tortls.c 68 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171
  1. /* Copyright (c) 2003, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2018, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. /**
  6. * \file tortls.c
  7. * \brief Wrapper functions to present a consistent interface to
  8. * TLS, SSL, and X.509 functions from OpenSSL.
  9. **/
  10. /* (Unlike other tor functions, these
  11. * are prefixed with tor_ in order to avoid conflicting with OpenSSL
  12. * functions and variables.)
  13. */
  14. #include "orconfig.h"
  15. #define TORTLS_PRIVATE
  16. #define TORTLS_OPENSSL_PRIVATE
  17. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  18. #include <winsock2.h>
  19. #include <ws2tcpip.h>
  20. #endif
  21. #include "lib/crypt_ops/crypto_cipher.h"
  22. #include "lib/crypt_ops/crypto_rand.h"
  23. #include "lib/crypt_ops/crypto_dh.h"
  24. #include "lib/crypt_ops/crypto_util.h"
  25. #include "lib/tls/x509.h"
  26. /* Some versions of OpenSSL declare SSL_get_selected_srtp_profile twice in
  27. * srtp.h. Suppress the GCC warning so we can build with -Wredundant-decl. */
  28. DISABLE_GCC_WARNING(redundant-decls)
  29. #include <openssl/opensslv.h>
  30. #ifdef OPENSSL_NO_EC
  31. #error "We require OpenSSL with ECC support"
  32. #endif
  33. #include <openssl/ssl.h>
  34. #include <openssl/ssl3.h>
  35. #include <openssl/err.h>
  36. #include <openssl/tls1.h>
  37. #include <openssl/asn1.h>
  38. #include <openssl/bio.h>
  39. #include <openssl/bn.h>
  40. #include <openssl/rsa.h>
  41. ENABLE_GCC_WARNING(redundant-decls)
  42. #define TORTLS_PRIVATE
  43. #include "lib/tls/tortls.h"
  44. #include "lib/log/log.h"
  45. #include "lib/log/util_bug.h"
  46. #include "lib/container/smartlist.h"
  47. #include "lib/string/compat_string.h"
  48. #include "lib/string/printf.h"
  49. #include "lib/net/socket.h"
  50. #include "lib/intmath/cmp.h"
  51. #include "lib/ctime/di_ops.h"
  52. #include "lib/encoding/time_fmt.h"
  53. #include <stdlib.h>
  54. #include <string.h>
  55. #include "lib/arch/bytes.h"
  56. /* Copied from or.h */
  57. #define LEGAL_NICKNAME_CHARACTERS \
  58. "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"
  59. /** How long do identity certificates live? (sec) */
  60. #define IDENTITY_CERT_LIFETIME (365*24*60*60)
  61. #define ADDR(tls) (((tls) && (tls)->address) ? tls->address : "peer")
  62. #if OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,0,'f')
  63. /* This is a version of OpenSSL before 1.0.0f. It does not have
  64. * the CVE-2011-4576 fix, and as such it can't use RELEASE_BUFFERS and
  65. * SSL3 safely at the same time.
  66. */
  67. #define DISABLE_SSL3_HANDSHAKE
  68. #endif /* OPENSSL_VERSION_NUMBER < OPENSSL_V(1,0,0,'f') */
  69. /* We redefine these so that we can run correctly even if the vendor gives us
  70. * a version of OpenSSL that does not match its header files. (Apple: I am
  71. * looking at you.)
  72. */
  73. #ifndef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  74. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  75. #endif
  76. #ifndef SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  77. #define SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x0010
  78. #endif
  79. /** Return values for tor_tls_classify_client_ciphers.
