tortls_openssl.c 54 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712
  1. /* Copyright (c) 2003, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2018, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. /**
  6. * \file tortls.c
  7. * \brief Wrapper functions to present a consistent interface to
  8. * TLS, SSL, and X.509 functions from OpenSSL.
  9. **/
  10. /* (Unlike other tor functions, these
  11. * are prefixed with tor_ in order to avoid conflicting with OpenSSL
  12. * functions and variables.)
  13. */
  14. #include "orconfig.h"
  15. #define TORTLS_PRIVATE
  16. #define TORTLS_OPENSSL_PRIVATE
  17. #define TOR_X509_PRIVATE
  18. #ifdef _WIN32
  19. /* We need to include these here, or else the dtls1.h header will include
  20. * <winsock.h> and mess things up, in at least some openssl versions. */
  21. #include <winsock2.h>
  22. #include <ws2tcpip.h>
  23. #endif
  24. #include "lib/crypt_ops/crypto_cipher.h"
  25. #include "lib/crypt_ops/crypto_rand.h"
  26. #include "lib/crypt_ops/crypto_dh.h"
  27. #include "lib/crypt_ops/crypto_util.h"
  28. #include "lib/crypt_ops/compat_openssl.h"
  29. #include "lib/tls/x509.h"
  30. #include "lib/tls/x509_internal.h"
  31. /* Some versions of OpenSSL declare SSL_get_selected_srtp_profile twice in
  32. * srtp.h. Suppress the GCC warning so we can build with -Wredundant-decl. */
  33. DISABLE_GCC_WARNING(redundant-decls)
  34. #include <openssl/opensslv.h>
  35. #ifdef OPENSSL_NO_EC
  36. #error "We require OpenSSL with ECC support"
  37. #endif
  38. #include <openssl/ssl.h>
  39. #include <openssl/ssl3.h>
  40. #include <openssl/err.h>
  41. #include <openssl/tls1.h>
  42. #include <openssl/asn1.h>
  43. #include <openssl/bio.h>
  44. #include <openssl/bn.h>
  45. #include <openssl/rsa.h>
  46. ENABLE_GCC_WARNING(redundant-decls)
  47. #include "lib/tls/tortls.h"
  48. #include "lib/tls/tortls_st.h"
  49. #include "lib/tls/tortls_internal.h"
  50. #include "lib/log/log.h"
  51. #include "lib/log/util_bug.h"
  52. #include "lib/container/smartlist.h"
  53. #include "lib/string/compat_string.h"
  54. #include "lib/string/printf.h"
  55. #include "lib/net/socket.h"
  56. #include "lib/intmath/cmp.h"
  57. #include "lib/ctime/di_ops.h"
  58. #include "lib/encoding/time_fmt.h"
  59. #include <stdlib.h>
  60. #include <string.h>
  61. #include "lib/arch/bytes.h"
  62. /* Copied from or.h */
  63. #define LEGAL_NICKNAME_CHARACTERS \
  64. "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"
  65. #define ADDR(tls) (((tls) && (tls)->address) ? tls->address : "peer")
  66. #if OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,0,'f')
  67. /* This is a version of OpenSSL before 1.0.0f. It does not have
  68. * the CVE-2011-4576 fix, and as such it can't use RELEASE_BUFFERS and
  69. * SSL3 safely at the same time.
  70. */
  71. #define DISABLE_SSL3_HANDSHAKE
  72. #endif /* OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,0,'f') */
  73. /* We redefine these so that we can run correctly even if the vendor gives us
  74. * a version of OpenSSL that does not match its header files. (Apple: I am
  75. * looking at you.)
  76. */
  77. #ifndef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  78. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  79. #endif
  80. #ifndef SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  81. #define SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x0010
  82. #endif
  83. /** Return values for tor_tls_classify_client_ciphers.
  84. *
  85. * @{
  86. */
  87. /** An error occurred when examining the client ciphers */
  88. #define CIPHERS_ERR -1
  89. /** The client cipher list indicates that a v1 handshake was in use. */
  90. #define CIPHERS_V1 1
  91. /** The client cipher list indicates that the client is using the v2 or the
  92. * v3 handshake, but that it is (probably!) lying about what ciphers it
  93. * supports */
  94. #define CIPHERS_V2 2
  95. /** The client cipher list indicates that the client is using the v2 or the
  96. * v3 handshake, and that it is telling the truth about what ciphers it
  97. * supports */
  98. #define CIPHERS_UNRESTRICTED 3
  99. /** @} */
  100. /** The ex_data index in which we store a pointer to an SSL object's
  101. * corresponding tor_tls_t object. */
  102. STATIC int tor_tls_object_ex_data_index = -1;
  103. /** Helper: Allocate tor_tls_object_ex_data_index. */
  104. void
  105. tor_tls_allocate_tor_tls_object_ex_data_index(void)
  106. {
  107. if (tor_tls_object_ex_data_index == -1) {
  108. tor_tls_object_ex_data_index =
  109. SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
  110. tor_assert(tor_tls_object_ex_data_index != -1);
  111. }
  112. }
  113. /** Helper: given a SSL* pointer, return the tor_tls_t object using that
  114. * pointer. */
  115. tor_tls_t *
  116. tor_tls_get_by_ssl(const SSL *ssl)
  117. {
  118. tor_tls_t *result = SSL_get_ex_data(ssl, tor_tls_object_ex_data_index);
  119. if (result)
  120. tor_assert(result->magic == TOR_TLS_MAGIC);
  121. return result;
  122. }
  123. /** True iff tor_tls_init() has been called. */
  124. static int tls_library_is_initialized = 0;
  125. /* Module-internal error codes. */
  126. #define TOR_TLS_SYSCALL_ (MIN_TOR_TLS_ERROR_VAL_ - 2)
  127. #define TOR_TLS_ZERORETURN_ (MIN_TOR_TLS_ERROR_VAL_ - 1)
  128. /** Write a description of the current state of <b>tls</b> into the
  129. * <b>sz</b>-byte buffer at <b>buf</b>. */
  130. void
  131. tor_tls_get_state_description(tor_tls_t *tls, char *buf, size_t sz)
  132. {
  133. const char *ssl_state;
  134. const char *tortls_state;
  135. if (PREDICT_UNLIKELY(!tls || !tls->ssl)) {
  136. strlcpy(buf, "(No SSL object)", sz);
  137. return;
  138. }
  139. ssl_state = SSL_state_string_long(tls->ssl);
  140. switch (tls->state) {
  141. #define CASE(st) case TOR_TLS_ST_##st: tortls_state = " in "#st ; break
  142. CASE(HANDSHAKE);
  143. CASE(OPEN);
  144. CASE(GOTCLOSE);
  145. CASE(SENTCLOSE);
  146. CASE(CLOSED);
  147. CASE(RENEGOTIATE);
  148. #undef CASE
  149. case TOR_TLS_ST_BUFFEREVENT:
  150. tortls_state = "";
  151. break;
  152. default:
  153. tortls_state = " in unknown TLS state";
  154. break;
  155. }
  156. tor_snprintf(buf, sz, "%s%s", ssl_state, tortls_state);
  157. }
  158. /** Log a single error <b>err</b> as returned by ERR_get_error(), which was
  159. * received while performing an operation <b>doing</b> on <b>tls</b>. Log
  160. * the message at <b>severity</b>, in log domain <b>domain</b>. */
  161. void
  162. tor_tls_log_one_error(tor_tls_t *tls, unsigned long err,
  163. int severity, int domain, const char *doing)
  164. {
  165. const char *state = NULL, *addr;
  166. const char *msg, *lib, *func;
  167. state = (tls && tls->ssl)?SSL_state_string_long(tls->ssl):"---";
  168. addr = tls ? tls->address : NULL;
  169. /* Some errors are known-benign, meaning they are the fault of the other
  170. * side of the connection. The caller doesn't know this, so override the
  171. * priority for those cases. */
  172. switch (ERR_GET_REASON(err)) {
  173. case SSL_R_HTTP_REQUEST:
  174. case SSL_R_HTTPS_PROXY_REQUEST:
  175. case SSL_R_RECORD_LENGTH_MISMATCH:
  176. #ifndef OPENSSL_1_1_API
  177. case SSL_R_RECORD_TOO_LARGE:
  178. #endif
  179. case SSL_R_UNKNOWN_PROTOCOL:
  180. case SSL_R_UNSUPPORTED_PROTOCOL:
  181. severity = LOG_INFO;
  182. break;
  183. default:
  184. break;
  185. }
  186. msg = (const char*)ERR_reason_error_string(err);
  187. lib = (const char*)ERR_lib_error_string(err);
  188. func = (const char*)ERR_func_error_string(err);
  189. if (!msg) msg = "(null)";
  190. if (!lib) lib = "(null)";
  191. if (!func) func = "(null)";
  192. if (doing) {
  193. tor_log(severity, domain, "TLS error while %s%s%s: %s (in %s:%s:%s)",
  194. doing, addr?" with ":"", addr?addr:"",
  195. msg, lib, func, state);
  196. } else {
  197. tor_log(severity, domain, "TLS error%s%s: %s (in %s:%s:%s)",
  198. addr?" with ":"", addr?addr:"",
  199. msg, lib, func, state);
  200. }
  201. }
  202. /** Log all pending tls errors at level <b>severity</b> in log domain
  203. * <b>domain</b>. Use <b>doing</b> to describe our current activities.
