tortls.c 84 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765
  1. /* Copyright (c) 2003, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2015, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. /**
  6. * \file tortls.c
  7. * \brief Wrapper functions to present a consistent interface to
  8. * TLS, SSL, and X.509 functions from OpenSSL.
  9. **/
  10. /* (Unlike other tor functions, these
  11. * are prefixed with tor_ in order to avoid conflicting with OpenSSL
  12. * functions and variables.)
  13. */
  14. #include "orconfig.h"
  15. #define TORTLS_PRIVATE
  16. #include <assert.h>
  17. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  18. #include <winsock2.h>
  19. #include <ws2tcpip.h>
  20. #endif
  21. #ifdef __GNUC__
  22. #define GCC_VERSION (__GNUC__ * 100 + __GNUC_MINOR__)
  23. #endif
  24. #if __GNUC__ && GCC_VERSION >= 402
  25. #if GCC_VERSION >= 406
  26. #pragma GCC diagnostic push
  27. #endif
  28. /* Some versions of OpenSSL declare SSL_get_selected_srtp_profile twice in
  29. * srtp.h. Suppress the GCC warning so we can build with -Wredundant-decl. */
  30. #pragma GCC diagnostic ignored "-Wredundant-decls"
  31. #endif
  32. #include <openssl/opensslv.h>
  33. #include "crypto.h"
  34. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,0,0)
  35. #error "We require OpenSSL >= 1.0.0"
  36. #endif
  37. #ifdef OPENSSL_NO_EC
  38. #error "We require OpenSSL with ECC support"
  39. #endif
  40. #include <openssl/ssl.h>
  41. #include <openssl/ssl3.h>
  42. #include <openssl/err.h>
  43. #include <openssl/tls1.h>
  44. #include <openssl/asn1.h>
  45. #include <openssl/bio.h>
  46. #include <openssl/bn.h>
  47. #include <openssl/rsa.h>
  48. #if __GNUC__ && GCC_VERSION >= 402
  49. #if GCC_VERSION >= 406
  50. #pragma GCC diagnostic pop
  51. #else
  52. #pragma GCC diagnostic warning "-Wredundant-decls"
  53. #endif
  54. #endif
  55. #ifdef USE_BUFFEREVENTS
  56. #include <event2/bufferevent_ssl.h>
  57. #include <event2/buffer.h>
  58. #include <event2/event.h>
  59. #include "compat_libevent.h"
  60. #endif
  61. #define TORTLS_PRIVATE
  62. #include "tortls.h"
  63. #include "util.h"
  64. #include "torlog.h"
  65. #include "container.h"
  66. #include <string.h>
  67. /* Enable the "v2" TLS handshake.
  68. */
  69. #define V2_HANDSHAKE_SERVER
  70. #define V2_HANDSHAKE_CLIENT
  71. /* Copied from or.h */
  72. #define LEGAL_NICKNAME_CHARACTERS \
  73. "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"
  74. /** How long do identity certificates live? (sec) */
  75. #define IDENTITY_CERT_LIFETIME (365*24*60*60)
  76. #define ADDR(tls) (((tls) && (tls)->address) ? tls->address : "peer")
  77. #if OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,0,'f')
  78. /* This is a version of OpenSSL before 1.0.0f. It does not have
  79. * the CVE-2011-4576 fix, and as such it can't use RELEASE_BUFFERS and
  80. * SSL3 safely at the same time.
  81. */
  82. #define DISABLE_SSL3_HANDSHAKE
  83. #endif
  84. /* We redefine these so that we can run correctly even if the vendor gives us
  85. * a version of OpenSSL that does not match its header files. (Apple: I am
  86. * looking at you.)
  87. */
  88. #ifndef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  89. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  90. #endif
  91. #ifndef SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  92. #define SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x0010
  93. #endif
  94. /** Return values for tor_tls_classify_client_ciphers.
  95. *
  96. * @{
  97. */
  98. /** An error occurred when examining the client ciphers */
  99. #define CIPHERS_ERR -1
  100. /** The client cipher list indicates that a v1 handshake was in use. */
  101. #define CIPHERS_V1 1
  102. /** The client cipher list indicates that the client is using the v2 or the
  103. * v3 handshake, but that it is (probably!) lying about what ciphers it
  104. * supports */
  105. #define CIPHERS_V2 2
  106. /** The client cipher list indicates that the client is using the v2 or the
  107. * v3 handshake, and that it is telling the truth about what ciphers it
  108. * supports */
  109. #define CIPHERS_UNRESTRICTED 3
  110. /** @} */
  111. /** The ex_data index in which we store a pointer to an SSL object's
  112. * corresponding tor_tls_t object. */
  113. STATIC int tor_tls_object_ex_data_index = -1;
  114. /** Helper: Allocate tor_tls_object_ex_data_index. */
  115. STATIC void
  116. tor_tls_allocate_tor_tls_object_ex_data_index(void)
  117. {
  118. if (tor_tls_object_ex_data_index == -1) {
  119. tor_tls_object_ex_data_index =
  120. SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
  121. tor_assert(tor_tls_object_ex_data_index != -1);
  122. }
  123. }
  124. /** Helper: given a SSL* pointer, return the tor_tls_t object using that
  125. * pointer. */
  126. STATIC INLINE tor_tls_t *
  127. tor_tls_get_by_ssl(const SSL *ssl)
  128. {
  129. tor_tls_t *result = SSL_get_ex_data(ssl, tor_tls_object_ex_data_index);
  130. if (result)
  131. tor_assert(result->magic == TOR_TLS_MAGIC);
  132. return result;
  133. }
  134. static void tor_tls_context_decref(tor_tls_context_t *ctx);
  135. static void tor_tls_context_incref(tor_tls_context_t *ctx);
  136. static int check_cert_lifetime_internal(int severity, const X509 *cert,
  137. int past_tolerance, int future_tolerance);
  138. /** Global TLS contexts. We keep them here because nobody else needs
  139. * to touch them.
  140. *
  141. * @{ */
  142. STATIC tor_tls_context_t *server_tls_context = NULL;
  143. STATIC tor_tls_context_t *client_tls_context = NULL;
  144. /**@}*/
  145. /** True iff tor_tls_init() has been called. */
  146. static int tls_library_is_initialized = 0;
  147. /* Module-internal error codes. */
  148. #define TOR_TLS_SYSCALL_ (MIN_TOR_TLS_ERROR_VAL_ - 2)
  149. #define TOR_TLS_ZERORETURN_ (MIN_TOR_TLS_ERROR_VAL_ - 1)
  150. /** Write a description of the current state of <b>tls</b> into the
  151. * <b>sz</b>-byte buffer at <b>buf</b>. */
  152. void
  153. tor_tls_get_state_description(tor_tls_t *tls, char *buf, size_t sz)
  154. {
  155. const char *ssl_state;
  156. const char *tortls_state;
  157. if (PREDICT_UNLIKELY(!tls || !tls->ssl)) {
  158. strlcpy(buf, "(No SSL object)", sz);
  159. return;
  160. }
  161. ssl_state = SSL_state_string_long(tls->ssl);
  162. switch (tls->state) {
  163. #define CASE(st) case TOR_TLS_ST_##st: tortls_state = " in "#st ; break
  164. CASE(HANDSHAKE);
  165. CASE(OPEN);
  166. CASE(GOTCLOSE);
  167. CASE(SENTCLOSE);
  168. CASE(CLOSED);
  169. CASE(RENEGOTIATE);
  170. #undef CASE
  171. case TOR_TLS_ST_BUFFEREVENT:
  172. tortls_state = "";
  173. break;
  174. default:
  175. tortls_state = " in unknown TLS state";
  176. break;
  177. }
  178. tor_snprintf(buf, sz, "%s%s", ssl_state, tortls_state);
  179. }
  180. /** Log a single error <b>err</b> as returned by ERR_get_error(), which was
  181. * received while performing an operation <b>doing</b> on <b>tls</b>. Log
  182. * the message at <b>severity</b>, in log domain <b>domain</b>. */
  183. void
  184. tor_tls_log_one_error(tor_tls_t *tls, unsigned long err,
  185. int severity, int domain, const char *doing)
  186. {
  187. const char *state = NULL, *addr;
  188. const char *msg, *lib, *func;
  189. state = (tls && tls->ssl)?SSL_state_string_long(tls->ssl):"---";
  190. addr = tls ? tls->address : NULL;
  191. /* Some errors are known-benign, meaning they are the fault of the other
  192. * side of the connection. The caller doesn't know this, so override the
  193. * priority for those cases. */
  194. switch (ERR_GET_REASON(err)) {
  195. case SSL_R_HTTP_REQUEST:
  196. case SSL_R_HTTPS_PROXY_REQUEST:
  197. case SSL_R_RECORD_LENGTH_MISMATCH:
  198. case SSL_R_RECORD_TOO_LARGE:
  199. case SSL_R_UNKNOWN_PROTOCOL:
  200. case SSL_R_UNSUPPORTED_PROTOCOL:
  201. severity = LOG_INFO;
  202. break;
  203. default:
  204. break;
  205. }
  206. msg = (const char*)ERR_reason_error_string(err);
  207. lib = (const char*)ERR_lib_error_string(err);
  208. func = (const char*)ERR_func_error_string(err);
  209. if (!msg) msg = "(null)";
  210. if (!lib) lib = "(null)";
  211. if (!func) func = "(null)";
  212. if (doing) {
  213. tor_log(severity, domain, "TLS error while %s%s%s: %s (in %s:%s:%s)",
  214. doing, addr?" with ":"", addr?addr:"",
  215. msg, lib, func, state);
  216. } else {
  217. tor_log(severity, domain, "TLS error%s%s: %s (in %s:%s:%s)",
  218. addr?" with ":"", addr?addr:"",
  219. msg, lib, func, state);
  220. }
  221. }
  222. /** Log all pending tls errors at level <b>severity</b> in log domain
  223. * <b>domain</b>. Use <b>doing</b> to describe our current activities.
  224. */
  225. STATIC void
  226. tls_log_errors(tor_tls_t *tls, int severity, int domain, const char *doing)
  227. {
  228. unsigned long err;
  229. while ((err = ERR_get_error()) != 0) {
  230. tor_tls_log_one_error(tls, err, severity, domain, doing);
  231. }
  232. }
  233. /** Convert an errno (or a WSAerrno on windows) into a TOR_TLS_* error
  234. * code. */
  235. STATIC int
  236. tor_errno_to_tls_error(int e)
  237. {
  238. switch (e) {
  239. case SOCK_ERRNO(ECONNRESET): // most common
  240. return TOR_TLS_ERROR_CONNRESET;
  241. case SOCK_ERRNO(ETIMEDOUT):
  242. return TOR_TLS_ERROR_TIMEOUT;
  243. case SOCK_ERRNO(EHOSTUNREACH):
  244. case SOCK_ERRNO(ENETUNREACH):
  245. return TOR_TLS_ERROR_NO_ROUTE;
  246. case SOCK_ERRNO(ECONNREFUSED):
  247. return TOR_TLS_ERROR_CONNREFUSED; // least common
  248. default:
  249. return TOR_TLS_ERROR_MISC;
  250. }
  251. }
  252. /** Given a TOR_TLS_* error code, return a string equivalent. */
  253. const char *
  254. tor_tls_err_to_string(int err)
  255. {
  256. if (err >= 0)
  257. return "[Not an error.]";
  258. switch (err) {
  259. case TOR_TLS_ERROR_MISC: return "misc error";
  260. case TOR_TLS_ERROR_IO: return "unexpected close";
  261. case TOR_TLS_ERROR_CONNREFUSED: return "connection refused";
  262. case TOR_TLS_ERROR_CONNRESET: return "connection reset";
  263. case TOR_TLS_ERROR_NO_ROUTE: return "host unreachable";
  264. case TOR_TLS_ERROR_TIMEOUT: return "connection timed out";
  265. case TOR_TLS_CLOSE: return "closed";
  266. case TOR_TLS_WANTREAD: return "want to read";
  267. case TOR_TLS_WANTWRITE: return "want to write";
  268. default: return "(unknown error code)";
  269. }
  270. }
  271. #define CATCH_SYSCALL 1
  272. #define CATCH_ZERO 2
  273. /** Given a TLS object and the result of an SSL_* call, use
  274. * SSL_get_error to determine whether an error has occurred, and if so
  275. * which one. Return one of TOR_TLS_{DONE|WANTREAD|WANTWRITE|ERROR}.
  276. * If extra&CATCH_SYSCALL is true, return TOR_TLS_SYSCALL_ instead of
  277. * reporting syscall errors. If extra&CATCH_ZERO is true, return
  278. * TOR_TLS_ZERORETURN_ instead of reporting zero-return errors.
  279. *
  280. * If an error has occurred, log it at level <b>severity</b> and describe the
  281. * current action as <b>doing</b>.
  282. */
  283. STATIC int
  284. tor_tls_get_error(tor_tls_t *tls, int r, int extra,
  285. const char *doing, int severity, int domain)
  286. {
  287. int err = SSL_get_error(tls->ssl, r);
  288. int tor_error = TOR_TLS_ERROR_MISC;
  289. switch (err) {
  290. case SSL_ERROR_NONE:
  291. return TOR_TLS_DONE;
  292. case SSL_ERROR_WANT_READ:
  293. return TOR_TLS_WANTREAD;
  294. case SSL_ERROR_WANT_WRITE:
  295. return TOR_TLS_WANTWRITE;
  296. case SSL_ERROR_SYSCALL:
  297. if (extra&CATCH_SYSCALL)
  298. return TOR_TLS_SYSCALL_;
  299. if (r == 0) {
  300. tor_log(severity, LD_NET, "TLS error: unexpected close while %s (%s)",
  301. doing, SSL_state_string_long(tls->ssl));
  302. tor_error = TOR_TLS_ERROR_IO;
  303. } else {
  304. int e = tor_socket_errno(tls->socket);
  305. tor_log(severity, LD_NET,
  306. "TLS error: <syscall error while %s> (errno=%d: %s; state=%s)",
  307. doing, e, tor_socket_strerror(e),
  308. SSL_state_string_long(tls->ssl));
  309. tor_error = tor_errno_to_tls_error(e);
  310. }
  311. tls_log_errors(tls, severity, domain, doing);
  312. return tor_error;
  313. case SSL_ERROR_ZERO_RETURN:
  314. if (extra&CATCH_ZERO)
  315. return TOR_TLS_ZERORETURN_;
  316. tor_log(severity, LD_NET, "TLS connection closed while %s in state %s",
  317. doing, SSL_state_string_long(tls->ssl));
  318. tls_log_errors(tls, severity, domain, doing);
  319. return TOR_TLS_CLOSE;
  320. default:
  321. tls_log_errors(tls, severity, domain, doing);
  322. return TOR_TLS_ERROR_MISC;
  323. }
  324. }
  325. /** Initialize OpenSSL, unless it has already been initialized.
