compat.c 101 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555
  1. /* Copyright (c) 2003-2004, Roger Dingledine
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2016, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. /**
  6. * \file compat.c
  7. * \brief Wrappers to make calls more portable. This code defines
  8. * functions such as tor_snprintf, get/set various data types,
  9. * renaming, setting socket options, switching user IDs. It is basically
  10. * where the non-portable items are conditionally included depending on
  11. * the platform.
  12. **/
  13. #define COMPAT_PRIVATE
  14. #include "compat.h"
  15. #ifdef _WIN32
  16. #include <winsock2.h>
  17. #include <windows.h>
  18. #include <sys/locking.h>
  19. #endif
  20. #ifdef HAVE_UNAME
  21. #include <sys/utsname.h>
  22. #endif
  23. #ifdef HAVE_SYS_TYPES_H
  24. #include <sys/types.h>
  25. #endif
  26. #ifdef HAVE_SYS_SYSCTL_H
  27. #include <sys/sysctl.h>
  28. #endif
  29. #ifdef HAVE_SYS_STAT_H
  30. #include <sys/stat.h>
  31. #endif
  32. #ifdef HAVE_UTIME_H
  33. #include <utime.h>
  34. #endif
  35. #ifdef HAVE_SYS_UTIME_H
  36. #include <sys/utime.h>
  37. #endif
  38. #ifdef HAVE_UNISTD_H
  39. #include <unistd.h>
  40. #endif
  41. #ifdef HAVE_SYS_FCNTL_H
  42. #include <sys/fcntl.h>
  43. #endif
  44. #ifdef HAVE_PWD_H
  45. #include <pwd.h>
  46. #endif
  47. #ifdef HAVE_GRP_H
  48. #include <grp.h>
  49. #endif
  50. #ifdef HAVE_FCNTL_H
  51. #include <fcntl.h>
  52. #endif
  53. #ifdef HAVE_ERRNO_H
  54. #include <errno.h>
  55. #endif
  56. #ifdef HAVE_ARPA_INET_H
  57. #include <arpa/inet.h>
  58. #endif
  59. #ifdef HAVE_CRT_EXTERNS_H
  60. #include <crt_externs.h>
  61. #endif
  62. #ifdef HAVE_SYS_STATVFS_H
  63. #include <sys/statvfs.h>
  64. #endif
  65. #ifdef HAVE_SYS_CAPABILITY_H
  66. #include <sys/capability.h>
  67. #endif
  68. #ifdef _WIN32
  69. #include <conio.h>
  70. #include <wchar.h>
  71. /* Some mingw headers lack these. :p */
  72. #if defined(HAVE_DECL__GETWCH) && !HAVE_DECL__GETWCH
  73. wint_t _getwch(void);
  74. #endif
  75. #ifndef WEOF
  76. #define WEOF (wchar_t)(0xFFFF)
  77. #endif
  78. #if defined(HAVE_DECL_SECUREZEROMEMORY) && !HAVE_DECL_SECUREZEROMEMORY
  79. static inline void
  80. SecureZeroMemory(PVOID ptr, SIZE_T cnt)
  81. {
  82. volatile char *vcptr = (volatile char*)ptr;
  83. while (cnt--)
  84. *vcptr++ = 0;
  85. }
  86. #endif
  87. #elif defined(HAVE_READPASSPHRASE_H)
  88. #include <readpassphrase.h>
  89. #else
  90. #include "tor_readpassphrase.h"
  91. #endif
  92. /* Includes for the process attaching prevention */
  93. #if defined(HAVE_SYS_PRCTL_H) && defined(__linux__)
  94. /* Only use the linux prctl; the IRIX prctl is totally different */
  95. #include <sys/prctl.h>
  96. #elif defined(__APPLE__)
  97. #include <sys/types.h>
  98. #include <sys/ptrace.h>
  99. #endif
  100. #ifdef HAVE_NETDB_H
  101. #include <netdb.h>
  102. #endif
  103. #ifdef HAVE_SYS_PARAM_H
  104. #include <sys/param.h> /* FreeBSD needs this to know what version it is */
  105. #endif
  106. #include <stdio.h>
  107. #include <stdlib.h>
  108. #include <assert.h>
  109. #ifdef HAVE_SIGNAL_H
  110. #include <signal.h>
  111. #endif
  112. #ifdef HAVE_SYS_MMAN_H
  113. #include <sys/mman.h>
  114. #endif
  115. #ifdef HAVE_SYS_SYSLIMITS_H
  116. #include <sys/syslimits.h>
  117. #endif
  118. #ifdef HAVE_SYS_FILE_H
  119. #include <sys/file.h>
  120. #endif
  121. #include "torlog.h"
  122. #include "util.h"
  123. #include "container.h"
  124. #include "address.h"
  125. #include "sandbox.h"
  126. /* Inline the strl functions if the platform doesn't have them. */
  127. #ifndef HAVE_STRLCPY
  128. #include "strlcpy.c"
  129. #endif
  130. #ifndef HAVE_STRLCAT
  131. #include "strlcat.c"
  132. #endif
  133. /* When set_max_file_descriptors() is called, update this with the max file
  134. * descriptor value so we can use it to check the limit when opening a new
  135. * socket. Default value is what Debian sets as the default hard limit. */
  136. static int max_sockets = 1024;
  137. /** As open(path, flags, mode), but return an fd with the close-on-exec mode
  138. * set. */
  139. int
  140. tor_open_cloexec(const char *path, int flags, unsigned mode)
  141. {
  142. int fd;
  143. const char *p = sandbox_intern_string(path);
  144. #ifdef O_CLOEXEC
  145. fd = open(p, flags|O_CLOEXEC, mode);
  146. if (fd >= 0)
  147. return fd;
  148. /* If we got an error, see if it is EINVAL. EINVAL might indicate that,
  149. * even though we were built on a system with O_CLOEXEC support, we
  150. * are running on one without. */
  151. if (errno != EINVAL)
  152. return -1;
  153. #endif
  154. log_debug(LD_FS, "Opening %s with flags %x", p, flags);
  155. fd = open(p, flags, mode);
  156. #ifdef FD_CLOEXEC
  157. if (fd >= 0) {
  158. if (fcntl(fd, F_SETFD, FD_CLOEXEC) == -1) {
  159. log_warn(LD_FS,"Couldn't set FD_CLOEXEC: %s", strerror(errno));
  160. close(fd);
  161. return -1;
  162. }
  163. }
  164. #endif
  165. return fd;
  166. }
  167. /** As fopen(path,mode), but ensures that the O_CLOEXEC bit is set on the
  168. * underlying file handle. */
  169. FILE *
  170. tor_fopen_cloexec(const char *path, const char *mode)
  171. {
  172. FILE *result = fopen(path, mode);
  173. #ifdef FD_CLOEXEC
  174. if (result != NULL) {
  175. if (fcntl(fileno(result), F_SETFD, FD_CLOEXEC) == -1) {
  176. log_warn(LD_FS,"Couldn't set FD_CLOEXEC: %s", strerror(errno));
  177. fclose(result);
  178. return NULL;
  179. }
  180. }
  181. #endif
  182. return result;
  183. }
  184. /** As rename(), but work correctly with the sandbox. */
  185. int
  186. tor_rename(const char *path_old, const char *path_new)
  187. {
  188. log_debug(LD_FS, "Renaming %s to %s", path_old, path_new);
  189. return rename(sandbox_intern_string(path_old),
  190. sandbox_intern_string(path_new));
  191. }
  192. #if defined(HAVE_SYS_MMAN_H) || defined(RUNNING_DOXYGEN)
  193. /** Try to create a memory mapping for <b>filename</b> and return it. On
  194. * failure, return NULL. Sets errno properly, using ERANGE to mean
  195. * "empty file". */
  196. tor_mmap_t *
  197. tor_mmap_file(const char *filename)
  198. {
  199. int fd; /* router file */
  200. char *string;
  201. int page_size, result;
  202. tor_mmap_t *res;
  203. size_t size, filesize;
  204. struct stat st;
  205. tor_assert(filename);
  206. fd = tor_open_cloexec(filename, O_RDONLY, 0);
  207. if (fd<0) {
  208. int save_errno = errno;
  209. int severity = (errno == ENOENT) ? LOG_INFO : LOG_WARN;
  210. log_fn(severity, LD_FS,"Could not open \"%s\" for mmap(): %s",filename,
  211. strerror(errno));
  212. errno = save_errno;
  213. return NULL;
  214. }
  215. /* Get the size of the file */
  216. result = fstat(fd, &st);
  217. if (result != 0) {
  218. int save_errno = errno;
  219. log_warn(LD_FS,
  220. "Couldn't fstat opened descriptor for \"%s\" during mmap: %s",
  221. filename, strerror(errno));
  222. close(fd);
  223. errno = save_errno;
  224. return NULL;
  225. }
  226. size = filesize = (size_t)(st.st_size);
  227. /*
  228. * Should we check for weird crap like mmapping a named pipe here,
  229. * or just wait for if (!size) below to fail?
  230. */
  231. /* ensure page alignment */
  232. page_size = getpagesize();
  233. size += (size%page_size) ? page_size-(size%page_size) : 0;
  234. if (!size) {
  235. /* Zero-length file. If we call mmap on it, it will succeed but
  236. * return NULL, and bad things will happen. So just fail. */
  237. log_info(LD_FS,"File \"%s\" is empty. Ignoring.",filename);
  238. errno = ERANGE;
  239. close(fd);
  240. return NULL;
  241. }
  242. string = mmap(0, size, PROT_READ, MAP_PRIVATE, fd, 0);
  243. close(fd);
  244. if (string == MAP_FAILED) {
  245. int save_errno = errno;
  246. log_warn(LD_FS,"Could not mmap file \"%s\": %s", filename,
  247. strerror(errno));
  248. errno = save_errno;
  249. return NULL;
  250. }
  251. res = tor_malloc_zero(sizeof(tor_mmap_t));
  252. res->data = string;
  253. res->size = filesize;
  254. res->mapping_size = size;
  255. return res;
  256. }
  257. /** Release storage held for a memory mapping; returns 0 on success,
  258. * or -1 on failure (and logs a warning). */
  259. int
  260. tor_munmap_file(tor_mmap_t *handle)
  261. {
  262. int res;
  263. if (handle == NULL)
  264. return 0;
  265. res = munmap((char*)handle->data, handle->mapping_size);
  266. if (res == 0) {
  267. /* munmap() succeeded */
  268. tor_free(handle);
  269. } else {
  270. log_warn(LD_FS, "Failed to munmap() in tor_munmap_file(): %s",
  271. strerror(errno));
  272. res = -1;
  273. }
  274. return res;
  275. }
  276. #elif defined(_WIN32)
  277. tor_mmap_t *
  278. tor_mmap_file(const char *filename)
  279. {
  280. TCHAR tfilename[MAX_PATH]= {0};
  281. tor_mmap_t *res = tor_malloc_zero(sizeof(tor_mmap_t));
  282. int empty = 0;
  283. HANDLE file_handle = INVALID_HANDLE_VALUE;
  284. DWORD size_low, size_high;
  285. uint64_t real_size;
  286. res->mmap_handle = NULL;
  287. #ifdef UNICODE
  288. mbstowcs(tfilename,filename,MAX_PATH);
  289. #else
  290. strlcpy(tfilename,filename,MAX_PATH);
  291. #endif
  292. file_handle = CreateFile(tfilename,
  293. GENERIC_READ, FILE_SHARE_READ,
  294. NULL,
  295. OPEN_EXISTING,
  296. FILE_ATTRIBUTE_NORMAL,
  297. 0);
  298. if (file_handle == INVALID_HANDLE_VALUE)
  299. goto win_err;
  300. size_low = GetFileSize(file_handle, &size_high);
  301. if (size_low == INVALID_FILE_SIZE && GetLastError() != NO_ERROR) {
  302. log_warn(LD_FS,"Error getting size of \"%s\".",filename);
  303. goto win_err;
  304. }
  305. if (size_low == 0 && size_high == 0) {
  306. log_info(LD_FS,"File \"%s\" is empty. Ignoring.",filename);
  307. empty = 1;
  308. goto err;
  309. }
  310. real_size = (((uint64_t)size_high)<<32) | size_low;
  311. if (real_size > SIZE_MAX) {
  312. log_warn(LD_FS,"File \"%s\" is too big to map; not trying.",filename);
  313. goto err;
  314. }
  315. res->size = real_size;
  316. res->mmap_handle = CreateFileMapping(file_handle,
  317. NULL,
  318. PAGE_READONLY,
  319. size_high,
  320. size_low,
  321. NULL);
  322. if (res->mmap_handle == NULL)
  323. goto win_err;
  324. res->data = (char*) MapViewOfFile(res->mmap_handle,
  325. FILE_MAP_READ,
  326. 0, 0, 0);
  327. if (!res->data)
  328. goto win_err;
  329. CloseHandle(file_handle);
  330. return res;
  331. win_err: {
  332. DWORD e = GetLastError();
  333. int severity = (e == ERROR_FILE_NOT_FOUND || e == ERROR_PATH_NOT_FOUND) ?
  334. LOG_INFO : LOG_WARN;
  335. char *msg = format_win32_error(e);
  336. log_fn(severity, LD_FS, "Couldn't mmap file \"%s\": %s", filename, msg);
  337. tor_free(msg);
  338. if (e == ERROR_FILE_NOT_FOUND || e == ERROR_PATH_NOT_FOUND)
  339. errno = ENOENT;
  340. else
  341. errno = EINVAL;
  342. }
  343. err:
  344. if (empty)
  345. errno = ERANGE;
  346. if (file_handle != INVALID_HANDLE_VALUE)
  347. CloseHandle(file_handle);
  348. tor_munmap_file(res);
  349. return NULL;
  350. }
  351. /* Unmap the file, and return 0 for success or -1 for failure */
  352. int
  353. tor_munmap_file(tor_mmap_t *handle)
  354. {
  355. if (handle == NULL)
  356. return 0;
  357. if (handle->data) {
  358. /* This is an ugly cast, but without it, "data" in struct tor_mmap_t would
  359. have to be redefined as non-const. */
  360. BOOL ok = UnmapViewOfFile( (LPVOID) handle->data);
  361. if (!ok) {
  362. log_warn(LD_FS, "Failed to UnmapViewOfFile() in tor_munmap_file(): %d",
  363. (int)GetLastError());
  364. }
  365. }
  366. if (handle->mmap_handle != NULL)
  367. CloseHandle(handle->mmap_handle);
  368. tor_free(handle);
  369. return 0;
  370. }
  371. #else
  372. tor_mmap_t *
  373. tor_mmap_file(const char *filename)
  374. {
  375. struct stat st;
  376. char *res = read_file_to_str(filename, RFTS_BIN|RFTS_IGNORE_MISSING, &st);
  377. tor_mmap_t *handle;
  378. if (! res)
  379. return NULL;
  380. handle = tor_malloc_zero(sizeof(tor_mmap_t));
  381. handle->data = res;
  382. handle->size = st.st_size;
  383. return handle;
  384. }
  385. /** Unmap the file mapped with tor_mmap_file(), and return 0 for success
  386. * or -1 for failure.
  387. */
  388. int
  389. tor_munmap_file(tor_mmap_t *handle)
  390. {
  391. char *d = NULL;
  392. if (handle == NULL)
  393. return 0;
  394. d = (char*)handle->data;
  395. tor_free(d);
  396. memwipe(handle, 0, sizeof(tor_mmap_t));
  397. tor_free(handle);
  398. /* Can't fail in this mmap()/munmap()-free case */
  399. return 0;
  400. }
  401. #endif
  402. /** Replacement for snprintf. Differs from platform snprintf in two
  403. * ways: First, always NUL-terminates its output. Second, always
  404. * returns -1 if the result is truncated. (Note that this return
  405. * behavior does <i>not</i> conform to C99; it just happens to be
  406. * easier to emulate "return -1" with conformant implementations than
  407. * it is to emulate "return number that would be written" with
  408. * non-conformant implementations.) */
  409. int
  410. tor_snprintf(char *str, size_t size, const char *format, ...)
  411. {
  412. va_list ap;
  413. int r;
  414. va_start(ap,format);
  415. r = tor_vsnprintf(str,size,format,ap);
  416. va_end(ap);
  417. return r;
  418. }
  419. /** Replacement for vsnprintf; behavior differs as tor_snprintf differs from
  420. * snprintf.
  421. */
  422. int
  423. tor_vsnprintf(char *str, size_t size, const char *format, va_list args)
  424. {
  425. int r;
  426. if (size == 0)
  427. return -1; /* no place for the NUL */
  428. if (size > SIZE_T_CEILING)
  429. return -1;
  430. #ifdef _WIN32
  431. r = _vsnprintf(str, size, format, args);
  432. #else
  433. r = vsnprintf(str, size, format, args);
  434. #endif
  435. str[size-1] = '\0';
  436. if (r < 0 || r >= (ssize_t)size)
  437. return -1;
  438. return r;
  439. }
  440. /**
  441. * Portable asprintf implementation. Does a printf() into a newly malloc'd
  442. * string. Sets *<b>strp</b> to this string, and returns its length (not
  443. * including the terminating NUL character).
  444. *
  445. * You can treat this function as if its implementation were something like
  446. <pre>
  447. char buf[_INFINITY_];
  448. tor_snprintf(buf, sizeof(buf), fmt, args);
  449. *strp = tor_strdup(buf);
  450. return strlen(*strp):
  451. </pre>
  452. * Where _INFINITY_ is an imaginary constant so big that any string can fit
  453. * into it.
  454. */
  455. int
  456. tor_asprintf(char **strp, const char *fmt, ...)
