tortls_openssl.c 57 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790
  1. /* Copyright (c) 2003, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2019, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. /**
  6. * \file tortls.c
  7. * \brief Wrapper functions to present a consistent interface to
  8. * TLS, SSL, and X.509 functions from OpenSSL.
  9. **/
  10. /* (Unlike other tor functions, these
  11. * are prefixed with tor_ in order to avoid conflicting with OpenSSL
  12. * functions and variables.)
  13. */
  14. #include "orconfig.h"
  15. #define TORTLS_PRIVATE
  16. #define TORTLS_OPENSSL_PRIVATE
  17. #define TOR_X509_PRIVATE
  18. #ifdef _WIN32
  19. /* We need to include these here, or else the dtls1.h header will include
  20. * <winsock.h> and mess things up, in at least some openssl versions. */
  21. #include <winsock2.h>
  22. #include <ws2tcpip.h>
  23. #endif /* defined(_WIN32) */
  24. #include "lib/crypt_ops/crypto_cipher.h"
  25. #include "lib/crypt_ops/crypto_rand.h"
  26. #include "lib/crypt_ops/crypto_dh.h"
  27. #include "lib/crypt_ops/crypto_util.h"
  28. #include "lib/crypt_ops/compat_openssl.h"
  29. #include "lib/tls/x509.h"
  30. #include "lib/tls/x509_internal.h"
  31. /* Some versions of OpenSSL declare SSL_get_selected_srtp_profile twice in
  32. * srtp.h. Suppress the GCC warning so we can build with -Wredundant-decl. */
  33. DISABLE_GCC_WARNING(redundant-decls)
  34. #include <openssl/opensslv.h>
  35. #ifdef OPENSSL_NO_EC
  36. #error "We require OpenSSL with ECC support"
  37. #endif
  38. #include <openssl/ssl.h>
  39. #include <openssl/ssl3.h>
  40. #include <openssl/err.h>
  41. #include <openssl/tls1.h>
  42. #include <openssl/asn1.h>
  43. #include <openssl/bio.h>
  44. #include <openssl/bn.h>
  45. #include <openssl/rsa.h>
  46. ENABLE_GCC_WARNING(redundant-decls)
  47. #include "lib/tls/tortls.h"
  48. #include "lib/tls/tortls_st.h"
  49. #include "lib/tls/tortls_internal.h"
  50. #include "lib/log/log.h"
  51. #include "lib/log/util_bug.h"
  52. #include "lib/container/smartlist.h"
  53. #include "lib/string/compat_string.h"
  54. #include "lib/string/printf.h"
  55. #include "lib/net/socket.h"
  56. #include "lib/intmath/cmp.h"
  57. #include "lib/ctime/di_ops.h"
  58. #include "lib/encoding/time_fmt.h"
  59. #include <stdlib.h>
  60. #include <string.h>
  61. #include "lib/arch/bytes.h"
  62. /* Copied from or.h */
  63. #define LEGAL_NICKNAME_CHARACTERS \
  64. "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"
  65. #define ADDR(tls) (((tls) && (tls)->address) ? tls->address : "peer")
  66. #if OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,0,'f')
  67. /* This is a version of OpenSSL before 1.0.0f. It does not have
  68. * the CVE-2011-4576 fix, and as such it can't use RELEASE_BUFFERS and
  69. * SSL3 safely at the same time.
  70. */
  71. #define DISABLE_SSL3_HANDSHAKE
  72. #endif /* OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,0,'f') */
  73. /* We redefine these so that we can run correctly even if the vendor gives us
  74. * a version of OpenSSL that does not match its header files. (Apple: I am
  75. * looking at you.)
  76. */
  77. #ifndef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  78. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  79. #endif
  80. #ifndef SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  81. #define SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x0010
  82. #endif
  83. /** Set to true iff openssl bug 7712 has been detected. */
  84. static int openssl_bug_7712_is_present = 0;
  85. /** Return values for tor_tls_classify_client_ciphers.
  86. *
  87. * @{
  88. */
  89. /** An error occurred when examining the client ciphers */
  90. #define CIPHERS_ERR -1
  91. /** The client cipher list indicates that a v1 handshake was in use. */
  92. #define CIPHERS_V1 1
  93. /** The client cipher list indicates that the client is using the v2 or the
  94. * v3 handshake, but that it is (probably!) lying about what ciphers it
  95. * supports */
  96. #define CIPHERS_V2 2
  97. /** The client cipher list indicates that the client is using the v2 or the
  98. * v3 handshake, and that it is telling the truth about what ciphers it
  99. * supports */
  100. #define CIPHERS_UNRESTRICTED 3
  101. /** @} */
  102. /** The ex_data index in which we store a pointer to an SSL object's
  103. * corresponding tor_tls_t object. */
  104. STATIC int tor_tls_object_ex_data_index = -1;
  105. /** Helper: Allocate tor_tls_object_ex_data_index. */
  106. void
  107. tor_tls_allocate_tor_tls_object_ex_data_index(void)
  108. {
  109. if (tor_tls_object_ex_data_index == -1) {
  110. tor_tls_object_ex_data_index =
  111. SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
  112. tor_assert(tor_tls_object_ex_data_index != -1);
  113. }
  114. }
  115. /** Helper: given a SSL* pointer, return the tor_tls_t object using that
  116. * pointer. */
  117. tor_tls_t *
  118. tor_tls_get_by_ssl(const SSL *ssl)
  119. {
  120. tor_tls_t *result = SSL_get_ex_data(ssl, tor_tls_object_ex_data_index);
  121. if (result)
  122. tor_assert(result->magic == TOR_TLS_MAGIC);
  123. return result;
  124. }
  125. /** True iff tor_tls_init() has been called. */
  126. static int tls_library_is_initialized = 0;
  127. /* Module-internal error codes. */
  128. #define TOR_TLS_SYSCALL_ (MIN_TOR_TLS_ERROR_VAL_ - 2)
  129. #define TOR_TLS_ZERORETURN_ (MIN_TOR_TLS_ERROR_VAL_ - 1)
  130. /** Write a description of the current state of <b>tls</b> into the
  131. * <b>sz</b>-byte buffer at <b>buf</b>. */
  132. void
  133. tor_tls_get_state_description(tor_tls_t *tls, char *buf, size_t sz)
  134. {
  135. const char *ssl_state;
  136. const char *tortls_state;
  137. if (PREDICT_UNLIKELY(!tls || !tls->ssl)) {
  138. strlcpy(buf, "(No SSL object)", sz);
  139. return;
  140. }
  141. ssl_state = SSL_state_string_long(tls->ssl);
  142. switch (tls->state) {
  143. #define CASE(st) case TOR_TLS_ST_##st: tortls_state = " in "#st ; break
  144. CASE(HANDSHAKE);
  145. CASE(OPEN);
  146. CASE(GOTCLOSE);
  147. CASE(SENTCLOSE);
  148. CASE(CLOSED);
  149. CASE(RENEGOTIATE);
  150. #undef CASE
  151. case TOR_TLS_ST_BUFFEREVENT:
  152. tortls_state = "";
  153. break;
  154. default:
  155. tortls_state = " in unknown TLS state";
  156. break;
  157. }
  158. tor_snprintf(buf, sz, "%s%s", ssl_state, tortls_state);
  159. }
  160. /** Log a single error <b>err</b> as returned by ERR_get_error(), which was
  161. * received while performing an operation <b>doing</b> on <b>tls</b>. Log
  162. * the message at <b>severity</b>, in log domain <b>domain</b>. */
  163. void
  164. tor_tls_log_one_error(tor_tls_t *tls, unsigned long err,
  165. int severity, int domain, const char *doing)
  166. {
  167. const char *state = NULL, *addr;
  168. const char *msg, *lib, *func;
  169. state = (tls && tls->ssl)?SSL_state_string_long(tls->ssl):"---";
  170. addr = tls ? tls->address : NULL;
  171. /* Some errors are known-benign, meaning they are the fault of the other
  172. * side of the connection. The caller doesn't know this, so override the
  173. * priority for those cases. */
  174. switch (ERR_GET_REASON(err)) {
  175. case SSL_R_HTTP_REQUEST:
  176. case SSL_R_HTTPS_PROXY_REQUEST:
  177. case SSL_R_RECORD_LENGTH_MISMATCH:
  178. #ifndef OPENSSL_1_1_API
  179. case SSL_R_RECORD_TOO_LARGE:
  180. #endif
  181. case SSL_R_UNKNOWN_PROTOCOL:
  182. case SSL_R_UNSUPPORTED_PROTOCOL:
  183. severity = LOG_INFO;
  184. break;
  185. default:
  186. break;
  187. }
  188. msg = (const char*)ERR_reason_error_string(err);
  189. lib = (const char*)ERR_lib_error_string(err);
  190. func = (const char*)ERR_func_error_string(err);
  191. if (!msg) msg = "(null)";
  192. if (!lib) lib = "(null)";
  193. if (!func) func = "(null)";
  194. if (doing) {
  195. tor_log(severity, domain, "TLS error while %s%s%s: %s (in %s:%s:%s)",
  196. doing, addr?" with ":"", addr?addr:"",
  197. msg, lib, func, state);
  198. } else {
  199. tor_log(severity, domain, "TLS error%s%s: %s (in %s:%s:%s)",
  200. addr?" with ":"", addr?addr:"",
  201. msg, lib, func, state);
  202. }
  203. }
  204. /** Log all pending tls errors at level <b>severity</b> in log domain
  205. * <b>domain</b>. Use <b>doing</b> to describe our current activities.
