tortls.c 91 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855
  1. /* Copyright (c) 2003, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2013, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. /**
  6. * \file tortls.c
  7. * \brief Wrapper functions to present a consistent interface to
  8. * TLS, SSL, and X.509 functions from OpenSSL.
  9. **/
  10. /* (Unlike other tor functions, these
  11. * are prefixed with tor_ in order to avoid conflicting with OpenSSL
  12. * functions and variables.)
  13. */
  14. #include "orconfig.h"
  15. #if defined (WINCE)
  16. #include <WinSock2.h>
  17. #endif
  18. #include <assert.h>
  19. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  20. #ifndef _WIN32_WINNT
  21. #define _WIN32_WINNT 0x0501
  22. #endif
  23. #define WIN32_LEAN_AND_MEAN
  24. #if defined(_MSC_VER) && (_MSC_VER < 1300)
  25. #include <winsock.h>
  26. #else
  27. #include <winsock2.h>
  28. #include <ws2tcpip.h>
  29. #endif
  30. #endif
  31. #include <openssl/ssl.h>
  32. #include <openssl/ssl3.h>
  33. #include <openssl/err.h>
  34. #include <openssl/tls1.h>
  35. #include <openssl/asn1.h>
  36. #include <openssl/bio.h>
  37. #include <openssl/opensslv.h>
  38. #ifdef USE_BUFFEREVENTS
  39. #include <event2/bufferevent_ssl.h>
  40. #include <event2/buffer.h>
  41. #include <event2/event.h>
  42. #include "compat_libevent.h"
  43. #endif
  44. #include "crypto.h"
  45. #include "tortls.h"
  46. #include "util.h"
  47. #include "torlog.h"
  48. #include "container.h"
  49. #include <string.h>
  50. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(0,9,8)
  51. #error "We require OpenSSL >= 0.9.8"
  52. #endif
  53. /* Enable the "v2" TLS handshake.
  54. */
  55. #define V2_HANDSHAKE_SERVER
  56. #define V2_HANDSHAKE_CLIENT
  57. /* Copied from or.h */
  58. #define LEGAL_NICKNAME_CHARACTERS \
  59. "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"
  60. /** How long do identity certificates live? (sec) */
  61. #define IDENTITY_CERT_LIFETIME (365*24*60*60)
  62. #define ADDR(tls) (((tls) && (tls)->address) ? tls->address : "peer")
  63. #if (OPENSSL_VERSION_NUMBER < OPENSSL_V(0,9,8,'s') || \
  64. (OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(0,9,9) && \
  65. OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,0,'f')))
  66. /* This is a version of OpenSSL before 0.9.8s/1.0.0f. It does not have
  67. * the CVE-2011-4576 fix, and as such it can't use RELEASE_BUFFERS and
  68. * SSL3 safely at the same time.
  69. */
  70. #define DISABLE_SSL3_HANDSHAKE
  71. #endif
  72. /* We redefine these so that we can run correctly even if the vendor gives us
  73. * a version of OpenSSL that does not match its header files. (Apple: I am
  74. * looking at you.)
  75. */
  76. #ifndef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  77. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  78. #endif
  79. #ifndef SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  80. #define SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x0010
  81. #endif
  82. /** Does the run-time openssl version look like we need
  83. * SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION? */
  84. static int use_unsafe_renegotiation_op = 0;
  85. /** Does the run-time openssl version look like we need
  86. * SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION? */
  87. static int use_unsafe_renegotiation_flag = 0;
  88. /** Structure that we use for a single certificate. */
  89. struct tor_cert_t {
  90. X509 *cert;
  91. uint8_t *encoded;
  92. size_t encoded_len;
  93. unsigned pkey_digests_set : 1;
  94. digests_t cert_digests;
  95. digests_t pkey_digests;
  96. };
  97. /** Holds a SSL_CTX object and related state used to configure TLS
  98. * connections.
  99. */
  100. typedef struct tor_tls_context_t {
  101. int refcnt;
  102. SSL_CTX *ctx;
  103. tor_cert_t *my_link_cert;
  104. tor_cert_t *my_id_cert;
  105. tor_cert_t *my_auth_cert;
  106. crypto_pk_t *link_key;
  107. crypto_pk_t *auth_key;
  108. } tor_tls_context_t;
  109. /** Return values for tor_tls_classify_client_ciphers.
  110. *
  111. * @{
  112. */
  113. /** An error occurred when examining the client ciphers */
  114. #define CIPHERS_ERR -1
  115. /** The client cipher list indicates that a v1 handshake was in use. */
  116. #define CIPHERS_V1 1
  117. /** The client cipher list indicates that the client is using the v2 or the
  118. * v3 handshake, but that it is (probably!) lying about what ciphers it
  119. * supports */
  120. #define CIPHERS_V2 2
  121. /** The client cipher list indicates that the client is using the v2 or the
  122. * v3 handshake, and that it is telling the truth about what ciphers it
  123. * supports */
  124. #define CIPHERS_UNRESTRICTED 3
  125. /** @} */
  126. #define TOR_TLS_MAGIC 0x71571571
  127. typedef enum {
  128. TOR_TLS_ST_HANDSHAKE, TOR_TLS_ST_OPEN, TOR_TLS_ST_GOTCLOSE,
  129. TOR_TLS_ST_SENTCLOSE, TOR_TLS_ST_CLOSED, TOR_TLS_ST_RENEGOTIATE,
  130. TOR_TLS_ST_BUFFEREVENT
  131. } tor_tls_state_t;
  132. #define tor_tls_state_bitfield_t ENUM_BF(tor_tls_state_t)
  133. /** Holds a SSL object and its associated data. Members are only
  134. * accessed from within tortls.c.
  135. */
  136. struct tor_tls_t {
  137. uint32_t magic;
  138. tor_tls_context_t *context; /** A link to the context object for this tls. */
  139. SSL *ssl; /**< An OpenSSL SSL object. */
  140. int socket; /**< The underlying file descriptor for this TLS connection. */
  141. char *address; /**< An address to log when describing this connection. */
  142. tor_tls_state_bitfield_t state : 3; /**< The current SSL state,
  143. * depending on which operations
  144. * have completed successfully. */
  145. unsigned int isServer:1; /**< True iff this is a server-side connection */
  146. unsigned int wasV2Handshake:1; /**< True iff the original handshake for
  147. * this connection used the updated version
  148. * of the connection protocol (client sends
  149. * different cipher list, server sends only
  150. * one certificate). */
  151. /** True iff we should call negotiated_callback when we're done reading. */
  152. unsigned int got_renegotiate:1;
  153. /** Return value from tor_tls_classify_client_ciphers, or 0 if we haven't
  154. * called that function yet. */
  155. int8_t client_cipher_list_type;
  156. /** Incremented every time we start the server side of a handshake. */
  157. uint8_t server_handshake_count;
  158. size_t wantwrite_n; /**< 0 normally, >0 if we returned wantwrite last
  159. * time. */
  160. /** Last values retrieved from BIO_number_read()/write(); see
  161. * tor_tls_get_n_raw_bytes() for usage.
  162. */
  163. unsigned long last_write_count;
  164. unsigned long last_read_count;
  165. /** If set, a callback to invoke whenever the client tries to renegotiate
  166. * the handshake. */
  167. void (*negotiated_callback)(tor_tls_t *tls, void *arg);
  168. /** Argument to pass to negotiated_callback. */
  169. void *callback_arg;
  170. };
  171. #ifdef V2_HANDSHAKE_CLIENT
  172. /** An array of fake SSL_CIPHER objects that we use in order to trick OpenSSL
  173. * in client mode into advertising the ciphers we want. See
  174. * rectify_client_ciphers() for details. */
  175. static SSL_CIPHER *CLIENT_CIPHER_DUMMIES = NULL;
  176. /** A stack of SSL_CIPHER objects, some real, some fake.
  177. * See rectify_client_ciphers() for details. */
  178. static STACK_OF(SSL_CIPHER) *CLIENT_CIPHER_STACK = NULL;
  179. #endif
  180. /** The ex_data index in which we store a pointer to an SSL object's
  181. * corresponding tor_tls_t object. */
  182. static int tor_tls_object_ex_data_index = -1;
  183. /** Helper: Allocate tor_tls_object_ex_data_index. */
  184. static void
  185. tor_tls_allocate_tor_tls_object_ex_data_index(void)
  186. {
  187. if (tor_tls_object_ex_data_index == -1) {
  188. tor_tls_object_ex_data_index =
  189. SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
  190. tor_assert(tor_tls_object_ex_data_index != -1);
  191. }
  192. }
  193. /** Helper: given a SSL* pointer, return the tor_tls_t object using that
  194. * pointer. */
  195. static INLINE tor_tls_t *
  196. tor_tls_get_by_ssl(const SSL *ssl)
  197. {
  198. tor_tls_t *result = SSL_get_ex_data(ssl, tor_tls_object_ex_data_index);
  199. if (result)
  200. tor_assert(result->magic == TOR_TLS_MAGIC);
  201. return result;
  202. }
  203. static void tor_tls_context_decref(tor_tls_context_t *ctx);
  204. static void tor_tls_context_incref(tor_tls_context_t *ctx);
  205. static X509* tor_tls_create_certificate(crypto_pk_t *rsa,
  206. crypto_pk_t *rsa_sign,
  207. const char *cname,
  208. const char *cname_sign,
  209. unsigned int cert_lifetime);
  210. static int tor_tls_context_init_one(tor_tls_context_t **ppcontext,
  211. crypto_pk_t *identity,
  212. unsigned int key_lifetime,
  213. unsigned int flags,
  214. int is_client);
  215. static tor_tls_context_t *tor_tls_context_new(crypto_pk_t *identity,
  216. unsigned int key_lifetime,
  217. unsigned int flags,
  218. int is_client);
  219. static int check_cert_lifetime_internal(int severity, const X509 *cert,
  220. int past_tolerance, int future_tolerance);
  221. /** Global TLS contexts. We keep them here because nobody else needs
  222. * to touch them.
  223. *
  224. * @{ */
  225. static tor_tls_context_t *server_tls_context = NULL;
  226. static tor_tls_context_t *client_tls_context = NULL;
  227. /**@}*/
  228. /** True iff tor_tls_init() has been called. */
  229. static int tls_library_is_initialized = 0;
  230. /* Module-internal error codes. */
  231. #define TOR_TLS_SYSCALL_ (MIN_TOR_TLS_ERROR_VAL_ - 2)
  232. #define TOR_TLS_ZERORETURN_ (MIN_TOR_TLS_ERROR_VAL_ - 1)
  233. /** Write a description of the current state of <b>tls</b> into the
  234. * <b>sz</b>-byte buffer at <b>buf</b>. */
  235. void
  236. tor_tls_get_state_description(tor_tls_t *tls, char *buf, size_t sz)
  237. {
  238. const char *ssl_state;
  239. const char *tortls_state;
  240. if (PREDICT_UNLIKELY(!tls || !tls->ssl)) {
  241. strlcpy(buf, "(No SSL object)", sz);
  242. return;
  243. }
  244. ssl_state = SSL_state_string_long(tls->ssl);
  245. switch (tls->state) {
  246. #define CASE(st) case TOR_TLS_ST_##st: tortls_state = " in "#st ; break
  247. CASE(HANDSHAKE);
  248. CASE(OPEN);
  249. CASE(GOTCLOSE);
  250. CASE(SENTCLOSE);
  251. CASE(CLOSED);
  252. CASE(RENEGOTIATE);
  253. #undef CASE
  254. case TOR_TLS_ST_BUFFEREVENT:
  255. tortls_state = "";
  256. break;
  257. default:
  258. tortls_state = " in unknown TLS state";
  259. break;
  260. }
  261. tor_snprintf(buf, sz, "%s%s", ssl_state, tortls_state);
  262. }
  263. /** Log a single error <b>err</b> as returned by ERR_get_error(), which was
  264. * received while performing an operation <b>doing</b> on <b>tls</b>. Log
  265. * the message at <b>severity</b>, in log domain <b>domain</b>. */
  266. void
  267. tor_tls_log_one_error(tor_tls_t *tls, unsigned long err,
  268. int severity, int domain, const char *doing)
  269. {
  270. const char *state = NULL, *addr;
  271. const char *msg, *lib, *func;
  272. state = (tls && tls->ssl)?SSL_state_string_long(tls->ssl):"---";
  273. addr = tls ? tls->address : NULL;
  274. /* Some errors are known-benign, meaning they are the fault of the other
  275. * side of the connection. The caller doesn't know this, so override the
  276. * priority for those cases. */
  277. switch (ERR_GET_REASON(err)) {
  278. case SSL_R_HTTP_REQUEST:
  279. case SSL_R_HTTPS_PROXY_REQUEST:
  280. case SSL_R_RECORD_LENGTH_MISMATCH:
  281. case SSL_R_RECORD_TOO_LARGE:
  282. case SSL_R_UNKNOWN_PROTOCOL:
  283. case SSL_R_UNSUPPORTED_PROTOCOL:
  284. severity = LOG_INFO;
  285. break;
  286. default:
  287. break;
  288. }
  289. msg = (const char*)ERR_reason_error_string(err);
  290. lib = (const char*)ERR_lib_error_string(err);
  291. func = (const char*)ERR_func_error_string(err);
  292. if (!msg) msg = "(null)";
  293. if (!lib) lib = "(null)";
  294. if (!func) func = "(null)";
  295. if (doing) {
  296. tor_log(severity, domain, "TLS error while %s%s%s: %s (in %s:%s:%s)",
  297. doing, addr?" with ":"", addr?addr:"",
  298. msg, lib, func, state);
  299. } else {
  300. tor_log(severity, domain, "TLS error%s%s: %s (in %s:%s:%s)",
  301. addr?" with ":"", addr?addr:"",
  302. msg, lib, func, state);
  303. }
  304. }
  305. /** Log all pending tls errors at level <b>severity</b> in log domain
  306. * <b>domain</b>. Use <b>doing</b> to describe our current activities.
