control.c 246 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366
  1. /* Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  2. * Copyright (c) 2007-2017, The Tor Project, Inc. */
  3. /* See LICENSE for licensing information */
  4. /**
  5. * \file control.c
  6. * \brief Implementation for Tor's control-socket interface.
  7. *
  8. * A "controller" is an external program that monitors and controls a Tor
  9. * instance via a text-based protocol. It connects to Tor via a connection
  10. * to a local socket.
  11. *
  12. * The protocol is line-driven. The controller sends commands terminated by a
  13. * CRLF. Tor sends lines that are either <em>replies</em> to what the
  14. * controller has said, or <em>events</em> that Tor sends to the controller
  15. * asynchronously based on occurrences in the Tor network model.
  16. *
  17. * See the control-spec.txt file in the torspec.git repository for full
  18. * details on protocol.
  19. *
  20. * This module generally has two kinds of entry points: those based on having
  21. * received a command on a controller socket, which are handled in
  22. * connection_control_process_inbuf(), and dispatched to individual functions
  23. * with names like control_handle_COMMANDNAME(); and those based on events
  24. * that occur elsewhere in Tor, which are handled by functions with names like
  25. * control_event_EVENTTYPE().
  26. *
  27. * Controller events are not sent immediately; rather, they are inserted into
  28. * the queued_control_events array, and flushed later from
  29. * flush_queued_events_cb(). Doing this simplifies our callgraph greatly,
  30. * by limiting the number of places in Tor that can call back into the network
  31. * stack.
  32. **/
  33. #define CONTROL_PRIVATE
  34. #include "or.h"
  35. #include "addressmap.h"
  36. #include "bridges.h"
  37. #include "buffers.h"
  38. #include "channel.h"
  39. #include "channeltls.h"
  40. #include "circuitbuild.h"
  41. #include "circuitlist.h"
  42. #include "circuitstats.h"
  43. #include "circuituse.h"
  44. #include "command.h"
  45. #include "compat_libevent.h"
  46. #include "config.h"
  47. #include "confparse.h"
  48. #include "connection.h"
  49. #include "connection_edge.h"
  50. #include "connection_or.h"
  51. #include "control.h"
  52. #include "directory.h"
  53. #include "dirserv.h"
  54. #include "dnsserv.h"
  55. #include "entrynodes.h"
  56. #include "geoip.h"
  57. #include "hibernate.h"
  58. #include "hs_common.h"
  59. #include "main.h"
  60. #include "microdesc.h"
  61. #include "networkstatus.h"
  62. #include "nodelist.h"
  63. #include "policies.h"
  64. #include "proto_control0.h"
  65. #include "proto_http.h"
  66. #include "reasons.h"
  67. #include "rendclient.h"
  68. #include "rendcommon.h"
  69. #include "rendservice.h"
  70. #include "rephist.h"
  71. #include "router.h"
  72. #include "routerlist.h"
  73. #include "routerparse.h"
  74. #include "shared_random.h"
  75. #ifndef _WIN32
  76. #include <pwd.h>
  77. #include <sys/resource.h>
  78. #endif
  79. #include <event2/event.h>
  80. #include "crypto_s2k.h"
  81. #include "procmon.h"
  82. /** Yield true iff <b>s</b> is the state of a control_connection_t that has
  83. * finished authentication and is accepting commands. */
  84. #define STATE_IS_OPEN(s) ((s) == CONTROL_CONN_STATE_OPEN)
  85. /** Bitfield: The bit 1&lt;&lt;e is set if <b>any</b> open control
  86. * connection is interested in events of type <b>e</b>. We use this
  87. * so that we can decide to skip generating event messages that nobody
  88. * has interest in without having to walk over the global connection
  89. * list to find out.
  90. **/
  91. typedef uint64_t event_mask_t;
  92. /** An event mask of all the events that any controller is interested in
  93. * receiving. */
  94. static event_mask_t global_event_mask = 0;
  95. /** True iff we have disabled log messages from being sent to the controller */
  96. static int disable_log_messages = 0;
  97. /** Macro: true if any control connection is interested in events of type
  98. * <b>e</b>. */
  99. #define EVENT_IS_INTERESTING(e) \
  100. (!! (global_event_mask & EVENT_MASK_(e)))
  101. /** If we're using cookie-type authentication, how long should our cookies be?
  102. */
  103. #define AUTHENTICATION_COOKIE_LEN 32
  104. /** If true, we've set authentication_cookie to a secret code and
  105. * stored it to disk. */
  106. static int authentication_cookie_is_set = 0;
  107. /** If authentication_cookie_is_set, a secret cookie that we've stored to disk
  108. * and which we're using to authenticate controllers. (If the controller can
  109. * read it off disk, it has permission to connect.) */
  110. static uint8_t *authentication_cookie = NULL;
  111. #define SAFECOOKIE_SERVER_TO_CONTROLLER_CONSTANT \
  112. "Tor safe cookie authentication server-to-controller hash"
  113. #define SAFECOOKIE_CONTROLLER_TO_SERVER_CONSTANT \
  114. "Tor safe cookie authentication controller-to-server hash"
  115. #define SAFECOOKIE_SERVER_NONCE_LEN DIGEST256_LEN
  116. /** The list of onion services that have been added via ADD_ONION that do not
  117. * belong to any particular control connection.
  118. */
  119. static smartlist_t *detached_onion_services = NULL;
  120. /** A sufficiently large size to record the last bootstrap phase string. */
  121. #define BOOTSTRAP_MSG_LEN 1024
  122. /** What was the last bootstrap phase message we sent? We keep track
  123. * of this so we can respond to getinfo status/bootstrap-phase queries. */
  124. static char last_sent_bootstrap_message[BOOTSTRAP_MSG_LEN];
  125. static void connection_printf_to_buf(control_connection_t *conn,
  126. const char *format, ...)
  127. CHECK_PRINTF(2,3);
  128. static void send_control_event_impl(uint16_t event,
  129. const char *format, va_list ap)
  130. CHECK_PRINTF(2,0);
  131. static int control_event_status(int type, int severity, const char *format,
  132. va_list args)
  133. CHECK_PRINTF(3,0);
  134. static void send_control_done(control_connection_t *conn);
  135. static void send_control_event(uint16_t event,
  136. const char *format, ...)
  137. CHECK_PRINTF(2,3);
  138. static int handle_control_setconf(control_connection_t *conn, uint32_t len,
  139. char *body);
  140. static int handle_control_resetconf(control_connection_t *conn, uint32_t len,
  141. char *body);
  142. static int handle_control_getconf(control_connection_t *conn, uint32_t len,
  143. const char *body);
  144. static int handle_control_loadconf(control_connection_t *conn, uint32_t len,
  145. const char *body);
  146. static int handle_control_setevents(control_connection_t *conn, uint32_t len,
  147. const char *body);
  148. static int handle_control_authenticate(control_connection_t *conn,
  149. uint32_t len,
  150. const char *body);
  151. static int handle_control_signal(control_connection_t *conn, uint32_t len,
  152. const char *body);
  153. static int handle_control_mapaddress(control_connection_t *conn, uint32_t len,
  154. const char *body);
  155. static char *list_getinfo_options(void);
  156. static int handle_control_getinfo(control_connection_t *conn, uint32_t len,
  157. const char *body);
  158. static int handle_control_extendcircuit(control_connection_t *conn,
  159. uint32_t len,
  160. const char *body);
  161. static int handle_control_setcircuitpurpose(control_connection_t *conn,
  162. uint32_t len, const char *body);
  163. static int handle_control_attachstream(control_connection_t *conn,
  164. uint32_t len,
  165. const char *body);
  166. static int handle_control_postdescriptor(control_connection_t *conn,
  167. uint32_t len,
  168. const char *body);
  169. static int handle_control_redirectstream(control_connection_t *conn,
  170. uint32_t len,
  171. const char *body);
  172. static int handle_control_closestream(control_connection_t *conn, uint32_t len,
  173. const char *body);
  174. static int handle_control_closecircuit(control_connection_t *conn,
  175. uint32_t len,
  176. const char *body);
  177. static int handle_control_resolve(control_connection_t *conn, uint32_t len,
  178. const char *body);
  179. static int handle_control_usefeature(control_connection_t *conn,
  180. uint32_t len,
  181. const char *body);
  182. static int handle_control_hsfetch(control_connection_t *conn, uint32_t len,
  183. const char *body);
  184. static int handle_control_hspost(control_connection_t *conn, uint32_t len,
  185. const char *body);
  186. static int handle_control_add_onion(control_connection_t *conn, uint32_t len,
  187. const char *body);
  188. static int handle_control_del_onion(control_connection_t *conn, uint32_t len,
  189. const char *body);
  190. static int write_stream_target_to_buf(entry_connection_t *conn, char *buf,
  191. size_t len);
  192. static void orconn_target_get_name(char *buf, size_t len,
  193. or_connection_t *conn);
  194. static int get_cached_network_liveness(void);
  195. static void set_cached_network_liveness(int liveness);
  196. static void flush_queued_events_cb(evutil_socket_t fd, short what, void *arg);
  197. static char * download_status_to_string(const download_status_t *dl);
  198. /** Given a control event code for a message event, return the corresponding
  199. * log severity. */
  200. static inline int
  201. event_to_log_severity(int event)
  202. {
  203. switch (event) {
  204. case EVENT_DEBUG_MSG: return LOG_DEBUG;
  205. case EVENT_INFO_MSG: return LOG_INFO;
  206. case EVENT_NOTICE_MSG: return LOG_NOTICE;
  207. case EVENT_WARN_MSG: return LOG_WARN;
  208. case EVENT_ERR_MSG: return LOG_ERR;
  209. default: return -1;
  210. }
  211. }
  212. /** Given a log severity, return the corresponding control event code. */
  213. static inline int
  214. log_severity_to_event(int severity)
  215. {
  216. switch (severity) {
  217. case LOG_DEBUG: return EVENT_DEBUG_MSG;
  218. case LOG_INFO: return EVENT_INFO_MSG;
  219. case LOG_NOTICE: return EVENT_NOTICE_MSG;
  220. case LOG_WARN: return EVENT_WARN_MSG;
  221. case LOG_ERR: return EVENT_ERR_MSG;
  222. default: return -1;
  223. }
  224. }
  225. /** Helper: clear bandwidth counters of all origin circuits. */
  226. static void
  227. clear_circ_bw_fields(void)
  228. {
  229. origin_circuit_t *ocirc;
  230. SMARTLIST_FOREACH_BEGIN(circuit_get_global_list(), circuit_t *, circ) {
  231. if (!CIRCUIT_IS_ORIGIN(circ))
  232. continue;
  233. ocirc = TO_ORIGIN_CIRCUIT(circ);
  234. ocirc->n_written_circ_bw = ocirc->n_read_circ_bw = 0;
  235. }
  236. SMARTLIST_FOREACH_END(circ);
  237. }
  238. /** Set <b>global_event_mask*</b> to the bitwise OR of each live control
  239. * connection's event_mask field. */
  240. void
  241. control_update_global_event_mask(void)
  242. {
  243. smartlist_t *conns = get_connection_array();
  244. event_mask_t old_mask, new_mask;
  245. old_mask = global_event_mask;
  246. global_event_mask = 0;
  247. SMARTLIST_FOREACH(conns, connection_t *, _conn,
  248. {
  249. if (_conn->type == CONN_TYPE_CONTROL &&
  250. STATE_IS_OPEN(_conn->state)) {
  251. control_connection_t *conn = TO_CONTROL_CONN(_conn);
  252. global_event_mask |= conn->event_mask;
  253. }
  254. });
  255. new_mask = global_event_mask;
  256. /* Handle the aftermath. Set up the log callback to tell us only what
  257. * we want to hear...*/
  258. control_adjust_event_log_severity();
  259. /* ...then, if we've started logging stream or circ bw, clear the
  260. * appropriate fields. */
  261. if (! (old_mask & EVENT_STREAM_BANDWIDTH_USED) &&
  262. (new_mask & EVENT_STREAM_BANDWIDTH_USED)) {
  263. SMARTLIST_FOREACH(conns, connection_t *, conn,
  264. {
  265. if (conn->type == CONN_TYPE_AP) {
  266. edge_connection_t *edge_conn = TO_EDGE_CONN(conn);
  267. edge_conn->n_written = edge_conn->n_read = 0;
  268. }
  269. });
  270. }
  271. if (! (old_mask & EVENT_CIRC_BANDWIDTH_USED) &&
  272. (new_mask & EVENT_CIRC_BANDWIDTH_USED)) {
  273. clear_circ_bw_fields();
  274. }
  275. }
  276. /** Adjust the log severities that result in control_event_logmsg being called
  277. * to match the severity of log messages that any controllers are interested
  278. * in. */
  279. void
  280. control_adjust_event_log_severity(void)
  281. {
  282. int i;
  283. int min_log_event=EVENT_ERR_MSG, max_log_event=EVENT_DEBUG_MSG;
  284. for (i = EVENT_DEBUG_MSG; i <= EVENT_ERR_MSG; ++i) {
  285. if (EVENT_IS_INTERESTING(i)) {
  286. min_log_event = i;
  287. break;
  288. }
  289. }
  290. for (i = EVENT_ERR_MSG; i >= EVENT_DEBUG_MSG; --i) {
  291. if (EVENT_IS_INTERESTING(i)) {
  292. max_log_event = i;
  293. break;
  294. }
  295. }
  296. if (EVENT_IS_INTERESTING(EVENT_STATUS_GENERAL)) {
  297. if (min_log_event > EVENT_NOTICE_MSG)
  298. min_log_event = EVENT_NOTICE_MSG;
  299. if (max_log_event < EVENT_ERR_MSG)
  300. max_log_event = EVENT_ERR_MSG;
  301. }
  302. if (min_log_event <= max_log_event)
  303. change_callback_log_severity(event_to_log_severity(min_log_event),
  304. event_to_log_severity(max_log_event),
  305. control_event_logmsg);
  306. else
  307. change_callback_log_severity(LOG_ERR, LOG_ERR,
  308. control_event_logmsg);
  309. }
  310. /** Return true iff the event with code <b>c</b> is being sent to any current
  311. * control connection. This is useful if the amount of work needed to prepare
  312. * to call the appropriate control_event_...() function is high.
  313. */
  314. int
  315. control_event_is_interesting(int event)
  316. {
  317. return EVENT_IS_INTERESTING(event);
  318. }
  319. /** Append a NUL-terminated string <b>s</b> to the end of
  320. * <b>conn</b>-\>outbuf.
  321. */
  322. static inline void
  323. connection_write_str_to_buf(const char *s, control_connection_t *conn)
  324. {
  325. size_t len = strlen(s);
  326. connection_buf_add(s, len, TO_CONN(conn));
  327. }
  328. /** Given a <b>len</b>-character string in <b>data</b>, made of lines
  329. * terminated by CRLF, allocate a new string in *<b>out</b>, and copy the
  330. * contents of <b>data</b> into *<b>out</b>, adding a period before any period
  331. * that appears at the start of a line, and adding a period-CRLF line at
  332. * the end. Replace all LF characters sequences with CRLF. Return the number
  333. * of bytes in *<b>out</b>.
  334. */
  335. STATIC size_t
  336. write_escaped_data(const char *data, size_t len, char **out)
  337. {
  338. tor_assert(len < SIZE_MAX - 9);
  339. size_t sz_out = len+8+1;
  340. char *outp;
  341. const char *start = data, *end;
  342. size_t i;
  343. int start_of_line;
  344. for (i=0; i < len; ++i) {
  345. if (data[i] == '\n') {
  346. sz_out += 2; /* Maybe add a CR; maybe add a dot. */
  347. if (sz_out >= SIZE_T_CEILING) {
  348. log_warn(LD_BUG, "Input to write_escaped_data was too long");
  349. *out = tor_strdup(".\r\n");
  350. return 3;
  351. }
  352. }
  353. }
  354. *out = outp = tor_malloc(sz_out);
  355. end = data+len;
  356. start_of_line = 1;
  357. while (data < end) {
  358. if (*data == '\n') {
  359. if (data > start && data[-1] != '\r')
  360. *outp++ = '\r';
  361. start_of_line = 1;
  362. } else if (*data == '.') {
  363. if (start_of_line) {
  364. start_of_line = 0;
  365. *outp++ = '.';
  366. }
  367. } else {
  368. start_of_line = 0;
  369. }
  370. *outp++ = *data++;
  371. }
  372. if (outp < *out+2 || fast_memcmp(outp-2, "\r\n", 2)) {
  373. *outp++ = '\r';
  374. *outp++ = '\n';
  375. }
  376. *outp++ = '.';
  377. *outp++ = '\r';
  378. *outp++ = '\n';
  379. *outp = '\0'; /* NUL-terminate just in case. */
  380. tor_assert(outp >= *out);
  381. tor_assert((size_t)(outp - *out) <= sz_out);
  382. return outp - *out;
  383. }
  384. /** Given a <b>len</b>-character string in <b>data</b>, made of lines
  385. * terminated by CRLF, allocate a new string in *<b>out</b>, and copy
  386. * the contents of <b>data</b> into *<b>out</b>, removing any period
  387. * that appears at the start of a line, and replacing all CRLF sequences
  388. * with LF. Return the number of
  389. * bytes in *<b>out</b>. */
  390. STATIC size_t
  391. read_escaped_data(const char *data, size_t len, char **out)
  392. {
  393. char *outp;
  394. const char *next;
  395. const char *end;
  396. *out = outp = tor_malloc(len+1);
  397. end = data+len;
  398. while (data < end) {
  399. /* we're at the start of a line. */
  400. if (*data == '.')
  401. ++data;
  402. next = memchr(data, '\n', end-data);
  403. if (next) {
  404. size_t n_to_copy = next-data;
  405. /* Don't copy a CR that precedes this LF. */
  406. if (n_to_copy && *(next-1) == '\r')
  407. --n_to_copy;
  408. memcpy(outp, data, n_to_copy);
  409. outp += n_to_copy;
  410. data = next+1; /* This will point at the start of the next line,
  411. * or the end of the string, or a period. */
  412. } else {
  413. memcpy(outp, data, end-data);
  414. outp += (end-data);
  415. *outp = '\0';
  416. return outp - *out;
  417. }
  418. *outp++ = '\n';
  419. }
  420. *outp = '\0';
  421. return outp - *out;
  422. }
  423. /** If the first <b>in_len_max</b> characters in <b>start</b> contain a
  424. * double-quoted string with escaped characters, return the length of that
  425. * string (as encoded, including quotes). Otherwise return -1. */
  426. static inline int
  427. get_escaped_string_length(const char *start, size_t in_len_max,
  428. int *chars_out)
  429. {
  430. const char *cp, *end;
  431. int chars = 0;
  432. if (*start != '\"')
  433. return -1;
  434. cp = start+1;
  435. end = start+in_len_max;
  436. /* Calculate length. */
  437. while (1) {
  438. if (cp >= end) {
  439. return -1; /* Too long. */
  440. } else if (*cp == '\\') {
  441. if (++cp == end)
  442. return -1; /* Can't escape EOS. */
  443. ++cp;
  444. ++chars;
  445. } else if (*cp == '\"') {
  446. break;
  447. } else {
  448. ++cp;
  449. ++chars;
  450. }
  451. }
  452. if (chars_out)
  453. *chars_out = chars;
  454. return (int)(cp - start+1);
  455. }
  456. /** As decode_escaped_string, but does not decode the string: copies the
  457. * entire thing, including quotation marks. */
  458. static const char *
  459. extract_escaped_string(const char *start, size_t in_len_max,
  460. char **out, size_t *out_len)
  461. {
  462. int length = get_escaped_string_length(start, in_len_max, NULL);
  463. if (length<0)
  464. return NULL;
  465. *out_len = length;
  466. *out = tor_strndup(start, *out_len);
  467. return start+length;
  468. }
  469. /** Given a pointer to a string starting at <b>start</b> containing
  470. * <b>in_len_max</b> characters, decode a string beginning with one double
  471. * quote, containing any number of non-quote characters or characters escaped
  472. * with a backslash, and ending with a final double quote. Place the resulting
  473. * string (unquoted, unescaped) into a newly allocated string in *<b>out</b>;
  474. * store its length in <b>out_len</b>. On success, return a pointer to the
  475. * character immediately following the escaped string. On failure, return
  476. * NULL. */
  477. static const char *
  478. decode_escaped_string(const char *start, size_t in_len_max,
  479. char **out, size_t *out_len)
  480. {
  481. const char *cp, *end;
  482. char *outp;
  483. int len, n_chars = 0;
  484. len = get_escaped_string_length(start, in_len_max, &n_chars);
  485. if (len<0)
  486. return NULL;
  487. end = start+len-1; /* Index of last quote. */
  488. tor_assert(*end == '\"');
  489. outp = *out = tor_malloc(len+1);
  490. *out_len = n_chars;
  491. cp = start+1;
  492. while (cp < end) {
  493. if (*cp == '\\')
  494. ++cp;
  495. *outp++ = *cp++;
  496. }
  497. *outp = '\0';
  498. tor_assert((outp - *out) == (int)*out_len);
  499. return end+1;
  500. }
  501. /** Create and add a new controller connection on <b>sock</b>. If
  502. * <b>CC_LOCAL_FD_IS_OWNER</b> is set in <b>flags</b>, this Tor process should
  503. * exit when the connection closes. If <b>CC_LOCAL_FD_IS_AUTHENTICATED</b>
  504. * is set, then the connection does not need to authenticate.
  505. */
  506. int
  507. control_connection_add_local_fd(tor_socket_t sock, unsigned flags)
  508. {
  509. if (BUG(! SOCKET_OK(sock)))
  510. return -1;
  511. const int is_owner = !!(flags & CC_LOCAL_FD_IS_OWNER);
  512. const int is_authenticated = !!(flags & CC_LOCAL_FD_IS_AUTHENTICATED);
  513. control_connection_t *control_conn = control_connection_new(AF_UNSPEC);
  514. connection_t *conn = TO_CONN(control_conn);
  515. conn->s = sock;
  516. tor_addr_make_unspec(&conn->addr);
  517. conn->port = 1;
  518. conn->address = tor_strdup("<local socket>");
  519. /* We take ownership of this socket so that later, when we close it,
  520. * we don't freak out. */
  521. tor_take_socket_ownership(sock);
  522. if (set_socket_nonblocking(sock) < 0 ||
  523. connection_add(conn) < 0) {
  524. connection_free(conn);
  525. return -1;
  526. }
  527. control_conn->is_owning_control_connection = is_owner;
  528. if (connection_init_accepted_conn(conn, NULL) < 0) {
  529. connection_mark_for_close(conn);
  530. return -1;
  531. }
  532. if (is_authenticated) {
  533. conn->state = CONTROL_CONN_STATE_OPEN;
  534. }
  535. return 0;
  536. }
  537. /** Acts like sprintf, but writes its formatted string to the end of
  538. * <b>conn</b>-\>outbuf. */
  539. static void
  540. connection_printf_to_buf(control_connection_t *conn, const char *format, ...)
  541. {
  542. va_list ap;
  543. char *buf = NULL;
  544. int len;
  545. va_start(ap,format);
  546. len = tor_vasprintf(&buf, format, ap);
  547. va_end(ap);
  548. if (len < 0) {
  549. log_err(LD_BUG, "Unable to format string for controller.");
  550. tor_assert(0);
  551. }
  552. connection_buf_add(buf, (size_t)len, TO_CONN(conn));
  553. tor_free(buf);
  554. }
  555. /** Write all of the open control ports to ControlPortWriteToFile */
  556. void
  557. control_ports_write_to_file(void)
  558. {
  559. smartlist_t *lines;
  560. char *joined = NULL;
  561. const or_options_t *options = get_options();
  562. if (!options->ControlPortWriteToFile)
  563. return;
  564. lines = smartlist_new();
  565. SMARTLIST_FOREACH_BEGIN(get_connection_array(), const connection_t *, conn) {
  566. if (conn->type != CONN_TYPE_CONTROL_LISTENER || conn->marked_for_close)
  567. continue;
  568. #ifdef AF_UNIX
  569. if (conn->socket_family == AF_UNIX) {
  570. smartlist_add_asprintf(lines, "UNIX_PORT=%s\n", conn->address);
  571. continue;
  572. }
  573. #endif /* defined(AF_UNIX) */
  574. smartlist_add_asprintf(lines, "PORT=%s:%d\n", conn->address, conn->port);
  575. } SMARTLIST_FOREACH_END(conn);
  576. joined = smartlist_join_strings(lines, "", 0, NULL);
  577. if (write_str_to_file(options->ControlPortWriteToFile, joined, 0) < 0) {
  578. log_warn(LD_CONTROL, "Writing %s failed: %s",
  579. options->ControlPortWriteToFile, strerror(errno));
  580. }
  581. #ifndef _WIN32
  582. if (options->ControlPortFileGroupReadable) {
  583. if (chmod(options->ControlPortWriteToFile, 0640)) {
  584. log_warn(LD_FS,"Unable to make %s group-readable.",
  585. options->ControlPortWriteToFile);
  586. }
  587. }
  588. #endif /* !defined(_WIN32) */
  589. tor_free(joined);
  590. SMARTLIST_FOREACH(lines, char *, cp, tor_free(cp));
  591. smartlist_free(lines);
  592. }
  593. /** Send a "DONE" message down the control connection <b>conn</b>. */
  594. static void
  595. send_control_done(control_connection_t *conn)
  596. {
  597. connection_write_str_to_buf("250 OK\r\n", conn);
  598. }
  599. /** Represents an event that's queued to be sent to one or more
  600. * controllers. */
  601. typedef struct queued_event_s {
  602. uint16_t event;
  603. char *msg;
  604. } queued_event_t;
  605. /** Pointer to int. If this is greater than 0, we don't allow new events to be
  606. * queued. */
  607. static tor_threadlocal_t block_event_queue_flag;
  608. /** Holds a smartlist of queued_event_t objects that may need to be sent
  609. * to one or more controllers */
  610. static smartlist_t *queued_control_events = NULL;
  611. /** True if the flush_queued_events_event is pending. */
  612. static int flush_queued_event_pending = 0;
  613. /** Lock to protect the above fields. */
  614. static tor_mutex_t *queued_control_events_lock = NULL;
  615. /** An event that should fire in order to flush the contents of
  616. * queued_control_events. */
  617. static struct event *flush_queued_events_event = NULL;
  618. void
  619. control_initialize_event_queue(void)
  620. {
  621. if (queued_control_events == NULL) {
  622. queued_control_events = smartlist_new();
  623. }
  624. if (flush_queued_events_event == NULL) {
  625. struct event_base *b = tor_libevent_get_base();
  626. if (b) {
  627. flush_queued_events_event = tor_event_new(b,
  628. -1, 0, flush_queued_events_cb,
  629. NULL);
  630. tor_assert(flush_queued_events_event);
  631. }
  632. }
  633. if (queued_control_events_lock == NULL) {
  634. queued_control_events_lock = tor_mutex_new();
  635. tor_threadlocal_init(&block_event_queue_flag);
  636. }
  637. }
  638. static int *
  639. get_block_event_queue(void)
  640. {
  641. int *val = tor_threadlocal_get(&block_event_queue_flag);
  642. if (PREDICT_UNLIKELY(val == NULL)) {
  643. val = tor_malloc_zero(sizeof(int));
  644. tor_threadlocal_set(&block_event_queue_flag, val);
  645. }
  646. return val;
  647. }
  648. /** Helper: inserts an event on the list of events queued to be sent to
  649. * one or more controllers, and schedules the events to be flushed if needed.
  650. *
  651. * This function takes ownership of <b>msg</b>, and may free it.
  652. *
  653. * We queue these events rather than send them immediately in order to break
  654. * the dependency in our callgraph from code that generates events for the
  655. * controller, and the network layer at large. Otherwise, nearly every
  656. * interesting part of Tor would potentially call every other interesting part
  657. * of Tor.
  658. */
  659. MOCK_IMPL(STATIC void,
  660. queue_control_event_string,(uint16_t event, char *msg))
  661. {
  662. /* This is redundant with checks done elsewhere, but it's a last-ditch
  663. * attempt to avoid queueing something we shouldn't have to queue. */
  664. if (PREDICT_UNLIKELY( ! EVENT_IS_INTERESTING(event) )) {
  665. tor_free(msg);
  666. return;
  667. }
  668. int *block_event_queue = get_block_event_queue();
  669. if (*block_event_queue) {
  670. tor_free(msg);
  671. return;
  672. }
  673. queued_event_t *ev = tor_malloc(sizeof(*ev));
  674. ev->event = event;
  675. ev->msg = msg;
  676. /* No queueing an event while queueing an event */
  677. ++*block_event_queue;
  678. tor_mutex_acquire(queued_control_events_lock);
  679. tor_assert(queued_control_events);
  680. smartlist_add(queued_control_events, ev);
  681. int activate_event = 0;
  682. if (! flush_queued_event_pending && in_main_thread()) {
  683. activate_event = 1;
  684. flush_queued_event_pending = 1;
  685. }
  686. tor_mutex_release(queued_control_events_lock);
  687. --*block_event_queue;
  688. /* We just put an event on the queue; mark the queue to be
  689. * flushed. We only do this from the main thread for now; otherwise,
  690. * we'd need to incur locking overhead in Libevent or use a socket.
  691. */
  692. if (activate_event) {
  693. tor_assert(flush_queued_events_event);
  694. event_active(flush_queued_events_event, EV_READ, 1);
  695. }
  696. }
  697. #define queued_event_free(ev) \
  698. FREE_AND_NULL(queued_event_t, queued_event_free_, (ev))
  699. /** Release all storage held by <b>ev</b>. */
  700. static void
  701. queued_event_free_(queued_event_t *ev)
  702. {
  703. if (ev == NULL)
  704. return;
  705. tor_free(ev->msg);
  706. tor_free(ev);
  707. }
  708. /** Send every queued event to every controller that's interested in it,
  709. * and remove the events from the queue. If <b>force</b> is true,
  710. * then make all controllers send their data out immediately, since we
  711. * may be about to shut down. */
  712. static void
  713. queued_events_flush_all(int force)
  714. {
  715. if (PREDICT_UNLIKELY(queued_control_events == NULL)) {
  716. return;
  717. }
  718. smartlist_t *all_conns = get_connection_array();
  719. smartlist_t *controllers = smartlist_new();
  720. smartlist_t *queued_events;
  721. int *block_event_queue = get_block_event_queue();
  722. ++*block_event_queue;
  723. tor_mutex_acquire(queued_control_events_lock);
  724. /* No queueing an event while flushing events. */
  725. flush_queued_event_pending = 0;
  726. queued_events = queued_control_events;
  727. queued_control_events = smartlist_new();
  728. tor_mutex_release(queued_control_events_lock);
  729. /* Gather all the controllers that will care... */
  730. SMARTLIST_FOREACH_BEGIN(all_conns, connection_t *, conn) {
  731. if (conn->type == CONN_TYPE_CONTROL &&
  732. !conn->marked_for_close &&
  733. conn->state == CONTROL_CONN_STATE_OPEN) {
  734. control_connection_t *control_conn = TO_CONTROL_CONN(conn);
  735. smartlist_add(controllers, control_conn);
  736. }
  737. } SMARTLIST_FOREACH_END(conn);
  738. SMARTLIST_FOREACH_BEGIN(queued_events, queued_event_t *, ev) {
  739. const event_mask_t bit = ((event_mask_t)1) << ev->event;
  740. const size_t msg_len = strlen(ev->msg);
  741. SMARTLIST_FOREACH_BEGIN(controllers, control_connection_t *,
  742. control_conn) {
  743. if (control_conn->event_mask & bit) {
  744. connection_buf_add(ev->msg, msg_len, TO_CONN(control_conn));
  745. }
  746. } SMARTLIST_FOREACH_END(control_conn);
  747. queued_event_free(ev);
  748. } SMARTLIST_FOREACH_END(ev);
  749. if (force) {
  750. SMARTLIST_FOREACH_BEGIN(controllers, control_connection_t *,
  751. control_conn) {
  752. connection_flush(TO_CONN(control_conn));
  753. } SMARTLIST_FOREACH_END(control_conn);
  754. }
  755. smartlist_free(queued_events);
  756. smartlist_free(controllers);
  757. --*block_event_queue;
  758. }
  759. /** Libevent callback: Flushes pending events to controllers that are
  760. * interested in them. */
  761. static void
  762. flush_queued_events_cb(evutil_socket_t fd, short what, void *arg)
  763. {
  764. (void) fd;
  765. (void) what;
  766. (void) arg;
  767. queued_events_flush_all(0);
  768. }
  769. /** Send an event to all v1 controllers that are listening for code
  770. * <b>event</b>. The event's body is given by <b>msg</b>.
  771. *
  772. * The EXTENDED_FORMAT and NONEXTENDED_FORMAT flags behave similarly with
  773. * respect to the EXTENDED_EVENTS feature. */
  774. MOCK_IMPL(STATIC void,
  775. send_control_event_string,(uint16_t event,
  776. const char *msg))
  777. {
  778. tor_assert(event >= EVENT_MIN_ && event <= EVENT_MAX_);
  779. queue_control_event_string(event, tor_strdup(msg));
  780. }
  781. /** Helper for send_control_event and control_event_status:
  782. * Send an event to all v1 controllers that are listening for code
  783. * <b>event</b>. The event's body is created by the printf-style format in
  784. * <b>format</b>, and other arguments as provided. */
  785. static void
  786. send_control_event_impl(uint16_t event,
  787. const char *format, va_list ap)
  788. {
  789. char *buf = NULL;
  790. int len;
  791. len = tor_vasprintf(&buf, format, ap);
  792. if (len < 0) {
  793. log_warn(LD_BUG, "Unable to format event for controller.");
  794. return;
  795. }
  796. queue_control_event_string(event, buf);
  797. }
  798. /** Send an event to all v1 controllers that are listening for code
  799. * <b>event</b>. The event's body is created by the printf-style format in
  800. * <b>format</b>, and other arguments as provided. */
  801. static void
  802. send_control_event(uint16_t event,
  803. const char *format, ...)
  804. {
  805. va_list ap;
  806. va_start(ap, format);
  807. send_control_event_impl(event, format, ap);
  808. va_end(ap);
  809. }
  810. /** Given a text circuit <b>id</b>, return the corresponding circuit. */
  811. static origin_circuit_t *
  812. get_circ(const char *id)
  813. {
  814. uint32_t n_id;
  815. int ok;
  816. n_id = (uint32_t) tor_parse_ulong(id, 10, 0, UINT32_MAX, &ok, NULL);
  817. if (!ok)
  818. return NULL;
  819. return circuit_get_by_global_id(n_id);
  820. }
  821. /** Given a text stream <b>id</b>, return the corresponding AP connection. */
  822. static entry_connection_t *
  823. get_stream(const char *id)
  824. {
  825. uint64_t n_id;
  826. int ok;
  827. connection_t *conn;
  828. n_id = tor_parse_uint64(id, 10, 0, UINT64_MAX, &ok, NULL);
  829. if (!ok)
  830. return NULL;
  831. conn = connection_get_by_global_id(n_id);
  832. if (!conn || conn->type != CONN_TYPE_AP || conn->marked_for_close)
  833. return NULL;
  834. return TO_ENTRY_CONN(conn);
  835. }
  836. /** Helper for setconf and resetconf. Acts like setconf, except
  837. * it passes <b>use_defaults</b> on to options_trial_assign(). Modifies the
  838. * contents of body.
  839. */
  840. static int
  841. control_setconf_helper(control_connection_t *conn, uint32_t len, char *body,
  842. int use_defaults)
  843. {
  844. setopt_err_t opt_err;
  845. config_line_t *lines=NULL;
  846. char *start = body;
  847. char *errstring = NULL;
  848. const unsigned flags =
  849. CAL_CLEAR_FIRST | (use_defaults ? CAL_USE_DEFAULTS : 0);
  850. char *config;
  851. smartlist_t *entries = smartlist_new();
  852. /* We have a string, "body", of the format '(key(=val|="val")?)' entries
  853. * separated by space. break it into a list of configuration entries. */
  854. while (*body) {
  855. char *eq = body;
  856. char *key;
  857. char *entry;
  858. while (!TOR_ISSPACE(*eq) && *eq != '=')
  859. ++eq;
  860. key = tor_strndup(body, eq-body);
  861. body = eq+1;
  862. if (*eq == '=') {
  863. char *val=NULL;
  864. size_t val_len=0;
  865. if (*body != '\"') {
  866. char *val_start = body;
  867. while (!TOR_ISSPACE(*body))
  868. body++;
  869. val = tor_strndup(val_start, body-val_start);
  870. val_len = strlen(val);
  871. } else {
  872. body = (char*)extract_escaped_string(body, (len - (body-start)),
  873. &val, &val_len);
  874. if (!body) {
  875. connection_write_str_to_buf("551 Couldn't parse string\r\n", conn);
  876. SMARTLIST_FOREACH(entries, char *, cp, tor_free(cp));
  877. smartlist_free(entries);
  878. tor_free(key);
  879. return 0;
  880. }
  881. }
  882. tor_asprintf(&entry, "%s %s", key, val);
  883. tor_free(key);
  884. tor_free(val);
  885. } else {
  886. entry = key;
  887. }
  888. smartlist_add(entries, entry);
  889. while (TOR_ISSPACE(*body))
  890. ++body;
  891. }
  892. smartlist_add_strdup(entries, "");
  893. config = smartlist_join_strings(entries, "\n", 0, NULL);
  894. SMARTLIST_FOREACH(entries, char *, cp, tor_free(cp));
  895. smartlist_free(entries);
  896. if (config_get_lines(config, &lines, 0) < 0) {
  897. log_warn(LD_CONTROL,"Controller gave us config lines we can't parse.");
  898. connection_write_str_to_buf("551 Couldn't parse configuration\r\n",
  899. conn);
  900. tor_free(config);
  901. return 0;
  902. }
  903. tor_free(config);
  904. opt_err = options_trial_assign(lines, flags, &errstring);
  905. {
  906. const char *msg;
  907. switch (opt_err) {
  908. case SETOPT_ERR_MISC:
  909. msg = "552 Unrecognized option";
  910. break;
  911. case SETOPT_ERR_PARSE:
  912. msg = "513 Unacceptable option value";
  913. break;
  914. case SETOPT_ERR_TRANSITION:
  915. msg = "553 Transition not allowed";
  916. break;
  917. case SETOPT_ERR_SETTING:
  918. default:
  919. msg = "553 Unable to set option";
  920. break;
  921. case SETOPT_OK:
  922. config_free_lines(lines);
  923. send_control_done(conn);
  924. return 0;
  925. }
  926. log_warn(LD_CONTROL,
  927. "Controller gave us config lines that didn't validate: %s",
  928. errstring);
  929. connection_printf_to_buf(conn, "%s: %s\r\n", msg, errstring);
  930. config_free_lines(lines);
  931. tor_free(errstring);
  932. return 0;
  933. }
  934. }
  935. /** Called when we receive a SETCONF message: parse the body and try
  936. * to update our configuration. Reply with a DONE or ERROR message.
