tortls.c 97 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050
  1. /* Copyright (c) 2003, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2015, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. /**
  6. * \file tortls.c
  7. * \brief Wrapper functions to present a consistent interface to
  8. * TLS, SSL, and X.509 functions from OpenSSL.
  9. **/
  10. /* (Unlike other tor functions, these
  11. * are prefixed with tor_ in order to avoid conflicting with OpenSSL
  12. * functions and variables.)
  13. */
  14. #include "orconfig.h"
  15. #include <assert.h>
  16. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  17. #ifndef _WIN32_WINNT
  18. #define _WIN32_WINNT 0x0501
  19. #endif
  20. #define WIN32_LEAN_AND_MEAN
  21. #if defined(_MSC_VER) && (_MSC_VER < 1300)
  22. #include <winsock.h>
  23. #else
  24. #include <winsock2.h>
  25. #include <ws2tcpip.h>
  26. #endif
  27. #endif
  28. #ifdef __GNUC__
  29. #define GCC_VERSION (__GNUC__ * 100 + __GNUC_MINOR__)
  30. #endif
  31. #if __GNUC__ && GCC_VERSION >= 402
  32. #if GCC_VERSION >= 406
  33. #pragma GCC diagnostic push
  34. #endif
  35. /* Some versions of OpenSSL declare SSL_get_selected_srtp_profile twice in
  36. * srtp.h. Suppress the GCC warning so we can build with -Wredundant-decl. */
  37. #pragma GCC diagnostic ignored "-Wredundant-decls"
  38. #endif
  39. #include <openssl/ssl.h>
  40. #include <openssl/ssl3.h>
  41. #include <openssl/err.h>
  42. #include <openssl/tls1.h>
  43. #include <openssl/asn1.h>
  44. #include <openssl/bio.h>
  45. #include <openssl/opensslv.h>
  46. #include <openssl/bn.h>
  47. #include <openssl/rsa.h>
  48. #if __GNUC__ && GCC_VERSION >= 402
  49. #if GCC_VERSION >= 406
  50. #pragma GCC diagnostic pop
  51. #else
  52. #pragma GCC diagnostic warning "-Wredundant-decls"
  53. #endif
  54. #endif
  55. #ifdef USE_BUFFEREVENTS
  56. #include <event2/bufferevent_ssl.h>
  57. #include <event2/buffer.h>
  58. #include <event2/event.h>
  59. #include "compat_libevent.h"
  60. #endif
  61. #include "crypto.h"
  62. #include "tortls.h"
  63. #include "util.h"
  64. #include "torlog.h"
  65. #include "container.h"
  66. #include <string.h>
  67. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(0,9,8)
  68. #error "We require OpenSSL >= 0.9.8"
  69. #endif
  70. /* Enable the "v2" TLS handshake.
  71. */
  72. #define V2_HANDSHAKE_SERVER
  73. #define V2_HANDSHAKE_CLIENT
  74. /* Copied from or.h */
  75. #define LEGAL_NICKNAME_CHARACTERS \
  76. "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"
  77. /** How long do identity certificates live? (sec) */
  78. #define IDENTITY_CERT_LIFETIME (365*24*60*60)
  79. #define ADDR(tls) (((tls) && (tls)->address) ? tls->address : "peer")
  80. #if (OPENSSL_VERSION_NUMBER < OPENSSL_V(0,9,8,'s') || \
  81. (OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(0,9,9) && \
  82. OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,0,'f')))
  83. /* This is a version of OpenSSL before 0.9.8s/1.0.0f. It does not have
  84. * the CVE-2011-4576 fix, and as such it can't use RELEASE_BUFFERS and
  85. * SSL3 safely at the same time.
  86. */
  87. #define DISABLE_SSL3_HANDSHAKE
  88. #endif
  89. /* We redefine these so that we can run correctly even if the vendor gives us
  90. * a version of OpenSSL that does not match its header files. (Apple: I am
  91. * looking at you.)
  92. */
  93. #ifndef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  94. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  95. #endif
  96. #ifndef SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  97. #define SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x0010
  98. #endif
  99. /** Does the run-time openssl version look like we need
  100. * SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION? */
  101. static int use_unsafe_renegotiation_op = 0;
  102. /** Does the run-time openssl version look like we need
  103. * SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION? */
  104. static int use_unsafe_renegotiation_flag = 0;
  105. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  106. /* If we have openssl 1.1, we just trust that the "mode" will work, and don't
  107. * use the "flag" at all. Nobody would forward-port that weird little glitch
  108. * from 0.9.8l to 1.1, would they?
  109. */
  110. #define SUPPORT_UNSAFE_RENEGOTIATION_FLAG
  111. #endif
  112. /** Structure that we use for a single certificate. */
  113. struct tor_cert_t {
  114. X509 *cert;
  115. uint8_t *encoded;
  116. size_t encoded_len;
  117. unsigned pkey_digests_set : 1;
  118. digests_t cert_digests;
  119. digests_t pkey_digests;
  120. };
  121. /** Holds a SSL_CTX object and related state used to configure TLS
  122. * connections.
  123. */
  124. typedef struct tor_tls_context_t {
  125. int refcnt;
  126. SSL_CTX *ctx;
  127. tor_cert_t *my_link_cert;
  128. tor_cert_t *my_id_cert;
  129. tor_cert_t *my_auth_cert;
  130. crypto_pk_t *link_key;
  131. crypto_pk_t *auth_key;
  132. } tor_tls_context_t;
  133. /** Return values for tor_tls_classify_client_ciphers.
  134. *
  135. * @{
  136. */
  137. /** An error occurred when examining the client ciphers */
  138. #define CIPHERS_ERR -1
  139. /** The client cipher list indicates that a v1 handshake was in use. */
  140. #define CIPHERS_V1 1
  141. /** The client cipher list indicates that the client is using the v2 or the
  142. * v3 handshake, but that it is (probably!) lying about what ciphers it
  143. * supports */
  144. #define CIPHERS_V2 2
  145. /** The client cipher list indicates that the client is using the v2 or the
  146. * v3 handshake, and that it is telling the truth about what ciphers it
  147. * supports */
  148. #define CIPHERS_UNRESTRICTED 3
  149. /** @} */
  150. #define TOR_TLS_MAGIC 0x71571571
  151. typedef enum {
  152. TOR_TLS_ST_HANDSHAKE, TOR_TLS_ST_OPEN, TOR_TLS_ST_GOTCLOSE,
  153. TOR_TLS_ST_SENTCLOSE, TOR_TLS_ST_CLOSED, TOR_TLS_ST_RENEGOTIATE,
  154. TOR_TLS_ST_BUFFEREVENT
  155. } tor_tls_state_t;
  156. #define tor_tls_state_bitfield_t ENUM_BF(tor_tls_state_t)
  157. /** Holds a SSL object and its associated data. Members are only
  158. * accessed from within tortls.c.
  159. */
  160. struct tor_tls_t {
  161. uint32_t magic;
  162. tor_tls_context_t *context; /** A link to the context object for this tls. */
  163. SSL *ssl; /**< An OpenSSL SSL object. */
  164. int socket; /**< The underlying file descriptor for this TLS connection. */
  165. char *address; /**< An address to log when describing this connection. */
  166. tor_tls_state_bitfield_t state : 3; /**< The current SSL state,
  167. * depending on which operations
  168. * have completed successfully. */
  169. unsigned int isServer:1; /**< True iff this is a server-side connection */
  170. unsigned int wasV2Handshake:1; /**< True iff the original handshake for
  171. * this connection used the updated version
  172. * of the connection protocol (client sends
  173. * different cipher list, server sends only
  174. * one certificate). */
  175. /** True iff we should call negotiated_callback when we're done reading. */
  176. unsigned int got_renegotiate:1;
  177. /** Return value from tor_tls_classify_client_ciphers, or 0 if we haven't
  178. * called that function yet. */
  179. int8_t client_cipher_list_type;
  180. /** Incremented every time we start the server side of a handshake. */
  181. uint8_t server_handshake_count;
  182. size_t wantwrite_n; /**< 0 normally, >0 if we returned wantwrite last
  183. * time. */
  184. /** Last values retrieved from BIO_number_read()/write(); see
  185. * tor_tls_get_n_raw_bytes() for usage.
  186. */
  187. unsigned long last_write_count;
  188. unsigned long last_read_count;
  189. /** If set, a callback to invoke whenever the client tries to renegotiate
  190. * the handshake. */
  191. void (*negotiated_callback)(tor_tls_t *tls, void *arg);
  192. /** Argument to pass to negotiated_callback. */
  193. void *callback_arg;
  194. };
  195. #ifdef V2_HANDSHAKE_CLIENT
  196. /** An array of fake SSL_CIPHER objects that we use in order to trick OpenSSL
  197. * in client mode into advertising the ciphers we want. See
  198. * rectify_client_ciphers() for details. */
  199. static SSL_CIPHER *CLIENT_CIPHER_DUMMIES = NULL;
  200. /** A stack of SSL_CIPHER objects, some real, some fake.
  201. * See rectify_client_ciphers() for details. */
  202. static STACK_OF(SSL_CIPHER) *CLIENT_CIPHER_STACK = NULL;
  203. #endif
  204. /** The ex_data index in which we store a pointer to an SSL object's
  205. * corresponding tor_tls_t object. */
  206. static int tor_tls_object_ex_data_index = -1;
  207. /** Helper: Allocate tor_tls_object_ex_data_index. */
  208. static void
  209. tor_tls_allocate_tor_tls_object_ex_data_index(void)
  210. {
  211. if (tor_tls_object_ex_data_index == -1) {
  212. tor_tls_object_ex_data_index =
  213. SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
  214. tor_assert(tor_tls_object_ex_data_index != -1);
  215. }
  216. }
  217. /** Helper: given a SSL* pointer, return the tor_tls_t object using that
  218. * pointer. */
  219. static INLINE tor_tls_t *
  220. tor_tls_get_by_ssl(const SSL *ssl)
  221. {
  222. tor_tls_t *result = SSL_get_ex_data(ssl, tor_tls_object_ex_data_index);
  223. if (result)
  224. tor_assert(result->magic == TOR_TLS_MAGIC);
  225. return result;
  226. }
  227. static void tor_tls_context_decref(tor_tls_context_t *ctx);
  228. static void tor_tls_context_incref(tor_tls_context_t *ctx);
  229. static X509* tor_tls_create_certificate(crypto_pk_t *rsa,
  230. crypto_pk_t *rsa_sign,
  231. const char *cname,
  232. const char *cname_sign,
  233. unsigned int cert_lifetime);
  234. static int tor_tls_context_init_one(tor_tls_context_t **ppcontext,
  235. crypto_pk_t *identity,
  236. unsigned int key_lifetime,
  237. unsigned int flags,
  238. int is_client);
  239. static tor_tls_context_t *tor_tls_context_new(crypto_pk_t *identity,
  240. unsigned int key_lifetime,
  241. unsigned int flags,
  242. int is_client);
  243. static int check_cert_lifetime_internal(int severity, const X509 *cert,
  244. int past_tolerance, int future_tolerance);
  245. /** Global TLS contexts. We keep them here because nobody else needs
  246. * to touch them.
  247. *
  248. * @{ */
  249. static tor_tls_context_t *server_tls_context = NULL;
  250. static tor_tls_context_t *client_tls_context = NULL;
  251. /**@}*/
  252. /** True iff tor_tls_init() has been called. */
  253. static int tls_library_is_initialized = 0;
  254. /* Module-internal error codes. */
  255. #define TOR_TLS_SYSCALL_ (MIN_TOR_TLS_ERROR_VAL_ - 2)
  256. #define TOR_TLS_ZERORETURN_ (MIN_TOR_TLS_ERROR_VAL_ - 1)
  257. /** Write a description of the current state of <b>tls</b> into the
  258. * <b>sz</b>-byte buffer at <b>buf</b>. */
  259. void
  260. tor_tls_get_state_description(tor_tls_t *tls, char *buf, size_t sz)
  261. {
  262. const char *ssl_state;
  263. const char *tortls_state;
  264. if (PREDICT_UNLIKELY(!tls || !tls->ssl)) {
  265. strlcpy(buf, "(No SSL object)", sz);
  266. return;
  267. }
  268. ssl_state = SSL_state_string_long(tls->ssl);
  269. switch (tls->state) {
  270. #define CASE(st) case TOR_TLS_ST_##st: tortls_state = " in "#st ; break
  271. CASE(HANDSHAKE);
  272. CASE(OPEN);
  273. CASE(GOTCLOSE);
  274. CASE(SENTCLOSE);
  275. CASE(CLOSED);
  276. CASE(RENEGOTIATE);
  277. #undef CASE
  278. case TOR_TLS_ST_BUFFEREVENT:
  279. tortls_state = "";
  280. break;
  281. default:
  282. tortls_state = " in unknown TLS state";
  283. break;
  284. }
  285. tor_snprintf(buf, sz, "%s%s", ssl_state, tortls_state);
  286. }
  287. /** Log a single error <b>err</b> as returned by ERR_get_error(), which was
  288. * received while performing an operation <b>doing</b> on <b>tls</b>. Log
  289. * the message at <b>severity</b>, in log domain <b>domain</b>. */
  290. void
  291. tor_tls_log_one_error(tor_tls_t *tls, unsigned long err,
  292. int severity, int domain, const char *doing)
  293. {
  294. const char *state = NULL, *addr;
  295. const char *msg, *lib, *func;
  296. state = (tls && tls->ssl)?SSL_state_string_long(tls->ssl):"---";
  297. addr = tls ? tls->address : NULL;
  298. /* Some errors are known-benign, meaning they are the fault of the other
  299. * side of the connection. The caller doesn't know this, so override the
  300. * priority for those cases. */
  301. switch (ERR_GET_REASON(err)) {
  302. case SSL_R_HTTP_REQUEST:
  303. case SSL_R_HTTPS_PROXY_REQUEST:
  304. case SSL_R_RECORD_LENGTH_MISMATCH:
  305. case SSL_R_RECORD_TOO_LARGE:
  306. case SSL_R_UNKNOWN_PROTOCOL:
  307. case SSL_R_UNSUPPORTED_PROTOCOL:
  308. severity = LOG_INFO;
  309. break;
  310. default:
  311. break;
  312. }
  313. msg = (const char*)ERR_reason_error_string(err);
  314. lib = (const char*)ERR_lib_error_string(err);
  315. func = (const char*)ERR_func_error_string(err);
  316. if (!msg) msg = "(null)";
  317. if (!lib) lib = "(null)";
  318. if (!func) func = "(null)";
  319. if (doing) {
  320. tor_log(severity, domain, "TLS error while %s%s%s: %s (in %s:%s:%s)",
  321. doing, addr?" with ":"", addr?addr:"",
  322. msg, lib, func, state);
  323. } else {
  324. tor_log(severity, domain, "TLS error%s%s: %s (in %s:%s:%s)",
  325. addr?" with ":"", addr?addr:"",
  326. msg, lib, func, state);
  327. }
  328. }
  329. /** Log all pending tls errors at level <b>severity</b> in log domain
  330. * <b>domain</b>. Use <b>doing</b> to describe our current activities.