  307. */
  308. static void
  309. tls_log_errors(tor_tls_t *tls, int severity, int domain, const char *doing)
  310. {
  311. unsigned long err;
  312. while ((err = ERR_get_error()) != 0) {
  313. tor_tls_log_one_error(tls, err, severity, domain, doing);
  314. }
  315. }
  316. /** Convert an errno (or a WSAerrno on windows) into a TOR_TLS_* error
  317. * code. */
  318. static int
  319. tor_errno_to_tls_error(int e)
  320. {
  321. switch (e) {
  322. case SOCK_ERRNO(ECONNRESET): // most common
  323. return TOR_TLS_ERROR_CONNRESET;
  324. case SOCK_ERRNO(ETIMEDOUT):
  325. return TOR_TLS_ERROR_TIMEOUT;
  326. case SOCK_ERRNO(EHOSTUNREACH):
  327. case SOCK_ERRNO(ENETUNREACH):
  328. return TOR_TLS_ERROR_NO_ROUTE;
  329. case SOCK_ERRNO(ECONNREFUSED):
  330. return TOR_TLS_ERROR_CONNREFUSED; // least common
  331. default:
  332. return TOR_TLS_ERROR_MISC;
  333. }
  334. }
  335. /** Given a TOR_TLS_* error code, return a string equivalent. */
  336. const char *
  337. tor_tls_err_to_string(int err)
  338. {
  339. if (err >= 0)
  340. return "[Not an error.]";
  341. switch (err) {
  342. case TOR_TLS_ERROR_MISC: return "misc error";
  343. case TOR_TLS_ERROR_IO: return "unexpected close";
  344. case TOR_TLS_ERROR_CONNREFUSED: return "connection refused";
  345. case TOR_TLS_ERROR_CONNRESET: return "connection reset";
  346. case TOR_TLS_ERROR_NO_ROUTE: return "host unreachable";
  347. case TOR_TLS_ERROR_TIMEOUT: return "connection timed out";
  348. case TOR_TLS_CLOSE: return "closed";
  349. case TOR_TLS_WANTREAD: return "want to read";
  350. case TOR_TLS_WANTWRITE: return "want to write";
  351. default: return "(unknown error code)";
  352. }
  353. }
  354. #define CATCH_SYSCALL 1
  355. #define CATCH_ZERO 2
  356. /** Given a TLS object and the result of an SSL_* call, use
  357. * SSL_get_error to determine whether an error has occurred, and if so
  358. * which one. Return one of TOR_TLS_{DONE|WANTREAD|WANTWRITE|ERROR}.
  359. * If extra&CATCH_SYSCALL is true, return TOR_TLS_SYSCALL_ instead of
  360. * reporting syscall errors. If extra&CATCH_ZERO is true, return
  361. * TOR_TLS_ZERORETURN_ instead of reporting zero-return errors.
  362. *
  363. * If an error has occurred, log it at level <b>severity</b> and describe the
  364. * current action as <b>doing</b>.
  365. */
  366. static int
  367. tor_tls_get_error(tor_tls_t *tls, int r, int extra,
  368. const char *doing, int severity, int domain)
  369. {
  370. int err = SSL_get_error(tls->ssl, r);
  371. int tor_error = TOR_TLS_ERROR_MISC;
  372. switch (err) {
  373. case SSL_ERROR_NONE:
  374. return TOR_TLS_DONE;
  375. case SSL_ERROR_WANT_READ:
  376. return TOR_TLS_WANTREAD;
  377. case SSL_ERROR_WANT_WRITE:
  378. return TOR_TLS_WANTWRITE;
  379. case SSL_ERROR_SYSCALL:
  380. if (extra&CATCH_SYSCALL)
  381. return TOR_TLS_SYSCALL_;
  382. if (r == 0) {
  383. tor_log(severity, LD_NET, "TLS error: unexpected close while %s (%s)",
  384. doing, SSL_state_string_long(tls->ssl));
  385. tor_error = TOR_TLS_ERROR_IO;
  386. } else {
  387. int e = tor_socket_errno(tls->socket);
  388. tor_log(severity, LD_NET,
  389. "TLS error: <syscall error while %s> (errno=%d: %s; state=%s)",
  390. doing, e, tor_socket_strerror(e),
  391. SSL_state_string_long(tls->ssl));
  392. tor_error = tor_errno_to_tls_error(e);
  393. }
  394. tls_log_errors(tls, severity, domain, doing);
  395. return tor_error;
  396. case SSL_ERROR_ZERO_RETURN:
  397. if (extra&CATCH_ZERO)
  398. return TOR_TLS_ZERORETURN_;
  399. tor_log(severity, LD_NET, "TLS connection closed while %s in state %s",
  400. doing, SSL_state_string_long(tls->ssl));
  401. tls_log_errors(tls, severity, domain, doing);
  402. return TOR_TLS_CLOSE;
  403. default:
  404. tls_log_errors(tls, severity, domain, doing);
  405. return TOR_TLS_ERROR_MISC;
  406. }
  407. }
  408. /** Initialize OpenSSL, unless it has already been initialized.
  409. */
  410. static void
  411. tor_tls_init(void)
  412. {
  413. if (!tls_library_is_initialized) {
  414. long version;
  415. SSL_library_init();
  416. SSL_load_error_strings();
  417. version = SSLeay();
  418. /* OpenSSL 0.9.8l introduced SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  419. * here, but without thinking too hard about it: it turns out that the
  420. * flag in question needed to be set at the last minute, and that it
  421. * conflicted with an existing flag number that had already been added
  422. * in the OpenSSL 1.0.0 betas. OpenSSL 0.9.8m thoughtfully replaced
  423. * the flag with an option and (it seems) broke anything that used
  424. * SSL3_FLAGS_* for the purpose. So we need to know how to do both,
  425. * and we mustn't use the SSL3_FLAGS option with anything besides
  426. * OpenSSL 0.9.8l.
  427. *
  428. * No, we can't just set flag 0x0010 everywhere. It breaks Tor with
  429. * OpenSSL 1.0.0beta3 and later. On the other hand, we might be able to
  430. * set option 0x00040000L everywhere.
  431. *
  432. * No, we can't simply detect whether the flag or the option is present
  433. * in the headers at build-time: some vendors (notably Apple) like to
  434. * leave their headers out of sync with their libraries.
  435. *
  436. * Yes, it _is_ almost as if the OpenSSL developers decided that no
  437. * program should be allowed to use renegotiation unless it first passed
  438. * a test of intelligence and determination.
  439. */
  440. if (version > OPENSSL_V(0,9,8,'k') && version <= OPENSSL_V(0,9,8,'l')) {
  441. log_info(LD_GENERAL, "OpenSSL %s looks like version 0.9.8l, but "
  442. "some vendors have backported renegotiation code from "
  443. "0.9.8m without updating the version number. "
  444. "I will try SSL3_FLAGS and SSL_OP to enable renegotation.",
  445. SSLeay_version(SSLEAY_VERSION));
  446. use_unsafe_renegotiation_flag = 1;
  447. use_unsafe_renegotiation_op = 1;
  448. } else if (version > OPENSSL_V(0,9,8,'l')) {
  449. log_info(LD_GENERAL, "OpenSSL %s looks like version 0.9.8m or later; "
  450. "I will try SSL_OP to enable renegotiation",
  451. SSLeay_version(SSLEAY_VERSION));
  452. use_unsafe_renegotiation_op = 1;
  453. } else if (version <= OPENSSL_V(0,9,8,'k')) {
  454. log_info(LD_GENERAL, "OpenSSL %s [%lx] looks like it's older than "
  455. "0.9.8l, but some vendors have backported 0.9.8l's "
  456. "renegotiation code to earlier versions, and some have "
  457. "backported the code from 0.9.8m or 0.9.8n. I'll set both "
  458. "SSL3_FLAGS and SSL_OP just to be safe.",
  459. SSLeay_version(SSLEAY_VERSION), version);
  460. use_unsafe_renegotiation_flag = 1;
  461. use_unsafe_renegotiation_op = 1;
  462. } else {
  463. /* this is dead code, yes? */
  464. log_info(LD_GENERAL, "OpenSSL %s has version %lx",
  465. SSLeay_version(SSLEAY_VERSION), version);
  466. }
  467. #if (SIZEOF_VOID_P >= 8 && \
  468. !defined(OPENSSL_NO_EC) && \
  469. OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1))
  470. if (version >= OPENSSL_V_SERIES(1,0,1)) {
  471. /* Warn if we could *almost* be running with much faster ECDH.
  472. If we're built for a 64-bit target, using OpenSSL 1.0.1, but we
  473. don't have one of the built-in __uint128-based speedups, we are
  474. just one build operation away from an accelerated handshake.
  475. (We could be looking at OPENSSL_NO_EC_NISTP_64_GCC_128 instead of
  476. doing this test, but that gives compile-time options, not runtime
  477. behavior.)
  478. */
  479. EC_KEY *key = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
  480. const EC_GROUP *g = key ? EC_KEY_get0_group(key) : NULL;
  481. const EC_METHOD *m = g ? EC_GROUP_method_of(g) : NULL;
  482. const int warn = (m == EC_GFp_simple_method() ||
  483. m == EC_GFp_mont_method() ||
  484. m == EC_GFp_nist_method());
  485. EC_KEY_free(key);
  486. if (warn)
  487. log_notice(LD_GENERAL, "We were built to run on a 64-bit CPU, with "
  488. "OpenSSL 1.0.1 or later, but with a version of OpenSSL "
  489. "that apparently lacks accelerated support for the NIST "
  490. "P-224 and P-256 groups. Building openssl with such "
  491. "support (using the enable-ec_nistp_64_gcc_128 option "
  492. "when configuring it) would make ECDH much faster.");
  493. }
  494. #endif
  495. tor_tls_allocate_tor_tls_object_ex_data_index();
  496. tls_library_is_initialized = 1;
  497. }
  498. }
  499. /** Free all global TLS structures. */
  500. void
  501. tor_tls_free_all(void)
  502. {
  503. if (server_tls_context) {
  504. tor_tls_context_t *ctx = server_tls_context;
  505. server_tls_context = NULL;
  506. tor_tls_context_decref(ctx);
  507. }
  508. if (client_tls_context) {
  509. tor_tls_context_t *ctx = client_tls_context;
  510. client_tls_context = NULL;
  511. tor_tls_context_decref(ctx);
  512. }
  513. #ifdef V2_HANDSHAKE_CLIENT
  514. if (CLIENT_CIPHER_DUMMIES)
  515. tor_free(CLIENT_CIPHER_DUMMIES);
  516. if (CLIENT_CIPHER_STACK)
  517. sk_SSL_CIPHER_free(CLIENT_CIPHER_STACK);
  518. #endif
  519. }
  520. /** We need to give OpenSSL a callback to verify certificates. This is
  521. * it: We always accept peer certs and complete the handshake. We
  522. * don't validate them until later.
  523. */
  524. static int
  525. always_accept_verify_cb(int preverify_ok,
  526. X509_STORE_CTX *x509_ctx)
  527. {
  528. (void) preverify_ok;
  529. (void) x509_ctx;
  530. return 1;
  531. }
  532. /** Return a newly allocated X509 name with commonName <b>cname</b>. */
  533. static X509_NAME *
  534. tor_x509_name_new(const char *cname)
  535. {
  536. int nid;
  537. X509_NAME *name;
  538. if (!(name = X509_NAME_new()))
  539. return NULL;
  540. if ((nid = OBJ_txt2nid("commonName")) == NID_undef) goto error;
  541. if (!(X509_NAME_add_entry_by_NID(name, nid, MBSTRING_ASC,
  542. (unsigned char*)cname, -1, -1, 0)))
  543. goto error;
  544. return name;
  545. error:
  546. X509_NAME_free(name);
  547. return NULL;
  548. }
  549. /** Generate and sign an X509 certificate with the public key <b>rsa</b>,
  550. * signed by the private key <b>rsa_sign</b>. The commonName of the
  551. * certificate will be <b>cname</b>; the commonName of the issuer will be
  552. * <b>cname_sign</b>. The cert will be valid for <b>cert_lifetime</b>
  553. * seconds, starting from some time in the past.
  554. *
  555. * Return a certificate on success, NULL on failure.
  556. */
  557. static X509 *
  558. tor_tls_create_certificate(crypto_pk_t *rsa,
  559. crypto_pk_t *rsa_sign,
  560. const char *cname,
  561. const char *cname_sign,
  562. unsigned int cert_lifetime)
  563. {
  564. /* OpenSSL generates self-signed certificates with random 64-bit serial
  565. * numbers, so let's do that too. */
  566. #define SERIAL_NUMBER_SIZE 8
  567. time_t start_time, end_time;
  568. BIGNUM *serial_number = NULL;
  569. unsigned char serial_tmp[SERIAL_NUMBER_SIZE];
  570. EVP_PKEY *sign_pkey = NULL, *pkey=NULL;
  571. X509 *x509 = NULL;
  572. X509_NAME *name = NULL, *name_issuer=NULL;
  573. tor_tls_init();
  574. /* Make sure we're part-way through the certificate lifetime, rather
  575. * than having it start right now. Don't choose quite uniformly, since
  576. * then we might pick a time where we're about to expire. Lastly, be
  577. * sure to start on a day boundary. */
  578. start_time = time(NULL) - crypto_rand_int(cert_lifetime) + 2*24*3600;
  579. start_time -= start_time % (24*3600);
  580. tor_assert(rsa);
  581. tor_assert(cname);
  582. tor_assert(rsa_sign);
  583. tor_assert(cname_sign);
  584. if (!(sign_pkey = crypto_pk_get_evp_pkey_(rsa_sign,1)))
  585. goto error;
  586. if (!(pkey = crypto_pk_get_evp_pkey_(rsa,0)))
  587. goto error;
  588. if (!(x509 = X509_new()))
  589. goto error;
  590. if (!(X509_set_version(x509, 2)))
  591. goto error;
  592. { /* our serial number is 8 random bytes. */
  593. if (crypto_rand((char *)serial_tmp, sizeof(serial_tmp)) < 0)
  594. goto error;
  595. if (!(serial_number = BN_bin2bn(serial_tmp, sizeof(serial_tmp), NULL)))
  596. goto error;
  597. if (!(BN_to_ASN1_INTEGER(serial_number, X509_get_serialNumber(x509))))
  598. goto error;
  599. }
  600. if (!(name = tor_x509_name_new(cname)))
  601. goto error;
  602. if (!(X509_set_subject_name(x509, name)))
  603. goto error;
  604. if (!(name_issuer = tor_x509_name_new(cname_sign)))
  605. goto error;
  606. if (!(X509_set_issuer_name(x509, name_issuer)))
  607. goto error;
  608. if (!X509_time_adj(X509_get_notBefore(x509),0,&start_time))
  609. goto error;
  610. end_time = start_time + cert_lifetime;
  611. if (!X509_time_adj(X509_get_notAfter(x509),0,&end_time))
  612. goto error;
  613. if (!X509_set_pubkey(x509, pkey))
  614. goto error;
  615. if (!X509_sign(x509, sign_pkey, EVP_sha1()))
  616. goto error;
  617. goto done;
  618. error:
  619. if (x509) {
  620. X509_free(x509);
  621. x509 = NULL;
  622. }
  623. done:
  624. tls_log_errors(NULL, LOG_WARN, LD_NET, "generating certificate");
  625. if (sign_pkey)
  626. EVP_PKEY_free(sign_pkey);
  627. if (pkey)
  628. EVP_PKEY_free(pkey);
  629. if (serial_number)
  630. BN_clear_free(serial_number);
  631. if (name)
  632. X509_NAME_free(name);
  633. if (name_issuer)
  634. X509_NAME_free(name_issuer);
  635. return x509;
  636. #undef SERIAL_NUMBER_SIZE
  637. }
  638. /** List of ciphers that servers should select from when the client might be
  639. * claiming extra unsupported ciphers in order to avoid fingerprinting. */
  640. #define SERVER_CIPHER_LIST \
  641. (TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":" \
  642. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":" \
  643. SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA)
  644. /** List of ciphers that servers should select from when we actually have
  645. * our choice of what cipher to use. */
  646. const char UNRESTRICTED_SERVER_CIPHER_LIST[] =
  647. /* This list is autogenerated with the gen_server_ciphers.py script;
  648. * don't hand-edit it. */
  649. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  650. TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  651. #endif
  652. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  653. TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  654. #endif
  655. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384
  656. TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384 ":"
  657. #endif
  658. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256
  659. TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 ":"
  660. #endif
  661. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA
  662. TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA ":"
  663. #endif
  664. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA
  665. TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA ":"
  666. #endif
  667. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384
  668. TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  669. #endif
  670. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256
  671. TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  672. #endif
  673. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256
  674. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256 ":"
  675. #endif
  676. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256
  677. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256 ":"
  678. #endif
  679. /* Required */
  680. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  681. /* Required */
  682. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":"
  683. #ifdef TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA
  684. TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA ":"
  685. #endif
  686. /* Required */
  687. SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA;
  688. /* Note: to set up your own private testing network with link crypto
  689. * disabled, set your Tors' cipher list to
  690. * (SSL3_TXT_RSA_NULL_SHA). If you do this, you won't be able to communicate
  691. * with any of the "real" Tors, though. */
  692. #ifdef V2_HANDSHAKE_CLIENT
  693. #define CIPHER(id, name) name ":"
  694. #define XCIPHER(id, name)
  695. /** List of ciphers that clients should advertise, omitting items that
  696. * our OpenSSL doesn't know about. */
  697. static const char CLIENT_CIPHER_LIST[] =
  698. #include "./ciphers.inc"
  699. /* Tell it not to use SSLv2 ciphers, so that it can select an SSLv3 version
  700. * of any cipher we say. */
  701. "!SSLv2"
  702. ;
  703. #undef CIPHER
  704. #undef XCIPHER
  705. /** Holds a cipher that we want to advertise, and its 2-byte ID. */
  706. typedef struct cipher_info_t { unsigned id; const char *name; } cipher_info_t;
  707. /** A list of all the ciphers that clients should advertise, including items
  708. * that OpenSSL might not know about. */
  709. static const cipher_info_t CLIENT_CIPHER_INFO_LIST[] = {
  710. #define CIPHER(id, name) { id, name },
  711. #define XCIPHER(id, name) { id, #name },
  712. #include "./ciphers.inc"
  713. #undef CIPHER
  714. #undef XCIPHER
  715. };
  716. /** The length of CLIENT_CIPHER_INFO_LIST and CLIENT_CIPHER_DUMMIES. */
  717. static const int N_CLIENT_CIPHERS =
  718. sizeof(CLIENT_CIPHER_INFO_LIST)/sizeof(CLIENT_CIPHER_INFO_LIST[0]);
  719. #endif
  720. #ifndef V2_HANDSHAKE_CLIENT
  721. #undef CLIENT_CIPHER_LIST
  722. #define CLIENT_CIPHER_LIST (TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":" \
  723. SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA)
  724. #endif
  725. /** Free all storage held in <b>cert</b> */
  726. void
  727. tor_cert_free(tor_cert_t *cert)
  728. {
  729. if (! cert)
  730. return;
  731. if (cert->cert)
  732. X509_free(cert->cert);
  733. tor_free(cert->encoded);
  734. memwipe(cert, 0x03, sizeof(*cert));
  735. tor_free(cert);
  736. }
  737. /**
  738. * Allocate a new tor_cert_t to hold the certificate "x509_cert".
