main.c 122 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823
  1. /* Copyright (c) 2001 Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2017, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file main.c
  8. * \brief Toplevel module. Handles signals, multiplexes between
  9. * connections, implements main loop, and drives scheduled events.
  10. *
  11. * For the main loop itself; see run_main_loop_once(). It invokes the rest of
  12. * Tor mostly through Libevent callbacks. Libevent callbacks can happen when
  13. * a timer elapses, a signal is received, a socket is ready to read or write,
  14. * or an event is manually activated.
  15. *
  16. * Most events in Tor are driven from these callbacks:
  17. * <ul>
  18. * <li>conn_read_callback() and conn_write_callback() here, which are
  19. * invoked when a socket is ready to read or write respectively.
  20. * <li>signal_callback(), which handles incoming signals.
  21. * </ul>
  22. * Other events are used for specific purposes, or for building more complex
  23. * control structures. If you search for usage of tor_libevent_new(), you
  24. * will find all the events that we construct in Tor.
  25. *
  26. * Tor has numerous housekeeping operations that need to happen
  27. * regularly. They are handled in different ways:
  28. * <ul>
  29. * <li>The most frequent operations are handled after every read or write
  30. * event, at the end of connection_handle_read() and
  31. * connection_handle_write().
  32. *
  33. * <li>The next most frequent operations happen after each invocation of the
  34. * main loop, in run_main_loop_once().
  35. *
  36. * <li>Once per second, we run all of the operations listed in
  37. * second_elapsed_callback(), and in its child, run_scheduled_events().
  38. *
  39. * <li>Once-a-second operations are handled in second_elapsed_callback().
  40. *
  41. * <li>More infrequent operations take place based on the periodic event
  42. * driver in periodic.c . These are stored in the periodic_events[]
  43. * table.
  44. * </ul>
  45. *
  46. **/
  47. #define MAIN_PRIVATE
  48. #include "or.h"
  49. #include "addressmap.h"
  50. #include "backtrace.h"
  51. #include "bridges.h"
  52. #include "buffers.h"
  53. #include "buffers_tls.h"
  54. #include "channel.h"
  55. #include "channeltls.h"
  56. #include "channelpadding.h"
  57. #include "circuitbuild.h"
  58. #include "circuitlist.h"
  59. #include "circuituse.h"
  60. #include "command.h"
  61. #include "compat_rust.h"
  62. #include "compress.h"
  63. #include "config.h"
  64. #include "confparse.h"
  65. #include "connection.h"
  66. #include "connection_edge.h"
  67. #include "connection_or.h"
  68. #include "consdiffmgr.h"
  69. #include "control.h"
  70. #include "cpuworker.h"
  71. #include "crypto_s2k.h"
  72. #include "directory.h"
  73. #include "dirserv.h"
  74. #include "dirvote.h"
  75. #include "dns.h"
  76. #include "dnsserv.h"
  77. #include "dos.h"
  78. #include "entrynodes.h"
  79. #include "geoip.h"
  80. #include "hibernate.h"
  81. #include "hs_cache.h"
  82. #include "hs_circuitmap.h"
  83. #include "hs_client.h"
  84. #include "keypin.h"
  85. #include "main.h"
  86. #include "microdesc.h"
  87. #include "networkstatus.h"
  88. #include "nodelist.h"
  89. #include "ntmain.h"
  90. #include "onion.h"
  91. #include "periodic.h"
  92. #include "policies.h"
  93. #include "protover.h"
  94. #include "transports.h"
  95. #include "relay.h"
  96. #include "rendclient.h"
  97. #include "rendcommon.h"
  98. #include "rendservice.h"
  99. #include "rephist.h"
  100. #include "router.h"
  101. #include "routerkeys.h"
  102. #include "routerlist.h"
  103. #include "routerparse.h"
  104. #include "scheduler.h"
  105. #include "shared_random.h"
  106. #include "statefile.h"
  107. #include "status.h"
  108. #include "util_process.h"
  109. #include "ext_orport.h"
  110. #ifdef USE_DMALLOC
  111. #include <dmalloc.h>
  112. #endif
  113. #include "memarea.h"
  114. #include "sandbox.h"
  115. #include <event2/event.h>
  116. #ifdef HAVE_SYSTEMD
  117. # if defined(__COVERITY__) && !defined(__INCLUDE_LEVEL__)
  118. /* Systemd's use of gcc's __INCLUDE_LEVEL__ extension macro appears to confuse
  119. * Coverity. Here's a kludge to unconfuse it.
  120. */
  121. # define __INCLUDE_LEVEL__ 2
  122. #endif /* defined(__COVERITY__) && !defined(__INCLUDE_LEVEL__) */
  123. #include <systemd/sd-daemon.h>
  124. #endif /* defined(HAVE_SYSTEMD) */
  125. void evdns_shutdown(int);
  126. /********* PROTOTYPES **********/
  127. static void dumpmemusage(int severity);
  128. static void dumpstats(int severity); /* log stats */
  129. static void conn_read_callback(evutil_socket_t fd, short event, void *_conn);
  130. static void conn_write_callback(evutil_socket_t fd, short event, void *_conn);
  131. static void second_elapsed_callback(periodic_timer_t *timer, void *args);
  132. static int conn_close_if_marked(int i);
  133. static void connection_start_reading_from_linked_conn(connection_t *conn);
  134. static int connection_should_read_from_linked_conn(connection_t *conn);
  135. static int run_main_loop_until_done(void);
  136. static void process_signal(int sig);
  137. /********* START VARIABLES **********/
  138. int global_read_bucket; /**< Max number of bytes I can read this second. */
  139. int global_write_bucket; /**< Max number of bytes I can write this second. */
  140. /** Max number of relayed (bandwidth class 1) bytes I can read this second. */
  141. int global_relayed_read_bucket;
  142. /** Max number of relayed (bandwidth class 1) bytes I can write this second. */
  143. int global_relayed_write_bucket;
  144. /** What was the read bucket before the last second_elapsed_callback() call?
  145. * (used to determine how many bytes we've read). */
  146. static int stats_prev_global_read_bucket;
  147. /** What was the write bucket before the last second_elapsed_callback() call?
  148. * (used to determine how many bytes we've written). */
  149. static int stats_prev_global_write_bucket;
  150. /* DOCDOC stats_prev_n_read */
  151. static uint64_t stats_prev_n_read = 0;
  152. /* DOCDOC stats_prev_n_written */
  153. static uint64_t stats_prev_n_written = 0;
  154. /* XXX we might want to keep stats about global_relayed_*_bucket too. Or not.*/
  155. /** How many bytes have we read since we started the process? */
  156. static uint64_t stats_n_bytes_read = 0;
  157. /** How many bytes have we written since we started the process? */
  158. static uint64_t stats_n_bytes_written = 0;
  159. /** What time did this process start up? */
  160. time_t time_of_process_start = 0;
  161. /** How many seconds have we been running? */
  162. long stats_n_seconds_working = 0;
  163. /** How often will we honor SIGNEWNYM requests? */
  164. #define MAX_SIGNEWNYM_RATE 10
  165. /** When did we last process a SIGNEWNYM request? */
  166. static time_t time_of_last_signewnym = 0;
  167. /** Is there a signewnym request we're currently waiting to handle? */
  168. static int signewnym_is_pending = 0;
  169. /** How many times have we called newnym? */
  170. static unsigned newnym_epoch = 0;
  171. /** Smartlist of all open connections. */
  172. STATIC smartlist_t *connection_array = NULL;
  173. /** List of connections that have been marked for close and need to be freed
  174. * and removed from connection_array. */
  175. static smartlist_t *closeable_connection_lst = NULL;
  176. /** List of linked connections that are currently reading data into their
  177. * inbuf from their partner's outbuf. */
  178. static smartlist_t *active_linked_connection_lst = NULL;
  179. /** Flag: Set to true iff we entered the current libevent main loop via
  180. * <b>loop_once</b>. If so, there's no need to trigger a loopexit in order
  181. * to handle linked connections. */
  182. static int called_loop_once = 0;
  183. /** We set this to 1 when we've opened a circuit, so we can print a log
  184. * entry to inform the user that Tor is working. We set it to 0 when
  185. * we think the fact that we once opened a circuit doesn't mean we can do so
  186. * any longer (a big time jump happened, when we notice our directory is
  187. * heinously out-of-date, etc.
  188. */
  189. static int can_complete_circuits = 0;
  190. /** How often do we check for router descriptors that we should download
  191. * when we have too little directory info? */
  192. #define GREEDY_DESCRIPTOR_RETRY_INTERVAL (10)
  193. /** How often do we check for router descriptors that we should download
  194. * when we have enough directory info? */
  195. #define LAZY_DESCRIPTOR_RETRY_INTERVAL (60)
  196. /** Decides our behavior when no logs are configured/before any
  197. * logs have been configured. For 0, we log notice to stdout as normal.
  198. * For 1, we log warnings only. For 2, we log nothing.
  199. */
  200. int quiet_level = 0;
  201. /********* END VARIABLES ************/
  202. /****************************************************************************
  203. *
  204. * This section contains accessors and other methods on the connection_array
  205. * variables (which are global within this file and unavailable outside it).
  206. *
  207. ****************************************************************************/
  208. /** Return 1 if we have successfully built a circuit, and nothing has changed
  209. * to make us think that maybe we can't.
  210. */
  211. int
  212. have_completed_a_circuit(void)
  213. {
  214. return can_complete_circuits;
  215. }
  216. /** Note that we have successfully built a circuit, so that reachability
  217. * testing and introduction points and so on may be attempted. */
  218. void
  219. note_that_we_completed_a_circuit(void)
  220. {
  221. can_complete_circuits = 1;
  222. }
  223. /** Note that something has happened (like a clock jump, or DisableNetwork) to
  224. * make us think that maybe we can't complete circuits. */
  225. void
  226. note_that_we_maybe_cant_complete_circuits(void)
  227. {
  228. can_complete_circuits = 0;
  229. }
  230. /** Add <b>conn</b> to the array of connections that we can poll on. The
  231. * connection's socket must be set; the connection starts out
  232. * non-reading and non-writing.
  233. */
  234. int
  235. connection_add_impl(connection_t *conn, int is_connecting)
  236. {
  237. tor_assert(conn);
  238. tor_assert(SOCKET_OK(conn->s) ||
  239. conn->linked ||
  240. (conn->type == CONN_TYPE_AP &&
  241. TO_EDGE_CONN(conn)->is_dns_request));
  242. tor_assert(conn->conn_array_index == -1); /* can only connection_add once */
  243. conn->conn_array_index = smartlist_len(connection_array);
  244. smartlist_add(connection_array, conn);
  245. (void) is_connecting;
  246. if (SOCKET_OK(conn->s) || conn->linked) {
  247. conn->read_event = tor_event_new(tor_libevent_get_base(),
  248. conn->s, EV_READ|EV_PERSIST, conn_read_callback, conn);
  249. conn->write_event = tor_event_new(tor_libevent_get_base(),
  250. conn->s, EV_WRITE|EV_PERSIST, conn_write_callback, conn);
  251. /* XXXX CHECK FOR NULL RETURN! */
  252. }
  253. log_debug(LD_NET,"new conn type %s, socket %d, address %s, n_conns %d.",
  254. conn_type_to_string(conn->type), (int)conn->s, conn->address,
  255. smartlist_len(connection_array));
  256. return 0;
  257. }
  258. /** Tell libevent that we don't care about <b>conn</b> any more. */
  259. void
  260. connection_unregister_events(connection_t *conn)
  261. {
  262. if (conn->read_event) {
  263. if (event_del(conn->read_event))
  264. log_warn(LD_BUG, "Error removing read event for %d", (int)conn->s);
  265. tor_free(conn->read_event);
  266. }
  267. if (conn->write_event) {
  268. if (event_del(conn->write_event))
  269. log_warn(LD_BUG, "Error removing write event for %d", (int)conn->s);
  270. tor_free(conn->write_event);
  271. }
  272. if (conn->type == CONN_TYPE_AP_DNS_LISTENER) {
  273. dnsserv_close_listener(conn);
  274. }
  275. }
  276. /** Remove the connection from the global list, and remove the
  277. * corresponding poll entry. Calling this function will shift the last
  278. * connection (if any) into the position occupied by conn.
  279. */
  280. int
  281. connection_remove(connection_t *conn)
  282. {
  283. int current_index;
  284. connection_t *tmp;
  285. tor_assert(conn);
  286. log_debug(LD_NET,"removing socket %d (type %s), n_conns now %d",
  287. (int)conn->s, conn_type_to_string(conn->type),
  288. smartlist_len(connection_array));
  289. if (conn->type == CONN_TYPE_AP && conn->socket_family == AF_UNIX) {
  290. log_info(LD_NET, "Closing SOCKS SocksSocket connection");
  291. }
  292. control_event_conn_bandwidth(conn);
  293. tor_assert(conn->conn_array_index >= 0);
  294. current_index = conn->conn_array_index;
  295. connection_unregister_events(conn); /* This is redundant, but cheap. */
  296. if (current_index == smartlist_len(connection_array)-1) { /* at the end */
  297. smartlist_del(connection_array, current_index);
  298. return 0;
  299. }
  300. /* replace this one with the one at the end */
  301. smartlist_del(connection_array, current_index);
  302. tmp = smartlist_get(connection_array, current_index);
  303. tmp->conn_array_index = current_index;
  304. return 0;
  305. }
  306. /** If <b>conn</b> is an edge conn, remove it from the list
  307. * of conn's on this circuit. If it's not on an edge,
  308. * flush and send destroys for all circuits on this conn.
  309. *
  310. * Remove it from connection_array (if applicable) and
  311. * from closeable_connection_list.
  312. *
  313. * Then free it.
  314. */
  315. static void
  316. connection_unlink(connection_t *conn)
  317. {
  318. connection_about_to_close_connection(conn);
  319. if (conn->conn_array_index >= 0) {
  320. connection_remove(conn);
  321. }
  322. if (conn->linked_conn) {
  323. conn->linked_conn->linked_conn = NULL;
  324. if (! conn->linked_conn->marked_for_close &&
  325. conn->linked_conn->reading_from_linked_conn)
  326. connection_start_reading(conn->linked_conn);
  327. conn->linked_conn = NULL;
  328. }
  329. smartlist_remove(closeable_connection_lst, conn);
  330. smartlist_remove(active_linked_connection_lst, conn);
  331. if (conn->type == CONN_TYPE_EXIT) {
  332. assert_connection_edge_not_dns_pending(TO_EDGE_CONN(conn));
  333. }
  334. if (conn->type == CONN_TYPE_OR) {
  335. if (!tor_digest_is_zero(TO_OR_CONN(conn)->identity_digest))
  336. connection_or_clear_identity(TO_OR_CONN(conn));
  337. /* connection_unlink() can only get called if the connection
  338. * was already on the closeable list, and it got there by
  339. * connection_mark_for_close(), which was called from
  340. * connection_or_close_normally() or
  341. * connection_or_close_for_error(), so the channel should
  342. * already be in CHANNEL_STATE_CLOSING, and then the
  343. * connection_about_to_close_connection() goes to
  344. * connection_or_about_to_close(), which calls channel_closed()
  345. * to notify the channel_t layer, and closed the channel, so
  346. * nothing more to do here to deal with the channel associated
  347. * with an orconn.
  348. */
  349. }
  350. connection_free(conn);
  351. }
  352. /** Initialize the global connection list, closeable connection list,
  353. * and active connection list. */
  354. STATIC void
  355. init_connection_lists(void)
  356. {
  357. if (!connection_array)
  358. connection_array = smartlist_new();
  359. if (!closeable_connection_lst)
  360. closeable_connection_lst = smartlist_new();
  361. if (!active_linked_connection_lst)
  362. active_linked_connection_lst = smartlist_new();
  363. }
  364. /** Schedule <b>conn</b> to be closed. **/
  365. void
  366. add_connection_to_closeable_list(connection_t *conn)
  367. {
  368. tor_assert(!smartlist_contains(closeable_connection_lst, conn));
  369. tor_assert(conn->marked_for_close);
  370. assert_connection_ok(conn, time(NULL));
  371. smartlist_add(closeable_connection_lst, conn);
  372. }
  373. /** Return 1 if conn is on the closeable list, else return 0. */
  374. int
  375. connection_is_on_closeable_list(connection_t *conn)
  376. {
  377. return smartlist_contains(closeable_connection_lst, conn);
  378. }
  379. /** Return true iff conn is in the current poll array. */
  380. int
  381. connection_in_array(connection_t *conn)
  382. {
  383. return smartlist_contains(connection_array, conn);
  384. }
  385. /** Set <b>*array</b> to an array of all connections. <b>*array</b> must not
  386. * be modified.
  387. */
  388. MOCK_IMPL(smartlist_t *,
  389. get_connection_array, (void))
  390. {
  391. if (!connection_array)
  392. connection_array = smartlist_new();
  393. return connection_array;
  394. }
  395. /** Provides the traffic read and written over the life of the process. */
  396. MOCK_IMPL(uint64_t,
  397. get_bytes_read,(void))
  398. {
  399. return stats_n_bytes_read;
  400. }
  401. /* DOCDOC get_bytes_written */
  402. MOCK_IMPL(uint64_t,
  403. get_bytes_written,(void))
  404. {
  405. return stats_n_bytes_written;
  406. }
  407. /** Set the event mask on <b>conn</b> to <b>events</b>. (The event
  408. * mask is a bitmask whose bits are READ_EVENT and WRITE_EVENT)
  409. */
  410. void
  411. connection_watch_events(connection_t *conn, watchable_events_t events)
  412. {
  413. if (events & READ_EVENT)
  414. connection_start_reading(conn);
  415. else
  416. connection_stop_reading(conn);
  417. if (events & WRITE_EVENT)
  418. connection_start_writing(conn);
  419. else
  420. connection_stop_writing(conn);
  421. }
  422. /** Return true iff <b>conn</b> is listening for read events. */
  423. int
  424. connection_is_reading(connection_t *conn)
  425. {
  426. tor_assert(conn);
  427. return conn->reading_from_linked_conn ||
  428. (conn->read_event && event_pending(conn->read_event, EV_READ, NULL));
  429. }
  430. /** Check whether <b>conn</b> is correct in having (or not having) a
  431. * read/write event (passed in <b>ev</b>). On success, return 0. On failure,
  432. * log a warning and return -1. */
  433. static int
  434. connection_check_event(connection_t *conn, struct event *ev)
  435. {
  436. int bad;
  437. if (conn->type == CONN_TYPE_AP && TO_EDGE_CONN(conn)->is_dns_request) {
  438. /* DNS requests which we launch through the dnsserv.c module do not have
  439. * any underlying socket or any underlying linked connection, so they
  440. * shouldn't have any attached events either.
  441. */
  442. bad = ev != NULL;
  443. } else {
  444. /* Everything else should have an underlying socket, or a linked
  445. * connection (which is also tracked with a read_event/write_event pair).