  204. */
  205. void
  206. tls_log_errors(tor_tls_t *tls, int severity, int domain, const char *doing)
  207. {
  208. unsigned long err;
  209. while ((err = ERR_get_error()) != 0) {
  210. tor_tls_log_one_error(tls, err, severity, domain, doing);
  211. }
  212. }
  213. #define CATCH_SYSCALL 1
  214. #define CATCH_ZERO 2
  215. /** Given a TLS object and the result of an SSL_* call, use
  216. * SSL_get_error to determine whether an error has occurred, and if so
  217. * which one. Return one of TOR_TLS_{DONE|WANTREAD|WANTWRITE|ERROR}.
  218. * If extra&CATCH_SYSCALL is true, return TOR_TLS_SYSCALL_ instead of
  219. * reporting syscall errors. If extra&CATCH_ZERO is true, return
  220. * TOR_TLS_ZERORETURN_ instead of reporting zero-return errors.
  221. *
  222. * If an error has occurred, log it at level <b>severity</b> and describe the
  223. * current action as <b>doing</b>.
  224. */
  225. int
  226. tor_tls_get_error(tor_tls_t *tls, int r, int extra,
  227. const char *doing, int severity, int domain)
  228. {
  229. int err = SSL_get_error(tls->ssl, r);
  230. int tor_error = TOR_TLS_ERROR_MISC;
  231. switch (err) {
  232. case SSL_ERROR_NONE:
  233. return TOR_TLS_DONE;
  234. case SSL_ERROR_WANT_READ:
  235. return TOR_TLS_WANTREAD;
  236. case SSL_ERROR_WANT_WRITE:
  237. return TOR_TLS_WANTWRITE;
  238. case SSL_ERROR_SYSCALL:
  239. if (extra&CATCH_SYSCALL)
  240. return TOR_TLS_SYSCALL_;
  241. if (r == 0) {
  242. tor_log(severity, LD_NET, "TLS error: unexpected close while %s (%s)",
  243. doing, SSL_state_string_long(tls->ssl));
  244. tor_error = TOR_TLS_ERROR_IO;
  245. } else {
  246. int e = tor_socket_errno(tls->socket);
  247. tor_log(severity, LD_NET,
  248. "TLS error: <syscall error while %s> (errno=%d: %s; state=%s)",
  249. doing, e, tor_socket_strerror(e),
  250. SSL_state_string_long(tls->ssl));
  251. tor_error = tor_errno_to_tls_error(e);
  252. }
  253. tls_log_errors(tls, severity, domain, doing);
  254. return tor_error;
  255. case SSL_ERROR_ZERO_RETURN:
  256. if (extra&CATCH_ZERO)
  257. return TOR_TLS_ZERORETURN_;
  258. tor_log(severity, LD_NET, "TLS connection closed while %s in state %s",
  259. doing, SSL_state_string_long(tls->ssl));
  260. tls_log_errors(tls, severity, domain, doing);
  261. return TOR_TLS_CLOSE;
  262. default:
  263. tls_log_errors(tls, severity, domain, doing);
  264. return TOR_TLS_ERROR_MISC;
  265. }
  266. }
  267. /** Initialize OpenSSL, unless it has already been initialized.
  268. */
  269. void
  270. tor_tls_init(void)
  271. {
  272. check_no_tls_errors();
  273. if (!tls_library_is_initialized) {
  274. #ifdef OPENSSL_1_1_API
  275. OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL);
  276. #else
  277. SSL_library_init();
  278. SSL_load_error_strings();
  279. #endif
  280. #if (SIZEOF_VOID_P >= 8 && \
  281. OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1))
  282. long version = OpenSSL_version_num();
  283. /* LCOV_EXCL_START : we can't test these lines on the same machine */
  284. if (version >= OPENSSL_V_SERIES(1,0,1)) {
  285. /* Warn if we could *almost* be running with much faster ECDH.
  286. If we're built for a 64-bit target, using OpenSSL 1.0.1, but we
  287. don't have one of the built-in __uint128-based speedups, we are
  288. just one build operation away from an accelerated handshake.
  289. (We could be looking at OPENSSL_NO_EC_NISTP_64_GCC_128 instead of
  290. doing this test, but that gives compile-time options, not runtime
  291. behavior.)
  292. */
  293. EC_KEY *key = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
  294. const EC_GROUP *g = key ? EC_KEY_get0_group(key) : NULL;
  295. const EC_METHOD *m = g ? EC_GROUP_method_of(g) : NULL;
  296. const int warn = (m == EC_GFp_simple_method() ||
  297. m == EC_GFp_mont_method() ||
  298. m == EC_GFp_nist_method());
  299. EC_KEY_free(key);
  300. if (warn)
  301. log_notice(LD_GENERAL, "We were built to run on a 64-bit CPU, with "
  302. "OpenSSL 1.0.1 or later, but with a version of OpenSSL "
  303. "that apparently lacks accelerated support for the NIST "
  304. "P-224 and P-256 groups. Building openssl with such "
  305. "support (using the enable-ec_nistp_64_gcc_128 option "
  306. "when configuring it) would make ECDH much faster.");
  307. }
  308. /* LCOV_EXCL_STOP */
  309. #endif /* (SIZEOF_VOID_P >= 8 && ... */
  310. tor_tls_allocate_tor_tls_object_ex_data_index();
  311. tls_library_is_initialized = 1;
  312. }
  313. }
  314. /** We need to give OpenSSL a callback to verify certificates. This is
  315. * it: We always accept peer certs and complete the handshake. We
  316. * don't validate them until later.
  317. */
  318. int
  319. always_accept_verify_cb(int preverify_ok,
  320. X509_STORE_CTX *x509_ctx)
  321. {
  322. (void) preverify_ok;
  323. (void) x509_ctx;
  324. return 1;
  325. }
  326. /** List of ciphers that servers should select from when the client might be
  327. * claiming extra unsupported ciphers in order to avoid fingerprinting. */
  328. static const char SERVER_CIPHER_LIST[] =
  329. #ifdef TLS1_3_TXT_AES_128_GCM_SHA256
  330. /* This one can never actually get selected, since if the client lists it,
  331. * we will assume that the client is honest, and not use this list.
  332. * Nonetheless we list it if it's available, so that the server doesn't
  333. * conclude that it has no valid ciphers if it's running with TLS1.3.
  334. */
  335. TLS1_3_TXT_AES_128_GCM_SHA256 ":"
  336. #endif
  337. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  338. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA;
  339. /** List of ciphers that servers should select from when we actually have
  340. * our choice of what cipher to use. */
  341. static const char UNRESTRICTED_SERVER_CIPHER_LIST[] =
  342. /* Here are the TLS 1.3 ciphers we like, in the order we prefer. */
  343. #ifdef TLS1_3_TXT_AES_256_GCM_SHA384
  344. TLS1_3_TXT_AES_256_GCM_SHA384 ":"
  345. #endif
  346. #ifdef TLS1_3_TXT_CHACHA20_POLY1305_SHA256
  347. TLS1_3_TXT_CHACHA20_POLY1305_SHA256 ":"
  348. #endif
  349. #ifdef TLS1_3_TXT_AES_128_GCM_SHA256
  350. TLS1_3_TXT_AES_128_GCM_SHA256 ":"
  351. #endif
  352. #ifdef TLS1_3_TXT_AES_128_CCM_SHA256
  353. TLS1_3_TXT_AES_128_CCM_SHA256 ":"
  354. #endif
  355. /* This list is autogenerated with the gen_server_ciphers.py script;
  356. * don't hand-edit it. */
  357. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  358. TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  359. #endif
  360. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  361. TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  362. #endif
  363. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384
  364. TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384 ":"
  365. #endif
  366. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256
  367. TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 ":"
  368. #endif
  369. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA
  370. TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA ":"
  371. #endif
  372. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA
  373. TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA ":"
  374. #endif
  375. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384
  376. TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  377. #endif
  378. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256
  379. TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  380. #endif
  381. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_CCM
  382. TLS1_TXT_DHE_RSA_WITH_AES_256_CCM ":"
  383. #endif
  384. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_CCM
  385. TLS1_TXT_DHE_RSA_WITH_AES_128_CCM ":"
  386. #endif
  387. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256
  388. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256 ":"
  389. #endif
  390. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256
  391. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256 ":"
  392. #endif
  393. /* Required */
  394. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  395. /* Required */
  396. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":"
  397. #ifdef TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305
  398. TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305 ":"
  399. #endif
  400. #ifdef TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305
  401. TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305
  402. #endif
  403. ;
  404. /* Note: to set up your own private testing network with link crypto
  405. * disabled, set your Tors' cipher list to
  406. * (SSL3_TXT_RSA_NULL_SHA). If you do this, you won't be able to communicate
  407. * with any of the "real" Tors, though. */
  408. #define CIPHER(id, name) name ":"
  409. #define XCIPHER(id, name)
  410. /** List of ciphers that clients should advertise, omitting items that
  411. * our OpenSSL doesn't know about. */
  412. static const char CLIENT_CIPHER_LIST[] =
  413. #include "ciphers.inc"
  414. /* Tell it not to use SSLv2 ciphers, so that it can select an SSLv3 version
  415. * of any cipher we say. */
  416. "!SSLv2"
  417. ;
  418. #undef CIPHER
  419. #undef XCIPHER
  420. /** Return true iff the other side of <b>tls</b> has authenticated to us, and
  421. * the key certified in <b>cert</b> is the same as the key they used to do it.
