control.c 246 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364
  1. /* Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  2. * Copyright (c) 2007-2017, The Tor Project, Inc. */
  3. /* See LICENSE for licensing information */
  4. /**
  5. * \file control.c
  6. * \brief Implementation for Tor's control-socket interface.
  7. *
  8. * A "controller" is an external program that monitors and controls a Tor
  9. * instance via a text-based protocol. It connects to Tor via a connection
  10. * to a local socket.
  11. *
  12. * The protocol is line-driven. The controller sends commands terminated by a
  13. * CRLF. Tor sends lines that are either <em>replies</em> to what the
  14. * controller has said, or <em>events</em> that Tor sends to the controller
  15. * asynchronously based on occurrences in the Tor network model.
  16. *
  17. * See the control-spec.txt file in the torspec.git repository for full
  18. * details on protocol.
  19. *
  20. * This module generally has two kinds of entry points: those based on having
  21. * received a command on a controller socket, which are handled in
  22. * connection_control_process_inbuf(), and dispatched to individual functions
  23. * with names like control_handle_COMMANDNAME(); and those based on events
  24. * that occur elsewhere in Tor, which are handled by functions with names like
  25. * control_event_EVENTTYPE().
  26. *
  27. * Controller events are not sent immediately; rather, they are inserted into
  28. * the queued_control_events array, and flushed later from
  29. * flush_queued_events_cb(). Doing this simplifies our callgraph greatly,
  30. * by limiting the number of places in Tor that can call back into the network
  31. * stack.
  32. **/
  33. #define CONTROL_PRIVATE
  34. #include "or.h"
  35. #include "addressmap.h"
  36. #include "bridges.h"
  37. #include "buffers.h"
  38. #include "channel.h"
  39. #include "channeltls.h"
  40. #include "circuitbuild.h"
  41. #include "circuitlist.h"
  42. #include "circuitstats.h"
  43. #include "circuituse.h"
  44. #include "command.h"
  45. #include "compat_libevent.h"
  46. #include "config.h"
  47. #include "confparse.h"
  48. #include "connection.h"
  49. #include "connection_edge.h"
  50. #include "connection_or.h"
  51. #include "control.h"
  52. #include "directory.h"
  53. #include "dirserv.h"
  54. #include "dnsserv.h"
  55. #include "entrynodes.h"
  56. #include "geoip.h"
  57. #include "hibernate.h"
  58. #include "hs_common.h"
  59. #include "main.h"
  60. #include "microdesc.h"
  61. #include "networkstatus.h"
  62. #include "nodelist.h"
  63. #include "policies.h"
  64. #include "proto_control0.h"
  65. #include "proto_http.h"
  66. #include "reasons.h"
  67. #include "rendclient.h"
  68. #include "rendcommon.h"
  69. #include "rendservice.h"
  70. #include "rephist.h"
  71. #include "router.h"
  72. #include "routerlist.h"
  73. #include "routerparse.h"
  74. #include "shared_random.h"
  75. #ifndef _WIN32
  76. #include <pwd.h>
  77. #include <sys/resource.h>
  78. #endif
  79. #include <event2/event.h>
  80. #include "crypto_s2k.h"
  81. #include "procmon.h"
  82. /** Yield true iff <b>s</b> is the state of a control_connection_t that has
  83. * finished authentication and is accepting commands. */
  84. #define STATE_IS_OPEN(s) ((s) == CONTROL_CONN_STATE_OPEN)
  85. /** Bitfield: The bit 1&lt;&lt;e is set if <b>any</b> open control
  86. * connection is interested in events of type <b>e</b>. We use this
  87. * so that we can decide to skip generating event messages that nobody
  88. * has interest in without having to walk over the global connection
  89. * list to find out.
  90. **/
  91. typedef uint64_t event_mask_t;
  92. /** An event mask of all the events that any controller is interested in
  93. * receiving. */
  94. static event_mask_t global_event_mask = 0;
  95. /** True iff we have disabled log messages from being sent to the controller */
  96. static int disable_log_messages = 0;
  97. /** Macro: true if any control connection is interested in events of type
  98. * <b>e</b>. */
  99. #define EVENT_IS_INTERESTING(e) \
  100. (!! (global_event_mask & EVENT_MASK_(e)))
  101. /** If we're using cookie-type authentication, how long should our cookies be?
  102. */
  103. #define AUTHENTICATION_COOKIE_LEN 32
  104. /** If true, we've set authentication_cookie to a secret code and
  105. * stored it to disk. */
  106. static int authentication_cookie_is_set = 0;
  107. /** If authentication_cookie_is_set, a secret cookie that we've stored to disk
  108. * and which we're using to authenticate controllers. (If the controller can
  109. * read it off disk, it has permission to connect.) */
  110. static uint8_t *authentication_cookie = NULL;
  111. #define SAFECOOKIE_SERVER_TO_CONTROLLER_CONSTANT \
  112. "Tor safe cookie authentication server-to-controller hash"
  113. #define SAFECOOKIE_CONTROLLER_TO_SERVER_CONSTANT \
  114. "Tor safe cookie authentication controller-to-server hash"
  115. #define SAFECOOKIE_SERVER_NONCE_LEN DIGEST256_LEN
  116. /** The list of onion services that have been added via ADD_ONION that do not
  117. * belong to any particular control connection.
  118. */
  119. static smartlist_t *detached_onion_services = NULL;
  120. /** A sufficiently large size to record the last bootstrap phase string. */
  121. #define BOOTSTRAP_MSG_LEN 1024
  122. /** What was the last bootstrap phase message we sent? We keep track
  123. * of this so we can respond to getinfo status/bootstrap-phase queries. */
  124. static char last_sent_bootstrap_message[BOOTSTRAP_MSG_LEN];
  125. static void connection_printf_to_buf(control_connection_t *conn,
  126. const char *format, ...)
  127. CHECK_PRINTF(2,3);
  128. static void send_control_event_impl(uint16_t event,
  129. const char *format, va_list ap)
  130. CHECK_PRINTF(2,0);
  131. static int control_event_status(int type, int severity, const char *format,
  132. va_list args)
  133. CHECK_PRINTF(3,0);
  134. static void send_control_done(control_connection_t *conn);
  135. static void send_control_event(uint16_t event,
  136. const char *format, ...)
  137. CHECK_PRINTF(2,3);
  138. static int handle_control_setconf(control_connection_t *conn, uint32_t len,
  139. char *body);
  140. static int handle_control_resetconf(control_connection_t *conn, uint32_t len,
  141. char *body);
  142. static int handle_control_getconf(control_connection_t *conn, uint32_t len,
  143. const char *body);
  144. static int handle_control_loadconf(control_connection_t *conn, uint32_t len,
  145. const char *body);
  146. static int handle_control_setevents(control_connection_t *conn, uint32_t len,
  147. const char *body);
  148. static int handle_control_authenticate(control_connection_t *conn,
  149. uint32_t len,
  150. const char *body);
  151. static int handle_control_signal(control_connection_t *conn, uint32_t len,
  152. const char *body);
  153. static int handle_control_mapaddress(control_connection_t *conn, uint32_t len,
  154. const char *body);
  155. static char *list_getinfo_options(void);
  156. static int handle_control_getinfo(control_connection_t *conn, uint32_t len,
  157. const char *body);
  158. static int handle_control_extendcircuit(control_connection_t *conn,
  159. uint32_t len,
  160. const char *body);
  161. static int handle_control_setcircuitpurpose(control_connection_t *conn,
  162. uint32_t len, const char *body);
  163. static int handle_control_attachstream(control_connection_t *conn,
  164. uint32_t len,
  165. const char *body);
  166. static int handle_control_postdescriptor(control_connection_t *conn,
  167. uint32_t len,
  168. const char *body);
  169. static int handle_control_redirectstream(control_connection_t *conn,
  170. uint32_t len,
  171. const char *body);
  172. static int handle_control_closestream(control_connection_t *conn, uint32_t len,
  173. const char *body);
  174. static int handle_control_closecircuit(control_connection_t *conn,
  175. uint32_t len,
  176. const char *body);
  177. static int handle_control_resolve(control_connection_t *conn, uint32_t len,
  178. const char *body);
  179. static int handle_control_usefeature(control_connection_t *conn,
  180. uint32_t len,
  181. const char *body);
  182. static int handle_control_hsfetch(control_connection_t *conn, uint32_t len,
  183. const char *body);
  184. static int handle_control_hspost(control_connection_t *conn, uint32_t len,
  185. const char *body);
  186. static int handle_control_add_onion(control_connection_t *conn, uint32_t len,
  187. const char *body);
  188. static int handle_control_del_onion(control_connection_t *conn, uint32_t len,
  189. const char *body);
  190. static int write_stream_target_to_buf(entry_connection_t *conn, char *buf,
  191. size_t len);
  192. static void orconn_target_get_name(char *buf, size_t len,
  193. or_connection_t *conn);
  194. static int get_cached_network_liveness(void);
  195. static void set_cached_network_liveness(int liveness);
  196. static void flush_queued_events_cb(evutil_socket_t fd, short what, void *arg);
  197. static char * download_status_to_string(const download_status_t *dl);
  198. /** Given a control event code for a message event, return the corresponding
  199. * log severity. */
  200. static inline int
  201. event_to_log_severity(int event)
  202. {
  203. switch (event) {
  204. case EVENT_DEBUG_MSG: return LOG_DEBUG;
  205. case EVENT_INFO_MSG: return LOG_INFO;
  206. case EVENT_NOTICE_MSG: return LOG_NOTICE;
  207. case EVENT_WARN_MSG: return LOG_WARN;
  208. case EVENT_ERR_MSG: return LOG_ERR;
  209. default: return -1;
  210. }
  211. }
  212. /** Given a log severity, return the corresponding control event code. */
  213. static inline int
  214. log_severity_to_event(int severity)
  215. {
  216. switch (severity) {
  217. case LOG_DEBUG: return EVENT_DEBUG_MSG;
  218. case LOG_INFO: return EVENT_INFO_MSG;
  219. case LOG_NOTICE: return EVENT_NOTICE_MSG;
  220. case LOG_WARN: return EVENT_WARN_MSG;
  221. case LOG_ERR: return EVENT_ERR_MSG;
  222. default: return -1;
  223. }
  224. }
  225. /** Helper: clear bandwidth counters of all origin circuits. */
  226. static void
  227. clear_circ_bw_fields(void)
  228. {
  229. origin_circuit_t *ocirc;
  230. SMARTLIST_FOREACH_BEGIN(circuit_get_global_list(), circuit_t *, circ) {
  231. if (!CIRCUIT_IS_ORIGIN(circ))
  232. continue;
  233. ocirc = TO_ORIGIN_CIRCUIT(circ);
  234. ocirc->n_written_circ_bw = ocirc->n_read_circ_bw = 0;
  235. }
  236. SMARTLIST_FOREACH_END(circ);
  237. }
  238. /** Set <b>global_event_mask*</b> to the bitwise OR of each live control
  239. * connection's event_mask field. */
  240. void
  241. control_update_global_event_mask(void)
  242. {
  243. smartlist_t *conns = get_connection_array();
  244. event_mask_t old_mask, new_mask;
  245. old_mask = global_event_mask;
  246. global_event_mask = 0;
  247. SMARTLIST_FOREACH(conns, connection_t *, _conn,
  248. {
  249. if (_conn->type == CONN_TYPE_CONTROL &&
  250. STATE_IS_OPEN(_conn->state)) {
  251. control_connection_t *conn = TO_CONTROL_CONN(_conn);
  252. global_event_mask |= conn->event_mask;
  253. }
  254. });
  255. new_mask = global_event_mask;
  256. /* Handle the aftermath. Set up the log callback to tell us only what
  257. * we want to hear...*/
  258. control_adjust_event_log_severity();
  259. /* ...then, if we've started logging stream or circ bw, clear the
  260. * appropriate fields. */
  261. if (! (old_mask & EVENT_STREAM_BANDWIDTH_USED) &&
  262. (new_mask & EVENT_STREAM_BANDWIDTH_USED)) {
  263. SMARTLIST_FOREACH(conns, connection_t *, conn,
  264. {
  265. if (conn->type == CONN_TYPE_AP) {
  266. edge_connection_t *edge_conn = TO_EDGE_CONN(conn);
  267. edge_conn->n_written = edge_conn->n_read = 0;
  268. }
  269. });
  270. }
  271. if (! (old_mask & EVENT_CIRC_BANDWIDTH_USED) &&
  272. (new_mask & EVENT_CIRC_BANDWIDTH_USED)) {
  273. clear_circ_bw_fields();
  274. }
  275. }
  276. /** Adjust the log severities that result in control_event_logmsg being called
  277. * to match the severity of log messages that any controllers are interested
  278. * in. */
  279. void
  280. control_adjust_event_log_severity(void)
  281. {
  282. int i;
  283. int min_log_event=EVENT_ERR_MSG, max_log_event=EVENT_DEBUG_MSG;
  284. for (i = EVENT_DEBUG_MSG; i <= EVENT_ERR_MSG; ++i) {
  285. if (EVENT_IS_INTERESTING(i)) {
  286. min_log_event = i;
  287. break;
  288. }
  289. }
  290. for (i = EVENT_ERR_MSG; i >= EVENT_DEBUG_MSG; --i) {
  291. if (EVENT_IS_INTERESTING(i)) {
  292. max_log_event = i;
  293. break;
  294. }
  295. }
  296. if (EVENT_IS_INTERESTING(EVENT_STATUS_GENERAL)) {
  297. if (min_log_event > EVENT_NOTICE_MSG)
  298. min_log_event = EVENT_NOTICE_MSG;
  299. if (max_log_event < EVENT_ERR_MSG)
  300. max_log_event = EVENT_ERR_MSG;
  301. }
  302. if (min_log_event <= max_log_event)
  303. change_callback_log_severity(event_to_log_severity(min_log_event),
  304. event_to_log_severity(max_log_event),
  305. control_event_logmsg);
  306. else
  307. change_callback_log_severity(LOG_ERR, LOG_ERR,
  308. control_event_logmsg);
  309. }
  310. /** Return true iff the event with code <b>c</b> is being sent to any current
  311. * control connection. This is useful if the amount of work needed to prepare
  312. * to call the appropriate control_event_...() function is high.
  313. */
  314. int
  315. control_event_is_interesting(int event)
  316. {
  317. return EVENT_IS_INTERESTING(event);
  318. }
  319. /** Append a NUL-terminated string <b>s</b> to the end of
  320. * <b>conn</b>-\>outbuf.
  321. */
  322. static inline void
  323. connection_write_str_to_buf(const char *s, control_connection_t *conn)
  324. {
  325. size_t len = strlen(s);
  326. connection_buf_add(s, len, TO_CONN(conn));
  327. }
  328. /** Given a <b>len</b>-character string in <b>data</b>, made of lines
  329. * terminated by CRLF, allocate a new string in *<b>out</b>, and copy the
  330. * contents of <b>data</b> into *<b>out</b>, adding a period before any period
  331. * that appears at the start of a line, and adding a period-CRLF line at
  332. * the end. Replace all LF characters sequences with CRLF. Return the number
  333. * of bytes in *<b>out</b>.
  334. */
  335. STATIC size_t
  336. write_escaped_data(const char *data, size_t len, char **out)
  337. {
  338. tor_assert(len < SIZE_MAX - 9);
  339. size_t sz_out = len+8+1;
  340. char *outp;
  341. const char *start = data, *end;
  342. size_t i;
  343. int start_of_line;
  344. for (i=0; i < len; ++i) {
  345. if (data[i] == '\n') {
  346. sz_out += 2; /* Maybe add a CR; maybe add a dot. */
  347. if (sz_out >= SIZE_T_CEILING) {
  348. log_warn(LD_BUG, "Input to write_escaped_data was too long");
  349. *out = tor_strdup(".\r\n");
  350. return 3;
  351. }
  352. }
  353. }
  354. *out = outp = tor_malloc(sz_out);
  355. end = data+len;
  356. start_of_line = 1;
  357. while (data < end) {
  358. if (*data == '\n') {
  359. if (data > start && data[-1] != '\r')
  360. *outp++ = '\r';
  361. start_of_line = 1;
  362. } else if (*data == '.') {
  363. if (start_of_line) {
  364. start_of_line = 0;
  365. *outp++ = '.';
  366. }
  367. } else {
  368. start_of_line = 0;
  369. }
  370. *outp++ = *data++;
  371. }
  372. if (outp < *out+2 || fast_memcmp(outp-2, "\r\n", 2)) {
  373. *outp++ = '\r';
  374. *outp++ = '\n';
  375. }
  376. *outp++ = '.';
  377. *outp++ = '\r';
  378. *outp++ = '\n';
  379. *outp = '\0'; /* NUL-terminate just in case. */
  380. tor_assert(outp >= *out);
  381. tor_assert((size_t)(outp - *out) <= sz_out);
  382. return outp - *out;
  383. }
  384. /** Given a <b>len</b>-character string in <b>data</b>, made of lines
  385. * terminated by CRLF, allocate a new string in *<b>out</b>, and copy
  386. * the contents of <b>data</b> into *<b>out</b>, removing any period
  387. * that appears at the start of a line, and replacing all CRLF sequences
  388. * with LF. Return the number of
  389. * bytes in *<b>out</b>. */
  390. STATIC size_t
  391. read_escaped_data(const char *data, size_t len, char **out)
  392. {
  393. char *outp;
  394. const char *next;
  395. const char *end;
  396. *out = outp = tor_malloc(len+1);
  397. end = data+len;
  398. while (data < end) {
  399. /* we're at the start of a line. */
  400. if (*data == '.')
  401. ++data;
  402. next = memchr(data, '\n', end-data);
  403. if (next) {
  404. size_t n_to_copy = next-data;
  405. /* Don't copy a CR that precedes this LF. */
  406. if (n_to_copy && *(next-1) == '\r')
  407. --n_to_copy;
  408. memcpy(outp, data, n_to_copy);
  409. outp += n_to_copy;
  410. data = next+1; /* This will point at the start of the next line,
  411. * or the end of the string, or a period. */
  412. } else {
  413. memcpy(outp, data, end-data);
  414. outp += (end-data);
  415. *outp = '\0';
  416. return outp - *out;
  417. }
  418. *outp++ = '\n';
  419. }
  420. *outp = '\0';
  421. return outp - *out;
  422. }
  423. /** If the first <b>in_len_max</b> characters in <b>start</b> contain a
  424. * double-quoted string with escaped characters, return the length of that
  425. * string (as encoded, including quotes). Otherwise return -1. */
  426. static inline int
  427. get_escaped_string_length(const char *start, size_t in_len_max,
  428. int *chars_out)
  429. {
  430. const char *cp, *end;
  431. int chars = 0;
  432. if (*start != '\"')
  433. return -1;
  434. cp = start+1;
  435. end = start+in_len_max;
  436. /* Calculate length. */
  437. while (1) {
  438. if (cp >= end) {
  439. return -1; /* Too long. */
  440. } else if (*cp == '\\') {
  441. if (++cp == end)
  442. return -1; /* Can't escape EOS. */
  443. ++cp;
  444. ++chars;
  445. } else if (*cp == '\"') {
  446. break;
  447. } else {
  448. ++cp;
  449. ++chars;
  450. }
  451. }
  452. if (chars_out)
  453. *chars_out = chars;
  454. return (int)(cp - start+1);
  455. }
  456. /** As decode_escaped_string, but does not decode the string: copies the
  457. * entire thing, including quotation marks. */
  458. static const char *
  459. extract_escaped_string(const char *start, size_t in_len_max,
  460. char **out, size_t *out_len)
  461. {
  462. int length = get_escaped_string_length(start, in_len_max, NULL);
  463. if (length<0)
  464. return NULL;
  465. *out_len = length;
  466. *out = tor_strndup(start, *out_len);
  467. return start+length;
  468. }
  469. /** Given a pointer to a string starting at <b>start</b> containing
  470. * <b>in_len_max</b> characters, decode a string beginning with one double
  471. * quote, containing any number of non-quote characters or characters escaped
  472. * with a backslash, and ending with a final double quote. Place the resulting
  473. * string (unquoted, unescaped) into a newly allocated string in *<b>out</b>;
  474. * store its length in <b>out_len</b>. On success, return a pointer to the
  475. * character immediately following the escaped string. On failure, return
  476. * NULL. */
  477. static const char *
  478. decode_escaped_string(const char *start, size_t in_len_max,
  479. char **out, size_t *out_len)
  480. {
  481. const char *cp, *end;
  482. char *outp;
  483. int len, n_chars = 0;
  484. len = get_escaped_string_length(start, in_len_max, &n_chars);
  485. if (len<0)
  486. return NULL;
  487. end = start+len-1; /* Index of last quote. */
  488. tor_assert(*end == '\"');
  489. outp = *out = tor_malloc(len+1);
  490. *out_len = n_chars;
  491. cp = start+1;
  492. while (cp < end) {
  493. if (*cp == '\\')
  494. ++cp;
  495. *outp++ = *cp++;
  496. }
  497. *outp = '\0';
  498. tor_assert((outp - *out) == (int)*out_len);
  499. return end+1;
  500. }
  501. /** Create and add a new controller connection on <b>sock</b>. If
  502. * <b>CC_LOCAL_FD_IS_OWNER</b> is set in <b>flags</b>, this Tor process should
  503. * exit when the connection closes. If <b>CC_LOCAL_FD_IS_AUTHENTICATED</b>
  504. * is set, then the connection does not need to authenticate.
  505. */
  506. int
  507. control_connection_add_local_fd(tor_socket_t sock, unsigned flags)
  508. {
  509. if (BUG(! SOCKET_OK(sock)))
  510. return -1;
  511. const int is_owner = !!(flags & CC_LOCAL_FD_IS_OWNER);
  512. const int is_authenticated = !!(flags & CC_LOCAL_FD_IS_AUTHENTICATED);
  513. control_connection_t *control_conn = control_connection_new(AF_UNSPEC);
  514. connection_t *conn = TO_CONN(control_conn);
  515. conn->s = sock;
  516. tor_addr_make_unspec(&conn->addr);
  517. conn->port = 1;
  518. conn->address = tor_strdup("<local socket>");
  519. /* We take ownership of this socket so that later, when we close it,
  520. * we don't freak out. */
  521. tor_take_socket_ownership(sock);
  522. if (set_socket_nonblocking(sock) < 0 ||
  523. connection_add(conn) < 0) {
  524. connection_free(conn);
  525. return -1;
  526. }
  527. control_conn->is_owning_control_connection = is_owner;
  528. if (connection_init_accepted_conn(conn, NULL) < 0) {
  529. connection_mark_for_close(conn);
  530. return -1;
  531. }
  532. if (is_authenticated) {
  533. conn->state = CONTROL_CONN_STATE_OPEN;
  534. }
  535. return 0;
  536. }
  537. /** Acts like sprintf, but writes its formatted string to the end of
  538. * <b>conn</b>-\>outbuf. */
  539. static void
  540. connection_printf_to_buf(control_connection_t *conn, const char *format, ...)
  541. {
  542. va_list ap;
  543. char *buf = NULL;
  544. int len;
  545. va_start(ap,format);
  546. len = tor_vasprintf(&buf, format, ap);
  547. va_end(ap);
  548. if (len < 0) {
  549. log_err(LD_BUG, "Unable to format string for controller.");
  550. tor_assert(0);
  551. }
  552. connection_buf_add(buf, (size_t)len, TO_CONN(conn));
  553. tor_free(buf);
  554. }
  555. /** Write all of the open control ports to ControlPortWriteToFile */
  556. void
  557. control_ports_write_to_file(void)
  558. {
  559. smartlist_t *lines;
  560. char *joined = NULL;
  561. const or_options_t *options = get_options();
  562. if (!options->ControlPortWriteToFile)
  563. return;
  564. lines = smartlist_new();
  565. SMARTLIST_FOREACH_BEGIN(get_connection_array(), const connection_t *, conn) {
  566. if (conn->type != CONN_TYPE_CONTROL_LISTENER || conn->marked_for_close)
  567. continue;
  568. #ifdef AF_UNIX
  569. if (conn->socket_family == AF_UNIX) {
  570. smartlist_add_asprintf(lines, "UNIX_PORT=%s\n", conn->address);
  571. continue;
  572. }
  573. #endif /* defined(AF_UNIX) */
  574. smartlist_add_asprintf(lines, "PORT=%s:%d\n", conn->address, conn->port);
  575. } SMARTLIST_FOREACH_END(conn);
  576. joined = smartlist_join_strings(lines, "", 0, NULL);
  577. if (write_str_to_file(options->ControlPortWriteToFile, joined, 0) < 0) {
  578. log_warn(LD_CONTROL, "Writing %s failed: %s",
  579. options->ControlPortWriteToFile, strerror(errno));
  580. }
  581. #ifndef _WIN32
  582. if (options->ControlPortFileGroupReadable) {
  583. if (chmod(options->ControlPortWriteToFile, 0640)) {
  584. log_warn(LD_FS,"Unable to make %s group-readable.",
  585. options->ControlPortWriteToFile);
  586. }
  587. }
  588. #endif /* !defined(_WIN32) */
  589. tor_free(joined);
  590. SMARTLIST_FOREACH(lines, char *, cp, tor_free(cp));
  591. smartlist_free(lines);
  592. }
  593. /** Send a "DONE" message down the control connection <b>conn</b>. */
  594. static void
  595. send_control_done(control_connection_t *conn)
  596. {
  597. connection_write_str_to_buf("250 OK\r\n", conn);
  598. }
  599. /** Represents an event that's queued to be sent to one or more
  600. * controllers. */
  601. typedef struct queued_event_s {
  602. uint16_t event;
  603. char *msg;
  604. } queued_event_t;
  605. /** Pointer to int. If this is greater than 0, we don't allow new events to be
  606. * queued. */
  607. static tor_threadlocal_t block_event_queue_flag;
  608. /** Holds a smartlist of queued_event_t objects that may need to be sent
  609. * to one or more controllers */
  610. static smartlist_t *queued_control_events = NULL;
  611. /** True if the flush_queued_events_event is pending. */
  612. static int flush_queued_event_pending = 0;
  613. /** Lock to protect the above fields. */
  614. static tor_mutex_t *queued_control_events_lock = NULL;
  615. /** An event that should fire in order to flush the contents of
  616. * queued_control_events. */
  617. static struct event *flush_queued_events_event = NULL;
  618. void
  619. control_initialize_event_queue(void)
  620. {
  621. if (queued_control_events == NULL) {
  622. queued_control_events = smartlist_new();
  623. }
  624. if (flush_queued_events_event == NULL) {
  625. struct event_base *b = tor_libevent_get_base();
  626. if (b) {
  627. flush_queued_events_event = tor_event_new(b,
  628. -1, 0, flush_queued_events_cb,
  629. NULL);
  630. tor_assert(flush_queued_events_event);
  631. }
  632. }
  633. if (queued_control_events_lock == NULL) {
  634. queued_control_events_lock = tor_mutex_new();
  635. tor_threadlocal_init(&block_event_queue_flag);
  636. }
  637. }
  638. static int *
  639. get_block_event_queue(void)
  640. {
  641. int *val = tor_threadlocal_get(&block_event_queue_flag);
  642. if (PREDICT_UNLIKELY(val == NULL)) {
  643. val = tor_malloc_zero(sizeof(int));
  644. tor_threadlocal_set(&block_event_queue_flag, val);
  645. }
  646. return val;
  647. }
  648. /** Helper: inserts an event on the list of events queued to be sent to
  649. * one or more controllers, and schedules the events to be flushed if needed.
  650. *
  651. * This function takes ownership of <b>msg</b>, and may free it.
  652. *
  653. * We queue these events rather than send them immediately in order to break
  654. * the dependency in our callgraph from code that generates events for the
  655. * controller, and the network layer at large. Otherwise, nearly every
  656. * interesting part of Tor would potentially call every other interesting part
  657. * of Tor.
  658. */
  659. MOCK_IMPL(STATIC void,
  660. queue_control_event_string,(uint16_t event, char *msg))
  661. {
  662. /* This is redundant with checks done elsewhere, but it's a last-ditch
  663. * attempt to avoid queueing something we shouldn't have to queue. */
  664. if (PREDICT_UNLIKELY( ! EVENT_IS_INTERESTING(event) )) {
  665. tor_free(msg);
  666. return;
  667. }
  668. int *block_event_queue = get_block_event_queue();
  669. if (*block_event_queue) {
  670. tor_free(msg);
  671. return;
  672. }
  673. queued_event_t *ev = tor_malloc(sizeof(*ev));
  674. ev->event = event;
  675. ev->msg = msg;
  676. /* No queueing an event while queueing an event */
  677. ++*block_event_queue;
  678. tor_mutex_acquire(queued_control_events_lock);
  679. tor_assert(queued_control_events);
  680. smartlist_add(queued_control_events, ev);
  681. int activate_event = 0;
  682. if (! flush_queued_event_pending && in_main_thread()) {
  683. activate_event = 1;
  684. flush_queued_event_pending = 1;
  685. }
  686. tor_mutex_release(queued_control_events_lock);
  687. --*block_event_queue;
  688. /* We just put an event on the queue; mark the queue to be
  689. * flushed. We only do this from the main thread for now; otherwise,
  690. * we'd need to incur locking overhead in Libevent or use a socket.
  691. */
  692. if (activate_event) {
  693. tor_assert(flush_queued_events_event);
  694. event_active(flush_queued_events_event, EV_READ, 1);
  695. }
  696. }
  697. /** Release all storage held by <b>ev</b>. */
  698. static void
  699. queued_event_free(queued_event_t *ev)
  700. {
  701. if (ev == NULL)
  702. return;
  703. tor_free(ev->msg);
  704. tor_free(ev);
  705. }
  706. /** Send every queued event to every controller that's interested in it,
  707. * and remove the events from the queue. If <b>force</b> is true,
  708. * then make all controllers send their data out immediately, since we
  709. * may be about to shut down. */
  710. static void
  711. queued_events_flush_all(int force)
  712. {
  713. if (PREDICT_UNLIKELY(queued_control_events == NULL)) {
  714. return;
  715. }
  716. smartlist_t *all_conns = get_connection_array();
  717. smartlist_t *controllers = smartlist_new();
  718. smartlist_t *queued_events;
  719. int *block_event_queue = get_block_event_queue();
  720. ++*block_event_queue;
  721. tor_mutex_acquire(queued_control_events_lock);
  722. /* No queueing an event while flushing events. */
  723. flush_queued_event_pending = 0;
  724. queued_events = queued_control_events;
  725. queued_control_events = smartlist_new();
  726. tor_mutex_release(queued_control_events_lock);
  727. /* Gather all the controllers that will care... */
  728. SMARTLIST_FOREACH_BEGIN(all_conns, connection_t *, conn) {
  729. if (conn->type == CONN_TYPE_CONTROL &&
  730. !conn->marked_for_close &&
  731. conn->state == CONTROL_CONN_STATE_OPEN) {
  732. control_connection_t *control_conn = TO_CONTROL_CONN(conn);
  733. smartlist_add(controllers, control_conn);
  734. }
  735. } SMARTLIST_FOREACH_END(conn);
  736. SMARTLIST_FOREACH_BEGIN(queued_events, queued_event_t *, ev) {
  737. const event_mask_t bit = ((event_mask_t)1) << ev->event;
  738. const size_t msg_len = strlen(ev->msg);
  739. SMARTLIST_FOREACH_BEGIN(controllers, control_connection_t *,
  740. control_conn) {
  741. if (control_conn->event_mask & bit) {
  742. connection_buf_add(ev->msg, msg_len, TO_CONN(control_conn));
  743. }
  744. } SMARTLIST_FOREACH_END(control_conn);
  745. queued_event_free(ev);
  746. } SMARTLIST_FOREACH_END(ev);
  747. if (force) {
  748. SMARTLIST_FOREACH_BEGIN(controllers, control_connection_t *,
  749. control_conn) {
  750. connection_flush(TO_CONN(control_conn));
  751. } SMARTLIST_FOREACH_END(control_conn);
  752. }
  753. smartlist_free(queued_events);
  754. smartlist_free(controllers);
  755. --*block_event_queue;
  756. }
  757. /** Libevent callback: Flushes pending events to controllers that are
  758. * interested in them. */
  759. static void
  760. flush_queued_events_cb(evutil_socket_t fd, short what, void *arg)
  761. {
  762. (void) fd;
  763. (void) what;
  764. (void) arg;
  765. queued_events_flush_all(0);
  766. }
  767. /** Send an event to all v1 controllers that are listening for code
  768. * <b>event</b>. The event's body is given by <b>msg</b>.
  769. *
  770. * The EXTENDED_FORMAT and NONEXTENDED_FORMAT flags behave similarly with
  771. * respect to the EXTENDED_EVENTS feature. */
  772. MOCK_IMPL(STATIC void,
  773. send_control_event_string,(uint16_t event,
  774. const char *msg))
  775. {
  776. tor_assert(event >= EVENT_MIN_ && event <= EVENT_MAX_);
  777. queue_control_event_string(event, tor_strdup(msg));
  778. }
  779. /** Helper for send_control_event and control_event_status:
  780. * Send an event to all v1 controllers that are listening for code
  781. * <b>event</b>. The event's body is created by the printf-style format in
  782. * <b>format</b>, and other arguments as provided. */
  783. static void
  784. send_control_event_impl(uint16_t event,
  785. const char *format, va_list ap)
  786. {
  787. char *buf = NULL;
  788. int len;
  789. len = tor_vasprintf(&buf, format, ap);
  790. if (len < 0) {
  791. log_warn(LD_BUG, "Unable to format event for controller.");
  792. return;
  793. }
  794. queue_control_event_string(event, buf);
  795. }
  796. /** Send an event to all v1 controllers that are listening for code
  797. * <b>event</b>. The event's body is created by the printf-style format in
  798. * <b>format</b>, and other arguments as provided. */
  799. static void
  800. send_control_event(uint16_t event,
  801. const char *format, ...)
  802. {
  803. va_list ap;
  804. va_start(ap, format);
  805. send_control_event_impl(event, format, ap);
  806. va_end(ap);
  807. }
  808. /** Given a text circuit <b>id</b>, return the corresponding circuit. */
  809. static origin_circuit_t *
  810. get_circ(const char *id)
  811. {
  812. uint32_t n_id;
  813. int ok;
  814. n_id = (uint32_t) tor_parse_ulong(id, 10, 0, UINT32_MAX, &ok, NULL);
  815. if (!ok)
  816. return NULL;
  817. return circuit_get_by_global_id(n_id);
  818. }
  819. /** Given a text stream <b>id</b>, return the corresponding AP connection. */
  820. static entry_connection_t *
  821. get_stream(const char *id)
  822. {
  823. uint64_t n_id;
  824. int ok;
  825. connection_t *conn;
  826. n_id = tor_parse_uint64(id, 10, 0, UINT64_MAX, &ok, NULL);
  827. if (!ok)
  828. return NULL;
  829. conn = connection_get_by_global_id(n_id);
  830. if (!conn || conn->type != CONN_TYPE_AP || conn->marked_for_close)
  831. return NULL;
  832. return TO_ENTRY_CONN(conn);
  833. }
  834. /** Helper for setconf and resetconf. Acts like setconf, except
  835. * it passes <b>use_defaults</b> on to options_trial_assign(). Modifies the
  836. * contents of body.
  837. */
  838. static int
  839. control_setconf_helper(control_connection_t *conn, uint32_t len, char *body,
  840. int use_defaults)
  841. {
  842. setopt_err_t opt_err;
  843. config_line_t *lines=NULL;
  844. char *start = body;
  845. char *errstring = NULL;
  846. const unsigned flags =
  847. CAL_CLEAR_FIRST | (use_defaults ? CAL_USE_DEFAULTS : 0);
  848. char *config;
  849. smartlist_t *entries = smartlist_new();
  850. /* We have a string, "body", of the format '(key(=val|="val")?)' entries
  851. * separated by space. break it into a list of configuration entries. */
  852. while (*body) {
  853. char *eq = body;
  854. char *key;
  855. char *entry;
  856. while (!TOR_ISSPACE(*eq) && *eq != '=')
  857. ++eq;
  858. key = tor_strndup(body, eq-body);
  859. body = eq+1;
  860. if (*eq == '=') {
  861. char *val=NULL;
  862. size_t val_len=0;
  863. if (*body != '\"') {
  864. char *val_start = body;
  865. while (!TOR_ISSPACE(*body))
  866. body++;
  867. val = tor_strndup(val_start, body-val_start);
  868. val_len = strlen(val);
  869. } else {
  870. body = (char*)extract_escaped_string(body, (len - (body-start)),
  871. &val, &val_len);
  872. if (!body) {
  873. connection_write_str_to_buf("551 Couldn't parse string\r\n", conn);
  874. SMARTLIST_FOREACH(entries, char *, cp, tor_free(cp));
  875. smartlist_free(entries);
  876. tor_free(key);
  877. return 0;
  878. }
  879. }
  880. tor_asprintf(&entry, "%s %s", key, val);
  881. tor_free(key);
  882. tor_free(val);
  883. } else {
  884. entry = key;
  885. }
  886. smartlist_add(entries, entry);
  887. while (TOR_ISSPACE(*body))
  888. ++body;
  889. }
  890. smartlist_add_strdup(entries, "");
  891. config = smartlist_join_strings(entries, "\n", 0, NULL);
  892. SMARTLIST_FOREACH(entries, char *, cp, tor_free(cp));
  893. smartlist_free(entries);
  894. if (config_get_lines(config, &lines, 0) < 0) {
  895. log_warn(LD_CONTROL,"Controller gave us config lines we can't parse.");
  896. connection_write_str_to_buf("551 Couldn't parse configuration\r\n",
  897. conn);
  898. tor_free(config);
  899. return 0;
  900. }
  901. tor_free(config);
  902. opt_err = options_trial_assign(lines, flags, &errstring);
  903. {
  904. const char *msg;
  905. switch (opt_err) {
  906. case SETOPT_ERR_MISC:
  907. msg = "552 Unrecognized option";
  908. break;
  909. case SETOPT_ERR_PARSE:
  910. msg = "513 Unacceptable option value";
  911. break;
  912. case SETOPT_ERR_TRANSITION:
  913. msg = "553 Transition not allowed";
  914. break;
  915. case SETOPT_ERR_SETTING:
  916. default:
  917. msg = "553 Unable to set option";
  918. break;
  919. case SETOPT_OK:
  920. config_free_lines(lines);
  921. send_control_done(conn);
  922. return 0;
  923. }
  924. log_warn(LD_CONTROL,
  925. "Controller gave us config lines that didn't validate: %s",
  926. errstring);
  927. connection_printf_to_buf(conn, "%s: %s\r\n", msg, errstring);
  928. config_free_lines(lines);
  929. tor_free(errstring);
  930. return 0;
  931. }
  932. }
  933. /** Called when we receive a SETCONF message: parse the body and try
  934. * to update our configuration. Reply with a DONE or ERROR message.