  331. */
  332. static void
  333. tls_log_errors(tor_tls_t *tls, int severity, int domain, const char *doing)
  334. {
  335. unsigned long err;
  336. while ((err = ERR_get_error()) != 0) {
  337. tor_tls_log_one_error(tls, err, severity, domain, doing);
  338. }
  339. }
  340. /** Convert an errno (or a WSAerrno on windows) into a TOR_TLS_* error
  341. * code. */
  342. static int
  343. tor_errno_to_tls_error(int e)
  344. {
  345. switch (e) {
  346. case SOCK_ERRNO(ECONNRESET): // most common
  347. return TOR_TLS_ERROR_CONNRESET;
  348. case SOCK_ERRNO(ETIMEDOUT):
  349. return TOR_TLS_ERROR_TIMEOUT;
  350. case SOCK_ERRNO(EHOSTUNREACH):
  351. case SOCK_ERRNO(ENETUNREACH):
  352. return TOR_TLS_ERROR_NO_ROUTE;
  353. case SOCK_ERRNO(ECONNREFUSED):
  354. return TOR_TLS_ERROR_CONNREFUSED; // least common
  355. default:
  356. return TOR_TLS_ERROR_MISC;
  357. }
  358. }
  359. /** Given a TOR_TLS_* error code, return a string equivalent. */
  360. const char *
  361. tor_tls_err_to_string(int err)
  362. {
  363. if (err >= 0)
  364. return "[Not an error.]";
  365. switch (err) {
  366. case TOR_TLS_ERROR_MISC: return "misc error";
  367. case TOR_TLS_ERROR_IO: return "unexpected close";
  368. case TOR_TLS_ERROR_CONNREFUSED: return "connection refused";
  369. case TOR_TLS_ERROR_CONNRESET: return "connection reset";
  370. case TOR_TLS_ERROR_NO_ROUTE: return "host unreachable";
  371. case TOR_TLS_ERROR_TIMEOUT: return "connection timed out";
  372. case TOR_TLS_CLOSE: return "closed";
  373. case TOR_TLS_WANTREAD: return "want to read";
  374. case TOR_TLS_WANTWRITE: return "want to write";
  375. default: return "(unknown error code)";
  376. }
  377. }
  378. #define CATCH_SYSCALL 1
  379. #define CATCH_ZERO 2
  380. /** Given a TLS object and the result of an SSL_* call, use
  381. * SSL_get_error to determine whether an error has occurred, and if so
  382. * which one. Return one of TOR_TLS_{DONE|WANTREAD|WANTWRITE|ERROR}.
  383. * If extra&CATCH_SYSCALL is true, return TOR_TLS_SYSCALL_ instead of
  384. * reporting syscall errors. If extra&CATCH_ZERO is true, return
  385. * TOR_TLS_ZERORETURN_ instead of reporting zero-return errors.
  386. *
  387. * If an error has occurred, log it at level <b>severity</b> and describe the
  388. * current action as <b>doing</b>.
  389. */
  390. static int
  391. tor_tls_get_error(tor_tls_t *tls, int r, int extra,
  392. const char *doing, int severity, int domain)
  393. {
  394. int err = SSL_get_error(tls->ssl, r);
  395. int tor_error = TOR_TLS_ERROR_MISC;
  396. switch (err) {
  397. case SSL_ERROR_NONE:
  398. return TOR_TLS_DONE;
  399. case SSL_ERROR_WANT_READ:
  400. return TOR_TLS_WANTREAD;
  401. case SSL_ERROR_WANT_WRITE:
  402. return TOR_TLS_WANTWRITE;
  403. case SSL_ERROR_SYSCALL:
  404. if (extra&CATCH_SYSCALL)
  405. return TOR_TLS_SYSCALL_;
  406. if (r == 0) {
  407. tor_log(severity, LD_NET, "TLS error: unexpected close while %s (%s)",
  408. doing, SSL_state_string_long(tls->ssl));
  409. tor_error = TOR_TLS_ERROR_IO;
  410. } else {
  411. int e = tor_socket_errno(tls->socket);
  412. tor_log(severity, LD_NET,
  413. "TLS error: <syscall error while %s> (errno=%d: %s; state=%s)",
  414. doing, e, tor_socket_strerror(e),
  415. SSL_state_string_long(tls->ssl));
  416. tor_error = tor_errno_to_tls_error(e);
  417. }
  418. tls_log_errors(tls, severity, domain, doing);
  419. return tor_error;
  420. case SSL_ERROR_ZERO_RETURN:
  421. if (extra&CATCH_ZERO)
  422. return TOR_TLS_ZERORETURN_;
  423. tor_log(severity, LD_NET, "TLS connection closed while %s in state %s",
  424. doing, SSL_state_string_long(tls->ssl));
  425. tls_log_errors(tls, severity, domain, doing);
  426. return TOR_TLS_CLOSE;
  427. default:
  428. tls_log_errors(tls, severity, domain, doing);
  429. return TOR_TLS_ERROR_MISC;
  430. }
  431. }
  432. /** Initialize OpenSSL, unless it has already been initialized.
  433. */
  434. static void
  435. tor_tls_init(void)
  436. {
  437. check_no_tls_errors();
  438. if (!tls_library_is_initialized) {
  439. long version;
  440. SSL_library_init();
  441. SSL_load_error_strings();
  442. version = SSLeay();
  443. /* OpenSSL 0.9.8l introduced SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  444. * here, but without thinking too hard about it: it turns out that the
  445. * flag in question needed to be set at the last minute, and that it
  446. * conflicted with an existing flag number that had already been added
  447. * in the OpenSSL 1.0.0 betas. OpenSSL 0.9.8m thoughtfully replaced
  448. * the flag with an option and (it seems) broke anything that used
  449. * SSL3_FLAGS_* for the purpose. So we need to know how to do both,
  450. * and we mustn't use the SSL3_FLAGS option with anything besides
  451. * OpenSSL 0.9.8l.
  452. *
  453. * No, we can't just set flag 0x0010 everywhere. It breaks Tor with
  454. * OpenSSL 1.0.0beta3 and later. On the other hand, we might be able to
  455. * set option 0x00040000L everywhere.
  456. *
  457. * No, we can't simply detect whether the flag or the option is present
  458. * in the headers at build-time: some vendors (notably Apple) like to
  459. * leave their headers out of sync with their libraries.
  460. *
  461. * Yes, it _is_ almost as if the OpenSSL developers decided that no
  462. * program should be allowed to use renegotiation unless it first passed
  463. * a test of intelligence and determination.
  464. */
  465. if (version > OPENSSL_V(0,9,8,'k') && version <= OPENSSL_V(0,9,8,'l')) {
  466. log_info(LD_GENERAL, "OpenSSL %s looks like version 0.9.8l, but "
  467. "some vendors have backported renegotiation code from "
  468. "0.9.8m without updating the version number. "
  469. "I will try SSL3_FLAGS and SSL_OP to enable renegotation.",
  470. SSLeay_version(SSLEAY_VERSION));
  471. use_unsafe_renegotiation_flag = 1;
  472. use_unsafe_renegotiation_op = 1;
  473. } else if (version > OPENSSL_V(0,9,8,'l')) {
  474. log_info(LD_GENERAL, "OpenSSL %s looks like version 0.9.8m or later; "
  475. "I will try SSL_OP to enable renegotiation",
  476. SSLeay_version(SSLEAY_VERSION));
  477. use_unsafe_renegotiation_op = 1;
  478. } else if (version <= OPENSSL_V(0,9,8,'k')) {
  479. log_info(LD_GENERAL, "OpenSSL %s [%lx] looks like it's older than "
  480. "0.9.8l, but some vendors have backported 0.9.8l's "
  481. "renegotiation code to earlier versions, and some have "
  482. "backported the code from 0.9.8m or 0.9.8n. I'll set both "
  483. "SSL3_FLAGS and SSL_OP just to be safe.",
  484. SSLeay_version(SSLEAY_VERSION), version);
  485. use_unsafe_renegotiation_flag = 1;
  486. use_unsafe_renegotiation_op = 1;
  487. } else {
  488. /* this is dead code, yes? */
  489. log_info(LD_GENERAL, "OpenSSL %s has version %lx",
  490. SSLeay_version(SSLEAY_VERSION), version);
  491. }
  492. #if (SIZEOF_VOID_P >= 8 && \
  493. !defined(OPENSSL_NO_EC) && \
  494. OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1))
  495. if (version >= OPENSSL_V_SERIES(1,0,1)) {
  496. /* Warn if we could *almost* be running with much faster ECDH.
  497. If we're built for a 64-bit target, using OpenSSL 1.0.1, but we
  498. don't have one of the built-in __uint128-based speedups, we are
  499. just one build operation away from an accelerated handshake.
  500. (We could be looking at OPENSSL_NO_EC_NISTP_64_GCC_128 instead of
  501. doing this test, but that gives compile-time options, not runtime
  502. behavior.)
  503. */
  504. EC_KEY *key = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
  505. const EC_GROUP *g = key ? EC_KEY_get0_group(key) : NULL;
  506. const EC_METHOD *m = g ? EC_GROUP_method_of(g) : NULL;
  507. const int warn = (m == EC_GFp_simple_method() ||
  508. m == EC_GFp_mont_method() ||
  509. m == EC_GFp_nist_method());
  510. EC_KEY_free(key);
  511. if (warn)
  512. log_notice(LD_GENERAL, "We were built to run on a 64-bit CPU, with "
  513. "OpenSSL 1.0.1 or later, but with a version of OpenSSL "
  514. "that apparently lacks accelerated support for the NIST "
  515. "P-224 and P-256 groups. Building openssl with such "
  516. "support (using the enable-ec_nistp_64_gcc_128 option "
  517. "when configuring it) would make ECDH much faster.");
  518. }
  519. #endif
  520. tor_tls_allocate_tor_tls_object_ex_data_index();
  521. tls_library_is_initialized = 1;
  522. }
  523. }
  524. /** Free all global TLS structures. */
  525. void
  526. tor_tls_free_all(void)
  527. {
  528. check_no_tls_errors();
  529. if (server_tls_context) {
  530. tor_tls_context_t *ctx = server_tls_context;
  531. server_tls_context = NULL;
  532. tor_tls_context_decref(ctx);
  533. }
  534. if (client_tls_context) {
  535. tor_tls_context_t *ctx = client_tls_context;
  536. client_tls_context = NULL;
  537. tor_tls_context_decref(ctx);
  538. }
  539. #ifdef V2_HANDSHAKE_CLIENT
  540. if (CLIENT_CIPHER_DUMMIES)
  541. tor_free(CLIENT_CIPHER_DUMMIES);
  542. if (CLIENT_CIPHER_STACK)
  543. sk_SSL_CIPHER_free(CLIENT_CIPHER_STACK);
  544. #endif
  545. }
  546. /** We need to give OpenSSL a callback to verify certificates. This is
  547. * it: We always accept peer certs and complete the handshake. We
  548. * don't validate them until later.
  549. */
  550. static int
  551. always_accept_verify_cb(int preverify_ok,
  552. X509_STORE_CTX *x509_ctx)
  553. {
  554. (void) preverify_ok;
  555. (void) x509_ctx;
  556. return 1;
  557. }
  558. /** Return a newly allocated X509 name with commonName <b>cname</b>. */
  559. static X509_NAME *
  560. tor_x509_name_new(const char *cname)
  561. {
  562. int nid;
  563. X509_NAME *name;
  564. if (!(name = X509_NAME_new()))
  565. return NULL;
  566. if ((nid = OBJ_txt2nid("commonName")) == NID_undef) goto error;
  567. if (!(X509_NAME_add_entry_by_NID(name, nid, MBSTRING_ASC,
  568. (unsigned char*)cname, -1, -1, 0)))
  569. goto error;
  570. return name;
  571. error:
  572. X509_NAME_free(name);
  573. return NULL;
  574. }
  575. /** Generate and sign an X509 certificate with the public key <b>rsa</b>,
  576. * signed by the private key <b>rsa_sign</b>. The commonName of the
  577. * certificate will be <b>cname</b>; the commonName of the issuer will be
  578. * <b>cname_sign</b>. The cert will be valid for <b>cert_lifetime</b>
  579. * seconds, starting from some time in the past.
  580. *
  581. * Return a certificate on success, NULL on failure.
  582. */
  583. static X509 *
  584. tor_tls_create_certificate(crypto_pk_t *rsa,
  585. crypto_pk_t *rsa_sign,
  586. const char *cname,
  587. const char *cname_sign,
  588. unsigned int cert_lifetime)
  589. {
  590. /* OpenSSL generates self-signed certificates with random 64-bit serial
  591. * numbers, so let's do that too. */
  592. #define SERIAL_NUMBER_SIZE 8
  593. time_t start_time, end_time;
  594. BIGNUM *serial_number = NULL;
  595. unsigned char serial_tmp[SERIAL_NUMBER_SIZE];
  596. EVP_PKEY *sign_pkey = NULL, *pkey=NULL;
  597. X509 *x509 = NULL;
  598. X509_NAME *name = NULL, *name_issuer=NULL;
  599. tor_tls_init();
  600. /* Make sure we're part-way through the certificate lifetime, rather
  601. * than having it start right now. Don't choose quite uniformly, since
  602. * then we might pick a time where we're about to expire. Lastly, be
  603. * sure to start on a day boundary. */
  604. start_time = time(NULL) - crypto_rand_int(cert_lifetime) + 2*24*3600;
  605. start_time -= start_time % (24*3600);
  606. tor_assert(rsa);
  607. tor_assert(cname);
  608. tor_assert(rsa_sign);
  609. tor_assert(cname_sign);
  610. if (!(sign_pkey = crypto_pk_get_evp_pkey_(rsa_sign,1)))
  611. goto error;
  612. if (!(pkey = crypto_pk_get_evp_pkey_(rsa,0)))
  613. goto error;
  614. if (!(x509 = X509_new()))
  615. goto error;
  616. if (!(X509_set_version(x509, 2)))
  617. goto error;
  618. { /* our serial number is 8 random bytes. */
  619. if (crypto_rand((char *)serial_tmp, sizeof(serial_tmp)) < 0)
  620. goto error;
  621. if (!(serial_number = BN_bin2bn(serial_tmp, sizeof(serial_tmp), NULL)))
  622. goto error;
  623. if (!(BN_to_ASN1_INTEGER(serial_number, X509_get_serialNumber(x509))))
  624. goto error;
  625. }
  626. if (!(name = tor_x509_name_new(cname)))
  627. goto error;
  628. if (!(X509_set_subject_name(x509, name)))
  629. goto error;
  630. if (!(name_issuer = tor_x509_name_new(cname_sign)))
  631. goto error;
  632. if (!(X509_set_issuer_name(x509, name_issuer)))
  633. goto error;
  634. if (!X509_time_adj(X509_get_notBefore(x509),0,&start_time))
  635. goto error;
  636. end_time = start_time + cert_lifetime;
  637. if (!X509_time_adj(X509_get_notAfter(x509),0,&end_time))
  638. goto error;
  639. if (!X509_set_pubkey(x509, pkey))
  640. goto error;
  641. if (!X509_sign(x509, sign_pkey, EVP_sha1()))
  642. goto error;
  643. goto done;
  644. error:
  645. if (x509) {
  646. X509_free(x509);
  647. x509 = NULL;
  648. }
  649. done:
  650. tls_log_errors(NULL, LOG_WARN, LD_NET, "generating certificate");
  651. if (sign_pkey)
  652. EVP_PKEY_free(sign_pkey);
  653. if (pkey)
  654. EVP_PKEY_free(pkey);
  655. if (serial_number)
  656. BN_clear_free(serial_number);
  657. if (name)
  658. X509_NAME_free(name);
  659. if (name_issuer)
  660. X509_NAME_free(name_issuer);
  661. return x509;
  662. #undef SERIAL_NUMBER_SIZE
  663. }
  664. /** List of ciphers that servers should select from when the client might be
  665. * claiming extra unsupported ciphers in order to avoid fingerprinting. */
  666. #define SERVER_CIPHER_LIST \
  667. (TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":" \
  668. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":" \
  669. SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA)
  670. /** List of ciphers that servers should select from when we actually have
  671. * our choice of what cipher to use. */
  672. const char UNRESTRICTED_SERVER_CIPHER_LIST[] =
  673. /* This list is autogenerated with the gen_server_ciphers.py script;
  674. * don't hand-edit it. */
  675. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  676. TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  677. #endif
  678. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  679. TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  680. #endif
  681. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384
  682. TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384 ":"
  683. #endif
  684. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256
  685. TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 ":"
  686. #endif
  687. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA
  688. TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA ":"
  689. #endif
  690. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA
  691. TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA ":"
  692. #endif
  693. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384
  694. TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  695. #endif
  696. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256
  697. TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  698. #endif
  699. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256
  700. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256 ":"
  701. #endif
  702. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256
  703. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256 ":"
  704. #endif
  705. /* Required */
  706. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  707. /* Required */
  708. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":"
  709. #ifdef TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA
  710. TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA ":"
  711. #endif
  712. /* Required */
  713. SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA;
  714. /* Note: to set up your own private testing network with link crypto
  715. * disabled, set your Tors' cipher list to
  716. * (SSL3_TXT_RSA_NULL_SHA). If you do this, you won't be able to communicate
  717. * with any of the "real" Tors, though. */
  718. #ifdef V2_HANDSHAKE_CLIENT
  719. #define CIPHER(id, name) name ":"
  720. #define XCIPHER(id, name)
  721. /** List of ciphers that clients should advertise, omitting items that
  722. * our OpenSSL doesn't know about. */
  723. static const char CLIENT_CIPHER_LIST[] =
  724. #include "./ciphers.inc"
  725. /* Tell it not to use SSLv2 ciphers, so that it can select an SSLv3 version
  726. * of any cipher we say. */
  727. "!SSLv2"
  728. ;
  729. #undef CIPHER
  730. #undef XCIPHER
  731. /** Holds a cipher that we want to advertise, and its 2-byte ID. */
  732. typedef struct cipher_info_t { unsigned id; const char *name; } cipher_info_t;
  733. /** A list of all the ciphers that clients should advertise, including items
  734. * that OpenSSL might not know about. */
  735. static const cipher_info_t CLIENT_CIPHER_INFO_LIST[] = {
  736. #define CIPHER(id, name) { id, name },
  737. #define XCIPHER(id, name) { id, #name },
  738. #include "./ciphers.inc"
  739. #undef CIPHER
  740. #undef XCIPHER
  741. };
  742. /** The length of CLIENT_CIPHER_INFO_LIST and CLIENT_CIPHER_DUMMIES. */
  743. static const int N_CLIENT_CIPHERS = ARRAY_LENGTH(CLIENT_CIPHER_INFO_LIST);
  744. #endif
  745. #ifndef V2_HANDSHAKE_CLIENT
  746. #undef CLIENT_CIPHER_LIST
  747. #define CLIENT_CIPHER_LIST (TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":" \
  748. SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA)
  749. #endif
  750. /** Free all storage held in <b>cert</b> */
  751. void
  752. tor_cert_free(tor_cert_t *cert)
  753. {
  754. if (! cert)
  755. return;
  756. if (cert->cert)
  757. X509_free(cert->cert);
  758. tor_free(cert->encoded);
  759. memwipe(cert, 0x03, sizeof(*cert));
  760. tor_free(cert);
  761. }
  762. /**
  763. * Allocate a new tor_cert_t to hold the certificate "x509_cert".
