388. */
  1389. STATIC int
  1390. tor_ersatz_socketpair(int family, int type, int protocol, tor_socket_t fd[2])
  1391. {
  1392. /* This socketpair does not work when localhost is down. So
  1393. * it's really not the same thing at all. But it's close enough
  1394. * for now, and really, when localhost is down sometimes, we
  1395. * have other problems too.
  1396. */
  1397. tor_socket_t listener = TOR_INVALID_SOCKET;
  1398. tor_socket_t connector = TOR_INVALID_SOCKET;
  1399. tor_socket_t acceptor = TOR_INVALID_SOCKET;
  1400. tor_addr_t listen_tor_addr;
  1401. struct sockaddr_storage connect_addr_ss, listen_addr_ss;
  1402. struct sockaddr *listen_addr = (struct sockaddr *) &listen_addr_ss;
  1403. uint16_t listen_port = 0;
  1404. tor_addr_t connect_tor_addr;
  1405. uint16_t connect_port = 0;
  1406. struct sockaddr *connect_addr = (struct sockaddr *) &connect_addr_ss;
  1407. socklen_t size;
  1408. int saved_errno = -1;
  1409. int ersatz_domain = AF_INET;
  1410. memset(&connect_tor_addr, 0, sizeof(connect_tor_addr));
  1411. memset(&connect_addr_ss, 0, sizeof(connect_addr_ss));
  1412. memset(&listen_tor_addr, 0, sizeof(listen_tor_addr));
  1413. memset(&listen_addr_ss, 0, sizeof(listen_addr_ss));
  1414. if (protocol
  1415. #ifdef AF_UNIX
  1416. || family != AF_UNIX
  1417. #endif
  1418. ) {
  1419. #ifdef _WIN32
  1420. return -WSAEAFNOSUPPORT;
  1421. #else
  1422. return -EAFNOSUPPORT;
  1423. #endif
  1424. }
  1425. if (!fd) {
  1426. return -EINVAL;
  1427. }
  1428. listener = tor_open_socket(ersatz_domain, type, 0);
  1429. if (!SOCKET_OK(listener)) {
  1430. int first_errno = tor_socket_errno(-1);
  1431. if (first_errno == SOCK_ERRNO(EPROTONOSUPPORT)
  1432. && ersatz_domain == AF_INET) {
  1433. /* Assume we're on an IPv6-only system */
  1434. ersatz_domain = AF_INET6;
  1435. listener = tor_open_socket(ersatz_domain, type, 0);
  1436. if (!SOCKET_OK(listener)) {
  1437. /* Keep the previous behaviour, which was to return the IPv4 error.
  1438. * (This may be less informative on IPv6-only systems.)
  1439. * XX/teor - is there a better way to decide which errno to return?
  1440. * (I doubt we care much either way, once there is an error.)
  1441. */
  1442. return -first_errno;
  1443. }
  1444. }
  1445. }
  1446. /* If there is no 127.0.0.1 or ::1, this will and must fail. Otherwise, we
  1447. * risk exposing a socketpair on a routable IP address. (Some BSD jails
  1448. * use a routable address for localhost. Fortunately, they have the real
  1449. * AF_UNIX socketpair.) */
  1450. if (ersatz_domain == AF_INET) {
  1451. tor_addr_from_ipv4h(&listen_tor_addr, INADDR_LOOPBACK);
  1452. } else {
  1453. tor_addr_parse(&listen_tor_addr, "[::1]");
  1454. }
  1455. tor_assert(tor_addr_is_loopback(&listen_tor_addr));
  1456. size = tor_addr_to_sockaddr(&listen_tor_addr,
  1457. 0 /* kernel chooses port. */,
  1458. listen_addr,
  1459. sizeof(listen_addr_ss));
  1460. if (bind(listener, listen_addr, size) == -1)
  1461. goto tidy_up_and_fail;
  1462. if (listen(listener, 1) == -1)
  1463. goto tidy_up_and_fail;
  1464. connector = tor_open_socket(ersatz_domain, type, 0);
  1465. if (!SOCKET_OK(connector))
  1466. goto tidy_up_and_fail;
  1467. /* We want to find out the port number to connect to. */
  1468. size = sizeof(connect_addr_ss);
  1469. if (getsockname(listener, connect_addr, &size) == -1)
  1470. goto tidy_up_and_fail;
  1471. if (size != SIZEOF_SOCKADDR (connect_addr->sa_family))
  1472. goto abort_tidy_up_and_fail;
  1473. if (connect(connector, connect_addr, size) == -1)
  1474. goto tidy_up_and_fail;
  1475. size = sizeof(listen_addr_ss);
  1476. acceptor = tor_accept_socket(listener, listen_addr, &size);
  1477. if (!SOCKET_OK(acceptor))
  1478. goto tidy_up_and_fail;
  1479. if (size != SIZEOF_SOCKADDR(listen_addr->sa_family))
  1480. goto abort_tidy_up_and_fail;
  1481. /* Now check we are talking to ourself by matching port and host on the
  1482. two sockets. */
  1483. if (getsockname(connector, connect_addr, &size) == -1)
  1484. goto tidy_up_and_fail;
  1485. /* Set *_tor_addr and *_port to the address and port that was used */
  1486. tor_addr_from_sockaddr(&listen_tor_addr, listen_addr, &listen_port);
  1487. tor_addr_from_sockaddr(&connect_tor_addr, connect_addr, &connect_port);
  1488. if (size != SIZEOF_SOCKADDR (connect_addr->sa_family)
  1489. || tor_addr_compare(&listen_tor_addr, &connect_tor_addr, CMP_SEMANTIC)
  1490. || listen_port != connect_port) {
  1491. goto abort_tidy_up_and_fail;
  1492. }
  1493. tor_close_socket(listener);
  1494. fd[0] = connector;
  1495. fd[1] = acceptor;
  1496. return 0;
  1497. abort_tidy_up_and_fail:
  1498. #ifdef _WIN32
  1499. saved_errno = WSAECONNABORTED;
  1500. #else
  1501. saved_errno = ECONNABORTED; /* I hope this is portable and appropriate. */
  1502. #endif
  1503. tidy_up_and_fail:
  1504. if (saved_errno < 0)
  1505. saved_errno = errno;
  1506. if (SOCKET_OK(listener))
  1507. tor_close_socket(listener);
  1508. if (SOCKET_OK(connector))
  1509. tor_close_socket(connector);
  1510. if (SOCKET_OK(acceptor))
  1511. tor_close_socket(acceptor);
  1512. return -saved_errno;
  1513. }
  1514. #undef SIZEOF_SOCKADDR
  1515. #endif
  1516. /* Return the maximum number of allowed sockets. */
  1517. int
  1518. get_max_sockets(void)
  1519. {
  1520. return max_sockets;
  1521. }
  1522. /** Number of extra file descriptors to keep in reserve beyond those that we
  1523. * tell Tor it's allowed to use. */
  1524. #define ULIMIT_BUFFER 32 /* keep 32 extra fd's beyond ConnLimit_ */
  1525. /** Learn the maximum allowed number of file descriptors, and tell the
  1526. * system we want to use up to that number. (Some systems have a low soft
  1527. * limit, and let us set it higher.) We compute this by finding the largest
  1528. * number that we can use.
  1529. *
  1530. * If the limit is below the reserved file descriptor value (ULIMIT_BUFFER),
  1531. * return -1 and <b>max_out</b> is untouched.
  1532. *
  1533. * If we can't find a number greater than or equal to <b>limit</b>, then we
  1534. * fail by returning -1 and <b>max_out</b> is untouched.
  1535. *
  1536. * If we are unable to set the limit value because of setrlimit() failing,
  1537. * return -1 and <b>max_out</b> is set to the current maximum value returned
  1538. * by getrlimit().
  1539. *
  1540. * Otherwise, return 0 and store the maximum we found inside <b>max_out</b>
  1541. * and set <b>max_sockets</b> with that value as well.*/
  1542. int
  1543. set_max_file_descriptors(rlim_t limit, int *max_out)
  1544. {
  1545. if (limit < ULIMIT_BUFFER) {
  1546. log_warn(LD_CONFIG,
  1547. "ConnLimit must be at least %d. Failing.", ULIMIT_BUFFER);
  1548. return -1;
  1549. }
  1550. /* Define some maximum connections values for systems where we cannot
  1551. * automatically determine a limit. Re Cygwin, see
  1552. * http://archives.seul.org/or/talk/Aug-2006/msg00210.html
  1553. * For an iPhone, 9999 should work. For Windows and all other unknown
  1554. * systems we use 15000 as the default. */
  1555. #ifndef HAVE_GETRLIMIT
  1556. #if defined(CYGWIN) || defined(__CYGWIN__)
  1557. const char *platform = "Cygwin";
  1558. const unsigned long MAX_CONNECTIONS = 3200;
  1559. #elif defined(_WIN32)
  1560. const char *platform = "Windows";
  1561. const unsigned long MAX_CONNECTIONS = 15000;
  1562. #else
  1563. const char *platform = "unknown platforms with no getrlimit()";
  1564. const unsigned long MAX_CONNECTIONS = 15000;
  1565. #endif
  1566. log_fn(LOG_INFO, LD_NET,
  1567. "This platform is missing getrlimit(). Proceeding.");
  1568. if (limit > MAX_CONNECTIONS) {
  1569. log_warn(LD_CONFIG,
  1570. "We do not support more than %lu file descriptors "
  1571. "on %s. Tried to raise to %lu.",
  1572. (unsigned long)MAX_CONNECTIONS, platform, (unsigned long)limit);
  1573. return -1;
  1574. }
  1575. limit = MAX_CONNECTIONS;
  1576. #else /* HAVE_GETRLIMIT */
  1577. struct rlimit rlim;
  1578. if (getrlimit(RLIMIT_NOFILE, &rlim) != 0) {
  1579. log_warn(LD_NET, "Could not get maximum number of file descriptors: %s",
  1580. strerror(errno));
  1581. return -1;
  1582. }
  1583. if (rlim.rlim_max < limit) {
  1584. log_warn(LD_CONFIG,"We need %lu file descriptors available, and we're "
  1585. "limited to %lu. Please change your ulimit -n.",
  1586. (unsigned long)limit, (unsigned long)rlim.rlim_max);
  1587. return -1;
  1588. }
  1589. if (rlim.rlim_max > rlim.rlim_cur) {
  1590. log_info(LD_NET,"Raising max file descriptors from %lu to %lu.",
  1591. (unsigned long)rlim.rlim_cur, (unsigned long)rlim.rlim_max);
  1592. }
  1593. /* Set the current limit value so if the attempt to set the limit to the
  1594. * max fails at least we'll have a valid value of maximum sockets. */
  1595. *max_out = max_sockets = (int)rlim.rlim_cur - ULIMIT_BUFFER;
  1596. rlim.rlim_cur = rlim.rlim_max;
  1597. if (setrlimit(RLIMIT_NOFILE, &rlim) != 0) {
  1598. int bad = 1;
  1599. #ifdef OPEN_MAX
  1600. if (errno == EINVAL && OPEN_MAX < rlim.rlim_cur) {
  1601. /* On some platforms, OPEN_MAX is the real limit, and getrlimit() is
  1602. * full of nasty lies. I'm looking at you, OSX 10.5.... */
  1603. rlim.rlim_cur = OPEN_MAX;
  1604. if (setrlimit(RLIMIT_NOFILE, &rlim) == 0) {
  1605. if (rlim.rlim_cur < (rlim_t)limit) {
  1606. log_warn(LD_CONFIG, "We are limited to %lu file descriptors by "
  1607. "OPEN_MAX, and ConnLimit is %lu. Changing ConnLimit; sorry.",
  1608. (unsigned long)OPEN_MAX, (unsigned long)limit);
  1609. } else {
  1610. log_info(LD_CONFIG, "Dropped connection limit to OPEN_MAX (%lu); "
  1611. "Apparently, %lu was too high and rlimit lied to us.",
  1612. (unsigned long)OPEN_MAX, (unsigned long)rlim.rlim_max);
  1613. }
  1614. bad = 0;
  1615. }
  1616. }
  1617. #endif /* OPEN_MAX */
  1618. if (bad) {
  1619. log_warn(LD_CONFIG,"Couldn't set maximum number of file descriptors: %s",
  1620. strerror(errno));
  1621. return -1;
  1622. }
  1623. }
  1624. /* leave some overhead for logs, etc, */
  1625. limit = rlim.rlim_cur;
  1626. #endif /* HAVE_GETRLIMIT */
  1627. if (limit > INT_MAX)
  1628. limit = INT_MAX;
  1629. tor_assert(max_out);
  1630. *max_out = max_sockets = (int)limit - ULIMIT_BUFFER;
  1631. return 0;
  1632. }
  1633. #ifndef _WIN32
  1634. /** Log details of current user and group credentials. Return 0 on
  1635. * success. Logs and return -1 on failure.