  457. {
  458. int r;
  459. va_list args;
  460. va_start(args, fmt);
  461. r = tor_vasprintf(strp, fmt, args);
  462. va_end(args);
  463. if (!*strp || r < 0) {
  464. /* LCOV_EXCL_START */
  465. log_err(LD_BUG, "Internal error in asprintf");
  466. tor_assert(0);
  467. /* LCOV_EXCL_STOP */
  468. }
  469. return r;
  470. }
  471. /**
  472. * Portable vasprintf implementation. Does a printf() into a newly malloc'd
  473. * string. Differs from regular vasprintf in the same ways that
  474. * tor_asprintf() differs from regular asprintf.
  475. */
  476. int
  477. tor_vasprintf(char **strp, const char *fmt, va_list args)
  478. {
  479. /* use a temporary variable in case *strp is in args. */
  480. char *strp_tmp=NULL;
  481. #ifdef HAVE_VASPRINTF
  482. /* If the platform gives us one, use it. */
  483. int r = vasprintf(&strp_tmp, fmt, args);
  484. if (r < 0)
  485. *strp = NULL;
  486. else
  487. *strp = strp_tmp;
  488. return r;
  489. #elif defined(HAVE__VSCPRINTF)
  490. /* On Windows, _vsnprintf won't tell us the length of the string if it
  491. * overflows, so we need to use _vcsprintf to tell how much to allocate */
  492. int len, r;
  493. va_list tmp_args;
  494. va_copy(tmp_args, args);
  495. len = _vscprintf(fmt, tmp_args);
  496. va_end(tmp_args);
  497. if (len < 0) {
  498. *strp = NULL;
  499. return -1;
  500. }
  501. strp_tmp = tor_malloc(len + 1);
  502. r = _vsnprintf(strp_tmp, len+1, fmt, args);
  503. if (r != len) {
  504. tor_free(strp_tmp);
  505. *strp = NULL;
  506. return -1;
  507. }
  508. *strp = strp_tmp;
  509. return len;
  510. #else
  511. /* Everywhere else, we have a decent vsnprintf that tells us how many
  512. * characters we need. We give it a try on a short buffer first, since
  513. * it might be nice to avoid the second vsnprintf call.
  514. */
  515. /* XXXX This code spent a number of years broken (see bug 30651). It is
  516. * possible that no Tor users actually run on systems without vasprintf() or
  517. * _vscprintf(). If so, we should consider removing this code. */
  518. char buf[128];
  519. int len, r;
  520. va_list tmp_args;
  521. va_copy(tmp_args, args);
  522. /* Use vsnprintf to retrieve needed length. tor_vsnprintf() is not an
  523. * option here because it will simply return -1 if buf is not large enough
  524. * to hold the complete string.
  525. */
  526. len = vsnprintf(buf, sizeof(buf), fmt, tmp_args);
  527. va_end(tmp_args);
  528. buf[sizeof(buf) - 1] = '\0';
  529. if (len < 0) {
  530. *strp = NULL;
  531. return -1;
  532. }
  533. if (len < (int)sizeof(buf)) {
  534. *strp = tor_strdup(buf);
  535. return len;
  536. }
  537. strp_tmp = tor_malloc(len+1);
  538. /* use of tor_vsnprintf() will ensure string is null terminated */
  539. r = tor_vsnprintf(strp_tmp, len+1, fmt, args);
  540. if (r != len) {
  541. tor_free(strp_tmp);
  542. *strp = NULL;
  543. return -1;
  544. }
  545. *strp = strp_tmp;
  546. return len;
  547. #endif
  548. }
  549. /** Given <b>hlen</b> bytes at <b>haystack</b> and <b>nlen</b> bytes at
  550. * <b>needle</b>, return a pointer to the first occurrence of the needle
  551. * within the haystack, or NULL if there is no such occurrence.
  552. *
  553. * This function is <em>not</em> timing-safe.
  554. *
  555. * Requires that <b>nlen</b> be greater than zero.
  556. */
  557. const void *
  558. tor_memmem(const void *_haystack, size_t hlen,
  559. const void *_needle, size_t nlen)
  560. {
  561. #if defined(HAVE_MEMMEM) && (!defined(__GNUC__) || __GNUC__ >= 2)
  562. tor_assert(nlen);
  563. return memmem(_haystack, hlen, _needle, nlen);
  564. #else
  565. /* This isn't as fast as the GLIBC implementation, but it doesn't need to
  566. * be. */
  567. const char *p, *last_possible_start;
  568. const char *haystack = (const char*)_haystack;
  569. const char *needle = (const char*)_needle;
  570. char first;
  571. tor_assert(nlen);
  572. if (nlen > hlen)
  573. return NULL;
  574. p = haystack;
  575. /* Last position at which the needle could start. */
  576. last_possible_start = haystack + hlen - nlen;
  577. first = *(const char*)needle;
  578. while ((p = memchr(p, first, last_possible_start + 1 - p))) {
  579. if (fast_memeq(p, needle, nlen))
  580. return p;
  581. if (++p > last_possible_start) {
  582. /* This comparison shouldn't be necessary, since if p was previously
  583. * equal to last_possible_start, the next memchr call would be
  584. * "memchr(p, first, 0)", which will return NULL. But it clarifies the
  585. * logic. */
  586. return NULL;
  587. }
  588. }
  589. return NULL;
  590. #endif
  591. }
  592. /**
  593. * Tables to implement ctypes-replacement TOR_IS*() functions. Each table
  594. * has 256 bits to look up whether a character is in some set or not. This
  595. * fails on non-ASCII platforms, but it is hard to find a platform whose
  596. * character set is not a superset of ASCII nowadays. */
  597. /**@{*/
  598. const uint32_t TOR_ISALPHA_TABLE[8] =
  599. { 0, 0, 0x7fffffe, 0x7fffffe, 0, 0, 0, 0 };
  600. const uint32_t TOR_ISALNUM_TABLE[8] =
  601. { 0, 0x3ff0000, 0x7fffffe, 0x7fffffe, 0, 0, 0, 0 };
  602. const uint32_t TOR_ISSPACE_TABLE[8] = { 0x3e00, 0x1, 0, 0, 0, 0, 0, 0 };
  603. const uint32_t TOR_ISXDIGIT_TABLE[8] =
  604. { 0, 0x3ff0000, 0x7e, 0x7e, 0, 0, 0, 0 };
  605. const uint32_t TOR_ISDIGIT_TABLE[8] = { 0, 0x3ff0000, 0, 0, 0, 0, 0, 0 };
  606. const uint32_t TOR_ISPRINT_TABLE[8] =
  607. { 0, 0xffffffff, 0xffffffff, 0x7fffffff, 0, 0, 0, 0x0 };
  608. const uint32_t TOR_ISUPPER_TABLE[8] = { 0, 0, 0x7fffffe, 0, 0, 0, 0, 0 };
  609. const uint32_t TOR_ISLOWER_TABLE[8] = { 0, 0, 0, 0x7fffffe, 0, 0, 0, 0 };
  610. /** Upper-casing and lowercasing tables to map characters to upper/lowercase
  611. * equivalents. Used by tor_toupper() and tor_tolower(). */
  612. /**@{*/
  613. const uint8_t TOR_TOUPPER_TABLE[256] = {
  614. 0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,
  615. 16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,
  616. 32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,
  617. 48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,
  618. 64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,
  619. 80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,
  620. 96,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,
  621. 80,81,82,83,84,85,86,87,88,89,90,123,124,125,126,127,
  622. 128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,
  623. 144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,
  624. 160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,
  625. 176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,
  626. 192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,
  627. 208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,
  628. 224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,
  629. 240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,
  630. };
  631. const uint8_t TOR_TOLOWER_TABLE[256] = {
  632. 0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,
  633. 16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,
  634. 32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,
  635. 48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,
  636. 64,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,
  637. 112,113,114,115,116,117,118,119,120,121,122,91,92,93,94,95,
  638. 96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,
  639. 112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,
  640. 128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,
  641. 144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,
  642. 160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,
  643. 176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,
  644. 192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,
  645. 208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,
  646. 224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,
  647. 240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,
  648. };
  649. /**@}*/
  650. /** Helper for tor_strtok_r_impl: Advances cp past all characters in
  651. * <b>sep</b>, and returns its new value. */
  652. static char *
  653. strtok_helper(char *cp, const char *sep)
  654. {
  655. if (sep[1]) {
  656. while (*cp && strchr(sep, *cp))
  657. ++cp;
  658. } else {
  659. while (*cp && *cp == *sep)
  660. ++cp;
  661. }
  662. return cp;
  663. }
  664. /** Implementation of strtok_r for platforms whose coders haven't figured out
  665. * how to write one. Hey, retrograde libc developers! You can use this code
  666. * here for free! */
  667. char *
  668. tor_strtok_r_impl(char *str, const char *sep, char **lasts)
  669. {
  670. char *cp, *start;
  671. tor_assert(*sep);
  672. if (str) {
  673. str = strtok_helper(str, sep);
  674. if (!*str)
  675. return NULL;
  676. start = cp = *lasts = str;
  677. } else if (!*lasts || !**lasts) {
  678. return NULL;
  679. } else {
  680. start = cp = *lasts;
  681. }
  682. if (sep[1]) {
  683. while (*cp && !strchr(sep, *cp))
  684. ++cp;
  685. } else {
  686. cp = strchr(cp, *sep);
  687. }
  688. if (!cp || !*cp) {
  689. *lasts = NULL;
  690. } else {
  691. *cp++ = '\0';
  692. *lasts = strtok_helper(cp, sep);
  693. }
  694. return start;
  695. }
  696. #ifdef _WIN32
  697. /** Take a filename and return a pointer to its final element. This
  698. * function is called on __FILE__ to fix a MSVC nit where __FILE__
  699. * contains the full path to the file. This is bad, because it
  700. * confuses users to find the home directory of the person who
  701. * compiled the binary in their warning messages.
  702. */
  703. const char *
  704. tor_fix_source_file(const char *fname)
  705. {
  706. const char *cp1, *cp2, *r;
  707. cp1 = strrchr(fname, '/');
  708. cp2 = strrchr(fname, '\\');
  709. if (cp1 && cp2) {
  710. r = (cp1<cp2)?(cp2+1):(cp1+1);
  711. } else if (cp1) {
  712. r = cp1+1;
  713. } else if (cp2) {
  714. r = cp2+1;
  715. } else {
  716. r = fname;
  717. }
  718. return r;
  719. }
  720. #endif
  721. /**
  722. * Read a 16-bit value beginning at <b>cp</b>. Equivalent to
  723. * *(uint16_t*)(cp), but will not cause segfaults on platforms that forbid
  724. * unaligned memory access.
  725. */
  726. uint16_t
  727. get_uint16(const void *cp)
  728. {
  729. uint16_t v;
  730. memcpy(&v,cp,2);
  731. return v;
  732. }
  733. /**
  734. * Read a 32-bit value beginning at <b>cp</b>. Equivalent to
  735. * *(uint32_t*)(cp), but will not cause segfaults on platforms that forbid
  736. * unaligned memory access.
  737. */
  738. uint32_t
  739. get_uint32(const void *cp)
  740. {
  741. uint32_t v;
  742. memcpy(&v,cp,4);
  743. return v;
  744. }
  745. /**
  746. * Read a 64-bit value beginning at <b>cp</b>. Equivalent to
  747. * *(uint64_t*)(cp), but will not cause segfaults on platforms that forbid
  748. * unaligned memory access.
  749. */
  750. uint64_t
  751. get_uint64(const void *cp)
  752. {
  753. uint64_t v;
  754. memcpy(&v,cp,8);
  755. return v;
  756. }
  757. /**
  758. * Set a 16-bit value beginning at <b>cp</b> to <b>v</b>. Equivalent to
  759. * *(uint16_t*)(cp) = v, but will not cause segfaults on platforms that forbid
  760. * unaligned memory access. */
  761. void
  762. set_uint16(void *cp, uint16_t v)
  763. {
  764. memcpy(cp,&v,2);
  765. }
  766. /**
  767. * Set a 32-bit value beginning at <b>cp</b> to <b>v</b>. Equivalent to
  768. * *(uint32_t*)(cp) = v, but will not cause segfaults on platforms that forbid
  769. * unaligned memory access. */
  770. void
  771. set_uint32(void *cp, uint32_t v)
  772. {
  773. memcpy(cp,&v,4);
  774. }
  775. /**
  776. * Set a 64-bit value beginning at <b>cp</b> to <b>v</b>. Equivalent to
  777. * *(uint64_t*)(cp) = v, but will not cause segfaults on platforms that forbid
  778. * unaligned memory access. */
  779. void
  780. set_uint64(void *cp, uint64_t v)
  781. {
  782. memcpy(cp,&v,8);
  783. }
  784. /**
  785. * Rename the file <b>from</b> to the file <b>to</b>. On Unix, this is
  786. * the same as rename(2). On windows, this removes <b>to</b> first if
  787. * it already exists.
  788. * Returns 0 on success. Returns -1 and sets errno on failure.
  789. */
  790. int
  791. replace_file(const char *from, const char *to)
  792. {
  793. #ifndef _WIN32
  794. return tor_rename(from, to);
  795. #else
  796. switch (file_status(to))
  797. {
  798. case FN_NOENT:
  799. break;
  800. case FN_FILE:
  801. case FN_EMPTY:
  802. if (unlink(to)) return -1;
  803. break;
  804. case FN_ERROR:
  805. return -1;
  806. case FN_DIR:
  807. errno = EISDIR;
  808. return -1;
  809. }
  810. return tor_rename(from,to);
  811. #endif
  812. }
  813. /** Change <b>fname</b>'s modification time to now. */
  814. int
  815. touch_file(const char *fname)
  816. {
  817. if (utime(fname, NULL)!=0)
  818. return -1;
  819. return 0;
  820. }
  821. /** Represents a lockfile on which we hold the lock. */
  822. struct tor_lockfile_t {
  823. /** Name of the file */
  824. char *filename;
  825. /** File descriptor used to hold the file open */
  826. int fd;
  827. };
  828. /** Try to get a lock on the lockfile <b>filename</b>, creating it as
  829. * necessary. If someone else has the lock and <b>blocking</b> is true,
  830. * wait until the lock is available. Otherwise return immediately whether
  831. * we succeeded or not.
  832. *
  833. * Set *<b>locked_out</b> to true if somebody else had the lock, and to false
  834. * otherwise.
  835. *
  836. * Return a <b>tor_lockfile_t</b> on success, NULL on failure.
  837. *
  838. * (Implementation note: because we need to fall back to fcntl on some
  839. * platforms, these locks are per-process, not per-thread. If you want
  840. * to do in-process locking, use tor_mutex_t like a normal person.
  841. * On Windows, when <b>blocking</b> is true, the maximum time that
  842. * is actually waited is 10 seconds, after which NULL is returned
  843. * and <b>locked_out</b> is set to 1.)
  844. */
  845. tor_lockfile_t *
  846. tor_lockfile_lock(const char *filename, int blocking, int *locked_out)
  847. {
  848. tor_lockfile_t *result;
  849. int fd;
  850. *locked_out = 0;
  851. log_info(LD_FS, "Locking \"%s\"", filename);
  852. fd = tor_open_cloexec(filename, O_RDWR|O_CREAT|O_TRUNC, 0600);
  853. if (fd < 0) {
  854. log_warn(LD_FS,"Couldn't open \"%s\" for locking: %s", filename,
  855. strerror(errno));
  856. return NULL;
  857. }
  858. #ifdef _WIN32
  859. _lseek(fd, 0, SEEK_SET);
  860. if (_locking(fd, blocking ? _LK_LOCK : _LK_NBLCK, 1) < 0) {
  861. if (errno != EACCES && errno != EDEADLOCK)
  862. log_warn(LD_FS,"Couldn't lock \"%s\": %s", filename, strerror(errno));
  863. else
  864. *locked_out = 1;
  865. close(fd);
  866. return NULL;
  867. }
  868. #elif defined(HAVE_FLOCK)
  869. if (flock(fd, LOCK_EX|(blocking ? 0 : LOCK_NB)) < 0) {
  870. if (errno != EWOULDBLOCK)
  871. log_warn(LD_FS,"Couldn't lock \"%s\": %s", filename, strerror(errno));
  872. else
  873. *locked_out = 1;
  874. close(fd);
  875. return NULL;
  876. }
  877. #else
  878. {
  879. struct flock lock;
  880. memset(&lock, 0, sizeof(lock));
  881. lock.l_type = F_WRLCK;
  882. lock.l_whence = SEEK_SET;
  883. if (fcntl(fd, blocking ? F_SETLKW : F_SETLK, &lock) < 0) {
  884. if (errno != EACCES && errno != EAGAIN)
  885. log_warn(LD_FS, "Couldn't lock \"%s\": %s", filename, strerror(errno));
  886. else
  887. *locked_out = 1;
  888. close(fd);
  889. return NULL;
  890. }
  891. }
  892. #endif
  893. result = tor_malloc(sizeof(tor_lockfile_t));
  894. result->filename = tor_strdup(filename);
  895. result->fd = fd;
  896. return result;
  897. }
  898. /** Release the lock held as <b>lockfile</b>. */
  899. void
  900. tor_lockfile_unlock(tor_lockfile_t *lockfile)
  901. {
  902. tor_assert(lockfile);
  903. log_info(LD_FS, "Unlocking \"%s\"", lockfile->filename);
  904. #ifdef _WIN32
  905. _lseek(lockfile->fd, 0, SEEK_SET);
  906. if (_locking(lockfile->fd, _LK_UNLCK, 1) < 0) {
  907. log_warn(LD_FS,"Error unlocking \"%s\": %s", lockfile->filename,
  908. strerror(errno));
  909. }
  910. #elif defined(HAVE_FLOCK)
  911. if (flock(lockfile->fd, LOCK_UN) < 0) {
  912. log_warn(LD_FS, "Error unlocking \"%s\": %s", lockfile->filename,
  913. strerror(errno));
  914. }
  915. #else
  916. /* Closing the lockfile is sufficient. */
  917. #endif
  918. close(lockfile->fd);
  919. lockfile->fd = -1;
  920. tor_free(lockfile->filename);
  921. tor_free(lockfile);
  922. }
  923. /** @{ */
  924. /** Some old versions of Unix didn't define constants for these values,
  925. * and instead expect you to say 0, 1, or 2. */
  926. #ifndef SEEK_SET
  927. #define SEEK_SET 0
  928. #endif
  929. #ifndef SEEK_CUR
  930. #define SEEK_CUR 1
  931. #endif
  932. #ifndef SEEK_END
  933. #define SEEK_END 2
  934. #endif
  935. /** @} */
  936. /** Return the position of <b>fd</b> with respect to the start of the file. */
  937. off_t
  938. tor_fd_getpos(int fd)
  939. {
  940. #ifdef _WIN32
  941. return (off_t) _lseek(fd, 0, SEEK_CUR);
  942. #else
  943. return (off_t) lseek(fd, 0, SEEK_CUR);
  944. #endif
  945. }
  946. /** Move <b>fd</b> to the end of the file. Return -1 on error, 0 on success.