  422. */
  423. MOCK_IMPL(int,
  424. tor_tls_cert_matches_key,(const tor_tls_t *tls, const tor_x509_cert_t *cert))
  425. {
  426. tor_x509_cert_t *peer = tor_tls_get_peer_cert((tor_tls_t *)tls);
  427. if (!peer)
  428. return 0;
  429. X509 *peercert = peer->cert;
  430. EVP_PKEY *link_key = NULL, *cert_key = NULL;
  431. int result;
  432. link_key = X509_get_pubkey(peercert);
  433. cert_key = X509_get_pubkey(cert->cert);
  434. result = link_key && cert_key && EVP_PKEY_cmp(cert_key, link_key) == 1;
  435. tor_x509_cert_free(peer);
  436. if (link_key)
  437. EVP_PKEY_free(link_key);
  438. if (cert_key)
  439. EVP_PKEY_free(cert_key);
  440. return result;
  441. }
  442. void
  443. tor_tls_context_impl_free_(struct ssl_ctx_st *ctx)
  444. {
  445. if (!ctx)
  446. return;
  447. SSL_CTX_free(ctx);
  448. }
  449. /** The group we should use for ecdhe when none was selected. */
  450. #define NID_tor_default_ecdhe_group NID_X9_62_prime256v1
  451. /** Create a new TLS context for use with Tor TLS handshakes.
  452. * <b>identity</b> should be set to the identity key used to sign the
  453. * certificate.
  454. */
  455. tor_tls_context_t *
  456. tor_tls_context_new(crypto_pk_t *identity, unsigned int key_lifetime,
  457. unsigned flags, int is_client)
  458. {
  459. EVP_PKEY *pkey = NULL;
  460. tor_tls_context_t *result = NULL;
  461. tor_tls_init();
  462. result = tor_malloc_zero(sizeof(tor_tls_context_t));
  463. result->refcnt = 1;
  464. if (! is_client) {
  465. if (tor_tls_context_init_certificates(result, identity, key_lifetime,
  466. flags) < 0) {
  467. goto error;
  468. }
  469. }
  470. #if 0
  471. /* Tell OpenSSL to only use TLS1. This may have subtly different results
  472. * from SSLv23_method() with SSLv2 and SSLv3 disabled, so we need to do some
  473. * investigation before we consider adjusting it. It should be compatible
  474. * with existing Tors. */
  475. if (!(result->ctx = SSL_CTX_new(TLSv1_method())))
  476. goto error;
  477. #endif /* 0 */
  478. /* Tell OpenSSL to use TLS 1.0 or later but not SSL2 or SSL3. */
  479. #ifdef HAVE_TLS_METHOD
  480. if (!(result->ctx = SSL_CTX_new(TLS_method())))
  481. goto error;
  482. #else
  483. if (!(result->ctx = SSL_CTX_new(SSLv23_method())))
  484. goto error;
  485. #endif /* defined(HAVE_TLS_METHOD) */
  486. #ifdef HAVE_SSL_CTX_SET_SECURITY_LEVEL
  487. /* Level 1 re-enables RSA1024 and DH1024 for compatibility with old tors */
  488. SSL_CTX_set_security_level(result->ctx, 1);
  489. #endif
  490. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv2);
  491. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv3);
  492. /* Prefer the server's ordering of ciphers: the client's ordering has
  493. * historically been chosen for fingerprinting resistance. */
  494. SSL_CTX_set_options(result->ctx, SSL_OP_CIPHER_SERVER_PREFERENCE);
  495. /* Disable TLS tickets if they're supported. We never want to use them;
  496. * using them can make our perfect forward secrecy a little worse, *and*
  497. * create an opportunity to fingerprint us (since it's unusual to use them
  498. * with TLS sessions turned off).
  499. *
  500. * In 0.2.4, clients advertise support for them though, to avoid a TLS
  501. * distinguishability vector. This can give us worse PFS, though, if we
  502. * get a server that doesn't set SSL_OP_NO_TICKET. With luck, there will
  503. * be few such servers by the time 0.2.4 is more stable.
  504. */
  505. #ifdef SSL_OP_NO_TICKET
  506. if (! is_client) {
  507. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TICKET);
  508. }
  509. #endif
  510. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_DH_USE);
  511. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_ECDH_USE);
  512. #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  513. SSL_CTX_set_options(result->ctx,
  514. SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
  515. #endif
  516. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  517. * as authenticating any earlier-received data.
  518. */
  519. {
  520. SSL_CTX_set_options(result->ctx,
  521. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  522. }
  523. /* Don't actually allow compression; it uses RAM and time, it makes TLS
  524. * vulnerable to CRIME-style attacks, and most of the data we transmit over
  525. * TLS is encrypted (and therefore uncompressible) anyway. */
  526. #ifdef SSL_OP_NO_COMPRESSION
  527. SSL_CTX_set_options(result->ctx, SSL_OP_NO_COMPRESSION);
  528. #endif
  529. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  530. #ifndef OPENSSL_NO_COMP
  531. if (result->ctx->comp_methods)
  532. result->ctx->comp_methods = NULL;
  533. #endif
  534. #endif /* OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0) */
  535. #ifdef SSL_MODE_RELEASE_BUFFERS
  536. SSL_CTX_set_mode(result->ctx, SSL_MODE_RELEASE_BUFFERS);
  537. #endif
  538. if (! is_client) {
  539. if (result->my_link_cert &&
  540. !SSL_CTX_use_certificate(result->ctx,
  541. result->my_link_cert->cert)) {
  542. goto error;
  543. }
  544. if (result->my_id_cert) {
  545. X509_STORE *s = SSL_CTX_get_cert_store(result->ctx);
  546. tor_assert(s);
  547. X509_STORE_add_cert(s, result->my_id_cert->cert);
  548. }
  549. }
  550. SSL_CTX_set_session_cache_mode(result->ctx, SSL_SESS_CACHE_OFF);
  551. if (!is_client) {
  552. tor_assert(result->link_key);
  553. if (!(pkey = crypto_pk_get_openssl_evp_pkey_(result->link_key,1)))
  554. goto error;
  555. if (!SSL_CTX_use_PrivateKey(result->ctx, pkey))
  556. goto error;
  557. EVP_PKEY_free(pkey);
  558. pkey = NULL;
  559. if (!SSL_CTX_check_private_key(result->ctx))
  560. goto error;
  561. }
  562. {
  563. DH *dh = crypto_dh_new_openssl_tls();
  564. tor_assert(dh);
  565. SSL_CTX_set_tmp_dh(result->ctx, dh);
  566. DH_free(dh);
  567. }
  568. if (! is_client) {
  569. int nid;
  570. EC_KEY *ec_key;
  571. if (flags & TOR_TLS_CTX_USE_ECDHE_P224)
  572. nid = NID_secp224r1;
  573. else if (flags & TOR_TLS_CTX_USE_ECDHE_P256)
  574. nid = NID_X9_62_prime256v1;
  575. else
  576. nid = NID_tor_default_ecdhe_group;
  577. /* Use P-256 for ECDHE. */
  578. ec_key = EC_KEY_new_by_curve_name(nid);
  579. if (ec_key != NULL) /*XXXX Handle errors? */
  580. SSL_CTX_set_tmp_ecdh(result->ctx, ec_key);
  581. EC_KEY_free(ec_key);
  582. }