  80. *
  81. * @{
  82. */
  83. /** An error occurred when examining the client ciphers */
  84. #define CIPHERS_ERR -1
  85. /** The client cipher list indicates that a v1 handshake was in use. */
  86. #define CIPHERS_V1 1
  87. /** The client cipher list indicates that the client is using the v2 or the
  88. * v3 handshake, but that it is (probably!) lying about what ciphers it
  89. * supports */
  90. #define CIPHERS_V2 2
  91. /** The client cipher list indicates that the client is using the v2 or the
  92. * v3 handshake, and that it is telling the truth about what ciphers it
  93. * supports */
  94. #define CIPHERS_UNRESTRICTED 3
  95. /** @} */
  96. /** The ex_data index in which we store a pointer to an SSL object's
  97. * corresponding tor_tls_t object. */
  98. STATIC int tor_tls_object_ex_data_index = -1;
  99. /** Helper: Allocate tor_tls_object_ex_data_index. */
  100. STATIC void
  101. tor_tls_allocate_tor_tls_object_ex_data_index(void)
  102. {
  103. if (tor_tls_object_ex_data_index == -1) {
  104. tor_tls_object_ex_data_index =
  105. SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
  106. tor_assert(tor_tls_object_ex_data_index != -1);
  107. }
  108. }
  109. /** Helper: given a SSL* pointer, return the tor_tls_t object using that
  110. * pointer. */
  111. STATIC tor_tls_t *
  112. tor_tls_get_by_ssl(const SSL *ssl)
  113. {
  114. tor_tls_t *result = SSL_get_ex_data(ssl, tor_tls_object_ex_data_index);
  115. if (result)
  116. tor_assert(result->magic == TOR_TLS_MAGIC);
  117. return result;
  118. }
  119. static void tor_tls_context_decref(tor_tls_context_t *ctx);
  120. static void tor_tls_context_incref(tor_tls_context_t *ctx);
  121. /** Global TLS contexts. We keep them here because nobody else needs
  122. * to touch them.
  123. *
  124. * @{ */
  125. STATIC tor_tls_context_t *server_tls_context = NULL;
  126. STATIC tor_tls_context_t *client_tls_context = NULL;
  127. /**@}*/
  128. /** True iff tor_tls_init() has been called. */
  129. static int tls_library_is_initialized = 0;
  130. /* Module-internal error codes. */
  131. #define TOR_TLS_SYSCALL_ (MIN_TOR_TLS_ERROR_VAL_ - 2)
  132. #define TOR_TLS_ZERORETURN_ (MIN_TOR_TLS_ERROR_VAL_ - 1)
  133. /** Write a description of the current state of <b>tls</b> into the
  134. * <b>sz</b>-byte buffer at <b>buf</b>. */
  135. void
  136. tor_tls_get_state_description(tor_tls_t *tls, char *buf, size_t sz)
  137. {
  138. const char *ssl_state;
  139. const char *tortls_state;
  140. if (PREDICT_UNLIKELY(!tls || !tls->ssl)) {
  141. strlcpy(buf, "(No SSL object)", sz);
  142. return;
  143. }
  144. ssl_state = SSL_state_string_long(tls->ssl);
  145. switch (tls->state) {
  146. #define CASE(st) case TOR_TLS_ST_##st: tortls_state = " in "#st ; break
  147. CASE(HANDSHAKE);
  148. CASE(OPEN);
  149. CASE(GOTCLOSE);
  150. CASE(SENTCLOSE);
  151. CASE(CLOSED);
  152. CASE(RENEGOTIATE);
  153. #undef CASE
  154. case TOR_TLS_ST_BUFFEREVENT:
  155. tortls_state = "";
  156. break;
  157. default:
  158. tortls_state = " in unknown TLS state";
  159. break;
  160. }
  161. tor_snprintf(buf, sz, "%s%s", ssl_state, tortls_state);
  162. }
  163. /** Log a single error <b>err</b> as returned by ERR_get_error(), which was
  164. * received while performing an operation <b>doing</b> on <b>tls</b>. Log
  165. * the message at <b>severity</b>, in log domain <b>domain</b>. */
  166. void
  167. tor_tls_log_one_error(tor_tls_t *tls, unsigned long err,
  168. int severity, int domain, const char *doing)
  169. {
  170. const char *state = NULL, *addr;
  171. const char *msg, *lib, *func;
  172. state = (tls && tls->ssl)?SSL_state_string_long(tls->ssl):"---";
  173. addr = tls ? tls->address : NULL;
  174. /* Some errors are known-benign, meaning they are the fault of the other
  175. * side of the connection. The caller doesn't know this, so override the
  176. * priority for those cases. */
  177. switch (ERR_GET_REASON(err)) {
  178. case SSL_R_HTTP_REQUEST:
  179. case SSL_R_HTTPS_PROXY_REQUEST:
  180. case SSL_R_RECORD_LENGTH_MISMATCH:
  181. #ifndef OPENSSL_1_1_API
  182. case SSL_R_RECORD_TOO_LARGE:
  183. #endif
  184. case SSL_R_UNKNOWN_PROTOCOL:
  185. case SSL_R_UNSUPPORTED_PROTOCOL:
  186. severity = LOG_INFO;
  187. break;
  188. default:
  189. break;
  190. }
  191. msg = (const char*)ERR_reason_error_string(err);
  192. lib = (const char*)ERR_lib_error_string(err);
  193. func = (const char*)ERR_func_error_string(err);
  194. if (!msg) msg = "(null)";
  195. if (!lib) lib = "(null)";
  196. if (!func) func = "(null)";
  197. if (doing) {
  198. tor_log(severity, domain, "TLS error while %s%s%s: %s (in %s:%s:%s)",
  199. doing, addr?" with ":"", addr?addr:"",
  200. msg, lib, func, state);
  201. } else {
  202. tor_log(severity, domain, "TLS error%s%s: %s (in %s:%s:%s)",
  203. addr?" with ":"", addr?addr:"",
  204. msg, lib, func, state);
  205. }
  206. }
  207. /** Log all pending tls errors at level <b>severity</b> in log domain
  208. * <b>domain</b>. Use <b>doing</b> to describe our current activities.