  947. * If the file is a pipe, do nothing and succeed.
  948. **/
  949. int
  950. tor_fd_seekend(int fd)
  951. {
  952. #ifdef _WIN32
  953. return _lseek(fd, 0, SEEK_END) < 0 ? -1 : 0;
  954. #else
  955. off_t rc = lseek(fd, 0, SEEK_END) < 0 ? -1 : 0;
  956. #ifdef ESPIPE
  957. /* If we get an error and ESPIPE, then it's a pipe or a socket of a fifo:
  958. * no need to worry. */
  959. if (rc < 0 && errno == ESPIPE)
  960. rc = 0;
  961. #endif
  962. return (rc < 0) ? -1 : 0;
  963. #endif
  964. }
  965. /** Move <b>fd</b> to position <b>pos</b> in the file. Return -1 on error, 0
  966. * on success. */
  967. int
  968. tor_fd_setpos(int fd, off_t pos)
  969. {
  970. #ifdef _WIN32
  971. return _lseek(fd, pos, SEEK_SET) < 0 ? -1 : 0;
  972. #else
  973. return lseek(fd, pos, SEEK_SET) < 0 ? -1 : 0;
  974. #endif
  975. }
  976. /** Replacement for ftruncate(fd, 0): move to the front of the file and remove
  977. * all the rest of the file. Return -1 on error, 0 on success. */
  978. int
  979. tor_ftruncate(int fd)
  980. {
  981. /* Rumor has it that some versions of ftruncate do not move the file pointer.
  982. */
  983. if (tor_fd_setpos(fd, 0) < 0)
  984. return -1;
  985. #ifdef _WIN32
  986. return _chsize(fd, 0);
  987. #else
  988. return ftruncate(fd, 0);
  989. #endif
  990. }
  991. #undef DEBUG_SOCKET_COUNTING
  992. #ifdef DEBUG_SOCKET_COUNTING
  993. /** A bitarray of all fds that should be passed to tor_socket_close(). Only
  994. * used if DEBUG_SOCKET_COUNTING is defined. */
  995. static bitarray_t *open_sockets = NULL;
  996. /** The size of <b>open_sockets</b>, in bits. */
  997. static int max_socket = -1;
  998. #endif
  999. /** Count of number of sockets currently open. (Undercounts sockets opened by
  1000. * eventdns and libevent.) */
  1001. static int n_sockets_open = 0;
  1002. /** Mutex to protect open_sockets, max_socket, and n_sockets_open. */
  1003. static tor_mutex_t *socket_accounting_mutex = NULL;
  1004. /** Helper: acquire the socket accounting lock. */
  1005. static inline void
  1006. socket_accounting_lock(void)
  1007. {
  1008. if (PREDICT_UNLIKELY(!socket_accounting_mutex))
  1009. socket_accounting_mutex = tor_mutex_new();
  1010. tor_mutex_acquire(socket_accounting_mutex);
  1011. }
  1012. /** Helper: release the socket accounting lock. */
  1013. static inline void
  1014. socket_accounting_unlock(void)
  1015. {
  1016. tor_mutex_release(socket_accounting_mutex);
  1017. }
  1018. /** As close(), but guaranteed to work for sockets across platforms (including
  1019. * Windows, where close()ing a socket doesn't work. Returns 0 on success and
  1020. * the socket error code on failure. */
  1021. int
  1022. tor_close_socket_simple(tor_socket_t s)
  1023. {
  1024. int r = 0;
  1025. /* On Windows, you have to call close() on fds returned by open(),
  1026. * and closesocket() on fds returned by socket(). On Unix, everything
  1027. * gets close()'d. We abstract this difference by always using
  1028. * tor_close_socket to close sockets, and always using close() on
  1029. * files.
  1030. */
  1031. #if defined(_WIN32)
  1032. r = closesocket(s);
  1033. #else
  1034. r = close(s);
  1035. #endif
  1036. if (r != 0) {
  1037. int err = tor_socket_errno(-1);
  1038. log_info(LD_NET, "Close returned an error: %s", tor_socket_strerror(err));
  1039. return err;
  1040. }
  1041. return r;
  1042. }
  1043. /** As tor_close_socket_simple(), but keeps track of the number
  1044. * of open sockets. Returns 0 on success, -1 on failure. */
  1045. MOCK_IMPL(int,
  1046. tor_close_socket,(tor_socket_t s))
  1047. {
  1048. int r = tor_close_socket_simple(s);
  1049. socket_accounting_lock();
  1050. #ifdef DEBUG_SOCKET_COUNTING
  1051. if (s > max_socket || ! bitarray_is_set(open_sockets, s)) {
  1052. log_warn(LD_BUG, "Closing a socket (%d) that wasn't returned by tor_open_"
  1053. "socket(), or that was already closed or something.", s);
  1054. } else {
  1055. tor_assert(open_sockets && s <= max_socket);
  1056. bitarray_clear(open_sockets, s);
  1057. }
  1058. #endif
  1059. if (r == 0) {
  1060. --n_sockets_open;
  1061. } else {
  1062. #ifdef _WIN32
  1063. if (r != WSAENOTSOCK)
  1064. --n_sockets_open;
  1065. #else
  1066. if (r != EBADF)
  1067. --n_sockets_open; // LCOV_EXCL_LINE -- EIO and EINTR too hard to force.
  1068. #endif
  1069. r = -1;
  1070. }
  1071. tor_assert_nonfatal(n_sockets_open >= 0);
  1072. socket_accounting_unlock();
  1073. return r;
  1074. }
  1075. /** @{ */
  1076. #ifdef DEBUG_SOCKET_COUNTING
  1077. /** Helper: if DEBUG_SOCKET_COUNTING is enabled, remember that <b>s</b> is
  1078. * now an open socket. */
  1079. static inline void
  1080. mark_socket_open(tor_socket_t s)
  1081. {
  1082. /* XXXX This bitarray business will NOT work on windows: sockets aren't
  1083. small ints there. */
  1084. if (s > max_socket) {
  1085. if (max_socket == -1) {
  1086. open_sockets = bitarray_init_zero(s+128);
  1087. max_socket = s+128;
  1088. } else {
  1089. open_sockets = bitarray_expand(open_sockets, max_socket, s+128);
  1090. max_socket = s+128;
  1091. }
  1092. }
  1093. if (bitarray_is_set(open_sockets, s)) {
  1094. log_warn(LD_BUG, "I thought that %d was already open, but socket() just "
  1095. "gave it to me!", s);
  1096. }
  1097. bitarray_set(open_sockets, s);
  1098. }
  1099. #else
  1100. #define mark_socket_open(s) STMT_NIL
  1101. #endif
  1102. /** @} */
  1103. /** As socket(), but counts the number of open sockets. */
  1104. MOCK_IMPL(tor_socket_t,
  1105. tor_open_socket,(int domain, int type, int protocol))
  1106. {
  1107. return tor_open_socket_with_extensions(domain, type, protocol, 1, 0);
  1108. }
  1109. /** Mockable wrapper for connect(). */
  1110. MOCK_IMPL(tor_socket_t,
  1111. tor_connect_socket,(tor_socket_t sock, const struct sockaddr *address,
  1112. socklen_t address_len))
  1113. {
  1114. return connect(sock,address,address_len);
  1115. }
  1116. /** As socket(), but creates a nonblocking socket and
  1117. * counts the number of open sockets. */
  1118. tor_socket_t
  1119. tor_open_socket_nonblocking(int domain, int type, int protocol)
  1120. {
  1121. return tor_open_socket_with_extensions(domain, type, protocol, 1, 1);
  1122. }
  1123. /** As socket(), but counts the number of open sockets and handles
  1124. * socket creation with either of SOCK_CLOEXEC and SOCK_NONBLOCK specified.
  1125. * <b>cloexec</b> and <b>nonblock</b> should be either 0 or 1 to indicate
  1126. * if the corresponding extension should be used.*/
  1127. tor_socket_t
  1128. tor_open_socket_with_extensions(int domain, int type, int protocol,
  1129. int cloexec, int nonblock)
  1130. {
  1131. tor_socket_t s;
  1132. /* We are about to create a new file descriptor so make sure we have
  1133. * enough of them. */
  1134. if (get_n_open_sockets() >= max_sockets - 1) {
  1135. #ifdef _WIN32
  1136. WSASetLastError(WSAEMFILE);
  1137. #else
  1138. errno = EMFILE;
  1139. #endif
  1140. return TOR_INVALID_SOCKET;
  1141. }
  1142. #if defined(SOCK_CLOEXEC) && defined(SOCK_NONBLOCK)
  1143. int ext_flags = (cloexec ? SOCK_CLOEXEC : 0) |
  1144. (nonblock ? SOCK_NONBLOCK : 0);
  1145. s = socket(domain, type|ext_flags, protocol);
  1146. if (SOCKET_OK(s))
  1147. goto socket_ok;
  1148. /* If we got an error, see if it is EINVAL. EINVAL might indicate that,
  1149. * even though we were built on a system with SOCK_CLOEXEC and SOCK_NONBLOCK
  1150. * support, we are running on one without. */
  1151. if (errno != EINVAL)
  1152. return s;
  1153. #endif /* SOCK_CLOEXEC && SOCK_NONBLOCK */
  1154. s = socket(domain, type, protocol);
  1155. if (! SOCKET_OK(s))
  1156. return s;
  1157. #if defined(FD_CLOEXEC)
  1158. if (cloexec) {
  1159. if (fcntl(s, F_SETFD, FD_CLOEXEC) == -1) {
  1160. log_warn(LD_FS,"Couldn't set FD_CLOEXEC: %s", strerror(errno));
  1161. tor_close_socket_simple(s);
  1162. return TOR_INVALID_SOCKET;
  1163. }
  1164. }
  1165. #else
  1166. (void)cloexec;
  1167. #endif
  1168. if (nonblock) {
  1169. if (set_socket_nonblocking(s) == -1) {
  1170. tor_close_socket_simple(s);
  1171. return TOR_INVALID_SOCKET;
  1172. }
  1173. }
  1174. goto socket_ok; /* So that socket_ok will not be unused. */
  1175. socket_ok:
  1176. socket_accounting_lock();
  1177. ++n_sockets_open;
  1178. mark_socket_open(s);
  1179. socket_accounting_unlock();
  1180. return s;
  1181. }
  1182. /** As accept(), but counts the number of open sockets. */
  1183. tor_socket_t
  1184. tor_accept_socket(tor_socket_t sockfd, struct sockaddr *addr, socklen_t *len)
  1185. {
  1186. return tor_accept_socket_with_extensions(sockfd, addr, len, 1, 0);
  1187. }
  1188. /** As accept(), but returns a nonblocking socket and
  1189. * counts the number of open sockets. */
  1190. tor_socket_t
  1191. tor_accept_socket_nonblocking(tor_socket_t sockfd, struct sockaddr *addr,
  1192. socklen_t *len)
  1193. {
  1194. return tor_accept_socket_with_extensions(sockfd, addr, len, 1, 1);
  1195. }
  1196. /** As accept(), but counts the number of open sockets and handles
  1197. * socket creation with either of SOCK_CLOEXEC and SOCK_NONBLOCK specified.
  1198. * <b>cloexec</b> and <b>nonblock</b> should be either 0 or 1 to indicate
  1199. * if the corresponding extension should be used.*/
  1200. tor_socket_t
  1201. tor_accept_socket_with_extensions(tor_socket_t sockfd, struct sockaddr *addr,
  1202. socklen_t *len, int cloexec, int nonblock)
  1203. {
  1204. tor_socket_t s;
  1205. /* We are about to create a new file descriptor so make sure we have
  1206. * enough of them. */
  1207. if (get_n_open_sockets() >= max_sockets - 1) {
  1208. #ifdef _WIN32
  1209. WSASetLastError(WSAEMFILE);
  1210. #else
  1211. errno = EMFILE;
  1212. #endif
  1213. return TOR_INVALID_SOCKET;
  1214. }
  1215. #if defined(HAVE_ACCEPT4) && defined(SOCK_CLOEXEC) && defined(SOCK_NONBLOCK)
  1216. int ext_flags = (cloexec ? SOCK_CLOEXEC : 0) |
  1217. (nonblock ? SOCK_NONBLOCK : 0);
  1218. s = accept4(sockfd, addr, len, ext_flags);
  1219. if (SOCKET_OK(s))
  1220. goto socket_ok;
  1221. /* If we got an error, see if it is ENOSYS. ENOSYS indicates that,
  1222. * even though we were built on a system with accept4 support, we
  1223. * are running on one without. Also, check for EINVAL, which indicates that
  1224. * we are missing SOCK_CLOEXEC/SOCK_NONBLOCK support. */
  1225. if (errno != EINVAL && errno != ENOSYS)
  1226. return s;
  1227. #endif
  1228. s = accept(sockfd, addr, len);
  1229. if (!SOCKET_OK(s))
  1230. return s;
  1231. #if defined(FD_CLOEXEC)
  1232. if (cloexec) {
  1233. if (fcntl(s, F_SETFD, FD_CLOEXEC) == -1) {
  1234. log_warn(LD_NET, "Couldn't set FD_CLOEXEC: %s", strerror(errno));
  1235. tor_close_socket_simple(s);
  1236. return TOR_INVALID_SOCKET;
  1237. }
  1238. }
  1239. #else
  1240. (void)cloexec;
  1241. #endif
  1242. if (nonblock) {
  1243. if (set_socket_nonblocking(s) == -1) {
  1244. tor_close_socket_simple(s);
  1245. return TOR_INVALID_SOCKET;
  1246. }
  1247. }
  1248. goto socket_ok; /* So that socket_ok will not be unused. */
  1249. socket_ok:
  1250. socket_accounting_lock();
  1251. ++n_sockets_open;
  1252. mark_socket_open(s);
  1253. socket_accounting_unlock();
  1254. return s;
  1255. }
  1256. /** Return the number of sockets we currently have opened. */
  1257. int
  1258. get_n_open_sockets(void)
  1259. {
  1260. int n;
  1261. socket_accounting_lock();
  1262. n = n_sockets_open;
  1263. socket_accounting_unlock();
  1264. return n;
  1265. }
  1266. /** Mockable wrapper for getsockname(). */
  1267. MOCK_IMPL(int,
  1268. tor_getsockname,(tor_socket_t sock, struct sockaddr *address,
  1269. socklen_t *address_len))
  1270. {
  1271. return getsockname(sock, address, address_len);
  1272. }
  1273. /** Turn <b>socket</b> into a nonblocking socket. Return 0 on success, -1
  1274. * on failure.
  1275. */
  1276. int
  1277. set_socket_nonblocking(tor_socket_t sock)
  1278. {
  1279. #if defined(_WIN32)
  1280. unsigned long nonblocking = 1;
  1281. ioctlsocket(sock, FIONBIO, (unsigned long*) &nonblocking);
  1282. #else
  1283. int flags;
  1284. flags = fcntl(sock, F_GETFL, 0);
  1285. if (flags == -1) {
  1286. log_warn(LD_NET, "Couldn't get file status flags: %s", strerror(errno));
  1287. return -1;
  1288. }
  1289. flags |= O_NONBLOCK;
  1290. if (fcntl(sock, F_SETFL, flags) == -1) {
  1291. log_warn(LD_NET, "Couldn't set file status flags: %s", strerror(errno));
  1292. return -1;
  1293. }
  1294. #endif
  1295. return 0;
  1296. }
  1297. /**
  1298. * Allocate a pair of connected sockets. (Like socketpair(family,
  1299. * type,protocol,fd), but works on systems that don't have
  1300. * socketpair.)
  1301. *
  1302. * Currently, only (AF_UNIX, SOCK_STREAM, 0) sockets are supported.
  1303. *
  1304. * Note that on systems without socketpair, this call will fail if
  1305. * localhost is inaccessible (for example, if the networking
  1306. * stack is down). And even if it succeeds, the socket pair will not
  1307. * be able to read while localhost is down later (the socket pair may
  1308. * even close, depending on OS-specific timeouts).
  1309. *
  1310. * Returns 0 on success and -errno on failure; do not rely on the value
  1311. * of errno or WSAGetLastError().