  739. *
  740. * Steals a reference to x509_cert.
  741. */
  742. static tor_cert_t *
  743. tor_cert_new(X509 *x509_cert)
  744. {
  745. tor_cert_t *cert;
  746. EVP_PKEY *pkey;
  747. RSA *rsa;
  748. int length;
  749. unsigned char *buf = NULL;
  750. if (!x509_cert)
  751. return NULL;
  752. length = i2d_X509(x509_cert, &buf);
  753. cert = tor_malloc_zero(sizeof(tor_cert_t));
  754. if (length <= 0 || buf == NULL) {
  755. tor_free(cert);
  756. log_err(LD_CRYPTO, "Couldn't get length of encoded x509 certificate");
  757. X509_free(x509_cert);
  758. return NULL;
  759. }
  760. cert->encoded_len = (size_t) length;
  761. cert->encoded = tor_malloc(length);
  762. memcpy(cert->encoded, buf, length);
  763. OPENSSL_free(buf);
  764. cert->cert = x509_cert;
  765. crypto_digest_all(&cert->cert_digests,
  766. (char*)cert->encoded, cert->encoded_len);
  767. if ((pkey = X509_get_pubkey(x509_cert)) &&
  768. (rsa = EVP_PKEY_get1_RSA(pkey))) {
  769. crypto_pk_t *pk = crypto_new_pk_from_rsa_(rsa);
  770. crypto_pk_get_all_digests(pk, &cert->pkey_digests);
  771. cert->pkey_digests_set = 1;
  772. crypto_pk_free(pk);
  773. EVP_PKEY_free(pkey);
  774. }
  775. return cert;
  776. }
  777. /** Read a DER-encoded X509 cert, of length exactly <b>certificate_len</b>,
  778. * from a <b>certificate</b>. Return a newly allocated tor_cert_t on success
  779. * and NULL on failure. */
  780. tor_cert_t *
  781. tor_cert_decode(const uint8_t *certificate, size_t certificate_len)
  782. {
  783. X509 *x509;
  784. const unsigned char *cp = (const unsigned char *)certificate;
  785. tor_cert_t *newcert;
  786. tor_assert(certificate);
  787. if (certificate_len > INT_MAX)
  788. return NULL;
  789. x509 = d2i_X509(NULL, &cp, (int)certificate_len);
  790. if (!x509)
  791. return NULL; /* Couldn't decode */
  792. if (cp - certificate != (int)certificate_len) {
  793. X509_free(x509);
  794. return NULL; /* Didn't use all the bytes */
  795. }
  796. newcert = tor_cert_new(x509);
  797. if (!newcert) {
  798. return NULL;
  799. }
  800. if (newcert->encoded_len != certificate_len ||
  801. fast_memneq(newcert->encoded, certificate, certificate_len)) {
  802. /* Cert wasn't in DER */
  803. tor_cert_free(newcert);
  804. return NULL;
  805. }
  806. return newcert;
  807. }
  808. /** Set *<b>encoded_out</b> and *<b>size_out</b> to <b>cert</b>'s encoded DER
  809. * representation and length, respectively. */
  810. void
  811. tor_cert_get_der(const tor_cert_t *cert,
  812. const uint8_t **encoded_out, size_t *size_out)
  813. {
  814. tor_assert(cert);
  815. tor_assert(encoded_out);
  816. tor_assert(size_out);
  817. *encoded_out = cert->encoded;
  818. *size_out = cert->encoded_len;
  819. }
  820. /** Return a set of digests for the public key in <b>cert</b>, or NULL if this
  821. * cert's public key is not one we know how to take the digest of. */
  822. const digests_t *
  823. tor_cert_get_id_digests(const tor_cert_t *cert)
  824. {
  825. if (cert->pkey_digests_set)
  826. return &cert->pkey_digests;
  827. else
  828. return NULL;
  829. }
  830. /** Return a set of digests for the public key in <b>cert</b>. */
  831. const digests_t *
  832. tor_cert_get_cert_digests(const tor_cert_t *cert)
  833. {
  834. return &cert->cert_digests;
  835. }
  836. /** Remove a reference to <b>ctx</b>, and free it if it has no more
  837. * references. */
  838. static void
  839. tor_tls_context_decref(tor_tls_context_t *ctx)
  840. {
  841. tor_assert(ctx);
  842. if (--ctx->refcnt == 0) {
  843. SSL_CTX_free(ctx->ctx);
  844. tor_cert_free(ctx->my_link_cert);
  845. tor_cert_free(ctx->my_id_cert);
  846. tor_cert_free(ctx->my_auth_cert);
  847. crypto_pk_free(ctx->link_key);
  848. crypto_pk_free(ctx->auth_key);
  849. tor_free(ctx);
  850. }
  851. }
  852. /** Set *<b>link_cert_out</b> and *<b>id_cert_out</b> to the link certificate
  853. * and ID certificate that we're currently using for our V3 in-protocol
  854. * handshake's certificate chain. If <b>server</b> is true, provide the certs
  855. * that we use in server mode; otherwise, provide the certs that we use in
  856. * client mode. */
  857. int
  858. tor_tls_get_my_certs(int server,
  859. const tor_cert_t **link_cert_out,
  860. const tor_cert_t **id_cert_out)
  861. {
  862. tor_tls_context_t *ctx = server ? server_tls_context : client_tls_context;
  863. if (! ctx)
  864. return -1;
  865. if (link_cert_out)
  866. *link_cert_out = server ? ctx->my_link_cert : ctx->my_auth_cert;
  867. if (id_cert_out)
  868. *id_cert_out = ctx->my_id_cert;
  869. return 0;
  870. }
  871. /**
  872. * Return the authentication key that we use to authenticate ourselves as a
  873. * client in the V3 in-protocol handshake.
  874. */
  875. crypto_pk_t *
  876. tor_tls_get_my_client_auth_key(void)
  877. {
  878. if (! client_tls_context)
  879. return NULL;
  880. return client_tls_context->auth_key;
  881. }
  882. /**
  883. * Return a newly allocated copy of the public key that a certificate
  884. * certifies. Return NULL if the cert's key is not RSA.
  885. */
  886. crypto_pk_t *
  887. tor_tls_cert_get_key(tor_cert_t *cert)
  888. {
  889. crypto_pk_t *result = NULL;
  890. EVP_PKEY *pkey = X509_get_pubkey(cert->cert);
  891. RSA *rsa;
  892. if (!pkey)
  893. return NULL;
  894. rsa = EVP_PKEY_get1_RSA(pkey);
  895. if (!rsa) {
  896. EVP_PKEY_free(pkey);
  897. return NULL;
  898. }
  899. result = crypto_new_pk_from_rsa_(rsa);
  900. EVP_PKEY_free(pkey);
  901. return result;
  902. }
  903. /** Return true iff the other side of <b>tls</b> has authenticated to us, and
  904. * the key certified in <b>cert</b> is the same as the key they used to do it.
  905. */
  906. int
  907. tor_tls_cert_matches_key(const tor_tls_t *tls, const tor_cert_t *cert)
  908. {
  909. X509 *peercert = SSL_get_peer_certificate(tls->ssl);
  910. EVP_PKEY *link_key = NULL, *cert_key = NULL;
  911. int result;
  912. if (!peercert)
  913. return 0;
  914. link_key = X509_get_pubkey(peercert);
  915. cert_key = X509_get_pubkey(cert->cert);
  916. result = link_key && cert_key && EVP_PKEY_cmp(cert_key, link_key) == 1;
  917. X509_free(peercert);
  918. if (link_key)
  919. EVP_PKEY_free(link_key);
  920. if (cert_key)
  921. EVP_PKEY_free(cert_key);
  922. return result;
  923. }
  924. /** Check whether <b>cert</b> is well-formed, currently live, and correctly
  925. * signed by the public key in <b>signing_cert</b>. If <b>check_rsa_1024</b>,
  926. * make sure that it has an RSA key with 1024 bits; otherwise, just check that
  927. * the key is long enough. Return 1 if the cert is good, and 0 if it's bad or
  928. * we couldn't check it. */
  929. int
  930. tor_tls_cert_is_valid(int severity,
  931. const tor_cert_t *cert,
  932. const tor_cert_t *signing_cert,
  933. int check_rsa_1024)
  934. {
  935. EVP_PKEY *cert_key;
  936. EVP_PKEY *signing_key = X509_get_pubkey(signing_cert->cert);
  937. int r, key_ok = 0;
  938. if (!signing_key)
  939. return 0;
  940. r = X509_verify(cert->cert, signing_key);
  941. EVP_PKEY_free(signing_key);
  942. if (r <= 0)
  943. return 0;
  944. /* okay, the signature checked out right. Now let's check the check the
  945. * lifetime. */
  946. if (check_cert_lifetime_internal(severity, cert->cert,
  947. 48*60*60, 30*24*60*60) < 0)
  948. return 0;
  949. cert_key = X509_get_pubkey(cert->cert);
  950. if (check_rsa_1024 && cert_key) {
  951. RSA *rsa = EVP_PKEY_get1_RSA(cert_key);
  952. if (rsa && BN_num_bits(rsa->n) == 1024)
  953. key_ok = 1;
  954. if (rsa)
  955. RSA_free(rsa);
  956. } else if (cert_key) {
  957. int min_bits = 1024;
  958. #ifdef EVP_PKEY_EC
  959. if (EVP_PKEY_type(cert_key->type) == EVP_PKEY_EC)
  960. min_bits = 128;
  961. #endif
  962. if (EVP_PKEY_bits(cert_key) >= min_bits)
  963. key_ok = 1;
  964. }
  965. EVP_PKEY_free(cert_key);
  966. if (!key_ok)
  967. return 0;
  968. /* XXXX compare DNs or anything? */
  969. return 1;
  970. }
  971. /** Increase the reference count of <b>ctx</b>. */
  972. static void
  973. tor_tls_context_incref(tor_tls_context_t *ctx)
  974. {
  975. ++ctx->refcnt;
  976. }
  977. /** Create new global client and server TLS contexts.
  978. *
  979. * If <b>server_identity</b> is NULL, this will not generate a server
  980. * TLS context. If TOR_TLS_CTX_IS_PUBLIC_SERVER is set in <b>flags</b>, use
  981. * the same TLS context for incoming and outgoing connections, and
  982. * ignore <b>client_identity</b>. If one of TOR_TLS_CTX_USE_ECDHE_P{224,256}
  983. * is set in <b>flags</b>, use that ECDHE group if possible; otherwise use
  984. * the default ECDHE group. */
  985. int
  986. tor_tls_context_init(unsigned flags,
  987. crypto_pk_t *client_identity,
  988. crypto_pk_t *server_identity,
  989. unsigned int key_lifetime)
  990. {
  991. int rv1 = 0;
  992. int rv2 = 0;
  993. const int is_public_server = flags & TOR_TLS_CTX_IS_PUBLIC_SERVER;
  994. if (is_public_server) {
  995. tor_tls_context_t *new_ctx;
  996. tor_tls_context_t *old_ctx;
  997. tor_assert(server_identity != NULL);
  998. rv1 = tor_tls_context_init_one(&server_tls_context,
  999. server_identity,
  1000. key_lifetime, flags, 0);
  1001. if (rv1 >= 0) {
  1002. new_ctx = server_tls_context;
  1003. tor_tls_context_incref(new_ctx);
  1004. old_ctx = client_tls_context;
  1005. client_tls_context = new_ctx;
  1006. if (old_ctx != NULL) {
  1007. tor_tls_context_decref(old_ctx);
  1008. }
  1009. }
  1010. } else {
  1011. if (server_identity != NULL) {
  1012. rv1 = tor_tls_context_init_one(&server_tls_context,
  1013. server_identity,
  1014. key_lifetime,
  1015. flags,
  1016. 0);
  1017. } else {
  1018. tor_tls_context_t *old_ctx = server_tls_context;
  1019. server_tls_context = NULL;
  1020. if (old_ctx != NULL) {
  1021. tor_tls_context_decref(old_ctx);
  1022. }
  1023. }
  1024. rv2 = tor_tls_context_init_one(&client_tls_context,
  1025. client_identity,
  1026. key_lifetime,
  1027. flags,
  1028. 1);
  1029. }
  1030. return MIN(rv1, rv2);
  1031. }
  1032. /** Create a new global TLS context.