  446. */
  447. bad = ev == NULL;
  448. }
  449. if (bad) {
  450. log_warn(LD_BUG, "Event missing on connection %p [%s;%s]. "
  451. "socket=%d. linked=%d. "
  452. "is_dns_request=%d. Marked_for_close=%s:%d",
  453. conn,
  454. conn_type_to_string(conn->type),
  455. conn_state_to_string(conn->type, conn->state),
  456. (int)conn->s, (int)conn->linked,
  457. (conn->type == CONN_TYPE_AP &&
  458. TO_EDGE_CONN(conn)->is_dns_request),
  459. conn->marked_for_close_file ? conn->marked_for_close_file : "-",
  460. conn->marked_for_close
  461. );
  462. log_backtrace(LOG_WARN, LD_BUG, "Backtrace attached.");
  463. return -1;
  464. }
  465. return 0;
  466. }
  467. /** Tell the main loop to stop notifying <b>conn</b> of any read events. */
  468. MOCK_IMPL(void,
  469. connection_stop_reading,(connection_t *conn))
  470. {
  471. tor_assert(conn);
  472. if (connection_check_event(conn, conn->read_event) < 0) {
  473. return;
  474. }
  475. if (conn->linked) {
  476. conn->reading_from_linked_conn = 0;
  477. connection_stop_reading_from_linked_conn(conn);
  478. } else {
  479. if (event_del(conn->read_event))
  480. log_warn(LD_NET, "Error from libevent setting read event state for %d "
  481. "to unwatched: %s",
  482. (int)conn->s,
  483. tor_socket_strerror(tor_socket_errno(conn->s)));
  484. }
  485. }
  486. /** Tell the main loop to start notifying <b>conn</b> of any read events. */
  487. MOCK_IMPL(void,
  488. connection_start_reading,(connection_t *conn))
  489. {
  490. tor_assert(conn);
  491. if (connection_check_event(conn, conn->read_event) < 0) {
  492. return;
  493. }
  494. if (conn->linked) {
  495. conn->reading_from_linked_conn = 1;
  496. if (connection_should_read_from_linked_conn(conn))
  497. connection_start_reading_from_linked_conn(conn);
  498. } else {
  499. if (event_add(conn->read_event, NULL))
  500. log_warn(LD_NET, "Error from libevent setting read event state for %d "
  501. "to watched: %s",
  502. (int)conn->s,
  503. tor_socket_strerror(tor_socket_errno(conn->s)));
  504. }
  505. }
  506. /** Return true iff <b>conn</b> is listening for write events. */
  507. int
  508. connection_is_writing(connection_t *conn)
  509. {
  510. tor_assert(conn);
  511. return conn->writing_to_linked_conn ||
  512. (conn->write_event && event_pending(conn->write_event, EV_WRITE, NULL));
  513. }
  514. /** Tell the main loop to stop notifying <b>conn</b> of any write events. */
  515. MOCK_IMPL(void,
  516. connection_stop_writing,(connection_t *conn))
  517. {
  518. tor_assert(conn);
  519. if (connection_check_event(conn, conn->write_event) < 0) {
  520. return;
  521. }
  522. if (conn->linked) {
  523. conn->writing_to_linked_conn = 0;
  524. if (conn->linked_conn)
  525. connection_stop_reading_from_linked_conn(conn->linked_conn);
  526. } else {
  527. if (event_del(conn->write_event))
  528. log_warn(LD_NET, "Error from libevent setting write event state for %d "
  529. "to unwatched: %s",
  530. (int)conn->s,
  531. tor_socket_strerror(tor_socket_errno(conn->s)));
  532. }
  533. }
  534. /** Tell the main loop to start notifying <b>conn</b> of any write events. */
  535. MOCK_IMPL(void,
  536. connection_start_writing,(connection_t *conn))
  537. {
  538. tor_assert(conn);
  539. if (connection_check_event(conn, conn->write_event) < 0) {
  540. return;
  541. }
  542. if (conn->linked) {
  543. conn->writing_to_linked_conn = 1;
  544. if (conn->linked_conn &&
  545. connection_should_read_from_linked_conn(conn->linked_conn))
  546. connection_start_reading_from_linked_conn(conn->linked_conn);
  547. } else {
  548. if (event_add(conn->write_event, NULL))
  549. log_warn(LD_NET, "Error from libevent setting write event state for %d "
  550. "to watched: %s",
  551. (int)conn->s,
  552. tor_socket_strerror(tor_socket_errno(conn->s)));
  553. }
  554. }
  555. /** Return true iff <b>conn</b> is linked conn, and reading from the conn
  556. * linked to it would be good and feasible. (Reading is "feasible" if the
  557. * other conn exists and has data in its outbuf, and is "good" if we have our
  558. * reading_from_linked_conn flag set and the other conn has its
  559. * writing_to_linked_conn flag set.)*/
  560. static int
  561. connection_should_read_from_linked_conn(connection_t *conn)
  562. {
  563. if (conn->linked && conn->reading_from_linked_conn) {
  564. if (! conn->linked_conn ||
  565. (conn->linked_conn->writing_to_linked_conn &&
  566. buf_datalen(conn->linked_conn->outbuf)))
  567. return 1;
  568. }
  569. return 0;
  570. }
  571. /** If we called event_base_loop() and told it to never stop until it
  572. * runs out of events, now we've changed our mind: tell it we want it to
  573. * finish. */
  574. void
  575. tell_event_loop_to_finish(void)
  576. {
  577. if (!called_loop_once) {
  578. struct timeval tv = { 0, 0 };
  579. tor_event_base_loopexit(tor_libevent_get_base(), &tv);
  580. called_loop_once = 1; /* hack to avoid adding more exit events */
  581. }
  582. }
  583. /** Helper: Tell the main loop to begin reading bytes into <b>conn</b> from
  584. * its linked connection, if it is not doing so already. Called by
  585. * connection_start_reading and connection_start_writing as appropriate. */
  586. static void
  587. connection_start_reading_from_linked_conn(connection_t *conn)
  588. {
  589. tor_assert(conn);
  590. tor_assert(conn->linked == 1);
  591. if (!conn->active_on_link) {
  592. conn->active_on_link = 1;
  593. smartlist_add(active_linked_connection_lst, conn);
  594. /* make sure that the event_base_loop() function exits at
  595. * the end of its run through the current connections, so we can
  596. * activate read events for linked connections. */
  597. tell_event_loop_to_finish();
  598. } else {
  599. tor_assert(smartlist_contains(active_linked_connection_lst, conn));
  600. }
  601. }
  602. /** Tell the main loop to stop reading bytes into <b>conn</b> from its linked
  603. * connection, if is currently doing so. Called by connection_stop_reading,
  604. * connection_stop_writing, and connection_read. */
  605. void
  606. connection_stop_reading_from_linked_conn(connection_t *conn)
  607. {
  608. tor_assert(conn);
  609. tor_assert(conn->linked == 1);
  610. if (conn->active_on_link) {
  611. conn->active_on_link = 0;
  612. /* FFFF We could keep an index here so we can smartlist_del
  613. * cleanly. On the other hand, this doesn't show up on profiles,
  614. * so let's leave it alone for now. */
  615. smartlist_remove(active_linked_connection_lst, conn);
  616. } else {
  617. tor_assert(!smartlist_contains(active_linked_connection_lst, conn));
  618. }
  619. }
  620. /** Close all connections that have been scheduled to get closed. */
  621. STATIC void
  622. close_closeable_connections(void)
  623. {
  624. int i;
  625. for (i = 0; i < smartlist_len(closeable_connection_lst); ) {
  626. connection_t *conn = smartlist_get(closeable_connection_lst, i);
  627. if (conn->conn_array_index < 0) {
  628. connection_unlink(conn); /* blow it away right now */
  629. } else {
  630. if (!conn_close_if_marked(conn->conn_array_index))
  631. ++i;
  632. }
  633. }
  634. }
  635. /** Count moribund connections for the OOS handler */
  636. MOCK_IMPL(int,
  637. connection_count_moribund, (void))
  638. {
  639. int moribund = 0;
  640. /*
  641. * Count things we'll try to kill when close_closeable_connections()
  642. * runs next.
  643. */
  644. SMARTLIST_FOREACH_BEGIN(closeable_connection_lst, connection_t *, conn) {
  645. if (SOCKET_OK(conn->s) && connection_is_moribund(conn)) ++moribund;
  646. } SMARTLIST_FOREACH_END(conn);
  647. return moribund;
  648. }
  649. /** Libevent callback: this gets invoked when (connection_t*)<b>conn</b> has
  650. * some data to read. */
  651. static void
  652. conn_read_callback(evutil_socket_t fd, short event, void *_conn)
  653. {
  654. connection_t *conn = _conn;
  655. (void)fd;
  656. (void)event;
  657. log_debug(LD_NET,"socket %d wants to read.",(int)conn->s);
  658. /* assert_connection_ok(conn, time(NULL)); */
  659. if (connection_handle_read(conn) < 0) {
  660. if (!conn->marked_for_close) {
  661. #ifndef _WIN32
  662. log_warn(LD_BUG,"Unhandled error on read for %s connection "
  663. "(fd %d); removing",
  664. conn_type_to_string(conn->type), (int)conn->s);
  665. tor_fragile_assert();
  666. #endif /* !defined(_WIN32) */
  667. if (CONN_IS_EDGE(conn))
  668. connection_edge_end_errno(TO_EDGE_CONN(conn));
  669. connection_mark_for_close(conn);
  670. }
  671. }
  672. assert_connection_ok(conn, time(NULL));
  673. if (smartlist_len(closeable_connection_lst))
  674. close_closeable_connections();
  675. }
  676. /** Libevent callback: this gets invoked when (connection_t*)<b>conn</b> has
  677. * some data to write. */
  678. static void
  679. conn_write_callback(evutil_socket_t fd, short events, void *_conn)
  680. {
  681. connection_t *conn = _conn;
  682. (void)fd;
  683. (void)events;
  684. LOG_FN_CONN(conn, (LOG_DEBUG, LD_NET, "socket %d wants to write.",
  685. (int)conn->s));
  686. /* assert_connection_ok(conn, time(NULL)); */
  687. if (connection_handle_write(conn, 0) < 0) {
  688. if (!conn->marked_for_close) {
  689. /* this connection is broken. remove it. */
  690. log_fn(LOG_WARN,LD_BUG,
  691. "unhandled error on write for %s connection (fd %d); removing",
  692. conn_type_to_string(conn->type), (int)conn->s);
  693. tor_fragile_assert();
  694. if (CONN_IS_EDGE(conn)) {
  695. /* otherwise we cry wolf about duplicate close */
  696. edge_connection_t *edge_conn = TO_EDGE_CONN(conn);
  697. if (!edge_conn->end_reason)
  698. edge_conn->end_reason = END_STREAM_REASON_INTERNAL;
  699. edge_conn->edge_has_sent_end = 1;
  700. }
  701. connection_close_immediate(conn); /* So we don't try to flush. */
  702. connection_mark_for_close(conn);
  703. }
  704. }
  705. assert_connection_ok(conn, time(NULL));
  706. if (smartlist_len(closeable_connection_lst))
  707. close_closeable_connections();
  708. }
  709. /** If the connection at connection_array[i] is marked for close, then:
  710. * - If it has data that it wants to flush, try to flush it.
  711. * - If it _still_ has data to flush, and conn->hold_open_until_flushed is
  712. * true, then leave the connection open and return.
  713. * - Otherwise, remove the connection from connection_array and from
  714. * all other lists, close it, and free it.
  715. * Returns 1 if the connection was closed, 0 otherwise.
  716. */
  717. static int
  718. conn_close_if_marked(int i)
  719. {
  720. connection_t *conn;
  721. int retval;
  722. time_t now;
  723. conn = smartlist_get(connection_array, i);
  724. if (!conn->marked_for_close)
  725. return 0; /* nothing to see here, move along */
  726. now = time(NULL);
  727. assert_connection_ok(conn, now);
  728. /* assert_all_pending_dns_resolves_ok(); */
  729. log_debug(LD_NET,"Cleaning up connection (fd "TOR_SOCKET_T_FORMAT").",
  730. conn->s);
  731. /* If the connection we are about to close was trying to connect to
  732. a proxy server and failed, the client won't be able to use that
  733. proxy. We should warn the user about this. */
  734. if (conn->proxy_state == PROXY_INFANT)
  735. log_failed_proxy_connection(conn);
  736. if ((SOCKET_OK(conn->s) || conn->linked_conn) &&
  737. connection_wants_to_flush(conn)) {
  738. /* s == -1 means it's an incomplete edge connection, or that the socket
  739. * has already been closed as unflushable. */
  740. ssize_t sz = connection_bucket_write_limit(conn, now);
  741. if (!conn->hold_open_until_flushed)
  742. log_info(LD_NET,
  743. "Conn (addr %s, fd %d, type %s, state %d) marked, but wants "
  744. "to flush %d bytes. (Marked at %s:%d)",
  745. escaped_safe_str_client(conn->address),
  746. (int)conn->s, conn_type_to_string(conn->type), conn->state,
  747. (int)conn->outbuf_flushlen,
  748. conn->marked_for_close_file, conn->marked_for_close);
  749. if (conn->linked_conn) {
  750. retval = buf_move_to_buf(conn->linked_conn->inbuf, conn->outbuf,
  751. &conn->outbuf_flushlen);
  752. if (retval >= 0) {
  753. /* The linked conn will notice that it has data when it notices that
  754. * we're gone. */
  755. connection_start_reading_from_linked_conn(conn->linked_conn);
  756. }
  757. log_debug(LD_GENERAL, "Flushed last %d bytes from a linked conn; "
  758. "%d left; flushlen %d; wants-to-flush==%d", retval,
  759. (int)connection_get_outbuf_len(conn),
  760. (int)conn->outbuf_flushlen,
  761. connection_wants_to_flush(conn));
  762. } else if (connection_speaks_cells(conn)) {
  763. if (conn->state == OR_CONN_STATE_OPEN) {
  764. retval = buf_flush_to_tls(conn->outbuf, TO_OR_CONN(conn)->tls, sz,
  765. &conn->outbuf_flushlen);
  766. } else
  767. retval = -1; /* never flush non-open broken tls connections */
  768. } else {
  769. retval = buf_flush_to_socket(conn->outbuf, conn->s, sz,
  770. &conn->outbuf_flushlen);
  771. }
  772. if (retval >= 0 && /* Technically, we could survive things like
  773. TLS_WANT_WRITE here. But don't bother for now. */
  774. conn->hold_open_until_flushed && connection_wants_to_flush(conn)) {
  775. if (retval > 0) {
  776. LOG_FN_CONN(conn, (LOG_INFO,LD_NET,
  777. "Holding conn (fd %d) open for more flushing.",
  778. (int)conn->s));
  779. conn->timestamp_lastwritten = now; /* reset so we can flush more */
  780. } else if (sz == 0) {
  781. /* Also, retval==0. If we get here, we didn't want to write anything
  782. * (because of rate-limiting) and we didn't. */
  783. /* Connection must flush before closing, but it's being rate-limited.
  784. * Let's remove from Libevent, and mark it as blocked on bandwidth
  785. * so it will be re-added on next token bucket refill. Prevents
  786. * busy Libevent loops where we keep ending up here and returning
  787. * 0 until we are no longer blocked on bandwidth.
  788. */
  789. if (connection_is_writing(conn)) {
  790. conn->write_blocked_on_bw = 1;
  791. connection_stop_writing(conn);
  792. }
  793. if (connection_is_reading(conn)) {
  794. /* XXXX+ We should make this code unreachable; if a connection is
  795. * marked for close and flushing, there is no point in reading to it
  796. * at all. Further, checking at this point is a bit of a hack: it
  797. * would make much more sense to react in
  798. * connection_handle_read_impl, or to just stop reading in
  799. * mark_and_flush */
  800. conn->read_blocked_on_bw = 1;
  801. connection_stop_reading(conn);
  802. }
  803. }
  804. return 0;
  805. }
  806. if (connection_wants_to_flush(conn)) {
  807. log_fn(LOG_INFO, LD_NET, "We stalled too much while trying to write %d "
  808. "bytes to address %s. If this happens a lot, either "
  809. "something is wrong with your network connection, or "
  810. "something is wrong with theirs. "
  811. "(fd %d, type %s, state %d, marked at %s:%d).",
  812. (int)connection_get_outbuf_len(conn),
  813. escaped_safe_str_client(conn->address),
  814. (int)conn->s, conn_type_to_string(conn->type), conn->state,
  815. conn->marked_for_close_file,
  816. conn->marked_for_close);
  817. }
  818. }
  819. connection_unlink(conn); /* unlink, remove, free */
  820. return 1;
  821. }
  822. /** Implementation for directory_all_unreachable. This is done in a callback,
  823. * since otherwise it would complicate Tor's control-flow graph beyond all
  824. * reason.
  825. */
  826. static void
  827. directory_all_unreachable_cb(evutil_socket_t fd, short event, void *arg)
  828. {
  829. (void)fd;
  830. (void)event;
  831. (void)arg;
  832. connection_t *conn;
  833. while ((conn = connection_get_by_type_state(CONN_TYPE_AP,
  834. AP_CONN_STATE_CIRCUIT_WAIT))) {
  835. entry_connection_t *entry_conn = TO_ENTRY_CONN(conn);
  836. log_notice(LD_NET,
  837. "Is your network connection down? "
  838. "Failing connection to '%s:%d'.",
  839. safe_str_client(entry_conn->socks_request->address),
  840. entry_conn->socks_request->port);
  841. connection_mark_unattached_ap(entry_conn,
  842. END_STREAM_REASON_NET_UNREACHABLE);
  843. }
  844. control_event_general_error("DIR_ALL_UNREACHABLE");
  845. }
  846. static struct event *directory_all_unreachable_cb_event = NULL;
  847. /** We've just tried every dirserver we know about, and none of
  848. * them were reachable. Assume the network is down. Change state
  849. * so next time an application connection arrives we'll delay it
  850. * and try another directory fetch. Kill off all the circuit_wait
  851. * streams that are waiting now, since they will all timeout anyway.
  852. */
  853. void
  854. directory_all_unreachable(time_t now)
  855. {
  856. (void)now;
  857. stats_n_seconds_working=0; /* reset it */
  858. if (!directory_all_unreachable_cb_event) {
  859. directory_all_unreachable_cb_event =
  860. tor_event_new(tor_libevent_get_base(),
  861. -1, EV_READ, directory_all_unreachable_cb, NULL);
  862. tor_assert(directory_all_unreachable_cb_event);
  863. }
  864. event_active(directory_all_unreachable_cb_event, EV_READ, 1);
  865. }
  866. /** This function is called whenever we successfully pull down some new
  867. * network statuses or server descriptors. */
  868. void
  869. directory_info_has_arrived(time_t now, int from_cache, int suppress_logs)
  870. {
  871. const or_options_t *options = get_options();
  872. /* if we have enough dir info, then update our guard status with
  873. * whatever we just learned. */
  874. int invalidate_circs = guards_update_all();
  875. if (invalidate_circs) {
  876. circuit_mark_all_unused_circs();
  877. circuit_mark_all_dirty_circs_as_unusable();
  878. }
  879. if (!router_have_minimum_dir_info()) {
  880. int quiet = suppress_logs || from_cache ||
  881. directory_too_idle_to_fetch_descriptors(options, now);
  882. tor_log(quiet ? LOG_INFO : LOG_NOTICE, LD_DIR,
  883. "I learned some more directory information, but not enough to "
  884. "build a circuit: %s", get_dir_info_status_string());
  885. update_all_descriptor_downloads(now);
  886. return;
  887. } else {
  888. if (directory_fetches_from_authorities(options)) {
  889. update_all_descriptor_downloads(now);
  890. }
  891. /* Don't even bother trying to get extrainfo until the rest of our
  892. * directory info is up-to-date */
  893. if (options->DownloadExtraInfo)
  894. update_extrainfo_downloads(now);
  895. }
  896. if (server_mode(options) && !net_is_disabled() && !from_cache &&
  897. (have_completed_a_circuit() || !any_predicted_circuits(now)))
  898. consider_testing_reachability(1, 1);
  899. }
  900. /** Perform regular maintenance tasks for a single connection. This
  901. * function gets run once per second per connection by run_scheduled_events.