  937. * Modifies the contents of body.*/
  938. static int
  939. handle_control_setconf(control_connection_t *conn, uint32_t len, char *body)
  940. {
  941. return control_setconf_helper(conn, len, body, 0);
  942. }
  943. /** Called when we receive a RESETCONF message: parse the body and try
  944. * to update our configuration. Reply with a DONE or ERROR message.
  945. * Modifies the contents of body. */
  946. static int
  947. handle_control_resetconf(control_connection_t *conn, uint32_t len, char *body)
  948. {
  949. return control_setconf_helper(conn, len, body, 1);
  950. }
  951. /** Called when we receive a GETCONF message. Parse the request, and
  952. * reply with a CONFVALUE or an ERROR message */
  953. static int
  954. handle_control_getconf(control_connection_t *conn, uint32_t body_len,
  955. const char *body)
  956. {
  957. smartlist_t *questions = smartlist_new();
  958. smartlist_t *answers = smartlist_new();
  959. smartlist_t *unrecognized = smartlist_new();
  960. char *msg = NULL;
  961. size_t msg_len;
  962. const or_options_t *options = get_options();
  963. int i, len;
  964. (void) body_len; /* body is NUL-terminated; so we can ignore len. */
  965. smartlist_split_string(questions, body, " ",
  966. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  967. SMARTLIST_FOREACH_BEGIN(questions, const char *, q) {
  968. if (!option_is_recognized(q)) {
  969. smartlist_add(unrecognized, (char*) q);
  970. } else {
  971. config_line_t *answer = option_get_assignment(options,q);
  972. if (!answer) {
  973. const char *name = option_get_canonical_name(q);
  974. smartlist_add_asprintf(answers, "250-%s\r\n", name);
  975. }
  976. while (answer) {
  977. config_line_t *next;
  978. smartlist_add_asprintf(answers, "250-%s=%s\r\n",
  979. answer->key, answer->value);
  980. next = answer->next;
  981. tor_free(answer->key);
  982. tor_free(answer->value);
  983. tor_free(answer);
  984. answer = next;
  985. }
  986. }
  987. } SMARTLIST_FOREACH_END(q);
  988. if ((len = smartlist_len(unrecognized))) {
  989. for (i=0; i < len-1; ++i)
  990. connection_printf_to_buf(conn,
  991. "552-Unrecognized configuration key \"%s\"\r\n",
  992. (char*)smartlist_get(unrecognized, i));
  993. connection_printf_to_buf(conn,
  994. "552 Unrecognized configuration key \"%s\"\r\n",
  995. (char*)smartlist_get(unrecognized, len-1));
  996. } else if ((len = smartlist_len(answers))) {
  997. char *tmp = smartlist_get(answers, len-1);
  998. tor_assert(strlen(tmp)>4);
  999. tmp[3] = ' ';
  1000. msg = smartlist_join_strings(answers, "", 0, &msg_len);
  1001. connection_buf_add(msg, msg_len, TO_CONN(conn));
  1002. } else {
  1003. connection_write_str_to_buf("250 OK\r\n", conn);
  1004. }
  1005. SMARTLIST_FOREACH(answers, char *, cp, tor_free(cp));
  1006. smartlist_free(answers);
  1007. SMARTLIST_FOREACH(questions, char *, cp, tor_free(cp));
  1008. smartlist_free(questions);
  1009. smartlist_free(unrecognized);
  1010. tor_free(msg);
  1011. return 0;
  1012. }
  1013. /** Called when we get a +LOADCONF message. */
  1014. static int
  1015. handle_control_loadconf(control_connection_t *conn, uint32_t len,
  1016. const char *body)
  1017. {
  1018. setopt_err_t retval;
  1019. char *errstring = NULL;
  1020. const char *msg = NULL;
  1021. (void) len;
  1022. retval = options_init_from_string(NULL, body, CMD_RUN_TOR, NULL, &errstring);
  1023. if (retval != SETOPT_OK)
  1024. log_warn(LD_CONTROL,
  1025. "Controller gave us config file that didn't validate: %s",
  1026. errstring);
  1027. switch (retval) {
  1028. case SETOPT_ERR_PARSE:
  1029. msg = "552 Invalid config file";
  1030. break;
  1031. case SETOPT_ERR_TRANSITION:
  1032. msg = "553 Transition not allowed";
  1033. break;
  1034. case SETOPT_ERR_SETTING:
  1035. msg = "553 Unable to set option";
  1036. break;
  1037. case SETOPT_ERR_MISC:
  1038. default:
  1039. msg = "550 Unable to load config";
  1040. break;
  1041. case SETOPT_OK:
  1042. break;
  1043. }
  1044. if (msg) {
  1045. if (errstring)
  1046. connection_printf_to_buf(conn, "%s: %s\r\n", msg, errstring);
  1047. else
  1048. connection_printf_to_buf(conn, "%s\r\n", msg);
  1049. } else {
  1050. send_control_done(conn);
  1051. }
  1052. tor_free(errstring);
  1053. return 0;
  1054. }
  1055. /** Helper structure: maps event values to their names. */
  1056. struct control_event_t {
  1057. uint16_t event_code;
  1058. const char *event_name;
  1059. };
  1060. /** Table mapping event values to their names. Used to implement SETEVENTS
  1061. * and GETINFO events/names, and to keep they in sync. */
  1062. static const struct control_event_t control_event_table[] = {
  1063. { EVENT_CIRCUIT_STATUS, "CIRC" },
  1064. { EVENT_CIRCUIT_STATUS_MINOR, "CIRC_MINOR" },
  1065. { EVENT_STREAM_STATUS, "STREAM" },
  1066. { EVENT_OR_CONN_STATUS, "ORCONN" },
  1067. { EVENT_BANDWIDTH_USED, "BW" },
  1068. { EVENT_DEBUG_MSG, "DEBUG" },
  1069. { EVENT_INFO_MSG, "INFO" },
  1070. { EVENT_NOTICE_MSG, "NOTICE" },
  1071. { EVENT_WARN_MSG, "WARN" },
  1072. { EVENT_ERR_MSG, "ERR" },
  1073. { EVENT_NEW_DESC, "NEWDESC" },
  1074. { EVENT_ADDRMAP, "ADDRMAP" },
  1075. { EVENT_DESCCHANGED, "DESCCHANGED" },
  1076. { EVENT_NS, "NS" },
  1077. { EVENT_STATUS_GENERAL, "STATUS_GENERAL" },
  1078. { EVENT_STATUS_CLIENT, "STATUS_CLIENT" },
  1079. { EVENT_STATUS_SERVER, "STATUS_SERVER" },
  1080. { EVENT_GUARD, "GUARD" },
  1081. { EVENT_STREAM_BANDWIDTH_USED, "STREAM_BW" },
  1082. { EVENT_CLIENTS_SEEN, "CLIENTS_SEEN" },
  1083. { EVENT_NEWCONSENSUS, "NEWCONSENSUS" },
  1084. { EVENT_BUILDTIMEOUT_SET, "BUILDTIMEOUT_SET" },
  1085. { EVENT_GOT_SIGNAL, "SIGNAL" },
  1086. { EVENT_CONF_CHANGED, "CONF_CHANGED"},
  1087. { EVENT_CONN_BW, "CONN_BW" },
  1088. { EVENT_CELL_STATS, "CELL_STATS" },
  1089. { EVENT_TB_EMPTY, "TB_EMPTY" },
  1090. { EVENT_CIRC_BANDWIDTH_USED, "CIRC_BW" },
  1091. { EVENT_TRANSPORT_LAUNCHED, "TRANSPORT_LAUNCHED" },
  1092. { EVENT_HS_DESC, "HS_DESC" },
  1093. { EVENT_HS_DESC_CONTENT, "HS_DESC_CONTENT" },
  1094. { EVENT_NETWORK_LIVENESS, "NETWORK_LIVENESS" },
  1095. { 0, NULL },
  1096. };
  1097. /** Called when we get a SETEVENTS message: update conn->event_mask,
  1098. * and reply with DONE or ERROR. */
  1099. static int
  1100. handle_control_setevents(control_connection_t *conn, uint32_t len,
  1101. const char *body)
  1102. {
  1103. int event_code;
  1104. event_mask_t event_mask = 0;
  1105. smartlist_t *events = smartlist_new();
  1106. (void) len;
  1107. smartlist_split_string(events, body, " ",
  1108. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  1109. SMARTLIST_FOREACH_BEGIN(events, const char *, ev)
  1110. {
  1111. if (!strcasecmp(ev, "EXTENDED") ||
  1112. !strcasecmp(ev, "AUTHDIR_NEWDESCS")) {
  1113. log_warn(LD_CONTROL, "The \"%s\" SETEVENTS argument is no longer "
  1114. "supported.", ev);
  1115. continue;
  1116. } else {
  1117. int i;
  1118. event_code = -1;
  1119. for (i = 0; control_event_table[i].event_name != NULL; ++i) {
  1120. if (!strcasecmp(ev, control_event_table[i].event_name)) {
  1121. event_code = control_event_table[i].event_code;
  1122. break;
  1123. }
  1124. }
  1125. if (event_code == -1) {
  1126. connection_printf_to_buf(conn, "552 Unrecognized event \"%s\"\r\n",
  1127. ev);
  1128. SMARTLIST_FOREACH(events, char *, e, tor_free(e));
  1129. smartlist_free(events);
  1130. return 0;
  1131. }
  1132. }
  1133. event_mask |= (((event_mask_t)1) << event_code);
  1134. }
  1135. SMARTLIST_FOREACH_END(ev);
  1136. SMARTLIST_FOREACH(events, char *, e, tor_free(e));
  1137. smartlist_free(events);
  1138. conn->event_mask = event_mask;
  1139. control_update_global_event_mask();
  1140. send_control_done(conn);
  1141. return 0;
  1142. }
  1143. /** Decode the hashed, base64'd passwords stored in <b>passwords</b>.
  1144. * Return a smartlist of acceptable passwords (unterminated strings of
  1145. * length S2K_RFC2440_SPECIFIER_LEN+DIGEST_LEN) on success, or NULL on
  1146. * failure.
  1147. */
  1148. smartlist_t *
  1149. decode_hashed_passwords(config_line_t *passwords)
  1150. {
  1151. char decoded[64];
  1152. config_line_t *cl;
  1153. smartlist_t *sl = smartlist_new();
  1154. tor_assert(passwords);
  1155. for (cl = passwords; cl; cl = cl->next) {
  1156. const char *hashed = cl->value;
  1157. if (!strcmpstart(hashed, "16:")) {
  1158. if (base16_decode(decoded, sizeof(decoded), hashed+3, strlen(hashed+3))
  1159. != S2K_RFC2440_SPECIFIER_LEN + DIGEST_LEN
  1160. || strlen(hashed+3) != (S2K_RFC2440_SPECIFIER_LEN+DIGEST_LEN)*2) {
  1161. goto err;
  1162. }
  1163. } else {
  1164. if (base64_decode(decoded, sizeof(decoded), hashed, strlen(hashed))
  1165. != S2K_RFC2440_SPECIFIER_LEN+DIGEST_LEN) {
  1166. goto err;
  1167. }
  1168. }
  1169. smartlist_add(sl,
  1170. tor_memdup(decoded, S2K_RFC2440_SPECIFIER_LEN+DIGEST_LEN));
  1171. }
  1172. return sl;
  1173. err:
  1174. SMARTLIST_FOREACH(sl, char*, cp, tor_free(cp));
  1175. smartlist_free(sl);
  1176. return NULL;
  1177. }
  1178. /** Called when we get an AUTHENTICATE message. Check whether the
  1179. * authentication is valid, and if so, update the connection's state to
  1180. * OPEN. Reply with DONE or ERROR.
  1181. */
  1182. static int
  1183. handle_control_authenticate(control_connection_t *conn, uint32_t len,
  1184. const char *body)
  1185. {
  1186. int used_quoted_string = 0;
  1187. const or_options_t *options = get_options();
  1188. const char *errstr = "Unknown error";
  1189. char *password;
  1190. size_t password_len;
  1191. const char *cp;
  1192. int i;
  1193. int bad_cookie=0, bad_password=0;
  1194. smartlist_t *sl = NULL;
  1195. if (!len) {
  1196. password = tor_strdup("");
  1197. password_len = 0;
  1198. } else if (TOR_ISXDIGIT(body[0])) {
  1199. cp = body;
  1200. while (TOR_ISXDIGIT(*cp))
  1201. ++cp;
  1202. i = (int)(cp - body);
  1203. tor_assert(i>0);
  1204. password_len = i/2;
  1205. password = tor_malloc(password_len + 1);
  1206. if (base16_decode(password, password_len+1, body, i)
  1207. != (int) password_len) {
  1208. connection_write_str_to_buf(
  1209. "551 Invalid hexadecimal encoding. Maybe you tried a plain text "
  1210. "password? If so, the standard requires that you put it in "
  1211. "double quotes.\r\n", conn);
  1212. connection_mark_for_close(TO_CONN(conn));
  1213. tor_free(password);
  1214. return 0;
  1215. }
  1216. } else {
  1217. if (!decode_escaped_string(body, len, &password, &password_len)) {
  1218. connection_write_str_to_buf("551 Invalid quoted string. You need "
  1219. "to put the password in double quotes.\r\n", conn);
  1220. connection_mark_for_close(TO_CONN(conn));
  1221. return 0;
  1222. }
  1223. used_quoted_string = 1;
  1224. }
  1225. if (conn->safecookie_client_hash != NULL) {
  1226. /* The controller has chosen safe cookie authentication; the only
  1227. * acceptable authentication value is the controller-to-server
  1228. * response. */
  1229. tor_assert(authentication_cookie_is_set);
  1230. if (password_len != DIGEST256_LEN) {
  1231. log_warn(LD_CONTROL,
  1232. "Got safe cookie authentication response with wrong length "
  1233. "(%d)", (int)password_len);
  1234. errstr = "Wrong length for safe cookie response.";
  1235. goto err;
  1236. }
  1237. if (tor_memneq(conn->safecookie_client_hash, password, DIGEST256_LEN)) {
  1238. log_warn(LD_CONTROL,
  1239. "Got incorrect safe cookie authentication response");
  1240. errstr = "Safe cookie response did not match expected value.";
  1241. goto err;
  1242. }
  1243. tor_free(conn->safecookie_client_hash);
  1244. goto ok;
  1245. }
  1246. if (!options->CookieAuthentication && !options->HashedControlPassword &&
  1247. !options->HashedControlSessionPassword) {
  1248. /* if Tor doesn't demand any stronger authentication, then
  1249. * the controller can get in with anything. */
  1250. goto ok;
  1251. }
  1252. if (options->CookieAuthentication) {
  1253. int also_password = options->HashedControlPassword != NULL ||
  1254. options->HashedControlSessionPassword != NULL;
  1255. if (password_len != AUTHENTICATION_COOKIE_LEN) {
  1256. if (!also_password) {
  1257. log_warn(LD_CONTROL, "Got authentication cookie with wrong length "
  1258. "(%d)", (int)password_len);
  1259. errstr = "Wrong length on authentication cookie.";
  1260. goto err;
  1261. }
  1262. bad_cookie = 1;
  1263. } else if (tor_memneq(authentication_cookie, password, password_len)) {
  1264. if (!also_password) {
  1265. log_warn(LD_CONTROL, "Got mismatched authentication cookie");
  1266. errstr = "Authentication cookie did not match expected value.";
  1267. goto err;
  1268. }
  1269. bad_cookie = 1;
  1270. } else {
  1271. goto ok;
  1272. }
  1273. }
  1274. if (options->HashedControlPassword ||
  1275. options->HashedControlSessionPassword) {
  1276. int bad = 0;
  1277. smartlist_t *sl_tmp;
  1278. char received[DIGEST_LEN];
  1279. int also_cookie = options->CookieAuthentication;
  1280. sl = smartlist_new();
  1281. if (options->HashedControlPassword) {
  1282. sl_tmp = decode_hashed_passwords(options->HashedControlPassword);
  1283. if (!sl_tmp)
  1284. bad = 1;
  1285. else {
  1286. smartlist_add_all(sl, sl_tmp);
  1287. smartlist_free(sl_tmp);
  1288. }
  1289. }
  1290. if (options->HashedControlSessionPassword) {
  1291. sl_tmp = decode_hashed_passwords(options->HashedControlSessionPassword);
  1292. if (!sl_tmp)
  1293. bad = 1;
  1294. else {
  1295. smartlist_add_all(sl, sl_tmp);
  1296. smartlist_free(sl_tmp);
  1297. }
  1298. }
  1299. if (bad) {
  1300. if (!also_cookie) {
  1301. log_warn(LD_BUG,
  1302. "Couldn't decode HashedControlPassword: invalid base16");
  1303. errstr="Couldn't decode HashedControlPassword value in configuration.";
  1304. goto err;
  1305. }
  1306. bad_password = 1;
  1307. SMARTLIST_FOREACH(sl, char *, str, tor_free(str));
  1308. smartlist_free(sl);
  1309. sl = NULL;
  1310. } else {
  1311. SMARTLIST_FOREACH(sl, char *, expected,
  1312. {
  1313. secret_to_key_rfc2440(received,DIGEST_LEN,
  1314. password,password_len,expected);
  1315. if (tor_memeq(expected + S2K_RFC2440_SPECIFIER_LEN,
  1316. received, DIGEST_LEN))
  1317. goto ok;
  1318. });
  1319. SMARTLIST_FOREACH(sl, char *, str, tor_free(str));
  1320. smartlist_free(sl);
  1321. sl = NULL;
  1322. if (used_quoted_string)
  1323. errstr = "Password did not match HashedControlPassword value from "
  1324. "configuration";
  1325. else
  1326. errstr = "Password did not match HashedControlPassword value from "
  1327. "configuration. Maybe you tried a plain text password? "
  1328. "If so, the standard requires that you put it in double quotes.";
  1329. bad_password = 1;
  1330. if (!also_cookie)
  1331. goto err;
  1332. }
  1333. }
  1334. /** We only get here if both kinds of authentication failed. */
  1335. tor_assert(bad_password && bad_cookie);
  1336. log_warn(LD_CONTROL, "Bad password or authentication cookie on controller.");
  1337. errstr = "Password did not match HashedControlPassword *or* authentication "
  1338. "cookie.";
  1339. err:
  1340. tor_free(password);
  1341. connection_printf_to_buf(conn, "515 Authentication failed: %s\r\n", errstr);
  1342. connection_mark_for_close(TO_CONN(conn));
  1343. if (sl) { /* clean up */
  1344. SMARTLIST_FOREACH(sl, char *, str, tor_free(str));
  1345. smartlist_free(sl);
  1346. }
  1347. return 0;
  1348. ok:
  1349. log_info(LD_CONTROL, "Authenticated control connection ("TOR_SOCKET_T_FORMAT
  1350. ")", conn->base_.s);
  1351. send_control_done(conn);
  1352. conn->base_.state = CONTROL_CONN_STATE_OPEN;
  1353. tor_free(password);
  1354. if (sl) { /* clean up */
  1355. SMARTLIST_FOREACH(sl, char *, str, tor_free(str));
  1356. smartlist_free(sl);
  1357. }
  1358. return 0;
  1359. }
  1360. /** Called when we get a SAVECONF command. Try to flush the current options to
  1361. * disk, and report success or failure. */
  1362. static int
  1363. handle_control_saveconf(control_connection_t *conn, uint32_t len,
  1364. const char *body)
  1365. {
  1366. (void) len;
  1367. int force = !strcmpstart(body, "FORCE");
  1368. const or_options_t *options = get_options();
  1369. if ((!force && options->IncludeUsed) || options_save_current() < 0) {
  1370. connection_write_str_to_buf(
  1371. "551 Unable to write configuration to disk.\r\n", conn);
  1372. } else {
  1373. send_control_done(conn);
  1374. }
  1375. return 0;
  1376. }
  1377. struct signal_t {
  1378. int sig;
  1379. const char *signal_name;
  1380. };
  1381. static const struct signal_t signal_table[] = {
  1382. { SIGHUP, "RELOAD" },
  1383. { SIGHUP, "HUP" },
  1384. { SIGINT, "SHUTDOWN" },
  1385. { SIGUSR1, "DUMP" },
  1386. { SIGUSR1, "USR1" },
  1387. { SIGUSR2, "DEBUG" },
  1388. { SIGUSR2, "USR2" },
  1389. { SIGTERM, "HALT" },
  1390. { SIGTERM, "TERM" },
  1391. { SIGTERM, "INT" },
  1392. { SIGNEWNYM, "NEWNYM" },
  1393. { SIGCLEARDNSCACHE, "CLEARDNSCACHE"},
  1394. { SIGHEARTBEAT, "HEARTBEAT"},
  1395. { 0, NULL },
  1396. };
  1397. /** Called when we get a SIGNAL command. React to the provided signal, and
  1398. * report success or failure. (If the signal results in a shutdown, success
  1399. * may not be reported.) */
  1400. static int
  1401. handle_control_signal(control_connection_t *conn, uint32_t len,
  1402. const char *body)
  1403. {
  1404. int sig = -1;
  1405. int i;
  1406. int n = 0;
  1407. char *s;
  1408. (void) len;
  1409. while (body[n] && ! TOR_ISSPACE(body[n]))
  1410. ++n;
  1411. s = tor_strndup(body, n);
  1412. for (i = 0; signal_table[i].signal_name != NULL; ++i) {
  1413. if (!strcasecmp(s, signal_table[i].signal_name)) {
  1414. sig = signal_table[i].sig;
  1415. break;
  1416. }
  1417. }
  1418. if (sig < 0)
  1419. connection_printf_to_buf(conn, "552 Unrecognized signal code \"%s\"\r\n",
  1420. s);
  1421. tor_free(s);
  1422. if (sig < 0)
  1423. return 0;
  1424. send_control_done(conn);
  1425. /* Flush the "done" first if the signal might make us shut down. */
  1426. if (sig == SIGTERM || sig == SIGINT)
  1427. connection_flush(TO_CONN(conn));
  1428. activate_signal(sig);
  1429. return 0;
  1430. }
  1431. /** Called when we get a TAKEOWNERSHIP command. Mark this connection
  1432. * as an owning connection, so that we will exit if the connection
  1433. * closes. */
  1434. static int
  1435. handle_control_takeownership(control_connection_t *conn, uint32_t len,
  1436. const char *body)
  1437. {
  1438. (void)len;
  1439. (void)body;
  1440. conn->is_owning_control_connection = 1;
  1441. log_info(LD_CONTROL, "Control connection %d has taken ownership of this "
  1442. "Tor instance.",
  1443. (int)(conn->base_.s));
  1444. send_control_done(conn);
  1445. return 0;
  1446. }
  1447. /** Return true iff <b>addr</b> is unusable as a mapaddress target because of
  1448. * containing funny characters. */
  1449. static int
  1450. address_is_invalid_mapaddress_target(const char *addr)
  1451. {
  1452. if (!strcmpstart(addr, "*."))
  1453. return address_is_invalid_destination(addr+2, 1);
  1454. else
  1455. return address_is_invalid_destination(addr, 1);
  1456. }
  1457. /** Called when we get a MAPADDRESS command; try to bind all listed addresses,
  1458. * and report success or failure. */
  1459. static int
  1460. handle_control_mapaddress(control_connection_t *conn, uint32_t len,
  1461. const char *body)
  1462. {
  1463. smartlist_t *elts;
  1464. smartlist_t *lines;
  1465. smartlist_t *reply;
  1466. char *r;
  1467. size_t sz;
  1468. (void) len; /* body is NUL-terminated, so it's safe to ignore the length. */
  1469. lines = smartlist_new();
  1470. elts = smartlist_new();
  1471. reply = smartlist_new();
  1472. smartlist_split_string(lines, body, " ",
  1473. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  1474. SMARTLIST_FOREACH_BEGIN(lines, char *, line) {
  1475. tor_strlower(line);
  1476. smartlist_split_string(elts, line, "=", 0, 2);
  1477. if (smartlist_len(elts) == 2) {
  1478. const char *from = smartlist_get(elts,0);
  1479. const char *to = smartlist_get(elts,1);
  1480. if (address_is_invalid_mapaddress_target(to)) {
  1481. smartlist_add_asprintf(reply,
  1482. "512-syntax error: invalid address '%s'", to);
  1483. log_warn(LD_CONTROL,
  1484. "Skipping invalid argument '%s' in MapAddress msg", to);
  1485. } else if (!strcmp(from, ".") || !strcmp(from, "0.0.0.0") ||
  1486. !strcmp(from, "::")) {
  1487. const char type =
  1488. !strcmp(from,".") ? RESOLVED_TYPE_HOSTNAME :
  1489. (!strcmp(from, "0.0.0.0") ? RESOLVED_TYPE_IPV4 : RESOLVED_TYPE_IPV6);
  1490. const char *address = addressmap_register_virtual_address(
  1491. type, tor_strdup(to));
  1492. if (!address) {
  1493. smartlist_add_asprintf(reply,
  1494. "451-resource exhausted: skipping '%s'", line);
  1495. log_warn(LD_CONTROL,
  1496. "Unable to allocate address for '%s' in MapAddress msg",
  1497. safe_str_client(line));
  1498. } else {
  1499. smartlist_add_asprintf(reply, "250-%s=%s", address, to);
  1500. }
  1501. } else {
  1502. const char *msg;
  1503. if (addressmap_register_auto(from, to, 1,
  1504. ADDRMAPSRC_CONTROLLER, &msg) < 0) {
  1505. smartlist_add_asprintf(reply,
  1506. "512-syntax error: invalid address mapping "
  1507. " '%s': %s", line, msg);
  1508. log_warn(LD_CONTROL,
  1509. "Skipping invalid argument '%s' in MapAddress msg: %s",
  1510. line, msg);
  1511. } else {
  1512. smartlist_add_asprintf(reply, "250-%s", line);
  1513. }
  1514. }
  1515. } else {
  1516. smartlist_add_asprintf(reply, "512-syntax error: mapping '%s' is "
  1517. "not of expected form 'foo=bar'.", line);
  1518. log_info(LD_CONTROL, "Skipping MapAddress '%s': wrong "
  1519. "number of items.",
  1520. safe_str_client(line));
  1521. }
  1522. SMARTLIST_FOREACH(elts, char *, cp, tor_free(cp));
  1523. smartlist_clear(elts);
  1524. } SMARTLIST_FOREACH_END(line);
  1525. SMARTLIST_FOREACH(lines, char *, cp, tor_free(cp));
  1526. smartlist_free(lines);
  1527. smartlist_free(elts);
  1528. if (smartlist_len(reply)) {
  1529. ((char*)smartlist_get(reply,smartlist_len(reply)-1))[3] = ' ';
  1530. r = smartlist_join_strings(reply, "\r\n", 1, &sz);
  1531. connection_buf_add(r, sz, TO_CONN(conn));
  1532. tor_free(r);
  1533. } else {
  1534. const char *response =
  1535. "512 syntax error: not enough arguments to mapaddress.\r\n";
  1536. connection_buf_add(response, strlen(response), TO_CONN(conn));
  1537. }
  1538. SMARTLIST_FOREACH(reply, char *, cp, tor_free(cp));
  1539. smartlist_free(reply);
  1540. return 0;
  1541. }
  1542. /** Implementation helper for GETINFO: knows the answers for various
  1543. * trivial-to-implement questions. */
  1544. static int
  1545. getinfo_helper_misc(control_connection_t *conn, const char *question,
  1546. char **answer, const char **errmsg)
  1547. {
  1548. (void) conn;
  1549. if (!strcmp(question, "version")) {
  1550. *answer = tor_strdup(get_version());
  1551. } else if (!strcmp(question, "bw-event-cache")) {
  1552. *answer = get_bw_samples();
  1553. } else if (!strcmp(question, "config-file")) {
  1554. const char *a = get_torrc_fname(0);
  1555. if (a)
  1556. *answer = tor_strdup(a);
  1557. } else if (!strcmp(question, "config-defaults-file")) {
  1558. const char *a = get_torrc_fname(1);
  1559. if (a)
  1560. *answer = tor_strdup(a);
  1561. } else if (!strcmp(question, "config-text")) {
  1562. *answer = options_dump(get_options(), OPTIONS_DUMP_MINIMAL);
  1563. } else if (!strcmp(question, "config-can-saveconf")) {
  1564. *answer = tor_strdup(get_options()->IncludeUsed ? "0" : "1");
  1565. } else if (!strcmp(question, "info/names")) {
  1566. *answer = list_getinfo_options();
  1567. } else if (!strcmp(question, "dormant")) {
  1568. int dormant = rep_hist_circbuilding_dormant(time(NULL));
  1569. *answer = tor_strdup(dormant ? "1" : "0");
  1570. } else if (!strcmp(question, "events/names")) {
  1571. int i;
  1572. smartlist_t *event_names = smartlist_new();
  1573. for (i = 0; control_event_table[i].event_name != NULL; ++i) {
  1574. smartlist_add(event_names, (char *)control_event_table[i].event_name);
  1575. }
  1576. *answer = smartlist_join_strings(event_names, " ", 0, NULL);
  1577. smartlist_free(event_names);
  1578. } else if (!strcmp(question, "signal/names")) {
  1579. smartlist_t *signal_names = smartlist_new();
  1580. int j;
  1581. for (j = 0; signal_table[j].signal_name != NULL; ++j) {
  1582. smartlist_add(signal_names, (char*)signal_table[j].signal_name);
  1583. }
  1584. *answer = smartlist_join_strings(signal_names, " ", 0, NULL);
  1585. smartlist_free(signal_names);
  1586. } else if (!strcmp(question, "features/names")) {
  1587. *answer = tor_strdup("VERBOSE_NAMES EXTENDED_EVENTS");
  1588. } else if (!strcmp(question, "address")) {
  1589. uint32_t addr;
  1590. if (router_pick_published_address(get_options(), &addr, 0) < 0) {
  1591. *errmsg = "Address unknown";
  1592. return -1;
  1593. }
  1594. *answer = tor_dup_ip(addr);
  1595. } else if (!strcmp(question, "traffic/read")) {
  1596. tor_asprintf(answer, U64_FORMAT, U64_PRINTF_ARG(get_bytes_read()));
  1597. } else if (!strcmp(question, "traffic/written")) {
  1598. tor_asprintf(answer, U64_FORMAT, U64_PRINTF_ARG(get_bytes_written()));
  1599. } else if (!strcmp(question, "process/pid")) {
  1600. int myPid = -1;
  1601. #ifdef _WIN32
  1602. myPid = _getpid();
  1603. #else
  1604. myPid = getpid();
  1605. #endif
  1606. tor_asprintf(answer, "%d", myPid);
  1607. } else if (!strcmp(question, "process/uid")) {
  1608. #ifdef _WIN32
  1609. *answer = tor_strdup("-1");
  1610. #else
  1611. int myUid = geteuid();
  1612. tor_asprintf(answer, "%d", myUid);
  1613. #endif /* defined(_WIN32) */
  1614. } else if (!strcmp(question, "process/user")) {
  1615. #ifdef _WIN32
  1616. *answer = tor_strdup("");
  1617. #else
  1618. int myUid = geteuid();
  1619. const struct passwd *myPwEntry = tor_getpwuid(myUid);
  1620. if (myPwEntry) {
  1621. *answer = tor_strdup(myPwEntry->pw_name);
  1622. } else {
  1623. *answer = tor_strdup("");
  1624. }
  1625. #endif /* defined(_WIN32) */
  1626. } else if (!strcmp(question, "process/descriptor-limit")) {
  1627. int max_fds = get_max_sockets();
  1628. tor_asprintf(answer, "%d", max_fds);
  1629. } else if (!strcmp(question, "limits/max-mem-in-queues")) {
  1630. tor_asprintf(answer, U64_FORMAT,
  1631. U64_PRINTF_ARG(get_options()->MaxMemInQueues));
  1632. } else if (!strcmp(question, "fingerprint")) {
  1633. crypto_pk_t *server_key;
  1634. if (!server_mode(get_options())) {
  1635. *errmsg = "Not running in server mode";
  1636. return -1;
  1637. }
  1638. server_key = get_server_identity_key();
  1639. *answer = tor_malloc(HEX_DIGEST_LEN+1);
  1640. crypto_pk_get_fingerprint(server_key, *answer, 0);
  1641. }
  1642. return 0;
  1643. }
  1644. /** Awful hack: return a newly allocated string based on a routerinfo and
  1645. * (possibly) an extrainfo, sticking the read-history and write-history from
  1646. * <b>ei</b> into the resulting string. The thing you get back won't
  1647. * necessarily have a valid signature.
  1648. *
  1649. * New code should never use this; it's for backward compatibility.