  1033. *
  1034. * You can call this function multiple times. Each time you call it,
  1035. * it generates new certificates; all new connections will use
  1036. * the new SSL context.
  1037. */
  1038. static int
  1039. tor_tls_context_init_one(tor_tls_context_t **ppcontext,
  1040. crypto_pk_t *identity,
  1041. unsigned int key_lifetime,
  1042. unsigned int flags,
  1043. int is_client)
  1044. {
  1045. tor_tls_context_t *new_ctx = tor_tls_context_new(identity,
  1046. key_lifetime,
  1047. flags,
  1048. is_client);
  1049. tor_tls_context_t *old_ctx = *ppcontext;
  1050. if (new_ctx != NULL) {
  1051. *ppcontext = new_ctx;
  1052. /* Free the old context if one existed. */
  1053. if (old_ctx != NULL) {
  1054. /* This is safe even if there are open connections: we reference-
  1055. * count tor_tls_context_t objects. */
  1056. tor_tls_context_decref(old_ctx);
  1057. }
  1058. }
  1059. return ((new_ctx != NULL) ? 0 : -1);
  1060. }
  1061. /** Create a new TLS context for use with Tor TLS handshakes.
  1062. * <b>identity</b> should be set to the identity key used to sign the
  1063. * certificate.
  1064. */
  1065. static tor_tls_context_t *
  1066. tor_tls_context_new(crypto_pk_t *identity, unsigned int key_lifetime,
  1067. unsigned flags, int is_client)
  1068. {
  1069. crypto_pk_t *rsa = NULL, *rsa_auth = NULL;
  1070. EVP_PKEY *pkey = NULL;
  1071. tor_tls_context_t *result = NULL;
  1072. X509 *cert = NULL, *idcert = NULL, *authcert = NULL;
  1073. char *nickname = NULL, *nn2 = NULL;
  1074. tor_tls_init();
  1075. nickname = crypto_random_hostname(8, 20, "www.", ".net");
  1076. #ifdef DISABLE_V3_LINKPROTO_SERVERSIDE
  1077. nn2 = crypto_random_hostname(8, 20, "www.", ".net");
  1078. #else
  1079. nn2 = crypto_random_hostname(8, 20, "www.", ".com");
  1080. #endif
  1081. /* Generate short-term RSA key for use with TLS. */
  1082. if (!(rsa = crypto_pk_new()))
  1083. goto error;
  1084. if (crypto_pk_generate_key(rsa)<0)
  1085. goto error;
  1086. if (!is_client) {
  1087. /* Generate short-term RSA key for use in the in-protocol ("v3")
  1088. * authentication handshake. */
  1089. if (!(rsa_auth = crypto_pk_new()))
  1090. goto error;
  1091. if (crypto_pk_generate_key(rsa_auth)<0)
  1092. goto error;
  1093. /* Create a link certificate signed by identity key. */
  1094. cert = tor_tls_create_certificate(rsa, identity, nickname, nn2,
  1095. key_lifetime);
  1096. /* Create self-signed certificate for identity key. */
  1097. idcert = tor_tls_create_certificate(identity, identity, nn2, nn2,
  1098. IDENTITY_CERT_LIFETIME);
  1099. /* Create an authentication certificate signed by identity key. */
  1100. authcert = tor_tls_create_certificate(rsa_auth, identity, nickname, nn2,
  1101. key_lifetime);
  1102. if (!cert || !idcert || !authcert) {
  1103. log_warn(LD_CRYPTO, "Error creating certificate");
  1104. goto error;
  1105. }
  1106. }
  1107. result = tor_malloc_zero(sizeof(tor_tls_context_t));
  1108. result->refcnt = 1;
  1109. if (!is_client) {
  1110. result->my_link_cert = tor_cert_new(X509_dup(cert));
  1111. result->my_id_cert = tor_cert_new(X509_dup(idcert));
  1112. result->my_auth_cert = tor_cert_new(X509_dup(authcert));
  1113. if (!result->my_link_cert || !result->my_id_cert || !result->my_auth_cert)
  1114. goto error;
  1115. result->link_key = crypto_pk_dup_key(rsa);
  1116. result->auth_key = crypto_pk_dup_key(rsa_auth);
  1117. }
  1118. #if 0
  1119. /* Tell OpenSSL to only use TLS1. This may have subtly different results
  1120. * from SSLv23_method() with SSLv2 and SSLv3 disabled, so we need to do some
  1121. * investigation before we consider adjusting it. It should be compatible
  1122. * with existing Tors. */
  1123. if (!(result->ctx = SSL_CTX_new(TLSv1_method())))
  1124. goto error;
  1125. #endif
  1126. /* Tell OpenSSL to use SSL3 or TLS1 but not SSL2. */
  1127. if (!(result->ctx = SSL_CTX_new(SSLv23_method())))
  1128. goto error;
  1129. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv2);
  1130. /* Prefer the server's ordering of ciphers: the client's ordering has
  1131. * historically been chosen for fingerprinting resistance. */
  1132. SSL_CTX_set_options(result->ctx, SSL_OP_CIPHER_SERVER_PREFERENCE);
  1133. /* Disable TLS1.1 and TLS1.2 if they exist. We need to do this to
  1134. * workaround a bug present in all OpenSSL 1.0.1 versions (as of 1
  1135. * June 2012), wherein renegotiating while using one of these TLS
  1136. * protocols will cause the client to send a TLS 1.0 ServerHello
  1137. * rather than a ServerHello written with the appropriate protocol
  1138. * version. Once some version of OpenSSL does TLS1.1 and TLS1.2
  1139. * renegotiation properly, we can turn them back on when built with
  1140. * that version. */
  1141. #if OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,1,'e')
  1142. #ifdef SSL_OP_NO_TLSv1_2
  1143. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TLSv1_2);
  1144. #endif
  1145. #ifdef SSL_OP_NO_TLSv1_1
  1146. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TLSv1_1);
  1147. #endif
  1148. #endif
  1149. /* Disable TLS tickets if they're supported. We never want to use them;
  1150. * using them can make our perfect forward secrecy a little worse, *and*
  1151. * create an opportunity to fingerprint us (since it's unusual to use them
  1152. * with TLS sessions turned off).
  1153. *
  1154. * In 0.2.4, clients advertise support for them though, to avoid a TLS
  1155. * distinguishability vector. This can give us worse PFS, though, if we
  1156. * get a server that doesn't set SSL_OP_NO_TICKET. With luck, there will
  1157. * be few such servers by the time 0.2.4 is more stable.
  1158. */
  1159. #ifdef SSL_OP_NO_TICKET
  1160. if (! is_client) {
  1161. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TICKET);
  1162. }
  1163. #endif
  1164. if (
  1165. #ifdef DISABLE_SSL3_HANDSHAKE
  1166. 1 ||
  1167. #endif
  1168. SSLeay() < OPENSSL_V(0,9,8,'s') ||
  1169. (SSLeay() >= OPENSSL_V_SERIES(0,9,9) &&
  1170. SSLeay() < OPENSSL_V(1,0,0,'f'))) {
  1171. /* And not SSL3 if it's subject to CVE-2011-4576. */
  1172. log_info(LD_NET, "Disabling SSLv3 because this OpenSSL version "
  1173. "might otherwise be vulnerable to CVE-2011-4576 "
  1174. "(compile-time version %08lx (%s); "
  1175. "runtime version %08lx (%s))",
  1176. (unsigned long)OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT,
  1177. (unsigned long)SSLeay(), SSLeay_version(SSLEAY_VERSION));
  1178. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv3);
  1179. }
  1180. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_DH_USE);
  1181. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_ECDH_USE);
  1182. #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  1183. SSL_CTX_set_options(result->ctx,
  1184. SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
  1185. #endif
  1186. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1187. * as authenticating any earlier-received data.
  1188. */
  1189. if (use_unsafe_renegotiation_op) {
  1190. SSL_CTX_set_options(result->ctx,
  1191. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1192. }
  1193. #ifndef OPENSSL_NO_COMP
  1194. /* Don't actually allow compression; it uses ram and time, but the data
  1195. * we transmit is all encrypted anyway. */
  1196. if (result->ctx->comp_methods)
  1197. result->ctx->comp_methods = NULL;
  1198. #endif
  1199. #ifdef SSL_MODE_RELEASE_BUFFERS
  1200. SSL_CTX_set_mode(result->ctx, SSL_MODE_RELEASE_BUFFERS);
  1201. #endif
  1202. if (! is_client) {
  1203. if (cert && !SSL_CTX_use_certificate(result->ctx,cert))
  1204. goto error;
  1205. X509_free(cert); /* We just added a reference to cert. */
  1206. cert=NULL;
  1207. if (idcert) {
  1208. X509_STORE *s = SSL_CTX_get_cert_store(result->ctx);
  1209. tor_assert(s);
  1210. X509_STORE_add_cert(s, idcert);
  1211. X509_free(idcert); /* The context now owns the reference to idcert */
  1212. idcert = NULL;
  1213. }
  1214. }
  1215. SSL_CTX_set_session_cache_mode(result->ctx, SSL_SESS_CACHE_OFF);
  1216. if (!is_client) {
  1217. tor_assert(rsa);
  1218. if (!(pkey = crypto_pk_get_evp_pkey_(rsa,1)))
  1219. goto error;
  1220. if (!SSL_CTX_use_PrivateKey(result->ctx, pkey))
  1221. goto error;
  1222. EVP_PKEY_free(pkey);
  1223. pkey = NULL;
  1224. if (!SSL_CTX_check_private_key(result->ctx))
  1225. goto error;
  1226. }
  1227. {
  1228. crypto_dh_t *dh = crypto_dh_new(DH_TYPE_TLS);
  1229. tor_assert(dh);
  1230. SSL_CTX_set_tmp_dh(result->ctx, crypto_dh_get_dh_(dh));
  1231. crypto_dh_free(dh);
  1232. }
  1233. #if (!defined(OPENSSL_NO_EC) && \
  1234. OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,0))
  1235. if (! is_client) {
  1236. int nid;
  1237. EC_KEY *ec_key;
  1238. if (flags & TOR_TLS_CTX_USE_ECDHE_P224)
  1239. nid = NID_secp224r1;
  1240. else if (flags & TOR_TLS_CTX_USE_ECDHE_P256)
  1241. nid = NID_X9_62_prime256v1;
  1242. else
  1243. nid = NID_X9_62_prime256v1;
  1244. /* Use P-256 for ECDHE. */
  1245. ec_key = EC_KEY_new_by_curve_name(nid);
  1246. if (ec_key != NULL) /*XXXX Handle errors? */
  1247. SSL_CTX_set_tmp_ecdh(result->ctx, ec_key);
  1248. EC_KEY_free(ec_key);
  1249. }
  1250. #else
  1251. (void)flags;
  1252. #endif
  1253. SSL_CTX_set_verify(result->ctx, SSL_VERIFY_PEER,
  1254. always_accept_verify_cb);
  1255. /* let us realloc bufs that we're writing from */
  1256. SSL_CTX_set_mode(result->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
  1257. if (rsa)
  1258. crypto_pk_free(rsa);
  1259. if (rsa_auth)
  1260. crypto_pk_free(rsa_auth);
  1261. X509_free(authcert);
  1262. tor_free(nickname);
  1263. tor_free(nn2);
  1264. return result;
  1265. error:
  1266. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating TLS context");
  1267. tor_free(nickname);
  1268. tor_free(nn2);
  1269. if (pkey)
  1270. EVP_PKEY_free(pkey);
  1271. if (rsa)
  1272. crypto_pk_free(rsa);
  1273. if (rsa_auth)
  1274. crypto_pk_free(rsa_auth);
  1275. if (result)
  1276. tor_tls_context_decref(result);
  1277. if (cert)
  1278. X509_free(cert);
  1279. if (idcert)
  1280. X509_free(idcert);
  1281. if (authcert)
  1282. X509_free(authcert);
  1283. return NULL;
  1284. }
  1285. /** Invoked when a TLS state changes: log the change at severity 'debug' */
  1286. static void
  1287. tor_tls_debug_state_callback(const SSL *ssl, int type, int val)
  1288. {
  1289. log_debug(LD_HANDSHAKE, "SSL %p is now in state %s [type=%d,val=%d].",
  1290. ssl, SSL_state_string_long(ssl), type, val);
  1291. }
  1292. /* Return the name of the negotiated ciphersuite in use on <b>tls</b> */
  1293. const char *
  1294. tor_tls_get_ciphersuite_name(tor_tls_t *tls)
  1295. {
  1296. return SSL_get_cipher(tls->ssl);
  1297. }
  1298. #ifdef V2_HANDSHAKE_SERVER
  1299. /* Here's the old V2 cipher list we sent from 0.2.1.1-alpha up to
  1300. * 0.2.3.17-beta. If a client is using this list, we can't believe the ciphers
  1301. * that it claims to support. We'll prune this list to remove the ciphers
  1302. * *we* don't recognize. */
  1303. static uint16_t v2_cipher_list[] = {
  1304. 0xc00a, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA */
  1305. 0xc014, /* TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA */
  1306. 0x0039, /* TLS1_TXT_DHE_RSA_WITH_AES_256_SHA */
  1307. 0x0038, /* TLS1_TXT_DHE_DSS_WITH_AES_256_SHA */
  1308. 0xc00f, /* TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA */
  1309. 0xc005, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA */
  1310. 0x0035, /* TLS1_TXT_RSA_WITH_AES_256_SHA */
  1311. 0xc007, /* TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA */
  1312. 0xc009, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA */
  1313. 0xc011, /* TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA */
  1314. 0xc013, /* TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA */
  1315. 0x0033, /* TLS1_TXT_DHE_RSA_WITH_AES_128_SHA */
  1316. 0x0032, /* TLS1_TXT_DHE_DSS_WITH_AES_128_SHA */
  1317. 0xc00c, /* TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA */
  1318. 0xc00e, /* TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA */
  1319. 0xc002, /* TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA */
  1320. 0xc004, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA */
  1321. 0x0004, /* SSL3_TXT_RSA_RC4_128_MD5 */
  1322. 0x0005, /* SSL3_TXT_RSA_RC4_128_SHA */
  1323. 0x002f, /* TLS1_TXT_RSA_WITH_AES_128_SHA */
  1324. 0xc008, /* TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA */
  1325. 0xc012, /* TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA */
  1326. 0x0016, /* SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA */
  1327. 0x0013, /* SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA */
  1328. 0xc00d, /* TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA */
  1329. 0xc003, /* TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA */
  1330. 0xfeff, /* SSL3_TXT_RSA_FIPS_WITH_3DES_EDE_CBC_SHA */
  1331. 0x000a, /* SSL3_TXT_RSA_DES_192_CBC3_SHA */
  1332. 0
  1333. };
  1334. /** Have we removed the unrecognized ciphers from v2_cipher_list yet? */
  1335. static int v2_cipher_list_pruned = 0;
  1336. /** Remove from v2_cipher_list every cipher that we don't support, so that
  1337. * comparing v2_cipher_list to a client's cipher list will give a sensible
  1338. * result. */
  1339. static void
  1340. prune_v2_cipher_list(void)
  1341. {
  1342. uint16_t *inp, *outp;
  1343. const SSL_METHOD *m = SSLv23_method();
  1344. inp = outp = v2_cipher_list;
  1345. while (*inp) {
  1346. unsigned char cipherid[3];
  1347. const SSL_CIPHER *cipher;
  1348. /* Is there no better way to do this? */
  1349. set_uint16(cipherid, htons(*inp));
  1350. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  1351. * with a two-byte 'cipherid', it may look for a v2
  1352. * cipher with the appropriate 3 bytes. */
  1353. cipher = m->get_cipher_by_char(cipherid);
  1354. if (cipher) {
  1355. tor_assert((cipher->id & 0xffff) == *inp);
  1356. *outp++ = *inp++;
  1357. } else {
  1358. inp++;
  1359. }
  1360. }
  1361. *outp = 0;
  1362. v2_cipher_list_pruned = 1;
  1363. }
  1364. /** Examine the client cipher list in <b>ssl</b>, and determine what kind of
  1365. * client it is. Return one of CIPHERS_ERR, CIPHERS_V1, CIPHERS_V2,
  1366. * CIPHERS_UNRESTRICTED.