  902. */
  903. static void
  904. run_connection_housekeeping(int i, time_t now)
  905. {
  906. cell_t cell;
  907. connection_t *conn = smartlist_get(connection_array, i);
  908. const or_options_t *options = get_options();
  909. or_connection_t *or_conn;
  910. channel_t *chan = NULL;
  911. int have_any_circuits;
  912. int past_keepalive =
  913. now >= conn->timestamp_lastwritten + options->KeepalivePeriod;
  914. if (conn->outbuf && !connection_get_outbuf_len(conn) &&
  915. conn->type == CONN_TYPE_OR)
  916. TO_OR_CONN(conn)->timestamp_lastempty = now;
  917. if (conn->marked_for_close) {
  918. /* nothing to do here */
  919. return;
  920. }
  921. /* Expire any directory connections that haven't been active (sent
  922. * if a server or received if a client) for 5 min */
  923. if (conn->type == CONN_TYPE_DIR &&
  924. ((DIR_CONN_IS_SERVER(conn) &&
  925. conn->timestamp_lastwritten
  926. + options->TestingDirConnectionMaxStall < now) ||
  927. (!DIR_CONN_IS_SERVER(conn) &&
  928. conn->timestamp_lastread
  929. + options->TestingDirConnectionMaxStall < now))) {
  930. log_info(LD_DIR,"Expiring wedged directory conn (fd %d, purpose %d)",
  931. (int)conn->s, conn->purpose);
  932. /* This check is temporary; it's to let us know whether we should consider
  933. * parsing partial serverdesc responses. */
  934. if (conn->purpose == DIR_PURPOSE_FETCH_SERVERDESC &&
  935. connection_get_inbuf_len(conn) >= 1024) {
  936. log_info(LD_DIR,"Trying to extract information from wedged server desc "
  937. "download.");
  938. connection_dir_reached_eof(TO_DIR_CONN(conn));
  939. } else {
  940. connection_mark_for_close(conn);
  941. }
  942. return;
  943. }
  944. if (!connection_speaks_cells(conn))
  945. return; /* we're all done here, the rest is just for OR conns */
  946. /* If we haven't written to an OR connection for a while, then either nuke
  947. the connection or send a keepalive, depending. */
  948. or_conn = TO_OR_CONN(conn);
  949. tor_assert(conn->outbuf);
  950. chan = TLS_CHAN_TO_BASE(or_conn->chan);
  951. tor_assert(chan);
  952. if (channel_num_circuits(chan) != 0) {
  953. have_any_circuits = 1;
  954. chan->timestamp_last_had_circuits = now;
  955. } else {
  956. have_any_circuits = 0;
  957. }
  958. if (channel_is_bad_for_new_circs(TLS_CHAN_TO_BASE(or_conn->chan)) &&
  959. ! have_any_circuits) {
  960. /* It's bad for new circuits, and has no unmarked circuits on it:
  961. * mark it now. */
  962. log_info(LD_OR,
  963. "Expiring non-used OR connection to fd %d (%s:%d) [Too old].",
  964. (int)conn->s, conn->address, conn->port);
  965. if (conn->state == OR_CONN_STATE_CONNECTING)
  966. connection_or_connect_failed(TO_OR_CONN(conn),
  967. END_OR_CONN_REASON_TIMEOUT,
  968. "Tor gave up on the connection");
  969. connection_or_close_normally(TO_OR_CONN(conn), 1);
  970. } else if (!connection_state_is_open(conn)) {
  971. if (past_keepalive) {
  972. /* We never managed to actually get this connection open and happy. */
  973. log_info(LD_OR,"Expiring non-open OR connection to fd %d (%s:%d).",
  974. (int)conn->s,conn->address, conn->port);
  975. connection_or_close_normally(TO_OR_CONN(conn), 0);
  976. }
  977. } else if (we_are_hibernating() &&
  978. ! have_any_circuits &&
  979. !connection_get_outbuf_len(conn)) {
  980. /* We're hibernating, there's no circuits, and nothing to flush.*/
  981. log_info(LD_OR,"Expiring non-used OR connection to fd %d (%s:%d) "
  982. "[Hibernating or exiting].",
  983. (int)conn->s,conn->address, conn->port);
  984. connection_or_close_normally(TO_OR_CONN(conn), 1);
  985. } else if (!have_any_circuits &&
  986. now - or_conn->idle_timeout >=
  987. chan->timestamp_last_had_circuits) {
  988. log_info(LD_OR,"Expiring non-used OR connection "U64_FORMAT" to fd %d "
  989. "(%s:%d) [no circuits for %d; timeout %d; %scanonical].",
  990. U64_PRINTF_ARG(chan->global_identifier),
  991. (int)conn->s, conn->address, conn->port,
  992. (int)(now - chan->timestamp_last_had_circuits),
  993. or_conn->idle_timeout,
  994. or_conn->is_canonical ? "" : "non");
  995. connection_or_close_normally(TO_OR_CONN(conn), 0);
  996. } else if (
  997. now >= or_conn->timestamp_lastempty + options->KeepalivePeriod*10 &&
  998. now >= conn->timestamp_lastwritten + options->KeepalivePeriod*10) {
  999. log_fn(LOG_PROTOCOL_WARN,LD_PROTOCOL,
  1000. "Expiring stuck OR connection to fd %d (%s:%d). (%d bytes to "
  1001. "flush; %d seconds since last write)",
  1002. (int)conn->s, conn->address, conn->port,
  1003. (int)connection_get_outbuf_len(conn),
  1004. (int)(now-conn->timestamp_lastwritten));
  1005. connection_or_close_normally(TO_OR_CONN(conn), 0);
  1006. } else if (past_keepalive && !connection_get_outbuf_len(conn)) {
  1007. /* send a padding cell */
  1008. log_fn(LOG_DEBUG,LD_OR,"Sending keepalive to (%s:%d)",
  1009. conn->address, conn->port);
  1010. memset(&cell,0,sizeof(cell_t));
  1011. cell.command = CELL_PADDING;
  1012. connection_or_write_cell_to_buf(&cell, or_conn);
  1013. } else {
  1014. channelpadding_decide_to_pad_channel(chan);
  1015. }
  1016. }
  1017. /** Honor a NEWNYM request: make future requests unlinkable to past
  1018. * requests. */
  1019. static void
  1020. signewnym_impl(time_t now)
  1021. {
  1022. const or_options_t *options = get_options();
  1023. if (!proxy_mode(options)) {
  1024. log_info(LD_CONTROL, "Ignoring SIGNAL NEWNYM because client functionality "
  1025. "is disabled.");
  1026. return;
  1027. }
  1028. circuit_mark_all_dirty_circs_as_unusable();
  1029. addressmap_clear_transient();
  1030. hs_client_purge_state();
  1031. time_of_last_signewnym = now;
  1032. signewnym_is_pending = 0;
  1033. ++newnym_epoch;
  1034. control_event_signal(SIGNEWNYM);
  1035. }
  1036. /** Return the number of times that signewnym has been called. */
  1037. unsigned
  1038. get_signewnym_epoch(void)
  1039. {
  1040. return newnym_epoch;
  1041. }
  1042. /** True iff we have initialized all the members of <b>periodic_events</b>.
  1043. * Used to prevent double-initialization. */
  1044. static int periodic_events_initialized = 0;
  1045. /* Declare all the timer callback functions... */
  1046. #undef CALLBACK
  1047. #define CALLBACK(name) \
  1048. static int name ## _callback(time_t, const or_options_t *)
  1049. CALLBACK(rotate_onion_key);
  1050. CALLBACK(check_onion_keys_expiry_time);
  1051. CALLBACK(check_ed_keys);
  1052. CALLBACK(launch_descriptor_fetches);
  1053. CALLBACK(rotate_x509_certificate);
  1054. CALLBACK(add_entropy);
  1055. CALLBACK(launch_reachability_tests);
  1056. CALLBACK(downrate_stability);
  1057. CALLBACK(save_stability);
  1058. CALLBACK(check_authority_cert);
  1059. CALLBACK(check_expired_networkstatus);
  1060. CALLBACK(write_stats_file);
  1061. CALLBACK(record_bridge_stats);
  1062. CALLBACK(clean_caches);
  1063. CALLBACK(rend_cache_failure_clean);
  1064. CALLBACK(retry_dns);
  1065. CALLBACK(check_descriptor);
  1066. CALLBACK(check_for_reachability_bw);
  1067. CALLBACK(fetch_networkstatus);
  1068. CALLBACK(retry_listeners);
  1069. CALLBACK(expire_old_ciruits_serverside);
  1070. CALLBACK(check_dns_honesty);
  1071. CALLBACK(write_bridge_ns);
  1072. CALLBACK(check_fw_helper_app);
  1073. CALLBACK(heartbeat);
  1074. CALLBACK(clean_consdiffmgr);
  1075. CALLBACK(reset_padding_counts);
  1076. CALLBACK(check_canonical_channels);
  1077. CALLBACK(hs_service);
  1078. #undef CALLBACK
  1079. /* Now we declare an array of periodic_event_item_t for each periodic event */
  1080. #define CALLBACK(name) PERIODIC_EVENT(name)
  1081. static periodic_event_item_t periodic_events[] = {
  1082. CALLBACK(rotate_onion_key),
  1083. CALLBACK(check_onion_keys_expiry_time),
  1084. CALLBACK(check_ed_keys),
  1085. CALLBACK(launch_descriptor_fetches),
  1086. CALLBACK(rotate_x509_certificate),
  1087. CALLBACK(add_entropy),
  1088. CALLBACK(launch_reachability_tests),
  1089. CALLBACK(downrate_stability),
  1090. CALLBACK(save_stability),
  1091. CALLBACK(check_authority_cert),
  1092. CALLBACK(check_expired_networkstatus),
  1093. CALLBACK(write_stats_file),
  1094. CALLBACK(record_bridge_stats),
  1095. CALLBACK(clean_caches),
  1096. CALLBACK(rend_cache_failure_clean),
  1097. CALLBACK(retry_dns),
  1098. CALLBACK(check_descriptor),
  1099. CALLBACK(check_for_reachability_bw),
  1100. CALLBACK(fetch_networkstatus),
  1101. CALLBACK(retry_listeners),
  1102. CALLBACK(expire_old_ciruits_serverside),
  1103. CALLBACK(check_dns_honesty),
  1104. CALLBACK(write_bridge_ns),
  1105. CALLBACK(check_fw_helper_app),
  1106. CALLBACK(heartbeat),
  1107. CALLBACK(clean_consdiffmgr),
  1108. CALLBACK(reset_padding_counts),
  1109. CALLBACK(check_canonical_channels),
  1110. CALLBACK(hs_service),
  1111. END_OF_PERIODIC_EVENTS
  1112. };
  1113. #undef CALLBACK
  1114. /* These are pointers to members of periodic_events[] that are used to
  1115. * implement particular callbacks. We keep them separate here so that we
  1116. * can access them by name. We also keep them inside periodic_events[]
  1117. * so that we can implement "reset all timers" in a reasonable way. */
  1118. static periodic_event_item_t *check_descriptor_event=NULL;
  1119. static periodic_event_item_t *fetch_networkstatus_event=NULL;
  1120. static periodic_event_item_t *launch_descriptor_fetches_event=NULL;
  1121. static periodic_event_item_t *check_dns_honesty_event=NULL;
  1122. /** Reset all the periodic events so we'll do all our actions again as if we
  1123. * just started up.
  1124. * Useful if our clock just moved back a long time from the future,
  1125. * so we don't wait until that future arrives again before acting.
  1126. */
  1127. void
  1128. reset_all_main_loop_timers(void)
  1129. {
  1130. int i;
  1131. for (i = 0; periodic_events[i].name; ++i) {
  1132. periodic_event_reschedule(&periodic_events[i]);
  1133. }
  1134. }
  1135. /** Return the member of periodic_events[] whose name is <b>name</b>.
  1136. * Return NULL if no such event is found.
  1137. */
  1138. static periodic_event_item_t *
  1139. find_periodic_event(const char *name)
  1140. {
  1141. int i;
  1142. for (i = 0; periodic_events[i].name; ++i) {
  1143. if (strcmp(name, periodic_events[i].name) == 0)
  1144. return &periodic_events[i];
  1145. }
  1146. return NULL;
  1147. }
  1148. /** Helper, run one second after setup:
  1149. * Initializes all members of periodic_events and starts them running.
  1150. *
  1151. * (We do this one second after setup for backward-compatibility reasons;
  1152. * it might not actually be necessary.) */
  1153. static void
  1154. initialize_periodic_events_cb(evutil_socket_t fd, short events, void *data)
  1155. {
  1156. (void) fd;
  1157. (void) events;
  1158. (void) data;
  1159. int i;
  1160. for (i = 0; periodic_events[i].name; ++i) {
  1161. periodic_event_launch(&periodic_events[i]);
  1162. }
  1163. }
  1164. /** Set up all the members of periodic_events[], and configure them all to be
  1165. * launched from a callback. */
  1166. STATIC void
  1167. initialize_periodic_events(void)
  1168. {
  1169. tor_assert(periodic_events_initialized == 0);
  1170. periodic_events_initialized = 1;
  1171. int i;
  1172. for (i = 0; periodic_events[i].name; ++i) {
  1173. periodic_event_setup(&periodic_events[i]);
  1174. }
  1175. #define NAMED_CALLBACK(name) \
  1176. STMT_BEGIN name ## _event = find_periodic_event( #name ); STMT_END
  1177. NAMED_CALLBACK(check_descriptor);
  1178. NAMED_CALLBACK(fetch_networkstatus);
  1179. NAMED_CALLBACK(launch_descriptor_fetches);
  1180. NAMED_CALLBACK(check_dns_honesty);
  1181. struct timeval one_second = { 1, 0 };
  1182. event_base_once(tor_libevent_get_base(), -1, EV_TIMEOUT,
  1183. initialize_periodic_events_cb, NULL,
  1184. &one_second);
  1185. }
  1186. STATIC void
  1187. teardown_periodic_events(void)
  1188. {
  1189. int i;
  1190. for (i = 0; periodic_events[i].name; ++i) {
  1191. periodic_event_destroy(&periodic_events[i]);
  1192. }
  1193. }
  1194. /**
  1195. * Update our schedule so that we'll check whether we need to update our
  1196. * descriptor immediately, rather than after up to CHECK_DESCRIPTOR_INTERVAL
  1197. * seconds.
  1198. */
  1199. void
  1200. reschedule_descriptor_update_check(void)
  1201. {
  1202. tor_assert(check_descriptor_event);
  1203. periodic_event_reschedule(check_descriptor_event);
  1204. }
  1205. /**
  1206. * Update our schedule so that we'll check whether we need to fetch directory
  1207. * info immediately.
  1208. */
  1209. void
  1210. reschedule_directory_downloads(void)
  1211. {
  1212. tor_assert(fetch_networkstatus_event);
  1213. tor_assert(launch_descriptor_fetches_event);
  1214. periodic_event_reschedule(fetch_networkstatus_event);
  1215. periodic_event_reschedule(launch_descriptor_fetches_event);
  1216. }
  1217. #define LONGEST_TIMER_PERIOD (30 * 86400)
  1218. /** Helper: Return the number of seconds between <b>now</b> and <b>next</b>,
  1219. * clipped to the range [1 second, LONGEST_TIMER_PERIOD]. */
  1220. static inline int
  1221. safe_timer_diff(time_t now, time_t next)
  1222. {
  1223. if (next > now) {
  1224. /* There were no computers at signed TIME_MIN (1902 on 32-bit systems),
  1225. * and nothing that could run Tor. It's a bug if 'next' is around then.
  1226. * On 64-bit systems with signed TIME_MIN, TIME_MIN is before the Big
  1227. * Bang. We cannot extrapolate past a singularity, but there was probably
  1228. * nothing that could run Tor then, either.
  1229. **/
  1230. tor_assert(next > TIME_MIN + LONGEST_TIMER_PERIOD);
  1231. if (next - LONGEST_TIMER_PERIOD > now)
  1232. return LONGEST_TIMER_PERIOD;
  1233. return (int)(next - now);
  1234. } else {
  1235. return 1;
  1236. }
  1237. }
  1238. /** Perform regular maintenance tasks. This function gets run once per
  1239. * second by second_elapsed_callback().
  1240. */
  1241. static void
  1242. run_scheduled_events(time_t now)
  1243. {
  1244. const or_options_t *options = get_options();
  1245. /* 0. See if we've been asked to shut down and our timeout has
  1246. * expired; or if our bandwidth limits are exhausted and we
  1247. * should hibernate; or if it's time to wake up from hibernation.
  1248. */
  1249. consider_hibernation(now);
  1250. /* 0b. If we've deferred a signewnym, make sure it gets handled
  1251. * eventually. */
  1252. if (signewnym_is_pending &&
  1253. time_of_last_signewnym + MAX_SIGNEWNYM_RATE <= now) {
  1254. log_info(LD_CONTROL, "Honoring delayed NEWNYM request");
  1255. signewnym_impl(now);
  1256. }
  1257. /* 0c. If we've deferred log messages for the controller, handle them now */
  1258. flush_pending_log_callbacks();
  1259. /* Maybe enough time elapsed for us to reconsider a circuit. */
  1260. circuit_upgrade_circuits_from_guard_wait();
  1261. if (options->UseBridges && !options->DisableNetwork) {
  1262. fetch_bridge_descriptors(options, now);
  1263. }
  1264. if (accounting_is_enabled(options)) {
  1265. accounting_run_housekeeping(now);
  1266. }
  1267. if (authdir_mode_v3(options)) {
  1268. dirvote_act(options, now);
  1269. }
  1270. /* 3a. Every second, we examine pending circuits and prune the
  1271. * ones which have been pending for more than a few seconds.
  1272. * We do this before step 4, so it can try building more if
  1273. * it's not comfortable with the number of available circuits.
  1274. */
  1275. /* (If our circuit build timeout can ever become lower than a second (which
  1276. * it can't, currently), we should do this more often.) */
  1277. circuit_expire_building();
  1278. circuit_expire_waiting_for_better_guard();
  1279. /* 3b. Also look at pending streams and prune the ones that 'began'
  1280. * a long time ago but haven't gotten a 'connected' yet.
  1281. * Do this before step 4, so we can put them back into pending
  1282. * state to be picked up by the new circuit.
  1283. */
  1284. connection_ap_expire_beginning();
  1285. /* 3c. And expire connections that we've held open for too long.
  1286. */
  1287. connection_expire_held_open();
  1288. /* 4. Every second, we try a new circuit if there are no valid
  1289. * circuits. Every NewCircuitPeriod seconds, we expire circuits
  1290. * that became dirty more than MaxCircuitDirtiness seconds ago,
  1291. * and we make a new circ if there are no clean circuits.
  1292. */
  1293. const int have_dir_info = router_have_minimum_dir_info();
  1294. if (have_dir_info && !net_is_disabled()) {
  1295. circuit_build_needed_circs(now);
  1296. } else {
  1297. circuit_expire_old_circs_as_needed(now);
  1298. }
  1299. if (!net_is_disabled()) {
  1300. /* This is usually redundant with circuit_build_needed_circs() above,
  1301. * but it is very fast when there is no work to do. */
  1302. connection_ap_attach_pending(0);
  1303. }
  1304. /* 5. We do housekeeping for each connection... */
  1305. channel_update_bad_for_new_circs(NULL, 0);
  1306. int i;
  1307. for (i=0;i<smartlist_len(connection_array);i++) {
  1308. run_connection_housekeeping(i, now);
  1309. }
  1310. /* 6. And remove any marked circuits... */
  1311. circuit_close_all_marked();
  1312. /* 8. and blow away any connections that need to die. have to do this now,
  1313. * because if we marked a conn for close and left its socket -1, then
  1314. * we'll pass it to poll/select and bad things will happen.