  1650. *
  1651. * NOTE: <b>ri_body</b> is as returned by signed_descriptor_get_body: it might
  1652. * not be NUL-terminated. */
  1653. static char *
  1654. munge_extrainfo_into_routerinfo(const char *ri_body,
  1655. const signed_descriptor_t *ri,
  1656. const signed_descriptor_t *ei)
  1657. {
  1658. char *out = NULL, *outp;
  1659. int i;
  1660. const char *router_sig;
  1661. const char *ei_body = signed_descriptor_get_body(ei);
  1662. size_t ri_len = ri->signed_descriptor_len;
  1663. size_t ei_len = ei->signed_descriptor_len;
  1664. if (!ei_body)
  1665. goto bail;
  1666. outp = out = tor_malloc(ri_len+ei_len+1);
  1667. if (!(router_sig = tor_memstr(ri_body, ri_len, "\nrouter-signature")))
  1668. goto bail;
  1669. ++router_sig;
  1670. memcpy(out, ri_body, router_sig-ri_body);
  1671. outp += router_sig-ri_body;
  1672. for (i=0; i < 2; ++i) {
  1673. const char *kwd = i ? "\nwrite-history " : "\nread-history ";
  1674. const char *cp, *eol;
  1675. if (!(cp = tor_memstr(ei_body, ei_len, kwd)))
  1676. continue;
  1677. ++cp;
  1678. if (!(eol = memchr(cp, '\n', ei_len - (cp-ei_body))))
  1679. continue;
  1680. memcpy(outp, cp, eol-cp+1);
  1681. outp += eol-cp+1;
  1682. }
  1683. memcpy(outp, router_sig, ri_len - (router_sig-ri_body));
  1684. *outp++ = '\0';
  1685. tor_assert(outp-out < (int)(ri_len+ei_len+1));
  1686. return out;
  1687. bail:
  1688. tor_free(out);
  1689. return tor_strndup(ri_body, ri->signed_descriptor_len);
  1690. }
  1691. /** Implementation helper for GETINFO: answers requests for information about
  1692. * which ports are bound. */
  1693. static int
  1694. getinfo_helper_listeners(control_connection_t *control_conn,
  1695. const char *question,
  1696. char **answer, const char **errmsg)
  1697. {
  1698. int type;
  1699. smartlist_t *res;
  1700. (void)control_conn;
  1701. (void)errmsg;
  1702. if (!strcmp(question, "net/listeners/or"))
  1703. type = CONN_TYPE_OR_LISTENER;
  1704. else if (!strcmp(question, "net/listeners/dir"))
  1705. type = CONN_TYPE_DIR_LISTENER;
  1706. else if (!strcmp(question, "net/listeners/socks"))
  1707. type = CONN_TYPE_AP_LISTENER;
  1708. else if (!strcmp(question, "net/listeners/trans"))
  1709. type = CONN_TYPE_AP_TRANS_LISTENER;
  1710. else if (!strcmp(question, "net/listeners/natd"))
  1711. type = CONN_TYPE_AP_NATD_LISTENER;
  1712. else if (!strcmp(question, "net/listeners/dns"))
  1713. type = CONN_TYPE_AP_DNS_LISTENER;
  1714. else if (!strcmp(question, "net/listeners/control"))
  1715. type = CONN_TYPE_CONTROL_LISTENER;
  1716. else
  1717. return 0; /* unknown key */
  1718. res = smartlist_new();
  1719. SMARTLIST_FOREACH_BEGIN(get_connection_array(), connection_t *, conn) {
  1720. struct sockaddr_storage ss;
  1721. socklen_t ss_len = sizeof(ss);
  1722. if (conn->type != type || conn->marked_for_close || !SOCKET_OK(conn->s))
  1723. continue;
  1724. if (getsockname(conn->s, (struct sockaddr *)&ss, &ss_len) < 0) {
  1725. smartlist_add_asprintf(res, "%s:%d", conn->address, (int)conn->port);
  1726. } else {
  1727. char *tmp = tor_sockaddr_to_str((struct sockaddr *)&ss);
  1728. smartlist_add(res, esc_for_log(tmp));
  1729. tor_free(tmp);
  1730. }
  1731. } SMARTLIST_FOREACH_END(conn);
  1732. *answer = smartlist_join_strings(res, " ", 0, NULL);
  1733. SMARTLIST_FOREACH(res, char *, cp, tor_free(cp));
  1734. smartlist_free(res);
  1735. return 0;
  1736. }
  1737. /** Implementation helper for GETINFO: knows the answers for questions about
  1738. * directory information. */
  1739. STATIC int
  1740. getinfo_helper_dir(control_connection_t *control_conn,
  1741. const char *question, char **answer,
  1742. const char **errmsg)
  1743. {
  1744. (void) control_conn;
  1745. if (!strcmpstart(question, "desc/id/")) {
  1746. const routerinfo_t *ri = NULL;
  1747. const node_t *node = node_get_by_hex_id(question+strlen("desc/id/"), 0);
  1748. if (node)
  1749. ri = node->ri;
  1750. if (ri) {
  1751. const char *body = signed_descriptor_get_body(&ri->cache_info);
  1752. if (body)
  1753. *answer = tor_strndup(body, ri->cache_info.signed_descriptor_len);
  1754. } else if (! we_fetch_router_descriptors(get_options())) {
  1755. /* Descriptors won't be available, provide proper error */
  1756. *errmsg = "We fetch microdescriptors, not router "
  1757. "descriptors. You'll need to use md/id/* "
  1758. "instead of desc/id/*.";
  1759. return 0;
  1760. }
  1761. } else if (!strcmpstart(question, "desc/name/")) {
  1762. const routerinfo_t *ri = NULL;
  1763. /* XXX Setting 'warn_if_unnamed' here is a bit silly -- the
  1764. * warning goes to the user, not to the controller. */
  1765. const node_t *node =
  1766. node_get_by_nickname(question+strlen("desc/name/"), 0);
  1767. if (node)
  1768. ri = node->ri;
  1769. if (ri) {
  1770. const char *body = signed_descriptor_get_body(&ri->cache_info);
  1771. if (body)
  1772. *answer = tor_strndup(body, ri->cache_info.signed_descriptor_len);
  1773. } else if (! we_fetch_router_descriptors(get_options())) {
  1774. /* Descriptors won't be available, provide proper error */
  1775. *errmsg = "We fetch microdescriptors, not router "
  1776. "descriptors. You'll need to use md/name/* "
  1777. "instead of desc/name/*.";
  1778. return 0;
  1779. }
  1780. } else if (!strcmp(question, "desc/download-enabled")) {
  1781. int r = we_fetch_router_descriptors(get_options());
  1782. tor_asprintf(answer, "%d", !!r);
  1783. } else if (!strcmp(question, "desc/all-recent")) {
  1784. routerlist_t *routerlist = router_get_routerlist();
  1785. smartlist_t *sl = smartlist_new();
  1786. if (routerlist && routerlist->routers) {
  1787. SMARTLIST_FOREACH(routerlist->routers, const routerinfo_t *, ri,
  1788. {
  1789. const char *body = signed_descriptor_get_body(&ri->cache_info);
  1790. if (body)
  1791. smartlist_add(sl,
  1792. tor_strndup(body, ri->cache_info.signed_descriptor_len));
  1793. });
  1794. }
  1795. *answer = smartlist_join_strings(sl, "", 0, NULL);
  1796. SMARTLIST_FOREACH(sl, char *, c, tor_free(c));
  1797. smartlist_free(sl);
  1798. } else if (!strcmp(question, "desc/all-recent-extrainfo-hack")) {
  1799. /* XXXX Remove this once Torstat asks for extrainfos. */
  1800. routerlist_t *routerlist = router_get_routerlist();
  1801. smartlist_t *sl = smartlist_new();
  1802. if (routerlist && routerlist->routers) {
  1803. SMARTLIST_FOREACH_BEGIN(routerlist->routers, const routerinfo_t *, ri) {
  1804. const char *body = signed_descriptor_get_body(&ri->cache_info);
  1805. signed_descriptor_t *ei = extrainfo_get_by_descriptor_digest(
  1806. ri->cache_info.extra_info_digest);
  1807. if (ei && body) {
  1808. smartlist_add(sl, munge_extrainfo_into_routerinfo(body,
  1809. &ri->cache_info, ei));
  1810. } else if (body) {
  1811. smartlist_add(sl,
  1812. tor_strndup(body, ri->cache_info.signed_descriptor_len));
  1813. }
  1814. } SMARTLIST_FOREACH_END(ri);
  1815. }
  1816. *answer = smartlist_join_strings(sl, "", 0, NULL);
  1817. SMARTLIST_FOREACH(sl, char *, c, tor_free(c));
  1818. smartlist_free(sl);
  1819. } else if (!strcmpstart(question, "hs/client/desc/id/")) {
  1820. rend_cache_entry_t *e = NULL;
  1821. question += strlen("hs/client/desc/id/");
  1822. if (strlen(question) != REND_SERVICE_ID_LEN_BASE32) {
  1823. *errmsg = "Invalid address";
  1824. return -1;
  1825. }
  1826. if (!rend_cache_lookup_entry(question, -1, &e)) {
  1827. /* Descriptor found in cache */
  1828. *answer = tor_strdup(e->desc);
  1829. } else {
  1830. *errmsg = "Not found in cache";
  1831. return -1;
  1832. }
  1833. } else if (!strcmpstart(question, "hs/service/desc/id/")) {
  1834. rend_cache_entry_t *e = NULL;
  1835. question += strlen("hs/service/desc/id/");
  1836. if (strlen(question) != REND_SERVICE_ID_LEN_BASE32) {
  1837. *errmsg = "Invalid address";
  1838. return -1;
  1839. }
  1840. if (!rend_cache_lookup_v2_desc_as_service(question, &e)) {
  1841. /* Descriptor found in cache */
  1842. *answer = tor_strdup(e->desc);
  1843. } else {
  1844. *errmsg = "Not found in cache";
  1845. return -1;
  1846. }
  1847. } else if (!strcmpstart(question, "md/id/")) {
  1848. const node_t *node = node_get_by_hex_id(question+strlen("md/id/"), 0);
  1849. const microdesc_t *md = NULL;
  1850. if (node) md = node->md;
  1851. if (md && md->body) {
  1852. *answer = tor_strndup(md->body, md->bodylen);
  1853. }
  1854. } else if (!strcmpstart(question, "md/name/")) {
  1855. /* XXX Setting 'warn_if_unnamed' here is a bit silly -- the
  1856. * warning goes to the user, not to the controller. */
  1857. const node_t *node = node_get_by_nickname(question+strlen("md/name/"), 0);
  1858. /* XXXX duplicated code */
  1859. const microdesc_t *md = NULL;
  1860. if (node) md = node->md;
  1861. if (md && md->body) {
  1862. *answer = tor_strndup(md->body, md->bodylen);
  1863. }
  1864. } else if (!strcmp(question, "md/download-enabled")) {
  1865. int r = we_fetch_microdescriptors(get_options());
  1866. tor_asprintf(answer, "%d", !!r);
  1867. } else if (!strcmpstart(question, "desc-annotations/id/")) {
  1868. const routerinfo_t *ri = NULL;
  1869. const node_t *node =
  1870. node_get_by_hex_id(question+strlen("desc-annotations/id/"), 0);
  1871. if (node)
  1872. ri = node->ri;
  1873. if (ri) {
  1874. const char *annotations =
  1875. signed_descriptor_get_annotations(&ri->cache_info);
  1876. if (annotations)
  1877. *answer = tor_strndup(annotations,
  1878. ri->cache_info.annotations_len);
  1879. }
  1880. } else if (!strcmpstart(question, "dir/server/")) {
  1881. size_t answer_len = 0;
  1882. char *url = NULL;
  1883. smartlist_t *descs = smartlist_new();
  1884. const char *msg;
  1885. int res;
  1886. char *cp;
  1887. tor_asprintf(&url, "/tor/%s", question+4);
  1888. res = dirserv_get_routerdescs(descs, url, &msg);
  1889. if (res) {
  1890. log_warn(LD_CONTROL, "getinfo '%s': %s", question, msg);
  1891. smartlist_free(descs);
  1892. tor_free(url);
  1893. *errmsg = msg;
  1894. return -1;
  1895. }
  1896. SMARTLIST_FOREACH(descs, signed_descriptor_t *, sd,
  1897. answer_len += sd->signed_descriptor_len);
  1898. cp = *answer = tor_malloc(answer_len+1);
  1899. SMARTLIST_FOREACH(descs, signed_descriptor_t *, sd,
  1900. {
  1901. memcpy(cp, signed_descriptor_get_body(sd),
  1902. sd->signed_descriptor_len);
  1903. cp += sd->signed_descriptor_len;
  1904. });
  1905. *cp = '\0';
  1906. tor_free(url);
  1907. smartlist_free(descs);
  1908. } else if (!strcmpstart(question, "dir/status/")) {
  1909. *answer = tor_strdup("");
  1910. } else if (!strcmp(question, "dir/status-vote/current/consensus")) { /* v3 */
  1911. if (we_want_to_fetch_flavor(get_options(), FLAV_NS)) {
  1912. const cached_dir_t *consensus = dirserv_get_consensus("ns");
  1913. if (consensus)
  1914. *answer = tor_strdup(consensus->dir);
  1915. }
  1916. if (!*answer) { /* try loading it from disk */
  1917. char *filename = get_datadir_fname("cached-consensus");
  1918. *answer = read_file_to_str(filename, RFTS_IGNORE_MISSING, NULL);
  1919. tor_free(filename);
  1920. if (!*answer) { /* generate an error */
  1921. *errmsg = "Could not open cached consensus. "
  1922. "Make sure FetchUselessDescriptors is set to 1.";
  1923. return -1;
  1924. }
  1925. }
  1926. } else if (!strcmp(question, "network-status")) { /* v1 */
  1927. static int network_status_warned = 0;
  1928. if (!network_status_warned) {
  1929. log_warn(LD_CONTROL, "GETINFO network-status is deprecated; it will "
  1930. "go away in a future version of Tor.");
  1931. network_status_warned = 1;
  1932. }
  1933. routerlist_t *routerlist = router_get_routerlist();
  1934. if (!routerlist || !routerlist->routers ||
  1935. list_server_status_v1(routerlist->routers, answer, 1) < 0) {
  1936. return -1;
  1937. }
  1938. } else if (!strcmpstart(question, "extra-info/digest/")) {
  1939. question += strlen("extra-info/digest/");
  1940. if (strlen(question) == HEX_DIGEST_LEN) {
  1941. char d[DIGEST_LEN];
  1942. signed_descriptor_t *sd = NULL;
  1943. if (base16_decode(d, sizeof(d), question, strlen(question))
  1944. == sizeof(d)) {
  1945. /* XXXX this test should move into extrainfo_get_by_descriptor_digest,
  1946. * but I don't want to risk affecting other parts of the code,
  1947. * especially since the rules for using our own extrainfo (including
  1948. * when it might be freed) are different from those for using one
  1949. * we have downloaded. */
  1950. if (router_extrainfo_digest_is_me(d))
  1951. sd = &(router_get_my_extrainfo()->cache_info);
  1952. else
  1953. sd = extrainfo_get_by_descriptor_digest(d);
  1954. }
  1955. if (sd) {
  1956. const char *body = signed_descriptor_get_body(sd);
  1957. if (body)
  1958. *answer = tor_strndup(body, sd->signed_descriptor_len);
  1959. }
  1960. }
  1961. }
  1962. return 0;
  1963. }
  1964. /** Given a smartlist of 20-byte digests, return a newly allocated string
  1965. * containing each of those digests in order, formatted in HEX, and terminated
  1966. * with a newline. */
  1967. static char *
  1968. digest_list_to_string(const smartlist_t *sl)
  1969. {
  1970. int len;
  1971. char *result, *s;
  1972. /* Allow for newlines, and a \0 at the end */
  1973. len = smartlist_len(sl) * (HEX_DIGEST_LEN + 1) + 1;
  1974. result = tor_malloc_zero(len);
  1975. s = result;
  1976. SMARTLIST_FOREACH_BEGIN(sl, const char *, digest) {
  1977. base16_encode(s, HEX_DIGEST_LEN + 1, digest, DIGEST_LEN);
  1978. s[HEX_DIGEST_LEN] = '\n';
  1979. s += HEX_DIGEST_LEN + 1;
  1980. } SMARTLIST_FOREACH_END(digest);
  1981. *s = '\0';
  1982. return result;
  1983. }
  1984. /** Turn a download_status_t into a human-readable description in a newly
  1985. * allocated string. The format is specified in control-spec.txt, under
  1986. * the documentation for "GETINFO download/..." . */
  1987. static char *
  1988. download_status_to_string(const download_status_t *dl)
  1989. {
  1990. char *rv = NULL, *tmp;
  1991. char tbuf[ISO_TIME_LEN+1];
  1992. const char *schedule_str, *want_authority_str;
  1993. const char *increment_on_str, *backoff_str;
  1994. if (dl) {
  1995. /* Get some substrings of the eventual output ready */
  1996. format_iso_time(tbuf, download_status_get_next_attempt_at(dl));
  1997. switch (dl->schedule) {
  1998. case DL_SCHED_GENERIC:
  1999. schedule_str = "DL_SCHED_GENERIC";
  2000. break;
  2001. case DL_SCHED_CONSENSUS:
  2002. schedule_str = "DL_SCHED_CONSENSUS";
  2003. break;
  2004. case DL_SCHED_BRIDGE:
  2005. schedule_str = "DL_SCHED_BRIDGE";
  2006. break;
  2007. default:
  2008. schedule_str = "unknown";
  2009. break;
  2010. }
  2011. switch (dl->want_authority) {
  2012. case DL_WANT_ANY_DIRSERVER:
  2013. want_authority_str = "DL_WANT_ANY_DIRSERVER";
  2014. break;
  2015. case DL_WANT_AUTHORITY:
  2016. want_authority_str = "DL_WANT_AUTHORITY";
  2017. break;
  2018. default:
  2019. want_authority_str = "unknown";
  2020. break;
  2021. }
  2022. switch (dl->increment_on) {
  2023. case DL_SCHED_INCREMENT_FAILURE:
  2024. increment_on_str = "DL_SCHED_INCREMENT_FAILURE";
  2025. break;
  2026. case DL_SCHED_INCREMENT_ATTEMPT:
  2027. increment_on_str = "DL_SCHED_INCREMENT_ATTEMPT";
  2028. break;
  2029. default:
  2030. increment_on_str = "unknown";
  2031. break;
  2032. }
  2033. switch (dl->backoff) {
  2034. case DL_SCHED_DETERMINISTIC:
  2035. backoff_str = "DL_SCHED_DETERMINISTIC";
  2036. break;
  2037. case DL_SCHED_RANDOM_EXPONENTIAL:
  2038. backoff_str = "DL_SCHED_RANDOM_EXPONENTIAL";
  2039. break;
  2040. default:
  2041. backoff_str = "unknown";
  2042. break;
  2043. }
  2044. /* Now assemble them */
  2045. tor_asprintf(&tmp,
  2046. "next-attempt-at %s\n"
  2047. "n-download-failures %u\n"
  2048. "n-download-attempts %u\n"
  2049. "schedule %s\n"
  2050. "want-authority %s\n"
  2051. "increment-on %s\n"
  2052. "backoff %s\n",
  2053. tbuf,
  2054. dl->n_download_failures,
  2055. dl->n_download_attempts,
  2056. schedule_str,
  2057. want_authority_str,
  2058. increment_on_str,
  2059. backoff_str);
  2060. if (dl->backoff == DL_SCHED_RANDOM_EXPONENTIAL) {
  2061. /* Additional fields become relevant in random-exponential mode */
  2062. tor_asprintf(&rv,
  2063. "%s"
  2064. "last-backoff-position %u\n"
  2065. "last-delay-used %d\n",
  2066. tmp,
  2067. dl->last_backoff_position,
  2068. dl->last_delay_used);
  2069. tor_free(tmp);
  2070. } else {
  2071. /* That was it */
  2072. rv = tmp;
  2073. }
  2074. }
  2075. return rv;
  2076. }
  2077. /** Handle the consensus download cases for getinfo_helper_downloads() */
  2078. STATIC void
  2079. getinfo_helper_downloads_networkstatus(const char *flavor,
  2080. download_status_t **dl_to_emit,
  2081. const char **errmsg)
  2082. {
  2083. /*
  2084. * We get the one for the current bootstrapped status by default, or
  2085. * take an extra /bootstrap or /running suffix
  2086. */
  2087. if (strcmp(flavor, "ns") == 0) {
  2088. *dl_to_emit = networkstatus_get_dl_status_by_flavor(FLAV_NS);
  2089. } else if (strcmp(flavor, "ns/bootstrap") == 0) {
  2090. *dl_to_emit = networkstatus_get_dl_status_by_flavor_bootstrap(FLAV_NS);
  2091. } else if (strcmp(flavor, "ns/running") == 0 ) {
  2092. *dl_to_emit = networkstatus_get_dl_status_by_flavor_running(FLAV_NS);
  2093. } else if (strcmp(flavor, "microdesc") == 0) {
  2094. *dl_to_emit = networkstatus_get_dl_status_by_flavor(FLAV_MICRODESC);
  2095. } else if (strcmp(flavor, "microdesc/bootstrap") == 0) {
  2096. *dl_to_emit =
  2097. networkstatus_get_dl_status_by_flavor_bootstrap(FLAV_MICRODESC);
  2098. } else if (strcmp(flavor, "microdesc/running") == 0) {
  2099. *dl_to_emit =
  2100. networkstatus_get_dl_status_by_flavor_running(FLAV_MICRODESC);
  2101. } else {
  2102. *errmsg = "Unknown flavor";
  2103. }
  2104. }
  2105. /** Handle the cert download cases for getinfo_helper_downloads() */
  2106. STATIC void
  2107. getinfo_helper_downloads_cert(const char *fp_sk_req,
  2108. download_status_t **dl_to_emit,
  2109. smartlist_t **digest_list,
  2110. const char **errmsg)
  2111. {
  2112. const char *sk_req;
  2113. char id_digest[DIGEST_LEN];
  2114. char sk_digest[DIGEST_LEN];
  2115. /*
  2116. * We have to handle four cases; fp_sk_req is the request with
  2117. * a prefix of "downloads/cert/" snipped off.
  2118. *
  2119. * Case 1: fp_sk_req = "fps"
  2120. * - We should emit a digest_list with a list of all the identity
  2121. * fingerprints that can be queried for certificate download status;
  2122. * get it by calling list_authority_ids_with_downloads().
  2123. *
  2124. * Case 2: fp_sk_req = "fp/<fp>" for some fingerprint fp
  2125. * - We want the default certificate for this identity fingerprint's
  2126. * download status; this is the download we get from URLs starting
  2127. * in /fp/ on the directory server. We can get it with
  2128. * id_only_download_status_for_authority_id().
  2129. *
  2130. * Case 3: fp_sk_req = "fp/<fp>/sks" for some fingerprint fp
  2131. * - We want a list of all signing key digests for this identity
  2132. * fingerprint which can be queried for certificate download status.
  2133. * Get it with list_sk_digests_for_authority_id().
  2134. *
  2135. * Case 4: fp_sk_req = "fp/<fp>/<sk>" for some fingerprint fp and
  2136. * signing key digest sk
  2137. * - We want the download status for the certificate for this specific
  2138. * signing key and fingerprint. These correspond to the ones we get
  2139. * from URLs starting in /fp-sk/ on the directory server. Get it with
  2140. * list_sk_digests_for_authority_id().
  2141. */
  2142. if (strcmp(fp_sk_req, "fps") == 0) {
  2143. *digest_list = list_authority_ids_with_downloads();
  2144. if (!(*digest_list)) {
  2145. *errmsg = "Failed to get list of authority identity digests (!)";
  2146. }
  2147. } else if (!strcmpstart(fp_sk_req, "fp/")) {
  2148. fp_sk_req += strlen("fp/");
  2149. /* Okay, look for another / to tell the fp from fp-sk cases */
  2150. sk_req = strchr(fp_sk_req, '/');
  2151. if (sk_req) {
  2152. /* okay, split it here and try to parse <fp> */
  2153. if (base16_decode(id_digest, DIGEST_LEN,
  2154. fp_sk_req, sk_req - fp_sk_req) == DIGEST_LEN) {
  2155. /* Skip past the '/' */
  2156. ++sk_req;
  2157. if (strcmp(sk_req, "sks") == 0) {
  2158. /* We're asking for the list of signing key fingerprints */
  2159. *digest_list = list_sk_digests_for_authority_id(id_digest);
  2160. if (!(*digest_list)) {
  2161. *errmsg = "Failed to get list of signing key digests for this "
  2162. "authority identity digest";
  2163. }
  2164. } else {
  2165. /* We've got a signing key digest */
  2166. if (base16_decode(sk_digest, DIGEST_LEN,
  2167. sk_req, strlen(sk_req)) == DIGEST_LEN) {
  2168. *dl_to_emit =
  2169. download_status_for_authority_id_and_sk(id_digest, sk_digest);
  2170. if (!(*dl_to_emit)) {
  2171. *errmsg = "Failed to get download status for this identity/"
  2172. "signing key digest pair";
  2173. }
  2174. } else {
  2175. *errmsg = "That didn't look like a signing key digest";
  2176. }
  2177. }
  2178. } else {
  2179. *errmsg = "That didn't look like an identity digest";
  2180. }
  2181. } else {
  2182. /* We're either in downloads/certs/fp/<fp>, or we can't parse <fp> */
  2183. if (strlen(fp_sk_req) == HEX_DIGEST_LEN) {
  2184. if (base16_decode(id_digest, DIGEST_LEN,
  2185. fp_sk_req, strlen(fp_sk_req)) == DIGEST_LEN) {
  2186. *dl_to_emit = id_only_download_status_for_authority_id(id_digest);
  2187. if (!(*dl_to_emit)) {
  2188. *errmsg = "Failed to get download status for this authority "
  2189. "identity digest";
  2190. }
  2191. } else {
  2192. *errmsg = "That didn't look like a digest";
  2193. }
  2194. } else {
  2195. *errmsg = "That didn't look like a digest";
  2196. }
  2197. }
  2198. } else {
  2199. *errmsg = "Unknown certificate download status query";
  2200. }
  2201. }
  2202. /** Handle the routerdesc download cases for getinfo_helper_downloads() */
  2203. STATIC void
  2204. getinfo_helper_downloads_desc(const char *desc_req,
  2205. download_status_t **dl_to_emit,
  2206. smartlist_t **digest_list,
  2207. const char **errmsg)
  2208. {
  2209. char desc_digest[DIGEST_LEN];
  2210. /*
  2211. * Two cases to handle here:
  2212. *
  2213. * Case 1: desc_req = "descs"
  2214. * - Emit a list of all router descriptor digests, which we get by
  2215. * calling router_get_descriptor_digests(); this can return NULL
  2216. * if we have no current ns-flavor consensus.
  2217. *
  2218. * Case 2: desc_req = <fp>
  2219. * - Check on the specified fingerprint and emit its download_status_t
  2220. * using router_get_dl_status_by_descriptor_digest().
  2221. */
  2222. if (strcmp(desc_req, "descs") == 0) {
  2223. *digest_list = router_get_descriptor_digests();
  2224. if (!(*digest_list)) {
  2225. *errmsg = "We don't seem to have a networkstatus-flavored consensus";
  2226. }
  2227. /*
  2228. * Microdescs don't use the download_status_t mechanism, so we don't
  2229. * answer queries about their downloads here; see microdesc.c.
  2230. */
  2231. } else if (strlen(desc_req) == HEX_DIGEST_LEN) {
  2232. if (base16_decode(desc_digest, DIGEST_LEN,
  2233. desc_req, strlen(desc_req)) == DIGEST_LEN) {
  2234. /* Okay we got a digest-shaped thing; try asking for it */
  2235. *dl_to_emit = router_get_dl_status_by_descriptor_digest(desc_digest);
  2236. if (!(*dl_to_emit)) {
  2237. *errmsg = "No such descriptor digest found";
  2238. }
  2239. } else {
  2240. *errmsg = "That didn't look like a digest";
  2241. }
  2242. } else {
  2243. *errmsg = "Unknown router descriptor download status query";
  2244. }
  2245. }
  2246. /** Handle the bridge download cases for getinfo_helper_downloads() */
  2247. STATIC void
  2248. getinfo_helper_downloads_bridge(const char *bridge_req,
  2249. download_status_t **dl_to_emit,
  2250. smartlist_t **digest_list,
  2251. const char **errmsg)
  2252. {
  2253. char bridge_digest[DIGEST_LEN];
  2254. /*
  2255. * Two cases to handle here:
  2256. *
  2257. * Case 1: bridge_req = "bridges"
  2258. * - Emit a list of all bridge identity digests, which we get by
  2259. * calling list_bridge_identities(); this can return NULL if we are
  2260. * not using bridges.
  2261. *
  2262. * Case 2: bridge_req = <fp>
  2263. * - Check on the specified fingerprint and emit its download_status_t
  2264. * using get_bridge_dl_status_by_id().
  2265. */
  2266. if (strcmp(bridge_req, "bridges") == 0) {
  2267. *digest_list = list_bridge_identities();
  2268. if (!(*digest_list)) {
  2269. *errmsg = "We don't seem to be using bridges";
  2270. }
  2271. } else if (strlen(bridge_req) == HEX_DIGEST_LEN) {
  2272. if (base16_decode(bridge_digest, DIGEST_LEN,
  2273. bridge_req, strlen(bridge_req)) == DIGEST_LEN) {
  2274. /* Okay we got a digest-shaped thing; try asking for it */
  2275. *dl_to_emit = get_bridge_dl_status_by_id(bridge_digest);
  2276. if (!(*dl_to_emit)) {
  2277. *errmsg = "No such bridge identity digest found";
  2278. }
  2279. } else {
  2280. *errmsg = "That didn't look like a digest";
  2281. }
  2282. } else {
  2283. *errmsg = "Unknown bridge descriptor download status query";
  2284. }
  2285. }
  2286. /** Implementation helper for GETINFO: knows the answers for questions about
  2287. * download status information. */
  2288. STATIC int
  2289. getinfo_helper_downloads(control_connection_t *control_conn,
  2290. const char *question, char **answer,
  2291. const char **errmsg)
  2292. {
  2293. download_status_t *dl_to_emit = NULL;
  2294. smartlist_t *digest_list = NULL;
  2295. /* Assert args are sane */
  2296. tor_assert(control_conn != NULL);
  2297. tor_assert(question != NULL);
  2298. tor_assert(answer != NULL);
  2299. tor_assert(errmsg != NULL);
  2300. /* We check for this later to see if we should supply a default */
  2301. *errmsg = NULL;
  2302. /* Are we after networkstatus downloads? */
  2303. if (!strcmpstart(question, "downloads/networkstatus/")) {
  2304. getinfo_helper_downloads_networkstatus(
  2305. question + strlen("downloads/networkstatus/"),
  2306. &dl_to_emit, errmsg);
  2307. /* Certificates? */
  2308. } else if (!strcmpstart(question, "downloads/cert/")) {
  2309. getinfo_helper_downloads_cert(
  2310. question + strlen("downloads/cert/"),
  2311. &dl_to_emit, &digest_list, errmsg);
  2312. /* Router descriptors? */
  2313. } else if (!strcmpstart(question, "downloads/desc/")) {
  2314. getinfo_helper_downloads_desc(
  2315. question + strlen("downloads/desc/"),
  2316. &dl_to_emit, &digest_list, errmsg);
  2317. /* Bridge descriptors? */
  2318. } else if (!strcmpstart(question, "downloads/bridge/")) {
  2319. getinfo_helper_downloads_bridge(
  2320. question + strlen("downloads/bridge/"),
  2321. &dl_to_emit, &digest_list, errmsg);
  2322. } else {
  2323. *errmsg = "Unknown download status query";
  2324. }
  2325. if (dl_to_emit) {
  2326. *answer = download_status_to_string(dl_to_emit);
  2327. return 0;
  2328. } else if (digest_list) {
  2329. *answer = digest_list_to_string(digest_list);
  2330. SMARTLIST_FOREACH(digest_list, void *, s, tor_free(s));
  2331. smartlist_free(digest_list);
  2332. return 0;
  2333. } else {
  2334. if (!(*errmsg)) {
  2335. *errmsg = "Unknown error";
  2336. }
  2337. return -1;
  2338. }
  2339. }
  2340. /** Allocate and return a description of <b>circ</b>'s current status,
  2341. * including its path (if any). */
  2342. static char *
  2343. circuit_describe_status_for_controller(origin_circuit_t *circ)
  2344. {
  2345. char *rv;
  2346. smartlist_t *descparts = smartlist_new();
  2347. {
  2348. char *vpath = circuit_list_path_for_controller(circ);
  2349. if (*vpath) {
  2350. smartlist_add(descparts, vpath);
  2351. } else {
  2352. tor_free(vpath); /* empty path; don't put an extra space in the result */
  2353. }
  2354. }
  2355. {
  2356. cpath_build_state_t *build_state = circ->build_state;
  2357. smartlist_t *flaglist = smartlist_new();
  2358. char *flaglist_joined;
  2359. if (build_state->onehop_tunnel)
  2360. smartlist_add(flaglist, (void *)"ONEHOP_TUNNEL");
  2361. if (build_state->is_internal)
  2362. smartlist_add(flaglist, (void *)"IS_INTERNAL");
  2363. if (build_state->need_capacity)
  2364. smartlist_add(flaglist, (void *)"NEED_CAPACITY");
  2365. if (build_state->need_uptime)
  2366. smartlist_add(flaglist, (void *)"NEED_UPTIME");
  2367. /* Only emit a BUILD_FLAGS argument if it will have a non-empty value. */
  2368. if (smartlist_len(flaglist)) {
  2369. flaglist_joined = smartlist_join_strings(flaglist, ",", 0, NULL);
  2370. smartlist_add_asprintf(descparts, "BUILD_FLAGS=%s", flaglist_joined);
  2371. tor_free(flaglist_joined);
  2372. }
  2373. smartlist_free(flaglist);
  2374. }
  2375. smartlist_add_asprintf(descparts, "PURPOSE=%s",
  2376. circuit_purpose_to_controller_string(circ->base_.purpose));
  2377. {
  2378. const char *hs_state =
  2379. circuit_purpose_to_controller_hs_state_string(circ->base_.purpose);
  2380. if (hs_state != NULL) {
  2381. smartlist_add_asprintf(descparts, "HS_STATE=%s", hs_state);
  2382. }
  2383. }
  2384. if (circ->rend_data != NULL) {
  2385. smartlist_add_asprintf(descparts, "REND_QUERY=%s",
  2386. rend_data_get_address(circ->rend_data));
  2387. }
  2388. {
  2389. char tbuf[ISO_TIME_USEC_LEN+1];
  2390. format_iso_time_nospace_usec(tbuf, &circ->base_.timestamp_created);
  2391. smartlist_add_asprintf(descparts, "TIME_CREATED=%s", tbuf);
  2392. }
  2393. // Show username and/or password if available.
  2394. if (circ->socks_username_len > 0) {
  2395. char* socks_username_escaped = esc_for_log_len(circ->socks_username,
  2396. (size_t) circ->socks_username_len);
  2397. smartlist_add_asprintf(descparts, "SOCKS_USERNAME=%s",
  2398. socks_username_escaped);
  2399. tor_free(socks_username_escaped);
  2400. }
  2401. if (circ->socks_password_len > 0) {
  2402. char* socks_password_escaped = esc_for_log_len(circ->socks_password,
  2403. (size_t) circ->socks_password_len);
  2404. smartlist_add_asprintf(descparts, "SOCKS_PASSWORD=%s",
  2405. socks_password_escaped);
  2406. tor_free(socks_password_escaped);
  2407. }
  2408. rv = smartlist_join_strings(descparts, " ", 0, NULL);
  2409. SMARTLIST_FOREACH(descparts, char *, cp, tor_free(cp));
  2410. smartlist_free(descparts);
  2411. return rv;
  2412. }
  2413. /** Implementation helper for GETINFO: knows how to generate summaries of the
  2414. * current states of things we send events about. */
  2415. static int
  2416. getinfo_helper_events(control_connection_t *control_conn,
  2417. const char *question, char **answer,
  2418. const char **errmsg)
  2419. {
  2420. const or_options_t *options = get_options();
  2421. (void) control_conn;
  2422. if (!strcmp(question, "circuit-status")) {
  2423. smartlist_t *status = smartlist_new();
  2424. SMARTLIST_FOREACH_BEGIN(circuit_get_global_list(), circuit_t *, circ_) {
  2425. origin_circuit_t *circ;
  2426. char *circdesc;
  2427. const char *state;
  2428. if (! CIRCUIT_IS_ORIGIN(circ_) || circ_->marked_for_close)
  2429. continue;
  2430. circ = TO_ORIGIN_CIRCUIT(circ_);
  2431. if (circ->base_.state == CIRCUIT_STATE_OPEN)
  2432. state = "BUILT";
  2433. else if (circ->base_.state == CIRCUIT_STATE_GUARD_WAIT)
  2434. state = "GUARD_WAIT";
  2435. else if (circ->cpath)
  2436. state = "EXTENDED";
  2437. else
  2438. state = "LAUNCHED";
  2439. circdesc = circuit_describe_status_for_controller(circ);
  2440. smartlist_add_asprintf(status, "%lu %s%s%s",
  2441. (unsigned long)circ->global_identifier,
  2442. state, *circdesc ? " " : "", circdesc);
  2443. tor_free(circdesc);
  2444. }
  2445. SMARTLIST_FOREACH_END(circ_);
  2446. *answer = smartlist_join_strings(status, "\r\n", 0, NULL);
  2447. SMARTLIST_FOREACH(status, char *, cp, tor_free(cp));
  2448. smartlist_free(status);
  2449. } else if (!strcmp(question, "stream-status")) {
  2450. smartlist_t *conns = get_connection_array();
  2451. smartlist_t *status = smartlist_new();
  2452. char buf[256];
  2453. SMARTLIST_FOREACH_BEGIN(conns, connection_t *, base_conn) {
  2454. const char *state;
  2455. entry_connection_t *conn;
  2456. circuit_t *circ;
  2457. origin_circuit_t *origin_circ = NULL;
  2458. if (base_conn->type != CONN_TYPE_AP ||
  2459. base_conn->marked_for_close ||
  2460. base_conn->state == AP_CONN_STATE_SOCKS_WAIT ||
  2461. base_conn->state == AP_CONN_STATE_NATD_WAIT)
  2462. continue;
  2463. conn = TO_ENTRY_CONN(base_conn);
  2464. switch (base_conn->state)
  2465. {
  2466. case AP_CONN_STATE_CONTROLLER_WAIT:
  2467. case AP_CONN_STATE_CIRCUIT_WAIT:
  2468. if (conn->socks_request &&
  2469. SOCKS_COMMAND_IS_RESOLVE(conn->socks_request->command))
  2470. state = "NEWRESOLVE";
  2471. else
  2472. state = "NEW";
  2473. break;
  2474. case AP_CONN_STATE_RENDDESC_WAIT:
  2475. case AP_CONN_STATE_CONNECT_WAIT:
  2476. state = "SENTCONNECT"; break;
  2477. case AP_CONN_STATE_RESOLVE_WAIT:
  2478. state = "SENTRESOLVE"; break;
  2479. case AP_CONN_STATE_OPEN:
  2480. state = "SUCCEEDED"; break;
  2481. default:
  2482. log_warn(LD_BUG, "Asked for stream in unknown state %d",
  2483. base_conn->state);
  2484. continue;
  2485. }
  2486. circ = circuit_get_by_edge_conn(ENTRY_TO_EDGE_CONN(conn));
  2487. if (circ && CIRCUIT_IS_ORIGIN(circ))
  2488. origin_circ = TO_ORIGIN_CIRCUIT(circ);
  2489. write_stream_target_to_buf(conn, buf, sizeof(buf));
  2490. smartlist_add_asprintf(status, "%lu %s %lu %s",
  2491. (unsigned long) base_conn->global_identifier,state,
  2492. origin_circ?
  2493. (unsigned long)origin_circ->global_identifier : 0ul,
  2494. buf);
  2495. } SMARTLIST_FOREACH_END(base_conn);
  2496. *answer = smartlist_join_strings(status, "\r\n", 0, NULL);
  2497. SMARTLIST_FOREACH(status, char *, cp, tor_free(cp));
  2498. smartlist_free(status);
  2499. } else if (!strcmp(question, "orconn-status")) {
  2500. smartlist_t *conns = get_connection_array();
  2501. smartlist_t *status = smartlist_new();
  2502. SMARTLIST_FOREACH_BEGIN(conns, connection_t *, base_conn) {
  2503. const char *state;
  2504. char name[128];
  2505. or_connection_t *conn;
  2506. if (base_conn->type != CONN_TYPE_OR || base_conn->marked_for_close)
  2507. continue;
  2508. conn = TO_OR_CONN(base_conn);
  2509. if (conn->base_.state == OR_CONN_STATE_OPEN)
  2510. state = "CONNECTED";
  2511. else if (conn->nickname)
  2512. state = "LAUNCHED";
  2513. else
  2514. state = "NEW";
  2515. orconn_target_get_name(name, sizeof(name), conn);
  2516. smartlist_add_asprintf(status, "%s %s", name, state);
  2517. } SMARTLIST_FOREACH_END(base_conn);
  2518. *answer = smartlist_join_strings(status, "\r\n", 0, NULL);
  2519. SMARTLIST_FOREACH(status, char *, cp, tor_free(cp));
  2520. smartlist_free(status);
  2521. } else if (!strcmpstart(question, "address-mappings/")) {
  2522. time_t min_e, max_e;
  2523. smartlist_t *mappings;
  2524. question += strlen("address-mappings/");
  2525. if (!strcmp(question, "all")) {
  2526. min_e = 0; max_e = TIME_MAX;
  2527. } else if (!strcmp(question, "cache")) {
  2528. min_e = 2; max_e = TIME_MAX;
  2529. } else if (!strcmp(question, "config")) {
  2530. min_e = 0; max_e = 0;
  2531. } else if (!strcmp(question, "control")) {
  2532. min_e = 1; max_e = 1;
  2533. } else {
  2534. return 0;
  2535. }
  2536. mappings = smartlist_new();
  2537. addressmap_get_mappings(mappings, min_e, max_e, 1);
  2538. *answer = smartlist_join_strings(mappings, "\r\n", 0, NULL);
  2539. SMARTLIST_FOREACH(mappings, char *, cp, tor_free(cp));
  2540. smartlist_free(mappings);
  2541. } else if (!strcmpstart(question, "status/")) {
  2542. /* Note that status/ is not a catch-all for events; there's only supposed
  2543. * to be a status GETINFO if there's a corresponding STATUS event. */
  2544. if (!strcmp(question, "status/circuit-established")) {
  2545. *answer = tor_strdup(have_completed_a_circuit() ? "1" : "0");
  2546. } else if (!strcmp(question, "status/enough-dir-info")) {
  2547. *answer = tor_strdup(router_have_minimum_dir_info() ? "1" : "0");
  2548. } else if (!strcmp(question, "status/good-server-descriptor") ||
  2549. !strcmp(question, "status/accepted-server-descriptor")) {
  2550. /* They're equivalent for now, until we can figure out how to make
  2551. * good-server-descriptor be what we want. See comment in
  2552. * control-spec.txt. */
  2553. *answer = tor_strdup(directories_have_accepted_server_descriptor()
  2554. ? "1" : "0");
  2555. } else if (!strcmp(question, "status/reachability-succeeded/or")) {
  2556. *answer = tor_strdup(check_whether_orport_reachable(options) ?
  2557. "1" : "0");
  2558. } else if (!strcmp(question, "status/reachability-succeeded/dir")) {
  2559. *answer = tor_strdup(check_whether_dirport_reachable(options) ?