  1367. **/
  1368. static int
  1369. tor_tls_classify_client_ciphers(const SSL *ssl,
  1370. STACK_OF(SSL_CIPHER) *peer_ciphers)
  1371. {
  1372. int i, res;
  1373. tor_tls_t *tor_tls;
  1374. if (PREDICT_UNLIKELY(!v2_cipher_list_pruned))
  1375. prune_v2_cipher_list();
  1376. tor_tls = tor_tls_get_by_ssl(ssl);
  1377. if (tor_tls && tor_tls->client_cipher_list_type)
  1378. return tor_tls->client_cipher_list_type;
  1379. /* If we reached this point, we just got a client hello. See if there is
  1380. * a cipher list. */
  1381. if (!peer_ciphers) {
  1382. log_info(LD_NET, "No ciphers on session");
  1383. res = CIPHERS_ERR;
  1384. goto done;
  1385. }
  1386. /* Now we need to see if there are any ciphers whose presence means we're
  1387. * dealing with an updated Tor. */
  1388. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1389. SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1390. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1391. if (strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA) &&
  1392. strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA) &&
  1393. strcmp(ciphername, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA) &&
  1394. strcmp(ciphername, "(NONE)")) {
  1395. log_debug(LD_NET, "Got a non-version-1 cipher called '%s'", ciphername);
  1396. // return 1;
  1397. goto v2_or_higher;
  1398. }
  1399. }
  1400. res = CIPHERS_V1;
  1401. goto done;
  1402. v2_or_higher:
  1403. {
  1404. const uint16_t *v2_cipher = v2_cipher_list;
  1405. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1406. SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1407. uint16_t id = cipher->id & 0xffff;
  1408. if (id == 0x00ff) /* extended renegotiation indicator. */
  1409. continue;
  1410. if (!id || id != *v2_cipher) {
  1411. res = CIPHERS_UNRESTRICTED;
  1412. goto dump_ciphers;
  1413. }
  1414. ++v2_cipher;
  1415. }
  1416. if (*v2_cipher != 0) {
  1417. res = CIPHERS_UNRESTRICTED;
  1418. goto dump_ciphers;
  1419. }
  1420. res = CIPHERS_V2;
  1421. }
  1422. dump_ciphers:
  1423. {
  1424. smartlist_t *elts = smartlist_new();
  1425. char *s;
  1426. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1427. SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1428. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1429. smartlist_add(elts, (char*)ciphername);
  1430. }
  1431. s = smartlist_join_strings(elts, ":", 0, NULL);
  1432. log_debug(LD_NET, "Got a %s V2/V3 cipher list from %s. It is: '%s'",
  1433. (res == CIPHERS_V2) ? "fictitious" : "real", ADDR(tor_tls), s);
  1434. tor_free(s);
  1435. smartlist_free(elts);
  1436. }
  1437. done:
  1438. if (tor_tls)
  1439. return tor_tls->client_cipher_list_type = res;
  1440. return res;
  1441. }
  1442. /** Return true iff the cipher list suggested by the client for <b>ssl</b> is
  1443. * a list that indicates that the client knows how to do the v2 TLS connection
  1444. * handshake. */
  1445. static int
  1446. tor_tls_client_is_using_v2_ciphers(const SSL *ssl)
  1447. {
  1448. SSL_SESSION *session;
  1449. if (!(session = SSL_get_session((SSL *)ssl))) {
  1450. log_info(LD_NET, "No session on TLS?");
  1451. return CIPHERS_ERR;
  1452. }
  1453. return tor_tls_classify_client_ciphers(ssl, session->ciphers) >= CIPHERS_V2;
  1454. }
  1455. /** Invoked when we're accepting a connection on <b>ssl</b>, and the connection
  1456. * changes state. We use this:
  1457. * <ul><li>To alter the state of the handshake partway through, so we
  1458. * do not send or request extra certificates in v2 handshakes.</li>
  1459. * <li>To detect renegotiation</li></ul>
  1460. */
  1461. static void
  1462. tor_tls_server_info_callback(const SSL *ssl, int type, int val)
  1463. {
  1464. tor_tls_t *tls;
  1465. (void) val;
  1466. tor_tls_debug_state_callback(ssl, type, val);
  1467. if (type != SSL_CB_ACCEPT_LOOP)
  1468. return;
  1469. if ((ssl->state != SSL3_ST_SW_SRVR_HELLO_A) &&
  1470. (ssl->state != SSL3_ST_SW_SRVR_HELLO_B))
  1471. return;
  1472. tls = tor_tls_get_by_ssl(ssl);
  1473. if (tls) {
  1474. /* Check whether we're watching for renegotiates. If so, this is one! */
  1475. if (tls->negotiated_callback)
  1476. tls->got_renegotiate = 1;
  1477. if (tls->server_handshake_count < 127) /*avoid any overflow possibility*/
  1478. ++tls->server_handshake_count;
  1479. } else {
  1480. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  1481. return;
  1482. }
  1483. /* Now check the cipher list. */
  1484. if (tor_tls_client_is_using_v2_ciphers(ssl)) {
  1485. if (tls->wasV2Handshake)
  1486. return; /* We already turned this stuff off for the first handshake;
  1487. * This is a renegotiation. */
  1488. /* Yes, we're casting away the const from ssl. This is very naughty of us.
  1489. * Let's hope openssl doesn't notice! */
  1490. /* Set SSL_MODE_NO_AUTO_CHAIN to keep from sending back any extra certs. */
  1491. SSL_set_mode((SSL*) ssl, SSL_MODE_NO_AUTO_CHAIN);
  1492. /* Don't send a hello request. */
  1493. SSL_set_verify((SSL*) ssl, SSL_VERIFY_NONE, NULL);
  1494. if (tls) {
  1495. tls->wasV2Handshake = 1;
  1496. #ifdef USE_BUFFEREVENTS
  1497. if (use_unsafe_renegotiation_flag)
  1498. tls->ssl->s3->flags |= SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1499. #endif
  1500. } else {
  1501. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  1502. }
  1503. }
  1504. }
  1505. #endif
  1506. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,0)
  1507. /** Callback to get invoked on a server after we've read the list of ciphers
  1508. * the client supports, but before we pick our own ciphersuite.
  1509. *
  1510. * We can't abuse an info_cb for this, since by the time one of the
  1511. * client_hello info_cbs is called, we've already picked which ciphersuite to
  1512. * use.
  1513. *
  1514. * Technically, this function is an abuse of this callback, since the point of
  1515. * a session_secret_cb is to try to set up and/or verify a shared-secret for
  1516. * authentication on the fly. But as long as we return 0, we won't actually be
  1517. * setting up a shared secret, and all will be fine.
  1518. */
  1519. static int
  1520. tor_tls_session_secret_cb(SSL *ssl, void *secret, int *secret_len,
  1521. STACK_OF(SSL_CIPHER) *peer_ciphers,
  1522. SSL_CIPHER **cipher, void *arg)
  1523. {
  1524. (void) secret;
  1525. (void) secret_len;
  1526. (void) peer_ciphers;
  1527. (void) cipher;
  1528. (void) arg;
  1529. if (tor_tls_classify_client_ciphers(ssl, peer_ciphers) ==
  1530. CIPHERS_UNRESTRICTED) {
  1531. SSL_set_cipher_list(ssl, UNRESTRICTED_SERVER_CIPHER_LIST);
  1532. }
  1533. SSL_set_session_secret_cb(ssl, NULL, NULL);
  1534. return 0;
  1535. }
  1536. static void
  1537. tor_tls_setup_session_secret_cb(tor_tls_t *tls)
  1538. {
  1539. SSL_set_session_secret_cb(tls->ssl, tor_tls_session_secret_cb, NULL);
  1540. }
  1541. #else
  1542. #define tor_tls_setup_session_secret_cb(tls) STMT_NIL
  1543. #endif
  1544. /** Explain which ciphers we're missing. */
  1545. static void
  1546. log_unsupported_ciphers(smartlist_t *unsupported)
  1547. {
  1548. char *joined;
  1549. log_notice(LD_NET, "We weren't able to find support for all of the "
  1550. "TLS ciphersuites that we wanted to advertise. This won't "
  1551. "hurt security, but it might make your Tor (if run as a client) "
  1552. "more easy for censors to block.");
  1553. if (SSLeay() < 0x10000000L) {
  1554. log_notice(LD_NET, "To correct this, use a more recent OpenSSL, "
  1555. "built without disabling any secure ciphers or features.");
  1556. } else {
  1557. log_notice(LD_NET, "To correct this, use a version of OpenSSL "
  1558. "built with none of its ciphers disabled.");
  1559. }
  1560. joined = smartlist_join_strings(unsupported, ":", 0, NULL);
  1561. log_info(LD_NET, "The unsupported ciphers were: %s", joined);
  1562. tor_free(joined);
  1563. }
  1564. /** Replace *<b>ciphers</b> with a new list of SSL ciphersuites: specifically,
  1565. * a list designed to mimic a common web browser. We might not be able to do
  1566. * that if OpenSSL doesn't support all the ciphers we want. Some of the
  1567. * ciphers in the list won't actually be implemented by OpenSSL: that's okay
  1568. * so long as the server doesn't select them.
  1569. *
  1570. * [If the server <b>does</b> select a bogus cipher, we won't crash or
  1571. * anything; we'll just fail later when we try to look up the cipher in
  1572. * ssl->cipher_list_by_id.]
  1573. */
  1574. static void
  1575. rectify_client_ciphers(STACK_OF(SSL_CIPHER) **ciphers)
  1576. {
  1577. #ifdef V2_HANDSHAKE_CLIENT
  1578. if (PREDICT_UNLIKELY(!CLIENT_CIPHER_STACK)) {
  1579. /* We need to set CLIENT_CIPHER_STACK to an array of the ciphers
  1580. * we want to use/advertise. */
  1581. int i = 0, j = 0;
  1582. smartlist_t *unsupported = smartlist_new();
  1583. /* First, create a dummy SSL_CIPHER for every cipher. */
  1584. CLIENT_CIPHER_DUMMIES =
  1585. tor_malloc_zero(sizeof(SSL_CIPHER)*N_CLIENT_CIPHERS);
  1586. for (i=0; i < N_CLIENT_CIPHERS; ++i) {
  1587. CLIENT_CIPHER_DUMMIES[i].valid = 1;
  1588. /* The "3<<24" here signifies that the cipher is supposed to work with
  1589. * SSL3 and TLS1. */
  1590. CLIENT_CIPHER_DUMMIES[i].id = CLIENT_CIPHER_INFO_LIST[i].id | (3<<24);
  1591. CLIENT_CIPHER_DUMMIES[i].name = CLIENT_CIPHER_INFO_LIST[i].name;
  1592. }
  1593. CLIENT_CIPHER_STACK = sk_SSL_CIPHER_new_null();
  1594. tor_assert(CLIENT_CIPHER_STACK);
  1595. log_debug(LD_NET, "List was: %s", CLIENT_CIPHER_LIST);
  1596. for (j = 0; j < sk_SSL_CIPHER_num(*ciphers); ++j) {
  1597. SSL_CIPHER *cipher = sk_SSL_CIPHER_value(*ciphers, j);
  1598. log_debug(LD_NET, "Cipher %d: %lx %s", j, cipher->id, cipher->name);
  1599. }
  1600. /* Then copy as many ciphers as we can from the good list, inserting
  1601. * dummies as needed. Let j be an index into list of ciphers we have
  1602. * (*ciphers) and let i be an index into the ciphers we want
  1603. * (CLIENT_INFO_CIPHER_LIST). We are building a list of ciphers in
  1604. * CLIENT_CIPHER_STACK.
  1605. */
  1606. for (i = j = 0; i < N_CLIENT_CIPHERS; ) {
  1607. SSL_CIPHER *cipher = NULL;
  1608. if (j < sk_SSL_CIPHER_num(*ciphers))
  1609. cipher = sk_SSL_CIPHER_value(*ciphers, j);
  1610. if (cipher && ((cipher->id >> 24) & 0xff) != 3) {
  1611. /* Skip over non-v3 ciphers entirely. (This should no longer be
  1612. * needed, thanks to saying !SSLv2 above.) */
  1613. log_debug(LD_NET, "Skipping v%d cipher %s",
  1614. (int)((cipher->id>>24) & 0xff),
  1615. cipher->name);
  1616. ++j;
  1617. } else if (cipher &&
  1618. (cipher->id & 0xffff) == CLIENT_CIPHER_INFO_LIST[i].id) {
  1619. /* "cipher" is the cipher we expect. Put it on the list. */
  1620. log_debug(LD_NET, "Found cipher %s", cipher->name);
  1621. sk_SSL_CIPHER_push(CLIENT_CIPHER_STACK, cipher);
  1622. ++j;
  1623. ++i;
  1624. } else if (!strcmp(CLIENT_CIPHER_DUMMIES[i].name,
  1625. "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA")) {
  1626. /* We found bogus cipher 0xfeff, which OpenSSL doesn't support and
  1627. * never has. For this one, we need a dummy. */
  1628. log_debug(LD_NET, "Inserting fake %s", CLIENT_CIPHER_DUMMIES[i].name);
  1629. sk_SSL_CIPHER_push(CLIENT_CIPHER_STACK, &CLIENT_CIPHER_DUMMIES[i]);
  1630. ++i;
  1631. } else {
  1632. /* OpenSSL doesn't have this one. */
  1633. log_debug(LD_NET, "Completely omitting unsupported cipher %s",
  1634. CLIENT_CIPHER_INFO_LIST[i].name);
  1635. smartlist_add(unsupported, (char*) CLIENT_CIPHER_INFO_LIST[i].name);
  1636. ++i;
  1637. }
  1638. }
  1639. if (smartlist_len(unsupported))
  1640. log_unsupported_ciphers(unsupported);
  1641. smartlist_free(unsupported);
  1642. }
  1643. sk_SSL_CIPHER_free(*ciphers);
  1644. *ciphers = sk_SSL_CIPHER_dup(CLIENT_CIPHER_STACK);
  1645. tor_assert(*ciphers);
  1646. #else
  1647. (void)ciphers;
  1648. #endif
  1649. }
  1650. /** Create a new TLS object from a file descriptor, and a flag to
  1651. * determine whether it is functioning as a server.