  1315. */
  1316. close_closeable_connections();
  1317. /* 8b. And if anything in our state is ready to get flushed to disk, we
  1318. * flush it. */
  1319. or_state_save(now);
  1320. /* 8c. Do channel cleanup just like for connections */
  1321. channel_run_cleanup();
  1322. channel_listener_run_cleanup();
  1323. /* 11b. check pending unconfigured managed proxies */
  1324. if (!net_is_disabled() && pt_proxies_configuration_pending())
  1325. pt_configure_remaining_proxies();
  1326. /* 12. launch diff computations. (This is free if there are none to
  1327. * launch.) */
  1328. if (dir_server_mode(options)) {
  1329. consdiffmgr_rescan();
  1330. }
  1331. }
  1332. /* Periodic callback: rotate the onion keys after the period defined by the
  1333. * "onion-key-rotation-days" consensus parameter, shut down and restart all
  1334. * cpuworkers, and update our descriptor if necessary.
  1335. */
  1336. static int
  1337. rotate_onion_key_callback(time_t now, const or_options_t *options)
  1338. {
  1339. if (server_mode(options)) {
  1340. int onion_key_lifetime = get_onion_key_lifetime();
  1341. time_t rotation_time = get_onion_key_set_at()+onion_key_lifetime;
  1342. if (rotation_time > now) {
  1343. return ONION_KEY_CONSENSUS_CHECK_INTERVAL;
  1344. }
  1345. log_info(LD_GENERAL,"Rotating onion key.");
  1346. rotate_onion_key();
  1347. cpuworkers_rotate_keyinfo();
  1348. if (router_rebuild_descriptor(1)<0) {
  1349. log_info(LD_CONFIG, "Couldn't rebuild router descriptor");
  1350. }
  1351. if (advertised_server_mode() && !options->DisableNetwork)
  1352. router_upload_dir_desc_to_dirservers(0);
  1353. return ONION_KEY_CONSENSUS_CHECK_INTERVAL;
  1354. }
  1355. return PERIODIC_EVENT_NO_UPDATE;
  1356. }
  1357. /* Period callback: Check if our old onion keys are still valid after the
  1358. * period of time defined by the consensus parameter
  1359. * "onion-key-grace-period-days", otherwise expire them by setting them to
  1360. * NULL.
  1361. */
  1362. static int
  1363. check_onion_keys_expiry_time_callback(time_t now, const or_options_t *options)
  1364. {
  1365. if (server_mode(options)) {
  1366. int onion_key_grace_period = get_onion_key_grace_period();
  1367. time_t expiry_time = get_onion_key_set_at()+onion_key_grace_period;
  1368. if (expiry_time > now) {
  1369. return ONION_KEY_CONSENSUS_CHECK_INTERVAL;
  1370. }
  1371. log_info(LD_GENERAL, "Expiring old onion keys.");
  1372. expire_old_onion_keys();
  1373. cpuworkers_rotate_keyinfo();
  1374. return ONION_KEY_CONSENSUS_CHECK_INTERVAL;
  1375. }
  1376. return PERIODIC_EVENT_NO_UPDATE;
  1377. }
  1378. /* Periodic callback: Every 30 seconds, check whether it's time to make new
  1379. * Ed25519 subkeys.
  1380. */
  1381. static int
  1382. check_ed_keys_callback(time_t now, const or_options_t *options)
  1383. {
  1384. if (server_mode(options)) {
  1385. if (should_make_new_ed_keys(options, now)) {
  1386. int new_signing_key = load_ed_keys(options, now);
  1387. if (new_signing_key < 0 ||
  1388. generate_ed_link_cert(options, now, new_signing_key > 0)) {
  1389. log_err(LD_OR, "Unable to update Ed25519 keys! Exiting.");
  1390. tor_cleanup();
  1391. exit(1);
  1392. }
  1393. }
  1394. return 30;
  1395. }
  1396. return PERIODIC_EVENT_NO_UPDATE;
  1397. }
  1398. /**
  1399. * Periodic callback: Every {LAZY,GREEDY}_DESCRIPTOR_RETRY_INTERVAL,
  1400. * see about fetching descriptors, microdescriptors, and extrainfo
  1401. * documents.
  1402. */
  1403. static int
  1404. launch_descriptor_fetches_callback(time_t now, const or_options_t *options)
  1405. {
  1406. if (should_delay_dir_fetches(options, NULL))
  1407. return PERIODIC_EVENT_NO_UPDATE;
  1408. update_all_descriptor_downloads(now);
  1409. update_extrainfo_downloads(now);
  1410. if (router_have_minimum_dir_info())
  1411. return LAZY_DESCRIPTOR_RETRY_INTERVAL;
  1412. else
  1413. return GREEDY_DESCRIPTOR_RETRY_INTERVAL;
  1414. }
  1415. /**
  1416. * Periodic event: Rotate our X.509 certificates and TLS keys once every
  1417. * MAX_SSL_KEY_LIFETIME_INTERNAL.
  1418. */
  1419. static int
  1420. rotate_x509_certificate_callback(time_t now, const or_options_t *options)
  1421. {
  1422. static int first = 1;
  1423. (void)now;
  1424. (void)options;
  1425. if (first) {
  1426. first = 0;
  1427. return MAX_SSL_KEY_LIFETIME_INTERNAL;
  1428. }
  1429. /* 1b. Every MAX_SSL_KEY_LIFETIME_INTERNAL seconds, we change our
  1430. * TLS context. */
  1431. log_info(LD_GENERAL,"Rotating tls context.");
  1432. if (router_initialize_tls_context() < 0) {
  1433. log_err(LD_BUG, "Error reinitializing TLS context");
  1434. tor_assert_unreached();
  1435. }
  1436. if (generate_ed_link_cert(options, now, 1)) {
  1437. log_err(LD_OR, "Unable to update Ed25519->TLS link certificate for "
  1438. "new TLS context.");
  1439. tor_assert_unreached();
  1440. }
  1441. /* We also make sure to rotate the TLS connections themselves if they've
  1442. * been up for too long -- but that's done via is_bad_for_new_circs in
  1443. * run_connection_housekeeping() above. */
  1444. return MAX_SSL_KEY_LIFETIME_INTERNAL;
  1445. }
  1446. /**
  1447. * Periodic callback: once an hour, grab some more entropy from the
  1448. * kernel and feed it to our CSPRNG.
  1449. **/
  1450. static int
  1451. add_entropy_callback(time_t now, const or_options_t *options)
  1452. {
  1453. (void)now;
  1454. (void)options;
  1455. /* We already seeded once, so don't die on failure. */
  1456. if (crypto_seed_rng() < 0) {
  1457. log_warn(LD_GENERAL, "Tried to re-seed RNG, but failed. We already "
  1458. "seeded once, though, so we won't exit here.");
  1459. }
  1460. /** How often do we add more entropy to OpenSSL's RNG pool? */
  1461. #define ENTROPY_INTERVAL (60*60)
  1462. return ENTROPY_INTERVAL;
  1463. }
  1464. /**
  1465. * Periodic callback: if we're an authority, make sure we test
  1466. * the routers on the network for reachability.
  1467. */
  1468. static int
  1469. launch_reachability_tests_callback(time_t now, const or_options_t *options)
  1470. {
  1471. if (authdir_mode_tests_reachability(options) &&
  1472. !net_is_disabled()) {
  1473. /* try to determine reachability of the other Tor relays */
  1474. dirserv_test_reachability(now);
  1475. }
  1476. return REACHABILITY_TEST_INTERVAL;
  1477. }
  1478. /**
  1479. * Periodic callback: if we're an authority, discount the stability
  1480. * information (and other rephist information) that's older.
  1481. */
  1482. static int
  1483. downrate_stability_callback(time_t now, const or_options_t *options)
  1484. {
  1485. (void)options;
  1486. /* 1d. Periodically, we discount older stability information so that new
  1487. * stability info counts more, and save the stability information to disk as
  1488. * appropriate. */
  1489. time_t next = rep_hist_downrate_old_runs(now);
  1490. return safe_timer_diff(now, next);
  1491. }
  1492. /**
  1493. * Periodic callback: if we're an authority, record our measured stability
  1494. * information from rephist in an mtbf file.
  1495. */
  1496. static int
  1497. save_stability_callback(time_t now, const or_options_t *options)
  1498. {
  1499. if (authdir_mode_tests_reachability(options)) {
  1500. if (rep_hist_record_mtbf_data(now, 1)<0) {
  1501. log_warn(LD_GENERAL, "Couldn't store mtbf data.");
  1502. }
  1503. }
  1504. #define SAVE_STABILITY_INTERVAL (30*60)
  1505. return SAVE_STABILITY_INTERVAL;
  1506. }
  1507. /**
  1508. * Periodic callback: if we're an authority, check on our authority
  1509. * certificate (the one that authenticates our authority signing key).
  1510. */
  1511. static int
  1512. check_authority_cert_callback(time_t now, const or_options_t *options)
  1513. {
  1514. (void)now;
  1515. (void)options;
  1516. /* 1e. Periodically, if we're a v3 authority, we check whether our cert is
  1517. * close to expiring and warn the admin if it is. */
  1518. v3_authority_check_key_expiry();
  1519. #define CHECK_V3_CERTIFICATE_INTERVAL (5*60)
  1520. return CHECK_V3_CERTIFICATE_INTERVAL;
  1521. }
  1522. /**
  1523. * Periodic callback: If our consensus is too old, recalculate whether
  1524. * we can actually use it.
  1525. */
  1526. static int
  1527. check_expired_networkstatus_callback(time_t now, const or_options_t *options)
  1528. {
  1529. (void)options;
  1530. /* Check whether our networkstatus has expired. */
  1531. networkstatus_t *ns = networkstatus_get_latest_consensus();
  1532. /*XXXX RD: This value needs to be the same as REASONABLY_LIVE_TIME in
  1533. * networkstatus_get_reasonably_live_consensus(), but that value is way
  1534. * way too high. Arma: is the bridge issue there resolved yet? -NM */
  1535. #define NS_EXPIRY_SLOP (24*60*60)
  1536. if (ns && ns->valid_until < (now - NS_EXPIRY_SLOP) &&
  1537. router_have_minimum_dir_info()) {
  1538. router_dir_info_changed();
  1539. }
  1540. #define CHECK_EXPIRED_NS_INTERVAL (2*60)
  1541. return CHECK_EXPIRED_NS_INTERVAL;
  1542. }
  1543. /**
  1544. * Periodic callback: Write statistics to disk if appropriate.
  1545. */
  1546. static int
  1547. write_stats_file_callback(time_t now, const or_options_t *options)
  1548. {
  1549. /* 1g. Check whether we should write statistics to disk.
  1550. */
  1551. #define CHECK_WRITE_STATS_INTERVAL (60*60)
  1552. time_t next_time_to_write_stats_files = now + CHECK_WRITE_STATS_INTERVAL;
  1553. if (options->CellStatistics) {
  1554. time_t next_write =
  1555. rep_hist_buffer_stats_write(now);
  1556. if (next_write && next_write < next_time_to_write_stats_files)
  1557. next_time_to_write_stats_files = next_write;
  1558. }
  1559. if (options->DirReqStatistics) {
  1560. time_t next_write = geoip_dirreq_stats_write(now);
  1561. if (next_write && next_write < next_time_to_write_stats_files)
  1562. next_time_to_write_stats_files = next_write;
  1563. }
  1564. if (options->EntryStatistics) {
  1565. time_t next_write = geoip_entry_stats_write(now);
  1566. if (next_write && next_write < next_time_to_write_stats_files)
  1567. next_time_to_write_stats_files = next_write;
  1568. }
  1569. if (options->HiddenServiceStatistics) {
  1570. time_t next_write = rep_hist_hs_stats_write(now);
  1571. if (next_write && next_write < next_time_to_write_stats_files)
  1572. next_time_to_write_stats_files = next_write;
  1573. }
  1574. if (options->ExitPortStatistics) {
  1575. time_t next_write = rep_hist_exit_stats_write(now);
  1576. if (next_write && next_write < next_time_to_write_stats_files)
  1577. next_time_to_write_stats_files = next_write;
  1578. }
  1579. if (options->ConnDirectionStatistics) {
  1580. time_t next_write = rep_hist_conn_stats_write(now);
  1581. if (next_write && next_write < next_time_to_write_stats_files)
  1582. next_time_to_write_stats_files = next_write;
  1583. }
  1584. if (options->BridgeAuthoritativeDir) {
  1585. time_t next_write = rep_hist_desc_stats_write(now);
  1586. if (next_write && next_write < next_time_to_write_stats_files)
  1587. next_time_to_write_stats_files = next_write;
  1588. }
  1589. return safe_timer_diff(now, next_time_to_write_stats_files);
  1590. }
  1591. #define CHANNEL_CHECK_INTERVAL (60*60)
  1592. static int
  1593. check_canonical_channels_callback(time_t now, const or_options_t *options)
  1594. {
  1595. (void)now;
  1596. if (public_server_mode(options))
  1597. channel_check_for_duplicates();
  1598. return CHANNEL_CHECK_INTERVAL;
  1599. }
  1600. static int
  1601. reset_padding_counts_callback(time_t now, const or_options_t *options)
  1602. {
  1603. if (options->PaddingStatistics) {
  1604. rep_hist_prep_published_padding_counts(now);
  1605. }
  1606. rep_hist_reset_padding_counts();
  1607. return REPHIST_CELL_PADDING_COUNTS_INTERVAL;
  1608. }
  1609. /**
  1610. * Periodic callback: Write bridge statistics to disk if appropriate.
  1611. */
  1612. static int
  1613. record_bridge_stats_callback(time_t now, const or_options_t *options)
  1614. {
  1615. static int should_init_bridge_stats = 1;
  1616. /* 1h. Check whether we should write bridge statistics to disk.
  1617. */
  1618. if (should_record_bridge_info(options)) {
  1619. if (should_init_bridge_stats) {
  1620. /* (Re-)initialize bridge statistics. */
  1621. geoip_bridge_stats_init(now);
  1622. should_init_bridge_stats = 0;
  1623. return WRITE_STATS_INTERVAL;
  1624. } else {
  1625. /* Possibly write bridge statistics to disk and ask when to write
  1626. * them next time. */
  1627. time_t next = geoip_bridge_stats_write(now);
  1628. return safe_timer_diff(now, next);
  1629. }
  1630. } else if (!should_init_bridge_stats) {
  1631. /* Bridge mode was turned off. Ensure that stats are re-initialized
  1632. * next time bridge mode is turned on. */
  1633. should_init_bridge_stats = 1;
  1634. }
  1635. return PERIODIC_EVENT_NO_UPDATE;
  1636. }
  1637. /**
  1638. * Periodic callback: Clean in-memory caches every once in a while
  1639. */
  1640. static int
  1641. clean_caches_callback(time_t now, const or_options_t *options)
  1642. {
  1643. /* Remove old information from rephist and the rend cache. */
  1644. rep_history_clean(now - options->RephistTrackTime);
  1645. rend_cache_clean(now, REND_CACHE_TYPE_SERVICE);
  1646. hs_cache_clean_as_client(now);
  1647. hs_cache_clean_as_dir(now);
  1648. microdesc_cache_rebuild(NULL, 0);
  1649. #define CLEAN_CACHES_INTERVAL (30*60)
  1650. return CLEAN_CACHES_INTERVAL;
  1651. }
  1652. /**
  1653. * Periodic callback: Clean the cache of failed hidden service lookups
  1654. * frequently.
  1655. */
  1656. static int
  1657. rend_cache_failure_clean_callback(time_t now, const or_options_t *options)
  1658. {
  1659. (void)options;
  1660. /* We don't keep entries that are more than five minutes old so we try to
  1661. * clean it as soon as we can since we want to make sure the client waits
  1662. * as little as possible for reachability reasons. */
  1663. rend_cache_failure_clean(now);
  1664. hs_cache_client_intro_state_clean(now);
  1665. return 30;
  1666. }
  1667. /**
  1668. * Periodic callback: If we're a server and initializing dns failed, retry.
  1669. */
  1670. static int
  1671. retry_dns_callback(time_t now, const or_options_t *options)
  1672. {
  1673. (void)now;
  1674. #define RETRY_DNS_INTERVAL (10*60)
  1675. if (server_mode(options) && has_dns_init_failed())
  1676. dns_init();
  1677. return RETRY_DNS_INTERVAL;
  1678. }
  1679. /** Periodic callback: consider rebuilding or and re-uploading our descriptor
  1680. * (if we've passed our internal checks). */
  1681. static int
  1682. check_descriptor_callback(time_t now, const or_options_t *options)
  1683. {
  1684. /** How often do we check whether part of our router info has changed in a
  1685. * way that would require an upload? That includes checking whether our IP
  1686. * address has changed. */
  1687. #define CHECK_DESCRIPTOR_INTERVAL (60)
  1688. /* 2b. Once per minute, regenerate and upload the descriptor if the old
  1689. * one is inaccurate. */
  1690. if (!options->DisableNetwork) {
  1691. check_descriptor_bandwidth_changed(now);
  1692. check_descriptor_ipaddress_changed(now);
  1693. mark_my_descriptor_dirty_if_too_old(now);
  1694. consider_publishable_server(0);
  1695. /* If any networkstatus documents are no longer recent, we need to
  1696. * update all the descriptors' running status. */
  1697. /* Remove dead routers. */
  1698. /* XXXX This doesn't belong here, but it was here in the pre-
  1699. * XXXX refactoring code. */
  1700. routerlist_remove_old_routers();
  1701. }
  1702. return CHECK_DESCRIPTOR_INTERVAL;
  1703. }
  1704. /**
  1705. * Periodic callback: check whether we're reachable (as a relay), and
  1706. * whether our bandwidth has changed enough that we need to
  1707. * publish a new descriptor.
  1708. */
  1709. static int
  1710. check_for_reachability_bw_callback(time_t now, const or_options_t *options)
  1711. {
  1712. /* XXXX This whole thing was stuck in the middle of what is now
  1713. * XXXX check_descriptor_callback. I'm not sure it's right. */
  1714. static int dirport_reachability_count = 0;
  1715. /* also, check religiously for reachability, if it's within the first
  1716. * 20 minutes of our uptime. */
  1717. if (server_mode(options) &&
  1718. (have_completed_a_circuit() || !any_predicted_circuits(now)) &&
  1719. !we_are_hibernating()) {
  1720. if (stats_n_seconds_working < TIMEOUT_UNTIL_UNREACHABILITY_COMPLAINT) {
  1721. consider_testing_reachability(1, dirport_reachability_count==0);
  1722. if (++dirport_reachability_count > 5)
  1723. dirport_reachability_count = 0;
  1724. return 1;
  1725. } else {
  1726. /* If we haven't checked for 12 hours and our bandwidth estimate is
  1727. * low, do another bandwidth test. This is especially important for
  1728. * bridges, since they might go long periods without much use. */
  1729. const routerinfo_t *me = router_get_my_routerinfo();
  1730. static int first_time = 1;
  1731. if (!first_time && me &&
  1732. me->bandwidthcapacity < me->bandwidthrate &&
  1733. me->bandwidthcapacity < 51200) {
  1734. reset_bandwidth_test();
  1735. }
  1736. first_time = 0;
  1737. #define BANDWIDTH_RECHECK_INTERVAL (12*60*60)
  1738. return BANDWIDTH_RECHECK_INTERVAL;
  1739. }
  1740. }
  1741. return CHECK_DESCRIPTOR_INTERVAL;
  1742. }
  1743. /**
  1744. * Periodic event: once a minute, (or every second if TestingTorNetwork, or
  1745. * during client bootstrap), check whether we want to download any
  1746. * networkstatus documents. */
  1747. static int
  1748. fetch_networkstatus_callback(time_t now, const or_options_t *options)
  1749. {
  1750. /* How often do we check whether we should download network status
  1751. * documents? */
  1752. const int we_are_bootstrapping = networkstatus_consensus_is_bootstrapping(
  1753. now);
  1754. const int prefer_mirrors = !directory_fetches_from_authorities(
  1755. get_options());
  1756. int networkstatus_dl_check_interval = 60;
  1757. /* check more often when testing, or when bootstrapping from mirrors
  1758. * (connection limits prevent too many connections being made) */
  1759. if (options->TestingTorNetwork
  1760. || (we_are_bootstrapping && prefer_mirrors)) {
  1761. networkstatus_dl_check_interval = 1;
  1762. }
  1763. if (should_delay_dir_fetches(options, NULL))
  1764. return PERIODIC_EVENT_NO_UPDATE;
  1765. update_networkstatus_downloads(now);
  1766. return networkstatus_dl_check_interval;
  1767. }
  1768. /**
  1769. * Periodic callback: Every 60 seconds, we relaunch listeners if any died. */
  1770. static int
  1771. retry_listeners_callback(time_t now, const or_options_t *options)
  1772. {
  1773. (void)now;
  1774. (void)options;
  1775. if (!net_is_disabled()) {
  1776. retry_all_listeners(NULL, NULL, 0);
  1777. return 60;
  1778. }
  1779. return PERIODIC_EVENT_NO_UPDATE;
  1780. }
  1781. /**
  1782. * Periodic callback: as a server, see if we have any old unused circuits
  1783. * that should be expired */
  1784. static int
  1785. expire_old_ciruits_serverside_callback(time_t now, const or_options_t *options)
  1786. {
  1787. (void)options;
  1788. /* every 11 seconds, so not usually the same second as other such events */
  1789. circuit_expire_old_circuits_serverside(now);
  1790. return 11;
  1791. }
  1792. /**
  1793. * Periodic event: if we're an exit, see if our DNS server is telling us
  1794. * obvious lies.