  206. */
  207. void
  208. tls_log_errors(tor_tls_t *tls, int severity, int domain, const char *doing)
  209. {
  210. unsigned long err;
  211. while ((err = ERR_get_error()) != 0) {
  212. tor_tls_log_one_error(tls, err, severity, domain, doing);
  213. }
  214. }
  215. #define CATCH_SYSCALL 1
  216. #define CATCH_ZERO 2
  217. /** Given a TLS object and the result of an SSL_* call, use
  218. * SSL_get_error to determine whether an error has occurred, and if so
  219. * which one. Return one of TOR_TLS_{DONE|WANTREAD|WANTWRITE|ERROR}.
  220. * If extra&CATCH_SYSCALL is true, return TOR_TLS_SYSCALL_ instead of
  221. * reporting syscall errors. If extra&CATCH_ZERO is true, return
  222. * TOR_TLS_ZERORETURN_ instead of reporting zero-return errors.
  223. *
  224. * If an error has occurred, log it at level <b>severity</b> and describe the
  225. * current action as <b>doing</b>.
  226. */
  227. int
  228. tor_tls_get_error(tor_tls_t *tls, int r, int extra,
  229. const char *doing, int severity, int domain)
  230. {
  231. int err = SSL_get_error(tls->ssl, r);
  232. int tor_error = TOR_TLS_ERROR_MISC;
  233. switch (err) {
  234. case SSL_ERROR_NONE:
  235. return TOR_TLS_DONE;
  236. case SSL_ERROR_WANT_READ:
  237. return TOR_TLS_WANTREAD;
  238. case SSL_ERROR_WANT_WRITE:
  239. return TOR_TLS_WANTWRITE;
  240. case SSL_ERROR_SYSCALL:
  241. if (extra&CATCH_SYSCALL)
  242. return TOR_TLS_SYSCALL_;
  243. if (r == 0) {
  244. tor_log(severity, LD_NET, "TLS error: unexpected close while %s (%s)",
  245. doing, SSL_state_string_long(tls->ssl));
  246. tor_error = TOR_TLS_ERROR_IO;
  247. } else {
  248. int e = tor_socket_errno(tls->socket);
  249. tor_log(severity, LD_NET,
  250. "TLS error: <syscall error while %s> (errno=%d: %s; state=%s)",
  251. doing, e, tor_socket_strerror(e),
  252. SSL_state_string_long(tls->ssl));
  253. tor_error = tor_errno_to_tls_error(e);
  254. }
  255. tls_log_errors(tls, severity, domain, doing);
  256. return tor_error;
  257. case SSL_ERROR_ZERO_RETURN:
  258. if (extra&CATCH_ZERO)
  259. return TOR_TLS_ZERORETURN_;
  260. tor_log(severity, LD_NET, "TLS connection closed while %s in state %s",
  261. doing, SSL_state_string_long(tls->ssl));
  262. tls_log_errors(tls, severity, domain, doing);
  263. return TOR_TLS_CLOSE;
  264. default:
  265. tls_log_errors(tls, severity, domain, doing);
  266. return TOR_TLS_ERROR_MISC;
  267. }
  268. }
  269. /** Initialize OpenSSL, unless it has already been initialized.
  270. */
  271. void
  272. tor_tls_init(void)
  273. {
  274. check_no_tls_errors();
  275. if (!tls_library_is_initialized) {
  276. #ifdef OPENSSL_1_1_API
  277. OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL);
  278. #else
  279. SSL_library_init();
  280. SSL_load_error_strings();
  281. #endif /* defined(OPENSSL_1_1_API) */
  282. #if (SIZEOF_VOID_P >= 8 && \
  283. OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1))
  284. long version = OpenSSL_version_num();
  285. /* LCOV_EXCL_START : we can't test these lines on the same machine */
  286. if (version >= OPENSSL_V_SERIES(1,0,1)) {
  287. /* Warn if we could *almost* be running with much faster ECDH.
  288. If we're built for a 64-bit target, using OpenSSL 1.0.1, but we
  289. don't have one of the built-in __uint128-based speedups, we are
  290. just one build operation away from an accelerated handshake.
  291. (We could be looking at OPENSSL_NO_EC_NISTP_64_GCC_128 instead of
  292. doing this test, but that gives compile-time options, not runtime
  293. behavior.)
  294. */
  295. EC_KEY *key = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
  296. const EC_GROUP *g = key ? EC_KEY_get0_group(key) : NULL;
  297. const EC_METHOD *m = g ? EC_GROUP_method_of(g) : NULL;
  298. const int warn = (m == EC_GFp_simple_method() ||
  299. m == EC_GFp_mont_method() ||
  300. m == EC_GFp_nist_method());
  301. EC_KEY_free(key);
  302. if (warn)
  303. log_notice(LD_GENERAL, "We were built to run on a 64-bit CPU, with "
  304. "OpenSSL 1.0.1 or later, but with a version of OpenSSL "
  305. "that apparently lacks accelerated support for the NIST "
  306. "P-224 and P-256 groups. Building openssl with such "
  307. "support (using the enable-ec_nistp_64_gcc_128 option "
  308. "when configuring it) would make ECDH much faster.");
  309. }
  310. /* LCOV_EXCL_STOP */
  311. #endif /* (SIZEOF_VOID_P >= 8 && ... */
  312. tor_tls_allocate_tor_tls_object_ex_data_index();
  313. tls_library_is_initialized = 1;
  314. }
  315. }
  316. /** We need to give OpenSSL a callback to verify certificates. This is
  317. * it: We always accept peer certs and complete the handshake. We
  318. * don't validate them until later.
  319. */
  320. int
  321. always_accept_verify_cb(int preverify_ok,
  322. X509_STORE_CTX *x509_ctx)
  323. {
  324. (void) preverify_ok;
  325. (void) x509_ctx;
  326. return 1;
  327. }
  328. /** List of ciphers that servers should select from when the client might be
  329. * claiming extra unsupported ciphers in order to avoid fingerprinting. */
  330. static const char SERVER_CIPHER_LIST[] =
  331. #ifdef TLS1_3_TXT_AES_128_GCM_SHA256
  332. /* This one can never actually get selected, since if the client lists it,
  333. * we will assume that the client is honest, and not use this list.
  334. * Nonetheless we list it if it's available, so that the server doesn't
  335. * conclude that it has no valid ciphers if it's running with TLS1.3.
  336. */
  337. TLS1_3_TXT_AES_128_GCM_SHA256 ":"
  338. #endif /* defined(TLS1_3_TXT_AES_128_GCM_SHA256) */
  339. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  340. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA;
  341. /** List of ciphers that servers should select from when we actually have
  342. * our choice of what cipher to use. */
  343. static const char UNRESTRICTED_SERVER_CIPHER_LIST[] =
  344. /* Here are the TLS 1.3 ciphers we like, in the order we prefer. */
  345. #ifdef TLS1_3_TXT_AES_256_GCM_SHA384
  346. TLS1_3_TXT_AES_256_GCM_SHA384 ":"
  347. #endif
  348. #ifdef TLS1_3_TXT_CHACHA20_POLY1305_SHA256
  349. TLS1_3_TXT_CHACHA20_POLY1305_SHA256 ":"
  350. #endif
  351. #ifdef TLS1_3_TXT_AES_128_GCM_SHA256
  352. TLS1_3_TXT_AES_128_GCM_SHA256 ":"
  353. #endif
  354. #ifdef TLS1_3_TXT_AES_128_CCM_SHA256
  355. TLS1_3_TXT_AES_128_CCM_SHA256 ":"
  356. #endif
  357. /* This list is autogenerated with the gen_server_ciphers.py script;
  358. * don't hand-edit it. */
  359. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  360. TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  361. #endif
  362. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  363. TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  364. #endif
  365. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384
  366. TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384 ":"
  367. #endif
  368. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256
  369. TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 ":"
  370. #endif
  371. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA
  372. TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA ":"
  373. #endif
  374. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA
  375. TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA ":"
  376. #endif
  377. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384
  378. TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  379. #endif
  380. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256
  381. TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  382. #endif
  383. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_CCM
  384. TLS1_TXT_DHE_RSA_WITH_AES_256_CCM ":"
  385. #endif
  386. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_CCM
  387. TLS1_TXT_DHE_RSA_WITH_AES_128_CCM ":"
  388. #endif
  389. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256
  390. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256 ":"
  391. #endif
  392. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256
  393. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256 ":"
  394. #endif
  395. /* Required */
  396. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  397. /* Required */
  398. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":"
  399. #ifdef TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305
  400. TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305 ":"
  401. #endif
  402. #ifdef TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305
  403. TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305
  404. #endif
  405. ;
  406. /* Note: to set up your own private testing network with link crypto
  407. * disabled, set your Tors' cipher list to
  408. * (SSL3_TXT_RSA_NULL_SHA). If you do this, you won't be able to communicate
  409. * with any of the "real" Tors, though. */
  410. #define CIPHER(id, name) name ":"
  411. #define XCIPHER(id, name)
  412. /** List of ciphers that clients should advertise, omitting items that
  413. * our OpenSSL doesn't know about. */
  414. static const char CLIENT_CIPHER_LIST[] =
  415. #include "lib/tls/ciphers.inc"
  416. /* Tell it not to use SSLv2 ciphers, so that it can select an SSLv3 version
  417. * of any cipher we say. */
  418. "!SSLv2"
  419. ;
  420. #undef CIPHER
  421. #undef XCIPHER
  422. /** Return true iff the other side of <b>tls</b> has authenticated to us, and
  423. * the key certified in <b>cert</b> is the same as the key they used to do it.