  2560. "1" : "0");
  2561. } else if (!strcmp(question, "status/reachability-succeeded")) {
  2562. tor_asprintf(answer, "OR=%d DIR=%d",
  2563. check_whether_orport_reachable(options) ? 1 : 0,
  2564. check_whether_dirport_reachable(options) ? 1 : 0);
  2565. } else if (!strcmp(question, "status/bootstrap-phase")) {
  2566. *answer = tor_strdup(last_sent_bootstrap_message);
  2567. } else if (!strcmpstart(question, "status/version/")) {
  2568. int is_server = server_mode(options);
  2569. networkstatus_t *c = networkstatus_get_latest_consensus();
  2570. version_status_t status;
  2571. const char *recommended;
  2572. if (c) {
  2573. recommended = is_server ? c->server_versions : c->client_versions;
  2574. status = tor_version_is_obsolete(VERSION, recommended);
  2575. } else {
  2576. recommended = "?";
  2577. status = VS_UNKNOWN;
  2578. }
  2579. if (!strcmp(question, "status/version/recommended")) {
  2580. *answer = tor_strdup(recommended);
  2581. return 0;
  2582. }
  2583. if (!strcmp(question, "status/version/current")) {
  2584. switch (status)
  2585. {
  2586. case VS_RECOMMENDED: *answer = tor_strdup("recommended"); break;
  2587. case VS_OLD: *answer = tor_strdup("obsolete"); break;
  2588. case VS_NEW: *answer = tor_strdup("new"); break;
  2589. case VS_NEW_IN_SERIES: *answer = tor_strdup("new in series"); break;
  2590. case VS_UNRECOMMENDED: *answer = tor_strdup("unrecommended"); break;
  2591. case VS_EMPTY: *answer = tor_strdup("none recommended"); break;
  2592. case VS_UNKNOWN: *answer = tor_strdup("unknown"); break;
  2593. default: tor_fragile_assert();
  2594. }
  2595. } else if (!strcmp(question, "status/version/num-versioning") ||
  2596. !strcmp(question, "status/version/num-concurring")) {
  2597. tor_asprintf(answer, "%d", get_n_authorities(V3_DIRINFO));
  2598. log_warn(LD_GENERAL, "%s is deprecated; it no longer gives useful "
  2599. "information", question);
  2600. }
  2601. } else if (!strcmp(question, "status/clients-seen")) {
  2602. char *bridge_stats = geoip_get_bridge_stats_controller(time(NULL));
  2603. if (!bridge_stats) {
  2604. *errmsg = "No bridge-client stats available";
  2605. return -1;
  2606. }
  2607. *answer = bridge_stats;
  2608. } else if (!strcmp(question, "status/fresh-relay-descs")) {
  2609. if (!server_mode(options)) {
  2610. *errmsg = "Only relays have descriptors";
  2611. return -1;
  2612. }
  2613. routerinfo_t *r;
  2614. extrainfo_t *e;
  2615. if (router_build_fresh_descriptor(&r, &e) < 0) {
  2616. *errmsg = "Error generating descriptor";
  2617. return -1;
  2618. }
  2619. size_t size = r->cache_info.signed_descriptor_len + 1;
  2620. if (e) {
  2621. size += e->cache_info.signed_descriptor_len + 1;
  2622. }
  2623. tor_assert(r->cache_info.signed_descriptor_len);
  2624. char *descs = tor_malloc(size);
  2625. char *cp = descs;
  2626. memcpy(cp, signed_descriptor_get_body(&r->cache_info),
  2627. r->cache_info.signed_descriptor_len);
  2628. cp += r->cache_info.signed_descriptor_len - 1;
  2629. if (e) {
  2630. if (cp[0] == '\0') {
  2631. cp[0] = '\n';
  2632. } else if (cp[0] != '\n') {
  2633. cp[1] = '\n';
  2634. cp++;
  2635. }
  2636. memcpy(cp, signed_descriptor_get_body(&e->cache_info),
  2637. e->cache_info.signed_descriptor_len);
  2638. cp += e->cache_info.signed_descriptor_len - 1;
  2639. }
  2640. if (cp[0] == '\n') {
  2641. cp[0] = '\0';
  2642. } else if (cp[0] != '\0') {
  2643. cp[1] = '\0';
  2644. }
  2645. *answer = descs;
  2646. routerinfo_free(r);
  2647. extrainfo_free(e);
  2648. } else {
  2649. return 0;
  2650. }
  2651. }
  2652. return 0;
  2653. }
  2654. /** Implementation helper for GETINFO: knows how to enumerate hidden services
  2655. * created via the control port. */
  2656. STATIC int
  2657. getinfo_helper_onions(control_connection_t *control_conn,
  2658. const char *question, char **answer,
  2659. const char **errmsg)
  2660. {
  2661. smartlist_t *onion_list = NULL;
  2662. (void) errmsg; /* no errors from this method */
  2663. if (control_conn && !strcmp(question, "onions/current")) {
  2664. onion_list = control_conn->ephemeral_onion_services;
  2665. } else if (!strcmp(question, "onions/detached")) {
  2666. onion_list = detached_onion_services;
  2667. } else {
  2668. return 0;
  2669. }
  2670. if (!onion_list || smartlist_len(onion_list) == 0) {
  2671. if (answer) {
  2672. *answer = tor_strdup("");
  2673. }
  2674. } else {
  2675. if (answer) {
  2676. *answer = smartlist_join_strings(onion_list, "\r\n", 0, NULL);
  2677. }
  2678. }
  2679. return 0;
  2680. }
  2681. /** Implementation helper for GETINFO: answers queries about network
  2682. * liveness. */
  2683. static int
  2684. getinfo_helper_liveness(control_connection_t *control_conn,
  2685. const char *question, char **answer,
  2686. const char **errmsg)
  2687. {
  2688. (void)control_conn;
  2689. (void)errmsg;
  2690. if (strcmp(question, "network-liveness") == 0) {
  2691. if (get_cached_network_liveness()) {
  2692. *answer = tor_strdup("up");
  2693. } else {
  2694. *answer = tor_strdup("down");
  2695. }
  2696. }
  2697. return 0;
  2698. }
  2699. /** Implementation helper for GETINFO: answers queries about shared random
  2700. * value. */
  2701. static int
  2702. getinfo_helper_sr(control_connection_t *control_conn,
  2703. const char *question, char **answer,
  2704. const char **errmsg)
  2705. {
  2706. (void) control_conn;
  2707. (void) errmsg;
  2708. if (!strcmp(question, "sr/current")) {
  2709. *answer = sr_get_current_for_control();
  2710. } else if (!strcmp(question, "sr/previous")) {
  2711. *answer = sr_get_previous_for_control();
  2712. }
  2713. /* Else statement here is unrecognized key so do nothing. */
  2714. return 0;
  2715. }
  2716. /** Callback function for GETINFO: on a given control connection, try to
  2717. * answer the question <b>q</b> and store the newly-allocated answer in
  2718. * *<b>a</b>. If an internal error occurs, return -1 and optionally set
  2719. * *<b>error_out</b> to point to an error message to be delivered to the
  2720. * controller. On success, _or if the key is not recognized_, return 0. Do not
  2721. * set <b>a</b> if the key is not recognized but you may set <b>error_out</b>
  2722. * to improve the error message.
  2723. */
  2724. typedef int (*getinfo_helper_t)(control_connection_t *,
  2725. const char *q, char **a,
  2726. const char **error_out);
  2727. /** A single item for the GETINFO question-to-answer-function table. */
  2728. typedef struct getinfo_item_t {
  2729. const char *varname; /**< The value (or prefix) of the question. */
  2730. getinfo_helper_t fn; /**< The function that knows the answer: NULL if
  2731. * this entry is documentation-only. */
  2732. const char *desc; /**< Description of the variable. */
  2733. int is_prefix; /** Must varname match exactly, or must it be a prefix? */
  2734. } getinfo_item_t;
  2735. #define ITEM(name, fn, desc) { name, getinfo_helper_##fn, desc, 0 }
  2736. #define PREFIX(name, fn, desc) { name, getinfo_helper_##fn, desc, 1 }
  2737. #define DOC(name, desc) { name, NULL, desc, 0 }
  2738. /** Table mapping questions accepted by GETINFO to the functions that know how
  2739. * to answer them. */
  2740. static const getinfo_item_t getinfo_items[] = {
  2741. ITEM("version", misc, "The current version of Tor."),
  2742. ITEM("bw-event-cache", misc, "Cached BW events for a short interval."),
  2743. ITEM("config-file", misc, "Current location of the \"torrc\" file."),
  2744. ITEM("config-defaults-file", misc, "Current location of the defaults file."),
  2745. ITEM("config-text", misc,
  2746. "Return the string that would be written by a saveconf command."),
  2747. ITEM("config-can-saveconf", misc,
  2748. "Is it possible to save the configuration to the \"torrc\" file?"),
  2749. ITEM("accounting/bytes", accounting,
  2750. "Number of bytes read/written so far in the accounting interval."),
  2751. ITEM("accounting/bytes-left", accounting,
  2752. "Number of bytes left to write/read so far in the accounting interval."),
  2753. ITEM("accounting/enabled", accounting, "Is accounting currently enabled?"),
  2754. ITEM("accounting/hibernating", accounting, "Are we hibernating or awake?"),
  2755. ITEM("accounting/interval-start", accounting,
  2756. "Time when the accounting period starts."),
  2757. ITEM("accounting/interval-end", accounting,
  2758. "Time when the accounting period ends."),
  2759. ITEM("accounting/interval-wake", accounting,
  2760. "Time to wake up in this accounting period."),
  2761. ITEM("helper-nodes", entry_guards, NULL), /* deprecated */
  2762. ITEM("entry-guards", entry_guards,
  2763. "Which nodes are we using as entry guards?"),
  2764. ITEM("fingerprint", misc, NULL),
  2765. PREFIX("config/", config, "Current configuration values."),
  2766. DOC("config/names",
  2767. "List of configuration options, types, and documentation."),
  2768. DOC("config/defaults",
  2769. "List of default values for configuration options. "
  2770. "See also config/names"),
  2771. PREFIX("downloads/networkstatus/", downloads,
  2772. "Download statuses for networkstatus objects"),
  2773. DOC("downloads/networkstatus/ns",
  2774. "Download status for current-mode networkstatus download"),
  2775. DOC("downloads/networkstatus/ns/bootstrap",
  2776. "Download status for bootstrap-time networkstatus download"),
  2777. DOC("downloads/networkstatus/ns/running",
  2778. "Download status for run-time networkstatus download"),
  2779. DOC("downloads/networkstatus/microdesc",
  2780. "Download status for current-mode microdesc download"),
  2781. DOC("downloads/networkstatus/microdesc/bootstrap",
  2782. "Download status for bootstrap-time microdesc download"),
  2783. DOC("downloads/networkstatus/microdesc/running",
  2784. "Download status for run-time microdesc download"),
  2785. PREFIX("downloads/cert/", downloads,
  2786. "Download statuses for certificates, by id fingerprint and "
  2787. "signing key"),
  2788. DOC("downloads/cert/fps",
  2789. "List of authority fingerprints for which any download statuses "
  2790. "exist"),
  2791. DOC("downloads/cert/fp/<fp>",
  2792. "Download status for <fp> with the default signing key; corresponds "
  2793. "to /fp/ URLs on directory server."),
  2794. DOC("downloads/cert/fp/<fp>/sks",
  2795. "List of signing keys for which specific download statuses are "
  2796. "available for this id fingerprint"),
  2797. DOC("downloads/cert/fp/<fp>/<sk>",
  2798. "Download status for <fp> with signing key <sk>; corresponds "
  2799. "to /fp-sk/ URLs on directory server."),
  2800. PREFIX("downloads/desc/", downloads,
  2801. "Download statuses for router descriptors, by descriptor digest"),
  2802. DOC("downloads/desc/descs",
  2803. "Return a list of known router descriptor digests"),
  2804. DOC("downloads/desc/<desc>",
  2805. "Return a download status for a given descriptor digest"),
  2806. PREFIX("downloads/bridge/", downloads,
  2807. "Download statuses for bridge descriptors, by bridge identity "
  2808. "digest"),
  2809. DOC("downloads/bridge/bridges",
  2810. "Return a list of configured bridge identity digests with download "
  2811. "statuses"),
  2812. DOC("downloads/bridge/<desc>",
  2813. "Return a download status for a given bridge identity digest"),
  2814. ITEM("info/names", misc,
  2815. "List of GETINFO options, types, and documentation."),
  2816. ITEM("events/names", misc,
  2817. "Events that the controller can ask for with SETEVENTS."),
  2818. ITEM("signal/names", misc, "Signal names recognized by the SIGNAL command"),
  2819. ITEM("features/names", misc, "What arguments can USEFEATURE take?"),
  2820. PREFIX("desc/id/", dir, "Router descriptors by ID."),
  2821. PREFIX("desc/name/", dir, "Router descriptors by nickname."),
  2822. ITEM("desc/all-recent", dir,
  2823. "All non-expired, non-superseded router descriptors."),
  2824. ITEM("desc/download-enabled", dir,
  2825. "Do we try to download router descriptors?"),
  2826. ITEM("desc/all-recent-extrainfo-hack", dir, NULL), /* Hack. */
  2827. PREFIX("md/id/", dir, "Microdescriptors by ID"),
  2828. PREFIX("md/name/", dir, "Microdescriptors by name"),
  2829. ITEM("md/download-enabled", dir,
  2830. "Do we try to download microdescriptors?"),
  2831. PREFIX("extra-info/digest/", dir, "Extra-info documents by digest."),
  2832. PREFIX("hs/client/desc/id", dir,
  2833. "Hidden Service descriptor in client's cache by onion."),
  2834. PREFIX("hs/service/desc/id/", dir,
  2835. "Hidden Service descriptor in services's cache by onion."),
  2836. PREFIX("net/listeners/", listeners, "Bound addresses by type"),
  2837. ITEM("ns/all", networkstatus,
  2838. "Brief summary of router status (v2 directory format)"),
  2839. PREFIX("ns/id/", networkstatus,
  2840. "Brief summary of router status by ID (v2 directory format)."),
  2841. PREFIX("ns/name/", networkstatus,
  2842. "Brief summary of router status by nickname (v2 directory format)."),
  2843. PREFIX("ns/purpose/", networkstatus,
  2844. "Brief summary of router status by purpose (v2 directory format)."),
  2845. PREFIX("consensus/", networkstatus,
  2846. "Information about and from the ns consensus."),
  2847. ITEM("network-status", dir,
  2848. "Brief summary of router status (v1 directory format)"),
  2849. ITEM("network-liveness", liveness,
  2850. "Current opinion on whether the network is live"),
  2851. ITEM("circuit-status", events, "List of current circuits originating here."),
  2852. ITEM("stream-status", events,"List of current streams."),
  2853. ITEM("orconn-status", events, "A list of current OR connections."),
  2854. ITEM("dormant", misc,
  2855. "Is Tor dormant (not building circuits because it's idle)?"),
  2856. PREFIX("address-mappings/", events, NULL),
  2857. DOC("address-mappings/all", "Current address mappings."),
  2858. DOC("address-mappings/cache", "Current cached DNS replies."),
  2859. DOC("address-mappings/config",
  2860. "Current address mappings from configuration."),
  2861. DOC("address-mappings/control", "Current address mappings from controller."),
  2862. PREFIX("status/", events, NULL),
  2863. DOC("status/circuit-established",
  2864. "Whether we think client functionality is working."),
  2865. DOC("status/enough-dir-info",
  2866. "Whether we have enough up-to-date directory information to build "
  2867. "circuits."),
  2868. DOC("status/bootstrap-phase",
  2869. "The last bootstrap phase status event that Tor sent."),
  2870. DOC("status/clients-seen",
  2871. "Breakdown of client countries seen by a bridge."),
  2872. DOC("status/fresh-relay-descs",
  2873. "A fresh relay/ei descriptor pair for Tor's current state. Not stored."),
  2874. DOC("status/version/recommended", "List of currently recommended versions."),
  2875. DOC("status/version/current", "Status of the current version."),
  2876. DOC("status/version/num-versioning", "Number of versioning authorities."),
  2877. DOC("status/version/num-concurring",
  2878. "Number of versioning authorities agreeing on the status of the "
  2879. "current version"),
  2880. ITEM("address", misc, "IP address of this Tor host, if we can guess it."),
  2881. ITEM("traffic/read", misc,"Bytes read since the process was started."),
  2882. ITEM("traffic/written", misc,
  2883. "Bytes written since the process was started."),
  2884. ITEM("process/pid", misc, "Process id belonging to the main tor process."),
  2885. ITEM("process/uid", misc, "User id running the tor process."),
  2886. ITEM("process/user", misc,
  2887. "Username under which the tor process is running."),
  2888. ITEM("process/descriptor-limit", misc, "File descriptor limit."),
  2889. ITEM("limits/max-mem-in-queues", misc, "Actual limit on memory in queues"),
  2890. PREFIX("desc-annotations/id/", dir, "Router annotations by hexdigest."),
  2891. PREFIX("dir/server/", dir,"Router descriptors as retrieved from a DirPort."),
  2892. PREFIX("dir/status/", dir,
  2893. "v2 networkstatus docs as retrieved from a DirPort."),
  2894. ITEM("dir/status-vote/current/consensus", dir,
  2895. "v3 Networkstatus consensus as retrieved from a DirPort."),
  2896. ITEM("exit-policy/default", policies,
  2897. "The default value appended to the configured exit policy."),
  2898. ITEM("exit-policy/reject-private/default", policies,
  2899. "The default rules appended to the configured exit policy by"
  2900. " ExitPolicyRejectPrivate."),
  2901. ITEM("exit-policy/reject-private/relay", policies,
  2902. "The relay-specific rules appended to the configured exit policy by"
  2903. " ExitPolicyRejectPrivate and/or ExitPolicyRejectLocalInterfaces."),
  2904. ITEM("exit-policy/full", policies, "The entire exit policy of onion router"),
  2905. ITEM("exit-policy/ipv4", policies, "IPv4 parts of exit policy"),
  2906. ITEM("exit-policy/ipv6", policies, "IPv6 parts of exit policy"),
  2907. PREFIX("ip-to-country/", geoip, "Perform a GEOIP lookup"),
  2908. ITEM("onions/current", onions,
  2909. "Onion services owned by the current control connection."),
  2910. ITEM("onions/detached", onions,
  2911. "Onion services detached from the control connection."),
  2912. ITEM("sr/current", sr, "Get current shared random value."),
  2913. ITEM("sr/previous", sr, "Get previous shared random value."),
  2914. { NULL, NULL, NULL, 0 }
  2915. };
  2916. /** Allocate and return a list of recognized GETINFO options. */
  2917. static char *
  2918. list_getinfo_options(void)
  2919. {
  2920. int i;
  2921. smartlist_t *lines = smartlist_new();
  2922. char *ans;
  2923. for (i = 0; getinfo_items[i].varname; ++i) {
  2924. if (!getinfo_items[i].desc)
  2925. continue;
  2926. smartlist_add_asprintf(lines, "%s%s -- %s\n",
  2927. getinfo_items[i].varname,
  2928. getinfo_items[i].is_prefix ? "*" : "",
  2929. getinfo_items[i].desc);
  2930. }
  2931. smartlist_sort_strings(lines);
  2932. ans = smartlist_join_strings(lines, "", 0, NULL);
  2933. SMARTLIST_FOREACH(lines, char *, cp, tor_free(cp));
  2934. smartlist_free(lines);
  2935. return ans;
  2936. }
  2937. /** Lookup the 'getinfo' entry <b>question</b>, and return
  2938. * the answer in <b>*answer</b> (or NULL if key not recognized).
  2939. * Return 0 if success or unrecognized, or -1 if recognized but
  2940. * internal error. */
  2941. static int
  2942. handle_getinfo_helper(control_connection_t *control_conn,
  2943. const char *question, char **answer,
  2944. const char **err_out)
  2945. {
  2946. int i;
  2947. *answer = NULL; /* unrecognized key by default */
  2948. for (i = 0; getinfo_items[i].varname; ++i) {
  2949. int match;
  2950. if (getinfo_items[i].is_prefix)
  2951. match = !strcmpstart(question, getinfo_items[i].varname);
  2952. else
  2953. match = !strcmp(question, getinfo_items[i].varname);
  2954. if (match) {
  2955. tor_assert(getinfo_items[i].fn);
  2956. return getinfo_items[i].fn(control_conn, question, answer, err_out);
  2957. }
  2958. }
  2959. return 0; /* unrecognized */
  2960. }
  2961. /** Called when we receive a GETINFO command. Try to fetch all requested
  2962. * information, and reply with information or error message. */
  2963. static int
  2964. handle_control_getinfo(control_connection_t *conn, uint32_t len,
  2965. const char *body)
  2966. {
  2967. smartlist_t *questions = smartlist_new();
  2968. smartlist_t *answers = smartlist_new();
  2969. smartlist_t *unrecognized = smartlist_new();
  2970. char *ans = NULL;
  2971. int i;
  2972. (void) len; /* body is NUL-terminated, so it's safe to ignore the length. */
  2973. smartlist_split_string(questions, body, " ",
  2974. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  2975. SMARTLIST_FOREACH_BEGIN(questions, const char *, q) {
  2976. const char *errmsg = NULL;
  2977. if (handle_getinfo_helper(conn, q, &ans, &errmsg) < 0) {
  2978. if (!errmsg)
  2979. errmsg = "Internal error";
  2980. connection_printf_to_buf(conn, "551 %s\r\n", errmsg);
  2981. goto done;
  2982. }
  2983. if (!ans) {
  2984. if (errmsg) /* use provided error message */
  2985. smartlist_add_strdup(unrecognized, errmsg);
  2986. else /* use default error message */
  2987. smartlist_add_asprintf(unrecognized, "Unrecognized key \"%s\"", q);
  2988. } else {
  2989. smartlist_add_strdup(answers, q);
  2990. smartlist_add(answers, ans);
  2991. }
  2992. } SMARTLIST_FOREACH_END(q);
  2993. if (smartlist_len(unrecognized)) {
  2994. /* control-spec section 2.3, mid-reply '-' or end of reply ' ' */
  2995. for (i=0; i < smartlist_len(unrecognized)-1; ++i)
  2996. connection_printf_to_buf(conn,
  2997. "552-%s\r\n",
  2998. (char *)smartlist_get(unrecognized, i));
  2999. connection_printf_to_buf(conn,
  3000. "552 %s\r\n",
  3001. (char *)smartlist_get(unrecognized, i));
  3002. goto done;
  3003. }
  3004. for (i = 0; i < smartlist_len(answers); i += 2) {
  3005. char *k = smartlist_get(answers, i);
  3006. char *v = smartlist_get(answers, i+1);
  3007. if (!strchr(v, '\n') && !strchr(v, '\r')) {
  3008. connection_printf_to_buf(conn, "250-%s=", k);
  3009. connection_write_str_to_buf(v, conn);
  3010. connection_write_str_to_buf("\r\n", conn);
  3011. } else {
  3012. char *esc = NULL;
  3013. size_t esc_len;
  3014. esc_len = write_escaped_data(v, strlen(v), &esc);
  3015. connection_printf_to_buf(conn, "250+%s=\r\n", k);
  3016. connection_buf_add(esc, esc_len, TO_CONN(conn));
  3017. tor_free(esc);
  3018. }
  3019. }
  3020. connection_write_str_to_buf("250 OK\r\n", conn);
  3021. done:
  3022. SMARTLIST_FOREACH(answers, char *, cp, tor_free(cp));
  3023. smartlist_free(answers);
  3024. SMARTLIST_FOREACH(questions, char *, cp, tor_free(cp));
  3025. smartlist_free(questions);
  3026. SMARTLIST_FOREACH(unrecognized, char *, cp, tor_free(cp));
  3027. smartlist_free(unrecognized);
  3028. return 0;
  3029. }
  3030. /** Given a string, convert it to a circuit purpose. */
  3031. static uint8_t
  3032. circuit_purpose_from_string(const char *string)
  3033. {
  3034. if (!strcasecmpstart(string, "purpose="))
  3035. string += strlen("purpose=");
  3036. if (!strcasecmp(string, "general"))
  3037. return CIRCUIT_PURPOSE_C_GENERAL;
  3038. else if (!strcasecmp(string, "controller"))
  3039. return CIRCUIT_PURPOSE_CONTROLLER;
  3040. else
  3041. return CIRCUIT_PURPOSE_UNKNOWN;
  3042. }
  3043. /** Return a newly allocated smartlist containing the arguments to the command
  3044. * waiting in <b>body</b>. If there are fewer than <b>min_args</b> arguments,
  3045. * or if <b>max_args</b> is nonnegative and there are more than
  3046. * <b>max_args</b> arguments, send a 512 error to the controller, using
  3047. * <b>command</b> as the command name in the error message. */
  3048. static smartlist_t *
  3049. getargs_helper(const char *command, control_connection_t *conn,
  3050. const char *body, int min_args, int max_args)
  3051. {
  3052. smartlist_t *args = smartlist_new();
  3053. smartlist_split_string(args, body, " ",
  3054. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3055. if (smartlist_len(args) < min_args) {
  3056. connection_printf_to_buf(conn, "512 Missing argument to %s\r\n",command);
  3057. goto err;
  3058. } else if (max_args >= 0 && smartlist_len(args) > max_args) {
  3059. connection_printf_to_buf(conn, "512 Too many arguments to %s\r\n",command);
  3060. goto err;
  3061. }
  3062. return args;
  3063. err:
  3064. SMARTLIST_FOREACH(args, char *, s, tor_free(s));
  3065. smartlist_free(args);
  3066. return NULL;
  3067. }
  3068. /** Helper. Return the first element of <b>sl</b> at index <b>start_at</b> or
  3069. * higher that starts with <b>prefix</b>, case-insensitive. Return NULL if no
  3070. * such element exists. */
  3071. static const char *
  3072. find_element_starting_with(smartlist_t *sl, int start_at, const char *prefix)
  3073. {
  3074. int i;
  3075. for (i = start_at; i < smartlist_len(sl); ++i) {
  3076. const char *elt = smartlist_get(sl, i);
  3077. if (!strcasecmpstart(elt, prefix))
  3078. return elt;
  3079. }
  3080. return NULL;
  3081. }
  3082. /** Helper. Return true iff s is an argument that we should treat as a
  3083. * key-value pair. */
  3084. static int
  3085. is_keyval_pair(const char *s)
  3086. {
  3087. /* An argument is a key-value pair if it has an =, and it isn't of the form
  3088. * $fingeprint=name */
  3089. return strchr(s, '=') && s[0] != '$';
  3090. }
  3091. /** Called when we get an EXTENDCIRCUIT message. Try to extend the listed
  3092. * circuit, and report success or failure. */
  3093. static int
  3094. handle_control_extendcircuit(control_connection_t *conn, uint32_t len,
  3095. const char *body)
  3096. {
  3097. smartlist_t *router_nicknames=NULL, *nodes=NULL;
  3098. origin_circuit_t *circ = NULL;
  3099. int zero_circ;
  3100. uint8_t intended_purpose = CIRCUIT_PURPOSE_C_GENERAL;
  3101. smartlist_t *args;
  3102. (void) len;
  3103. router_nicknames = smartlist_new();
  3104. args = getargs_helper("EXTENDCIRCUIT", conn, body, 1, -1);
  3105. if (!args)
  3106. goto done;
  3107. zero_circ = !strcmp("0", (char*)smartlist_get(args,0));
  3108. if (zero_circ) {
  3109. const char *purp = find_element_starting_with(args, 1, "PURPOSE=");
  3110. if (purp) {
  3111. intended_purpose = circuit_purpose_from_string(purp);
  3112. if (intended_purpose == CIRCUIT_PURPOSE_UNKNOWN) {
  3113. connection_printf_to_buf(conn, "552 Unknown purpose \"%s\"\r\n", purp);
  3114. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3115. smartlist_free(args);
  3116. goto done;
  3117. }
  3118. }
  3119. if ((smartlist_len(args) == 1) ||
  3120. (smartlist_len(args) >= 2 && is_keyval_pair(smartlist_get(args, 1)))) {
  3121. // "EXTENDCIRCUIT 0" || EXTENDCIRCUIT 0 foo=bar"
  3122. circ = circuit_launch(intended_purpose, CIRCLAUNCH_NEED_CAPACITY);
  3123. if (!circ) {
  3124. connection_write_str_to_buf("551 Couldn't start circuit\r\n", conn);
  3125. } else {
  3126. connection_printf_to_buf(conn, "250 EXTENDED %lu\r\n",
  3127. (unsigned long)circ->global_identifier);
  3128. }
  3129. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3130. smartlist_free(args);
  3131. goto done;
  3132. }
  3133. // "EXTENDCIRCUIT 0 router1,router2" ||
  3134. // "EXTENDCIRCUIT 0 router1,router2 PURPOSE=foo"
  3135. }
  3136. if (!zero_circ && !(circ = get_circ(smartlist_get(args,0)))) {
  3137. connection_printf_to_buf(conn, "552 Unknown circuit \"%s\"\r\n",
  3138. (char*)smartlist_get(args, 0));
  3139. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3140. smartlist_free(args);
  3141. goto done;
  3142. }
  3143. if (smartlist_len(args) < 2) {
  3144. connection_printf_to_buf(conn,
  3145. "512 syntax error: not enough arguments.\r\n");
  3146. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3147. smartlist_free(args);
  3148. goto done;
  3149. }
  3150. smartlist_split_string(router_nicknames, smartlist_get(args,1), ",", 0, 0);
  3151. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3152. smartlist_free(args);
  3153. nodes = smartlist_new();
  3154. SMARTLIST_FOREACH_BEGIN(router_nicknames, const char *, n) {
  3155. const node_t *node = node_get_by_nickname(n, 0);
  3156. if (!node) {
  3157. connection_printf_to_buf(conn, "552 No such router \"%s\"\r\n", n);
  3158. goto done;
  3159. }
  3160. if (!node_has_descriptor(node)) {
  3161. connection_printf_to_buf(conn, "552 No descriptor for \"%s\"\r\n", n);
  3162. goto done;
  3163. }
  3164. smartlist_add(nodes, (void*)node);
  3165. } SMARTLIST_FOREACH_END(n);
  3166. if (!smartlist_len(nodes)) {
  3167. connection_write_str_to_buf("512 No router names provided\r\n", conn);
  3168. goto done;
  3169. }
  3170. if (zero_circ) {
  3171. /* start a new circuit */
  3172. circ = origin_circuit_init(intended_purpose, 0);
  3173. }
  3174. /* now circ refers to something that is ready to be extended */
  3175. int first_node = zero_circ;
  3176. SMARTLIST_FOREACH(nodes, const node_t *, node,
  3177. {
  3178. extend_info_t *info = extend_info_from_node(node, first_node);
  3179. if (!info) {
  3180. tor_assert_nonfatal(first_node);
  3181. log_warn(LD_CONTROL,
  3182. "controller tried to connect to a node that doesn't have any "
  3183. "addresses that are allowed by the firewall configuration; "
  3184. "circuit marked for closing.");
  3185. circuit_mark_for_close(TO_CIRCUIT(circ), -END_CIRC_REASON_CONNECTFAILED);
  3186. connection_write_str_to_buf("551 Couldn't start circuit\r\n", conn);
  3187. goto done;
  3188. }
  3189. circuit_append_new_exit(circ, info);
  3190. extend_info_free(info);
  3191. first_node = 0;
  3192. });
  3193. /* now that we've populated the cpath, start extending */
  3194. if (zero_circ) {
  3195. int err_reason = 0;
  3196. if ((err_reason = circuit_handle_first_hop(circ)) < 0) {
  3197. circuit_mark_for_close(TO_CIRCUIT(circ), -err_reason);
  3198. connection_write_str_to_buf("551 Couldn't start circuit\r\n", conn);
  3199. goto done;
  3200. }
  3201. } else {
  3202. if (circ->base_.state == CIRCUIT_STATE_OPEN ||
  3203. circ->base_.state == CIRCUIT_STATE_GUARD_WAIT) {
  3204. int err_reason = 0;
  3205. circuit_set_state(TO_CIRCUIT(circ), CIRCUIT_STATE_BUILDING);
  3206. if ((err_reason = circuit_send_next_onion_skin(circ)) < 0) {
  3207. log_info(LD_CONTROL,
  3208. "send_next_onion_skin failed; circuit marked for closing.");
  3209. circuit_mark_for_close(TO_CIRCUIT(circ), -err_reason);
  3210. connection_write_str_to_buf("551 Couldn't send onion skin\r\n", conn);
  3211. goto done;
  3212. }
  3213. }
  3214. }
  3215. connection_printf_to_buf(conn, "250 EXTENDED %lu\r\n",
  3216. (unsigned long)circ->global_identifier);
  3217. if (zero_circ) /* send a 'launched' event, for completeness */
  3218. control_event_circuit_status(circ, CIRC_EVENT_LAUNCHED, 0);
  3219. done:
  3220. SMARTLIST_FOREACH(router_nicknames, char *, n, tor_free(n));
  3221. smartlist_free(router_nicknames);
  3222. smartlist_free(nodes);
  3223. return 0;
  3224. }
  3225. /** Called when we get a SETCIRCUITPURPOSE message. If we can find the
  3226. * circuit and it's a valid purpose, change it. */
  3227. static int
  3228. handle_control_setcircuitpurpose(control_connection_t *conn,
  3229. uint32_t len, const char *body)
  3230. {
  3231. origin_circuit_t *circ = NULL;
  3232. uint8_t new_purpose;
  3233. smartlist_t *args;
  3234. (void) len; /* body is NUL-terminated, so it's safe to ignore the length. */
  3235. args = getargs_helper("SETCIRCUITPURPOSE", conn, body, 2, -1);
  3236. if (!args)
  3237. goto done;
  3238. if (!(circ = get_circ(smartlist_get(args,0)))) {
  3239. connection_printf_to_buf(conn, "552 Unknown circuit \"%s\"\r\n",
  3240. (char*)smartlist_get(args, 0));
  3241. goto done;
  3242. }
  3243. {
  3244. const char *purp = find_element_starting_with(args,1,"PURPOSE=");
  3245. if (!purp) {
  3246. connection_write_str_to_buf("552 No purpose given\r\n", conn);
  3247. goto done;
  3248. }
  3249. new_purpose = circuit_purpose_from_string(purp);
  3250. if (new_purpose == CIRCUIT_PURPOSE_UNKNOWN) {
  3251. connection_printf_to_buf(conn, "552 Unknown purpose \"%s\"\r\n", purp);
  3252. goto done;
  3253. }
  3254. }
  3255. circuit_change_purpose(TO_CIRCUIT(circ), new_purpose);
  3256. connection_write_str_to_buf("250 OK\r\n", conn);
  3257. done:
  3258. if (args) {
  3259. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3260. smartlist_free(args);
  3261. }
  3262. return 0;
  3263. }
  3264. /** Called when we get an ATTACHSTREAM message. Try to attach the requested
  3265. * stream, and report success or failure. */
  3266. static int
  3267. handle_control_attachstream(control_connection_t *conn, uint32_t len,
  3268. const char *body)
  3269. {
  3270. entry_connection_t *ap_conn = NULL;
  3271. origin_circuit_t *circ = NULL;
  3272. int zero_circ;
  3273. smartlist_t *args;
  3274. crypt_path_t *cpath=NULL;
  3275. int hop=0, hop_line_ok=1;
  3276. (void) len;
  3277. args = getargs_helper("ATTACHSTREAM", conn, body, 2, -1);
  3278. if (!args)
  3279. return 0;
  3280. zero_circ = !strcmp("0", (char*)smartlist_get(args,1));
  3281. if (!(ap_conn = get_stream(smartlist_get(args, 0)))) {
  3282. connection_printf_to_buf(conn, "552 Unknown stream \"%s\"\r\n",
  3283. (char*)smartlist_get(args, 0));
  3284. } else if (!zero_circ && !(circ = get_circ(smartlist_get(args, 1)))) {
  3285. connection_printf_to_buf(conn, "552 Unknown circuit \"%s\"\r\n",
  3286. (char*)smartlist_get(args, 1));
  3287. } else if (circ) {
  3288. const char *hopstring = find_element_starting_with(args,2,"HOP=");
  3289. if (hopstring) {
  3290. hopstring += strlen("HOP=");
  3291. hop = (int) tor_parse_ulong(hopstring, 10, 0, INT_MAX,
  3292. &hop_line_ok, NULL);
  3293. if (!hop_line_ok) { /* broken hop line */
  3294. connection_printf_to_buf(conn, "552 Bad value hop=%s\r\n", hopstring);
  3295. }
  3296. }
  3297. }
  3298. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3299. smartlist_free(args);
  3300. if (!ap_conn || (!zero_circ && !circ) || !hop_line_ok)
  3301. return 0;
  3302. if (ENTRY_TO_CONN(ap_conn)->state != AP_CONN_STATE_CONTROLLER_WAIT &&
  3303. ENTRY_TO_CONN(ap_conn)->state != AP_CONN_STATE_CONNECT_WAIT &&
  3304. ENTRY_TO_CONN(ap_conn)->state != AP_CONN_STATE_RESOLVE_WAIT) {
  3305. connection_write_str_to_buf(
  3306. "555 Connection is not managed by controller.\r\n",
  3307. conn);
  3308. return 0;
  3309. }
  3310. /* Do we need to detach it first? */
  3311. if (ENTRY_TO_CONN(ap_conn)->state != AP_CONN_STATE_CONTROLLER_WAIT) {
  3312. edge_connection_t *edge_conn = ENTRY_TO_EDGE_CONN(ap_conn);
  3313. circuit_t *tmpcirc = circuit_get_by_edge_conn(edge_conn);
  3314. connection_edge_end(edge_conn, END_STREAM_REASON_TIMEOUT);
  3315. /* Un-mark it as ending, since we're going to reuse it. */
  3316. edge_conn->edge_has_sent_end = 0;
  3317. edge_conn->end_reason = 0;
  3318. if (tmpcirc)
  3319. circuit_detach_stream(tmpcirc, edge_conn);
  3320. CONNECTION_AP_EXPECT_NONPENDING(ap_conn);
  3321. TO_CONN(edge_conn)->state = AP_CONN_STATE_CONTROLLER_WAIT;
  3322. }
  3323. if (circ && (circ->base_.state != CIRCUIT_STATE_OPEN)) {
  3324. connection_write_str_to_buf(
  3325. "551 Can't attach stream to non-open origin circuit\r\n",
  3326. conn);
  3327. return 0;
  3328. }
  3329. /* Is this a single hop circuit? */
  3330. if (circ && (circuit_get_cpath_len(circ)<2 || hop==1)) {
  3331. connection_write_str_to_buf(
  3332. "551 Can't attach stream to this one-hop circuit.\r\n", conn);
  3333. return 0;
  3334. }
  3335. if (circ && hop>0) {
  3336. /* find this hop in the circuit, and set cpath */
  3337. cpath = circuit_get_cpath_hop(circ, hop);
  3338. if (!cpath) {
  3339. connection_printf_to_buf(conn,
  3340. "551 Circuit doesn't have %d hops.\r\n", hop);
  3341. return 0;
  3342. }
  3343. }
  3344. if (connection_ap_handshake_rewrite_and_attach(ap_conn, circ, cpath) < 0) {
  3345. connection_write_str_to_buf("551 Unable to attach stream\r\n", conn);
  3346. return 0;
  3347. }
  3348. send_control_done(conn);
  3349. return 0;
  3350. }