  1636. */
  1637. static int
  1638. log_credential_status(void)
  1639. {
  1640. /** Log level to use when describing non-error UID/GID status. */
  1641. #define CREDENTIAL_LOG_LEVEL LOG_INFO
  1642. /* Real, effective and saved UIDs */
  1643. uid_t ruid, euid, suid;
  1644. /* Read, effective and saved GIDs */
  1645. gid_t rgid, egid, sgid;
  1646. /* Supplementary groups */
  1647. gid_t *sup_gids = NULL;
  1648. int sup_gids_size;
  1649. /* Number of supplementary groups */
  1650. int ngids;
  1651. /* log UIDs */
  1652. #ifdef HAVE_GETRESUID
  1653. if (getresuid(&ruid, &euid, &suid) != 0 ) {
  1654. log_warn(LD_GENERAL, "Error getting changed UIDs: %s", strerror(errno));
  1655. return -1;
  1656. } else {
  1657. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1658. "UID is %u (real), %u (effective), %u (saved)",
  1659. (unsigned)ruid, (unsigned)euid, (unsigned)suid);
  1660. }
  1661. #else
  1662. /* getresuid is not present on MacOS X, so we can't get the saved (E)UID */
  1663. ruid = getuid();
  1664. euid = geteuid();
  1665. (void)suid;
  1666. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1667. "UID is %u (real), %u (effective), unknown (saved)",
  1668. (unsigned)ruid, (unsigned)euid);
  1669. #endif
  1670. /* log GIDs */
  1671. #ifdef HAVE_GETRESGID
  1672. if (getresgid(&rgid, &egid, &sgid) != 0 ) {
  1673. log_warn(LD_GENERAL, "Error getting changed GIDs: %s", strerror(errno));
  1674. return -1;
  1675. } else {
  1676. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1677. "GID is %u (real), %u (effective), %u (saved)",
  1678. (unsigned)rgid, (unsigned)egid, (unsigned)sgid);
  1679. }
  1680. #else
  1681. /* getresgid is not present on MacOS X, so we can't get the saved (E)GID */
  1682. rgid = getgid();
  1683. egid = getegid();
  1684. (void)sgid;
  1685. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1686. "GID is %u (real), %u (effective), unknown (saved)",
  1687. (unsigned)rgid, (unsigned)egid);
  1688. #endif
  1689. /* log supplementary groups */
  1690. sup_gids_size = 64;
  1691. sup_gids = tor_calloc(64, sizeof(gid_t));
  1692. while ((ngids = getgroups(sup_gids_size, sup_gids)) < 0 &&
  1693. errno == EINVAL &&
  1694. sup_gids_size < NGROUPS_MAX) {
  1695. sup_gids_size *= 2;
  1696. sup_gids = tor_reallocarray(sup_gids, sizeof(gid_t), sup_gids_size);
  1697. }
  1698. if (ngids < 0) {
  1699. log_warn(LD_GENERAL, "Error getting supplementary GIDs: %s",
  1700. strerror(errno));
  1701. tor_free(sup_gids);
  1702. return -1;
  1703. } else {
  1704. int i, retval = 0;
  1705. char *s = NULL;
  1706. smartlist_t *elts = smartlist_new();
  1707. for (i = 0; i<ngids; i++) {
  1708. smartlist_add_asprintf(elts, "%u", (unsigned)sup_gids[i]);
  1709. }
  1710. s = smartlist_join_strings(elts, " ", 0, NULL);
  1711. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL, "Supplementary groups are: %s",s);
  1712. tor_free(s);
  1713. SMARTLIST_FOREACH(elts, char *, cp, tor_free(cp));
  1714. smartlist_free(elts);
  1715. tor_free(sup_gids);
  1716. return retval;
  1717. }
  1718. return 0;
  1719. }
  1720. #endif
  1721. #ifndef _WIN32
  1722. /** Cached struct from the last getpwname() call we did successfully. */
  1723. static struct passwd *passwd_cached = NULL;
  1724. /** Helper: copy a struct passwd object.
  1725. *
  1726. * We only copy the fields pw_uid, pw_gid, pw_name, pw_dir. Tor doesn't use
  1727. * any others, and I don't want to run into incompatibilities.
  1728. */
  1729. static struct passwd *
  1730. tor_passwd_dup(const struct passwd *pw)
  1731. {
  1732. struct passwd *new_pw = tor_malloc_zero(sizeof(struct passwd));
  1733. if (pw->pw_name)
  1734. new_pw->pw_name = tor_strdup(pw->pw_name);
  1735. if (pw->pw_dir)
  1736. new_pw->pw_dir = tor_strdup(pw->pw_dir);
  1737. new_pw->pw_uid = pw->pw_uid;
  1738. new_pw->pw_gid = pw->pw_gid;
  1739. return new_pw;
  1740. }
  1741. /** Helper: free one of our cached 'struct passwd' values. */
  1742. static void
  1743. tor_passwd_free(struct passwd *pw)
  1744. {
  1745. if (!pw)
  1746. return;
  1747. tor_free(pw->pw_name);
  1748. tor_free(pw->pw_dir);
  1749. tor_free(pw);
  1750. }
  1751. /** Wrapper around getpwnam() that caches result. Used so that we don't need
  1752. * to give the sandbox access to /etc/passwd.
  1753. *
  1754. * The following fields alone will definitely be copied in the output: pw_uid,
  1755. * pw_gid, pw_name, pw_dir. Other fields are not present in cached values.
  1756. *
  1757. * When called with a NULL argument, this function clears storage associated
  1758. * with static variables it uses.
  1759. **/
  1760. const struct passwd *
  1761. tor_getpwnam(const char *username)
  1762. {
  1763. struct passwd *pw;
  1764. if (username == NULL) {
  1765. tor_passwd_free(passwd_cached);
  1766. passwd_cached = NULL;
  1767. return NULL;
  1768. }
  1769. if ((pw = getpwnam(username))) {
  1770. tor_passwd_free(passwd_cached);
  1771. passwd_cached = tor_passwd_dup(pw);
  1772. log_info(LD_GENERAL, "Caching new entry %s for %s",
  1773. passwd_cached->pw_name, username);
  1774. return pw;
  1775. }
  1776. /* Lookup failed */
  1777. if (! passwd_cached || ! passwd_cached->pw_name)
  1778. return NULL;
  1779. if (! strcmp(username, passwd_cached->pw_name))
  1780. return passwd_cached;
  1781. return NULL;
  1782. }
  1783. /** Wrapper around getpwnam() that can use cached result from
  1784. * tor_getpwnam(). Used so that we don't need to give the sandbox access to
  1785. * /etc/passwd.
  1786. *
  1787. * The following fields alone will definitely be copied in the output: pw_uid,
  1788. * pw_gid, pw_name, pw_dir. Other fields are not present in cached values.
  1789. */
  1790. const struct passwd *
  1791. tor_getpwuid(uid_t uid)
  1792. {
  1793. struct passwd *pw;
  1794. if ((pw = getpwuid(uid))) {
  1795. return pw;
  1796. }
  1797. /* Lookup failed */
  1798. if (! passwd_cached)
  1799. return NULL;
  1800. if (uid == passwd_cached->pw_uid)
  1801. return passwd_cached;
  1802. return NULL;
  1803. }
  1804. #endif
  1805. /** Return true iff we were compiled with capability support, and capabilities
  1806. * seem to work. **/
  1807. int
  1808. have_capability_support(void)
  1809. {
  1810. #ifdef HAVE_LINUX_CAPABILITIES
  1811. cap_t caps = cap_get_proc();
  1812. if (caps == NULL)
  1813. return 0;
  1814. cap_free(caps);
  1815. return 1;
  1816. #else
  1817. return 0;
  1818. #endif
  1819. }
  1820. #ifdef HAVE_LINUX_CAPABILITIES
  1821. /** Helper. Drop all capabilities but a small set, and set PR_KEEPCAPS as
  1822. * appropriate.
  1823. *
  1824. * If pre_setuid, retain only CAP_NET_BIND_SERVICE, CAP_SETUID, and
  1825. * CAP_SETGID, and use PR_KEEPCAPS to ensure that capabilities persist across
  1826. * setuid().
  1827. *
  1828. * If not pre_setuid, retain only CAP_NET_BIND_SERVICE, and disable
  1829. * PR_KEEPCAPS.
  1830. *
  1831. * Return 0 on success, and -1 on failure.
  1832. */
  1833. static int
  1834. drop_capabilities(int pre_setuid)
  1835. {
  1836. /* We keep these three capabilities, and these only, as we setuid.