  209. */
  210. void
  211. tls_log_errors(tor_tls_t *tls, int severity, int domain, const char *doing)
  212. {
  213. unsigned long err;
  214. while ((err = ERR_get_error()) != 0) {
  215. tor_tls_log_one_error(tls, err, severity, domain, doing);
  216. }
  217. }
  218. /** Convert an errno (or a WSAerrno on windows) into a TOR_TLS_* error
  219. * code. */
  220. STATIC int
  221. tor_errno_to_tls_error(int e)
  222. {
  223. switch (e) {
  224. case SOCK_ERRNO(ECONNRESET): // most common
  225. return TOR_TLS_ERROR_CONNRESET;
  226. case SOCK_ERRNO(ETIMEDOUT):
  227. return TOR_TLS_ERROR_TIMEOUT;
  228. case SOCK_ERRNO(EHOSTUNREACH):
  229. case SOCK_ERRNO(ENETUNREACH):
  230. return TOR_TLS_ERROR_NO_ROUTE;
  231. case SOCK_ERRNO(ECONNREFUSED):
  232. return TOR_TLS_ERROR_CONNREFUSED; // least common
  233. default:
  234. return TOR_TLS_ERROR_MISC;
  235. }
  236. }
  237. /** Given a TOR_TLS_* error code, return a string equivalent. */
  238. const char *
  239. tor_tls_err_to_string(int err)
  240. {
  241. if (err >= 0)
  242. return "[Not an error.]";
  243. switch (err) {
  244. case TOR_TLS_ERROR_MISC: return "misc error";
  245. case TOR_TLS_ERROR_IO: return "unexpected close";
  246. case TOR_TLS_ERROR_CONNREFUSED: return "connection refused";
  247. case TOR_TLS_ERROR_CONNRESET: return "connection reset";
  248. case TOR_TLS_ERROR_NO_ROUTE: return "host unreachable";
  249. case TOR_TLS_ERROR_TIMEOUT: return "connection timed out";
  250. case TOR_TLS_CLOSE: return "closed";
  251. case TOR_TLS_WANTREAD: return "want to read";
  252. case TOR_TLS_WANTWRITE: return "want to write";
  253. default: return "(unknown error code)";
  254. }
  255. }
  256. #define CATCH_SYSCALL 1
  257. #define CATCH_ZERO 2
  258. /** Given a TLS object and the result of an SSL_* call, use
  259. * SSL_get_error to determine whether an error has occurred, and if so
  260. * which one. Return one of TOR_TLS_{DONE|WANTREAD|WANTWRITE|ERROR}.
  261. * If extra&CATCH_SYSCALL is true, return TOR_TLS_SYSCALL_ instead of
  262. * reporting syscall errors. If extra&CATCH_ZERO is true, return
  263. * TOR_TLS_ZERORETURN_ instead of reporting zero-return errors.
  264. *
  265. * If an error has occurred, log it at level <b>severity</b> and describe the
  266. * current action as <b>doing</b>.