  1795. */
  1796. static int
  1797. check_dns_honesty_callback(time_t now, const or_options_t *options)
  1798. {
  1799. (void)now;
  1800. /* 9. and if we're an exit node, check whether our DNS is telling stories
  1801. * to us. */
  1802. if (net_is_disabled() ||
  1803. ! public_server_mode(options) ||
  1804. router_my_exit_policy_is_reject_star())
  1805. return PERIODIC_EVENT_NO_UPDATE;
  1806. static int first_time = 1;
  1807. if (first_time) {
  1808. /* Don't launch right when we start */
  1809. first_time = 0;
  1810. return crypto_rand_int_range(60, 180);
  1811. }
  1812. dns_launch_correctness_checks();
  1813. return 12*3600 + crypto_rand_int(12*3600);
  1814. }
  1815. /**
  1816. * Periodic callback: if we're the bridge authority, write a networkstatus
  1817. * file to disk.
  1818. */
  1819. static int
  1820. write_bridge_ns_callback(time_t now, const or_options_t *options)
  1821. {
  1822. /* 10. write bridge networkstatus file to disk */
  1823. if (options->BridgeAuthoritativeDir) {
  1824. networkstatus_dump_bridge_status_to_file(now);
  1825. #define BRIDGE_STATUSFILE_INTERVAL (30*60)
  1826. return BRIDGE_STATUSFILE_INTERVAL;
  1827. }
  1828. return PERIODIC_EVENT_NO_UPDATE;
  1829. }
  1830. /**
  1831. * Periodic callback: poke the tor-fw-helper app if we're using one.
  1832. */
  1833. static int
  1834. check_fw_helper_app_callback(time_t now, const or_options_t *options)
  1835. {
  1836. if (net_is_disabled() ||
  1837. ! server_mode(options) ||
  1838. ! options->PortForwarding ||
  1839. options->NoExec) {
  1840. return PERIODIC_EVENT_NO_UPDATE;
  1841. }
  1842. /* 11. check the port forwarding app */
  1843. #define PORT_FORWARDING_CHECK_INTERVAL 5
  1844. smartlist_t *ports_to_forward = get_list_of_ports_to_forward();
  1845. if (ports_to_forward) {
  1846. tor_check_port_forwarding(options->PortForwardingHelper,
  1847. ports_to_forward,
  1848. now);
  1849. SMARTLIST_FOREACH(ports_to_forward, char *, cp, tor_free(cp));
  1850. smartlist_free(ports_to_forward);
  1851. }
  1852. return PORT_FORWARDING_CHECK_INTERVAL;
  1853. }
  1854. /**
  1855. * Periodic callback: write the heartbeat message in the logs.
  1856. *
  1857. * If writing the heartbeat message to the logs fails for some reason, retry
  1858. * again after <b>MIN_HEARTBEAT_PERIOD</b> seconds.
  1859. */
  1860. static int
  1861. heartbeat_callback(time_t now, const or_options_t *options)
  1862. {
  1863. static int first = 1;
  1864. /* Check if heartbeat is disabled */
  1865. if (!options->HeartbeatPeriod) {
  1866. return PERIODIC_EVENT_NO_UPDATE;
  1867. }
  1868. /* Skip the first one. */
  1869. if (first) {
  1870. first = 0;
  1871. return options->HeartbeatPeriod;
  1872. }
  1873. /* Write the heartbeat message */
  1874. if (log_heartbeat(now) == 0) {
  1875. return options->HeartbeatPeriod;
  1876. } else {
  1877. /* If we couldn't write the heartbeat log message, try again in the minimum
  1878. * interval of time. */
  1879. return MIN_HEARTBEAT_PERIOD;
  1880. }
  1881. }
  1882. #define CDM_CLEAN_CALLBACK_INTERVAL 600
  1883. static int
  1884. clean_consdiffmgr_callback(time_t now, const or_options_t *options)
  1885. {
  1886. (void)now;
  1887. if (server_mode(options)) {
  1888. consdiffmgr_cleanup();
  1889. }
  1890. return CDM_CLEAN_CALLBACK_INTERVAL;
  1891. }
  1892. /*
  1893. * Periodic callback: Run scheduled events for HS service. This is called
  1894. * every second.
  1895. */
  1896. static int
  1897. hs_service_callback(time_t now, const or_options_t *options)
  1898. {
  1899. (void) options;
  1900. /* We need to at least be able to build circuits and that we actually have
  1901. * a working network. */
  1902. if (!have_completed_a_circuit() || net_is_disabled() ||
  1903. networkstatus_get_live_consensus(now) == NULL) {
  1904. goto end;
  1905. }
  1906. hs_service_run_scheduled_events(now);
  1907. end:
  1908. /* Every 1 second. */
  1909. return 1;
  1910. }
  1911. /** Timer: used to invoke second_elapsed_callback() once per second. */
  1912. static periodic_timer_t *second_timer = NULL;
  1913. /** Number of libevent errors in the last second: we die if we get too many. */
  1914. static int n_libevent_errors = 0;
  1915. /** Libevent callback: invoked once every second. */
  1916. static void
  1917. second_elapsed_callback(periodic_timer_t *timer, void *arg)
  1918. {
  1919. /* XXXX This could be sensibly refactored into multiple callbacks, and we
  1920. * could use Libevent's timers for this rather than checking the current
  1921. * time against a bunch of timeouts every second. */
  1922. static time_t current_second = 0;
  1923. time_t now;
  1924. size_t bytes_written;
  1925. size_t bytes_read;
  1926. int seconds_elapsed;
  1927. const or_options_t *options = get_options();
  1928. (void)timer;
  1929. (void)arg;
  1930. n_libevent_errors = 0;
  1931. /* log_notice(LD_GENERAL, "Tick."); */
  1932. now = time(NULL);
  1933. update_approx_time(now);
  1934. /* the second has rolled over. check more stuff. */
  1935. seconds_elapsed = current_second ? (int)(now - current_second) : 0;
  1936. bytes_read = (size_t)(stats_n_bytes_read - stats_prev_n_read);
  1937. bytes_written = (size_t)(stats_n_bytes_written - stats_prev_n_written);
  1938. stats_prev_n_read = stats_n_bytes_read;
  1939. stats_prev_n_written = stats_n_bytes_written;
  1940. control_event_bandwidth_used((uint32_t)bytes_read,(uint32_t)bytes_written);
  1941. control_event_stream_bandwidth_used();
  1942. control_event_conn_bandwidth_used();
  1943. control_event_circ_bandwidth_used();
  1944. control_event_circuit_cell_stats();
  1945. if (server_mode(options) &&
  1946. !net_is_disabled() &&
  1947. seconds_elapsed > 0 &&
  1948. have_completed_a_circuit() &&
  1949. stats_n_seconds_working / TIMEOUT_UNTIL_UNREACHABILITY_COMPLAINT !=
  1950. (stats_n_seconds_working+seconds_elapsed) /
  1951. TIMEOUT_UNTIL_UNREACHABILITY_COMPLAINT) {
  1952. /* every 20 minutes, check and complain if necessary */
  1953. const routerinfo_t *me = router_get_my_routerinfo();
  1954. if (me && !check_whether_orport_reachable(options)) {
  1955. char *address = tor_dup_ip(me->addr);
  1956. log_warn(LD_CONFIG,"Your server (%s:%d) has not managed to confirm that "
  1957. "its ORPort is reachable. Relays do not publish descriptors "
  1958. "until their ORPort and DirPort are reachable. Please check "
  1959. "your firewalls, ports, address, /etc/hosts file, etc.",
  1960. address, me->or_port);
  1961. control_event_server_status(LOG_WARN,
  1962. "REACHABILITY_FAILED ORADDRESS=%s:%d",
  1963. address, me->or_port);
  1964. tor_free(address);
  1965. }
  1966. if (me && !check_whether_dirport_reachable(options)) {
  1967. char *address = tor_dup_ip(me->addr);
  1968. log_warn(LD_CONFIG,
  1969. "Your server (%s:%d) has not managed to confirm that its "
  1970. "DirPort is reachable. Relays do not publish descriptors "
  1971. "until their ORPort and DirPort are reachable. Please check "
  1972. "your firewalls, ports, address, /etc/hosts file, etc.",
  1973. address, me->dir_port);
  1974. control_event_server_status(LOG_WARN,
  1975. "REACHABILITY_FAILED DIRADDRESS=%s:%d",
  1976. address, me->dir_port);
  1977. tor_free(address);
  1978. }
  1979. }
  1980. /** If more than this many seconds have elapsed, probably the clock
  1981. * jumped: doesn't count. */
  1982. #define NUM_JUMPED_SECONDS_BEFORE_WARN 100
  1983. if (seconds_elapsed < -NUM_JUMPED_SECONDS_BEFORE_WARN ||
  1984. seconds_elapsed >= NUM_JUMPED_SECONDS_BEFORE_WARN) {
  1985. circuit_note_clock_jumped(seconds_elapsed);
  1986. } else if (seconds_elapsed > 0)
  1987. stats_n_seconds_working += seconds_elapsed;
  1988. run_scheduled_events(now);
  1989. current_second = now; /* remember which second it is, for next time */
  1990. }
  1991. #ifdef HAVE_SYSTEMD_209
  1992. static periodic_timer_t *systemd_watchdog_timer = NULL;
  1993. /** Libevent callback: invoked to reset systemd watchdog. */
  1994. static void
  1995. systemd_watchdog_callback(periodic_timer_t *timer, void *arg)
  1996. {
  1997. (void)timer;
  1998. (void)arg;
  1999. sd_notify(0, "WATCHDOG=1");
  2000. }
  2001. #endif /* defined(HAVE_SYSTEMD_209) */
  2002. /** Timer: used to invoke refill_callback(). */
  2003. static periodic_timer_t *refill_timer = NULL;
  2004. /** Libevent callback: invoked periodically to refill token buckets
  2005. * and count r/w bytes. */
  2006. static void
  2007. refill_callback(periodic_timer_t *timer, void *arg)
  2008. {
  2009. static struct timeval current_millisecond;
  2010. struct timeval now;
  2011. size_t bytes_written;
  2012. size_t bytes_read;
  2013. int milliseconds_elapsed = 0;
  2014. int seconds_rolled_over = 0;
  2015. const or_options_t *options = get_options();
  2016. (void)timer;
  2017. (void)arg;
  2018. tor_gettimeofday(&now);
  2019. /* If this is our first time, no time has passed. */
  2020. if (current_millisecond.tv_sec) {
  2021. long mdiff = tv_mdiff(&current_millisecond, &now);
  2022. if (mdiff > INT_MAX)
  2023. mdiff = INT_MAX;
  2024. milliseconds_elapsed = (int)mdiff;
  2025. seconds_rolled_over = (int)(now.tv_sec - current_millisecond.tv_sec);
  2026. }
  2027. bytes_written = stats_prev_global_write_bucket - global_write_bucket;
  2028. bytes_read = stats_prev_global_read_bucket - global_read_bucket;
  2029. stats_n_bytes_read += bytes_read;
  2030. stats_n_bytes_written += bytes_written;
  2031. if (accounting_is_enabled(options) && milliseconds_elapsed >= 0)
  2032. accounting_add_bytes(bytes_read, bytes_written, seconds_rolled_over);
  2033. if (milliseconds_elapsed > 0)
  2034. connection_bucket_refill(milliseconds_elapsed, (time_t)now.tv_sec);
  2035. stats_prev_global_read_bucket = global_read_bucket;
  2036. stats_prev_global_write_bucket = global_write_bucket;
  2037. current_millisecond = now; /* remember what time it is, for next time */
  2038. }
  2039. #ifndef _WIN32
  2040. /** Called when a possibly ignorable libevent error occurs; ensures that we
  2041. * don't get into an infinite loop by ignoring too many errors from
  2042. * libevent. */
  2043. static int
  2044. got_libevent_error(void)
  2045. {
  2046. if (++n_libevent_errors > 8) {
  2047. log_err(LD_NET, "Too many libevent errors in one second; dying");
  2048. return -1;
  2049. }
  2050. return 0;
  2051. }
  2052. #endif /* !defined(_WIN32) */
  2053. #define UPTIME_CUTOFF_FOR_NEW_BANDWIDTH_TEST (6*60*60)
  2054. /** Called when our IP address seems to have changed. <b>at_interface</b>
  2055. * should be true if we detected a change in our interface, and false if we
  2056. * detected a change in our published address. */
  2057. void
  2058. ip_address_changed(int at_interface)
  2059. {
  2060. const or_options_t *options = get_options();
  2061. int server = server_mode(options);
  2062. int exit_reject_interfaces = (server && options->ExitRelay
  2063. && options->ExitPolicyRejectLocalInterfaces);
  2064. if (at_interface) {
  2065. if (! server) {
  2066. /* Okay, change our keys. */
  2067. if (init_keys_client() < 0)
  2068. log_warn(LD_GENERAL, "Unable to rotate keys after IP change!");
  2069. }
  2070. } else {
  2071. if (server) {
  2072. if (stats_n_seconds_working > UPTIME_CUTOFF_FOR_NEW_BANDWIDTH_TEST)
  2073. reset_bandwidth_test();
  2074. stats_n_seconds_working = 0;
  2075. router_reset_reachability();
  2076. }
  2077. }
  2078. /* Exit relays incorporate interface addresses in their exit policies when
  2079. * ExitPolicyRejectLocalInterfaces is set */
  2080. if (exit_reject_interfaces || (server && !at_interface)) {
  2081. mark_my_descriptor_dirty("IP address changed");
  2082. }
  2083. dns_servers_relaunch_checks();
  2084. }
  2085. /** Forget what we've learned about the correctness of our DNS servers, and
  2086. * start learning again. */
  2087. void
  2088. dns_servers_relaunch_checks(void)
  2089. {
  2090. if (server_mode(get_options())) {
  2091. dns_reset_correctness_checks();
  2092. if (periodic_events_initialized) {
  2093. tor_assert(check_dns_honesty_event);
  2094. periodic_event_reschedule(check_dns_honesty_event);
  2095. }
  2096. }
  2097. }
  2098. /** Called when we get a SIGHUP: reload configuration files and keys,
  2099. * retry all connections, and so on. */
  2100. static int
  2101. do_hup(void)
  2102. {
  2103. const or_options_t *options = get_options();
  2104. #ifdef USE_DMALLOC
  2105. dmalloc_log_stats();
  2106. dmalloc_log_changed(0, 1, 0, 0);
  2107. #endif
  2108. log_notice(LD_GENERAL,"Received reload signal (hup). Reloading config and "
  2109. "resetting internal state.");
  2110. if (accounting_is_enabled(options))
  2111. accounting_record_bandwidth_usage(time(NULL), get_or_state());
  2112. router_reset_warnings();
  2113. routerlist_reset_warnings();
  2114. /* first, reload config variables, in case they've changed */
  2115. if (options->ReloadTorrcOnSIGHUP) {
  2116. /* no need to provide argc/v, they've been cached in init_from_config */
  2117. if (options_init_from_torrc(0, NULL) < 0) {
  2118. log_err(LD_CONFIG,"Reading config failed--see warnings above. "
  2119. "For usage, try -h.");
  2120. return -1;
  2121. }
  2122. options = get_options(); /* they have changed now */
  2123. /* Logs are only truncated the first time they are opened, but were
  2124. probably intended to be cleaned up on signal. */
  2125. if (options->TruncateLogFile)
  2126. truncate_logs();
  2127. } else {
  2128. char *msg = NULL;
  2129. log_notice(LD_GENERAL, "Not reloading config file: the controller told "
  2130. "us not to.");
  2131. /* Make stuff get rescanned, reloaded, etc. */
  2132. if (set_options((or_options_t*)options, &msg) < 0) {
  2133. if (!msg)
  2134. msg = tor_strdup("Unknown error");
  2135. log_warn(LD_GENERAL, "Unable to re-set previous options: %s", msg);
  2136. tor_free(msg);
  2137. }
  2138. }
  2139. if (authdir_mode(options)) {
  2140. /* reload the approved-routers file */
  2141. if (dirserv_load_fingerprint_file() < 0) {
  2142. /* warnings are logged from dirserv_load_fingerprint_file() directly */
  2143. log_info(LD_GENERAL, "Error reloading fingerprints. "
  2144. "Continuing with old list.");
  2145. }
  2146. }
  2147. /* Rotate away from the old dirty circuits. This has to be done
  2148. * after we've read the new options, but before we start using
  2149. * circuits for directory fetches. */
  2150. circuit_mark_all_dirty_circs_as_unusable();
  2151. /* retry appropriate downloads */
  2152. router_reset_status_download_failures();
  2153. router_reset_descriptor_download_failures();
  2154. if (!options->DisableNetwork)
  2155. update_networkstatus_downloads(time(NULL));
  2156. /* We'll retry routerstatus downloads in about 10 seconds; no need to
  2157. * force a retry there. */
  2158. if (server_mode(options)) {
  2159. /* Maybe we've been given a new ed25519 key or certificate?
  2160. */
  2161. time_t now = approx_time();
  2162. int new_signing_key = load_ed_keys(options, now);
  2163. if (new_signing_key < 0 ||
  2164. generate_ed_link_cert(options, now, new_signing_key > 0)) {
  2165. log_warn(LD_OR, "Problem reloading Ed25519 keys; still using old keys.");
  2166. }
  2167. /* Update cpuworker and dnsworker processes, so they get up-to-date
  2168. * configuration options. */
  2169. cpuworkers_rotate_keyinfo();
  2170. dns_reset();
  2171. }
  2172. return 0;
  2173. }
  2174. /** Tor main loop. */
  2175. int
  2176. do_main_loop(void)
  2177. {
  2178. time_t now;
  2179. /* initialize the periodic events first, so that code that depends on the
  2180. * events being present does not assert.