  583. SSL_CTX_set_verify(result->ctx, SSL_VERIFY_PEER,
  584. always_accept_verify_cb);
  585. /* let us realloc bufs that we're writing from */
  586. SSL_CTX_set_mode(result->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
  587. return result;
  588. error:
  589. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating TLS context");
  590. if (pkey)
  591. EVP_PKEY_free(pkey);
  592. tor_tls_context_decref(result);
  593. return NULL;
  594. }
  595. /** Invoked when a TLS state changes: log the change at severity 'debug' */
  596. void
  597. tor_tls_debug_state_callback(const SSL *ssl, int type, int val)
  598. {
  599. /* LCOV_EXCL_START since this depends on whether debug is captured or not */
  600. log_debug(LD_HANDSHAKE, "SSL %p is now in state %s [type=%d,val=%d].",
  601. ssl, SSL_state_string_long(ssl), type, val);
  602. /* LCOV_EXCL_STOP */
  603. }
  604. /* Return the name of the negotiated ciphersuite in use on <b>tls</b> */
  605. const char *
  606. tor_tls_get_ciphersuite_name(tor_tls_t *tls)
  607. {
  608. return SSL_get_cipher(tls->ssl);
  609. }
  610. /* Here's the old V2 cipher list we sent from 0.2.1.1-alpha up to
  611. * 0.2.3.17-beta. If a client is using this list, we can't believe the ciphers
  612. * that it claims to support. We'll prune this list to remove the ciphers
  613. * *we* don't recognize. */
  614. STATIC uint16_t v2_cipher_list[] = {
  615. 0xc00a, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA */
  616. 0xc014, /* TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA */
  617. 0x0039, /* TLS1_TXT_DHE_RSA_WITH_AES_256_SHA */
  618. 0x0038, /* TLS1_TXT_DHE_DSS_WITH_AES_256_SHA */
  619. 0xc00f, /* TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA */
  620. 0xc005, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA */
  621. 0x0035, /* TLS1_TXT_RSA_WITH_AES_256_SHA */
  622. 0xc007, /* TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA */
  623. 0xc009, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA */
  624. 0xc011, /* TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA */
  625. 0xc013, /* TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA */
  626. 0x0033, /* TLS1_TXT_DHE_RSA_WITH_AES_128_SHA */
  627. 0x0032, /* TLS1_TXT_DHE_DSS_WITH_AES_128_SHA */
  628. 0xc00c, /* TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA */
  629. 0xc00e, /* TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA */
  630. 0xc002, /* TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA */
  631. 0xc004, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA */
  632. 0x0004, /* SSL3_TXT_RSA_RC4_128_MD5 */
  633. 0x0005, /* SSL3_TXT_RSA_RC4_128_SHA */
  634. 0x002f, /* TLS1_TXT_RSA_WITH_AES_128_SHA */
  635. 0xc008, /* TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA */
  636. 0xc012, /* TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA */
  637. 0x0016, /* SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA */
  638. 0x0013, /* SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA */
  639. 0xc00d, /* TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA */
  640. 0xc003, /* TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA */
  641. 0xfeff, /* SSL3_TXT_RSA_FIPS_WITH_3DES_EDE_CBC_SHA */
  642. 0x000a, /* SSL3_TXT_RSA_DES_192_CBC3_SHA */
  643. 0
  644. };
  645. /** Have we removed the unrecognized ciphers from v2_cipher_list yet? */
  646. static int v2_cipher_list_pruned = 0;
  647. /** Return 0 if <b>m</b> does not support the cipher with ID <b>cipher</b>;
  648. * return 1 if it does support it, or if we have no way to tell. */
  649. int
  650. find_cipher_by_id(const SSL *ssl, const SSL_METHOD *m, uint16_t cipher)
  651. {
  652. const SSL_CIPHER *c;
  653. #ifdef HAVE_SSL_CIPHER_FIND
  654. (void) m;
  655. {
  656. unsigned char cipherid[3];
  657. tor_assert(ssl);
  658. set_uint16(cipherid, tor_htons(cipher));
  659. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  660. * with a two-byte 'cipherid', it may look for a v2
  661. * cipher with the appropriate 3 bytes. */
  662. c = SSL_CIPHER_find((SSL*)ssl, cipherid);
  663. if (c)
  664. tor_assert((SSL_CIPHER_get_id(c) & 0xffff) == cipher);
  665. return c != NULL;
  666. }
  667. #else /* !(defined(HAVE_SSL_CIPHER_FIND)) */
  668. # if defined(HAVE_STRUCT_SSL_METHOD_ST_GET_CIPHER_BY_CHAR)
  669. if (m && m->get_cipher_by_char) {
  670. unsigned char cipherid[3];
  671. set_uint16(cipherid, tor_htons(cipher));
  672. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  673. * with a two-byte 'cipherid', it may look for a v2
  674. * cipher with the appropriate 3 bytes. */
  675. c = m->get_cipher_by_char(cipherid);
  676. if (c)
  677. tor_assert((c->id & 0xffff) == cipher);
  678. return c != NULL;
  679. }
  680. #endif /* defined(HAVE_STRUCT_SSL_METHOD_ST_GET_CIPHER_BY_CHAR) */
  681. # ifndef OPENSSL_1_1_API
  682. if (m && m->get_cipher && m->num_ciphers) {
  683. /* It would seem that some of the "let's-clean-up-openssl" forks have
  684. * removed the get_cipher_by_char function. Okay, so now you get a
  685. * quadratic search.
  686. */
  687. int i;
  688. for (i = 0; i < m->num_ciphers(); ++i) {
  689. c = m->get_cipher(i);
  690. if (c && (c->id & 0xffff) == cipher) {
  691. return 1;
  692. }
  693. }
  694. return 0;
  695. }
  696. #endif /* !defined(OPENSSL_1_1_API) */
  697. (void) ssl;
  698. (void) m;
  699. (void) cipher;
  700. return 1; /* No way to search */
  701. #endif /* defined(HAVE_SSL_CIPHER_FIND) */
  702. }
  703. /** Remove from v2_cipher_list every cipher that we don't support, so that
  704. * comparing v2_cipher_list to a client's cipher list will give a sensible
  705. * result. */
  706. static void
  707. prune_v2_cipher_list(const SSL *ssl)
  708. {
  709. uint16_t *inp, *outp;
  710. #ifdef HAVE_TLS_METHOD
  711. const SSL_METHOD *m = TLS_method();
  712. #else
  713. const SSL_METHOD *m = SSLv23_method();
  714. #endif
  715. inp = outp = v2_cipher_list;
  716. while (*inp) {
  717. if (find_cipher_by_id(ssl, m, *inp)) {
  718. *outp++ = *inp++;
  719. } else {
  720. inp++;
  721. }
  722. }
  723. *outp = 0;
  724. v2_cipher_list_pruned = 1;
  725. }
  726. /** Examine the client cipher list in <b>ssl</b>, and determine what kind of
  727. * client it is. Return one of CIPHERS_ERR, CIPHERS_V1, CIPHERS_V2,
  728. * CIPHERS_UNRESTRICTED.