  3351. /** Called when we get a POSTDESCRIPTOR message. Try to learn the provided
  3352. * descriptor, and report success or failure. */
  3353. static int
  3354. handle_control_postdescriptor(control_connection_t *conn, uint32_t len,
  3355. const char *body)
  3356. {
  3357. char *desc;
  3358. const char *msg=NULL;
  3359. uint8_t purpose = ROUTER_PURPOSE_GENERAL;
  3360. int cache = 0; /* eventually, we may switch this to 1 */
  3361. const char *cp = memchr(body, '\n', len);
  3362. if (cp == NULL) {
  3363. connection_printf_to_buf(conn, "251 Empty body\r\n");
  3364. return 0;
  3365. }
  3366. ++cp;
  3367. char *cmdline = tor_memdup_nulterm(body, cp-body);
  3368. smartlist_t *args = smartlist_new();
  3369. smartlist_split_string(args, cmdline, " ",
  3370. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3371. SMARTLIST_FOREACH_BEGIN(args, char *, option) {
  3372. if (!strcasecmpstart(option, "purpose=")) {
  3373. option += strlen("purpose=");
  3374. purpose = router_purpose_from_string(option);
  3375. if (purpose == ROUTER_PURPOSE_UNKNOWN) {
  3376. connection_printf_to_buf(conn, "552 Unknown purpose \"%s\"\r\n",
  3377. option);
  3378. goto done;
  3379. }
  3380. } else if (!strcasecmpstart(option, "cache=")) {
  3381. option += strlen("cache=");
  3382. if (!strcasecmp(option, "no"))
  3383. cache = 0;
  3384. else if (!strcasecmp(option, "yes"))
  3385. cache = 1;
  3386. else {
  3387. connection_printf_to_buf(conn, "552 Unknown cache request \"%s\"\r\n",
  3388. option);
  3389. goto done;
  3390. }
  3391. } else { /* unrecognized argument? */
  3392. connection_printf_to_buf(conn,
  3393. "512 Unexpected argument \"%s\" to postdescriptor\r\n", option);
  3394. goto done;
  3395. }
  3396. } SMARTLIST_FOREACH_END(option);
  3397. read_escaped_data(cp, len-(cp-body), &desc);
  3398. switch (router_load_single_router(desc, purpose, cache, &msg)) {
  3399. case -1:
  3400. if (!msg) msg = "Could not parse descriptor";
  3401. connection_printf_to_buf(conn, "554 %s\r\n", msg);
  3402. break;
  3403. case 0:
  3404. if (!msg) msg = "Descriptor not added";
  3405. connection_printf_to_buf(conn, "251 %s\r\n",msg);
  3406. break;
  3407. case 1:
  3408. send_control_done(conn);
  3409. break;
  3410. }
  3411. tor_free(desc);
  3412. done:
  3413. SMARTLIST_FOREACH(args, char *, arg, tor_free(arg));
  3414. smartlist_free(args);
  3415. tor_free(cmdline);
  3416. return 0;
  3417. }
  3418. /** Called when we receive a REDIRECTSTERAM command. Try to change the target
  3419. * address of the named AP stream, and report success or failure. */
  3420. static int
  3421. handle_control_redirectstream(control_connection_t *conn, uint32_t len,
  3422. const char *body)
  3423. {
  3424. entry_connection_t *ap_conn = NULL;
  3425. char *new_addr = NULL;
  3426. uint16_t new_port = 0;
  3427. smartlist_t *args;
  3428. (void) len;
  3429. args = getargs_helper("REDIRECTSTREAM", conn, body, 2, -1);
  3430. if (!args)
  3431. return 0;
  3432. if (!(ap_conn = get_stream(smartlist_get(args, 0)))
  3433. || !ap_conn->socks_request) {
  3434. connection_printf_to_buf(conn, "552 Unknown stream \"%s\"\r\n",
  3435. (char*)smartlist_get(args, 0));
  3436. } else {
  3437. int ok = 1;
  3438. if (smartlist_len(args) > 2) { /* they included a port too */
  3439. new_port = (uint16_t) tor_parse_ulong(smartlist_get(args, 2),
  3440. 10, 1, 65535, &ok, NULL);
  3441. }
  3442. if (!ok) {
  3443. connection_printf_to_buf(conn, "512 Cannot parse port \"%s\"\r\n",
  3444. (char*)smartlist_get(args, 2));
  3445. } else {
  3446. new_addr = tor_strdup(smartlist_get(args, 1));
  3447. }
  3448. }
  3449. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3450. smartlist_free(args);
  3451. if (!new_addr)
  3452. return 0;
  3453. strlcpy(ap_conn->socks_request->address, new_addr,
  3454. sizeof(ap_conn->socks_request->address));
  3455. if (new_port)
  3456. ap_conn->socks_request->port = new_port;
  3457. tor_free(new_addr);
  3458. send_control_done(conn);
  3459. return 0;
  3460. }
  3461. /** Called when we get a CLOSESTREAM command; try to close the named stream
  3462. * and report success or failure. */
  3463. static int
  3464. handle_control_closestream(control_connection_t *conn, uint32_t len,
  3465. const char *body)
  3466. {
  3467. entry_connection_t *ap_conn=NULL;
  3468. uint8_t reason=0;
  3469. smartlist_t *args;
  3470. int ok;
  3471. (void) len;
  3472. args = getargs_helper("CLOSESTREAM", conn, body, 2, -1);
  3473. if (!args)
  3474. return 0;
  3475. else if (!(ap_conn = get_stream(smartlist_get(args, 0))))
  3476. connection_printf_to_buf(conn, "552 Unknown stream \"%s\"\r\n",
  3477. (char*)smartlist_get(args, 0));
  3478. else {
  3479. reason = (uint8_t) tor_parse_ulong(smartlist_get(args,1), 10, 0, 255,
  3480. &ok, NULL);
  3481. if (!ok) {
  3482. connection_printf_to_buf(conn, "552 Unrecognized reason \"%s\"\r\n",
  3483. (char*)smartlist_get(args, 1));
  3484. ap_conn = NULL;
  3485. }
  3486. }
  3487. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3488. smartlist_free(args);
  3489. if (!ap_conn)
  3490. return 0;
  3491. connection_mark_unattached_ap(ap_conn, reason);
  3492. send_control_done(conn);
  3493. return 0;
  3494. }
  3495. /** Called when we get a CLOSECIRCUIT command; try to close the named circuit
  3496. * and report success or failure. */
  3497. static int
  3498. handle_control_closecircuit(control_connection_t *conn, uint32_t len,
  3499. const char *body)
  3500. {
  3501. origin_circuit_t *circ = NULL;
  3502. int safe = 0;
  3503. smartlist_t *args;
  3504. (void) len;
  3505. args = getargs_helper("CLOSECIRCUIT", conn, body, 1, -1);
  3506. if (!args)
  3507. return 0;
  3508. if (!(circ=get_circ(smartlist_get(args, 0))))
  3509. connection_printf_to_buf(conn, "552 Unknown circuit \"%s\"\r\n",
  3510. (char*)smartlist_get(args, 0));
  3511. else {
  3512. int i;
  3513. for (i=1; i < smartlist_len(args); ++i) {
  3514. if (!strcasecmp(smartlist_get(args, i), "IfUnused"))
  3515. safe = 1;
  3516. else
  3517. log_info(LD_CONTROL, "Skipping unknown option %s",
  3518. (char*)smartlist_get(args,i));
  3519. }
  3520. }
  3521. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3522. smartlist_free(args);
  3523. if (!circ)
  3524. return 0;
  3525. if (!safe || !circ->p_streams) {
  3526. circuit_mark_for_close(TO_CIRCUIT(circ), END_CIRC_REASON_REQUESTED);
  3527. }
  3528. send_control_done(conn);
  3529. return 0;
  3530. }
  3531. /** Called when we get a RESOLVE command: start trying to resolve
  3532. * the listed addresses. */
  3533. static int
  3534. handle_control_resolve(control_connection_t *conn, uint32_t len,
  3535. const char *body)
  3536. {
  3537. smartlist_t *args, *failed;
  3538. int is_reverse = 0;
  3539. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  3540. if (!(conn->event_mask & (((event_mask_t)1)<<EVENT_ADDRMAP))) {
  3541. log_warn(LD_CONTROL, "Controller asked us to resolve an address, but "
  3542. "isn't listening for ADDRMAP events. It probably won't see "
  3543. "the answer.");
  3544. }
  3545. args = smartlist_new();
  3546. smartlist_split_string(args, body, " ",
  3547. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3548. {
  3549. const char *modearg = find_element_starting_with(args, 0, "mode=");
  3550. if (modearg && !strcasecmp(modearg, "mode=reverse"))
  3551. is_reverse = 1;
  3552. }
  3553. failed = smartlist_new();
  3554. SMARTLIST_FOREACH(args, const char *, arg, {
  3555. if (!is_keyval_pair(arg)) {
  3556. if (dnsserv_launch_request(arg, is_reverse, conn)<0)
  3557. smartlist_add(failed, (char*)arg);
  3558. }
  3559. });
  3560. send_control_done(conn);
  3561. SMARTLIST_FOREACH(failed, const char *, arg, {
  3562. control_event_address_mapped(arg, arg, time(NULL),
  3563. "internal", 0);
  3564. });
  3565. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3566. smartlist_free(args);
  3567. smartlist_free(failed);
  3568. return 0;
  3569. }
  3570. /** Called when we get a PROTOCOLINFO command: send back a reply. */
  3571. static int
  3572. handle_control_protocolinfo(control_connection_t *conn, uint32_t len,
  3573. const char *body)
  3574. {
  3575. const char *bad_arg = NULL;
  3576. smartlist_t *args;
  3577. (void)len;
  3578. conn->have_sent_protocolinfo = 1;
  3579. args = smartlist_new();
  3580. smartlist_split_string(args, body, " ",
  3581. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3582. SMARTLIST_FOREACH(args, const char *, arg, {
  3583. int ok;
  3584. tor_parse_long(arg, 10, 0, LONG_MAX, &ok, NULL);
  3585. if (!ok) {
  3586. bad_arg = arg;
  3587. break;
  3588. }
  3589. });
  3590. if (bad_arg) {
  3591. connection_printf_to_buf(conn, "513 No such version %s\r\n",
  3592. escaped(bad_arg));
  3593. /* Don't tolerate bad arguments when not authenticated. */
  3594. if (!STATE_IS_OPEN(TO_CONN(conn)->state))
  3595. connection_mark_for_close(TO_CONN(conn));
  3596. goto done;
  3597. } else {
  3598. const or_options_t *options = get_options();
  3599. int cookies = options->CookieAuthentication;
  3600. char *cfile = get_controller_cookie_file_name();
  3601. char *abs_cfile;
  3602. char *esc_cfile;
  3603. char *methods;
  3604. abs_cfile = make_path_absolute(cfile);
  3605. esc_cfile = esc_for_log(abs_cfile);
  3606. {
  3607. int passwd = (options->HashedControlPassword != NULL ||
  3608. options->HashedControlSessionPassword != NULL);
  3609. smartlist_t *mlist = smartlist_new();
  3610. if (cookies) {
  3611. smartlist_add(mlist, (char*)"COOKIE");
  3612. smartlist_add(mlist, (char*)"SAFECOOKIE");
  3613. }
  3614. if (passwd)
  3615. smartlist_add(mlist, (char*)"HASHEDPASSWORD");
  3616. if (!cookies && !passwd)
  3617. smartlist_add(mlist, (char*)"NULL");
  3618. methods = smartlist_join_strings(mlist, ",", 0, NULL);
  3619. smartlist_free(mlist);
  3620. }
  3621. connection_printf_to_buf(conn,
  3622. "250-PROTOCOLINFO 1\r\n"
  3623. "250-AUTH METHODS=%s%s%s\r\n"
  3624. "250-VERSION Tor=%s\r\n"
  3625. "250 OK\r\n",
  3626. methods,
  3627. cookies?" COOKIEFILE=":"",
  3628. cookies?esc_cfile:"",
  3629. escaped(VERSION));
  3630. tor_free(methods);
  3631. tor_free(cfile);
  3632. tor_free(abs_cfile);
  3633. tor_free(esc_cfile);
  3634. }
  3635. done:
  3636. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3637. smartlist_free(args);
  3638. return 0;
  3639. }
  3640. /** Called when we get an AUTHCHALLENGE command. */
  3641. static int
  3642. handle_control_authchallenge(control_connection_t *conn, uint32_t len,
  3643. const char *body)
  3644. {
  3645. const char *cp = body;
  3646. char *client_nonce;
  3647. size_t client_nonce_len;
  3648. char server_hash[DIGEST256_LEN];
  3649. char server_hash_encoded[HEX_DIGEST256_LEN+1];
  3650. char server_nonce[SAFECOOKIE_SERVER_NONCE_LEN];
  3651. char server_nonce_encoded[(2*SAFECOOKIE_SERVER_NONCE_LEN) + 1];
  3652. cp += strspn(cp, " \t\n\r");
  3653. if (!strcasecmpstart(cp, "SAFECOOKIE")) {
  3654. cp += strlen("SAFECOOKIE");
  3655. } else {
  3656. connection_write_str_to_buf("513 AUTHCHALLENGE only supports SAFECOOKIE "
  3657. "authentication\r\n", conn);
  3658. connection_mark_for_close(TO_CONN(conn));
  3659. return -1;
  3660. }
  3661. if (!authentication_cookie_is_set) {
  3662. connection_write_str_to_buf("515 Cookie authentication is disabled\r\n",
  3663. conn);
  3664. connection_mark_for_close(TO_CONN(conn));
  3665. return -1;
  3666. }
  3667. cp += strspn(cp, " \t\n\r");
  3668. if (*cp == '"') {
  3669. const char *newcp =
  3670. decode_escaped_string(cp, len - (cp - body),
  3671. &client_nonce, &client_nonce_len);
  3672. if (newcp == NULL) {
  3673. connection_write_str_to_buf("513 Invalid quoted client nonce\r\n",
  3674. conn);
  3675. connection_mark_for_close(TO_CONN(conn));
  3676. return -1;
  3677. }
  3678. cp = newcp;
  3679. } else {
  3680. size_t client_nonce_encoded_len = strspn(cp, "0123456789ABCDEFabcdef");
  3681. client_nonce_len = client_nonce_encoded_len / 2;
  3682. client_nonce = tor_malloc_zero(client_nonce_len);
  3683. if (base16_decode(client_nonce, client_nonce_len,
  3684. cp, client_nonce_encoded_len)
  3685. != (int) client_nonce_len) {
  3686. connection_write_str_to_buf("513 Invalid base16 client nonce\r\n",
  3687. conn);
  3688. connection_mark_for_close(TO_CONN(conn));
  3689. tor_free(client_nonce);
  3690. return -1;
  3691. }
  3692. cp += client_nonce_encoded_len;
  3693. }
  3694. cp += strspn(cp, " \t\n\r");
  3695. if (*cp != '\0' ||
  3696. cp != body + len) {
  3697. connection_write_str_to_buf("513 Junk at end of AUTHCHALLENGE command\r\n",
  3698. conn);
  3699. connection_mark_for_close(TO_CONN(conn));
  3700. tor_free(client_nonce);
  3701. return -1;
  3702. }
  3703. crypto_rand(server_nonce, SAFECOOKIE_SERVER_NONCE_LEN);
  3704. /* Now compute and send the server-to-controller response, and the
  3705. * server's nonce. */
  3706. tor_assert(authentication_cookie != NULL);
  3707. {
  3708. size_t tmp_len = (AUTHENTICATION_COOKIE_LEN +
  3709. client_nonce_len +
  3710. SAFECOOKIE_SERVER_NONCE_LEN);
  3711. char *tmp = tor_malloc_zero(tmp_len);
  3712. char *client_hash = tor_malloc_zero(DIGEST256_LEN);
  3713. memcpy(tmp, authentication_cookie, AUTHENTICATION_COOKIE_LEN);
  3714. memcpy(tmp + AUTHENTICATION_COOKIE_LEN, client_nonce, client_nonce_len);
  3715. memcpy(tmp + AUTHENTICATION_COOKIE_LEN + client_nonce_len,
  3716. server_nonce, SAFECOOKIE_SERVER_NONCE_LEN);
  3717. crypto_hmac_sha256(server_hash,
  3718. SAFECOOKIE_SERVER_TO_CONTROLLER_CONSTANT,
  3719. strlen(SAFECOOKIE_SERVER_TO_CONTROLLER_CONSTANT),
  3720. tmp,
  3721. tmp_len);
  3722. crypto_hmac_sha256(client_hash,
  3723. SAFECOOKIE_CONTROLLER_TO_SERVER_CONSTANT,
  3724. strlen(SAFECOOKIE_CONTROLLER_TO_SERVER_CONSTANT),
  3725. tmp,
  3726. tmp_len);
  3727. conn->safecookie_client_hash = client_hash;
  3728. tor_free(tmp);
  3729. }
  3730. base16_encode(server_hash_encoded, sizeof(server_hash_encoded),
  3731. server_hash, sizeof(server_hash));
  3732. base16_encode(server_nonce_encoded, sizeof(server_nonce_encoded),
  3733. server_nonce, sizeof(server_nonce));
  3734. connection_printf_to_buf(conn,
  3735. "250 AUTHCHALLENGE SERVERHASH=%s "
  3736. "SERVERNONCE=%s\r\n",
  3737. server_hash_encoded,
  3738. server_nonce_encoded);
  3739. tor_free(client_nonce);
  3740. return 0;
  3741. }
  3742. /** Called when we get a USEFEATURE command: parse the feature list, and
  3743. * set up the control_connection's options properly. */
  3744. static int
  3745. handle_control_usefeature(control_connection_t *conn,
  3746. uint32_t len,
  3747. const char *body)
  3748. {
  3749. smartlist_t *args;
  3750. int bad = 0;
  3751. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  3752. args = smartlist_new();
  3753. smartlist_split_string(args, body, " ",
  3754. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3755. SMARTLIST_FOREACH_BEGIN(args, const char *, arg) {
  3756. if (!strcasecmp(arg, "VERBOSE_NAMES"))
  3757. ;
  3758. else if (!strcasecmp(arg, "EXTENDED_EVENTS"))
  3759. ;
  3760. else {
  3761. connection_printf_to_buf(conn, "552 Unrecognized feature \"%s\"\r\n",
  3762. arg);
  3763. bad = 1;
  3764. break;
  3765. }
  3766. } SMARTLIST_FOREACH_END(arg);
  3767. if (!bad) {
  3768. send_control_done(conn);
  3769. }
  3770. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3771. smartlist_free(args);
  3772. return 0;
  3773. }
  3774. /** Implementation for the DROPGUARDS command. */
  3775. static int
  3776. handle_control_dropguards(control_connection_t *conn,
  3777. uint32_t len,
  3778. const char *body)
  3779. {
  3780. smartlist_t *args;
  3781. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  3782. args = smartlist_new();
  3783. smartlist_split_string(args, body, " ",
  3784. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3785. static int have_warned = 0;
  3786. if (! have_warned) {
  3787. log_warn(LD_CONTROL, "DROPGUARDS is dangerous; make sure you understand "
  3788. "the risks before using it. It may be removed in a future "
  3789. "version of Tor.");
  3790. have_warned = 1;
  3791. }
  3792. if (smartlist_len(args)) {
  3793. connection_printf_to_buf(conn, "512 Too many arguments to DROPGUARDS\r\n");
  3794. } else {
  3795. remove_all_entry_guards();
  3796. send_control_done(conn);
  3797. }
  3798. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3799. smartlist_free(args);
  3800. return 0;
  3801. }
  3802. /** Implementation for the HSFETCH command. */
  3803. static int
  3804. handle_control_hsfetch(control_connection_t *conn, uint32_t len,
  3805. const char *body)
  3806. {
  3807. int i;
  3808. char digest[DIGEST_LEN], *hsaddress = NULL, *arg1 = NULL, *desc_id = NULL;
  3809. smartlist_t *args = NULL, *hsdirs = NULL;
  3810. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  3811. static const char *hsfetch_command = "HSFETCH";
  3812. static const char *v2_str = "v2-";
  3813. const size_t v2_str_len = strlen(v2_str);
  3814. rend_data_t *rend_query = NULL;
  3815. /* Make sure we have at least one argument, the HSAddress. */
  3816. args = getargs_helper(hsfetch_command, conn, body, 1, -1);
  3817. if (!args) {
  3818. goto exit;
  3819. }
  3820. /* Extract the first argument (either HSAddress or DescID). */
  3821. arg1 = smartlist_get(args, 0);
  3822. /* Test if it's an HS address without the .onion part. */
  3823. if (rend_valid_v2_service_id(arg1)) {
  3824. hsaddress = arg1;
  3825. } else if (strcmpstart(arg1, v2_str) == 0 &&
  3826. rend_valid_descriptor_id(arg1 + v2_str_len) &&
  3827. base32_decode(digest, sizeof(digest), arg1 + v2_str_len,
  3828. REND_DESC_ID_V2_LEN_BASE32) == 0) {
  3829. /* We have a well formed version 2 descriptor ID. Keep the decoded value
  3830. * of the id. */
  3831. desc_id = digest;
  3832. } else {
  3833. connection_printf_to_buf(conn, "513 Invalid argument \"%s\"\r\n",
  3834. arg1);
  3835. goto done;
  3836. }
  3837. static const char *opt_server = "SERVER=";
  3838. /* Skip first argument because it's the HSAddress or DescID. */
  3839. for (i = 1; i < smartlist_len(args); ++i) {
  3840. const char *arg = smartlist_get(args, i);
  3841. const node_t *node;
  3842. if (!strcasecmpstart(arg, opt_server)) {
  3843. const char *server;
  3844. server = arg + strlen(opt_server);
  3845. node = node_get_by_hex_id(server, 0);
  3846. if (!node) {
  3847. connection_printf_to_buf(conn, "552 Server \"%s\" not found\r\n",
  3848. server);
  3849. goto done;
  3850. }
  3851. if (!hsdirs) {
  3852. /* Stores routerstatus_t object for each specified server. */
  3853. hsdirs = smartlist_new();
  3854. }
  3855. /* Valid server, add it to our local list. */
  3856. smartlist_add(hsdirs, node->rs);
  3857. } else {
  3858. connection_printf_to_buf(conn, "513 Unexpected argument \"%s\"\r\n",
  3859. arg);
  3860. goto done;
  3861. }
  3862. }
  3863. rend_query = rend_data_client_create(hsaddress, desc_id, NULL,
  3864. REND_NO_AUTH);
  3865. if (rend_query == NULL) {
  3866. connection_printf_to_buf(conn, "551 Error creating the HS query\r\n");
  3867. goto done;
  3868. }
  3869. /* Using a descriptor ID, we force the user to provide at least one
  3870. * hsdir server using the SERVER= option. */
  3871. if (desc_id && (!hsdirs || !smartlist_len(hsdirs))) {
  3872. connection_printf_to_buf(conn, "512 %s option is required\r\n",
  3873. opt_server);
  3874. goto done;
  3875. }
  3876. /* We are about to trigger HSDir fetch so send the OK now because after
  3877. * that 650 event(s) are possible so better to have the 250 OK before them
  3878. * to avoid out of order replies. */
  3879. send_control_done(conn);
  3880. /* Trigger the fetch using the built rend query and possibly a list of HS
  3881. * directory to use. This function ignores the client cache thus this will
  3882. * always send a fetch command. */
  3883. rend_client_fetch_v2_desc(rend_query, hsdirs);
  3884. done:
  3885. SMARTLIST_FOREACH(args, char *, cp, tor_free(cp));
  3886. smartlist_free(args);
  3887. /* Contains data pointer that we don't own thus no cleanup. */
  3888. smartlist_free(hsdirs);
  3889. rend_data_free(rend_query);
  3890. exit:
  3891. return 0;
  3892. }
  3893. /** Implementation for the HSPOST command. */
  3894. static int
  3895. handle_control_hspost(control_connection_t *conn,
  3896. uint32_t len,
  3897. const char *body)
  3898. {
  3899. static const char *opt_server = "SERVER=";
  3900. smartlist_t *hs_dirs = NULL;
  3901. const char *encoded_desc = body;
  3902. size_t encoded_desc_len = len;
  3903. char *cp = memchr(body, '\n', len);
  3904. if (cp == NULL) {
  3905. connection_printf_to_buf(conn, "251 Empty body\r\n");
  3906. return 0;
  3907. }
  3908. char *argline = tor_strndup(body, cp-body);
  3909. smartlist_t *args = smartlist_new();
  3910. /* If any SERVER= options were specified, try parse the options line */
  3911. if (!strcasecmpstart(argline, opt_server)) {
  3912. /* encoded_desc begins after a newline character */
  3913. cp = cp + 1;
  3914. encoded_desc = cp;
  3915. encoded_desc_len = len-(cp-body);
  3916. smartlist_split_string(args, argline, " ",
  3917. SPLIT_SKIP_SPACE|SPLIT_IGNORE_BLANK, 0);
  3918. SMARTLIST_FOREACH_BEGIN(args, const char *, arg) {
  3919. if (!strcasecmpstart(arg, opt_server)) {
  3920. const char *server = arg + strlen(opt_server);
  3921. const node_t *node = node_get_by_hex_id(server, 0);
  3922. if (!node || !node->rs) {
  3923. connection_printf_to_buf(conn, "552 Server \"%s\" not found\r\n",
  3924. server);
  3925. goto done;
  3926. }
  3927. if (!node->rs->is_hs_dir) {
  3928. connection_printf_to_buf(conn, "552 Server \"%s\" is not a HSDir"
  3929. "\r\n", server);
  3930. goto done;
  3931. }
  3932. /* Valid server, add it to our local list. */
  3933. if (!hs_dirs)
  3934. hs_dirs = smartlist_new();
  3935. smartlist_add(hs_dirs, node->rs);
  3936. } else {
  3937. connection_printf_to_buf(conn, "512 Unexpected argument \"%s\"\r\n",
  3938. arg);
  3939. goto done;
  3940. }
  3941. } SMARTLIST_FOREACH_END(arg);
  3942. }
  3943. /* Read the dot encoded descriptor, and parse it. */
  3944. rend_encoded_v2_service_descriptor_t *desc =
  3945. tor_malloc_zero(sizeof(rend_encoded_v2_service_descriptor_t));
  3946. read_escaped_data(encoded_desc, encoded_desc_len, &desc->desc_str);
  3947. rend_service_descriptor_t *parsed = NULL;
  3948. char *intro_content = NULL;
  3949. size_t intro_size;
  3950. size_t encoded_size;
  3951. const char *next_desc;
  3952. if (!rend_parse_v2_service_descriptor(&parsed, desc->desc_id, &intro_content,
  3953. &intro_size, &encoded_size,
  3954. &next_desc, desc->desc_str, 1)) {
  3955. /* Post the descriptor. */
  3956. char serviceid[REND_SERVICE_ID_LEN_BASE32+1];
  3957. if (!rend_get_service_id(parsed->pk, serviceid)) {
  3958. smartlist_t *descs = smartlist_new();
  3959. smartlist_add(descs, desc);
  3960. /* We are about to trigger HS descriptor upload so send the OK now
  3961. * because after that 650 event(s) are possible so better to have the
  3962. * 250 OK before them to avoid out of order replies. */
  3963. send_control_done(conn);
  3964. /* Trigger the descriptor upload */
  3965. directory_post_to_hs_dir(parsed, descs, hs_dirs, serviceid, 0);
  3966. smartlist_free(descs);
  3967. }
  3968. rend_service_descriptor_free(parsed);
  3969. } else {
  3970. connection_printf_to_buf(conn, "554 Invalid descriptor\r\n");
  3971. }
  3972. tor_free(intro_content);
  3973. rend_encoded_v2_service_descriptor_free(desc);
  3974. done:
  3975. tor_free(argline);
  3976. smartlist_free(hs_dirs); /* Contents belong to the rend service code. */
  3977. SMARTLIST_FOREACH(args, char *, arg, tor_free(arg));
  3978. smartlist_free(args);
  3979. return 0;
  3980. }
  3981. /** Called when we get a ADD_ONION command; parse the body, and set up
  3982. * the new ephemeral Onion Service. */
  3983. static int
  3984. handle_control_add_onion(control_connection_t *conn,
  3985. uint32_t len,
  3986. const char *body)
  3987. {
  3988. smartlist_t *args;
  3989. size_t arg_len;
  3990. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  3991. args = getargs_helper("ADD_ONION", conn, body, 2, -1);
  3992. if (!args)
  3993. return 0;
  3994. arg_len = smartlist_len(args);
  3995. /* Parse all of the arguments that do not involve handling cryptographic
  3996. * material first, since there's no reason to touch that at all if any of
  3997. * the other arguments are malformed.
  3998. */
  3999. smartlist_t *port_cfgs = smartlist_new();
  4000. smartlist_t *auth_clients = NULL;
  4001. smartlist_t *auth_created_clients = NULL;
  4002. int discard_pk = 0;
  4003. int detach = 0;
  4004. int max_streams = 0;
  4005. int max_streams_close_circuit = 0;
  4006. rend_auth_type_t auth_type = REND_NO_AUTH;
  4007. /* Default to adding an anonymous hidden service if no flag is given */
  4008. int non_anonymous = 0;
  4009. for (size_t i = 1; i < arg_len; i++) {
  4010. static const char *port_prefix = "Port=";
  4011. static const char *flags_prefix = "Flags=";
  4012. static const char *max_s_prefix = "MaxStreams=";
  4013. static const char *auth_prefix = "ClientAuth=";
  4014. const char *arg = smartlist_get(args, i);
  4015. if (!strcasecmpstart(arg, port_prefix)) {
  4016. /* "Port=VIRTPORT[,TARGET]". */
  4017. const char *port_str = arg + strlen(port_prefix);
  4018. rend_service_port_config_t *cfg =
  4019. rend_service_parse_port_config(port_str, ",", NULL);
  4020. if (!cfg) {
  4021. connection_printf_to_buf(conn, "512 Invalid VIRTPORT/TARGET\r\n");
  4022. goto out;
  4023. }
  4024. smartlist_add(port_cfgs, cfg);
  4025. } else if (!strcasecmpstart(arg, max_s_prefix)) {
  4026. /* "MaxStreams=[0..65535]". */
  4027. const char *max_s_str = arg + strlen(max_s_prefix);
  4028. int ok = 0;
  4029. max_streams = (int)tor_parse_long(max_s_str, 10, 0, 65535, &ok, NULL);
  4030. if (!ok) {
  4031. connection_printf_to_buf(conn, "512 Invalid MaxStreams\r\n");
  4032. goto out;
  4033. }
  4034. } else if (!strcasecmpstart(arg, flags_prefix)) {
  4035. /* "Flags=Flag[,Flag]", where Flag can be:
  4036. * * 'DiscardPK' - If tor generates the keypair, do not include it in
  4037. * the response.
  4038. * * 'Detach' - Do not tie this onion service to any particular control
  4039. * connection.
  4040. * * 'MaxStreamsCloseCircuit' - Close the circuit if MaxStreams is
  4041. * exceeded.
  4042. * * 'BasicAuth' - Client authorization using the 'basic' method.
  4043. * * 'NonAnonymous' - Add a non-anonymous Single Onion Service. If this
  4044. * flag is present, tor must be in non-anonymous
  4045. * hidden service mode. If this flag is absent,
  4046. * tor must be in anonymous hidden service mode.
  4047. */
  4048. static const char *discard_flag = "DiscardPK";
  4049. static const char *detach_flag = "Detach";
  4050. static const char *max_s_close_flag = "MaxStreamsCloseCircuit";
  4051. static const char *basicauth_flag = "BasicAuth";
  4052. static const char *non_anonymous_flag = "NonAnonymous";
  4053. smartlist_t *flags = smartlist_new();
  4054. int bad = 0;
  4055. smartlist_split_string(flags, arg + strlen(flags_prefix), ",",
  4056. SPLIT_IGNORE_BLANK, 0);
  4057. if (smartlist_len(flags) < 1) {
  4058. connection_printf_to_buf(conn, "512 Invalid 'Flags' argument\r\n");
  4059. bad = 1;
  4060. }
  4061. SMARTLIST_FOREACH_BEGIN(flags, const char *, flag)
  4062. {
  4063. if (!strcasecmp(flag, discard_flag)) {
  4064. discard_pk = 1;
  4065. } else if (!strcasecmp(flag, detach_flag)) {
  4066. detach = 1;
  4067. } else if (!strcasecmp(flag, max_s_close_flag)) {
  4068. max_streams_close_circuit = 1;
  4069. } else if (!strcasecmp(flag, basicauth_flag)) {
  4070. auth_type = REND_BASIC_AUTH;
  4071. } else if (!strcasecmp(flag, non_anonymous_flag)) {
  4072. non_anonymous = 1;
  4073. } else {
  4074. connection_printf_to_buf(conn,
  4075. "512 Invalid 'Flags' argument: %s\r\n",
  4076. escaped(flag));
  4077. bad = 1;
  4078. break;
  4079. }
  4080. } SMARTLIST_FOREACH_END(flag);
  4081. SMARTLIST_FOREACH(flags, char *, cp, tor_free(cp));
  4082. smartlist_free(flags);
  4083. if (bad)
  4084. goto out;
  4085. } else if (!strcasecmpstart(arg, auth_prefix)) {
  4086. char *err_msg = NULL;
  4087. int created = 0;
  4088. rend_authorized_client_t *client =
  4089. add_onion_helper_clientauth(arg + strlen(auth_prefix),
  4090. &created, &err_msg);
  4091. if (!client) {
  4092. if (err_msg) {
  4093. connection_write_str_to_buf(err_msg, conn);
  4094. tor_free(err_msg);
  4095. }
  4096. goto out;
  4097. }
  4098. if (auth_clients != NULL) {
  4099. int bad = 0;
  4100. SMARTLIST_FOREACH_BEGIN(auth_clients, rend_authorized_client_t *, ac) {
  4101. if (strcmp(ac->client_name, client->client_name) == 0) {
  4102. bad = 1;
  4103. break;
  4104. }
  4105. } SMARTLIST_FOREACH_END(ac);
  4106. if (bad) {
  4107. connection_printf_to_buf(conn,
  4108. "512 Duplicate name in ClientAuth\r\n");
  4109. rend_authorized_client_free(client);
  4110. goto out;
  4111. }
  4112. } else {
  4113. auth_clients = smartlist_new();
  4114. auth_created_clients = smartlist_new();
  4115. }
  4116. smartlist_add(auth_clients, client);
  4117. if (created) {
  4118. smartlist_add(auth_created_clients, client);
  4119. }
  4120. } else {
  4121. connection_printf_to_buf(conn, "513 Invalid argument\r\n");
  4122. goto out;
  4123. }
  4124. }
  4125. if (smartlist_len(port_cfgs) == 0) {
  4126. connection_printf_to_buf(conn, "512 Missing 'Port' argument\r\n");
  4127. goto out;
  4128. } else if (auth_type == REND_NO_AUTH && auth_clients != NULL) {
  4129. connection_printf_to_buf(conn, "512 No auth type specified\r\n");
  4130. goto out;
  4131. } else if (auth_type != REND_NO_AUTH && auth_clients == NULL) {
  4132. connection_printf_to_buf(conn, "512 No auth clients specified\r\n");
  4133. goto out;
  4134. } else if ((auth_type == REND_BASIC_AUTH &&
  4135. smartlist_len(auth_clients) > 512) ||
  4136. (auth_type == REND_STEALTH_AUTH &&
  4137. smartlist_len(auth_clients) > 16)) {
  4138. connection_printf_to_buf(conn, "512 Too many auth clients\r\n");
  4139. goto out;
  4140. } else if (non_anonymous != rend_service_non_anonymous_mode_enabled(
  4141. get_options())) {
  4142. /* If we failed, and the non-anonymous flag is set, Tor must be in
  4143. * anonymous hidden service mode.
  4144. * The error message changes based on the current Tor config:
  4145. * 512 Tor is in anonymous hidden service mode
  4146. * 512 Tor is in non-anonymous hidden service mode
  4147. * (I've deliberately written them out in full here to aid searchability.)
  4148. */
  4149. connection_printf_to_buf(conn, "512 Tor is in %sanonymous hidden service "
  4150. "mode\r\n",
  4151. non_anonymous ? "" : "non-");
  4152. goto out;
  4153. }
  4154. /* Parse the "keytype:keyblob" argument. */
  4155. crypto_pk_t *pk = NULL;
  4156. const char *key_new_alg = NULL;
  4157. char *key_new_blob = NULL;
  4158. char *err_msg = NULL;
  4159. pk = add_onion_helper_keyarg(smartlist_get(args, 0), discard_pk,
  4160. &key_new_alg, &key_new_blob,
  4161. &err_msg);
  4162. if (!pk) {
  4163. if (err_msg) {
  4164. connection_write_str_to_buf(err_msg, conn);
  4165. tor_free(err_msg);
  4166. }
  4167. goto out;
  4168. }
  4169. tor_assert(!err_msg);
  4170. /* Create the HS, using private key pk, client authentication auth_type,
  4171. * the list of auth_clients, and port config port_cfg.
  4172. * rend_service_add_ephemeral() will take ownership of pk and port_cfg,
  4173. * regardless of success/failure.
  4174. */
  4175. char *service_id = NULL;
  4176. int ret = rend_service_add_ephemeral(pk, port_cfgs, max_streams,
  4177. max_streams_close_circuit,
  4178. auth_type, auth_clients,
  4179. &service_id);
  4180. port_cfgs = NULL; /* port_cfgs is now owned by the rendservice code. */
  4181. auth_clients = NULL; /* so is auth_clients */
  4182. switch (ret) {
  4183. case RSAE_OKAY:
  4184. {
  4185. if (detach) {
  4186. if (!detached_onion_services)
  4187. detached_onion_services = smartlist_new();
  4188. smartlist_add(detached_onion_services, service_id);
  4189. } else {
  4190. if (!conn->ephemeral_onion_services)
  4191. conn->ephemeral_onion_services = smartlist_new();
  4192. smartlist_add(conn->ephemeral_onion_services, service_id);
  4193. }
  4194. tor_assert(service_id);
  4195. connection_printf_to_buf(conn, "250-ServiceID=%s\r\n", service_id);
  4196. if (key_new_alg) {
  4197. tor_assert(key_new_blob);
  4198. connection_printf_to_buf(conn, "250-PrivateKey=%s:%s\r\n",
  4199. key_new_alg, key_new_blob);
  4200. }
  4201. if (auth_created_clients) {
  4202. SMARTLIST_FOREACH(auth_created_clients, rend_authorized_client_t *, ac, {
  4203. char *encoded = rend_auth_encode_cookie(ac->descriptor_cookie,
  4204. auth_type);
  4205. tor_assert(encoded);
  4206. connection_printf_to_buf(conn, "250-ClientAuth=%s:%s\r\n",
  4207. ac->client_name, encoded);
  4208. memwipe(encoded, 0, strlen(encoded));
  4209. tor_free(encoded);
  4210. });
  4211. }
  4212. connection_printf_to_buf(conn, "250 OK\r\n");
  4213. break;
  4214. }
  4215. case RSAE_BADPRIVKEY:
  4216. connection_printf_to_buf(conn, "551 Failed to generate onion address\r\n");
  4217. break;
  4218. case RSAE_ADDREXISTS:
  4219. connection_printf_to_buf(conn, "550 Onion address collision\r\n");
  4220. break;
  4221. case RSAE_BADVIRTPORT:
  4222. connection_printf_to_buf(conn, "512 Invalid VIRTPORT/TARGET\r\n");
  4223. break;
  4224. case RSAE_BADAUTH:
  4225. connection_printf_to_buf(conn, "512 Invalid client authorization\r\n");
  4226. break;
  4227. case RSAE_INTERNAL: /* FALLSTHROUGH */
  4228. default:
  4229. connection_printf_to_buf(conn, "551 Failed to add Onion Service\r\n");
  4230. }
  4231. if (key_new_blob) {
  4232. memwipe(key_new_blob, 0, strlen(key_new_blob));
  4233. tor_free(key_new_blob);
  4234. }
  4235. out:
  4236. if (port_cfgs) {
  4237. SMARTLIST_FOREACH(port_cfgs, rend_service_port_config_t*, p,
  4238. rend_service_port_config_free(p));
  4239. smartlist_free(port_cfgs);
  4240. }
  4241. if (auth_clients) {
  4242. SMARTLIST_FOREACH(auth_clients, rend_authorized_client_t *, ac,
  4243. rend_authorized_client_free(ac));
  4244. smartlist_free(auth_clients);
  4245. }
  4246. if (auth_created_clients) {
  4247. // Do not free entries; they are the same as auth_clients
  4248. smartlist_free(auth_created_clients);
  4249. }
  4250. SMARTLIST_FOREACH(args, char *, cp, {
  4251. memwipe(cp, 0, strlen(cp));
  4252. tor_free(cp);
  4253. });
  4254. smartlist_free(args);
  4255. return 0;
  4256. }
  4257. /** Helper function to handle parsing the KeyType:KeyBlob argument to the
  4258. * ADD_ONION command. Return a new crypto_pk_t and if a new key was generated
  4259. * and the private key not discarded, the algorithm and serialized private key,
  4260. * or NULL and an optional control protocol error message on failure. The
  4261. * caller is responsible for freeing the returned key_new_blob and err_msg.