  2181. */
  2182. if (! periodic_events_initialized) {
  2183. initialize_periodic_events();
  2184. }
  2185. /* initialize dns resolve map, spawn workers if needed */
  2186. if (dns_init() < 0) {
  2187. if (get_options()->ServerDNSAllowBrokenConfig)
  2188. log_warn(LD_GENERAL, "Couldn't set up any working nameservers. "
  2189. "Network not up yet? Will try again soon.");
  2190. else {
  2191. log_err(LD_GENERAL,"Error initializing dns subsystem; exiting. To "
  2192. "retry instead, set the ServerDNSAllowBrokenResolvConf option.");
  2193. }
  2194. }
  2195. handle_signals(1);
  2196. monotime_init();
  2197. timers_initialize();
  2198. /* load the private keys, if we're supposed to have them, and set up the
  2199. * TLS context. */
  2200. if (! client_identity_key_is_set()) {
  2201. if (init_keys() < 0) {
  2202. log_err(LD_OR, "Error initializing keys; exiting");
  2203. return -1;
  2204. }
  2205. }
  2206. /* Set up our buckets */
  2207. connection_bucket_init();
  2208. stats_prev_global_read_bucket = global_read_bucket;
  2209. stats_prev_global_write_bucket = global_write_bucket;
  2210. /* initialize the bootstrap status events to know we're starting up */
  2211. control_event_bootstrap(BOOTSTRAP_STATUS_STARTING, 0);
  2212. /* Initialize the keypinning log. */
  2213. if (authdir_mode_v3(get_options())) {
  2214. char *fname = get_datadir_fname("key-pinning-journal");
  2215. int r = 0;
  2216. if (keypin_load_journal(fname)<0) {
  2217. log_err(LD_DIR, "Error loading key-pinning journal: %s",strerror(errno));
  2218. r = -1;
  2219. }
  2220. if (keypin_open_journal(fname)<0) {
  2221. log_err(LD_DIR, "Error opening key-pinning journal: %s",strerror(errno));
  2222. r = -1;
  2223. }
  2224. tor_free(fname);
  2225. if (r)
  2226. return r;
  2227. }
  2228. {
  2229. /* This is the old name for key-pinning-journal. These got corrupted
  2230. * in a couple of cases by #16530, so we started over. See #16580 for
  2231. * the rationale and for other options we didn't take. We can remove
  2232. * this code once all the authorities that ran 0.2.7.1-alpha-dev are
  2233. * upgraded.
  2234. */
  2235. char *fname = get_datadir_fname("key-pinning-entries");
  2236. unlink(fname);
  2237. tor_free(fname);
  2238. }
  2239. if (trusted_dirs_reload_certs()) {
  2240. log_warn(LD_DIR,
  2241. "Couldn't load all cached v3 certificates. Starting anyway.");
  2242. }
  2243. if (router_reload_consensus_networkstatus()) {
  2244. return -1;
  2245. }
  2246. /* load the routers file, or assign the defaults. */
  2247. if (router_reload_router_list()) {
  2248. return -1;
  2249. }
  2250. /* load the networkstatuses. (This launches a download for new routers as
  2251. * appropriate.)
  2252. */
  2253. now = time(NULL);
  2254. directory_info_has_arrived(now, 1, 0);
  2255. if (server_mode(get_options()) || dir_server_mode(get_options())) {
  2256. /* launch cpuworkers. Need to do this *after* we've read the onion key. */
  2257. cpu_init();
  2258. }
  2259. consdiffmgr_enable_background_compression();
  2260. /* Setup shared random protocol subsystem. */
  2261. if (authdir_mode_v3(get_options())) {
  2262. if (sr_init(1) < 0) {
  2263. return -1;
  2264. }
  2265. }
  2266. /* set up once-a-second callback. */
  2267. if (! second_timer) {
  2268. struct timeval one_second;
  2269. one_second.tv_sec = 1;
  2270. one_second.tv_usec = 0;
  2271. second_timer = periodic_timer_new(tor_libevent_get_base(),
  2272. &one_second,
  2273. second_elapsed_callback,
  2274. NULL);
  2275. tor_assert(second_timer);
  2276. }
  2277. #ifdef HAVE_SYSTEMD_209
  2278. uint64_t watchdog_delay;
  2279. /* set up systemd watchdog notification. */
  2280. if (sd_watchdog_enabled(1, &watchdog_delay) > 0) {
  2281. if (! systemd_watchdog_timer) {
  2282. struct timeval watchdog;
  2283. /* The manager will "act on" us if we don't send them a notification
  2284. * every 'watchdog_delay' microseconds. So, send notifications twice
  2285. * that often. */
  2286. watchdog_delay /= 2;
  2287. watchdog.tv_sec = watchdog_delay / 1000000;
  2288. watchdog.tv_usec = watchdog_delay % 1000000;
  2289. systemd_watchdog_timer = periodic_timer_new(tor_libevent_get_base(),
  2290. &watchdog,
  2291. systemd_watchdog_callback,
  2292. NULL);
  2293. tor_assert(systemd_watchdog_timer);
  2294. }
  2295. }
  2296. #endif /* defined(HAVE_SYSTEMD_209) */
  2297. if (!refill_timer) {
  2298. struct timeval refill_interval;
  2299. int msecs = get_options()->TokenBucketRefillInterval;
  2300. refill_interval.tv_sec = msecs/1000;
  2301. refill_interval.tv_usec = (msecs%1000)*1000;
  2302. refill_timer = periodic_timer_new(tor_libevent_get_base(),
  2303. &refill_interval,
  2304. refill_callback,
  2305. NULL);
  2306. tor_assert(refill_timer);
  2307. }
  2308. #ifdef HAVE_SYSTEMD
  2309. {
  2310. const int r = sd_notify(0, "READY=1");
  2311. if (r < 0) {
  2312. log_warn(LD_GENERAL, "Unable to send readiness to systemd: %s",
  2313. strerror(r));
  2314. } else if (r > 0) {
  2315. log_notice(LD_GENERAL, "Signaled readiness to systemd");
  2316. } else {
  2317. log_info(LD_GENERAL, "Systemd NOTIFY_SOCKET not present.");
  2318. }
  2319. }
  2320. #endif /* defined(HAVE_SYSTEMD) */
  2321. return run_main_loop_until_done();
  2322. }
  2323. /**
  2324. * Run the main loop a single time. Return 0 for "exit"; -1 for "exit with
  2325. * error", and 1 for "run this again."
  2326. */
  2327. static int
  2328. run_main_loop_once(void)
  2329. {
  2330. int loop_result;
  2331. if (nt_service_is_stopping())
  2332. return 0;
  2333. #ifndef _WIN32
  2334. /* Make it easier to tell whether libevent failure is our fault or not. */
  2335. errno = 0;
  2336. #endif
  2337. /* All active linked conns should get their read events activated,
  2338. * so that libevent knows to run their callbacks. */
  2339. SMARTLIST_FOREACH(active_linked_connection_lst, connection_t *, conn,
  2340. event_active(conn->read_event, EV_READ, 1));
  2341. called_loop_once = smartlist_len(active_linked_connection_lst) ? 1 : 0;
  2342. /* Make sure we know (about) what time it is. */
  2343. update_approx_time(time(NULL));
  2344. /* Here it is: the main loop. Here we tell Libevent to poll until we have
  2345. * an event, or the second ends, or until we have some active linked
  2346. * connections to trigger events for. Libevent will wait till one
  2347. * of these happens, then run all the appropriate callbacks. */
  2348. loop_result = event_base_loop(tor_libevent_get_base(),
  2349. called_loop_once ? EVLOOP_ONCE : 0);
  2350. /* Oh, the loop failed. That might be an error that we need to
  2351. * catch, but more likely, it's just an interrupted poll() call or something,
  2352. * and we should try again. */
  2353. if (loop_result < 0) {
  2354. int e = tor_socket_errno(-1);
  2355. /* let the program survive things like ^z */
  2356. if (e != EINTR && !ERRNO_IS_EINPROGRESS(e)) {
  2357. log_err(LD_NET,"libevent call with %s failed: %s [%d]",
  2358. tor_libevent_get_method(), tor_socket_strerror(e), e);
  2359. return -1;
  2360. #ifndef _WIN32
  2361. } else if (e == EINVAL) {
  2362. log_warn(LD_NET, "EINVAL from libevent: should you upgrade libevent?");
  2363. if (got_libevent_error())
  2364. return -1;
  2365. #endif /* !defined(_WIN32) */
  2366. } else {
  2367. tor_assert_nonfatal_once(! ERRNO_IS_EINPROGRESS(e));
  2368. log_debug(LD_NET,"libevent call interrupted.");
  2369. /* You can't trust the results of this poll(). Go back to the
  2370. * top of the big for loop. */
  2371. return 1;
  2372. }
  2373. }
  2374. /* And here is where we put callbacks that happen "every time the event loop
  2375. * runs." They must be very fast, or else the whole Tor process will get
  2376. * slowed down.
  2377. *
  2378. * Note that this gets called once per libevent loop, which will make it
  2379. * happen once per group of events that fire, or once per second. */
  2380. /* If there are any pending client connections, try attaching them to
  2381. * circuits (if we can.) This will be pretty fast if nothing new is
  2382. * pending.
  2383. */
  2384. connection_ap_attach_pending(0);
  2385. return 1;
  2386. }
  2387. /** Run the run_main_loop_once() function until it declares itself done,
  2388. * and return its final return value.
  2389. *
  2390. * Shadow won't invoke this function, so don't fill it up with things.
  2391. */
  2392. static int
  2393. run_main_loop_until_done(void)
  2394. {
  2395. int loop_result = 1;
  2396. do {
  2397. loop_result = run_main_loop_once();
  2398. } while (loop_result == 1);
  2399. return loop_result;
  2400. }
  2401. /** Libevent callback: invoked when we get a signal.
  2402. */
  2403. static void
  2404. signal_callback(evutil_socket_t fd, short events, void *arg)
  2405. {
  2406. const int *sigptr = arg;
  2407. const int sig = *sigptr;
  2408. (void)fd;
  2409. (void)events;
  2410. process_signal(sig);
  2411. }
  2412. /** Do the work of acting on a signal received in <b>sig</b> */
  2413. static void
  2414. process_signal(int sig)
  2415. {
  2416. switch (sig)
  2417. {
  2418. case SIGTERM:
  2419. log_notice(LD_GENERAL,"Catching signal TERM, exiting cleanly.");
  2420. tor_cleanup();
  2421. exit(0);
  2422. break;
  2423. case SIGINT:
  2424. if (!server_mode(get_options())) { /* do it now */
  2425. log_notice(LD_GENERAL,"Interrupt: exiting cleanly.");
  2426. tor_cleanup();
  2427. exit(0);
  2428. }
  2429. #ifdef HAVE_SYSTEMD
  2430. sd_notify(0, "STOPPING=1");
  2431. #endif
  2432. hibernate_begin_shutdown();
  2433. break;
  2434. #ifdef SIGPIPE
  2435. case SIGPIPE:
  2436. log_debug(LD_GENERAL,"Caught SIGPIPE. Ignoring.");
  2437. break;
  2438. #endif
  2439. case SIGUSR1:
  2440. /* prefer to log it at INFO, but make sure we always see it */
  2441. dumpstats(get_min_log_level()<LOG_INFO ? get_min_log_level() : LOG_INFO);
  2442. control_event_signal(sig);
  2443. break;
  2444. case SIGUSR2:
  2445. switch_logs_debug();
  2446. log_debug(LD_GENERAL,"Caught USR2, going to loglevel debug. "
  2447. "Send HUP to change back.");
  2448. control_event_signal(sig);
  2449. break;
  2450. case SIGHUP:
  2451. #ifdef HAVE_SYSTEMD
  2452. sd_notify(0, "RELOADING=1");
  2453. #endif
  2454. if (do_hup() < 0) {
  2455. log_warn(LD_CONFIG,"Restart failed (config error?). Exiting.");
  2456. tor_cleanup();
  2457. exit(1);
  2458. }
  2459. #ifdef HAVE_SYSTEMD
  2460. sd_notify(0, "READY=1");
  2461. #endif
  2462. control_event_signal(sig);
  2463. break;
  2464. #ifdef SIGCHLD
  2465. case SIGCHLD:
  2466. notify_pending_waitpid_callbacks();
  2467. break;
  2468. #endif
  2469. case SIGNEWNYM: {
  2470. time_t now = time(NULL);
  2471. if (time_of_last_signewnym + MAX_SIGNEWNYM_RATE > now) {
  2472. signewnym_is_pending = 1;
  2473. log_notice(LD_CONTROL,
  2474. "Rate limiting NEWNYM request: delaying by %d second(s)",
  2475. (int)(MAX_SIGNEWNYM_RATE+time_of_last_signewnym-now));
  2476. } else {
  2477. signewnym_impl(now);
  2478. }
  2479. break;
  2480. }
  2481. case SIGCLEARDNSCACHE:
  2482. addressmap_clear_transient();
  2483. control_event_signal(sig);
  2484. break;
  2485. case SIGHEARTBEAT:
  2486. log_heartbeat(time(NULL));
  2487. control_event_signal(sig);
  2488. break;
  2489. }
  2490. }
  2491. /** Returns Tor's uptime. */
  2492. MOCK_IMPL(long,
  2493. get_uptime,(void))
  2494. {
  2495. return stats_n_seconds_working;
  2496. }
  2497. /**
  2498. * Write current memory usage information to the log.
  2499. */
  2500. static void
  2501. dumpmemusage(int severity)
  2502. {
  2503. connection_dump_buffer_mem_stats(severity);
  2504. tor_log(severity, LD_GENERAL, "In rephist: "U64_FORMAT" used by %d Tors.",
  2505. U64_PRINTF_ARG(rephist_total_alloc), rephist_total_num);
  2506. dump_routerlist_mem_usage(severity);
  2507. dump_cell_pool_usage(severity);
  2508. dump_dns_mem_usage(severity);
  2509. tor_log_mallinfo(severity);
  2510. }
  2511. /** Write all statistics to the log, with log level <b>severity</b>. Called
  2512. * in response to a SIGUSR1. */
  2513. static void
  2514. dumpstats(int severity)
  2515. {
  2516. time_t now = time(NULL);
  2517. time_t elapsed;
  2518. size_t rbuf_cap, wbuf_cap, rbuf_len, wbuf_len;
  2519. tor_log(severity, LD_GENERAL, "Dumping stats:");
  2520. SMARTLIST_FOREACH_BEGIN(connection_array, connection_t *, conn) {
  2521. int i = conn_sl_idx;
  2522. tor_log(severity, LD_GENERAL,
  2523. "Conn %d (socket %d) type %d (%s), state %d (%s), created %d secs ago",
  2524. i, (int)conn->s, conn->type, conn_type_to_string(conn->type),
  2525. conn->state, conn_state_to_string(conn->type, conn->state),
  2526. (int)(now - conn->timestamp_created));
  2527. if (!connection_is_listener(conn)) {
  2528. tor_log(severity,LD_GENERAL,
  2529. "Conn %d is to %s:%d.", i,
  2530. safe_str_client(conn->address),
  2531. conn->port);
  2532. tor_log(severity,LD_GENERAL,
  2533. "Conn %d: %d bytes waiting on inbuf (len %d, last read %d secs ago)",
  2534. i,
  2535. (int)connection_get_inbuf_len(conn),
  2536. (int)buf_allocation(conn->inbuf),
  2537. (int)(now - conn->timestamp_lastread));
  2538. tor_log(severity,LD_GENERAL,
  2539. "Conn %d: %d bytes waiting on outbuf "
  2540. "(len %d, last written %d secs ago)",i,
  2541. (int)connection_get_outbuf_len(conn),
  2542. (int)buf_allocation(conn->outbuf),
  2543. (int)(now - conn->timestamp_lastwritten));
  2544. if (conn->type == CONN_TYPE_OR) {
  2545. or_connection_t *or_conn = TO_OR_CONN(conn);
  2546. if (or_conn->tls) {
  2547. if (tor_tls_get_buffer_sizes(or_conn->tls, &rbuf_cap, &rbuf_len,
  2548. &wbuf_cap, &wbuf_len) == 0) {
  2549. tor_log(severity, LD_GENERAL,
  2550. "Conn %d: %d/%d bytes used on OpenSSL read buffer; "
  2551. "%d/%d bytes used on write buffer.",
  2552. i, (int)rbuf_len, (int)rbuf_cap, (int)wbuf_len, (int)wbuf_cap);
  2553. }
  2554. }
  2555. }
  2556. }
  2557. circuit_dump_by_conn(conn, severity); /* dump info about all the circuits
  2558. * using this conn */
  2559. } SMARTLIST_FOREACH_END(conn);
  2560. channel_dumpstats(severity);
  2561. channel_listener_dumpstats(severity);
  2562. tor_log(severity, LD_NET,
  2563. "Cells processed: "U64_FORMAT" padding\n"
  2564. " "U64_FORMAT" create\n"
  2565. " "U64_FORMAT" created\n"
  2566. " "U64_FORMAT" relay\n"
  2567. " ("U64_FORMAT" relayed)\n"
  2568. " ("U64_FORMAT" delivered)\n"
  2569. " "U64_FORMAT" destroy",
  2570. U64_PRINTF_ARG(stats_n_padding_cells_processed),
  2571. U64_PRINTF_ARG(stats_n_create_cells_processed),
  2572. U64_PRINTF_ARG(stats_n_created_cells_processed),
  2573. U64_PRINTF_ARG(stats_n_relay_cells_processed),
  2574. U64_PRINTF_ARG(stats_n_relay_cells_relayed),
  2575. U64_PRINTF_ARG(stats_n_relay_cells_delivered),
  2576. U64_PRINTF_ARG(stats_n_destroy_cells_processed));
  2577. if (stats_n_data_cells_packaged)
  2578. tor_log(severity,LD_NET,"Average packaged cell fullness: %2.3f%%",
  2579. 100*(U64_TO_DBL(stats_n_data_bytes_packaged) /
  2580. U64_TO_DBL(stats_n_data_cells_packaged*RELAY_PAYLOAD_SIZE)) );
  2581. if (stats_n_data_cells_received)
  2582. tor_log(severity,LD_NET,"Average delivered cell fullness: %2.3f%%",
  2583. 100*(U64_TO_DBL(stats_n_data_bytes_received) /
  2584. U64_TO_DBL(stats_n_data_cells_received*RELAY_PAYLOAD_SIZE)) );
  2585. cpuworker_log_onionskin_overhead(severity, ONION_HANDSHAKE_TYPE_TAP, "TAP");
  2586. cpuworker_log_onionskin_overhead(severity, ONION_HANDSHAKE_TYPE_NTOR,"ntor");
  2587. if (now - time_of_process_start >= 0)
  2588. elapsed = now - time_of_process_start;
  2589. else
  2590. elapsed = 0;
  2591. if (elapsed) {
  2592. tor_log(severity, LD_NET,
  2593. "Average bandwidth: "U64_FORMAT"/%d = %d bytes/sec reading",
  2594. U64_PRINTF_ARG(stats_n_bytes_read),
  2595. (int)elapsed,
  2596. (int) (stats_n_bytes_read/elapsed));
  2597. tor_log(severity, LD_NET,
  2598. "Average bandwidth: "U64_FORMAT"/%d = %d bytes/sec writing",
  2599. U64_PRINTF_ARG(stats_n_bytes_written),
  2600. (int)elapsed,
  2601. (int) (stats_n_bytes_written/elapsed));
  2602. }
  2603. tor_log(severity, LD_NET, "--------------- Dumping memory information:");
  2604. dumpmemusage(severity);
  2605. rep_hist_dump_stats(now,severity);
  2606. rend_service_dump_stats(severity);
  2607. dump_distinct_digest_count(severity);
  2608. }
  2609. /** Called by exit() as we shut down the process.