  764. *
  765. * Steals a reference to x509_cert.
  766. */
  767. static tor_cert_t *
  768. tor_cert_new(X509 *x509_cert)
  769. {
  770. tor_cert_t *cert;
  771. EVP_PKEY *pkey;
  772. RSA *rsa;
  773. int length;
  774. unsigned char *buf = NULL;
  775. if (!x509_cert)
  776. return NULL;
  777. length = i2d_X509(x509_cert, &buf);
  778. cert = tor_malloc_zero(sizeof(tor_cert_t));
  779. if (length <= 0 || buf == NULL) {
  780. tor_free(cert);
  781. log_err(LD_CRYPTO, "Couldn't get length of encoded x509 certificate");
  782. X509_free(x509_cert);
  783. return NULL;
  784. }
  785. cert->encoded_len = (size_t) length;
  786. cert->encoded = tor_malloc(length);
  787. memcpy(cert->encoded, buf, length);
  788. OPENSSL_free(buf);
  789. cert->cert = x509_cert;
  790. crypto_digest_all(&cert->cert_digests,
  791. (char*)cert->encoded, cert->encoded_len);
  792. if ((pkey = X509_get_pubkey(x509_cert)) &&
  793. (rsa = EVP_PKEY_get1_RSA(pkey))) {
  794. crypto_pk_t *pk = crypto_new_pk_from_rsa_(rsa);
  795. crypto_pk_get_all_digests(pk, &cert->pkey_digests);
  796. cert->pkey_digests_set = 1;
  797. crypto_pk_free(pk);
  798. EVP_PKEY_free(pkey);
  799. }
  800. return cert;
  801. }
  802. /** Read a DER-encoded X509 cert, of length exactly <b>certificate_len</b>,
  803. * from a <b>certificate</b>. Return a newly allocated tor_cert_t on success
  804. * and NULL on failure. */
  805. tor_cert_t *
  806. tor_cert_decode(const uint8_t *certificate, size_t certificate_len)
  807. {
  808. X509 *x509;
  809. const unsigned char *cp = (const unsigned char *)certificate;
  810. tor_cert_t *newcert;
  811. tor_assert(certificate);
  812. check_no_tls_errors();
  813. if (certificate_len > INT_MAX)
  814. goto err;
  815. x509 = d2i_X509(NULL, &cp, (int)certificate_len);
  816. if (!x509)
  817. goto err; /* Couldn't decode */
  818. if (cp - certificate != (int)certificate_len) {
  819. X509_free(x509);
  820. goto err; /* Didn't use all the bytes */
  821. }
  822. newcert = tor_cert_new(x509);
  823. if (!newcert) {
  824. goto err;
  825. }
  826. if (newcert->encoded_len != certificate_len ||
  827. fast_memneq(newcert->encoded, certificate, certificate_len)) {
  828. /* Cert wasn't in DER */
  829. tor_cert_free(newcert);
  830. goto err;
  831. }
  832. return newcert;
  833. err:
  834. tls_log_errors(NULL, LOG_INFO, LD_CRYPTO, "decoding a certificate");
  835. return NULL;
  836. }
  837. /** Set *<b>encoded_out</b> and *<b>size_out</b> to <b>cert</b>'s encoded DER
  838. * representation and length, respectively. */
  839. void
  840. tor_cert_get_der(const tor_cert_t *cert,
  841. const uint8_t **encoded_out, size_t *size_out)
  842. {
  843. tor_assert(cert);
  844. tor_assert(encoded_out);
  845. tor_assert(size_out);
  846. *encoded_out = cert->encoded;
  847. *size_out = cert->encoded_len;
  848. }
  849. /** Return a set of digests for the public key in <b>cert</b>, or NULL if this
  850. * cert's public key is not one we know how to take the digest of. */
  851. const digests_t *
  852. tor_cert_get_id_digests(const tor_cert_t *cert)
  853. {
  854. if (cert->pkey_digests_set)
  855. return &cert->pkey_digests;
  856. else
  857. return NULL;
  858. }
  859. /** Return a set of digests for the public key in <b>cert</b>. */
  860. const digests_t *
  861. tor_cert_get_cert_digests(const tor_cert_t *cert)
  862. {
  863. return &cert->cert_digests;
  864. }
  865. /** Remove a reference to <b>ctx</b>, and free it if it has no more
  866. * references. */
  867. static void
  868. tor_tls_context_decref(tor_tls_context_t *ctx)
  869. {
  870. tor_assert(ctx);
  871. if (--ctx->refcnt == 0) {
  872. SSL_CTX_free(ctx->ctx);
  873. tor_cert_free(ctx->my_link_cert);
  874. tor_cert_free(ctx->my_id_cert);
  875. tor_cert_free(ctx->my_auth_cert);
  876. crypto_pk_free(ctx->link_key);
  877. crypto_pk_free(ctx->auth_key);
  878. tor_free(ctx);
  879. }
  880. }
  881. /** Set *<b>link_cert_out</b> and *<b>id_cert_out</b> to the link certificate
  882. * and ID certificate that we're currently using for our V3 in-protocol
  883. * handshake's certificate chain. If <b>server</b> is true, provide the certs
  884. * that we use in server mode; otherwise, provide the certs that we use in
  885. * client mode. */
  886. int
  887. tor_tls_get_my_certs(int server,
  888. const tor_cert_t **link_cert_out,
  889. const tor_cert_t **id_cert_out)
  890. {
  891. tor_tls_context_t *ctx = server ? server_tls_context : client_tls_context;
  892. if (! ctx)
  893. return -1;
  894. if (link_cert_out)
  895. *link_cert_out = server ? ctx->my_link_cert : ctx->my_auth_cert;
  896. if (id_cert_out)
  897. *id_cert_out = ctx->my_id_cert;
  898. return 0;
  899. }
  900. /**
  901. * Return the authentication key that we use to authenticate ourselves as a
  902. * client in the V3 in-protocol handshake.
  903. */
  904. crypto_pk_t *
  905. tor_tls_get_my_client_auth_key(void)
  906. {
  907. if (! client_tls_context)
  908. return NULL;
  909. return client_tls_context->auth_key;
  910. }
  911. /**
  912. * Return a newly allocated copy of the public key that a certificate
  913. * certifies. Return NULL if the cert's key is not RSA.
  914. */
  915. crypto_pk_t *
  916. tor_tls_cert_get_key(tor_cert_t *cert)
  917. {
  918. crypto_pk_t *result = NULL;
  919. EVP_PKEY *pkey = X509_get_pubkey(cert->cert);
  920. RSA *rsa;
  921. if (!pkey)
  922. return NULL;
  923. rsa = EVP_PKEY_get1_RSA(pkey);
  924. if (!rsa) {
  925. EVP_PKEY_free(pkey);
  926. return NULL;
  927. }
  928. result = crypto_new_pk_from_rsa_(rsa);
  929. EVP_PKEY_free(pkey);
  930. return result;
  931. }
  932. /** Return true iff the other side of <b>tls</b> has authenticated to us, and
  933. * the key certified in <b>cert</b> is the same as the key they used to do it.
  934. */
  935. int
  936. tor_tls_cert_matches_key(const tor_tls_t *tls, const tor_cert_t *cert)
  937. {
  938. X509 *peercert = SSL_get_peer_certificate(tls->ssl);
  939. EVP_PKEY *link_key = NULL, *cert_key = NULL;
  940. int result;
  941. if (!peercert)
  942. return 0;
  943. link_key = X509_get_pubkey(peercert);
  944. cert_key = X509_get_pubkey(cert->cert);
  945. result = link_key && cert_key && EVP_PKEY_cmp(cert_key, link_key) == 1;
  946. X509_free(peercert);
  947. if (link_key)
  948. EVP_PKEY_free(link_key);
  949. if (cert_key)
  950. EVP_PKEY_free(cert_key);
  951. return result;
  952. }
  953. /** Check whether <b>cert</b> is well-formed, currently live, and correctly
  954. * signed by the public key in <b>signing_cert</b>. If <b>check_rsa_1024</b>,
  955. * make sure that it has an RSA key with 1024 bits; otherwise, just check that
  956. * the key is long enough. Return 1 if the cert is good, and 0 if it's bad or
  957. * we couldn't check it. */
  958. int
  959. tor_tls_cert_is_valid(int severity,
  960. const tor_cert_t *cert,
  961. const tor_cert_t *signing_cert,
  962. int check_rsa_1024)
  963. {
  964. check_no_tls_errors();
  965. EVP_PKEY *cert_key;
  966. EVP_PKEY *signing_key = X509_get_pubkey(signing_cert->cert);
  967. int r, key_ok = 0;
  968. if (!signing_key)
  969. goto bad;
  970. r = X509_verify(cert->cert, signing_key);
  971. EVP_PKEY_free(signing_key);
  972. if (r <= 0)
  973. goto bad;
  974. /* okay, the signature checked out right. Now let's check the check the
  975. * lifetime. */
  976. if (check_cert_lifetime_internal(severity, cert->cert,
  977. 48*60*60, 30*24*60*60) < 0)
  978. goto bad;
  979. cert_key = X509_get_pubkey(cert->cert);
  980. if (check_rsa_1024 && cert_key) {
  981. RSA *rsa = EVP_PKEY_get1_RSA(cert_key);
  982. if (rsa && BN_num_bits(rsa->n) == 1024)
  983. key_ok = 1;
  984. if (rsa)
  985. RSA_free(rsa);
  986. } else if (cert_key) {
  987. int min_bits = 1024;
  988. #ifdef EVP_PKEY_EC
  989. if (EVP_PKEY_type(cert_key->type) == EVP_PKEY_EC)
  990. min_bits = 128;
  991. #endif
  992. if (EVP_PKEY_bits(cert_key) >= min_bits)
  993. key_ok = 1;
  994. }
  995. EVP_PKEY_free(cert_key);
  996. if (!key_ok)
  997. goto bad;
  998. /* XXXX compare DNs or anything? */
  999. return 1;
  1000. bad:
  1001. tls_log_errors(NULL, LOG_INFO, LD_CRYPTO, "checking a certificate");
  1002. return 0;
  1003. }
  1004. /** Increase the reference count of <b>ctx</b>. */
  1005. static void
  1006. tor_tls_context_incref(tor_tls_context_t *ctx)
  1007. {
  1008. ++ctx->refcnt;
  1009. }
  1010. /** Create new global client and server TLS contexts.
  1011. *
  1012. * If <b>server_identity</b> is NULL, this will not generate a server
  1013. * TLS context. If TOR_TLS_CTX_IS_PUBLIC_SERVER is set in <b>flags</b>, use
  1014. * the same TLS context for incoming and outgoing connections, and
  1015. * ignore <b>client_identity</b>. If one of TOR_TLS_CTX_USE_ECDHE_P{224,256}
  1016. * is set in <b>flags</b>, use that ECDHE group if possible; otherwise use
  1017. * the default ECDHE group. */
  1018. int
  1019. tor_tls_context_init(unsigned flags,
  1020. crypto_pk_t *client_identity,
  1021. crypto_pk_t *server_identity,
  1022. unsigned int key_lifetime)
  1023. {
  1024. int rv1 = 0;
  1025. int rv2 = 0;
  1026. const int is_public_server = flags & TOR_TLS_CTX_IS_PUBLIC_SERVER;
  1027. check_no_tls_errors();
  1028. if (is_public_server) {
  1029. tor_tls_context_t *new_ctx;
  1030. tor_tls_context_t *old_ctx;
  1031. tor_assert(server_identity != NULL);
  1032. rv1 = tor_tls_context_init_one(&server_tls_context,
  1033. server_identity,
  1034. key_lifetime, flags, 0);
  1035. if (rv1 >= 0) {
  1036. new_ctx = server_tls_context;
  1037. tor_tls_context_incref(new_ctx);
  1038. old_ctx = client_tls_context;
  1039. client_tls_context = new_ctx;
  1040. if (old_ctx != NULL) {
  1041. tor_tls_context_decref(old_ctx);
  1042. }
  1043. }
  1044. } else {
  1045. if (server_identity != NULL) {
  1046. rv1 = tor_tls_context_init_one(&server_tls_context,
  1047. server_identity,
  1048. key_lifetime,
  1049. flags,
  1050. 0);
  1051. } else {
  1052. tor_tls_context_t *old_ctx = server_tls_context;
  1053. server_tls_context = NULL;
  1054. if (old_ctx != NULL) {
  1055. tor_tls_context_decref(old_ctx);
  1056. }
  1057. }
  1058. rv2 = tor_tls_context_init_one(&client_tls_context,
  1059. client_identity,
  1060. key_lifetime,
  1061. flags,
  1062. 1);
  1063. }
  1064. tls_log_errors(NULL, LOG_WARN, LD_CRYPTO, "constructing a TLS context");
  1065. return MIN(rv1, rv2);
  1066. }
  1067. /** Create a new global TLS context.
  1068. *
  1069. * You can call this function multiple times. Each time you call it,
  1070. * it generates new certificates; all new connections will use
  1071. * the new SSL context.
  1072. */
  1073. static int
  1074. tor_tls_context_init_one(tor_tls_context_t **ppcontext,
  1075. crypto_pk_t *identity,
  1076. unsigned int key_lifetime,
  1077. unsigned int flags,
  1078. int is_client)
  1079. {
  1080. tor_tls_context_t *new_ctx = tor_tls_context_new(identity,
  1081. key_lifetime,
  1082. flags,
  1083. is_client);
  1084. tor_tls_context_t *old_ctx = *ppcontext;
  1085. if (new_ctx != NULL) {
  1086. *ppcontext = new_ctx;
  1087. /* Free the old context if one existed. */
  1088. if (old_ctx != NULL) {
  1089. /* This is safe even if there are open connections: we reference-
  1090. * count tor_tls_context_t objects. */
  1091. tor_tls_context_decref(old_ctx);
  1092. }
  1093. }
  1094. return ((new_ctx != NULL) ? 0 : -1);
  1095. }
  1096. /** The group we should use for ecdhe when none was selected. */
  1097. #define NID_tor_default_ecdhe_group NID_X9_62_prime256v1
  1098. /** Create a new TLS context for use with Tor TLS handshakes.