  326. */
  327. static void
  328. tor_tls_init(void)
  329. {
  330. check_no_tls_errors();
  331. if (!tls_library_is_initialized) {
  332. SSL_library_init();
  333. SSL_load_error_strings();
  334. #if (SIZEOF_VOID_P >= 8 && \
  335. OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1))
  336. long version = SSLeay();
  337. /* LCOV_EXCL_START : we can't test these lines on the same machine */
  338. if (version >= OPENSSL_V_SERIES(1,0,1)) {
  339. /* Warn if we could *almost* be running with much faster ECDH.
  340. If we're built for a 64-bit target, using OpenSSL 1.0.1, but we
  341. don't have one of the built-in __uint128-based speedups, we are
  342. just one build operation away from an accelerated handshake.
  343. (We could be looking at OPENSSL_NO_EC_NISTP_64_GCC_128 instead of
  344. doing this test, but that gives compile-time options, not runtime
  345. behavior.)
  346. */
  347. EC_KEY *key = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
  348. const EC_GROUP *g = key ? EC_KEY_get0_group(key) : NULL;
  349. const EC_METHOD *m = g ? EC_GROUP_method_of(g) : NULL;
  350. const int warn = (m == EC_GFp_simple_method() ||
  351. m == EC_GFp_mont_method() ||
  352. m == EC_GFp_nist_method());
  353. EC_KEY_free(key);
  354. if (warn)
  355. log_notice(LD_GENERAL, "We were built to run on a 64-bit CPU, with "
  356. "OpenSSL 1.0.1 or later, but with a version of OpenSSL "
  357. "that apparently lacks accelerated support for the NIST "
  358. "P-224 and P-256 groups. Building openssl with such "
  359. "support (using the enable-ec_nistp_64_gcc_128 option "
  360. "when configuring it) would make ECDH much faster.");
  361. }
  362. /* LCOV_EXCL_STOP */
  363. #endif
  364. tor_tls_allocate_tor_tls_object_ex_data_index();
  365. tls_library_is_initialized = 1;
  366. }
  367. }
  368. /** Free all global TLS structures. */
  369. void
  370. tor_tls_free_all(void)
  371. {
  372. check_no_tls_errors();
  373. if (server_tls_context) {
  374. tor_tls_context_t *ctx = server_tls_context;
  375. server_tls_context = NULL;
  376. tor_tls_context_decref(ctx);
  377. }
  378. if (client_tls_context) {
  379. tor_tls_context_t *ctx = client_tls_context;
  380. client_tls_context = NULL;
  381. tor_tls_context_decref(ctx);
  382. }
  383. }
  384. /** We need to give OpenSSL a callback to verify certificates. This is
  385. * it: We always accept peer certs and complete the handshake. We
  386. * don't validate them until later.
  387. */
  388. STATIC int
  389. always_accept_verify_cb(int preverify_ok,
  390. X509_STORE_CTX *x509_ctx)
  391. {
  392. (void) preverify_ok;
  393. (void) x509_ctx;
  394. return 1;
  395. }
  396. /** Return a newly allocated X509 name with commonName <b>cname</b>. */
  397. static X509_NAME *
  398. tor_x509_name_new(const char *cname)
  399. {
  400. int nid;
  401. X509_NAME *name;
  402. /* LCOV_EXCL_BR_START : these branches will only fail on OOM errors */
  403. if (!(name = X509_NAME_new()))
  404. return NULL;
  405. if ((nid = OBJ_txt2nid("commonName")) == NID_undef) goto error;
  406. if (!(X509_NAME_add_entry_by_NID(name, nid, MBSTRING_ASC,
  407. (unsigned char*)cname, -1, -1, 0)))
  408. goto error;
  409. /* LCOV_EXCL_BR_STOP */
  410. return name;
  411. error:
  412. /* LCOV_EXCL_START : these lines will only execute on out of memory errors*/
  413. X509_NAME_free(name);
  414. return NULL;
  415. /* LCOV_EXCL_STOP */
  416. }
  417. /** Generate and sign an X509 certificate with the public key <b>rsa</b>,
  418. * signed by the private key <b>rsa_sign</b>. The commonName of the
  419. * certificate will be <b>cname</b>; the commonName of the issuer will be
  420. * <b>cname_sign</b>. The cert will be valid for <b>cert_lifetime</b>
  421. * seconds, starting from some time in the past.
  422. *
  423. * Return a certificate on success, NULL on failure.
  424. */
  425. MOCK_IMPL(STATIC X509 *,
  426. tor_tls_create_certificate,(crypto_pk_t *rsa,
  427. crypto_pk_t *rsa_sign,
  428. const char *cname,
  429. const char *cname_sign,
  430. unsigned int cert_lifetime))
  431. {
  432. /* OpenSSL generates self-signed certificates with random 64-bit serial
  433. * numbers, so let's do that too. */
  434. #define SERIAL_NUMBER_SIZE 8
  435. time_t start_time, end_time;
  436. BIGNUM *serial_number = NULL;
  437. unsigned char serial_tmp[SERIAL_NUMBER_SIZE];
  438. EVP_PKEY *sign_pkey = NULL, *pkey=NULL;
  439. X509 *x509 = NULL;
  440. X509_NAME *name = NULL, *name_issuer=NULL;
  441. tor_tls_init();
  442. /* Make sure we're part-way through the certificate lifetime, rather
  443. * than having it start right now. Don't choose quite uniformly, since
  444. * then we might pick a time where we're about to expire. Lastly, be
  445. * sure to start on a day boundary. */
  446. time_t now = time(NULL);
  447. start_time = crypto_rand_time_range(now - cert_lifetime, now) + 2*24*3600;
  448. start_time -= start_time % (24*3600);
  449. tor_assert(rsa);
  450. tor_assert(cname);
  451. tor_assert(rsa_sign);
  452. tor_assert(cname_sign);
  453. if (!(sign_pkey = crypto_pk_get_evp_pkey_(rsa_sign,1)))
  454. goto error;
  455. if (!(pkey = crypto_pk_get_evp_pkey_(rsa,0)))
  456. goto error;
  457. if (!(x509 = X509_new()))
  458. goto error;
  459. if (!(X509_set_version(x509, 2)))
  460. goto error;
  461. { /* our serial number is 8 random bytes. */
  462. if (crypto_rand((char *)serial_tmp, sizeof(serial_tmp)) < 0)
  463. goto error;
  464. if (!(serial_number = BN_bin2bn(serial_tmp, sizeof(serial_tmp), NULL)))
  465. goto error;
  466. if (!(BN_to_ASN1_INTEGER(serial_number, X509_get_serialNumber(x509))))
  467. goto error;
  468. }
  469. if (!(name = tor_x509_name_new(cname)))
  470. goto error;
  471. if (!(X509_set_subject_name(x509, name)))
  472. goto error;
  473. if (!(name_issuer = tor_x509_name_new(cname_sign)))
  474. goto error;
  475. if (!(X509_set_issuer_name(x509, name_issuer)))
  476. goto error;
  477. if (!X509_time_adj(X509_get_notBefore(x509),0,&start_time))
  478. goto error;
  479. end_time = start_time + cert_lifetime;
  480. if (!X509_time_adj(X509_get_notAfter(x509),0,&end_time))
  481. goto error;
  482. if (!X509_set_pubkey(x509, pkey))
  483. goto error;
  484. if (!X509_sign(x509, sign_pkey, EVP_sha1()))
  485. goto error;
  486. goto done;
  487. error:
  488. if (x509) {
  489. X509_free(x509);
  490. x509 = NULL;
  491. }
  492. done:
  493. tls_log_errors(NULL, LOG_WARN, LD_NET, "generating certificate");
  494. if (sign_pkey)
  495. EVP_PKEY_free(sign_pkey);
  496. if (pkey)
  497. EVP_PKEY_free(pkey);
  498. if (serial_number)
  499. BN_clear_free(serial_number);
  500. if (name)
  501. X509_NAME_free(name);
  502. if (name_issuer)
  503. X509_NAME_free(name_issuer);
  504. return x509;
  505. #undef SERIAL_NUMBER_SIZE
  506. }
  507. /** List of ciphers that servers should select from when the client might be
  508. * claiming extra unsupported ciphers in order to avoid fingerprinting. */
  509. #define SERVER_CIPHER_LIST \
  510. (TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":" \
  511. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":" \
  512. SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA)
  513. /** List of ciphers that servers should select from when we actually have
  514. * our choice of what cipher to use. */
  515. const char UNRESTRICTED_SERVER_CIPHER_LIST[] =
  516. /* This list is autogenerated with the gen_server_ciphers.py script;
  517. * don't hand-edit it. */
  518. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  519. TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  520. #endif
  521. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  522. TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  523. #endif
  524. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384
  525. TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384 ":"
  526. #endif
  527. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256
  528. TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 ":"
  529. #endif
  530. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA
  531. TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA ":"
  532. #endif
  533. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA
  534. TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA ":"
  535. #endif
  536. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384
  537. TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  538. #endif
  539. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256
  540. TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  541. #endif
  542. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256
  543. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256 ":"
  544. #endif
  545. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256
  546. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256 ":"
  547. #endif
  548. /* Required */
  549. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  550. /* Required */
  551. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":"
  552. #ifdef TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA
  553. TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA ":"
  554. #endif
  555. /* Required */
  556. SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA;
  557. /* Note: to set up your own private testing network with link crypto
  558. * disabled, set your Tors' cipher list to
  559. * (SSL3_TXT_RSA_NULL_SHA). If you do this, you won't be able to communicate
  560. * with any of the "real" Tors, though. */
  561. #define CIPHER(id, name) name ":"
  562. #define XCIPHER(id, name)
  563. /** List of ciphers that clients should advertise, omitting items that
  564. * our OpenSSL doesn't know about. */
  565. static const char CLIENT_CIPHER_LIST[] =
  566. #include "ciphers.inc"
  567. /* Tell it not to use SSLv2 ciphers, so that it can select an SSLv3 version
  568. * of any cipher we say. */
  569. "!SSLv2"
  570. ;
  571. #undef CIPHER
  572. #undef XCIPHER
  573. /** Free all storage held in <b>cert</b> */
  574. void
  575. tor_x509_cert_free(tor_x509_cert_t *cert)
  576. {
  577. if (! cert)
  578. return;
  579. if (cert->cert)
  580. X509_free(cert->cert);
  581. tor_free(cert->encoded);
  582. memwipe(cert, 0x03, sizeof(*cert));
  583. /* LCOV_EXCL_BR_START since cert will never be NULL here */
  584. tor_free(cert);
  585. /* LCOV_EXCL_BR_STOP */
  586. }
  587. /**
  588. * Allocate a new tor_x509_cert_t to hold the certificate "x509_cert".
  589. *
  590. * Steals a reference to x509_cert.