  4262. *
  4263. * Note: The error messages returned are deliberately vague to avoid echoing
  4264. * key material.
  4265. */
  4266. STATIC crypto_pk_t *
  4267. add_onion_helper_keyarg(const char *arg, int discard_pk,
  4268. const char **key_new_alg_out, char **key_new_blob_out,
  4269. char **err_msg_out)
  4270. {
  4271. smartlist_t *key_args = smartlist_new();
  4272. crypto_pk_t *pk = NULL;
  4273. const char *key_new_alg = NULL;
  4274. char *key_new_blob = NULL;
  4275. char *err_msg = NULL;
  4276. int ok = 0;
  4277. smartlist_split_string(key_args, arg, ":", SPLIT_IGNORE_BLANK, 0);
  4278. if (smartlist_len(key_args) != 2) {
  4279. err_msg = tor_strdup("512 Invalid key type/blob\r\n");
  4280. goto err;
  4281. }
  4282. /* The format is "KeyType:KeyBlob". */
  4283. static const char *key_type_new = "NEW";
  4284. static const char *key_type_best = "BEST";
  4285. static const char *key_type_rsa1024 = "RSA1024";
  4286. const char *key_type = smartlist_get(key_args, 0);
  4287. const char *key_blob = smartlist_get(key_args, 1);
  4288. if (!strcasecmp(key_type_rsa1024, key_type)) {
  4289. /* "RSA:<Base64 Blob>" - Loading a pre-existing RSA1024 key. */
  4290. pk = crypto_pk_base64_decode(key_blob, strlen(key_blob));
  4291. if (!pk) {
  4292. err_msg = tor_strdup("512 Failed to decode RSA key\r\n");
  4293. goto err;
  4294. }
  4295. if (crypto_pk_num_bits(pk) != PK_BYTES*8) {
  4296. err_msg = tor_strdup("512 Invalid RSA key size\r\n");
  4297. goto err;
  4298. }
  4299. } else if (!strcasecmp(key_type_new, key_type)) {
  4300. /* "NEW:<Algorithm>" - Generating a new key, blob as algorithm. */
  4301. if (!strcasecmp(key_type_rsa1024, key_blob) ||
  4302. !strcasecmp(key_type_best, key_blob)) {
  4303. /* "RSA1024", RSA 1024 bit, also currently "BEST" by default. */
  4304. pk = crypto_pk_new();
  4305. if (crypto_pk_generate_key(pk)) {
  4306. tor_asprintf(&err_msg, "551 Failed to generate %s key\r\n",
  4307. key_type_rsa1024);
  4308. goto err;
  4309. }
  4310. if (!discard_pk) {
  4311. if (crypto_pk_base64_encode(pk, &key_new_blob)) {
  4312. tor_asprintf(&err_msg, "551 Failed to encode %s key\r\n",
  4313. key_type_rsa1024);
  4314. goto err;
  4315. }
  4316. key_new_alg = key_type_rsa1024;
  4317. }
  4318. } else {
  4319. err_msg = tor_strdup("513 Invalid key type\r\n");
  4320. goto err;
  4321. }
  4322. } else {
  4323. err_msg = tor_strdup("513 Invalid key type\r\n");
  4324. goto err;
  4325. }
  4326. /* Succeded in loading or generating a private key. */
  4327. tor_assert(pk);
  4328. ok = 1;
  4329. err:
  4330. SMARTLIST_FOREACH(key_args, char *, cp, {
  4331. memwipe(cp, 0, strlen(cp));
  4332. tor_free(cp);
  4333. });
  4334. smartlist_free(key_args);
  4335. if (!ok) {
  4336. crypto_pk_free(pk);
  4337. pk = NULL;
  4338. }
  4339. if (err_msg_out) {
  4340. *err_msg_out = err_msg;
  4341. } else {
  4342. tor_free(err_msg);
  4343. }
  4344. *key_new_alg_out = key_new_alg;
  4345. *key_new_blob_out = key_new_blob;
  4346. return pk;
  4347. }
  4348. /** Helper function to handle parsing a ClientAuth argument to the
  4349. * ADD_ONION command. Return a new rend_authorized_client_t, or NULL
  4350. * and an optional control protocol error message on failure. The
  4351. * caller is responsible for freeing the returned auth_client and err_msg.
  4352. *
  4353. * If 'created' is specified, it will be set to 1 when a new cookie has
  4354. * been generated.
  4355. */
  4356. STATIC rend_authorized_client_t *
  4357. add_onion_helper_clientauth(const char *arg, int *created, char **err_msg)
  4358. {
  4359. int ok = 0;
  4360. tor_assert(arg);
  4361. tor_assert(created);
  4362. tor_assert(err_msg);
  4363. *err_msg = NULL;
  4364. smartlist_t *auth_args = smartlist_new();
  4365. rend_authorized_client_t *client =
  4366. tor_malloc_zero(sizeof(rend_authorized_client_t));
  4367. smartlist_split_string(auth_args, arg, ":", 0, 0);
  4368. if (smartlist_len(auth_args) < 1 || smartlist_len(auth_args) > 2) {
  4369. *err_msg = tor_strdup("512 Invalid ClientAuth syntax\r\n");
  4370. goto err;
  4371. }
  4372. client->client_name = tor_strdup(smartlist_get(auth_args, 0));
  4373. if (smartlist_len(auth_args) == 2) {
  4374. char *decode_err_msg = NULL;
  4375. if (rend_auth_decode_cookie(smartlist_get(auth_args, 1),
  4376. client->descriptor_cookie,
  4377. NULL, &decode_err_msg) < 0) {
  4378. tor_assert(decode_err_msg);
  4379. tor_asprintf(err_msg, "512 %s\r\n", decode_err_msg);
  4380. tor_free(decode_err_msg);
  4381. goto err;
  4382. }
  4383. *created = 0;
  4384. } else {
  4385. crypto_rand((char *) client->descriptor_cookie, REND_DESC_COOKIE_LEN);
  4386. *created = 1;
  4387. }
  4388. if (!rend_valid_client_name(client->client_name)) {
  4389. *err_msg = tor_strdup("512 Invalid name in ClientAuth\r\n");
  4390. goto err;
  4391. }
  4392. ok = 1;
  4393. err:
  4394. SMARTLIST_FOREACH(auth_args, char *, item, tor_free(item));
  4395. smartlist_free(auth_args);
  4396. if (!ok) {
  4397. rend_authorized_client_free(client);
  4398. client = NULL;
  4399. }
  4400. return client;
  4401. }
  4402. /** Called when we get a DEL_ONION command; parse the body, and remove
  4403. * the existing ephemeral Onion Service. */
  4404. static int
  4405. handle_control_del_onion(control_connection_t *conn,
  4406. uint32_t len,
  4407. const char *body)
  4408. {
  4409. smartlist_t *args;
  4410. (void) len; /* body is nul-terminated; it's safe to ignore the length */
  4411. args = getargs_helper("DEL_ONION", conn, body, 1, 1);
  4412. if (!args)
  4413. return 0;
  4414. const char *service_id = smartlist_get(args, 0);
  4415. if (!rend_valid_v2_service_id(service_id)) {
  4416. connection_printf_to_buf(conn, "512 Malformed Onion Service id\r\n");
  4417. goto out;
  4418. }
  4419. /* Determine if the onion service belongs to this particular control
  4420. * connection, or if it is in the global list of detached services. If it
  4421. * is in neither, either the service ID is invalid in some way, or it
  4422. * explicitly belongs to a different control connection, and an error
  4423. * should be returned.
  4424. */
  4425. smartlist_t *services[2] = {
  4426. conn->ephemeral_onion_services,
  4427. detached_onion_services
  4428. };
  4429. smartlist_t *onion_services = NULL;
  4430. int idx = -1;
  4431. for (size_t i = 0; i < ARRAY_LENGTH(services); i++) {
  4432. idx = smartlist_string_pos(services[i], service_id);
  4433. if (idx != -1) {
  4434. onion_services = services[i];
  4435. break;
  4436. }
  4437. }
  4438. if (onion_services == NULL) {
  4439. connection_printf_to_buf(conn, "552 Unknown Onion Service id\r\n");
  4440. } else {
  4441. int ret = rend_service_del_ephemeral(service_id);
  4442. if (ret) {
  4443. /* This should *NEVER* fail, since the service is on either the
  4444. * per-control connection list, or the global one.
  4445. */
  4446. log_warn(LD_BUG, "Failed to remove Onion Service %s.",
  4447. escaped(service_id));
  4448. tor_fragile_assert();
  4449. }
  4450. /* Remove/scrub the service_id from the appropriate list. */
  4451. char *cp = smartlist_get(onion_services, idx);
  4452. smartlist_del(onion_services, idx);
  4453. memwipe(cp, 0, strlen(cp));
  4454. tor_free(cp);
  4455. send_control_done(conn);
  4456. }
  4457. out:
  4458. SMARTLIST_FOREACH(args, char *, cp, {
  4459. memwipe(cp, 0, strlen(cp));
  4460. tor_free(cp);
  4461. });
  4462. smartlist_free(args);
  4463. return 0;
  4464. }
  4465. /** Called when <b>conn</b> has no more bytes left on its outbuf. */
  4466. int
  4467. connection_control_finished_flushing(control_connection_t *conn)
  4468. {
  4469. tor_assert(conn);
  4470. return 0;
  4471. }
  4472. /** Called when <b>conn</b> has gotten its socket closed. */
  4473. int
  4474. connection_control_reached_eof(control_connection_t *conn)
  4475. {
  4476. tor_assert(conn);
  4477. log_info(LD_CONTROL,"Control connection reached EOF. Closing.");
  4478. connection_mark_for_close(TO_CONN(conn));
  4479. return 0;
  4480. }
  4481. /** Shut down this Tor instance in the same way that SIGINT would, but
  4482. * with a log message appropriate for the loss of an owning controller. */
  4483. static void
  4484. lost_owning_controller(const char *owner_type, const char *loss_manner)
  4485. {
  4486. log_notice(LD_CONTROL, "Owning controller %s has %s -- exiting now.",
  4487. owner_type, loss_manner);
  4488. activate_signal(SIGTERM);
  4489. }
  4490. /** Called when <b>conn</b> is being freed. */
  4491. void
  4492. connection_control_closed(control_connection_t *conn)
  4493. {
  4494. tor_assert(conn);
  4495. conn->event_mask = 0;
  4496. control_update_global_event_mask();
  4497. /* Close all ephemeral Onion Services if any.
  4498. * The list and it's contents are scrubbed/freed in connection_free_.
  4499. */
  4500. if (conn->ephemeral_onion_services) {
  4501. SMARTLIST_FOREACH(conn->ephemeral_onion_services, char *, cp, {
  4502. rend_service_del_ephemeral(cp);
  4503. });
  4504. }
  4505. if (conn->is_owning_control_connection) {
  4506. lost_owning_controller("connection", "closed");
  4507. }
  4508. }
  4509. /** Return true iff <b>cmd</b> is allowable (or at least forgivable) at this
  4510. * stage of the protocol. */
  4511. static int
  4512. is_valid_initial_command(control_connection_t *conn, const char *cmd)
  4513. {
  4514. if (conn->base_.state == CONTROL_CONN_STATE_OPEN)
  4515. return 1;
  4516. if (!strcasecmp(cmd, "PROTOCOLINFO"))
  4517. return (!conn->have_sent_protocolinfo &&
  4518. conn->safecookie_client_hash == NULL);
  4519. if (!strcasecmp(cmd, "AUTHCHALLENGE"))
  4520. return (conn->safecookie_client_hash == NULL);
  4521. if (!strcasecmp(cmd, "AUTHENTICATE") ||
  4522. !strcasecmp(cmd, "QUIT"))
  4523. return 1;
  4524. return 0;
  4525. }
  4526. /** Do not accept any control command of more than 1MB in length. Anything
  4527. * that needs to be anywhere near this long probably means that one of our
  4528. * interfaces is broken. */
  4529. #define MAX_COMMAND_LINE_LENGTH (1024*1024)
  4530. /** Wrapper around peek_buf_has_control0 command: presents the same
  4531. * interface as that underlying functions, but takes a connection_t intead of
  4532. * a buf_t.
  4533. */
  4534. static int
  4535. peek_connection_has_control0_command(connection_t *conn)
  4536. {
  4537. return peek_buf_has_control0_command(conn->inbuf);
  4538. }
  4539. static int
  4540. peek_connection_has_http_command(connection_t *conn)
  4541. {
  4542. return peek_buf_has_http_command(conn->inbuf);
  4543. }
  4544. static const char CONTROLPORT_IS_NOT_AN_HTTP_PROXY_MSG[] =
  4545. "HTTP/1.0 501 Tor ControlPort is not an HTTP proxy"
  4546. "\r\nContent-Type: text/html; charset=iso-8859-1\r\n\r\n"
  4547. "<html>\n"
  4548. "<head>\n"
  4549. "<title>Tor's ControlPort is not an HTTP proxy</title>\n"
  4550. "</head>\n"
  4551. "<body>\n"
  4552. "<h1>Tor's ControlPort is not an HTTP proxy</h1>\n"
  4553. "<p>\n"
  4554. "It appears you have configured your web browser to use Tor's control port"
  4555. " as an HTTP proxy.\n"
  4556. "This is not correct: Tor's default SOCKS proxy port is 9050.\n"
  4557. "Please configure your client accordingly.\n"
  4558. "</p>\n"
  4559. "<p>\n"
  4560. "See <a href=\"https://www.torproject.org/documentation.html\">"
  4561. "https://www.torproject.org/documentation.html</a> for more "
  4562. "information.\n"
  4563. "<!-- Plus this comment, to make the body response more than 512 bytes, so "
  4564. " IE will be willing to display it. Comment comment comment comment "
  4565. " comment comment comment comment comment comment comment comment.-->\n"
  4566. "</p>\n"
  4567. "</body>\n"
  4568. "</html>\n";
  4569. /** Called when data has arrived on a v1 control connection: Try to fetch
  4570. * commands from conn->inbuf, and execute them.
  4571. */
  4572. int
  4573. connection_control_process_inbuf(control_connection_t *conn)
  4574. {
  4575. size_t data_len;
  4576. uint32_t cmd_data_len;
  4577. int cmd_len;
  4578. char *args;
  4579. tor_assert(conn);
  4580. tor_assert(conn->base_.state == CONTROL_CONN_STATE_OPEN ||
  4581. conn->base_.state == CONTROL_CONN_STATE_NEEDAUTH);
  4582. if (!conn->incoming_cmd) {
  4583. conn->incoming_cmd = tor_malloc(1024);
  4584. conn->incoming_cmd_len = 1024;
  4585. conn->incoming_cmd_cur_len = 0;
  4586. }
  4587. if (conn->base_.state == CONTROL_CONN_STATE_NEEDAUTH &&
  4588. peek_connection_has_control0_command(TO_CONN(conn))) {
  4589. /* Detect v0 commands and send a "no more v0" message. */
  4590. size_t body_len;
  4591. char buf[128];
  4592. set_uint16(buf+2, htons(0x0000)); /* type == error */
  4593. set_uint16(buf+4, htons(0x0001)); /* code == internal error */
  4594. strlcpy(buf+6, "The v0 control protocol is not supported by Tor 0.1.2.17 "
  4595. "and later; upgrade your controller.",
  4596. sizeof(buf)-6);
  4597. body_len = 2+strlen(buf+6)+2; /* code, msg, nul. */
  4598. set_uint16(buf+0, htons(body_len));
  4599. connection_buf_add(buf, 4+body_len, TO_CONN(conn));
  4600. connection_mark_and_flush(TO_CONN(conn));
  4601. return 0;
  4602. }
  4603. /* If the user has the HTTP proxy port and the control port confused. */
  4604. if (conn->base_.state == CONTROL_CONN_STATE_NEEDAUTH &&
  4605. peek_connection_has_http_command(TO_CONN(conn))) {
  4606. connection_write_str_to_buf(CONTROLPORT_IS_NOT_AN_HTTP_PROXY_MSG, conn);
  4607. log_notice(LD_CONTROL, "Received HTTP request on ControlPort");
  4608. connection_mark_and_flush(TO_CONN(conn));
  4609. return 0;
  4610. }
  4611. again:
  4612. while (1) {
  4613. size_t last_idx;
  4614. int r;
  4615. /* First, fetch a line. */
  4616. do {
  4617. data_len = conn->incoming_cmd_len - conn->incoming_cmd_cur_len;
  4618. r = connection_buf_get_line(TO_CONN(conn),
  4619. conn->incoming_cmd+conn->incoming_cmd_cur_len,
  4620. &data_len);
  4621. if (r == 0)
  4622. /* Line not all here yet. Wait. */
  4623. return 0;
  4624. else if (r == -1) {
  4625. if (data_len + conn->incoming_cmd_cur_len > MAX_COMMAND_LINE_LENGTH) {
  4626. connection_write_str_to_buf("500 Line too long.\r\n", conn);
  4627. connection_stop_reading(TO_CONN(conn));
  4628. connection_mark_and_flush(TO_CONN(conn));
  4629. }
  4630. while (conn->incoming_cmd_len < data_len+conn->incoming_cmd_cur_len)
  4631. conn->incoming_cmd_len *= 2;
  4632. conn->incoming_cmd = tor_realloc(conn->incoming_cmd,
  4633. conn->incoming_cmd_len);
  4634. }
  4635. } while (r != 1);
  4636. tor_assert(data_len);
  4637. last_idx = conn->incoming_cmd_cur_len;
  4638. conn->incoming_cmd_cur_len += (int)data_len;
  4639. /* We have appended a line to incoming_cmd. Is the command done? */
  4640. if (last_idx == 0 && *conn->incoming_cmd != '+')
  4641. /* One line command, didn't start with '+'. */
  4642. break;
  4643. /* XXXX this code duplication is kind of dumb. */
  4644. if (last_idx+3 == conn->incoming_cmd_cur_len &&
  4645. tor_memeq(conn->incoming_cmd + last_idx, ".\r\n", 3)) {
  4646. /* Just appended ".\r\n"; we're done. Remove it. */
  4647. conn->incoming_cmd[last_idx] = '\0';
  4648. conn->incoming_cmd_cur_len -= 3;
  4649. break;
  4650. } else if (last_idx+2 == conn->incoming_cmd_cur_len &&
  4651. tor_memeq(conn->incoming_cmd + last_idx, ".\n", 2)) {
  4652. /* Just appended ".\n"; we're done. Remove it. */
  4653. conn->incoming_cmd[last_idx] = '\0';
  4654. conn->incoming_cmd_cur_len -= 2;
  4655. break;
  4656. }
  4657. /* Otherwise, read another line. */
  4658. }
  4659. data_len = conn->incoming_cmd_cur_len;
  4660. /* Okay, we now have a command sitting on conn->incoming_cmd. See if we
  4661. * recognize it.
  4662. */
  4663. cmd_len = 0;
  4664. while ((size_t)cmd_len < data_len
  4665. && !TOR_ISSPACE(conn->incoming_cmd[cmd_len]))
  4666. ++cmd_len;
  4667. conn->incoming_cmd[cmd_len]='\0';
  4668. args = conn->incoming_cmd+cmd_len+1;
  4669. tor_assert(data_len>(size_t)cmd_len);
  4670. data_len -= (cmd_len+1); /* skip the command and NUL we added after it */
  4671. while (TOR_ISSPACE(*args)) {
  4672. ++args;
  4673. --data_len;
  4674. }
  4675. /* If the connection is already closing, ignore further commands */
  4676. if (TO_CONN(conn)->marked_for_close) {
  4677. return 0;
  4678. }
  4679. /* Otherwise, Quit is always valid. */
  4680. if (!strcasecmp(conn->incoming_cmd, "QUIT")) {
  4681. connection_write_str_to_buf("250 closing connection\r\n", conn);
  4682. connection_mark_and_flush(TO_CONN(conn));
  4683. return 0;
  4684. }
  4685. if (conn->base_.state == CONTROL_CONN_STATE_NEEDAUTH &&
  4686. !is_valid_initial_command(conn, conn->incoming_cmd)) {
  4687. connection_write_str_to_buf("514 Authentication required.\r\n", conn);
  4688. connection_mark_for_close(TO_CONN(conn));
  4689. return 0;
  4690. }
  4691. if (data_len >= UINT32_MAX) {
  4692. connection_write_str_to_buf("500 A 4GB command? Nice try.\r\n", conn);
  4693. connection_mark_for_close(TO_CONN(conn));
  4694. return 0;
  4695. }
  4696. /* XXXX Why is this not implemented as a table like the GETINFO
  4697. * items are? Even handling the plus signs at the beginnings of
  4698. * commands wouldn't be very hard with proper macros. */
  4699. cmd_data_len = (uint32_t)data_len;
  4700. if (!strcasecmp(conn->incoming_cmd, "SETCONF")) {
  4701. if (handle_control_setconf(conn, cmd_data_len, args))
  4702. return -1;
  4703. } else if (!strcasecmp(conn->incoming_cmd, "RESETCONF")) {
  4704. if (handle_control_resetconf(conn, cmd_data_len, args))
  4705. return -1;
  4706. } else if (!strcasecmp(conn->incoming_cmd, "GETCONF")) {
  4707. if (handle_control_getconf(conn, cmd_data_len, args))
  4708. return -1;
  4709. } else if (!strcasecmp(conn->incoming_cmd, "+LOADCONF")) {
  4710. if (handle_control_loadconf(conn, cmd_data_len, args))
  4711. return -1;
  4712. } else if (!strcasecmp(conn->incoming_cmd, "SETEVENTS")) {
  4713. if (handle_control_setevents(conn, cmd_data_len, args))
  4714. return -1;
  4715. } else if (!strcasecmp(conn->incoming_cmd, "AUTHENTICATE")) {
  4716. if (handle_control_authenticate(conn, cmd_data_len, args))
  4717. return -1;
  4718. } else if (!strcasecmp(conn->incoming_cmd, "SAVECONF")) {
  4719. if (handle_control_saveconf(conn, cmd_data_len, args))
  4720. return -1;
  4721. } else if (!strcasecmp(conn->incoming_cmd, "SIGNAL")) {
  4722. if (handle_control_signal(conn, cmd_data_len, args))
  4723. return -1;
  4724. } else if (!strcasecmp(conn->incoming_cmd, "TAKEOWNERSHIP")) {
  4725. if (handle_control_takeownership(conn, cmd_data_len, args))
  4726. return -1;
  4727. } else if (!strcasecmp(conn->incoming_cmd, "MAPADDRESS")) {
  4728. if (handle_control_mapaddress(conn, cmd_data_len, args))
  4729. return -1;
  4730. } else if (!strcasecmp(conn->incoming_cmd, "GETINFO")) {
  4731. if (handle_control_getinfo(conn, cmd_data_len, args))
  4732. return -1;
  4733. } else if (!strcasecmp(conn->incoming_cmd, "EXTENDCIRCUIT")) {
  4734. if (handle_control_extendcircuit(conn, cmd_data_len, args))
  4735. return -1;
  4736. } else if (!strcasecmp(conn->incoming_cmd, "SETCIRCUITPURPOSE")) {
  4737. if (handle_control_setcircuitpurpose(conn, cmd_data_len, args))
  4738. return -1;
  4739. } else if (!strcasecmp(conn->incoming_cmd, "SETROUTERPURPOSE")) {
  4740. connection_write_str_to_buf("511 SETROUTERPURPOSE is obsolete.\r\n", conn);
  4741. } else if (!strcasecmp(conn->incoming_cmd, "ATTACHSTREAM")) {
  4742. if (handle_control_attachstream(conn, cmd_data_len, args))
  4743. return -1;
  4744. } else if (!strcasecmp(conn->incoming_cmd, "+POSTDESCRIPTOR")) {
  4745. if (handle_control_postdescriptor(conn, cmd_data_len, args))
  4746. return -1;
  4747. } else if (!strcasecmp(conn->incoming_cmd, "REDIRECTSTREAM")) {
  4748. if (handle_control_redirectstream(conn, cmd_data_len, args))
  4749. return -1;
  4750. } else if (!strcasecmp(conn->incoming_cmd, "CLOSESTREAM")) {
  4751. if (handle_control_closestream(conn, cmd_data_len, args))
  4752. return -1;
  4753. } else if (!strcasecmp(conn->incoming_cmd, "CLOSECIRCUIT")) {
  4754. if (handle_control_closecircuit(conn, cmd_data_len, args))
  4755. return -1;
  4756. } else if (!strcasecmp(conn->incoming_cmd, "USEFEATURE")) {
  4757. if (handle_control_usefeature(conn, cmd_data_len, args))
  4758. return -1;
  4759. } else if (!strcasecmp(conn->incoming_cmd, "RESOLVE")) {
  4760. if (handle_control_resolve(conn, cmd_data_len, args))
  4761. return -1;
  4762. } else if (!strcasecmp(conn->incoming_cmd, "PROTOCOLINFO")) {
  4763. if (handle_control_protocolinfo(conn, cmd_data_len, args))
  4764. return -1;
  4765. } else if (!strcasecmp(conn->incoming_cmd, "AUTHCHALLENGE")) {
  4766. if (handle_control_authchallenge(conn, cmd_data_len, args))
  4767. return -1;
  4768. } else if (!strcasecmp(conn->incoming_cmd, "DROPGUARDS")) {
  4769. if (handle_control_dropguards(conn, cmd_data_len, args))
  4770. return -1;
  4771. } else if (!strcasecmp(conn->incoming_cmd, "HSFETCH")) {
  4772. if (handle_control_hsfetch(conn, cmd_data_len, args))
  4773. return -1;
  4774. } else if (!strcasecmp(conn->incoming_cmd, "+HSPOST")) {
  4775. if (handle_control_hspost(conn, cmd_data_len, args))
  4776. return -1;
  4777. } else if (!strcasecmp(conn->incoming_cmd, "ADD_ONION")) {
  4778. int ret = handle_control_add_onion(conn, cmd_data_len, args);
  4779. memwipe(args, 0, cmd_data_len); /* Scrub the private key. */
  4780. if (ret)
  4781. return -1;
  4782. } else if (!strcasecmp(conn->incoming_cmd, "DEL_ONION")) {
  4783. int ret = handle_control_del_onion(conn, cmd_data_len, args);
  4784. memwipe(args, 0, cmd_data_len); /* Scrub the service id/pk. */
  4785. if (ret)
  4786. return -1;
  4787. } else {
  4788. connection_printf_to_buf(conn, "510 Unrecognized command \"%s\"\r\n",
  4789. conn->incoming_cmd);
  4790. }
  4791. conn->incoming_cmd_cur_len = 0;
  4792. goto again;
  4793. }
  4794. /** Something major has happened to circuit <b>circ</b>: tell any
  4795. * interested control connections. */
  4796. int
  4797. control_event_circuit_status(origin_circuit_t *circ, circuit_status_event_t tp,
  4798. int reason_code)
  4799. {
  4800. const char *status;
  4801. char reasons[64] = "";
  4802. if (!EVENT_IS_INTERESTING(EVENT_CIRCUIT_STATUS))
  4803. return 0;
  4804. tor_assert(circ);
  4805. switch (tp)
  4806. {
  4807. case CIRC_EVENT_LAUNCHED: status = "LAUNCHED"; break;
  4808. case CIRC_EVENT_BUILT: status = "BUILT"; break;
  4809. case CIRC_EVENT_EXTENDED: status = "EXTENDED"; break;
  4810. case CIRC_EVENT_FAILED: status = "FAILED"; break;
  4811. case CIRC_EVENT_CLOSED: status = "CLOSED"; break;
  4812. default:
  4813. log_warn(LD_BUG, "Unrecognized status code %d", (int)tp);
  4814. tor_fragile_assert();
  4815. return 0;
  4816. }
  4817. if (tp == CIRC_EVENT_FAILED || tp == CIRC_EVENT_CLOSED) {
  4818. const char *reason_str = circuit_end_reason_to_control_string(reason_code);
  4819. char unk_reason_buf[16];
  4820. if (!reason_str) {
  4821. tor_snprintf(unk_reason_buf, 16, "UNKNOWN_%d", reason_code);
  4822. reason_str = unk_reason_buf;
  4823. }
  4824. if (reason_code > 0 && reason_code & END_CIRC_REASON_FLAG_REMOTE) {
  4825. tor_snprintf(reasons, sizeof(reasons),
  4826. " REASON=DESTROYED REMOTE_REASON=%s", reason_str);
  4827. } else {
  4828. tor_snprintf(reasons, sizeof(reasons),
  4829. " REASON=%s", reason_str);
  4830. }
  4831. }
  4832. {
  4833. char *circdesc = circuit_describe_status_for_controller(circ);
  4834. const char *sp = strlen(circdesc) ? " " : "";
  4835. send_control_event(EVENT_CIRCUIT_STATUS,
  4836. "650 CIRC %lu %s%s%s%s\r\n",
  4837. (unsigned long)circ->global_identifier,
  4838. status, sp,
  4839. circdesc,
  4840. reasons);
  4841. tor_free(circdesc);
  4842. }
  4843. return 0;
  4844. }
  4845. /** Something minor has happened to circuit <b>circ</b>: tell any
  4846. * interested control connections. */
  4847. static int
  4848. control_event_circuit_status_minor(origin_circuit_t *circ,
  4849. circuit_status_minor_event_t e,
  4850. int purpose, const struct timeval *tv)
  4851. {
  4852. const char *event_desc;
  4853. char event_tail[160] = "";
  4854. if (!EVENT_IS_INTERESTING(EVENT_CIRCUIT_STATUS_MINOR))
  4855. return 0;
  4856. tor_assert(circ);
  4857. switch (e)
  4858. {
  4859. case CIRC_MINOR_EVENT_PURPOSE_CHANGED:
  4860. event_desc = "PURPOSE_CHANGED";
  4861. {
  4862. /* event_tail can currently be up to 68 chars long */
  4863. const char *hs_state_str =
  4864. circuit_purpose_to_controller_hs_state_string(purpose);
  4865. tor_snprintf(event_tail, sizeof(event_tail),
  4866. " OLD_PURPOSE=%s%s%s",
  4867. circuit_purpose_to_controller_string(purpose),
  4868. (hs_state_str != NULL) ? " OLD_HS_STATE=" : "",
  4869. (hs_state_str != NULL) ? hs_state_str : "");
  4870. }
  4871. break;
  4872. case CIRC_MINOR_EVENT_CANNIBALIZED:
  4873. event_desc = "CANNIBALIZED";
  4874. {
  4875. /* event_tail can currently be up to 130 chars long */
  4876. const char *hs_state_str =
  4877. circuit_purpose_to_controller_hs_state_string(purpose);
  4878. const struct timeval *old_timestamp_began = tv;
  4879. char tbuf[ISO_TIME_USEC_LEN+1];
  4880. format_iso_time_nospace_usec(tbuf, old_timestamp_began);
  4881. tor_snprintf(event_tail, sizeof(event_tail),
  4882. " OLD_PURPOSE=%s%s%s OLD_TIME_CREATED=%s",
  4883. circuit_purpose_to_controller_string(purpose),
  4884. (hs_state_str != NULL) ? " OLD_HS_STATE=" : "",
  4885. (hs_state_str != NULL) ? hs_state_str : "",
  4886. tbuf);
  4887. }
  4888. break;
  4889. default:
  4890. log_warn(LD_BUG, "Unrecognized status code %d", (int)e);
  4891. tor_fragile_assert();
  4892. return 0;
  4893. }
  4894. {
  4895. char *circdesc = circuit_describe_status_for_controller(circ);
  4896. const char *sp = strlen(circdesc) ? " " : "";
  4897. send_control_event(EVENT_CIRCUIT_STATUS_MINOR,
  4898. "650 CIRC_MINOR %lu %s%s%s%s\r\n",
  4899. (unsigned long)circ->global_identifier,
  4900. event_desc, sp,
  4901. circdesc,
  4902. event_tail);
  4903. tor_free(circdesc);
  4904. }
  4905. return 0;
  4906. }
  4907. /**
  4908. * <b>circ</b> has changed its purpose from <b>old_purpose</b>: tell any
  4909. * interested controllers.
  4910. */
  4911. int
  4912. control_event_circuit_purpose_changed(origin_circuit_t *circ,
  4913. int old_purpose)
  4914. {
  4915. return control_event_circuit_status_minor(circ,
  4916. CIRC_MINOR_EVENT_PURPOSE_CHANGED,
  4917. old_purpose,
  4918. NULL);
  4919. }
  4920. /**
  4921. * <b>circ</b> has changed its purpose from <b>old_purpose</b>, and its
  4922. * created-time from <b>old_tv_created</b>: tell any interested controllers.
  4923. */
  4924. int
  4925. control_event_circuit_cannibalized(origin_circuit_t *circ,
  4926. int old_purpose,
  4927. const struct timeval *old_tv_created)
  4928. {
  4929. return control_event_circuit_status_minor(circ,
  4930. CIRC_MINOR_EVENT_CANNIBALIZED,
  4931. old_purpose,
  4932. old_tv_created);
  4933. }
  4934. /** Given an AP connection <b>conn</b> and a <b>len</b>-character buffer
  4935. * <b>buf</b>, determine the address:port combination requested on
  4936. * <b>conn</b>, and write it to <b>buf</b>. Return 0 on success, -1 on
  4937. * failure. */
  4938. static int
  4939. write_stream_target_to_buf(entry_connection_t *conn, char *buf, size_t len)
  4940. {
  4941. char buf2[256];
  4942. if (conn->chosen_exit_name)
  4943. if (tor_snprintf(buf2, sizeof(buf2), ".%s.exit", conn->chosen_exit_name)<0)
  4944. return -1;
  4945. if (!conn->socks_request)
  4946. return -1;
  4947. if (tor_snprintf(buf, len, "%s%s%s:%d",
  4948. conn->socks_request->address,
  4949. conn->chosen_exit_name ? buf2 : "",
  4950. !conn->chosen_exit_name && connection_edge_is_rendezvous_stream(
  4951. ENTRY_TO_EDGE_CONN(conn)) ? ".onion" : "",
  4952. conn->socks_request->port)<0)
  4953. return -1;
  4954. return 0;
  4955. }
  4956. /** Something has happened to the stream associated with AP connection
  4957. * <b>conn</b>: tell any interested control connections. */
  4958. int
  4959. control_event_stream_status(entry_connection_t *conn, stream_status_event_t tp,
  4960. int reason_code)
  4961. {
  4962. char reason_buf[64];
  4963. char addrport_buf[64];
  4964. const char *status;
  4965. circuit_t *circ;
  4966. origin_circuit_t *origin_circ = NULL;
  4967. char buf[256];
  4968. const char *purpose = "";
  4969. tor_assert(conn->socks_request);
  4970. if (!EVENT_IS_INTERESTING(EVENT_STREAM_STATUS))
  4971. return 0;
  4972. if (tp == STREAM_EVENT_CLOSED &&
  4973. (reason_code & END_STREAM_REASON_FLAG_ALREADY_SENT_CLOSED))
  4974. return 0;
  4975. write_stream_target_to_buf(conn, buf, sizeof(buf));
  4976. reason_buf[0] = '\0';
  4977. switch (tp)
  4978. {
  4979. case STREAM_EVENT_SENT_CONNECT: status = "SENTCONNECT"; break;
  4980. case STREAM_EVENT_SENT_RESOLVE: status = "SENTRESOLVE"; break;
  4981. case STREAM_EVENT_SUCCEEDED: status = "SUCCEEDED"; break;
  4982. case STREAM_EVENT_FAILED: status = "FAILED"; break;
  4983. case STREAM_EVENT_CLOSED: status = "CLOSED"; break;
  4984. case STREAM_EVENT_NEW: status = "NEW"; break;
  4985. case STREAM_EVENT_NEW_RESOLVE: status = "NEWRESOLVE"; break;
  4986. case STREAM_EVENT_FAILED_RETRIABLE: status = "DETACHED"; break;
  4987. case STREAM_EVENT_REMAP: status = "REMAP"; break;
  4988. default:
  4989. log_warn(LD_BUG, "Unrecognized status code %d", (int)tp);
  4990. return 0;
  4991. }
  4992. if (reason_code && (tp == STREAM_EVENT_FAILED ||
  4993. tp == STREAM_EVENT_CLOSED ||
  4994. tp == STREAM_EVENT_FAILED_RETRIABLE)) {
  4995. const char *reason_str = stream_end_reason_to_control_string(reason_code);
  4996. char *r = NULL;
  4997. if (!reason_str) {
  4998. tor_asprintf(&r, " UNKNOWN_%d", reason_code);
  4999. reason_str = r;
  5000. }
  5001. if (reason_code & END_STREAM_REASON_FLAG_REMOTE)
  5002. tor_snprintf(reason_buf, sizeof(reason_buf),
  5003. " REASON=END REMOTE_REASON=%s", reason_str);
  5004. else
  5005. tor_snprintf(reason_buf, sizeof(reason_buf),
  5006. " REASON=%s", reason_str);
  5007. tor_free(r);
  5008. } else if (reason_code && tp == STREAM_EVENT_REMAP) {
  5009. switch (reason_code) {
  5010. case REMAP_STREAM_SOURCE_CACHE:
  5011. strlcpy(reason_buf, " SOURCE=CACHE", sizeof(reason_buf));
  5012. break;
  5013. case REMAP_STREAM_SOURCE_EXIT:
  5014. strlcpy(reason_buf, " SOURCE=EXIT", sizeof(reason_buf));
  5015. break;
  5016. default:
  5017. tor_snprintf(reason_buf, sizeof(reason_buf), " REASON=UNKNOWN_%d",
  5018. reason_code);
  5019. /* XXX do we want SOURCE=UNKNOWN_%d above instead? -RD */
  5020. break;
  5021. }
  5022. }
  5023. if (tp == STREAM_EVENT_NEW || tp == STREAM_EVENT_NEW_RESOLVE) {
  5024. /*
  5025. * When the control conn is an AF_UNIX socket and we have no address,
  5026. * it gets set to "(Tor_internal)"; see dnsserv_launch_request() in
  5027. * dnsserv.c.