  1099. * <b>identity</b> should be set to the identity key used to sign the
  1100. * certificate.
  1101. */
  1102. static tor_tls_context_t *
  1103. tor_tls_context_new(crypto_pk_t *identity, unsigned int key_lifetime,
  1104. unsigned flags, int is_client)
  1105. {
  1106. crypto_pk_t *rsa = NULL, *rsa_auth = NULL;
  1107. EVP_PKEY *pkey = NULL;
  1108. tor_tls_context_t *result = NULL;
  1109. X509 *cert = NULL, *idcert = NULL, *authcert = NULL;
  1110. char *nickname = NULL, *nn2 = NULL;
  1111. tor_tls_init();
  1112. nickname = crypto_random_hostname(8, 20, "www.", ".net");
  1113. #ifdef DISABLE_V3_LINKPROTO_SERVERSIDE
  1114. nn2 = crypto_random_hostname(8, 20, "www.", ".net");
  1115. #else
  1116. nn2 = crypto_random_hostname(8, 20, "www.", ".com");
  1117. #endif
  1118. /* Generate short-term RSA key for use with TLS. */
  1119. if (!(rsa = crypto_pk_new()))
  1120. goto error;
  1121. if (crypto_pk_generate_key(rsa)<0)
  1122. goto error;
  1123. if (!is_client) {
  1124. /* Generate short-term RSA key for use in the in-protocol ("v3")
  1125. * authentication handshake. */
  1126. if (!(rsa_auth = crypto_pk_new()))
  1127. goto error;
  1128. if (crypto_pk_generate_key(rsa_auth)<0)
  1129. goto error;
  1130. /* Create a link certificate signed by identity key. */
  1131. cert = tor_tls_create_certificate(rsa, identity, nickname, nn2,
  1132. key_lifetime);
  1133. /* Create self-signed certificate for identity key. */
  1134. idcert = tor_tls_create_certificate(identity, identity, nn2, nn2,
  1135. IDENTITY_CERT_LIFETIME);
  1136. /* Create an authentication certificate signed by identity key. */
  1137. authcert = tor_tls_create_certificate(rsa_auth, identity, nickname, nn2,
  1138. key_lifetime);
  1139. if (!cert || !idcert || !authcert) {
  1140. log_warn(LD_CRYPTO, "Error creating certificate");
  1141. goto error;
  1142. }
  1143. }
  1144. result = tor_malloc_zero(sizeof(tor_tls_context_t));
  1145. result->refcnt = 1;
  1146. if (!is_client) {
  1147. result->my_link_cert = tor_cert_new(X509_dup(cert));
  1148. result->my_id_cert = tor_cert_new(X509_dup(idcert));
  1149. result->my_auth_cert = tor_cert_new(X509_dup(authcert));
  1150. if (!result->my_link_cert || !result->my_id_cert || !result->my_auth_cert)
  1151. goto error;
  1152. result->link_key = crypto_pk_dup_key(rsa);
  1153. result->auth_key = crypto_pk_dup_key(rsa_auth);
  1154. }
  1155. #if 0
  1156. /* Tell OpenSSL to only use TLS1. This may have subtly different results
  1157. * from SSLv23_method() with SSLv2 and SSLv3 disabled, so we need to do some
  1158. * investigation before we consider adjusting it. It should be compatible
  1159. * with existing Tors. */
  1160. if (!(result->ctx = SSL_CTX_new(TLSv1_method())))
  1161. goto error;
  1162. #endif
  1163. /* Tell OpenSSL to use TLS 1.0 or later but not SSL2 or SSL3. */
  1164. if (!(result->ctx = SSL_CTX_new(SSLv23_method())))
  1165. goto error;
  1166. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv2);
  1167. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv3);
  1168. /* Prefer the server's ordering of ciphers: the client's ordering has
  1169. * historically been chosen for fingerprinting resistance. */
  1170. SSL_CTX_set_options(result->ctx, SSL_OP_CIPHER_SERVER_PREFERENCE);
  1171. /* Disable TLS1.1 and TLS1.2 if they exist. We need to do this to
  1172. * workaround a bug present in all OpenSSL 1.0.1 versions (as of 1
  1173. * June 2012), wherein renegotiating while using one of these TLS
  1174. * protocols will cause the client to send a TLS 1.0 ServerHello
  1175. * rather than a ServerHello written with the appropriate protocol
  1176. * version. Once some version of OpenSSL does TLS1.1 and TLS1.2
  1177. * renegotiation properly, we can turn them back on when built with
  1178. * that version. */
  1179. #if OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,1,'e')
  1180. #ifdef SSL_OP_NO_TLSv1_2
  1181. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TLSv1_2);
  1182. #endif
  1183. #ifdef SSL_OP_NO_TLSv1_1
  1184. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TLSv1_1);
  1185. #endif
  1186. #endif
  1187. /* Disable TLS tickets if they're supported. We never want to use them;
  1188. * using them can make our perfect forward secrecy a little worse, *and*
  1189. * create an opportunity to fingerprint us (since it's unusual to use them
  1190. * with TLS sessions turned off).
  1191. *
  1192. * In 0.2.4, clients advertise support for them though, to avoid a TLS
  1193. * distinguishability vector. This can give us worse PFS, though, if we
  1194. * get a server that doesn't set SSL_OP_NO_TICKET. With luck, there will
  1195. * be few such servers by the time 0.2.4 is more stable.
  1196. */
  1197. #ifdef SSL_OP_NO_TICKET
  1198. if (! is_client) {
  1199. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TICKET);
  1200. }
  1201. #endif
  1202. /* XXX This block is now obsolete. */
  1203. if (
  1204. #ifdef DISABLE_SSL3_HANDSHAKE
  1205. 1 ||
  1206. #endif
  1207. SSLeay() < OPENSSL_V(0,9,8,'s') ||
  1208. (SSLeay() >= OPENSSL_V_SERIES(0,9,9) &&
  1209. SSLeay() < OPENSSL_V(1,0,0,'f'))) {
  1210. /* And not SSL3 if it's subject to CVE-2011-4576. */
  1211. log_info(LD_NET, "Disabling SSLv3 because this OpenSSL version "
  1212. "might otherwise be vulnerable to CVE-2011-4576 "
  1213. "(compile-time version %08lx (%s); "
  1214. "runtime version %08lx (%s))",
  1215. (unsigned long)OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT,
  1216. (unsigned long)SSLeay(), SSLeay_version(SSLEAY_VERSION));
  1217. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv3);
  1218. }
  1219. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_DH_USE);
  1220. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_ECDH_USE);
  1221. #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  1222. SSL_CTX_set_options(result->ctx,
  1223. SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
  1224. #endif
  1225. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1226. * as authenticating any earlier-received data.
  1227. */
  1228. if (use_unsafe_renegotiation_op) {
  1229. SSL_CTX_set_options(result->ctx,
  1230. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1231. }
  1232. #ifdef SSL_OP_NO_COMPRESSION
  1233. SSL_CTX_set_options(result->ctx, SSL_OP_NO_COMPRESSION);
  1234. #endif
  1235. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  1236. #ifndef OPENSSL_NO_COMP
  1237. /* Don't actually allow compression; it uses ram and time, but the data
  1238. * we transmit is all encrypted anyway. */
  1239. if (result->ctx->comp_methods)
  1240. result->ctx->comp_methods = NULL;
  1241. #endif
  1242. #endif
  1243. #ifdef SSL_MODE_RELEASE_BUFFERS
  1244. SSL_CTX_set_mode(result->ctx, SSL_MODE_RELEASE_BUFFERS);
  1245. #endif
  1246. if (! is_client) {
  1247. if (cert && !SSL_CTX_use_certificate(result->ctx,cert))
  1248. goto error;
  1249. X509_free(cert); /* We just added a reference to cert. */
  1250. cert=NULL;
  1251. if (idcert) {
  1252. X509_STORE *s = SSL_CTX_get_cert_store(result->ctx);
  1253. tor_assert(s);
  1254. X509_STORE_add_cert(s, idcert);
  1255. X509_free(idcert); /* The context now owns the reference to idcert */
  1256. idcert = NULL;
  1257. }
  1258. }
  1259. SSL_CTX_set_session_cache_mode(result->ctx, SSL_SESS_CACHE_OFF);
  1260. if (!is_client) {
  1261. tor_assert(rsa);
  1262. if (!(pkey = crypto_pk_get_evp_pkey_(rsa,1)))
  1263. goto error;
  1264. if (!SSL_CTX_use_PrivateKey(result->ctx, pkey))
  1265. goto error;
  1266. EVP_PKEY_free(pkey);
  1267. pkey = NULL;
  1268. if (!SSL_CTX_check_private_key(result->ctx))
  1269. goto error;
  1270. }
  1271. {
  1272. crypto_dh_t *dh = crypto_dh_new(DH_TYPE_TLS);
  1273. tor_assert(dh);
  1274. SSL_CTX_set_tmp_dh(result->ctx, crypto_dh_get_dh_(dh));
  1275. crypto_dh_free(dh);
  1276. }
  1277. #if (!defined(OPENSSL_NO_EC) && \
  1278. OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,0))
  1279. if (! is_client) {
  1280. int nid;
  1281. EC_KEY *ec_key;
  1282. if (flags & TOR_TLS_CTX_USE_ECDHE_P224)
  1283. nid = NID_secp224r1;
  1284. else if (flags & TOR_TLS_CTX_USE_ECDHE_P256)
  1285. nid = NID_X9_62_prime256v1;
  1286. else
  1287. nid = NID_tor_default_ecdhe_group;
  1288. /* Use P-256 for ECDHE. */
  1289. ec_key = EC_KEY_new_by_curve_name(nid);
  1290. if (ec_key != NULL) /*XXXX Handle errors? */
  1291. SSL_CTX_set_tmp_ecdh(result->ctx, ec_key);
  1292. EC_KEY_free(ec_key);
  1293. }
  1294. #else
  1295. (void)flags;
  1296. #endif
  1297. SSL_CTX_set_verify(result->ctx, SSL_VERIFY_PEER,
  1298. always_accept_verify_cb);
  1299. /* let us realloc bufs that we're writing from */
  1300. SSL_CTX_set_mode(result->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
  1301. if (rsa)
  1302. crypto_pk_free(rsa);
  1303. if (rsa_auth)
  1304. crypto_pk_free(rsa_auth);
  1305. X509_free(authcert);
  1306. tor_free(nickname);
  1307. tor_free(nn2);
  1308. return result;
  1309. error:
  1310. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating TLS context");
  1311. tor_free(nickname);
  1312. tor_free(nn2);
  1313. if (pkey)
  1314. EVP_PKEY_free(pkey);
  1315. if (rsa)
  1316. crypto_pk_free(rsa);
  1317. if (rsa_auth)
  1318. crypto_pk_free(rsa_auth);
  1319. if (result)
  1320. tor_tls_context_decref(result);
  1321. if (cert)
  1322. X509_free(cert);
  1323. if (idcert)
  1324. X509_free(idcert);
  1325. if (authcert)
  1326. X509_free(authcert);
  1327. return NULL;
  1328. }
  1329. /** Invoked when a TLS state changes: log the change at severity 'debug' */
  1330. static void
  1331. tor_tls_debug_state_callback(const SSL *ssl, int type, int val)
  1332. {
  1333. log_debug(LD_HANDSHAKE, "SSL %p is now in state %s [type=%d,val=%d].",
  1334. ssl, SSL_state_string_long(ssl), type, val);
  1335. }
  1336. /* Return the name of the negotiated ciphersuite in use on <b>tls</b> */
  1337. const char *
  1338. tor_tls_get_ciphersuite_name(tor_tls_t *tls)
  1339. {
  1340. return SSL_get_cipher(tls->ssl);
  1341. }
  1342. #ifdef V2_HANDSHAKE_SERVER
  1343. /* Here's the old V2 cipher list we sent from 0.2.1.1-alpha up to
  1344. * 0.2.3.17-beta. If a client is using this list, we can't believe the ciphers
  1345. * that it claims to support. We'll prune this list to remove the ciphers
  1346. * *we* don't recognize. */
  1347. static uint16_t v2_cipher_list[] = {
  1348. 0xc00a, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA */
  1349. 0xc014, /* TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA */
  1350. 0x0039, /* TLS1_TXT_DHE_RSA_WITH_AES_256_SHA */
  1351. 0x0038, /* TLS1_TXT_DHE_DSS_WITH_AES_256_SHA */
  1352. 0xc00f, /* TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA */
  1353. 0xc005, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA */
  1354. 0x0035, /* TLS1_TXT_RSA_WITH_AES_256_SHA */
  1355. 0xc007, /* TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA */
  1356. 0xc009, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA */
  1357. 0xc011, /* TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA */
  1358. 0xc013, /* TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA */
  1359. 0x0033, /* TLS1_TXT_DHE_RSA_WITH_AES_128_SHA */
  1360. 0x0032, /* TLS1_TXT_DHE_DSS_WITH_AES_128_SHA */
  1361. 0xc00c, /* TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA */
  1362. 0xc00e, /* TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA */
  1363. 0xc002, /* TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA */
  1364. 0xc004, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA */
  1365. 0x0004, /* SSL3_TXT_RSA_RC4_128_MD5 */
  1366. 0x0005, /* SSL3_TXT_RSA_RC4_128_SHA */
  1367. 0x002f, /* TLS1_TXT_RSA_WITH_AES_128_SHA */
  1368. 0xc008, /* TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA */
  1369. 0xc012, /* TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA */
  1370. 0x0016, /* SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA */
  1371. 0x0013, /* SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA */
  1372. 0xc00d, /* TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA */
  1373. 0xc003, /* TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA */
  1374. 0xfeff, /* SSL3_TXT_RSA_FIPS_WITH_3DES_EDE_CBC_SHA */
  1375. 0x000a, /* SSL3_TXT_RSA_DES_192_CBC3_SHA */
  1376. 0
  1377. };
  1378. /** Have we removed the unrecognized ciphers from v2_cipher_list yet? */
  1379. static int v2_cipher_list_pruned = 0;
  1380. /** Return 0 if <b>m</b> does not support the cipher with ID <b>cipher</b>;
  1381. * return 1 if it does support it, or if we have no way to tell. */
  1382. static int
  1383. find_cipher_by_id(const SSL *ssl, const SSL_METHOD *m, uint16_t cipher)
  1384. {
  1385. const SSL_CIPHER *c;
  1386. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,2)
  1387. {
  1388. unsigned char cipherid[3];
  1389. tor_assert(ssl);
  1390. set_uint16(cipherid, htons(cipher));
  1391. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  1392. * with a two-byte 'cipherid', it may look for a v2
  1393. * cipher with the appropriate 3 bytes. */
  1394. c = SSL_CIPHER_find((SSL*)ssl, cipherid);
  1395. if (c)
  1396. tor_assert((c->id & 0xffff) == cipher);
  1397. return c != NULL;
  1398. }
  1399. #elif defined(HAVE_STRUCT_SSL_METHOD_ST_GET_CIPHER_BY_CHAR)
  1400. if (m && m->get_cipher_by_char) {
  1401. unsigned char cipherid[3];
  1402. set_uint16(cipherid, htons(cipher));
  1403. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  1404. * with a two-byte 'cipherid', it may look for a v2
  1405. * cipher with the appropriate 3 bytes. */
  1406. c = m->get_cipher_by_char(cipherid);
  1407. if (c)
  1408. tor_assert((c->id & 0xffff) == cipher);
  1409. return c != NULL;
  1410. } else
  1411. #endif
  1412. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  1413. if (m && m->get_cipher && m->num_ciphers) {
  1414. /* It would seem that some of the "let's-clean-up-openssl" forks have
  1415. * removed the get_cipher_by_char function. Okay, so now you get a
  1416. * quadratic search.