  1312. **/
  1313. /* It would be nicer just to set errno, but that won't work for windows. */
  1314. int
  1315. tor_socketpair(int family, int type, int protocol, tor_socket_t fd[2])
  1316. {
  1317. //don't use win32 socketpairs (they are always bad)
  1318. #if defined(HAVE_SOCKETPAIR) && !defined(_WIN32)
  1319. int r;
  1320. #ifdef SOCK_CLOEXEC
  1321. r = socketpair(family, type|SOCK_CLOEXEC, protocol, fd);
  1322. if (r == 0)
  1323. goto sockets_ok;
  1324. /* If we got an error, see if it is EINVAL. EINVAL might indicate that,
  1325. * even though we were built on a system with SOCK_CLOEXEC support, we
  1326. * are running on one without. */
  1327. if (errno != EINVAL)
  1328. return -errno;
  1329. #endif
  1330. r = socketpair(family, type, protocol, fd);
  1331. if (r < 0)
  1332. return -errno;
  1333. #if defined(FD_CLOEXEC)
  1334. if (SOCKET_OK(fd[0])) {
  1335. r = fcntl(fd[0], F_SETFD, FD_CLOEXEC);
  1336. if (r == -1) {
  1337. close(fd[0]);
  1338. close(fd[1]);
  1339. return -errno;
  1340. }
  1341. }
  1342. if (SOCKET_OK(fd[1])) {
  1343. r = fcntl(fd[1], F_SETFD, FD_CLOEXEC);
  1344. if (r == -1) {
  1345. close(fd[0]);
  1346. close(fd[1]);
  1347. return -errno;
  1348. }
  1349. }
  1350. #endif
  1351. goto sockets_ok; /* So that sockets_ok will not be unused. */
  1352. sockets_ok:
  1353. socket_accounting_lock();
  1354. if (SOCKET_OK(fd[0])) {
  1355. ++n_sockets_open;
  1356. mark_socket_open(fd[0]);
  1357. }
  1358. if (SOCKET_OK(fd[1])) {
  1359. ++n_sockets_open;
  1360. mark_socket_open(fd[1]);
  1361. }
  1362. socket_accounting_unlock();
  1363. return 0;
  1364. #else
  1365. return tor_ersatz_socketpair(family, type, protocol, fd);
  1366. #endif
  1367. }
  1368. #ifdef NEED_ERSATZ_SOCKETPAIR
  1369. static inline socklen_t
  1370. SIZEOF_SOCKADDR(int domain)
  1371. {
  1372. switch (domain) {
  1373. case AF_INET:
  1374. return sizeof(struct sockaddr_in);
  1375. case AF_INET6:
  1376. return sizeof(struct sockaddr_in6);
  1377. default:
  1378. return 0;
  1379. }
  1380. }
  1381. /**
  1382. * Helper used to implement socketpair on systems that lack it, by
  1383. * making a direct connection to localhost.
  1384. */
  1385. STATIC int
  1386. tor_ersatz_socketpair(int family, int type, int protocol, tor_socket_t fd[2])
  1387. {
  1388. /* This socketpair does not work when localhost is down. So
  1389. * it's really not the same thing at all. But it's close enough
  1390. * for now, and really, when localhost is down sometimes, we
  1391. * have other problems too.
  1392. */
  1393. tor_socket_t listener = TOR_INVALID_SOCKET;
  1394. tor_socket_t connector = TOR_INVALID_SOCKET;
  1395. tor_socket_t acceptor = TOR_INVALID_SOCKET;
  1396. tor_addr_t listen_tor_addr;
  1397. struct sockaddr_storage connect_addr_ss, listen_addr_ss;
  1398. struct sockaddr *listen_addr = (struct sockaddr *) &listen_addr_ss;
  1399. uint16_t listen_port = 0;
  1400. tor_addr_t connect_tor_addr;
  1401. uint16_t connect_port = 0;
  1402. struct sockaddr *connect_addr = (struct sockaddr *) &connect_addr_ss;
  1403. socklen_t size;
  1404. int saved_errno = -1;
  1405. int ersatz_domain = AF_INET;
  1406. memset(&connect_tor_addr, 0, sizeof(connect_tor_addr));
  1407. memset(&connect_addr_ss, 0, sizeof(connect_addr_ss));
  1408. memset(&listen_tor_addr, 0, sizeof(listen_tor_addr));
  1409. memset(&listen_addr_ss, 0, sizeof(listen_addr_ss));
  1410. if (protocol
  1411. #ifdef AF_UNIX
  1412. || family != AF_UNIX
  1413. #endif
  1414. ) {
  1415. #ifdef _WIN32
  1416. return -WSAEAFNOSUPPORT;
  1417. #else
  1418. return -EAFNOSUPPORT;
  1419. #endif
  1420. }
  1421. if (!fd) {
  1422. return -EINVAL;
  1423. }
  1424. listener = tor_open_socket(ersatz_domain, type, 0);
  1425. if (!SOCKET_OK(listener)) {
  1426. int first_errno = tor_socket_errno(-1);
  1427. if (first_errno == SOCK_ERRNO(EPROTONOSUPPORT)
  1428. && ersatz_domain == AF_INET) {
  1429. /* Assume we're on an IPv6-only system */
  1430. ersatz_domain = AF_INET6;
  1431. listener = tor_open_socket(ersatz_domain, type, 0);
  1432. if (!SOCKET_OK(listener)) {
  1433. /* Keep the previous behaviour, which was to return the IPv4 error.
  1434. * (This may be less informative on IPv6-only systems.)
  1435. * XX/teor - is there a better way to decide which errno to return?
  1436. * (I doubt we care much either way, once there is an error.)
  1437. */
  1438. return -first_errno;
  1439. }
  1440. }
  1441. }
  1442. /* If there is no 127.0.0.1 or ::1, this will and must fail. Otherwise, we
  1443. * risk exposing a socketpair on a routable IP address. (Some BSD jails
  1444. * use a routable address for localhost. Fortunately, they have the real
  1445. * AF_UNIX socketpair.) */
  1446. if (ersatz_domain == AF_INET) {
  1447. tor_addr_from_ipv4h(&listen_tor_addr, INADDR_LOOPBACK);
  1448. } else {
  1449. tor_addr_parse(&listen_tor_addr, "[::1]");
  1450. }
  1451. tor_assert(tor_addr_is_loopback(&listen_tor_addr));
  1452. size = tor_addr_to_sockaddr(&listen_tor_addr,
  1453. 0 /* kernel chooses port. */,
  1454. listen_addr,
  1455. sizeof(listen_addr_ss));
  1456. if (bind(listener, listen_addr, size) == -1)
  1457. goto tidy_up_and_fail;
  1458. if (listen(listener, 1) == -1)
  1459. goto tidy_up_and_fail;
  1460. connector = tor_open_socket(ersatz_domain, type, 0);
  1461. if (!SOCKET_OK(connector))
  1462. goto tidy_up_and_fail;
  1463. /* We want to find out the port number to connect to. */
  1464. size = sizeof(connect_addr_ss);
  1465. if (getsockname(listener, connect_addr, &size) == -1)
  1466. goto tidy_up_and_fail;
  1467. if (size != SIZEOF_SOCKADDR (connect_addr->sa_family))
  1468. goto abort_tidy_up_and_fail;
  1469. if (connect(connector, connect_addr, size) == -1)
  1470. goto tidy_up_and_fail;
  1471. size = sizeof(listen_addr_ss);
  1472. acceptor = tor_accept_socket(listener, listen_addr, &size);
  1473. if (!SOCKET_OK(acceptor))
  1474. goto tidy_up_and_fail;
  1475. if (size != SIZEOF_SOCKADDR(listen_addr->sa_family))
  1476. goto abort_tidy_up_and_fail;
  1477. /* Now check we are talking to ourself by matching port and host on the
  1478. two sockets. */
  1479. if (getsockname(connector, connect_addr, &size) == -1)
  1480. goto tidy_up_and_fail;
  1481. /* Set *_tor_addr and *_port to the address and port that was used */
  1482. tor_addr_from_sockaddr(&listen_tor_addr, listen_addr, &listen_port);
  1483. tor_addr_from_sockaddr(&connect_tor_addr, connect_addr, &connect_port);
  1484. if (size != SIZEOF_SOCKADDR (connect_addr->sa_family)
  1485. || tor_addr_compare(&listen_tor_addr, &connect_tor_addr, CMP_SEMANTIC)
  1486. || listen_port != connect_port) {
  1487. goto abort_tidy_up_and_fail;
  1488. }
  1489. tor_close_socket(listener);
  1490. fd[0] = connector;
  1491. fd[1] = acceptor;
  1492. return 0;
  1493. abort_tidy_up_and_fail:
  1494. #ifdef _WIN32
  1495. saved_errno = WSAECONNABORTED;
  1496. #else
  1497. saved_errno = ECONNABORTED; /* I hope this is portable and appropriate. */
  1498. #endif
  1499. tidy_up_and_fail:
  1500. if (saved_errno < 0)
  1501. saved_errno = errno;
  1502. if (SOCKET_OK(listener))
  1503. tor_close_socket(listener);
  1504. if (SOCKET_OK(connector))
  1505. tor_close_socket(connector);
  1506. if (SOCKET_OK(acceptor))
  1507. tor_close_socket(acceptor);
  1508. return -saved_errno;
  1509. }
  1510. #undef SIZEOF_SOCKADDR
  1511. #endif
  1512. /* Return the maximum number of allowed sockets. */
  1513. int
  1514. get_max_sockets(void)
  1515. {
  1516. return max_sockets;
  1517. }
  1518. /** Number of extra file descriptors to keep in reserve beyond those that we
  1519. * tell Tor it's allowed to use. */
  1520. #define ULIMIT_BUFFER 32 /* keep 32 extra fd's beyond ConnLimit_ */
  1521. /** Learn the maximum allowed number of file descriptors, and tell the
  1522. * system we want to use up to that number. (Some systems have a low soft
  1523. * limit, and let us set it higher.) We compute this by finding the largest
  1524. * number that we can use.
  1525. *
  1526. * If the limit is below the reserved file descriptor value (ULIMIT_BUFFER),
  1527. * return -1 and <b>max_out</b> is untouched.
  1528. *
  1529. * If we can't find a number greater than or equal to <b>limit</b>, then we
  1530. * fail by returning -1 and <b>max_out</b> is untouched.
  1531. *
  1532. * If we are unable to set the limit value because of setrlimit() failing,
  1533. * return 0 and <b>max_out</b> is set to the current maximum value returned
  1534. * by getrlimit().
  1535. *
  1536. * Otherwise, return 0 and store the maximum we found inside <b>max_out</b>
  1537. * and set <b>max_sockets</b> with that value as well.*/
  1538. int
  1539. set_max_file_descriptors(rlim_t limit, int *max_out)
  1540. {
  1541. if (limit < ULIMIT_BUFFER) {
  1542. log_warn(LD_CONFIG,
  1543. "ConnLimit must be at least %d. Failing.", ULIMIT_BUFFER);
  1544. return -1;
  1545. }
  1546. /* Define some maximum connections values for systems where we cannot
  1547. * automatically determine a limit. Re Cygwin, see
  1548. * http://archives.seul.org/or/talk/Aug-2006/msg00210.html
  1549. * For an iPhone, 9999 should work. For Windows and all other unknown
  1550. * systems we use 15000 as the default. */
  1551. #ifndef HAVE_GETRLIMIT
  1552. #if defined(CYGWIN) || defined(__CYGWIN__)
  1553. const char *platform = "Cygwin";
  1554. const unsigned long MAX_CONNECTIONS = 3200;
  1555. #elif defined(_WIN32)
  1556. const char *platform = "Windows";
  1557. const unsigned long MAX_CONNECTIONS = 15000;
  1558. #else
  1559. const char *platform = "unknown platforms with no getrlimit()";
  1560. const unsigned long MAX_CONNECTIONS = 15000;
  1561. #endif
  1562. log_fn(LOG_INFO, LD_NET,
  1563. "This platform is missing getrlimit(). Proceeding.");
  1564. if (limit > MAX_CONNECTIONS) {
  1565. log_warn(LD_CONFIG,
  1566. "We do not support more than %lu file descriptors "
  1567. "on %s. Tried to raise to %lu.",
  1568. (unsigned long)MAX_CONNECTIONS, platform, (unsigned long)limit);
  1569. return -1;
  1570. }
  1571. limit = MAX_CONNECTIONS;
  1572. #else /* HAVE_GETRLIMIT */
  1573. struct rlimit rlim;
  1574. if (getrlimit(RLIMIT_NOFILE, &rlim) != 0) {
  1575. log_warn(LD_NET, "Could not get maximum number of file descriptors: %s",
  1576. strerror(errno));
  1577. return -1;
  1578. }
  1579. if (rlim.rlim_max < limit) {
  1580. log_warn(LD_CONFIG,"We need %lu file descriptors available, and we're "
  1581. "limited to %lu. Please change your ulimit -n.",
  1582. (unsigned long)limit, (unsigned long)rlim.rlim_max);
  1583. return -1;
  1584. }
  1585. if (rlim.rlim_max > rlim.rlim_cur) {
  1586. log_info(LD_NET,"Raising max file descriptors from %lu to %lu.",
  1587. (unsigned long)rlim.rlim_cur, (unsigned long)rlim.rlim_max);
  1588. }
  1589. /* Set the current limit value so if the attempt to set the limit to the
  1590. * max fails at least we'll have a valid value of maximum sockets. */
  1591. *max_out = max_sockets = (int)rlim.rlim_cur - ULIMIT_BUFFER;
  1592. rlim.rlim_cur = rlim.rlim_max;
  1593. if (setrlimit(RLIMIT_NOFILE, &rlim) != 0) {
  1594. int couldnt_set = 1;
  1595. const int setrlimit_errno = errno;
  1596. #ifdef OPEN_MAX
  1597. uint64_t try_limit = OPEN_MAX - ULIMIT_BUFFER;
  1598. if (errno == EINVAL && try_limit < (uint64_t) rlim.rlim_cur) {
  1599. /* On some platforms, OPEN_MAX is the real limit, and getrlimit() is
  1600. * full of nasty lies. I'm looking at you, OSX 10.5.... */
  1601. rlim.rlim_cur = MIN((rlim_t) try_limit, rlim.rlim_cur);
  1602. if (setrlimit(RLIMIT_NOFILE, &rlim) == 0) {
  1603. if (rlim.rlim_cur < (rlim_t)limit) {
  1604. log_warn(LD_CONFIG, "We are limited to %lu file descriptors by "
  1605. "OPEN_MAX (%lu), and ConnLimit is %lu. Changing "
  1606. "ConnLimit; sorry.",
  1607. (unsigned long)try_limit, (unsigned long)OPEN_MAX,
  1608. (unsigned long)limit);
  1609. } else {
  1610. log_info(LD_CONFIG, "Dropped connection limit to %lu based on "
  1611. "OPEN_MAX (%lu); Apparently, %lu was too high and rlimit "
  1612. "lied to us.",
  1613. (unsigned long)try_limit, (unsigned long)OPEN_MAX,
  1614. (unsigned long)rlim.rlim_max);
  1615. }
  1616. couldnt_set = 0;
  1617. }
  1618. }
  1619. #endif /* OPEN_MAX */
  1620. if (couldnt_set) {
  1621. log_warn(LD_CONFIG,"Couldn't set maximum number of file descriptors: %s",
  1622. strerror(setrlimit_errno));
  1623. }
  1624. }
  1625. /* leave some overhead for logs, etc, */
  1626. limit = rlim.rlim_cur;
  1627. #endif /* HAVE_GETRLIMIT */
  1628. if (limit > INT_MAX)
  1629. limit = INT_MAX;
  1630. tor_assert(max_out);
  1631. *max_out = max_sockets = (int)limit - ULIMIT_BUFFER;
  1632. return 0;
  1633. }
  1634. #ifndef _WIN32
  1635. /** Log details of current user and group credentials. Return 0 on
  1636. * success. Logs and return -1 on failure.