  1652. */
  1653. tor_tls_t *
  1654. tor_tls_new(int sock, int isServer)
  1655. {
  1656. BIO *bio = NULL;
  1657. tor_tls_t *result = tor_malloc_zero(sizeof(tor_tls_t));
  1658. tor_tls_context_t *context = isServer ? server_tls_context :
  1659. client_tls_context;
  1660. result->magic = TOR_TLS_MAGIC;
  1661. tor_assert(context); /* make sure somebody made it first */
  1662. if (!(result->ssl = SSL_new(context->ctx))) {
  1663. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating SSL object");
  1664. tor_free(result);
  1665. return NULL;
  1666. }
  1667. #ifdef SSL_set_tlsext_host_name
  1668. /* Browsers use the TLS hostname extension, so we should too. */
  1669. if (!isServer) {
  1670. char *fake_hostname = crypto_random_hostname(4,25, "www.",".com");
  1671. SSL_set_tlsext_host_name(result->ssl, fake_hostname);
  1672. tor_free(fake_hostname);
  1673. }
  1674. #endif
  1675. if (!SSL_set_cipher_list(result->ssl,
  1676. isServer ? SERVER_CIPHER_LIST : CLIENT_CIPHER_LIST)) {
  1677. tls_log_errors(NULL, LOG_WARN, LD_NET, "setting ciphers");
  1678. #ifdef SSL_set_tlsext_host_name
  1679. SSL_set_tlsext_host_name(result->ssl, NULL);
  1680. #endif
  1681. SSL_free(result->ssl);
  1682. tor_free(result);
  1683. return NULL;
  1684. }
  1685. if (!isServer)
  1686. rectify_client_ciphers(&result->ssl->cipher_list);
  1687. result->socket = sock;
  1688. bio = BIO_new_socket(sock, BIO_NOCLOSE);
  1689. if (! bio) {
  1690. tls_log_errors(NULL, LOG_WARN, LD_NET, "opening BIO");
  1691. #ifdef SSL_set_tlsext_host_name
  1692. SSL_set_tlsext_host_name(result->ssl, NULL);
  1693. #endif
  1694. SSL_free(result->ssl);
  1695. tor_free(result);
  1696. return NULL;
  1697. }
  1698. {
  1699. int set_worked =
  1700. SSL_set_ex_data(result->ssl, tor_tls_object_ex_data_index, result);
  1701. if (!set_worked) {
  1702. log_warn(LD_BUG,
  1703. "Couldn't set the tls for an SSL*; connection will fail");
  1704. }
  1705. }
  1706. SSL_set_bio(result->ssl, bio, bio);
  1707. tor_tls_context_incref(context);
  1708. result->context = context;
  1709. result->state = TOR_TLS_ST_HANDSHAKE;
  1710. result->isServer = isServer;
  1711. result->wantwrite_n = 0;
  1712. result->last_write_count = BIO_number_written(bio);
  1713. result->last_read_count = BIO_number_read(bio);
  1714. if (result->last_write_count || result->last_read_count) {
  1715. log_warn(LD_NET, "Newly created BIO has read count %lu, write count %lu",
  1716. result->last_read_count, result->last_write_count);
  1717. }
  1718. #ifdef V2_HANDSHAKE_SERVER
  1719. if (isServer) {
  1720. SSL_set_info_callback(result->ssl, tor_tls_server_info_callback);
  1721. } else
  1722. #endif
  1723. {
  1724. SSL_set_info_callback(result->ssl, tor_tls_debug_state_callback);
  1725. }
  1726. if (isServer)
  1727. tor_tls_setup_session_secret_cb(result);
  1728. /* Not expected to get called. */
  1729. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating tor_tls_t object");
  1730. return result;
  1731. }
  1732. /** Make future log messages about <b>tls</b> display the address
  1733. * <b>address</b>.
  1734. */
  1735. void
  1736. tor_tls_set_logged_address(tor_tls_t *tls, const char *address)
  1737. {
  1738. tor_assert(tls);
  1739. tor_free(tls->address);
  1740. tls->address = tor_strdup(address);
  1741. }
  1742. /** Set <b>cb</b> to be called with argument <b>arg</b> whenever <b>tls</b>
  1743. * next gets a client-side renegotiate in the middle of a read. Do not
  1744. * invoke this function until <em>after</em> initial handshaking is done!
  1745. */
  1746. void
  1747. tor_tls_set_renegotiate_callback(tor_tls_t *tls,
  1748. void (*cb)(tor_tls_t *, void *arg),
  1749. void *arg)
  1750. {
  1751. tls->negotiated_callback = cb;
  1752. tls->callback_arg = arg;
  1753. tls->got_renegotiate = 0;
  1754. #ifdef V2_HANDSHAKE_SERVER
  1755. if (cb) {
  1756. SSL_set_info_callback(tls->ssl, tor_tls_server_info_callback);
  1757. } else {
  1758. SSL_set_info_callback(tls->ssl, tor_tls_debug_state_callback);
  1759. }
  1760. #endif
  1761. }
  1762. /** If this version of openssl requires it, turn on renegotiation on
  1763. * <b>tls</b>.
  1764. */
  1765. void
  1766. tor_tls_unblock_renegotiation(tor_tls_t *tls)
  1767. {
  1768. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1769. * as authenticating any earlier-received data. */
  1770. if (use_unsafe_renegotiation_flag) {
  1771. tls->ssl->s3->flags |= SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1772. }
  1773. if (use_unsafe_renegotiation_op) {
  1774. SSL_set_options(tls->ssl,
  1775. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1776. }
  1777. }
  1778. /** If this version of openssl supports it, turn off renegotiation on
  1779. * <b>tls</b>. (Our protocol never requires this for security, but it's nice
  1780. * to use belt-and-suspenders here.)
  1781. */
  1782. void
  1783. tor_tls_block_renegotiation(tor_tls_t *tls)
  1784. {
  1785. tls->ssl->s3->flags &= ~SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1786. }
  1787. /** Assert that the flags that allow legacy renegotiation are still set */
  1788. void
  1789. tor_tls_assert_renegotiation_unblocked(tor_tls_t *tls)
  1790. {
  1791. if (use_unsafe_renegotiation_flag) {
  1792. tor_assert(0 != (tls->ssl->s3->flags &
  1793. SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION));
  1794. }
  1795. if (use_unsafe_renegotiation_op) {
  1796. long options = SSL_get_options(tls->ssl);
  1797. tor_assert(0 != (options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION));
  1798. }
  1799. }
  1800. /** Return whether this tls initiated the connect (client) or
  1801. * received it (server). */
  1802. int
  1803. tor_tls_is_server(tor_tls_t *tls)
  1804. {
  1805. tor_assert(tls);
  1806. return tls->isServer;
  1807. }
  1808. /** Release resources associated with a TLS object. Does not close the
  1809. * underlying file descriptor.
  1810. */
  1811. void
  1812. tor_tls_free(tor_tls_t *tls)
  1813. {
  1814. if (!tls)
  1815. return;
  1816. tor_assert(tls->ssl);
  1817. {
  1818. size_t r,w;
  1819. tor_tls_get_n_raw_bytes(tls,&r,&w); /* ensure written_by_tls is updated */
  1820. }
  1821. #ifdef SSL_set_tlsext_host_name
  1822. SSL_set_tlsext_host_name(tls->ssl, NULL);
  1823. #endif
  1824. SSL_free(tls->ssl);
  1825. tls->ssl = NULL;
  1826. tls->negotiated_callback = NULL;
  1827. if (tls->context)
  1828. tor_tls_context_decref(tls->context);
  1829. tor_free(tls->address);
  1830. tls->magic = 0x99999999;
  1831. tor_free(tls);
  1832. }
  1833. /** Underlying function for TLS reading. Reads up to <b>len</b>
  1834. * characters from <b>tls</b> into <b>cp</b>. On success, returns the
  1835. * number of characters read. On failure, returns TOR_TLS_ERROR,
  1836. * TOR_TLS_CLOSE, TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1837. */
  1838. int
  1839. tor_tls_read(tor_tls_t *tls, char *cp, size_t len)
  1840. {
  1841. int r, err;
  1842. tor_assert(tls);
  1843. tor_assert(tls->ssl);
  1844. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1845. tor_assert(len<INT_MAX);
  1846. r = SSL_read(tls->ssl, cp, (int)len);
  1847. if (r > 0) {
  1848. #ifdef V2_HANDSHAKE_SERVER
  1849. if (tls->got_renegotiate) {
  1850. /* Renegotiation happened! */
  1851. log_info(LD_NET, "Got a TLS renegotiation from %s", ADDR(tls));
  1852. if (tls->negotiated_callback)
  1853. tls->negotiated_callback(tls, tls->callback_arg);
  1854. tls->got_renegotiate = 0;
  1855. }
  1856. #endif
  1857. return r;
  1858. }
  1859. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading", LOG_DEBUG, LD_NET);
  1860. if (err == TOR_TLS_ZERORETURN_ || err == TOR_TLS_CLOSE) {
  1861. log_debug(LD_NET,"read returned r=%d; TLS is closed",r);
  1862. tls->state = TOR_TLS_ST_CLOSED;
  1863. return TOR_TLS_CLOSE;
  1864. } else {
  1865. tor_assert(err != TOR_TLS_DONE);
  1866. log_debug(LD_NET,"read returned r=%d, err=%d",r,err);
  1867. return err;
  1868. }
  1869. }
  1870. /** Total number of bytes that we've used TLS to send. Used to track TLS
  1871. * overhead. */
  1872. static uint64_t total_bytes_written_over_tls = 0;
  1873. /** Total number of bytes that TLS has put on the network for us. Used to
  1874. * track TLS overhead. */
  1875. static uint64_t total_bytes_written_by_tls = 0;
  1876. /** Underlying function for TLS writing. Write up to <b>n</b>
  1877. * characters from <b>cp</b> onto <b>tls</b>. On success, returns the
  1878. * number of characters written. On failure, returns TOR_TLS_ERROR,
  1879. * TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1880. */
  1881. int
  1882. tor_tls_write(tor_tls_t *tls, const char *cp, size_t n)
  1883. {
  1884. int r, err;
  1885. tor_assert(tls);
  1886. tor_assert(tls->ssl);
  1887. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1888. tor_assert(n < INT_MAX);
  1889. if (n == 0)
  1890. return 0;
  1891. if (tls->wantwrite_n) {
  1892. /* if WANTWRITE last time, we must use the _same_ n as before */
  1893. tor_assert(n >= tls->wantwrite_n);
  1894. log_debug(LD_NET,"resuming pending-write, (%d to flush, reusing %d)",
  1895. (int)n, (int)tls->wantwrite_n);
  1896. n = tls->wantwrite_n;
  1897. tls->wantwrite_n = 0;
  1898. }
  1899. r = SSL_write(tls->ssl, cp, (int)n);
  1900. err = tor_tls_get_error(tls, r, 0, "writing", LOG_INFO, LD_NET);
  1901. if (err == TOR_TLS_DONE) {
  1902. total_bytes_written_over_tls += r;
  1903. return r;
  1904. }
  1905. if (err == TOR_TLS_WANTWRITE || err == TOR_TLS_WANTREAD) {
  1906. tls->wantwrite_n = n;
  1907. }
  1908. return err;
  1909. }
  1910. /** Perform initial handshake on <b>tls</b>. When finished, returns
  1911. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  1912. * or TOR_TLS_WANTWRITE.
  1913. */
  1914. int
  1915. tor_tls_handshake(tor_tls_t *tls)
  1916. {
  1917. int r;
  1918. int oldstate;
  1919. tor_assert(tls);
  1920. tor_assert(tls->ssl);
  1921. tor_assert(tls->state == TOR_TLS_ST_HANDSHAKE);
  1922. check_no_tls_errors();
  1923. oldstate = tls->ssl->state;
  1924. if (tls->isServer) {
  1925. log_debug(LD_HANDSHAKE, "About to call SSL_accept on %p (%s)", tls,
  1926. SSL_state_string_long(tls->ssl));
  1927. r = SSL_accept(tls->ssl);
  1928. } else {
  1929. log_debug(LD_HANDSHAKE, "About to call SSL_connect on %p (%s)", tls,
  1930. SSL_state_string_long(tls->ssl));
  1931. r = SSL_connect(tls->ssl);
  1932. }
  1933. if (oldstate != tls->ssl->state)
  1934. log_debug(LD_HANDSHAKE, "After call, %p was in state %s",
  1935. tls, SSL_state_string_long(tls->ssl));
  1936. /* We need to call this here and not earlier, since OpenSSL has a penchant
  1937. * for clearing its flags when you say accept or connect. */
  1938. tor_tls_unblock_renegotiation(tls);
  1939. r = tor_tls_get_error(tls,r,0, "handshaking", LOG_INFO, LD_HANDSHAKE);
  1940. if (ERR_peek_error() != 0) {
  1941. tls_log_errors(tls, tls->isServer ? LOG_INFO : LOG_WARN, LD_HANDSHAKE,
  1942. "handshaking");
  1943. return TOR_TLS_ERROR_MISC;
  1944. }
  1945. if (r == TOR_TLS_DONE) {
  1946. tls->state = TOR_TLS_ST_OPEN;
  1947. return tor_tls_finish_handshake(tls);
  1948. }
  1949. return r;
  1950. }
  1951. /** Perform the final part of the intial TLS handshake on <b>tls</b>. This
  1952. * should be called for the first handshake only: it determines whether the v1
  1953. * or the v2 handshake was used, and adjusts things for the renegotiation
  1954. * handshake as appropriate.
  1955. *
  1956. * tor_tls_handshake() calls this on its own; you only need to call this if
  1957. * bufferevent is doing the handshake for you.