  935. * Modifies the contents of body.*/
  936. static int
  937. handle_control_setconf(control_connection_t *conn, uint32_t len, char *body)
  938. {
  939. return control_setconf_helper(conn, len, body, 0);
  940. }
  941. /** Called when we receive a RESETCONF message: parse the body and try
  942. * to update our configuration. Reply with a DONE or ERROR message.
  943. * Modifies the contents of body. */
  944. static int
  945. handle_control_resetconf(control_connection_t *conn, uint32_t len, char *body)
  946. {
  947. return control_setconf_helper(conn, len, body, 1);
  948. }
  949. /** Called when we receive a GETCONF message. Parse the request, and
  950. * reply with a CONFVALUE or an ERROR message */
  951. static int
  952. handle_control_getconf(control_connection_t *conn, uint32_t body_len,
  953. const char *body)
  954. {
  955. smartlist_t *questions = smartlist_new();
  956. smartlist_t *answers = smartlist_new();
  957. smartlist_t *unrecognized = smartlist_new();
  958. char *msg = NULL;
  959. size_t msg_len;
  960. const or_options_t *options = get_options();
  961. int i, len;
  962. (void) body_len; /* body is NUL-terminated; so we can ignore len. */
  963. smartlist_split_string(questions, body, " ",
  964. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  965. SMARTLIST_FOREACH_BEGIN(questions, const char *, q) {
  966. if (!option_is_recognized(q)) {
  967. smartlist_add(unrecognized, (char*) q);
  968. } else {
  969. config_line_t *answer = option_get_assignment(options,q);
  970. if (!answer) {
  971. const char *name = option_get_canonical_name(q);
  972. smartlist_add_asprintf(answers, "250-%s\r\n", name);
  973. }
  974. while (answer) {
  975. config_line_t *next;
  976. smartlist_add_asprintf(answers, "250-%s=%s\r\n",
  977. answer->key, answer->value);
  978. next = answer->next;
  979. tor_free(answer->key);
  980. tor_free(answer->value);
  981. tor_free(answer);
  982. answer = next;
  983. }
  984. }
  985. } SMARTLIST_FOREACH_END(q);
  986. if ((len = smartlist_len(unrecognized))) {
  987. for (i=0; i < len-1; ++i)
  988. connection_printf_to_buf(conn,
  989. "552-Unrecognized configuration key \"%s\"\r\n",
  990. (char*)smartlist_get(unrecognized, i));
  991. connection_printf_to_buf(conn,
  992. "552 Unrecognized configuration key \"%s\"\r\n",
  993. (char*)smartlist_get(unrecognized, len-1));
  994. } else if ((len = smartlist_len(answers))) {
  995. char *tmp = smartlist_get(answers, len-1);
  996. tor_assert(strlen(tmp)>4);
  997. tmp[3] = ' ';
  998. msg = smartlist_join_strings(answers, "", 0, &msg_len);
  999. connection_buf_add(msg, msg_len, TO_CONN(conn));
  1000. } else {
  1001. connection_write_str_to_buf("250 OK\r\n", conn);
  1002. }
  1003. SMARTLIST_FOREACH(answers, char *, cp, tor_free(cp));
  1004. smartlist_free(answers);
  1005. SMARTLIST_FOREACH(questions, char *, cp, tor_free(cp));
  1006. smartlist_free(questions);
  1007. smartlist_free(unrecognized);
  1008. tor_free(msg);
  1009. return 0;
  1010. }
  1011. /** Called when we get a +LOADCONF message. */
  1012. static int
  1013. handle_control_loadconf(control_connection_t *conn, uint32_t len,
  1014. const char *body)
  1015. {
  1016. setopt_err_t retval;
  1017. char *errstring = NULL;
  1018. const char *msg = NULL;
  1019. (void) len;
  1020. retval = options_init_from_string(NULL, body, CMD_RUN_TOR, NULL, &errstring);
  1021. if (retval != SETOPT_OK)
  1022. log_warn(LD_CONTROL,
  1023. "Controller gave us config file that didn't validate: %s",
  1024. errstring);
  1025. switch (retval) {
  1026. case SETOPT_ERR_PARSE:
  1027. msg = "552 Invalid config file";
  1028. break;
  1029. case SETOPT_ERR_TRANSITION:
  1030. msg = "553 Transition not allowed";
  1031. break;
  1032. case SETOPT_ERR_SETTING:
  1033. msg = "553 Unable to set option";
  1034. break;
  1035. case SETOPT_ERR_MISC:
  1036. default:
  1037. msg = "550 Unable to load config";
  1038. break;
  1039. case SETOPT_OK:
  1040. break;
  1041. }
  1042. if (msg) {
  1043. if (errstring)
  1044. connection_printf_to_buf(conn, "%s: %s\r\n", msg, errstring);
  1045. else
  1046. connection_printf_to_buf(conn, "%s\r\n", msg);
  1047. } else {
  1048. send_control_done(conn);
  1049. }
  1050. tor_free(errstring);
  1051. return 0;
  1052. }
  1053. /** Helper structure: maps event values to their names. */
  1054. struct control_event_t {
  1055. uint16_t event_code;
  1056. const char *event_name;
  1057. };
  1058. /** Table mapping event values to their names. Used to implement SETEVENTS
  1059. * and GETINFO events/names, and to keep they in sync. */
  1060. static const struct control_event_t control_event_table[] = {
  1061. { EVENT_CIRCUIT_STATUS, "CIRC" },
  1062. { EVENT_CIRCUIT_STATUS_MINOR, "CIRC_MINOR" },
  1063. { EVENT_STREAM_STATUS, "STREAM" },
  1064. { EVENT_OR_CONN_STATUS, "ORCONN" },
  1065. { EVENT_BANDWIDTH_USED, "BW" },
  1066. { EVENT_DEBUG_MSG, "DEBUG" },
  1067. { EVENT_INFO_MSG, "INFO" },
  1068. { EVENT_NOTICE_MSG, "NOTICE" },
  1069. { EVENT_WARN_MSG, "WARN" },
  1070. { EVENT_ERR_MSG, "ERR" },
  1071. { EVENT_NEW_DESC, "NEWDESC" },
  1072. { EVENT_ADDRMAP, "ADDRMAP" },
  1073. { EVENT_DESCCHANGED, "DESCCHANGED" },
  1074. { EVENT_NS, "NS" },
  1075. { EVENT_STATUS_GENERAL, "STATUS_GENERAL" },
  1076. { EVENT_STATUS_CLIENT, "STATUS_CLIENT" },
  1077. { EVENT_STATUS_SERVER, "STATUS_SERVER" },
  1078. { EVENT_GUARD, "GUARD" },
  1079. { EVENT_STREAM_BANDWIDTH_USED, "STREAM_BW" },
  1080. { EVENT_CLIENTS_SEEN, "CLIENTS_SEEN" },
  1081. { EVENT_NEWCONSENSUS, "NEWCONSENSUS" },
  1082. { EVENT_BUILDTIMEOUT_SET, "BUILDTIMEOUT_SET" },
  1083. { EVENT_GOT_SIGNAL, "SIGNAL" },
  1084. { EVENT_CONF_CHANGED, "CONF_CHANGED"},
  1085. { EVENT_CONN_BW, "CONN_BW" },
  1086. { EVENT_CELL_STATS, "CELL_STATS" },
  1087. { EVENT_TB_EMPTY, "TB_EMPTY" },
  1088. { EVENT_CIRC_BANDWIDTH_USED, "CIRC_BW" },
  1089. { EVENT_TRANSPORT_LAUNCHED, "TRANSPORT_LAUNCHED" },
  1090. { EVENT_HS_DESC, "HS_DESC" },
  1091. { EVENT_HS_DESC_CONTENT, "HS_DESC_CONTENT" },
  1092. { EVENT_NETWORK_LIVENESS, "NETWORK_LIVENESS" },
  1093. { 0, NULL },
  1094. };
  1095. /** Called when we get a SETEVENTS message: update conn->event_mask,
  1096. * and reply with DONE or ERROR. */
  1097. static int
  1098. handle_control_setevents(control_connection_t *conn, uint32_t len,
  1099. const char *body)
  1100. {
  1101. int event_code;
  1102. event_mask_t event_mask = 0;
  1103. smartlist_t *events = smartlist_new();
  1104. (void) len;
  1105. smartlist_split_string(events, body, " ",
  1106. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  1107. SMARTLIST_FOREACH_BEGIN(events, const char *, ev)
  1108. {
  1109. if (!strcasecmp(ev, "EXTENDED") ||
  1110. !strcasecmp(ev, "AUTHDIR_NEWDESCS")) {
  1111. log_warn(LD_CONTROL, "The \"%s\" SETEVENTS argument is no longer "
  1112. "supported.", ev);
  1113. continue;
  1114. } else {
  1115. int i;
  1116. event_code = -1;
  1117. for (i = 0; control_event_table[i].event_name != NULL; ++i) {
  1118. if (!strcasecmp(ev, control_event_table[i].event_name)) {
  1119. event_code = control_event_table[i].event_code;
  1120. break;
  1121. }
  1122. }
  1123. if (event_code == -1) {
  1124. connection_printf_to_buf(conn, "552 Unrecognized event \"%s\"\r\n",
  1125. ev);
  1126. SMARTLIST_FOREACH(events, char *, e, tor_free(e));
  1127. smartlist_free(events);
  1128. return 0;
  1129. }
  1130. }
  1131. event_mask |= (((event_mask_t)1) << event_code);
  1132. }
  1133. SMARTLIST_FOREACH_END(ev);
  1134. SMARTLIST_FOREACH(events, char *, e, tor_free(e));
  1135. smartlist_free(events);
  1136. conn->event_mask = event_mask;
  1137. control_update_global_event_mask();
  1138. send_control_done(conn);
  1139. return 0;
  1140. }
  1141. /** Decode the hashed, base64'd passwords stored in <b>passwords</b>.
  1142. * Return a smartlist of acceptable passwords (unterminated strings of
  1143. * length S2K_RFC2440_SPECIFIER_LEN+DIGEST_LEN) on success, or NULL on
  1144. * failure.
  1145. */
  1146. smartlist_t *
  1147. decode_hashed_passwords(config_line_t *passwords)
  1148. {
  1149. char decoded[64];
  1150. config_line_t *cl;
  1151. smartlist_t *sl = smartlist_new();
  1152. tor_assert(passwords);
  1153. for (cl = passwords; cl; cl = cl->next) {
  1154. const char *hashed = cl->value;
  1155. if (!strcmpstart(hashed, "16:")) {
  1156. if (base16_decode(decoded, sizeof(decoded), hashed+3, strlen(hashed+3))
  1157. != S2K_RFC2440_SPECIFIER_LEN + DIGEST_LEN
  1158. || strlen(hashed+3) != (S2K_RFC2440_SPECIFIER_LEN+DIGEST_LEN)*2) {
  1159. goto err;
  1160. }
  1161. } else {
  1162. if (base64_decode(decoded, sizeof(decoded), hashed, strlen(hashed))
  1163. != S2K_RFC2440_SPECIFIER_LEN+DIGEST_LEN) {
  1164. goto err;
  1165. }
  1166. }
  1167. smartlist_add(sl,
  1168. tor_memdup(decoded, S2K_RFC2440_SPECIFIER_LEN+DIGEST_LEN));
  1169. }
  1170. return sl;
  1171. err:
  1172. SMARTLIST_FOREACH(sl, char*, cp, tor_free(cp));
  1173. smartlist_free(sl);
  1174. return NULL;
  1175. }
  1176. /** Called when we get an AUTHENTICATE message. Check whether the
  1177. * authentication is valid, and if so, update the connection's state to
  1178. * OPEN. Reply with DONE or ERROR.
  1179. */
  1180. static int
  1181. handle_control_authenticate(control_connection_t *conn, uint32_t len,
  1182. const char *body)
  1183. {
  1184. int used_quoted_string = 0;
  1185. const or_options_t *options = get_options();
  1186. const char *errstr = "Unknown error";
  1187. char *password;
  1188. size_t password_len;
  1189. const char *cp;
  1190. int i;
  1191. int bad_cookie=0, bad_password=0;
  1192. smartlist_t *sl = NULL;
  1193. if (!len) {
  1194. password = tor_strdup("");
  1195. password_len = 0;
  1196. } else if (TOR_ISXDIGIT(body[0])) {
  1197. cp = body;
  1198. while (TOR_ISXDIGIT(*cp))
  1199. ++cp;
  1200. i = (int)(cp - body);
  1201. tor_assert(i>0);
  1202. password_len = i/2;
  1203. password = tor_malloc(password_len + 1);
  1204. if (base16_decode(password, password_len+1, body, i)
  1205. != (int) password_len) {
  1206. connection_write_str_to_buf(
  1207. "551 Invalid hexadecimal encoding. Maybe you tried a plain text "
  1208. "password? If so, the standard requires that you put it in "
  1209. "double quotes.\r\n", conn);
  1210. connection_mark_for_close(TO_CONN(conn));
  1211. tor_free(password);
  1212. return 0;
  1213. }
  1214. } else {
  1215. if (!decode_escaped_string(body, len, &password, &password_len)) {
  1216. connection_write_str_to_buf("551 Invalid quoted string. You need "
  1217. "to put the password in double quotes.\r\n", conn);
  1218. connection_mark_for_close(TO_CONN(conn));
  1219. return 0;
  1220. }
  1221. used_quoted_string = 1;
  1222. }
  1223. if (conn->safecookie_client_hash != NULL) {
  1224. /* The controller has chosen safe cookie authentication; the only
  1225. * acceptable authentication value is the controller-to-server
  1226. * response. */
  1227. tor_assert(authentication_cookie_is_set);
  1228. if (password_len != DIGEST256_LEN) {
  1229. log_warn(LD_CONTROL,
  1230. "Got safe cookie authentication response with wrong length "
  1231. "(%d)", (int)password_len);
  1232. errstr = "Wrong length for safe cookie response.";
  1233. goto err;
  1234. }
  1235. if (tor_memneq(conn->safecookie_client_hash, password, DIGEST256_LEN)) {
  1236. log_warn(LD_CONTROL,
  1237. "Got incorrect safe cookie authentication response");
  1238. errstr = "Safe cookie response did not match expected value.";
  1239. goto err;
  1240. }
  1241. tor_free(conn->safecookie_client_hash);
  1242. goto ok;
  1243. }
  1244. if (!options->CookieAuthentication && !options->HashedControlPassword &&
  1245. !options->HashedControlSessionPassword) {
  1246. /* if Tor doesn't demand any stronger authentication, then
  1247. * the controller can get in with anything. */
  1248. goto ok;
  1249. }
  1250. if (options->CookieAuthentication) {
  1251. int also_password = options->HashedControlPassword != NULL ||
  1252. options->HashedControlSessionPassword != NULL;
  1253. if (password_len != AUTHENTICATION_COOKIE_LEN) {
  1254. if (!also_password) {
  1255. log_warn(LD_CONTROL, "Got authentication cookie with wrong length "
  1256. "(%d)", (int)password_len);
  1257. errstr = "Wrong length on authentication cookie.";
  1258. goto err;
  1259. }
  1260. bad_cookie = 1;
  1261. } else if (tor_memneq(authentication_cookie, password, password_len)) {
  1262. if (!also_password) {
  1263. log_warn(LD_CONTROL, "Got mismatched authentication cookie");
  1264. errstr = "Authentication cookie did not match expected value.";
  1265. goto err;
  1266. }
  1267. bad_cookie = 1;
  1268. } else {
  1269. goto ok;
  1270. }
  1271. }
  1272. if (options->HashedControlPassword ||
  1273. options->HashedControlSessionPassword) {
  1274. int bad = 0;
  1275. smartlist_t *sl_tmp;
  1276. char received[DIGEST_LEN];
  1277. int also_cookie = options->CookieAuthentication;
  1278. sl = smartlist_new();
  1279. if (options->HashedControlPassword) {
  1280. sl_tmp = decode_hashed_passwords(options->HashedControlPassword);
  1281. if (!sl_tmp)
  1282. bad = 1;
  1283. else {
  1284. smartlist_add_all(sl, sl_tmp);
  1285. smartlist_free(sl_tmp);
  1286. }
  1287. }
  1288. if (options->HashedControlSessionPassword) {
  1289. sl_tmp = decode_hashed_passwords(options->HashedControlSessionPassword);
  1290. if (!sl_tmp)
  1291. bad = 1;
  1292. else {
  1293. smartlist_add_all(sl, sl_tmp);
  1294. smartlist_free(sl_tmp);
  1295. }
  1296. }
  1297. if (bad) {
  1298. if (!also_cookie) {
  1299. log_warn(LD_BUG,
  1300. "Couldn't decode HashedControlPassword: invalid base16");
  1301. errstr="Couldn't decode HashedControlPassword value in configuration.";
  1302. goto err;
  1303. }
  1304. bad_password = 1;
  1305. SMARTLIST_FOREACH(sl, char *, str, tor_free(str));
  1306. smartlist_free(sl);
  1307. sl = NULL;
  1308. } else {
  1309. SMARTLIST_FOREACH(sl, char *, expected,
  1310. {
  1311. secret_to_key_rfc2440(received,DIGEST_LEN,
  1312. password,password_len,expected);
  1313. if (tor_memeq(expected + S2K_RFC2440_SPECIFIER_LEN,
  1314. received, DIGEST_LEN))
  1315. goto ok;
  1316. });
  1317. SMARTLIST_FOREACH(sl, char *, str, tor_free(str));
  1318. smartlist_free(sl);
  1319. sl = NULL;
  1320. if (used_quoted_string)
  1321. errstr = "Password did not match HashedControlPassword value from "
  1322. "configuration";
  1323. else
  1324. errstr = "Password did not match HashedControlPassword value from "
  1325. "configuration. Maybe you tried a plain text password? "
  1326. "If so, the standard requires that you put it in double quotes.";
  1327. bad_password = 1;
  1328. if (!also_cookie)
  1329. goto err;
  1330. }
  1331. }
  1332. /** We only get here if both kinds of authentication failed. */
  1333. tor_assert(bad_password && bad_cookie);
  1334. log_warn(LD_CONTROL, "Bad password or authentication cookie on controller.");
  1335. errstr = "Password did not match HashedControlPassword *or* authentication "
  1336. "cookie.";
  1337. err:
  1338. tor_free(password);
  1339. connection_printf_to_buf(conn, "515 Authentication failed: %s\r\n", errstr);
  1340. connection_mark_for_close(TO_CONN(conn));
  1341. if (sl) { /* clean up */
  1342. SMARTLIST_FOREACH(sl, char *, str, tor_free(str));
  1343. smartlist_free(sl);
  1344. }
  1345. return 0;
  1346. ok:
  1347. log_info(LD_CONTROL, "Authenticated control connection ("TOR_SOCKET_T_FORMAT
  1348. ")", conn->base_.s);
  1349. send_control_done(conn);
  1350. conn->base_.state = CONTROL_CONN_STATE_OPEN;
  1351. tor_free(password);
  1352. if (sl) { /* clean up */
  1353. SMARTLIST_FOREACH(sl, char *, str, tor_free(str));
  1354. smartlist_free(sl);
  1355. }
  1356. return 0;
  1357. }
  1358. /** Called when we get a SAVECONF command. Try to flush the current options to
  1359. * disk, and report success or failure. */
  1360. static int
  1361. handle_control_saveconf(control_connection_t *conn, uint32_t len,
  1362. const char *body)
  1363. {
  1364. (void) len;
  1365. int force = !strcmpstart(body, "FORCE");
  1366. const or_options_t *options = get_options();
  1367. if ((!force && options->IncludeUsed) || options_save_current() < 0) {
  1368. connection_write_str_to_buf(
  1369. "551 Unable to write configuration to disk.\r\n", conn);
  1370. } else {
  1371. send_control_done(conn);
  1372. }
  1373. return 0;
  1374. }
  1375. struct signal_t {
  1376. int sig;
  1377. const char *signal_name;
  1378. };
  1379. static const struct signal_t signal_table[] = {
  1380. { SIGHUP, "RELOAD" },
  1381. { SIGHUP, "HUP" },
  1382. { SIGINT, "SHUTDOWN" },
  1383. { SIGUSR1, "DUMP" },
  1384. { SIGUSR1, "USR1" },
  1385. { SIGUSR2, "DEBUG" },
  1386. { SIGUSR2, "USR2" },
  1387. { SIGTERM, "HALT" },
  1388. { SIGTERM, "TERM" },
  1389. { SIGTERM, "INT" },
  1390. { SIGNEWNYM, "NEWNYM" },
  1391. { SIGCLEARDNSCACHE, "CLEARDNSCACHE"},
  1392. { SIGHEARTBEAT, "HEARTBEAT"},
  1393. { 0, NULL },
  1394. };
  1395. /** Called when we get a SIGNAL command. React to the provided signal, and
  1396. * report success or failure. (If the signal results in a shutdown, success
  1397. * may not be reported.) */
  1398. static int
  1399. handle_control_signal(control_connection_t *conn, uint32_t len,
  1400. const char *body)
  1401. {
  1402. int sig = -1;
  1403. int i;
  1404. int n = 0;
  1405. char *s;
  1406. (void) len;
  1407. while (body[n] && ! TOR_ISSPACE(body[n]))
  1408. ++n;
  1409. s = tor_strndup(body, n);
  1410. for (i = 0; signal_table[i].signal_name != NULL; ++i) {
  1411. if (!strcasecmp(s, signal_table[i].signal_name)) {
  1412. sig = signal_table[i].sig;
  1413. break;
  1414. }
  1415. }
  1416. if (sig < 0)
  1417. connection_printf_to_buf(conn, "552 Unrecognized signal code \"%s\"\r\n",
  1418. s);
  1419. tor_free(s);
  1420. if (sig < 0)
  1421. return 0;
  1422. send_control_done(conn);
  1423. /* Flush the "done" first if the signal might make us shut down. */
  1424. if (sig == SIGTERM || sig == SIGINT)
  1425. connection_flush(TO_CONN(conn));
  1426. activate_signal(sig);
  1427. return 0;
  1428. }
  1429. /** Called when we get a TAKEOWNERSHIP command. Mark this connection
  1430. * as an owning connection, so that we will exit if the connection
  1431. * closes. */
  1432. static int
  1433. handle_control_takeownership(control_connection_t *conn, uint32_t len,
  1434. const char *body)
  1435. {
  1436. (void)len;
  1437. (void)body;
  1438. conn->is_owning_control_connection = 1;
  1439. log_info(LD_CONTROL, "Control connection %d has taken ownership of this "
  1440. "Tor instance.",
  1441. (int)(conn->base_.s));
  1442. send_control_done(conn);
  1443. return 0;
  1444. }
  1445. /** Return true iff <b>addr</b> is unusable as a mapaddress target because of
  1446. * containing funny characters. */
  1447. static int
  1448. address_is_invalid_mapaddress_target(const char *addr)
  1449. {
  1450. if (!strcmpstart(addr, "*."))
  1451. return address_is_invalid_destination(addr+2, 1);
  1452. else
  1453. return address_is_invalid_destination(addr, 1);
  1454. }
  1455. /** Called when we get a MAPADDRESS command; try to bind all listed addresses,
  1456. * and report success or failure. */
  1457. static int
  1458. handle_control_mapaddress(control_connection_t *conn, uint32_t len,
  1459. const char *body)
  1460. {
  1461. smartlist_t *elts;
  1462. smartlist_t *lines;
  1463. smartlist_t *reply;
  1464. char *r;
  1465. size_t sz;
  1466. (void) len; /* body is NUL-terminated, so it's safe to ignore the length. */
  1467. lines = smartlist_new();
  1468. elts = smartlist_new();
  1469. reply = smartlist_new();
  1470. smartlist_split_string(lines, body, " ",
  1471. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  1472. SMARTLIST_FOREACH_BEGIN(lines, char *, line) {
  1473. tor_strlower(line);
  1474. smartlist_split_string(elts, line, "=", 0, 2);
  1475. if (smartlist_len(elts) == 2) {
  1476. const char *from = smartlist_get(elts,0);
  1477. const char *to = smartlist_get(elts,1);
  1478. if (address_is_invalid_mapaddress_target(to)) {
  1479. smartlist_add_asprintf(reply,
  1480. "512-syntax error: invalid address '%s'", to);
  1481. log_warn(LD_CONTROL,
  1482. "Skipping invalid argument '%s' in MapAddress msg", to);
  1483. } else if (!strcmp(from, ".") || !strcmp(from, "0.0.0.0") ||
  1484. !strcmp(from, "::")) {
  1485. const char type =
  1486. !strcmp(from,".") ? RESOLVED_TYPE_HOSTNAME :
  1487. (!strcmp(from, "0.0.0.0") ? RESOLVED_TYPE_IPV4 : RESOLVED_TYPE_IPV6);
  1488. const char *address = addressmap_register_virtual_address(
  1489. type, tor_strdup(to));
  1490. if (!address) {
  1491. smartlist_add_asprintf(reply,
  1492. "451-resource exhausted: skipping '%s'", line);
  1493. log_warn(LD_CONTROL,
  1494. "Unable to allocate address for '%s' in MapAddress msg",
  1495. safe_str_client(line));
  1496. } else {
  1497. smartlist_add_asprintf(reply, "250-%s=%s", address, to);
  1498. }
  1499. } else {
  1500. const char *msg;
  1501. if (addressmap_register_auto(from, to, 1,
  1502. ADDRMAPSRC_CONTROLLER, &msg) < 0) {
  1503. smartlist_add_asprintf(reply,
  1504. "512-syntax error: invalid address mapping "
  1505. " '%s': %s", line, msg);
  1506. log_warn(LD_CONTROL,
  1507. "Skipping invalid argument '%s' in MapAddress msg: %s",
  1508. line, msg);
  1509. } else {
  1510. smartlist_add_asprintf(reply, "250-%s", line);
  1511. }
  1512. }
  1513. } else {
  1514. smartlist_add_asprintf(reply, "512-syntax error: mapping '%s' is "
  1515. "not of expected form 'foo=bar'.", line);
  1516. log_info(LD_CONTROL, "Skipping MapAddress '%s': wrong "
  1517. "number of items.",
  1518. safe_str_client(line));
  1519. }
  1520. SMARTLIST_FOREACH(elts, char *, cp, tor_free(cp));
  1521. smartlist_clear(elts);
  1522. } SMARTLIST_FOREACH_END(line);
  1523. SMARTLIST_FOREACH(lines, char *, cp, tor_free(cp));
  1524. smartlist_free(lines);
  1525. smartlist_free(elts);
  1526. if (smartlist_len(reply)) {
  1527. ((char*)smartlist_get(reply,smartlist_len(reply)-1))[3] = ' ';
  1528. r = smartlist_join_strings(reply, "\r\n", 1, &sz);
  1529. connection_buf_add(r, sz, TO_CONN(conn));
  1530. tor_free(r);
  1531. } else {
  1532. const char *response =
  1533. "512 syntax error: not enough arguments to mapaddress.\r\n";
  1534. connection_buf_add(response, strlen(response), TO_CONN(conn));
  1535. }
  1536. SMARTLIST_FOREACH(reply, char *, cp, tor_free(cp));
  1537. smartlist_free(reply);
  1538. return 0;
  1539. }
  1540. /** Implementation helper for GETINFO: knows the answers for various
  1541. * trivial-to-implement questions. */
  1542. static int
  1543. getinfo_helper_misc(control_connection_t *conn, const char *question,
  1544. char **answer, const char **errmsg)
  1545. {
  1546. (void) conn;
  1547. if (!strcmp(question, "version")) {
  1548. *answer = tor_strdup(get_version());
  1549. } else if (!strcmp(question, "bw-event-cache")) {
  1550. *answer = get_bw_samples();
  1551. } else if (!strcmp(question, "config-file")) {
  1552. const char *a = get_torrc_fname(0);
  1553. if (a)
  1554. *answer = tor_strdup(a);
  1555. } else if (!strcmp(question, "config-defaults-file")) {
  1556. const char *a = get_torrc_fname(1);
  1557. if (a)
  1558. *answer = tor_strdup(a);
  1559. } else if (!strcmp(question, "config-text")) {
  1560. *answer = options_dump(get_options(), OPTIONS_DUMP_MINIMAL);
  1561. } else if (!strcmp(question, "config-can-saveconf")) {
  1562. *answer = tor_strdup(get_options()->IncludeUsed ? "0" : "1");
  1563. } else if (!strcmp(question, "info/names")) {
  1564. *answer = list_getinfo_options();
  1565. } else if (!strcmp(question, "dormant")) {
  1566. int dormant = rep_hist_circbuilding_dormant(time(NULL));
  1567. *answer = tor_strdup(dormant ? "1" : "0");
  1568. } else if (!strcmp(question, "events/names")) {
  1569. int i;
  1570. smartlist_t *event_names = smartlist_new();
  1571. for (i = 0; control_event_table[i].event_name != NULL; ++i) {
  1572. smartlist_add(event_names, (char *)control_event_table[i].event_name);
  1573. }
  1574. *answer = smartlist_join_strings(event_names, " ", 0, NULL);
  1575. smartlist_free(event_names);
  1576. } else if (!strcmp(question, "signal/names")) {
  1577. smartlist_t *signal_names = smartlist_new();
  1578. int j;
  1579. for (j = 0; signal_table[j].signal_name != NULL; ++j) {
  1580. smartlist_add(signal_names, (char*)signal_table[j].signal_name);
  1581. }
  1582. *answer = smartlist_join_strings(signal_names, " ", 0, NULL);
  1583. smartlist_free(signal_names);
  1584. } else if (!strcmp(question, "features/names")) {
  1585. *answer = tor_strdup("VERBOSE_NAMES EXTENDED_EVENTS");
  1586. } else if (!strcmp(question, "address")) {
  1587. uint32_t addr;
  1588. if (router_pick_published_address(get_options(), &addr, 0) < 0) {
  1589. *errmsg = "Address unknown";
  1590. return -1;
  1591. }
  1592. *answer = tor_dup_ip(addr);
  1593. } else if (!strcmp(question, "traffic/read")) {
  1594. tor_asprintf(answer, U64_FORMAT, U64_PRINTF_ARG(get_bytes_read()));
  1595. } else if (!strcmp(question, "traffic/written")) {
  1596. tor_asprintf(answer, U64_FORMAT, U64_PRINTF_ARG(get_bytes_written()));
  1597. } else if (!strcmp(question, "process/pid")) {
  1598. int myPid = -1;
  1599. #ifdef _WIN32
  1600. myPid = _getpid();
  1601. #else
  1602. myPid = getpid();
  1603. #endif
  1604. tor_asprintf(answer, "%d", myPid);
  1605. } else if (!strcmp(question, "process/uid")) {
  1606. #ifdef _WIN32
  1607. *answer = tor_strdup("-1");
  1608. #else
  1609. int myUid = geteuid();
  1610. tor_asprintf(answer, "%d", myUid);
  1611. #endif /* defined(_WIN32) */
  1612. } else if (!strcmp(question, "process/user")) {
  1613. #ifdef _WIN32
  1614. *answer = tor_strdup("");
  1615. #else
  1616. int myUid = geteuid();
  1617. const struct passwd *myPwEntry = tor_getpwuid(myUid);
  1618. if (myPwEntry) {
  1619. *answer = tor_strdup(myPwEntry->pw_name);
  1620. } else {
  1621. *answer = tor_strdup("");
  1622. }
  1623. #endif /* defined(_WIN32) */
  1624. } else if (!strcmp(question, "process/descriptor-limit")) {
  1625. int max_fds = get_max_sockets();
  1626. tor_asprintf(answer, "%d", max_fds);
  1627. } else if (!strcmp(question, "limits/max-mem-in-queues")) {
  1628. tor_asprintf(answer, U64_FORMAT,
  1629. U64_PRINTF_ARG(get_options()->MaxMemInQueues));
  1630. } else if (!strcmp(question, "fingerprint")) {
  1631. crypto_pk_t *server_key;
  1632. if (!server_mode(get_options())) {
  1633. *errmsg = "Not running in server mode";
  1634. return -1;
  1635. }
  1636. server_key = get_server_identity_key();
  1637. *answer = tor_malloc(HEX_DIGEST_LEN+1);
  1638. crypto_pk_get_fingerprint(server_key, *answer, 0);
  1639. }
  1640. return 0;
  1641. }
  1642. /** Awful hack: return a newly allocated string based on a routerinfo and
  1643. * (possibly) an extrainfo, sticking the read-history and write-history from
  1644. * <b>ei</b> into the resulting string. The thing you get back won't
  1645. * necessarily have a valid signature.
  1646. *
  1647. * New code should never use this; it's for backward compatibility.