  1417. */
  1418. int i;
  1419. for (i = 0; i < m->num_ciphers(); ++i) {
  1420. c = m->get_cipher(i);
  1421. if (c && (c->id & 0xffff) == cipher) {
  1422. return 1;
  1423. }
  1424. }
  1425. return 0;
  1426. }
  1427. #endif
  1428. (void) ssl;
  1429. return 1; /* No way to search */
  1430. }
  1431. /** Remove from v2_cipher_list every cipher that we don't support, so that
  1432. * comparing v2_cipher_list to a client's cipher list will give a sensible
  1433. * result. */
  1434. static void
  1435. prune_v2_cipher_list(const SSL *ssl)
  1436. {
  1437. uint16_t *inp, *outp;
  1438. const SSL_METHOD *m = SSLv23_method();
  1439. inp = outp = v2_cipher_list;
  1440. while (*inp) {
  1441. if (find_cipher_by_id(ssl, m, *inp)) {
  1442. *outp++ = *inp++;
  1443. } else {
  1444. inp++;
  1445. }
  1446. }
  1447. *outp = 0;
  1448. v2_cipher_list_pruned = 1;
  1449. }
  1450. /** Examine the client cipher list in <b>ssl</b>, and determine what kind of
  1451. * client it is. Return one of CIPHERS_ERR, CIPHERS_V1, CIPHERS_V2,
  1452. * CIPHERS_UNRESTRICTED.
  1453. **/
  1454. static int
  1455. tor_tls_classify_client_ciphers(const SSL *ssl,
  1456. STACK_OF(SSL_CIPHER) *peer_ciphers)
  1457. {
  1458. int i, res;
  1459. tor_tls_t *tor_tls;
  1460. if (PREDICT_UNLIKELY(!v2_cipher_list_pruned))
  1461. prune_v2_cipher_list(ssl);
  1462. tor_tls = tor_tls_get_by_ssl(ssl);
  1463. if (tor_tls && tor_tls->client_cipher_list_type)
  1464. return tor_tls->client_cipher_list_type;
  1465. /* If we reached this point, we just got a client hello. See if there is
  1466. * a cipher list. */
  1467. if (!peer_ciphers) {
  1468. log_info(LD_NET, "No ciphers on session");
  1469. res = CIPHERS_ERR;
  1470. goto done;
  1471. }
  1472. /* Now we need to see if there are any ciphers whose presence means we're
  1473. * dealing with an updated Tor. */
  1474. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1475. SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1476. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1477. if (strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA) &&
  1478. strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA) &&
  1479. strcmp(ciphername, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA) &&
  1480. strcmp(ciphername, "(NONE)")) {
  1481. log_debug(LD_NET, "Got a non-version-1 cipher called '%s'", ciphername);
  1482. // return 1;
  1483. goto v2_or_higher;
  1484. }
  1485. }
  1486. res = CIPHERS_V1;
  1487. goto done;
  1488. v2_or_higher:
  1489. {
  1490. const uint16_t *v2_cipher = v2_cipher_list;
  1491. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1492. SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1493. uint16_t id = SSL_CIPHER_get_id(cipher) & 0xffff;
  1494. if (id == 0x00ff) /* extended renegotiation indicator. */
  1495. continue;
  1496. if (!id || id != *v2_cipher) {
  1497. res = CIPHERS_UNRESTRICTED;
  1498. goto dump_ciphers;
  1499. }
  1500. ++v2_cipher;
  1501. }
  1502. if (*v2_cipher != 0) {
  1503. res = CIPHERS_UNRESTRICTED;
  1504. goto dump_ciphers;
  1505. }
  1506. res = CIPHERS_V2;
  1507. }
  1508. dump_ciphers:
  1509. {
  1510. smartlist_t *elts = smartlist_new();
  1511. char *s;
  1512. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1513. SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1514. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1515. smartlist_add(elts, (char*)ciphername);
  1516. }
  1517. s = smartlist_join_strings(elts, ":", 0, NULL);
  1518. log_debug(LD_NET, "Got a %s V2/V3 cipher list from %s. It is: '%s'",
  1519. (res == CIPHERS_V2) ? "fictitious" : "real", ADDR(tor_tls), s);
  1520. tor_free(s);
  1521. smartlist_free(elts);
  1522. }
  1523. done:
  1524. if (tor_tls)
  1525. return tor_tls->client_cipher_list_type = res;
  1526. return res;
  1527. }
  1528. /** Return true iff the cipher list suggested by the client for <b>ssl</b> is
  1529. * a list that indicates that the client knows how to do the v2 TLS connection
  1530. * handshake. */
  1531. static int
  1532. tor_tls_client_is_using_v2_ciphers(const SSL *ssl)
  1533. {
  1534. STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(ssl);
  1535. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  1536. {
  1537. SSL_SESSION *session;
  1538. STACK_OF(SSL_CIPHER) *c1;
  1539. int i;
  1540. if (!(session = SSL_get_session((SSL *)ssl))) {
  1541. log_info(LD_NET, "No session on TLS?");
  1542. return CIPHERS_ERR;
  1543. }
  1544. c1 = session->ciphers;
  1545. if (sk_SSL_CIPHER_num(c1) != sk_SSL_CIPHER_num(ciphers)) {
  1546. log_warn(LD_BUG, "Whoops. session->ciphers doesn't "
  1547. "match SSL_get_ciphers()");
  1548. return 0;
  1549. }
  1550. for (i = 0; i < sk_SSL_CIPHER_num(c1); ++i) {
  1551. SSL_CIPHER *a = sk_SSL_CIPHER_value(ciphers, i);
  1552. SSL_CIPHER *b = sk_SSL_CIPHER_value(c1, i);
  1553. unsigned long a_id = SSL_CIPHER_get_id(a);
  1554. unsigned long b_id = SSL_CIPHER_get_id(b);
  1555. if (a_id != b_id) {
  1556. log_warn(LD_BUG, "Cipher mismatch between session->ciphers and "
  1557. "SSL_get_ciphers() at %d: %lx vs %lx", i,
  1558. a_id, b_id);
  1559. }
  1560. }
  1561. }
  1562. #endif
  1563. return tor_tls_classify_client_ciphers(ssl, ciphers) >= CIPHERS_V2;
  1564. }
  1565. /** Invoked when we're accepting a connection on <b>ssl</b>, and the connection
  1566. * changes state. We use this:
  1567. * <ul><li>To alter the state of the handshake partway through, so we
  1568. * do not send or request extra certificates in v2 handshakes.</li>
  1569. * <li>To detect renegotiation</li></ul>
  1570. */
  1571. static void
  1572. tor_tls_server_info_callback(const SSL *ssl, int type, int val)
  1573. {
  1574. tor_tls_t *tls;
  1575. int ssl_state;
  1576. (void) val;
  1577. tor_tls_debug_state_callback(ssl, type, val);
  1578. if (type != SSL_CB_ACCEPT_LOOP)
  1579. return;
  1580. ssl_state = SSL_state(ssl);
  1581. if ((ssl_state != SSL3_ST_SW_SRVR_HELLO_A) &&
  1582. (ssl_state != SSL3_ST_SW_SRVR_HELLO_B))
  1583. return;
  1584. tls = tor_tls_get_by_ssl(ssl);
  1585. if (tls) {
  1586. /* Check whether we're watching for renegotiates. If so, this is one! */
  1587. if (tls->negotiated_callback)
  1588. tls->got_renegotiate = 1;
  1589. if (tls->server_handshake_count < 127) /*avoid any overflow possibility*/
  1590. ++tls->server_handshake_count;
  1591. } else {
  1592. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  1593. return;
  1594. }
  1595. /* Now check the cipher list. */
  1596. if (tor_tls_client_is_using_v2_ciphers(ssl)) {
  1597. if (tls->wasV2Handshake)
  1598. return; /* We already turned this stuff off for the first handshake;
  1599. * This is a renegotiation. */
  1600. /* Yes, we're casting away the const from ssl. This is very naughty of us.
  1601. * Let's hope openssl doesn't notice! */
  1602. /* Set SSL_MODE_NO_AUTO_CHAIN to keep from sending back any extra certs. */
  1603. SSL_set_mode((SSL*) ssl, SSL_MODE_NO_AUTO_CHAIN);
  1604. /* Don't send a hello request. */
  1605. SSL_set_verify((SSL*) ssl, SSL_VERIFY_NONE, NULL);
  1606. if (tls) {
  1607. tls->wasV2Handshake = 1;
  1608. #if (defined(USE_BUFFEREVENTS) && defined(SUPPORT_UNSAFE_RENEGOTATION_FLAG))
  1609. if (use_unsafe_renegotiation_flag)
  1610. tls->ssl->s3->flags |= SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1611. #endif
  1612. } else {
  1613. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  1614. }
  1615. }
  1616. }
  1617. #endif
  1618. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,0)
  1619. /** Callback to get invoked on a server after we've read the list of ciphers
  1620. * the client supports, but before we pick our own ciphersuite.
  1621. *
  1622. * We can't abuse an info_cb for this, since by the time one of the
  1623. * client_hello info_cbs is called, we've already picked which ciphersuite to
  1624. * use.
  1625. *
  1626. * Technically, this function is an abuse of this callback, since the point of
  1627. * a session_secret_cb is to try to set up and/or verify a shared-secret for
  1628. * authentication on the fly. But as long as we return 0, we won't actually be
  1629. * setting up a shared secret, and all will be fine.
  1630. */
  1631. static int
  1632. tor_tls_session_secret_cb(SSL *ssl, void *secret, int *secret_len,
  1633. STACK_OF(SSL_CIPHER) *peer_ciphers,
  1634. SSL_CIPHER **cipher, void *arg)
  1635. {
  1636. (void) secret;
  1637. (void) secret_len;
  1638. (void) peer_ciphers;
  1639. (void) cipher;
  1640. (void) arg;
  1641. if (tor_tls_classify_client_ciphers(ssl, peer_ciphers) ==
  1642. CIPHERS_UNRESTRICTED) {
  1643. SSL_set_cipher_list(ssl, UNRESTRICTED_SERVER_CIPHER_LIST);
  1644. }
  1645. SSL_set_session_secret_cb(ssl, NULL, NULL);
  1646. return 0;
  1647. }
  1648. static void
  1649. tor_tls_setup_session_secret_cb(tor_tls_t *tls)
  1650. {
  1651. SSL_set_session_secret_cb(tls->ssl, tor_tls_session_secret_cb, NULL);
  1652. }
  1653. #else
  1654. #define tor_tls_setup_session_secret_cb(tls) STMT_NIL
  1655. #endif
  1656. /** Explain which ciphers we're missing. */
  1657. static void
  1658. log_unsupported_ciphers(smartlist_t *unsupported)
  1659. {
  1660. char *joined;
  1661. log_notice(LD_NET, "We weren't able to find support for all of the "
  1662. "TLS ciphersuites that we wanted to advertise. This won't "
  1663. "hurt security, but it might make your Tor (if run as a client) "
  1664. "more easy for censors to block.");
  1665. if (SSLeay() < 0x10000000L) {
  1666. log_notice(LD_NET, "To correct this, use a more recent OpenSSL, "
  1667. "built without disabling any secure ciphers or features.");
  1668. } else {
  1669. log_notice(LD_NET, "To correct this, use a version of OpenSSL "
  1670. "built with none of its ciphers disabled.");
  1671. }
  1672. joined = smartlist_join_strings(unsupported, ":", 0, NULL);
  1673. log_info(LD_NET, "The unsupported ciphers were: %s", joined);
  1674. tor_free(joined);
  1675. }
  1676. static void
  1677. set_ssl_ciphers_to_list(SSL *ssl, STACK_OF(SSL_CIPHER) *stack)
  1678. {
  1679. STACK_OF(SSL_CIPHER) *ciphers;
  1680. int r, i;
  1681. /* #1: ensure that the ssl object has its own list of ciphers. Otherwise we
  1682. * might be about to stomp the SSL_CTX ciphers list. */
  1683. r = SSL_set_cipher_list(ssl, "HIGH");
  1684. tor_assert(r);
  1685. /* #2: Grab ssl_ciphers and clear it. */
  1686. ciphers = SSL_get_ciphers(ssl);
  1687. tor_assert(ciphers);
  1688. sk_SSL_CIPHER_zero(ciphers);
  1689. /* #3: Copy the elements from stack. */
  1690. for (i = 0; i < sk_SSL_CIPHER_num(stack); ++i) {
  1691. SSL_CIPHER *c = sk_SSL_CIPHER_value(stack, i);
  1692. sk_SSL_CIPHER_push(ciphers, c);
  1693. }
  1694. }
  1695. /** Replace the ciphers on <b>ssl</b> with a new list of SSL ciphersuites:
  1696. * specifically, a list designed to mimic a common web browser. We might not
  1697. * be able to do that if OpenSSL doesn't support all the ciphers we want.
  1698. * Some of the ciphers in the list won't actually be implemented by OpenSSL:
  1699. * that's okay so long as the server doesn't select them.
  1700. *
  1701. * [If the server <b>does</b> select a bogus cipher, we won't crash or
  1702. * anything; we'll just fail later when we try to look up the cipher in
  1703. * ssl->cipher_list_by_id.]
  1704. */
  1705. static void
  1706. rectify_client_ciphers(SSL *ssl)
  1707. {
  1708. #ifdef V2_HANDSHAKE_CLIENT
  1709. if (PREDICT_UNLIKELY(!CLIENT_CIPHER_STACK)) {
  1710. STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(ssl);
  1711. /* We need to set CLIENT_CIPHER_STACK to an array of the ciphers
  1712. * we want to use/advertise. */
  1713. int i = 0, j = 0;
  1714. smartlist_t *unsupported = smartlist_new();
  1715. /* First, create a dummy SSL_CIPHER for every cipher. */
  1716. CLIENT_CIPHER_DUMMIES =
  1717. tor_malloc_zero(sizeof(SSL_CIPHER)*N_CLIENT_CIPHERS);
  1718. for (i=0; i < N_CLIENT_CIPHERS; ++i) {
  1719. CLIENT_CIPHER_DUMMIES[i].valid = 1;
  1720. /* The "3<<24" here signifies that the cipher is supposed to work with
  1721. * SSL3 and TLS1. */
  1722. CLIENT_CIPHER_DUMMIES[i].id = CLIENT_CIPHER_INFO_LIST[i].id | (3<<24);
  1723. CLIENT_CIPHER_DUMMIES[i].name = CLIENT_CIPHER_INFO_LIST[i].name;
  1724. }
  1725. CLIENT_CIPHER_STACK = sk_SSL_CIPHER_new_null();
  1726. tor_assert(CLIENT_CIPHER_STACK);
  1727. log_debug(LD_NET, "List was: %s", CLIENT_CIPHER_LIST);
  1728. for (j = 0; j < sk_SSL_CIPHER_num(ciphers); ++j) {
  1729. SSL_CIPHER *cipher = sk_SSL_CIPHER_value(ciphers, j);
  1730. log_debug(LD_NET, "Cipher %d: %lx %s", j,
  1731. SSL_CIPHER_get_id(cipher), SSL_CIPHER_get_name(cipher));
  1732. }
  1733. /* Then copy as many ciphers as we can from the good list, inserting
  1734. * dummies as needed. Let j be an index into list of ciphers we have
  1735. * (ciphers) and let i be an index into the ciphers we want
  1736. * (CLIENT_INFO_CIPHER_LIST). We are building a list of ciphers in
  1737. * CLIENT_CIPHER_STACK.