  424. */
  425. MOCK_IMPL(int,
  426. tor_tls_cert_matches_key,(const tor_x509_cert_t *peer_cert, const tor_x509_cert_t *cert))
  427. {
  428. //tor_x509_cert_t *peer = tor_tls_get_peer_cert((tor_tls_t *)tls);
  429. const tor_x509_cert_t *peer = peer_cert;
  430. if (!peer)
  431. return 0;
  432. X509 *peercert = peer->cert;
  433. EVP_PKEY *link_key = NULL, *cert_key = NULL;
  434. int result;
  435. link_key = X509_get_pubkey(peercert);
  436. cert_key = X509_get_pubkey(cert->cert);
  437. result = link_key && cert_key && EVP_PKEY_cmp(cert_key, link_key) == 1;
  438. //tor_x509_cert_free(peer);
  439. if (link_key)
  440. EVP_PKEY_free(link_key);
  441. if (cert_key)
  442. EVP_PKEY_free(cert_key);
  443. return result;
  444. }
  445. void
  446. tor_tls_context_impl_free_(struct ssl_ctx_st *ctx)
  447. {
  448. if (!ctx)
  449. return;
  450. SSL_CTX_free(ctx);
  451. }
  452. /** The group we should use for ecdhe when none was selected. */
  453. #define NID_tor_default_ecdhe_group NID_X9_62_prime256v1
  454. /** Create a new TLS context for use with Tor TLS handshakes.
  455. * <b>identity</b> should be set to the identity key used to sign the
  456. * certificate.
  457. */
  458. tor_tls_context_t *
  459. tor_tls_context_new(crypto_pk_t *identity, unsigned int key_lifetime,
  460. unsigned flags, int is_client)
  461. {
  462. EVP_PKEY *pkey = NULL;
  463. tor_tls_context_t *result = NULL;
  464. tor_tls_init();
  465. result = tor_malloc_zero(sizeof(tor_tls_context_t));
  466. result->refcnt = 1;
  467. if (! is_client) {
  468. if (tor_tls_context_init_certificates(result, identity, key_lifetime,
  469. flags) < 0) {
  470. goto error;
  471. }
  472. }
  473. #if 0
  474. /* Tell OpenSSL to only use TLS1. This may have subtly different results
  475. * from SSLv23_method() with SSLv2 and SSLv3 disabled, so we need to do some
  476. * investigation before we consider adjusting it. It should be compatible
  477. * with existing Tors. */
  478. if (!(result->ctx = SSL_CTX_new(TLSv1_method())))
  479. goto error;
  480. #endif /* 0 */
  481. /* Tell OpenSSL to use TLS 1.0 or later but not SSL2 or SSL3. */
  482. #ifdef HAVE_TLS_METHOD
  483. if (!(result->ctx = SSL_CTX_new(TLS_method())))
  484. goto error;
  485. #else
  486. if (!(result->ctx = SSL_CTX_new(SSLv23_method())))
  487. goto error;
  488. #endif /* defined(HAVE_TLS_METHOD) */
  489. #ifdef HAVE_SSL_CTX_SET_SECURITY_LEVEL
  490. /* Level 1 re-enables RSA1024 and DH1024 for compatibility with old tors */
  491. SSL_CTX_set_security_level(result->ctx, 1);
  492. #endif
  493. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv2);
  494. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv3);
  495. /* Prefer the server's ordering of ciphers: the client's ordering has
  496. * historically been chosen for fingerprinting resistance. */
  497. SSL_CTX_set_options(result->ctx, SSL_OP_CIPHER_SERVER_PREFERENCE);
  498. /* Disable TLS tickets if they're supported. We never want to use them;
  499. * using them can make our perfect forward secrecy a little worse, *and*
  500. * create an opportunity to fingerprint us (since it's unusual to use them
  501. * with TLS sessions turned off).
  502. *
  503. * In 0.2.4, clients advertise support for them though, to avoid a TLS
  504. * distinguishability vector. This can give us worse PFS, though, if we
  505. * get a server that doesn't set SSL_OP_NO_TICKET. With luck, there will
  506. * be few such servers by the time 0.2.4 is more stable.
  507. */
  508. #ifdef SSL_OP_NO_TICKET
  509. if (! is_client) {
  510. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TICKET);
  511. }
  512. #endif
  513. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_DH_USE);
  514. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_ECDH_USE);
  515. #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  516. SSL_CTX_set_options(result->ctx,
  517. SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
  518. #endif
  519. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  520. * as authenticating any earlier-received data.
  521. */
  522. {
  523. SSL_CTX_set_options(result->ctx,
  524. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  525. }
  526. /* Don't actually allow compression; it uses RAM and time, it makes TLS
  527. * vulnerable to CRIME-style attacks, and most of the data we transmit over
  528. * TLS is encrypted (and therefore uncompressible) anyway. */
  529. #ifdef SSL_OP_NO_COMPRESSION
  530. SSL_CTX_set_options(result->ctx, SSL_OP_NO_COMPRESSION);
  531. #endif
  532. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  533. #ifndef OPENSSL_NO_COMP
  534. if (result->ctx->comp_methods)
  535. result->ctx->comp_methods = NULL;
  536. #endif
  537. #endif /* OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0) */
  538. #ifdef SSL_MODE_RELEASE_BUFFERS
  539. SSL_CTX_set_mode(result->ctx, SSL_MODE_RELEASE_BUFFERS);
  540. #endif
  541. if (! is_client) {
  542. if (result->my_link_cert &&
  543. !SSL_CTX_use_certificate(result->ctx,
  544. result->my_link_cert->cert)) {
  545. goto error;
  546. }
  547. if (result->my_id_cert) {
  548. X509_STORE *s = SSL_CTX_get_cert_store(result->ctx);
  549. tor_assert(s);
  550. X509_STORE_add_cert(s, result->my_id_cert->cert);
  551. }
  552. }
  553. SSL_CTX_set_session_cache_mode(result->ctx, SSL_SESS_CACHE_OFF);
  554. if (!is_client) {
  555. tor_assert(result->link_key);
  556. if (!(pkey = crypto_pk_get_openssl_evp_pkey_(result->link_key,1)))
  557. goto error;
  558. if (!SSL_CTX_use_PrivateKey(result->ctx, pkey))
  559. goto error;
  560. EVP_PKEY_free(pkey);
  561. pkey = NULL;
  562. if (!SSL_CTX_check_private_key(result->ctx))
  563. goto error;
  564. }
  565. {
  566. DH *dh = crypto_dh_new_openssl_tls();
  567. tor_assert(dh);
  568. SSL_CTX_set_tmp_dh(result->ctx, dh);
  569. DH_free(dh);
  570. }
  571. /* We check for this function in two ways, since it might be either a symbol
  572. * or a macro. */
  573. #if defined(SSL_CTX_set1_groups_list) || defined(HAVE_SSL_CTX_SET1_GROUPS_LIST)
  574. {
  575. const char *list;
  576. if (flags & TOR_TLS_CTX_USE_ECDHE_P224)
  577. list = "P-224:P-256";
  578. else if (flags & TOR_TLS_CTX_USE_ECDHE_P256)
  579. list = "P-256:P-224";
  580. else
  581. list = "P-256:P-224";
  582. int r = (int) SSL_CTX_set1_groups_list(result->ctx, list);
  583. if (r < 0)
  584. goto error;
  585. }
  586. #else /* !(defined(SSL_CTX_set1_groups_list) || defined(HAVE_SSL_CTX_SE...)) */
  587. if (! is_client) {
  588. int nid;
  589. EC_KEY *ec_key;
  590. if (flags & TOR_TLS_CTX_USE_ECDHE_P224)
  591. nid = NID_secp224r1;
  592. else if (flags & TOR_TLS_CTX_USE_ECDHE_P256)
  593. nid = NID_X9_62_prime256v1;
  594. else
  595. nid = NID_tor_default_ecdhe_group;
  596. /* Use P-256 for ECDHE. */
  597. ec_key = EC_KEY_new_by_curve_name(nid);
  598. if (ec_key != NULL) /*XXXX Handle errors? */
  599. SSL_CTX_set_tmp_ecdh(result->ctx, ec_key);
  600. EC_KEY_free(ec_key);
  601. }
  602. #endif /* defined(SSL_CTX_set1_groups_list) || defined(HAVE_SSL_CTX_SET1...) */
  603. SSL_CTX_set_verify(result->ctx, SSL_VERIFY_PEER,
  604. always_accept_verify_cb);
  605. /* let us realloc bufs that we're writing from */
  606. SSL_CTX_set_mode(result->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
  607. return result;
  608. error:
  609. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating TLS context");
  610. if (pkey)
  611. EVP_PKEY_free(pkey);
  612. tor_tls_context_decref(result);
  613. return NULL;
  614. }
  615. /** Invoked when a TLS state changes: log the change at severity 'debug' */
  616. void
  617. tor_tls_debug_state_callback(const SSL *ssl, int type, int val)
  618. {
  619. /* LCOV_EXCL_START since this depends on whether debug is captured or not */
  620. log_debug(LD_HANDSHAKE, "SSL %p is now in state %s [type=%d,val=%d].",
  621. ssl, SSL_state_string_long(ssl), type, val);
  622. /* LCOV_EXCL_STOP */
  623. }
  624. /* Return the name of the negotiated ciphersuite in use on <b>tls</b> */
  625. const char *
  626. tor_tls_get_ciphersuite_name(tor_tls_t *tls)
  627. {
  628. return SSL_get_cipher(tls->ssl);
  629. }
  630. /* Here's the old V2 cipher list we sent from 0.2.1.1-alpha up to
  631. * 0.2.3.17-beta. If a client is using this list, we can't believe the ciphers
  632. * that it claims to support. We'll prune this list to remove the ciphers
  633. * *we* don't recognize. */
  634. STATIC uint16_t v2_cipher_list[] = {
  635. 0xc00a, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA */
  636. 0xc014, /* TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA */
  637. 0x0039, /* TLS1_TXT_DHE_RSA_WITH_AES_256_SHA */
  638. 0x0038, /* TLS1_TXT_DHE_DSS_WITH_AES_256_SHA */
  639. 0xc00f, /* TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA */
  640. 0xc005, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA */
  641. 0x0035, /* TLS1_TXT_RSA_WITH_AES_256_SHA */
  642. 0xc007, /* TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA */
  643. 0xc009, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA */
  644. 0xc011, /* TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA */
  645. 0xc013, /* TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA */
  646. 0x0033, /* TLS1_TXT_DHE_RSA_WITH_AES_128_SHA */
  647. 0x0032, /* TLS1_TXT_DHE_DSS_WITH_AES_128_SHA */
  648. 0xc00c, /* TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA */
  649. 0xc00e, /* TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA */
  650. 0xc002, /* TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA */
  651. 0xc004, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA */
  652. 0x0004, /* SSL3_TXT_RSA_RC4_128_MD5 */
  653. 0x0005, /* SSL3_TXT_RSA_RC4_128_SHA */
  654. 0x002f, /* TLS1_TXT_RSA_WITH_AES_128_SHA */
  655. 0xc008, /* TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA */
  656. 0xc012, /* TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA */
  657. 0x0016, /* SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA */
  658. 0x0013, /* SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA */
  659. 0xc00d, /* TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA */
  660. 0xc003, /* TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA */
  661. 0xfeff, /* SSL3_TXT_RSA_FIPS_WITH_3DES_EDE_CBC_SHA */
  662. 0x000a, /* SSL3_TXT_RSA_DES_192_CBC3_SHA */
  663. 0
  664. };
  665. /** Have we removed the unrecognized ciphers from v2_cipher_list yet? */
  666. static int v2_cipher_list_pruned = 0;
  667. /** Return 0 if <b>m</b> does not support the cipher with ID <b>cipher</b>;
  668. * return 1 if it does support it, or if we have no way to tell. */
  669. int
  670. find_cipher_by_id(const SSL *ssl, const SSL_METHOD *m, uint16_t cipher)
  671. {
  672. const SSL_CIPHER *c;
  673. #ifdef HAVE_SSL_CIPHER_FIND
  674. (void) m;
  675. {
  676. unsigned char cipherid[3];
  677. tor_assert(ssl);
  678. set_uint16(cipherid, tor_htons(cipher));
  679. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  680. * with a two-byte 'cipherid', it may look for a v2
  681. * cipher with the appropriate 3 bytes. */
  682. c = SSL_CIPHER_find((SSL*)ssl, cipherid);
  683. if (c)
  684. tor_assert((SSL_CIPHER_get_id(c) & 0xffff) == cipher);
  685. return c != NULL;
  686. }
  687. #else /* !defined(HAVE_SSL_CIPHER_FIND) */
  688. # if defined(HAVE_STRUCT_SSL_METHOD_ST_GET_CIPHER_BY_CHAR)
  689. if (m && m->get_cipher_by_char) {
  690. unsigned char cipherid[3];
  691. set_uint16(cipherid, tor_htons(cipher));
  692. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  693. * with a two-byte 'cipherid', it may look for a v2
  694. * cipher with the appropriate 3 bytes. */
  695. c = m->get_cipher_by_char(cipherid);
  696. if (c)
  697. tor_assert((c->id & 0xffff) == cipher);
  698. return c != NULL;
  699. }
  700. #endif /* defined(HAVE_STRUCT_SSL_METHOD_ST_GET_CIPHER_BY_CHAR) */
  701. # ifndef OPENSSL_1_1_API
  702. if (m && m->get_cipher && m->num_ciphers) {
  703. /* It would seem that some of the "let's-clean-up-openssl" forks have
  704. * removed the get_cipher_by_char function. Okay, so now you get a
  705. * quadratic search.
  706. */
  707. int i;
  708. for (i = 0; i < m->num_ciphers(); ++i) {
  709. c = m->get_cipher(i);
  710. if (c && (c->id & 0xffff) == cipher) {
  711. return 1;
  712. }
  713. }
  714. return 0;
  715. }
  716. #endif /* !defined(OPENSSL_1_1_API) */
  717. (void) ssl;
  718. (void) m;
  719. (void) cipher;
  720. return 1; /* No way to search */
  721. #endif /* defined(HAVE_SSL_CIPHER_FIND) */
  722. }
  723. /** Remove from v2_cipher_list every cipher that we don't support, so that
  724. * comparing v2_cipher_list to a client's cipher list will give a sensible
  725. * result. */
  726. static void
  727. prune_v2_cipher_list(const SSL *ssl)
  728. {
  729. uint16_t *inp, *outp;
  730. #ifdef HAVE_TLS_METHOD
  731. const SSL_METHOD *m = TLS_method();
  732. #else
  733. const SSL_METHOD *m = SSLv23_method();
  734. #endif
  735. inp = outp = v2_cipher_list;
  736. while (*inp) {
  737. if (find_cipher_by_id(ssl, m, *inp)) {
  738. *outp++ = *inp++;
  739. } else {
  740. inp++;
  741. }
  742. }
  743. *outp = 0;
  744. v2_cipher_list_pruned = 1;
  745. }
  746. /** Examine the client cipher list in <b>ssl</b>, and determine what kind of
  747. * client it is. Return one of CIPHERS_ERR, CIPHERS_V1, CIPHERS_V2,
  748. * CIPHERS_UNRESTRICTED.
  749. **/
  750. int
  751. tor_tls_classify_client_ciphers(const SSL *ssl,
  752. STACK_OF(SSL_CIPHER) *peer_ciphers)
  753. {
  754. int i, res;
  755. tor_tls_t *tor_tls;
  756. if (PREDICT_UNLIKELY(!v2_cipher_list_pruned))
  757. prune_v2_cipher_list(ssl);
  758. tor_tls = tor_tls_get_by_ssl(ssl);
  759. if (tor_tls && tor_tls->client_cipher_list_type)
  760. return tor_tls->client_cipher_list_type;
  761. /* If we reached this point, we just got a client hello. See if there is
  762. * a cipher list. */
  763. if (!peer_ciphers) {
  764. log_info(LD_NET, "No ciphers on session");
  765. res = CIPHERS_ERR;
  766. goto done;
  767. }
  768. /* Now we need to see if there are any ciphers whose presence means we're
  769. * dealing with an updated Tor. */
  770. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  771. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  772. const char *ciphername = SSL_CIPHER_get_name(cipher);
  773. if (strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA) &&
  774. strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA) &&
  775. strcmp(ciphername, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA) &&
  776. strcmp(ciphername, "(NONE)")) {
  777. log_debug(LD_NET, "Got a non-version-1 cipher called '%s'", ciphername);
  778. // return 1;
  779. goto v2_or_higher;
  780. }
  781. }
  782. res = CIPHERS_V1;
  783. goto done;
  784. v2_or_higher:
  785. {
  786. const uint16_t *v2_cipher = v2_cipher_list;
  787. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  788. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  789. uint16_t id = SSL_CIPHER_get_id(cipher) & 0xffff;
  790. if (id == 0x00ff) /* extended renegotiation indicator. */
  791. continue;
  792. if (!id || id != *v2_cipher) {
  793. res = CIPHERS_UNRESTRICTED;
  794. goto dump_ciphers;
  795. }
  796. ++v2_cipher;
  797. }
  798. if (*v2_cipher != 0) {
  799. res = CIPHERS_UNRESTRICTED;
  800. goto dump_ciphers;
  801. }
  802. res = CIPHERS_V2;
  803. }
  804. dump_ciphers:
  805. {
  806. smartlist_t *elts = smartlist_new();
  807. char *s;
  808. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  809. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  810. const char *ciphername = SSL_CIPHER_get_name(cipher);
  811. smartlist_add(elts, (char*)ciphername);
  812. }
  813. s = smartlist_join_strings(elts, ":", 0, NULL);
  814. log_debug(LD_NET, "Got a %s V2/V3 cipher list from %s. It is: '%s'",
  815. (res == CIPHERS_V2) ? "fictitious" : "real", ADDR(tor_tls), s);
  816. tor_free(s);
  817. smartlist_free(elts);
  818. }
  819. done:
  820. if (tor_tls && peer_ciphers)
  821. return tor_tls->client_cipher_list_type = res;
  822. return res;
  823. }
  824. /** Return true iff the cipher list suggested by the client for <b>ssl</b> is
  825. * a list that indicates that the client knows how to do the v2 TLS connection
  826. * handshake. */
  827. int
  828. tor_tls_client_is_using_v2_ciphers(const SSL *ssl)
  829. {
  830. STACK_OF(SSL_CIPHER) *ciphers;
  831. #ifdef HAVE_SSL_GET_CLIENT_CIPHERS
  832. ciphers = SSL_get_client_ciphers(ssl);
  833. #else
  834. SSL_SESSION *session;
  835. if (!(session = SSL_get_session((SSL *)ssl))) {
  836. log_info(LD_NET, "No session on TLS?");
  837. return CIPHERS_ERR;
  838. }
  839. ciphers = session->ciphers;
  840. #endif /* defined(HAVE_SSL_GET_CLIENT_CIPHERS) */
  841. return tor_tls_classify_client_ciphers(ssl, ciphers) >= CIPHERS_V2;
  842. }
  843. /** Invoked when we're accepting a connection on <b>ssl</b>, and the connection
  844. * changes state. We use this:
  845. * <ul><li>To alter the state of the handshake partway through, so we
  846. * do not send or request extra certificates in v2 handshakes.</li>
  847. * <li>To detect renegotiation</li></ul>
  848. */
  849. //void
  850. //tor_tls_server_info_callback(const SSL *ssl, int type, int val)
  851. //{
  852. // tor_tls_t *tls;
  853. // (void) val;
  854. //
  855. // IF_BUG_ONCE(ssl == NULL) {
  856. // return; // LCOV_EXCL_LINE
  857. // }
  858. //
  859. // tor_tls_debug_state_callback(ssl, type, val);
  860. //
  861. // if (type != SSL_CB_ACCEPT_LOOP)
  862. // return;
  863. //
  864. // OSSL_HANDSHAKE_STATE ssl_state = SSL_get_state(ssl);
  865. // if (! STATE_IS_SW_SERVER_HELLO(ssl_state))
  866. // return;
  867. // tls = tor_tls_get_by_ssl(ssl);
  868. // if (tls) {
  869. // /* Check whether we're watching for renegotiates. If so, this is one! */
  870. // if (tls->negotiated_callback)
  871. // tls->got_renegotiate = 1;
  872. // } else {
  873. // log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  874. // return;
  875. // }
  876. //
  877. // /* Now check the cipher list. */
  878. // if (tor_tls_client_is_using_v2_ciphers(ssl)) {
  879. // if (tls->wasV2Handshake)
  880. // return; /* We already turned this stuff off for the first handshake;
  881. // * This is a renegotiation. */
  882. //
  883. // /* Yes, we're casting away the const from ssl. This is very naughty of us.