  1648. *
  1649. * NOTE: <b>ri_body</b> is as returned by signed_descriptor_get_body: it might
  1650. * not be NUL-terminated. */
  1651. static char *
  1652. munge_extrainfo_into_routerinfo(const char *ri_body,
  1653. const signed_descriptor_t *ri,
  1654. const signed_descriptor_t *ei)
  1655. {
  1656. char *out = NULL, *outp;
  1657. int i;
  1658. const char *router_sig;
  1659. const char *ei_body = signed_descriptor_get_body(ei);
  1660. size_t ri_len = ri->signed_descriptor_len;
  1661. size_t ei_len = ei->signed_descriptor_len;
  1662. if (!ei_body)
  1663. goto bail;
  1664. outp = out = tor_malloc(ri_len+ei_len+1);
  1665. if (!(router_sig = tor_memstr(ri_body, ri_len, "\nrouter-signature")))
  1666. goto bail;
  1667. ++router_sig;
  1668. memcpy(out, ri_body, router_sig-ri_body);
  1669. outp += router_sig-ri_body;
  1670. for (i=0; i < 2; ++i) {
  1671. const char *kwd = i ? "\nwrite-history " : "\nread-history ";
  1672. const char *cp, *eol;
  1673. if (!(cp = tor_memstr(ei_body, ei_len, kwd)))
  1674. continue;
  1675. ++cp;
  1676. if (!(eol = memchr(cp, '\n', ei_len - (cp-ei_body))))
  1677. continue;
  1678. memcpy(outp, cp, eol-cp+1);
  1679. outp += eol-cp+1;
  1680. }
  1681. memcpy(outp, router_sig, ri_len - (router_sig-ri_body));
  1682. *outp++ = '\0';
  1683. tor_assert(outp-out < (int)(ri_len+ei_len+1));
  1684. return out;
  1685. bail:
  1686. tor_free(out);
  1687. return tor_strndup(ri_body, ri->signed_descriptor_len);
  1688. }
  1689. /** Implementation helper for GETINFO: answers requests for information about
  1690. * which ports are bound. */
  1691. static int
  1692. getinfo_helper_listeners(control_connection_t *control_conn,
  1693. const char *question,
  1694. char **answer, const char **errmsg)
  1695. {
  1696. int type;
  1697. smartlist_t *res;
  1698. (void)control_conn;
  1699. (void)errmsg;
  1700. if (!strcmp(question, "net/listeners/or"))
  1701. type = CONN_TYPE_OR_LISTENER;
  1702. else if (!strcmp(question, "net/listeners/dir"))
  1703. type = CONN_TYPE_DIR_LISTENER;
  1704. else if (!strcmp(question, "net/listeners/socks"))
  1705. type = CONN_TYPE_AP_LISTENER;
  1706. else if (!strcmp(question, "net/listeners/trans"))
  1707. type = CONN_TYPE_AP_TRANS_LISTENER;
  1708. else if (!strcmp(question, "net/listeners/natd"))
  1709. type = CONN_TYPE_AP_NATD_LISTENER;
  1710. else if (!strcmp(question, "net/listeners/dns"))
  1711. type = CONN_TYPE_AP_DNS_LISTENER;
  1712. else if (!strcmp(question, "net/listeners/control"))
  1713. type = CONN_TYPE_CONTROL_LISTENER;
  1714. else
  1715. return 0; /* unknown key */
  1716. res = smartlist_new();
  1717. SMARTLIST_FOREACH_BEGIN(get_connection_array(), connection_t *, conn) {
  1718. struct sockaddr_storage ss;
  1719. socklen_t ss_len = sizeof(ss);
  1720. if (conn->type != type || conn->marked_for_close || !SOCKET_OK(conn->s))
  1721. continue;
  1722. if (getsockname(conn->s, (struct sockaddr *)&ss, &ss_len) < 0) {
  1723. smartlist_add_asprintf(res, "%s:%d", conn->address, (int)conn->port);
  1724. } else {
  1725. char *tmp = tor_sockaddr_to_str((struct sockaddr *)&ss);
  1726. smartlist_add(res, esc_for_log(tmp));
  1727. tor_free(tmp);
  1728. }
  1729. } SMARTLIST_FOREACH_END(conn);
  1730. *answer = smartlist_join_strings(res, " ", 0, NULL);
  1731. SMARTLIST_FOREACH(res, char *, cp, tor_free(cp));
  1732. smartlist_free(res);
  1733. return 0;
  1734. }
  1735. /** Implementation helper for GETINFO: knows the answers for questions about
  1736. * directory information. */
  1737. STATIC int
  1738. getinfo_helper_dir(control_connection_t *control_conn,
  1739. const char *question, char **answer,
  1740. const char **errmsg)
  1741. {
  1742. (void) control_conn;
  1743. if (!strcmpstart(question, "desc/id/")) {
  1744. const routerinfo_t *ri = NULL;
  1745. const node_t *node = node_get_by_hex_id(question+strlen("desc/id/"), 0);
  1746. if (node)
  1747. ri = node->ri;
  1748. if (ri) {
  1749. const char *body = signed_descriptor_get_body(&ri->cache_info);
  1750. if (body)
  1751. *answer = tor_strndup(body, ri->cache_info.signed_descriptor_len);
  1752. } else if (! we_fetch_router_descriptors(get_options())) {
  1753. /* Descriptors won't be available, provide proper error */
  1754. *errmsg = "We fetch microdescriptors, not router "
  1755. "descriptors. You'll need to use md/id/* "
  1756. "instead of desc/id/*.";
  1757. return 0;
  1758. }
  1759. } else if (!strcmpstart(question, "desc/name/")) {
  1760. const routerinfo_t *ri = NULL;
  1761. /* XXX Setting 'warn_if_unnamed' here is a bit silly -- the
  1762. * warning goes to the user, not to the controller. */
  1763. const node_t *node =
  1764. node_get_by_nickname(question+strlen("desc/name/"), 0);
  1765. if (node)
  1766. ri = node->ri;
  1767. if (ri) {
  1768. const char *body = signed_descriptor_get_body(&ri->cache_info);
  1769. if (body)
  1770. *answer = tor_strndup(body, ri->cache_info.signed_descriptor_len);
  1771. } else if (! we_fetch_router_descriptors(get_options())) {
  1772. /* Descriptors won't be available, provide proper error */
  1773. *errmsg = "We fetch microdescriptors, not router "
  1774. "descriptors. You'll need to use md/name/* "
  1775. "instead of desc/name/*.";
  1776. return 0;
  1777. }
  1778. } else if (!strcmp(question, "desc/download-enabled")) {
  1779. int r = we_fetch_router_descriptors(get_options());
  1780. tor_asprintf(answer, "%d", !!r);
  1781. } else if (!strcmp(question, "desc/all-recent")) {
  1782. routerlist_t *routerlist = router_get_routerlist();
  1783. smartlist_t *sl = smartlist_new();
  1784. if (routerlist && routerlist->routers) {
  1785. SMARTLIST_FOREACH(routerlist->routers, const routerinfo_t *, ri,
  1786. {
  1787. const char *body = signed_descriptor_get_body(&ri->cache_info);
  1788. if (body)
  1789. smartlist_add(sl,
  1790. tor_strndup(body, ri->cache_info.signed_descriptor_len));
  1791. });
  1792. }
  1793. *answer = smartlist_join_strings(sl, "", 0, NULL);
  1794. SMARTLIST_FOREACH(sl, char *, c, tor_free(c));
  1795. smartlist_free(sl);
  1796. } else if (!strcmp(question, "desc/all-recent-extrainfo-hack")) {
  1797. /* XXXX Remove this once Torstat asks for extrainfos. */
  1798. routerlist_t *routerlist = router_get_routerlist();
  1799. smartlist_t *sl = smartlist_new();
  1800. if (routerlist && routerlist->routers) {
  1801. SMARTLIST_FOREACH_BEGIN(routerlist->routers, const routerinfo_t *, ri) {
  1802. const char *body = signed_descriptor_get_body(&ri->cache_info);
  1803. signed_descriptor_t *ei = extrainfo_get_by_descriptor_digest(
  1804. ri->cache_info.extra_info_digest);
  1805. if (ei && body) {
  1806. smartlist_add(sl, munge_extrainfo_into_routerinfo(body,
  1807. &ri->cache_info, ei));
  1808. } else if (body) {
  1809. smartlist_add(sl,
  1810. tor_strndup(body, ri->cache_info.signed_descriptor_len));
  1811. }
  1812. } SMARTLIST_FOREACH_END(ri);
  1813. }
  1814. *answer = smartlist_join_strings(sl, "", 0, NULL);
  1815. SMARTLIST_FOREACH(sl, char *, c, tor_free(c));
  1816. smartlist_free(sl);
  1817. } else if (!strcmpstart(question, "hs/client/desc/id/")) {
  1818. rend_cache_entry_t *e = NULL;
  1819. question += strlen("hs/client/desc/id/");
  1820. if (strlen(question) != REND_SERVICE_ID_LEN_BASE32) {
  1821. *errmsg = "Invalid address";
  1822. return -1;
  1823. }
  1824. if (!rend_cache_lookup_entry(question, -1, &e)) {
  1825. /* Descriptor found in cache */
  1826. *answer = tor_strdup(e->desc);
  1827. } else {
  1828. *errmsg = "Not found in cache";
  1829. return -1;
  1830. }
  1831. } else if (!strcmpstart(question, "hs/service/desc/id/")) {
  1832. rend_cache_entry_t *e = NULL;
  1833. question += strlen("hs/service/desc/id/");
  1834. if (strlen(question) != REND_SERVICE_ID_LEN_BASE32) {
  1835. *errmsg = "Invalid address";
  1836. return -1;
  1837. }
  1838. if (!rend_cache_lookup_v2_desc_as_service(question, &e)) {
  1839. /* Descriptor found in cache */
  1840. *answer = tor_strdup(e->desc);
  1841. } else {
  1842. *errmsg = "Not found in cache";
  1843. return -1;
  1844. }
  1845. } else if (!strcmpstart(question, "md/id/")) {
  1846. const node_t *node = node_get_by_hex_id(question+strlen("md/id/"), 0);
  1847. const microdesc_t *md = NULL;
  1848. if (node) md = node->md;
  1849. if (md && md->body) {
  1850. *answer = tor_strndup(md->body, md->bodylen);
  1851. }
  1852. } else if (!strcmpstart(question, "md/name/")) {
  1853. /* XXX Setting 'warn_if_unnamed' here is a bit silly -- the
  1854. * warning goes to the user, not to the controller. */
  1855. const node_t *node = node_get_by_nickname(question+strlen("md/name/"), 0);
  1856. /* XXXX duplicated code */
  1857. const microdesc_t *md = NULL;
  1858. if (node) md = node->md;
  1859. if (md && md->body) {
  1860. *answer = tor_strndup(md->body, md->bodylen);
  1861. }
  1862. } else if (!strcmp(question, "md/download-enabled")) {
  1863. int r = we_fetch_microdescriptors(get_options());
  1864. tor_asprintf(answer, "%d", !!r);
  1865. } else if (!strcmpstart(question, "desc-annotations/id/")) {
  1866. const routerinfo_t *ri = NULL;
  1867. const node_t *node =
  1868. node_get_by_hex_id(question+strlen("desc-annotations/id/"), 0);
  1869. if (node)
  1870. ri = node->ri;
  1871. if (ri) {
  1872. const char *annotations =
  1873. signed_descriptor_get_annotations(&ri->cache_info);
  1874. if (annotations)
  1875. *answer = tor_strndup(annotations,
  1876. ri->cache_info.annotations_len);
  1877. }
  1878. } else if (!strcmpstart(question, "dir/server/")) {
  1879. size_t answer_len = 0;
  1880. char *url = NULL;
  1881. smartlist_t *descs = smartlist_new();
  1882. const char *msg;
  1883. int res;
  1884. char *cp;
  1885. tor_asprintf(&url, "/tor/%s", question+4);
  1886. res = dirserv_get_routerdescs(descs, url, &msg);
  1887. if (res) {
  1888. log_warn(LD_CONTROL, "getinfo '%s': %s", question, msg);
  1889. smartlist_free(descs);
  1890. tor_free(url);
  1891. *errmsg = msg;
  1892. return -1;
  1893. }
  1894. SMARTLIST_FOREACH(descs, signed_descriptor_t *, sd,
  1895. answer_len += sd->signed_descriptor_len);
  1896. cp = *answer = tor_malloc(answer_len+1);
  1897. SMARTLIST_FOREACH(descs, signed_descriptor_t *, sd,
  1898. {
  1899. memcpy(cp, signed_descriptor_get_body(sd),
  1900. sd->signed_descriptor_len);
  1901. cp += sd->signed_descriptor_len;
  1902. });
  1903. *cp = '\0';
  1904. tor_free(url);
  1905. smartlist_free(descs);
  1906. } else if (!strcmpstart(question, "dir/status/")) {
  1907. *answer = tor_strdup("");
  1908. } else if (!strcmp(question, "dir/status-vote/current/consensus")) { /* v3 */
  1909. if (we_want_to_fetch_flavor(get_options(), FLAV_NS)) {
  1910. const cached_dir_t *consensus = dirserv_get_consensus("ns");
  1911. if (consensus)
  1912. *answer = tor_strdup(consensus->dir);
  1913. }
  1914. if (!*answer) { /* try loading it from disk */
  1915. char *filename = get_datadir_fname("cached-consensus");
  1916. *answer = read_file_to_str(filename, RFTS_IGNORE_MISSING, NULL);
  1917. tor_free(filename);
  1918. if (!*answer) { /* generate an error */
  1919. *errmsg = "Could not open cached consensus. "
  1920. "Make sure FetchUselessDescriptors is set to 1.";
  1921. return -1;
  1922. }
  1923. }
  1924. } else if (!strcmp(question, "network-status")) { /* v1 */
  1925. static int network_status_warned = 0;
  1926. if (!network_status_warned) {
  1927. log_warn(LD_CONTROL, "GETINFO network-status is deprecated; it will "
  1928. "go away in a future version of Tor.");
  1929. network_status_warned = 1;
  1930. }
  1931. routerlist_t *routerlist = router_get_routerlist();
  1932. if (!routerlist || !routerlist->routers ||
  1933. list_server_status_v1(routerlist->routers, answer, 1) < 0) {
  1934. return -1;
  1935. }
  1936. } else if (!strcmpstart(question, "extra-info/digest/")) {
  1937. question += strlen("extra-info/digest/");
  1938. if (strlen(question) == HEX_DIGEST_LEN) {
  1939. char d[DIGEST_LEN];
  1940. signed_descriptor_t *sd = NULL;
  1941. if (base16_decode(d, sizeof(d), question, strlen(question))
  1942. == sizeof(d)) {
  1943. /* XXXX this test should move into extrainfo_get_by_descriptor_digest,
  1944. * but I don't want to risk affecting other parts of the code,
  1945. * especially since the rules for using our own extrainfo (including
  1946. * when it might be freed) are different from those for using one
  1947. * we have downloaded. */
  1948. if (router_extrainfo_digest_is_me(d))
  1949. sd = &(router_get_my_extrainfo()->cache_info);
  1950. else
  1951. sd = extrainfo_get_by_descriptor_digest(d);
  1952. }
  1953. if (sd) {
  1954. const char *body = signed_descriptor_get_body(sd);
  1955. if (body)
  1956. *answer = tor_strndup(body, sd->signed_descriptor_len);
  1957. }
  1958. }
  1959. }
  1960. return 0;
  1961. }
  1962. /** Given a smartlist of 20-byte digests, return a newly allocated string
  1963. * containing each of those digests in order, formatted in HEX, and terminated
  1964. * with a newline. */
  1965. static char *
  1966. digest_list_to_string(const smartlist_t *sl)
  1967. {
  1968. int len;
  1969. char *result, *s;
  1970. /* Allow for newlines, and a \0 at the end */
  1971. len = smartlist_len(sl) * (HEX_DIGEST_LEN + 1) + 1;
  1972. result = tor_malloc_zero(len);
  1973. s = result;
  1974. SMARTLIST_FOREACH_BEGIN(sl, const char *, digest) {
  1975. base16_encode(s, HEX_DIGEST_LEN + 1, digest, DIGEST_LEN);
  1976. s[HEX_DIGEST_LEN] = '\n';
  1977. s += HEX_DIGEST_LEN + 1;
  1978. } SMARTLIST_FOREACH_END(digest);
  1979. *s = '\0';
  1980. return result;
  1981. }
  1982. /** Turn a download_status_t into a human-readable description in a newly
  1983. * allocated string. The format is specified in control-spec.txt, under
  1984. * the documentation for "GETINFO download/..." . */
  1985. static char *
  1986. download_status_to_string(const download_status_t *dl)
  1987. {
  1988. char *rv = NULL, *tmp;
  1989. char tbuf[ISO_TIME_LEN+1];
  1990. const char *schedule_str, *want_authority_str;
  1991. const char *increment_on_str, *backoff_str;
  1992. if (dl) {
  1993. /* Get some substrings of the eventual output ready */
  1994. format_iso_time(tbuf, download_status_get_next_attempt_at(dl));
  1995. switch (dl->schedule) {
  1996. case DL_SCHED_GENERIC:
  1997. schedule_str = "DL_SCHED_GENERIC";
  1998. break;
  1999. case DL_SCHED_CONSENSUS:
  2000. schedule_str = "DL_SCHED_CONSENSUS";
  2001. break;
  2002. case DL_SCHED_BRIDGE:
  2003. schedule_str = "DL_SCHED_BRIDGE";
  2004. break;
  2005. default:
  2006. schedule_str = "unknown";
  2007. break;
  2008. }
  2009. switch (dl->want_authority) {
  2010. case DL_WANT_ANY_DIRSERVER:
  2011. want_authority_str = "DL_WANT_ANY_DIRSERVER";
  2012. break;
  2013. case DL_WANT_AUTHORITY:
  2014. want_authority_str = "DL_WANT_AUTHORITY";
  2015. break;
  2016. default:
  2017. want_authority_str = "unknown";
  2018. break;
  2019. }
  2020. switch (dl->increment_on) {
  2021. case DL_SCHED_INCREMENT_FAILURE:
  2022. increment_on_str = "DL_SCHED_INCREMENT_FAILURE";
  2023. break;
  2024. case DL_SCHED_INCREMENT_ATTEMPT:
  2025. increment_on_str = "DL_SCHED_INCREMENT_ATTEMPT";
  2026. break;
  2027. default:
  2028. increment_on_str = "unknown";
  2029. break;
  2030. }
  2031. switch (dl->backoff) {
  2032. case DL_SCHED_DETERMINISTIC:
  2033. backoff_str = "DL_SCHED_DETERMINISTIC";
  2034. break;
  2035. case DL_SCHED_RANDOM_EXPONENTIAL:
  2036. backoff_str = "DL_SCHED_RANDOM_EXPONENTIAL";
  2037. break;
  2038. default:
  2039. backoff_str = "unknown";
  2040. break;
  2041. }
  2042. /* Now assemble them */
  2043. tor_asprintf(&tmp,
  2044. "next-attempt-at %s\n"
  2045. "n-download-failures %u\n"
  2046. "n-download-attempts %u\n"
  2047. "schedule %s\n"
  2048. "want-authority %s\n"
  2049. "increment-on %s\n"
  2050. "backoff %s\n",
  2051. tbuf,
  2052. dl->n_download_failures,
  2053. dl->n_download_attempts,
  2054. schedule_str,
  2055. want_authority_str,
  2056. increment_on_str,
  2057. backoff_str);
  2058. if (dl->backoff == DL_SCHED_RANDOM_EXPONENTIAL) {
  2059. /* Additional fields become relevant in random-exponential mode */
  2060. tor_asprintf(&rv,
  2061. "%s"
  2062. "last-backoff-position %u\n"
  2063. "last-delay-used %d\n",
  2064. tmp,
  2065. dl->last_backoff_position,
  2066. dl->last_delay_used);
  2067. tor_free(tmp);
  2068. } else {
  2069. /* That was it */
  2070. rv = tmp;
  2071. }
  2072. }
  2073. return rv;
  2074. }
  2075. /** Handle the consensus download cases for getinfo_helper_downloads() */
  2076. STATIC void
  2077. getinfo_helper_downloads_networkstatus(const char *flavor,
  2078. download_status_t **dl_to_emit,
  2079. const char **errmsg)
  2080. {
  2081. /*
  2082. * We get the one for the current bootstrapped status by default, or
  2083. * take an extra /bootstrap or /running suffix
  2084. */
  2085. if (strcmp(flavor, "ns") == 0) {
  2086. *dl_to_emit = networkstatus_get_dl_status_by_flavor(FLAV_NS);
  2087. } else if (strcmp(flavor, "ns/bootstrap") == 0) {
  2088. *dl_to_emit = networkstatus_get_dl_status_by_flavor_bootstrap(FLAV_NS);
  2089. } else if (strcmp(flavor, "ns/running") == 0 ) {
  2090. *dl_to_emit = networkstatus_get_dl_status_by_flavor_running(FLAV_NS);
  2091. } else if (strcmp(flavor, "microdesc") == 0) {
  2092. *dl_to_emit = networkstatus_get_dl_status_by_flavor(FLAV_MICRODESC);
  2093. } else if (strcmp(flavor, "microdesc/bootstrap") == 0) {
  2094. *dl_to_emit =
  2095. networkstatus_get_dl_status_by_flavor_bootstrap(FLAV_MICRODESC);
  2096. } else if (strcmp(flavor, "microdesc/running") == 0) {
  2097. *dl_to_emit =
  2098. networkstatus_get_dl_status_by_flavor_running(FLAV_MICRODESC);
  2099. } else {
  2100. *errmsg = "Unknown flavor";
  2101. }
  2102. }
  2103. /** Handle the cert download cases for getinfo_helper_downloads() */
  2104. STATIC void
  2105. getinfo_helper_downloads_cert(const char *fp_sk_req,
  2106. download_status_t **dl_to_emit,
  2107. smartlist_t **digest_list,
  2108. const char **errmsg)
  2109. {
  2110. const char *sk_req;
  2111. char id_digest[DIGEST_LEN];
  2112. char sk_digest[DIGEST_LEN];
  2113. /*
  2114. * We have to handle four cases; fp_sk_req is the request with
  2115. * a prefix of "downloads/cert/" snipped off.
  2116. *
  2117. * Case 1: fp_sk_req = "fps"
  2118. * - We should emit a digest_list with a list of all the identity
  2119. * fingerprints that can be queried for certificate download status;
  2120. * get it by calling list_authority_ids_with_downloads().
  2121. *
  2122. * Case 2: fp_sk_req = "fp/<fp>" for some fingerprint fp
  2123. * - We want the default certificate for this identity fingerprint's
  2124. * download status; this is the download we get from URLs starting
  2125. * in /fp/ on the directory server. We can get it with
  2126. * id_only_download_status_for_authority_id().
  2127. *
  2128. * Case 3: fp_sk_req = "fp/<fp>/sks" for some fingerprint fp
  2129. * - We want a list of all signing key digests for this identity
  2130. * fingerprint which can be queried for certificate download status.
  2131. * Get it with list_sk_digests_for_authority_id().
  2132. *
  2133. * Case 4: fp_sk_req = "fp/<fp>/<sk>" for some fingerprint fp and
  2134. * signing key digest sk
  2135. * - We want the download status for the certificate for this specific
  2136. * signing key and fingerprint. These correspond to the ones we get
  2137. * from URLs starting in /fp-sk/ on the directory server. Get it with
  2138. * list_sk_digests_for_authority_id().
  2139. */
  2140. if (strcmp(fp_sk_req, "fps") == 0) {
  2141. *digest_list = list_authority_ids_with_downloads();
  2142. if (!(*digest_list)) {
  2143. *errmsg = "Failed to get list of authority identity digests (!)";
  2144. }
  2145. } else if (!strcmpstart(fp_sk_req, "fp/")) {
  2146. fp_sk_req += strlen("fp/");
  2147. /* Okay, look for another / to tell the fp from fp-sk cases */
  2148. sk_req = strchr(fp_sk_req, '/');
  2149. if (sk_req) {
  2150. /* okay, split it here and try to parse <fp> */
  2151. if (base16_decode(id_digest, DIGEST_LEN,
  2152. fp_sk_req, sk_req - fp_sk_req) == DIGEST_LEN) {
  2153. /* Skip past the '/' */
  2154. ++sk_req;
  2155. if (strcmp(sk_req, "sks") == 0) {
  2156. /* We're asking for the list of signing key fingerprints */
  2157. *digest_list = list_sk_digests_for_authority_id(id_digest);
  2158. if (!(*digest_list)) {
  2159. *errmsg = "Failed to get list of signing key digests for this "
  2160. "authority identity digest";
  2161. }
  2162. } else {
  2163. /* We've got a signing key digest */
  2164. if (base16_decode(sk_digest, DIGEST_LEN,
  2165. sk_req, strlen(sk_req)) == DIGEST_LEN) {
  2166. *dl_to_emit =
  2167. download_status_for_authority_id_and_sk(id_digest, sk_digest);
  2168. if (!(*dl_to_emit)) {
  2169. *errmsg = "Failed to get download status for this identity/"
  2170. "signing key digest pair";
  2171. }
  2172. } else {
  2173. *errmsg = "That didn't look like a signing key digest";
  2174. }
  2175. }
  2176. } else {
  2177. *errmsg = "That didn't look like an identity digest";
  2178. }
  2179. } else {
  2180. /* We're either in downloads/certs/fp/<fp>, or we can't parse <fp> */
  2181. if (strlen(fp_sk_req) == HEX_DIGEST_LEN) {
  2182. if (base16_decode(id_digest, DIGEST_LEN,
  2183. fp_sk_req, strlen(fp_sk_req)) == DIGEST_LEN) {
  2184. *dl_to_emit = id_only_download_status_for_authority_id(id_digest);
  2185. if (!(*dl_to_emit)) {
  2186. *errmsg = "Failed to get download status for this authority "
  2187. "identity digest";
  2188. }
  2189. } else {
  2190. *errmsg = "That didn't look like a digest";
  2191. }
  2192. } else {
  2193. *errmsg = "That didn't look like a digest";
  2194. }
  2195. }
  2196. } else {
  2197. *errmsg = "Unknown certificate download status query";
  2198. }
  2199. }
  2200. /** Handle the routerdesc download cases for getinfo_helper_downloads() */
  2201. STATIC void
  2202. getinfo_helper_downloads_desc(const char *desc_req,
  2203. download_status_t **dl_to_emit,
  2204. smartlist_t **digest_list,
  2205. const char **errmsg)
  2206. {
  2207. char desc_digest[DIGEST_LEN];
  2208. /*
  2209. * Two cases to handle here:
  2210. *
  2211. * Case 1: desc_req = "descs"
  2212. * - Emit a list of all router descriptor digests, which we get by
  2213. * calling router_get_descriptor_digests(); this can return NULL
  2214. * if we have no current ns-flavor consensus.
  2215. *
  2216. * Case 2: desc_req = <fp>
  2217. * - Check on the specified fingerprint and emit its download_status_t
  2218. * using router_get_dl_status_by_descriptor_digest().
  2219. */
  2220. if (strcmp(desc_req, "descs") == 0) {
  2221. *digest_list = router_get_descriptor_digests();
  2222. if (!(*digest_list)) {
  2223. *errmsg = "We don't seem to have a networkstatus-flavored consensus";
  2224. }
  2225. /*
  2226. * Microdescs don't use the download_status_t mechanism, so we don't
  2227. * answer queries about their downloads here; see microdesc.c.
  2228. */
  2229. } else if (strlen(desc_req) == HEX_DIGEST_LEN) {
  2230. if (base16_decode(desc_digest, DIGEST_LEN,
  2231. desc_req, strlen(desc_req)) == DIGEST_LEN) {
  2232. /* Okay we got a digest-shaped thing; try asking for it */
  2233. *dl_to_emit = router_get_dl_status_by_descriptor_digest(desc_digest);
  2234. if (!(*dl_to_emit)) {
  2235. *errmsg = "No such descriptor digest found";
  2236. }
  2237. } else {
  2238. *errmsg = "That didn't look like a digest";
  2239. }
  2240. } else {
  2241. *errmsg = "Unknown router descriptor download status query";
  2242. }
  2243. }
  2244. /** Handle the bridge download cases for getinfo_helper_downloads() */
  2245. STATIC void
  2246. getinfo_helper_downloads_bridge(const char *bridge_req,
  2247. download_status_t **dl_to_emit,
  2248. smartlist_t **digest_list,
  2249. const char **errmsg)
  2250. {
  2251. char bridge_digest[DIGEST_LEN];
  2252. /*
  2253. * Two cases to handle here:
  2254. *
  2255. * Case 1: bridge_req = "bridges"
  2256. * - Emit a list of all bridge identity digests, which we get by
  2257. * calling list_bridge_identities(); this can return NULL if we are
  2258. * not using bridges.
  2259. *
  2260. * Case 2: bridge_req = <fp>
  2261. * - Check on the specified fingerprint and emit its download_status_t
  2262. * using get_bridge_dl_status_by_id().
  2263. */
  2264. if (strcmp(bridge_req, "bridges") == 0) {
  2265. *digest_list = list_bridge_identities();
  2266. if (!(*digest_list)) {
  2267. *errmsg = "We don't seem to be using bridges";
  2268. }
  2269. } else if (strlen(bridge_req) == HEX_DIGEST_LEN) {
  2270. if (base16_decode(bridge_digest, DIGEST_LEN,
  2271. bridge_req, strlen(bridge_req)) == DIGEST_LEN) {
  2272. /* Okay we got a digest-shaped thing; try asking for it */
  2273. *dl_to_emit = get_bridge_dl_status_by_id(bridge_digest);
  2274. if (!(*dl_to_emit)) {
  2275. *errmsg = "No such bridge identity digest found";
  2276. }
  2277. } else {
  2278. *errmsg = "That didn't look like a digest";
  2279. }
  2280. } else {
  2281. *errmsg = "Unknown bridge descriptor download status query";
  2282. }
  2283. }
  2284. /** Implementation helper for GETINFO: knows the answers for questions about
  2285. * download status information. */
  2286. STATIC int
  2287. getinfo_helper_downloads(control_connection_t *control_conn,
  2288. const char *question, char **answer,
  2289. const char **errmsg)
  2290. {
  2291. download_status_t *dl_to_emit = NULL;
  2292. smartlist_t *digest_list = NULL;
  2293. /* Assert args are sane */
  2294. tor_assert(control_conn != NULL);
  2295. tor_assert(question != NULL);
  2296. tor_assert(answer != NULL);
  2297. tor_assert(errmsg != NULL);
  2298. /* We check for this later to see if we should supply a default */
  2299. *errmsg = NULL;
  2300. /* Are we after networkstatus downloads? */
  2301. if (!strcmpstart(question, "downloads/networkstatus/")) {
  2302. getinfo_helper_downloads_networkstatus(
  2303. question + strlen("downloads/networkstatus/"),
  2304. &dl_to_emit, errmsg);
  2305. /* Certificates? */
  2306. } else if (!strcmpstart(question, "downloads/cert/")) {
  2307. getinfo_helper_downloads_cert(
  2308. question + strlen("downloads/cert/"),
  2309. &dl_to_emit, &digest_list, errmsg);
  2310. /* Router descriptors? */
  2311. } else if (!strcmpstart(question, "downloads/desc/")) {
  2312. getinfo_helper_downloads_desc(
  2313. question + strlen("downloads/desc/"),
  2314. &dl_to_emit, &digest_list, errmsg);
  2315. /* Bridge descriptors? */
  2316. } else if (!strcmpstart(question, "downloads/bridge/")) {
  2317. getinfo_helper_downloads_bridge(
  2318. question + strlen("downloads/bridge/"),
  2319. &dl_to_emit, &digest_list, errmsg);
  2320. } else {
  2321. *errmsg = "Unknown download status query";
  2322. }
  2323. if (dl_to_emit) {
  2324. *answer = download_status_to_string(dl_to_emit);
  2325. return 0;
  2326. } else if (digest_list) {
  2327. *answer = digest_list_to_string(digest_list);
  2328. SMARTLIST_FOREACH(digest_list, void *, s, tor_free(s));
  2329. smartlist_free(digest_list);
  2330. return 0;
  2331. } else {
  2332. if (!(*errmsg)) {
  2333. *errmsg = "Unknown error";
  2334. }
  2335. return -1;
  2336. }
  2337. }
  2338. /** Allocate and return a description of <b>circ</b>'s current status,
  2339. * including its path (if any). */
  2340. static char *
  2341. circuit_describe_status_for_controller(origin_circuit_t *circ)
  2342. {
  2343. char *rv;
  2344. smartlist_t *descparts = smartlist_new();
  2345. {
  2346. char *vpath = circuit_list_path_for_controller(circ);
  2347. if (*vpath) {
  2348. smartlist_add(descparts, vpath);
  2349. } else {
  2350. tor_free(vpath); /* empty path; don't put an extra space in the result */
  2351. }
  2352. }
  2353. {
  2354. cpath_build_state_t *build_state = circ->build_state;
  2355. smartlist_t *flaglist = smartlist_new();
  2356. char *flaglist_joined;
  2357. if (build_state->onehop_tunnel)
  2358. smartlist_add(flaglist, (void *)"ONEHOP_TUNNEL");
  2359. if (build_state->is_internal)
  2360. smartlist_add(flaglist, (void *)"IS_INTERNAL");
  2361. if (build_state->need_capacity)
  2362. smartlist_add(flaglist, (void *)"NEED_CAPACITY");
  2363. if (build_state->need_uptime)
  2364. smartlist_add(flaglist, (void *)"NEED_UPTIME");
  2365. /* Only emit a BUILD_FLAGS argument if it will have a non-empty value. */
  2366. if (smartlist_len(flaglist)) {
  2367. flaglist_joined = smartlist_join_strings(flaglist, ",", 0, NULL);
  2368. smartlist_add_asprintf(descparts, "BUILD_FLAGS=%s", flaglist_joined);
  2369. tor_free(flaglist_joined);
  2370. }
  2371. smartlist_free(flaglist);
  2372. }
  2373. smartlist_add_asprintf(descparts, "PURPOSE=%s",
  2374. circuit_purpose_to_controller_string(circ->base_.purpose));
  2375. {
  2376. const char *hs_state =
  2377. circuit_purpose_to_controller_hs_state_string(circ->base_.purpose);
  2378. if (hs_state != NULL) {
  2379. smartlist_add_asprintf(descparts, "HS_STATE=%s", hs_state);
  2380. }
  2381. }
  2382. if (circ->rend_data != NULL) {
  2383. smartlist_add_asprintf(descparts, "REND_QUERY=%s",
  2384. rend_data_get_address(circ->rend_data));
  2385. }
  2386. {
  2387. char tbuf[ISO_TIME_USEC_LEN+1];
  2388. format_iso_time_nospace_usec(tbuf, &circ->base_.timestamp_created);
  2389. smartlist_add_asprintf(descparts, "TIME_CREATED=%s", tbuf);
  2390. }
  2391. // Show username and/or password if available.
  2392. if (circ->socks_username_len > 0) {
  2393. char* socks_username_escaped = esc_for_log_len(circ->socks_username,
  2394. (size_t) circ->socks_username_len);
  2395. smartlist_add_asprintf(descparts, "SOCKS_USERNAME=%s",
  2396. socks_username_escaped);
  2397. tor_free(socks_username_escaped);
  2398. }
  2399. if (circ->socks_password_len > 0) {
  2400. char* socks_password_escaped = esc_for_log_len(circ->socks_password,
  2401. (size_t) circ->socks_password_len);
  2402. smartlist_add_asprintf(descparts, "SOCKS_PASSWORD=%s",
  2403. socks_password_escaped);
  2404. tor_free(socks_password_escaped);
  2405. }
  2406. rv = smartlist_join_strings(descparts, " ", 0, NULL);
  2407. SMARTLIST_FOREACH(descparts, char *, cp, tor_free(cp));
  2408. smartlist_free(descparts);
  2409. return rv;
  2410. }
  2411. /** Implementation helper for GETINFO: knows how to generate summaries of the
  2412. * current states of things we send events about. */
  2413. static int
  2414. getinfo_helper_events(control_connection_t *control_conn,
  2415. const char *question, char **answer,
  2416. const char **errmsg)
  2417. {
  2418. const or_options_t *options = get_options();
  2419. (void) control_conn;
  2420. if (!strcmp(question, "circuit-status")) {
  2421. smartlist_t *status = smartlist_new();
  2422. SMARTLIST_FOREACH_BEGIN(circuit_get_global_list(), circuit_t *, circ_) {
  2423. origin_circuit_t *circ;
  2424. char *circdesc;
  2425. const char *state;
  2426. if (! CIRCUIT_IS_ORIGIN(circ_) || circ_->marked_for_close)
  2427. continue;
  2428. circ = TO_ORIGIN_CIRCUIT(circ_);
  2429. if (circ->base_.state == CIRCUIT_STATE_OPEN)
  2430. state = "BUILT";
  2431. else if (circ->base_.state == CIRCUIT_STATE_GUARD_WAIT)
  2432. state = "GUARD_WAIT";
  2433. else if (circ->cpath)
  2434. state = "EXTENDED";
  2435. else
  2436. state = "LAUNCHED";
  2437. circdesc = circuit_describe_status_for_controller(circ);
  2438. smartlist_add_asprintf(status, "%lu %s%s%s",
  2439. (unsigned long)circ->global_identifier,
  2440. state, *circdesc ? " " : "", circdesc);
  2441. tor_free(circdesc);
  2442. }
  2443. SMARTLIST_FOREACH_END(circ_);
  2444. *answer = smartlist_join_strings(status, "\r\n", 0, NULL);
  2445. SMARTLIST_FOREACH(status, char *, cp, tor_free(cp));
  2446. smartlist_free(status);
  2447. } else if (!strcmp(question, "stream-status")) {
  2448. smartlist_t *conns = get_connection_array();
  2449. smartlist_t *status = smartlist_new();
  2450. char buf[256];
  2451. SMARTLIST_FOREACH_BEGIN(conns, connection_t *, base_conn) {
  2452. const char *state;
  2453. entry_connection_t *conn;
  2454. circuit_t *circ;
  2455. origin_circuit_t *origin_circ = NULL;
  2456. if (base_conn->type != CONN_TYPE_AP ||
  2457. base_conn->marked_for_close ||
  2458. base_conn->state == AP_CONN_STATE_SOCKS_WAIT ||
  2459. base_conn->state == AP_CONN_STATE_NATD_WAIT)
  2460. continue;
  2461. conn = TO_ENTRY_CONN(base_conn);
  2462. switch (base_conn->state)
  2463. {
  2464. case AP_CONN_STATE_CONTROLLER_WAIT:
  2465. case AP_CONN_STATE_CIRCUIT_WAIT:
  2466. if (conn->socks_request &&
  2467. SOCKS_COMMAND_IS_RESOLVE(conn->socks_request->command))
  2468. state = "NEWRESOLVE";
  2469. else
  2470. state = "NEW";
  2471. break;
  2472. case AP_CONN_STATE_RENDDESC_WAIT:
  2473. case AP_CONN_STATE_CONNECT_WAIT:
  2474. state = "SENTCONNECT"; break;
  2475. case AP_CONN_STATE_RESOLVE_WAIT:
  2476. state = "SENTRESOLVE"; break;
  2477. case AP_CONN_STATE_OPEN:
  2478. state = "SUCCEEDED"; break;
  2479. default:
  2480. log_warn(LD_BUG, "Asked for stream in unknown state %d",
  2481. base_conn->state);
  2482. continue;
  2483. }
  2484. circ = circuit_get_by_edge_conn(ENTRY_TO_EDGE_CONN(conn));
  2485. if (circ && CIRCUIT_IS_ORIGIN(circ))
  2486. origin_circ = TO_ORIGIN_CIRCUIT(circ);
  2487. write_stream_target_to_buf(conn, buf, sizeof(buf));
  2488. smartlist_add_asprintf(status, "%lu %s %lu %s",
  2489. (unsigned long) base_conn->global_identifier,state,
  2490. origin_circ?
  2491. (unsigned long)origin_circ->global_identifier : 0ul,
  2492. buf);
  2493. } SMARTLIST_FOREACH_END(base_conn);
  2494. *answer = smartlist_join_strings(status, "\r\n", 0, NULL);
  2495. SMARTLIST_FOREACH(status, char *, cp, tor_free(cp));
  2496. smartlist_free(status);
  2497. } else if (!strcmp(question, "orconn-status")) {
  2498. smartlist_t *conns = get_connection_array();
  2499. smartlist_t *status = smartlist_new();
  2500. SMARTLIST_FOREACH_BEGIN(conns, connection_t *, base_conn) {
  2501. const char *state;
  2502. char name[128];
  2503. or_connection_t *conn;
  2504. if (base_conn->type != CONN_TYPE_OR || base_conn->marked_for_close)
  2505. continue;
  2506. conn = TO_OR_CONN(base_conn);
  2507. if (conn->base_.state == OR_CONN_STATE_OPEN)
  2508. state = "CONNECTED";
  2509. else if (conn->nickname)
  2510. state = "LAUNCHED";
  2511. else
  2512. state = "NEW";
  2513. orconn_target_get_name(name, sizeof(name), conn);
  2514. smartlist_add_asprintf(status, "%s %s", name, state);
  2515. } SMARTLIST_FOREACH_END(base_conn);
  2516. *answer = smartlist_join_strings(status, "\r\n", 0, NULL);
  2517. SMARTLIST_FOREACH(status, char *, cp, tor_free(cp));
  2518. smartlist_free(status);
  2519. } else if (!strcmpstart(question, "address-mappings/")) {
  2520. time_t min_e, max_e;
  2521. smartlist_t *mappings;
  2522. question += strlen("address-mappings/");
  2523. if (!strcmp(question, "all")) {
  2524. min_e = 0; max_e = TIME_MAX;
  2525. } else if (!strcmp(question, "cache")) {
  2526. min_e = 2; max_e = TIME_MAX;
  2527. } else if (!strcmp(question, "config")) {
  2528. min_e = 0; max_e = 0;
  2529. } else if (!strcmp(question, "control")) {
  2530. min_e = 1; max_e = 1;
  2531. } else {
  2532. return 0;
  2533. }
  2534. mappings = smartlist_new();
  2535. addressmap_get_mappings(mappings, min_e, max_e, 1);
  2536. *answer = smartlist_join_strings(mappings, "\r\n", 0, NULL);
  2537. SMARTLIST_FOREACH(mappings, char *, cp, tor_free(cp));
  2538. smartlist_free(mappings);
  2539. } else if (!strcmpstart(question, "status/")) {
  2540. /* Note that status/ is not a catch-all for events; there's only supposed
  2541. * to be a status GETINFO if there's a corresponding STATUS event. */
  2542. if (!strcmp(question, "status/circuit-established")) {
  2543. *answer = tor_strdup(have_completed_a_circuit() ? "1" : "0");
  2544. } else if (!strcmp(question, "status/enough-dir-info")) {
  2545. *answer = tor_strdup(router_have_minimum_dir_info() ? "1" : "0");
  2546. } else if (!strcmp(question, "status/good-server-descriptor") ||
  2547. !strcmp(question, "status/accepted-server-descriptor")) {
  2548. /* They're equivalent for now, until we can figure out how to make
  2549. * good-server-descriptor be what we want. See comment in
  2550. * control-spec.txt. */
  2551. *answer = tor_strdup(directories_have_accepted_server_descriptor()
  2552. ? "1" : "0");
  2553. } else if (!strcmp(question, "status/reachability-succeeded/or")) {
  2554. *answer = tor_strdup(check_whether_orport_reachable(options) ?
  2555. "1" : "0");
  2556. } else if (!strcmp(question, "status/reachability-succeeded/dir")) {
  2557. *answer = tor_strdup(check_whether_dirport_reachable(options) ?