  1837. * After we setuid, we drop all but the first. */
  1838. const cap_value_t caplist[] = {
  1839. CAP_NET_BIND_SERVICE, CAP_SETUID, CAP_SETGID
  1840. };
  1841. const char *where = pre_setuid ? "pre-setuid" : "post-setuid";
  1842. const int n_effective = pre_setuid ? 3 : 1;
  1843. const int n_permitted = pre_setuid ? 3 : 1;
  1844. const int n_inheritable = 1;
  1845. const int keepcaps = pre_setuid ? 1 : 0;
  1846. /* Sets whether we keep capabilities across a setuid. */
  1847. if (prctl(PR_SET_KEEPCAPS, keepcaps) < 0) {
  1848. log_warn(LD_CONFIG, "Unable to call prctl() %s: %s",
  1849. where, strerror(errno));
  1850. return -1;
  1851. }
  1852. cap_t caps = cap_get_proc();
  1853. if (!caps) {
  1854. log_warn(LD_CONFIG, "Unable to call cap_get_proc() %s: %s",
  1855. where, strerror(errno));
  1856. return -1;
  1857. }
  1858. cap_clear(caps);
  1859. cap_set_flag(caps, CAP_EFFECTIVE, n_effective, caplist, CAP_SET);
  1860. cap_set_flag(caps, CAP_PERMITTED, n_permitted, caplist, CAP_SET);
  1861. cap_set_flag(caps, CAP_INHERITABLE, n_inheritable, caplist, CAP_SET);
  1862. int r = cap_set_proc(caps);
  1863. cap_free(caps);
  1864. if (r < 0) {
  1865. log_warn(LD_CONFIG, "No permission to set capabilities %s: %s",
  1866. where, strerror(errno));
  1867. return -1;
  1868. }
  1869. return 0;
  1870. }
  1871. #endif
  1872. /** Call setuid and setgid to run as <b>user</b> and switch to their
  1873. * primary group. Return 0 on success. On failure, log and return -1.
  1874. *
  1875. * If SWITCH_ID_KEEP_BINDLOW is set in 'flags', try to use the capability
  1876. * system to retain the abilitity to bind low ports.
  1877. *
  1878. * If SWITCH_ID_WARN_IF_NO_CAPS is set in flags, also warn if we have
  1879. * don't have capability support.
  1880. */
  1881. int
  1882. switch_id(const char *user, const unsigned flags)
  1883. {
  1884. #ifndef _WIN32
  1885. const struct passwd *pw = NULL;
  1886. uid_t old_uid;
  1887. gid_t old_gid;
  1888. static int have_already_switched_id = 0;
  1889. const int keep_bindlow = !!(flags & SWITCH_ID_KEEP_BINDLOW);
  1890. const int warn_if_no_caps = !!(flags & SWITCH_ID_WARN_IF_NO_CAPS);
  1891. tor_assert(user);
  1892. if (have_already_switched_id)
  1893. return 0;
  1894. /* Log the initial credential state */
  1895. if (log_credential_status())
  1896. return -1;
  1897. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL, "Changing user and groups");
  1898. /* Get old UID/GID to check if we changed correctly */
  1899. old_uid = getuid();
  1900. old_gid = getgid();
  1901. /* Lookup the user and group information, if we have a problem, bail out. */
  1902. pw = tor_getpwnam(user);
  1903. if (pw == NULL) {
  1904. log_warn(LD_CONFIG, "Error setting configured user: %s not found", user);
  1905. return -1;
  1906. }
  1907. #ifdef HAVE_LINUX_CAPABILITIES
  1908. (void) warn_if_no_caps;
  1909. if (keep_bindlow) {
  1910. if (drop_capabilities(1))
  1911. return -1;
  1912. }
  1913. #else
  1914. (void) keep_bindlow;
  1915. if (warn_if_no_caps) {
  1916. log_warn(LD_CONFIG, "KeepBindCapabilities set, but no capability support "
  1917. "on this system.");
  1918. }
  1919. #endif
  1920. /* Properly switch egid,gid,euid,uid here or bail out */
  1921. if (setgroups(1, &pw->pw_gid)) {
  1922. log_warn(LD_GENERAL, "Error setting groups to gid %d: \"%s\".",
  1923. (int)pw->pw_gid, strerror(errno));
  1924. if (old_uid == pw->pw_uid) {
  1925. log_warn(LD_GENERAL, "Tor is already running as %s. You do not need "
  1926. "the \"User\" option if you are already running as the user "
  1927. "you want to be. (If you did not set the User option in your "
  1928. "torrc, check whether it was specified on the command line "
  1929. "by a startup script.)", user);
  1930. } else {
  1931. log_warn(LD_GENERAL, "If you set the \"User\" option, you must start Tor"
  1932. " as root.");
  1933. }
  1934. return -1;
  1935. }
  1936. if (setegid(pw->pw_gid)) {
  1937. log_warn(LD_GENERAL, "Error setting egid to %d: %s",
  1938. (int)pw->pw_gid, strerror(errno));
  1939. return -1;
  1940. }
  1941. if (setgid(pw->pw_gid)) {
  1942. log_warn(LD_GENERAL, "Error setting gid to %d: %s",
  1943. (int)pw->pw_gid, strerror(errno));
  1944. return -1;
  1945. }
  1946. if (setuid(pw->pw_uid)) {
  1947. log_warn(LD_GENERAL, "Error setting configured uid to %s (%d): %s",
  1948. user, (int)pw->pw_uid, strerror(errno));
  1949. return -1;
  1950. }
  1951. if (seteuid(pw->pw_uid)) {
  1952. log_warn(LD_GENERAL, "Error setting configured euid to %s (%d): %s",
  1953. user, (int)pw->pw_uid, strerror(errno));
  1954. return -1;
  1955. }
  1956. /* This is how OpenBSD rolls:
  1957. if (setgroups(1, &pw->pw_gid) || setegid(pw->pw_gid) ||
  1958. setgid(pw->pw_gid) || setuid(pw->pw_uid) || seteuid(pw->pw_uid)) {
  1959. setgid(pw->pw_gid) || seteuid(pw->pw_uid) || setuid(pw->pw_uid)) {
  1960. log_warn(LD_GENERAL, "Error setting configured UID/GID: %s",
  1961. strerror(errno));
  1962. return -1;
  1963. }
  1964. */
  1965. /* We've properly switched egid, gid, euid, uid, and supplementary groups if
  1966. * we're here. */
  1967. #ifdef HAVE_LINUX_CAPABILITIES
  1968. if (keep_bindlow) {
  1969. if (drop_capabilities(0))
  1970. return -1;
  1971. }
  1972. #endif
  1973. #if !defined(CYGWIN) && !defined(__CYGWIN__)
  1974. /* If we tried to drop privilege to a group/user other than root, attempt to
  1975. * restore root (E)(U|G)ID, and abort if the operation succeeds */
  1976. /* Only check for privilege dropping if we were asked to be non-root */
  1977. if (pw->pw_uid) {
  1978. /* Try changing GID/EGID */
  1979. if (pw->pw_gid != old_gid &&
  1980. (setgid(old_gid) != -1 || setegid(old_gid) != -1)) {
  1981. log_warn(LD_GENERAL, "Was able to restore group credentials even after "
  1982. "switching GID: this means that the setgid code didn't work.");
  1983. return -1;
  1984. }
  1985. /* Try changing UID/EUID */
  1986. if (pw->pw_uid != old_uid &&
  1987. (setuid(old_uid) != -1 || seteuid(old_uid) != -1)) {
  1988. log_warn(LD_GENERAL, "Was able to restore user credentials even after "
  1989. "switching UID: this means that the setuid code didn't work.");
  1990. return -1;
  1991. }
  1992. }
  1993. #endif
  1994. /* Check what really happened */
  1995. if (log_credential_status()) {
  1996. return -1;
  1997. }
  1998. have_already_switched_id = 1; /* mark success so we never try again */
  1999. #if defined(__linux__) && defined(HAVE_SYS_PRCTL_H) && defined(HAVE_PRCTL)
  2000. #ifdef PR_SET_DUMPABLE
  2001. if (pw->pw_uid) {
  2002. /* Re-enable core dumps if we're not running as root. */
  2003. log_info(LD_CONFIG, "Re-enabling coredumps");
  2004. if (prctl(PR_SET_DUMPABLE, 1)) {
  2005. log_warn(LD_CONFIG, "Unable to re-enable coredumps: %s",strerror(errno));
  2006. }
  2007. }
  2008. #endif
  2009. #endif
  2010. return 0;
  2011. #else
  2012. (void)user;
  2013. (void)flags;
  2014. log_warn(LD_CONFIG, "Switching users is unsupported on your OS.");
  2015. return -1;
  2016. #endif
  2017. }
  2018. /* We only use the linux prctl for now. There is no Win32 support; this may
  2019. * also work on various BSD systems and Mac OS X - send testing feedback!
  2020. *
  2021. * On recent Gnu/Linux kernels it is possible to create a system-wide policy
  2022. * that will prevent non-root processes from attaching to other processes
  2023. * unless they are the parent process; thus gdb can attach to programs that
  2024. * they execute but they cannot attach to other processes running as the same
  2025. * user. The system wide policy may be set with the sysctl
  2026. * kernel.yama.ptrace_scope or by inspecting
  2027. * /proc/sys/kernel/yama/ptrace_scope and it is 1 by default on Ubuntu 11.04.
  2028. *
  2029. * This ptrace scope will be ignored on Gnu/Linux for users with
  2030. * CAP_SYS_PTRACE and so it is very likely that root will still be able to
  2031. * attach to the Tor process.
  2032. */
  2033. /** Attempt to disable debugger attachment: return 1 on success, -1 on
  2034. * failure, and 0 if we don't know how to try on this platform. */
  2035. int
  2036. tor_disable_debugger_attach(void)
  2037. {
  2038. int r, attempted;
  2039. r = -1;
  2040. attempted = 0;
  2041. log_debug(LD_CONFIG,
  2042. "Attemping to disable debugger attachment to Tor for "
  2043. "unprivileged users.");
  2044. #if defined(__linux__) && defined(HAVE_SYS_PRCTL_H) && defined(HAVE_PRCTL)
  2045. #ifdef PR_SET_DUMPABLE
  2046. attempted = 1;
  2047. r = prctl(PR_SET_DUMPABLE, 0);
  2048. #endif
  2049. #endif
  2050. #if defined(__APPLE__) && defined(PT_DENY_ATTACH)
  2051. if (r < 0) {
  2052. attempted = 1;
  2053. r = ptrace(PT_DENY_ATTACH, 0, 0, 0);
  2054. }
  2055. #endif
  2056. // XXX: TODO - Mac OS X has dtrace and this may be disabled.