  1637. */
  1638. static int
  1639. log_credential_status(void)
  1640. {
  1641. /** Log level to use when describing non-error UID/GID status. */
  1642. #define CREDENTIAL_LOG_LEVEL LOG_INFO
  1643. /* Real, effective and saved UIDs */
  1644. uid_t ruid, euid, suid;
  1645. /* Read, effective and saved GIDs */
  1646. gid_t rgid, egid, sgid;
  1647. /* Supplementary groups */
  1648. gid_t *sup_gids = NULL;
  1649. int sup_gids_size;
  1650. /* Number of supplementary groups */
  1651. int ngids;
  1652. /* log UIDs */
  1653. #ifdef HAVE_GETRESUID
  1654. if (getresuid(&ruid, &euid, &suid) != 0 ) {
  1655. log_warn(LD_GENERAL, "Error getting changed UIDs: %s", strerror(errno));
  1656. return -1;
  1657. } else {
  1658. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1659. "UID is %u (real), %u (effective), %u (saved)",
  1660. (unsigned)ruid, (unsigned)euid, (unsigned)suid);
  1661. }
  1662. #else
  1663. /* getresuid is not present on MacOS X, so we can't get the saved (E)UID */
  1664. ruid = getuid();
  1665. euid = geteuid();
  1666. (void)suid;
  1667. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1668. "UID is %u (real), %u (effective), unknown (saved)",
  1669. (unsigned)ruid, (unsigned)euid);
  1670. #endif
  1671. /* log GIDs */
  1672. #ifdef HAVE_GETRESGID
  1673. if (getresgid(&rgid, &egid, &sgid) != 0 ) {
  1674. log_warn(LD_GENERAL, "Error getting changed GIDs: %s", strerror(errno));
  1675. return -1;
  1676. } else {
  1677. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1678. "GID is %u (real), %u (effective), %u (saved)",
  1679. (unsigned)rgid, (unsigned)egid, (unsigned)sgid);
  1680. }
  1681. #else
  1682. /* getresgid is not present on MacOS X, so we can't get the saved (E)GID */
  1683. rgid = getgid();
  1684. egid = getegid();
  1685. (void)sgid;
  1686. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL,
  1687. "GID is %u (real), %u (effective), unknown (saved)",
  1688. (unsigned)rgid, (unsigned)egid);
  1689. #endif
  1690. /* log supplementary groups */
  1691. sup_gids_size = 64;
  1692. sup_gids = tor_calloc(64, sizeof(gid_t));
  1693. while ((ngids = getgroups(sup_gids_size, sup_gids)) < 0 &&
  1694. errno == EINVAL &&
  1695. sup_gids_size < NGROUPS_MAX) {
  1696. sup_gids_size *= 2;
  1697. sup_gids = tor_reallocarray(sup_gids, sizeof(gid_t), sup_gids_size);
  1698. }
  1699. if (ngids < 0) {
  1700. log_warn(LD_GENERAL, "Error getting supplementary GIDs: %s",
  1701. strerror(errno));
  1702. tor_free(sup_gids);
  1703. return -1;
  1704. } else {
  1705. int i, retval = 0;
  1706. char *s = NULL;
  1707. smartlist_t *elts = smartlist_new();
  1708. for (i = 0; i<ngids; i++) {
  1709. smartlist_add_asprintf(elts, "%u", (unsigned)sup_gids[i]);
  1710. }
  1711. s = smartlist_join_strings(elts, " ", 0, NULL);
  1712. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL, "Supplementary groups are: %s",s);
  1713. tor_free(s);
  1714. SMARTLIST_FOREACH(elts, char *, cp, tor_free(cp));
  1715. smartlist_free(elts);
  1716. tor_free(sup_gids);
  1717. return retval;
  1718. }
  1719. return 0;
  1720. }
  1721. #endif
  1722. #ifndef _WIN32
  1723. /** Cached struct from the last getpwname() call we did successfully. */
  1724. static struct passwd *passwd_cached = NULL;
  1725. /** Helper: copy a struct passwd object.
  1726. *
  1727. * We only copy the fields pw_uid, pw_gid, pw_name, pw_dir. Tor doesn't use
  1728. * any others, and I don't want to run into incompatibilities.
  1729. */
  1730. static struct passwd *
  1731. tor_passwd_dup(const struct passwd *pw)
  1732. {
  1733. struct passwd *new_pw = tor_malloc_zero(sizeof(struct passwd));
  1734. if (pw->pw_name)
  1735. new_pw->pw_name = tor_strdup(pw->pw_name);
  1736. if (pw->pw_dir)
  1737. new_pw->pw_dir = tor_strdup(pw->pw_dir);
  1738. new_pw->pw_uid = pw->pw_uid;
  1739. new_pw->pw_gid = pw->pw_gid;
  1740. return new_pw;
  1741. }
  1742. /** Helper: free one of our cached 'struct passwd' values. */
  1743. static void
  1744. tor_passwd_free(struct passwd *pw)
  1745. {
  1746. if (!pw)
  1747. return;
  1748. tor_free(pw->pw_name);
  1749. tor_free(pw->pw_dir);
  1750. tor_free(pw);
  1751. }
  1752. /** Wrapper around getpwnam() that caches result. Used so that we don't need
  1753. * to give the sandbox access to /etc/passwd.
  1754. *
  1755. * The following fields alone will definitely be copied in the output: pw_uid,
  1756. * pw_gid, pw_name, pw_dir. Other fields are not present in cached values.
  1757. *
  1758. * When called with a NULL argument, this function clears storage associated
  1759. * with static variables it uses.
  1760. **/
  1761. const struct passwd *
  1762. tor_getpwnam(const char *username)
  1763. {
  1764. struct passwd *pw;
  1765. if (username == NULL) {
  1766. tor_passwd_free(passwd_cached);
  1767. passwd_cached = NULL;
  1768. return NULL;
  1769. }
  1770. if ((pw = getpwnam(username))) {
  1771. tor_passwd_free(passwd_cached);
  1772. passwd_cached = tor_passwd_dup(pw);
  1773. log_info(LD_GENERAL, "Caching new entry %s for %s",
  1774. passwd_cached->pw_name, username);
  1775. return pw;
  1776. }
  1777. /* Lookup failed */
  1778. if (! passwd_cached || ! passwd_cached->pw_name)
  1779. return NULL;
  1780. if (! strcmp(username, passwd_cached->pw_name))
  1781. return passwd_cached; // LCOV_EXCL_LINE - would need to make getpwnam flaky
  1782. return NULL;
  1783. }
  1784. /** Wrapper around getpwnam() that can use cached result from
  1785. * tor_getpwnam(). Used so that we don't need to give the sandbox access to
  1786. * /etc/passwd.
  1787. *
  1788. * The following fields alone will definitely be copied in the output: pw_uid,
  1789. * pw_gid, pw_name, pw_dir. Other fields are not present in cached values.
  1790. */
  1791. const struct passwd *
  1792. tor_getpwuid(uid_t uid)
  1793. {
  1794. struct passwd *pw;
  1795. if ((pw = getpwuid(uid))) {
  1796. return pw;
  1797. }
  1798. /* Lookup failed */
  1799. if (! passwd_cached)
  1800. return NULL;
  1801. if (uid == passwd_cached->pw_uid)
  1802. return passwd_cached; // LCOV_EXCL_LINE - would need to make getpwnam flaky
  1803. return NULL;
  1804. }
  1805. #endif
  1806. /** Return true iff we were compiled with capability support, and capabilities
  1807. * seem to work. **/
  1808. int
  1809. have_capability_support(void)
  1810. {
  1811. #ifdef HAVE_LINUX_CAPABILITIES
  1812. cap_t caps = cap_get_proc();
  1813. if (caps == NULL)
  1814. return 0;
  1815. cap_free(caps);
  1816. return 1;
  1817. #else
  1818. return 0;
  1819. #endif
  1820. }
  1821. #ifdef HAVE_LINUX_CAPABILITIES
  1822. /** Helper. Drop all capabilities but a small set, and set PR_KEEPCAPS as
  1823. * appropriate.
  1824. *
  1825. * If pre_setuid, retain only CAP_NET_BIND_SERVICE, CAP_SETUID, and
  1826. * CAP_SETGID, and use PR_KEEPCAPS to ensure that capabilities persist across
  1827. * setuid().
  1828. *
  1829. * If not pre_setuid, retain only CAP_NET_BIND_SERVICE, and disable
  1830. * PR_KEEPCAPS.
  1831. *
  1832. * Return 0 on success, and -1 on failure.
  1833. */
  1834. static int
  1835. drop_capabilities(int pre_setuid)
  1836. {
  1837. /* We keep these three capabilities, and these only, as we setuid.
  1838. * After we setuid, we drop all but the first. */
  1839. const cap_value_t caplist[] = {
  1840. CAP_NET_BIND_SERVICE, CAP_SETUID, CAP_SETGID
  1841. };
  1842. const char *where = pre_setuid ? "pre-setuid" : "post-setuid";
  1843. const int n_effective = pre_setuid ? 3 : 1;
  1844. const int n_permitted = pre_setuid ? 3 : 1;
  1845. const int n_inheritable = 1;
  1846. const int keepcaps = pre_setuid ? 1 : 0;
  1847. /* Sets whether we keep capabilities across a setuid. */
  1848. if (prctl(PR_SET_KEEPCAPS, keepcaps) < 0) {
  1849. log_warn(LD_CONFIG, "Unable to call prctl() %s: %s",
  1850. where, strerror(errno));
  1851. return -1;
  1852. }
  1853. cap_t caps = cap_get_proc();
  1854. if (!caps) {
  1855. log_warn(LD_CONFIG, "Unable to call cap_get_proc() %s: %s",
  1856. where, strerror(errno));
  1857. return -1;
  1858. }
  1859. cap_clear(caps);
  1860. cap_set_flag(caps, CAP_EFFECTIVE, n_effective, caplist, CAP_SET);
  1861. cap_set_flag(caps, CAP_PERMITTED, n_permitted, caplist, CAP_SET);
  1862. cap_set_flag(caps, CAP_INHERITABLE, n_inheritable, caplist, CAP_SET);
  1863. int r = cap_set_proc(caps);
  1864. cap_free(caps);
  1865. if (r < 0) {
  1866. log_warn(LD_CONFIG, "No permission to set capabilities %s: %s",
  1867. where, strerror(errno));
  1868. return -1;
  1869. }
  1870. return 0;
  1871. }
  1872. #endif
  1873. /** Call setuid and setgid to run as <b>user</b> and switch to their
  1874. * primary group. Return 0 on success. On failure, log and return -1.
  1875. *
  1876. * If SWITCH_ID_KEEP_BINDLOW is set in 'flags', try to use the capability
  1877. * system to retain the abilitity to bind low ports.
  1878. *
  1879. * If SWITCH_ID_WARN_IF_NO_CAPS is set in flags, also warn if we have
  1880. * don't have capability support.
  1881. */
  1882. int
  1883. switch_id(const char *user, const unsigned flags)
  1884. {
  1885. #ifndef _WIN32
  1886. const struct passwd *pw = NULL;
  1887. uid_t old_uid;
  1888. gid_t old_gid;
  1889. static int have_already_switched_id = 0;
  1890. const int keep_bindlow = !!(flags & SWITCH_ID_KEEP_BINDLOW);
  1891. const int warn_if_no_caps = !!(flags & SWITCH_ID_WARN_IF_NO_CAPS);
  1892. tor_assert(user);
  1893. if (have_already_switched_id)
  1894. return 0;
  1895. /* Log the initial credential state */
  1896. if (log_credential_status())
  1897. return -1;
  1898. log_fn(CREDENTIAL_LOG_LEVEL, LD_GENERAL, "Changing user and groups");
  1899. /* Get old UID/GID to check if we changed correctly */
  1900. old_uid = getuid();
  1901. old_gid = getgid();
  1902. /* Lookup the user and group information, if we have a problem, bail out. */
  1903. pw = tor_getpwnam(user);
  1904. if (pw == NULL) {
  1905. log_warn(LD_CONFIG, "Error setting configured user: %s not found", user);
  1906. return -1;
  1907. }
  1908. #ifdef HAVE_LINUX_CAPABILITIES
  1909. (void) warn_if_no_caps;
  1910. if (keep_bindlow) {
  1911. if (drop_capabilities(1))
  1912. return -1;
  1913. }
  1914. #else
  1915. (void) keep_bindlow;
  1916. if (warn_if_no_caps) {
  1917. log_warn(LD_CONFIG, "KeepBindCapabilities set, but no capability support "
  1918. "on this system.");
  1919. }
  1920. #endif
  1921. /* Properly switch egid,gid,euid,uid here or bail out */
  1922. if (setgroups(1, &pw->pw_gid)) {
  1923. log_warn(LD_GENERAL, "Error setting groups to gid %d: \"%s\".",
  1924. (int)pw->pw_gid, strerror(errno));
  1925. if (old_uid == pw->pw_uid) {
  1926. log_warn(LD_GENERAL, "Tor is already running as %s. You do not need "
  1927. "the \"User\" option if you are already running as the user "
  1928. "you want to be. (If you did not set the User option in your "
  1929. "torrc, check whether it was specified on the command line "
  1930. "by a startup script.)", user);
  1931. } else {
  1932. log_warn(LD_GENERAL, "If you set the \"User\" option, you must start Tor"
  1933. " as root.");
  1934. }
  1935. return -1;
  1936. }
  1937. if (setegid(pw->pw_gid)) {
  1938. log_warn(LD_GENERAL, "Error setting egid to %d: %s",
  1939. (int)pw->pw_gid, strerror(errno));
  1940. return -1;
  1941. }
  1942. if (setgid(pw->pw_gid)) {
  1943. log_warn(LD_GENERAL, "Error setting gid to %d: %s",
  1944. (int)pw->pw_gid, strerror(errno));
  1945. return -1;
  1946. }
  1947. if (setuid(pw->pw_uid)) {
  1948. log_warn(LD_GENERAL, "Error setting configured uid to %s (%d): %s",
  1949. user, (int)pw->pw_uid, strerror(errno));
  1950. return -1;
  1951. }
  1952. if (seteuid(pw->pw_uid)) {
  1953. log_warn(LD_GENERAL, "Error setting configured euid to %s (%d): %s",
  1954. user, (int)pw->pw_uid, strerror(errno));
  1955. return -1;
  1956. }
  1957. /* This is how OpenBSD rolls:
  1958. if (setgroups(1, &pw->pw_gid) || setegid(pw->pw_gid) ||
  1959. setgid(pw->pw_gid) || setuid(pw->pw_uid) || seteuid(pw->pw_uid)) {
  1960. setgid(pw->pw_gid) || seteuid(pw->pw_uid) || setuid(pw->pw_uid)) {
  1961. log_warn(LD_GENERAL, "Error setting configured UID/GID: %s",
  1962. strerror(errno));
  1963. return -1;
  1964. }
  1965. */
  1966. /* We've properly switched egid, gid, euid, uid, and supplementary groups if
  1967. * we're here. */
  1968. #ifdef HAVE_LINUX_CAPABILITIES
  1969. if (keep_bindlow) {
  1970. if (drop_capabilities(0))
  1971. return -1;
  1972. }
  1973. #endif
  1974. #if !defined(CYGWIN) && !defined(__CYGWIN__)
  1975. /* If we tried to drop privilege to a group/user other than root, attempt to
  1976. * restore root (E)(U|G)ID, and abort if the operation succeeds */
  1977. /* Only check for privilege dropping if we were asked to be non-root */
  1978. if (pw->pw_uid) {
  1979. /* Try changing GID/EGID */
  1980. if (pw->pw_gid != old_gid &&
  1981. (setgid(old_gid) != -1 || setegid(old_gid) != -1)) {
  1982. log_warn(LD_GENERAL, "Was able to restore group credentials even after "
  1983. "switching GID: this means that the setgid code didn't work.");
  1984. return -1;
  1985. }
  1986. /* Try changing UID/EUID */
  1987. if (pw->pw_uid != old_uid &&
  1988. (setuid(old_uid) != -1 || seteuid(old_uid) != -1)) {
  1989. log_warn(LD_GENERAL, "Was able to restore user credentials even after "
  1990. "switching UID: this means that the setuid code didn't work.");
  1991. return -1;
  1992. }
  1993. }
  1994. #endif
  1995. /* Check what really happened */
  1996. if (log_credential_status()) {
  1997. return -1;
  1998. }
  1999. have_already_switched_id = 1; /* mark success so we never try again */
  2000. #if defined(__linux__) && defined(HAVE_SYS_PRCTL_H) && defined(HAVE_PRCTL)
  2001. #ifdef PR_SET_DUMPABLE
  2002. if (pw->pw_uid) {
  2003. /* Re-enable core dumps if we're not running as root. */
  2004. log_info(LD_CONFIG, "Re-enabling coredumps");
  2005. if (prctl(PR_SET_DUMPABLE, 1)) {
  2006. log_warn(LD_CONFIG, "Unable to re-enable coredumps: %s",strerror(errno));
  2007. }
  2008. }
  2009. #endif
  2010. #endif
  2011. return 0;
  2012. #else
  2013. (void)user;
  2014. (void)flags;
  2015. log_warn(LD_CONFIG, "Switching users is unsupported on your OS.");
  2016. return -1;
  2017. #endif
  2018. }
  2019. /* We only use the linux prctl for now. There is no Win32 support; this may
  2020. * also work on various BSD systems and Mac OS X - send testing feedback!
  2021. *
  2022. * On recent Gnu/Linux kernels it is possible to create a system-wide policy
  2023. * that will prevent non-root processes from attaching to other processes
  2024. * unless they are the parent process; thus gdb can attach to programs that
  2025. * they execute but they cannot attach to other processes running as the same
  2026. * user. The system wide policy may be set with the sysctl
  2027. * kernel.yama.ptrace_scope or by inspecting
  2028. * /proc/sys/kernel/yama/ptrace_scope and it is 1 by default on Ubuntu 11.04.
  2029. *
  2030. * This ptrace scope will be ignored on Gnu/Linux for users with
  2031. * CAP_SYS_PTRACE and so it is very likely that root will still be able to
  2032. * attach to the Tor process.
  2033. */
  2034. /** Attempt to disable debugger attachment: return 1 on success, -1 on
  2035. * failure, and 0 if we don't know how to try on this platform. */
  2036. int
  2037. tor_disable_debugger_attach(void)
  2038. {
  2039. int r, attempted;
  2040. r = -1;
  2041. attempted = 0;
  2042. log_debug(LD_CONFIG,
  2043. "Attemping to disable debugger attachment to Tor for "
  2044. "unprivileged users.");
  2045. #if defined(__linux__) && defined(HAVE_SYS_PRCTL_H) && defined(HAVE_PRCTL)
  2046. #ifdef PR_SET_DUMPABLE
  2047. attempted = 1;
  2048. r = prctl(PR_SET_DUMPABLE, 0);
  2049. #endif
  2050. #endif
  2051. #if defined(__APPLE__) && defined(PT_DENY_ATTACH)
  2052. if (r < 0) {
  2053. attempted = 1;
  2054. r = ptrace(PT_DENY_ATTACH, 0, 0, 0);
  2055. }
  2056. #endif
  2057. // XXX: TODO - Mac OS X has dtrace and this may be disabled.