  1738. */
  1739. for (i = j = 0; i < N_CLIENT_CIPHERS; ) {
  1740. SSL_CIPHER *cipher = NULL;
  1741. if (j < sk_SSL_CIPHER_num(ciphers))
  1742. cipher = sk_SSL_CIPHER_value(ciphers, j);
  1743. if (cipher && ((SSL_CIPHER_get_id(cipher) >> 24) & 0xff) != 3) {
  1744. /* Skip over non-v3 ciphers entirely. (This should no longer be
  1745. * needed, thanks to saying !SSLv2 above.) */
  1746. log_debug(LD_NET, "Skipping v%d cipher %s",
  1747. (int)((SSL_CIPHER_get_id(cipher)>>24) & 0xff),
  1748. SSL_CIPHER_get_name(cipher));
  1749. ++j;
  1750. } else if (cipher &&
  1751. (SSL_CIPHER_get_id(cipher) & 0xffff) == CLIENT_CIPHER_INFO_LIST[i].id) {
  1752. /* "cipher" is the cipher we expect. Put it on the list. */
  1753. log_debug(LD_NET, "Found cipher %s", SSL_CIPHER_get_name(cipher));
  1754. sk_SSL_CIPHER_push(CLIENT_CIPHER_STACK, cipher);
  1755. ++j;
  1756. ++i;
  1757. } else if (!strcmp(CLIENT_CIPHER_DUMMIES[i].name,
  1758. "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA")) {
  1759. /* We found bogus cipher 0xfeff, which OpenSSL doesn't support and
  1760. * never has. For this one, we need a dummy. */
  1761. log_debug(LD_NET, "Inserting fake %s", CLIENT_CIPHER_DUMMIES[i].name);
  1762. sk_SSL_CIPHER_push(CLIENT_CIPHER_STACK, &CLIENT_CIPHER_DUMMIES[i]);
  1763. ++i;
  1764. } else {
  1765. /* OpenSSL doesn't have this one. */
  1766. log_debug(LD_NET, "Completely omitting unsupported cipher %s",
  1767. CLIENT_CIPHER_INFO_LIST[i].name);
  1768. smartlist_add(unsupported, (char*) CLIENT_CIPHER_INFO_LIST[i].name);
  1769. ++i;
  1770. }
  1771. }
  1772. if (smartlist_len(unsupported))
  1773. log_unsupported_ciphers(unsupported);
  1774. smartlist_free(unsupported);
  1775. }
  1776. set_ssl_ciphers_to_list(ssl, CLIENT_CIPHER_STACK);
  1777. #else
  1778. (void)ciphers;
  1779. #endif
  1780. }
  1781. /** Create a new TLS object from a file descriptor, and a flag to
  1782. * determine whether it is functioning as a server.
  1783. */
  1784. tor_tls_t *
  1785. tor_tls_new(int sock, int isServer)
  1786. {
  1787. BIO *bio = NULL;
  1788. tor_tls_t *result = tor_malloc_zero(sizeof(tor_tls_t));
  1789. tor_tls_context_t *context = isServer ? server_tls_context :
  1790. client_tls_context;
  1791. result->magic = TOR_TLS_MAGIC;
  1792. check_no_tls_errors();
  1793. tor_assert(context); /* make sure somebody made it first */
  1794. if (!(result->ssl = SSL_new(context->ctx))) {
  1795. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating SSL object");
  1796. tor_free(result);
  1797. goto err;
  1798. }
  1799. #ifdef SSL_set_tlsext_host_name
  1800. /* Browsers use the TLS hostname extension, so we should too. */
  1801. if (!isServer) {
  1802. char *fake_hostname = crypto_random_hostname(4,25, "www.",".com");
  1803. SSL_set_tlsext_host_name(result->ssl, fake_hostname);
  1804. tor_free(fake_hostname);
  1805. }
  1806. #endif
  1807. if (!SSL_set_cipher_list(result->ssl,
  1808. isServer ? SERVER_CIPHER_LIST : CLIENT_CIPHER_LIST)) {
  1809. tls_log_errors(NULL, LOG_WARN, LD_NET, "setting ciphers");
  1810. #ifdef SSL_set_tlsext_host_name
  1811. SSL_set_tlsext_host_name(result->ssl, NULL);
  1812. #endif
  1813. SSL_free(result->ssl);
  1814. tor_free(result);
  1815. goto err;
  1816. }
  1817. if (!isServer)
  1818. rectify_client_ciphers(result->ssl);
  1819. result->socket = sock;
  1820. bio = BIO_new_socket(sock, BIO_NOCLOSE);
  1821. if (! bio) {
  1822. tls_log_errors(NULL, LOG_WARN, LD_NET, "opening BIO");
  1823. #ifdef SSL_set_tlsext_host_name
  1824. SSL_set_tlsext_host_name(result->ssl, NULL);
  1825. #endif
  1826. SSL_free(result->ssl);
  1827. tor_free(result);
  1828. goto err;
  1829. }
  1830. {
  1831. int set_worked =
  1832. SSL_set_ex_data(result->ssl, tor_tls_object_ex_data_index, result);
  1833. if (!set_worked) {
  1834. log_warn(LD_BUG,
  1835. "Couldn't set the tls for an SSL*; connection will fail");
  1836. }
  1837. }
  1838. SSL_set_bio(result->ssl, bio, bio);
  1839. tor_tls_context_incref(context);
  1840. result->context = context;
  1841. result->state = TOR_TLS_ST_HANDSHAKE;
  1842. result->isServer = isServer;
  1843. result->wantwrite_n = 0;
  1844. result->last_write_count = BIO_number_written(bio);
  1845. result->last_read_count = BIO_number_read(bio);
  1846. if (result->last_write_count || result->last_read_count) {
  1847. log_warn(LD_NET, "Newly created BIO has read count %lu, write count %lu",
  1848. result->last_read_count, result->last_write_count);
  1849. }
  1850. #ifdef V2_HANDSHAKE_SERVER
  1851. if (isServer) {
  1852. SSL_set_info_callback(result->ssl, tor_tls_server_info_callback);
  1853. } else
  1854. #endif
  1855. {
  1856. SSL_set_info_callback(result->ssl, tor_tls_debug_state_callback);
  1857. }
  1858. if (isServer)
  1859. tor_tls_setup_session_secret_cb(result);
  1860. goto done;
  1861. err:
  1862. result = NULL;
  1863. done:
  1864. /* Not expected to get called. */
  1865. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating tor_tls_t object");
  1866. return result;
  1867. }
  1868. /** Make future log messages about <b>tls</b> display the address
  1869. * <b>address</b>.
  1870. */
  1871. void
  1872. tor_tls_set_logged_address(tor_tls_t *tls, const char *address)
  1873. {
  1874. tor_assert(tls);
  1875. tor_free(tls->address);
  1876. tls->address = tor_strdup(address);
  1877. }
  1878. /** Set <b>cb</b> to be called with argument <b>arg</b> whenever <b>tls</b>
  1879. * next gets a client-side renegotiate in the middle of a read. Do not
  1880. * invoke this function until <em>after</em> initial handshaking is done!
  1881. */
  1882. void
  1883. tor_tls_set_renegotiate_callback(tor_tls_t *tls,
  1884. void (*cb)(tor_tls_t *, void *arg),
  1885. void *arg)
  1886. {
  1887. tls->negotiated_callback = cb;
  1888. tls->callback_arg = arg;
  1889. tls->got_renegotiate = 0;
  1890. #ifdef V2_HANDSHAKE_SERVER
  1891. if (cb) {
  1892. SSL_set_info_callback(tls->ssl, tor_tls_server_info_callback);
  1893. } else {
  1894. SSL_set_info_callback(tls->ssl, tor_tls_debug_state_callback);
  1895. }
  1896. #endif
  1897. }
  1898. /** If this version of openssl requires it, turn on renegotiation on
  1899. * <b>tls</b>.
  1900. */
  1901. void
  1902. tor_tls_unblock_renegotiation(tor_tls_t *tls)
  1903. {
  1904. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1905. * as authenticating any earlier-received data. */
  1906. #ifdef SUPPORT_UNSAFE_RENEGOTIATION_FLAG
  1907. if (use_unsafe_renegotiation_flag) {
  1908. tls->ssl->s3->flags |= SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1909. }
  1910. #endif
  1911. if (use_unsafe_renegotiation_op) {
  1912. SSL_set_options(tls->ssl,
  1913. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1914. }
  1915. }
  1916. /** If this version of openssl supports it, turn off renegotiation on
  1917. * <b>tls</b>. (Our protocol never requires this for security, but it's nice
  1918. * to use belt-and-suspenders here.)
  1919. */
  1920. void
  1921. tor_tls_block_renegotiation(tor_tls_t *tls)
  1922. {
  1923. #ifdef SUPPORT_UNSAFE_RENEGOTIATION_FLAG
  1924. tls->ssl->s3->flags &= ~SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1925. #else
  1926. (void) tls;
  1927. #endif
  1928. }
  1929. /** Assert that the flags that allow legacy renegotiation are still set */
  1930. void
  1931. tor_tls_assert_renegotiation_unblocked(tor_tls_t *tls)
  1932. {
  1933. #ifdef SUPPORT_UNSAFE_RENEGOTIATION_FLAG
  1934. if (use_unsafe_renegotiation_flag) {
  1935. tor_assert(0 != (tls->ssl->s3->flags &
  1936. SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION));
  1937. }
  1938. #endif
  1939. if (use_unsafe_renegotiation_op) {
  1940. long options = SSL_get_options(tls->ssl);
  1941. tor_assert(0 != (options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION));
  1942. }
  1943. }
  1944. /** Return whether this tls initiated the connect (client) or
  1945. * received it (server). */
  1946. int
  1947. tor_tls_is_server(tor_tls_t *tls)
  1948. {
  1949. tor_assert(tls);
  1950. return tls->isServer;
  1951. }
  1952. /** Release resources associated with a TLS object. Does not close the
  1953. * underlying file descriptor.
  1954. */
  1955. void
  1956. tor_tls_free(tor_tls_t *tls)
  1957. {
  1958. if (!tls)
  1959. return;
  1960. tor_assert(tls->ssl);
  1961. {
  1962. size_t r,w;
  1963. tor_tls_get_n_raw_bytes(tls,&r,&w); /* ensure written_by_tls is updated */
  1964. }
  1965. #ifdef SSL_set_tlsext_host_name
  1966. SSL_set_tlsext_host_name(tls->ssl, NULL);
  1967. #endif
  1968. SSL_free(tls->ssl);
  1969. tls->ssl = NULL;
  1970. tls->negotiated_callback = NULL;
  1971. if (tls->context)
  1972. tor_tls_context_decref(tls->context);
  1973. tor_free(tls->address);
  1974. tls->magic = 0x99999999;
  1975. tor_free(tls);
  1976. }
  1977. /** Underlying function for TLS reading. Reads up to <b>len</b>
  1978. * characters from <b>tls</b> into <b>cp</b>. On success, returns the
  1979. * number of characters read. On failure, returns TOR_TLS_ERROR,
  1980. * TOR_TLS_CLOSE, TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1981. */
  1982. int
  1983. tor_tls_read(tor_tls_t *tls, char *cp, size_t len)
  1984. {
  1985. int r, err;
  1986. tor_assert(tls);
  1987. tor_assert(tls->ssl);
  1988. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1989. tor_assert(len<INT_MAX);
  1990. r = SSL_read(tls->ssl, cp, (int)len);
  1991. if (r > 0) {
  1992. #ifdef V2_HANDSHAKE_SERVER
  1993. if (tls->got_renegotiate) {
  1994. /* Renegotiation happened! */
  1995. log_info(LD_NET, "Got a TLS renegotiation from %s", ADDR(tls));
  1996. if (tls->negotiated_callback)
  1997. tls->negotiated_callback(tls, tls->callback_arg);
  1998. tls->got_renegotiate = 0;
  1999. }
  2000. #endif
  2001. return r;
  2002. }
  2003. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading", LOG_DEBUG, LD_NET);
  2004. if (err == TOR_TLS_ZERORETURN_ || err == TOR_TLS_CLOSE) {
  2005. log_debug(LD_NET,"read returned r=%d; TLS is closed",r);
  2006. tls->state = TOR_TLS_ST_CLOSED;
  2007. return TOR_TLS_CLOSE;
  2008. } else {
  2009. tor_assert(err != TOR_TLS_DONE);
  2010. log_debug(LD_NET,"read returned r=%d, err=%d",r,err);
  2011. return err;
  2012. }
  2013. }
  2014. /** Total number of bytes that we've used TLS to send. Used to track TLS
  2015. * overhead. */
  2016. static uint64_t total_bytes_written_over_tls = 0;
  2017. /** Total number of bytes that TLS has put on the network for us. Used to
  2018. * track TLS overhead. */
  2019. static uint64_t total_bytes_written_by_tls = 0;
  2020. /** Underlying function for TLS writing. Write up to <b>n</b>
  2021. * characters from <b>cp</b> onto <b>tls</b>. On success, returns the
  2022. * number of characters written. On failure, returns TOR_TLS_ERROR,
  2023. * TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  2024. */
  2025. int
  2026. tor_tls_write(tor_tls_t *tls, const char *cp, size_t n)
  2027. {
  2028. int r, err;
  2029. tor_assert(tls);
  2030. tor_assert(tls->ssl);
  2031. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  2032. tor_assert(n < INT_MAX);
  2033. if (n == 0)
  2034. return 0;
  2035. if (tls->wantwrite_n) {
  2036. /* if WANTWRITE last time, we must use the _same_ n as before */
  2037. tor_assert(n >= tls->wantwrite_n);
  2038. log_debug(LD_NET,"resuming pending-write, (%d to flush, reusing %d)",
  2039. (int)n, (int)tls->wantwrite_n);
  2040. n = tls->wantwrite_n;
  2041. tls->wantwrite_n = 0;
  2042. }
  2043. r = SSL_write(tls->ssl, cp, (int)n);
  2044. err = tor_tls_get_error(tls, r, 0, "writing", LOG_INFO, LD_NET);
  2045. if (err == TOR_TLS_DONE) {
  2046. total_bytes_written_over_tls += r;
  2047. return r;
  2048. }
  2049. if (err == TOR_TLS_WANTWRITE || err == TOR_TLS_WANTREAD) {
  2050. tls->wantwrite_n = n;
  2051. }
  2052. return err;
  2053. }
  2054. /** Perform initial handshake on <b>tls</b>. When finished, returns
  2055. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  2056. * or TOR_TLS_WANTWRITE.
  2057. */
  2058. int
  2059. tor_tls_handshake(tor_tls_t *tls)
  2060. {
  2061. int r;
  2062. int oldstate;
  2063. tor_assert(tls);
  2064. tor_assert(tls->ssl);
  2065. tor_assert(tls->state == TOR_TLS_ST_HANDSHAKE);
  2066. check_no_tls_errors();
  2067. oldstate = SSL_state(tls->ssl);
  2068. if (tls->isServer) {
  2069. log_debug(LD_HANDSHAKE, "About to call SSL_accept on %p (%s)", tls,
  2070. SSL_state_string_long(tls->ssl));
  2071. r = SSL_accept(tls->ssl);
  2072. } else {
  2073. log_debug(LD_HANDSHAKE, "About to call SSL_connect on %p (%s)", tls,
  2074. SSL_state_string_long(tls->ssl));
  2075. r = SSL_connect(tls->ssl);
  2076. }
  2077. if (oldstate != SSL_state(tls->ssl))
  2078. log_debug(LD_HANDSHAKE, "After call, %p was in state %s",
  2079. tls, SSL_state_string_long(tls->ssl));
  2080. /* We need to call this here and not earlier, since OpenSSL has a penchant
  2081. * for clearing its flags when you say accept or connect. */
  2082. tor_tls_unblock_renegotiation(tls);
  2083. r = tor_tls_get_error(tls,r,0, "handshaking", LOG_INFO, LD_HANDSHAKE);
  2084. if (ERR_peek_error() != 0) {
  2085. tls_log_errors(tls, tls->isServer ? LOG_INFO : LOG_WARN, LD_HANDSHAKE,
  2086. "handshaking");
  2087. return TOR_TLS_ERROR_MISC;
  2088. }
  2089. if (r == TOR_TLS_DONE) {
  2090. tls->state = TOR_TLS_ST_OPEN;
  2091. return tor_tls_finish_handshake(tls);
  2092. }
  2093. return r;
  2094. }
  2095. /* SSL_clear_mode was introduced in 0.9.8m */
  2096. #ifndef SSL_clear_mode
  2097. static void SSL_clear_mode(SSL *s, unsigned long m)
  2098. {
  2099. s->mode &= ~m;
  2100. }
  2101. #endif
  2102. /** Perform the final part of the intial TLS handshake on <b>tls</b>. This
  2103. * should be called for the first handshake only: it determines whether the v1
  2104. * or the v2 handshake was used, and adjusts things for the renegotiation
  2105. * handshake as appropriate.