  729. **/
  730. int
  731. tor_tls_classify_client_ciphers(const SSL *ssl,
  732. STACK_OF(SSL_CIPHER) *peer_ciphers)
  733. {
  734. int i, res;
  735. tor_tls_t *tor_tls;
  736. if (PREDICT_UNLIKELY(!v2_cipher_list_pruned))
  737. prune_v2_cipher_list(ssl);
  738. tor_tls = tor_tls_get_by_ssl(ssl);
  739. if (tor_tls && tor_tls->client_cipher_list_type)
  740. return tor_tls->client_cipher_list_type;
  741. /* If we reached this point, we just got a client hello. See if there is
  742. * a cipher list. */
  743. if (!peer_ciphers) {
  744. log_info(LD_NET, "No ciphers on session");
  745. res = CIPHERS_ERR;
  746. goto done;
  747. }
  748. /* Now we need to see if there are any ciphers whose presence means we're
  749. * dealing with an updated Tor. */
  750. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  751. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  752. const char *ciphername = SSL_CIPHER_get_name(cipher);
  753. if (strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA) &&
  754. strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA) &&
  755. strcmp(ciphername, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA) &&
  756. strcmp(ciphername, "(NONE)")) {
  757. log_debug(LD_NET, "Got a non-version-1 cipher called '%s'", ciphername);
  758. // return 1;
  759. goto v2_or_higher;
  760. }
  761. }
  762. res = CIPHERS_V1;
  763. goto done;
  764. v2_or_higher:
  765. {
  766. const uint16_t *v2_cipher = v2_cipher_list;
  767. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  768. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  769. uint16_t id = SSL_CIPHER_get_id(cipher) & 0xffff;
  770. if (id == 0x00ff) /* extended renegotiation indicator. */
  771. continue;
  772. if (!id || id != *v2_cipher) {
  773. res = CIPHERS_UNRESTRICTED;
  774. goto dump_ciphers;
  775. }
  776. ++v2_cipher;
  777. }
  778. if (*v2_cipher != 0) {
  779. res = CIPHERS_UNRESTRICTED;
  780. goto dump_ciphers;
  781. }
  782. res = CIPHERS_V2;
  783. }
  784. dump_ciphers:
  785. {
  786. smartlist_t *elts = smartlist_new();
  787. char *s;
  788. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  789. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  790. const char *ciphername = SSL_CIPHER_get_name(cipher);
  791. smartlist_add(elts, (char*)ciphername);
  792. }
  793. s = smartlist_join_strings(elts, ":", 0, NULL);
  794. log_debug(LD_NET, "Got a %s V2/V3 cipher list from %s. It is: '%s'",
  795. (res == CIPHERS_V2) ? "fictitious" : "real", ADDR(tor_tls), s);
  796. tor_free(s);
  797. smartlist_free(elts);
  798. }
  799. done:
  800. if (tor_tls)
  801. return tor_tls->client_cipher_list_type = res;
  802. return res;
  803. }
  804. /** Return true iff the cipher list suggested by the client for <b>ssl</b> is
  805. * a list that indicates that the client knows how to do the v2 TLS connection
  806. * handshake. */
  807. int
  808. tor_tls_client_is_using_v2_ciphers(const SSL *ssl)
  809. {
  810. STACK_OF(SSL_CIPHER) *ciphers;
  811. #ifdef HAVE_SSL_GET_CLIENT_CIPHERS
  812. ciphers = SSL_get_client_ciphers(ssl);
  813. #else
  814. SSL_SESSION *session;
  815. if (!(session = SSL_get_session((SSL *)ssl))) {
  816. log_info(LD_NET, "No session on TLS?");
  817. return CIPHERS_ERR;
  818. }
  819. ciphers = session->ciphers;
  820. #endif /* defined(HAVE_SSL_GET_CLIENT_CIPHERS) */
  821. return tor_tls_classify_client_ciphers(ssl, ciphers) >= CIPHERS_V2;
  822. }
  823. /** Invoked when we're accepting a connection on <b>ssl</b>, and the connection
  824. * changes state. We use this:
  825. * <ul><li>To alter the state of the handshake partway through, so we
  826. * do not send or request extra certificates in v2 handshakes.</li>
  827. * <li>To detect renegotiation</li></ul>
  828. */
  829. void
  830. tor_tls_server_info_callback(const SSL *ssl, int type, int val)
  831. {
  832. tor_tls_t *tls;
  833. (void) val;
  834. IF_BUG_ONCE(ssl == NULL) {
  835. return; // LCOV_EXCL_LINE
  836. }
  837. tor_tls_debug_state_callback(ssl, type, val);
  838. if (type != SSL_CB_ACCEPT_LOOP)
  839. return;
  840. OSSL_HANDSHAKE_STATE ssl_state = SSL_get_state(ssl);
  841. if (! STATE_IS_SW_SERVER_HELLO(ssl_state))
  842. return;
  843. tls = tor_tls_get_by_ssl(ssl);
  844. if (tls) {
  845. /* Check whether we're watching for renegotiates. If so, this is one! */
  846. if (tls->negotiated_callback)
  847. tls->got_renegotiate = 1;
  848. } else {
  849. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  850. return;
  851. }
  852. /* Now check the cipher list. */
  853. if (tor_tls_client_is_using_v2_ciphers(ssl)) {
  854. if (tls->wasV2Handshake)
  855. return; /* We already turned this stuff off for the first handshake;
  856. * This is a renegotiation. */
  857. /* Yes, we're casting away the const from ssl. This is very naughty of us.
  858. * Let's hope openssl doesn't notice! */
  859. /* Set SSL_MODE_NO_AUTO_CHAIN to keep from sending back any extra certs. */
  860. SSL_set_mode((SSL*) ssl, SSL_MODE_NO_AUTO_CHAIN);
  861. /* Don't send a hello request. */
  862. SSL_set_verify((SSL*) ssl, SSL_VERIFY_NONE, NULL);
  863. if (tls) {
  864. tls->wasV2Handshake = 1;
  865. } else {
  866. /* LCOV_EXCL_START this line is not reachable */
  867. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  868. /* LCOV_EXCL_STOP */
  869. }
  870. }
  871. }
  872. /** Callback to get invoked on a server after we've read the list of ciphers
  873. * the client supports, but before we pick our own ciphersuite.
  874. *
  875. * We can't abuse an info_cb for this, since by the time one of the
  876. * client_hello info_cbs is called, we've already picked which ciphersuite to
  877. * use.
  878. *
  879. * Technically, this function is an abuse of this callback, since the point of
  880. * a session_secret_cb is to try to set up and/or verify a shared-secret for
  881. * authentication on the fly. But as long as we return 0, we won't actually be
  882. * setting up a shared secret, and all will be fine.
  883. */
  884. int
  885. tor_tls_session_secret_cb(SSL *ssl, void *secret, int *secret_len,
  886. STACK_OF(SSL_CIPHER) *peer_ciphers,
  887. CONST_IF_OPENSSL_1_1_API SSL_CIPHER **cipher,
  888. void *arg)
  889. {
  890. (void) secret;
  891. (void) secret_len;
  892. (void) peer_ciphers;
  893. (void) cipher;
  894. (void) arg;
  895. if (tor_tls_classify_client_ciphers(ssl, peer_ciphers) ==
  896. CIPHERS_UNRESTRICTED) {
  897. SSL_set_cipher_list(ssl, UNRESTRICTED_SERVER_CIPHER_LIST);
  898. }
  899. SSL_set_session_secret_cb(ssl, NULL, NULL);
  900. return 0;
  901. }
  902. static void
  903. tor_tls_setup_session_secret_cb(tor_tls_t *tls)
  904. {
  905. SSL_set_session_secret_cb(tls->ssl, tor_tls_session_secret_cb, NULL);
  906. }
  907. /** Create a new TLS object from a file descriptor, and a flag to
  908. * determine whether it is functioning as a server.
  909. */
  910. tor_tls_t *
  911. tor_tls_new(tor_socket_t sock, int isServer)
  912. {
  913. BIO *bio = NULL;
  914. tor_tls_t *result = tor_malloc_zero(sizeof(tor_tls_t));
  915. tor_tls_context_t *context = tor_tls_context_get(isServer);
  916. result->magic = TOR_TLS_MAGIC;
  917. check_no_tls_errors();
  918. tor_assert(context); /* make sure somebody made it first */
  919. if (!(result->ssl = SSL_new(context->ctx))) {
  920. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating SSL object");
  921. tor_free(result);
  922. goto err;
  923. }
  924. #ifdef SSL_set_tlsext_host_name
  925. /* Browsers use the TLS hostname extension, so we should too. */
  926. if (!isServer) {
  927. char *fake_hostname = crypto_random_hostname(4,25, "www.",".com");
  928. SSL_set_tlsext_host_name(result->ssl, fake_hostname);
  929. tor_free(fake_hostname);
  930. }
  931. #endif /* defined(SSL_set_tlsext_host_name) */
  932. if (!SSL_set_cipher_list(result->ssl,
  933. isServer ? SERVER_CIPHER_LIST : CLIENT_CIPHER_LIST)) {
  934. tls_log_errors(NULL, LOG_WARN, LD_NET, "setting ciphers");
  935. #ifdef SSL_set_tlsext_host_name
  936. SSL_set_tlsext_host_name(result->ssl, NULL);
  937. #endif
  938. SSL_free(result->ssl);
  939. tor_free(result);
  940. goto err;
  941. }
  942. result->socket = sock;
  943. bio = BIO_new_socket(sock, BIO_NOCLOSE);
  944. if (! bio) {
  945. tls_log_errors(NULL, LOG_WARN, LD_NET, "opening BIO");
  946. #ifdef SSL_set_tlsext_host_name
  947. SSL_set_tlsext_host_name(result->ssl, NULL);
  948. #endif
  949. SSL_free(result->ssl);
  950. tor_free(result);
  951. goto err;
  952. }
  953. {
  954. int set_worked =
  955. SSL_set_ex_data(result->ssl, tor_tls_object_ex_data_index, result);
  956. if (!set_worked) {
  957. log_warn(LD_BUG,
  958. "Couldn't set the tls for an SSL*; connection will fail");
  959. }
  960. }
  961. SSL_set_bio(result->ssl, bio, bio);
  962. tor_tls_context_incref(context);
  963. result->context = context;
  964. result->state = TOR_TLS_ST_HANDSHAKE;
  965. result->isServer = isServer;
  966. result->wantwrite_n = 0;
  967. result->last_write_count = (unsigned long) BIO_number_written(bio);
  968. result->last_read_count = (unsigned long) BIO_number_read(bio);
  969. if (result->last_write_count || result->last_read_count) {
  970. log_warn(LD_NET, "Newly created BIO has read count %lu, write count %lu",
  971. result->last_read_count, result->last_write_count);
  972. }
  973. if (isServer) {
  974. SSL_set_info_callback(result->ssl, tor_tls_server_info_callback);
  975. } else {
  976. SSL_set_info_callback(result->ssl, tor_tls_debug_state_callback);
  977. }
  978. if (isServer)
  979. tor_tls_setup_session_secret_cb(result);
  980. goto done;
  981. err:
  982. result = NULL;
  983. done:
  984. /* Not expected to get called. */
  985. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating tor_tls_t object");
  986. return result;
  987. }
  988. /** Set <b>cb</b> to be called with argument <b>arg</b> whenever <b>tls</b>
  989. * next gets a client-side renegotiate in the middle of a read. Do not
  990. * invoke this function until <em>after</em> initial handshaking is done!