  2610. */
  2611. static void
  2612. exit_function(void)
  2613. {
  2614. /* NOTE: If we ever daemonize, this gets called immediately. That's
  2615. * okay for now, because we only use this on Windows. */
  2616. #ifdef _WIN32
  2617. WSACleanup();
  2618. #endif
  2619. }
  2620. #ifdef _WIN32
  2621. #define UNIX_ONLY 0
  2622. #else
  2623. #define UNIX_ONLY 1
  2624. #endif
  2625. static struct {
  2626. int signal_value;
  2627. int try_to_register;
  2628. struct event *signal_event;
  2629. } signal_handlers[] = {
  2630. #ifdef SIGINT
  2631. { SIGINT, UNIX_ONLY, NULL }, /* do a controlled slow shutdown */
  2632. #endif
  2633. #ifdef SIGTERM
  2634. { SIGTERM, UNIX_ONLY, NULL }, /* to terminate now */
  2635. #endif
  2636. #ifdef SIGPIPE
  2637. { SIGPIPE, UNIX_ONLY, NULL }, /* otherwise SIGPIPE kills us */
  2638. #endif
  2639. #ifdef SIGUSR1
  2640. { SIGUSR1, UNIX_ONLY, NULL }, /* dump stats */
  2641. #endif
  2642. #ifdef SIGUSR2
  2643. { SIGUSR2, UNIX_ONLY, NULL }, /* go to loglevel debug */
  2644. #endif
  2645. #ifdef SIGHUP
  2646. { SIGHUP, UNIX_ONLY, NULL }, /* to reload config, retry conns, etc */
  2647. #endif
  2648. #ifdef SIGXFSZ
  2649. { SIGXFSZ, UNIX_ONLY, NULL }, /* handle file-too-big resource exhaustion */
  2650. #endif
  2651. #ifdef SIGCHLD
  2652. { SIGCHLD, UNIX_ONLY, NULL }, /* handle dns/cpu workers that exit */
  2653. #endif
  2654. /* These are controller-only */
  2655. { SIGNEWNYM, 0, NULL },
  2656. { SIGCLEARDNSCACHE, 0, NULL },
  2657. { SIGHEARTBEAT, 0, NULL },
  2658. { -1, -1, NULL }
  2659. };
  2660. /** Set up the signal handlers for either parent or child process */
  2661. void
  2662. handle_signals(int is_parent)
  2663. {
  2664. int i;
  2665. if (is_parent) {
  2666. for (i = 0; signal_handlers[i].signal_value >= 0; ++i) {
  2667. if (signal_handlers[i].try_to_register) {
  2668. signal_handlers[i].signal_event =
  2669. tor_evsignal_new(tor_libevent_get_base(),
  2670. signal_handlers[i].signal_value,
  2671. signal_callback,
  2672. &signal_handlers[i].signal_value);
  2673. if (event_add(signal_handlers[i].signal_event, NULL))
  2674. log_warn(LD_BUG, "Error from libevent when adding "
  2675. "event for signal %d",
  2676. signal_handlers[i].signal_value);
  2677. } else {
  2678. signal_handlers[i].signal_event =
  2679. tor_event_new(tor_libevent_get_base(), -1,
  2680. EV_SIGNAL, signal_callback,
  2681. &signal_handlers[i].signal_value);
  2682. }
  2683. }
  2684. } else {
  2685. #ifndef _WIN32
  2686. struct sigaction action;
  2687. action.sa_flags = 0;
  2688. sigemptyset(&action.sa_mask);
  2689. action.sa_handler = SIG_IGN;
  2690. sigaction(SIGINT, &action, NULL);
  2691. sigaction(SIGTERM, &action, NULL);
  2692. sigaction(SIGPIPE, &action, NULL);
  2693. sigaction(SIGUSR1, &action, NULL);
  2694. sigaction(SIGUSR2, &action, NULL);
  2695. sigaction(SIGHUP, &action, NULL);
  2696. #ifdef SIGXFSZ
  2697. sigaction(SIGXFSZ, &action, NULL);
  2698. #endif
  2699. #endif /* !defined(_WIN32) */
  2700. }
  2701. }
  2702. /* Make sure the signal handler for signal_num will be called. */
  2703. void
  2704. activate_signal(int signal_num)
  2705. {
  2706. int i;
  2707. for (i = 0; signal_handlers[i].signal_value >= 0; ++i) {
  2708. if (signal_handlers[i].signal_value == signal_num) {
  2709. event_active(signal_handlers[i].signal_event, EV_SIGNAL, 1);
  2710. return;
  2711. }
  2712. }
  2713. }
  2714. /** Main entry point for the Tor command-line client.
  2715. */
  2716. int
  2717. tor_init(int argc, char *argv[])
  2718. {
  2719. char progname[256];
  2720. int quiet = 0;
  2721. time_of_process_start = time(NULL);
  2722. init_connection_lists();
  2723. /* Have the log set up with our application name. */
  2724. tor_snprintf(progname, sizeof(progname), "Tor %s", get_version());
  2725. log_set_application_name(progname);
  2726. /* Set up the crypto nice and early */
  2727. if (crypto_early_init() < 0) {
  2728. log_err(LD_GENERAL, "Unable to initialize the crypto subsystem!");
  2729. return -1;
  2730. }
  2731. /* Initialize the history structures. */
  2732. rep_hist_init();
  2733. /* Initialize the service cache. */
  2734. rend_cache_init();
  2735. addressmap_init(); /* Init the client dns cache. Do it always, since it's
  2736. * cheap. */
  2737. /* Initialize the HS subsystem. */
  2738. hs_init();
  2739. {
  2740. /* We search for the "quiet" option first, since it decides whether we
  2741. * will log anything at all to the command line. */
  2742. config_line_t *opts = NULL, *cmdline_opts = NULL;
  2743. const config_line_t *cl;
  2744. (void) config_parse_commandline(argc, argv, 1, &opts, &cmdline_opts);
  2745. for (cl = cmdline_opts; cl; cl = cl->next) {
  2746. if (!strcmp(cl->key, "--hush"))
  2747. quiet = 1;
  2748. if (!strcmp(cl->key, "--quiet") ||
  2749. !strcmp(cl->key, "--dump-config"))
  2750. quiet = 2;
  2751. /* The following options imply --hush */
  2752. if (!strcmp(cl->key, "--version") || !strcmp(cl->key, "--digests") ||
  2753. !strcmp(cl->key, "--list-torrc-options") ||
  2754. !strcmp(cl->key, "--library-versions") ||
  2755. !strcmp(cl->key, "--hash-password") ||
  2756. !strcmp(cl->key, "-h") || !strcmp(cl->key, "--help")) {
  2757. if (quiet < 1)
  2758. quiet = 1;
  2759. }
  2760. }
  2761. config_free_lines(opts);
  2762. config_free_lines(cmdline_opts);
  2763. }
  2764. /* give it somewhere to log to initially */
  2765. switch (quiet) {
  2766. case 2:
  2767. /* no initial logging */
  2768. break;
  2769. case 1:
  2770. add_temp_log(LOG_WARN);
  2771. break;
  2772. default:
  2773. add_temp_log(LOG_NOTICE);
  2774. }
  2775. quiet_level = quiet;
  2776. {
  2777. const char *version = get_version();
  2778. log_notice(LD_GENERAL, "Tor %s running on %s with Libevent %s, "
  2779. "OpenSSL %s, Zlib %s, Liblzma %s, and Libzstd %s.", version,
  2780. get_uname(),
  2781. tor_libevent_get_version_str(),
  2782. crypto_openssl_get_version_str(),
  2783. tor_compress_supports_method(ZLIB_METHOD) ?
  2784. tor_compress_version_str(ZLIB_METHOD) : "N/A",
  2785. tor_compress_supports_method(LZMA_METHOD) ?
  2786. tor_compress_version_str(LZMA_METHOD) : "N/A",
  2787. tor_compress_supports_method(ZSTD_METHOD) ?
  2788. tor_compress_version_str(ZSTD_METHOD) : "N/A");
  2789. log_notice(LD_GENERAL, "Tor can't help you if you use it wrong! "
  2790. "Learn how to be safe at "
  2791. "https://www.torproject.org/download/download#warning");
  2792. if (strstr(version, "alpha") || strstr(version, "beta"))
  2793. log_notice(LD_GENERAL, "This version is not a stable Tor release. "
  2794. "Expect more bugs than usual.");
  2795. }
  2796. {
  2797. rust_str_t rust_str = rust_welcome_string();
  2798. const char *s = rust_str_get(rust_str);
  2799. if (strlen(s) > 0) {
  2800. log_notice(LD_GENERAL, "%s", s);
  2801. }
  2802. rust_str_free(rust_str);
  2803. }
  2804. if (network_init()<0) {
  2805. log_err(LD_BUG,"Error initializing network; exiting.");
  2806. return -1;
  2807. }
  2808. atexit(exit_function);
  2809. if (options_init_from_torrc(argc,argv) < 0) {
  2810. log_err(LD_CONFIG,"Reading config failed--see warnings above.");
  2811. return -1;
  2812. }
  2813. /* The options are now initialised */
  2814. const or_options_t *options = get_options();
  2815. /* Initialize channelpadding parameters to defaults until we get
  2816. * a consensus */
  2817. channelpadding_new_consensus_params(NULL);
  2818. /* Initialize predicted ports list after loading options */
  2819. predicted_ports_init();
  2820. #ifndef _WIN32
  2821. if (geteuid()==0)
  2822. log_warn(LD_GENERAL,"You are running Tor as root. You don't need to, "
  2823. "and you probably shouldn't.");
  2824. #endif
  2825. if (crypto_global_init(options->HardwareAccel,
  2826. options->AccelName,
  2827. options->AccelDir)) {
  2828. log_err(LD_BUG, "Unable to initialize OpenSSL. Exiting.");
  2829. return -1;
  2830. }
  2831. stream_choice_seed_weak_rng();
  2832. if (tor_init_libevent_rng() < 0) {
  2833. log_warn(LD_NET, "Problem initializing libevent RNG.");
  2834. }
  2835. /* Scan/clean unparseable descroptors; after reading config */
  2836. routerparse_init();
  2837. return 0;
  2838. }
  2839. /** A lockfile structure, used to prevent two Tors from messing with the
  2840. * data directory at once. If this variable is non-NULL, we're holding
  2841. * the lockfile. */
  2842. static tor_lockfile_t *lockfile = NULL;
  2843. /** Try to grab the lock file described in <b>options</b>, if we do not
  2844. * already have it. If <b>err_if_locked</b> is true, warn if somebody else is
  2845. * holding the lock, and exit if we can't get it after waiting. Otherwise,
  2846. * return -1 if we can't get the lockfile. Return 0 on success.
  2847. */
  2848. int
  2849. try_locking(const or_options_t *options, int err_if_locked)
  2850. {
  2851. if (lockfile)
  2852. return 0;
  2853. else {
  2854. char *fname = options_get_datadir_fname2_suffix(options, "lock",NULL,NULL);
  2855. int already_locked = 0;
  2856. tor_lockfile_t *lf = tor_lockfile_lock(fname, 0, &already_locked);
  2857. tor_free(fname);
  2858. if (!lf) {
  2859. if (err_if_locked && already_locked) {
  2860. int r;
  2861. log_warn(LD_GENERAL, "It looks like another Tor process is running "
  2862. "with the same data directory. Waiting 5 seconds to see "
  2863. "if it goes away.");
  2864. #ifndef _WIN32
  2865. sleep(5);
  2866. #else
  2867. Sleep(5000);
  2868. #endif
  2869. r = try_locking(options, 0);
  2870. if (r<0) {
  2871. log_err(LD_GENERAL, "No, it's still there. Exiting.");
  2872. exit(1);
  2873. }
  2874. return r;
  2875. }
  2876. return -1;
  2877. }
  2878. lockfile = lf;
  2879. return 0;
  2880. }
  2881. }
  2882. /** Return true iff we've successfully acquired the lock file. */
  2883. int
  2884. have_lockfile(void)
  2885. {
  2886. return lockfile != NULL;
  2887. }
  2888. /** If we have successfully acquired the lock file, release it. */
  2889. void
  2890. release_lockfile(void)
  2891. {
  2892. if (lockfile) {
  2893. tor_lockfile_unlock(lockfile);
  2894. lockfile = NULL;
  2895. }
  2896. }
  2897. /** Free all memory that we might have allocated somewhere.
  2898. * If <b>postfork</b>, we are a worker process and we want to free
  2899. * only the parts of memory that we won't touch. If !<b>postfork</b>,
  2900. * Tor is shutting down and we should free everything.
  2901. *
  2902. * Helps us find the real leaks with dmalloc and the like. Also valgrind
  2903. * should then report 0 reachable in its leak report (in an ideal world --
  2904. * in practice libevent, SSL, libc etc never quite free everything). */
  2905. void
  2906. tor_free_all(int postfork)
  2907. {
  2908. if (!postfork) {
  2909. evdns_shutdown(1);
  2910. }
  2911. geoip_free_all();
  2912. dirvote_free_all();
  2913. routerlist_free_all();
  2914. networkstatus_free_all();
  2915. addressmap_free_all();
  2916. dirserv_free_all();
  2917. rend_cache_free_all();
  2918. rend_service_authorization_free_all();
  2919. rep_hist_free_all();
  2920. dns_free_all();
  2921. clear_pending_onions();
  2922. circuit_free_all();
  2923. entry_guards_free_all();
  2924. pt_free_all();
  2925. channel_tls_free_all();
  2926. channel_free_all();
  2927. connection_free_all();
  2928. connection_edge_free_all();
  2929. scheduler_free_all();
  2930. nodelist_free_all();
  2931. microdesc_free_all();
  2932. routerparse_free_all();
  2933. ext_orport_free_all();
  2934. control_free_all();
  2935. sandbox_free_getaddrinfo_cache();
  2936. protover_free_all();
  2937. bridges_free_all();
  2938. consdiffmgr_free_all();
  2939. hs_free_all();
  2940. dos_free_all();
  2941. if (!postfork) {
  2942. config_free_all();
  2943. or_state_free_all();
  2944. router_free_all();
  2945. routerkeys_free_all();
  2946. policies_free_all();
  2947. }
  2948. if (!postfork) {
  2949. tor_tls_free_all();
  2950. #ifndef _WIN32
  2951. tor_getpwnam(NULL);
  2952. #endif
  2953. }
  2954. /* stuff in main.c */
  2955. smartlist_free(connection_array);
  2956. smartlist_free(closeable_connection_lst);
  2957. smartlist_free(active_linked_connection_lst);
  2958. periodic_timer_free(second_timer);
  2959. teardown_periodic_events();
  2960. periodic_timer_free(refill_timer);
  2961. if (!postfork) {
  2962. release_lockfile();
  2963. }
  2964. /* Stuff in util.c and address.c*/
  2965. if (!postfork) {
  2966. escaped(NULL);
  2967. esc_router_info(NULL);
  2968. clean_up_backtrace_handler();
  2969. logs_free_all(); /* free log strings. do this last so logs keep working. */
  2970. }
  2971. }
  2972. /** Do whatever cleanup is necessary before shutting Tor down. */
  2973. void
  2974. tor_cleanup(void)
  2975. {
  2976. const or_options_t *options = get_options();
  2977. if (options->command == CMD_RUN_TOR) {
  2978. time_t now = time(NULL);
  2979. /* Remove our pid file. We don't care if there was an error when we
  2980. * unlink, nothing we could do about it anyways. */
  2981. if (options->PidFile) {
  2982. if (unlink(options->PidFile) != 0) {
  2983. log_warn(LD_FS, "Couldn't unlink pid file %s: %s",
  2984. options->PidFile, strerror(errno));
  2985. }
  2986. }
  2987. if (options->ControlPortWriteToFile) {
  2988. if (unlink(options->ControlPortWriteToFile) != 0) {
  2989. log_warn(LD_FS, "Couldn't unlink control port file %s: %s",
  2990. options->ControlPortWriteToFile,
  2991. strerror(errno));
  2992. }
  2993. }
  2994. if (accounting_is_enabled(options))
  2995. accounting_record_bandwidth_usage(now, get_or_state());
  2996. or_state_mark_dirty(get_or_state(), 0); /* force an immediate save. */
  2997. or_state_save(now);
  2998. if (authdir_mode(options)) {
  2999. sr_save_and_cleanup();
  3000. }
  3001. if (authdir_mode_tests_reachability(options))
  3002. rep_hist_record_mtbf_data(now, 0);
  3003. keypin_close_journal();
  3004. }
  3005. timers_shutdown();
  3006. #ifdef USE_DMALLOC
  3007. dmalloc_log_stats();
  3008. #endif
  3009. tor_free_all(0); /* We could move tor_free_all back into the ifdef below
  3010. later, if it makes shutdown unacceptably slow. But for
  3011. now, leave it here: it's helped us catch bugs in the
  3012. past. */
  3013. crypto_global_cleanup();
  3014. #ifdef USE_DMALLOC
  3015. dmalloc_log_unfreed();
  3016. dmalloc_shutdown();
  3017. #endif
  3018. }
  3019. /** Read/create keys as needed, and echo our fingerprint to stdout. */
  3020. static int
  3021. do_list_fingerprint(void)
  3022. {
  3023. char buf[FINGERPRINT_LEN+1];
  3024. crypto_pk_t *k;
  3025. const char *nickname = get_options()->Nickname;
  3026. sandbox_disable_getaddrinfo_cache();
  3027. if (!server_mode(get_options())) {
  3028. log_err(LD_GENERAL,
  3029. "Clients don't have long-term identity keys. Exiting.");
  3030. return -1;
  3031. }
  3032. tor_assert(nickname);
  3033. if (init_keys() < 0) {
  3034. log_err(LD_GENERAL,"Error initializing keys; exiting.");
  3035. return -1;
  3036. }
  3037. if (!(k = get_server_identity_key())) {
  3038. log_err(LD_GENERAL,"Error: missing identity key.");
  3039. return -1;
  3040. }
  3041. if (crypto_pk_get_fingerprint(k, buf, 1)<0) {
  3042. log_err(LD_BUG, "Error computing fingerprint");
  3043. return -1;
  3044. }
  3045. printf("%s %s\n", nickname, buf);
  3046. return 0;
  3047. }
  3048. /** Entry point for password hashing: take the desired password from
  3049. * the command line, and print its salted hash to stdout. **/
  3050. static void
  3051. do_hash_password(void)
  3052. {
  3053. char output[256];
  3054. char key[S2K_RFC2440_SPECIFIER_LEN+DIGEST_LEN];
  3055. crypto_rand(key, S2K_RFC2440_SPECIFIER_LEN-1);
  3056. key[S2K_RFC2440_SPECIFIER_LEN-1] = (uint8_t)96; /* Hash 64 K of data. */
  3057. secret_to_key_rfc2440(key+S2K_RFC2440_SPECIFIER_LEN, DIGEST_LEN,
  3058. get_options()->command_arg, strlen(get_options()->command_arg),
  3059. key);
  3060. base16_encode(output, sizeof(output), key, sizeof(key));
  3061. printf("16:%s\n",output);
  3062. }
  3063. /** Entry point for configuration dumping: write the configuration to
  3064. * stdout. */
  3065. static int
  3066. do_dump_config(void)
  3067. {
  3068. const or_options_t *options = get_options();
  3069. const char *arg = options->command_arg;
  3070. int how;
  3071. char *opts;
  3072. if (!strcmp(arg, "short")) {
  3073. how = OPTIONS_DUMP_MINIMAL;
  3074. } else if (!strcmp(arg, "non-builtin")) {
  3075. how = OPTIONS_DUMP_DEFAULTS;
  3076. } else if (!strcmp(arg, "full")) {
  3077. how = OPTIONS_DUMP_ALL;
  3078. } else {
  3079. fprintf(stderr, "No valid argument to --dump-config found!\n");
  3080. fprintf(stderr, "Please select 'short', 'non-builtin', or 'full'.\n");
  3081. return -1;
  3082. }
  3083. opts = options_dump(options, how);
  3084. printf("%s", opts);
  3085. tor_free(opts);
  3086. return 0;
  3087. }
  3088. static void
  3089. init_addrinfo(void)
  3090. {
  3091. if (! server_mode(get_options()) ||
  3092. (get_options()->Address && strlen(get_options()->Address) > 0)) {
  3093. /* We don't need to seed our own hostname, because we won't be calling
  3094. * resolve_my_address on it.