  591. */
  592. MOCK_IMPL(STATIC tor_x509_cert_t *,
  593. tor_x509_cert_new,(X509 *x509_cert))
  594. {
  595. tor_x509_cert_t *cert;
  596. EVP_PKEY *pkey;
  597. RSA *rsa;
  598. int length;
  599. unsigned char *buf = NULL;
  600. if (!x509_cert)
  601. return NULL;
  602. length = i2d_X509(x509_cert, &buf);
  603. cert = tor_malloc_zero(sizeof(tor_x509_cert_t));
  604. if (length <= 0 || buf == NULL) {
  605. /* LCOV_EXCL_START for the same reason as the exclusion above */
  606. tor_free(cert);
  607. log_err(LD_CRYPTO, "Couldn't get length of encoded x509 certificate");
  608. X509_free(x509_cert);
  609. return NULL;
  610. /* LCOV_EXCL_STOP */
  611. }
  612. cert->encoded_len = (size_t) length;
  613. cert->encoded = tor_malloc(length);
  614. memcpy(cert->encoded, buf, length);
  615. OPENSSL_free(buf);
  616. cert->cert = x509_cert;
  617. crypto_digest_all(&cert->cert_digests,
  618. (char*)cert->encoded, cert->encoded_len);
  619. if ((pkey = X509_get_pubkey(x509_cert)) &&
  620. (rsa = EVP_PKEY_get1_RSA(pkey))) {
  621. crypto_pk_t *pk = crypto_new_pk_from_rsa_(rsa);
  622. crypto_pk_get_all_digests(pk, &cert->pkey_digests);
  623. cert->pkey_digests_set = 1;
  624. crypto_pk_free(pk);
  625. EVP_PKEY_free(pkey);
  626. }
  627. return cert;
  628. }
  629. /** Read a DER-encoded X509 cert, of length exactly <b>certificate_len</b>,
  630. * from a <b>certificate</b>. Return a newly allocated tor_x509_cert_t on
  631. * success and NULL on failure. */
  632. tor_x509_cert_t *
  633. tor_x509_cert_decode(const uint8_t *certificate, size_t certificate_len)
  634. {
  635. X509 *x509;
  636. const unsigned char *cp = (const unsigned char *)certificate;
  637. tor_x509_cert_t *newcert;
  638. tor_assert(certificate);
  639. check_no_tls_errors();
  640. if (certificate_len > INT_MAX)
  641. goto err;
  642. x509 = d2i_X509(NULL, &cp, (int)certificate_len);
  643. if (!x509)
  644. goto err; /* Couldn't decode */
  645. if (cp - certificate != (int)certificate_len) {
  646. X509_free(x509);
  647. goto err; /* Didn't use all the bytes */
  648. }
  649. newcert = tor_x509_cert_new(x509);
  650. if (!newcert) {
  651. goto err;
  652. }
  653. if (newcert->encoded_len != certificate_len ||
  654. fast_memneq(newcert->encoded, certificate, certificate_len)) {
  655. /* Cert wasn't in DER */
  656. tor_x509_cert_free(newcert);
  657. goto err;
  658. }
  659. return newcert;
  660. err:
  661. tls_log_errors(NULL, LOG_INFO, LD_CRYPTO, "decoding a certificate");
  662. return NULL;
  663. }
  664. /** Set *<b>encoded_out</b> and *<b>size_out</b> to <b>cert</b>'s encoded DER
  665. * representation and length, respectively. */
  666. void
  667. tor_x509_cert_get_der(const tor_x509_cert_t *cert,
  668. const uint8_t **encoded_out, size_t *size_out)
  669. {
  670. tor_assert(cert);
  671. tor_assert(encoded_out);
  672. tor_assert(size_out);
  673. *encoded_out = cert->encoded;
  674. *size_out = cert->encoded_len;
  675. }
  676. /** Return a set of digests for the public key in <b>cert</b>, or NULL if this
  677. * cert's public key is not one we know how to take the digest of. */
  678. const digests_t *
  679. tor_x509_cert_get_id_digests(const tor_x509_cert_t *cert)
  680. {
  681. if (cert->pkey_digests_set)
  682. return &cert->pkey_digests;
  683. else
  684. return NULL;
  685. }
  686. /** Return a set of digests for the public key in <b>cert</b>. */
  687. const digests_t *
  688. tor_x509_cert_get_cert_digests(const tor_x509_cert_t *cert)
  689. {
  690. return &cert->cert_digests;
  691. }
  692. /** Remove a reference to <b>ctx</b>, and free it if it has no more
  693. * references. */
  694. static void
  695. tor_tls_context_decref(tor_tls_context_t *ctx)
  696. {
  697. tor_assert(ctx);
  698. if (--ctx->refcnt == 0) {
  699. SSL_CTX_free(ctx->ctx);
  700. tor_x509_cert_free(ctx->my_link_cert);
  701. tor_x509_cert_free(ctx->my_id_cert);
  702. tor_x509_cert_free(ctx->my_auth_cert);
  703. crypto_pk_free(ctx->link_key);
  704. crypto_pk_free(ctx->auth_key);
  705. /* LCOV_EXCL_BR_START since ctx will never be NULL here */
  706. tor_free(ctx);
  707. /* LCOV_EXCL_BR_STOP */
  708. }
  709. }
  710. /** Set *<b>link_cert_out</b> and *<b>id_cert_out</b> to the link certificate
  711. * and ID certificate that we're currently using for our V3 in-protocol
  712. * handshake's certificate chain. If <b>server</b> is true, provide the certs
  713. * that we use in server mode; otherwise, provide the certs that we use in
  714. * client mode. */
  715. int
  716. tor_tls_get_my_certs(int server,
  717. const tor_x509_cert_t **link_cert_out,
  718. const tor_x509_cert_t **id_cert_out)
  719. {
  720. tor_tls_context_t *ctx = server ? server_tls_context : client_tls_context;
  721. if (! ctx)
  722. return -1;
  723. if (link_cert_out)
  724. *link_cert_out = server ? ctx->my_link_cert : ctx->my_auth_cert;
  725. if (id_cert_out)
  726. *id_cert_out = ctx->my_id_cert;
  727. return 0;
  728. }
  729. /**
  730. * Return the authentication key that we use to authenticate ourselves as a
  731. * client in the V3 in-protocol handshake.
  732. */
  733. crypto_pk_t *
  734. tor_tls_get_my_client_auth_key(void)
  735. {
  736. if (! client_tls_context)
  737. return NULL;
  738. return client_tls_context->auth_key;
  739. }
  740. /**
  741. * Return a newly allocated copy of the public key that a certificate
  742. * certifies. Return NULL if the cert's key is not RSA.
  743. */
  744. crypto_pk_t *
  745. tor_tls_cert_get_key(tor_x509_cert_t *cert)
  746. {
  747. crypto_pk_t *result = NULL;
  748. EVP_PKEY *pkey = X509_get_pubkey(cert->cert);
  749. RSA *rsa;
  750. if (!pkey)
  751. return NULL;
  752. rsa = EVP_PKEY_get1_RSA(pkey);
  753. if (!rsa) {
  754. EVP_PKEY_free(pkey);
  755. return NULL;
  756. }
  757. result = crypto_new_pk_from_rsa_(rsa);
  758. EVP_PKEY_free(pkey);
  759. return result;
  760. }
  761. /** Return true iff the other side of <b>tls</b> has authenticated to us, and
  762. * the key certified in <b>cert</b> is the same as the key they used to do it.
  763. */
  764. MOCK_IMPL(int,
  765. tor_tls_cert_matches_key,(const tor_tls_t *tls, const tor_x509_cert_t *cert))
  766. {
  767. X509 *peercert = SSL_get_peer_certificate(tls->ssl);
  768. EVP_PKEY *link_key = NULL, *cert_key = NULL;
  769. int result;
  770. if (!peercert)
  771. return 0;
  772. link_key = X509_get_pubkey(peercert);
  773. cert_key = X509_get_pubkey(cert->cert);
  774. result = link_key && cert_key && EVP_PKEY_cmp(cert_key, link_key) == 1;
  775. X509_free(peercert);
  776. if (link_key)
  777. EVP_PKEY_free(link_key);
  778. if (cert_key)
  779. EVP_PKEY_free(cert_key);
  780. return result;
  781. }
  782. /** Check whether <b>cert</b> is well-formed, currently live, and correctly
  783. * signed by the public key in <b>signing_cert</b>. If <b>check_rsa_1024</b>,
  784. * make sure that it has an RSA key with 1024 bits; otherwise, just check that
  785. * the key is long enough. Return 1 if the cert is good, and 0 if it's bad or
  786. * we couldn't check it. */
  787. int
  788. tor_tls_cert_is_valid(int severity,
  789. const tor_x509_cert_t *cert,
  790. const tor_x509_cert_t *signing_cert,
  791. int check_rsa_1024)
  792. {
  793. check_no_tls_errors();
  794. EVP_PKEY *cert_key;
  795. EVP_PKEY *signing_key = X509_get_pubkey(signing_cert->cert);
  796. int r, key_ok = 0;
  797. if (!signing_key)
  798. goto bad;
  799. r = X509_verify(cert->cert, signing_key);
  800. EVP_PKEY_free(signing_key);
  801. if (r <= 0)
  802. goto bad;
  803. /* okay, the signature checked out right. Now let's check the check the
  804. * lifetime. */
  805. if (check_cert_lifetime_internal(severity, cert->cert,
  806. 48*60*60, 30*24*60*60) < 0)
  807. goto bad;
  808. cert_key = X509_get_pubkey(cert->cert);
  809. if (check_rsa_1024 && cert_key) {
  810. RSA *rsa = EVP_PKEY_get1_RSA(cert_key);
  811. if (rsa && BN_num_bits(rsa->n) == 1024)
  812. key_ok = 1;
  813. if (rsa)
  814. RSA_free(rsa);
  815. } else if (cert_key) {
  816. int min_bits = 1024;
  817. #ifdef EVP_PKEY_EC
  818. if (EVP_PKEY_type(cert_key->type) == EVP_PKEY_EC)
  819. min_bits = 128;
  820. #endif
  821. if (EVP_PKEY_bits(cert_key) >= min_bits)
  822. key_ok = 1;
  823. }
  824. EVP_PKEY_free(cert_key);
  825. if (!key_ok)
  826. goto bad;
  827. /* XXXX compare DNs or anything? */
  828. return 1;
  829. bad:
  830. tls_log_errors(NULL, LOG_INFO, LD_CRYPTO, "checking a certificate");
  831. return 0;
  832. }
  833. /** Increase the reference count of <b>ctx</b>. */
  834. static void
  835. tor_tls_context_incref(tor_tls_context_t *ctx)
  836. {
  837. ++ctx->refcnt;
  838. }
  839. /** Create new global client and server TLS contexts.
  840. *
  841. * If <b>server_identity</b> is NULL, this will not generate a server
  842. * TLS context. If TOR_TLS_CTX_IS_PUBLIC_SERVER is set in <b>flags</b>, use
  843. * the same TLS context for incoming and outgoing connections, and
  844. * ignore <b>client_identity</b>. If one of TOR_TLS_CTX_USE_ECDHE_P{224,256}
  845. * is set in <b>flags</b>, use that ECDHE group if possible; otherwise use
  846. * the default ECDHE group. */
  847. int
  848. tor_tls_context_init(unsigned flags,
  849. crypto_pk_t *client_identity,
  850. crypto_pk_t *server_identity,
  851. unsigned int key_lifetime)
  852. {
  853. int rv1 = 0;
  854. int rv2 = 0;
  855. const int is_public_server = flags & TOR_TLS_CTX_IS_PUBLIC_SERVER;
  856. check_no_tls_errors();
  857. if (is_public_server) {
  858. tor_tls_context_t *new_ctx;
  859. tor_tls_context_t *old_ctx;
  860. tor_assert(server_identity != NULL);
  861. rv1 = tor_tls_context_init_one(&server_tls_context,
  862. server_identity,
  863. key_lifetime, flags, 0);
  864. if (rv1 >= 0) {
  865. new_ctx = server_tls_context;
  866. tor_tls_context_incref(new_ctx);
  867. old_ctx = client_tls_context;
  868. client_tls_context = new_ctx;
  869. if (old_ctx != NULL) {
  870. tor_tls_context_decref(old_ctx);
  871. }
  872. }
  873. } else {
  874. if (server_identity != NULL) {
  875. rv1 = tor_tls_context_init_one(&server_tls_context,
  876. server_identity,
  877. key_lifetime,
  878. flags,
  879. 0);
  880. } else {
  881. tor_tls_context_t *old_ctx = server_tls_context;
  882. server_tls_context = NULL;
  883. if (old_ctx != NULL) {
  884. tor_tls_context_decref(old_ctx);
  885. }
  886. }
  887. rv2 = tor_tls_context_init_one(&client_tls_context,
  888. client_identity,
  889. key_lifetime,
  890. flags,
  891. 1);
  892. }
  893. tls_log_errors(NULL, LOG_WARN, LD_CRYPTO, "constructing a TLS context");
  894. return MIN(rv1, rv2);
  895. }
  896. /** Create a new global TLS context.
  897. *
  898. * You can call this function multiple times. Each time you call it,
  899. * it generates new certificates; all new connections will use
  900. * the new SSL context.
  901. */
  902. STATIC int
  903. tor_tls_context_init_one(tor_tls_context_t **ppcontext,
  904. crypto_pk_t *identity,
  905. unsigned int key_lifetime,
  906. unsigned int flags,
  907. int is_client)
  908. {
  909. tor_tls_context_t *new_ctx = tor_tls_context_new(identity,
  910. key_lifetime,
  911. flags,
  912. is_client);
  913. tor_tls_context_t *old_ctx = *ppcontext;
  914. if (new_ctx != NULL) {
  915. *ppcontext = new_ctx;
  916. /* Free the old context if one existed. */
  917. if (old_ctx != NULL) {
  918. /* This is safe even if there are open connections: we reference-
  919. * count tor_tls_context_t objects. */
  920. tor_tls_context_decref(old_ctx);
  921. }
  922. }
  923. return ((new_ctx != NULL) ? 0 : -1);
  924. }
  925. /** The group we should use for ecdhe when none was selected. */
  926. #define NID_tor_default_ecdhe_group NID_X9_62_prime256v1
  927. /** Create a new TLS context for use with Tor TLS handshakes.
  928. * <b>identity</b> should be set to the identity key used to sign the
  929. * certificate.