  2558. "1" : "0");
  2559. } else if (!strcmp(question, "status/reachability-succeeded")) {
  2560. tor_asprintf(answer, "OR=%d DIR=%d",
  2561. check_whether_orport_reachable(options) ? 1 : 0,
  2562. check_whether_dirport_reachable(options) ? 1 : 0);
  2563. } else if (!strcmp(question, "status/bootstrap-phase")) {
  2564. *answer = tor_strdup(last_sent_bootstrap_message);
  2565. } else if (!strcmpstart(question, "status/version/")) {
  2566. int is_server = server_mode(options);
  2567. networkstatus_t *c = networkstatus_get_latest_consensus();
  2568. version_status_t status;
  2569. const char *recommended;
  2570. if (c) {
  2571. recommended = is_server ? c->server_versions : c->client_versions;
  2572. status = tor_version_is_obsolete(VERSION, recommended);
  2573. } else {
  2574. recommended = "?";
  2575. status = VS_UNKNOWN;
  2576. }
  2577. if (!strcmp(question, "status/version/recommended")) {
  2578. *answer = tor_strdup(recommended);
  2579. return 0;
  2580. }
  2581. if (!strcmp(question, "status/version/current")) {
  2582. switch (status)
  2583. {
  2584. case VS_RECOMMENDED: *answer = tor_strdup("recommended"); break;
  2585. case VS_OLD: *answer = tor_strdup("obsolete"); break;
  2586. case VS_NEW: *answer = tor_strdup("new"); break;
  2587. case VS_NEW_IN_SERIES: *answer = tor_strdup("new in series"); break;
  2588. case VS_UNRECOMMENDED: *answer = tor_strdup("unrecommended"); break;
  2589. case VS_EMPTY: *answer = tor_strdup("none recommended"); break;
  2590. case VS_UNKNOWN: *answer = tor_strdup("unknown"); break;
  2591. default: tor_fragile_assert();
  2592. }
  2593. } else if (!strcmp(question, "status/version/num-versioning") ||
  2594. !strcmp(question, "status/version/num-concurring")) {
  2595. tor_asprintf(answer, "%d", get_n_authorities(V3_DIRINFO));
  2596. log_warn(LD_GENERAL, "%s is deprecated; it no longer gives useful "
  2597. "information", question);
  2598. }
  2599. } else if (!strcmp(question, "status/clients-seen")) {
  2600. char *bridge_stats = geoip_get_bridge_stats_controller(time(NULL));
  2601. if (!bridge_stats) {
  2602. *errmsg = "No bridge-client stats available";
  2603. return -1;
  2604. }
  2605. *answer = bridge_stats;
  2606. } else if (!strcmp(question, "status/fresh-relay-descs")) {
  2607. if (!server_mode(options)) {
  2608. *errmsg = "Only relays have descriptors";
  2609. return -1;
  2610. }
  2611. routerinfo_t *r;
  2612. extrainfo_t *e;
  2613. if (router_build_fresh_descriptor(&r, &e) < 0) {
  2614. *errmsg = "Error generating descriptor";
  2615. return -1;
  2616. }
  2617. size_t size = r->cache_info.signed_descriptor_len + 1;
  2618. if (e) {
  2619. size += e->cache_info.signed_descriptor_len + 1;
  2620. }
  2621. tor_assert(r->cache_info.signed_descriptor_len);
  2622. char *descs = tor_malloc(size);
  2623. char *cp = descs;
  2624. memcpy(cp, signed_descriptor_get_body(&r->cache_info),
  2625. r->cache_info.signed_descriptor_len);
  2626. cp += r->cache_info.signed_descriptor_len - 1;
  2627. if (e) {
  2628. if (cp[0] == '\0') {
  2629. cp[0] = '\n';
  2630. } else if (cp[0] != '\n') {
  2631. cp[1] = '\n';
  2632. cp++;
  2633. }
  2634. memcpy(cp, signed_descriptor_get_body(&e->cache_info),
  2635. e->cache_info.signed_descriptor_len);
  2636. cp += e->cache_info.signed_descriptor_len - 1;
  2637. }
  2638. if (cp[0] == '\n') {
  2639. cp[0] = '\0';
  2640. } else if (cp[0] != '\0') {
  2641. cp[1] = '\0';
  2642. }
  2643. *answer = descs;
  2644. routerinfo_free(r);
  2645. extrainfo_free(e);
  2646. } else {
  2647. return 0;
  2648. }
  2649. }
  2650. return 0;
  2651. }
  2652. /** Implementation helper for GETINFO: knows how to enumerate hidden services
  2653. * created via the control port. */
  2654. STATIC int
  2655. getinfo_helper_onions(control_connection_t *control_conn,
  2656. const char *question, char **answer,
  2657. const char **errmsg)
  2658. {
  2659. smartlist_t *onion_list = NULL;
  2660. (void) errmsg; /* no errors from this method */
  2661. if (control_conn && !strcmp(question, "onions/current")) {
  2662. onion_list = control_conn->ephemeral_onion_services;
  2663. } else if (!strcmp(question, "onions/detached")) {
  2664. onion_list = detached_onion_services;
  2665. } else {
  2666. return 0;
  2667. }
  2668. if (!onion_list || smartlist_len(onion_list) == 0) {
  2669. if (answer) {
  2670. *answer = tor_strdup("");
  2671. }
  2672. } else {
  2673. if (answer) {
  2674. *answer = smartlist_join_strings(onion_list, "\r\n", 0, NULL);
  2675. }
  2676. }
  2677. return 0;
  2678. }
  2679. /** Implementation helper for GETINFO: answers queries about network
  2680. * liveness. */
  2681. static int
  2682. getinfo_helper_liveness(control_connection_t *control_conn,
  2683. const char *question, char **answer,
  2684. const char **errmsg)
  2685. {
  2686. (void)control_conn;
  2687. (void)errmsg;
  2688. if (strcmp(question, "network-liveness") == 0) {
  2689. if (get_cached_network_liveness()) {
  2690. *answer = tor_strdup("up");
  2691. } else {
  2692. *answer = tor_strdup("down");
  2693. }
  2694. }
  2695. return 0;
  2696. }
  2697. /** Implementation helper for GETINFO: answers queries about shared random
  2698. * value. */
  2699. static int
  2700. getinfo_helper_sr(control_connection_t *control_conn,
  2701. const char *question, char **answer,
  2702. const char **errmsg)
  2703. {
  2704. (void) control_conn;
  2705. (void) errmsg;
  2706. if (!strcmp(question, "sr/current")) {
  2707. *answer = sr_get_current_for_control();
  2708. } else if (!strcmp(question, "sr/previous")) {
  2709. *answer = sr_get_previous_for_control();
  2710. }
  2711. /* Else statement here is unrecognized key so do nothing. */
  2712. return 0;
  2713. }
  2714. /** Callback function for GETINFO: on a given control connection, try to
  2715. * answer the question <b>q</b> and store the newly-allocated answer in
  2716. * *<b>a</b>. If an internal error occurs, return -1 and optionally set
  2717. * *<b>error_out</b> to point to an error message to be delivered to the
  2718. * controller. On success, _or if the key is not recognized_, return 0. Do not
  2719. * set <b>a</b> if the key is not recognized but you may set <b>error_out</b>
  2720. * to improve the error message.
  2721. */
  2722. typedef int (*getinfo_helper_t)(control_connection_t *,
  2723. const char *q, char **a,
  2724. const char **error_out);
  2725. /** A single item for the GETINFO question-to-answer-function table. */
  2726. typedef struct getinfo_item_t {
  2727. const char *varname; /**< The value (or prefix) of the question. */
  2728. getinfo_helper_t fn; /**< The function that knows the answer: NULL if
  2729. * this entry is documentation-only. */
  2730. const char *desc; /**< Description of the variable. */
  2731. int is_prefix; /** Must varname match exactly, or must it be a prefix? */
  2732. } getinfo_item_t;
  2733. #define ITEM(name, fn, desc) { name, getinfo_helper_##fn, desc, 0 }
  2734. #define PREFIX(name, fn, desc) { name, getinfo_helper_##fn, desc, 1 }
  2735. #define DOC(name, desc) { name, NULL, desc, 0 }
  2736. /** Table mapping questions accepted by GETINFO to the functions that know how
  2737. * to answer them. */
  2738. static const getinfo_item_t getinfo_items[] = {
  2739. ITEM("version", misc, "The current version of Tor."),
  2740. ITEM("bw-event-cache", misc, "Cached BW events for a short interval."),
  2741. ITEM("config-file", misc, "Current location of the \"torrc\" file."),
  2742. ITEM("config-defaults-file", misc, "Current location of the defaults file."),
  2743. ITEM("config-text", misc,
  2744. "Return the string that would be written by a saveconf command."),
  2745. ITEM("config-can-saveconf", misc,
  2746. "Is it possible to save the configuration to the \"torrc\" file?"),
  2747. ITEM("accounting/bytes", accounting,
  2748. "Number of bytes read/written so far in the accounting interval."),
  2749. ITEM("accounting/bytes-left", accounting,
  2750. "Number of bytes left to write/read so far in the accounting interval."),
  2751. ITEM("accounting/enabled", accounting, "Is accounting currently enabled?"),
  2752. ITEM("accounting/hibernating", accounting, "Are we hibernating or awake?"),
  2753. ITEM("accounting/interval-start", accounting,
  2754. "Time when the accounting period starts."),
  2755. ITEM("accounting/interval-end", accounting,
  2756. "Time when the accounting period ends."),
  2757. ITEM("accounting/interval-wake", accounting,
  2758. "Time to wake up in this accounting period."),
  2759. ITEM("helper-nodes", entry_guards, NULL), /* deprecated */
  2760. ITEM("entry-guards", entry_guards,
  2761. "Which nodes are we using as entry guards?"),
  2762. ITEM("fingerprint", misc, NULL),
  2763. PREFIX("config/", config, "Current configuration values."),
  2764. DOC("config/names",
  2765. "List of configuration options, types, and documentation."),
  2766. DOC("config/defaults",
  2767. "List of default values for configuration options. "
  2768. "See also config/names"),
  2769. PREFIX("downloads/networkstatus/", downloads,
  2770. "Download statuses for networkstatus objects"),
  2771. DOC("downloads/networkstatus/ns",
  2772. "Download status for current-mode networkstatus download"),
  2773. DOC("downloads/networkstatus/ns/bootstrap",
  2774. "Download status for bootstrap-time networkstatus download"),
  2775. DOC("downloads/networkstatus/ns/running",
  2776. "Download status for run-time networkstatus download"),
  2777. DOC("downloads/networkstatus/microdesc",
  2778. "Download status for current-mode microdesc download"),
  2779. DOC("downloads/networkstatus/microdesc/bootstrap",
  2780. "Download status for bootstrap-time microdesc download"),
  2781. DOC("downloads/networkstatus/microdesc/running",
  2782. "Download status for run-time microdesc download"),
  2783. PREFIX("downloads/cert/", downloads,
  2784. "Download statuses for certificates, by id fingerprint and "
  2785. "signing key"),
  2786. DOC("downloads/cert/fps",
  2787. "List of authority fingerprints for which any download statuses "
  2788. "exist"),
  2789. DOC("downloads/cert/fp/<fp>",
  2790. "Download status for <fp> with the default signing key; corresponds "
  2791. "to /fp/ URLs on directory server."),
  2792. DOC("downloads/cert/fp/<fp>/sks",
  2793. "List of signing keys for which specific download statuses are "
  2794. "available for this id fingerprint"),
  2795. DOC("downloads/cert/fp/<fp>/<sk>",
  2796. "Download status for <fp> with signing key <sk>; corresponds "
  2797. "to /fp-sk/ URLs on directory server."),
  2798. PREFIX("downloads/desc/", downloads,
  2799. "Download statuses for router descriptors, by descriptor digest"),
  2800. DOC("downloads/desc/descs",
  2801. "Return a list of known router descriptor digests"),
  2802. DOC("downloads/desc/<desc>",
  2803. "Return a download status for a given descriptor digest"),
  2804. PREFIX("downloads/bridge/", downloads,
  2805. "Download statuses for bridge descriptors, by bridge identity "
  2806. "digest"),
  2807. DOC("downloads/bridge/bridges",
  2808. "Return a list of configured bridge identity digests with download "
  2809. "statuses"),
  2810. DOC("downloads/bridge/<desc>",
  2811. "Return a download status for a given bridge identity digest"),
  2812. ITEM("info/names", misc,
  2813. "List of GETINFO options, types, and documentation."),
  2814. ITEM("events/names", misc,
  2815. "Events that the controller can ask for with SETEVENTS."),
  2816. ITEM("signal/names", misc, "Signal names recognized by the SIGNAL command"),
  2817. ITEM("features/names", misc, "What arguments can USEFEATURE take?"),
  2818. PREFIX("desc/id/", dir, "Router descriptors by ID."),
  2819. PREFIX("desc/name/", dir, "Router descriptors by nickname."),
  2820. ITEM("desc/all-recent", dir,
  2821. "All non-expired, non-superseded router descriptors."),
  2822. ITEM("desc/download-enabled", dir,
  2823. "Do we try to download router descriptors?"),
  2824. ITEM("desc/all-recent-extrainfo-hack", dir, NULL), /* Hack. */
  2825. PREFIX("md/id/", dir, "Microdescriptors by ID"),
  2826. PREFIX("md/name/", dir, "Microdescriptors by name"),
  2827. ITEM("md/download-enabled", dir,
  2828. "Do we try to download microdescriptors?"),
  2829. PREFIX("extra-info/digest/", dir, "Extra-info documents by digest."),
  2830. PREFIX("hs/client/desc/id", dir,
  2831. "Hidden Service descriptor in client's cache by onion."),
  2832. PREFIX("hs/service/desc/id/", dir,
  2833. "Hidden Service descriptor in services's cache by onion."),
  2834. PREFIX("net/listeners/", listeners, "Bound addresses by type"),
  2835. ITEM("ns/all", networkstatus,
  2836. "Brief summary of router status (v2 directory format)"),
  2837. PREFIX("ns/id/", networkstatus,
  2838. "Brief summary of router status by ID (v2 directory format)."),
  2839. PREFIX("ns/name/", networkstatus,
  2840. "Brief summary of router status by nickname (v2 directory format)."),
  2841. PREFIX("ns/purpose/", networkstatus,
  2842. "Brief summary of router status by purpose (v2 directory format)."),
  2843. PREFIX("consensus/", networkstatus,
  2844. "Information about and from the ns consensus."),
  2845. ITEM("network-status", dir,
  2846. "Brief summary of router status (v1 directory format)"),
  2847. ITEM("network-liveness", liveness,
  2848. "Current opinion on whether the network is live"),
  2849. ITEM("circuit-status", events, "List of current circuits originating here."),
  2850. ITEM("stream-status", events,"List of current streams."),
  2851. ITEM("orconn-status", events, "A list of current OR connections."),
  2852. ITEM("dormant", misc,
  2853. "Is Tor dormant (not building circuits because it's idle)?"),
  2854. PREFIX("address-mappings/", events, NULL),
  2855. DOC("address-mappings/all", "Current address mappings."),
  2856. DOC("address-mappings/cache", "Current cached DNS replies."),
  2857. DOC("address-mappings/config",
  2858. "Current address mappings from configuration."),
  2859. DOC("address-mappings/control", "Current address mappings from controller."),
  2860. PREFIX("status/", events, NULL),
  2861. DOC("status/circuit-established",
  2862. "Whether we think client functionality is working."),
  2863. DOC("status/enough-dir-info",
  2864. "Whether we have enough up-to-date directory information to build "
  2865. "circuits."),
  2866. DOC("status/bootstrap-phase",
  2867. "The last bootstrap phase status event that Tor sent."),
  2868. DOC("status/clients-seen",
  2869. "Breakdown of client countries seen by a bridge."),
  2870. DOC("status/fresh-relay-descs",
  2871. "A fresh relay/ei descriptor pair for Tor's current state. Not stored."),
  2872. DOC("status/version/recommended", "List of currently recommended versions."),
  2873. DOC("status/version/current", "Status of the current version."),
  2874. DOC("status/version/num-versioning", "Number of versioning authorities."),
  2875. DOC("status/version/num-concurring",
  2876. "Number of versioning authorities agreeing on the status of the "
  2877. "current version"),
  2878. ITEM("address", misc, "IP address of this Tor host, if we can guess it."),
  2879. ITEM("traffic/read", misc,"Bytes read since the process was started."),
  2880. ITEM("traffic/written", misc,
  2881. "Bytes written since the process was started."),
  2882. ITEM("process/pid", misc, "Process id belonging to the main tor process."),
  2883. ITEM("process/uid", misc, "User id running the tor process."),
  2884. ITEM("process/user", misc,
  2885. "Username under which the tor process is running."),
  2886. ITEM("process/descriptor-limit", misc, "File descriptor limit."),
  2887. ITEM("limits/max-mem-in-queues", misc, "Actual limit on memory in queues"),
  2888. PREFIX("desc-annotations/id/", dir, "Router annotations by hexdigest."),
  2889. PREFIX("dir/server/", dir,"Router descriptors as retrieved from a DirPort."),
  2890. PREFIX("dir/status/", dir,
  2891. "v2 networkstatus docs as retrieved from a DirPort."),
  2892. ITEM("dir/status-vote/current/consensus", dir,
  2893. "v3 Networkstatus consensus as retrieved from a DirPort."),
  2894. ITEM("exit-policy/default", policies,
  2895. "The default value appended to the configured exit policy."),
  2896. ITEM("exit-policy/reject-private/default", policies,
  2897. "The default rules appended to the configured exit policy by"
  2898. " ExitPolicyRejectPrivate."),
  2899. ITEM("exit-policy/reject-private/relay", policies,
  2900. "The relay-specific rules appended to the configured exit policy by"
  2901. " ExitPolicyRejectPrivate and/or ExitPolicyRejectLocalInterfaces."),
  2902. ITEM("exit-policy/full", policies, "The entire exit policy of onion router"),
  2903. ITEM("exit-policy/ipv4", policies, "IPv4 parts of exit policy"),
  2904. ITEM("exit-policy/ipv6", policies, "IPv6 parts of exit policy"),
  2905. PREFIX("ip-to-country/", geoip, "Perform a GEOIP lookup"),
  2906. ITEM("onions/current", onions,
  2907. "Onion services owned by the current control connection."),
  2908. ITEM("onions/detached", onions,
  2909. "Onion services detached from the control connection."),
  2910. ITEM("sr/current", sr, "Get current shared random value."),
  2911. ITEM("sr/previous", sr, "Get previous shared random value."),
  2912. { NULL, NULL, NULL, 0 }
  2913. };
  2914. /** Allocate and return a list of recognized GETINFO options. */
  2915. static char *
  2916. list_getinfo_options(void)
  2917. {
  2918. int i;
  2919. smartlist_t *lines = smartlist_new();
  2920. char *ans;
  2921. for (i = 0; getinfo_items[i].varname; ++i) {
  2922. if (!getinfo_items[i].desc)
  2923. continue;
  2924. smartlist_add_asprintf(lines, "%s%s -- %s\n",
  2925. getinfo_items[i].varname,
  2926. getinfo_items[i].is_prefix ? "*" : "",
  2927. getinfo_items[i].desc);
  2928. }
  2929. smartlist_sort_strings(lines);
  2930. ans = smartlist_join_strings(lines, "", 0, NULL);
  2931. SMARTLIST_FOREACH(lines, char *, cp, tor_free(cp));
  2932. smartlist_free(lines);
  2933. return ans;
  2934. }
  2935. /** Lookup the 'getinfo' entry <b>question</b>, and return
  2936. * the answer in <b>*answer</b> (or NULL if key not recognized).
  2937. * Return 0 if success or unrecognized, or -1 if recognized but
  2938. * internal error. */
  2939. static int
  2940. handle_getinfo_helper(control_connection_t *control_conn,
  2941. const char *question, char **answer,
  2942. const char **err_out)
  2943. {
  2944. int i;
  2945. *answer = NULL; /* unrecognized key by default */
  2946. for (i = 0; getinfo_items[i].varname; ++i) {
  2947. int match;
  2948. if (getinfo_items[i].is_prefix)
  2949. match = !strcmpstart(question, getinfo_items[i].varname);
  2950. else
  2951. match = !strcmp(question, getinfo_items[i].varname);
  2952. if (match) {
  2953. tor_assert(getinfo_items[i].fn);
  2954. return getinfo_items[i].fn(control_conn, question, answer, err_out);
  2955. }
  2956. }
  2957. return 0; /* unrecognized */
  2958. }
  2959. /** Called when we receive a GETINFO command. Try to fetch all requested
  2960. * information, and reply with information or error message. */
  2961. static int
  2962. handle_control_getinfo(control_connection_t *conn, uint32_t len,
  2963. const char *body)
  2964. {
  2965. smartlist_t *questions = smartlist_new();
  2966. smartlist_t *answers = smartlist_new();
  2967. smartlist_t *unrecognized = smartlist_new();
  2968. char *ans = NULL;
  2969. int i;
  2970. (void) len; /* body is NUL-terminated, so it's safe to ignore the length. */
  2971. smartlist_split_string(questions, body, " ",
  2972. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  2973. SMARTLIST_FOREACH_BEGIN(questions, const char *, q) {
  2974. const char *errmsg = NULL;
  2975. if (handle_getinfo_helper(conn, q, &ans, &errmsg) < 0) {
  2976. if (!errmsg)
  2977. errmsg = "Internal error";
  2978. connection_printf_to_buf(conn, "551 %s\r\n", errmsg);
  2979. goto done;
  2980. }
  2981. if (!ans) {
  2982. if (errmsg) /* use provided error message */
  2983. smartlist_add_strdup(unrecognized, errmsg);
  2984. else /* use default error message */
  2985. smartlist_add_asprintf(unrecognized, "Unrecognized key \"%s\"", q);
  2986. } else {
  2987. smartlist_add_strdup(answers, q);
  2988. smartlist_add(answers, ans);
  2989. }
  2990. } SMARTLIST_FOREACH_END(q);
  2991. if (smartlist_len(unrecognized)) {
  2992. /* control-spec section 2.3, mid-reply '-' or end of reply ' ' */
  2993. for (i=0; i < smartlist_len(unrecognized)-1; ++i)
  2994. connection_printf_to_buf(conn,
  2995. "552-%s\r\n",
  2996. (char *)smartlist_get(unrecognized, i));
  2997. connection_printf_to_buf(conn,
  2998. "552 %s\r\n",
  2999. (char *)smartlist_get(unrecognized, i));
  3000. goto done;
  3001. }
  3002. for (i = 0; i < smartlist_len(answers); i += 2) {
  3003. char *k = smartlist_get(answers, i);
  3004. char *v = smartlist_get(answers, i+1);
  3005. if (!strchr(v, '\n') && !strchr(v, '\r')) {
  3006. connection_printf_to_buf(conn, "250-%s=", k);
  3007. connection_write_str_to_buf(v, conn);
  3008. connection_write_str_to_buf("\r\n", conn);
  3009. } else {
  3010. char *esc = NULL;
  3011. size_t esc_len;
  3012. esc_len = write_escaped_data(v, strlen(v), &esc);
  3013. connection_printf_to_buf(conn, "250+%s=\r\n", k);
  3014. connection_buf_add(esc, esc_len, TO_CONN(conn));
  3015. tor_free(esc);
  3016. }
  3017. }
  3018. connection_write_str_to_buf("250 OK\r\n", conn);
  3019. done:
  3020. SMARTLIST_FOREACH(answers, char *, cp, tor_free(cp));
  3021. smartlist_free(answers);
  3022. SMARTLIST_FOREACH(questions, char *, cp, tor_free(cp));
  3023. smartlist_free(questions);
  3024. SMARTLIST_FOREACH(unrecognized, char *, cp, tor_free(cp));
  3025. smartlist_free(unrecognized);
  3026. return 0;
  3027. }
  3028. /** Given a string, convert it to a circuit purpose. */
  3029. static uint8_t
  3030. circuit_purpose_from_string(const char *string)
  3031. {
  3032. if (!strcasecmpstart(string, "purpose="))
  3033. string += strlen("purpose=");
  3034. if (!strcasecmp(string, "general"))
  3035. return CIRCUIT_PURPOSE_C_GENERAL;
  3036. else if (!strcasecmp(string, "controller"))
  3037. return CIRCUIT_PURPOSE_CONTROLLER;
  3038. else
  3039. return CIRCUIT_PURPOSE_UNKNOWN;
  3040. }
  3041. /** Return a newly allocated smartlist containing the arguments to the command
  3042. * waiting in <b>body</b>. If there are fewer than <b>min_args</b> arguments,
  3043. * or if <b>max_args</b> is nonnegative and there are more than
  3044. * <b>max_args</b> arguments, send a 512 error to the controller, using
  3045. * <b>command</b> as the command name in the error message. */
  3046. static smartlist_t *
  3047. getargs_helper(const char *command, control_connection_t *conn,
  3048. const char *body, int min_args, int max_args)
  3049. {
  3050. smartlist_t *args = smartlist_new();
  3051. smartlist_split_string(args, body, " ",
  3052. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3053. if (smartlist_len(args) < min_args) {
  3054. connection_printf_to_buf(conn, "512 Missing argument to %s\r\n",command);
  3055. goto err;
  3056. } else if (max_args >= 0 && smartlist_len(args) > max_args) {
  3057. connection_printf_to_buf(conn, "512 Too many arguments to %s\r\n",command);
  3058. goto err;
  3059. }
  3060. return args;
  3061. err:
  3062. SMARTLIST_FOREACH(args, char *, s, tor_free(s));
  3063. smartlist_free(args);
  3064. return NULL;
  3065. }
  3066. /** Helper. Return the first element of <b>sl</b> at index <b>start_at</b> or
  3067. * higher that starts with <b>prefix</b>, case-insensitive. Return NULL if no
  3068. * such element exists. */
  3069. static const char *
  3070. find_element_starting_with(smartlist_t *sl, int start_at, const char *prefix)
  3071. {
  3072. int i;
  3073. for (i = start_at; i < smartlist_len(sl); ++i) {
  3074. const char *elt = smartlist_get(sl, i);
  3075. if (!strcasecmpstart(elt, prefix))
  3076. return elt;
  3077. }
  3078. return NULL;
  3079. }
  3080. /** Helper. Return true iff s is an argument that we should treat as a
  3081. * key-value pair. */
  3082. static int
  3083. is_keyval_pair(const char *s)
  3084. {
  3085. /* An argument is a key-value pair if it has an =, and it isn't of the form
  3086. * $fingeprint=name */
  3087. return strchr(s, '=') && s[0] != '$';
  3088. }
  3089. /** Called when we get an EXTENDCIRCUIT message. Try to extend the listed
  3090. * circuit, and report success or failure. */
  3091. static int
  3092. handle_control_extendcircuit(control_connection_t *conn, uint32_t len,
  3093. const char *body)
  3094. {
  3095. smartlist_t *router_nicknames=NULL, *nodes=NULL;
  3096. origin_circuit_t *circ = NULL;
  3097. int zero_circ;
  3098. uint8_t intended_purpose = CIRCUIT_PURPOSE_C_GENERAL;
  3099. smartlist_t *args;
  3100. (void) len;
  3101. router_nicknames = smartlist_new();
  3102. args = getargs_helper("EXTENDCIRCUIT", conn, body, 1, -1);
  3103. if (!args)
  3104. goto done;
  3105. zero_circ = !strcmp("0", (char*)smartlist_get(args,0));
  3106. if (zero_circ) {
  3107. const char *purp = find_element_starting_with(args, 1, "PURPOSE=");
  3108. if (purp) {
  3109. intended_purpose = circuit_purpose_from_string(purp);
  3110. if (intended_purpose == CIRCUIT_PURPOSE_UNKNOWN) {
  3111. connection_printf_to_buf(conn, "552 Unknown purpose \"%s\"\r\n", purp);
  3112. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3113. smartlist_free(args);
  3114. goto done;
  3115. }
  3116. }
  3117. if ((smartlist_len(args) == 1) ||
  3118. (smartlist_len(args) >= 2 && is_keyval_pair(smartlist_get(args, 1)))) {
  3119. // "EXTENDCIRCUIT 0" || EXTENDCIRCUIT 0 foo=bar"
  3120. circ = circuit_launch(intended_purpose, CIRCLAUNCH_NEED_CAPACITY);
  3121. if (!circ) {
  3122. connection_write_str_to_buf("551 Couldn't start circuit\r\n", conn);
  3123. } else {
  3124. connection_printf_to_buf(conn, "250 EXTENDED %lu\r\n",
  3125. (unsigned long)circ->global_identifier);
  3126. }
  3127. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3128. smartlist_free(args);
  3129. goto done;
  3130. }
  3131. // "EXTENDCIRCUIT 0 router1,router2" ||
  3132. // "EXTENDCIRCUIT 0 router1,router2 PURPOSE=foo"
  3133. }
  3134. if (!zero_circ && !(circ = get_circ(smartlist_get(args,0)))) {
  3135. connection_printf_to_buf(conn, "552 Unknown circuit \"%s\"\r\n",
  3136. (char*)smartlist_get(args, 0));
  3137. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3138. smartlist_free(args);
  3139. goto done;
  3140. }
  3141. if (smartlist_len(args) < 2) {
  3142. connection_printf_to_buf(conn,
  3143. "512 syntax error: not enough arguments.\r\n");
  3144. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3145. smartlist_free(args);
  3146. goto done;
  3147. }
  3148. smartlist_split_string(router_nicknames, smartlist_get(args,1), ",", 0, 0);
  3149. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3150. smartlist_free(args);
  3151. nodes = smartlist_new();
  3152. SMARTLIST_FOREACH_BEGIN(router_nicknames, const char *, n) {
  3153. const node_t *node = node_get_by_nickname(n, 0);
  3154. if (!node) {
  3155. connection_printf_to_buf(conn, "552 No such router \"%s\"\r\n", n);
  3156. goto done;
  3157. }
  3158. if (!node_has_descriptor(node)) {
  3159. connection_printf_to_buf(conn, "552 No descriptor for \"%s\"\r\n", n);
  3160. goto done;
  3161. }
  3162. smartlist_add(nodes, (void*)node);
  3163. } SMARTLIST_FOREACH_END(n);
  3164. if (!smartlist_len(nodes)) {
  3165. connection_write_str_to_buf("512 No router names provided\r\n", conn);
  3166. goto done;
  3167. }
  3168. if (zero_circ) {
  3169. /* start a new circuit */
  3170. circ = origin_circuit_init(intended_purpose, 0);
  3171. }
  3172. /* now circ refers to something that is ready to be extended */
  3173. int first_node = zero_circ;
  3174. SMARTLIST_FOREACH(nodes, const node_t *, node,
  3175. {
  3176. extend_info_t *info = extend_info_from_node(node, first_node);
  3177. if (!info) {
  3178. tor_assert_nonfatal(first_node);
  3179. log_warn(LD_CONTROL,
  3180. "controller tried to connect to a node that doesn't have any "
  3181. "addresses that are allowed by the firewall configuration; "
  3182. "circuit marked for closing.");
  3183. circuit_mark_for_close(TO_CIRCUIT(circ), -END_CIRC_REASON_CONNECTFAILED);
  3184. connection_write_str_to_buf("551 Couldn't start circuit\r\n", conn);
  3185. goto done;
  3186. }
  3187. circuit_append_new_exit(circ, info);
  3188. extend_info_free(info);
  3189. first_node = 0;
  3190. });
  3191. /* now that we've populated the cpath, start extending */
  3192. if (zero_circ) {
  3193. int err_reason = 0;
  3194. if ((err_reason = circuit_handle_first_hop(circ)) < 0) {
  3195. circuit_mark_for_close(TO_CIRCUIT(circ), -err_reason);
  3196. connection_write_str_to_buf("551 Couldn't start circuit\r\n", conn);
  3197. goto done;
  3198. }
  3199. } else {
  3200. if (circ->base_.state == CIRCUIT_STATE_OPEN ||
  3201. circ->base_.state == CIRCUIT_STATE_GUARD_WAIT) {
  3202. int err_reason = 0;
  3203. circuit_set_state(TO_CIRCUIT(circ), CIRCUIT_STATE_BUILDING);
  3204. if ((err_reason = circuit_send_next_onion_skin(circ)) < 0) {
  3205. log_info(LD_CONTROL,
  3206. "send_next_onion_skin failed; circuit marked for closing.");
  3207. circuit_mark_for_close(TO_CIRCUIT(circ), -err_reason);
  3208. connection_write_str_to_buf("551 Couldn't send onion skin\r\n", conn);
  3209. goto done;
  3210. }
  3211. }
  3212. }
  3213. connection_printf_to_buf(conn, "250 EXTENDED %lu\r\n",
  3214. (unsigned long)circ->global_identifier);
  3215. if (zero_circ) /* send a 'launched' event, for completeness */
  3216. control_event_circuit_status(circ, CIRC_EVENT_LAUNCHED, 0);
  3217. done:
  3218. SMARTLIST_FOREACH(router_nicknames, char *, n, tor_free(n));
  3219. smartlist_free(router_nicknames);
  3220. smartlist_free(nodes);
  3221. return 0;
  3222. }
  3223. /** Called when we get a SETCIRCUITPURPOSE message. If we can find the
  3224. * circuit and it's a valid purpose, change it. */
  3225. static int
  3226. handle_control_setcircuitpurpose(control_connection_t *conn,
  3227. uint32_t len, const char *body)
  3228. {
  3229. origin_circuit_t *circ = NULL;
  3230. uint8_t new_purpose;
  3231. smartlist_t *args;
  3232. (void) len; /* body is NUL-terminated, so it's safe to ignore the length. */
  3233. args = getargs_helper("SETCIRCUITPURPOSE", conn, body, 2, -1);
  3234. if (!args)
  3235. goto done;
  3236. if (!(circ = get_circ(smartlist_get(args,0)))) {
  3237. connection_printf_to_buf(conn, "552 Unknown circuit \"%s\"\r\n",
  3238. (char*)smartlist_get(args, 0));
  3239. goto done;
  3240. }
  3241. {
  3242. const char *purp = find_element_starting_with(args,1,"PURPOSE=");
  3243. if (!purp) {
  3244. connection_write_str_to_buf("552 No purpose given\r\n", conn);
  3245. goto done;
  3246. }
  3247. new_purpose = circuit_purpose_from_string(purp);
  3248. if (new_purpose == CIRCUIT_PURPOSE_UNKNOWN) {
  3249. connection_printf_to_buf(conn, "552 Unknown purpose \"%s\"\r\n", purp);
  3250. goto done;
  3251. }
  3252. }
  3253. circuit_change_purpose(TO_CIRCUIT(circ), new_purpose);
  3254. connection_write_str_to_buf("250 OK\r\n", conn);
  3255. done:
  3256. if (args) {
  3257. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3258. smartlist_free(args);
  3259. }
  3260. return 0;
  3261. }
  3262. /** Called when we get an ATTACHSTREAM message. Try to attach the requested
  3263. * stream, and report success or failure. */
  3264. static int
  3265. handle_control_attachstream(control_connection_t *conn, uint32_t len,
  3266. const char *body)
  3267. {
  3268. entry_connection_t *ap_conn = NULL;
  3269. origin_circuit_t *circ = NULL;
  3270. int zero_circ;
  3271. smartlist_t *args;
  3272. crypt_path_t *cpath=NULL;
  3273. int hop=0, hop_line_ok=1;
  3274. (void) len;
  3275. args = getargs_helper("ATTACHSTREAM", conn, body, 2, -1);
  3276. if (!args)
  3277. return 0;
  3278. zero_circ = !strcmp("0", (char*)smartlist_get(args,1));
  3279. if (!(ap_conn = get_stream(smartlist_get(args, 0)))) {
  3280. connection_printf_to_buf(conn, "552 Unknown stream \"%s\"\r\n",
  3281. (char*)smartlist_get(args, 0));
  3282. } else if (!zero_circ && !(circ = get_circ(smartlist_get(args, 1)))) {
  3283. connection_printf_to_buf(conn, "552 Unknown circuit \"%s\"\r\n",
  3284. (char*)smartlist_get(args, 1));
  3285. } else if (circ) {
  3286. const char *hopstring = find_element_starting_with(args,2,"HOP=");
  3287. if (hopstring) {
  3288. hopstring += strlen("HOP=");
  3289. hop = (int) tor_parse_ulong(hopstring, 10, 0, INT_MAX,
  3290. &hop_line_ok, NULL);
  3291. if (!hop_line_ok) { /* broken hop line */
  3292. connection_printf_to_buf(conn, "552 Bad value hop=%s\r\n", hopstring);
  3293. }
  3294. }
  3295. }
  3296. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3297. smartlist_free(args);
  3298. if (!ap_conn || (!zero_circ && !circ) || !hop_line_ok)
  3299. return 0;
  3300. if (ENTRY_TO_CONN(ap_conn)->state != AP_CONN_STATE_CONTROLLER_WAIT &&
  3301. ENTRY_TO_CONN(ap_conn)->state != AP_CONN_STATE_CONNECT_WAIT &&
  3302. ENTRY_TO_CONN(ap_conn)->state != AP_CONN_STATE_RESOLVE_WAIT) {
  3303. connection_write_str_to_buf(
  3304. "555 Connection is not managed by controller.\r\n",
  3305. conn);
  3306. return 0;
  3307. }
  3308. /* Do we need to detach it first? */
  3309. if (ENTRY_TO_CONN(ap_conn)->state != AP_CONN_STATE_CONTROLLER_WAIT) {
  3310. edge_connection_t *edge_conn = ENTRY_TO_EDGE_CONN(ap_conn);
  3311. circuit_t *tmpcirc = circuit_get_by_edge_conn(edge_conn);
  3312. connection_edge_end(edge_conn, END_STREAM_REASON_TIMEOUT);
  3313. /* Un-mark it as ending, since we're going to reuse it. */
  3314. edge_conn->edge_has_sent_end = 0;
  3315. edge_conn->end_reason = 0;
  3316. if (tmpcirc)
  3317. circuit_detach_stream(tmpcirc, edge_conn);
  3318. CONNECTION_AP_EXPECT_NONPENDING(ap_conn);
  3319. TO_CONN(edge_conn)->state = AP_CONN_STATE_CONTROLLER_WAIT;
  3320. }
  3321. if (circ && (circ->base_.state != CIRCUIT_STATE_OPEN)) {
  3322. connection_write_str_to_buf(
  3323. "551 Can't attach stream to non-open origin circuit\r\n",
  3324. conn);
  3325. return 0;
  3326. }
  3327. /* Is this a single hop circuit? */
  3328. if (circ && (circuit_get_cpath_len(circ)<2 || hop==1)) {
  3329. connection_write_str_to_buf(
  3330. "551 Can't attach stream to this one-hop circuit.\r\n", conn);
  3331. return 0;
  3332. }
  3333. if (circ && hop>0) {
  3334. /* find this hop in the circuit, and set cpath */
  3335. cpath = circuit_get_cpath_hop(circ, hop);
  3336. if (!cpath) {
  3337. connection_printf_to_buf(conn,
  3338. "551 Circuit doesn't have %d hops.\r\n", hop);
  3339. return 0;
  3340. }
  3341. }
  3342. if (connection_ap_handshake_rewrite_and_attach(ap_conn, circ, cpath) < 0) {
  3343. connection_write_str_to_buf("551 Unable to attach stream\r\n", conn);
  3344. return 0;
  3345. }
  3346. send_control_done(conn);
  3347. return 0;
  3348. }
  3349. /** Called when we get a POSTDESCRIPTOR message. Try to learn the provided