  2058. // XXX: TODO - Windows probably has something similar
  2059. if (r == 0 && attempted) {
  2060. log_debug(LD_CONFIG,"Debugger attachment disabled for "
  2061. "unprivileged users.");
  2062. return 1;
  2063. } else if (attempted) {
  2064. log_warn(LD_CONFIG, "Unable to disable debugger attaching: %s",
  2065. strerror(errno));
  2066. }
  2067. return r;
  2068. }
  2069. #ifdef HAVE_PWD_H
  2070. /** Allocate and return a string containing the home directory for the
  2071. * user <b>username</b>. Only works on posix-like systems. */
  2072. char *
  2073. get_user_homedir(const char *username)
  2074. {
  2075. const struct passwd *pw;
  2076. tor_assert(username);
  2077. if (!(pw = tor_getpwnam(username))) {
  2078. log_err(LD_CONFIG,"User \"%s\" not found.", username);
  2079. return NULL;
  2080. }
  2081. return tor_strdup(pw->pw_dir);
  2082. }
  2083. #endif
  2084. /** Modify <b>fname</b> to contain the name of its parent directory. Doesn't
  2085. * actually examine the filesystem; does a purely syntactic modification.
  2086. *
  2087. * The parent of the root director is considered to be iteself.
  2088. *
  2089. * Path separators are the forward slash (/) everywhere and additionally
  2090. * the backslash (\) on Win32.
  2091. *
  2092. * Cuts off any number of trailing path separators but otherwise ignores
  2093. * them for purposes of finding the parent directory.
  2094. *
  2095. * Returns 0 if a parent directory was successfully found, -1 otherwise (fname
  2096. * did not have any path separators or only had them at the end).
  2097. * */
  2098. int
  2099. get_parent_directory(char *fname)
  2100. {
  2101. char *cp;
  2102. int at_end = 1;
  2103. tor_assert(fname);
  2104. #ifdef _WIN32
  2105. /* If we start with, say, c:, then don't consider that the start of the path
  2106. */
  2107. if (fname[0] && fname[1] == ':') {
  2108. fname += 2;
  2109. }
  2110. #endif
  2111. /* Now we want to remove all path-separators at the end of the string,
  2112. * and to remove the end of the string starting with the path separator
  2113. * before the last non-path-separator. In perl, this would be
  2114. * s#[/]*$##; s#/[^/]*$##;
  2115. * on a unixy platform.
  2116. */
  2117. cp = fname + strlen(fname);
  2118. at_end = 1;
  2119. while (--cp >= fname) {
  2120. int is_sep = (*cp == '/'
  2121. #ifdef _WIN32
  2122. || *cp == '\\'
  2123. #endif
  2124. );
  2125. if (is_sep) {
  2126. if (cp == fname) {
  2127. /* This is the first separator in the file name; don't remove it! */
  2128. cp[1] = '\0';
  2129. return 0;
  2130. }
  2131. *cp = '\0';
  2132. if (! at_end)
  2133. return 0;
  2134. } else {
  2135. at_end = 0;
  2136. }
  2137. }
  2138. return -1;
  2139. }
  2140. #ifndef _WIN32
  2141. /** Return a newly allocated string containing the output of getcwd(). Return
  2142. * NULL on failure. (We can't just use getcwd() into a PATH_MAX buffer, since
  2143. * Hurd hasn't got a PATH_MAX.)
  2144. */
  2145. static char *
  2146. alloc_getcwd(void)
  2147. {
  2148. #ifdef PATH_MAX
  2149. #define MAX_CWD PATH_MAX
  2150. #else
  2151. #define MAX_CWD 4096
  2152. #endif
  2153. char path_buf[MAX_CWD];
  2154. char *path = getcwd(path_buf, sizeof(path_buf));
  2155. return path ? tor_strdup(path) : NULL;
  2156. }
  2157. #endif
  2158. /** Expand possibly relative path <b>fname</b> to an absolute path.
  2159. * Return a newly allocated string, possibly equal to <b>fname</b>. */
  2160. char *
  2161. make_path_absolute(char *fname)
  2162. {
  2163. #ifdef _WIN32
  2164. char *absfname_malloced = _fullpath(NULL, fname, 1);
  2165. /* We don't want to assume that tor_free can free a string allocated
  2166. * with malloc. On failure, return fname (it's better than nothing). */
  2167. char *absfname = tor_strdup(absfname_malloced ? absfname_malloced : fname);
  2168. if (absfname_malloced) raw_free(absfname_malloced);
  2169. return absfname;
  2170. #else
  2171. char *absfname = NULL, *path = NULL;
  2172. tor_assert(fname);
  2173. if (fname[0] == '/') {
  2174. absfname = tor_strdup(fname);
  2175. } else {
  2176. path = alloc_getcwd();
  2177. if (path) {
  2178. tor_asprintf(&absfname, "%s/%s", path, fname);
  2179. tor_free(path);
  2180. } else {
  2181. /* LCOV_EXCL_START Can't make getcwd fail. */
  2182. /* If getcwd failed, the best we can do here is keep using the
  2183. * relative path. (Perhaps / isn't readable by this UID/GID.) */
  2184. log_warn(LD_GENERAL, "Unable to find current working directory: %s",
  2185. strerror(errno));
  2186. absfname = tor_strdup(fname);
  2187. /* LCOV_EXCL_STOP */
  2188. }
  2189. }
  2190. return absfname;
  2191. #endif
  2192. }
  2193. #ifndef HAVE__NSGETENVIRON
  2194. #ifndef HAVE_EXTERN_ENVIRON_DECLARED
  2195. /* Some platforms declare environ under some circumstances, others don't. */
  2196. #ifndef RUNNING_DOXYGEN
  2197. extern char **environ;
  2198. #endif
  2199. #endif
  2200. #endif
  2201. /** Return the current environment. This is a portable replacement for
  2202. * 'environ'. */
  2203. char **
  2204. get_environment(void)
  2205. {
  2206. #ifdef HAVE__NSGETENVIRON
  2207. /* This is for compatibility between OSX versions. Otherwise (for example)
  2208. * when we do a mostly-static build on OSX 10.7, the resulting binary won't
  2209. * work on OSX 10.6. */
  2210. return *_NSGetEnviron();
  2211. #else
  2212. return environ;
  2213. #endif
  2214. }
  2215. /** Get name of current host and write it to <b>name</b> array, whose
  2216. * length is specified by <b>namelen</b> argument. Return 0 upon
  2217. * successfull completion; otherwise return return -1. (Currently,
  2218. * this function is merely a mockable wrapper for POSIX gethostname().)
  2219. */
  2220. MOCK_IMPL(int,
  2221. tor_gethostname,(char *name, size_t namelen))
  2222. {
  2223. return gethostname(name,namelen);
  2224. }
  2225. /** Set *addr to the IP address (in dotted-quad notation) stored in *str.
  2226. * Return 1 on success, 0 if *str is badly formatted.
  2227. * (Like inet_aton(str,addr), but works on Windows and Solaris.)
  2228. */
  2229. int
  2230. tor_inet_aton(const char *str, struct in_addr* addr)
  2231. {
  2232. unsigned a,b,c,d;
  2233. char more;
  2234. if (tor_sscanf(str, "%3u.%3u.%3u.%3u%c", &a,&b,&c,&d,&more) != 4)
  2235. return 0;
  2236. if (a > 255) return 0;
  2237. if (b > 255) return 0;
  2238. if (c > 255) return 0;
  2239. if (d > 255) return 0;
  2240. addr->s_addr = htonl((a<<24) | (b<<16) | (c<<8) | d);
  2241. return 1;
  2242. }
  2243. /** Given <b>af</b>==AF_INET and <b>src</b> a struct in_addr, or
  2244. * <b>af</b>==AF_INET6 and <b>src</b> a struct in6_addr, try to format the
  2245. * address and store it in the <b>len</b>-byte buffer <b>dst</b>. Returns
  2246. * <b>dst</b> on success, NULL on failure.
  2247. *
  2248. * (Like inet_ntop(af,src,dst,len), but works on platforms that don't have it:
  2249. * Tor sometimes needs to format ipv6 addresses even on platforms without ipv6
  2250. * support.) */
  2251. const char *
  2252. tor_inet_ntop(int af, const void *src, char *dst, size_t len)
  2253. {
  2254. if (af == AF_INET) {
  2255. if (tor_inet_ntoa(src, dst, len) < 0)
  2256. return NULL;
  2257. else
  2258. return dst;
  2259. } else if (af == AF_INET6) {
  2260. const struct in6_addr *addr = src;
  2261. char buf[64], *cp;
  2262. int longestGapLen = 0, longestGapPos = -1, i,
  2263. curGapPos = -1, curGapLen = 0;
  2264. uint16_t words[8];
  2265. for (i = 0; i < 8; ++i) {
  2266. words[i] = (((uint16_t)addr->s6_addr[2*i])<<8) + addr->s6_addr[2*i+1];
  2267. }
  2268. if (words[0] == 0 && words[1] == 0 && words[2] == 0 && words[3] == 0 &&
  2269. words[4] == 0 && ((words[5] == 0 && words[6] && words[7]) ||
  2270. (words[5] == 0xffff))) {
  2271. /* This is an IPv4 address. */
  2272. if (words[5] == 0) {
  2273. tor_snprintf(buf, sizeof(buf), "::%d.%d.%d.%d",
  2274. addr->s6_addr[12], addr->s6_addr[13],
  2275. addr->s6_addr[14], addr->s6_addr[15]);
  2276. } else {
  2277. tor_snprintf(buf, sizeof(buf), "::%x:%d.%d.%d.%d", words[5],
  2278. addr->s6_addr[12], addr->s6_addr[13],
  2279. addr->s6_addr[14], addr->s6_addr[15]);
  2280. }
  2281. if ((strlen(buf) + 1) > len) /* +1 for \0 */
  2282. return NULL;
  2283. strlcpy(dst, buf, len);
  2284. return dst;
  2285. }
  2286. i = 0;
  2287. while (i < 8) {
  2288. if (words[i] == 0) {
  2289. curGapPos = i++;
  2290. curGapLen = 1;
  2291. while (i<8 && words[i] == 0) {
  2292. ++i; ++curGapLen;
  2293. }
  2294. if (curGapLen > longestGapLen) {
  2295. longestGapPos = curGapPos;
  2296. longestGapLen = curGapLen;
  2297. }
  2298. } else {
  2299. ++i;
  2300. }
  2301. }
  2302. if (longestGapLen<=1)
  2303. longestGapPos = -1;
  2304. cp = buf;
  2305. for (i = 0; i < 8; ++i) {
  2306. if (words[i] == 0 && longestGapPos == i) {
  2307. if (i == 0)
  2308. *cp++ = ':';
  2309. *cp++ = ':';
  2310. while (i < 8 && words[i] == 0)
  2311. ++i;
  2312. --i; /* to compensate for loop increment. */
  2313. } else {
  2314. tor_snprintf(cp, sizeof(buf)-(cp-buf), "%x", (unsigned)words[i]);
  2315. cp += strlen(cp);
  2316. if (i != 7)
  2317. *cp++ = ':';
  2318. }
  2319. }
  2320. *cp = '\0';
  2321. if ((strlen(buf) + 1) > len) /* +1 for \0 */
  2322. return NULL;
  2323. strlcpy(dst, buf, len);
  2324. return dst;
  2325. } else {
  2326. return NULL;
  2327. }
  2328. }
  2329. /** Given <b>af</b>==AF_INET or <b>af</b>==AF_INET6, and a string <b>src</b>
  2330. * encoding an IPv4 address or IPv6 address correspondingly, try to parse the
  2331. * address and store the result in <b>dst</b> (which must have space for a
  2332. * struct in_addr or a struct in6_addr, as appropriate). Return 1 on success,
  2333. * 0 on a bad parse, and -1 on a bad <b>af</b>.
  2334. *
  2335. * (Like inet_pton(af,src,dst) but works on platforms that don't have it: Tor
  2336. * sometimes needs to format ipv6 addresses even on platforms without ipv6
  2337. * support.) */
  2338. int
  2339. tor_inet_pton(int af, const char *src, void *dst)
  2340. {
  2341. if (af == AF_INET) {
  2342. return tor_inet_aton(src, dst);
  2343. } else if (af == AF_INET6) {
  2344. struct in6_addr *out = dst;
  2345. uint16_t words[8];
  2346. int gapPos = -1, i, setWords=0;
  2347. const char *dot = strchr(src, '.');
  2348. const char *eow; /* end of words. */
  2349. if (dot == src)
  2350. return 0;
  2351. else if (!dot)
  2352. eow = src+strlen(src);
  2353. else {
  2354. unsigned byte1,byte2,byte3,byte4;
  2355. char more;
  2356. for (eow = dot-1; eow > src && TOR_ISDIGIT(*eow); --eow)
  2357. ;
  2358. if (*eow != ':')
  2359. return 0;
  2360. ++eow;
  2361. /* We use "scanf" because some platform inet_aton()s are too lax
  2362. * about IPv4 addresses of the form "1.2.3" */
  2363. if (tor_sscanf(eow, "%3u.%3u.%3u.%3u%c",
  2364. &byte1,&byte2,&byte3,&byte4,&more) != 4)
  2365. return 0;
  2366. if (byte1 > 255 || byte2 > 255 || byte3 > 255 || byte4 > 255)
  2367. return 0;
  2368. words[6] = (byte1<<8) | byte2;
  2369. words[7] = (byte3<<8) | byte4;
  2370. setWords += 2;
  2371. }
  2372. i = 0;
  2373. while (src < eow) {
  2374. if (i > 7)
  2375. return 0;
  2376. if (TOR_ISXDIGIT(*src)) {
  2377. char *next;
  2378. ssize_t len;
  2379. long r = strtol(src, &next, 16);
  2380. if (next == NULL || next == src) {
  2381. /* The 'next == src' error case can happen on versions of openbsd
  2382. * where treats "0xfoo" as an error, rather than as "0" followed by
  2383. * "xfoo". */
  2384. return 0;
  2385. }
  2386. len = *next == '\0' ? eow - src : next - src;
  2387. if (len > 4)
  2388. return 0;
  2389. if (len > 1 && !TOR_ISXDIGIT(src[1]))
  2390. return 0; /* 0x is not valid */
  2391. tor_assert(r >= 0);
  2392. tor_assert(r < 65536);
  2393. words[i++] = (uint16_t)r;
  2394. setWords++;
  2395. src = next;
  2396. if (*src != ':' && src != eow)
  2397. return 0;
  2398. ++src;
  2399. } else if (*src == ':' && i > 0 && gapPos == -1) {
  2400. gapPos = i;
  2401. ++src;
  2402. } else if (*src == ':' && i == 0 && src+1 < eow && src[1] == ':' &&
  2403. gapPos == -1) {
  2404. gapPos = i;
  2405. src += 2;
  2406. } else {
  2407. return 0;
  2408. }
  2409. }
  2410. if (setWords > 8 ||
  2411. (setWords == 8 && gapPos != -1) ||
  2412. (setWords < 8 && gapPos == -1))
  2413. return 0;
  2414. if (gapPos >= 0) {
  2415. int nToMove = setWords - (dot ? 2 : 0) - gapPos;
  2416. int gapLen = 8 - setWords;
  2417. tor_assert(nToMove >= 0);
  2418. memmove(&words[gapPos+gapLen], &words[gapPos],
  2419. sizeof(uint16_t)*nToMove);
  2420. memset(&words[gapPos], 0, sizeof(uint16_t)*gapLen);
  2421. }
  2422. for (i = 0; i < 8; ++i) {
  2423. out->s6_addr[2*i ] = words[i] >> 8;
  2424. out->s6_addr[2*i+1] = words[i] & 0xff;
  2425. }
  2426. return 1;
  2427. } else {
  2428. return -1;
  2429. }
  2430. }
  2431. /** Similar behavior to Unix gethostbyname: resolve <b>name</b>, and set
  2432. * *<b>addr</b> to the proper IP address, in host byte order. Returns 0
  2433. * on success, -1 on failure; 1 on transient failure.
  2434. *
  2435. * (This function exists because standard windows gethostbyname
  2436. * doesn't treat raw IP addresses properly.)
  2437. */
  2438. MOCK_IMPL(int,
  2439. tor_lookup_hostname,(const char *name, uint32_t *addr))
  2440. {
  2441. tor_addr_t myaddr;
  2442. int ret;
  2443. if ((ret = tor_addr_lookup(name, AF_INET, &myaddr)))
  2444. return ret;
  2445. if (tor_addr_family(&myaddr) == AF_INET) {
  2446. *addr = tor_addr_to_ipv4h(&myaddr);
  2447. return ret;
  2448. }
  2449. return -1;
  2450. }
  2451. /** Hold the result of our call to <b>uname</b>. */
  2452. static char uname_result[256];
  2453. /** True iff uname_result is set. */
  2454. static int uname_result_is_set = 0;
  2455. /** Return a pointer to a description of our platform.
  2456. */
  2457. MOCK_IMPL(const char *, get_uname, (void))
  2458. {
  2459. #ifdef HAVE_UNAME
  2460. struct utsname u;
  2461. #endif
  2462. if (!uname_result_is_set) {
  2463. #ifdef HAVE_UNAME
  2464. if (uname(&u) != -1) {
  2465. /* (Linux says 0 is success, Solaris says 1 is success) */
  2466. strlcpy(uname_result, u.sysname, sizeof(uname_result));
  2467. } else
  2468. #endif
  2469. {
  2470. #ifdef _WIN32
  2471. OSVERSIONINFOEX info;
  2472. int i;
  2473. int is_client = 0;
  2474. int is_server = 0;
  2475. const char *plat = NULL;
  2476. static struct {
  2477. unsigned major; unsigned minor;
  2478. const char *client_version; const char *server_version;
  2479. } win_version_table[] = {
  2480. /* This table must be sorted in descending order.