  930. */
  931. STATIC tor_tls_context_t *
  932. tor_tls_context_new(crypto_pk_t *identity, unsigned int key_lifetime,
  933. unsigned flags, int is_client)
  934. {
  935. crypto_pk_t *rsa = NULL, *rsa_auth = NULL;
  936. EVP_PKEY *pkey = NULL;
  937. tor_tls_context_t *result = NULL;
  938. X509 *cert = NULL, *idcert = NULL, *authcert = NULL;
  939. char *nickname = NULL, *nn2 = NULL;
  940. tor_tls_init();
  941. nickname = crypto_random_hostname(8, 20, "www.", ".net");
  942. #ifdef DISABLE_V3_LINKPROTO_SERVERSIDE
  943. nn2 = crypto_random_hostname(8, 20, "www.", ".net");
  944. #else
  945. nn2 = crypto_random_hostname(8, 20, "www.", ".com");
  946. #endif
  947. /* Generate short-term RSA key for use with TLS. */
  948. if (!(rsa = crypto_pk_new()))
  949. goto error;
  950. if (crypto_pk_generate_key(rsa)<0)
  951. goto error;
  952. if (!is_client) {
  953. /* Generate short-term RSA key for use in the in-protocol ("v3")
  954. * authentication handshake. */
  955. if (!(rsa_auth = crypto_pk_new()))
  956. goto error;
  957. if (crypto_pk_generate_key(rsa_auth)<0)
  958. goto error;
  959. /* Create a link certificate signed by identity key. */
  960. cert = tor_tls_create_certificate(rsa, identity, nickname, nn2,
  961. key_lifetime);
  962. /* Create self-signed certificate for identity key. */
  963. idcert = tor_tls_create_certificate(identity, identity, nn2, nn2,
  964. IDENTITY_CERT_LIFETIME);
  965. /* Create an authentication certificate signed by identity key. */
  966. authcert = tor_tls_create_certificate(rsa_auth, identity, nickname, nn2,
  967. key_lifetime);
  968. if (!cert || !idcert || !authcert) {
  969. log_warn(LD_CRYPTO, "Error creating certificate");
  970. goto error;
  971. }
  972. }
  973. result = tor_malloc_zero(sizeof(tor_tls_context_t));
  974. result->refcnt = 1;
  975. if (!is_client) {
  976. result->my_link_cert = tor_x509_cert_new(X509_dup(cert));
  977. result->my_id_cert = tor_x509_cert_new(X509_dup(idcert));
  978. result->my_auth_cert = tor_x509_cert_new(X509_dup(authcert));
  979. if (!result->my_link_cert || !result->my_id_cert || !result->my_auth_cert)
  980. goto error;
  981. result->link_key = crypto_pk_dup_key(rsa);
  982. result->auth_key = crypto_pk_dup_key(rsa_auth);
  983. }
  984. #if 0
  985. /* Tell OpenSSL to only use TLS1. This may have subtly different results
  986. * from SSLv23_method() with SSLv2 and SSLv3 disabled, so we need to do some
  987. * investigation before we consider adjusting it. It should be compatible
  988. * with existing Tors. */
  989. if (!(result->ctx = SSL_CTX_new(TLSv1_method())))
  990. goto error;
  991. #endif
  992. /* Tell OpenSSL to use TLS 1.0 or later but not SSL2 or SSL3. */
  993. #ifdef HAVE_TLS_METHOD
  994. if (!(result->ctx = SSL_CTX_new(TLS_method())))
  995. goto error;
  996. #else
  997. if (!(result->ctx = SSL_CTX_new(SSLv23_method())))
  998. goto error;
  999. #endif
  1000. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv2);
  1001. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv3);
  1002. /* Prefer the server's ordering of ciphers: the client's ordering has
  1003. * historically been chosen for fingerprinting resistance. */
  1004. SSL_CTX_set_options(result->ctx, SSL_OP_CIPHER_SERVER_PREFERENCE);
  1005. /* Disable TLS1.1 and TLS1.2 if they exist. We need to do this to
  1006. * workaround a bug present in all OpenSSL 1.0.1 versions (as of 1
  1007. * June 2012), wherein renegotiating while using one of these TLS
  1008. * protocols will cause the client to send a TLS 1.0 ServerHello
  1009. * rather than a ServerHello written with the appropriate protocol
  1010. * version. Once some version of OpenSSL does TLS1.1 and TLS1.2
  1011. * renegotiation properly, we can turn them back on when built with
  1012. * that version. */
  1013. #if OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,1,'e')
  1014. #ifdef SSL_OP_NO_TLSv1_2
  1015. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TLSv1_2);
  1016. #endif
  1017. #ifdef SSL_OP_NO_TLSv1_1
  1018. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TLSv1_1);
  1019. #endif
  1020. #endif
  1021. /* Disable TLS tickets if they're supported. We never want to use them;
  1022. * using them can make our perfect forward secrecy a little worse, *and*
  1023. * create an opportunity to fingerprint us (since it's unusual to use them
  1024. * with TLS sessions turned off).
  1025. *
  1026. * In 0.2.4, clients advertise support for them though, to avoid a TLS
  1027. * distinguishability vector. This can give us worse PFS, though, if we
  1028. * get a server that doesn't set SSL_OP_NO_TICKET. With luck, there will
  1029. * be few such servers by the time 0.2.4 is more stable.
  1030. */
  1031. #ifdef SSL_OP_NO_TICKET
  1032. if (! is_client) {
  1033. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TICKET);
  1034. }
  1035. #endif
  1036. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_DH_USE);
  1037. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_ECDH_USE);
  1038. #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  1039. SSL_CTX_set_options(result->ctx,
  1040. SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
  1041. #endif
  1042. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1043. * as authenticating any earlier-received data.
  1044. */
  1045. {
  1046. SSL_CTX_set_options(result->ctx,
  1047. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1048. }
  1049. #ifdef SSL_OP_NO_COMPRESSION
  1050. SSL_CTX_set_options(result->ctx, SSL_OP_NO_COMPRESSION);
  1051. #endif
  1052. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  1053. #ifndef OPENSSL_NO_COMP
  1054. /* Don't actually allow compression; it uses ram and time, but the data
  1055. * we transmit is all encrypted anyway. */
  1056. if (result->ctx->comp_methods)
  1057. result->ctx->comp_methods = NULL;
  1058. #endif
  1059. #endif
  1060. #ifdef SSL_MODE_RELEASE_BUFFERS
  1061. SSL_CTX_set_mode(result->ctx, SSL_MODE_RELEASE_BUFFERS);
  1062. #endif
  1063. if (! is_client) {
  1064. if (cert && !SSL_CTX_use_certificate(result->ctx,cert))
  1065. goto error;
  1066. X509_free(cert); /* We just added a reference to cert. */
  1067. cert=NULL;
  1068. if (idcert) {
  1069. X509_STORE *s = SSL_CTX_get_cert_store(result->ctx);
  1070. tor_assert(s);
  1071. X509_STORE_add_cert(s, idcert);
  1072. X509_free(idcert); /* The context now owns the reference to idcert */
  1073. idcert = NULL;
  1074. }
  1075. }
  1076. SSL_CTX_set_session_cache_mode(result->ctx, SSL_SESS_CACHE_OFF);
  1077. if (!is_client) {
  1078. tor_assert(rsa);
  1079. if (!(pkey = crypto_pk_get_evp_pkey_(rsa,1)))
  1080. goto error;
  1081. if (!SSL_CTX_use_PrivateKey(result->ctx, pkey))
  1082. goto error;
  1083. EVP_PKEY_free(pkey);
  1084. pkey = NULL;
  1085. if (!SSL_CTX_check_private_key(result->ctx))
  1086. goto error;
  1087. }
  1088. {
  1089. crypto_dh_t *dh = crypto_dh_new(DH_TYPE_TLS);
  1090. tor_assert(dh);
  1091. SSL_CTX_set_tmp_dh(result->ctx, crypto_dh_get_dh_(dh));
  1092. crypto_dh_free(dh);
  1093. }
  1094. if (! is_client) {
  1095. int nid;
  1096. EC_KEY *ec_key;
  1097. if (flags & TOR_TLS_CTX_USE_ECDHE_P224)
  1098. nid = NID_secp224r1;
  1099. else if (flags & TOR_TLS_CTX_USE_ECDHE_P256)
  1100. nid = NID_X9_62_prime256v1;
  1101. else
  1102. nid = NID_tor_default_ecdhe_group;
  1103. /* Use P-256 for ECDHE. */
  1104. ec_key = EC_KEY_new_by_curve_name(nid);
  1105. if (ec_key != NULL) /*XXXX Handle errors? */
  1106. SSL_CTX_set_tmp_ecdh(result->ctx, ec_key);
  1107. EC_KEY_free(ec_key);
  1108. }
  1109. SSL_CTX_set_verify(result->ctx, SSL_VERIFY_PEER,
  1110. always_accept_verify_cb);
  1111. /* let us realloc bufs that we're writing from */
  1112. SSL_CTX_set_mode(result->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
  1113. if (rsa)
  1114. crypto_pk_free(rsa);
  1115. if (rsa_auth)
  1116. crypto_pk_free(rsa_auth);
  1117. X509_free(authcert);
  1118. tor_free(nickname);
  1119. tor_free(nn2);
  1120. return result;
  1121. error:
  1122. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating TLS context");
  1123. tor_free(nickname);
  1124. tor_free(nn2);
  1125. if (pkey)
  1126. EVP_PKEY_free(pkey);
  1127. if (rsa)
  1128. crypto_pk_free(rsa);
  1129. if (rsa_auth)
  1130. crypto_pk_free(rsa_auth);
  1131. if (result)
  1132. tor_tls_context_decref(result);
  1133. if (cert)
  1134. X509_free(cert);
  1135. if (idcert)
  1136. X509_free(idcert);
  1137. if (authcert)
  1138. X509_free(authcert);
  1139. return NULL;
  1140. }
  1141. /** Invoked when a TLS state changes: log the change at severity 'debug' */
  1142. STATIC void
  1143. tor_tls_debug_state_callback(const SSL *ssl, int type, int val)
  1144. {
  1145. /* LCOV_EXCL_START since this depends on whether debug is captured or not */
  1146. log_debug(LD_HANDSHAKE, "SSL %p is now in state %s [type=%d,val=%d].",
  1147. ssl, SSL_state_string_long(ssl), type, val);
  1148. /* LCOV_EXCL_STOP */
  1149. }
  1150. /* Return the name of the negotiated ciphersuite in use on <b>tls</b> */
  1151. const char *
  1152. tor_tls_get_ciphersuite_name(tor_tls_t *tls)
  1153. {
  1154. return SSL_get_cipher(tls->ssl);
  1155. }
  1156. #ifdef V2_HANDSHAKE_SERVER
  1157. /* Here's the old V2 cipher list we sent from 0.2.1.1-alpha up to
  1158. * 0.2.3.17-beta. If a client is using this list, we can't believe the ciphers
  1159. * that it claims to support. We'll prune this list to remove the ciphers
  1160. * *we* don't recognize. */
  1161. STATIC uint16_t v2_cipher_list[] = {
  1162. 0xc00a, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA */
  1163. 0xc014, /* TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA */
  1164. 0x0039, /* TLS1_TXT_DHE_RSA_WITH_AES_256_SHA */
  1165. 0x0038, /* TLS1_TXT_DHE_DSS_WITH_AES_256_SHA */
  1166. 0xc00f, /* TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA */
  1167. 0xc005, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA */
  1168. 0x0035, /* TLS1_TXT_RSA_WITH_AES_256_SHA */
  1169. 0xc007, /* TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA */
  1170. 0xc009, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA */
  1171. 0xc011, /* TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA */
  1172. 0xc013, /* TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA */
  1173. 0x0033, /* TLS1_TXT_DHE_RSA_WITH_AES_128_SHA */
  1174. 0x0032, /* TLS1_TXT_DHE_DSS_WITH_AES_128_SHA */
  1175. 0xc00c, /* TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA */
  1176. 0xc00e, /* TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA */
  1177. 0xc002, /* TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA */
  1178. 0xc004, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA */
  1179. 0x0004, /* SSL3_TXT_RSA_RC4_128_MD5 */
  1180. 0x0005, /* SSL3_TXT_RSA_RC4_128_SHA */
  1181. 0x002f, /* TLS1_TXT_RSA_WITH_AES_128_SHA */
  1182. 0xc008, /* TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA */
  1183. 0xc012, /* TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA */
  1184. 0x0016, /* SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA */
  1185. 0x0013, /* SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA */
  1186. 0xc00d, /* TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA */
  1187. 0xc003, /* TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA */
  1188. 0xfeff, /* SSL3_TXT_RSA_FIPS_WITH_3DES_EDE_CBC_SHA */
  1189. 0x000a, /* SSL3_TXT_RSA_DES_192_CBC3_SHA */
  1190. 0
  1191. };
  1192. /** Have we removed the unrecognized ciphers from v2_cipher_list yet? */
  1193. static int v2_cipher_list_pruned = 0;
  1194. /** Return 0 if <b>m</b> does not support the cipher with ID <b>cipher</b>;
  1195. * return 1 if it does support it, or if we have no way to tell. */
  1196. STATIC int
  1197. find_cipher_by_id(const SSL *ssl, const SSL_METHOD *m, uint16_t cipher)
  1198. {
  1199. const SSL_CIPHER *c;
  1200. #ifdef HAVE_SSL_CIPHER_FIND
  1201. {
  1202. unsigned char cipherid[3];
  1203. tor_assert(ssl);
  1204. set_uint16(cipherid, htons(cipher));
  1205. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  1206. * with a two-byte 'cipherid', it may look for a v2
  1207. * cipher with the appropriate 3 bytes. */
  1208. c = SSL_CIPHER_find((SSL*)ssl, cipherid);
  1209. if (c)
  1210. tor_assert((SSL_CIPHER_get_id(c) & 0xffff) == cipher);
  1211. return c != NULL;
  1212. }
  1213. #elif defined(HAVE_STRUCT_SSL_METHOD_ST_GET_CIPHER_BY_CHAR)
  1214. if (m && m->get_cipher_by_char) {
  1215. unsigned char cipherid[3];
  1216. set_uint16(cipherid, htons(cipher));
  1217. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  1218. * with a two-byte 'cipherid', it may look for a v2
  1219. * cipher with the appropriate 3 bytes. */
  1220. c = m->get_cipher_by_char(cipherid);
  1221. if (c)
  1222. tor_assert((c->id & 0xffff) == cipher);
  1223. return c != NULL;
  1224. } else
  1225. #endif
  1226. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  1227. if (m && m->get_cipher && m->num_ciphers) {
  1228. /* It would seem that some of the "let's-clean-up-openssl" forks have
  1229. * removed the get_cipher_by_char function. Okay, so now you get a
  1230. * quadratic search.
  1231. */
  1232. int i;
  1233. for (i = 0; i < m->num_ciphers(); ++i) {
  1234. c = m->get_cipher(i);
  1235. if (c && (c->id & 0xffff) == cipher) {
  1236. return 1;
  1237. }
  1238. }
  1239. return 0;
  1240. }
  1241. #endif
  1242. (void) ssl;
  1243. (void) m;
  1244. (void) cipher;
  1245. return 1; /* No way to search */
  1246. }
  1247. /** Remove from v2_cipher_list every cipher that we don't support, so that
  1248. * comparing v2_cipher_list to a client's cipher list will give a sensible
  1249. * result. */
  1250. static void
  1251. prune_v2_cipher_list(const SSL *ssl)
  1252. {
  1253. uint16_t *inp, *outp;
  1254. #ifdef HAVE_TLS_METHOD
  1255. const SSL_METHOD *m = TLS_method();
  1256. #else
  1257. const SSL_METHOD *m = SSLv23_method();
  1258. #endif
  1259. inp = outp = v2_cipher_list;
  1260. while (*inp) {
  1261. if (find_cipher_by_id(ssl, m, *inp)) {
  1262. *outp++ = *inp++;
  1263. } else {
  1264. inp++;
  1265. }
  1266. }
  1267. *outp = 0;
  1268. v2_cipher_list_pruned = 1;
  1269. }
  1270. /** Examine the client cipher list in <b>ssl</b>, and determine what kind of
  1271. * client it is. Return one of CIPHERS_ERR, CIPHERS_V1, CIPHERS_V2,
  1272. * CIPHERS_UNRESTRICTED.