  991. */
  992. void
  993. tor_tls_set_renegotiate_callback(tor_tls_t *tls,
  994. void (*cb)(tor_tls_t *, void *arg),
  995. void *arg)
  996. {
  997. tls->negotiated_callback = cb;
  998. tls->callback_arg = arg;
  999. tls->got_renegotiate = 0;
  1000. if (cb) {
  1001. SSL_set_info_callback(tls->ssl, tor_tls_server_info_callback);
  1002. } else {
  1003. SSL_set_info_callback(tls->ssl, tor_tls_debug_state_callback);
  1004. }
  1005. }
  1006. /** If this version of openssl requires it, turn on renegotiation on
  1007. * <b>tls</b>.
  1008. */
  1009. void
  1010. tor_tls_unblock_renegotiation(tor_tls_t *tls)
  1011. {
  1012. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1013. * as authenticating any earlier-received data. */
  1014. SSL_set_options(tls->ssl,
  1015. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1016. }
  1017. /** If this version of openssl supports it, turn off renegotiation on
  1018. * <b>tls</b>. (Our protocol never requires this for security, but it's nice
  1019. * to use belt-and-suspenders here.)
  1020. */
  1021. void
  1022. tor_tls_block_renegotiation(tor_tls_t *tls)
  1023. {
  1024. #ifdef SUPPORT_UNSAFE_RENEGOTIATION_FLAG
  1025. tls->ssl->s3->flags &= ~SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1026. #else
  1027. (void) tls;
  1028. #endif
  1029. }
  1030. /** Assert that the flags that allow legacy renegotiation are still set */
  1031. void
  1032. tor_tls_assert_renegotiation_unblocked(tor_tls_t *tls)
  1033. {
  1034. #if defined(SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) && \
  1035. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION != 0
  1036. long options = SSL_get_options(tls->ssl);
  1037. tor_assert(0 != (options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION));
  1038. #else
  1039. (void) tls;
  1040. #endif /* defined(SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) && ... */
  1041. }
  1042. void
  1043. tor_tls_impl_free_(tor_tls_impl_t *ssl)
  1044. {
  1045. if (!ssl)
  1046. return;
  1047. #ifdef SSL_set_tlsext_host_name
  1048. SSL_set_tlsext_host_name(ssl, NULL);
  1049. #endif
  1050. SSL_free(ssl);
  1051. }
  1052. /** Underlying function for TLS reading. Reads up to <b>len</b>
  1053. * characters from <b>tls</b> into <b>cp</b>. On success, returns the
  1054. * number of characters read. On failure, returns TOR_TLS_ERROR,
  1055. * TOR_TLS_CLOSE, TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1056. */
  1057. MOCK_IMPL(int,
  1058. tor_tls_read,(tor_tls_t *tls, char *cp, size_t len))
  1059. {
  1060. int r, err;
  1061. tor_assert(tls);
  1062. tor_assert(tls->ssl);
  1063. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1064. tor_assert(len<INT_MAX);
  1065. r = SSL_read(tls->ssl, cp, (int)len);
  1066. if (r > 0) {
  1067. if (tls->got_renegotiate) {
  1068. /* Renegotiation happened! */
  1069. log_info(LD_NET, "Got a TLS renegotiation from %s", ADDR(tls));
  1070. if (tls->negotiated_callback)
  1071. tls->negotiated_callback(tls, tls->callback_arg);
  1072. tls->got_renegotiate = 0;
  1073. }
  1074. return r;
  1075. }
  1076. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading", LOG_DEBUG, LD_NET);
  1077. if (err == TOR_TLS_ZERORETURN_ || err == TOR_TLS_CLOSE) {
  1078. log_debug(LD_NET,"read returned r=%d; TLS is closed",r);
  1079. tls->state = TOR_TLS_ST_CLOSED;
  1080. return TOR_TLS_CLOSE;
  1081. } else {
  1082. tor_assert(err != TOR_TLS_DONE);
  1083. log_debug(LD_NET,"read returned r=%d, err=%d",r,err);
  1084. return err;
  1085. }
  1086. }
  1087. /** Total number of bytes that we've used TLS to send. Used to track TLS
  1088. * overhead. */
  1089. STATIC uint64_t total_bytes_written_over_tls = 0;
  1090. /** Total number of bytes that TLS has put on the network for us. Used to
  1091. * track TLS overhead. */
  1092. STATIC uint64_t total_bytes_written_by_tls = 0;
  1093. /** Underlying function for TLS writing. Write up to <b>n</b>
  1094. * characters from <b>cp</b> onto <b>tls</b>. On success, returns the
  1095. * number of characters written. On failure, returns TOR_TLS_ERROR,
  1096. * TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1097. */
  1098. int
  1099. tor_tls_write(tor_tls_t *tls, const char *cp, size_t n)
  1100. {
  1101. int r, err;
  1102. tor_assert(tls);
  1103. tor_assert(tls->ssl);
  1104. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1105. tor_assert(n < INT_MAX);
  1106. if (n == 0)
  1107. return 0;
  1108. if (tls->wantwrite_n) {
  1109. /* if WANTWRITE last time, we must use the _same_ n as before */
  1110. tor_assert(n >= tls->wantwrite_n);
  1111. log_debug(LD_NET,"resuming pending-write, (%d to flush, reusing %d)",
  1112. (int)n, (int)tls->wantwrite_n);
  1113. n = tls->wantwrite_n;
  1114. tls->wantwrite_n = 0;
  1115. }
  1116. r = SSL_write(tls->ssl, cp, (int)n);
  1117. err = tor_tls_get_error(tls, r, 0, "writing", LOG_INFO, LD_NET);
  1118. if (err == TOR_TLS_DONE) {
  1119. total_bytes_written_over_tls += r;
  1120. return r;
  1121. }
  1122. if (err == TOR_TLS_WANTWRITE || err == TOR_TLS_WANTREAD) {
  1123. tls->wantwrite_n = n;
  1124. }
  1125. return err;
  1126. }
  1127. /** Perform initial handshake on <b>tls</b>. When finished, returns
  1128. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  1129. * or TOR_TLS_WANTWRITE.
  1130. */
  1131. int
  1132. tor_tls_handshake(tor_tls_t *tls)
  1133. {
  1134. int r;
  1135. tor_assert(tls);
  1136. tor_assert(tls->ssl);
  1137. tor_assert(tls->state == TOR_TLS_ST_HANDSHAKE);
  1138. check_no_tls_errors();
  1139. OSSL_HANDSHAKE_STATE oldstate = SSL_get_state(tls->ssl);
  1140. if (tls->isServer) {
  1141. log_debug(LD_HANDSHAKE, "About to call SSL_accept on %p (%s)", tls,
  1142. SSL_state_string_long(tls->ssl));
  1143. r = SSL_accept(tls->ssl);
  1144. } else {
  1145. log_debug(LD_HANDSHAKE, "About to call SSL_connect on %p (%s)", tls,
  1146. SSL_state_string_long(tls->ssl));
  1147. r = SSL_connect(tls->ssl);
  1148. }
  1149. OSSL_HANDSHAKE_STATE newstate = SSL_get_state(tls->ssl);
  1150. if (oldstate != newstate)
  1151. log_debug(LD_HANDSHAKE, "After call, %p was in state %s",
  1152. tls, SSL_state_string_long(tls->ssl));
  1153. /* We need to call this here and not earlier, since OpenSSL has a penchant
  1154. * for clearing its flags when you say accept or connect. */
  1155. tor_tls_unblock_renegotiation(tls);
  1156. r = tor_tls_get_error(tls,r,0, "handshaking", LOG_INFO, LD_HANDSHAKE);
  1157. if (ERR_peek_error() != 0) {
  1158. tls_log_errors(tls, tls->isServer ? LOG_INFO : LOG_WARN, LD_HANDSHAKE,
  1159. "handshaking");
  1160. return TOR_TLS_ERROR_MISC;
  1161. }
  1162. if (r == TOR_TLS_DONE) {
  1163. tls->state = TOR_TLS_ST_OPEN;
  1164. return tor_tls_finish_handshake(tls);
  1165. }
  1166. return r;
  1167. }
  1168. /** Perform the final part of the initial TLS handshake on <b>tls</b>. This
  1169. * should be called for the first handshake only: it determines whether the v1
  1170. * or the v2 handshake was used, and adjusts things for the renegotiation
  1171. * handshake as appropriate.
  1172. *
  1173. * tor_tls_handshake() calls this on its own; you only need to call this if
  1174. * bufferevent is doing the handshake for you.