  5028. */
  5029. if (strcmp(ENTRY_TO_CONN(conn)->address, "(Tor_internal)") != 0) {
  5030. tor_snprintf(addrport_buf,sizeof(addrport_buf), " SOURCE_ADDR=%s:%d",
  5031. ENTRY_TO_CONN(conn)->address, ENTRY_TO_CONN(conn)->port);
  5032. } else {
  5033. /*
  5034. * else leave it blank so control on AF_UNIX doesn't need to make
  5035. * something up.
  5036. */
  5037. addrport_buf[0] = '\0';
  5038. }
  5039. } else {
  5040. addrport_buf[0] = '\0';
  5041. }
  5042. if (tp == STREAM_EVENT_NEW_RESOLVE) {
  5043. purpose = " PURPOSE=DNS_REQUEST";
  5044. } else if (tp == STREAM_EVENT_NEW) {
  5045. if (conn->use_begindir) {
  5046. connection_t *linked = ENTRY_TO_CONN(conn)->linked_conn;
  5047. int linked_dir_purpose = -1;
  5048. if (linked && linked->type == CONN_TYPE_DIR)
  5049. linked_dir_purpose = linked->purpose;
  5050. if (DIR_PURPOSE_IS_UPLOAD(linked_dir_purpose))
  5051. purpose = " PURPOSE=DIR_UPLOAD";
  5052. else
  5053. purpose = " PURPOSE=DIR_FETCH";
  5054. } else
  5055. purpose = " PURPOSE=USER";
  5056. }
  5057. circ = circuit_get_by_edge_conn(ENTRY_TO_EDGE_CONN(conn));
  5058. if (circ && CIRCUIT_IS_ORIGIN(circ))
  5059. origin_circ = TO_ORIGIN_CIRCUIT(circ);
  5060. send_control_event(EVENT_STREAM_STATUS,
  5061. "650 STREAM "U64_FORMAT" %s %lu %s%s%s%s\r\n",
  5062. U64_PRINTF_ARG(ENTRY_TO_CONN(conn)->global_identifier),
  5063. status,
  5064. origin_circ?
  5065. (unsigned long)origin_circ->global_identifier : 0ul,
  5066. buf, reason_buf, addrport_buf, purpose);
  5067. /* XXX need to specify its intended exit, etc? */
  5068. return 0;
  5069. }
  5070. /** Figure out the best name for the target router of an OR connection
  5071. * <b>conn</b>, and write it into the <b>len</b>-character buffer
  5072. * <b>name</b>. */
  5073. static void
  5074. orconn_target_get_name(char *name, size_t len, or_connection_t *conn)
  5075. {
  5076. const node_t *node = node_get_by_id(conn->identity_digest);
  5077. if (node) {
  5078. tor_assert(len > MAX_VERBOSE_NICKNAME_LEN);
  5079. node_get_verbose_nickname(node, name);
  5080. } else if (! tor_digest_is_zero(conn->identity_digest)) {
  5081. name[0] = '$';
  5082. base16_encode(name+1, len-1, conn->identity_digest,
  5083. DIGEST_LEN);
  5084. } else {
  5085. tor_snprintf(name, len, "%s:%d",
  5086. conn->base_.address, conn->base_.port);
  5087. }
  5088. }
  5089. /** Called when the status of an OR connection <b>conn</b> changes: tell any
  5090. * interested control connections. <b>tp</b> is the new status for the
  5091. * connection. If <b>conn</b> has just closed or failed, then <b>reason</b>
  5092. * may be the reason why.
  5093. */
  5094. int
  5095. control_event_or_conn_status(or_connection_t *conn, or_conn_status_event_t tp,
  5096. int reason)
  5097. {
  5098. int ncircs = 0;
  5099. const char *status;
  5100. char name[128];
  5101. char ncircs_buf[32] = {0}; /* > 8 + log10(2^32)=10 + 2 */
  5102. if (!EVENT_IS_INTERESTING(EVENT_OR_CONN_STATUS))
  5103. return 0;
  5104. switch (tp)
  5105. {
  5106. case OR_CONN_EVENT_LAUNCHED: status = "LAUNCHED"; break;
  5107. case OR_CONN_EVENT_CONNECTED: status = "CONNECTED"; break;
  5108. case OR_CONN_EVENT_FAILED: status = "FAILED"; break;
  5109. case OR_CONN_EVENT_CLOSED: status = "CLOSED"; break;
  5110. case OR_CONN_EVENT_NEW: status = "NEW"; break;
  5111. default:
  5112. log_warn(LD_BUG, "Unrecognized status code %d", (int)tp);
  5113. return 0;
  5114. }
  5115. if (conn->chan) {
  5116. ncircs = circuit_count_pending_on_channel(TLS_CHAN_TO_BASE(conn->chan));
  5117. } else {
  5118. ncircs = 0;
  5119. }
  5120. ncircs += connection_or_get_num_circuits(conn);
  5121. if (ncircs && (tp == OR_CONN_EVENT_FAILED || tp == OR_CONN_EVENT_CLOSED)) {
  5122. tor_snprintf(ncircs_buf, sizeof(ncircs_buf), " NCIRCS=%d", ncircs);
  5123. }
  5124. orconn_target_get_name(name, sizeof(name), conn);
  5125. send_control_event(EVENT_OR_CONN_STATUS,
  5126. "650 ORCONN %s %s%s%s%s ID="U64_FORMAT"\r\n",
  5127. name, status,
  5128. reason ? " REASON=" : "",
  5129. orconn_end_reason_to_control_string(reason),
  5130. ncircs_buf,
  5131. U64_PRINTF_ARG(conn->base_.global_identifier));
  5132. return 0;
  5133. }
  5134. /**
  5135. * Print out STREAM_BW event for a single conn
  5136. */
  5137. int
  5138. control_event_stream_bandwidth(edge_connection_t *edge_conn)
  5139. {
  5140. circuit_t *circ;
  5141. origin_circuit_t *ocirc;
  5142. struct timeval now;
  5143. char tbuf[ISO_TIME_USEC_LEN+1];
  5144. if (EVENT_IS_INTERESTING(EVENT_STREAM_BANDWIDTH_USED)) {
  5145. if (!edge_conn->n_read && !edge_conn->n_written)
  5146. return 0;
  5147. tor_gettimeofday(&now);
  5148. format_iso_time_nospace_usec(tbuf, &now);
  5149. send_control_event(EVENT_STREAM_BANDWIDTH_USED,
  5150. "650 STREAM_BW "U64_FORMAT" %lu %lu %s\r\n",
  5151. U64_PRINTF_ARG(edge_conn->base_.global_identifier),
  5152. (unsigned long)edge_conn->n_read,
  5153. (unsigned long)edge_conn->n_written,
  5154. tbuf);
  5155. circ = circuit_get_by_edge_conn(edge_conn);
  5156. if (circ && CIRCUIT_IS_ORIGIN(circ)) {
  5157. ocirc = TO_ORIGIN_CIRCUIT(circ);
  5158. ocirc->n_read_circ_bw += edge_conn->n_read;
  5159. ocirc->n_written_circ_bw += edge_conn->n_written;
  5160. }
  5161. edge_conn->n_written = edge_conn->n_read = 0;
  5162. }
  5163. return 0;
  5164. }
  5165. /** A second or more has elapsed: tell any interested control
  5166. * connections how much bandwidth streams have used. */
  5167. int
  5168. control_event_stream_bandwidth_used(void)
  5169. {
  5170. if (EVENT_IS_INTERESTING(EVENT_STREAM_BANDWIDTH_USED)) {
  5171. smartlist_t *conns = get_connection_array();
  5172. edge_connection_t *edge_conn;
  5173. struct timeval now;
  5174. char tbuf[ISO_TIME_USEC_LEN+1];
  5175. SMARTLIST_FOREACH_BEGIN(conns, connection_t *, conn)
  5176. {
  5177. if (conn->type != CONN_TYPE_AP)
  5178. continue;
  5179. edge_conn = TO_EDGE_CONN(conn);
  5180. if (!edge_conn->n_read && !edge_conn->n_written)
  5181. continue;
  5182. tor_gettimeofday(&now);
  5183. format_iso_time_nospace_usec(tbuf, &now);
  5184. send_control_event(EVENT_STREAM_BANDWIDTH_USED,
  5185. "650 STREAM_BW "U64_FORMAT" %lu %lu %s\r\n",
  5186. U64_PRINTF_ARG(edge_conn->base_.global_identifier),
  5187. (unsigned long)edge_conn->n_read,
  5188. (unsigned long)edge_conn->n_written,
  5189. tbuf);
  5190. edge_conn->n_written = edge_conn->n_read = 0;
  5191. }
  5192. SMARTLIST_FOREACH_END(conn);
  5193. }
  5194. return 0;
  5195. }
  5196. /** A second or more has elapsed: tell any interested control connections
  5197. * how much bandwidth origin circuits have used. */
  5198. int
  5199. control_event_circ_bandwidth_used(void)
  5200. {
  5201. origin_circuit_t *ocirc;
  5202. struct timeval now;
  5203. char tbuf[ISO_TIME_USEC_LEN+1];
  5204. if (!EVENT_IS_INTERESTING(EVENT_CIRC_BANDWIDTH_USED))
  5205. return 0;
  5206. SMARTLIST_FOREACH_BEGIN(circuit_get_global_list(), circuit_t *, circ) {
  5207. if (!CIRCUIT_IS_ORIGIN(circ))
  5208. continue;
  5209. ocirc = TO_ORIGIN_CIRCUIT(circ);
  5210. if (!ocirc->n_read_circ_bw && !ocirc->n_written_circ_bw)
  5211. continue;
  5212. tor_gettimeofday(&now);
  5213. format_iso_time_nospace_usec(tbuf, &now);
  5214. send_control_event(EVENT_CIRC_BANDWIDTH_USED,
  5215. "650 CIRC_BW ID=%d READ=%lu WRITTEN=%lu "
  5216. "TIME=%s\r\n",
  5217. ocirc->global_identifier,
  5218. (unsigned long)ocirc->n_read_circ_bw,
  5219. (unsigned long)ocirc->n_written_circ_bw,
  5220. tbuf);
  5221. ocirc->n_written_circ_bw = ocirc->n_read_circ_bw = 0;
  5222. }
  5223. SMARTLIST_FOREACH_END(circ);
  5224. return 0;
  5225. }
  5226. /** Print out CONN_BW event for a single OR/DIR/EXIT <b>conn</b> and reset
  5227. * bandwidth counters. */
  5228. int
  5229. control_event_conn_bandwidth(connection_t *conn)
  5230. {
  5231. const char *conn_type_str;
  5232. if (!get_options()->TestingEnableConnBwEvent ||
  5233. !EVENT_IS_INTERESTING(EVENT_CONN_BW))
  5234. return 0;
  5235. if (!conn->n_read_conn_bw && !conn->n_written_conn_bw)
  5236. return 0;
  5237. switch (conn->type) {
  5238. case CONN_TYPE_OR:
  5239. conn_type_str = "OR";
  5240. break;
  5241. case CONN_TYPE_DIR:
  5242. conn_type_str = "DIR";
  5243. break;
  5244. case CONN_TYPE_EXIT:
  5245. conn_type_str = "EXIT";
  5246. break;
  5247. default:
  5248. return 0;
  5249. }
  5250. send_control_event(EVENT_CONN_BW,
  5251. "650 CONN_BW ID="U64_FORMAT" TYPE=%s "
  5252. "READ=%lu WRITTEN=%lu\r\n",
  5253. U64_PRINTF_ARG(conn->global_identifier),
  5254. conn_type_str,
  5255. (unsigned long)conn->n_read_conn_bw,
  5256. (unsigned long)conn->n_written_conn_bw);
  5257. conn->n_written_conn_bw = conn->n_read_conn_bw = 0;
  5258. return 0;
  5259. }
  5260. /** A second or more has elapsed: tell any interested control
  5261. * connections how much bandwidth connections have used. */
  5262. int
  5263. control_event_conn_bandwidth_used(void)
  5264. {
  5265. if (get_options()->TestingEnableConnBwEvent &&
  5266. EVENT_IS_INTERESTING(EVENT_CONN_BW)) {
  5267. SMARTLIST_FOREACH(get_connection_array(), connection_t *, conn,
  5268. control_event_conn_bandwidth(conn));
  5269. }
  5270. return 0;
  5271. }
  5272. /** Helper: iterate over cell statistics of <b>circ</b> and sum up added
  5273. * cells, removed cells, and waiting times by cell command and direction.
  5274. * Store results in <b>cell_stats</b>. Free cell statistics of the
  5275. * circuit afterwards. */
  5276. void
  5277. sum_up_cell_stats_by_command(circuit_t *circ, cell_stats_t *cell_stats)
  5278. {
  5279. memset(cell_stats, 0, sizeof(cell_stats_t));
  5280. SMARTLIST_FOREACH_BEGIN(circ->testing_cell_stats,
  5281. const testing_cell_stats_entry_t *, ent) {
  5282. tor_assert(ent->command <= CELL_COMMAND_MAX_);
  5283. if (!ent->removed && !ent->exitward) {
  5284. cell_stats->added_cells_appward[ent->command] += 1;
  5285. } else if (!ent->removed && ent->exitward) {
  5286. cell_stats->added_cells_exitward[ent->command] += 1;
  5287. } else if (!ent->exitward) {
  5288. cell_stats->removed_cells_appward[ent->command] += 1;
  5289. cell_stats->total_time_appward[ent->command] += ent->waiting_time * 10;
  5290. } else {
  5291. cell_stats->removed_cells_exitward[ent->command] += 1;
  5292. cell_stats->total_time_exitward[ent->command] += ent->waiting_time * 10;
  5293. }
  5294. } SMARTLIST_FOREACH_END(ent);
  5295. circuit_clear_testing_cell_stats(circ);
  5296. }
  5297. /** Helper: append a cell statistics string to <code>event_parts</code>,
  5298. * prefixed with <code>key</code>=. Statistics consist of comma-separated
  5299. * key:value pairs with lower-case command strings as keys and cell
  5300. * numbers or total waiting times as values. A key:value pair is included
  5301. * if the entry in <code>include_if_non_zero</code> is not zero, but with
  5302. * the (possibly zero) entry from <code>number_to_include</code>. Both
  5303. * arrays are expected to have a length of CELL_COMMAND_MAX_ + 1. If no
  5304. * entry in <code>include_if_non_zero</code> is positive, no string will
  5305. * be added to <code>event_parts</code>. */
  5306. void
  5307. append_cell_stats_by_command(smartlist_t *event_parts, const char *key,
  5308. const uint64_t *include_if_non_zero,
  5309. const uint64_t *number_to_include)
  5310. {
  5311. smartlist_t *key_value_strings = smartlist_new();
  5312. int i;
  5313. for (i = 0; i <= CELL_COMMAND_MAX_; i++) {
  5314. if (include_if_non_zero[i] > 0) {
  5315. smartlist_add_asprintf(key_value_strings, "%s:"U64_FORMAT,
  5316. cell_command_to_string(i),
  5317. U64_PRINTF_ARG(number_to_include[i]));
  5318. }
  5319. }
  5320. if (smartlist_len(key_value_strings) > 0) {
  5321. char *joined = smartlist_join_strings(key_value_strings, ",", 0, NULL);
  5322. smartlist_add_asprintf(event_parts, "%s=%s", key, joined);
  5323. SMARTLIST_FOREACH(key_value_strings, char *, cp, tor_free(cp));
  5324. tor_free(joined);
  5325. }
  5326. smartlist_free(key_value_strings);
  5327. }
  5328. /** Helper: format <b>cell_stats</b> for <b>circ</b> for inclusion in a
  5329. * CELL_STATS event and write result string to <b>event_string</b>. */
  5330. void
  5331. format_cell_stats(char **event_string, circuit_t *circ,
  5332. cell_stats_t *cell_stats)
  5333. {
  5334. smartlist_t *event_parts = smartlist_new();
  5335. if (CIRCUIT_IS_ORIGIN(circ)) {
  5336. origin_circuit_t *ocirc = TO_ORIGIN_CIRCUIT(circ);
  5337. smartlist_add_asprintf(event_parts, "ID=%lu",
  5338. (unsigned long)ocirc->global_identifier);
  5339. } else if (TO_OR_CIRCUIT(circ)->p_chan) {
  5340. or_circuit_t *or_circ = TO_OR_CIRCUIT(circ);
  5341. smartlist_add_asprintf(event_parts, "InboundQueue=%lu",
  5342. (unsigned long)or_circ->p_circ_id);
  5343. smartlist_add_asprintf(event_parts, "InboundConn="U64_FORMAT,
  5344. U64_PRINTF_ARG(or_circ->p_chan->global_identifier));
  5345. append_cell_stats_by_command(event_parts, "InboundAdded",
  5346. cell_stats->added_cells_appward,
  5347. cell_stats->added_cells_appward);
  5348. append_cell_stats_by_command(event_parts, "InboundRemoved",
  5349. cell_stats->removed_cells_appward,
  5350. cell_stats->removed_cells_appward);
  5351. append_cell_stats_by_command(event_parts, "InboundTime",
  5352. cell_stats->removed_cells_appward,
  5353. cell_stats->total_time_appward);
  5354. }
  5355. if (circ->n_chan) {
  5356. smartlist_add_asprintf(event_parts, "OutboundQueue=%lu",
  5357. (unsigned long)circ->n_circ_id);
  5358. smartlist_add_asprintf(event_parts, "OutboundConn="U64_FORMAT,
  5359. U64_PRINTF_ARG(circ->n_chan->global_identifier));
  5360. append_cell_stats_by_command(event_parts, "OutboundAdded",
  5361. cell_stats->added_cells_exitward,
  5362. cell_stats->added_cells_exitward);
  5363. append_cell_stats_by_command(event_parts, "OutboundRemoved",
  5364. cell_stats->removed_cells_exitward,
  5365. cell_stats->removed_cells_exitward);
  5366. append_cell_stats_by_command(event_parts, "OutboundTime",
  5367. cell_stats->removed_cells_exitward,
  5368. cell_stats->total_time_exitward);
  5369. }
  5370. *event_string = smartlist_join_strings(event_parts, " ", 0, NULL);
  5371. SMARTLIST_FOREACH(event_parts, char *, cp, tor_free(cp));
  5372. smartlist_free(event_parts);
  5373. }
  5374. /** A second or more has elapsed: tell any interested control connection
  5375. * how many cells have been processed for a given circuit. */
  5376. int
  5377. control_event_circuit_cell_stats(void)
  5378. {
  5379. cell_stats_t *cell_stats;
  5380. char *event_string;
  5381. if (!get_options()->TestingEnableCellStatsEvent ||
  5382. !EVENT_IS_INTERESTING(EVENT_CELL_STATS))
  5383. return 0;
  5384. cell_stats = tor_malloc(sizeof(cell_stats_t));
  5385. SMARTLIST_FOREACH_BEGIN(circuit_get_global_list(), circuit_t *, circ) {
  5386. if (!circ->testing_cell_stats)
  5387. continue;
  5388. sum_up_cell_stats_by_command(circ, cell_stats);
  5389. format_cell_stats(&event_string, circ, cell_stats);
  5390. send_control_event(EVENT_CELL_STATS,
  5391. "650 CELL_STATS %s\r\n", event_string);
  5392. tor_free(event_string);
  5393. }
  5394. SMARTLIST_FOREACH_END(circ);
  5395. tor_free(cell_stats);
  5396. return 0;
  5397. }
  5398. /** Tokens in <b>bucket</b> have been refilled: the read bucket was empty
  5399. * for <b>read_empty_time</b> millis, the write bucket was empty for
  5400. * <b>write_empty_time</b> millis, and buckets were last refilled
  5401. * <b>milliseconds_elapsed</b> millis ago. Only emit TB_EMPTY event if
  5402. * either read or write bucket have been empty before. */
  5403. int
  5404. control_event_tb_empty(const char *bucket, uint32_t read_empty_time,
  5405. uint32_t write_empty_time,
  5406. int milliseconds_elapsed)
  5407. {
  5408. if (get_options()->TestingEnableTbEmptyEvent &&
  5409. EVENT_IS_INTERESTING(EVENT_TB_EMPTY) &&
  5410. (read_empty_time > 0 || write_empty_time > 0)) {
  5411. send_control_event(EVENT_TB_EMPTY,
  5412. "650 TB_EMPTY %s READ=%d WRITTEN=%d "
  5413. "LAST=%d\r\n",
  5414. bucket, read_empty_time, write_empty_time,
  5415. milliseconds_elapsed);
  5416. }
  5417. return 0;
  5418. }
  5419. /* about 5 minutes worth. */
  5420. #define N_BW_EVENTS_TO_CACHE 300
  5421. /* Index into cached_bw_events to next write. */
  5422. static int next_measurement_idx = 0;
  5423. /* number of entries set in n_measurements */
  5424. static int n_measurements = 0;
  5425. static struct cached_bw_event_s {
  5426. uint32_t n_read;
  5427. uint32_t n_written;
  5428. } cached_bw_events[N_BW_EVENTS_TO_CACHE];
  5429. /** A second or more has elapsed: tell any interested control
  5430. * connections how much bandwidth we used. */
  5431. int
  5432. control_event_bandwidth_used(uint32_t n_read, uint32_t n_written)
  5433. {
  5434. cached_bw_events[next_measurement_idx].n_read = n_read;
  5435. cached_bw_events[next_measurement_idx].n_written = n_written;
  5436. if (++next_measurement_idx == N_BW_EVENTS_TO_CACHE)
  5437. next_measurement_idx = 0;
  5438. if (n_measurements < N_BW_EVENTS_TO_CACHE)
  5439. ++n_measurements;
  5440. if (EVENT_IS_INTERESTING(EVENT_BANDWIDTH_USED)) {
  5441. send_control_event(EVENT_BANDWIDTH_USED,
  5442. "650 BW %lu %lu\r\n",
  5443. (unsigned long)n_read,
  5444. (unsigned long)n_written);
  5445. }
  5446. return 0;
  5447. }
  5448. STATIC char *
  5449. get_bw_samples(void)
  5450. {
  5451. int i;
  5452. int idx = (next_measurement_idx + N_BW_EVENTS_TO_CACHE - n_measurements)
  5453. % N_BW_EVENTS_TO_CACHE;
  5454. tor_assert(0 <= idx && idx < N_BW_EVENTS_TO_CACHE);
  5455. smartlist_t *elements = smartlist_new();
  5456. for (i = 0; i < n_measurements; ++i) {
  5457. tor_assert(0 <= idx && idx < N_BW_EVENTS_TO_CACHE);
  5458. const struct cached_bw_event_s *bwe = &cached_bw_events[idx];
  5459. smartlist_add_asprintf(elements, "%u,%u",
  5460. (unsigned)bwe->n_read,
  5461. (unsigned)bwe->n_written);
  5462. idx = (idx + 1) % N_BW_EVENTS_TO_CACHE;
  5463. }
  5464. char *result = smartlist_join_strings(elements, " ", 0, NULL);
  5465. SMARTLIST_FOREACH(elements, char *, cp, tor_free(cp));
  5466. smartlist_free(elements);
  5467. return result;
  5468. }
  5469. /** Called when we are sending a log message to the controllers: suspend
  5470. * sending further log messages to the controllers until we're done. Used by
  5471. * CONN_LOG_PROTECT. */
  5472. void
  5473. disable_control_logging(void)
  5474. {
  5475. ++disable_log_messages;
  5476. }
  5477. /** We're done sending a log message to the controllers: re-enable controller
  5478. * logging. Used by CONN_LOG_PROTECT. */
  5479. void
  5480. enable_control_logging(void)
  5481. {
  5482. if (--disable_log_messages < 0)
  5483. tor_assert(0);
  5484. }
  5485. /** We got a log message: tell any interested control connections. */
  5486. void
  5487. control_event_logmsg(int severity, uint32_t domain, const char *msg)
  5488. {
  5489. int event;
  5490. /* Don't even think of trying to add stuff to a buffer from a cpuworker
  5491. * thread. */
  5492. if (! in_main_thread())
  5493. return;
  5494. if (disable_log_messages)
  5495. return;
  5496. if (domain == LD_BUG && EVENT_IS_INTERESTING(EVENT_STATUS_GENERAL) &&
  5497. severity <= LOG_NOTICE) {
  5498. char *esc = esc_for_log(msg);
  5499. ++disable_log_messages;
  5500. control_event_general_status(severity, "BUG REASON=%s", esc);
  5501. --disable_log_messages;
  5502. tor_free(esc);
  5503. }
  5504. event = log_severity_to_event(severity);
  5505. if (event >= 0 && EVENT_IS_INTERESTING(event)) {
  5506. char *b = NULL;
  5507. const char *s;
  5508. if (strchr(msg, '\n')) {
  5509. char *cp;
  5510. b = tor_strdup(msg);
  5511. for (cp = b; *cp; ++cp)
  5512. if (*cp == '\r' || *cp == '\n')
  5513. *cp = ' ';
  5514. }
  5515. switch (severity) {
  5516. case LOG_DEBUG: s = "DEBUG"; break;
  5517. case LOG_INFO: s = "INFO"; break;
  5518. case LOG_NOTICE: s = "NOTICE"; break;
  5519. case LOG_WARN: s = "WARN"; break;
  5520. case LOG_ERR: s = "ERR"; break;
  5521. default: s = "UnknownLogSeverity"; break;
  5522. }
  5523. ++disable_log_messages;
  5524. send_control_event(event, "650 %s %s\r\n", s, b?b:msg);
  5525. if (severity == LOG_ERR) {
  5526. /* Force a flush, since we may be about to die horribly */
  5527. queued_events_flush_all(1);
  5528. }
  5529. --disable_log_messages;
  5530. tor_free(b);
  5531. }
  5532. }
  5533. /** Called whenever we receive new router descriptors: tell any
  5534. * interested control connections. <b>routers</b> is a list of
  5535. * routerinfo_t's.
  5536. */
  5537. int
  5538. control_event_descriptors_changed(smartlist_t *routers)
  5539. {
  5540. char *msg;
  5541. if (!EVENT_IS_INTERESTING(EVENT_NEW_DESC))
  5542. return 0;
  5543. {
  5544. smartlist_t *names = smartlist_new();
  5545. char *ids;
  5546. SMARTLIST_FOREACH(routers, routerinfo_t *, ri, {
  5547. char *b = tor_malloc(MAX_VERBOSE_NICKNAME_LEN+1);
  5548. router_get_verbose_nickname(b, ri);
  5549. smartlist_add(names, b);
  5550. });
  5551. ids = smartlist_join_strings(names, " ", 0, NULL);
  5552. tor_asprintf(&msg, "650 NEWDESC %s\r\n", ids);
  5553. send_control_event_string(EVENT_NEW_DESC, msg);
  5554. tor_free(ids);
  5555. tor_free(msg);
  5556. SMARTLIST_FOREACH(names, char *, cp, tor_free(cp));
  5557. smartlist_free(names);
  5558. }
  5559. return 0;
  5560. }
  5561. /** Called when an address mapping on <b>from</b> from changes to <b>to</b>.
  5562. * <b>expires</b> values less than 3 are special; see connection_edge.c. If
  5563. * <b>error</b> is non-NULL, it is an error code describing the failure
  5564. * mode of the mapping.
  5565. */
  5566. int
  5567. control_event_address_mapped(const char *from, const char *to, time_t expires,
  5568. const char *error, const int cached)
  5569. {
  5570. if (!EVENT_IS_INTERESTING(EVENT_ADDRMAP))
  5571. return 0;
  5572. if (expires < 3 || expires == TIME_MAX)
  5573. send_control_event(EVENT_ADDRMAP,
  5574. "650 ADDRMAP %s %s NEVER %s%s"
  5575. "CACHED=\"%s\"\r\n",
  5576. from, to, error?error:"", error?" ":"",
  5577. cached?"YES":"NO");
  5578. else {
  5579. char buf[ISO_TIME_LEN+1];
  5580. char buf2[ISO_TIME_LEN+1];
  5581. format_local_iso_time(buf,expires);
  5582. format_iso_time(buf2,expires);
  5583. send_control_event(EVENT_ADDRMAP,
  5584. "650 ADDRMAP %s %s \"%s\""
  5585. " %s%sEXPIRES=\"%s\" CACHED=\"%s\"\r\n",
  5586. from, to, buf,
  5587. error?error:"", error?" ":"",
  5588. buf2, cached?"YES":"NO");
  5589. }
  5590. return 0;
  5591. }
  5592. /** Cached liveness for network liveness events and GETINFO
  5593. */
  5594. static int network_is_live = 0;
  5595. static int
  5596. get_cached_network_liveness(void)
  5597. {
  5598. return network_is_live;
  5599. }
  5600. static void
  5601. set_cached_network_liveness(int liveness)
  5602. {
  5603. network_is_live = liveness;
  5604. }
  5605. /** The network liveness has changed; this is called from circuitstats.c
  5606. * whenever we receive a cell, or when timeout expires and we assume the
  5607. * network is down. */
  5608. int
  5609. control_event_network_liveness_update(int liveness)
  5610. {
  5611. if (liveness > 0) {
  5612. if (get_cached_network_liveness() <= 0) {
  5613. /* Update cached liveness */
  5614. set_cached_network_liveness(1);
  5615. log_debug(LD_CONTROL, "Sending NETWORK_LIVENESS UP");
  5616. send_control_event_string(EVENT_NETWORK_LIVENESS,
  5617. "650 NETWORK_LIVENESS UP\r\n");
  5618. }
  5619. /* else was already live, no-op */
  5620. } else {
  5621. if (get_cached_network_liveness() > 0) {
  5622. /* Update cached liveness */
  5623. set_cached_network_liveness(0);
  5624. log_debug(LD_CONTROL, "Sending NETWORK_LIVENESS DOWN");
  5625. send_control_event_string(EVENT_NETWORK_LIVENESS,
  5626. "650 NETWORK_LIVENESS DOWN\r\n");
  5627. }
  5628. /* else was already dead, no-op */
  5629. }
  5630. return 0;
  5631. }
  5632. /** Helper function for NS-style events. Constructs and sends an event
  5633. * of type <b>event</b> with string <b>event_string</b> out of the set of
  5634. * networkstatuses <b>statuses</b>. Currently it is used for NS events
  5635. * and NEWCONSENSUS events. */
  5636. static int
  5637. control_event_networkstatus_changed_helper(smartlist_t *statuses,
  5638. uint16_t event,
  5639. const char *event_string)
  5640. {
  5641. smartlist_t *strs;
  5642. char *s, *esc = NULL;
  5643. if (!EVENT_IS_INTERESTING(event) || !smartlist_len(statuses))
  5644. return 0;
  5645. strs = smartlist_new();
  5646. smartlist_add_strdup(strs, "650+");
  5647. smartlist_add_strdup(strs, event_string);
  5648. smartlist_add_strdup(strs, "\r\n");
  5649. SMARTLIST_FOREACH(statuses, const routerstatus_t *, rs,
  5650. {
  5651. s = networkstatus_getinfo_helper_single(rs);
  5652. if (!s) continue;
  5653. smartlist_add(strs, s);
  5654. });
  5655. s = smartlist_join_strings(strs, "", 0, NULL);
  5656. write_escaped_data(s, strlen(s), &esc);
  5657. SMARTLIST_FOREACH(strs, char *, cp, tor_free(cp));
  5658. smartlist_free(strs);
  5659. tor_free(s);
  5660. send_control_event_string(event, esc);
  5661. send_control_event_string(event,
  5662. "650 OK\r\n");
  5663. tor_free(esc);
  5664. return 0;
  5665. }
  5666. /** Called when the routerstatus_ts <b>statuses</b> have changed: sends
  5667. * an NS event to any controller that cares. */
  5668. int
  5669. control_event_networkstatus_changed(smartlist_t *statuses)
  5670. {
  5671. return control_event_networkstatus_changed_helper(statuses, EVENT_NS, "NS");
  5672. }
  5673. /** Called when we get a new consensus networkstatus. Sends a NEWCONSENSUS
  5674. * event consisting of an NS-style line for each relay in the consensus. */
  5675. int
  5676. control_event_newconsensus(const networkstatus_t *consensus)
  5677. {
  5678. if (!control_event_is_interesting(EVENT_NEWCONSENSUS))
  5679. return 0;
  5680. return control_event_networkstatus_changed_helper(
  5681. consensus->routerstatus_list, EVENT_NEWCONSENSUS, "NEWCONSENSUS");
  5682. }
  5683. /** Called when we compute a new circuitbuildtimeout */
  5684. int
  5685. control_event_buildtimeout_set(buildtimeout_set_event_t type,
  5686. const char *args)
  5687. {
  5688. const char *type_string = NULL;
  5689. if (!control_event_is_interesting(EVENT_BUILDTIMEOUT_SET))
  5690. return 0;
  5691. switch (type) {
  5692. case BUILDTIMEOUT_SET_EVENT_COMPUTED:
  5693. type_string = "COMPUTED";
  5694. break;
  5695. case BUILDTIMEOUT_SET_EVENT_RESET:
  5696. type_string = "RESET";
  5697. break;
  5698. case BUILDTIMEOUT_SET_EVENT_SUSPENDED:
  5699. type_string = "SUSPENDED";
  5700. break;
  5701. case BUILDTIMEOUT_SET_EVENT_DISCARD:
  5702. type_string = "DISCARD";
  5703. break;
  5704. case BUILDTIMEOUT_SET_EVENT_RESUME:
  5705. type_string = "RESUME";
  5706. break;
  5707. default:
  5708. type_string = "UNKNOWN";
  5709. break;
  5710. }
  5711. send_control_event(EVENT_BUILDTIMEOUT_SET,
  5712. "650 BUILDTIMEOUT_SET %s %s\r\n",
  5713. type_string, args);
  5714. return 0;
  5715. }
  5716. /** Called when a signal has been processed from signal_callback */
  5717. int
  5718. control_event_signal(uintptr_t signal_num)
  5719. {
  5720. const char *signal_string = NULL;
  5721. if (!control_event_is_interesting(EVENT_GOT_SIGNAL))
  5722. return 0;
  5723. switch (signal_num) {
  5724. case SIGHUP:
  5725. signal_string = "RELOAD";
  5726. break;
  5727. case SIGUSR1:
  5728. signal_string = "DUMP";
  5729. break;
  5730. case SIGUSR2:
  5731. signal_string = "DEBUG";
  5732. break;
  5733. case SIGNEWNYM:
  5734. signal_string = "NEWNYM";
  5735. break;
  5736. case SIGCLEARDNSCACHE:
  5737. signal_string = "CLEARDNSCACHE";
  5738. break;
  5739. case SIGHEARTBEAT:
  5740. signal_string = "HEARTBEAT";
  5741. break;
  5742. default:
  5743. log_warn(LD_BUG, "Unrecognized signal %lu in control_event_signal",
  5744. (unsigned long)signal_num);
  5745. return -1;
  5746. }
  5747. send_control_event(EVENT_GOT_SIGNAL, "650 SIGNAL %s\r\n",
  5748. signal_string);
  5749. return 0;
  5750. }
  5751. /** Called when a single local_routerstatus_t has changed: Sends an NS event
  5752. * to any controller that cares. */
  5753. int
  5754. control_event_networkstatus_changed_single(const routerstatus_t *rs)
  5755. {
  5756. smartlist_t *statuses;
  5757. int r;
  5758. if (!EVENT_IS_INTERESTING(EVENT_NS))
  5759. return 0;
  5760. statuses = smartlist_new();
  5761. smartlist_add(statuses, (void*)rs);
  5762. r = control_event_networkstatus_changed(statuses);
  5763. smartlist_free(statuses);
  5764. return r;
  5765. }
  5766. /** Our own router descriptor has changed; tell any controllers that care.
  5767. */
  5768. int
  5769. control_event_my_descriptor_changed(void)
  5770. {
  5771. send_control_event(EVENT_DESCCHANGED, "650 DESCCHANGED\r\n");
  5772. return 0;
  5773. }
  5774. /** Helper: sends a status event where <b>type</b> is one of
  5775. * EVENT_STATUS_{GENERAL,CLIENT,SERVER}, where <b>severity</b> is one of
  5776. * LOG_{NOTICE,WARN,ERR}, and where <b>format</b> is a printf-style format
  5777. * string corresponding to <b>args</b>. */
  5778. static int
  5779. control_event_status(int type, int severity, const char *format, va_list args)
  5780. {
  5781. char *user_buf = NULL;
  5782. char format_buf[160];
  5783. const char *status, *sev;
  5784. switch (type) {
  5785. case EVENT_STATUS_GENERAL:
  5786. status = "STATUS_GENERAL";
  5787. break;
  5788. case EVENT_STATUS_CLIENT:
  5789. status = "STATUS_CLIENT";
  5790. break;
  5791. case EVENT_STATUS_SERVER:
  5792. status = "STATUS_SERVER";
  5793. break;
  5794. default:
  5795. log_warn(LD_BUG, "Unrecognized status type %d", type);
  5796. return -1;
  5797. }
  5798. switch (severity) {
  5799. case LOG_NOTICE:
  5800. sev = "NOTICE";
  5801. break;
  5802. case LOG_WARN:
  5803. sev = "WARN";
  5804. break;
  5805. case LOG_ERR:
  5806. sev = "ERR";
  5807. break;
  5808. default:
  5809. log_warn(LD_BUG, "Unrecognized status severity %d", severity);
  5810. return -1;
  5811. }
  5812. if (tor_snprintf(format_buf, sizeof(format_buf), "650 %s %s",
  5813. status, sev)<0) {
  5814. log_warn(LD_BUG, "Format string too long.");
  5815. return -1;
  5816. }
  5817. tor_vasprintf(&user_buf, format, args);
  5818. send_control_event(type, "%s %s\r\n", format_buf, user_buf);
  5819. tor_free(user_buf);
  5820. return 0;
  5821. }
  5822. #define CONTROL_EVENT_STATUS_BODY(event, sev) \
  5823. int r; \
  5824. do { \
  5825. va_list ap; \
  5826. if (!EVENT_IS_INTERESTING(event)) \
  5827. return 0; \
  5828. \
  5829. va_start(ap, format); \
  5830. r = control_event_status((event), (sev), format, ap); \
  5831. va_end(ap); \
  5832. } while (0)
  5833. /** Format and send an EVENT_STATUS_GENERAL event whose main text is obtained
  5834. * by formatting the arguments using the printf-style <b>format</b>. */
  5835. int
  5836. control_event_general_status(int severity, const char *format, ...)