  1273. **/
  1274. STATIC int
  1275. tor_tls_classify_client_ciphers(const SSL *ssl,
  1276. STACK_OF(SSL_CIPHER) *peer_ciphers)
  1277. {
  1278. int i, res;
  1279. tor_tls_t *tor_tls;
  1280. if (PREDICT_UNLIKELY(!v2_cipher_list_pruned))
  1281. prune_v2_cipher_list(ssl);
  1282. tor_tls = tor_tls_get_by_ssl(ssl);
  1283. if (tor_tls && tor_tls->client_cipher_list_type)
  1284. return tor_tls->client_cipher_list_type;
  1285. /* If we reached this point, we just got a client hello. See if there is
  1286. * a cipher list. */
  1287. if (!peer_ciphers) {
  1288. log_info(LD_NET, "No ciphers on session");
  1289. res = CIPHERS_ERR;
  1290. goto done;
  1291. }
  1292. /* Now we need to see if there are any ciphers whose presence means we're
  1293. * dealing with an updated Tor. */
  1294. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1295. SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1296. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1297. if (strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA) &&
  1298. strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA) &&
  1299. strcmp(ciphername, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA) &&
  1300. strcmp(ciphername, "(NONE)")) {
  1301. log_debug(LD_NET, "Got a non-version-1 cipher called '%s'", ciphername);
  1302. // return 1;
  1303. goto v2_or_higher;
  1304. }
  1305. }
  1306. res = CIPHERS_V1;
  1307. goto done;
  1308. v2_or_higher:
  1309. {
  1310. const uint16_t *v2_cipher = v2_cipher_list;
  1311. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1312. SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1313. uint16_t id = SSL_CIPHER_get_id(cipher) & 0xffff;
  1314. if (id == 0x00ff) /* extended renegotiation indicator. */
  1315. continue;
  1316. if (!id || id != *v2_cipher) {
  1317. res = CIPHERS_UNRESTRICTED;
  1318. goto dump_ciphers;
  1319. }
  1320. ++v2_cipher;
  1321. }
  1322. if (*v2_cipher != 0) {
  1323. res = CIPHERS_UNRESTRICTED;
  1324. goto dump_ciphers;
  1325. }
  1326. res = CIPHERS_V2;
  1327. }
  1328. dump_ciphers:
  1329. {
  1330. smartlist_t *elts = smartlist_new();
  1331. char *s;
  1332. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1333. SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1334. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1335. smartlist_add(elts, (char*)ciphername);
  1336. }
  1337. s = smartlist_join_strings(elts, ":", 0, NULL);
  1338. log_debug(LD_NET, "Got a %s V2/V3 cipher list from %s. It is: '%s'",
  1339. (res == CIPHERS_V2) ? "fictitious" : "real", ADDR(tor_tls), s);
  1340. tor_free(s);
  1341. smartlist_free(elts);
  1342. }
  1343. done:
  1344. if (tor_tls)
  1345. return tor_tls->client_cipher_list_type = res;
  1346. return res;
  1347. }
  1348. /** Return true iff the cipher list suggested by the client for <b>ssl</b> is
  1349. * a list that indicates that the client knows how to do the v2 TLS connection
  1350. * handshake. */
  1351. STATIC int
  1352. tor_tls_client_is_using_v2_ciphers(const SSL *ssl)
  1353. {
  1354. STACK_OF(SSL_CIPHER) *ciphers;
  1355. #ifdef HAVE_SSL_GET_CLIENT_CIPHERS
  1356. ciphers = SSL_get_client_ciphers(ssl);
  1357. #else
  1358. SSL_SESSION *session;
  1359. if (!(session = SSL_get_session((SSL *)ssl))) {
  1360. log_info(LD_NET, "No session on TLS?");
  1361. return CIPHERS_ERR;
  1362. }
  1363. ciphers = session->ciphers;
  1364. #endif
  1365. return tor_tls_classify_client_ciphers(ssl, ciphers) >= CIPHERS_V2;
  1366. }
  1367. /** Invoked when we're accepting a connection on <b>ssl</b>, and the connection
  1368. * changes state. We use this:
  1369. * <ul><li>To alter the state of the handshake partway through, so we
  1370. * do not send or request extra certificates in v2 handshakes.</li>
  1371. * <li>To detect renegotiation</li></ul>
  1372. */
  1373. STATIC void
  1374. tor_tls_server_info_callback(const SSL *ssl, int type, int val)
  1375. {
  1376. tor_tls_t *tls;
  1377. int ssl_state;
  1378. (void) val;
  1379. tor_tls_debug_state_callback(ssl, type, val);
  1380. if (type != SSL_CB_ACCEPT_LOOP)
  1381. return;
  1382. ssl_state = SSL_state(ssl);
  1383. if ((ssl_state != SSL3_ST_SW_SRVR_HELLO_A) &&
  1384. (ssl_state != SSL3_ST_SW_SRVR_HELLO_B))
  1385. return;
  1386. tls = tor_tls_get_by_ssl(ssl);
  1387. if (tls) {
  1388. /* Check whether we're watching for renegotiates. If so, this is one! */
  1389. if (tls->negotiated_callback)
  1390. tls->got_renegotiate = 1;
  1391. if (tls->server_handshake_count < 127) /*avoid any overflow possibility*/
  1392. ++tls->server_handshake_count;
  1393. } else {
  1394. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  1395. return;
  1396. }
  1397. /* Now check the cipher list. */
  1398. if (tor_tls_client_is_using_v2_ciphers(ssl)) {
  1399. if (tls->wasV2Handshake)
  1400. return; /* We already turned this stuff off for the first handshake;
  1401. * This is a renegotiation. */
  1402. /* Yes, we're casting away the const from ssl. This is very naughty of us.
  1403. * Let's hope openssl doesn't notice! */
  1404. /* Set SSL_MODE_NO_AUTO_CHAIN to keep from sending back any extra certs. */
  1405. SSL_set_mode((SSL*) ssl, SSL_MODE_NO_AUTO_CHAIN);
  1406. /* Don't send a hello request. */
  1407. SSL_set_verify((SSL*) ssl, SSL_VERIFY_NONE, NULL);
  1408. if (tls) {
  1409. tls->wasV2Handshake = 1;
  1410. } else {
  1411. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!"); /* LCOV_EXCL_LINE this line is not reachable */
  1412. }
  1413. }
  1414. }
  1415. #endif
  1416. /** Callback to get invoked on a server after we've read the list of ciphers
  1417. * the client supports, but before we pick our own ciphersuite.
  1418. *
  1419. * We can't abuse an info_cb for this, since by the time one of the
  1420. * client_hello info_cbs is called, we've already picked which ciphersuite to
  1421. * use.
  1422. *
  1423. * Technically, this function is an abuse of this callback, since the point of
  1424. * a session_secret_cb is to try to set up and/or verify a shared-secret for
  1425. * authentication on the fly. But as long as we return 0, we won't actually be
  1426. * setting up a shared secret, and all will be fine.
  1427. */
  1428. STATIC int
  1429. tor_tls_session_secret_cb(SSL *ssl, void *secret, int *secret_len,
  1430. STACK_OF(SSL_CIPHER) *peer_ciphers,
  1431. SSL_CIPHER **cipher, void *arg)
  1432. {
  1433. (void) secret;
  1434. (void) secret_len;
  1435. (void) peer_ciphers;
  1436. (void) cipher;
  1437. (void) arg;
  1438. if (tor_tls_classify_client_ciphers(ssl, peer_ciphers) ==
  1439. CIPHERS_UNRESTRICTED) {
  1440. SSL_set_cipher_list(ssl, UNRESTRICTED_SERVER_CIPHER_LIST);
  1441. }
  1442. SSL_set_session_secret_cb(ssl, NULL, NULL);
  1443. return 0;
  1444. }
  1445. static void
  1446. tor_tls_setup_session_secret_cb(tor_tls_t *tls)
  1447. {
  1448. SSL_set_session_secret_cb(tls->ssl, tor_tls_session_secret_cb, NULL);
  1449. }
  1450. /** Create a new TLS object from a file descriptor, and a flag to
  1451. * determine whether it is functioning as a server.
  1452. */
  1453. tor_tls_t *
  1454. tor_tls_new(int sock, int isServer)
  1455. {
  1456. BIO *bio = NULL;
  1457. tor_tls_t *result = tor_malloc_zero(sizeof(tor_tls_t));
  1458. tor_tls_context_t *context = isServer ? server_tls_context :
  1459. client_tls_context;
  1460. result->magic = TOR_TLS_MAGIC;
  1461. check_no_tls_errors();
  1462. tor_assert(context); /* make sure somebody made it first */
  1463. if (!(result->ssl = SSL_new(context->ctx))) {
  1464. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating SSL object");
  1465. tor_free(result);
  1466. goto err;
  1467. }
  1468. #ifdef SSL_set_tlsext_host_name
  1469. /* Browsers use the TLS hostname extension, so we should too. */
  1470. if (!isServer) {
  1471. char *fake_hostname = crypto_random_hostname(4,25, "www.",".com");
  1472. SSL_set_tlsext_host_name(result->ssl, fake_hostname);
  1473. tor_free(fake_hostname);
  1474. }
  1475. #endif
  1476. if (!SSL_set_cipher_list(result->ssl,
  1477. isServer ? SERVER_CIPHER_LIST : CLIENT_CIPHER_LIST)) {
  1478. tls_log_errors(NULL, LOG_WARN, LD_NET, "setting ciphers");
  1479. #ifdef SSL_set_tlsext_host_name
  1480. SSL_set_tlsext_host_name(result->ssl, NULL);
  1481. #endif
  1482. SSL_free(result->ssl);
  1483. tor_free(result);
  1484. goto err;
  1485. }
  1486. result->socket = sock;
  1487. bio = BIO_new_socket(sock, BIO_NOCLOSE);
  1488. if (! bio) {
  1489. tls_log_errors(NULL, LOG_WARN, LD_NET, "opening BIO");
  1490. #ifdef SSL_set_tlsext_host_name
  1491. SSL_set_tlsext_host_name(result->ssl, NULL);
  1492. #endif
  1493. SSL_free(result->ssl);
  1494. tor_free(result);
  1495. goto err;
  1496. }
  1497. {
  1498. int set_worked =
  1499. SSL_set_ex_data(result->ssl, tor_tls_object_ex_data_index, result);
  1500. if (!set_worked) {
  1501. log_warn(LD_BUG,
  1502. "Couldn't set the tls for an SSL*; connection will fail");
  1503. }
  1504. }
  1505. SSL_set_bio(result->ssl, bio, bio);
  1506. tor_tls_context_incref(context);
  1507. result->context = context;
  1508. result->state = TOR_TLS_ST_HANDSHAKE;
  1509. result->isServer = isServer;
  1510. result->wantwrite_n = 0;
  1511. result->last_write_count = BIO_number_written(bio);
  1512. result->last_read_count = BIO_number_read(bio);
  1513. if (result->last_write_count || result->last_read_count) {
  1514. log_warn(LD_NET, "Newly created BIO has read count %lu, write count %lu",
  1515. result->last_read_count, result->last_write_count);
  1516. }
  1517. #ifdef V2_HANDSHAKE_SERVER
  1518. if (isServer) {
  1519. SSL_set_info_callback(result->ssl, tor_tls_server_info_callback);
  1520. } else
  1521. #endif
  1522. {
  1523. SSL_set_info_callback(result->ssl, tor_tls_debug_state_callback);
  1524. }
  1525. if (isServer)
  1526. tor_tls_setup_session_secret_cb(result);
  1527. goto done;
  1528. err:
  1529. result = NULL;
  1530. done:
  1531. /* Not expected to get called. */
  1532. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating tor_tls_t object");
  1533. return result;
  1534. }
  1535. /** Make future log messages about <b>tls</b> display the address
  1536. * <b>address</b>.
  1537. */
  1538. void
  1539. tor_tls_set_logged_address(tor_tls_t *tls, const char *address)
  1540. {
  1541. tor_assert(tls);
  1542. tor_free(tls->address);
  1543. tls->address = tor_strdup(address);
  1544. }
  1545. /** Set <b>cb</b> to be called with argument <b>arg</b> whenever <b>tls</b>
  1546. * next gets a client-side renegotiate in the middle of a read. Do not
  1547. * invoke this function until <em>after</em> initial handshaking is done!
  1548. */
  1549. void
  1550. tor_tls_set_renegotiate_callback(tor_tls_t *tls,
  1551. void (*cb)(tor_tls_t *, void *arg),
  1552. void *arg)
  1553. {
  1554. tls->negotiated_callback = cb;
  1555. tls->callback_arg = arg;
  1556. tls->got_renegotiate = 0;
  1557. #ifdef V2_HANDSHAKE_SERVER
  1558. if (cb) {
  1559. SSL_set_info_callback(tls->ssl, tor_tls_server_info_callback);
  1560. } else {
  1561. SSL_set_info_callback(tls->ssl, tor_tls_debug_state_callback);
  1562. }
  1563. #endif
  1564. }
  1565. /** If this version of openssl requires it, turn on renegotiation on
  1566. * <b>tls</b>.
  1567. */
  1568. void
  1569. tor_tls_unblock_renegotiation(tor_tls_t *tls)
  1570. {
  1571. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1572. * as authenticating any earlier-received data. */
  1573. SSL_set_options(tls->ssl,
  1574. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1575. }
  1576. /** If this version of openssl supports it, turn off renegotiation on
  1577. * <b>tls</b>. (Our protocol never requires this for security, but it's nice
  1578. * to use belt-and-suspenders here.)
  1579. */
  1580. void
  1581. tor_tls_block_renegotiation(tor_tls_t *tls)
  1582. {
  1583. #ifdef SUPPORT_UNSAFE_RENEGOTIATION_FLAG
  1584. tls->ssl->s3->flags &= ~SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1585. #else
  1586. (void) tls;
  1587. #endif
  1588. }
  1589. /** Assert that the flags that allow legacy renegotiation are still set */
  1590. void
  1591. tor_tls_assert_renegotiation_unblocked(tor_tls_t *tls)
  1592. {
  1593. long options = SSL_get_options(tls->ssl);
  1594. tor_assert(0 != (options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION));
  1595. }
  1596. /** Return whether this tls initiated the connect (client) or
  1597. * received it (server). */
  1598. int
  1599. tor_tls_is_server(tor_tls_t *tls)
  1600. {
  1601. tor_assert(tls);
  1602. return tls->isServer;
  1603. }
  1604. /** Release resources associated with a TLS object. Does not close the
  1605. * underlying file descriptor.