  2057. // XXX: TODO - Windows probably has something similar
  2058. if (r == 0 && attempted) {
  2059. log_debug(LD_CONFIG,"Debugger attachment disabled for "
  2060. "unprivileged users.");
  2061. return 1;
  2062. } else if (attempted) {
  2063. log_warn(LD_CONFIG, "Unable to disable debugger attaching: %s",
  2064. strerror(errno));
  2065. }
  2066. return r;
  2067. }
  2068. #ifdef HAVE_PWD_H
  2069. /** Allocate and return a string containing the home directory for the
  2070. * user <b>username</b>. Only works on posix-like systems. */
  2071. char *
  2072. get_user_homedir(const char *username)
  2073. {
  2074. const struct passwd *pw;
  2075. tor_assert(username);
  2076. if (!(pw = tor_getpwnam(username))) {
  2077. log_err(LD_CONFIG,"User \"%s\" not found.", username);
  2078. return NULL;
  2079. }
  2080. return tor_strdup(pw->pw_dir);
  2081. }
  2082. #endif
  2083. /** Modify <b>fname</b> to contain the name of its parent directory. Doesn't
  2084. * actually examine the filesystem; does a purely syntactic modification.
  2085. *
  2086. * The parent of the root director is considered to be iteself.
  2087. *
  2088. * Path separators are the forward slash (/) everywhere and additionally
  2089. * the backslash (\) on Win32.
  2090. *
  2091. * Cuts off any number of trailing path separators but otherwise ignores
  2092. * them for purposes of finding the parent directory.
  2093. *
  2094. * Returns 0 if a parent directory was successfully found, -1 otherwise (fname
  2095. * did not have any path separators or only had them at the end).
  2096. * */
  2097. int
  2098. get_parent_directory(char *fname)
  2099. {
  2100. char *cp;
  2101. int at_end = 1;
  2102. tor_assert(fname);
  2103. #ifdef _WIN32
  2104. /* If we start with, say, c:, then don't consider that the start of the path
  2105. */
  2106. if (fname[0] && fname[1] == ':') {
  2107. fname += 2;
  2108. }
  2109. #endif
  2110. /* Now we want to remove all path-separators at the end of the string,
  2111. * and to remove the end of the string starting with the path separator
  2112. * before the last non-path-separator. In perl, this would be
  2113. * s#[/]*$##; s#/[^/]*$##;
  2114. * on a unixy platform.
  2115. */
  2116. cp = fname + strlen(fname);
  2117. at_end = 1;
  2118. while (--cp >= fname) {
  2119. int is_sep = (*cp == '/'
  2120. #ifdef _WIN32
  2121. || *cp == '\\'
  2122. #endif
  2123. );
  2124. if (is_sep) {
  2125. if (cp == fname) {
  2126. /* This is the first separator in the file name; don't remove it! */
  2127. cp[1] = '\0';
  2128. return 0;
  2129. }
  2130. *cp = '\0';
  2131. if (! at_end)
  2132. return 0;
  2133. } else {
  2134. at_end = 0;
  2135. }
  2136. }
  2137. return -1;
  2138. }
  2139. #ifndef _WIN32
  2140. /** Return a newly allocated string containing the output of getcwd(). Return
  2141. * NULL on failure. (We can't just use getcwd() into a PATH_MAX buffer, since
  2142. * Hurd hasn't got a PATH_MAX.)
  2143. */
  2144. static char *
  2145. alloc_getcwd(void)
  2146. {
  2147. int saved_errno = errno;
  2148. /* We use this as a starting path length. Not too large seems sane. */
  2149. #define START_PATH_LENGTH 128
  2150. /* Nobody has a maxpath longer than this, as far as I know. And if they
  2151. * do, they shouldn't. */
  2152. #define MAX_SANE_PATH_LENGTH 4096
  2153. size_t path_length = START_PATH_LENGTH;
  2154. char *path = tor_malloc(path_length);
  2155. errno = 0;
  2156. while (getcwd(path, path_length) == NULL) {
  2157. if (errno == ERANGE && path_length < MAX_SANE_PATH_LENGTH) {
  2158. path_length*=2;
  2159. path = tor_realloc(path, path_length);
  2160. } else {
  2161. tor_free(path);
  2162. path = NULL;
  2163. break;
  2164. }
  2165. }
  2166. errno = saved_errno;
  2167. return path;
  2168. }
  2169. #endif
  2170. /** Expand possibly relative path <b>fname</b> to an absolute path.
  2171. * Return a newly allocated string, possibly equal to <b>fname</b>. */
  2172. char *
  2173. make_path_absolute(char *fname)
  2174. {
  2175. #ifdef _WIN32
  2176. char *absfname_malloced = _fullpath(NULL, fname, 1);
  2177. /* We don't want to assume that tor_free can free a string allocated
  2178. * with malloc. On failure, return fname (it's better than nothing). */
  2179. char *absfname = tor_strdup(absfname_malloced ? absfname_malloced : fname);
  2180. if (absfname_malloced) free(absfname_malloced);
  2181. return absfname;
  2182. #else
  2183. char *absfname = NULL, *path = NULL;
  2184. tor_assert(fname);
  2185. if (fname[0] == '/') {
  2186. absfname = tor_strdup(fname);
  2187. } else {
  2188. path = alloc_getcwd();
  2189. if (path) {
  2190. tor_asprintf(&absfname, "%s/%s", path, fname);
  2191. tor_free(path);
  2192. } else {
  2193. /* If getcwd failed, the best we can do here is keep using the
  2194. * relative path. (Perhaps / isn't readable by this UID/GID.) */
  2195. log_warn(LD_GENERAL, "Unable to find current working directory: %s",
  2196. strerror(errno));
  2197. absfname = tor_strdup(fname);
  2198. }
  2199. }
  2200. return absfname;
  2201. #endif
  2202. }
  2203. #ifndef HAVE__NSGETENVIRON
  2204. #ifndef HAVE_EXTERN_ENVIRON_DECLARED
  2205. /* Some platforms declare environ under some circumstances, others don't. */
  2206. #ifndef RUNNING_DOXYGEN
  2207. extern char **environ;
  2208. #endif
  2209. #endif
  2210. #endif
  2211. /** Return the current environment. This is a portable replacement for
  2212. * 'environ'. */
  2213. char **
  2214. get_environment(void)
  2215. {
  2216. #ifdef HAVE__NSGETENVIRON
  2217. /* This is for compatibility between OSX versions. Otherwise (for example)
  2218. * when we do a mostly-static build on OSX 10.7, the resulting binary won't
  2219. * work on OSX 10.6. */
  2220. return *_NSGetEnviron();
  2221. #else
  2222. return environ;
  2223. #endif
  2224. }
  2225. /** Get name of current host and write it to <b>name</b> array, whose
  2226. * length is specified by <b>namelen</b> argument. Return 0 upon
  2227. * successfull completion; otherwise return return -1. (Currently,
  2228. * this function is merely a mockable wrapper for POSIX gethostname().)
  2229. */
  2230. MOCK_IMPL(int,
  2231. tor_gethostname,(char *name, size_t namelen))
  2232. {
  2233. return gethostname(name,namelen);
  2234. }
  2235. /** Set *addr to the IP address (in dotted-quad notation) stored in *str.
  2236. * Return 1 on success, 0 if *str is badly formatted.
  2237. * (Like inet_aton(str,addr), but works on Windows and Solaris.)
  2238. */
  2239. int
  2240. tor_inet_aton(const char *str, struct in_addr* addr)
  2241. {
  2242. unsigned a,b,c,d;
  2243. char more;
  2244. if (tor_sscanf(str, "%3u.%3u.%3u.%3u%c", &a,&b,&c,&d,&more) != 4)
  2245. return 0;
  2246. if (a > 255) return 0;
  2247. if (b > 255) return 0;
  2248. if (c > 255) return 0;
  2249. if (d > 255) return 0;
  2250. addr->s_addr = htonl((a<<24) | (b<<16) | (c<<8) | d);
  2251. return 1;
  2252. }
  2253. /** Given <b>af</b>==AF_INET and <b>src</b> a struct in_addr, or
  2254. * <b>af</b>==AF_INET6 and <b>src</b> a struct in6_addr, try to format the
  2255. * address and store it in the <b>len</b>-byte buffer <b>dst</b>. Returns
  2256. * <b>dst</b> on success, NULL on failure.
  2257. *
  2258. * (Like inet_ntop(af,src,dst,len), but works on platforms that don't have it:
  2259. * Tor sometimes needs to format ipv6 addresses even on platforms without ipv6
  2260. * support.) */
  2261. const char *
  2262. tor_inet_ntop(int af, const void *src, char *dst, size_t len)
  2263. {
  2264. if (af == AF_INET) {
  2265. if (tor_inet_ntoa(src, dst, len) < 0)
  2266. return NULL;
  2267. else
  2268. return dst;
  2269. } else if (af == AF_INET6) {
  2270. const struct in6_addr *addr = src;
  2271. char buf[64], *cp;
  2272. int longestGapLen = 0, longestGapPos = -1, i,
  2273. curGapPos = -1, curGapLen = 0;
  2274. uint16_t words[8];
  2275. for (i = 0; i < 8; ++i) {
  2276. words[i] = (((uint16_t)addr->s6_addr[2*i])<<8) + addr->s6_addr[2*i+1];
  2277. }
  2278. if (words[0] == 0 && words[1] == 0 && words[2] == 0 && words[3] == 0 &&
  2279. words[4] == 0 && ((words[5] == 0 && words[6] && words[7]) ||
  2280. (words[5] == 0xffff))) {
  2281. /* This is an IPv4 address. */
  2282. if (words[5] == 0) {
  2283. tor_snprintf(buf, sizeof(buf), "::%d.%d.%d.%d",
  2284. addr->s6_addr[12], addr->s6_addr[13],
  2285. addr->s6_addr[14], addr->s6_addr[15]);
  2286. } else {
  2287. tor_snprintf(buf, sizeof(buf), "::%x:%d.%d.%d.%d", words[5],
  2288. addr->s6_addr[12], addr->s6_addr[13],
  2289. addr->s6_addr[14], addr->s6_addr[15]);
  2290. }
  2291. if ((strlen(buf) + 1) > len) /* +1 for \0 */
  2292. return NULL;
  2293. strlcpy(dst, buf, len);
  2294. return dst;
  2295. }
  2296. i = 0;
  2297. while (i < 8) {
  2298. if (words[i] == 0) {
  2299. curGapPos = i++;
  2300. curGapLen = 1;
  2301. while (i<8 && words[i] == 0) {
  2302. ++i; ++curGapLen;
  2303. }
  2304. if (curGapLen > longestGapLen) {
  2305. longestGapPos = curGapPos;
  2306. longestGapLen = curGapLen;
  2307. }
  2308. } else {
  2309. ++i;
  2310. }
  2311. }
  2312. if (longestGapLen<=1)
  2313. longestGapPos = -1;
  2314. cp = buf;
  2315. for (i = 0; i < 8; ++i) {
  2316. if (words[i] == 0 && longestGapPos == i) {
  2317. if (i == 0)
  2318. *cp++ = ':';
  2319. *cp++ = ':';
  2320. while (i < 8 && words[i] == 0)
  2321. ++i;
  2322. --i; /* to compensate for loop increment. */
  2323. } else {
  2324. tor_snprintf(cp, sizeof(buf)-(cp-buf), "%x", (unsigned)words[i]);
  2325. cp += strlen(cp);
  2326. if (i != 7)
  2327. *cp++ = ':';
  2328. }
  2329. }
  2330. *cp = '\0';
  2331. if ((strlen(buf) + 1) > len) /* +1 for \0 */
  2332. return NULL;
  2333. strlcpy(dst, buf, len);
  2334. return dst;
  2335. } else {
  2336. return NULL;
  2337. }
  2338. }
  2339. /** Given <b>af</b>==AF_INET or <b>af</b>==AF_INET6, and a string <b>src</b>
  2340. * encoding an IPv4 address or IPv6 address correspondingly, try to parse the
  2341. * address and store the result in <b>dst</b> (which must have space for a
  2342. * struct in_addr or a struct in6_addr, as appropriate). Return 1 on success,
  2343. * 0 on a bad parse, and -1 on a bad <b>af</b>.