  3350. * descriptor, and report success or failure. */
  3351. static int
  3352. handle_control_postdescriptor(control_connection_t *conn, uint32_t len,
  3353. const char *body)
  3354. {
  3355. char *desc;
  3356. const char *msg=NULL;
  3357. uint8_t purpose = ROUTER_PURPOSE_GENERAL;
  3358. int cache = 0; /* eventually, we may switch this to 1 */
  3359. const char *cp = memchr(body, '\n', len);
  3360. if (cp == NULL) {
  3361. connection_printf_to_buf(conn, "251 Empty body\r\n");
  3362. return 0;
  3363. }
  3364. ++cp;
  3365. char *cmdline = tor_memdup_nulterm(body, cp-body);
  3366. smartlist_t *args = smartlist_new();
  3367. smartlist_split_string(args, cmdline, " ",
  3368. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3369. SMARTLIST_FOREACH_BEGIN(args, char *, option) {
  3370. if (!strcasecmpstart(option, "purpose=")) {
  3371. option += strlen("purpose=");
  3372. purpose = router_purpose_from_string(option);
  3373. if (purpose == ROUTER_PURPOSE_UNKNOWN) {
  3374. connection_printf_to_buf(conn, "552 Unknown purpose \"%s\"\r\n",
  3375. option);
  3376. goto done;
  3377. }
  3378. } else if (!strcasecmpstart(option, "cache=")) {
  3379. option += strlen("cache=");
  3380. if (!strcasecmp(option, "no"))
  3381. cache = 0;
  3382. else if (!strcasecmp(option, "yes"))
  3383. cache = 1;
  3384. else {
  3385. connection_printf_to_buf(conn, "552 Unknown cache request \"%s\"\r\n",
  3386. option);
  3387. goto done;
  3388. }
  3389. } else { /* unrecognized argument? */
  3390. connection_printf_to_buf(conn,
  3391. "512 Unexpected argument \"%s\" to postdescriptor\r\n", option);
  3392. goto done;
  3393. }
  3394. } SMARTLIST_FOREACH_END(option);
  3395. read_escaped_data(cp, len-(cp-body), &desc);
  3396. switch (router_load_single_router(desc, purpose, cache, &msg)) {
  3397. case -1:
  3398. if (!msg) msg = "Could not parse descriptor";
  3399. connection_printf_to_buf(conn, "554 %s\r\n", msg);
  3400. break;
  3401. case 0:
  3402. if (!msg) msg = "Descriptor not added";
  3403. connection_printf_to_buf(conn, "251 %s\r\n",msg);
  3404. break;
  3405. case 1:
  3406. send_control_done(conn);
  3407. break;
  3408. }
  3409. tor_free(desc);
  3410. done:
  3411. SMARTLIST_FOREACH(args, char *, arg, tor_free(arg));
  3412. smartlist_free(args);
  3413. tor_free(cmdline);
  3414. return 0;
  3415. }
  3416. /** Called when we receive a REDIRECTSTERAM command. Try to change the target
  3417. * address of the named AP stream, and report success or failure. */
  3418. static int
  3419. handle_control_redirectstream(control_connection_t *conn, uint32_t len,
  3420. const char *body)
  3421. {
  3422. entry_connection_t *ap_conn = NULL;
  3423. char *new_addr = NULL;
  3424. uint16_t new_port = 0;
  3425. smartlist_t *args;
  3426. (void) len;
  3427. args = getargs_helper("REDIRECTSTREAM", conn, body, 2, -1);
  3428. if (!args)
  3429. return 0;
  3430. if (!(ap_conn = get_stream(smartlist_get(args, 0)))
  3431. || !ap_conn->socks_request) {
  3432. connection_printf_to_buf(conn, "552 Unknown stream \"%s\"\r\n",
  3433. (char*)smartlist_get(args, 0));
  3434. } else {
  3435. int ok = 1;
  3436. if (smartlist_len(args) > 2) { /* they included a port too */
  3437. new_port = (uint16_t) tor_parse_ulong(smartlist_get(args, 2),
  3438. 10, 1, 65535, &ok, NULL);
  3439. }
  3440. if (!ok) {
  3441. connection_printf_to_buf(conn, "512 Cannot parse port \"%s\"\r\n",
  3442. (char*)smartlist_get(args, 2));
  3443. } else {
  3444. new_addr = tor_strdup(smartlist_get(args, 1));
  3445. }
  3446. }
  3447. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3448. smartlist_free(args);
  3449. if (!new_addr)
  3450. return 0;
  3451. strlcpy(ap_conn->socks_request->address, new_addr,
  3452. sizeof(ap_conn->socks_request->address));
  3453. if (new_port)
  3454. ap_conn->socks_request->port = new_port;
  3455. tor_free(new_addr);
  3456. send_control_done(conn);
  3457. return 0;
  3458. }
  3459. /** Called when we get a CLOSESTREAM command; try to close the named stream
  3460. * and report success or failure. */
  3461. static int
  3462. handle_control_closestream(control_connection_t *conn, uint32_t len,
  3463. const char *body)
  3464. {
  3465. entry_connection_t *ap_conn=NULL;
  3466. uint8_t reason=0;
  3467. smartlist_t *args;
  3468. int ok;
  3469. (void) len;
  3470. args = getargs_helper("CLOSESTREAM", conn, body, 2, -1);
  3471. if (!args)
  3472. return 0;
  3473. else if (!(ap_conn = get_stream(smartlist_get(args, 0))))
  3474. connection_printf_to_buf(conn, "552 Unknown stream \"%s\"\r\n",
  3475. (char*)smartlist_get(args, 0));
  3476. else {
  3477. reason = (uint8_t) tor_parse_ulong(smartlist_get(args,1), 10, 0, 255,
  3478. &ok, NULL);
  3479. if (!ok) {
  3480. connection_printf_to_buf(conn, "552 Unrecognized reason \"%s\"\r\n",
  3481. (char*)smartlist_get(args, 1));
  3482. ap_conn = NULL;
  3483. }
  3484. }
  3485. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3486. smartlist_free(args);
  3487. if (!ap_conn)
  3488. return 0;
  3489. connection_mark_unattached_ap(ap_conn, reason);
  3490. send_control_done(conn);
  3491. return 0;
  3492. }
  3493. /** Called when we get a CLOSECIRCUIT command; try to close the named circuit
  3494. * and report success or failure. */
  3495. static int
  3496. handle_control_closecircuit(control_connection_t *conn, uint32_t len,
  3497. const char *body)
  3498. {
  3499. origin_circuit_t *circ = NULL;
  3500. int safe = 0;
  3501. smartlist_t *args;
  3502. (void) len;
  3503. args = getargs_helper("CLOSECIRCUIT", conn, body, 1, -1);
  3504. if (!args)
  3505. return 0;
  3506. if (!(circ=get_circ(smartlist_get(args, 0))))
  3507. connection_printf_to_buf(conn, "552 Unknown circuit \"%s\"\r\n",
  3508. (char*)smartlist_get(args, 0));
  3509. else {
  3510. int i;
  3511. for (i=1; i < smartlist_len(args); ++i) {
  3512. if (!strcasecmp(smartlist_get(args, i), "IfUnused"))
  3513. safe = 1;
  3514. else
  3515. log_info(LD_CONTROL, "Skipping unknown option %s",
  3516. (char*)smartlist_get(args,i));
  3517. }
  3518. }
  3519. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3520. smartlist_free(args);
  3521. if (!circ)
  3522. return 0;
  3523. if (!safe || !circ->p_streams) {
  3524. circuit_mark_for_close(TO_CIRCUIT(circ), END_CIRC_REASON_REQUESTED);
  3525. }
  3526. send_control_done(conn);
  3527. return 0;
  3528. }
  3529. /** Called when we get a RESOLVE command: start trying to resolve
  3530. * the listed addresses. */
  3531. static int
  3532. handle_control_resolve(control_connection_t *conn, uint32_t len,
  3533. const char *body)
  3534. {
  3535. smartlist_t *args, *failed;
  3536. int is_reverse = 0;
  3537. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  3538. if (!(conn->event_mask & (((event_mask_t)1)<<EVENT_ADDRMAP))) {
  3539. log_warn(LD_CONTROL, "Controller asked us to resolve an address, but "
  3540. "isn't listening for ADDRMAP events. It probably won't see "
  3541. "the answer.");
  3542. }
  3543. args = smartlist_new();
  3544. smartlist_split_string(args, body, " ",
  3545. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3546. {
  3547. const char *modearg = find_element_starting_with(args, 0, "mode=");
  3548. if (modearg && !strcasecmp(modearg, "mode=reverse"))
  3549. is_reverse = 1;
  3550. }
  3551. failed = smartlist_new();
  3552. SMARTLIST_FOREACH(args, const char *, arg, {
  3553. if (!is_keyval_pair(arg)) {
  3554. if (dnsserv_launch_request(arg, is_reverse, conn)<0)
  3555. smartlist_add(failed, (char*)arg);
  3556. }
  3557. });
  3558. send_control_done(conn);
  3559. SMARTLIST_FOREACH(failed, const char *, arg, {
  3560. control_event_address_mapped(arg, arg, time(NULL),
  3561. "internal", 0);
  3562. });
  3563. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3564. smartlist_free(args);
  3565. smartlist_free(failed);
  3566. return 0;
  3567. }
  3568. /** Called when we get a PROTOCOLINFO command: send back a reply. */
  3569. static int
  3570. handle_control_protocolinfo(control_connection_t *conn, uint32_t len,
  3571. const char *body)
  3572. {
  3573. const char *bad_arg = NULL;
  3574. smartlist_t *args;
  3575. (void)len;
  3576. conn->have_sent_protocolinfo = 1;
  3577. args = smartlist_new();
  3578. smartlist_split_string(args, body, " ",
  3579. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3580. SMARTLIST_FOREACH(args, const char *, arg, {
  3581. int ok;
  3582. tor_parse_long(arg, 10, 0, LONG_MAX, &ok, NULL);
  3583. if (!ok) {
  3584. bad_arg = arg;
  3585. break;
  3586. }
  3587. });
  3588. if (bad_arg) {
  3589. connection_printf_to_buf(conn, "513 No such version %s\r\n",
  3590. escaped(bad_arg));
  3591. /* Don't tolerate bad arguments when not authenticated. */
  3592. if (!STATE_IS_OPEN(TO_CONN(conn)->state))
  3593. connection_mark_for_close(TO_CONN(conn));
  3594. goto done;
  3595. } else {
  3596. const or_options_t *options = get_options();
  3597. int cookies = options->CookieAuthentication;
  3598. char *cfile = get_controller_cookie_file_name();
  3599. char *abs_cfile;
  3600. char *esc_cfile;
  3601. char *methods;
  3602. abs_cfile = make_path_absolute(cfile);
  3603. esc_cfile = esc_for_log(abs_cfile);
  3604. {
  3605. int passwd = (options->HashedControlPassword != NULL ||
  3606. options->HashedControlSessionPassword != NULL);
  3607. smartlist_t *mlist = smartlist_new();
  3608. if (cookies) {
  3609. smartlist_add(mlist, (char*)"COOKIE");
  3610. smartlist_add(mlist, (char*)"SAFECOOKIE");
  3611. }
  3612. if (passwd)
  3613. smartlist_add(mlist, (char*)"HASHEDPASSWORD");
  3614. if (!cookies && !passwd)
  3615. smartlist_add(mlist, (char*)"NULL");
  3616. methods = smartlist_join_strings(mlist, ",", 0, NULL);
  3617. smartlist_free(mlist);
  3618. }
  3619. connection_printf_to_buf(conn,
  3620. "250-PROTOCOLINFO 1\r\n"
  3621. "250-AUTH METHODS=%s%s%s\r\n"
  3622. "250-VERSION Tor=%s\r\n"
  3623. "250 OK\r\n",
  3624. methods,
  3625. cookies?" COOKIEFILE=":"",
  3626. cookies?esc_cfile:"",
  3627. escaped(VERSION));
  3628. tor_free(methods);
  3629. tor_free(cfile);
  3630. tor_free(abs_cfile);
  3631. tor_free(esc_cfile);
  3632. }
  3633. done:
  3634. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3635. smartlist_free(args);
  3636. return 0;
  3637. }
  3638. /** Called when we get an AUTHCHALLENGE command. */
  3639. static int
  3640. handle_control_authchallenge(control_connection_t *conn, uint32_t len,
  3641. const char *body)
  3642. {
  3643. const char *cp = body;
  3644. char *client_nonce;
  3645. size_t client_nonce_len;
  3646. char server_hash[DIGEST256_LEN];
  3647. char server_hash_encoded[HEX_DIGEST256_LEN+1];
  3648. char server_nonce[SAFECOOKIE_SERVER_NONCE_LEN];
  3649. char server_nonce_encoded[(2*SAFECOOKIE_SERVER_NONCE_LEN) + 1];
  3650. cp += strspn(cp, " \t\n\r");
  3651. if (!strcasecmpstart(cp, "SAFECOOKIE")) {
  3652. cp += strlen("SAFECOOKIE");
  3653. } else {
  3654. connection_write_str_to_buf("513 AUTHCHALLENGE only supports SAFECOOKIE "
  3655. "authentication\r\n", conn);
  3656. connection_mark_for_close(TO_CONN(conn));
  3657. return -1;
  3658. }
  3659. if (!authentication_cookie_is_set) {
  3660. connection_write_str_to_buf("515 Cookie authentication is disabled\r\n",
  3661. conn);
  3662. connection_mark_for_close(TO_CONN(conn));
  3663. return -1;
  3664. }
  3665. cp += strspn(cp, " \t\n\r");
  3666. if (*cp == '"') {
  3667. const char *newcp =
  3668. decode_escaped_string(cp, len - (cp - body),
  3669. &client_nonce, &client_nonce_len);
  3670. if (newcp == NULL) {
  3671. connection_write_str_to_buf("513 Invalid quoted client nonce\r\n",
  3672. conn);
  3673. connection_mark_for_close(TO_CONN(conn));
  3674. return -1;
  3675. }
  3676. cp = newcp;
  3677. } else {
  3678. size_t client_nonce_encoded_len = strspn(cp, "0123456789ABCDEFabcdef");
  3679. client_nonce_len = client_nonce_encoded_len / 2;
  3680. client_nonce = tor_malloc_zero(client_nonce_len);
  3681. if (base16_decode(client_nonce, client_nonce_len,
  3682. cp, client_nonce_encoded_len)
  3683. != (int) client_nonce_len) {
  3684. connection_write_str_to_buf("513 Invalid base16 client nonce\r\n",
  3685. conn);
  3686. connection_mark_for_close(TO_CONN(conn));
  3687. tor_free(client_nonce);
  3688. return -1;
  3689. }
  3690. cp += client_nonce_encoded_len;
  3691. }
  3692. cp += strspn(cp, " \t\n\r");
  3693. if (*cp != '\0' ||
  3694. cp != body + len) {
  3695. connection_write_str_to_buf("513 Junk at end of AUTHCHALLENGE command\r\n",
  3696. conn);
  3697. connection_mark_for_close(TO_CONN(conn));
  3698. tor_free(client_nonce);
  3699. return -1;
  3700. }
  3701. crypto_rand(server_nonce, SAFECOOKIE_SERVER_NONCE_LEN);
  3702. /* Now compute and send the server-to-controller response, and the
  3703. * server's nonce. */
  3704. tor_assert(authentication_cookie != NULL);
  3705. {
  3706. size_t tmp_len = (AUTHENTICATION_COOKIE_LEN +
  3707. client_nonce_len +
  3708. SAFECOOKIE_SERVER_NONCE_LEN);
  3709. char *tmp = tor_malloc_zero(tmp_len);
  3710. char *client_hash = tor_malloc_zero(DIGEST256_LEN);
  3711. memcpy(tmp, authentication_cookie, AUTHENTICATION_COOKIE_LEN);
  3712. memcpy(tmp + AUTHENTICATION_COOKIE_LEN, client_nonce, client_nonce_len);
  3713. memcpy(tmp + AUTHENTICATION_COOKIE_LEN + client_nonce_len,
  3714. server_nonce, SAFECOOKIE_SERVER_NONCE_LEN);
  3715. crypto_hmac_sha256(server_hash,
  3716. SAFECOOKIE_SERVER_TO_CONTROLLER_CONSTANT,
  3717. strlen(SAFECOOKIE_SERVER_TO_CONTROLLER_CONSTANT),
  3718. tmp,
  3719. tmp_len);
  3720. crypto_hmac_sha256(client_hash,
  3721. SAFECOOKIE_CONTROLLER_TO_SERVER_CONSTANT,
  3722. strlen(SAFECOOKIE_CONTROLLER_TO_SERVER_CONSTANT),
  3723. tmp,
  3724. tmp_len);
  3725. conn->safecookie_client_hash = client_hash;
  3726. tor_free(tmp);
  3727. }
  3728. base16_encode(server_hash_encoded, sizeof(server_hash_encoded),
  3729. server_hash, sizeof(server_hash));
  3730. base16_encode(server_nonce_encoded, sizeof(server_nonce_encoded),
  3731. server_nonce, sizeof(server_nonce));
  3732. connection_printf_to_buf(conn,
  3733. "250 AUTHCHALLENGE SERVERHASH=%s "
  3734. "SERVERNONCE=%s\r\n",
  3735. server_hash_encoded,
  3736. server_nonce_encoded);
  3737. tor_free(client_nonce);
  3738. return 0;
  3739. }
  3740. /** Called when we get a USEFEATURE command: parse the feature list, and
  3741. * set up the control_connection's options properly. */
  3742. static int
  3743. handle_control_usefeature(control_connection_t *conn,
  3744. uint32_t len,
  3745. const char *body)
  3746. {
  3747. smartlist_t *args;
  3748. int bad = 0;
  3749. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  3750. args = smartlist_new();
  3751. smartlist_split_string(args, body, " ",
  3752. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3753. SMARTLIST_FOREACH_BEGIN(args, const char *, arg) {
  3754. if (!strcasecmp(arg, "VERBOSE_NAMES"))
  3755. ;
  3756. else if (!strcasecmp(arg, "EXTENDED_EVENTS"))
  3757. ;
  3758. else {
  3759. connection_printf_to_buf(conn, "552 Unrecognized feature \"%s\"\r\n",
  3760. arg);
  3761. bad = 1;
  3762. break;
  3763. }
  3764. } SMARTLIST_FOREACH_END(arg);
  3765. if (!bad) {
  3766. send_control_done(conn);
  3767. }
  3768. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3769. smartlist_free(args);
  3770. return 0;
  3771. }
  3772. /** Implementation for the DROPGUARDS command. */
  3773. static int
  3774. handle_control_dropguards(control_connection_t *conn,
  3775. uint32_t len,
  3776. const char *body)
  3777. {
  3778. smartlist_t *args;
  3779. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  3780. args = smartlist_new();
  3781. smartlist_split_string(args, body, " ",
  3782. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3783. static int have_warned = 0;
  3784. if (! have_warned) {
  3785. log_warn(LD_CONTROL, "DROPGUARDS is dangerous; make sure you understand "
  3786. "the risks before using it. It may be removed in a future "
  3787. "version of Tor.");
  3788. have_warned = 1;
  3789. }
  3790. if (smartlist_len(args)) {
  3791. connection_printf_to_buf(conn, "512 Too many arguments to DROPGUARDS\r\n");
  3792. } else {
  3793. remove_all_entry_guards();
  3794. send_control_done(conn);
  3795. }
  3796. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3797. smartlist_free(args);
  3798. return 0;
  3799. }
  3800. /** Implementation for the HSFETCH command. */
  3801. static int
  3802. handle_control_hsfetch(control_connection_t *conn, uint32_t len,
  3803. const char *body)
  3804. {
  3805. int i;
  3806. char digest[DIGEST_LEN], *hsaddress = NULL, *arg1 = NULL, *desc_id = NULL;
  3807. smartlist_t *args = NULL, *hsdirs = NULL;
  3808. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  3809. static const char *hsfetch_command = "HSFETCH";
  3810. static const char *v2_str = "v2-";
  3811. const size_t v2_str_len = strlen(v2_str);
  3812. rend_data_t *rend_query = NULL;
  3813. /* Make sure we have at least one argument, the HSAddress. */
  3814. args = getargs_helper(hsfetch_command, conn, body, 1, -1);
  3815. if (!args) {
  3816. goto exit;
  3817. }
  3818. /* Extract the first argument (either HSAddress or DescID). */
  3819. arg1 = smartlist_get(args, 0);
  3820. /* Test if it's an HS address without the .onion part. */
  3821. if (rend_valid_v2_service_id(arg1)) {
  3822. hsaddress = arg1;
  3823. } else if (strcmpstart(arg1, v2_str) == 0 &&
  3824. rend_valid_descriptor_id(arg1 + v2_str_len) &&
  3825. base32_decode(digest, sizeof(digest), arg1 + v2_str_len,
  3826. REND_DESC_ID_V2_LEN_BASE32) == 0) {
  3827. /* We have a well formed version 2 descriptor ID. Keep the decoded value
  3828. * of the id. */
  3829. desc_id = digest;
  3830. } else {
  3831. connection_printf_to_buf(conn, "513 Invalid argument \"%s\"\r\n",
  3832. arg1);
  3833. goto done;
  3834. }
  3835. static const char *opt_server = "SERVER=";
  3836. /* Skip first argument because it's the HSAddress or DescID. */
  3837. for (i = 1; i < smartlist_len(args); ++i) {
  3838. const char *arg = smartlist_get(args, i);
  3839. const node_t *node;
  3840. if (!strcasecmpstart(arg, opt_server)) {
  3841. const char *server;
  3842. server = arg + strlen(opt_server);
  3843. node = node_get_by_hex_id(server, 0);
  3844. if (!node) {
  3845. connection_printf_to_buf(conn, "552 Server \"%s\" not found\r\n",
  3846. server);
  3847. goto done;
  3848. }
  3849. if (!hsdirs) {
  3850. /* Stores routerstatus_t object for each specified server. */
  3851. hsdirs = smartlist_new();
  3852. }
  3853. /* Valid server, add it to our local list. */
  3854. smartlist_add(hsdirs, node->rs);
  3855. } else {
  3856. connection_printf_to_buf(conn, "513 Unexpected argument \"%s\"\r\n",
  3857. arg);
  3858. goto done;
  3859. }
  3860. }
  3861. rend_query = rend_data_client_create(hsaddress, desc_id, NULL,
  3862. REND_NO_AUTH);
  3863. if (rend_query == NULL) {
  3864. connection_printf_to_buf(conn, "551 Error creating the HS query\r\n");
  3865. goto done;
  3866. }
  3867. /* Using a descriptor ID, we force the user to provide at least one
  3868. * hsdir server using the SERVER= option. */
  3869. if (desc_id && (!hsdirs || !smartlist_len(hsdirs))) {
  3870. connection_printf_to_buf(conn, "512 %s option is required\r\n",
  3871. opt_server);
  3872. goto done;
  3873. }
  3874. /* We are about to trigger HSDir fetch so send the OK now because after
  3875. * that 650 event(s) are possible so better to have the 250 OK before them
  3876. * to avoid out of order replies. */
  3877. send_control_done(conn);
  3878. /* Trigger the fetch using the built rend query and possibly a list of HS
  3879. * directory to use. This function ignores the client cache thus this will
  3880. * always send a fetch command. */
  3881. rend_client_fetch_v2_desc(rend_query, hsdirs);
  3882. done:
  3883. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3884. smartlist_free(args);
  3885. /* Contains data pointer that we don't own thus no cleanup. */
  3886. smartlist_free(hsdirs);
  3887. rend_data_free(rend_query);
  3888. exit:
  3889. return 0;
  3890. }
  3891. /** Implementation for the HSPOST command. */
  3892. static int
  3893. handle_control_hspost(control_connection_t *conn,
  3894. uint32_t len,
  3895. const char *body)
  3896. {
  3897. static const char *opt_server = "SERVER=";
  3898. smartlist_t *hs_dirs = NULL;
  3899. const char *encoded_desc = body;
  3900. size_t encoded_desc_len = len;
  3901. char *cp = memchr(body, '\n', len);
  3902. if (cp == NULL) {
  3903. connection_printf_to_buf(conn, "251 Empty body\r\n");
  3904. return 0;
  3905. }
  3906. char *argline = tor_strndup(body, cp-body);
  3907. smartlist_t *args = smartlist_new();
  3908. /* If any SERVER= options were specified, try parse the options line */
  3909. if (!strcasecmpstart(argline, opt_server)) {
  3910. /* encoded_desc begins after a newline character */
  3911. cp = cp + 1;
  3912. encoded_desc = cp;
  3913. encoded_desc_len = len-(cp-body);
  3914. smartlist_split_string(args, argline, " ",
  3915. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3916. SMARTLIST_FOREACH_BEGIN(args, const char *, arg) {
  3917. if (!strcasecmpstart(arg, opt_server)) {
  3918. const char *server = arg + strlen(opt_server);
  3919. const node_t *node = node_get_by_hex_id(server, 0);
  3920. if (!node || !node->rs) {
  3921. connection_printf_to_buf(conn, "552 Server \"%s\" not found\r\n",
  3922. server);
  3923. goto done;
  3924. }
  3925. if (!node->rs->is_hs_dir) {
  3926. connection_printf_to_buf(conn, "552 Server \"%s\" is not a HSDir"
  3927. "\r\n", server);
  3928. goto done;
  3929. }
  3930. /* Valid server, add it to our local list. */
  3931. if (!hs_dirs)
  3932. hs_dirs = smartlist_new();
  3933. smartlist_add(hs_dirs, node->rs);
  3934. } else {
  3935. connection_printf_to_buf(conn, "512 Unexpected argument \"%s\"\r\n",
  3936. arg);
  3937. goto done;
  3938. }
  3939. } SMARTLIST_FOREACH_END(arg);
  3940. }
  3941. /* Read the dot encoded descriptor, and parse it. */
  3942. rend_encoded_v2_service_descriptor_t *desc =
  3943. tor_malloc_zero(sizeof(rend_encoded_v2_service_descriptor_t));
  3944. read_escaped_data(encoded_desc, encoded_desc_len, &desc->desc_str);
  3945. rend_service_descriptor_t *parsed = NULL;
  3946. char *intro_content = NULL;
  3947. size_t intro_size;
  3948. size_t encoded_size;
  3949. const char *next_desc;
  3950. if (!rend_parse_v2_service_descriptor(&parsed, desc->desc_id, &intro_content,
  3951. &intro_size, &encoded_size,
  3952. &next_desc, desc->desc_str, 1)) {
  3953. /* Post the descriptor. */
  3954. char serviceid[REND_SERVICE_ID_LEN_BASE32+1];
  3955. if (!rend_get_service_id(parsed->pk, serviceid)) {
  3956. smartlist_t *descs = smartlist_new();
  3957. smartlist_add(descs, desc);
  3958. /* We are about to trigger HS descriptor upload so send the OK now
  3959. * because after that 650 event(s) are possible so better to have the
  3960. * 250 OK before them to avoid out of order replies. */
  3961. send_control_done(conn);
  3962. /* Trigger the descriptor upload */
  3963. directory_post_to_hs_dir(parsed, descs, hs_dirs, serviceid, 0);
  3964. smartlist_free(descs);
  3965. }
  3966. rend_service_descriptor_free(parsed);
  3967. } else {
  3968. connection_printf_to_buf(conn, "554 Invalid descriptor\r\n");
  3969. }
  3970. tor_free(intro_content);
  3971. rend_encoded_v2_service_descriptor_free(desc);
  3972. done:
  3973. tor_free(argline);
  3974. smartlist_free(hs_dirs); /* Contents belong to the rend service code. */
  3975. SMARTLIST_FOREACH(args, char *, arg, tor_free(arg));
  3976. smartlist_free(args);
  3977. return 0;
  3978. }
  3979. /** Called when we get a ADD_ONION command; parse the body, and set up
  3980. * the new ephemeral Onion Service. */
  3981. static int
  3982. handle_control_add_onion(control_connection_t *conn,
  3983. uint32_t len,
  3984. const char *body)
  3985. {
  3986. smartlist_t *args;
  3987. size_t arg_len;
  3988. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  3989. args = getargs_helper("ADD_ONION", conn, body, 2, -1);
  3990. if (!args)
  3991. return 0;
  3992. arg_len = smartlist_len(args);
  3993. /* Parse all of the arguments that do not involve handling cryptographic
  3994. * material first, since there's no reason to touch that at all if any of
  3995. * the other arguments are malformed.
  3996. */
  3997. smartlist_t *port_cfgs = smartlist_new();
  3998. smartlist_t *auth_clients = NULL;
  3999. smartlist_t *auth_created_clients = NULL;
  4000. int discard_pk = 0;
  4001. int detach = 0;
  4002. int max_streams = 0;
  4003. int max_streams_close_circuit = 0;
  4004. rend_auth_type_t auth_type = REND_NO_AUTH;
  4005. /* Default to adding an anonymous hidden service if no flag is given */
  4006. int non_anonymous = 0;
  4007. for (size_t i = 1; i < arg_len; i++) {
  4008. static const char *port_prefix = "Port=";
  4009. static const char *flags_prefix = "Flags=";
  4010. static const char *max_s_prefix = "MaxStreams=";
  4011. static const char *auth_prefix = "ClientAuth=";
  4012. const char *arg = smartlist_get(args, i);
  4013. if (!strcasecmpstart(arg, port_prefix)) {
  4014. /* "Port=VIRTPORT[,TARGET]". */
  4015. const char *port_str = arg + strlen(port_prefix);
  4016. rend_service_port_config_t *cfg =
  4017. rend_service_parse_port_config(port_str, ",", NULL);
  4018. if (!cfg) {
  4019. connection_printf_to_buf(conn, "512 Invalid VIRTPORT/TARGET\r\n");
  4020. goto out;
  4021. }
  4022. smartlist_add(port_cfgs, cfg);
  4023. } else if (!strcasecmpstart(arg, max_s_prefix)) {
  4024. /* "MaxStreams=[0..65535]". */
  4025. const char *max_s_str = arg + strlen(max_s_prefix);
  4026. int ok = 0;
  4027. max_streams = (int)tor_parse_long(max_s_str, 10, 0, 65535, &ok, NULL);
  4028. if (!ok) {
  4029. connection_printf_to_buf(conn, "512 Invalid MaxStreams\r\n");
  4030. goto out;
  4031. }
  4032. } else if (!strcasecmpstart(arg, flags_prefix)) {
  4033. /* "Flags=Flag[,Flag]", where Flag can be:
  4034. * * 'DiscardPK' - If tor generates the keypair, do not include it in
  4035. * the response.
  4036. * * 'Detach' - Do not tie this onion service to any particular control
  4037. * connection.
  4038. * * 'MaxStreamsCloseCircuit' - Close the circuit if MaxStreams is
  4039. * exceeded.
  4040. * * 'BasicAuth' - Client authorization using the 'basic' method.
  4041. * * 'NonAnonymous' - Add a non-anonymous Single Onion Service. If this
  4042. * flag is present, tor must be in non-anonymous
  4043. * hidden service mode. If this flag is absent,
  4044. * tor must be in anonymous hidden service mode.
  4045. */
  4046. static const char *discard_flag = "DiscardPK";
  4047. static const char *detach_flag = "Detach";
  4048. static const char *max_s_close_flag = "MaxStreamsCloseCircuit";
  4049. static const char *basicauth_flag = "BasicAuth";
  4050. static const char *non_anonymous_flag = "NonAnonymous";
  4051. smartlist_t *flags = smartlist_new();
  4052. int bad = 0;
  4053. smartlist_split_string(flags, arg + strlen(flags_prefix), ",",
  4054. SPLIT_IGNORE_BLANK, 0);
  4055. if (smartlist_len(flags) < 1) {
  4056. connection_printf_to_buf(conn, "512 Invalid 'Flags' argument\r\n");
  4057. bad = 1;
  4058. }
  4059. SMARTLIST_FOREACH_BEGIN(flags, const char *, flag)
  4060. {
  4061. if (!strcasecmp(flag, discard_flag)) {
  4062. discard_pk = 1;
  4063. } else if (!strcasecmp(flag, detach_flag)) {
  4064. detach = 1;
  4065. } else if (!strcasecmp(flag, max_s_close_flag)) {
  4066. max_streams_close_circuit = 1;
  4067. } else if (!strcasecmp(flag, basicauth_flag)) {
  4068. auth_type = REND_BASIC_AUTH;
  4069. } else if (!strcasecmp(flag, non_anonymous_flag)) {
  4070. non_anonymous = 1;
  4071. } else {
  4072. connection_printf_to_buf(conn,
  4073. "512 Invalid 'Flags' argument: %s\r\n",
  4074. escaped(flag));
  4075. bad = 1;
  4076. break;
  4077. }
  4078. } SMARTLIST_FOREACH_END(flag);
  4079. SMARTLIST_FOREACH(flags, char *, cp, tor_free(cp));
  4080. smartlist_free(flags);
  4081. if (bad)
  4082. goto out;
  4083. } else if (!strcasecmpstart(arg, auth_prefix)) {
  4084. char *err_msg = NULL;
  4085. int created = 0;
  4086. rend_authorized_client_t *client =
  4087. add_onion_helper_clientauth(arg + strlen(auth_prefix),
  4088. &created, &err_msg);
  4089. if (!client) {
  4090. if (err_msg) {
  4091. connection_write_str_to_buf(err_msg, conn);
  4092. tor_free(err_msg);
  4093. }
  4094. goto out;
  4095. }
  4096. if (auth_clients != NULL) {
  4097. int bad = 0;
  4098. SMARTLIST_FOREACH_BEGIN(auth_clients, rend_authorized_client_t *, ac) {
  4099. if (strcmp(ac->client_name, client->client_name) == 0) {
  4100. bad = 1;
  4101. break;
  4102. }
  4103. } SMARTLIST_FOREACH_END(ac);
  4104. if (bad) {
  4105. connection_printf_to_buf(conn,
  4106. "512 Duplicate name in ClientAuth\r\n");
  4107. rend_authorized_client_free(client);
  4108. goto out;
  4109. }
  4110. } else {
  4111. auth_clients = smartlist_new();
  4112. auth_created_clients = smartlist_new();
  4113. }
  4114. smartlist_add(auth_clients, client);
  4115. if (created) {
  4116. smartlist_add(auth_created_clients, client);
  4117. }
  4118. } else {
  4119. connection_printf_to_buf(conn, "513 Invalid argument\r\n");
  4120. goto out;
  4121. }
  4122. }
  4123. if (smartlist_len(port_cfgs) == 0) {
  4124. connection_printf_to_buf(conn, "512 Missing 'Port' argument\r\n");
  4125. goto out;
  4126. } else if (auth_type == REND_NO_AUTH && auth_clients != NULL) {
  4127. connection_printf_to_buf(conn, "512 No auth type specified\r\n");
  4128. goto out;
  4129. } else if (auth_type != REND_NO_AUTH && auth_clients == NULL) {
  4130. connection_printf_to_buf(conn, "512 No auth clients specified\r\n");
  4131. goto out;
  4132. } else if ((auth_type == REND_BASIC_AUTH &&
  4133. smartlist_len(auth_clients) > 512) ||
  4134. (auth_type == REND_STEALTH_AUTH &&
  4135. smartlist_len(auth_clients) > 16)) {
  4136. connection_printf_to_buf(conn, "512 Too many auth clients\r\n");
  4137. goto out;
  4138. } else if (non_anonymous != rend_service_non_anonymous_mode_enabled(
  4139. get_options())) {
  4140. /* If we failed, and the non-anonymous flag is set, Tor must be in
  4141. * anonymous hidden service mode.
  4142. * The error message changes based on the current Tor config:
  4143. * 512 Tor is in anonymous hidden service mode
  4144. * 512 Tor is in non-anonymous hidden service mode
  4145. * (I've deliberately written them out in full here to aid searchability.)
  4146. */
  4147. connection_printf_to_buf(conn, "512 Tor is in %sanonymous hidden service "
  4148. "mode\r\n",
  4149. non_anonymous ? "" : "non-");
  4150. goto out;
  4151. }
  4152. /* Parse the "keytype:keyblob" argument. */
  4153. crypto_pk_t *pk = NULL;
  4154. const char *key_new_alg = NULL;
  4155. char *key_new_blob = NULL;
  4156. char *err_msg = NULL;
  4157. pk = add_onion_helper_keyarg(smartlist_get(args, 0), discard_pk,
  4158. &key_new_alg, &key_new_blob,
  4159. &err_msg);
  4160. if (!pk) {
  4161. if (err_msg) {
  4162. connection_write_str_to_buf(err_msg, conn);
  4163. tor_free(err_msg);
  4164. }
  4165. goto out;
  4166. }
  4167. tor_assert(!err_msg);
  4168. /* Create the HS, using private key pk, client authentication auth_type,
  4169. * the list of auth_clients, and port config port_cfg.
  4170. * rend_service_add_ephemeral() will take ownership of pk and port_cfg,
  4171. * regardless of success/failure.
  4172. */
  4173. char *service_id = NULL;
  4174. int ret = rend_service_add_ephemeral(pk, port_cfgs, max_streams,
  4175. max_streams_close_circuit,
  4176. auth_type, auth_clients,
  4177. &service_id);
  4178. port_cfgs = NULL; /* port_cfgs is now owned by the rendservice code. */
  4179. auth_clients = NULL; /* so is auth_clients */
  4180. switch (ret) {
  4181. case RSAE_OKAY:
  4182. {
  4183. if (detach) {
  4184. if (!detached_onion_services)
  4185. detached_onion_services = smartlist_new();
  4186. smartlist_add(detached_onion_services, service_id);
  4187. } else {
  4188. if (!conn->ephemeral_onion_services)
  4189. conn->ephemeral_onion_services = smartlist_new();
  4190. smartlist_add(conn->ephemeral_onion_services, service_id);
  4191. }
  4192. tor_assert(service_id);
  4193. connection_printf_to_buf(conn, "250-ServiceID=%s\r\n", service_id);
  4194. if (key_new_alg) {
  4195. tor_assert(key_new_blob);
  4196. connection_printf_to_buf(conn, "250-PrivateKey=%s:%s\r\n",
  4197. key_new_alg, key_new_blob);
  4198. }
  4199. if (auth_created_clients) {
  4200. SMARTLIST_FOREACH(auth_created_clients, rend_authorized_client_t *, ac, {
  4201. char *encoded = rend_auth_encode_cookie(ac->descriptor_cookie,
  4202. auth_type);
  4203. tor_assert(encoded);
  4204. connection_printf_to_buf(conn, "250-ClientAuth=%s:%s\r\n",
  4205. ac->client_name, encoded);
  4206. memwipe(encoded, 0, strlen(encoded));
  4207. tor_free(encoded);
  4208. });
  4209. }
  4210. connection_printf_to_buf(conn, "250 OK\r\n");
  4211. break;
  4212. }
  4213. case RSAE_BADPRIVKEY:
  4214. connection_printf_to_buf(conn, "551 Failed to generate onion address\r\n");
  4215. break;
  4216. case RSAE_ADDREXISTS:
  4217. connection_printf_to_buf(conn, "550 Onion address collision\r\n");
  4218. break;
  4219. case RSAE_BADVIRTPORT:
  4220. connection_printf_to_buf(conn, "512 Invalid VIRTPORT/TARGET\r\n");
  4221. break;
  4222. case RSAE_BADAUTH:
  4223. connection_printf_to_buf(conn, "512 Invalid client authorization\r\n");
  4224. break;
  4225. case RSAE_INTERNAL: /* FALLSTHROUGH */
  4226. default:
  4227. connection_printf_to_buf(conn, "551 Failed to add Onion Service\r\n");
  4228. }
  4229. if (key_new_blob) {
  4230. memwipe(key_new_blob, 0, strlen(key_new_blob));
  4231. tor_free(key_new_blob);
  4232. }
  4233. out:
  4234. if (port_cfgs) {
  4235. SMARTLIST_FOREACH(port_cfgs, rend_service_port_config_t*, p,
  4236. rend_service_port_config_free(p));
  4237. smartlist_free(port_cfgs);
  4238. }
  4239. if (auth_clients) {
  4240. SMARTLIST_FOREACH(auth_clients, rend_authorized_client_t *, ac,
  4241. rend_authorized_client_free(ac));
  4242. smartlist_free(auth_clients);
  4243. }
  4244. if (auth_created_clients) {
  4245. // Do not free entries; they are the same as auth_clients
  4246. smartlist_free(auth_created_clients);
  4247. }
  4248. SMARTLIST_FOREACH(args, char *, cp, {
  4249. memwipe(cp, 0, strlen(cp));
  4250. tor_free(cp);
  4251. });
  4252. smartlist_free(args);
  4253. return 0;
  4254. }
  4255. /** Helper function to handle parsing the KeyType:KeyBlob argument to the
  4256. * ADD_ONION command. Return a new crypto_pk_t and if a new key was generated
  4257. * and the private key not discarded, the algorithm and serialized private key,
  4258. * or NULL and an optional control protocol error message on failure. The
  4259. * caller is responsible for freeing the returned key_new_blob and err_msg.