  1606. */
  1607. void
  1608. tor_tls_free(tor_tls_t *tls)
  1609. {
  1610. if (!tls)
  1611. return;
  1612. tor_assert(tls->ssl);
  1613. {
  1614. size_t r,w;
  1615. tor_tls_get_n_raw_bytes(tls,&r,&w); /* ensure written_by_tls is updated */
  1616. }
  1617. #ifdef SSL_set_tlsext_host_name
  1618. SSL_set_tlsext_host_name(tls->ssl, NULL);
  1619. #endif
  1620. SSL_free(tls->ssl);
  1621. tls->ssl = NULL;
  1622. tls->negotiated_callback = NULL;
  1623. if (tls->context)
  1624. tor_tls_context_decref(tls->context);
  1625. tor_free(tls->address);
  1626. tls->magic = 0x99999999;
  1627. tor_free(tls);
  1628. }
  1629. /** Underlying function for TLS reading. Reads up to <b>len</b>
  1630. * characters from <b>tls</b> into <b>cp</b>. On success, returns the
  1631. * number of characters read. On failure, returns TOR_TLS_ERROR,
  1632. * TOR_TLS_CLOSE, TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1633. */
  1634. MOCK_IMPL(int,
  1635. tor_tls_read,(tor_tls_t *tls, char *cp, size_t len))
  1636. {
  1637. int r, err;
  1638. tor_assert(tls);
  1639. tor_assert(tls->ssl);
  1640. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1641. tor_assert(len<INT_MAX);
  1642. r = SSL_read(tls->ssl, cp, (int)len);
  1643. if (r > 0) {
  1644. #ifdef V2_HANDSHAKE_SERVER
  1645. if (tls->got_renegotiate) {
  1646. /* Renegotiation happened! */
  1647. log_info(LD_NET, "Got a TLS renegotiation from %s", ADDR(tls));
  1648. if (tls->negotiated_callback)
  1649. tls->negotiated_callback(tls, tls->callback_arg);
  1650. tls->got_renegotiate = 0;
  1651. }
  1652. #endif
  1653. return r;
  1654. }
  1655. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading", LOG_DEBUG, LD_NET);
  1656. if (err == TOR_TLS_ZERORETURN_ || err == TOR_TLS_CLOSE) {
  1657. log_debug(LD_NET,"read returned r=%d; TLS is closed",r);
  1658. tls->state = TOR_TLS_ST_CLOSED;
  1659. return TOR_TLS_CLOSE;
  1660. } else {
  1661. tor_assert(err != TOR_TLS_DONE);
  1662. log_debug(LD_NET,"read returned r=%d, err=%d",r,err);
  1663. return err;
  1664. }
  1665. }
  1666. /** Total number of bytes that we've used TLS to send. Used to track TLS
  1667. * overhead. */
  1668. STATIC uint64_t total_bytes_written_over_tls = 0;
  1669. /** Total number of bytes that TLS has put on the network for us. Used to
  1670. * track TLS overhead. */
  1671. STATIC uint64_t total_bytes_written_by_tls = 0;
  1672. /** Underlying function for TLS writing. Write up to <b>n</b>
  1673. * characters from <b>cp</b> onto <b>tls</b>. On success, returns the
  1674. * number of characters written. On failure, returns TOR_TLS_ERROR,
  1675. * TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1676. */
  1677. int
  1678. tor_tls_write(tor_tls_t *tls, const char *cp, size_t n)
  1679. {
  1680. int r, err;
  1681. tor_assert(tls);
  1682. tor_assert(tls->ssl);
  1683. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1684. tor_assert(n < INT_MAX);
  1685. if (n == 0)
  1686. return 0;
  1687. if (tls->wantwrite_n) {
  1688. /* if WANTWRITE last time, we must use the _same_ n as before */
  1689. tor_assert(n >= tls->wantwrite_n);
  1690. log_debug(LD_NET,"resuming pending-write, (%d to flush, reusing %d)",
  1691. (int)n, (int)tls->wantwrite_n);
  1692. n = tls->wantwrite_n;
  1693. tls->wantwrite_n = 0;
  1694. }
  1695. r = SSL_write(tls->ssl, cp, (int)n);
  1696. err = tor_tls_get_error(tls, r, 0, "writing", LOG_INFO, LD_NET);
  1697. if (err == TOR_TLS_DONE) {
  1698. total_bytes_written_over_tls += r;
  1699. return r;
  1700. }
  1701. if (err == TOR_TLS_WANTWRITE || err == TOR_TLS_WANTREAD) {
  1702. tls->wantwrite_n = n;
  1703. }
  1704. return err;
  1705. }
  1706. /** Perform initial handshake on <b>tls</b>. When finished, returns
  1707. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  1708. * or TOR_TLS_WANTWRITE.
  1709. */
  1710. int
  1711. tor_tls_handshake(tor_tls_t *tls)
  1712. {
  1713. int r;
  1714. int oldstate;
  1715. tor_assert(tls);
  1716. tor_assert(tls->ssl);
  1717. tor_assert(tls->state == TOR_TLS_ST_HANDSHAKE);
  1718. check_no_tls_errors();
  1719. oldstate = SSL_state(tls->ssl);
  1720. if (tls->isServer) {
  1721. log_debug(LD_HANDSHAKE, "About to call SSL_accept on %p (%s)", tls,
  1722. SSL_state_string_long(tls->ssl));
  1723. r = SSL_accept(tls->ssl);
  1724. } else {
  1725. log_debug(LD_HANDSHAKE, "About to call SSL_connect on %p (%s)", tls,
  1726. SSL_state_string_long(tls->ssl));
  1727. r = SSL_connect(tls->ssl);
  1728. }
  1729. if (oldstate != SSL_state(tls->ssl))
  1730. log_debug(LD_HANDSHAKE, "After call, %p was in state %s",
  1731. tls, SSL_state_string_long(tls->ssl));
  1732. /* We need to call this here and not earlier, since OpenSSL has a penchant
  1733. * for clearing its flags when you say accept or connect. */
  1734. tor_tls_unblock_renegotiation(tls);
  1735. r = tor_tls_get_error(tls,r,0, "handshaking", LOG_INFO, LD_HANDSHAKE);
  1736. if (ERR_peek_error() != 0) {
  1737. tls_log_errors(tls, tls->isServer ? LOG_INFO : LOG_WARN, LD_HANDSHAKE,
  1738. "handshaking");
  1739. return TOR_TLS_ERROR_MISC;
  1740. }
  1741. if (r == TOR_TLS_DONE) {
  1742. tls->state = TOR_TLS_ST_OPEN;
  1743. return tor_tls_finish_handshake(tls);
  1744. }
  1745. return r;
  1746. }
  1747. /** Perform the final part of the intial TLS handshake on <b>tls</b>. This
  1748. * should be called for the first handshake only: it determines whether the v1
  1749. * or the v2 handshake was used, and adjusts things for the renegotiation
  1750. * handshake as appropriate.
  1751. *
  1752. * tor_tls_handshake() calls this on its own; you only need to call this if
  1753. * bufferevent is doing the handshake for you.
  1754. */
  1755. int
  1756. tor_tls_finish_handshake(tor_tls_t *tls)
  1757. {
  1758. int r = TOR_TLS_DONE;
  1759. check_no_tls_errors();
  1760. if (tls->isServer) {
  1761. SSL_set_info_callback(tls->ssl, NULL);
  1762. SSL_set_verify(tls->ssl, SSL_VERIFY_PEER, always_accept_verify_cb);
  1763. SSL_clear_mode(tls->ssl, SSL_MODE_NO_AUTO_CHAIN);
  1764. #ifdef V2_HANDSHAKE_SERVER
  1765. if (tor_tls_client_is_using_v2_ciphers(tls->ssl)) {
  1766. /* This check is redundant, but back when we did it in the callback,
  1767. * we might have not been able to look up the tor_tls_t if the code
  1768. * was buggy. Fixing that. */
  1769. if (!tls->wasV2Handshake) {
  1770. log_warn(LD_BUG, "For some reason, wasV2Handshake didn't"
  1771. " get set. Fixing that.");
  1772. }
  1773. tls->wasV2Handshake = 1;
  1774. log_debug(LD_HANDSHAKE, "Completed V2 TLS handshake with client; waiting"
  1775. " for renegotiation.");
  1776. } else {
  1777. tls->wasV2Handshake = 0;
  1778. }
  1779. #endif
  1780. } else {
  1781. #ifdef V2_HANDSHAKE_CLIENT
  1782. /* If we got no ID cert, we're a v2 handshake. */
  1783. X509 *cert = SSL_get_peer_certificate(tls->ssl);
  1784. STACK_OF(X509) *chain = SSL_get_peer_cert_chain(tls->ssl);
  1785. int n_certs = sk_X509_num(chain);
  1786. if (n_certs > 1 || (n_certs == 1 && cert != sk_X509_value(chain, 0))) {
  1787. log_debug(LD_HANDSHAKE, "Server sent back multiple certificates; it "
  1788. "looks like a v1 handshake on %p", tls);
  1789. tls->wasV2Handshake = 0;
  1790. } else {
  1791. log_debug(LD_HANDSHAKE,
  1792. "Server sent back a single certificate; looks like "
  1793. "a v2 handshake on %p.", tls);
  1794. tls->wasV2Handshake = 1;
  1795. }
  1796. if (cert)
  1797. X509_free(cert);
  1798. #endif
  1799. if (SSL_set_cipher_list(tls->ssl, SERVER_CIPHER_LIST) == 0) {
  1800. tls_log_errors(NULL, LOG_WARN, LD_HANDSHAKE, "re-setting ciphers");
  1801. r = TOR_TLS_ERROR_MISC;
  1802. }
  1803. }
  1804. tls_log_errors(NULL, LOG_WARN, LD_NET, "finishing the handshake");
  1805. return r;
  1806. }
  1807. #ifdef USE_BUFFEREVENTS
  1808. /** Put <b>tls</b>, which must be a client connection, into renegotiation
  1809. * mode. */
  1810. int
  1811. tor_tls_start_renegotiating(tor_tls_t *tls)
  1812. {
  1813. int r = SSL_renegotiate(tls->ssl);
  1814. if (r <= 0) {
  1815. return tor_tls_get_error(tls, r, 0, "renegotiating", LOG_WARN,
  1816. LD_HANDSHAKE);
  1817. }
  1818. return 0;
  1819. }
  1820. #endif
  1821. /** Client only: Renegotiate a TLS session. When finished, returns
  1822. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD, or
  1823. * TOR_TLS_WANTWRITE.
  1824. */
  1825. int
  1826. tor_tls_renegotiate(tor_tls_t *tls)
  1827. {
  1828. int r;
  1829. tor_assert(tls);
  1830. /* We could do server-initiated renegotiation too, but that would be tricky.
  1831. * Instead of "SSL_renegotiate, then SSL_do_handshake until done" */
  1832. tor_assert(!tls->isServer);
  1833. check_no_tls_errors();
  1834. if (tls->state != TOR_TLS_ST_RENEGOTIATE) {
  1835. int r = SSL_renegotiate(tls->ssl);
  1836. if (r <= 0) {
  1837. return tor_tls_get_error(tls, r, 0, "renegotiating", LOG_WARN,
  1838. LD_HANDSHAKE);
  1839. }
  1840. tls->state = TOR_TLS_ST_RENEGOTIATE;
  1841. }
  1842. r = SSL_do_handshake(tls->ssl);
  1843. if (r == 1) {
  1844. tls->state = TOR_TLS_ST_OPEN;
  1845. return TOR_TLS_DONE;
  1846. } else
  1847. return tor_tls_get_error(tls, r, 0, "renegotiating handshake", LOG_INFO,
  1848. LD_HANDSHAKE);
  1849. }
  1850. /** Shut down an open tls connection <b>tls</b>. When finished, returns
  1851. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  1852. * or TOR_TLS_WANTWRITE.
  1853. */
  1854. int
  1855. tor_tls_shutdown(tor_tls_t *tls)
  1856. {
  1857. int r, err;
  1858. char buf[128];
  1859. tor_assert(tls);
  1860. tor_assert(tls->ssl);
  1861. check_no_tls_errors();
  1862. while (1) {
  1863. if (tls->state == TOR_TLS_ST_SENTCLOSE) {
  1864. /* If we've already called shutdown once to send a close message,
  1865. * we read until the other side has closed too.
  1866. */
  1867. do {
  1868. r = SSL_read(tls->ssl, buf, 128);
  1869. } while (r>0);
  1870. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading to shut down",
  1871. LOG_INFO, LD_NET);
  1872. if (err == TOR_TLS_ZERORETURN_) {
  1873. tls->state = TOR_TLS_ST_GOTCLOSE;
  1874. /* fall through... */
  1875. } else {
  1876. return err;
  1877. }
  1878. }
  1879. r = SSL_shutdown(tls->ssl);
  1880. if (r == 1) {
  1881. /* If shutdown returns 1, the connection is entirely closed. */
  1882. tls->state = TOR_TLS_ST_CLOSED;
  1883. return TOR_TLS_DONE;
  1884. }
  1885. err = tor_tls_get_error(tls, r, CATCH_SYSCALL|CATCH_ZERO, "shutting down",
  1886. LOG_INFO, LD_NET);
  1887. if (err == TOR_TLS_SYSCALL_) {
  1888. /* The underlying TCP connection closed while we were shutting down. */
  1889. tls->state = TOR_TLS_ST_CLOSED;
  1890. return TOR_TLS_DONE;
  1891. } else if (err == TOR_TLS_ZERORETURN_) {
  1892. /* The TLS connection says that it sent a shutdown record, but
  1893. * isn't done shutting down yet. Make sure that this hasn't
  1894. * happened before, then go back to the start of the function
  1895. * and try to read.