  2344. *
  2345. * (Like inet_pton(af,src,dst) but works on platforms that don't have it: Tor
  2346. * sometimes needs to format ipv6 addresses even on platforms without ipv6
  2347. * support.) */
  2348. int
  2349. tor_inet_pton(int af, const char *src, void *dst)
  2350. {
  2351. if (af == AF_INET) {
  2352. return tor_inet_aton(src, dst);
  2353. } else if (af == AF_INET6) {
  2354. struct in6_addr *out = dst;
  2355. uint16_t words[8];
  2356. int gapPos = -1, i, setWords=0;
  2357. const char *dot = strchr(src, '.');
  2358. const char *eow; /* end of words. */
  2359. if (dot == src)
  2360. return 0;
  2361. else if (!dot)
  2362. eow = src+strlen(src);
  2363. else {
  2364. unsigned byte1,byte2,byte3,byte4;
  2365. char more;
  2366. for (eow = dot-1; eow > src && TOR_ISDIGIT(*eow); --eow)
  2367. ;
  2368. if (*eow != ':')
  2369. return 0;
  2370. ++eow;
  2371. /* We use "scanf" because some platform inet_aton()s are too lax
  2372. * about IPv4 addresses of the form "1.2.3" */
  2373. if (tor_sscanf(eow, "%3u.%3u.%3u.%3u%c",
  2374. &byte1,&byte2,&byte3,&byte4,&more) != 4)
  2375. return 0;
  2376. if (byte1 > 255 || byte2 > 255 || byte3 > 255 || byte4 > 255)
  2377. return 0;
  2378. words[6] = (byte1<<8) | byte2;
  2379. words[7] = (byte3<<8) | byte4;
  2380. setWords += 2;
  2381. }
  2382. i = 0;
  2383. while (src < eow) {
  2384. if (i > 7)
  2385. return 0;
  2386. if (TOR_ISXDIGIT(*src)) {
  2387. char *next;
  2388. ssize_t len;
  2389. long r = strtol(src, &next, 16);
  2390. tor_assert(next != NULL);
  2391. tor_assert(next != src);
  2392. len = *next == '\0' ? eow - src : next - src;
  2393. if (len > 4)
  2394. return 0;
  2395. if (len > 1 && !TOR_ISXDIGIT(src[1]))
  2396. return 0; /* 0x is not valid */
  2397. tor_assert(r >= 0);
  2398. tor_assert(r < 65536);
  2399. words[i++] = (uint16_t)r;
  2400. setWords++;
  2401. src = next;
  2402. if (*src != ':' && src != eow)
  2403. return 0;
  2404. ++src;
  2405. } else if (*src == ':' && i > 0 && gapPos == -1) {
  2406. gapPos = i;
  2407. ++src;
  2408. } else if (*src == ':' && i == 0 && src+1 < eow && src[1] == ':' &&
  2409. gapPos == -1) {
  2410. gapPos = i;
  2411. src += 2;
  2412. } else {
  2413. return 0;
  2414. }
  2415. }
  2416. if (setWords > 8 ||
  2417. (setWords == 8 && gapPos != -1) ||
  2418. (setWords < 8 && gapPos == -1))
  2419. return 0;
  2420. if (gapPos >= 0) {
  2421. int nToMove = setWords - (dot ? 2 : 0) - gapPos;
  2422. int gapLen = 8 - setWords;
  2423. tor_assert(nToMove >= 0);
  2424. memmove(&words[gapPos+gapLen], &words[gapPos],
  2425. sizeof(uint16_t)*nToMove);
  2426. memset(&words[gapPos], 0, sizeof(uint16_t)*gapLen);
  2427. }
  2428. for (i = 0; i < 8; ++i) {
  2429. out->s6_addr[2*i ] = words[i] >> 8;
  2430. out->s6_addr[2*i+1] = words[i] & 0xff;
  2431. }
  2432. return 1;
  2433. } else {
  2434. return -1;
  2435. }
  2436. }
  2437. /** Similar behavior to Unix gethostbyname: resolve <b>name</b>, and set
  2438. * *<b>addr</b> to the proper IP address, in host byte order. Returns 0
  2439. * on success, -1 on failure; 1 on transient failure.
  2440. *
  2441. * (This function exists because standard windows gethostbyname
  2442. * doesn't treat raw IP addresses properly.)
  2443. */
  2444. MOCK_IMPL(int,
  2445. tor_lookup_hostname,(const char *name, uint32_t *addr))
  2446. {
  2447. tor_addr_t myaddr;
  2448. int ret;
  2449. if ((ret = tor_addr_lookup(name, AF_INET, &myaddr)))
  2450. return ret;
  2451. if (tor_addr_family(&myaddr) == AF_INET) {
  2452. *addr = tor_addr_to_ipv4h(&myaddr);
  2453. return ret;
  2454. }
  2455. return -1;
  2456. }
  2457. /** Hold the result of our call to <b>uname</b>. */
  2458. static char uname_result[256];
  2459. /** True iff uname_result is set. */
  2460. static int uname_result_is_set = 0;
  2461. /** Return a pointer to a description of our platform.
  2462. */
  2463. MOCK_IMPL(const char *, get_uname, (void))
  2464. {
  2465. #ifdef HAVE_UNAME
  2466. struct utsname u;
  2467. #endif
  2468. if (!uname_result_is_set) {
  2469. #ifdef HAVE_UNAME
  2470. if (uname(&u) != -1) {
  2471. /* (Linux says 0 is success, Solaris says 1 is success) */
  2472. strlcpy(uname_result, u.sysname, sizeof(uname_result));
  2473. } else
  2474. #endif
  2475. {
  2476. #ifdef _WIN32
  2477. OSVERSIONINFOEX info;
  2478. int i;
  2479. const char *plat = NULL;
  2480. static struct {
  2481. unsigned major; unsigned minor; const char *version;
  2482. } win_version_table[] = {
  2483. { 6, 2, "Windows 8" },
  2484. { 6, 1, "Windows 7" },
  2485. { 6, 0, "Windows Vista" },
  2486. { 5, 2, "Windows Server 2003" },
  2487. { 5, 1, "Windows XP" },
  2488. { 5, 0, "Windows 2000" },
  2489. /* { 4, 0, "Windows NT 4.0" }, */
  2490. { 4, 90, "Windows Me" },
  2491. { 4, 10, "Windows 98" },
  2492. /* { 4, 0, "Windows 95" } */
  2493. { 3, 51, "Windows NT 3.51" },
  2494. { 0, 0, NULL }
  2495. };
  2496. memset(&info, 0, sizeof(info));
  2497. info.dwOSVersionInfoSize = sizeof(info);
  2498. if (! GetVersionEx((LPOSVERSIONINFO)&info)) {
  2499. strlcpy(uname_result, "Bizarre version of Windows where GetVersionEx"
  2500. " doesn't work.", sizeof(uname_result));
  2501. uname_result_is_set = 1;
  2502. return uname_result;
  2503. }
  2504. if (info.dwMajorVersion == 4 && info.dwMinorVersion == 0) {
  2505. if (info.dwPlatformId == VER_PLATFORM_WIN32_NT)
  2506. plat = "Windows NT 4.0";
  2507. else
  2508. plat = "Windows 95";
  2509. } else {
  2510. for (i=0; win_version_table[i].major>0; ++i) {
  2511. if (win_version_table[i].major == info.dwMajorVersion &&
  2512. win_version_table[i].minor == info.dwMinorVersion) {
  2513. plat = win_version_table[i].version;
  2514. break;
  2515. }
  2516. }
  2517. }
  2518. if (plat) {
  2519. strlcpy(uname_result, plat, sizeof(uname_result));
  2520. } else {
  2521. if (info.dwMajorVersion > 6 ||
  2522. (info.dwMajorVersion==6 && info.dwMinorVersion>2))
  2523. tor_snprintf(uname_result, sizeof(uname_result),
  2524. "Very recent version of Windows [major=%d,minor=%d]",
  2525. (int)info.dwMajorVersion,(int)info.dwMinorVersion);
  2526. else
  2527. tor_snprintf(uname_result, sizeof(uname_result),
  2528. "Unrecognized version of Windows [major=%d,minor=%d]",
  2529. (int)info.dwMajorVersion,(int)info.dwMinorVersion);
  2530. }
  2531. #ifdef VER_NT_SERVER
  2532. if (info.wProductType == VER_NT_SERVER ||
  2533. info.wProductType == VER_NT_DOMAIN_CONTROLLER) {
  2534. strlcat(uname_result, " [server]", sizeof(uname_result));
  2535. }
  2536. #endif
  2537. #else
  2538. strlcpy(uname_result, "Unknown platform", sizeof(uname_result));
  2539. #endif
  2540. }
  2541. uname_result_is_set = 1;
  2542. }
  2543. return uname_result;
  2544. }
  2545. /*
  2546. * Process control
  2547. */
  2548. /** Implementation logic for compute_num_cpus(). */
  2549. static int
  2550. compute_num_cpus_impl(void)
  2551. {
  2552. #ifdef _WIN32
  2553. SYSTEM_INFO info;
  2554. memset(&info, 0, sizeof(info));
  2555. GetSystemInfo(&info);
  2556. if (info.dwNumberOfProcessors >= 1 && info.dwNumberOfProcessors < INT_MAX)
  2557. return (int)info.dwNumberOfProcessors;
  2558. else
  2559. return -1;
  2560. #elif defined(HAVE_SYSCONF)
  2561. #ifdef _SC_NPROCESSORS_CONF
  2562. long cpus_conf = sysconf(_SC_NPROCESSORS_CONF);
  2563. #else
  2564. long cpus_conf = -1;
  2565. #endif
  2566. #ifdef _SC_NPROCESSORS_ONLN
  2567. long cpus_onln = sysconf(_SC_NPROCESSORS_ONLN);
  2568. #else
  2569. long cpus_onln = -1;
  2570. #endif
  2571. long cpus = -1;
  2572. if (cpus_conf > 0 && cpus_onln < 0) {
  2573. cpus = cpus_conf;
  2574. } else if (cpus_onln > 0 && cpus_conf < 0) {
  2575. cpus = cpus_onln;
  2576. } else if (cpus_onln > 0 && cpus_conf > 0) {
  2577. if (cpus_onln < cpus_conf) {
  2578. log_notice(LD_GENERAL, "I think we have %ld CPUS, but only %ld of them "
  2579. "are available. Telling Tor to only use %ld. You can over"
  2580. "ride this with the NumCPUs option",
  2581. cpus_conf, cpus_onln, cpus_onln);
  2582. }
  2583. cpus = cpus_onln;
  2584. }
  2585. if (cpus >= 1 && cpus < INT_MAX)
  2586. return (int)cpus;
  2587. else
  2588. return -1;
  2589. #else
  2590. return -1;
  2591. #endif
  2592. }
  2593. #define MAX_DETECTABLE_CPUS 16
  2594. /** Return how many CPUs we are running with. We assume that nobody is
  2595. * using hot-swappable CPUs, so we don't recompute this after the first
  2596. * time. Return -1 if we don't know how to tell the number of CPUs on this
  2597. * system.