  1175. */
  1176. int
  1177. tor_tls_finish_handshake(tor_tls_t *tls)
  1178. {
  1179. int r = TOR_TLS_DONE;
  1180. check_no_tls_errors();
  1181. if (tls->isServer) {
  1182. SSL_set_info_callback(tls->ssl, NULL);
  1183. SSL_set_verify(tls->ssl, SSL_VERIFY_PEER, always_accept_verify_cb);
  1184. SSL_clear_mode(tls->ssl, SSL_MODE_NO_AUTO_CHAIN);
  1185. if (tor_tls_client_is_using_v2_ciphers(tls->ssl)) {
  1186. /* This check is redundant, but back when we did it in the callback,
  1187. * we might have not been able to look up the tor_tls_t if the code
  1188. * was buggy. Fixing that. */
  1189. if (!tls->wasV2Handshake) {
  1190. log_warn(LD_BUG, "For some reason, wasV2Handshake didn't"
  1191. " get set. Fixing that.");
  1192. }
  1193. tls->wasV2Handshake = 1;
  1194. log_debug(LD_HANDSHAKE, "Completed V2 TLS handshake with client; waiting"
  1195. " for renegotiation.");
  1196. } else {
  1197. tls->wasV2Handshake = 0;
  1198. }
  1199. } else {
  1200. /* Client-side */
  1201. tls->wasV2Handshake = 1;
  1202. /* XXXX this can move, probably? -NM */
  1203. if (SSL_set_cipher_list(tls->ssl, SERVER_CIPHER_LIST) == 0) {
  1204. tls_log_errors(NULL, LOG_WARN, LD_HANDSHAKE, "re-setting ciphers");
  1205. r = TOR_TLS_ERROR_MISC;
  1206. }
  1207. }
  1208. tls_log_errors(NULL, LOG_WARN, LD_NET, "finishing the handshake");
  1209. return r;
  1210. }
  1211. /** Return true iff this TLS connection is authenticated.
  1212. */
  1213. int
  1214. tor_tls_peer_has_cert(tor_tls_t *tls)
  1215. {
  1216. X509 *cert;
  1217. cert = SSL_get_peer_certificate(tls->ssl);
  1218. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1219. if (!cert)
  1220. return 0;
  1221. X509_free(cert);
  1222. return 1;
  1223. }
  1224. /** Return a newly allocated copy of the peer certificate, or NULL if there
  1225. * isn't one. */
  1226. MOCK_IMPL(tor_x509_cert_t *,
  1227. tor_tls_get_peer_cert,(tor_tls_t *tls))
  1228. {
  1229. X509 *cert;
  1230. cert = SSL_get_peer_certificate(tls->ssl);
  1231. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1232. if (!cert)
  1233. return NULL;
  1234. return tor_x509_cert_new(cert);
  1235. }
  1236. /** Return a newly allocated copy of the cerficate we used on the connection,
  1237. * or NULL if somehow we didn't use one. */
  1238. MOCK_IMPL(tor_x509_cert_t *,
  1239. tor_tls_get_own_cert,(tor_tls_t *tls))
  1240. {
  1241. X509 *cert = SSL_get_certificate(tls->ssl);
  1242. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE,
  1243. "getting own-connection certificate");
  1244. if (!cert)
  1245. return NULL;
  1246. /* Fun inconsistency: SSL_get_peer_certificate increments the reference
  1247. * count, but SSL_get_certificate does not. */
  1248. X509 *duplicate = X509_dup(cert);
  1249. if (BUG(duplicate == NULL))
  1250. return NULL;
  1251. return tor_x509_cert_new(duplicate);
  1252. }
  1253. /** Helper function: try to extract a link certificate and an identity
  1254. * certificate from <b>tls</b>, and store them in *<b>cert_out</b> and
  1255. * *<b>id_cert_out</b> respectively. Log all messages at level
  1256. * <b>severity</b>.
  1257. *
  1258. * Note that a reference is added both of the returned certificates. */
  1259. MOCK_IMPL(void,
  1260. try_to_extract_certs_from_tls,(int severity, tor_tls_t *tls,
  1261. X509 **cert_out, X509 **id_cert_out))
  1262. {
  1263. X509 *cert = NULL, *id_cert = NULL;
  1264. STACK_OF(X509) *chain = NULL;
  1265. int num_in_chain, i;
  1266. *cert_out = *id_cert_out = NULL;
  1267. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  1268. return;
  1269. *cert_out = cert;
  1270. if (!(chain = SSL_get_peer_cert_chain(tls->ssl)))
  1271. return;
  1272. num_in_chain = sk_X509_num(chain);
  1273. /* 1 means we're receiving (server-side), and it's just the id_cert.
  1274. * 2 means we're connecting (client-side), and it's both the link
  1275. * cert and the id_cert.
  1276. */
  1277. if (num_in_chain < 1) {
  1278. log_fn(severity,LD_PROTOCOL,
  1279. "Unexpected number of certificates in chain (%d)",
  1280. num_in_chain);
  1281. return;
  1282. }
  1283. for (i=0; i<num_in_chain; ++i) {
  1284. id_cert = sk_X509_value(chain, i);
  1285. if (X509_cmp(id_cert, cert) != 0)
  1286. break;
  1287. }
  1288. *id_cert_out = id_cert ? X509_dup(id_cert) : NULL;
  1289. }
  1290. /** Return the number of bytes available for reading from <b>tls</b>.
  1291. */
  1292. int
  1293. tor_tls_get_pending_bytes(tor_tls_t *tls)
  1294. {
  1295. tor_assert(tls);
  1296. return SSL_pending(tls->ssl);
  1297. }
  1298. /** If <b>tls</b> requires that the next write be of a particular size,
  1299. * return that size. Otherwise, return 0. */
  1300. size_t
  1301. tor_tls_get_forced_write_size(tor_tls_t *tls)
  1302. {
  1303. return tls->wantwrite_n;
  1304. }
  1305. /** Sets n_read and n_written to the number of bytes read and written,
  1306. * respectively, on the raw socket used by <b>tls</b> since the last time this
  1307. * function was called on <b>tls</b>. */
  1308. void
  1309. tor_tls_get_n_raw_bytes(tor_tls_t *tls, size_t *n_read, size_t *n_written)
  1310. {
  1311. BIO *wbio, *tmpbio;
  1312. unsigned long r, w;
  1313. r = (unsigned long) BIO_number_read(SSL_get_rbio(tls->ssl));
  1314. /* We want the number of bytes actually for real written. Unfortunately,
  1315. * sometimes OpenSSL replaces the wbio on tls->ssl with a buffering bio,
  1316. * which makes the answer turn out wrong. Let's cope with that. Note
  1317. * that this approach will fail if we ever replace tls->ssl's BIOs with
  1318. * buffering bios for reasons of our own. As an alternative, we could
  1319. * save the original BIO for tls->ssl in the tor_tls_t structure, but
  1320. * that would be tempting fate. */
  1321. wbio = SSL_get_wbio(tls->ssl);
  1322. #if OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5)
  1323. /* BIO structure is opaque as of OpenSSL 1.1.0-pre5-dev. Again, not
  1324. * supposed to use this form of the version macro, but the OpenSSL developers
  1325. * introduced major API changes in the pre-release stage.
  1326. */
  1327. if (BIO_method_type(wbio) == BIO_TYPE_BUFFER &&
  1328. (tmpbio = BIO_next(wbio)) != NULL)
  1329. wbio = tmpbio;
  1330. #else /* !(OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5)) */
  1331. if (wbio->method == BIO_f_buffer() && (tmpbio = BIO_next(wbio)) != NULL)
  1332. wbio = tmpbio;
  1333. #endif /* OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5) */
  1334. w = (unsigned long) BIO_number_written(wbio);
  1335. /* We are ok with letting these unsigned ints go "negative" here:
  1336. * If we wrapped around, this should still give us the right answer, unless
  1337. * we wrapped around by more than ULONG_MAX since the last time we called
  1338. * this function.