  2481. * Sources:
  2482. * https://en.wikipedia.org/wiki/List_of_Microsoft_Windows_versions
  2483. * https://docs.microsoft.com/en-us/windows/desktop/api/winnt/
  2484. * ns-winnt-_osversioninfoexa#remarks
  2485. */
  2486. /* Windows Server 2019 is indistinguishable from Windows Server 2016
  2487. * using GetVersionEx().
  2488. { 10, 0, NULL, "Windows Server 2019" }, */
  2489. { 10, 0, "Windows 10", "Windows Server 2016" },
  2490. { 6, 3, "Windows 8.1", "Windows Server 2012 R2" },
  2491. { 6, 2, "Windows 8", "Windows Server 2012" },
  2492. { 6, 1, "Windows 7", "Windows Server 2008 R2" },
  2493. { 6, 0, "Windows Vista", "Windows Server 2008" },
  2494. { 5, 2, "Windows XP Professional", "Windows Server 2003" },
  2495. /* Windows XP did not have a server version, but we need something here */
  2496. { 5, 1, "Windows XP", "Windows XP Server" },
  2497. { 5, 0, "Windows 2000 Professional", "Windows 2000 Server" },
  2498. /* Earlier versions are not supported by GetVersionEx(). */
  2499. { 0, 0, NULL, NULL }
  2500. };
  2501. memset(&info, 0, sizeof(info));
  2502. info.dwOSVersionInfoSize = sizeof(info);
  2503. if (! GetVersionEx((LPOSVERSIONINFO)&info)) {
  2504. strlcpy(uname_result, "Bizarre version of Windows where GetVersionEx"
  2505. " doesn't work.", sizeof(uname_result));
  2506. uname_result_is_set = 1;
  2507. return uname_result;
  2508. }
  2509. #ifdef VER_NT_SERVER
  2510. if (info.wProductType == VER_NT_SERVER ||
  2511. info.wProductType == VER_NT_DOMAIN_CONTROLLER) {
  2512. is_server = 1;
  2513. } else {
  2514. is_client = 1;
  2515. }
  2516. #endif
  2517. /* Search the version table for a matching version */
  2518. for (i=0; win_version_table[i].major>0; ++i) {
  2519. if (win_version_table[i].major == info.dwMajorVersion &&
  2520. win_version_table[i].minor == info.dwMinorVersion) {
  2521. if (is_server) {
  2522. plat = win_version_table[i].server_version;
  2523. } else {
  2524. /* Use client versions for clients, and when we don't know if it
  2525. * is a client or a server. */
  2526. plat = win_version_table[i].client_version;
  2527. }
  2528. break;
  2529. }
  2530. }
  2531. if (plat) {
  2532. strlcpy(uname_result, plat, sizeof(uname_result));
  2533. } else {
  2534. if (info.dwMajorVersion > win_version_table[0].major ||
  2535. (info.dwMajorVersion == win_version_table[0].major &&
  2536. info.dwMinorVersion > win_version_table[0].minor))
  2537. tor_snprintf(uname_result, sizeof(uname_result),
  2538. "Very recent version of Windows [major=%d,minor=%d]",
  2539. (int)info.dwMajorVersion,(int)info.dwMinorVersion);
  2540. else
  2541. tor_snprintf(uname_result, sizeof(uname_result),
  2542. "Unrecognized version of Windows [major=%d,minor=%d]",
  2543. (int)info.dwMajorVersion,(int)info.dwMinorVersion);
  2544. }
  2545. /* Now append extra information to the name.
  2546. *
  2547. * Microsoft's API documentation says that on Windows 8.1 and later,
  2548. * GetVersionEx returns Windows 8 (6.2) for applications without an
  2549. * app compatibility manifest (including tor's default build).
  2550. *
  2551. * But in our testing, we have seen the actual Windows version on
  2552. * Windows Server 2012 R2, even without a manifest. */
  2553. if (info.dwMajorVersion > 6 ||
  2554. (info.dwMajorVersion == 6 && info.dwMinorVersion >= 2)) {
  2555. /* When GetVersionEx() returns Windows 8, the actual OS may be any
  2556. * later version. */
  2557. strlcat(uname_result, " [or later]", sizeof(uname_result));
  2558. }
  2559. /* When we don't know if the OS is a client or server version, we use
  2560. * the client version, and this qualifier. */
  2561. if (!is_server && !is_client) {
  2562. strlcat(uname_result, " [client or server]", sizeof(uname_result));
  2563. }
  2564. #else
  2565. /* LCOV_EXCL_START -- can't provoke uname failure */
  2566. strlcpy(uname_result, "Unknown platform", sizeof(uname_result));
  2567. /* LCOV_EXCL_STOP */
  2568. #endif
  2569. }
  2570. uname_result_is_set = 1;
  2571. }
  2572. return uname_result;
  2573. }
  2574. /*
  2575. * Process control
  2576. */
  2577. /** Implementation logic for compute_num_cpus(). */
  2578. static int
  2579. compute_num_cpus_impl(void)
  2580. {
  2581. #ifdef _WIN32
  2582. SYSTEM_INFO info;
  2583. memset(&info, 0, sizeof(info));
  2584. GetSystemInfo(&info);
  2585. if (info.dwNumberOfProcessors >= 1 && info.dwNumberOfProcessors < INT_MAX)
  2586. return (int)info.dwNumberOfProcessors;
  2587. else
  2588. return -1;
  2589. #elif defined(HAVE_SYSCONF)
  2590. #ifdef _SC_NPROCESSORS_CONF
  2591. long cpus_conf = sysconf(_SC_NPROCESSORS_CONF);
  2592. #else
  2593. long cpus_conf = -1;
  2594. #endif
  2595. #ifdef _SC_NPROCESSORS_ONLN
  2596. long cpus_onln = sysconf(_SC_NPROCESSORS_ONLN);
  2597. #else
  2598. long cpus_onln = -1;
  2599. #endif
  2600. long cpus = -1;
  2601. if (cpus_conf > 0 && cpus_onln < 0) {
  2602. cpus = cpus_conf;
  2603. } else if (cpus_onln > 0 && cpus_conf < 0) {
  2604. cpus = cpus_onln;
  2605. } else if (cpus_onln > 0 && cpus_conf > 0) {
  2606. if (cpus_onln < cpus_conf) {
  2607. log_notice(LD_GENERAL, "I think we have %ld CPUS, but only %ld of them "
  2608. "are available. Telling Tor to only use %ld. You can over"
  2609. "ride this with the NumCPUs option",
  2610. cpus_conf, cpus_onln, cpus_onln);
  2611. }
  2612. cpus = cpus_onln;
  2613. }
  2614. if (cpus >= 1 && cpus < INT_MAX)
  2615. return (int)cpus;
  2616. else
  2617. return -1;
  2618. #else
  2619. return -1;
  2620. #endif
  2621. }
  2622. #define MAX_DETECTABLE_CPUS 16
  2623. /** Return how many CPUs we are running with. We assume that nobody is
  2624. * using hot-swappable CPUs, so we don't recompute this after the first
  2625. * time. Return -1 if we don't know how to tell the number of CPUs on this
  2626. * system.
  2627. */
  2628. int
  2629. compute_num_cpus(void)
  2630. {
  2631. static int num_cpus = -2;
  2632. if (num_cpus == -2) {
  2633. num_cpus = compute_num_cpus_impl();
  2634. tor_assert(num_cpus != -2);
  2635. if (num_cpus > MAX_DETECTABLE_CPUS) {
  2636. /* LCOV_EXCL_START */
  2637. log_notice(LD_GENERAL, "Wow! I detected that you have %d CPUs. I "
  2638. "will not autodetect any more than %d, though. If you "
  2639. "want to configure more, set NumCPUs in your torrc",
  2640. num_cpus, MAX_DETECTABLE_CPUS);
  2641. num_cpus = MAX_DETECTABLE_CPUS;
  2642. /* LCOV_EXCL_STOP */
  2643. }
  2644. }
  2645. return num_cpus;
  2646. }
  2647. #if !defined(_WIN32)
  2648. /** Defined iff we need to add locks when defining fake versions of reentrant
  2649. * versions of time-related functions. */
  2650. #define TIME_FNS_NEED_LOCKS
  2651. #endif
  2652. /** Helper: Deal with confused or out-of-bounds values from localtime_r and
  2653. * friends. (On some platforms, they can give out-of-bounds values or can
  2654. * return NULL.) If <b>islocal</b>, this is a localtime result; otherwise
  2655. * it's from gmtime. The function returned <b>r</b>, when given <b>timep</b>
  2656. * as its input. If we need to store new results, store them in
  2657. * <b>resultbuf</b>. */
  2658. static struct tm *
  2659. correct_tm(int islocal, const time_t *timep, struct tm *resultbuf,
  2660. struct tm *r)
  2661. {
  2662. const char *outcome;
  2663. if (PREDICT_LIKELY(r)) {
  2664. /* We can't strftime dates after 9999 CE, and we want to avoid dates
  2665. * before 1 CE (avoiding the year 0 issue and negative years). */
  2666. if (r->tm_year > 8099) {
  2667. r->tm_year = 8099;
  2668. r->tm_mon = 11;
  2669. r->tm_mday = 31;
  2670. r->tm_yday = 364;
  2671. r->tm_wday = 6;
  2672. r->tm_hour = 23;
  2673. r->tm_min = 59;
  2674. r->tm_sec = 59;
  2675. } else if (r->tm_year < (1-1900)) {
  2676. r->tm_year = (1-1900);
  2677. r->tm_mon = 0;
  2678. r->tm_mday = 1;
  2679. r->tm_yday = 0;
  2680. r->tm_wday = 0;
  2681. r->tm_hour = 0;
  2682. r->tm_min = 0;
  2683. r->tm_sec = 0;
  2684. }
  2685. return r;
  2686. }
  2687. /* If we get here, gmtime or localtime returned NULL. It might have done
  2688. * this because of overrun or underrun, or it might have done it because of
  2689. * some other weird issue. */
  2690. if (timep) {
  2691. if (*timep < 0) {
  2692. r = resultbuf;
  2693. r->tm_year = 70; /* 1970 CE */
  2694. r->tm_mon = 0;
  2695. r->tm_mday = 1;
  2696. r->tm_yday = 0;
  2697. r->tm_wday = 0;
  2698. r->tm_hour = 0;
  2699. r->tm_min = 0 ;
  2700. r->tm_sec = 0;
  2701. outcome = "Rounding up to 1970";
  2702. goto done;
  2703. } else if (*timep >= INT32_MAX) {
  2704. /* Rounding down to INT32_MAX isn't so great, but keep in mind that we
  2705. * only do it if gmtime/localtime tells us NULL. */
  2706. r = resultbuf;
  2707. r->tm_year = 137; /* 2037 CE */
  2708. r->tm_mon = 11;
  2709. r->tm_mday = 31;
  2710. r->tm_yday = 364;
  2711. r->tm_wday = 6;
  2712. r->tm_hour = 23;
  2713. r->tm_min = 59;
  2714. r->tm_sec = 59;
  2715. outcome = "Rounding down to 2037";
  2716. goto done;
  2717. }
  2718. }
  2719. /* If we get here, then gmtime/localtime failed without getting an extreme
  2720. * value for *timep */
  2721. /* LCOV_EXCL_START */
  2722. tor_fragile_assert();
  2723. r = resultbuf;
  2724. memset(resultbuf, 0, sizeof(struct tm));
  2725. outcome="can't recover";
  2726. /* LCOV_EXCL_STOP */
  2727. done:
  2728. log_warn(LD_BUG, "%s("I64_FORMAT") failed with error %s: %s",
  2729. islocal?"localtime":"gmtime",
  2730. timep?I64_PRINTF_ARG(*timep):0,
  2731. strerror(errno),
  2732. outcome);
  2733. return r;
  2734. }
  2735. /** @{ */
  2736. /** As localtime_r, but defined for platforms that don't have it:
  2737. *
  2738. * Convert *<b>timep</b> to a struct tm in local time, and store the value in
  2739. * *<b>result</b>. Return the result on success, or NULL on failure.
  2740. */
  2741. #ifdef HAVE_LOCALTIME_R
  2742. struct tm *
  2743. tor_localtime_r(const time_t *timep, struct tm *result)
  2744. {
  2745. struct tm *r;
  2746. r = localtime_r(timep, result);
  2747. return correct_tm(1, timep, result, r);
  2748. }
  2749. #elif defined(TIME_FNS_NEED_LOCKS)
  2750. struct tm *
  2751. tor_localtime_r(const time_t *timep, struct tm *result)
  2752. {
  2753. struct tm *r;
  2754. static tor_mutex_t *m=NULL;
  2755. if (!m) { m=tor_mutex_new(); }
  2756. tor_assert(result);
  2757. tor_mutex_acquire(m);
  2758. r = localtime(timep);
  2759. if (r)
  2760. memcpy(result, r, sizeof(struct tm));
  2761. tor_mutex_release(m);
  2762. return correct_tm(1, timep, result, r);
  2763. }
  2764. #else
  2765. struct tm *
  2766. tor_localtime_r(const time_t *timep, struct tm *result)
  2767. {
  2768. struct tm *r;
  2769. tor_assert(result);
  2770. r = localtime(timep);
  2771. if (r)
  2772. memcpy(result, r, sizeof(struct tm));
  2773. return correct_tm(1, timep, result, r);
  2774. }
  2775. #endif
  2776. /** @} */
  2777. /** @{ */
  2778. /** As gmtime_r, but defined for platforms that don't have it:
  2779. *
  2780. * Convert *<b>timep</b> to a struct tm in UTC, and store the value in
  2781. * *<b>result</b>. Return the result on success, or NULL on failure.
  2782. */
  2783. #ifdef HAVE_GMTIME_R
  2784. struct tm *
  2785. tor_gmtime_r(const time_t *timep, struct tm *result)
  2786. {
  2787. struct tm *r;
  2788. r = gmtime_r(timep, result);
  2789. return correct_tm(0, timep, result, r);
  2790. }
  2791. #elif defined(TIME_FNS_NEED_LOCKS)
  2792. struct tm *
  2793. tor_gmtime_r(const time_t *timep, struct tm *result)
  2794. {
  2795. struct tm *r;
  2796. static tor_mutex_t *m=NULL;
  2797. if (!m) { m=tor_mutex_new(); }
  2798. tor_assert(result);
  2799. tor_mutex_acquire(m);
  2800. r = gmtime(timep);
  2801. if (r)
  2802. memcpy(result, r, sizeof(struct tm));
  2803. tor_mutex_release(m);
  2804. return correct_tm(0, timep, result, r);
  2805. }
  2806. #else
  2807. struct tm *
  2808. tor_gmtime_r(const time_t *timep, struct tm *result)
  2809. {
  2810. struct tm *r;
  2811. tor_assert(result);
  2812. r = gmtime(timep);
  2813. if (r)
  2814. memcpy(result, r, sizeof(struct tm));
  2815. return correct_tm(0, timep, result, r);
  2816. }
  2817. #endif
  2818. #if defined(HAVE_MLOCKALL) && HAVE_DECL_MLOCKALL && defined(RLIMIT_MEMLOCK)
  2819. /** Attempt to raise the current and max rlimit to infinity for our process.
  2820. * This only needs to be done once and can probably only be done when we have
  2821. * not already dropped privileges.
  2822. */
  2823. static int
  2824. tor_set_max_memlock(void)
  2825. {
  2826. /* Future consideration for Windows is probably SetProcessWorkingSetSize
  2827. * This is similar to setting the memory rlimit of RLIMIT_MEMLOCK
  2828. * http://msdn.microsoft.com/en-us/library/ms686234(VS.85).aspx
  2829. */
  2830. struct rlimit limit;
  2831. /* RLIM_INFINITY is -1 on some platforms. */
  2832. limit.rlim_cur = RLIM_INFINITY;
  2833. limit.rlim_max = RLIM_INFINITY;
  2834. if (setrlimit(RLIMIT_MEMLOCK, &limit) == -1) {
  2835. if (errno == EPERM) {
  2836. log_warn(LD_GENERAL, "You appear to lack permissions to change memory "
  2837. "limits. Are you root?");
  2838. }
  2839. log_warn(LD_GENERAL, "Unable to raise RLIMIT_MEMLOCK: %s",
  2840. strerror(errno));
  2841. return -1;
  2842. }
  2843. return 0;
  2844. }
  2845. #endif
  2846. /** Attempt to lock all current and all future memory pages.
  2847. * This should only be called once and while we're privileged.
  2848. * Like mlockall() we return 0 when we're successful and -1 when we're not.
  2849. * Unlike mlockall() we return 1 if we've already attempted to lock memory.
  2850. */
  2851. int
  2852. tor_mlockall(void)
  2853. {
  2854. static int memory_lock_attempted = 0;
  2855. if (memory_lock_attempted) {
  2856. return 1;
  2857. }
  2858. memory_lock_attempted = 1;
  2859. /*
  2860. * Future consideration for Windows may be VirtualLock
  2861. * VirtualLock appears to implement mlock() but not mlockall()
  2862. *
  2863. * http://msdn.microsoft.com/en-us/library/aa366895(VS.85).aspx
  2864. */
  2865. #if defined(HAVE_MLOCKALL) && HAVE_DECL_MLOCKALL && defined(RLIMIT_MEMLOCK)
  2866. if (tor_set_max_memlock() == 0) {
  2867. log_debug(LD_GENERAL, "RLIMIT_MEMLOCK is now set to RLIM_INFINITY.");
  2868. }
  2869. if (mlockall(MCL_CURRENT|MCL_FUTURE) == 0) {
  2870. log_info(LD_GENERAL, "Insecure OS paging is effectively disabled.");
  2871. return 0;
  2872. } else {
  2873. if (errno == ENOSYS) {
  2874. /* Apple - it's 2009! I'm looking at you. Grrr. */
  2875. log_notice(LD_GENERAL, "It appears that mlockall() is not available on "
  2876. "your platform.");
  2877. } else if (errno == EPERM) {
  2878. log_notice(LD_GENERAL, "It appears that you lack the permissions to "
  2879. "lock memory. Are you root?");
  2880. }
  2881. log_notice(LD_GENERAL, "Unable to lock all current and future memory "
  2882. "pages: %s", strerror(errno));
  2883. return -1;
  2884. }
  2885. #else
  2886. log_warn(LD_GENERAL, "Unable to lock memory pages. mlockall() unsupported?");
  2887. return -1;
  2888. #endif
  2889. }
  2890. /**
  2891. * On Windows, WSAEWOULDBLOCK is not always correct: when you see it,
  2892. * you need to ask the socket for its actual errno. Also, you need to
  2893. * get your errors from WSAGetLastError, not errno. (If you supply a
  2894. * socket of -1, we check WSAGetLastError, but don't correct
  2895. * WSAEWOULDBLOCKs.)