  1958. */
  1959. int
  1960. tor_tls_finish_handshake(tor_tls_t *tls)
  1961. {
  1962. int r = TOR_TLS_DONE;
  1963. if (tls->isServer) {
  1964. SSL_set_info_callback(tls->ssl, NULL);
  1965. SSL_set_verify(tls->ssl, SSL_VERIFY_PEER, always_accept_verify_cb);
  1966. /* There doesn't seem to be a clear OpenSSL API to clear mode flags. */
  1967. tls->ssl->mode &= ~SSL_MODE_NO_AUTO_CHAIN;
  1968. #ifdef V2_HANDSHAKE_SERVER
  1969. if (tor_tls_client_is_using_v2_ciphers(tls->ssl)) {
  1970. /* This check is redundant, but back when we did it in the callback,
  1971. * we might have not been able to look up the tor_tls_t if the code
  1972. * was buggy. Fixing that. */
  1973. if (!tls->wasV2Handshake) {
  1974. log_warn(LD_BUG, "For some reason, wasV2Handshake didn't"
  1975. " get set. Fixing that.");
  1976. }
  1977. tls->wasV2Handshake = 1;
  1978. log_debug(LD_HANDSHAKE, "Completed V2 TLS handshake with client; waiting"
  1979. " for renegotiation.");
  1980. } else {
  1981. tls->wasV2Handshake = 0;
  1982. }
  1983. #endif
  1984. } else {
  1985. #ifdef V2_HANDSHAKE_CLIENT
  1986. /* If we got no ID cert, we're a v2 handshake. */
  1987. X509 *cert = SSL_get_peer_certificate(tls->ssl);
  1988. STACK_OF(X509) *chain = SSL_get_peer_cert_chain(tls->ssl);
  1989. int n_certs = sk_X509_num(chain);
  1990. if (n_certs > 1 || (n_certs == 1 && cert != sk_X509_value(chain, 0))) {
  1991. log_debug(LD_HANDSHAKE, "Server sent back multiple certificates; it "
  1992. "looks like a v1 handshake on %p", tls);
  1993. tls->wasV2Handshake = 0;
  1994. } else {
  1995. log_debug(LD_HANDSHAKE,
  1996. "Server sent back a single certificate; looks like "
  1997. "a v2 handshake on %p.", tls);
  1998. tls->wasV2Handshake = 1;
  1999. }
  2000. if (cert)
  2001. X509_free(cert);
  2002. #endif
  2003. if (SSL_set_cipher_list(tls->ssl, SERVER_CIPHER_LIST) == 0) {
  2004. tls_log_errors(NULL, LOG_WARN, LD_HANDSHAKE, "re-setting ciphers");
  2005. r = TOR_TLS_ERROR_MISC;
  2006. }
  2007. }
  2008. return r;
  2009. }
  2010. #ifdef USE_BUFFEREVENTS
  2011. /** Put <b>tls</b>, which must be a client connection, into renegotiation
  2012. * mode. */
  2013. int
  2014. tor_tls_start_renegotiating(tor_tls_t *tls)
  2015. {
  2016. int r = SSL_renegotiate(tls->ssl);
  2017. if (r <= 0) {
  2018. return tor_tls_get_error(tls, r, 0, "renegotiating", LOG_WARN,
  2019. LD_HANDSHAKE);
  2020. }
  2021. return 0;
  2022. }
  2023. #endif
  2024. /** Client only: Renegotiate a TLS session. When finished, returns
  2025. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD, or
  2026. * TOR_TLS_WANTWRITE.
  2027. */
  2028. int
  2029. tor_tls_renegotiate(tor_tls_t *tls)
  2030. {
  2031. int r;
  2032. tor_assert(tls);
  2033. /* We could do server-initiated renegotiation too, but that would be tricky.
  2034. * Instead of "SSL_renegotiate, then SSL_do_handshake until done" */
  2035. tor_assert(!tls->isServer);
  2036. if (tls->state != TOR_TLS_ST_RENEGOTIATE) {
  2037. int r = SSL_renegotiate(tls->ssl);
  2038. if (r <= 0) {
  2039. return tor_tls_get_error(tls, r, 0, "renegotiating", LOG_WARN,
  2040. LD_HANDSHAKE);
  2041. }
  2042. tls->state = TOR_TLS_ST_RENEGOTIATE;
  2043. }
  2044. r = SSL_do_handshake(tls->ssl);
  2045. if (r == 1) {
  2046. tls->state = TOR_TLS_ST_OPEN;
  2047. return TOR_TLS_DONE;
  2048. } else
  2049. return tor_tls_get_error(tls, r, 0, "renegotiating handshake", LOG_INFO,
  2050. LD_HANDSHAKE);
  2051. }
  2052. /** Shut down an open tls connection <b>tls</b>. When finished, returns
  2053. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  2054. * or TOR_TLS_WANTWRITE.
  2055. */
  2056. int
  2057. tor_tls_shutdown(tor_tls_t *tls)
  2058. {
  2059. int r, err;
  2060. char buf[128];
  2061. tor_assert(tls);
  2062. tor_assert(tls->ssl);
  2063. while (1) {
  2064. if (tls->state == TOR_TLS_ST_SENTCLOSE) {
  2065. /* If we've already called shutdown once to send a close message,
  2066. * we read until the other side has closed too.
  2067. */
  2068. do {
  2069. r = SSL_read(tls->ssl, buf, 128);
  2070. } while (r>0);
  2071. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading to shut down",
  2072. LOG_INFO, LD_NET);
  2073. if (err == TOR_TLS_ZERORETURN_) {
  2074. tls->state = TOR_TLS_ST_GOTCLOSE;
  2075. /* fall through... */
  2076. } else {
  2077. return err;
  2078. }
  2079. }
  2080. r = SSL_shutdown(tls->ssl);
  2081. if (r == 1) {
  2082. /* If shutdown returns 1, the connection is entirely closed. */
  2083. tls->state = TOR_TLS_ST_CLOSED;
  2084. return TOR_TLS_DONE;
  2085. }
  2086. err = tor_tls_get_error(tls, r, CATCH_SYSCALL|CATCH_ZERO, "shutting down",
  2087. LOG_INFO, LD_NET);
  2088. if (err == TOR_TLS_SYSCALL_) {
  2089. /* The underlying TCP connection closed while we were shutting down. */
  2090. tls->state = TOR_TLS_ST_CLOSED;
  2091. return TOR_TLS_DONE;
  2092. } else if (err == TOR_TLS_ZERORETURN_) {
  2093. /* The TLS connection says that it sent a shutdown record, but
  2094. * isn't done shutting down yet. Make sure that this hasn't
  2095. * happened before, then go back to the start of the function
  2096. * and try to read.
  2097. */
  2098. if (tls->state == TOR_TLS_ST_GOTCLOSE ||
  2099. tls->state == TOR_TLS_ST_SENTCLOSE) {
  2100. log_warn(LD_NET,
  2101. "TLS returned \"half-closed\" value while already half-closed");
  2102. return TOR_TLS_ERROR_MISC;
  2103. }
  2104. tls->state = TOR_TLS_ST_SENTCLOSE;
  2105. /* fall through ... */
  2106. } else {
  2107. return err;
  2108. }
  2109. } /* end loop */
  2110. }
  2111. /** Return true iff this TLS connection is authenticated.
  2112. */
  2113. int
  2114. tor_tls_peer_has_cert(tor_tls_t *tls)
  2115. {
  2116. X509 *cert;
  2117. cert = SSL_get_peer_certificate(tls->ssl);
  2118. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  2119. if (!cert)
  2120. return 0;
  2121. X509_free(cert);
  2122. return 1;
  2123. }
  2124. /** Return the peer certificate, or NULL if there isn't one. */
  2125. tor_cert_t *
  2126. tor_tls_get_peer_cert(tor_tls_t *tls)
  2127. {
  2128. X509 *cert;
  2129. cert = SSL_get_peer_certificate(tls->ssl);
  2130. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  2131. if (!cert)
  2132. return NULL;
  2133. return tor_cert_new(cert);
  2134. }
  2135. /** Warn that a certificate lifetime extends through a certain range. */
  2136. static void
  2137. log_cert_lifetime(int severity, const X509 *cert, const char *problem)
  2138. {
  2139. BIO *bio = NULL;
  2140. BUF_MEM *buf;
  2141. char *s1=NULL, *s2=NULL;
  2142. char mytime[33];
  2143. time_t now = time(NULL);
  2144. struct tm tm;
  2145. size_t n;
  2146. if (problem)
  2147. tor_log(severity, LD_GENERAL,
  2148. "Certificate %s. Either their clock is set wrong, or your clock "
  2149. "is wrong.",
  2150. problem);
  2151. if (!(bio = BIO_new(BIO_s_mem()))) {
  2152. log_warn(LD_GENERAL, "Couldn't allocate BIO!"); goto end;
  2153. }
  2154. if (!(ASN1_TIME_print(bio, X509_get_notBefore(cert)))) {
  2155. tls_log_errors(NULL, LOG_WARN, LD_NET, "printing certificate lifetime");
  2156. goto end;
  2157. }
  2158. BIO_get_mem_ptr(bio, &buf);
  2159. s1 = tor_strndup(buf->data, buf->length);
  2160. (void)BIO_reset(bio);
  2161. if (!(ASN1_TIME_print(bio, X509_get_notAfter(cert)))) {
  2162. tls_log_errors(NULL, LOG_WARN, LD_NET, "printing certificate lifetime");
  2163. goto end;
  2164. }
  2165. BIO_get_mem_ptr(bio, &buf);
  2166. s2 = tor_strndup(buf->data, buf->length);
  2167. n = strftime(mytime, 32, "%b %d %H:%M:%S %Y UTC", tor_gmtime_r(&now, &tm));
  2168. if (n > 0) {
  2169. tor_log(severity, LD_GENERAL,
  2170. "(certificate lifetime runs from %s through %s. Your time is %s.)",
  2171. s1,s2,mytime);
  2172. } else {
  2173. tor_log(severity, LD_GENERAL,
  2174. "(certificate lifetime runs from %s through %s. "
  2175. "Couldn't get your time.)",
  2176. s1, s2);
  2177. }
  2178. end:
  2179. /* Not expected to get invoked */
  2180. tls_log_errors(NULL, LOG_WARN, LD_NET, "getting certificate lifetime");
  2181. if (bio)
  2182. BIO_free(bio);
  2183. tor_free(s1);
  2184. tor_free(s2);
  2185. }
  2186. /** Helper function: try to extract a link certificate and an identity
  2187. * certificate from <b>tls</b>, and store them in *<b>cert_out</b> and
  2188. * *<b>id_cert_out</b> respectively. Log all messages at level
  2189. * <b>severity</b>.
  2190. *
  2191. * Note that a reference is added to cert_out, so it needs to be
  2192. * freed. id_cert_out doesn't. */
  2193. static void
  2194. try_to_extract_certs_from_tls(int severity, tor_tls_t *tls,
  2195. X509 **cert_out, X509 **id_cert_out)
  2196. {
  2197. X509 *cert = NULL, *id_cert = NULL;
  2198. STACK_OF(X509) *chain = NULL;
  2199. int num_in_chain, i;
  2200. *cert_out = *id_cert_out = NULL;
  2201. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  2202. return;
  2203. *cert_out = cert;
  2204. if (!(chain = SSL_get_peer_cert_chain(tls->ssl)))
  2205. return;
  2206. num_in_chain = sk_X509_num(chain);
  2207. /* 1 means we're receiving (server-side), and it's just the id_cert.
  2208. * 2 means we're connecting (client-side), and it's both the link
  2209. * cert and the id_cert.
  2210. */
  2211. if (num_in_chain < 1) {
  2212. log_fn(severity,LD_PROTOCOL,
  2213. "Unexpected number of certificates in chain (%d)",
  2214. num_in_chain);
  2215. return;
  2216. }
  2217. for (i=0; i<num_in_chain; ++i) {
  2218. id_cert = sk_X509_value(chain, i);
  2219. if (X509_cmp(id_cert, cert) != 0)
  2220. break;
  2221. }
  2222. *id_cert_out = id_cert;
  2223. }
  2224. /** If the provided tls connection is authenticated and has a
  2225. * certificate chain that is currently valid and signed, then set
  2226. * *<b>identity_key</b> to the identity certificate's key and return
  2227. * 0. Else, return -1 and log complaints with log-level <b>severity</b>.
  2228. */
  2229. int
  2230. tor_tls_verify(int severity, tor_tls_t *tls, crypto_pk_t **identity_key)
  2231. {
  2232. X509 *cert = NULL, *id_cert = NULL;
  2233. EVP_PKEY *id_pkey = NULL;
  2234. RSA *rsa;
  2235. int r = -1;
  2236. *identity_key = NULL;
  2237. try_to_extract_certs_from_tls(severity, tls, &cert, &id_cert);
  2238. if (!cert)
  2239. goto done;
  2240. if (!id_cert) {
  2241. log_fn(severity,LD_PROTOCOL,"No distinct identity certificate found");
  2242. goto done;
  2243. }
  2244. tls_log_errors(tls, severity, LD_HANDSHAKE, "before verifying certificate");
  2245. if (!(id_pkey = X509_get_pubkey(id_cert)) ||
  2246. X509_verify(cert, id_pkey) <= 0) {
  2247. log_fn(severity,LD_PROTOCOL,"X509_verify on cert and pkey returned <= 0");
  2248. tls_log_errors(tls, severity, LD_HANDSHAKE, "verifying certificate");
  2249. goto done;
  2250. }
  2251. rsa = EVP_PKEY_get1_RSA(id_pkey);
  2252. if (!rsa)
  2253. goto done;
  2254. *identity_key = crypto_new_pk_from_rsa_(rsa);
  2255. r = 0;
  2256. done:
  2257. if (cert)
  2258. X509_free(cert);
  2259. if (id_pkey)
  2260. EVP_PKEY_free(id_pkey);
  2261. /* This should never get invoked, but let's make sure in case OpenSSL
  2262. * acts unexpectedly. */
  2263. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "finishing tor_tls_verify");
  2264. return r;
  2265. }
  2266. /** Check whether the certificate set on the connection <b>tls</b> is expired
  2267. * give or take <b>past_tolerance</b> seconds, or not-yet-valid give or take
  2268. * <b>future_tolerance</b> seconds. Return 0 for valid, -1 for failure.
  2269. *
  2270. * NOTE: you should call tor_tls_verify before tor_tls_check_lifetime.
  2271. */
  2272. int
  2273. tor_tls_check_lifetime(int severity, tor_tls_t *tls,
  2274. int past_tolerance, int future_tolerance)
  2275. {
  2276. X509 *cert;
  2277. int r = -1;
  2278. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  2279. goto done;
  2280. if (check_cert_lifetime_internal(severity, cert,
  2281. past_tolerance, future_tolerance) < 0)
  2282. goto done;
  2283. r = 0;
  2284. done:
  2285. if (cert)
  2286. X509_free(cert);
  2287. /* Not expected to get invoked */
  2288. tls_log_errors(tls, LOG_WARN, LD_NET, "checking certificate lifetime");
  2289. return r;
  2290. }
  2291. /** Helper: check whether <b>cert</b> is expired give or take
  2292. * <b>past_tolerance</b> seconds, or not-yet-valid give or take
  2293. * <b>future_tolerance</b> seconds. If it is live, return 0. If it is not
  2294. * live, log a message and return -1. */
  2295. static int
  2296. check_cert_lifetime_internal(int severity, const X509 *cert,
  2297. int past_tolerance, int future_tolerance)
  2298. {
  2299. time_t now, t;
  2300. now = time(NULL);
  2301. t = now + future_tolerance;
  2302. if (X509_cmp_time(X509_get_notBefore(cert), &t) > 0) {
  2303. log_cert_lifetime(severity, cert, "not yet valid");
  2304. return -1;
  2305. }
  2306. t = now - past_tolerance;
  2307. if (X509_cmp_time(X509_get_notAfter(cert), &t) < 0) {
  2308. log_cert_lifetime(severity, cert, "already expired");
  2309. return -1;
  2310. }
  2311. return 0;
  2312. }
  2313. /** Return the number of bytes available for reading from <b>tls</b>.