  4260. *
  4261. * Note: The error messages returned are deliberately vague to avoid echoing
  4262. * key material.
  4263. */
  4264. STATIC crypto_pk_t *
  4265. add_onion_helper_keyarg(const char *arg, int discard_pk,
  4266. const char **key_new_alg_out, char **key_new_blob_out,
  4267. char **err_msg_out)
  4268. {
  4269. smartlist_t *key_args = smartlist_new();
  4270. crypto_pk_t *pk = NULL;
  4271. const char *key_new_alg = NULL;
  4272. char *key_new_blob = NULL;
  4273. char *err_msg = NULL;
  4274. int ok = 0;
  4275. smartlist_split_string(key_args, arg, ":", SPLIT_IGNORE_BLANK, 0);
  4276. if (smartlist_len(key_args) != 2) {
  4277. err_msg = tor_strdup("512 Invalid key type/blob\r\n");
  4278. goto err;
  4279. }
  4280. /* The format is "KeyType:KeyBlob". */
  4281. static const char *key_type_new = "NEW";
  4282. static const char *key_type_best = "BEST";
  4283. static const char *key_type_rsa1024 = "RSA1024";
  4284. const char *key_type = smartlist_get(key_args, 0);
  4285. const char *key_blob = smartlist_get(key_args, 1);
  4286. if (!strcasecmp(key_type_rsa1024, key_type)) {
  4287. /* "RSA:<Base64 Blob>" - Loading a pre-existing RSA1024 key. */
  4288. pk = crypto_pk_base64_decode(key_blob, strlen(key_blob));
  4289. if (!pk) {
  4290. err_msg = tor_strdup("512 Failed to decode RSA key\r\n");
  4291. goto err;
  4292. }
  4293. if (crypto_pk_num_bits(pk) != PK_BYTES*8) {
  4294. err_msg = tor_strdup("512 Invalid RSA key size\r\n");
  4295. goto err;
  4296. }
  4297. } else if (!strcasecmp(key_type_new, key_type)) {
  4298. /* "NEW:<Algorithm>" - Generating a new key, blob as algorithm. */
  4299. if (!strcasecmp(key_type_rsa1024, key_blob) ||
  4300. !strcasecmp(key_type_best, key_blob)) {
  4301. /* "RSA1024", RSA 1024 bit, also currently "BEST" by default. */
  4302. pk = crypto_pk_new();
  4303. if (crypto_pk_generate_key(pk)) {
  4304. tor_asprintf(&err_msg, "551 Failed to generate %s key\r\n",
  4305. key_type_rsa1024);
  4306. goto err;
  4307. }
  4308. if (!discard_pk) {
  4309. if (crypto_pk_base64_encode(pk, &key_new_blob)) {
  4310. tor_asprintf(&err_msg, "551 Failed to encode %s key\r\n",
  4311. key_type_rsa1024);
  4312. goto err;
  4313. }
  4314. key_new_alg = key_type_rsa1024;
  4315. }
  4316. } else {
  4317. err_msg = tor_strdup("513 Invalid key type\r\n");
  4318. goto err;
  4319. }
  4320. } else {
  4321. err_msg = tor_strdup("513 Invalid key type\r\n");
  4322. goto err;
  4323. }
  4324. /* Succeded in loading or generating a private key. */
  4325. tor_assert(pk);
  4326. ok = 1;
  4327. err:
  4328. SMARTLIST_FOREACH(key_args, char *, cp, {
  4329. memwipe(cp, 0, strlen(cp));
  4330. tor_free(cp);
  4331. });
  4332. smartlist_free(key_args);
  4333. if (!ok) {
  4334. crypto_pk_free(pk);
  4335. pk = NULL;
  4336. }
  4337. if (err_msg_out) {
  4338. *err_msg_out = err_msg;
  4339. } else {
  4340. tor_free(err_msg);
  4341. }
  4342. *key_new_alg_out = key_new_alg;
  4343. *key_new_blob_out = key_new_blob;
  4344. return pk;
  4345. }
  4346. /** Helper function to handle parsing a ClientAuth argument to the
  4347. * ADD_ONION command. Return a new rend_authorized_client_t, or NULL
  4348. * and an optional control protocol error message on failure. The
  4349. * caller is responsible for freeing the returned auth_client and err_msg.
  4350. *
  4351. * If 'created' is specified, it will be set to 1 when a new cookie has
  4352. * been generated.
  4353. */
  4354. STATIC rend_authorized_client_t *
  4355. add_onion_helper_clientauth(const char *arg, int *created, char **err_msg)
  4356. {
  4357. int ok = 0;
  4358. tor_assert(arg);
  4359. tor_assert(created);
  4360. tor_assert(err_msg);
  4361. *err_msg = NULL;
  4362. smartlist_t *auth_args = smartlist_new();
  4363. rend_authorized_client_t *client =
  4364. tor_malloc_zero(sizeof(rend_authorized_client_t));
  4365. smartlist_split_string(auth_args, arg, ":", 0, 0);
  4366. if (smartlist_len(auth_args) < 1 || smartlist_len(auth_args) > 2) {
  4367. *err_msg = tor_strdup("512 Invalid ClientAuth syntax\r\n");
  4368. goto err;
  4369. }
  4370. client->client_name = tor_strdup(smartlist_get(auth_args, 0));
  4371. if (smartlist_len(auth_args) == 2) {
  4372. char *decode_err_msg = NULL;
  4373. if (rend_auth_decode_cookie(smartlist_get(auth_args, 1),
  4374. client->descriptor_cookie,
  4375. NULL, &decode_err_msg) < 0) {
  4376. tor_assert(decode_err_msg);
  4377. tor_asprintf(err_msg, "512 %s\r\n", decode_err_msg);
  4378. tor_free(decode_err_msg);
  4379. goto err;
  4380. }
  4381. *created = 0;
  4382. } else {
  4383. crypto_rand((char *) client->descriptor_cookie, REND_DESC_COOKIE_LEN);
  4384. *created = 1;
  4385. }
  4386. if (!rend_valid_client_name(client->client_name)) {
  4387. *err_msg = tor_strdup("512 Invalid name in ClientAuth\r\n");
  4388. goto err;
  4389. }
  4390. ok = 1;
  4391. err:
  4392. SMARTLIST_FOREACH(auth_args, char *, item, tor_free(item));
  4393. smartlist_free(auth_args);
  4394. if (!ok) {
  4395. rend_authorized_client_free(client);
  4396. client = NULL;
  4397. }
  4398. return client;
  4399. }
  4400. /** Called when we get a DEL_ONION command; parse the body, and remove
  4401. * the existing ephemeral Onion Service. */
  4402. static int
  4403. handle_control_del_onion(control_connection_t *conn,
  4404. uint32_t len,
  4405. const char *body)
  4406. {
  4407. smartlist_t *args;
  4408. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  4409. args = getargs_helper("DEL_ONION", conn, body, 1, 1);
  4410. if (!args)
  4411. return 0;
  4412. const char *service_id = smartlist_get(args, 0);
  4413. if (!rend_valid_v2_service_id(service_id)) {
  4414. connection_printf_to_buf(conn, "512 Malformed Onion Service id\r\n");
  4415. goto out;
  4416. }
  4417. /* Determine if the onion service belongs to this particular control
  4418. * connection, or if it is in the global list of detached services. If it
  4419. * is in neither, either the service ID is invalid in some way, or it
  4420. * explicitly belongs to a different control connection, and an error
  4421. * should be returned.
  4422. */
  4423. smartlist_t *services[2] = {
  4424. conn->ephemeral_onion_services,
  4425. detached_onion_services
  4426. };
  4427. smartlist_t *onion_services = NULL;
  4428. int idx = -1;
  4429. for (size_t i = 0; i < ARRAY_LENGTH(services); i++) {
  4430. idx = smartlist_string_pos(services[i], service_id);
  4431. if (idx != -1) {
  4432. onion_services = services[i];
  4433. break;
  4434. }
  4435. }
  4436. if (onion_services == NULL) {
  4437. connection_printf_to_buf(conn, "552 Unknown Onion Service id\r\n");
  4438. } else {
  4439. int ret = rend_service_del_ephemeral(service_id);
  4440. if (ret) {
  4441. /* This should *NEVER* fail, since the service is on either the
  4442. * per-control connection list, or the global one.
  4443. */
  4444. log_warn(LD_BUG, "Failed to remove Onion Service %s.",
  4445. escaped(service_id));
  4446. tor_fragile_assert();
  4447. }
  4448. /* Remove/scrub the service_id from the appropriate list. */
  4449. char *cp = smartlist_get(onion_services, idx);
  4450. smartlist_del(onion_services, idx);
  4451. memwipe(cp, 0, strlen(cp));
  4452. tor_free(cp);
  4453. send_control_done(conn);
  4454. }
  4455. out:
  4456. SMARTLIST_FOREACH(args, char *, cp, {
  4457. memwipe(cp, 0, strlen(cp));
  4458. tor_free(cp);
  4459. });
  4460. smartlist_free(args);
  4461. return 0;
  4462. }
  4463. /** Called when <b>conn</b> has no more bytes left on its outbuf. */
  4464. int
  4465. connection_control_finished_flushing(control_connection_t *conn)
  4466. {
  4467. tor_assert(conn);
  4468. return 0;
  4469. }
  4470. /** Called when <b>conn</b> has gotten its socket closed. */
  4471. int
  4472. connection_control_reached_eof(control_connection_t *conn)
  4473. {
  4474. tor_assert(conn);
  4475. log_info(LD_CONTROL,"Control connection reached EOF. Closing.");
  4476. connection_mark_for_close(TO_CONN(conn));
  4477. return 0;
  4478. }
  4479. /** Shut down this Tor instance in the same way that SIGINT would, but
  4480. * with a log message appropriate for the loss of an owning controller. */
  4481. static void
  4482. lost_owning_controller(const char *owner_type, const char *loss_manner)
  4483. {
  4484. log_notice(LD_CONTROL, "Owning controller %s has %s -- exiting now.",
  4485. owner_type, loss_manner);
  4486. activate_signal(SIGTERM);
  4487. }
  4488. /** Called when <b>conn</b> is being freed. */
  4489. void
  4490. connection_control_closed(control_connection_t *conn)
  4491. {
  4492. tor_assert(conn);
  4493. conn->event_mask = 0;
  4494. control_update_global_event_mask();
  4495. /* Close all ephemeral Onion Services if any.
  4496. * The list and it's contents are scrubbed/freed in connection_free_.
  4497. */
  4498. if (conn->ephemeral_onion_services) {
  4499. SMARTLIST_FOREACH(conn->ephemeral_onion_services, char *, cp, {
  4500. rend_service_del_ephemeral(cp);
  4501. });
  4502. }
  4503. if (conn->is_owning_control_connection) {
  4504. lost_owning_controller("connection", "closed");
  4505. }
  4506. }
  4507. /** Return true iff <b>cmd</b> is allowable (or at least forgivable) at this
  4508. * stage of the protocol. */
  4509. static int
  4510. is_valid_initial_command(control_connection_t *conn, const char *cmd)
  4511. {
  4512. if (conn->base_.state == CONTROL_CONN_STATE_OPEN)
  4513. return 1;
  4514. if (!strcasecmp(cmd, "PROTOCOLINFO"))
  4515. return (!conn->have_sent_protocolinfo &&
  4516. conn->safecookie_client_hash == NULL);
  4517. if (!strcasecmp(cmd, "AUTHCHALLENGE"))
  4518. return (conn->safecookie_client_hash == NULL);
  4519. if (!strcasecmp(cmd, "AUTHENTICATE") ||
  4520. !strcasecmp(cmd, "QUIT"))
  4521. return 1;
  4522. return 0;
  4523. }
  4524. /** Do not accept any control command of more than 1MB in length. Anything
  4525. * that needs to be anywhere near this long probably means that one of our
  4526. * interfaces is broken. */
  4527. #define MAX_COMMAND_LINE_LENGTH (1024*1024)
  4528. /** Wrapper around peek_buf_has_control0 command: presents the same
  4529. * interface as that underlying functions, but takes a connection_t intead of
  4530. * a buf_t.
  4531. */
  4532. static int
  4533. peek_connection_has_control0_command(connection_t *conn)
  4534. {
  4535. return peek_buf_has_control0_command(conn->inbuf);
  4536. }
  4537. static int
  4538. peek_connection_has_http_command(connection_t *conn)
  4539. {
  4540. return peek_buf_has_http_command(conn->inbuf);
  4541. }
  4542. static const char CONTROLPORT_IS_NOT_AN_HTTP_PROXY_MSG[] =
  4543. "HTTP/1.0 501 Tor ControlPort is not an HTTP proxy"
  4544. "\r\nContent-Type: text/html; charset=iso-8859-1\r\n\r\n"
  4545. "<html>\n"
  4546. "<head>\n"
  4547. "<title>Tor's ControlPort is not an HTTP proxy</title>\n"
  4548. "</head>\n"
  4549. "<body>\n"
  4550. "<h1>Tor's ControlPort is not an HTTP proxy</h1>\n"
  4551. "<p>\n"
  4552. "It appears you have configured your web browser to use Tor's control port"
  4553. " as an HTTP proxy.\n"
  4554. "This is not correct: Tor's default SOCKS proxy port is 9050.\n"
  4555. "Please configure your client accordingly.\n"
  4556. "</p>\n"
  4557. "<p>\n"
  4558. "See <a href=\"https://www.torproject.org/documentation.html\">"
  4559. "https://www.torproject.org/documentation.html</a> for more "
  4560. "information.\n"
  4561. "<!-- Plus this comment, to make the body response more than 512 bytes, so "
  4562. " IE will be willing to display it. Comment comment comment comment "
  4563. " comment comment comment comment comment comment comment comment.-->\n"
  4564. "</p>\n"
  4565. "</body>\n"
  4566. "</html>\n";
  4567. /** Called when data has arrived on a v1 control connection: Try to fetch
  4568. * commands from conn->inbuf, and execute them.
  4569. */
  4570. int
  4571. connection_control_process_inbuf(control_connection_t *conn)
  4572. {
  4573. size_t data_len;
  4574. uint32_t cmd_data_len;
  4575. int cmd_len;
  4576. char *args;
  4577. tor_assert(conn);
  4578. tor_assert(conn->base_.state == CONTROL_CONN_STATE_OPEN ||
  4579. conn->base_.state == CONTROL_CONN_STATE_NEEDAUTH);
  4580. if (!conn->incoming_cmd) {
  4581. conn->incoming_cmd = tor_malloc(1024);
  4582. conn->incoming_cmd_len = 1024;
  4583. conn->incoming_cmd_cur_len = 0;
  4584. }
  4585. if (conn->base_.state == CONTROL_CONN_STATE_NEEDAUTH &&
  4586. peek_connection_has_control0_command(TO_CONN(conn))) {
  4587. /* Detect v0 commands and send a "no more v0" message. */
  4588. size_t body_len;
  4589. char buf[128];
  4590. set_uint16(buf+2, htons(0x0000)); /* type == error */
  4591. set_uint16(buf+4, htons(0x0001)); /* code == internal error */
  4592. strlcpy(buf+6, "The v0 control protocol is not supported by Tor 0.1.2.17 "
  4593. "and later; upgrade your controller.",
  4594. sizeof(buf)-6);
  4595. body_len = 2+strlen(buf+6)+2; /* code, msg, nul. */
  4596. set_uint16(buf+0, htons(body_len));
  4597. connection_buf_add(buf, 4+body_len, TO_CONN(conn));
  4598. connection_mark_and_flush(TO_CONN(conn));
  4599. return 0;
  4600. }
  4601. /* If the user has the HTTP proxy port and the control port confused. */
  4602. if (conn->base_.state == CONTROL_CONN_STATE_NEEDAUTH &&
  4603. peek_connection_has_http_command(TO_CONN(conn))) {
  4604. connection_write_str_to_buf(CONTROLPORT_IS_NOT_AN_HTTP_PROXY_MSG, conn);
  4605. log_notice(LD_CONTROL, "Received HTTP request on ControlPort");
  4606. connection_mark_and_flush(TO_CONN(conn));
  4607. return 0;
  4608. }
  4609. again:
  4610. while (1) {
  4611. size_t last_idx;
  4612. int r;
  4613. /* First, fetch a line. */
  4614. do {
  4615. data_len = conn->incoming_cmd_len - conn->incoming_cmd_cur_len;
  4616. r = connection_buf_get_line(TO_CONN(conn),
  4617. conn->incoming_cmd+conn->incoming_cmd_cur_len,
  4618. &data_len);
  4619. if (r == 0)
  4620. /* Line not all here yet. Wait. */
  4621. return 0;
  4622. else if (r == -1) {
  4623. if (data_len + conn->incoming_cmd_cur_len > MAX_COMMAND_LINE_LENGTH) {
  4624. connection_write_str_to_buf("500 Line too long.\r\n", conn);
  4625. connection_stop_reading(TO_CONN(conn));
  4626. connection_mark_and_flush(TO_CONN(conn));
  4627. }
  4628. while (conn->incoming_cmd_len < data_len+conn->incoming_cmd_cur_len)
  4629. conn->incoming_cmd_len *= 2;
  4630. conn->incoming_cmd = tor_realloc(conn->incoming_cmd,
  4631. conn->incoming_cmd_len);
  4632. }
  4633. } while (r != 1);
  4634. tor_assert(data_len);
  4635. last_idx = conn->incoming_cmd_cur_len;
  4636. conn->incoming_cmd_cur_len += (int)data_len;
  4637. /* We have appended a line to incoming_cmd. Is the command done? */
  4638. if (last_idx == 0 && *conn->incoming_cmd != '+')
  4639. /* One line command, didn't start with '+'. */
  4640. break;
  4641. /* XXXX this code duplication is kind of dumb. */
  4642. if (last_idx+3 == conn->incoming_cmd_cur_len &&
  4643. tor_memeq(conn->incoming_cmd + last_idx, ".\r\n", 3)) {
  4644. /* Just appended ".\r\n"; we're done. Remove it. */
  4645. conn->incoming_cmd[last_idx] = '\0';
  4646. conn->incoming_cmd_cur_len -= 3;
  4647. break;
  4648. } else if (last_idx+2 == conn->incoming_cmd_cur_len &&
  4649. tor_memeq(conn->incoming_cmd + last_idx, ".\n", 2)) {
  4650. /* Just appended ".\n"; we're done. Remove it. */
  4651. conn->incoming_cmd[last_idx] = '\0';
  4652. conn->incoming_cmd_cur_len -= 2;
  4653. break;
  4654. }
  4655. /* Otherwise, read another line. */
  4656. }
  4657. data_len = conn->incoming_cmd_cur_len;
  4658. /* Okay, we now have a command sitting on conn->incoming_cmd. See if we
  4659. * recognize it.
  4660. */
  4661. cmd_len = 0;
  4662. while ((size_t)cmd_len < data_len
  4663. && !TOR_ISSPACE(conn->incoming_cmd[cmd_len]))
  4664. ++cmd_len;
  4665. conn->incoming_cmd[cmd_len]='\0';
  4666. args = conn->incoming_cmd+cmd_len+1;
  4667. tor_assert(data_len>(size_t)cmd_len);
  4668. data_len -= (cmd_len+1); /* skip the command and NUL we added after it */
  4669. while (TOR_ISSPACE(*args)) {
  4670. ++args;
  4671. --data_len;
  4672. }
  4673. /* If the connection is already closing, ignore further commands */
  4674. if (TO_CONN(conn)->marked_for_close) {
  4675. return 0;
  4676. }
  4677. /* Otherwise, Quit is always valid. */
  4678. if (!strcasecmp(conn->incoming_cmd, "QUIT")) {
  4679. connection_write_str_to_buf("250 closing connection\r\n", conn);
  4680. connection_mark_and_flush(TO_CONN(conn));
  4681. return 0;
  4682. }
  4683. if (conn->base_.state == CONTROL_CONN_STATE_NEEDAUTH &&
  4684. !is_valid_initial_command(conn, conn->incoming_cmd)) {
  4685. connection_write_str_to_buf("514 Authentication required.\r\n", conn);
  4686. connection_mark_for_close(TO_CONN(conn));
  4687. return 0;
  4688. }
  4689. if (data_len >= UINT32_MAX) {
  4690. connection_write_str_to_buf("500 A 4GB command? Nice try.\r\n", conn);
  4691. connection_mark_for_close(TO_CONN(conn));
  4692. return 0;
  4693. }
  4694. /* XXXX Why is this not implemented as a table like the GETINFO
  4695. * items are? Even handling the plus signs at the beginnings of
  4696. * commands wouldn't be very hard with proper macros. */
  4697. cmd_data_len = (uint32_t)data_len;
  4698. if (!strcasecmp(conn->incoming_cmd, "SETCONF")) {
  4699. if (handle_control_setconf(conn, cmd_data_len, args))
  4700. return -1;
  4701. } else if (!strcasecmp(conn->incoming_cmd, "RESETCONF")) {
  4702. if (handle_control_resetconf(conn, cmd_data_len, args))
  4703. return -1;
  4704. } else if (!strcasecmp(conn->incoming_cmd, "GETCONF")) {
  4705. if (handle_control_getconf(conn, cmd_data_len, args))
  4706. return -1;
  4707. } else if (!strcasecmp(conn->incoming_cmd, "+LOADCONF")) {
  4708. if (handle_control_loadconf(conn, cmd_data_len, args))
  4709. return -1;
  4710. } else if (!strcasecmp(conn->incoming_cmd, "SETEVENTS")) {
  4711. if (handle_control_setevents(conn, cmd_data_len, args))
  4712. return -1;
  4713. } else if (!strcasecmp(conn->incoming_cmd, "AUTHENTICATE")) {
  4714. if (handle_control_authenticate(conn, cmd_data_len, args))
  4715. return -1;
  4716. } else if (!strcasecmp(conn->incoming_cmd, "SAVECONF")) {
  4717. if (handle_control_saveconf(conn, cmd_data_len, args))
  4718. return -1;
  4719. } else if (!strcasecmp(conn->incoming_cmd, "SIGNAL")) {
  4720. if (handle_control_signal(conn, cmd_data_len, args))
  4721. return -1;
  4722. } else if (!strcasecmp(conn->incoming_cmd, "TAKEOWNERSHIP")) {
  4723. if (handle_control_takeownership(conn, cmd_data_len, args))
  4724. return -1;
  4725. } else if (!strcasecmp(conn->incoming_cmd, "MAPADDRESS")) {
  4726. if (handle_control_mapaddress(conn, cmd_data_len, args))
  4727. return -1;
  4728. } else if (!strcasecmp(conn->incoming_cmd, "GETINFO")) {
  4729. if (handle_control_getinfo(conn, cmd_data_len, args))
  4730. return -1;
  4731. } else if (!strcasecmp(conn->incoming_cmd, "EXTENDCIRCUIT")) {
  4732. if (handle_control_extendcircuit(conn, cmd_data_len, args))
  4733. return -1;
  4734. } else if (!strcasecmp(conn->incoming_cmd, "SETCIRCUITPURPOSE")) {
  4735. if (handle_control_setcircuitpurpose(conn, cmd_data_len, args))
  4736. return -1;
  4737. } else if (!strcasecmp(conn->incoming_cmd, "SETROUTERPURPOSE")) {
  4738. connection_write_str_to_buf("511 SETROUTERPURPOSE is obsolete.\r\n", conn);
  4739. } else if (!strcasecmp(conn->incoming_cmd, "ATTACHSTREAM")) {
  4740. if (handle_control_attachstream(conn, cmd_data_len, args))
  4741. return -1;
  4742. } else if (!strcasecmp(conn->incoming_cmd, "+POSTDESCRIPTOR")) {
  4743. if (handle_control_postdescriptor(conn, cmd_data_len, args))
  4744. return -1;
  4745. } else if (!strcasecmp(conn->incoming_cmd, "REDIRECTSTREAM")) {
  4746. if (handle_control_redirectstream(conn, cmd_data_len, args))
  4747. return -1;
  4748. } else if (!strcasecmp(conn->incoming_cmd, "CLOSESTREAM")) {
  4749. if (handle_control_closestream(conn, cmd_data_len, args))
  4750. return -1;
  4751. } else if (!strcasecmp(conn->incoming_cmd, "CLOSECIRCUIT")) {
  4752. if (handle_control_closecircuit(conn, cmd_data_len, args))
  4753. return -1;
  4754. } else if (!strcasecmp(conn->incoming_cmd, "USEFEATURE")) {
  4755. if (handle_control_usefeature(conn, cmd_data_len, args))
  4756. return -1;
  4757. } else if (!strcasecmp(conn->incoming_cmd, "RESOLVE")) {
  4758. if (handle_control_resolve(conn, cmd_data_len, args))
  4759. return -1;
  4760. } else if (!strcasecmp(conn->incoming_cmd, "PROTOCOLINFO")) {
  4761. if (handle_control_protocolinfo(conn, cmd_data_len, args))
  4762. return -1;
  4763. } else if (!strcasecmp(conn->incoming_cmd, "AUTHCHALLENGE")) {
  4764. if (handle_control_authchallenge(conn, cmd_data_len, args))
  4765. return -1;
  4766. } else if (!strcasecmp(conn->incoming_cmd, "DROPGUARDS")) {
  4767. if (handle_control_dropguards(conn, cmd_data_len, args))
  4768. return -1;
  4769. } else if (!strcasecmp(conn->incoming_cmd, "HSFETCH")) {
  4770. if (handle_control_hsfetch(conn, cmd_data_len, args))
  4771. return -1;
  4772. } else if (!strcasecmp(conn->incoming_cmd, "+HSPOST")) {
  4773. if (handle_control_hspost(conn, cmd_data_len, args))
  4774. return -1;
  4775. } else if (!strcasecmp(conn->incoming_cmd, "ADD_ONION")) {
  4776. int ret = handle_control_add_onion(conn, cmd_data_len, args);
  4777. memwipe(args, 0, cmd_data_len); /* Scrub the private key. */
  4778. if (ret)
  4779. return -1;
  4780. } else if (!strcasecmp(conn->incoming_cmd, "DEL_ONION")) {
  4781. int ret = handle_control_del_onion(conn, cmd_data_len, args);
  4782. memwipe(args, 0, cmd_data_len); /* Scrub the service id/pk. */
  4783. if (ret)
  4784. return -1;
  4785. } else {
  4786. connection_printf_to_buf(conn, "510 Unrecognized command \"%s\"\r\n",
  4787. conn->incoming_cmd);
  4788. }
  4789. conn->incoming_cmd_cur_len = 0;
  4790. goto again;
  4791. }
  4792. /** Something major has happened to circuit <b>circ</b>: tell any
  4793. * interested control connections. */
  4794. int
  4795. control_event_circuit_status(origin_circuit_t *circ, circuit_status_event_t tp,
  4796. int reason_code)
  4797. {
  4798. const char *status;
  4799. char reasons[64] = "";
  4800. if (!EVENT_IS_INTERESTING(EVENT_CIRCUIT_STATUS))
  4801. return 0;
  4802. tor_assert(circ);
  4803. switch (tp)
  4804. {
  4805. case CIRC_EVENT_LAUNCHED: status = "LAUNCHED"; break;
  4806. case CIRC_EVENT_BUILT: status = "BUILT"; break;
  4807. case CIRC_EVENT_EXTENDED: status = "EXTENDED"; break;
  4808. case CIRC_EVENT_FAILED: status = "FAILED"; break;
  4809. case CIRC_EVENT_CLOSED: status = "CLOSED"; break;
  4810. default:
  4811. log_warn(LD_BUG, "Unrecognized status code %d", (int)tp);
  4812. tor_fragile_assert();
  4813. return 0;
  4814. }
  4815. if (tp == CIRC_EVENT_FAILED || tp == CIRC_EVENT_CLOSED) {
  4816. const char *reason_str = circuit_end_reason_to_control_string(reason_code);
  4817. char unk_reason_buf[16];
  4818. if (!reason_str) {
  4819. tor_snprintf(unk_reason_buf, 16, "UNKNOWN_%d", reason_code);
  4820. reason_str = unk_reason_buf;
  4821. }
  4822. if (reason_code > 0 && reason_code & END_CIRC_REASON_FLAG_REMOTE) {
  4823. tor_snprintf(reasons, sizeof(reasons),
  4824. " REASON=DESTROYED REMOTE_REASON=%s", reason_str);
  4825. } else {
  4826. tor_snprintf(reasons, sizeof(reasons),
  4827. " REASON=%s", reason_str);
  4828. }
  4829. }
  4830. {
  4831. char *circdesc = circuit_describe_status_for_controller(circ);
  4832. const char *sp = strlen(circdesc) ? " " : "";
  4833. send_control_event(EVENT_CIRCUIT_STATUS,
  4834. "650 CIRC %lu %s%s%s%s\r\n",
  4835. (unsigned long)circ->global_identifier,
  4836. status, sp,
  4837. circdesc,
  4838. reasons);
  4839. tor_free(circdesc);
  4840. }
  4841. return 0;
  4842. }
  4843. /** Something minor has happened to circuit <b>circ</b>: tell any
  4844. * interested control connections. */
  4845. static int
  4846. control_event_circuit_status_minor(origin_circuit_t *circ,
  4847. circuit_status_minor_event_t e,
  4848. int purpose, const struct timeval *tv)
  4849. {
  4850. const char *event_desc;
  4851. char event_tail[160] = "";
  4852. if (!EVENT_IS_INTERESTING(EVENT_CIRCUIT_STATUS_MINOR))
  4853. return 0;
  4854. tor_assert(circ);
  4855. switch (e)
  4856. {
  4857. case CIRC_MINOR_EVENT_PURPOSE_CHANGED:
  4858. event_desc = "PURPOSE_CHANGED";
  4859. {
  4860. /* event_tail can currently be up to 68 chars long */
  4861. const char *hs_state_str =
  4862. circuit_purpose_to_controller_hs_state_string(purpose);
  4863. tor_snprintf(event_tail, sizeof(event_tail),
  4864. " OLD_PURPOSE=%s%s%s",
  4865. circuit_purpose_to_controller_string(purpose),
  4866. (hs_state_str != NULL) ? " OLD_HS_STATE=" : "",
  4867. (hs_state_str != NULL) ? hs_state_str : "");
  4868. }
  4869. break;
  4870. case CIRC_MINOR_EVENT_CANNIBALIZED:
  4871. event_desc = "CANNIBALIZED";
  4872. {
  4873. /* event_tail can currently be up to 130 chars long */
  4874. const char *hs_state_str =
  4875. circuit_purpose_to_controller_hs_state_string(purpose);
  4876. const struct timeval *old_timestamp_began = tv;
  4877. char tbuf[ISO_TIME_USEC_LEN+1];
  4878. format_iso_time_nospace_usec(tbuf, old_timestamp_began);
  4879. tor_snprintf(event_tail, sizeof(event_tail),
  4880. " OLD_PURPOSE=%s%s%s OLD_TIME_CREATED=%s",
  4881. circuit_purpose_to_controller_string(purpose),
  4882. (hs_state_str != NULL) ? " OLD_HS_STATE=" : "",
  4883. (hs_state_str != NULL) ? hs_state_str : "",
  4884. tbuf);
  4885. }
  4886. break;
  4887. default:
  4888. log_warn(LD_BUG, "Unrecognized status code %d", (int)e);
  4889. tor_fragile_assert();
  4890. return 0;
  4891. }
  4892. {
  4893. char *circdesc = circuit_describe_status_for_controller(circ);
  4894. const char *sp = strlen(circdesc) ? " " : "";
  4895. send_control_event(EVENT_CIRCUIT_STATUS_MINOR,
  4896. "650 CIRC_MINOR %lu %s%s%s%s\r\n",
  4897. (unsigned long)circ->global_identifier,
  4898. event_desc, sp,
  4899. circdesc,
  4900. event_tail);
  4901. tor_free(circdesc);
  4902. }
  4903. return 0;
  4904. }
  4905. /**
  4906. * <b>circ</b> has changed its purpose from <b>old_purpose</b>: tell any
  4907. * interested controllers.
  4908. */
  4909. int
  4910. control_event_circuit_purpose_changed(origin_circuit_t *circ,
  4911. int old_purpose)
  4912. {
  4913. return control_event_circuit_status_minor(circ,
  4914. CIRC_MINOR_EVENT_PURPOSE_CHANGED,
  4915. old_purpose,
  4916. NULL);
  4917. }
  4918. /**
  4919. * <b>circ</b> has changed its purpose from <b>old_purpose</b>, and its
  4920. * created-time from <b>old_tv_created</b>: tell any interested controllers.
  4921. */
  4922. int
  4923. control_event_circuit_cannibalized(origin_circuit_t *circ,
  4924. int old_purpose,
  4925. const struct timeval *old_tv_created)
  4926. {
  4927. return control_event_circuit_status_minor(circ,
  4928. CIRC_MINOR_EVENT_CANNIBALIZED,
  4929. old_purpose,
  4930. old_tv_created);
  4931. }
  4932. /** Given an AP connection <b>conn</b> and a <b>len</b>-character buffer
  4933. * <b>buf</b>, determine the address:port combination requested on
  4934. * <b>conn</b>, and write it to <b>buf</b>. Return 0 on success, -1 on
  4935. * failure. */
  4936. static int
  4937. write_stream_target_to_buf(entry_connection_t *conn, char *buf, size_t len)
  4938. {
  4939. char buf2[256];
  4940. if (conn->chosen_exit_name)
  4941. if (tor_snprintf(buf2, sizeof(buf2), ".%s.exit", conn->chosen_exit_name)<0)
  4942. return -1;
  4943. if (!conn->socks_request)
  4944. return -1;
  4945. if (tor_snprintf(buf, len, "%s%s%s:%d",
  4946. conn->socks_request->address,
  4947. conn->chosen_exit_name ? buf2 : "",
  4948. !conn->chosen_exit_name && connection_edge_is_rendezvous_stream(
  4949. ENTRY_TO_EDGE_CONN(conn)) ? ".onion" : "",
  4950. conn->socks_request->port)<0)
  4951. return -1;
  4952. return 0;
  4953. }
  4954. /** Something has happened to the stream associated with AP connection
  4955. * <b>conn</b>: tell any interested control connections. */
  4956. int
  4957. control_event_stream_status(entry_connection_t *conn, stream_status_event_t tp,
  4958. int reason_code)
  4959. {
  4960. char reason_buf[64];
  4961. char addrport_buf[64];
  4962. const char *status;
  4963. circuit_t *circ;
  4964. origin_circuit_t *origin_circ = NULL;
  4965. char buf[256];
  4966. const char *purpose = "";
  4967. tor_assert(conn->socks_request);
  4968. if (!EVENT_IS_INTERESTING(EVENT_STREAM_STATUS))
  4969. return 0;
  4970. if (tp == STREAM_EVENT_CLOSED &&
  4971. (reason_code & END_STREAM_REASON_FLAG_ALREADY_SENT_CLOSED))
  4972. return 0;
  4973. write_stream_target_to_buf(conn, buf, sizeof(buf));
  4974. reason_buf[0] = '\0';
  4975. switch (tp)
  4976. {
  4977. case STREAM_EVENT_SENT_CONNECT: status = "SENTCONNECT"; break;
  4978. case STREAM_EVENT_SENT_RESOLVE: status = "SENTRESOLVE"; break;
  4979. case STREAM_EVENT_SUCCEEDED: status = "SUCCEEDED"; break;
  4980. case STREAM_EVENT_FAILED: status = "FAILED"; break;
  4981. case STREAM_EVENT_CLOSED: status = "CLOSED"; break;
  4982. case STREAM_EVENT_NEW: status = "NEW"; break;
  4983. case STREAM_EVENT_NEW_RESOLVE: status = "NEWRESOLVE"; break;
  4984. case STREAM_EVENT_FAILED_RETRIABLE: status = "DETACHED"; break;
  4985. case STREAM_EVENT_REMAP: status = "REMAP"; break;
  4986. default:
  4987. log_warn(LD_BUG, "Unrecognized status code %d", (int)tp);
  4988. return 0;
  4989. }
  4990. if (reason_code && (tp == STREAM_EVENT_FAILED ||
  4991. tp == STREAM_EVENT_CLOSED ||
  4992. tp == STREAM_EVENT_FAILED_RETRIABLE)) {
  4993. const char *reason_str = stream_end_reason_to_control_string(reason_code);
  4994. char *r = NULL;
  4995. if (!reason_str) {
  4996. tor_asprintf(&r, " UNKNOWN_%d", reason_code);
  4997. reason_str = r;
  4998. }
  4999. if (reason_code & END_STREAM_REASON_FLAG_REMOTE)
  5000. tor_snprintf(reason_buf, sizeof(reason_buf),
  5001. " REASON=END REMOTE_REASON=%s", reason_str);
  5002. else
  5003. tor_snprintf(reason_buf, sizeof(reason_buf),
  5004. " REASON=%s", reason_str);
  5005. tor_free(r);
  5006. } else if (reason_code && tp == STREAM_EVENT_REMAP) {
  5007. switch (reason_code) {
  5008. case REMAP_STREAM_SOURCE_CACHE:
  5009. strlcpy(reason_buf, " SOURCE=CACHE", sizeof(reason_buf));
  5010. break;
  5011. case REMAP_STREAM_SOURCE_EXIT:
  5012. strlcpy(reason_buf, " SOURCE=EXIT", sizeof(reason_buf));
  5013. break;
  5014. default:
  5015. tor_snprintf(reason_buf, sizeof(reason_buf), " REASON=UNKNOWN_%d",
  5016. reason_code);
  5017. /* XXX do we want SOURCE=UNKNOWN_%d above instead? -RD */
  5018. break;
  5019. }
  5020. }
  5021. if (tp == STREAM_EVENT_NEW || tp == STREAM_EVENT_NEW_RESOLVE) {
  5022. /*
  5023. * When the control conn is an AF_UNIX socket and we have no address,
  5024. * it gets set to "(Tor_internal)"; see dnsserv_launch_request() in
  5025. * dnsserv.c.