  884. // * Let's hope openssl doesn't notice! */
  885. //
  886. // /* Set SSL_MODE_NO_AUTO_CHAIN to keep from sending back any extra certs. */
  887. // SSL_set_mode((SSL*) ssl, SSL_MODE_NO_AUTO_CHAIN);
  888. // /* Don't send a hello request. */
  889. // SSL_set_verify((SSL*) ssl, SSL_VERIFY_NONE, NULL);
  890. //
  891. // if (tls) {
  892. // tls->wasV2Handshake = 1;
  893. // } else {
  894. // /* LCOV_EXCL_START this line is not reachable */
  895. // log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  896. // /* LCOV_EXCL_STOP */
  897. // }
  898. // }
  899. //}
  900. /** Callback to get invoked on a server after we've read the list of ciphers
  901. * the client supports, but before we pick our own ciphersuite.
  902. *
  903. * We can't abuse an info_cb for this, since by the time one of the
  904. * client_hello info_cbs is called, we've already picked which ciphersuite to
  905. * use.
  906. *
  907. * Technically, this function is an abuse of this callback, since the point of
  908. * a session_secret_cb is to try to set up and/or verify a shared-secret for
  909. * authentication on the fly. But as long as we return 0, we won't actually be
  910. * setting up a shared secret, and all will be fine.
  911. */
  912. int
  913. tor_tls_session_secret_cb(SSL *ssl, void *secret, int *secret_len,
  914. STACK_OF(SSL_CIPHER) *peer_ciphers,
  915. CONST_IF_OPENSSL_1_1_API SSL_CIPHER **cipher,
  916. void *arg)
  917. {
  918. (void) secret;
  919. (void) secret_len;
  920. (void) peer_ciphers;
  921. (void) cipher;
  922. (void) arg;
  923. if (tor_tls_classify_client_ciphers(ssl, peer_ciphers) ==
  924. CIPHERS_UNRESTRICTED) {
  925. SSL_set_cipher_list(ssl, UNRESTRICTED_SERVER_CIPHER_LIST);
  926. }
  927. SSL_set_session_secret_cb(ssl, NULL, NULL);
  928. return 0;
  929. }
  930. static void
  931. tor_tls_setup_session_secret_cb(tor_tls_t *tls)
  932. {
  933. SSL_set_session_secret_cb(tls->ssl, tor_tls_session_secret_cb, NULL);
  934. }
  935. /** Create a new TLS object from a file descriptor, and a flag to
  936. * determine whether it is functioning as a server.
  937. */
  938. tor_tls_t *
  939. tor_tls_new(tor_socket_t sock, int isServer)
  940. {
  941. BIO *bio = NULL;
  942. tor_tls_t *result = tor_malloc_zero(sizeof(tor_tls_t));
  943. tor_tls_context_t *context = tor_tls_context_get(isServer);
  944. result->magic = TOR_TLS_MAGIC;
  945. check_no_tls_errors();
  946. tor_assert(context); /* make sure somebody made it first */
  947. if (!(result->ssl = SSL_new(context->ctx))) {
  948. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating SSL object");
  949. tor_free(result);
  950. goto err;
  951. }
  952. #ifdef SSL_set_tlsext_host_name
  953. /* Browsers use the TLS hostname extension, so we should too. */
  954. if (!isServer) {
  955. char *fake_hostname = crypto_random_hostname(4,25, "www.",".com");
  956. SSL_set_tlsext_host_name(result->ssl, fake_hostname);
  957. tor_free(fake_hostname);
  958. }
  959. #endif /* defined(SSL_set_tlsext_host_name) */
  960. #ifdef SSL_CTRL_SET_MAX_PROTO_VERSION
  961. if (openssl_bug_7712_is_present) {
  962. /* We can't actually use TLS 1.3 until this bug is fixed. */
  963. SSL_set_max_proto_version(result->ssl, TLS1_2_VERSION);
  964. }
  965. #endif /* defined(SSL_CTRL_SET_MAX_PROTO_VERSION) */
  966. if (!SSL_set_cipher_list(result->ssl,
  967. isServer ? SERVER_CIPHER_LIST : CLIENT_CIPHER_LIST)) {
  968. tls_log_errors(NULL, LOG_WARN, LD_NET, "setting ciphers");
  969. #ifdef SSL_set_tlsext_host_name
  970. SSL_set_tlsext_host_name(result->ssl, NULL);
  971. #endif
  972. SSL_free(result->ssl);
  973. tor_free(result);
  974. goto err;
  975. }
  976. result->socket = sock;
  977. bio = BIO_new_socket(sock, BIO_CLOSE);
  978. if (! bio) {
  979. tls_log_errors(NULL, LOG_WARN, LD_NET, "opening BIO");
  980. #ifdef SSL_set_tlsext_host_name
  981. SSL_set_tlsext_host_name(result->ssl, NULL);
  982. #endif
  983. SSL_free(result->ssl);
  984. tor_free(result);
  985. goto err;
  986. }
  987. {
  988. int set_worked =
  989. SSL_set_ex_data(result->ssl, tor_tls_object_ex_data_index, result);
  990. if (!set_worked) {
  991. log_warn(LD_BUG,
  992. "Couldn't set the tls for an SSL*; connection will fail");
  993. }
  994. }
  995. SSL_set_bio(result->ssl, bio, bio);
  996. tor_tls_context_incref(context);
  997. result->context = context;
  998. result->state = TOR_TLS_ST_HANDSHAKE;
  999. result->isServer = isServer;
  1000. result->wantwrite_n = 0;
  1001. result->last_write_count = (unsigned long) BIO_number_written(bio);
  1002. result->last_read_count = (unsigned long) BIO_number_read(bio);
  1003. if (result->last_write_count || result->last_read_count) {
  1004. log_warn(LD_NET, "Newly created BIO has read count %lu, write count %lu",
  1005. result->last_read_count, result->last_write_count);
  1006. }
  1007. if (isServer) {
  1008. //SSL_set_info_callback(result->ssl, tor_tls_server_info_callback);
  1009. } else {
  1010. //SSL_set_info_callback(result->ssl, tor_tls_debug_state_callback);
  1011. }
  1012. if (isServer) {
  1013. // set SSL_MODE_NO_AUTO_CHAIN to keep from sending back any extra certs
  1014. SSL_set_mode(result->ssl, SSL_MODE_NO_AUTO_CHAIN);
  1015. // don't send a hello request
  1016. SSL_set_verify(result->ssl, SSL_VERIFY_NONE, NULL);
  1017. }
  1018. if (isServer)
  1019. tor_tls_setup_session_secret_cb(result);
  1020. goto done;
  1021. err:
  1022. result = NULL;
  1023. done:
  1024. /* Not expected to get called. */
  1025. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating tor_tls_t object");
  1026. return result;
  1027. }
  1028. /** Set <b>cb</b> to be called with argument <b>arg</b> whenever <b>tls</b>
  1029. * next gets a client-side renegotiate in the middle of a read. Do not
  1030. * invoke this function until <em>after</em> initial handshaking is done!