  2314. */
  2315. int
  2316. tor_tls_get_pending_bytes(tor_tls_t *tls)
  2317. {
  2318. tor_assert(tls);
  2319. return SSL_pending(tls->ssl);
  2320. }
  2321. /** If <b>tls</b> requires that the next write be of a particular size,
  2322. * return that size. Otherwise, return 0. */
  2323. size_t
  2324. tor_tls_get_forced_write_size(tor_tls_t *tls)
  2325. {
  2326. return tls->wantwrite_n;
  2327. }
  2328. /** Sets n_read and n_written to the number of bytes read and written,
  2329. * respectively, on the raw socket used by <b>tls</b> since the last time this
  2330. * function was called on <b>tls</b>. */
  2331. void
  2332. tor_tls_get_n_raw_bytes(tor_tls_t *tls, size_t *n_read, size_t *n_written)
  2333. {
  2334. BIO *wbio, *tmpbio;
  2335. unsigned long r, w;
  2336. r = BIO_number_read(SSL_get_rbio(tls->ssl));
  2337. /* We want the number of bytes actually for real written. Unfortunately,
  2338. * sometimes OpenSSL replaces the wbio on tls->ssl with a buffering bio,
  2339. * which makes the answer turn out wrong. Let's cope with that. Note
  2340. * that this approach will fail if we ever replace tls->ssl's BIOs with
  2341. * buffering bios for reasons of our own. As an alternative, we could
  2342. * save the original BIO for tls->ssl in the tor_tls_t structure, but
  2343. * that would be tempting fate. */
  2344. wbio = SSL_get_wbio(tls->ssl);
  2345. if (wbio->method == BIO_f_buffer() && (tmpbio = BIO_next(wbio)) != NULL)
  2346. wbio = tmpbio;
  2347. w = BIO_number_written(wbio);
  2348. /* We are ok with letting these unsigned ints go "negative" here:
  2349. * If we wrapped around, this should still give us the right answer, unless
  2350. * we wrapped around by more than ULONG_MAX since the last time we called
  2351. * this function.
  2352. */
  2353. *n_read = (size_t)(r - tls->last_read_count);
  2354. *n_written = (size_t)(w - tls->last_write_count);
  2355. if (*n_read > INT_MAX || *n_written > INT_MAX) {
  2356. log_warn(LD_BUG, "Preposterously large value in tor_tls_get_n_raw_bytes. "
  2357. "r=%lu, last_read=%lu, w=%lu, last_written=%lu",
  2358. r, tls->last_read_count, w, tls->last_write_count);
  2359. }
  2360. total_bytes_written_by_tls += *n_written;
  2361. tls->last_read_count = r;
  2362. tls->last_write_count = w;
  2363. }
  2364. /** Return a ratio of the bytes that TLS has sent to the bytes that we've told
  2365. * it to send. Used to track whether our TLS records are getting too tiny. */
  2366. MOCK_IMPL(double,
  2367. tls_get_write_overhead_ratio,(void))
  2368. {
  2369. if (total_bytes_written_over_tls == 0)
  2370. return 1.0;
  2371. return U64_TO_DBL(total_bytes_written_by_tls) /
  2372. U64_TO_DBL(total_bytes_written_over_tls);
  2373. }
  2374. /** Implement check_no_tls_errors: If there are any pending OpenSSL
  2375. * errors, log an error message. */
  2376. void
  2377. check_no_tls_errors_(const char *fname, int line)
  2378. {
  2379. if (ERR_peek_error() == 0)
  2380. return;
  2381. log_warn(LD_CRYPTO, "Unhandled OpenSSL errors found at %s:%d: ",
  2382. tor_fix_source_file(fname), line);
  2383. tls_log_errors(NULL, LOG_WARN, LD_NET, NULL);
  2384. }
  2385. /** Return true iff the initial TLS connection at <b>tls</b> did not use a v2
  2386. * TLS handshake. Output is undefined if the handshake isn't finished. */
  2387. int
  2388. tor_tls_used_v1_handshake(tor_tls_t *tls)
  2389. {
  2390. if (tls->isServer) {
  2391. #ifdef V2_HANDSHAKE_SERVER
  2392. return ! tls->wasV2Handshake;
  2393. #endif
  2394. } else {
  2395. #ifdef V2_HANDSHAKE_CLIENT
  2396. return ! tls->wasV2Handshake;
  2397. #endif
  2398. }
  2399. return 1;
  2400. }
  2401. /** Return true iff <b>name</b> is a DN of a kind that could only
  2402. * occur in a v3-handshake-indicating certificate */
  2403. static int
  2404. dn_indicates_v3_cert(X509_NAME *name)
  2405. {
  2406. #ifdef DISABLE_V3_LINKPROTO_CLIENTSIDE
  2407. (void)name;
  2408. return 0;
  2409. #else
  2410. X509_NAME_ENTRY *entry;
  2411. int n_entries;
  2412. ASN1_OBJECT *obj;
  2413. ASN1_STRING *str;
  2414. unsigned char *s;
  2415. int len, r;
  2416. n_entries = X509_NAME_entry_count(name);
  2417. if (n_entries != 1)
  2418. return 1; /* More than one entry in the DN. */
  2419. entry = X509_NAME_get_entry(name, 0);
  2420. obj = X509_NAME_ENTRY_get_object(entry);
  2421. if (OBJ_obj2nid(obj) != OBJ_txt2nid("commonName"))
  2422. return 1; /* The entry isn't a commonName. */
  2423. str = X509_NAME_ENTRY_get_data(entry);
  2424. len = ASN1_STRING_to_UTF8(&s, str);
  2425. if (len < 0)
  2426. return 0;
  2427. r = fast_memneq(s + len - 4, ".net", 4);
  2428. OPENSSL_free(s);
  2429. return r;
  2430. #endif
  2431. }
  2432. /** Return true iff the peer certificate we're received on <b>tls</b>
  2433. * indicates that this connection should use the v3 (in-protocol)
  2434. * authentication handshake.
  2435. *
  2436. * Only the connection initiator should use this, and only once the initial
  2437. * handshake is done; the responder detects a v1 handshake by cipher types,
  2438. * and a v3/v2 handshake by Versions cell vs renegotiation.
  2439. */
  2440. int
  2441. tor_tls_received_v3_certificate(tor_tls_t *tls)
  2442. {
  2443. X509 *cert = SSL_get_peer_certificate(tls->ssl);
  2444. EVP_PKEY *key = NULL;
  2445. X509_NAME *issuer_name, *subject_name;
  2446. int is_v3 = 0;
  2447. if (!cert) {
  2448. log_warn(LD_BUG, "Called on a connection with no peer certificate");
  2449. goto done;
  2450. }
  2451. subject_name = X509_get_subject_name(cert);
  2452. issuer_name = X509_get_issuer_name(cert);
  2453. if (X509_name_cmp(subject_name, issuer_name) == 0) {
  2454. is_v3 = 1; /* purportedly self signed */
  2455. goto done;
  2456. }
  2457. if (dn_indicates_v3_cert(subject_name) ||
  2458. dn_indicates_v3_cert(issuer_name)) {
  2459. is_v3 = 1; /* DN is fancy */
  2460. goto done;
  2461. }
  2462. key = X509_get_pubkey(cert);
  2463. if (EVP_PKEY_bits(key) != 1024 ||
  2464. EVP_PKEY_type(key->type) != EVP_PKEY_RSA) {
  2465. is_v3 = 1; /* Key is fancy */
  2466. goto done;
  2467. }
  2468. done:
  2469. if (key)
  2470. EVP_PKEY_free(key);
  2471. if (cert)
  2472. X509_free(cert);
  2473. return is_v3;
  2474. }
  2475. /** Return the number of server handshakes that we've noticed doing on
  2476. * <b>tls</b>. */
  2477. int
  2478. tor_tls_get_num_server_handshakes(tor_tls_t *tls)
  2479. {
  2480. return tls->server_handshake_count;
  2481. }
  2482. /** Return true iff the server TLS connection <b>tls</b> got the renegotiation
  2483. * request it was waiting for. */
  2484. int
  2485. tor_tls_server_got_renegotiate(tor_tls_t *tls)
  2486. {
  2487. return tls->got_renegotiate;
  2488. }
  2489. /** Set the DIGEST256_LEN buffer at <b>secrets_out</b> to the value used in
  2490. * the v3 handshake to prove that the client knows the TLS secrets for the
  2491. * connection <b>tls</b>. Return 0 on success, -1 on failure.
  2492. */
  2493. int
  2494. tor_tls_get_tlssecrets(tor_tls_t *tls, uint8_t *secrets_out)
  2495. {
  2496. #define TLSSECRET_MAGIC "Tor V3 handshake TLS cross-certification"
  2497. char buf[128];
  2498. size_t len;
  2499. tor_assert(tls);
  2500. tor_assert(tls->ssl);
  2501. tor_assert(tls->ssl->s3);
  2502. tor_assert(tls->ssl->session);
  2503. /*
  2504. The value is an HMAC, using the TLS master key as the HMAC key, of
  2505. client_random | server_random | TLSSECRET_MAGIC
  2506. */
  2507. memcpy(buf + 0, tls->ssl->s3->client_random, 32);
  2508. memcpy(buf + 32, tls->ssl->s3->server_random, 32);
  2509. memcpy(buf + 64, TLSSECRET_MAGIC, strlen(TLSSECRET_MAGIC) + 1);
  2510. len = 64 + strlen(TLSSECRET_MAGIC) + 1;
  2511. crypto_hmac_sha256((char*)secrets_out,
  2512. (char*)tls->ssl->session->master_key,
  2513. tls->ssl->session->master_key_length,
  2514. buf, len);
  2515. memwipe(buf, 0, sizeof(buf));
  2516. return 0;
  2517. }
  2518. /** Examine the amount of memory used and available for buffers in <b>tls</b>.
  2519. * Set *<b>rbuf_capacity</b> to the amount of storage allocated for the read
  2520. * buffer and *<b>rbuf_bytes</b> to the amount actually used.
  2521. * Set *<b>wbuf_capacity</b> to the amount of storage allocated for the write
  2522. * buffer and *<b>wbuf_bytes</b> to the amount actually used. */
  2523. void
  2524. tor_tls_get_buffer_sizes(tor_tls_t *tls,
  2525. size_t *rbuf_capacity, size_t *rbuf_bytes,
  2526. size_t *wbuf_capacity, size_t *wbuf_bytes)
  2527. {
  2528. if (tls->ssl->s3->rbuf.buf)
  2529. *rbuf_capacity = tls->ssl->s3->rbuf.len;
  2530. else
  2531. *rbuf_capacity = 0;
  2532. if (tls->ssl->s3->wbuf.buf)
  2533. *wbuf_capacity = tls->ssl->s3->wbuf.len;
  2534. else
  2535. *wbuf_capacity = 0;
  2536. *rbuf_bytes = tls->ssl->s3->rbuf.left;
  2537. *wbuf_bytes = tls->ssl->s3->wbuf.left;
  2538. }
  2539. #ifdef USE_BUFFEREVENTS
  2540. /** Construct and return an TLS-encrypting bufferevent to send data over
  2541. * <b>socket</b>, which must match the socket of the underlying bufferevent
  2542. * <b>bufev_in</b>. The TLS object <b>tls</b> is used for encryption.
  2543. *
  2544. * This function will either create a filtering bufferevent that wraps around
  2545. * <b>bufev_in</b>, or it will free bufev_in and return a new bufferevent that
  2546. * uses the <b>tls</b> to talk to the network directly. Do not use
  2547. * <b>bufev_in</b> after calling this function.
  2548. *
  2549. * The connection will start out doing a server handshake if <b>receiving</b>
  2550. * is strue, and a client handshake otherwise.
  2551. *
  2552. * Returns NULL on failure.
  2553. */
  2554. struct bufferevent *
  2555. tor_tls_init_bufferevent(tor_tls_t *tls, struct bufferevent *bufev_in,
  2556. evutil_socket_t socket, int receiving,
  2557. int filter)
  2558. {
  2559. struct bufferevent *out;
  2560. const enum bufferevent_ssl_state state = receiving ?
  2561. BUFFEREVENT_SSL_ACCEPTING : BUFFEREVENT_SSL_CONNECTING;
  2562. if (filter || tor_libevent_using_iocp_bufferevents()) {
  2563. /* Grab an extra reference to the SSL, since BEV_OPT_CLOSE_ON_FREE
  2564. means that the SSL will get freed too.
  2565. This increment makes our SSL usage not-threadsafe, BTW. We should
  2566. see if we're allowed to use CRYPTO_add from outside openssl. */
  2567. tls->ssl->references += 1;
  2568. out = bufferevent_openssl_filter_new(tor_libevent_get_base(),
  2569. bufev_in,
  2570. tls->ssl,
  2571. state,
  2572. BEV_OPT_DEFER_CALLBACKS|
  2573. BEV_OPT_CLOSE_ON_FREE);
  2574. /* Tell the underlying bufferevent when to accept more data from the SSL
  2575. filter (only when it's got less than 32K to write), and when to notify
  2576. the SSL filter that it could write more (when it drops under 24K). */
  2577. bufferevent_setwatermark(bufev_in, EV_WRITE, 24*1024, 32*1024);
  2578. } else {
  2579. if (bufev_in) {
  2580. evutil_socket_t s = bufferevent_getfd(bufev_in);
  2581. tor_assert(s == -1 || s == socket);
  2582. tor_assert(evbuffer_get_length(bufferevent_get_input(bufev_in)) == 0);
  2583. tor_assert(evbuffer_get_length(bufferevent_get_output(bufev_in)) == 0);
  2584. tor_assert(BIO_number_read(SSL_get_rbio(tls->ssl)) == 0);
  2585. tor_assert(BIO_number_written(SSL_get_rbio(tls->ssl)) == 0);
  2586. bufferevent_free(bufev_in);
  2587. }
  2588. /* Current versions (as of 2.0.x) of Libevent need to defer
  2589. * bufferevent_openssl callbacks, or else our callback functions will
  2590. * get called reentrantly, which is bad for us.
  2591. */
  2592. out = bufferevent_openssl_socket_new(tor_libevent_get_base(),
  2593. socket,
  2594. tls->ssl,
  2595. state,
  2596. BEV_OPT_DEFER_CALLBACKS);
  2597. }
  2598. tls->state = TOR_TLS_ST_BUFFEREVENT;
  2599. /* Unblock _after_ creating the bufferevent, since accept/connect tend to
  2600. * clear flags. */
  2601. tor_tls_unblock_renegotiation(tls);
  2602. return out;
  2603. }
  2604. #endif