  1896. */
  1897. if (tls->state == TOR_TLS_ST_GOTCLOSE ||
  1898. tls->state == TOR_TLS_ST_SENTCLOSE) {
  1899. log_warn(LD_NET,
  1900. "TLS returned \"half-closed\" value while already half-closed");
  1901. return TOR_TLS_ERROR_MISC;
  1902. }
  1903. tls->state = TOR_TLS_ST_SENTCLOSE;
  1904. /* fall through ... */
  1905. } else {
  1906. return err;
  1907. }
  1908. } /* end loop */
  1909. }
  1910. /** Return true iff this TLS connection is authenticated.
  1911. */
  1912. int
  1913. tor_tls_peer_has_cert(tor_tls_t *tls)
  1914. {
  1915. X509 *cert;
  1916. cert = SSL_get_peer_certificate(tls->ssl);
  1917. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1918. if (!cert)
  1919. return 0;
  1920. X509_free(cert);
  1921. return 1;
  1922. }
  1923. /** Return the peer certificate, or NULL if there isn't one. */
  1924. MOCK_IMPL(tor_x509_cert_t *,
  1925. tor_tls_get_peer_cert,(tor_tls_t *tls))
  1926. {
  1927. X509 *cert;
  1928. cert = SSL_get_peer_certificate(tls->ssl);
  1929. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1930. if (!cert)
  1931. return NULL;
  1932. return tor_x509_cert_new(cert);
  1933. }
  1934. /** Warn that a certificate lifetime extends through a certain range. */
  1935. static void
  1936. log_cert_lifetime(int severity, const X509 *cert, const char *problem)
  1937. {
  1938. BIO *bio = NULL;
  1939. BUF_MEM *buf;
  1940. char *s1=NULL, *s2=NULL;
  1941. char mytime[33];
  1942. time_t now = time(NULL);
  1943. struct tm tm;
  1944. size_t n;
  1945. if (problem)
  1946. tor_log(severity, LD_GENERAL,
  1947. "Certificate %s. Either their clock is set wrong, or your clock "
  1948. "is wrong.",
  1949. problem);
  1950. if (!(bio = BIO_new(BIO_s_mem()))) {
  1951. log_warn(LD_GENERAL, "Couldn't allocate BIO!"); goto end;
  1952. }
  1953. if (!(ASN1_TIME_print(bio, X509_get_notBefore(cert)))) {
  1954. tls_log_errors(NULL, LOG_WARN, LD_NET, "printing certificate lifetime");
  1955. goto end;
  1956. }
  1957. BIO_get_mem_ptr(bio, &buf);
  1958. s1 = tor_strndup(buf->data, buf->length);
  1959. (void)BIO_reset(bio);
  1960. if (!(ASN1_TIME_print(bio, X509_get_notAfter(cert)))) {
  1961. tls_log_errors(NULL, LOG_WARN, LD_NET, "printing certificate lifetime");
  1962. goto end;
  1963. }
  1964. BIO_get_mem_ptr(bio, &buf);
  1965. s2 = tor_strndup(buf->data, buf->length);
  1966. n = strftime(mytime, 32, "%b %d %H:%M:%S %Y UTC", tor_gmtime_r(&now, &tm));
  1967. if (n > 0) {
  1968. tor_log(severity, LD_GENERAL,
  1969. "(certificate lifetime runs from %s through %s. Your time is %s.)",
  1970. s1,s2,mytime);
  1971. } else {
  1972. tor_log(severity, LD_GENERAL,
  1973. "(certificate lifetime runs from %s through %s. "
  1974. "Couldn't get your time.)",
  1975. s1, s2);
  1976. }
  1977. end:
  1978. /* Not expected to get invoked */
  1979. tls_log_errors(NULL, LOG_WARN, LD_NET, "getting certificate lifetime");
  1980. if (bio)
  1981. BIO_free(bio);
  1982. tor_free(s1);
  1983. tor_free(s2);
  1984. }
  1985. /** Helper function: try to extract a link certificate and an identity
  1986. * certificate from <b>tls</b>, and store them in *<b>cert_out</b> and
  1987. * *<b>id_cert_out</b> respectively. Log all messages at level
  1988. * <b>severity</b>.
  1989. *
  1990. * Note that a reference is added to cert_out, so it needs to be
  1991. * freed. id_cert_out doesn't. */
  1992. MOCK_IMPL(STATIC void, try_to_extract_certs_from_tls, (int severity, tor_tls_t *tls,
  1993. X509 **cert_out, X509 **id_cert_out))
  1994. {
  1995. X509 *cert = NULL, *id_cert = NULL;
  1996. STACK_OF(X509) *chain = NULL;
  1997. int num_in_chain, i;
  1998. *cert_out = *id_cert_out = NULL;
  1999. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  2000. return;
  2001. *cert_out = cert;
  2002. if (!(chain = SSL_get_peer_cert_chain(tls->ssl)))
  2003. return;
  2004. num_in_chain = sk_X509_num(chain);
  2005. /* 1 means we're receiving (server-side), and it's just the id_cert.
  2006. * 2 means we're connecting (client-side), and it's both the link
  2007. * cert and the id_cert.
  2008. */
  2009. if (num_in_chain < 1) {
  2010. log_fn(severity,LD_PROTOCOL,
  2011. "Unexpected number of certificates in chain (%d)",
  2012. num_in_chain);
  2013. return;
  2014. }
  2015. for (i=0; i<num_in_chain; ++i) {
  2016. id_cert = sk_X509_value(chain, i);
  2017. if (X509_cmp(id_cert, cert) != 0)
  2018. break;
  2019. }
  2020. *id_cert_out = id_cert;
  2021. }
  2022. /** If the provided tls connection is authenticated and has a
  2023. * certificate chain that is currently valid and signed, then set
  2024. * *<b>identity_key</b> to the identity certificate's key and return
  2025. * 0. Else, return -1 and log complaints with log-level <b>severity</b>.
  2026. */
  2027. int
  2028. tor_tls_verify(int severity, tor_tls_t *tls, crypto_pk_t **identity_key)
  2029. {
  2030. X509 *cert = NULL, *id_cert = NULL;
  2031. EVP_PKEY *id_pkey = NULL;
  2032. RSA *rsa;
  2033. int r = -1;
  2034. check_no_tls_errors();
  2035. *identity_key = NULL;
  2036. try_to_extract_certs_from_tls(severity, tls, &cert, &id_cert);
  2037. if (!cert)
  2038. goto done;
  2039. if (!id_cert) {
  2040. log_fn(severity,LD_PROTOCOL,"No distinct identity certificate found");
  2041. goto done;
  2042. }
  2043. tls_log_errors(tls, severity, LD_HANDSHAKE, "before verifying certificate");
  2044. if (!(id_pkey = X509_get_pubkey(id_cert)) ||
  2045. X509_verify(cert, id_pkey) <= 0) {
  2046. log_fn(severity,LD_PROTOCOL,"X509_verify on cert and pkey returned <= 0");
  2047. tls_log_errors(tls, severity, LD_HANDSHAKE, "verifying certificate");
  2048. goto done;
  2049. }
  2050. rsa = EVP_PKEY_get1_RSA(id_pkey);
  2051. if (!rsa)
  2052. goto done;
  2053. *identity_key = crypto_new_pk_from_rsa_(rsa);
  2054. r = 0;
  2055. done:
  2056. if (cert)
  2057. X509_free(cert);
  2058. if (id_pkey)
  2059. EVP_PKEY_free(id_pkey);
  2060. /* This should never get invoked, but let's make sure in case OpenSSL
  2061. * acts unexpectedly. */
  2062. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "finishing tor_tls_verify");
  2063. return r;
  2064. }
  2065. /** Check whether the certificate set on the connection <b>tls</b> is expired
  2066. * give or take <b>past_tolerance</b> seconds, or not-yet-valid give or take
  2067. * <b>future_tolerance</b> seconds. Return 0 for valid, -1 for failure.
  2068. *
  2069. * NOTE: you should call tor_tls_verify before tor_tls_check_lifetime.
  2070. */
  2071. int
  2072. tor_tls_check_lifetime(int severity, tor_tls_t *tls,
  2073. int past_tolerance, int future_tolerance)
  2074. {
  2075. X509 *cert;
  2076. int r = -1;
  2077. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  2078. goto done;
  2079. if (check_cert_lifetime_internal(severity, cert,
  2080. past_tolerance, future_tolerance) < 0)
  2081. goto done;
  2082. r = 0;
  2083. done:
  2084. if (cert)
  2085. X509_free(cert);
  2086. /* Not expected to get invoked */
  2087. tls_log_errors(tls, LOG_WARN, LD_NET, "checking certificate lifetime");
  2088. return r;
  2089. }
  2090. /** Helper: check whether <b>cert</b> is expired give or take
  2091. * <b>past_tolerance</b> seconds, or not-yet-valid give or take
  2092. * <b>future_tolerance</b> seconds. If it is live, return 0. If it is not
  2093. * live, log a message and return -1. */
  2094. static int
  2095. check_cert_lifetime_internal(int severity, const X509 *cert,
  2096. int past_tolerance, int future_tolerance)
  2097. {
  2098. time_t now, t;
  2099. now = time(NULL);
  2100. t = now + future_tolerance;
  2101. if (X509_cmp_time(X509_get_notBefore(cert), &t) > 0) {
  2102. log_cert_lifetime(severity, cert, "not yet valid");
  2103. return -1;
  2104. }
  2105. t = now - past_tolerance;
  2106. if (X509_cmp_time(X509_get_notAfter(cert), &t) < 0) {
  2107. log_cert_lifetime(severity, cert, "already expired");
  2108. return -1;
  2109. }
  2110. return 0;
  2111. }
  2112. /** Return the number of bytes available for reading from <b>tls</b>.
  2113. */
  2114. int
  2115. tor_tls_get_pending_bytes(tor_tls_t *tls)
  2116. {
  2117. tor_assert(tls);
  2118. return SSL_pending(tls->ssl);
  2119. }
  2120. /** If <b>tls</b> requires that the next write be of a particular size,
  2121. * return that size. Otherwise, return 0. */
  2122. size_t
  2123. tor_tls_get_forced_write_size(tor_tls_t *tls)
  2124. {
  2125. return tls->wantwrite_n;
  2126. }
  2127. /** Sets n_read and n_written to the number of bytes read and written,
  2128. * respectively, on the raw socket used by <b>tls</b> since the last time this
  2129. * function was called on <b>tls</b>. */
  2130. void
  2131. tor_tls_get_n_raw_bytes(tor_tls_t *tls, size_t *n_read, size_t *n_written)
  2132. {
  2133. BIO *wbio, *tmpbio;
  2134. unsigned long r, w;
  2135. r = BIO_number_read(SSL_get_rbio(tls->ssl));
  2136. /* We want the number of bytes actually for real written. Unfortunately,
  2137. * sometimes OpenSSL replaces the wbio on tls->ssl with a buffering bio,
  2138. * which makes the answer turn out wrong. Let's cope with that. Note
  2139. * that this approach will fail if we ever replace tls->ssl's BIOs with
  2140. * buffering bios for reasons of our own. As an alternative, we could
  2141. * save the original BIO for tls->ssl in the tor_tls_t structure, but
  2142. * that would be tempting fate. */
  2143. wbio = SSL_get_wbio(tls->ssl);
  2144. if (wbio->method == BIO_f_buffer() && (tmpbio = BIO_next(wbio)) != NULL)
  2145. wbio = tmpbio;
  2146. w = BIO_number_written(wbio);
  2147. /* We are ok with letting these unsigned ints go "negative" here:
  2148. * If we wrapped around, this should still give us the right answer, unless
  2149. * we wrapped around by more than ULONG_MAX since the last time we called
  2150. * this function.
  2151. */
  2152. *n_read = (size_t)(r - tls->last_read_count);
  2153. *n_written = (size_t)(w - tls->last_write_count);
  2154. if (*n_read > INT_MAX || *n_written > INT_MAX) {
  2155. log_warn(LD_BUG, "Preposterously large value in tor_tls_get_n_raw_bytes. "
  2156. "r=%lu, last_read=%lu, w=%lu, last_written=%lu",
  2157. r, tls->last_read_count, w, tls->last_write_count);
  2158. }
  2159. total_bytes_written_by_tls += *n_written;
  2160. tls->last_read_count = r;
  2161. tls->last_write_count = w;
  2162. }
  2163. /** Return a ratio of the bytes that TLS has sent to the bytes that we've told
  2164. * it to send. Used to track whether our TLS records are getting too tiny. */
  2165. MOCK_IMPL(double,
  2166. tls_get_write_overhead_ratio,(void))
  2167. {
  2168. if (total_bytes_written_over_tls == 0)
  2169. return 1.0;
  2170. return U64_TO_DBL(total_bytes_written_by_tls) /
  2171. U64_TO_DBL(total_bytes_written_over_tls);
  2172. }
  2173. /** Implement check_no_tls_errors: If there are any pending OpenSSL
  2174. * errors, log an error message. */
  2175. void
  2176. check_no_tls_errors_(const char *fname, int line)
  2177. {
  2178. if (ERR_peek_error() == 0)
  2179. return;
  2180. log_warn(LD_CRYPTO, "Unhandled OpenSSL errors found at %s:%d: ",
  2181. tor_fix_source_file(fname), line);
  2182. tls_log_errors(NULL, LOG_WARN, LD_NET, NULL);
  2183. }
  2184. /** Return true iff the initial TLS connection at <b>tls</b> did not use a v2
  2185. * TLS handshake. Output is undefined if the handshake isn't finished. */
  2186. int
  2187. tor_tls_used_v1_handshake(tor_tls_t *tls)
  2188. {
  2189. #if defined(V2_HANDSHAKE_SERVER) && defined(V2_HANDSHAKE_CLIENT)
  2190. return ! tls->wasV2Handshake;
  2191. #else
  2192. if (tls->isServer) {
  2193. # ifdef V2_HANDSHAKE_SERVER
  2194. return ! tls->wasV2Handshake;
  2195. # endif
  2196. } else {
  2197. # ifdef V2_HANDSHAKE_CLIENT
  2198. return ! tls->wasV2Handshake;
  2199. # endif
  2200. }
  2201. return 1;
  2202. #endif
  2203. }
  2204. /** Return true iff <b>name</b> is a DN of a kind that could only
  2205. * occur in a v3-handshake-indicating certificate */
  2206. STATIC int
  2207. dn_indicates_v3_cert(X509_NAME *name)
  2208. {
  2209. #ifdef DISABLE_V3_LINKPROTO_CLIENTSIDE
  2210. (void)name;
  2211. return 0;
  2212. #else
  2213. X509_NAME_ENTRY *entry;
  2214. int n_entries;
  2215. ASN1_OBJECT *obj;
  2216. ASN1_STRING *str;
  2217. unsigned char *s;
  2218. int len, r;
  2219. n_entries = X509_NAME_entry_count(name);
  2220. if (n_entries != 1) {
  2221. return 1; /* More than one entry in the DN. */
  2222. }
  2223. entry = X509_NAME_get_entry(name, 0);
  2224. obj = X509_NAME_ENTRY_get_object(entry);
  2225. if (OBJ_obj2nid(obj) != OBJ_txt2nid("commonName")) {
  2226. return 1; /* The entry isn't a commonName. */
  2227. }
  2228. str = X509_NAME_ENTRY_get_data(entry);
  2229. len = ASN1_STRING_to_UTF8(&s, str);
  2230. if (len < 0) {
  2231. return 0;
  2232. }
  2233. r = fast_memneq(s + len - 4, ".net", 4);
  2234. OPENSSL_free(s);
  2235. return r;
  2236. #endif
  2237. }
  2238. /** Return true iff the peer certificate we're received on <b>tls</b>
  2239. * indicates that this connection should use the v3 (in-protocol)
  2240. * authentication handshake.