  1031. */
  1032. //void
  1033. //tor_tls_set_renegotiate_callback(tor_tls_t *tls,
  1034. // void (*cb)(tor_tls_t *, void *arg),
  1035. // void *arg)
  1036. //{
  1037. // tls->negotiated_callback = cb;
  1038. // tls->callback_arg = arg;
  1039. // tls->got_renegotiate = 0;
  1040. // if (cb) {
  1041. // SSL_set_info_callback(tls->ssl, tor_tls_server_info_callback);
  1042. // } else {
  1043. // SSL_set_info_callback(tls->ssl, tor_tls_debug_state_callback);
  1044. // }
  1045. //}
  1046. /** If this version of openssl requires it, turn on renegotiation on
  1047. * <b>tls</b>.
  1048. */
  1049. void
  1050. tor_tls_unblock_renegotiation(tor_tls_t *tls)
  1051. {
  1052. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1053. * as authenticating any earlier-received data. */
  1054. SSL_set_options(tls->ssl,
  1055. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1056. }
  1057. /** If this version of openssl supports it, turn off renegotiation on
  1058. * <b>tls</b>. (Our protocol never requires this for security, but it's nice
  1059. * to use belt-and-suspenders here.)
  1060. */
  1061. void
  1062. tor_tls_block_renegotiation(tor_tls_t *tls)
  1063. {
  1064. #ifdef SUPPORT_UNSAFE_RENEGOTIATION_FLAG
  1065. tls->ssl->s3->flags &= ~SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1066. #else
  1067. (void) tls;
  1068. #endif
  1069. }
  1070. /** Assert that the flags that allow legacy renegotiation are still set */
  1071. void
  1072. tor_tls_assert_renegotiation_unblocked(tor_tls_t *tls)
  1073. {
  1074. #if defined(SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) && \
  1075. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION != 0
  1076. long options = SSL_get_options(tls->ssl);
  1077. tor_assert(0 != (options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION));
  1078. #else
  1079. (void) tls;
  1080. #endif /* defined(SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) && ... */
  1081. }
  1082. /**
  1083. * Tell the TLS library that the underlying socket for <b>tls</b> has been
  1084. * closed, and the library should not attempt to free that socket itself.
  1085. */
  1086. void
  1087. tor_tls_release_socket(tor_tls_t *tls)
  1088. {
  1089. if (! tls)
  1090. return;
  1091. BIO *rbio, *wbio;
  1092. rbio = SSL_get_rbio(tls->ssl);
  1093. wbio = SSL_get_wbio(tls->ssl);
  1094. if (rbio) {
  1095. (void) BIO_set_close(rbio, BIO_NOCLOSE);
  1096. }
  1097. if (wbio && wbio != rbio) {
  1098. (void) BIO_set_close(wbio, BIO_NOCLOSE);
  1099. }
  1100. }
  1101. void
  1102. tor_tls_impl_free_(tor_tls_impl_t *ssl)
  1103. {
  1104. if (!ssl)
  1105. return;
  1106. #ifdef SSL_set_tlsext_host_name
  1107. SSL_set_tlsext_host_name(ssl, NULL);
  1108. #endif
  1109. SSL_free(ssl);
  1110. }
  1111. /** Underlying function for TLS reading. Reads up to <b>len</b>
  1112. * characters from <b>tls</b> into <b>cp</b>. On success, returns the
  1113. * number of characters read. On failure, returns TOR_TLS_ERROR,
  1114. * TOR_TLS_CLOSE, TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1115. */
  1116. MOCK_IMPL(int,
  1117. tor_tls_read,(tor_tls_t *tls, char *cp, size_t len))
  1118. {
  1119. int r, err;
  1120. tor_assert(tls);
  1121. tor_assert(tls->ssl);
  1122. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1123. tor_assert(len<INT_MAX);
  1124. r = SSL_read(tls->ssl, cp, (int)len);
  1125. if (r > 0) {
  1126. if (tls->got_renegotiate) {
  1127. /* Renegotiation happened! */
  1128. log_info(LD_NET, "Got a TLS renegotiation from %s", ADDR(tls));
  1129. if (tls->negotiated_callback)
  1130. tls->negotiated_callback(tls, tls->callback_arg);
  1131. tls->got_renegotiate = 0;
  1132. }
  1133. return r;
  1134. }
  1135. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading", LOG_DEBUG, LD_NET);
  1136. if (err == TOR_TLS_ZERORETURN_ || err == TOR_TLS_CLOSE) {
  1137. log_debug(LD_NET,"read returned r=%d; TLS is closed",r);
  1138. tls->state = TOR_TLS_ST_CLOSED;
  1139. return TOR_TLS_CLOSE;
  1140. } else {
  1141. tor_assert(err != TOR_TLS_DONE);
  1142. log_debug(LD_NET,"read returned r=%d, err=%d",r,err);
  1143. return err;
  1144. }
  1145. }
  1146. /** Total number of bytes that we've used TLS to send. Used to track TLS
  1147. * overhead. */
  1148. STATIC uint64_t total_bytes_written_over_tls = 0;
  1149. /** Total number of bytes that TLS has put on the network for us. Used to
  1150. * track TLS overhead. */
  1151. STATIC uint64_t total_bytes_written_by_tls = 0;
  1152. /** Underlying function for TLS writing. Write up to <b>n</b>
  1153. * characters from <b>cp</b> onto <b>tls</b>. On success, returns the
  1154. * number of characters written. On failure, returns TOR_TLS_ERROR,
  1155. * TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1156. */
  1157. int
  1158. tor_tls_write(tor_tls_t *tls, const char *cp, size_t n)
  1159. {
  1160. int r, err;
  1161. tor_assert(tls);
  1162. tor_assert(tls->ssl);
  1163. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1164. tor_assert(n < INT_MAX);
  1165. if (n == 0)
  1166. return 0;
  1167. if (tls->wantwrite_n) {
  1168. /* if WANTWRITE last time, we must use the _same_ n as before */
  1169. tor_assert(n >= tls->wantwrite_n);
  1170. log_debug(LD_NET,"resuming pending-write, (%d to flush, reusing %d)",
  1171. (int)n, (int)tls->wantwrite_n);
  1172. n = tls->wantwrite_n;
  1173. tls->wantwrite_n = 0;
  1174. }
  1175. r = SSL_write(tls->ssl, cp, (int)n);
  1176. err = tor_tls_get_error(tls, r, 0, "writing", LOG_INFO, LD_NET);
  1177. if (err == TOR_TLS_DONE) {
  1178. total_bytes_written_over_tls += r;
  1179. return r;
  1180. }
  1181. if (err == TOR_TLS_WANTWRITE || err == TOR_TLS_WANTREAD) {
  1182. tls->wantwrite_n = n;
  1183. }
  1184. return err;
  1185. }
  1186. /** Perform initial handshake on <b>tls</b>. When finished, returns
  1187. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  1188. * or TOR_TLS_WANTWRITE.
  1189. */
  1190. int
  1191. tor_tls_handshake(tor_tls_t *tls)
  1192. {
  1193. int r;
  1194. tor_assert(tls);
  1195. tor_assert(tls->ssl);
  1196. tor_assert(tls->state == TOR_TLS_ST_HANDSHAKE);
  1197. check_no_tls_errors();
  1198. OSSL_HANDSHAKE_STATE oldstate = SSL_get_state(tls->ssl);
  1199. if (tls->isServer) {
  1200. log_debug(LD_HANDSHAKE, "About to call SSL_accept on %p (%s)", tls,
  1201. SSL_state_string_long(tls->ssl));
  1202. r = SSL_accept(tls->ssl);
  1203. } else {
  1204. log_debug(LD_HANDSHAKE, "About to call SSL_connect on %p (%s)", tls,
  1205. SSL_state_string_long(tls->ssl));
  1206. r = SSL_connect(tls->ssl);
  1207. }
  1208. OSSL_HANDSHAKE_STATE newstate = SSL_get_state(tls->ssl);
  1209. if (oldstate != newstate) {
  1210. log_debug(LD_HANDSHAKE, "After call, %p was in state %s",
  1211. tls, SSL_state_string_long(tls->ssl));
  1212. }
  1213. r = tor_tls_get_error(tls, r, 0, "handshaking", LOG_INFO, LD_HANDSHAKE);
  1214. if (ERR_peek_error() != 0) {
  1215. tls_log_errors(tls, tls->isServer ? LOG_INFO : LOG_WARN, LD_HANDSHAKE,
  1216. "handshaking");
  1217. return TOR_TLS_ERROR_MISC;
  1218. }
  1219. if (r == TOR_TLS_DONE) {
  1220. tls->state = TOR_TLS_ST_OPEN;
  1221. return tor_tls_finish_handshake(tls);
  1222. }
  1223. return r;
  1224. }
  1225. /** Perform the final part of the initial TLS handshake on <b>tls</b>. This
  1226. * should be called for the first handshake only: it determines whether the v1
  1227. * or the v2 handshake was used, and adjusts things for the renegotiation
  1228. * handshake as appropriate.
  1229. *
  1230. * tor_tls_handshake() calls this on its own; you only need to call this if
  1231. * bufferevent is doing the handshake for you.