  3095. */
  3096. return;
  3097. }
  3098. char hname[256];
  3099. // host name to sandbox
  3100. gethostname(hname, sizeof(hname));
  3101. sandbox_add_addrinfo(hname);
  3102. }
  3103. static sandbox_cfg_t*
  3104. sandbox_init_filter(void)
  3105. {
  3106. const or_options_t *options = get_options();
  3107. sandbox_cfg_t *cfg = sandbox_cfg_new();
  3108. int i;
  3109. sandbox_cfg_allow_openat_filename(&cfg,
  3110. get_datadir_fname("cached-status"));
  3111. #define OPEN(name) \
  3112. sandbox_cfg_allow_open_filename(&cfg, tor_strdup(name))
  3113. #define OPEN_DATADIR(name) \
  3114. sandbox_cfg_allow_open_filename(&cfg, get_datadir_fname(name))
  3115. #define OPEN_DATADIR2(name, name2) \
  3116. sandbox_cfg_allow_open_filename(&cfg, get_datadir_fname2((name), (name2)))
  3117. #define OPEN_DATADIR_SUFFIX(name, suffix) do { \
  3118. OPEN_DATADIR(name); \
  3119. OPEN_DATADIR(name suffix); \
  3120. } while (0)
  3121. #define OPEN_DATADIR2_SUFFIX(name, name2, suffix) do { \
  3122. OPEN_DATADIR2(name, name2); \
  3123. OPEN_DATADIR2(name, name2 suffix); \
  3124. } while (0)
  3125. OPEN(options->DataDirectory);
  3126. OPEN_DATADIR("keys");
  3127. OPEN_DATADIR_SUFFIX("cached-certs", ".tmp");
  3128. OPEN_DATADIR_SUFFIX("cached-consensus", ".tmp");
  3129. OPEN_DATADIR_SUFFIX("unverified-consensus", ".tmp");
  3130. OPEN_DATADIR_SUFFIX("unverified-microdesc-consensus", ".tmp");
  3131. OPEN_DATADIR_SUFFIX("cached-microdesc-consensus", ".tmp");
  3132. OPEN_DATADIR_SUFFIX("cached-microdescs", ".tmp");
  3133. OPEN_DATADIR_SUFFIX("cached-microdescs.new", ".tmp");
  3134. OPEN_DATADIR_SUFFIX("cached-descriptors", ".tmp");
  3135. OPEN_DATADIR_SUFFIX("cached-descriptors.new", ".tmp");
  3136. OPEN_DATADIR("cached-descriptors.tmp.tmp");
  3137. OPEN_DATADIR_SUFFIX("cached-extrainfo", ".tmp");
  3138. OPEN_DATADIR_SUFFIX("cached-extrainfo.new", ".tmp");
  3139. OPEN_DATADIR("cached-extrainfo.tmp.tmp");
  3140. OPEN_DATADIR_SUFFIX("state", ".tmp");
  3141. OPEN_DATADIR_SUFFIX("sr-state", ".tmp");
  3142. OPEN_DATADIR_SUFFIX("unparseable-desc", ".tmp");
  3143. OPEN_DATADIR_SUFFIX("v3-status-votes", ".tmp");
  3144. OPEN_DATADIR("key-pinning-journal");
  3145. OPEN("/dev/srandom");
  3146. OPEN("/dev/urandom");
  3147. OPEN("/dev/random");
  3148. OPEN("/etc/hosts");
  3149. OPEN("/proc/meminfo");
  3150. if (options->BridgeAuthoritativeDir)
  3151. OPEN_DATADIR_SUFFIX("networkstatus-bridges", ".tmp");
  3152. if (authdir_mode(options))
  3153. OPEN_DATADIR("approved-routers");
  3154. if (options->ServerDNSResolvConfFile)
  3155. sandbox_cfg_allow_open_filename(&cfg,
  3156. tor_strdup(options->ServerDNSResolvConfFile));
  3157. else
  3158. sandbox_cfg_allow_open_filename(&cfg, tor_strdup("/etc/resolv.conf"));
  3159. for (i = 0; i < 2; ++i) {
  3160. if (get_torrc_fname(i)) {
  3161. sandbox_cfg_allow_open_filename(&cfg, tor_strdup(get_torrc_fname(i)));
  3162. }
  3163. }
  3164. #define RENAME_SUFFIX(name, suffix) \
  3165. sandbox_cfg_allow_rename(&cfg, \
  3166. get_datadir_fname(name suffix), \
  3167. get_datadir_fname(name))
  3168. #define RENAME_SUFFIX2(prefix, name, suffix) \
  3169. sandbox_cfg_allow_rename(&cfg, \
  3170. get_datadir_fname2(prefix, name suffix), \
  3171. get_datadir_fname2(prefix, name))
  3172. RENAME_SUFFIX("cached-certs", ".tmp");
  3173. RENAME_SUFFIX("cached-consensus", ".tmp");
  3174. RENAME_SUFFIX("unverified-consensus", ".tmp");
  3175. RENAME_SUFFIX("unverified-microdesc-consensus", ".tmp");
  3176. RENAME_SUFFIX("cached-microdesc-consensus", ".tmp");
  3177. RENAME_SUFFIX("cached-microdescs", ".tmp");
  3178. RENAME_SUFFIX("cached-microdescs", ".new");
  3179. RENAME_SUFFIX("cached-microdescs.new", ".tmp");
  3180. RENAME_SUFFIX("cached-descriptors", ".tmp");
  3181. RENAME_SUFFIX("cached-descriptors", ".new");
  3182. RENAME_SUFFIX("cached-descriptors.new", ".tmp");
  3183. RENAME_SUFFIX("cached-extrainfo", ".tmp");
  3184. RENAME_SUFFIX("cached-extrainfo", ".new");
  3185. RENAME_SUFFIX("cached-extrainfo.new", ".tmp");
  3186. RENAME_SUFFIX("state", ".tmp");
  3187. RENAME_SUFFIX("sr-state", ".tmp");
  3188. RENAME_SUFFIX("unparseable-desc", ".tmp");
  3189. RENAME_SUFFIX("v3-status-votes", ".tmp");
  3190. if (options->BridgeAuthoritativeDir)
  3191. RENAME_SUFFIX("networkstatus-bridges", ".tmp");
  3192. #define STAT_DATADIR(name) \
  3193. sandbox_cfg_allow_stat_filename(&cfg, get_datadir_fname(name))
  3194. #define STAT_DATADIR2(name, name2) \
  3195. sandbox_cfg_allow_stat_filename(&cfg, get_datadir_fname2((name), (name2)))
  3196. STAT_DATADIR(NULL);
  3197. STAT_DATADIR("lock");
  3198. STAT_DATADIR("state");
  3199. STAT_DATADIR("router-stability");
  3200. STAT_DATADIR("cached-extrainfo.new");
  3201. {
  3202. smartlist_t *files = smartlist_new();
  3203. tor_log_get_logfile_names(files);
  3204. SMARTLIST_FOREACH(files, char *, file_name, {
  3205. /* steals reference */
  3206. sandbox_cfg_allow_open_filename(&cfg, file_name);
  3207. });
  3208. smartlist_free(files);
  3209. }
  3210. {
  3211. smartlist_t *files = smartlist_new();
  3212. smartlist_t *dirs = smartlist_new();
  3213. hs_service_lists_fnames_for_sandbox(files, dirs);
  3214. SMARTLIST_FOREACH(files, char *, file_name, {
  3215. char *tmp_name = NULL;
  3216. tor_asprintf(&tmp_name, "%s.tmp", file_name);
  3217. sandbox_cfg_allow_rename(&cfg,
  3218. tor_strdup(tmp_name), tor_strdup(file_name));
  3219. /* steals references */
  3220. sandbox_cfg_allow_open_filename(&cfg, file_name);
  3221. sandbox_cfg_allow_open_filename(&cfg, tmp_name);
  3222. });
  3223. SMARTLIST_FOREACH(dirs, char *, dir, {
  3224. /* steals reference */
  3225. sandbox_cfg_allow_stat_filename(&cfg, dir);
  3226. });
  3227. smartlist_free(files);
  3228. smartlist_free(dirs);
  3229. }
  3230. {
  3231. char *fname;
  3232. if ((fname = get_controller_cookie_file_name())) {
  3233. sandbox_cfg_allow_open_filename(&cfg, fname);
  3234. }
  3235. if ((fname = get_ext_or_auth_cookie_file_name())) {
  3236. sandbox_cfg_allow_open_filename(&cfg, fname);
  3237. }
  3238. }
  3239. SMARTLIST_FOREACH_BEGIN(get_configured_ports(), port_cfg_t *, port) {
  3240. if (!port->is_unix_addr)
  3241. continue;
  3242. /* When we open an AF_UNIX address, we want permission to open the
  3243. * directory that holds it. */
  3244. char *dirname = tor_strdup(port->unix_addr);
  3245. if (get_parent_directory(dirname) == 0) {
  3246. OPEN(dirname);
  3247. }
  3248. tor_free(dirname);
  3249. sandbox_cfg_allow_chmod_filename(&cfg, tor_strdup(port->unix_addr));
  3250. sandbox_cfg_allow_chown_filename(&cfg, tor_strdup(port->unix_addr));
  3251. } SMARTLIST_FOREACH_END(port);
  3252. if (options->DirPortFrontPage) {
  3253. sandbox_cfg_allow_open_filename(&cfg,
  3254. tor_strdup(options->DirPortFrontPage));
  3255. }
  3256. // orport
  3257. if (server_mode(get_options())) {
  3258. OPEN_DATADIR2_SUFFIX("keys", "secret_id_key", ".tmp");
  3259. OPEN_DATADIR2_SUFFIX("keys", "secret_onion_key", ".tmp");
  3260. OPEN_DATADIR2_SUFFIX("keys", "secret_onion_key_ntor", ".tmp");
  3261. OPEN_DATADIR2("keys", "secret_id_key.old");
  3262. OPEN_DATADIR2("keys", "secret_onion_key.old");
  3263. OPEN_DATADIR2("keys", "secret_onion_key_ntor.old");
  3264. OPEN_DATADIR2_SUFFIX("keys", "ed25519_master_id_secret_key", ".tmp");
  3265. OPEN_DATADIR2_SUFFIX("keys", "ed25519_master_id_secret_key_encrypted",
  3266. ".tmp");
  3267. OPEN_DATADIR2_SUFFIX("keys", "ed25519_master_id_public_key", ".tmp");
  3268. OPEN_DATADIR2_SUFFIX("keys", "ed25519_signing_secret_key", ".tmp");
  3269. OPEN_DATADIR2_SUFFIX("keys", "ed25519_signing_secret_key_encrypted",
  3270. ".tmp");
  3271. OPEN_DATADIR2_SUFFIX("keys", "ed25519_signing_public_key", ".tmp");
  3272. OPEN_DATADIR2_SUFFIX("keys", "ed25519_signing_cert", ".tmp");
  3273. OPEN_DATADIR2_SUFFIX("stats", "bridge-stats", ".tmp");
  3274. OPEN_DATADIR2_SUFFIX("stats", "dirreq-stats", ".tmp");
  3275. OPEN_DATADIR2_SUFFIX("stats", "entry-stats", ".tmp");
  3276. OPEN_DATADIR2_SUFFIX("stats", "exit-stats", ".tmp");
  3277. OPEN_DATADIR2_SUFFIX("stats", "buffer-stats", ".tmp");
  3278. OPEN_DATADIR2_SUFFIX("stats", "conn-stats", ".tmp");
  3279. OPEN_DATADIR2_SUFFIX("stats", "hidserv-stats", ".tmp");
  3280. OPEN_DATADIR("approved-routers");
  3281. OPEN_DATADIR_SUFFIX("fingerprint", ".tmp");
  3282. OPEN_DATADIR_SUFFIX("hashed-fingerprint", ".tmp");
  3283. OPEN_DATADIR_SUFFIX("router-stability", ".tmp");
  3284. OPEN("/etc/resolv.conf");
  3285. RENAME_SUFFIX("fingerprint", ".tmp");
  3286. RENAME_SUFFIX2("keys", "secret_onion_key_ntor", ".tmp");
  3287. RENAME_SUFFIX2("keys", "secret_id_key", ".tmp");
  3288. RENAME_SUFFIX2("keys", "secret_id_key.old", ".tmp");
  3289. RENAME_SUFFIX2("keys", "secret_onion_key", ".tmp");
  3290. RENAME_SUFFIX2("keys", "secret_onion_key.old", ".tmp");
  3291. RENAME_SUFFIX2("stats", "bridge-stats", ".tmp");
  3292. RENAME_SUFFIX2("stats", "dirreq-stats", ".tmp");
  3293. RENAME_SUFFIX2("stats", "entry-stats", ".tmp");
  3294. RENAME_SUFFIX2("stats", "exit-stats", ".tmp");
  3295. RENAME_SUFFIX2("stats", "buffer-stats", ".tmp");
  3296. RENAME_SUFFIX2("stats", "conn-stats", ".tmp");
  3297. RENAME_SUFFIX2("stats", "hidserv-stats", ".tmp");
  3298. RENAME_SUFFIX("hashed-fingerprint", ".tmp");
  3299. RENAME_SUFFIX("router-stability", ".tmp");
  3300. RENAME_SUFFIX2("keys", "ed25519_master_id_secret_key", ".tmp");
  3301. RENAME_SUFFIX2("keys", "ed25519_master_id_secret_key_encrypted", ".tmp");
  3302. RENAME_SUFFIX2("keys", "ed25519_master_id_public_key", ".tmp");
  3303. RENAME_SUFFIX2("keys", "ed25519_signing_secret_key", ".tmp");
  3304. RENAME_SUFFIX2("keys", "ed25519_signing_cert", ".tmp");
  3305. sandbox_cfg_allow_rename(&cfg,
  3306. get_datadir_fname2("keys", "secret_onion_key"),
  3307. get_datadir_fname2("keys", "secret_onion_key.old"));
  3308. sandbox_cfg_allow_rename(&cfg,
  3309. get_datadir_fname2("keys", "secret_onion_key_ntor"),
  3310. get_datadir_fname2("keys", "secret_onion_key_ntor.old"));
  3311. STAT_DATADIR("keys");
  3312. OPEN_DATADIR("stats");
  3313. STAT_DATADIR("stats");
  3314. STAT_DATADIR2("stats", "dirreq-stats");
  3315. consdiffmgr_register_with_sandbox(&cfg);
  3316. }
  3317. init_addrinfo();
  3318. return cfg;
  3319. }
  3320. /** Main entry point for the Tor process. Called from main(). */
  3321. /* This function is distinct from main() only so we can link main.c into
  3322. * the unittest binary without conflicting with the unittests' main. */
  3323. int
  3324. tor_main(int argc, char *argv[])
  3325. {
  3326. int result = 0;
  3327. #ifdef _WIN32
  3328. #ifndef HeapEnableTerminationOnCorruption
  3329. #define HeapEnableTerminationOnCorruption 1
  3330. #endif
  3331. /* On heap corruption, just give up; don't try to play along. */
  3332. HeapSetInformation(NULL, HeapEnableTerminationOnCorruption, NULL, 0);
  3333. /* SetProcessDEPPolicy is only supported on 32-bit Windows.
  3334. * (On 64-bit Windows it always fails, and some compilers don't like the
  3335. * PSETDEP cast.)
  3336. * 32-bit Windows defines _WIN32.
  3337. * 64-bit Windows defines _WIN32 and _WIN64. */
  3338. #ifndef _WIN64
  3339. /* Call SetProcessDEPPolicy to permanently enable DEP.
  3340. The function will not resolve on earlier versions of Windows,
  3341. and failure is not dangerous. */
  3342. HMODULE hMod = GetModuleHandleA("Kernel32.dll");
  3343. if (hMod) {
  3344. typedef BOOL (WINAPI *PSETDEP)(DWORD);
  3345. PSETDEP setdeppolicy = (PSETDEP)GetProcAddress(hMod,
  3346. "SetProcessDEPPolicy");
  3347. if (setdeppolicy) {
  3348. /* PROCESS_DEP_ENABLE | PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION */
  3349. setdeppolicy(3);
  3350. }
  3351. }
  3352. #endif /* !defined(_WIN64) */
  3353. #endif /* defined(_WIN32) */
  3354. configure_backtrace_handler(get_version());
  3355. update_approx_time(time(NULL));
  3356. tor_threads_init();
  3357. tor_compress_init();
  3358. init_logging(0);
  3359. monotime_init();
  3360. #ifdef USE_DMALLOC
  3361. {
  3362. /* Instruct OpenSSL to use our internal wrappers for malloc,
  3363. realloc and free. */
  3364. int r = crypto_use_tor_alloc_functions();
  3365. tor_assert(r == 0);
  3366. }
  3367. #endif /* defined(USE_DMALLOC) */
  3368. #ifdef NT_SERVICE
  3369. {
  3370. int done = 0;
  3371. result = nt_service_parse_options(argc, argv, &done);
  3372. if (done) return result;
  3373. }
  3374. #endif /* defined(NT_SERVICE) */
  3375. if (tor_init(argc, argv)<0)
  3376. return -1;
  3377. if (get_options()->Sandbox && get_options()->command == CMD_RUN_TOR) {
  3378. sandbox_cfg_t* cfg = sandbox_init_filter();
  3379. if (sandbox_init(cfg)) {
  3380. log_err(LD_BUG,"Failed to create syscall sandbox filter");
  3381. return -1;
  3382. }
  3383. // registering libevent rng
  3384. #ifdef HAVE_EVUTIL_SECURE_RNG_SET_URANDOM_DEVICE_FILE
  3385. evutil_secure_rng_set_urandom_device_file(
  3386. (char*) sandbox_intern_string("/dev/urandom"));
  3387. #endif
  3388. }
  3389. switch (get_options()->command) {
  3390. case CMD_RUN_TOR:
  3391. #ifdef NT_SERVICE
  3392. nt_service_set_state(SERVICE_RUNNING);
  3393. #endif
  3394. result = do_main_loop();
  3395. break;
  3396. case CMD_KEYGEN:
  3397. result = load_ed_keys(get_options(), time(NULL)) < 0;
  3398. break;
  3399. case CMD_KEY_EXPIRATION:
  3400. init_keys();
  3401. result = log_cert_expiration();
  3402. break;
  3403. case CMD_LIST_FINGERPRINT:
  3404. result = do_list_fingerprint();
  3405. break;
  3406. case CMD_HASH_PASSWORD:
  3407. do_hash_password();
  3408. result = 0;
  3409. break;
  3410. case CMD_VERIFY_CONFIG:
  3411. if (quiet_level == 0)
  3412. printf("Configuration was valid\n");
  3413. result = 0;
  3414. break;
  3415. case CMD_DUMP_CONFIG:
  3416. result = do_dump_config();
  3417. break;
  3418. case CMD_RUN_UNITTESTS: /* only set by test.c */
  3419. default:
  3420. log_warn(LD_BUG,"Illegal command number %d: internal error.",
  3421. get_options()->command);
  3422. result = -1;
  3423. }
  3424. tor_cleanup();
  3425. return result;
  3426. }