  2896. *
  2897. * The upshot of all of this is that when a socket call fails, you
  2898. * should call tor_socket_errno <em>at most once</em> on the failing
  2899. * socket to get the error.
  2900. */
  2901. #if defined(_WIN32)
  2902. int
  2903. tor_socket_errno(tor_socket_t sock)
  2904. {
  2905. int optval, optvallen=sizeof(optval);
  2906. int err = WSAGetLastError();
  2907. if (err == WSAEWOULDBLOCK && SOCKET_OK(sock)) {
  2908. if (getsockopt(sock, SOL_SOCKET, SO_ERROR, (void*)&optval, &optvallen))
  2909. return err;
  2910. if (optval)
  2911. return optval;
  2912. }
  2913. return err;
  2914. }
  2915. #endif
  2916. #if defined(_WIN32)
  2917. #define E(code, s) { code, (s " [" #code " ]") }
  2918. struct { int code; const char *msg; } windows_socket_errors[] = {
  2919. E(WSAEINTR, "Interrupted function call"),
  2920. E(WSAEACCES, "Permission denied"),
  2921. E(WSAEFAULT, "Bad address"),
  2922. E(WSAEINVAL, "Invalid argument"),
  2923. E(WSAEMFILE, "Too many open files"),
  2924. E(WSAEWOULDBLOCK, "Resource temporarily unavailable"),
  2925. E(WSAEINPROGRESS, "Operation now in progress"),
  2926. E(WSAEALREADY, "Operation already in progress"),
  2927. E(WSAENOTSOCK, "Socket operation on nonsocket"),
  2928. E(WSAEDESTADDRREQ, "Destination address required"),
  2929. E(WSAEMSGSIZE, "Message too long"),
  2930. E(WSAEPROTOTYPE, "Protocol wrong for socket"),
  2931. E(WSAENOPROTOOPT, "Bad protocol option"),
  2932. E(WSAEPROTONOSUPPORT, "Protocol not supported"),
  2933. E(WSAESOCKTNOSUPPORT, "Socket type not supported"),
  2934. /* What's the difference between NOTSUPP and NOSUPPORT? :) */
  2935. E(WSAEOPNOTSUPP, "Operation not supported"),
  2936. E(WSAEPFNOSUPPORT, "Protocol family not supported"),
  2937. E(WSAEAFNOSUPPORT, "Address family not supported by protocol family"),
  2938. E(WSAEADDRINUSE, "Address already in use"),
  2939. E(WSAEADDRNOTAVAIL, "Cannot assign requested address"),
  2940. E(WSAENETDOWN, "Network is down"),
  2941. E(WSAENETUNREACH, "Network is unreachable"),
  2942. E(WSAENETRESET, "Network dropped connection on reset"),
  2943. E(WSAECONNABORTED, "Software caused connection abort"),
  2944. E(WSAECONNRESET, "Connection reset by peer"),
  2945. E(WSAENOBUFS, "No buffer space available"),
  2946. E(WSAEISCONN, "Socket is already connected"),
  2947. E(WSAENOTCONN, "Socket is not connected"),
  2948. E(WSAESHUTDOWN, "Cannot send after socket shutdown"),
  2949. E(WSAETIMEDOUT, "Connection timed out"),
  2950. E(WSAECONNREFUSED, "Connection refused"),
  2951. E(WSAEHOSTDOWN, "Host is down"),
  2952. E(WSAEHOSTUNREACH, "No route to host"),
  2953. E(WSAEPROCLIM, "Too many processes"),
  2954. /* Yes, some of these start with WSA, not WSAE. No, I don't know why. */
  2955. E(WSASYSNOTREADY, "Network subsystem is unavailable"),
  2956. E(WSAVERNOTSUPPORTED, "Winsock.dll out of range"),
  2957. E(WSANOTINITIALISED, "Successful WSAStartup not yet performed"),
  2958. E(WSAEDISCON, "Graceful shutdown now in progress"),
  2959. #ifdef WSATYPE_NOT_FOUND
  2960. E(WSATYPE_NOT_FOUND, "Class type not found"),
  2961. #endif
  2962. E(WSAHOST_NOT_FOUND, "Host not found"),
  2963. E(WSATRY_AGAIN, "Nonauthoritative host not found"),
  2964. E(WSANO_RECOVERY, "This is a nonrecoverable error"),
  2965. E(WSANO_DATA, "Valid name, no data record of requested type)"),
  2966. /* There are some more error codes whose numeric values are marked
  2967. * <b>OS dependent</b>. They start with WSA_, apparently for the same
  2968. * reason that practitioners of some craft traditions deliberately
  2969. * introduce imperfections into their baskets and rugs "to allow the
  2970. * evil spirits to escape." If we catch them, then our binaries
  2971. * might not report consistent results across versions of Windows.
  2972. * Thus, I'm going to let them all fall through.
  2973. */
  2974. { -1, NULL },
  2975. };
  2976. /** There does not seem to be a strerror equivalent for Winsock errors.
  2977. * Naturally, we have to roll our own.
  2978. */
  2979. const char *
  2980. tor_socket_strerror(int e)
  2981. {
  2982. int i;
  2983. for (i=0; windows_socket_errors[i].code >= 0; ++i) {
  2984. if (e == windows_socket_errors[i].code)
  2985. return windows_socket_errors[i].msg;
  2986. }
  2987. return strerror(e);
  2988. }
  2989. #endif
  2990. /** Called before we make any calls to network-related functions.
  2991. * (Some operating systems require their network libraries to be
  2992. * initialized.) */
  2993. int
  2994. network_init(void)
  2995. {
  2996. #ifdef _WIN32
  2997. /* This silly exercise is necessary before windows will allow
  2998. * gethostbyname to work. */
  2999. WSADATA WSAData;
  3000. int r;
  3001. r = WSAStartup(0x101,&WSAData);
  3002. if (r) {
  3003. log_warn(LD_NET,"Error initializing windows network layer: code was %d",r);
  3004. return -1;
  3005. }
  3006. if (sizeof(SOCKET) != sizeof(tor_socket_t)) {
  3007. log_warn(LD_BUG,"The tor_socket_t type does not match SOCKET in size; Tor "
  3008. "might not work. (Sizes are %d and %d respectively.)",
  3009. (int)sizeof(tor_socket_t), (int)sizeof(SOCKET));
  3010. }
  3011. /* WSAData.iMaxSockets might show the max sockets we're allowed to use.
  3012. * We might use it to complain if we're trying to be a server but have
  3013. * too few sockets available. */
  3014. #endif
  3015. return 0;
  3016. }
  3017. #ifdef _WIN32
  3018. /** Return a newly allocated string describing the windows system error code
  3019. * <b>err</b>. Note that error codes are different from errno. Error codes
  3020. * come from GetLastError() when a winapi call fails. errno is set only when
  3021. * ANSI functions fail. Whee. */
  3022. char *
  3023. format_win32_error(DWORD err)
  3024. {
  3025. TCHAR *str = NULL;
  3026. char *result;
  3027. DWORD n;
  3028. /* Somebody once decided that this interface was better than strerror(). */
  3029. n = FormatMessage(FORMAT_MESSAGE_ALLOCATE_BUFFER |
  3030. FORMAT_MESSAGE_FROM_SYSTEM |
  3031. FORMAT_MESSAGE_IGNORE_INSERTS,
  3032. NULL, err,
  3033. MAKELANGID(LANG_NEUTRAL, SUBLANG_DEFAULT),
  3034. (LPVOID)&str,
  3035. 0, NULL);
  3036. if (str && n) {
  3037. #ifdef UNICODE
  3038. size_t len;
  3039. if (n > 128*1024)
  3040. len = (128 * 1024) * 2 + 1; /* This shouldn't be possible, but let's
  3041. * make sure. */
  3042. else
  3043. len = n * 2 + 1;
  3044. result = tor_malloc(len);
  3045. wcstombs(result,str,len);
  3046. result[len-1] = '\0';
  3047. #else
  3048. result = tor_strdup(str);
  3049. #endif
  3050. } else {
  3051. result = tor_strdup("<unformattable error>");
  3052. }
  3053. if (str) {
  3054. LocalFree(str); /* LocalFree != free() */
  3055. }
  3056. return result;
  3057. }
  3058. #endif
  3059. #if defined(HW_PHYSMEM64)
  3060. /* This appears to be an OpenBSD thing */
  3061. #define INT64_HW_MEM HW_PHYSMEM64
  3062. #elif defined(HW_MEMSIZE)
  3063. /* OSX defines this one */
  3064. #define INT64_HW_MEM HW_MEMSIZE
  3065. #endif
  3066. /**
  3067. * Helper: try to detect the total system memory, and return it. On failure,
  3068. * return 0.
  3069. */
  3070. static uint64_t
  3071. get_total_system_memory_impl(void)
  3072. {
  3073. #if defined(__linux__)
  3074. /* On linux, sysctl is deprecated. Because proc is so awesome that you
  3075. * shouldn't _want_ to write portable code, I guess? */
  3076. unsigned long long result=0;
  3077. int fd = -1;
  3078. char *s = NULL;
  3079. const char *cp;
  3080. size_t file_size=0;
  3081. if (-1 == (fd = tor_open_cloexec("/proc/meminfo",O_RDONLY,0)))
  3082. return 0;
  3083. s = read_file_to_str_until_eof(fd, 65536, &file_size);
  3084. if (!s)
  3085. goto err;
  3086. cp = strstr(s, "MemTotal:");
  3087. if (!cp)
  3088. goto err;
  3089. /* Use the system sscanf so that space will match a wider number of space */
  3090. if (sscanf(cp, "MemTotal: %llu kB\n", &result) != 1)
  3091. goto err;
  3092. close(fd);
  3093. tor_free(s);
  3094. return result * 1024;
  3095. err:
  3096. /* LCOV_EXCL_START Can't reach this unless proc is broken. */
  3097. tor_free(s);
  3098. close(fd);
  3099. return 0;
  3100. /* LCOV_EXCL_STOP */
  3101. #elif defined (_WIN32)
  3102. /* Windows has MEMORYSTATUSEX; pretty straightforward. */
  3103. MEMORYSTATUSEX ms;
  3104. memset(&ms, 0, sizeof(ms));
  3105. ms.dwLength = sizeof(ms);
  3106. if (! GlobalMemoryStatusEx(&ms))
  3107. return 0;
  3108. return ms.ullTotalPhys;
  3109. #elif defined(HAVE_SYSCTL) && defined(INT64_HW_MEM)
  3110. /* On many systems, HW_PYHSMEM is clipped to 32 bits; let's use a better
  3111. * variant if we know about it. */
  3112. uint64_t memsize = 0;
  3113. size_t len = sizeof(memsize);
  3114. int mib[2] = {CTL_HW, INT64_HW_MEM};
  3115. if (sysctl(mib,2,&memsize,&len,NULL,0))
  3116. return 0;
  3117. return memsize;
  3118. #elif defined(HAVE_SYSCTL) && defined(HW_PHYSMEM)
  3119. /* On some systems (like FreeBSD I hope) you can use a size_t with
  3120. * HW_PHYSMEM. */
  3121. size_t memsize=0;
  3122. size_t len = sizeof(memsize);
  3123. int mib[2] = {CTL_HW, HW_USERMEM};
  3124. if (sysctl(mib,2,&memsize,&len,NULL,0))
  3125. return 0;
  3126. return memsize;
  3127. #else
  3128. /* I have no clue. */
  3129. return 0;
  3130. #endif
  3131. }
  3132. /**
  3133. * Try to find out how much physical memory the system has. On success,
  3134. * return 0 and set *<b>mem_out</b> to that value. On failure, return -1.
  3135. */
  3136. int
  3137. get_total_system_memory(size_t *mem_out)
  3138. {
  3139. static size_t mem_cached=0;
  3140. uint64_t m = get_total_system_memory_impl();
  3141. if (0 == m) {
  3142. /* LCOV_EXCL_START -- can't make this happen without mocking. */
  3143. /* We couldn't find our memory total */
  3144. if (0 == mem_cached) {
  3145. /* We have no cached value either */
  3146. *mem_out = 0;
  3147. return -1;
  3148. }
  3149. *mem_out = mem_cached;
  3150. return 0;
  3151. /* LCOV_EXCL_STOP */
  3152. }
  3153. #if SIZE_MAX != UINT64_MAX
  3154. if (m > SIZE_MAX) {
  3155. /* I think this could happen if we're a 32-bit Tor running on a 64-bit
  3156. * system: we could have more system memory than would fit in a
  3157. * size_t. */
  3158. m = SIZE_MAX;
  3159. }
  3160. #endif
  3161. *mem_out = mem_cached = (size_t) m;
  3162. return 0;
  3163. }
  3164. /** Emit the password prompt <b>prompt</b>, then read up to <b>buflen</b>
  3165. * bytes of passphrase into <b>output</b>. Return the number of bytes in
  3166. * the passphrase, excluding terminating NUL.
  3167. */
  3168. ssize_t
  3169. tor_getpass(const char *prompt, char *output, size_t buflen)
  3170. {
  3171. tor_assert(buflen <= SSIZE_MAX);
  3172. tor_assert(buflen >= 1);
  3173. #if defined(HAVE_READPASSPHRASE)
  3174. char *pwd = readpassphrase(prompt, output, buflen, RPP_ECHO_OFF);
  3175. if (pwd == NULL)
  3176. return -1;
  3177. return strlen(pwd);
  3178. #elif defined(_WIN32)
  3179. int r = -1;
  3180. while (*prompt) {
  3181. _putch(*prompt++);
  3182. }
  3183. tor_assert(buflen <= INT_MAX);
  3184. wchar_t *buf = tor_calloc(buflen, sizeof(wchar_t));
  3185. wchar_t *ptr = buf, *lastch = buf + buflen - 1;
  3186. while (ptr < lastch) {
  3187. wint_t ch = _getwch();
  3188. switch (ch) {
  3189. case '\r':
  3190. case '\n':
  3191. case WEOF:
  3192. goto done_reading;
  3193. case 3:
  3194. goto done; /* Can't actually read ctrl-c this way. */
  3195. case '\b':
  3196. if (ptr > buf)
  3197. --ptr;
  3198. continue;
  3199. case 0:
  3200. case 0xe0:
  3201. ch = _getwch(); /* Ignore; this is a function or arrow key */
  3202. break;
  3203. default:
  3204. *ptr++ = ch;
  3205. break;
  3206. }
  3207. }
  3208. done_reading:
  3209. ;
  3210. #ifndef WC_ERR_INVALID_CHARS
  3211. #define WC_ERR_INVALID_CHARS 0x80
  3212. #endif
  3213. /* Now convert it to UTF-8 */
  3214. r = WideCharToMultiByte(CP_UTF8,
  3215. WC_NO_BEST_FIT_CHARS|WC_ERR_INVALID_CHARS,
  3216. buf, (int)(ptr-buf),
  3217. output, (int)(buflen-1),
  3218. NULL, NULL);
  3219. if (r <= 0) {
  3220. r = -1;
  3221. goto done;
  3222. }
  3223. tor_assert(r < (int)buflen);
  3224. output[r] = 0;
  3225. done:
  3226. SecureZeroMemory(buf, sizeof(wchar_t)*buflen);
  3227. tor_free(buf);
  3228. return r;
  3229. #else
  3230. #error "No implementation for tor_getpass found!"
  3231. #endif
  3232. }
  3233. /** Return the amount of free disk space we have permission to use, in
  3234. * bytes. Return -1 if the amount of free space can't be determined. */
  3235. int64_t
  3236. tor_get_avail_disk_space(const char *path)
  3237. {
  3238. #ifdef HAVE_STATVFS
  3239. struct statvfs st;
  3240. int r;
  3241. memset(&st, 0, sizeof(st));
  3242. r = statvfs(path, &st);
  3243. if (r < 0)
  3244. return -1;
  3245. int64_t result = st.f_bavail;
  3246. if (st.f_frsize) {
  3247. result *= st.f_frsize;
  3248. } else if (st.f_bsize) {
  3249. result *= st.f_bsize;
  3250. } else {
  3251. return -1;
  3252. }
  3253. return result;
  3254. #elif defined(_WIN32)
  3255. ULARGE_INTEGER freeBytesAvail;
  3256. BOOL ok;
  3257. ok = GetDiskFreeSpaceEx(path, &freeBytesAvail, NULL, NULL);
  3258. if (!ok) {
  3259. return -1;
  3260. }
  3261. return (int64_t)freeBytesAvail.QuadPart;
  3262. #else
  3263. (void)path;
  3264. errno = ENOSYS;
  3265. return -1;
  3266. #endif
  3267. }