  2106. *
  2107. * tor_tls_handshake() calls this on its own; you only need to call this if
  2108. * bufferevent is doing the handshake for you.
  2109. */
  2110. int
  2111. tor_tls_finish_handshake(tor_tls_t *tls)
  2112. {
  2113. int r = TOR_TLS_DONE;
  2114. check_no_tls_errors();
  2115. if (tls->isServer) {
  2116. SSL_set_info_callback(tls->ssl, NULL);
  2117. SSL_set_verify(tls->ssl, SSL_VERIFY_PEER, always_accept_verify_cb);
  2118. SSL_clear_mode(tls->ssl, SSL_MODE_NO_AUTO_CHAIN);
  2119. #ifdef V2_HANDSHAKE_SERVER
  2120. if (tor_tls_client_is_using_v2_ciphers(tls->ssl)) {
  2121. /* This check is redundant, but back when we did it in the callback,
  2122. * we might have not been able to look up the tor_tls_t if the code
  2123. * was buggy. Fixing that. */
  2124. if (!tls->wasV2Handshake) {
  2125. log_warn(LD_BUG, "For some reason, wasV2Handshake didn't"
  2126. " get set. Fixing that.");
  2127. }
  2128. tls->wasV2Handshake = 1;
  2129. log_debug(LD_HANDSHAKE, "Completed V2 TLS handshake with client; waiting"
  2130. " for renegotiation.");
  2131. } else {
  2132. tls->wasV2Handshake = 0;
  2133. }
  2134. #endif
  2135. } else {
  2136. #ifdef V2_HANDSHAKE_CLIENT
  2137. /* If we got no ID cert, we're a v2 handshake. */
  2138. X509 *cert = SSL_get_peer_certificate(tls->ssl);
  2139. STACK_OF(X509) *chain = SSL_get_peer_cert_chain(tls->ssl);
  2140. int n_certs = sk_X509_num(chain);
  2141. if (n_certs > 1 || (n_certs == 1 && cert != sk_X509_value(chain, 0))) {
  2142. log_debug(LD_HANDSHAKE, "Server sent back multiple certificates; it "
  2143. "looks like a v1 handshake on %p", tls);
  2144. tls->wasV2Handshake = 0;
  2145. } else {
  2146. log_debug(LD_HANDSHAKE,
  2147. "Server sent back a single certificate; looks like "
  2148. "a v2 handshake on %p.", tls);
  2149. tls->wasV2Handshake = 1;
  2150. }
  2151. if (cert)
  2152. X509_free(cert);
  2153. #endif
  2154. if (SSL_set_cipher_list(tls->ssl, SERVER_CIPHER_LIST) == 0) {
  2155. tls_log_errors(NULL, LOG_WARN, LD_HANDSHAKE, "re-setting ciphers");
  2156. r = TOR_TLS_ERROR_MISC;
  2157. }
  2158. }
  2159. tls_log_errors(NULL, LOG_WARN, LD_NET, "finishing the handshake");
  2160. return r;
  2161. }
  2162. #ifdef USE_BUFFEREVENTS
  2163. /** Put <b>tls</b>, which must be a client connection, into renegotiation
  2164. * mode. */
  2165. int
  2166. tor_tls_start_renegotiating(tor_tls_t *tls)
  2167. {
  2168. int r = SSL_renegotiate(tls->ssl);
  2169. if (r <= 0) {
  2170. return tor_tls_get_error(tls, r, 0, "renegotiating", LOG_WARN,
  2171. LD_HANDSHAKE);
  2172. }
  2173. return 0;
  2174. }
  2175. #endif
  2176. /** Client only: Renegotiate a TLS session. When finished, returns
  2177. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD, or
  2178. * TOR_TLS_WANTWRITE.
  2179. */
  2180. int
  2181. tor_tls_renegotiate(tor_tls_t *tls)
  2182. {
  2183. int r;
  2184. tor_assert(tls);
  2185. /* We could do server-initiated renegotiation too, but that would be tricky.
  2186. * Instead of "SSL_renegotiate, then SSL_do_handshake until done" */
  2187. tor_assert(!tls->isServer);
  2188. check_no_tls_errors();
  2189. if (tls->state != TOR_TLS_ST_RENEGOTIATE) {
  2190. int r = SSL_renegotiate(tls->ssl);
  2191. if (r <= 0) {
  2192. return tor_tls_get_error(tls, r, 0, "renegotiating", LOG_WARN,
  2193. LD_HANDSHAKE);
  2194. }
  2195. tls->state = TOR_TLS_ST_RENEGOTIATE;
  2196. }
  2197. r = SSL_do_handshake(tls->ssl);
  2198. if (r == 1) {
  2199. tls->state = TOR_TLS_ST_OPEN;
  2200. return TOR_TLS_DONE;
  2201. } else
  2202. return tor_tls_get_error(tls, r, 0, "renegotiating handshake", LOG_INFO,
  2203. LD_HANDSHAKE);
  2204. }
  2205. /** Shut down an open tls connection <b>tls</b>. When finished, returns
  2206. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  2207. * or TOR_TLS_WANTWRITE.
  2208. */
  2209. int
  2210. tor_tls_shutdown(tor_tls_t *tls)
  2211. {
  2212. int r, err;
  2213. char buf[128];
  2214. tor_assert(tls);
  2215. tor_assert(tls->ssl);
  2216. check_no_tls_errors();
  2217. while (1) {
  2218. if (tls->state == TOR_TLS_ST_SENTCLOSE) {
  2219. /* If we've already called shutdown once to send a close message,
  2220. * we read until the other side has closed too.
  2221. */
  2222. do {
  2223. r = SSL_read(tls->ssl, buf, 128);
  2224. } while (r>0);
  2225. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading to shut down",
  2226. LOG_INFO, LD_NET);
  2227. if (err == TOR_TLS_ZERORETURN_) {
  2228. tls->state = TOR_TLS_ST_GOTCLOSE;
  2229. /* fall through... */
  2230. } else {
  2231. return err;
  2232. }
  2233. }
  2234. r = SSL_shutdown(tls->ssl);
  2235. if (r == 1) {
  2236. /* If shutdown returns 1, the connection is entirely closed. */
  2237. tls->state = TOR_TLS_ST_CLOSED;
  2238. return TOR_TLS_DONE;
  2239. }
  2240. err = tor_tls_get_error(tls, r, CATCH_SYSCALL|CATCH_ZERO, "shutting down",
  2241. LOG_INFO, LD_NET);
  2242. if (err == TOR_TLS_SYSCALL_) {
  2243. /* The underlying TCP connection closed while we were shutting down. */
  2244. tls->state = TOR_TLS_ST_CLOSED;
  2245. return TOR_TLS_DONE;
  2246. } else if (err == TOR_TLS_ZERORETURN_) {
  2247. /* The TLS connection says that it sent a shutdown record, but
  2248. * isn't done shutting down yet. Make sure that this hasn't
  2249. * happened before, then go back to the start of the function
  2250. * and try to read.
  2251. */
  2252. if (tls->state == TOR_TLS_ST_GOTCLOSE ||
  2253. tls->state == TOR_TLS_ST_SENTCLOSE) {
  2254. log_warn(LD_NET,
  2255. "TLS returned \"half-closed\" value while already half-closed");
  2256. return TOR_TLS_ERROR_MISC;
  2257. }
  2258. tls->state = TOR_TLS_ST_SENTCLOSE;
  2259. /* fall through ... */
  2260. } else {
  2261. return err;
  2262. }
  2263. } /* end loop */
  2264. }
  2265. /** Return true iff this TLS connection is authenticated.
  2266. */
  2267. int
  2268. tor_tls_peer_has_cert(tor_tls_t *tls)
  2269. {
  2270. X509 *cert;
  2271. cert = SSL_get_peer_certificate(tls->ssl);
  2272. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  2273. if (!cert)
  2274. return 0;
  2275. X509_free(cert);
  2276. return 1;
  2277. }
  2278. /** Return the peer certificate, or NULL if there isn't one. */
  2279. tor_cert_t *
  2280. tor_tls_get_peer_cert(tor_tls_t *tls)
  2281. {
  2282. X509 *cert;
  2283. cert = SSL_get_peer_certificate(tls->ssl);
  2284. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  2285. if (!cert)
  2286. return NULL;
  2287. return tor_cert_new(cert);
  2288. }
  2289. /** Warn that a certificate lifetime extends through a certain range. */
  2290. static void
  2291. log_cert_lifetime(int severity, const X509 *cert, const char *problem)
  2292. {
  2293. BIO *bio = NULL;
  2294. BUF_MEM *buf;
  2295. char *s1=NULL, *s2=NULL;
  2296. char mytime[33];
  2297. time_t now = time(NULL);
  2298. struct tm tm;
  2299. size_t n;
  2300. if (problem)
  2301. tor_log(severity, LD_GENERAL,
  2302. "Certificate %s. Either their clock is set wrong, or your clock "
  2303. "is wrong.",
  2304. problem);
  2305. if (!(bio = BIO_new(BIO_s_mem()))) {
  2306. log_warn(LD_GENERAL, "Couldn't allocate BIO!"); goto end;
  2307. }
  2308. if (!(ASN1_TIME_print(bio, X509_get_notBefore(cert)))) {
  2309. tls_log_errors(NULL, LOG_WARN, LD_NET, "printing certificate lifetime");
  2310. goto end;
  2311. }
  2312. BIO_get_mem_ptr(bio, &buf);
  2313. s1 = tor_strndup(buf->data, buf->length);
  2314. (void)BIO_reset(bio);
  2315. if (!(ASN1_TIME_print(bio, X509_get_notAfter(cert)))) {
  2316. tls_log_errors(NULL, LOG_WARN, LD_NET, "printing certificate lifetime");
  2317. goto end;
  2318. }
  2319. BIO_get_mem_ptr(bio, &buf);
  2320. s2 = tor_strndup(buf->data, buf->length);
  2321. n = strftime(mytime, 32, "%b %d %H:%M:%S %Y UTC", tor_gmtime_r(&now, &tm));
  2322. if (n > 0) {
  2323. tor_log(severity, LD_GENERAL,
  2324. "(certificate lifetime runs from %s through %s. Your time is %s.)",
  2325. s1,s2,mytime);
  2326. } else {
  2327. tor_log(severity, LD_GENERAL,
  2328. "(certificate lifetime runs from %s through %s. "
  2329. "Couldn't get your time.)",
  2330. s1, s2);
  2331. }
  2332. end:
  2333. /* Not expected to get invoked */
  2334. tls_log_errors(NULL, LOG_WARN, LD_NET, "getting certificate lifetime");
  2335. if (bio)
  2336. BIO_free(bio);
  2337. tor_free(s1);
  2338. tor_free(s2);
  2339. }
  2340. /** Helper function: try to extract a link certificate and an identity
  2341. * certificate from <b>tls</b>, and store them in *<b>cert_out</b> and
  2342. * *<b>id_cert_out</b> respectively. Log all messages at level
  2343. * <b>severity</b>.
  2344. *
  2345. * Note that a reference is added to cert_out, so it needs to be
  2346. * freed. id_cert_out doesn't. */
  2347. static void
  2348. try_to_extract_certs_from_tls(int severity, tor_tls_t *tls,
  2349. X509 **cert_out, X509 **id_cert_out)
  2350. {
  2351. X509 *cert = NULL, *id_cert = NULL;
  2352. STACK_OF(X509) *chain = NULL;
  2353. int num_in_chain, i;
  2354. *cert_out = *id_cert_out = NULL;
  2355. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  2356. return;
  2357. *cert_out = cert;
  2358. if (!(chain = SSL_get_peer_cert_chain(tls->ssl)))
  2359. return;
  2360. num_in_chain = sk_X509_num(chain);
  2361. /* 1 means we're receiving (server-side), and it's just the id_cert.
  2362. * 2 means we're connecting (client-side), and it's both the link
  2363. * cert and the id_cert.
  2364. */
  2365. if (num_in_chain < 1) {
  2366. log_fn(severity,LD_PROTOCOL,
  2367. "Unexpected number of certificates in chain (%d)",
  2368. num_in_chain);
  2369. return;
  2370. }
  2371. for (i=0; i<num_in_chain; ++i) {
  2372. id_cert = sk_X509_value(chain, i);
  2373. if (X509_cmp(id_cert, cert) != 0)
  2374. break;
  2375. }
  2376. *id_cert_out = id_cert;
  2377. }
  2378. /** If the provided tls connection is authenticated and has a
  2379. * certificate chain that is currently valid and signed, then set
  2380. * *<b>identity_key</b> to the identity certificate's key and return
  2381. * 0. Else, return -1 and log complaints with log-level <b>severity</b>.
  2382. */
  2383. int
  2384. tor_tls_verify(int severity, tor_tls_t *tls, crypto_pk_t **identity_key)
  2385. {
  2386. X509 *cert = NULL, *id_cert = NULL;
  2387. EVP_PKEY *id_pkey = NULL;
  2388. RSA *rsa;
  2389. int r = -1;
  2390. check_no_tls_errors();
  2391. *identity_key = NULL;
  2392. try_to_extract_certs_from_tls(severity, tls, &cert, &id_cert);
  2393. if (!cert)
  2394. goto done;
  2395. if (!id_cert) {
  2396. log_fn(severity,LD_PROTOCOL,"No distinct identity certificate found");
  2397. goto done;
  2398. }
  2399. tls_log_errors(tls, severity, LD_HANDSHAKE, "before verifying certificate");
  2400. if (!(id_pkey = X509_get_pubkey(id_cert)) ||
  2401. X509_verify(cert, id_pkey) <= 0) {
  2402. log_fn(severity,LD_PROTOCOL,"X509_verify on cert and pkey returned <= 0");
  2403. tls_log_errors(tls, severity, LD_HANDSHAKE, "verifying certificate");
  2404. goto done;
  2405. }
  2406. rsa = EVP_PKEY_get1_RSA(id_pkey);
  2407. if (!rsa)
  2408. goto done;
  2409. *identity_key = crypto_new_pk_from_rsa_(rsa);
  2410. r = 0;
  2411. done:
  2412. if (cert)
  2413. X509_free(cert);
  2414. if (id_pkey)
  2415. EVP_PKEY_free(id_pkey);
  2416. /* This should never get invoked, but let's make sure in case OpenSSL
  2417. * acts unexpectedly. */
  2418. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "finishing tor_tls_verify");
  2419. return r;
  2420. }
  2421. /** Check whether the certificate set on the connection <b>tls</b> is expired
  2422. * give or take <b>past_tolerance</b> seconds, or not-yet-valid give or take
  2423. * <b>future_tolerance</b> seconds. Return 0 for valid, -1 for failure.
  2424. *
  2425. * NOTE: you should call tor_tls_verify before tor_tls_check_lifetime.
  2426. */
  2427. int
  2428. tor_tls_check_lifetime(int severity, tor_tls_t *tls,
  2429. int past_tolerance, int future_tolerance)
  2430. {
  2431. X509 *cert;
  2432. int r = -1;
  2433. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  2434. goto done;
  2435. if (check_cert_lifetime_internal(severity, cert,
  2436. past_tolerance, future_tolerance) < 0)
  2437. goto done;
  2438. r = 0;
  2439. done:
  2440. if (cert)
  2441. X509_free(cert);
  2442. /* Not expected to get invoked */
  2443. tls_log_errors(tls, LOG_WARN, LD_NET, "checking certificate lifetime");
  2444. return r;
  2445. }
  2446. /** Helper: check whether <b>cert</b> is expired give or take
  2447. * <b>past_tolerance</b> seconds, or not-yet-valid give or take
  2448. * <b>future_tolerance</b> seconds. If it is live, return 0. If it is not
  2449. * live, log a message and return -1. */
  2450. static int
  2451. check_cert_lifetime_internal(int severity, const X509 *cert,
  2452. int past_tolerance, int future_tolerance)
  2453. {
  2454. time_t now, t;
  2455. now = time(NULL);
  2456. t = now + future_tolerance;
  2457. if (X509_cmp_time(X509_get_notBefore(cert), &t) > 0) {
  2458. log_cert_lifetime(severity, cert, "not yet valid");
  2459. return -1;
  2460. }
  2461. t = now - past_tolerance;
  2462. if (X509_cmp_time(X509_get_notAfter(cert), &t) < 0) {
  2463. log_cert_lifetime(severity, cert, "already expired");
  2464. return -1;
  2465. }
  2466. return 0;
  2467. }
  2468. /** Return the number of bytes available for reading from <b>tls</b>.