  5837. {
  5838. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_GENERAL, severity);
  5839. return r;
  5840. }
  5841. /** Format and send an EVENT_STATUS_GENERAL LOG_ERR event, and flush it to the
  5842. * controller(s) immediately. */
  5843. int
  5844. control_event_general_error(const char *format, ...)
  5845. {
  5846. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_GENERAL, LOG_ERR);
  5847. /* Force a flush, since we may be about to die horribly */
  5848. queued_events_flush_all(1);
  5849. return r;
  5850. }
  5851. /** Format and send an EVENT_STATUS_CLIENT event whose main text is obtained
  5852. * by formatting the arguments using the printf-style <b>format</b>. */
  5853. int
  5854. control_event_client_status(int severity, const char *format, ...)
  5855. {
  5856. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_CLIENT, severity);
  5857. return r;
  5858. }
  5859. /** Format and send an EVENT_STATUS_CLIENT LOG_ERR event, and flush it to the
  5860. * controller(s) immediately. */
  5861. int
  5862. control_event_client_error(const char *format, ...)
  5863. {
  5864. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_CLIENT, LOG_ERR);
  5865. /* Force a flush, since we may be about to die horribly */
  5866. queued_events_flush_all(1);
  5867. return r;
  5868. }
  5869. /** Format and send an EVENT_STATUS_SERVER event whose main text is obtained
  5870. * by formatting the arguments using the printf-style <b>format</b>. */
  5871. int
  5872. control_event_server_status(int severity, const char *format, ...)
  5873. {
  5874. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_SERVER, severity);
  5875. return r;
  5876. }
  5877. /** Format and send an EVENT_STATUS_SERVER LOG_ERR event, and flush it to the
  5878. * controller(s) immediately. */
  5879. int
  5880. control_event_server_error(const char *format, ...)
  5881. {
  5882. CONTROL_EVENT_STATUS_BODY(EVENT_STATUS_SERVER, LOG_ERR);
  5883. /* Force a flush, since we may be about to die horribly */
  5884. queued_events_flush_all(1);
  5885. return r;
  5886. }
  5887. /** Called when the status of an entry guard with the given <b>nickname</b>
  5888. * and identity <b>digest</b> has changed to <b>status</b>: tells any
  5889. * controllers that care. */
  5890. int
  5891. control_event_guard(const char *nickname, const char *digest,
  5892. const char *status)
  5893. {
  5894. char hbuf[HEX_DIGEST_LEN+1];
  5895. base16_encode(hbuf, sizeof(hbuf), digest, DIGEST_LEN);
  5896. if (!EVENT_IS_INTERESTING(EVENT_GUARD))
  5897. return 0;
  5898. {
  5899. char buf[MAX_VERBOSE_NICKNAME_LEN+1];
  5900. const node_t *node = node_get_by_id(digest);
  5901. if (node) {
  5902. node_get_verbose_nickname(node, buf);
  5903. } else {
  5904. tor_snprintf(buf, sizeof(buf), "$%s~%s", hbuf, nickname);
  5905. }
  5906. send_control_event(EVENT_GUARD,
  5907. "650 GUARD ENTRY %s %s\r\n", buf, status);
  5908. }
  5909. return 0;
  5910. }
  5911. /** Called when a configuration option changes. This is generally triggered
  5912. * by SETCONF requests and RELOAD/SIGHUP signals. The <b>elements</b> is
  5913. * a smartlist_t containing (key, value, ...) pairs in sequence.
  5914. * <b>value</b> can be NULL. */
  5915. int
  5916. control_event_conf_changed(const smartlist_t *elements)
  5917. {
  5918. int i;
  5919. char *result;
  5920. smartlist_t *lines;
  5921. if (!EVENT_IS_INTERESTING(EVENT_CONF_CHANGED) ||
  5922. smartlist_len(elements) == 0) {
  5923. return 0;
  5924. }
  5925. lines = smartlist_new();
  5926. for (i = 0; i < smartlist_len(elements); i += 2) {
  5927. char *k = smartlist_get(elements, i);
  5928. char *v = smartlist_get(elements, i+1);
  5929. if (v == NULL) {
  5930. smartlist_add_asprintf(lines, "650-%s", k);
  5931. } else {
  5932. smartlist_add_asprintf(lines, "650-%s=%s", k, v);
  5933. }
  5934. }
  5935. result = smartlist_join_strings(lines, "\r\n", 0, NULL);
  5936. send_control_event(EVENT_CONF_CHANGED,
  5937. "650-CONF_CHANGED\r\n%s\r\n650 OK\r\n", result);
  5938. tor_free(result);
  5939. SMARTLIST_FOREACH(lines, char *, cp, tor_free(cp));
  5940. smartlist_free(lines);
  5941. return 0;
  5942. }
  5943. /** Helper: Return a newly allocated string containing a path to the
  5944. * file where we store our authentication cookie. */
  5945. char *
  5946. get_controller_cookie_file_name(void)
  5947. {
  5948. const or_options_t *options = get_options();
  5949. if (options->CookieAuthFile && strlen(options->CookieAuthFile)) {
  5950. return tor_strdup(options->CookieAuthFile);
  5951. } else {
  5952. return get_datadir_fname("control_auth_cookie");
  5953. }
  5954. }
  5955. /* Initialize the cookie-based authentication system of the
  5956. * ControlPort. If <b>enabled</b> is 0, then disable the cookie
  5957. * authentication system. */
  5958. int
  5959. init_control_cookie_authentication(int enabled)
  5960. {
  5961. char *fname = NULL;
  5962. int retval;
  5963. if (!enabled) {
  5964. authentication_cookie_is_set = 0;
  5965. return 0;
  5966. }
  5967. fname = get_controller_cookie_file_name();
  5968. retval = init_cookie_authentication(fname, "", /* no header */
  5969. AUTHENTICATION_COOKIE_LEN,
  5970. get_options()->CookieAuthFileGroupReadable,
  5971. &authentication_cookie,
  5972. &authentication_cookie_is_set);
  5973. tor_free(fname);
  5974. return retval;
  5975. }
  5976. /** A copy of the process specifier of Tor's owning controller, or
  5977. * NULL if this Tor instance is not currently owned by a process. */
  5978. static char *owning_controller_process_spec = NULL;
  5979. /** A process-termination monitor for Tor's owning controller, or NULL
  5980. * if this Tor instance is not currently owned by a process. */
  5981. static tor_process_monitor_t *owning_controller_process_monitor = NULL;
  5982. /** Process-termination monitor callback for Tor's owning controller
  5983. * process. */
  5984. static void
  5985. owning_controller_procmon_cb(void *unused)
  5986. {
  5987. (void)unused;
  5988. lost_owning_controller("process", "vanished");
  5989. }
  5990. /** Set <b>process_spec</b> as Tor's owning controller process.
  5991. * Exit on failure. */
  5992. void
  5993. monitor_owning_controller_process(const char *process_spec)
  5994. {
  5995. const char *msg;
  5996. tor_assert((owning_controller_process_spec == NULL) ==
  5997. (owning_controller_process_monitor == NULL));
  5998. if (owning_controller_process_spec != NULL) {
  5999. if ((process_spec != NULL) && !strcmp(process_spec,
  6000. owning_controller_process_spec)) {
  6001. /* Same process -- return now, instead of disposing of and
  6002. * recreating the process-termination monitor. */
  6003. return;
  6004. }
  6005. /* We are currently owned by a process, and we should no longer be
  6006. * owned by it. Free the process-termination monitor. */
  6007. tor_process_monitor_free(owning_controller_process_monitor);
  6008. owning_controller_process_monitor = NULL;
  6009. tor_free(owning_controller_process_spec);
  6010. owning_controller_process_spec = NULL;
  6011. }
  6012. tor_assert((owning_controller_process_spec == NULL) &&
  6013. (owning_controller_process_monitor == NULL));
  6014. if (process_spec == NULL)
  6015. return;
  6016. owning_controller_process_spec = tor_strdup(process_spec);
  6017. owning_controller_process_monitor =
  6018. tor_process_monitor_new(tor_libevent_get_base(),
  6019. owning_controller_process_spec,
  6020. LD_CONTROL,
  6021. owning_controller_procmon_cb, NULL,
  6022. &msg);
  6023. if (owning_controller_process_monitor == NULL) {
  6024. log_err(LD_BUG, "Couldn't create process-termination monitor for "
  6025. "owning controller: %s. Exiting.",
  6026. msg);
  6027. owning_controller_process_spec = NULL;
  6028. tor_shutdown_event_loop_and_exit(1);
  6029. }
  6030. }
  6031. /** Convert the name of a bootstrapping phase <b>s</b> into strings
  6032. * <b>tag</b> and <b>summary</b> suitable for display by the controller. */
  6033. static int
  6034. bootstrap_status_to_string(bootstrap_status_t s, const char **tag,
  6035. const char **summary)
  6036. {
  6037. switch (s) {
  6038. case BOOTSTRAP_STATUS_UNDEF:
  6039. *tag = "undef";
  6040. *summary = "Undefined";
  6041. break;
  6042. case BOOTSTRAP_STATUS_STARTING:
  6043. *tag = "starting";
  6044. *summary = "Starting";
  6045. break;
  6046. case BOOTSTRAP_STATUS_CONN_DIR:
  6047. *tag = "conn_dir";
  6048. *summary = "Connecting to directory server";
  6049. break;
  6050. case BOOTSTRAP_STATUS_HANDSHAKE:
  6051. *tag = "status_handshake";
  6052. *summary = "Finishing handshake";
  6053. break;
  6054. case BOOTSTRAP_STATUS_HANDSHAKE_DIR:
  6055. *tag = "handshake_dir";
  6056. *summary = "Finishing handshake with directory server";
  6057. break;
  6058. case BOOTSTRAP_STATUS_ONEHOP_CREATE:
  6059. *tag = "onehop_create";
  6060. *summary = "Establishing an encrypted directory connection";
  6061. break;
  6062. case BOOTSTRAP_STATUS_REQUESTING_STATUS:
  6063. *tag = "requesting_status";
  6064. *summary = "Asking for networkstatus consensus";
  6065. break;
  6066. case BOOTSTRAP_STATUS_LOADING_STATUS:
  6067. *tag = "loading_status";
  6068. *summary = "Loading networkstatus consensus";
  6069. break;
  6070. case BOOTSTRAP_STATUS_LOADING_KEYS:
  6071. *tag = "loading_keys";
  6072. *summary = "Loading authority key certs";
  6073. break;
  6074. case BOOTSTRAP_STATUS_REQUESTING_DESCRIPTORS:
  6075. *tag = "requesting_descriptors";
  6076. /* XXXX this appears to incorrectly report internal on most loads */
  6077. *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
  6078. "Asking for relay descriptors for internal paths" :
  6079. "Asking for relay descriptors";
  6080. break;
  6081. /* If we're sure there are no exits in the consensus,
  6082. * inform the controller by adding "internal"
  6083. * to the status summaries.
  6084. * (We only check this while loading descriptors,
  6085. * so we may not know in the earlier stages.)
  6086. * But if there are exits, we can't be sure whether
  6087. * we're creating internal or exit paths/circuits.
  6088. * XXXX Or should be use different tags or statuses
  6089. * for internal and exit/all? */
  6090. case BOOTSTRAP_STATUS_LOADING_DESCRIPTORS:
  6091. *tag = "loading_descriptors";
  6092. *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
  6093. "Loading relay descriptors for internal paths" :
  6094. "Loading relay descriptors";
  6095. break;
  6096. case BOOTSTRAP_STATUS_CONN_OR:
  6097. *tag = "conn_or";
  6098. *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
  6099. "Connecting to the Tor network internally" :
  6100. "Connecting to the Tor network";
  6101. break;
  6102. case BOOTSTRAP_STATUS_HANDSHAKE_OR:
  6103. *tag = "handshake_or";
  6104. *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
  6105. "Finishing handshake with first hop of internal circuit" :
  6106. "Finishing handshake with first hop";
  6107. break;
  6108. case BOOTSTRAP_STATUS_CIRCUIT_CREATE:
  6109. *tag = "circuit_create";
  6110. *summary = router_have_consensus_path() == CONSENSUS_PATH_INTERNAL ?
  6111. "Establishing an internal Tor circuit" :
  6112. "Establishing a Tor circuit";
  6113. break;
  6114. case BOOTSTRAP_STATUS_DONE:
  6115. *tag = "done";
  6116. *summary = "Done";
  6117. break;
  6118. default:
  6119. // log_warn(LD_BUG, "Unrecognized bootstrap status code %d", s);
  6120. *tag = *summary = "unknown";
  6121. return -1;
  6122. }
  6123. return 0;
  6124. }
  6125. /** What percentage through the bootstrap process are we? We remember
  6126. * this so we can avoid sending redundant bootstrap status events, and
  6127. * so we can guess context for the bootstrap messages which are
  6128. * ambiguous. It starts at 'undef', but gets set to 'starting' while
  6129. * Tor initializes. */
  6130. static int bootstrap_percent = BOOTSTRAP_STATUS_UNDEF;
  6131. /** As bootstrap_percent, but holds the bootstrapping level at which we last
  6132. * logged a NOTICE-level message. We use this, plus BOOTSTRAP_PCT_INCREMENT,
  6133. * to avoid flooding the log with a new message every time we get a few more
  6134. * microdescriptors */
  6135. static int notice_bootstrap_percent = 0;
  6136. /** How many problems have we had getting to the next bootstrapping phase?
  6137. * These include failure to establish a connection to a Tor relay,
  6138. * failures to finish the TLS handshake, failures to validate the
  6139. * consensus document, etc. */
  6140. static int bootstrap_problems = 0;
  6141. /** We only tell the controller once we've hit a threshold of problems
  6142. * for the current phase. */
  6143. #define BOOTSTRAP_PROBLEM_THRESHOLD 10
  6144. /** When our bootstrapping progress level changes, but our bootstrapping
  6145. * status has not advanced, we only log at NOTICE when we have made at least
  6146. * this much progress.
  6147. */
  6148. #define BOOTSTRAP_PCT_INCREMENT 5
  6149. /** Called when Tor has made progress at bootstrapping its directory
  6150. * information and initial circuits.
  6151. *
  6152. * <b>status</b> is the new status, that is, what task we will be doing
  6153. * next. <b>progress</b> is zero if we just started this task, else it
  6154. * represents progress on the task.
  6155. *
  6156. * Return true if we logged a message at level NOTICE, and false otherwise.
  6157. */
  6158. int
  6159. control_event_bootstrap(bootstrap_status_t status, int progress)
  6160. {
  6161. const char *tag, *summary;
  6162. char buf[BOOTSTRAP_MSG_LEN];
  6163. if (bootstrap_percent == BOOTSTRAP_STATUS_DONE)
  6164. return 0; /* already bootstrapped; nothing to be done here. */
  6165. /* special case for handshaking status, since our TLS handshaking code
  6166. * can't distinguish what the connection is going to be for. */
  6167. if (status == BOOTSTRAP_STATUS_HANDSHAKE) {
  6168. if (bootstrap_percent < BOOTSTRAP_STATUS_CONN_OR) {
  6169. status = BOOTSTRAP_STATUS_HANDSHAKE_DIR;
  6170. } else {
  6171. status = BOOTSTRAP_STATUS_HANDSHAKE_OR;
  6172. }
  6173. }
  6174. if (status > bootstrap_percent ||
  6175. (progress && progress > bootstrap_percent)) {
  6176. int loglevel = LOG_NOTICE;
  6177. bootstrap_status_to_string(status, &tag, &summary);
  6178. if (status <= bootstrap_percent &&
  6179. (progress < notice_bootstrap_percent + BOOTSTRAP_PCT_INCREMENT)) {
  6180. /* We log the message at info if the status hasn't advanced, and if less
  6181. * than BOOTSTRAP_PCT_INCREMENT progress has been made.
  6182. */
  6183. loglevel = LOG_INFO;
  6184. }
  6185. tor_log(loglevel, LD_CONTROL,
  6186. "Bootstrapped %d%%: %s", progress ? progress : status, summary);
  6187. tor_snprintf(buf, sizeof(buf),
  6188. "BOOTSTRAP PROGRESS=%d TAG=%s SUMMARY=\"%s\"",
  6189. progress ? progress : status, tag, summary);
  6190. tor_snprintf(last_sent_bootstrap_message,
  6191. sizeof(last_sent_bootstrap_message),
  6192. "NOTICE %s", buf);
  6193. control_event_client_status(LOG_NOTICE, "%s", buf);
  6194. if (status > bootstrap_percent) {
  6195. bootstrap_percent = status; /* new milestone reached */
  6196. }
  6197. if (progress > bootstrap_percent) {
  6198. /* incremental progress within a milestone */
  6199. bootstrap_percent = progress;
  6200. bootstrap_problems = 0; /* Progress! Reset our problem counter. */
  6201. }
  6202. if (loglevel == LOG_NOTICE &&
  6203. bootstrap_percent > notice_bootstrap_percent) {
  6204. /* Remember that we gave a notice at this level. */
  6205. notice_bootstrap_percent = bootstrap_percent;
  6206. }
  6207. return loglevel == LOG_NOTICE;
  6208. }
  6209. return 0;
  6210. }
  6211. /** Called when Tor has failed to make bootstrapping progress in a way
  6212. * that indicates a problem. <b>warn</b> gives a human-readable hint
  6213. * as to why, and <b>reason</b> provides a controller-facing short
  6214. * tag. <b>conn</b> is the connection that caused this problem and
  6215. * can be NULL if a connection cannot be easily identified.
  6216. */
  6217. void
  6218. control_event_bootstrap_problem(const char *warn, const char *reason,
  6219. const connection_t *conn, int dowarn)
  6220. {
  6221. int status = bootstrap_percent;
  6222. const char *tag = "", *summary = "";
  6223. char buf[BOOTSTRAP_MSG_LEN];
  6224. const char *recommendation = "ignore";
  6225. int severity;
  6226. char *or_id = NULL, *hostaddr = NULL;
  6227. or_connection_t *or_conn = NULL;
  6228. /* bootstrap_percent must not be in "undefined" state here. */
  6229. tor_assert(status >= 0);
  6230. if (bootstrap_percent == 100)
  6231. return; /* already bootstrapped; nothing to be done here. */
  6232. bootstrap_problems++;
  6233. if (bootstrap_problems >= BOOTSTRAP_PROBLEM_THRESHOLD)
  6234. dowarn = 1;
  6235. if (we_are_hibernating())
  6236. dowarn = 0;
  6237. while (status>=0 && bootstrap_status_to_string(status, &tag, &summary) < 0)
  6238. status--; /* find a recognized status string based on current progress */
  6239. status = bootstrap_percent; /* set status back to the actual number */
  6240. severity = dowarn ? LOG_WARN : LOG_INFO;
  6241. if (dowarn)
  6242. recommendation = "warn";
  6243. if (conn && conn->type == CONN_TYPE_OR) {
  6244. /* XXX TO_OR_CONN can't deal with const */
  6245. or_conn = TO_OR_CONN((connection_t *)conn);
  6246. or_id = tor_strdup(hex_str(or_conn->identity_digest, DIGEST_LEN));
  6247. } else {
  6248. or_id = tor_strdup("?");
  6249. }
  6250. if (conn)
  6251. tor_asprintf(&hostaddr, "%s:%d", conn->address, (int)conn->port);
  6252. else
  6253. hostaddr = tor_strdup("?");
  6254. log_fn(severity,
  6255. LD_CONTROL, "Problem bootstrapping. Stuck at %d%%: %s. (%s; %s; "
  6256. "count %d; recommendation %s; host %s at %s)",
  6257. status, summary, warn, reason,
  6258. bootstrap_problems, recommendation,
  6259. or_id, hostaddr);
  6260. connection_or_report_broken_states(severity, LD_HANDSHAKE);
  6261. tor_snprintf(buf, sizeof(buf),
  6262. "BOOTSTRAP PROGRESS=%d TAG=%s SUMMARY=\"%s\" WARNING=\"%s\" REASON=%s "
  6263. "COUNT=%d RECOMMENDATION=%s HOSTID=\"%s\" HOSTADDR=\"%s\"",
  6264. bootstrap_percent, tag, summary, warn, reason, bootstrap_problems,
  6265. recommendation,
  6266. or_id, hostaddr);
  6267. tor_snprintf(last_sent_bootstrap_message,
  6268. sizeof(last_sent_bootstrap_message),
  6269. "WARN %s", buf);
  6270. control_event_client_status(LOG_WARN, "%s", buf);
  6271. tor_free(hostaddr);
  6272. tor_free(or_id);
  6273. }
  6274. /** Called when Tor has failed to make bootstrapping progress in a way
  6275. * that indicates a problem. <b>warn</b> gives a hint as to why, and
  6276. * <b>reason</b> provides an "or_conn_end_reason" tag. <b>or_conn</b>
  6277. * is the connection that caused this problem.
  6278. */
  6279. MOCK_IMPL(void,
  6280. control_event_bootstrap_prob_or, (const char *warn, int reason,
  6281. or_connection_t *or_conn))
  6282. {
  6283. int dowarn = 0;
  6284. if (or_conn->have_noted_bootstrap_problem)
  6285. return;
  6286. or_conn->have_noted_bootstrap_problem = 1;
  6287. if (reason == END_OR_CONN_REASON_NO_ROUTE)
  6288. dowarn = 1;
  6289. /* If we are using bridges and all our OR connections are now
  6290. closed, it means that we totally failed to connect to our
  6291. bridges. Throw a warning. */
  6292. if (get_options()->UseBridges && !any_other_active_or_conns(or_conn))
  6293. dowarn = 1;
  6294. control_event_bootstrap_problem(warn,
  6295. orconn_end_reason_to_control_string(reason),
  6296. TO_CONN(or_conn), dowarn);
  6297. }
  6298. /** We just generated a new summary of which countries we've seen clients
  6299. * from recently. Send a copy to the controller in case it wants to
  6300. * display it for the user. */
  6301. void
  6302. control_event_clients_seen(const char *controller_str)
  6303. {
  6304. send_control_event(EVENT_CLIENTS_SEEN,
  6305. "650 CLIENTS_SEEN %s\r\n", controller_str);
  6306. }
  6307. /** A new pluggable transport called <b>transport_name</b> was
  6308. * launched on <b>addr</b>:<b>port</b>. <b>mode</b> is either
  6309. * "server" or "client" depending on the mode of the pluggable
  6310. * transport.
  6311. * "650" SP "TRANSPORT_LAUNCHED" SP Mode SP Name SP Address SP Port
  6312. */
  6313. void
  6314. control_event_transport_launched(const char *mode, const char *transport_name,
  6315. tor_addr_t *addr, uint16_t port)
  6316. {
  6317. send_control_event(EVENT_TRANSPORT_LAUNCHED,
  6318. "650 TRANSPORT_LAUNCHED %s %s %s %u\r\n",
  6319. mode, transport_name, fmt_addr(addr), port);
  6320. }
  6321. /** Convert rendezvous auth type to string for HS_DESC control events
  6322. */
  6323. const char *
  6324. rend_auth_type_to_string(rend_auth_type_t auth_type)
  6325. {
  6326. const char *str;
  6327. switch (auth_type) {
  6328. case REND_NO_AUTH:
  6329. str = "NO_AUTH";
  6330. break;
  6331. case REND_BASIC_AUTH:
  6332. str = "BASIC_AUTH";
  6333. break;
  6334. case REND_STEALTH_AUTH:
  6335. str = "STEALTH_AUTH";
  6336. break;
  6337. default:
  6338. str = "UNKNOWN";
  6339. }
  6340. return str;
  6341. }
  6342. /** Return a longname the node whose identity is <b>id_digest</b>. If
  6343. * node_get_by_id() returns NULL, base 16 encoding of <b>id_digest</b> is
  6344. * returned instead.
  6345. *
  6346. * This function is not thread-safe. Each call to this function invalidates
  6347. * previous values returned by this function.
  6348. */
  6349. MOCK_IMPL(const char *,
  6350. node_describe_longname_by_id,(const char *id_digest))
  6351. {
  6352. static char longname[MAX_VERBOSE_NICKNAME_LEN+1];
  6353. node_get_verbose_nickname_by_id(id_digest, longname);
  6354. return longname;
  6355. }
  6356. /** Return either the onion address if the given pointer is a non empty
  6357. * string else the unknown string. */
  6358. static const char *
  6359. rend_hsaddress_str_or_unknown(const char *onion_address)
  6360. {
  6361. static const char *str_unknown = "UNKNOWN";
  6362. const char *str_ret = str_unknown;
  6363. /* No valid pointer, unknown it is. */
  6364. if (!onion_address) {
  6365. goto end;
  6366. }
  6367. /* Empty onion address thus we don't know, unknown it is. */
  6368. if (onion_address[0] == '\0') {
  6369. goto end;
  6370. }
  6371. /* All checks are good so return the given onion address. */
  6372. str_ret = onion_address;
  6373. end:
  6374. return str_ret;
  6375. }
  6376. /** send HS_DESC requested event.
  6377. *
  6378. * <b>rend_query</b> is used to fetch requested onion address and auth type.
  6379. * <b>hs_dir</b> is the description of contacting hs directory.
  6380. * <b>desc_id_base32</b> is the ID of requested hs descriptor.
  6381. */
  6382. void
  6383. control_event_hs_descriptor_requested(const rend_data_t *rend_query,
  6384. const char *id_digest,
  6385. const char *desc_id_base32)
  6386. {
  6387. if (!id_digest || !rend_query || !desc_id_base32) {
  6388. log_warn(LD_BUG, "Called with rend_query==%p, "
  6389. "id_digest==%p, desc_id_base32==%p",
  6390. rend_query, id_digest, desc_id_base32);
  6391. return;
  6392. }
  6393. send_control_event(EVENT_HS_DESC,
  6394. "650 HS_DESC REQUESTED %s %s %s %s\r\n",
  6395. rend_hsaddress_str_or_unknown(
  6396. rend_data_get_address(rend_query)),
  6397. rend_auth_type_to_string(
  6398. TO_REND_DATA_V2(rend_query)->auth_type),
  6399. node_describe_longname_by_id(id_digest),
  6400. desc_id_base32);
  6401. }
  6402. /** For an HS descriptor query <b>rend_data</b>, using the
  6403. * <b>onion_address</b> and HSDir fingerprint <b>hsdir_fp</b>, find out
  6404. * which descriptor ID in the query is the right one.
  6405. *
  6406. * Return a pointer of the binary descriptor ID found in the query's object
  6407. * or NULL if not found. */
  6408. static const char *
  6409. get_desc_id_from_query(const rend_data_t *rend_data, const char *hsdir_fp)
  6410. {
  6411. int replica;
  6412. const char *desc_id = NULL;
  6413. const rend_data_v2_t *rend_data_v2 = TO_REND_DATA_V2(rend_data);
  6414. /* Possible if the fetch was done using a descriptor ID. This means that
  6415. * the HSFETCH command was used. */
  6416. if (!tor_digest_is_zero(rend_data_v2->desc_id_fetch)) {
  6417. desc_id = rend_data_v2->desc_id_fetch;
  6418. goto end;
  6419. }
  6420. /* Without a directory fingerprint at this stage, we can't do much. */
  6421. if (hsdir_fp == NULL) {
  6422. goto end;
  6423. }
  6424. /* OK, we have an onion address so now let's find which descriptor ID
  6425. * is the one associated with the HSDir fingerprint. */
  6426. for (replica = 0; replica < REND_NUMBER_OF_NON_CONSECUTIVE_REPLICAS;
  6427. replica++) {
  6428. const char *digest = rend_data_get_desc_id(rend_data, replica, NULL);
  6429. SMARTLIST_FOREACH_BEGIN(rend_data->hsdirs_fp, char *, fingerprint) {
  6430. if (tor_memcmp(fingerprint, hsdir_fp, DIGEST_LEN) == 0) {
  6431. /* Found it! This descriptor ID is the right one. */
  6432. desc_id = digest;
  6433. goto end;
  6434. }
  6435. } SMARTLIST_FOREACH_END(fingerprint);
  6436. }
  6437. end:
  6438. return desc_id;
  6439. }
  6440. /** send HS_DESC CREATED event when a local service generates a descriptor.
  6441. *
  6442. * <b>service_id</b> is the descriptor onion address.
  6443. * <b>desc_id_base32</b> is the descriptor ID.
  6444. * <b>replica</b> is the the descriptor replica number.
  6445. */
  6446. void
  6447. control_event_hs_descriptor_created(const char *service_id,
  6448. const char *desc_id_base32,
  6449. int replica)
  6450. {
  6451. if (!service_id || !desc_id_base32) {
  6452. log_warn(LD_BUG, "Called with service_digest==%p, "
  6453. "desc_id_base32==%p", service_id, desc_id_base32);
  6454. return;
  6455. }
  6456. send_control_event(EVENT_HS_DESC,
  6457. "650 HS_DESC CREATED %s UNKNOWN UNKNOWN %s "
  6458. "REPLICA=%d\r\n",
  6459. service_id,
  6460. desc_id_base32,
  6461. replica);
  6462. }
  6463. /** send HS_DESC upload event.
  6464. *
  6465. * <b>service_id</b> is the descriptor onion address.
  6466. * <b>hs_dir</b> is the description of contacting hs directory.
  6467. * <b>desc_id_base32</b> is the ID of requested hs descriptor.
  6468. */
  6469. void
  6470. control_event_hs_descriptor_upload(const char *service_id,
  6471. const char *id_digest,
  6472. const char *desc_id_base32)
  6473. {
  6474. if (!service_id || !id_digest || !desc_id_base32) {
  6475. log_warn(LD_BUG, "Called with service_digest==%p, "
  6476. "desc_id_base32==%p, id_digest==%p", service_id,
  6477. desc_id_base32, id_digest);
  6478. return;
  6479. }
  6480. send_control_event(EVENT_HS_DESC,
  6481. "650 HS_DESC UPLOAD %s UNKNOWN %s %s\r\n",
  6482. service_id,
  6483. node_describe_longname_by_id(id_digest),
  6484. desc_id_base32);
  6485. }
  6486. /** send HS_DESC event after got response from hs directory.
  6487. *
  6488. * NOTE: this is an internal function used by following functions:
  6489. * control_event_hs_descriptor_received
  6490. * control_event_hs_descriptor_failed
  6491. *
  6492. * So do not call this function directly.
  6493. */
  6494. void
  6495. control_event_hs_descriptor_receive_end(const char *action,
  6496. const char *onion_address,
  6497. const rend_data_t *rend_data,
  6498. const char *id_digest,
  6499. const char *reason)
  6500. {
  6501. char *desc_id_field = NULL;
  6502. char *reason_field = NULL;
  6503. char desc_id_base32[REND_DESC_ID_V2_LEN_BASE32 + 1];
  6504. const char *desc_id = NULL;
  6505. if (!action || !rend_data || !onion_address) {
  6506. log_warn(LD_BUG, "Called with action==%p, rend_data==%p, "
  6507. "onion_address==%p", action, rend_data, onion_address);
  6508. return;
  6509. }
  6510. desc_id = get_desc_id_from_query(rend_data, id_digest);
  6511. if (desc_id != NULL) {
  6512. /* Set the descriptor ID digest to base32 so we can send it. */
  6513. base32_encode(desc_id_base32, sizeof(desc_id_base32), desc_id,
  6514. DIGEST_LEN);
  6515. /* Extra whitespace is needed before the value. */
  6516. tor_asprintf(&desc_id_field, " %s", desc_id_base32);
  6517. }
  6518. if (reason) {
  6519. tor_asprintf(&reason_field, " REASON=%s", reason);
  6520. }
  6521. send_control_event(EVENT_HS_DESC,
  6522. "650 HS_DESC %s %s %s %s%s%s\r\n",
  6523. action,
  6524. rend_hsaddress_str_or_unknown(onion_address),
  6525. rend_auth_type_to_string(
  6526. TO_REND_DATA_V2(rend_data)->auth_type),
  6527. id_digest ?
  6528. node_describe_longname_by_id(id_digest) : "UNKNOWN",
  6529. desc_id_field ? desc_id_field : "",
  6530. reason_field ? reason_field : "");
  6531. tor_free(desc_id_field);
  6532. tor_free(reason_field);
  6533. }
  6534. /** send HS_DESC event after got response from hs directory.
  6535. *
  6536. * NOTE: this is an internal function used by following functions:
  6537. * control_event_hs_descriptor_uploaded
  6538. * control_event_hs_descriptor_upload_failed
  6539. *
  6540. * So do not call this function directly.
  6541. */
  6542. void
  6543. control_event_hs_descriptor_upload_end(const char *action,
  6544. const char *onion_address,
  6545. const char *id_digest,
  6546. const char *reason)
  6547. {
  6548. char *reason_field = NULL;
  6549. if (!action || !id_digest) {
  6550. log_warn(LD_BUG, "Called with action==%p, id_digest==%p", action,
  6551. id_digest);
  6552. return;
  6553. }
  6554. if (reason) {
  6555. tor_asprintf(&reason_field, " REASON=%s", reason);
  6556. }
  6557. send_control_event(EVENT_HS_DESC,
  6558. "650 HS_DESC %s %s UNKNOWN %s%s\r\n",
  6559. action,
  6560. rend_hsaddress_str_or_unknown(onion_address),
  6561. node_describe_longname_by_id(id_digest),
  6562. reason_field ? reason_field : "");
  6563. tor_free(reason_field);
  6564. }
  6565. /** send HS_DESC RECEIVED event
  6566. *
  6567. * called when we successfully received a hidden service descriptor.
  6568. */
  6569. void
  6570. control_event_hs_descriptor_received(const char *onion_address,
  6571. const rend_data_t *rend_data,
  6572. const char *id_digest)
  6573. {
  6574. if (!rend_data || !id_digest || !onion_address) {
  6575. log_warn(LD_BUG, "Called with rend_data==%p, id_digest==%p, "
  6576. "onion_address==%p", rend_data, id_digest, onion_address);
  6577. return;
  6578. }
  6579. control_event_hs_descriptor_receive_end("RECEIVED", onion_address,
  6580. rend_data, id_digest, NULL);
  6581. }
  6582. /** send HS_DESC UPLOADED event
  6583. *
  6584. * called when we successfully uploaded a hidden service descriptor.
  6585. */
  6586. void
  6587. control_event_hs_descriptor_uploaded(const char *id_digest,
  6588. const char *onion_address)
  6589. {
  6590. if (!id_digest) {
  6591. log_warn(LD_BUG, "Called with id_digest==%p",
  6592. id_digest);
  6593. return;
  6594. }
  6595. control_event_hs_descriptor_upload_end("UPLOADED", onion_address,
  6596. id_digest, NULL);
  6597. }
  6598. /** Send HS_DESC event to inform controller that query <b>rend_data</b>
  6599. * failed to retrieve hidden service descriptor from directory identified by
  6600. * <b>id_digest</b>. If NULL, "UNKNOWN" is used. If <b>reason</b> is not NULL,
  6601. * add it to REASON= field.
  6602. */
  6603. void
  6604. control_event_hs_descriptor_failed(const rend_data_t *rend_data,
  6605. const char *id_digest,
  6606. const char *reason)
  6607. {
  6608. if (!rend_data) {
  6609. log_warn(LD_BUG, "Called with rend_data==%p", rend_data);
  6610. return;
  6611. }
  6612. control_event_hs_descriptor_receive_end("FAILED",
  6613. rend_data_get_address(rend_data),
  6614. rend_data, id_digest, reason);
  6615. }
  6616. /** Send HS_DESC_CONTENT event after completion of a successful fetch from hs
  6617. * directory. If <b>hsdir_id_digest</b> is NULL, it is replaced by "UNKNOWN".
  6618. * If <b>content</b> is NULL, it is replaced by an empty string. The
  6619. * <b>onion_address</b> or <b>desc_id</b> set to NULL will no trigger the
  6620. * control event. */
  6621. void
  6622. control_event_hs_descriptor_content(const char *onion_address,
  6623. const char *desc_id,
  6624. const char *hsdir_id_digest,
  6625. const char *content)
  6626. {
  6627. static const char *event_name = "HS_DESC_CONTENT";
  6628. char *esc_content = NULL;
  6629. if (!onion_address || !desc_id) {
  6630. log_warn(LD_BUG, "Called with onion_address==%p, desc_id==%p, ",
  6631. onion_address, desc_id);
  6632. return;
  6633. }
  6634. if (content == NULL) {
  6635. /* Point it to empty content so it can still be escaped. */
  6636. content = "";
  6637. }
  6638. write_escaped_data(content, strlen(content), &esc_content);
  6639. send_control_event(EVENT_HS_DESC_CONTENT,
  6640. "650+%s %s %s %s\r\n%s650 OK\r\n",
  6641. event_name,
  6642. rend_hsaddress_str_or_unknown(onion_address),
  6643. desc_id,
  6644. hsdir_id_digest ?
  6645. node_describe_longname_by_id(hsdir_id_digest) :
  6646. "UNKNOWN",
  6647. esc_content);
  6648. tor_free(esc_content);
  6649. }
  6650. /** Send HS_DESC event to inform controller upload of hidden service
  6651. * descriptor identified by <b>id_digest</b> failed. If <b>reason</b>
  6652. * is not NULL, add it to REASON= field.
  6653. */
  6654. void
  6655. control_event_hs_descriptor_upload_failed(const char *id_digest,
  6656. const char *onion_address,
  6657. const char *reason)
  6658. {
  6659. if (!id_digest) {
  6660. log_warn(LD_BUG, "Called with id_digest==%p",
  6661. id_digest);
  6662. return;
  6663. }
  6664. control_event_hs_descriptor_upload_end("FAILED", onion_address,
  6665. id_digest, reason);
  6666. }
  6667. /** Free any leftover allocated memory of the control.c subsystem. */
  6668. void
  6669. control_free_all(void)
  6670. {
  6671. if (authentication_cookie) /* Free the auth cookie */
  6672. tor_free(authentication_cookie);
  6673. if (detached_onion_services) { /* Free the detached onion services */
  6674. SMARTLIST_FOREACH(detached_onion_services, char *, cp, tor_free(cp));
  6675. smartlist_free(detached_onion_services);
  6676. }
  6677. if (queued_control_events) {
  6678. SMARTLIST_FOREACH(queued_control_events, queued_event_t *, ev,
  6679. queued_event_free(ev));
  6680. smartlist_free(queued_control_events);
  6681. queued_control_events = NULL;
  6682. }
  6683. if (flush_queued_events_event) {
  6684. tor_event_free(flush_queued_events_event);
  6685. flush_queued_events_event = NULL;
  6686. }
  6687. }
  6688. #ifdef TOR_UNIT_TESTS
  6689. /* For testing: change the value of global_event_mask */
  6690. void
  6691. control_testing_set_global_event_mask(uint64_t mask)
  6692. {
  6693. global_event_mask = mask;
  6694. }
  6695. #endif /* defined(TOR_UNIT_TESTS) */