  2241. *
  2242. * Only the connection initiator should use this, and only once the initial
  2243. * handshake is done; the responder detects a v1 handshake by cipher types,
  2244. * and a v3/v2 handshake by Versions cell vs renegotiation.
  2245. */
  2246. int
  2247. tor_tls_received_v3_certificate(tor_tls_t *tls)
  2248. {
  2249. check_no_tls_errors();
  2250. X509 *cert = SSL_get_peer_certificate(tls->ssl);
  2251. EVP_PKEY *key = NULL;
  2252. X509_NAME *issuer_name, *subject_name;
  2253. int is_v3 = 0;
  2254. if (!cert) {
  2255. log_warn(LD_BUG, "Called on a connection with no peer certificate");
  2256. goto done;
  2257. }
  2258. subject_name = X509_get_subject_name(cert);
  2259. issuer_name = X509_get_issuer_name(cert);
  2260. if (X509_name_cmp(subject_name, issuer_name) == 0) {
  2261. is_v3 = 1; /* purportedly self signed */
  2262. goto done;
  2263. }
  2264. if (dn_indicates_v3_cert(subject_name) ||
  2265. dn_indicates_v3_cert(issuer_name)) {
  2266. is_v3 = 1; /* DN is fancy */
  2267. goto done;
  2268. }
  2269. key = X509_get_pubkey(cert);
  2270. if (EVP_PKEY_bits(key) != 1024 ||
  2271. EVP_PKEY_type(key->type) != EVP_PKEY_RSA) {
  2272. is_v3 = 1; /* Key is fancy */
  2273. goto done;
  2274. }
  2275. done:
  2276. tls_log_errors(tls, LOG_WARN, LD_NET, "checking for a v3 cert");
  2277. if (key)
  2278. EVP_PKEY_free(key);
  2279. if (cert)
  2280. X509_free(cert);
  2281. return is_v3;
  2282. }
  2283. /** Return the number of server handshakes that we've noticed doing on
  2284. * <b>tls</b>. */
  2285. int
  2286. tor_tls_get_num_server_handshakes(tor_tls_t *tls)
  2287. {
  2288. return tls->server_handshake_count;
  2289. }
  2290. /** Return true iff the server TLS connection <b>tls</b> got the renegotiation
  2291. * request it was waiting for. */
  2292. int
  2293. tor_tls_server_got_renegotiate(tor_tls_t *tls)
  2294. {
  2295. return tls->got_renegotiate;
  2296. }
  2297. #ifndef HAVE_SSL_GET_CLIENT_RANDOM
  2298. static size_t
  2299. SSL_get_client_random(SSL *s, uint8_t *out, size_t len)
  2300. {
  2301. if (len == 0)
  2302. return SSL3_RANDOM_SIZE;
  2303. tor_assert(len == SSL3_RANDOM_SIZE);
  2304. tor_assert(s->s3);
  2305. memcpy(out, s->s3->client_random, len);
  2306. return len;
  2307. }
  2308. #endif
  2309. #ifndef HAVE_SSL_GET_SERVER_RANDOM
  2310. static size_t
  2311. SSL_get_server_random(SSL *s, uint8_t *out, size_t len)
  2312. {
  2313. if (len == 0)
  2314. return SSL3_RANDOM_SIZE;
  2315. tor_assert(len == SSL3_RANDOM_SIZE);
  2316. tor_assert(s->s3);
  2317. memcpy(out, s->s3->server_random, len);
  2318. return len;
  2319. }
  2320. #endif
  2321. #ifndef HAVE_SSL_SESSION_GET_MASTER_KEY
  2322. STATIC size_t
  2323. SSL_SESSION_get_master_key(SSL_SESSION *s, uint8_t *out, size_t len)
  2324. {
  2325. tor_assert(s);
  2326. if (len == 0)
  2327. return s->master_key_length;
  2328. tor_assert(len == (size_t)s->master_key_length);
  2329. tor_assert(out);
  2330. memcpy(out, s->master_key, len);
  2331. return len;
  2332. }
  2333. #endif
  2334. /** Set the DIGEST256_LEN buffer at <b>secrets_out</b> to the value used in
  2335. * the v3 handshake to prove that the client knows the TLS secrets for the
  2336. * connection <b>tls</b>. Return 0 on success, -1 on failure.
  2337. */
  2338. MOCK_IMPL(int,
  2339. tor_tls_get_tlssecrets,(tor_tls_t *tls, uint8_t *secrets_out))
  2340. {
  2341. #define TLSSECRET_MAGIC "Tor V3 handshake TLS cross-certification"
  2342. uint8_t buf[128];
  2343. size_t len;
  2344. tor_assert(tls);
  2345. SSL *const ssl = tls->ssl;
  2346. SSL_SESSION *const session = SSL_get_session(ssl);
  2347. tor_assert(ssl);
  2348. tor_assert(session);
  2349. const size_t server_random_len = SSL_get_server_random(ssl, NULL, 0);
  2350. const size_t client_random_len = SSL_get_client_random(ssl, NULL, 0);
  2351. const size_t master_key_len = SSL_SESSION_get_master_key(session, NULL, 0);
  2352. tor_assert(server_random_len);
  2353. tor_assert(client_random_len);
  2354. tor_assert(master_key_len);
  2355. len = client_random_len + server_random_len + strlen(TLSSECRET_MAGIC) + 1;
  2356. tor_assert(len <= sizeof(buf));
  2357. {
  2358. size_t r = SSL_get_client_random(ssl, buf, client_random_len);
  2359. tor_assert(r == client_random_len);
  2360. }
  2361. {
  2362. size_t r = SSL_get_server_random(ssl,
  2363. buf+client_random_len,
  2364. server_random_len);
  2365. tor_assert(r == server_random_len);
  2366. }
  2367. uint8_t *master_key = tor_malloc_zero(master_key_len);
  2368. {
  2369. size_t r = SSL_SESSION_get_master_key(session, master_key, master_key_len);
  2370. tor_assert(r == master_key_len);
  2371. }
  2372. uint8_t *nextbuf = buf + client_random_len + server_random_len;
  2373. memcpy(nextbuf, TLSSECRET_MAGIC, strlen(TLSSECRET_MAGIC) + 1);
  2374. /*
  2375. The value is an HMAC, using the TLS master key as the HMAC key, of
  2376. client_random | server_random | TLSSECRET_MAGIC
  2377. */
  2378. crypto_hmac_sha256((char*)secrets_out,
  2379. (char*)master_key,
  2380. master_key_len,
  2381. (char*)buf, len);
  2382. memwipe(buf, 0, sizeof(buf));
  2383. memwipe(master_key, 0, master_key_len);
  2384. tor_free(master_key);
  2385. return 0;
  2386. }
  2387. /** Examine the amount of memory used and available for buffers in <b>tls</b>.
  2388. * Set *<b>rbuf_capacity</b> to the amount of storage allocated for the read
  2389. * buffer and *<b>rbuf_bytes</b> to the amount actually used.
  2390. * Set *<b>wbuf_capacity</b> to the amount of storage allocated for the write
  2391. * buffer and *<b>wbuf_bytes</b> to the amount actually used.
  2392. *
  2393. * Return 0 on success, -1 on failure.*/
  2394. int
  2395. tor_tls_get_buffer_sizes(tor_tls_t *tls,
  2396. size_t *rbuf_capacity, size_t *rbuf_bytes,
  2397. size_t *wbuf_capacity, size_t *wbuf_bytes)
  2398. {
  2399. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)
  2400. (void)tls;
  2401. (void)rbuf_capacity;
  2402. (void)rbuf_bytes;
  2403. (void)wbuf_capacity;
  2404. (void)wbuf_bytes;
  2405. return -1;
  2406. #else
  2407. if (tls->ssl->s3->rbuf.buf)
  2408. *rbuf_capacity = tls->ssl->s3->rbuf.len;
  2409. else
  2410. *rbuf_capacity = 0;
  2411. if (tls->ssl->s3->wbuf.buf)
  2412. *wbuf_capacity = tls->ssl->s3->wbuf.len;
  2413. else
  2414. *wbuf_capacity = 0;
  2415. *rbuf_bytes = tls->ssl->s3->rbuf.left;
  2416. *wbuf_bytes = tls->ssl->s3->wbuf.left;
  2417. return 0;
  2418. #endif
  2419. }
  2420. #ifdef USE_BUFFEREVENTS
  2421. /** Construct and return an TLS-encrypting bufferevent to send data over
  2422. * <b>socket</b>, which must match the socket of the underlying bufferevent
  2423. * <b>bufev_in</b>. The TLS object <b>tls</b> is used for encryption.
  2424. *
  2425. * This function will either create a filtering bufferevent that wraps around
  2426. * <b>bufev_in</b>, or it will free bufev_in and return a new bufferevent that
  2427. * uses the <b>tls</b> to talk to the network directly. Do not use
  2428. * <b>bufev_in</b> after calling this function.
  2429. *
  2430. * The connection will start out doing a server handshake if <b>receiving</b>
  2431. * is strue, and a client handshake otherwise.
  2432. *
  2433. * Returns NULL on failure.
  2434. */
  2435. struct bufferevent *
  2436. tor_tls_init_bufferevent(tor_tls_t *tls, struct bufferevent *bufev_in,
  2437. evutil_socket_t socket, int receiving,
  2438. int filter)
  2439. {
  2440. struct bufferevent *out;
  2441. const enum bufferevent_ssl_state state = receiving ?
  2442. BUFFEREVENT_SSL_ACCEPTING : BUFFEREVENT_SSL_CONNECTING;
  2443. if (filter || tor_libevent_using_iocp_bufferevents()) {
  2444. /* Grab an extra reference to the SSL, since BEV_OPT_CLOSE_ON_FREE
  2445. means that the SSL will get freed too.
  2446. This increment makes our SSL usage not-threadsafe, BTW. We should
  2447. see if we're allowed to use CRYPTO_add from outside openssl. */
  2448. tls->ssl->references += 1;
  2449. out = bufferevent_openssl_filter_new(tor_libevent_get_base(),
  2450. bufev_in,
  2451. tls->ssl,
  2452. state,
  2453. BEV_OPT_DEFER_CALLBACKS|
  2454. BEV_OPT_CLOSE_ON_FREE);
  2455. /* Tell the underlying bufferevent when to accept more data from the SSL
  2456. filter (only when it's got less than 32K to write), and when to notify
  2457. the SSL filter that it could write more (when it drops under 24K). */
  2458. bufferevent_setwatermark(bufev_in, EV_WRITE, 24*1024, 32*1024);
  2459. } else {
  2460. if (bufev_in) {
  2461. evutil_socket_t s = bufferevent_getfd(bufev_in);
  2462. tor_assert(s == -1 || s == socket);
  2463. tor_assert(evbuffer_get_length(bufferevent_get_input(bufev_in)) == 0);
  2464. tor_assert(evbuffer_get_length(bufferevent_get_output(bufev_in)) == 0);
  2465. tor_assert(BIO_number_read(SSL_get_rbio(tls->ssl)) == 0);
  2466. tor_assert(BIO_number_written(SSL_get_rbio(tls->ssl)) == 0);
  2467. bufferevent_free(bufev_in);
  2468. }
  2469. /* Current versions (as of 2.0.x) of Libevent need to defer
  2470. * bufferevent_openssl callbacks, or else our callback functions will
  2471. * get called reentrantly, which is bad for us.
  2472. */
  2473. out = bufferevent_openssl_socket_new(tor_libevent_get_base(),
  2474. socket,
  2475. tls->ssl,
  2476. state,
  2477. BEV_OPT_DEFER_CALLBACKS);
  2478. }
  2479. tls->state = TOR_TLS_ST_BUFFEREVENT;
  2480. /* Unblock _after_ creating the bufferevent, since accept/connect tend to
  2481. * clear flags. */
  2482. tor_tls_unblock_renegotiation(tls);
  2483. return out;
  2484. }
  2485. #endif
  2486. /** Check whether the ECC group requested is supported by the current OpenSSL
  2487. * library instance. Return 1 if the group is supported, and 0 if not.
  2488. */
  2489. int
  2490. evaluate_ecgroup_for_tls(const char *ecgroup)
  2491. {
  2492. EC_KEY *ec_key;
  2493. int nid;
  2494. int ret;
  2495. if (!ecgroup)
  2496. nid = NID_tor_default_ecdhe_group;
  2497. else if (!strcasecmp(ecgroup, "P256"))
  2498. nid = NID_X9_62_prime256v1;
  2499. else if (!strcasecmp(ecgroup, "P224"))
  2500. nid = NID_secp224r1;
  2501. else
  2502. return 0;
  2503. ec_key = EC_KEY_new_by_curve_name(nid);
  2504. ret = (ec_key != NULL);
  2505. EC_KEY_free(ec_key);
  2506. return ret;
  2507. }