  1232. */
  1233. int
  1234. tor_tls_finish_handshake(tor_tls_t *tls)
  1235. {
  1236. int r = TOR_TLS_DONE;
  1237. check_no_tls_errors();
  1238. if (tls->isServer) {
  1239. SSL_set_verify(tls->ssl, SSL_VERIFY_PEER, always_accept_verify_cb);
  1240. SSL_clear_mode(tls->ssl, SSL_MODE_NO_AUTO_CHAIN);
  1241. log_debug(LD_HANDSHAKE, "Completed V2 TLS handshake with client; waiting "
  1242. "for renegotiation.");
  1243. } else {
  1244. /* XXXX this can move, probably? -NM */
  1245. //if (SSL_set_cipher_list(tls->ssl, SERVER_CIPHER_LIST) == 0) {
  1246. // tls_log_errors(NULL, LOG_WARN, LD_HANDSHAKE, "re-setting ciphers");
  1247. // r = TOR_TLS_ERROR_MISC;
  1248. //}
  1249. }
  1250. tls_log_errors(NULL, LOG_WARN, LD_NET, "finishing the handshake");
  1251. return r;
  1252. }
  1253. /** Return true iff this TLS connection is authenticated.
  1254. */
  1255. int
  1256. tor_tls_peer_has_cert(tor_tls_t *tls)
  1257. {
  1258. X509 *cert;
  1259. cert = SSL_get_peer_certificate(tls->ssl);
  1260. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1261. if (!cert)
  1262. return 0;
  1263. X509_free(cert);
  1264. return 1;
  1265. }
  1266. /** Return a newly allocated copy of the peer certificate, or NULL if there
  1267. * isn't one. */
  1268. MOCK_IMPL(tor_x509_cert_t *,
  1269. tor_tls_get_peer_cert,(tor_tls_t *tls))
  1270. {
  1271. X509 *cert;
  1272. cert = SSL_get_peer_certificate(tls->ssl);
  1273. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1274. if (!cert)
  1275. return NULL;
  1276. return tor_x509_cert_new(cert);
  1277. }
  1278. /** Return a newly allocated copy of the cerficate we used on the connection,
  1279. * or NULL if somehow we didn't use one. */
  1280. MOCK_IMPL(tor_x509_cert_t *,
  1281. tor_tls_get_own_cert,(tor_tls_t *tls))
  1282. {
  1283. X509 *cert = SSL_get_certificate(tls->ssl);
  1284. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE,
  1285. "getting own-connection certificate");
  1286. if (!cert)
  1287. return NULL;
  1288. /* Fun inconsistency: SSL_get_peer_certificate increments the reference
  1289. * count, but SSL_get_certificate does not. */
  1290. X509 *duplicate = X509_dup(cert);
  1291. if (BUG(duplicate == NULL))
  1292. return NULL;
  1293. return tor_x509_cert_new(duplicate);
  1294. }
  1295. /** Helper function: try to extract a link certificate and an identity
  1296. * certificate from <b>tls</b>, and store them in *<b>cert_out</b> and
  1297. * *<b>id_cert_out</b> respectively. Log all messages at level
  1298. * <b>severity</b>.
  1299. *
  1300. * Note that a reference is added both of the returned certificates. */
  1301. MOCK_IMPL(void,
  1302. try_to_extract_certs_from_tls,(int severity, tor_tls_t *tls,
  1303. X509 **cert_out, X509 **id_cert_out))
  1304. {
  1305. X509 *cert = NULL, *id_cert = NULL;
  1306. STACK_OF(X509) *chain = NULL;
  1307. int num_in_chain, i;
  1308. *cert_out = *id_cert_out = NULL;
  1309. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  1310. return;
  1311. *cert_out = cert;
  1312. if (!(chain = SSL_get_peer_cert_chain(tls->ssl)))
  1313. return;
  1314. num_in_chain = sk_X509_num(chain);
  1315. /* 1 means we're receiving (server-side), and it's just the id_cert.
  1316. * 2 means we're connecting (client-side), and it's both the link
  1317. * cert and the id_cert.
  1318. */
  1319. if (num_in_chain < 1) {
  1320. log_fn(severity,LD_PROTOCOL,
  1321. "Unexpected number of certificates in chain (%d)",
  1322. num_in_chain);
  1323. return;
  1324. }
  1325. for (i=0; i<num_in_chain; ++i) {
  1326. id_cert = sk_X509_value(chain, i);
  1327. if (X509_cmp(id_cert, cert) != 0)
  1328. break;
  1329. }
  1330. *id_cert_out = id_cert ? X509_dup(id_cert) : NULL;
  1331. }
  1332. /** Return the number of bytes available for reading from <b>tls</b>.
  1333. */
  1334. int
  1335. tor_tls_get_pending_bytes(tor_tls_t *tls)
  1336. {
  1337. tor_assert(tls);
  1338. return SSL_pending(tls->ssl);
  1339. }
  1340. /** If <b>tls</b> requires that the next write be of a particular size,
  1341. * return that size. Otherwise, return 0. */
  1342. size_t
  1343. tor_tls_get_forced_write_size(tor_tls_t *tls)
  1344. {
  1345. return tls->wantwrite_n;
  1346. }
  1347. /** Sets n_read and n_written to the number of bytes read and written,
  1348. * respectively, on the raw socket used by <b>tls</b> since the last time this
  1349. * function was called on <b>tls</b>. */
  1350. void
  1351. tor_tls_get_n_raw_bytes(tor_tls_t *tls, size_t *n_read, size_t *n_written)
  1352. {
  1353. BIO *wbio, *tmpbio;
  1354. unsigned long r, w;
  1355. r = (unsigned long) BIO_number_read(SSL_get_rbio(tls->ssl));
  1356. /* We want the number of bytes actually for real written. Unfortunately,
  1357. * sometimes OpenSSL replaces the wbio on tls->ssl with a buffering bio,
  1358. * which makes the answer turn out wrong. Let's cope with that. Note
  1359. * that this approach will fail if we ever replace tls->ssl's BIOs with
  1360. * buffering bios for reasons of our own. As an alternative, we could
  1361. * save the original BIO for tls->ssl in the tor_tls_t structure, but
  1362. * that would be tempting fate. */
  1363. wbio = SSL_get_wbio(tls->ssl);
  1364. #if OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5)
  1365. /* BIO structure is opaque as of OpenSSL 1.1.0-pre5-dev. Again, not
  1366. * supposed to use this form of the version macro, but the OpenSSL developers
  1367. * introduced major API changes in the pre-release stage.
  1368. */
  1369. if (BIO_method_type(wbio) == BIO_TYPE_BUFFER &&
  1370. (tmpbio = BIO_next(wbio)) != NULL)
  1371. wbio = tmpbio;
  1372. #else /* !(OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5)) */
  1373. if (wbio->method == BIO_f_buffer() && (tmpbio = BIO_next(wbio)) != NULL)
  1374. wbio = tmpbio;
  1375. #endif /* OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5) */
  1376. w = (unsigned long) BIO_number_written(wbio);
  1377. /* We are ok with letting these unsigned ints go "negative" here:
  1378. * If we wrapped around, this should still give us the right answer, unless
  1379. * we wrapped around by more than ULONG_MAX since the last time we called
  1380. * this function.
  1381. */
  1382. *n_read = (size_t)(r - tls->last_read_count);
  1383. *n_written = (size_t)(w - tls->last_write_count);
  1384. if (*n_read > INT_MAX || *n_written > INT_MAX) {
  1385. log_warn(LD_BUG, "Preposterously large value in tor_tls_get_n_raw_bytes. "
  1386. "r=%lu, last_read=%lu, w=%lu, last_written=%lu",
  1387. r, tls->last_read_count, w, tls->last_write_count);
  1388. }
  1389. total_bytes_written_by_tls += *n_written;
  1390. tls->last_read_count = r;
  1391. tls->last_write_count = w;
  1392. }
  1393. /** Return a ratio of the bytes that TLS has sent to the bytes that we've told
  1394. * it to send. Used to track whether our TLS records are getting too tiny. */
  1395. MOCK_IMPL(double,
  1396. tls_get_write_overhead_ratio,(void))
  1397. {
  1398. if (total_bytes_written_over_tls == 0)
  1399. return 1.0;
  1400. return ((double)total_bytes_written_by_tls) /
  1401. ((double)total_bytes_written_over_tls);
  1402. }
  1403. /** Implement check_no_tls_errors: If there are any pending OpenSSL
  1404. * errors, log an error message. */
  1405. void
  1406. check_no_tls_errors_(const char *fname, int line)
  1407. {
  1408. if (ERR_peek_error() == 0)
  1409. return;
  1410. log_warn(LD_CRYPTO, "Unhandled OpenSSL errors found at %s:%d: ",
  1411. tor_fix_source_file(fname), line);
  1412. tls_log_errors(NULL, LOG_WARN, LD_NET, NULL);
  1413. }
  1414. /** Return true iff the initial TLS connection at <b>tls</b> did not use a v2
  1415. * TLS handshake. Output is undefined if the handshake isn't finished. */
  1416. //int
  1417. //tor_tls_used_v1_handshake(tor_tls_t *tls)
  1418. //{
  1419. // return ! tls->wasV2Handshake;
  1420. //}
  1421. /** Return true iff the server TLS connection <b>tls</b> got the renegotiation
  1422. * request it was waiting for. */
  1423. int
  1424. tor_tls_server_got_renegotiate(tor_tls_t *tls)
  1425. {
  1426. return tls->got_renegotiate;
  1427. }
  1428. #ifndef HAVE_SSL_GET_CLIENT_RANDOM
  1429. static size_t
  1430. SSL_get_client_random(SSL *s, uint8_t *out, size_t len)
  1431. {
  1432. if (len == 0)
  1433. return SSL3_RANDOM_SIZE;
  1434. tor_assert(len == SSL3_RANDOM_SIZE);
  1435. tor_assert(s->s3);
  1436. memcpy(out, s->s3->client_random, len);
  1437. return len;
  1438. }
  1439. #endif /* !defined(HAVE_SSL_GET_CLIENT_RANDOM) */
  1440. #ifndef HAVE_SSL_GET_SERVER_RANDOM
  1441. static size_t
  1442. SSL_get_server_random(SSL *s, uint8_t *out, size_t len)
  1443. {
  1444. if (len == 0)
  1445. return SSL3_RANDOM_SIZE;
  1446. tor_assert(len == SSL3_RANDOM_SIZE);
  1447. tor_assert(s->s3);
  1448. memcpy(out, s->s3->server_random, len);
  1449. return len;
  1450. }
  1451. #endif /* !defined(HAVE_SSL_GET_SERVER_RANDOM) */
  1452. #ifndef HAVE_SSL_SESSION_GET_MASTER_KEY
  1453. size_t
  1454. SSL_SESSION_get_master_key(SSL_SESSION *s, uint8_t *out, size_t len)
  1455. {
  1456. tor_assert(s);
  1457. if (len == 0)
  1458. return s->master_key_length;
  1459. tor_assert(len == (size_t)s->master_key_length);
  1460. tor_assert(out);
  1461. memcpy(out, s->master_key, len);
  1462. return len;
  1463. }
  1464. #endif /* !defined(HAVE_SSL_SESSION_GET_MASTER_KEY) */
  1465. /** Set the DIGEST256_LEN buffer at <b>secrets_out</b> to the value used in
  1466. * the v3 handshake to prove that the client knows the TLS secrets for the
  1467. * connection <b>tls</b>. Return 0 on success, -1 on failure.