  2598. */
  2599. int
  2600. compute_num_cpus(void)
  2601. {
  2602. static int num_cpus = -2;
  2603. if (num_cpus == -2) {
  2604. num_cpus = compute_num_cpus_impl();
  2605. tor_assert(num_cpus != -2);
  2606. if (num_cpus > MAX_DETECTABLE_CPUS)
  2607. log_notice(LD_GENERAL, "Wow! I detected that you have %d CPUs. I "
  2608. "will not autodetect any more than %d, though. If you "
  2609. "want to configure more, set NumCPUs in your torrc",
  2610. num_cpus, MAX_DETECTABLE_CPUS);
  2611. }
  2612. return num_cpus;
  2613. }
  2614. /** Set *timeval to the current time of day. On error, log and terminate.
  2615. * (Same as gettimeofday(timeval,NULL), but never returns -1.)
  2616. */
  2617. void
  2618. tor_gettimeofday(struct timeval *timeval)
  2619. {
  2620. #ifdef _WIN32
  2621. /* Epoch bias copied from perl: number of units between windows epoch and
  2622. * Unix epoch. */
  2623. #define EPOCH_BIAS U64_LITERAL(116444736000000000)
  2624. #define UNITS_PER_SEC U64_LITERAL(10000000)
  2625. #define USEC_PER_SEC U64_LITERAL(1000000)
  2626. #define UNITS_PER_USEC U64_LITERAL(10)
  2627. union {
  2628. uint64_t ft_64;
  2629. FILETIME ft_ft;
  2630. } ft;
  2631. /* number of 100-nsec units since Jan 1, 1601 */
  2632. GetSystemTimeAsFileTime(&ft.ft_ft);
  2633. if (ft.ft_64 < EPOCH_BIAS) {
  2634. log_err(LD_GENERAL,"System time is before 1970; failing.");
  2635. exit(1);
  2636. }
  2637. ft.ft_64 -= EPOCH_BIAS;
  2638. timeval->tv_sec = (unsigned) (ft.ft_64 / UNITS_PER_SEC);
  2639. timeval->tv_usec = (unsigned) ((ft.ft_64 / UNITS_PER_USEC) % USEC_PER_SEC);
  2640. #elif defined(HAVE_GETTIMEOFDAY)
  2641. if (gettimeofday(timeval, NULL)) {
  2642. log_err(LD_GENERAL,"gettimeofday failed.");
  2643. /* If gettimeofday dies, we have either given a bad timezone (we didn't),
  2644. or segfaulted.*/
  2645. exit(1);
  2646. }
  2647. #elif defined(HAVE_FTIME)
  2648. struct timeb tb;
  2649. ftime(&tb);
  2650. timeval->tv_sec = tb.time;
  2651. timeval->tv_usec = tb.millitm * 1000;
  2652. #else
  2653. #error "No way to get time."
  2654. #endif
  2655. return;
  2656. }
  2657. #if !defined(_WIN32)
  2658. /** Defined iff we need to add locks when defining fake versions of reentrant
  2659. * versions of time-related functions. */
  2660. #define TIME_FNS_NEED_LOCKS
  2661. #endif
  2662. /** Helper: Deal with confused or out-of-bounds values from localtime_r and
  2663. * friends. (On some platforms, they can give out-of-bounds values or can
  2664. * return NULL.) If <b>islocal</b>, this is a localtime result; otherwise
  2665. * it's from gmtime. The function returned <b>r</b>, when given <b>timep</b>
  2666. * as its input. If we need to store new results, store them in
  2667. * <b>resultbuf</b>. */
  2668. static struct tm *
  2669. correct_tm(int islocal, const time_t *timep, struct tm *resultbuf,
  2670. struct tm *r)
  2671. {
  2672. const char *outcome;
  2673. if (PREDICT_LIKELY(r)) {
  2674. /* We can't strftime dates after 9999 CE, and we want to avoid dates
  2675. * before 1 CE (avoiding the year 0 issue and negative years). */
  2676. if (r->tm_year > 8099) {
  2677. r->tm_year = 8099;
  2678. r->tm_mon = 11;
  2679. r->tm_mday = 31;
  2680. r->tm_yday = 364;
  2681. r->tm_hour = 23;
  2682. r->tm_min = 59;
  2683. r->tm_sec = 59;
  2684. } else if (r->tm_year < (1-1900)) {
  2685. r->tm_year = (1-1900);
  2686. r->tm_mon = 0;
  2687. r->tm_mday = 1;
  2688. r->tm_yday = 0;
  2689. r->tm_hour = 0;
  2690. r->tm_min = 0;
  2691. r->tm_sec = 0;
  2692. }
  2693. return r;
  2694. }
  2695. /* If we get here, gmtime or localtime returned NULL. It might have done
  2696. * this because of overrun or underrun, or it might have done it because of
  2697. * some other weird issue. */
  2698. if (timep) {
  2699. if (*timep < 0) {
  2700. r = resultbuf;
  2701. r->tm_year = 70; /* 1970 CE */
  2702. r->tm_mon = 0;
  2703. r->tm_mday = 1;
  2704. r->tm_yday = 0;
  2705. r->tm_hour = 0;
  2706. r->tm_min = 0 ;
  2707. r->tm_sec = 0;
  2708. outcome = "Rounding up to 1970";
  2709. goto done;
  2710. } else if (*timep >= INT32_MAX) {
  2711. /* Rounding down to INT32_MAX isn't so great, but keep in mind that we
  2712. * only do it if gmtime/localtime tells us NULL. */
  2713. r = resultbuf;
  2714. r->tm_year = 137; /* 2037 CE */
  2715. r->tm_mon = 11;
  2716. r->tm_mday = 31;
  2717. r->tm_yday = 364;
  2718. r->tm_hour = 23;
  2719. r->tm_min = 59;
  2720. r->tm_sec = 59;
  2721. outcome = "Rounding down to 2037";
  2722. goto done;
  2723. }
  2724. }
  2725. /* If we get here, then gmtime/localtime failed without getting an extreme
  2726. * value for *timep */
  2727. tor_fragile_assert();
  2728. r = resultbuf;
  2729. memset(resultbuf, 0, sizeof(struct tm));
  2730. outcome="can't recover";
  2731. done:
  2732. log_warn(LD_BUG, "%s("I64_FORMAT") failed with error %s: %s",
  2733. islocal?"localtime":"gmtime",
  2734. timep?I64_PRINTF_ARG(*timep):0,
  2735. strerror(errno),
  2736. outcome);
  2737. return r;
  2738. }
  2739. /** @{ */
  2740. /** As localtime_r, but defined for platforms that don't have it:
  2741. *
  2742. * Convert *<b>timep</b> to a struct tm in local time, and store the value in
  2743. * *<b>result</b>. Return the result on success, or NULL on failure.
  2744. */
  2745. #ifdef HAVE_LOCALTIME_R
  2746. struct tm *
  2747. tor_localtime_r(const time_t *timep, struct tm *result)
  2748. {
  2749. struct tm *r;
  2750. r = localtime_r(timep, result);
  2751. return correct_tm(1, timep, result, r);
  2752. }
  2753. #elif defined(TIME_FNS_NEED_LOCKS)
  2754. struct tm *
  2755. tor_localtime_r(const time_t *timep, struct tm *result)
  2756. {
  2757. struct tm *r;
  2758. static tor_mutex_t *m=NULL;
  2759. if (!m) { m=tor_mutex_new(); }
  2760. tor_assert(result);
  2761. tor_mutex_acquire(m);
  2762. r = localtime(timep);
  2763. if (r)
  2764. memcpy(result, r, sizeof(struct tm));
  2765. tor_mutex_release(m);
  2766. return correct_tm(1, timep, result, r);
  2767. }
  2768. #else
  2769. struct tm *
  2770. tor_localtime_r(const time_t *timep, struct tm *result)
  2771. {
  2772. struct tm *r;
  2773. tor_assert(result);
  2774. r = localtime(timep);
  2775. if (r)
  2776. memcpy(result, r, sizeof(struct tm));
  2777. return correct_tm(1, timep, result, r);
  2778. }
  2779. #endif
  2780. /** @} */
  2781. /** @{ */
  2782. /** As gmtime_r, but defined for platforms that don't have it:
  2783. *
  2784. * Convert *<b>timep</b> to a struct tm in UTC, and store the value in
  2785. * *<b>result</b>. Return the result on success, or NULL on failure.
  2786. */
  2787. #ifdef HAVE_GMTIME_R
  2788. struct tm *
  2789. tor_gmtime_r(const time_t *timep, struct tm *result)
  2790. {
  2791. struct tm *r;
  2792. r = gmtime_r(timep, result);
  2793. return correct_tm(0, timep, result, r);
  2794. }
  2795. #elif defined(TIME_FNS_NEED_LOCKS)
  2796. struct tm *
  2797. tor_gmtime_r(const time_t *timep, struct tm *result)
  2798. {
  2799. struct tm *r;
  2800. static tor_mutex_t *m=NULL;
  2801. if (!m) { m=tor_mutex_new(); }
  2802. tor_assert(result);
  2803. tor_mutex_acquire(m);
  2804. r = gmtime(timep);
  2805. if (r)
  2806. memcpy(result, r, sizeof(struct tm));
  2807. tor_mutex_release(m);
  2808. return correct_tm(0, timep, result, r);
  2809. }
  2810. #else
  2811. struct tm *
  2812. tor_gmtime_r(const time_t *timep, struct tm *result)
  2813. {
  2814. struct tm *r;
  2815. tor_assert(result);
  2816. r = gmtime(timep);
  2817. if (r)
  2818. memcpy(result, r, sizeof(struct tm));
  2819. return correct_tm(0, timep, result, r);
  2820. }
  2821. #endif
  2822. #if defined(HAVE_MLOCKALL) && HAVE_DECL_MLOCKALL && defined(RLIMIT_MEMLOCK)
  2823. /** Attempt to raise the current and max rlimit to infinity for our process.