  1339. */
  1340. *n_read = (size_t)(r - tls->last_read_count);
  1341. *n_written = (size_t)(w - tls->last_write_count);
  1342. if (*n_read > INT_MAX || *n_written > INT_MAX) {
  1343. log_warn(LD_BUG, "Preposterously large value in tor_tls_get_n_raw_bytes. "
  1344. "r=%lu, last_read=%lu, w=%lu, last_written=%lu",
  1345. r, tls->last_read_count, w, tls->last_write_count);
  1346. }
  1347. total_bytes_written_by_tls += *n_written;
  1348. tls->last_read_count = r;
  1349. tls->last_write_count = w;
  1350. }
  1351. /** Return a ratio of the bytes that TLS has sent to the bytes that we've told
  1352. * it to send. Used to track whether our TLS records are getting too tiny. */
  1353. MOCK_IMPL(double,
  1354. tls_get_write_overhead_ratio,(void))
  1355. {
  1356. if (total_bytes_written_over_tls == 0)
  1357. return 1.0;
  1358. return ((double)total_bytes_written_by_tls) /
  1359. ((double)total_bytes_written_over_tls);
  1360. }
  1361. /** Implement check_no_tls_errors: If there are any pending OpenSSL
  1362. * errors, log an error message. */
  1363. void
  1364. check_no_tls_errors_(const char *fname, int line)
  1365. {
  1366. if (ERR_peek_error() == 0)
  1367. return;
  1368. log_warn(LD_CRYPTO, "Unhandled OpenSSL errors found at %s:%d: ",
  1369. tor_fix_source_file(fname), line);
  1370. tls_log_errors(NULL, LOG_WARN, LD_NET, NULL);
  1371. }
  1372. /** Return true iff the initial TLS connection at <b>tls</b> did not use a v2
  1373. * TLS handshake. Output is undefined if the handshake isn't finished. */
  1374. int
  1375. tor_tls_used_v1_handshake(tor_tls_t *tls)
  1376. {
  1377. return ! tls->wasV2Handshake;
  1378. }
  1379. /** Return true iff the server TLS connection <b>tls</b> got the renegotiation
  1380. * request it was waiting for. */
  1381. int
  1382. tor_tls_server_got_renegotiate(tor_tls_t *tls)
  1383. {
  1384. return tls->got_renegotiate;
  1385. }
  1386. #ifndef HAVE_SSL_GET_CLIENT_RANDOM
  1387. static size_t
  1388. SSL_get_client_random(SSL *s, uint8_t *out, size_t len)
  1389. {
  1390. if (len == 0)
  1391. return SSL3_RANDOM_SIZE;
  1392. tor_assert(len == SSL3_RANDOM_SIZE);
  1393. tor_assert(s->s3);
  1394. memcpy(out, s->s3->client_random, len);
  1395. return len;
  1396. }
  1397. #endif /* !defined(HAVE_SSL_GET_CLIENT_RANDOM) */
  1398. #ifndef HAVE_SSL_GET_SERVER_RANDOM
  1399. static size_t
  1400. SSL_get_server_random(SSL *s, uint8_t *out, size_t len)
  1401. {
  1402. if (len == 0)
  1403. return SSL3_RANDOM_SIZE;
  1404. tor_assert(len == SSL3_RANDOM_SIZE);
  1405. tor_assert(s->s3);
  1406. memcpy(out, s->s3->server_random, len);
  1407. return len;
  1408. }
  1409. #endif /* !defined(HAVE_SSL_GET_SERVER_RANDOM) */
  1410. #ifndef HAVE_SSL_SESSION_GET_MASTER_KEY
  1411. size_t
  1412. SSL_SESSION_get_master_key(SSL_SESSION *s, uint8_t *out, size_t len)
  1413. {
  1414. tor_assert(s);
  1415. if (len == 0)
  1416. return s->master_key_length;
  1417. tor_assert(len == (size_t)s->master_key_length);
  1418. tor_assert(out);
  1419. memcpy(out, s->master_key, len);
  1420. return len;
  1421. }
  1422. #endif /* !defined(HAVE_SSL_SESSION_GET_MASTER_KEY) */
  1423. /** Set the DIGEST256_LEN buffer at <b>secrets_out</b> to the value used in
  1424. * the v3 handshake to prove that the client knows the TLS secrets for the
  1425. * connection <b>tls</b>. Return 0 on success, -1 on failure.
  1426. */
  1427. MOCK_IMPL(int,
  1428. tor_tls_get_tlssecrets,(tor_tls_t *tls, uint8_t *secrets_out))
  1429. {
  1430. #define TLSSECRET_MAGIC "Tor V3 handshake TLS cross-certification"
  1431. uint8_t buf[128];
  1432. size_t len;
  1433. tor_assert(tls);
  1434. SSL *const ssl = tls->ssl;
  1435. SSL_SESSION *const session = SSL_get_session(ssl);
  1436. tor_assert(ssl);
  1437. tor_assert(session);
  1438. const size_t server_random_len = SSL_get_server_random(ssl, NULL, 0);
  1439. const size_t client_random_len = SSL_get_client_random(ssl, NULL, 0);
  1440. const size_t master_key_len = SSL_SESSION_get_master_key(session, NULL, 0);
  1441. tor_assert(server_random_len);
  1442. tor_assert(client_random_len);
  1443. tor_assert(master_key_len);
  1444. len = client_random_len + server_random_len + strlen(TLSSECRET_MAGIC) + 1;
  1445. tor_assert(len <= sizeof(buf));
  1446. {
  1447. size_t r = SSL_get_client_random(ssl, buf, client_random_len);
  1448. tor_assert(r == client_random_len);
  1449. }
  1450. {
  1451. size_t r = SSL_get_server_random(ssl,
  1452. buf+client_random_len,
  1453. server_random_len);
  1454. tor_assert(r == server_random_len);
  1455. }
  1456. uint8_t *master_key = tor_malloc_zero(master_key_len);
  1457. {
  1458. size_t r = SSL_SESSION_get_master_key(session, master_key, master_key_len);
  1459. tor_assert(r == master_key_len);
  1460. }
  1461. uint8_t *nextbuf = buf + client_random_len + server_random_len;
  1462. memcpy(nextbuf, TLSSECRET_MAGIC, strlen(TLSSECRET_MAGIC) + 1);
  1463. /*
  1464. The value is an HMAC, using the TLS master key as the HMAC key, of
  1465. client_random | server_random | TLSSECRET_MAGIC
  1466. */
  1467. crypto_hmac_sha256((char*)secrets_out,
  1468. (char*)master_key,
  1469. master_key_len,
  1470. (char*)buf, len);
  1471. memwipe(buf, 0, sizeof(buf));
  1472. memwipe(master_key, 0, master_key_len);
  1473. tor_free(master_key);
  1474. return 0;
  1475. }
  1476. /** Using the RFC5705 key material exporting construction, and the
  1477. * provided <b>context</b> (<b>context_len</b> bytes long) and
  1478. * <b>label</b> (a NUL-terminated string), compute a 32-byte secret in
  1479. * <b>secrets_out</b> that only the parties to this TLS session can
  1480. * compute. Return 0 on success and -1 on failure.
  1481. */
  1482. MOCK_IMPL(int,
  1483. tor_tls_export_key_material,(tor_tls_t *tls, uint8_t *secrets_out,
  1484. const uint8_t *context,
  1485. size_t context_len,
  1486. const char *label))
  1487. {
  1488. tor_assert(tls);
  1489. tor_assert(tls->ssl);
  1490. int r = SSL_export_keying_material(tls->ssl,
  1491. secrets_out, DIGEST256_LEN,
  1492. label, strlen(label),
  1493. context, context_len, 1);
  1494. return (r == 1) ? 0 : -1;
  1495. }
  1496. /** Examine the amount of memory used and available for buffers in <b>tls</b>.
  1497. * Set *<b>rbuf_capacity</b> to the amount of storage allocated for the read
  1498. * buffer and *<b>rbuf_bytes</b> to the amount actually used.
  1499. * Set *<b>wbuf_capacity</b> to the amount of storage allocated for the write
  1500. * buffer and *<b>wbuf_bytes</b> to the amount actually used.
  1501. *
  1502. * Return 0 on success, -1 on failure.*/
  1503. int
  1504. tor_tls_get_buffer_sizes(tor_tls_t *tls,
  1505. size_t *rbuf_capacity, size_t *rbuf_bytes,
  1506. size_t *wbuf_capacity, size_t *wbuf_bytes)
  1507. {
  1508. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)
  1509. (void)tls;
  1510. (void)rbuf_capacity;
  1511. (void)rbuf_bytes;
  1512. (void)wbuf_capacity;
  1513. (void)wbuf_bytes;
  1514. return -1;
  1515. #else /* !(OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)) */
  1516. if (tls->ssl->s3->rbuf.buf)
  1517. *rbuf_capacity = tls->ssl->s3->rbuf.len;
  1518. else
  1519. *rbuf_capacity = 0;
  1520. if (tls->ssl->s3->wbuf.buf)
  1521. *wbuf_capacity = tls->ssl->s3->wbuf.len;
  1522. else
  1523. *wbuf_capacity = 0;
  1524. *rbuf_bytes = tls->ssl->s3->rbuf.left;
  1525. *wbuf_bytes = tls->ssl->s3->wbuf.left;
  1526. return 0;
  1527. #endif /* OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0) */
  1528. }
  1529. /** Check whether the ECC group requested is supported by the current OpenSSL
  1530. * library instance. Return 1 if the group is supported, and 0 if not.
  1531. */
  1532. int
  1533. evaluate_ecgroup_for_tls(const char *ecgroup)
  1534. {
  1535. EC_KEY *ec_key;
  1536. int nid;
  1537. int ret;
  1538. if (!ecgroup)
  1539. nid = NID_tor_default_ecdhe_group;
  1540. else if (!strcasecmp(ecgroup, "P256"))
  1541. nid = NID_X9_62_prime256v1;
  1542. else if (!strcasecmp(ecgroup, "P224"))
  1543. nid = NID_secp224r1;
  1544. else
  1545. return 0;
  1546. ec_key = EC_KEY_new_by_curve_name(nid);
  1547. ret = (ec_key != NULL);
  1548. EC_KEY_free(ec_key);
  1549. return ret;
  1550. }