  1468. */
  1469. MOCK_IMPL(int,
  1470. tor_tls_get_tlssecrets,(tor_tls_t *tls, uint8_t *secrets_out))
  1471. {
  1472. #define TLSSECRET_MAGIC "Tor V3 handshake TLS cross-certification"
  1473. uint8_t buf[128];
  1474. size_t len;
  1475. tor_assert(tls);
  1476. SSL *const ssl = tls->ssl;
  1477. SSL_SESSION *const session = SSL_get_session(ssl);
  1478. tor_assert(ssl);
  1479. tor_assert(session);
  1480. const size_t server_random_len = SSL_get_server_random(ssl, NULL, 0);
  1481. const size_t client_random_len = SSL_get_client_random(ssl, NULL, 0);
  1482. const size_t master_key_len = SSL_SESSION_get_master_key(session, NULL, 0);
  1483. tor_assert(server_random_len);
  1484. tor_assert(client_random_len);
  1485. tor_assert(master_key_len);
  1486. len = client_random_len + server_random_len + strlen(TLSSECRET_MAGIC) + 1;
  1487. tor_assert(len <= sizeof(buf));
  1488. {
  1489. size_t r = SSL_get_client_random(ssl, buf, client_random_len);
  1490. tor_assert(r == client_random_len);
  1491. }
  1492. {
  1493. size_t r = SSL_get_server_random(ssl,
  1494. buf+client_random_len,
  1495. server_random_len);
  1496. tor_assert(r == server_random_len);
  1497. }
  1498. uint8_t *master_key = tor_malloc_zero(master_key_len);
  1499. {
  1500. size_t r = SSL_SESSION_get_master_key(session, master_key, master_key_len);
  1501. tor_assert(r == master_key_len);
  1502. }
  1503. uint8_t *nextbuf = buf + client_random_len + server_random_len;
  1504. memcpy(nextbuf, TLSSECRET_MAGIC, strlen(TLSSECRET_MAGIC) + 1);
  1505. /*
  1506. The value is an HMAC, using the TLS master key as the HMAC key, of
  1507. client_random | server_random | TLSSECRET_MAGIC
  1508. */
  1509. crypto_hmac_sha256((char*)secrets_out,
  1510. (char*)master_key,
  1511. master_key_len,
  1512. (char*)buf, len);
  1513. memwipe(buf, 0, sizeof(buf));
  1514. memwipe(master_key, 0, master_key_len);
  1515. tor_free(master_key);
  1516. return 0;
  1517. }
  1518. /** Using the RFC5705 key material exporting construction, and the
  1519. * provided <b>context</b> (<b>context_len</b> bytes long) and
  1520. * <b>label</b> (a NUL-terminated string), compute a 32-byte secret in
  1521. * <b>secrets_out</b> that only the parties to this TLS session can
  1522. * compute. Return 0 on success; -1 on failure; and -2 on failure
  1523. * caused by OpenSSL bug 7712.
  1524. */
  1525. MOCK_IMPL(int,
  1526. tor_tls_export_key_material,(tor_tls_t *tls, uint8_t *secrets_out,
  1527. const uint8_t *context,
  1528. size_t context_len,
  1529. const char *label))
  1530. {
  1531. tor_assert(tls);
  1532. tor_assert(tls->ssl);
  1533. int r = SSL_export_keying_material(tls->ssl,
  1534. secrets_out, DIGEST256_LEN,
  1535. label, strlen(label),
  1536. context, context_len, 1);
  1537. if (r != 1) {
  1538. int severity = openssl_bug_7712_is_present ? LOG_WARN : LOG_DEBUG;
  1539. tls_log_errors(tls, severity, LD_NET, "exporting keying material");
  1540. }
  1541. #ifdef TLS1_3_VERSION
  1542. if (r != 1 &&
  1543. strlen(label) > 12 &&
  1544. SSL_version(tls->ssl) >= TLS1_3_VERSION) {
  1545. if (! openssl_bug_7712_is_present) {
  1546. /* We might have run into OpenSSL issue 7712, which caused OpenSSL
  1547. * 1.1.1a to not handle long labels. Let's test to see if we have.
  1548. */
  1549. r = SSL_export_keying_material(tls->ssl, secrets_out, DIGEST256_LEN,
  1550. "short", 5, context, context_len, 1);
  1551. if (r == 1) {
  1552. /* A short label succeeds, but a long label fails. This was openssl
  1553. * issue 7712. */
  1554. openssl_bug_7712_is_present = 1;
  1555. log_warn(LD_GENERAL, "Detected OpenSSL bug 7712: disabling TLS 1.3 on "
  1556. "future connections. A fix is expected to appear in OpenSSL "
  1557. "1.1.1b.");
  1558. }
  1559. }
  1560. if (openssl_bug_7712_is_present)
  1561. return -2;
  1562. else
  1563. return -1;
  1564. }
  1565. #endif /* defined(TLS1_3_VERSION) */
  1566. return (r == 1) ? 0 : -1;
  1567. }
  1568. /** Examine the amount of memory used and available for buffers in <b>tls</b>.
  1569. * Set *<b>rbuf_capacity</b> to the amount of storage allocated for the read
  1570. * buffer and *<b>rbuf_bytes</b> to the amount actually used.
  1571. * Set *<b>wbuf_capacity</b> to the amount of storage allocated for the write
  1572. * buffer and *<b>wbuf_bytes</b> to the amount actually used.
  1573. *
  1574. * Return 0 on success, -1 on failure.*/
  1575. int
  1576. tor_tls_get_buffer_sizes(tor_tls_t *tls,
  1577. size_t *rbuf_capacity, size_t *rbuf_bytes,
  1578. size_t *wbuf_capacity, size_t *wbuf_bytes)
  1579. {
  1580. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)
  1581. (void)tls;
  1582. (void)rbuf_capacity;
  1583. (void)rbuf_bytes;
  1584. (void)wbuf_capacity;
  1585. (void)wbuf_bytes;
  1586. return -1;
  1587. #else /* !(OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)) */
  1588. if (tls->ssl->s3->rbuf.buf)
  1589. *rbuf_capacity = tls->ssl->s3->rbuf.len;
  1590. else
  1591. *rbuf_capacity = 0;
  1592. if (tls->ssl->s3->wbuf.buf)
  1593. *wbuf_capacity = tls->ssl->s3->wbuf.len;
  1594. else
  1595. *wbuf_capacity = 0;
  1596. *rbuf_bytes = tls->ssl->s3->rbuf.left;
  1597. *wbuf_bytes = tls->ssl->s3->wbuf.left;
  1598. return 0;
  1599. #endif /* OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0) */
  1600. }
  1601. /** Check whether the ECC group requested is supported by the current OpenSSL
  1602. * library instance. Return 1 if the group is supported, and 0 if not.
  1603. */
  1604. int
  1605. evaluate_ecgroup_for_tls(const char *ecgroup)
  1606. {
  1607. EC_KEY *ec_key;
  1608. int nid;
  1609. int ret;
  1610. if (!ecgroup)
  1611. nid = NID_tor_default_ecdhe_group;
  1612. else if (!strcasecmp(ecgroup, "P256"))
  1613. nid = NID_X9_62_prime256v1;
  1614. else if (!strcasecmp(ecgroup, "P224"))
  1615. nid = NID_secp224r1;
  1616. else
  1617. return 0;
  1618. ec_key = EC_KEY_new_by_curve_name(nid);
  1619. ret = (ec_key != NULL);
  1620. EC_KEY_free(ec_key);
  1621. return ret;
  1622. }