  2824. * This only needs to be done once and can probably only be done when we have
  2825. * not already dropped privileges.
  2826. */
  2827. static int
  2828. tor_set_max_memlock(void)
  2829. {
  2830. /* Future consideration for Windows is probably SetProcessWorkingSetSize
  2831. * This is similar to setting the memory rlimit of RLIMIT_MEMLOCK
  2832. * http://msdn.microsoft.com/en-us/library/ms686234(VS.85).aspx
  2833. */
  2834. struct rlimit limit;
  2835. /* RLIM_INFINITY is -1 on some platforms. */
  2836. limit.rlim_cur = RLIM_INFINITY;
  2837. limit.rlim_max = RLIM_INFINITY;
  2838. if (setrlimit(RLIMIT_MEMLOCK, &limit) == -1) {
  2839. if (errno == EPERM) {
  2840. log_warn(LD_GENERAL, "You appear to lack permissions to change memory "
  2841. "limits. Are you root?");
  2842. }
  2843. log_warn(LD_GENERAL, "Unable to raise RLIMIT_MEMLOCK: %s",
  2844. strerror(errno));
  2845. return -1;
  2846. }
  2847. return 0;
  2848. }
  2849. #endif
  2850. /** Attempt to lock all current and all future memory pages.
  2851. * This should only be called once and while we're privileged.
  2852. * Like mlockall() we return 0 when we're successful and -1 when we're not.
  2853. * Unlike mlockall() we return 1 if we've already attempted to lock memory.
  2854. */
  2855. int
  2856. tor_mlockall(void)
  2857. {
  2858. static int memory_lock_attempted = 0;
  2859. if (memory_lock_attempted) {
  2860. return 1;
  2861. }
  2862. memory_lock_attempted = 1;
  2863. /*
  2864. * Future consideration for Windows may be VirtualLock
  2865. * VirtualLock appears to implement mlock() but not mlockall()
  2866. *
  2867. * http://msdn.microsoft.com/en-us/library/aa366895(VS.85).aspx
  2868. */
  2869. #if defined(HAVE_MLOCKALL) && HAVE_DECL_MLOCKALL && defined(RLIMIT_MEMLOCK)
  2870. if (tor_set_max_memlock() == 0) {
  2871. log_debug(LD_GENERAL, "RLIMIT_MEMLOCK is now set to RLIM_INFINITY.");
  2872. }
  2873. if (mlockall(MCL_CURRENT|MCL_FUTURE) == 0) {
  2874. log_info(LD_GENERAL, "Insecure OS paging is effectively disabled.");
  2875. return 0;
  2876. } else {
  2877. if (errno == ENOSYS) {
  2878. /* Apple - it's 2009! I'm looking at you. Grrr. */
  2879. log_notice(LD_GENERAL, "It appears that mlockall() is not available on "
  2880. "your platform.");
  2881. } else if (errno == EPERM) {
  2882. log_notice(LD_GENERAL, "It appears that you lack the permissions to "
  2883. "lock memory. Are you root?");
  2884. }
  2885. log_notice(LD_GENERAL, "Unable to lock all current and future memory "
  2886. "pages: %s", strerror(errno));
  2887. return -1;
  2888. }
  2889. #else
  2890. log_warn(LD_GENERAL, "Unable to lock memory pages. mlockall() unsupported?");
  2891. return -1;
  2892. #endif
  2893. }
  2894. /**
  2895. * On Windows, WSAEWOULDBLOCK is not always correct: when you see it,
  2896. * you need to ask the socket for its actual errno. Also, you need to
  2897. * get your errors from WSAGetLastError, not errno. (If you supply a
  2898. * socket of -1, we check WSAGetLastError, but don't correct
  2899. * WSAEWOULDBLOCKs.)
  2900. *
  2901. * The upshot of all of this is that when a socket call fails, you
  2902. * should call tor_socket_errno <em>at most once</em> on the failing
  2903. * socket to get the error.
  2904. */
  2905. #if defined(_WIN32)
  2906. int
  2907. tor_socket_errno(tor_socket_t sock)
  2908. {
  2909. int optval, optvallen=sizeof(optval);
  2910. int err = WSAGetLastError();
  2911. if (err == WSAEWOULDBLOCK && SOCKET_OK(sock)) {
  2912. if (getsockopt(sock, SOL_SOCKET, SO_ERROR, (void*)&optval, &optvallen))
  2913. return err;
  2914. if (optval)
  2915. return optval;
  2916. }
  2917. return err;
  2918. }
  2919. #endif
  2920. #if defined(_WIN32)
  2921. #define E(code, s) { code, (s " [" #code " ]") }
  2922. struct { int code; const char *msg; } windows_socket_errors[] = {
  2923. E(WSAEINTR, "Interrupted function call"),
  2924. E(WSAEACCES, "Permission denied"),
  2925. E(WSAEFAULT, "Bad address"),
  2926. E(WSAEINVAL, "Invalid argument"),
  2927. E(WSAEMFILE, "Too many open files"),
  2928. E(WSAEWOULDBLOCK, "Resource temporarily unavailable"),
  2929. E(WSAEINPROGRESS, "Operation now in progress"),
  2930. E(WSAEALREADY, "Operation already in progress"),
  2931. E(WSAENOTSOCK, "Socket operation on nonsocket"),
  2932. E(WSAEDESTADDRREQ, "Destination address required"),
  2933. E(WSAEMSGSIZE, "Message too long"),
  2934. E(WSAEPROTOTYPE, "Protocol wrong for socket"),
  2935. E(WSAENOPROTOOPT, "Bad protocol option"),
  2936. E(WSAEPROTONOSUPPORT, "Protocol not supported"),
  2937. E(WSAESOCKTNOSUPPORT, "Socket type not supported"),
  2938. /* What's the difference between NOTSUPP and NOSUPPORT? :) */
  2939. E(WSAEOPNOTSUPP, "Operation not supported"),
  2940. E(WSAEPFNOSUPPORT, "Protocol family not supported"),
  2941. E(WSAEAFNOSUPPORT, "Address family not supported by protocol family"),
  2942. E(WSAEADDRINUSE, "Address already in use"),
  2943. E(WSAEADDRNOTAVAIL, "Cannot assign requested address"),
  2944. E(WSAENETDOWN, "Network is down"),
  2945. E(WSAENETUNREACH, "Network is unreachable"),
  2946. E(WSAENETRESET, "Network dropped connection on reset"),
  2947. E(WSAECONNABORTED, "Software caused connection abort"),
  2948. E(WSAECONNRESET, "Connection reset by peer"),
  2949. E(WSAENOBUFS, "No buffer space available"),
  2950. E(WSAEISCONN, "Socket is already connected"),
  2951. E(WSAENOTCONN, "Socket is not connected"),
  2952. E(WSAESHUTDOWN, "Cannot send after socket shutdown"),
  2953. E(WSAETIMEDOUT, "Connection timed out"),
  2954. E(WSAECONNREFUSED, "Connection refused"),
  2955. E(WSAEHOSTDOWN, "Host is down"),
  2956. E(WSAEHOSTUNREACH, "No route to host"),
  2957. E(WSAEPROCLIM, "Too many processes"),
  2958. /* Yes, some of these start with WSA, not WSAE. No, I don't know why. */
  2959. E(WSASYSNOTREADY, "Network subsystem is unavailable"),
  2960. E(WSAVERNOTSUPPORTED, "Winsock.dll out of range"),
  2961. E(WSANOTINITIALISED, "Successful WSAStartup not yet performed"),
  2962. E(WSAEDISCON, "Graceful shutdown now in progress"),
  2963. #ifdef WSATYPE_NOT_FOUND
  2964. E(WSATYPE_NOT_FOUND, "Class type not found"),
  2965. #endif
  2966. E(WSAHOST_NOT_FOUND, "Host not found"),
  2967. E(WSATRY_AGAIN, "Nonauthoritative host not found"),
  2968. E(WSANO_RECOVERY, "This is a nonrecoverable error"),
  2969. E(WSANO_DATA, "Valid name, no data record of requested type)"),
  2970. /* There are some more error codes whose numeric values are marked
  2971. * <b>OS dependent</b>. They start with WSA_, apparently for the same
  2972. * reason that practitioners of some craft traditions deliberately
  2973. * introduce imperfections into their baskets and rugs "to allow the
  2974. * evil spirits to escape." If we catch them, then our binaries
  2975. * might not report consistent results across versions of Windows.
  2976. * Thus, I'm going to let them all fall through.
  2977. */
  2978. { -1, NULL },
  2979. };
  2980. /** There does not seem to be a strerror equivalent for Winsock errors.
  2981. * Naturally, we have to roll our own.
  2982. */
  2983. const char *
  2984. tor_socket_strerror(int e)
  2985. {
  2986. int i;
  2987. for (i=0; windows_socket_errors[i].code >= 0; ++i) {
  2988. if (e == windows_socket_errors[i].code)
  2989. return windows_socket_errors[i].msg;
  2990. }
  2991. return strerror(e);
  2992. }
  2993. #endif
  2994. /** Called before we make any calls to network-related functions.
  2995. * (Some operating systems require their network libraries to be
  2996. * initialized.) */
  2997. int
  2998. network_init(void)
  2999. {
  3000. #ifdef _WIN32
  3001. /* This silly exercise is necessary before windows will allow
  3002. * gethostbyname to work. */
  3003. WSADATA WSAData;
  3004. int r;
  3005. r = WSAStartup(0x101,&WSAData);
  3006. if (r) {
  3007. log_warn(LD_NET,"Error initializing windows network layer: code was %d",r);
  3008. return -1;
  3009. }
  3010. if (sizeof(SOCKET) != sizeof(tor_socket_t)) {
  3011. log_warn(LD_BUG,"The tor_socket_t type does not match SOCKET in size; Tor "
  3012. "might not work. (Sizes are %d and %d respectively.)",
  3013. (int)sizeof(tor_socket_t), (int)sizeof(SOCKET));
  3014. }
  3015. /* WSAData.iMaxSockets might show the max sockets we're allowed to use.