  5026. */
  5027. if (strcmp(ENTRY_TO_CONN(conn)->address, "(Tor_internal)") != 0) {
  5028. tor_snprintf(addrport_buf,sizeof(addrport_buf), " SOURCE_ADDR=%s:%d",
  5029. ENTRY_TO_CONN(conn)->address, ENTRY_TO_CONN(conn)->port);
  5030. } else {
  5031. /*
  5032. * else leave it blank so control on AF_UNIX doesn't need to make
  5033. * something up.
  5034. */
  5035. addrport_buf[0] = '\0';
  5036. }
  5037. } else {
  5038. addrport_buf[0] = '\0';
  5039. }
  5040. if (tp == STREAM_EVENT_NEW_RESOLVE) {
  5041. purpose = " PURPOSE=DNS_REQUEST";
  5042. } else if (tp == STREAM_EVENT_NEW) {
  5043. if (conn->use_begindir) {
  5044. connection_t *linked = ENTRY_TO_CONN(conn)->linked_conn;
  5045. int linked_dir_purpose = -1;
  5046. if (linked && linked->type == CONN_TYPE_DIR)
  5047. linked_dir_purpose = linked->purpose;
  5048. if (DIR_PURPOSE_IS_UPLOAD(linked_dir_purpose))
  5049. purpose = " PURPOSE=DIR_UPLOAD";
  5050. else
  5051. purpose = " PURPOSE=DIR_FETCH";
  5052. } else
  5053. purpose = " PURPOSE=USER";
  5054. }
  5055. circ = circuit_get_by_edge_conn(ENTRY_TO_EDGE_CONN(conn));
  5056. if (circ && CIRCUIT_IS_ORIGIN(circ))
  5057. origin_circ = TO_ORIGIN_CIRCUIT(circ);
  5058. send_control_event(EVENT_STREAM_STATUS,
  5059. "650 STREAM "U64_FORMAT" %s %lu %s%s%s%s\r\n",
  5060. U64_PRINTF_ARG(ENTRY_TO_CONN(conn)->global_identifier),
  5061. status,
  5062. origin_circ?
  5063. (unsigned long)origin_circ->global_identifier : 0ul,
  5064. buf, reason_buf, addrport_buf, purpose);
  5065. /* XXX need to specify its intended exit, etc? */
  5066. return 0;
  5067. }
  5068. /** Figure out the best name for the target router of an OR connection
  5069. * <b>conn</b>, and write it into the <b>len</b>-character buffer
  5070. * <b>name</b>. */
  5071. static void
  5072. orconn_target_get_name(char *name, size_t len, or_connection_t *conn)
  5073. {
  5074. const node_t *node = node_get_by_id(conn->identity_digest);
  5075. if (node) {
  5076. tor_assert(len > MAX_VERBOSE_NICKNAME_LEN);
  5077. node_get_verbose_nickname(node, name);
  5078. } else if (! tor_digest_is_zero(conn->identity_digest)) {
  5079. name[0] = '$';
  5080. base16_encode(name+1, len-1, conn->identity_digest,
  5081. DIGEST_LEN);
  5082. } else {
  5083. tor_snprintf(name, len, "%s:%d",
  5084. conn->base_.address, conn->base_.port);
  5085. }
  5086. }
  5087. /** Called when the status of an OR connection <b>conn</b> changes: tell any
  5088. * interested control connections. <b>tp</b> is the new status for the
  5089. * connection. If <b>conn</b> has just closed or failed, then <b>reason</b>
  5090. * may be the reason why.
  5091. */
  5092. int
  5093. control_event_or_conn_status(or_connection_t *conn, or_conn_status_event_t tp,
  5094. int reason)
  5095. {
  5096. int ncircs = 0;
  5097. const char *status;
  5098. char name[128];
  5099. char ncircs_buf[32] = {0}; /* > 8 + log10(2^32)=10 + 2 */
  5100. if (!EVENT_IS_INTERESTING(EVENT_OR_CONN_STATUS))
  5101. return 0;
  5102. switch (tp)
  5103. {
  5104. case OR_CONN_EVENT_LAUNCHED: status = "LAUNCHED"; break;
  5105. case OR_CONN_EVENT_CONNECTED: status = "CONNECTED"; break;
  5106. case OR_CONN_EVENT_FAILED: status = "FAILED"; break;
  5107. case OR_CONN_EVENT_CLOSED: status = "CLOSED"; break;
  5108. case OR_CONN_EVENT_NEW: status = "NEW"; break;
  5109. default:
  5110. log_warn(LD_BUG, "Unrecognized status code %d", (int)tp);
  5111. return 0;
  5112. }
  5113. if (conn->chan) {
  5114. ncircs = circuit_count_pending_on_channel(TLS_CHAN_TO_BASE(conn->chan));
  5115. } else {
  5116. ncircs = 0;
  5117. }
  5118. ncircs += connection_or_get_num_circuits(conn);
  5119. if (ncircs && (tp == OR_CONN_EVENT_FAILED || tp == OR_CONN_EVENT_CLOSED)) {
  5120. tor_snprintf(ncircs_buf, sizeof(ncircs_buf), " NCIRCS=%d", ncircs);
  5121. }
  5122. orconn_target_get_name(name, sizeof(name), conn);
  5123. send_control_event(EVENT_OR_CONN_STATUS,
  5124. "650 ORCONN %s %s%s%s%s ID="U64_FORMAT"\r\n",
  5125. name, status,
  5126. reason ? " REASON=" : "",
  5127. orconn_end_reason_to_control_string(reason),
  5128. ncircs_buf,
  5129. U64_PRINTF_ARG(conn->base_.global_identifier));
  5130. return 0;
  5131. }
  5132. /**
  5133. * Print out STREAM_BW event for a single conn
  5134. */
  5135. int
  5136. control_event_stream_bandwidth(edge_connection_t *edge_conn)
  5137. {
  5138. circuit_t *circ;
  5139. origin_circuit_t *ocirc;
  5140. struct timeval now;
  5141. char tbuf[ISO_TIME_USEC_LEN+1];
  5142. if (EVENT_IS_INTERESTING(EVENT_STREAM_BANDWIDTH_USED)) {
  5143. if (!edge_conn->n_read && !edge_conn->n_written)
  5144. return 0;
  5145. tor_gettimeofday(&now);
  5146. format_iso_time_nospace_usec(tbuf, &now);
  5147. send_control_event(EVENT_STREAM_BANDWIDTH_USED,
  5148. "650 STREAM_BW "U64_FORMAT" %lu %lu %s\r\n",
  5149. U64_PRINTF_ARG(edge_conn->base_.global_identifier),
  5150. (unsigned long)edge_conn->n_read,
  5151. (unsigned long)edge_conn->n_written,
  5152. tbuf);
  5153. circ = circuit_get_by_edge_conn(edge_conn);
  5154. if (circ && CIRCUIT_IS_ORIGIN(circ)) {
  5155. ocirc = TO_ORIGIN_CIRCUIT(circ);
  5156. ocirc->n_read_circ_bw += edge_conn->n_read;
  5157. ocirc->n_written_circ_bw += edge_conn->n_written;
  5158. }
  5159. edge_conn->n_written = edge_conn->n_read = 0;
  5160. }
  5161. return 0;
  5162. }
  5163. /** A second or more has elapsed: tell any interested control
  5164. * connections how much bandwidth streams have used. */
  5165. int
  5166. control_event_stream_bandwidth_used(void)
  5167. {
  5168. if (EVENT_IS_INTERESTING(EVENT_STREAM_BANDWIDTH_USED)) {
  5169. smartlist_t *conns = get_connection_array();
  5170. edge_connection_t *edge_conn;
  5171. struct timeval now;
  5172. char tbuf[ISO_TIME_USEC_LEN+1];
  5173. SMARTLIST_FOREACH_BEGIN(conns, connection_t *, conn)
  5174. {
  5175. if (conn->type != CONN_TYPE_AP)
  5176. continue;
  5177. edge_conn = TO_EDGE_CONN(conn);
  5178. if (!edge_conn->n_read && !edge_conn->n_written)
  5179. continue;
  5180. tor_gettimeofday(&now);
  5181. format_iso_time_nospace_usec(tbuf, &now);
  5182. send_control_event(EVENT_STREAM_BANDWIDTH_USED,
  5183. "650 STREAM_BW "U64_FORMAT" %lu %lu %s\r\n",
  5184. U64_PRINTF_ARG(edge_conn->base_.global_identifier),
  5185. (unsigned long)edge_conn->n_read,
  5186. (unsigned long)edge_conn->n_written,
  5187. tbuf);
  5188. edge_conn->n_written = edge_conn->n_read = 0;
  5189. }
  5190. SMARTLIST_FOREACH_END(conn);
  5191. }
  5192. return 0;
  5193. }
  5194. /** A second or more has elapsed: tell any interested control connections
  5195. * how much bandwidth origin circuits have used. */
  5196. int
  5197. control_event_circ_bandwidth_used(void)
  5198. {
  5199. origin_circuit_t *ocirc;
  5200. struct timeval now;
  5201. char tbuf[ISO_TIME_USEC_LEN+1];
  5202. if (!EVENT_IS_INTERESTING(EVENT_CIRC_BANDWIDTH_USED))
  5203. return 0;
  5204. SMARTLIST_FOREACH_BEGIN(circuit_get_global_list(), circuit_t *, circ) {
  5205. if (!CIRCUIT_IS_ORIGIN(circ))
  5206. continue;
  5207. ocirc = TO_ORIGIN_CIRCUIT(circ);
  5208. if (!ocirc->n_read_circ_bw && !ocirc->n_written_circ_bw)
  5209. continue;
  5210. tor_gettimeofday(&now);
  5211. format_iso_time_nospace_usec(tbuf, &now);
  5212. send_control_event(EVENT_CIRC_BANDWIDTH_USED,
  5213. "650 CIRC_BW ID=%d READ=%lu WRITTEN=%lu "
  5214. "TIME=%s\r\n",
  5215. ocirc->global_identifier,
  5216. (unsigned long)ocirc->n_read_circ_bw,
  5217. (unsigned long)ocirc->n_written_circ_bw,
  5218. tbuf);
  5219. ocirc->n_written_circ_bw = ocirc->n_read_circ_bw = 0;
  5220. }
  5221. SMARTLIST_FOREACH_END(circ);
  5222. return 0;
  5223. }
  5224. /** Print out CONN_BW event for a single OR/DIR/EXIT <b>conn</b> and reset
  5225. * bandwidth counters. */
  5226. int
  5227. control_event_conn_bandwidth(connection_t *conn)
  5228. {
  5229. const char *conn_type_str;
  5230. if (!get_options()->TestingEnableConnBwEvent ||
  5231. !EVENT_IS_INTERESTING(EVENT_CONN_BW))
  5232. return 0;
  5233. if (!conn->n_read_conn_bw && !conn->n_written_conn_bw)
  5234. return 0;
  5235. switch (conn->type) {
  5236. case CONN_TYPE_OR:
  5237. conn_type_str = "OR";
  5238. break;
  5239. case CONN_TYPE_DIR:
  5240. conn_type_str = "DIR";
  5241. break;
  5242. case CONN_TYPE_EXIT:
  5243. conn_type_str = "EXIT";
  5244. break;
  5245. default:
  5246. return 0;
  5247. }
  5248. send_control_event(EVENT_CONN_BW,
  5249. "650 CONN_BW ID="U64_FORMAT" TYPE=%s "
  5250. "READ=%lu WRITTEN=%lu\r\n",
  5251. U64_PRINTF_ARG(conn->global_identifier),
  5252. conn_type_str,
  5253. (unsigned long)conn->n_read_conn_bw,
  5254. (unsigned long)conn->n_written_conn_bw);
  5255. conn->n_written_conn_bw = conn->n_read_conn_bw = 0;
  5256. return 0;
  5257. }
  5258. /** A second or more has elapsed: tell any interested control
  5259. * connections how much bandwidth connections have used. */
  5260. int
  5261. control_event_conn_bandwidth_used(void)
  5262. {
  5263. if (get_options()->TestingEnableConnBwEvent &&
  5264. EVENT_IS_INTERESTING(EVENT_CONN_BW)) {
  5265. SMARTLIST_FOREACH(get_connection_array(), connection_t *, conn,
  5266. control_event_conn_bandwidth(conn));
  5267. }
  5268. return 0;
  5269. }
  5270. /** Helper: iterate over cell statistics of <b>circ</b> and sum up added
  5271. * cells, removed cells, and waiting times by cell command and direction.
  5272. * Store results in <b>cell_stats</b>. Free cell statistics of the
  5273. * circuit afterwards. */
  5274. void
  5275. sum_up_cell_stats_by_command(circuit_t *circ, cell_stats_t *cell_stats)
  5276. {
  5277. memset(cell_stats, 0, sizeof(cell_stats_t));
  5278. SMARTLIST_FOREACH_BEGIN(circ->testing_cell_stats,
  5279. const testing_cell_stats_entry_t *, ent) {
  5280. tor_assert(ent->command <= CELL_COMMAND_MAX_);
  5281. if (!ent->removed && !ent->exitward) {
  5282. cell_stats->added_cells_appward[ent->command] += 1;
  5283. } else if (!ent->removed && ent->exitward) {
  5284. cell_stats->added_cells_exitward[ent->command] += 1;
  5285. } else if (!ent->exitward) {
  5286. cell_stats->removed_cells_appward[ent->command] += 1;
  5287. cell_stats->total_time_appward[ent->command] += ent->waiting_time * 10;
  5288. } else {
  5289. cell_stats->removed_cells_exitward[ent->command] += 1;
  5290. cell_stats->total_time_exitward[ent->command] += ent->waiting_time * 10;
  5291. }
  5292. } SMARTLIST_FOREACH_END(ent);
  5293. circuit_clear_testing_cell_stats(circ);
  5294. }
  5295. /** Helper: append a cell statistics string to <code>event_parts</code>,
  5296. * prefixed with <code>key</code>=. Statistics consist of comma-separated
  5297. * key:value pairs with lower-case command strings as keys and cell
  5298. * numbers or total waiting times as values. A key:value pair is included
  5299. * if the entry in <code>include_if_non_zero</code> is not zero, but with
  5300. * the (possibly zero) entry from <code>number_to_include</code>. Both
  5301. * arrays are expected to have a length of CELL_COMMAND_MAX_ + 1. If no
  5302. * entry in <code>include_if_non_zero</code> is positive, no string will
  5303. * be added to <code>event_parts</code>. */
  5304. void
  5305. append_cell_stats_by_command(smartlist_t *event_parts, const char *key,
  5306. const uint64_t *include_if_non_zero,
  5307. const uint64_t *number_to_include)
  5308. {
  5309. smartlist_t *key_value_strings = smartlist_new();
  5310. int i;
  5311. for (i = 0; i <= CELL_COMMAND_MAX_; i++) {
  5312. if (include_if_non_zero[i] > 0) {
  5313. smartlist_add_asprintf(key_value_strings, "%s:"U64_FORMAT,
  5314. cell_command_to_string(i),
  5315. U64_PRINTF_ARG(number_to_include[i]));
  5316. }
  5317. }
  5318. if (smartlist_len(key_value_strings) > 0) {
  5319. char *joined = smartlist_join_strings(key_value_strings, ",", 0, NULL);
  5320. smartlist_add_asprintf(event_parts, "%s=%s", key, joined);
  5321. SMARTLIST_FOREACH(key_value_strings, char *, cp, tor_free(cp));
  5322. tor_free(joined);
  5323. }
  5324. smartlist_free(key_value_strings);
  5325. }
  5326. /** Helper: format <b>cell_stats</b> for <b>circ</b> for inclusion in a
  5327. * CELL_STATS event and write result string to <b>event_string</b>. */
  5328. void
  5329. format_cell_stats(char **event_string, circuit_t *circ,
  5330. cell_stats_t *cell_stats)
  5331. {
  5332. smartlist_t *event_parts = smartlist_new();
  5333. if (CIRCUIT_IS_ORIGIN(circ)) {
  5334. origin_circuit_t *ocirc = TO_ORIGIN_CIRCUIT(circ);
  5335. smartlist_add_asprintf(event_parts, "ID=%lu",
  5336. (unsigned long)ocirc->global_identifier);
  5337. } else if (TO_OR_CIRCUIT(circ)->p_chan) {
  5338. or_circuit_t *or_circ = TO_OR_CIRCUIT(circ);
  5339. smartlist_add_asprintf(event_parts, "InboundQueue=%lu",
  5340. (unsigned long)or_circ->p_circ_id);
  5341. smartlist_add_asprintf(event_parts, "InboundConn="U64_FORMAT,
  5342. U64_PRINTF_ARG(or_circ->p_chan->global_identifier));
  5343. append_cell_stats_by_command(event_parts, "InboundAdded",
  5344. cell_stats->added_cells_appward,
  5345. cell_stats->added_cells_appward);
  5346. append_cell_stats_by_command(event_parts, "InboundRemoved",
  5347. cell_stats->removed_cells_appward,
  5348. cell_stats->removed_cells_appward);
  5349. append_cell_stats_by_command(event_parts, "InboundTime",
  5350. cell_stats->removed_cells_appward,
  5351. cell_stats->total_time_appward);
  5352. }
  5353. if (circ->n_chan) {
  5354. smartlist_add_asprintf(event_parts, "OutboundQueue=%lu",
  5355. (unsigned long)circ->n_circ_id);
  5356. smartlist_add_asprintf(event_parts, "OutboundConn="U64_FORMAT,
  5357. U64_PRINTF_ARG(circ->n_chan->global_identifier));
  5358. append_cell_stats_by_command(event_parts, "OutboundAdded",
  5359. cell_stats->added_cells_exitward,
  5360. cell_stats->added_cells_exitward);
  5361. append_cell_stats_by_command(event_parts, "OutboundRemoved",
  5362. cell_stats->removed_cells_exitward,
  5363. cell_stats->removed_cells_exitward);
  5364. append_cell_stats_by_command(event_parts, "OutboundTime",
  5365. cell_stats->removed_cells_exitward,
  5366. cell_stats->total_time_exitward);
  5367. }
  5368. *event_string = smartlist_join_strings(event_parts, " ", 0, NULL);
  5369. SMARTLIST_FOREACH(event_parts, char *, cp, tor_free(cp));
  5370. smartlist_free(event_parts);
  5371. }
  5372. /** A second or more has elapsed: tell any interested control connection
  5373. * how many cells have been processed for a given circuit. */
  5374. int
  5375. control_event_circuit_cell_stats(void)
  5376. {
  5377. cell_stats_t *cell_stats;
  5378. char *event_string;
  5379. if (!get_options()->TestingEnableCellStatsEvent ||
  5380. !EVENT_IS_INTERESTING(EVENT_CELL_STATS))
  5381. return 0;
  5382. cell_stats = tor_malloc(sizeof(cell_stats_t));
  5383. SMARTLIST_FOREACH_BEGIN(circuit_get_global_list(), circuit_t *, circ) {
  5384. if (!circ->testing_cell_stats)
  5385. continue;
  5386. sum_up_cell_stats_by_command(circ, cell_stats);
  5387. format_cell_stats(&event_string, circ, cell_stats);
  5388. send_control_event(EVENT_CELL_STATS,
  5389. "650 CELL_STATS %s\r\n", event_string);
  5390. tor_free(event_string);
  5391. }
  5392. SMARTLIST_FOREACH_END(circ);
  5393. tor_free(cell_stats);
  5394. return 0;
  5395. }
  5396. /** Tokens in <b>bucket</b> have been refilled: the read bucket was empty
  5397. * for <b>read_empty_time</b> millis, the write bucket was empty for
  5398. * <b>write_empty_time</b> millis, and buckets were last refilled
  5399. * <b>milliseconds_elapsed</b> millis ago. Only emit TB_EMPTY event if
  5400. * either read or write bucket have been empty before. */
  5401. int
  5402. control_event_tb_empty(const char *bucket, uint32_t read_empty_time,
  5403. uint32_t write_empty_time,
  5404. int milliseconds_elapsed)
  5405. {
  5406. if (get_options()->TestingEnableTbEmptyEvent &&
  5407. EVENT_IS_INTERESTING(EVENT_TB_EMPTY) &&
  5408. (read_empty_time > 0 || write_empty_time > 0)) {
  5409. send_control_event(EVENT_TB_EMPTY,
  5410. "650 TB_EMPTY %s READ=%d WRITTEN=%d "
  5411. "LAST=%d\r\n",
  5412. bucket, read_empty_time, write_empty_time,
  5413. milliseconds_elapsed);
  5414. }
  5415. return 0;
  5416. }
  5417. /* about 5 minutes worth. */
  5418. #define N_BW_EVENTS_TO_CACHE 300
  5419. /* Index into cached_bw_events to next write. */
  5420. static int next_measurement_idx = 0;
  5421. /* number of entries set in n_measurements */
  5422. static int n_measurements = 0;
  5423. static struct cached_bw_event_s {
  5424. uint32_t n_read;
  5425. uint32_t n_written;
  5426. } cached_bw_events[N_BW_EVENTS_TO_CACHE];
  5427. /** A second or more has elapsed: tell any interested control
  5428. * connections how much bandwidth we used. */
  5429. int
  5430. control_event_bandwidth_used(uint32_t n_read, uint32_t n_written)
  5431. {
  5432. cached_bw_events[next_measurement_idx].n_read = n_read;
  5433. cached_bw_events[next_measurement_idx].n_written = n_written;
  5434. if (++next_measurement_idx == N_BW_EVENTS_TO_CACHE)
  5435. next_measurement_idx = 0;
  5436. if (n_measurements < N_BW_EVENTS_TO_CACHE)
  5437. ++n_measurements;
  5438. if (EVENT_IS_INTERESTING(EVENT_BANDWIDTH_USED)) {
  5439. send_control_event(EVENT_BANDWIDTH_USED,
  5440. "650 BW %lu %lu\r\n",
  5441. (unsigned long)n_read,
  5442. (unsigned long)n_written);
  5443. }
  5444. return 0;
  5445. }
  5446. STATIC char *
  5447. get_bw_samples(void)
  5448. {
  5449. int i;
  5450. int idx = (next_measurement_idx + N_BW_EVENTS_TO_CACHE - n_measurements)
  5451. % N_BW_EVENTS_TO_CACHE;
  5452. tor_assert(0 <= idx && idx < N_BW_EVENTS_TO_CACHE);
  5453. smartlist_t *elements = smartlist_new();
  5454. for (i = 0; i < n_measurements; ++i) {
  5455. tor_assert(0 <= idx && idx < N_BW_EVENTS_TO_CACHE);
  5456. const struct cached_bw_event_s *bwe = &cached_bw_events[idx];
  5457. smartlist_add_asprintf(elements, "%u,%u",
  5458. (unsigned)bwe->n_read,
  5459. (unsigned)bwe->n_written);
  5460. idx = (idx + 1) % N_BW_EVENTS_TO_CACHE;
  5461. }
  5462. char *result = smartlist_join_strings(elements, " ", 0, NULL);
  5463. SMARTLIST_FOREACH(elements, char *, cp, tor_free(cp));
  5464. smartlist_free(elements);
  5465. return result;
  5466. }
  5467. /** Called when we are sending a log message to the controllers: suspend
  5468. * sending further log messages to the controllers until we're done. Used by
  5469. * CONN_LOG_PROTECT. */
  5470. void
  5471. disable_control_logging(void)
  5472. {
  5473. ++disable_log_messages;
  5474. }
  5475. /** We're done sending a log message to the controllers: re-enable controller
  5476. * logging. Used by CONN_LOG_PROTECT. */
  5477. void
  5478. enable_control_logging(void)
  5479. {
  5480. if (--disable_log_messages < 0)
  5481. tor_assert(0);
  5482. }
  5483. /** We got a log message: tell any interested control connections. */
  5484. void
  5485. control_event_logmsg(int severity, uint32_t domain, const char *msg)
  5486. {
  5487. int event;
  5488. /* Don't even think of trying to add stuff to a buffer from a cpuworker
  5489. * thread. */
  5490. if (! in_main_thread())
  5491. return;
  5492. if (disable_log_messages)
  5493. return;
  5494. if (domain == LD_BUG && EVENT_IS_INTERESTING(EVENT_STATUS_GENERAL) &&
  5495. severity <= LOG_NOTICE) {
  5496. char *esc = esc_for_log(msg);
  5497. ++disable_log_messages;
  5498. control_event_general_status(severity, "BUG REASON=%s", esc);
  5499. --disable_log_messages;
  5500. tor_free(esc);
  5501. }
  5502. event = log_severity_to_event(severity);
  5503. if (event >= 0 && EVENT_IS_INTERESTING(event)) {
  5504. char *b = NULL;
  5505. const char *s;
  5506. if (strchr(msg, '\n')) {
  5507. char *cp;
  5508. b = tor_strdup(msg);
  5509. for (cp = b; *cp; ++cp)
  5510. if (*cp == '\r' || *cp == '\n')
  5511. *cp = ' ';
  5512. }
  5513. switch (severity) {
  5514. case LOG_DEBUG: s = "DEBUG"; break;
  5515. case LOG_INFO: s = "INFO"; break;
  5516. case LOG_NOTICE: s = "NOTICE"; break;
  5517. case LOG_WARN: s = "WARN"; break;
  5518. case LOG_ERR: s = "ERR"; break;
  5519. default: s = "UnknownLogSeverity"; break;
  5520. }
  5521. ++disable_log_messages;
  5522. send_control_event(event, "650 %s %s\r\n", s, b?b:msg);
  5523. if (severity == LOG_ERR) {
  5524. /* Force a flush, since we may be about to die horribly */
  5525. queued_events_flush_all(1);
  5526. }
  5527. --disable_log_messages;
  5528. tor_free(b);
  5529. }
  5530. }
  5531. /** Called whenever we receive new router descriptors: tell any
  5532. * interested control connections. <b>routers</b> is a list of
  5533. * routerinfo_t's.
  5534. */
  5535. int
  5536. control_event_descriptors_changed(smartlist_t *routers)
  5537. {
  5538. char *msg;
  5539. if (!EVENT_IS_INTERESTING(EVENT_NEW_DESC))
  5540. return 0;
  5541. {
  5542. smartlist_t *names = smartlist_new();
  5543. char *ids;
  5544. SMARTLIST_FOREACH(routers, routerinfo_t *, ri, {
  5545. char *b = tor_malloc(MAX_VERBOSE_NICKNAME_LEN+1);
  5546. router_get_verbose_nickname(b, ri);
  5547. smartlist_add(names, b);
  5548. });
  5549. ids = smartlist_join_strings(names, " ", 0, NULL);
  5550. tor_asprintf(&msg, "650 NEWDESC %s\r\n", ids);
  5551. send_control_event_string(EVENT_NEW_DESC, msg);
  5552. tor_free(ids);
  5553. tor_free(msg);
  5554. SMARTLIST_FOREACH(names, char *, cp, tor_free(cp));
  5555. smartlist_free(names);
  5556. }
  5557. return 0;
  5558. }
  5559. /** Called when an address mapping on <b>from</b> from changes to <b>to</b>.
  5560. * <b>expires</b> values less than 3 are special; see connection_edge.c. If
  5561. * <b>error</b> is non-NULL, it is an error code describing the failure
  5562. * mode of the mapping.
  5563. */
  5564. int
  5565. control_event_address_mapped(const char *from, const char *to, time_t expires,
  5566. const char *error, const int cached)
  5567. {
  5568. if (!EVENT_IS_INTERESTING(EVENT_ADDRMAP))
  5569. return 0;
  5570. if (expires < 3 || expires == TIME_MAX)
  5571. send_control_event(EVENT_ADDRMAP,
  5572. "650 ADDRMAP %s %s NEVER %s%s"
  5573. "CACHED=\"%s\"\r\n",
  5574. from, to, error?error:"", error?" ":"",
  5575. cached?"YES":"NO");
  5576. else {
  5577. char buf[ISO_TIME_LEN+1];
  5578. char buf2[ISO_TIME_LEN+1];
  5579. format_local_iso_time(buf,expires);
  5580. format_iso_time(buf2,expires);
  5581. send_control_event(EVENT_ADDRMAP,
  5582. "650 ADDRMAP %s %s \"%s\""
  5583. " %s%sEXPIRES=\"%s\" CACHED=\"%s\"\r\n",
  5584. from, to, buf,
  5585. error?error:"", error?" ":"",
  5586. buf2, cached?"YES":"NO");
  5587. }
  5588. return 0;
  5589. }
  5590. /** Cached liveness for network liveness events and GETINFO
  5591. */
  5592. static int network_is_live = 0;
  5593. static int
  5594. get_cached_network_liveness(void)
  5595. {
  5596. return network_is_live;
  5597. }
  5598. static void
  5599. set_cached_network_liveness(int liveness)
  5600. {
  5601. network_is_live = liveness;
  5602. }
  5603. /** The network liveness has changed; this is called from circuitstats.c
  5604. * whenever we receive a cell, or when timeout expires and we assume the
  5605. * network is down. */
  5606. int
  5607. control_event_network_liveness_update(int liveness)
  5608. {
  5609. if (liveness > 0) {
  5610. if (get_cached_network_liveness() <= 0) {
  5611. /* Update cached liveness */
  5612. set_cached_network_liveness(1);
  5613. log_debug(LD_CONTROL, "Sending NETWORK_LIVENESS UP");
  5614. send_control_event_string(EVENT_NETWORK_LIVENESS,
  5615. "650 NETWORK_LIVENESS UP\r\n");
  5616. }
  5617. /* else was already live, no-op */
  5618. } else {
  5619. if (get_cached_network_liveness() > 0) {
  5620. /* Update cached liveness */
  5621. set_cached_network_liveness(0);
  5622. log_debug(LD_CONTROL, "Sending NETWORK_LIVENESS DOWN");
  5623. send_control_event_string(EVENT_NETWORK_LIVENESS,
  5624. "650 NETWORK_LIVENESS DOWN\r\n");
  5625. }
  5626. /* else was already dead, no-op */
  5627. }
  5628. return 0;
  5629. }
  5630. /** Helper function for NS-style events. Constructs and sends an event
  5631. * of type <b>event</b> with string <b>event_string</b> out of the set of
  5632. * networkstatuses <b>statuses</b>. Currently it is used for NS events
  5633. * and NEWCONSENSUS events. */
  5634. static int
  5635. control_event_networkstatus_changed_helper(smartlist_t *statuses,
  5636. uint16_t event,
  5637. const char *event_string)
  5638. {
  5639. smartlist_t *strs;
  5640. char *s, *esc = NULL;
  5641. if (!EVENT_IS_INTERESTING(event) || !smartlist_len(statuses))
  5642. return 0;
  5643. strs = smartlist_new();
  5644. smartlist_add_strdup(strs, "650+");
  5645. smartlist_add_strdup(strs, event_string);
  5646. smartlist_add_strdup(strs, "\r\n");
  5647. SMARTLIST_FOREACH(statuses, const routerstatus_t *, rs,
  5648. {
  5649. s = networkstatus_getinfo_helper_single(rs);
  5650. if (!s) continue;
  5651. smartlist_add(strs, s);
  5652. });
  5653. s = smartlist_join_strings(strs, "", 0, NULL);
  5654. write_escaped_data(s, strlen(s), &esc);
  5655. SMARTLIST_FOREACH(strs, char *, cp, tor_free(cp));
  5656. smartlist_free(strs);
  5657. tor_free(s);
  5658. send_control_event_string(event, esc);
  5659. send_control_event_string(event,
  5660. "650 OK\r\n");
  5661. tor_free(esc);
  5662. return 0;
  5663. }
  5664. /** Called when the routerstatus_ts <b>statuses</b> have changed: sends
  5665. * an NS event to any controller that cares. */
  5666. int
  5667. control_event_networkstatus_changed(smartlist_t *statuses)
  5668. {
  5669. return control_event_networkstatus_changed_helper(statuses, EVENT_NS, "NS");
  5670. }
  5671. /** Called when we get a new consensus networkstatus. Sends a NEWCONSENSUS
  5672. * event consisting of an NS-style line for each relay in the consensus. */
  5673. int
  5674. control_event_newconsensus(const networkstatus_t *consensus)
  5675. {
  5676. if (!control_event_is_interesting(EVENT_NEWCONSENSUS))
  5677. return 0;
  5678. return control_event_networkstatus_changed_helper(
  5679. consensus->routerstatus_list, EVENT_NEWCONSENSUS, "NEWCONSENSUS");
  5680. }
  5681. /** Called when we compute a new circuitbuildtimeout */
  5682. int
  5683. control_event_buildtimeout_set(buildtimeout_set_event_t type,
  5684. const char *args)
  5685. {
  5686. const char *type_string = NULL;
  5687. if (!control_event_is_interesting(EVENT_BUILDTIMEOUT_SET))
  5688. return 0;
  5689. switch (type) {
  5690. case BUILDTIMEOUT_SET_EVENT_COMPUTED:
  5691. type_string = "COMPUTED";
  5692. break;
  5693. case BUILDTIMEOUT_SET_EVENT_RESET:
  5694. type_string = "RESET";
  5695. break;
  5696. case BUILDTIMEOUT_SET_EVENT_SUSPENDED:
  5697. type_string = "SUSPENDED";
  5698. break;
  5699. case BUILDTIMEOUT_SET_EVENT_DISCARD:
  5700. type_string = "DISCARD";
  5701. break;
  5702. case BUILDTIMEOUT_SET_EVENT_RESUME:
  5703. type_string = "RESUME";
  5704. break;
  5705. default:
  5706. type_string = "UNKNOWN";
  5707. break;
  5708. }
  5709. send_control_event(EVENT_BUILDTIMEOUT_SET,
  5710. "650 BUILDTIMEOUT_SET %s %s\r\n",
  5711. type_string, args);
  5712. return 0;
  5713. }
  5714. /** Called when a signal has been processed from signal_callback */
  5715. int
  5716. control_event_signal(uintptr_t signal_num)
  5717. {
  5718. const char *signal_string = NULL;
  5719. if (!control_event_is_interesting(EVENT_GOT_SIGNAL))
  5720. return 0;
  5721. switch (signal_num) {
  5722. case SIGHUP:
  5723. signal_string = "RELOAD";
  5724. break;
  5725. case SIGUSR1:
  5726. signal_string = "DUMP";
  5727. break;
  5728. case SIGUSR2:
  5729. signal_string = "DEBUG";
  5730. break;
  5731. case SIGNEWNYM:
  5732. signal_string = "NEWNYM";
  5733. break;
  5734. case SIGCLEARDNSCACHE:
  5735. signal_string = "CLEARDNSCACHE";
  5736. break;
  5737. case SIGHEARTBEAT:
  5738. signal_string = "HEARTBEAT";
  5739. break;
  5740. default:
  5741. log_warn(LD_BUG, "Unrecognized signal %lu in control_event_signal",
  5742. (unsigned long)signal_num);
  5743. return -1;
  5744. }
  5745. send_control_event(EVENT_GOT_SIGNAL, "650 SIGNAL %s\r\n",
  5746. signal_string);
  5747. return 0;
  5748. }
  5749. /** Called when a single local_routerstatus_t has changed: Sends an NS event
  5750. * to any controller that cares. */
  5751. int
  5752. control_event_networkstatus_changed_single(const routerstatus_t *rs)
  5753. {
  5754. smartlist_t *statuses;
  5755. int r;
  5756. if (!EVENT_IS_INTERESTING(EVENT_NS))
  5757. return 0;
  5758. statuses = smartlist_new();
  5759. smartlist_add(statuses, (void*)rs);
  5760. r = control_event_networkstatus_changed(statuses);
  5761. smartlist_free(statuses);
  5762. return r;
  5763. }
  5764. /** Our own router descriptor has changed; tell any controllers that care.
  5765. */
  5766. int
  5767. control_event_my_descriptor_changed(void)
  5768. {
  5769. send_control_event(EVENT_DESCCHANGED, "650 DESCCHANGED\r\n");
  5770. return 0;
  5771. }
  5772. /** Helper: sends a status event where <b>type</b> is one of
  5773. * EVENT_STATUS_{GENERAL,CLIENT,SERVER}, where <b>severity</b> is one of
  5774. * LOG_{NOTICE,WARN,ERR}, and where <b>format</b> is a printf-style format
  5775. * string corresponding to <b>args</b>. */
  5776. static int
  5777. control_event_status(int type, int severity, const char *format, va_list args)
  5778. {
  5779. char *user_buf = NULL;
  5780. char format_buf[160];
  5781. const char *status, *sev;
  5782. switch (type) {
  5783. case EVENT_STATUS_GENERAL:
  5784. status = "STATUS_GENERAL";
  5785. break;
  5786. case EVENT_STATUS_CLIENT:
  5787. status = "STATUS_CLIENT";
  5788. break;
  5789. case EVENT_STATUS_SERVER:
  5790. status = "STATUS_SERVER";
  5791. break;
  5792. default:
  5793. log_warn(LD_BUG, "Unrecognized status type %d", type);
  5794. return -1;
  5795. }
  5796. switch (severity) {
  5797. case LOG_NOTICE:
  5798. sev = "NOTICE";
  5799. break;
  5800. case LOG_WARN:
  5801. sev = "WARN";
  5802. break;
  5803. case LOG_ERR:
  5804. sev = "ERR";
  5805. break;
  5806. default:
  5807. log_warn(LD_BUG, "Unrecognized status severity %d", severity);
  5808. return -1;
  5809. }
  5810. if (tor_snprintf(format_buf, sizeof(format_buf), "650 %s %s",
  5811. status, sev)<0) {
  5812. log_warn(LD_BUG, "Format string too long.");
  5813. return -1;
  5814. }
  5815. tor_vasprintf(&user_buf, format, args);
  5816. send_control_event(type, "%s %s\r\n", format_buf, user_buf);
  5817. tor_free(user_buf);
  5818. return 0;
  5819. }
  5820. #define CONTROL_EVENT_STATUS_BODY(event, sev) \
  5821. int r; \
  5822. do { \
  5823. va_list ap; \
  5824. if (!EVENT_IS_INTERESTING(event)) \
  5825. return 0; \
  5826. \
  5827. va_start(ap, format); \
  5828. r = control_event_status((event), (sev), format, ap); \
  5829. va_end(ap); \
  5830. } while (0)
  5831. /** Format and send an EVENT_STATUS_GENERAL event whose main text is obtained
  5832. * by formatting the arguments using the printf-style <b>format</b>. */
  5833. int
  5834. control_event_general_status(int severity, const char *format, ...)