  2469. */
  2470. int
  2471. tor_tls_get_pending_bytes(tor_tls_t *tls)
  2472. {
  2473. tor_assert(tls);
  2474. return SSL_pending(tls->ssl);
  2475. }
  2476. /** If <b>tls</b> requires that the next write be of a particular size,
  2477. * return that size. Otherwise, return 0. */
  2478. size_t
  2479. tor_tls_get_forced_write_size(tor_tls_t *tls)
  2480. {
  2481. return tls->wantwrite_n;
  2482. }
  2483. /** Sets n_read and n_written to the number of bytes read and written,
  2484. * respectively, on the raw socket used by <b>tls</b> since the last time this
  2485. * function was called on <b>tls</b>. */
  2486. void
  2487. tor_tls_get_n_raw_bytes(tor_tls_t *tls, size_t *n_read, size_t *n_written)
  2488. {
  2489. BIO *wbio, *tmpbio;
  2490. unsigned long r, w;
  2491. r = BIO_number_read(SSL_get_rbio(tls->ssl));
  2492. /* We want the number of bytes actually for real written. Unfortunately,
  2493. * sometimes OpenSSL replaces the wbio on tls->ssl with a buffering bio,
  2494. * which makes the answer turn out wrong. Let's cope with that. Note
  2495. * that this approach will fail if we ever replace tls->ssl's BIOs with
  2496. * buffering bios for reasons of our own. As an alternative, we could
  2497. * save the original BIO for tls->ssl in the tor_tls_t structure, but
  2498. * that would be tempting fate. */
  2499. wbio = SSL_get_wbio(tls->ssl);
  2500. if (wbio->method == BIO_f_buffer() && (tmpbio = BIO_next(wbio)) != NULL)
  2501. wbio = tmpbio;
  2502. w = BIO_number_written(wbio);
  2503. /* We are ok with letting these unsigned ints go "negative" here:
  2504. * If we wrapped around, this should still give us the right answer, unless
  2505. * we wrapped around by more than ULONG_MAX since the last time we called
  2506. * this function.
  2507. */
  2508. *n_read = (size_t)(r - tls->last_read_count);
  2509. *n_written = (size_t)(w - tls->last_write_count);
  2510. if (*n_read > INT_MAX || *n_written > INT_MAX) {
  2511. log_warn(LD_BUG, "Preposterously large value in tor_tls_get_n_raw_bytes. "
  2512. "r=%lu, last_read=%lu, w=%lu, last_written=%lu",
  2513. r, tls->last_read_count, w, tls->last_write_count);
  2514. }
  2515. total_bytes_written_by_tls += *n_written;
  2516. tls->last_read_count = r;
  2517. tls->last_write_count = w;
  2518. }
  2519. /** Return a ratio of the bytes that TLS has sent to the bytes that we've told
  2520. * it to send. Used to track whether our TLS records are getting too tiny. */
  2521. MOCK_IMPL(double,
  2522. tls_get_write_overhead_ratio,(void))
  2523. {
  2524. if (total_bytes_written_over_tls == 0)
  2525. return 1.0;
  2526. return U64_TO_DBL(total_bytes_written_by_tls) /
  2527. U64_TO_DBL(total_bytes_written_over_tls);
  2528. }
  2529. /** Implement check_no_tls_errors: If there are any pending OpenSSL
  2530. * errors, log an error message. */
  2531. void
  2532. check_no_tls_errors_(const char *fname, int line)
  2533. {
  2534. if (ERR_peek_error() == 0)
  2535. return;
  2536. log_warn(LD_CRYPTO, "Unhandled OpenSSL errors found at %s:%d: ",
  2537. tor_fix_source_file(fname), line);
  2538. tls_log_errors(NULL, LOG_WARN, LD_NET, NULL);
  2539. }
  2540. /** Return true iff the initial TLS connection at <b>tls</b> did not use a v2
  2541. * TLS handshake. Output is undefined if the handshake isn't finished. */
  2542. int
  2543. tor_tls_used_v1_handshake(tor_tls_t *tls)
  2544. {
  2545. #if defined(V2_HANDSHAKE_SERVER) && defined(V2_HANDSHAKE_CLIENT)
  2546. return ! tls->wasV2Handshake;
  2547. #else
  2548. if (tls->isServer) {
  2549. # ifdef V2_HANDSHAKE_SERVER
  2550. return ! tls->wasV2Handshake;
  2551. # endif
  2552. } else {
  2553. # ifdef V2_HANDSHAKE_CLIENT
  2554. return ! tls->wasV2Handshake;
  2555. # endif
  2556. }
  2557. return 1;
  2558. #endif
  2559. }
  2560. /** Return true iff <b>name</b> is a DN of a kind that could only
  2561. * occur in a v3-handshake-indicating certificate */
  2562. static int
  2563. dn_indicates_v3_cert(X509_NAME *name)
  2564. {
  2565. #ifdef DISABLE_V3_LINKPROTO_CLIENTSIDE
  2566. (void)name;
  2567. return 0;
  2568. #else
  2569. X509_NAME_ENTRY *entry;
  2570. int n_entries;
  2571. ASN1_OBJECT *obj;
  2572. ASN1_STRING *str;
  2573. unsigned char *s;
  2574. int len, r;
  2575. n_entries = X509_NAME_entry_count(name);
  2576. if (n_entries != 1)
  2577. return 1; /* More than one entry in the DN. */
  2578. entry = X509_NAME_get_entry(name, 0);
  2579. obj = X509_NAME_ENTRY_get_object(entry);
  2580. if (OBJ_obj2nid(obj) != OBJ_txt2nid("commonName"))
  2581. return 1; /* The entry isn't a commonName. */
  2582. str = X509_NAME_ENTRY_get_data(entry);
  2583. len = ASN1_STRING_to_UTF8(&s, str);
  2584. if (len < 0)
  2585. return 0;
  2586. r = fast_memneq(s + len - 4, ".net", 4);
  2587. OPENSSL_free(s);
  2588. return r;
  2589. #endif
  2590. }
  2591. /** Return true iff the peer certificate we're received on <b>tls</b>
  2592. * indicates that this connection should use the v3 (in-protocol)
  2593. * authentication handshake.
  2594. *
  2595. * Only the connection initiator should use this, and only once the initial
  2596. * handshake is done; the responder detects a v1 handshake by cipher types,
  2597. * and a v3/v2 handshake by Versions cell vs renegotiation.
  2598. */
  2599. int
  2600. tor_tls_received_v3_certificate(tor_tls_t *tls)
  2601. {
  2602. check_no_tls_errors();
  2603. X509 *cert = SSL_get_peer_certificate(tls->ssl);
  2604. EVP_PKEY *key = NULL;
  2605. X509_NAME *issuer_name, *subject_name;
  2606. int is_v3 = 0;
  2607. if (!cert) {
  2608. log_warn(LD_BUG, "Called on a connection with no peer certificate");
  2609. goto done;
  2610. }
  2611. subject_name = X509_get_subject_name(cert);
  2612. issuer_name = X509_get_issuer_name(cert);
  2613. if (X509_name_cmp(subject_name, issuer_name) == 0) {
  2614. is_v3 = 1; /* purportedly self signed */
  2615. goto done;
  2616. }
  2617. if (dn_indicates_v3_cert(subject_name) ||
  2618. dn_indicates_v3_cert(issuer_name)) {
  2619. is_v3 = 1; /* DN is fancy */
  2620. goto done;
  2621. }
  2622. key = X509_get_pubkey(cert);
  2623. if (EVP_PKEY_bits(key) != 1024 ||
  2624. EVP_PKEY_type(key->type) != EVP_PKEY_RSA) {
  2625. is_v3 = 1; /* Key is fancy */
  2626. goto done;
  2627. }
  2628. done:
  2629. tls_log_errors(tls, LOG_WARN, LD_NET, "checking for a v3 cert");
  2630. if (key)
  2631. EVP_PKEY_free(key);
  2632. if (cert)
  2633. X509_free(cert);
  2634. return is_v3;
  2635. }
  2636. /** Return the number of server handshakes that we've noticed doing on
  2637. * <b>tls</b>. */
  2638. int
  2639. tor_tls_get_num_server_handshakes(tor_tls_t *tls)
  2640. {
  2641. return tls->server_handshake_count;
  2642. }
  2643. /** Return true iff the server TLS connection <b>tls</b> got the renegotiation
  2644. * request it was waiting for. */
  2645. int
  2646. tor_tls_server_got_renegotiate(tor_tls_t *tls)
  2647. {
  2648. return tls->got_renegotiate;
  2649. }
  2650. /** Set the DIGEST256_LEN buffer at <b>secrets_out</b> to the value used in
  2651. * the v3 handshake to prove that the client knows the TLS secrets for the
  2652. * connection <b>tls</b>. Return 0 on success, -1 on failure.
  2653. */
  2654. int
  2655. tor_tls_get_tlssecrets(tor_tls_t *tls, uint8_t *secrets_out)
  2656. {
  2657. #define TLSSECRET_MAGIC "Tor V3 handshake TLS cross-certification"
  2658. char buf[128];
  2659. size_t len;
  2660. tor_assert(tls);
  2661. tor_assert(tls->ssl);
  2662. tor_assert(tls->ssl->s3);
  2663. tor_assert(tls->ssl->session);
  2664. /*
  2665. The value is an HMAC, using the TLS master key as the HMAC key, of
  2666. client_random | server_random | TLSSECRET_MAGIC
  2667. */
  2668. memcpy(buf + 0, tls->ssl->s3->client_random, 32);
  2669. memcpy(buf + 32, tls->ssl->s3->server_random, 32);
  2670. memcpy(buf + 64, TLSSECRET_MAGIC, strlen(TLSSECRET_MAGIC) + 1);
  2671. len = 64 + strlen(TLSSECRET_MAGIC) + 1;
  2672. crypto_hmac_sha256((char*)secrets_out,
  2673. (char*)tls->ssl->session->master_key,
  2674. tls->ssl->session->master_key_length,
  2675. buf, len);
  2676. memwipe(buf, 0, sizeof(buf));
  2677. return 0;
  2678. }
  2679. /** Examine the amount of memory used and available for buffers in <b>tls</b>.
  2680. * Set *<b>rbuf_capacity</b> to the amount of storage allocated for the read
  2681. * buffer and *<b>rbuf_bytes</b> to the amount actually used.
  2682. * Set *<b>wbuf_capacity</b> to the amount of storage allocated for the write
  2683. * buffer and *<b>wbuf_bytes</b> to the amount actually used.
  2684. *
  2685. * Return 0 on success, -1 on failure.*/
  2686. int
  2687. tor_tls_get_buffer_sizes(tor_tls_t *tls,
  2688. size_t *rbuf_capacity, size_t *rbuf_bytes,
  2689. size_t *wbuf_capacity, size_t *wbuf_bytes)
  2690. {
  2691. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)
  2692. (void)tls;
  2693. (void)rbuf_capacity;
  2694. (void)rbuf_bytes;
  2695. (void)wbuf_capacity;
  2696. (void)wbuf_bytes;
  2697. return -1;
  2698. #else
  2699. if (tls->ssl->s3->rbuf.buf)
  2700. *rbuf_capacity = tls->ssl->s3->rbuf.len;
  2701. else
  2702. *rbuf_capacity = 0;
  2703. if (tls->ssl->s3->wbuf.buf)
  2704. *wbuf_capacity = tls->ssl->s3->wbuf.len;
  2705. else
  2706. *wbuf_capacity = 0;
  2707. *rbuf_bytes = tls->ssl->s3->rbuf.left;
  2708. *wbuf_bytes = tls->ssl->s3->wbuf.left;
  2709. return 0;
  2710. #endif
  2711. }
  2712. #ifdef USE_BUFFEREVENTS
  2713. /** Construct and return an TLS-encrypting bufferevent to send data over
  2714. * <b>socket</b>, which must match the socket of the underlying bufferevent
  2715. * <b>bufev_in</b>. The TLS object <b>tls</b> is used for encryption.
  2716. *
  2717. * This function will either create a filtering bufferevent that wraps around
  2718. * <b>bufev_in</b>, or it will free bufev_in and return a new bufferevent that
  2719. * uses the <b>tls</b> to talk to the network directly. Do not use
  2720. * <b>bufev_in</b> after calling this function.
  2721. *
  2722. * The connection will start out doing a server handshake if <b>receiving</b>
  2723. * is strue, and a client handshake otherwise.
  2724. *
  2725. * Returns NULL on failure.
  2726. */
  2727. struct bufferevent *
  2728. tor_tls_init_bufferevent(tor_tls_t *tls, struct bufferevent *bufev_in,
  2729. evutil_socket_t socket, int receiving,
  2730. int filter)
  2731. {
  2732. struct bufferevent *out;
  2733. const enum bufferevent_ssl_state state = receiving ?
  2734. BUFFEREVENT_SSL_ACCEPTING : BUFFEREVENT_SSL_CONNECTING;
  2735. if (filter || tor_libevent_using_iocp_bufferevents()) {
  2736. /* Grab an extra reference to the SSL, since BEV_OPT_CLOSE_ON_FREE
  2737. means that the SSL will get freed too.
  2738. This increment makes our SSL usage not-threadsafe, BTW. We should
  2739. see if we're allowed to use CRYPTO_add from outside openssl. */
  2740. tls->ssl->references += 1;
  2741. out = bufferevent_openssl_filter_new(tor_libevent_get_base(),
  2742. bufev_in,
  2743. tls->ssl,
  2744. state,
  2745. BEV_OPT_DEFER_CALLBACKS|
  2746. BEV_OPT_CLOSE_ON_FREE);
  2747. /* Tell the underlying bufferevent when to accept more data from the SSL
  2748. filter (only when it's got less than 32K to write), and when to notify
  2749. the SSL filter that it could write more (when it drops under 24K). */
  2750. bufferevent_setwatermark(bufev_in, EV_WRITE, 24*1024, 32*1024);
  2751. } else {
  2752. if (bufev_in) {
  2753. evutil_socket_t s = bufferevent_getfd(bufev_in);
  2754. tor_assert(s == -1 || s == socket);
  2755. tor_assert(evbuffer_get_length(bufferevent_get_input(bufev_in)) == 0);
  2756. tor_assert(evbuffer_get_length(bufferevent_get_output(bufev_in)) == 0);
  2757. tor_assert(BIO_number_read(SSL_get_rbio(tls->ssl)) == 0);
  2758. tor_assert(BIO_number_written(SSL_get_rbio(tls->ssl)) == 0);
  2759. bufferevent_free(bufev_in);
  2760. }
  2761. /* Current versions (as of 2.0.x) of Libevent need to defer
  2762. * bufferevent_openssl callbacks, or else our callback functions will
  2763. * get called reentrantly, which is bad for us.
  2764. */
  2765. out = bufferevent_openssl_socket_new(tor_libevent_get_base(),
  2766. socket,
  2767. tls->ssl,
  2768. state,
  2769. BEV_OPT_DEFER_CALLBACKS);
  2770. }
  2771. tls->state = TOR_TLS_ST_BUFFEREVENT;
  2772. /* Unblock _after_ creating the bufferevent, since accept/connect tend to
  2773. * clear flags. */
  2774. tor_tls_unblock_renegotiation(tls);
  2775. return out;
  2776. }
  2777. #endif