  3016. * We might use it to complain if we're trying to be a server but have
  3017. * too few sockets available. */
  3018. #endif
  3019. return 0;
  3020. }
  3021. #ifdef _WIN32
  3022. /** Return a newly allocated string describing the windows system error code
  3023. * <b>err</b>. Note that error codes are different from errno. Error codes
  3024. * come from GetLastError() when a winapi call fails. errno is set only when
  3025. * ANSI functions fail. Whee. */
  3026. char *
  3027. format_win32_error(DWORD err)
  3028. {
  3029. TCHAR *str = NULL;
  3030. char *result;
  3031. DWORD n;
  3032. /* Somebody once decided that this interface was better than strerror(). */
  3033. n = FormatMessage(FORMAT_MESSAGE_ALLOCATE_BUFFER |
  3034. FORMAT_MESSAGE_FROM_SYSTEM |
  3035. FORMAT_MESSAGE_IGNORE_INSERTS,
  3036. NULL, err,
  3037. MAKELANGID(LANG_NEUTRAL, SUBLANG_DEFAULT),
  3038. (LPVOID)&str,
  3039. 0, NULL);
  3040. if (str && n) {
  3041. #ifdef UNICODE
  3042. size_t len;
  3043. if (n > 128*1024)
  3044. len = (128 * 1024) * 2 + 1; /* This shouldn't be possible, but let's
  3045. * make sure. */
  3046. else
  3047. len = n * 2 + 1;
  3048. result = tor_malloc(len);
  3049. wcstombs(result,str,len);
  3050. result[len-1] = '\0';
  3051. #else
  3052. result = tor_strdup(str);
  3053. #endif
  3054. } else {
  3055. result = tor_strdup("<unformattable error>");
  3056. }
  3057. if (str) {
  3058. LocalFree(str); /* LocalFree != free() */
  3059. }
  3060. return result;
  3061. }
  3062. #endif
  3063. #if defined(HW_PHYSMEM64)
  3064. /* This appears to be an OpenBSD thing */
  3065. #define INT64_HW_MEM HW_PHYSMEM64
  3066. #elif defined(HW_MEMSIZE)
  3067. /* OSX defines this one */
  3068. #define INT64_HW_MEM HW_MEMSIZE
  3069. #endif
  3070. /**
  3071. * Helper: try to detect the total system memory, and return it. On failure,
  3072. * return 0.
  3073. */
  3074. static uint64_t
  3075. get_total_system_memory_impl(void)
  3076. {
  3077. #if defined(__linux__)
  3078. /* On linux, sysctl is deprecated. Because proc is so awesome that you
  3079. * shouldn't _want_ to write portable code, I guess? */
  3080. unsigned long long result=0;
  3081. int fd = -1;
  3082. char *s = NULL;
  3083. const char *cp;
  3084. size_t file_size=0;
  3085. if (-1 == (fd = tor_open_cloexec("/proc/meminfo",O_RDONLY,0)))
  3086. return 0;
  3087. s = read_file_to_str_until_eof(fd, 65536, &file_size);
  3088. if (!s)
  3089. goto err;
  3090. cp = strstr(s, "MemTotal:");
  3091. if (!cp)
  3092. goto err;
  3093. /* Use the system sscanf so that space will match a wider number of space */
  3094. if (sscanf(cp, "MemTotal: %llu kB\n", &result) != 1)
  3095. goto err;
  3096. close(fd);
  3097. tor_free(s);
  3098. return result * 1024;
  3099. err:
  3100. tor_free(s);
  3101. close(fd);
  3102. return 0;
  3103. #elif defined (_WIN32)
  3104. /* Windows has MEMORYSTATUSEX; pretty straightforward. */
  3105. MEMORYSTATUSEX ms;
  3106. memset(&ms, 0, sizeof(ms));
  3107. ms.dwLength = sizeof(ms);
  3108. if (! GlobalMemoryStatusEx(&ms))
  3109. return 0;
  3110. return ms.ullTotalPhys;
  3111. #elif defined(HAVE_SYSCTL) && defined(INT64_HW_MEM)
  3112. /* On many systems, HW_PYHSMEM is clipped to 32 bits; let's use a better
  3113. * variant if we know about it. */
  3114. uint64_t memsize = 0;
  3115. size_t len = sizeof(memsize);
  3116. int mib[2] = {CTL_HW, INT64_HW_MEM};
  3117. if (sysctl(mib,2,&memsize,&len,NULL,0))
  3118. return 0;
  3119. return memsize;
  3120. #elif defined(HAVE_SYSCTL) && defined(HW_PHYSMEM)
  3121. /* On some systems (like FreeBSD I hope) you can use a size_t with
  3122. * HW_PHYSMEM. */
  3123. size_t memsize=0;
  3124. size_t len = sizeof(memsize);
  3125. int mib[2] = {CTL_HW, HW_USERMEM};
  3126. if (sysctl(mib,2,&memsize,&len,NULL,0))
  3127. return 0;
  3128. return memsize;
  3129. #else
  3130. /* I have no clue. */
  3131. return 0;
  3132. #endif
  3133. }
  3134. /**
  3135. * Try to find out how much physical memory the system has. On success,
  3136. * return 0 and set *<b>mem_out</b> to that value. On failure, return -1.
  3137. */
  3138. int
  3139. get_total_system_memory(size_t *mem_out)
  3140. {
  3141. static size_t mem_cached=0;
  3142. uint64_t m = get_total_system_memory_impl();
  3143. if (0 == m) {
  3144. /* We couldn't find our memory total */
  3145. if (0 == mem_cached) {
  3146. /* We have no cached value either */
  3147. *mem_out = 0;
  3148. return -1;
  3149. }
  3150. *mem_out = mem_cached;
  3151. return 0;
  3152. }
  3153. #if SIZE_MAX != UINT64_MAX
  3154. if (m > SIZE_MAX) {
  3155. /* I think this could happen if we're a 32-bit Tor running on a 64-bit
  3156. * system: we could have more system memory than would fit in a
  3157. * size_t. */
  3158. m = SIZE_MAX;
  3159. }
  3160. #endif
  3161. *mem_out = mem_cached = (size_t) m;
  3162. return 0;
  3163. }
  3164. #ifdef TOR_UNIT_TESTS
  3165. /** Delay for <b>msec</b> milliseconds. Only used in tests. */
  3166. void
  3167. tor_sleep_msec(int msec)
  3168. {
  3169. #ifdef _WIN32
  3170. Sleep(msec);
  3171. #elif defined(HAVE_USLEEP)
  3172. sleep(msec / 1000);
  3173. /* Some usleep()s hate sleeping more than 1 sec */
  3174. usleep((msec % 1000) * 1000);
  3175. #elif defined(HAVE_SYS_SELECT_H)
  3176. struct timeval tv = { msec / 1000, (msec % 1000) * 1000};
  3177. select(0, NULL, NULL, NULL, &tv);
  3178. #else
  3179. sleep(CEIL_DIV(msec, 1000));
  3180. #endif
  3181. }
  3182. #endif
  3183. /** Emit the password prompt <b>prompt</b>, then read up to <b>buflen</b>
  3184. * bytes of passphrase into <b>output</b>. Return the number of bytes in
  3185. * the passphrase, excluding terminating NUL.
  3186. */
  3187. ssize_t
  3188. tor_getpass(const char *prompt, char *output, size_t buflen)
  3189. {
  3190. tor_assert(buflen <= SSIZE_MAX);
  3191. tor_assert(buflen >= 1);
  3192. #if defined(HAVE_READPASSPHRASE)
  3193. char *pwd = readpassphrase(prompt, output, buflen, RPP_ECHO_OFF);
  3194. if (pwd == NULL)
  3195. return -1;
  3196. return strlen(pwd);
  3197. #elif defined(_WIN32)
  3198. int r = -1;
  3199. while (*prompt) {
  3200. _putch(*prompt++);
  3201. }
  3202. tor_assert(buflen <= INT_MAX);
  3203. wchar_t *buf = tor_calloc(buflen, sizeof(wchar_t));
  3204. wchar_t *ptr = buf, *lastch = buf + buflen - 1;
  3205. while (ptr < lastch) {
  3206. wint_t ch = _getwch();
  3207. switch (ch) {
  3208. case '\r':
  3209. case '\n':
  3210. case WEOF:
  3211. goto done_reading;
  3212. case 3:
  3213. goto done; /* Can't actually read ctrl-c this way. */
  3214. case '\b':
  3215. if (ptr > buf)
  3216. --ptr;
  3217. continue;
  3218. case 0:
  3219. case 0xe0:
  3220. ch = _getwch(); /* Ignore; this is a function or arrow key */
  3221. break;
  3222. default:
  3223. *ptr++ = ch;
  3224. break;
  3225. }
  3226. }
  3227. done_reading:
  3228. ;
  3229. #ifndef WC_ERR_INVALID_CHARS
  3230. #define WC_ERR_INVALID_CHARS 0x80
  3231. #endif
  3232. /* Now convert it to UTF-8 */
  3233. r = WideCharToMultiByte(CP_UTF8,
  3234. WC_NO_BEST_FIT_CHARS|WC_ERR_INVALID_CHARS,
  3235. buf, (int)(ptr-buf),
  3236. output, (int)(buflen-1),
  3237. NULL, NULL);
  3238. if (r <= 0) {
  3239. r = -1;
  3240. goto done;
  3241. }
  3242. tor_assert(r < (int)buflen);
  3243. output[r] = 0;
  3244. done:
  3245. SecureZeroMemory(buf, sizeof(wchar_t)*buflen);
  3246. tor_free(buf);
  3247. return r;
  3248. #else
  3249. #error "No implementation for tor_getpass found!"
  3250. #endif
  3251. }
  3252. /** Return the amount of free disk space we have permission to use, in
  3253. * bytes. Return -1 if the amount of free space can't be determined. */
  3254. int64_t
  3255. tor_get_avail_disk_space(const char *path)
  3256. {
  3257. #ifdef HAVE_STATVFS
  3258. struct statvfs st;
  3259. int r;
  3260. memset(&st, 0, sizeof(st));
  3261. r = statvfs(path, &st);
  3262. if (r < 0)
  3263. return -1;
  3264. int64_t result = st.f_bavail;
  3265. if (st.f_frsize) {
  3266. result *= st.f_frsize;
  3267. } else if (st.f_bsize) {
  3268. result *= st.f_bsize;
  3269. } else {
  3270. return -1;
  3271. }
  3272. return result;
  3273. #elif defined(_WIN32)
  3274. ULARGE_INTEGER freeBytesAvail;
  3275. BOOL ok;
  3276. ok = GetDiskFreeSpaceEx(path, &freeBytesAvail, NULL, NULL);
  3277. if (!ok) {
  3278. return -1;
  3279. }
  3280. return (int64_t)freeBytesAvail.QuadPart;
  3281. #else
  3282. (void)path;
  3283. errno = ENOSYS;
  3284. return -1;
  3285. #endif
  3286. }