  5835. {
  5836. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_GENERAL, severity);
  5837. return r;
  5838. }
  5839. /** Format and send an EVENT_STATUS_GENERAL LOG_ERR event, and flush it to the
  5840. * controller(s) immediately. */
  5841. int
  5842. control_event_general_error(const char *format, ...)
  5843. {
  5844. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_GENERAL, LOG_ERR);
  5845. /* Force a flush, since we may be about to die horribly */
  5846. queued_events_flush_all(1);
  5847. return r;
  5848. }
  5849. /** Format and send an EVENT_STATUS_CLIENT event whose main text is obtained
  5850. * by formatting the arguments using the printf-style <b>format</b>. */
  5851. int
  5852. control_event_client_status(int severity, const char *format, ...)
  5853. {
  5854. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_CLIENT, severity);
  5855. return r;
  5856. }
  5857. /** Format and send an EVENT_STATUS_CLIENT LOG_ERR event, and flush it to the
  5858. * controller(s) immediately. */
  5859. int
  5860. control_event_client_error(const char *format, ...)
  5861. {
  5862. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_CLIENT, LOG_ERR);
  5863. /* Force a flush, since we may be about to die horribly */
  5864. queued_events_flush_all(1);
  5865. return r;
  5866. }
  5867. /** Format and send an EVENT_STATUS_SERVER event whose main text is obtained
  5868. * by formatting the arguments using the printf-style <b>format</b>. */
  5869. int
  5870. control_event_server_status(int severity, const char *format, ...)
  5871. {
  5872. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_SERVER, severity);
  5873. return r;
  5874. }
  5875. /** Format and send an EVENT_STATUS_SERVER LOG_ERR event, and flush it to the
  5876. * controller(s) immediately. */
  5877. int
  5878. control_event_server_error(const char *format, ...)
  5879. {
  5880. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_SERVER, LOG_ERR);
  5881. /* Force a flush, since we may be about to die horribly */
  5882. queued_events_flush_all(1);
  5883. return r;
  5884. }
  5885. /** Called when the status of an entry guard with the given <b>nickname</b>
  5886. * and identity <b>digest</b> has changed to <b>status</b>: tells any
  5887. * controllers that care. */
  5888. int
  5889. control_event_guard(const char *nickname, const char *digest,
  5890. const char *status)
  5891. {
  5892. char hbuf[HEX_DIGEST_LEN+1];
  5893. base16_encode(hbuf, sizeof(hbuf), digest, DIGEST_LEN);
  5894. if (!EVENT_IS_INTERESTING(EVENT_GUARD))
  5895. return 0;
  5896. {
  5897. char buf[MAX_VERBOSE_NICKNAME_LEN+1];
  5898. const node_t *node = node_get_by_id(digest);
  5899. if (node) {
  5900. node_get_verbose_nickname(node, buf);
  5901. } else {
  5902. tor_snprintf(buf, sizeof(buf), "$%s~%s", hbuf, nickname);
  5903. }
  5904. send_control_event(EVENT_GUARD,
  5905. "650 GUARD ENTRY %s %s\r\n", buf, status);
  5906. }
  5907. return 0;
  5908. }
  5909. /** Called when a configuration option changes. This is generally triggered
  5910. * by SETCONF requests and RELOAD/SIGHUP signals. The <b>elements</b> is
  5911. * a smartlist_t containing (key, value, ...) pairs in sequence.
  5912. * <b>value</b> can be NULL. */
  5913. int
  5914. control_event_conf_changed(const smartlist_t *elements)
  5915. {
  5916. int i;
  5917. char *result;
  5918. smartlist_t *lines;
  5919. if (!EVENT_IS_INTERESTING(EVENT_CONF_CHANGED) ||
  5920. smartlist_len(elements) == 0) {
  5921. return 0;
  5922. }
  5923. lines = smartlist_new();
  5924. for (i = 0; i < smartlist_len(elements); i += 2) {
  5925. char *k = smartlist_get(elements, i);
  5926. char *v = smartlist_get(elements, i+1);
  5927. if (v == NULL) {
  5928. smartlist_add_asprintf(lines, "650-%s", k);
  5929. } else {
  5930. smartlist_add_asprintf(lines, "650-%s=%s", k, v);
  5931. }
  5932. }
  5933. result = smartlist_join_strings(lines, "\r\n", 0, NULL);
  5934. send_control_event(EVENT_CONF_CHANGED,
  5935. "650-CONF_CHANGED\r\n%s\r\n650 OK\r\n", result);
  5936. tor_free(result);
  5937. SMARTLIST_FOREACH(lines, char *, cp, tor_free(cp));
  5938. smartlist_free(lines);
  5939. return 0;
  5940. }
  5941. /** Helper: Return a newly allocated string containing a path to the
  5942. * file where we store our authentication cookie. */
  5943. char *
  5944. get_controller_cookie_file_name(void)
  5945. {
  5946. const or_options_t *options = get_options();
  5947. if (options->CookieAuthFile && strlen(options->CookieAuthFile)) {
  5948. return tor_strdup(options->CookieAuthFile);
  5949. } else {
  5950. return get_datadir_fname("control_auth_cookie");
  5951. }
  5952. }
  5953. /* Initialize the cookie-based authentication system of the
  5954. * ControlPort. If <b>enabled</b> is 0, then disable the cookie
  5955. * authentication system. */
  5956. int
  5957. init_control_cookie_authentication(int enabled)
  5958. {
  5959. char *fname = NULL;
  5960. int retval;
  5961. if (!enabled) {
  5962. authentication_cookie_is_set = 0;
  5963. return 0;
  5964. }
  5965. fname = get_controller_cookie_file_name();
  5966. retval = init_cookie_authentication(fname, "", /* no header */
  5967. AUTHENTICATION_COOKIE_LEN,
  5968. get_options()->CookieAuthFileGroupReadable,
  5969. &authentication_cookie,
  5970. &authentication_cookie_is_set);
  5971. tor_free(fname);
  5972. return retval;
  5973. }
  5974. /** A copy of the process specifier of Tor's owning controller, or
  5975. * NULL if this Tor instance is not currently owned by a process. */
  5976. static char *owning_controller_process_spec = NULL;
  5977. /** A process-termination monitor for Tor's owning controller, or NULL
  5978. * if this Tor instance is not currently owned by a process. */
  5979. static tor_process_monitor_t *owning_controller_process_monitor = NULL;
  5980. /** Process-termination monitor callback for Tor's owning controller
  5981. * process. */
  5982. static void
  5983. owning_controller_procmon_cb(void *unused)
  5984. {
  5985. (void)unused;
  5986. lost_owning_controller("process", "vanished");
  5987. }
  5988. /** Set <b>process_spec</b> as Tor's owning controller process.
  5989. * Exit on failure. */
  5990. void
  5991. monitor_owning_controller_process(const char *process_spec)
  5992. {
  5993. const char *msg;
  5994. tor_assert((owning_controller_process_spec == NULL) ==
  5995. (owning_controller_process_monitor == NULL));
  5996. if (owning_controller_process_spec != NULL) {
  5997. if ((process_spec != NULL) && !strcmp(process_spec,
  5998. owning_controller_process_spec)) {
  5999. /* Same process -- return now, instead of disposing of and
  6000. * recreating the process-termination monitor. */
  6001. return;
  6002. }
  6003. /* We are currently owned by a process, and we should no longer be
  6004. * owned by it. Free the process-termination monitor. */
  6005. tor_process_monitor_free(owning_controller_process_monitor);
  6006. owning_controller_process_monitor = NULL;
  6007. tor_free(owning_controller_process_spec);
  6008. owning_controller_process_spec = NULL;
  6009. }
  6010. tor_assert((owning_controller_process_spec == NULL) &&
  6011. (owning_controller_process_monitor == NULL));
  6012. if (process_spec == NULL)
  6013. return;
  6014. owning_controller_process_spec = tor_strdup(process_spec);
  6015. owning_controller_process_monitor =
  6016. tor_process_monitor_new(tor_libevent_get_base(),
  6017. owning_controller_process_spec,
  6018. LD_CONTROL,
  6019. owning_controller_procmon_cb, NULL,
  6020. &msg);
  6021. if (owning_controller_process_monitor == NULL) {
  6022. log_err(LD_BUG, "Couldn't create process-termination monitor for "
  6023. "owning controller: %s. Exiting.",
  6024. msg);
  6025. owning_controller_process_spec = NULL;
  6026. tor_cleanup();
  6027. exit(1);
  6028. }
  6029. }
  6030. /** Convert the name of a bootstrapping phase <b>s</b> into strings
  6031. * <b>tag</b> and <b>summary</b> suitable for display by the controller. */
  6032. static int
  6033. bootstrap_status_to_string(bootstrap_status_t s, const char **tag,
  6034. const char **summary)
  6035. {
  6036. switch (s) {
  6037. case BOOTSTRAP_STATUS_UNDEF:
  6038. *tag = "undef";
  6039. *summary = "Undefined";
  6040. break;
  6041. case BOOTSTRAP_STATUS_STARTING:
  6042. *tag = "starting";
  6043. *summary = "Starting";
  6044. break;
  6045. case BOOTSTRAP_STATUS_CONN_DIR:
  6046. *tag = "conn_dir";
  6047. *summary = "Connecting to directory server";
  6048. break;
  6049. case BOOTSTRAP_STATUS_HANDSHAKE:
  6050. *tag = "status_handshake";
  6051. *summary = "Finishing handshake";
  6052. break;
  6053. case BOOTSTRAP_STATUS_HANDSHAKE_DIR:
  6054. *tag = "handshake_dir";
  6055. *summary = "Finishing handshake with directory server";
  6056. break;
  6057. case BOOTSTRAP_STATUS_ONEHOP_CREATE:
  6058. *tag = "onehop_create";
  6059. *summary = "Establishing an encrypted directory connection";
  6060. break;
  6061. case BOOTSTRAP_STATUS_REQUESTING_STATUS:
  6062. *tag = "requesting_status";
  6063. *summary = "Asking for networkstatus consensus";
  6064. break;
  6065. case BOOTSTRAP_STATUS_LOADING_STATUS:
  6066. *tag = "loading_status";
  6067. *summary = "Loading networkstatus consensus";
  6068. break;
  6069. case BOOTSTRAP_STATUS_LOADING_KEYS:
  6070. *tag = "loading_keys";
  6071. *summary = "Loading authority key certs";
  6072. break;
  6073. case BOOTSTRAP_STATUS_REQUESTING_DESCRIPTORS:
  6074. *tag = "requesting_descriptors";
  6075. /* XXXX this appears to incorrectly report internal on most loads */
  6076. *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
  6077. "Asking for relay descriptors for internal paths" :
  6078. "Asking for relay descriptors";
  6079. break;
  6080. /* If we're sure there are no exits in the consensus,
  6081. * inform the controller by adding "internal"
  6082. * to the status summaries.
  6083. * (We only check this while loading descriptors,
  6084. * so we may not know in the earlier stages.)
  6085. * But if there are exits, we can't be sure whether
  6086. * we're creating internal or exit paths/circuits.
  6087. * XXXX Or should be use different tags or statuses
  6088. * for internal and exit/all? */
  6089. case BOOTSTRAP_STATUS_LOADING_DESCRIPTORS:
  6090. *tag = "loading_descriptors";
  6091. *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
  6092. "Loading relay descriptors for internal paths" :
  6093. "Loading relay descriptors";
  6094. break;
  6095. case BOOTSTRAP_STATUS_CONN_OR:
  6096. *tag = "conn_or";
  6097. *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
  6098. "Connecting to the Tor network internally" :
  6099. "Connecting to the Tor network";
  6100. break;
  6101. case BOOTSTRAP_STATUS_HANDSHAKE_OR:
  6102. *tag = "handshake_or";
  6103. *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
  6104. "Finishing handshake with first hop of internal circuit" :
  6105. "Finishing handshake with first hop";
  6106. break;
  6107. case BOOTSTRAP_STATUS_CIRCUIT_CREATE:
  6108. *tag = "circuit_create";
  6109. *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
  6110. "Establishing an internal Tor circuit" :
  6111. "Establishing a Tor circuit";
  6112. break;
  6113. case BOOTSTRAP_STATUS_DONE:
  6114. *tag = "done";
  6115. *summary = "Done";
  6116. break;
  6117. default:
  6118. // log_warn(LD_BUG, "Unrecognized bootstrap status code %d", s);
  6119. *tag = *summary = "unknown";
  6120. return -1;
  6121. }
  6122. return 0;
  6123. }
  6124. /** What percentage through the bootstrap process are we? We remember
  6125. * this so we can avoid sending redundant bootstrap status events, and
  6126. * so we can guess context for the bootstrap messages which are
  6127. * ambiguous. It starts at 'undef', but gets set to 'starting' while
  6128. * Tor initializes. */
  6129. static int bootstrap_percent = BOOTSTRAP_STATUS_UNDEF;
  6130. /** As bootstrap_percent, but holds the bootstrapping level at which we last
  6131. * logged a NOTICE-level message. We use this, plus BOOTSTRAP_PCT_INCREMENT,
  6132. * to avoid flooding the log with a new message every time we get a few more
  6133. * microdescriptors */
  6134. static int notice_bootstrap_percent = 0;
  6135. /** How many problems have we had getting to the next bootstrapping phase?
  6136. * These include failure to establish a connection to a Tor relay,
  6137. * failures to finish the TLS handshake, failures to validate the
  6138. * consensus document, etc. */
  6139. static int bootstrap_problems = 0;
  6140. /** We only tell the controller once we've hit a threshold of problems
  6141. * for the current phase. */
  6142. #define BOOTSTRAP_PROBLEM_THRESHOLD 10
  6143. /** When our bootstrapping progress level changes, but our bootstrapping
  6144. * status has not advanced, we only log at NOTICE when we have made at least
  6145. * this much progress.
  6146. */
  6147. #define BOOTSTRAP_PCT_INCREMENT 5
  6148. /** Called when Tor has made progress at bootstrapping its directory
  6149. * information and initial circuits.
  6150. *
  6151. * <b>status</b> is the new status, that is, what task we will be doing
  6152. * next. <b>progress</b> is zero if we just started this task, else it
  6153. * represents progress on the task.
  6154. *
  6155. * Return true if we logged a message at level NOTICE, and false otherwise.
  6156. */
  6157. int
  6158. control_event_bootstrap(bootstrap_status_t status, int progress)
  6159. {
  6160. const char *tag, *summary;
  6161. char buf[BOOTSTRAP_MSG_LEN];
  6162. if (bootstrap_percent == BOOTSTRAP_STATUS_DONE)
  6163. return 0; /* already bootstrapped; nothing to be done here. */
  6164. /* special case for handshaking status, since our TLS handshaking code
  6165. * can't distinguish what the connection is going to be for. */
  6166. if (status == BOOTSTRAP_STATUS_HANDSHAKE) {
  6167. if (bootstrap_percent < BOOTSTRAP_STATUS_CONN_OR) {
  6168. status = BOOTSTRAP_STATUS_HANDSHAKE_DIR;
  6169. } else {
  6170. status = BOOTSTRAP_STATUS_HANDSHAKE_OR;
  6171. }
  6172. }
  6173. if (status > bootstrap_percent ||
  6174. (progress && progress > bootstrap_percent)) {
  6175. int loglevel = LOG_NOTICE;
  6176. bootstrap_status_to_string(status, &tag, &summary);
  6177. if (status <= bootstrap_percent &&
  6178. (progress < notice_bootstrap_percent + BOOTSTRAP_PCT_INCREMENT)) {
  6179. /* We log the message at info if the status hasn't advanced, and if less
  6180. * than BOOTSTRAP_PCT_INCREMENT progress has been made.
  6181. */
  6182. loglevel = LOG_INFO;
  6183. }
  6184. tor_log(loglevel, LD_CONTROL,
  6185. "Bootstrapped %d%%: %s", progress ? progress : status, summary);
  6186. tor_snprintf(buf, sizeof(buf),
  6187. "BOOTSTRAP PROGRESS=%d TAG=%s SUMMARY=\"%s\"",
  6188. progress ? progress : status, tag, summary);
  6189. tor_snprintf(last_sent_bootstrap_message,
  6190. sizeof(last_sent_bootstrap_message),
  6191. "NOTICE %s", buf);
  6192. control_event_client_status(LOG_NOTICE, "%s", buf);
  6193. if (status > bootstrap_percent) {
  6194. bootstrap_percent = status; /* new milestone reached */
  6195. }
  6196. if (progress > bootstrap_percent) {
  6197. /* incremental progress within a milestone */
  6198. bootstrap_percent = progress;
  6199. bootstrap_problems = 0; /* Progress! Reset our problem counter. */
  6200. }
  6201. if (loglevel == LOG_NOTICE &&
  6202. bootstrap_percent > notice_bootstrap_percent) {
  6203. /* Remember that we gave a notice at this level. */
  6204. notice_bootstrap_percent = bootstrap_percent;
  6205. }
  6206. return loglevel == LOG_NOTICE;
  6207. }
  6208. return 0;
  6209. }
  6210. /** Called when Tor has failed to make bootstrapping progress in a way
  6211. * that indicates a problem. <b>warn</b> gives a human-readable hint
  6212. * as to why, and <b>reason</b> provides a controller-facing short
  6213. * tag. <b>conn</b> is the connection that caused this problem and
  6214. * can be NULL if a connection cannot be easily identified.
  6215. */
  6216. void
  6217. control_event_bootstrap_problem(const char *warn, const char *reason,
  6218. const connection_t *conn, int dowarn)
  6219. {
  6220. int status = bootstrap_percent;
  6221. const char *tag = "", *summary = "";
  6222. char buf[BOOTSTRAP_MSG_LEN];
  6223. const char *recommendation = "ignore";
  6224. int severity;
  6225. char *or_id = NULL, *hostaddr = NULL;
  6226. or_connection_t *or_conn = NULL;
  6227. /* bootstrap_percent must not be in "undefined" state here. */
  6228. tor_assert(status >= 0);
  6229. if (bootstrap_percent == 100)
  6230. return; /* already bootstrapped; nothing to be done here. */
  6231. bootstrap_problems++;
  6232. if (bootstrap_problems >= BOOTSTRAP_PROBLEM_THRESHOLD)
  6233. dowarn = 1;
  6234. if (we_are_hibernating())
  6235. dowarn = 0;
  6236. while (status>=0 && bootstrap_status_to_string(status, &tag, &summary) < 0)
  6237. status--; /* find a recognized status string based on current progress */
  6238. status = bootstrap_percent; /* set status back to the actual number */
  6239. severity = dowarn ? LOG_WARN : LOG_INFO;
  6240. if (dowarn)
  6241. recommendation = "warn";
  6242. if (conn && conn->type == CONN_TYPE_OR) {
  6243. /* XXX TO_OR_CONN can't deal with const */
  6244. or_conn = TO_OR_CONN((connection_t *)conn);
  6245. or_id = tor_strdup(hex_str(or_conn->identity_digest, DIGEST_LEN));
  6246. } else {
  6247. or_id = tor_strdup("?");
  6248. }
  6249. if (conn)
  6250. tor_asprintf(&hostaddr, "%s:%d", conn->address, (int)conn->port);
  6251. else
  6252. hostaddr = tor_strdup("?");
  6253. log_fn(severity,
  6254. LD_CONTROL, "Problem bootstrapping. Stuck at %d%%: %s. (%s; %s; "
  6255. "count %d; recommendation %s; host %s at %s)",
  6256. status, summary, warn, reason,
  6257. bootstrap_problems, recommendation,
  6258. or_id, hostaddr);
  6259. connection_or_report_broken_states(severity, LD_HANDSHAKE);
  6260. tor_snprintf(buf, sizeof(buf),
  6261. "BOOTSTRAP PROGRESS=%d TAG=%s SUMMARY=\"%s\" WARNING=\"%s\" REASON=%s "
  6262. "COUNT=%d RECOMMENDATION=%s HOSTID=\"%s\" HOSTADDR=\"%s\"",
  6263. bootstrap_percent, tag, summary, warn, reason, bootstrap_problems,
  6264. recommendation,
  6265. or_id, hostaddr);
  6266. tor_snprintf(last_sent_bootstrap_message,
  6267. sizeof(last_sent_bootstrap_message),
  6268. "WARN %s", buf);
  6269. control_event_client_status(LOG_WARN, "%s", buf);
  6270. tor_free(hostaddr);
  6271. tor_free(or_id);
  6272. }
  6273. /** Called when Tor has failed to make bootstrapping progress in a way
  6274. * that indicates a problem. <b>warn</b> gives a hint as to why, and
  6275. * <b>reason</b> provides an "or_conn_end_reason" tag. <b>or_conn</b>
  6276. * is the connection that caused this problem.
  6277. */
  6278. MOCK_IMPL(void,
  6279. control_event_bootstrap_prob_or, (const char *warn, int reason,
  6280. or_connection_t *or_conn))
  6281. {
  6282. int dowarn = 0;
  6283. if (or_conn->have_noted_bootstrap_problem)
  6284. return;
  6285. or_conn->have_noted_bootstrap_problem = 1;
  6286. if (reason == END_OR_CONN_REASON_NO_ROUTE)
  6287. dowarn = 1;
  6288. /* If we are using bridges and all our OR connections are now
  6289. closed, it means that we totally failed to connect to our
  6290. bridges. Throw a warning. */
  6291. if (get_options()->UseBridges && !any_other_active_or_conns(or_conn))
  6292. dowarn = 1;
  6293. control_event_bootstrap_problem(warn,
  6294. orconn_end_reason_to_control_string(reason),
  6295. TO_CONN(or_conn), dowarn);
  6296. }
  6297. /** We just generated a new summary of which countries we've seen clients
  6298. * from recently. Send a copy to the controller in case it wants to
  6299. * display it for the user. */
  6300. void
  6301. control_event_clients_seen(const char *controller_str)
  6302. {
  6303. send_control_event(EVENT_CLIENTS_SEEN,
  6304. "650 CLIENTS_SEEN %s\r\n", controller_str);
  6305. }
  6306. /** A new pluggable transport called <b>transport_name</b> was
  6307. * launched on <b>addr</b>:<b>port</b>. <b>mode</b> is either
  6308. * "server" or "client" depending on the mode of the pluggable
  6309. * transport.
  6310. * "650" SP "TRANSPORT_LAUNCHED" SP Mode SP Name SP Address SP Port
  6311. */
  6312. void
  6313. control_event_transport_launched(const char *mode, const char *transport_name,
  6314. tor_addr_t *addr, uint16_t port)
  6315. {
  6316. send_control_event(EVENT_TRANSPORT_LAUNCHED,
  6317. "650 TRANSPORT_LAUNCHED %s %s %s %u\r\n",
  6318. mode, transport_name, fmt_addr(addr), port);
  6319. }
  6320. /** Convert rendezvous auth type to string for HS_DESC control events
  6321. */
  6322. const char *
  6323. rend_auth_type_to_string(rend_auth_type_t auth_type)
  6324. {
  6325. const char *str;
  6326. switch (auth_type) {
  6327. case REND_NO_AUTH:
  6328. str = "NO_AUTH";
  6329. break;
  6330. case REND_BASIC_AUTH:
  6331. str = "BASIC_AUTH";
  6332. break;
  6333. case REND_STEALTH_AUTH:
  6334. str = "STEALTH_AUTH";
  6335. break;
  6336. default:
  6337. str = "UNKNOWN";
  6338. }
  6339. return str;
  6340. }
  6341. /** Return a longname the node whose identity is <b>id_digest</b>. If
  6342. * node_get_by_id() returns NULL, base 16 encoding of <b>id_digest</b> is
  6343. * returned instead.
  6344. *
  6345. * This function is not thread-safe. Each call to this function invalidates
  6346. * previous values returned by this function.
  6347. */
  6348. MOCK_IMPL(const char *,
  6349. node_describe_longname_by_id,(const char *id_digest))
  6350. {
  6351. static char longname[MAX_VERBOSE_NICKNAME_LEN+1];
  6352. node_get_verbose_nickname_by_id(id_digest, longname);
  6353. return longname;
  6354. }
  6355. /** Return either the onion address if the given pointer is a non empty
  6356. * string else the unknown string. */
  6357. static const char *
  6358. rend_hsaddress_str_or_unknown(const char *onion_address)
  6359. {
  6360. static const char *str_unknown = "UNKNOWN";
  6361. const char *str_ret = str_unknown;
  6362. /* No valid pointer, unknown it is. */
  6363. if (!onion_address) {
  6364. goto end;
  6365. }
  6366. /* Empty onion address thus we don't know, unknown it is. */
  6367. if (onion_address[0] == '\0') {
  6368. goto end;
  6369. }
  6370. /* All checks are good so return the given onion address. */
  6371. str_ret = onion_address;
  6372. end:
  6373. return str_ret;
  6374. }
  6375. /** send HS_DESC requested event.
  6376. *
  6377. * <b>rend_query</b> is used to fetch requested onion address and auth type.
  6378. * <b>hs_dir</b> is the description of contacting hs directory.
  6379. * <b>desc_id_base32</b> is the ID of requested hs descriptor.
  6380. */
  6381. void
  6382. control_event_hs_descriptor_requested(const rend_data_t *rend_query,
  6383. const char *id_digest,
  6384. const char *desc_id_base32)
  6385. {
  6386. if (!id_digest || !rend_query || !desc_id_base32) {
  6387. log_warn(LD_BUG, "Called with rend_query==%p, "
  6388. "id_digest==%p, desc_id_base32==%p",
  6389. rend_query, id_digest, desc_id_base32);
  6390. return;
  6391. }
  6392. send_control_event(EVENT_HS_DESC,
  6393. "650 HS_DESC REQUESTED %s %s %s %s\r\n",
  6394. rend_hsaddress_str_or_unknown(
  6395. rend_data_get_address(rend_query)),
  6396. rend_auth_type_to_string(
  6397. TO_REND_DATA_V2(rend_query)->auth_type),
  6398. node_describe_longname_by_id(id_digest),
  6399. desc_id_base32);
  6400. }
  6401. /** For an HS descriptor query <b>rend_data</b>, using the
  6402. * <b>onion_address</b> and HSDir fingerprint <b>hsdir_fp</b>, find out
  6403. * which descriptor ID in the query is the right one.
  6404. *
  6405. * Return a pointer of the binary descriptor ID found in the query's object
  6406. * or NULL if not found. */
  6407. static const char *
  6408. get_desc_id_from_query(const rend_data_t *rend_data, const char *hsdir_fp)
  6409. {
  6410. int replica;
  6411. const char *desc_id = NULL;
  6412. const rend_data_v2_t *rend_data_v2 = TO_REND_DATA_V2(rend_data);
  6413. /* Possible if the fetch was done using a descriptor ID. This means that
  6414. * the HSFETCH command was used. */
  6415. if (!tor_digest_is_zero(rend_data_v2->desc_id_fetch)) {
  6416. desc_id = rend_data_v2->desc_id_fetch;
  6417. goto end;
  6418. }
  6419. /* Without a directory fingerprint at this stage, we can't do much. */
  6420. if (hsdir_fp == NULL) {
  6421. goto end;
  6422. }
  6423. /* OK, we have an onion address so now let's find which descriptor ID
  6424. * is the one associated with the HSDir fingerprint. */
  6425. for (replica = 0; replica < REND_NUMBER_OF_NON_CONSECUTIVE_REPLICAS;
  6426. replica++) {
  6427. const char *digest = rend_data_get_desc_id(rend_data, replica, NULL);
  6428. SMARTLIST_FOREACH_BEGIN(rend_data->hsdirs_fp, char *, fingerprint) {
  6429. if (tor_memcmp(fingerprint, hsdir_fp, DIGEST_LEN) == 0) {
  6430. /* Found it! This descriptor ID is the right one. */
  6431. desc_id = digest;
  6432. goto end;
  6433. }
  6434. } SMARTLIST_FOREACH_END(fingerprint);
  6435. }
  6436. end:
  6437. return desc_id;
  6438. }
  6439. /** send HS_DESC CREATED event when a local service generates a descriptor.
  6440. *
  6441. * <b>service_id</b> is the descriptor onion address.
  6442. * <b>desc_id_base32</b> is the descriptor ID.
  6443. * <b>replica</b> is the the descriptor replica number.
  6444. */
  6445. void
  6446. control_event_hs_descriptor_created(const char *service_id,
  6447. const char *desc_id_base32,
  6448. int replica)
  6449. {
  6450. if (!service_id || !desc_id_base32) {
  6451. log_warn(LD_BUG, "Called with service_digest==%p, "
  6452. "desc_id_base32==%p", service_id, desc_id_base32);
  6453. return;
  6454. }
  6455. send_control_event(EVENT_HS_DESC,
  6456. "650 HS_DESC CREATED %s UNKNOWN UNKNOWN %s "
  6457. "REPLICA=%d\r\n",
  6458. service_id,
  6459. desc_id_base32,
  6460. replica);
  6461. }
  6462. /** send HS_DESC upload event.
  6463. *
  6464. * <b>service_id</b> is the descriptor onion address.
  6465. * <b>hs_dir</b> is the description of contacting hs directory.
  6466. * <b>desc_id_base32</b> is the ID of requested hs descriptor.
  6467. */
  6468. void
  6469. control_event_hs_descriptor_upload(const char *service_id,
  6470. const char *id_digest,
  6471. const char *desc_id_base32)
  6472. {
  6473. if (!service_id || !id_digest || !desc_id_base32) {
  6474. log_warn(LD_BUG, "Called with service_digest==%p, "
  6475. "desc_id_base32==%p, id_digest==%p", service_id,
  6476. desc_id_base32, id_digest);
  6477. return;
  6478. }
  6479. send_control_event(EVENT_HS_DESC,
  6480. "650 HS_DESC UPLOAD %s UNKNOWN %s %s\r\n",
  6481. service_id,
  6482. node_describe_longname_by_id(id_digest),
  6483. desc_id_base32);
  6484. }
  6485. /** send HS_DESC event after got response from hs directory.
  6486. *
  6487. * NOTE: this is an internal function used by following functions:
  6488. * control_event_hs_descriptor_received
  6489. * control_event_hs_descriptor_failed
  6490. *
  6491. * So do not call this function directly.
  6492. */
  6493. void
  6494. control_event_hs_descriptor_receive_end(const char *action,
  6495. const char *onion_address,
  6496. const rend_data_t *rend_data,
  6497. const char *id_digest,
  6498. const char *reason)
  6499. {
  6500. char *desc_id_field = NULL;
  6501. char *reason_field = NULL;
  6502. char desc_id_base32[REND_DESC_ID_V2_LEN_BASE32 + 1];
  6503. const char *desc_id = NULL;
  6504. if (!action || !rend_data || !onion_address) {
  6505. log_warn(LD_BUG, "Called with action==%p, rend_data==%p, "
  6506. "onion_address==%p", action, rend_data, onion_address);
  6507. return;
  6508. }
  6509. desc_id = get_desc_id_from_query(rend_data, id_digest);
  6510. if (desc_id != NULL) {
  6511. /* Set the descriptor ID digest to base32 so we can send it. */
  6512. base32_encode(desc_id_base32, sizeof(desc_id_base32), desc_id,
  6513. DIGEST_LEN);
  6514. /* Extra whitespace is needed before the value. */
  6515. tor_asprintf(&desc_id_field, " %s", desc_id_base32);
  6516. }
  6517. if (reason) {
  6518. tor_asprintf(&reason_field, " REASON=%s", reason);
  6519. }
  6520. send_control_event(EVENT_HS_DESC,
  6521. "650 HS_DESC %s %s %s %s%s%s\r\n",
  6522. action,
  6523. rend_hsaddress_str_or_unknown(onion_address),
  6524. rend_auth_type_to_string(
  6525. TO_REND_DATA_V2(rend_data)->auth_type),
  6526. id_digest ?
  6527. node_describe_longname_by_id(id_digest) : "UNKNOWN",
  6528. desc_id_field ? desc_id_field : "",
  6529. reason_field ? reason_field : "");
  6530. tor_free(desc_id_field);
  6531. tor_free(reason_field);
  6532. }
  6533. /** send HS_DESC event after got response from hs directory.
  6534. *
  6535. * NOTE: this is an internal function used by following functions:
  6536. * control_event_hs_descriptor_uploaded
  6537. * control_event_hs_descriptor_upload_failed
  6538. *
  6539. * So do not call this function directly.
  6540. */
  6541. void
  6542. control_event_hs_descriptor_upload_end(const char *action,
  6543. const char *onion_address,
  6544. const char *id_digest,
  6545. const char *reason)
  6546. {
  6547. char *reason_field = NULL;
  6548. if (!action || !id_digest) {
  6549. log_warn(LD_BUG, "Called with action==%p, id_digest==%p", action,
  6550. id_digest);
  6551. return;
  6552. }
  6553. if (reason) {
  6554. tor_asprintf(&reason_field, " REASON=%s", reason);
  6555. }
  6556. send_control_event(EVENT_HS_DESC,
  6557. "650 HS_DESC %s %s UNKNOWN %s%s\r\n",
  6558. action,
  6559. rend_hsaddress_str_or_unknown(onion_address),
  6560. node_describe_longname_by_id(id_digest),
  6561. reason_field ? reason_field : "");
  6562. tor_free(reason_field);
  6563. }
  6564. /** send HS_DESC RECEIVED event
  6565. *
  6566. * called when we successfully received a hidden service descriptor.
  6567. */
  6568. void
  6569. control_event_hs_descriptor_received(const char *onion_address,
  6570. const rend_data_t *rend_data,
  6571. const char *id_digest)
  6572. {
  6573. if (!rend_data || !id_digest || !onion_address) {
  6574. log_warn(LD_BUG, "Called with rend_data==%p, id_digest==%p, "
  6575. "onion_address==%p", rend_data, id_digest, onion_address);
  6576. return;
  6577. }
  6578. control_event_hs_descriptor_receive_end("RECEIVED", onion_address,
  6579. rend_data, id_digest, NULL);
  6580. }
  6581. /** send HS_DESC UPLOADED event
  6582. *
  6583. * called when we successfully uploaded a hidden service descriptor.
  6584. */
  6585. void
  6586. control_event_hs_descriptor_uploaded(const char *id_digest,
  6587. const char *onion_address)
  6588. {
  6589. if (!id_digest) {
  6590. log_warn(LD_BUG, "Called with id_digest==%p",
  6591. id_digest);
  6592. return;
  6593. }
  6594. control_event_hs_descriptor_upload_end("UPLOADED", onion_address,
  6595. id_digest, NULL);
  6596. }
  6597. /** Send HS_DESC event to inform controller that query <b>rend_data</b>
  6598. * failed to retrieve hidden service descriptor from directory identified by
  6599. * <b>id_digest</b>. If NULL, "UNKNOWN" is used. If <b>reason</b> is not NULL,
  6600. * add it to REASON= field.
  6601. */
  6602. void
  6603. control_event_hs_descriptor_failed(const rend_data_t *rend_data,
  6604. const char *id_digest,
  6605. const char *reason)
  6606. {
  6607. if (!rend_data) {
  6608. log_warn(LD_BUG, "Called with rend_data==%p", rend_data);
  6609. return;
  6610. }
  6611. control_event_hs_descriptor_receive_end("FAILED",
  6612. rend_data_get_address(rend_data),
  6613. rend_data, id_digest, reason);
  6614. }
  6615. /** Send HS_DESC_CONTENT event after completion of a successful fetch from hs
  6616. * directory. If <b>hsdir_id_digest</b> is NULL, it is replaced by "UNKNOWN".
  6617. * If <b>content</b> is NULL, it is replaced by an empty string. The
  6618. * <b>onion_address</b> or <b>desc_id</b> set to NULL will no trigger the
  6619. * control event. */
  6620. void
  6621. control_event_hs_descriptor_content(const char *onion_address,
  6622. const char *desc_id,
  6623. const char *hsdir_id_digest,
  6624. const char *content)
  6625. {
  6626. static const char *event_name = "HS_DESC_CONTENT";
  6627. char *esc_content = NULL;
  6628. if (!onion_address || !desc_id) {
  6629. log_warn(LD_BUG, "Called with onion_address==%p, desc_id==%p, ",
  6630. onion_address, desc_id);
  6631. return;
  6632. }
  6633. if (content == NULL) {
  6634. /* Point it to empty content so it can still be escaped. */
  6635. content = "";
  6636. }
  6637. write_escaped_data(content, strlen(content), &esc_content);
  6638. send_control_event(EVENT_HS_DESC_CONTENT,
  6639. "650+%s %s %s %s\r\n%s650 OK\r\n",
  6640. event_name,
  6641. rend_hsaddress_str_or_unknown(onion_address),
  6642. desc_id,
  6643. hsdir_id_digest ?
  6644. node_describe_longname_by_id(hsdir_id_digest) :
  6645. "UNKNOWN",
  6646. esc_content);
  6647. tor_free(esc_content);
  6648. }
  6649. /** Send HS_DESC event to inform controller upload of hidden service
  6650. * descriptor identified by <b>id_digest</b> failed. If <b>reason</b>
  6651. * is not NULL, add it to REASON= field.
  6652. */
  6653. void
  6654. control_event_hs_descriptor_upload_failed(const char *id_digest,
  6655. const char *onion_address,
  6656. const char *reason)
  6657. {
  6658. if (!id_digest) {
  6659. log_warn(LD_BUG, "Called with id_digest==%p",
  6660. id_digest);
  6661. return;
  6662. }
  6663. control_event_hs_descriptor_upload_end("UPLOAD_FAILED", onion_address,
  6664. id_digest, reason);
  6665. }
  6666. /** Free any leftover allocated memory of the control.c subsystem. */
  6667. void
  6668. control_free_all(void)
  6669. {
  6670. if (authentication_cookie) /* Free the auth cookie */
  6671. tor_free(authentication_cookie);
  6672. if (detached_onion_services) { /* Free the detached onion services */
  6673. SMARTLIST_FOREACH(detached_onion_services, char *, cp, tor_free(cp));
  6674. smartlist_free(detached_onion_services);
  6675. }
  6676. if (queued_control_events) {
  6677. SMARTLIST_FOREACH(queued_control_events, queued_event_t *, ev,
  6678. queued_event_free(ev));
  6679. smartlist_free(queued_control_events);
  6680. queued_control_events = NULL;
  6681. }
  6682. if (flush_queued_events_event) {
  6683. tor_event_free(flush_queued_events_event);
  6684. flush_queued_events_event = NULL;
  6685. }
  6686. }
  6687. #ifdef TOR_UNIT_TESTS
  6688. /* For testing: change the value of global_event_mask */
  6689. void
  6690. control_testing_set_global_event_mask(uint64_t mask)
  6691. {
  6692. global_event_mask = mask;
  6693. }
  6694. #endif /* defined(TOR_UNIT_TESTS) */