  267. */
  268. STATIC int
  269. tor_tls_get_error(tor_tls_t *tls, int r, int extra,
  270. const char *doing, int severity, int domain)
  271. {
  272. int err = SSL_get_error(tls->ssl, r);
  273. int tor_error = TOR_TLS_ERROR_MISC;
  274. switch (err) {
  275. case SSL_ERROR_NONE:
  276. return TOR_TLS_DONE;
  277. case SSL_ERROR_WANT_READ:
  278. return TOR_TLS_WANTREAD;
  279. case SSL_ERROR_WANT_WRITE:
  280. return TOR_TLS_WANTWRITE;
  281. case SSL_ERROR_SYSCALL:
  282. if (extra&CATCH_SYSCALL)
  283. return TOR_TLS_SYSCALL_;
  284. if (r == 0) {
  285. tor_log(severity, LD_NET, "TLS error: unexpected close while %s (%s)",
  286. doing, SSL_state_string_long(tls->ssl));
  287. tor_error = TOR_TLS_ERROR_IO;
  288. } else {
  289. int e = tor_socket_errno(tls->socket);
  290. tor_log(severity, LD_NET,
  291. "TLS error: <syscall error while %s> (errno=%d: %s; state=%s)",
  292. doing, e, tor_socket_strerror(e),
  293. SSL_state_string_long(tls->ssl));
  294. tor_error = tor_errno_to_tls_error(e);
  295. }
  296. tls_log_errors(tls, severity, domain, doing);
  297. return tor_error;
  298. case SSL_ERROR_ZERO_RETURN:
  299. if (extra&CATCH_ZERO)
  300. return TOR_TLS_ZERORETURN_;
  301. tor_log(severity, LD_NET, "TLS connection closed while %s in state %s",
  302. doing, SSL_state_string_long(tls->ssl));
  303. tls_log_errors(tls, severity, domain, doing);
  304. return TOR_TLS_CLOSE;
  305. default:
  306. tls_log_errors(tls, severity, domain, doing);
  307. return TOR_TLS_ERROR_MISC;
  308. }
  309. }
  310. /** Initialize OpenSSL, unless it has already been initialized.
  311. */
  312. void
  313. tor_tls_init(void)
  314. {
  315. check_no_tls_errors();
  316. if (!tls_library_is_initialized) {
  317. #ifdef OPENSSL_1_1_API
  318. OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL);
  319. #else
  320. SSL_library_init();
  321. SSL_load_error_strings();
  322. #endif
  323. #if (SIZEOF_VOID_P >= 8 && \
  324. OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1))
  325. long version = OpenSSL_version_num();
  326. /* LCOV_EXCL_START : we can't test these lines on the same machine */
  327. if (version >= OPENSSL_V_SERIES(1,0,1)) {
  328. /* Warn if we could *almost* be running with much faster ECDH.
  329. If we're built for a 64-bit target, using OpenSSL 1.0.1, but we
  330. don't have one of the built-in __uint128-based speedups, we are
  331. just one build operation away from an accelerated handshake.
  332. (We could be looking at OPENSSL_NO_EC_NISTP_64_GCC_128 instead of
  333. doing this test, but that gives compile-time options, not runtime
  334. behavior.)
  335. */
  336. EC_KEY *key = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
  337. const EC_GROUP *g = key ? EC_KEY_get0_group(key) : NULL;
  338. const EC_METHOD *m = g ? EC_GROUP_method_of(g) : NULL;
  339. const int warn = (m == EC_GFp_simple_method() ||
  340. m == EC_GFp_mont_method() ||
  341. m == EC_GFp_nist_method());
  342. EC_KEY_free(key);
  343. if (warn)
  344. log_notice(LD_GENERAL, "We were built to run on a 64-bit CPU, with "
  345. "OpenSSL 1.0.1 or later, but with a version of OpenSSL "
  346. "that apparently lacks accelerated support for the NIST "
  347. "P-224 and P-256 groups. Building openssl with such "
  348. "support (using the enable-ec_nistp_64_gcc_128 option "
  349. "when configuring it) would make ECDH much faster.");
  350. }
  351. /* LCOV_EXCL_STOP */
  352. #endif /* (SIZEOF_VOID_P >= 8 && ... */
  353. tor_tls_allocate_tor_tls_object_ex_data_index();
  354. tls_library_is_initialized = 1;
  355. }
  356. }
  357. /** Free all global TLS structures. */
  358. void
  359. tor_tls_free_all(void)
  360. {
  361. check_no_tls_errors();
  362. if (server_tls_context) {
  363. tor_tls_context_t *ctx = server_tls_context;
  364. server_tls_context = NULL;
  365. tor_tls_context_decref(ctx);
  366. }
  367. if (client_tls_context) {
  368. tor_tls_context_t *ctx = client_tls_context;
  369. client_tls_context = NULL;
  370. tor_tls_context_decref(ctx);
  371. }
  372. }
  373. /** We need to give OpenSSL a callback to verify certificates. This is
  374. * it: We always accept peer certs and complete the handshake. We
  375. * don't validate them until later.
  376. */
  377. STATIC int
  378. always_accept_verify_cb(int preverify_ok,
  379. X509_STORE_CTX *x509_ctx)
  380. {
  381. (void) preverify_ok;
  382. (void) x509_ctx;
  383. return 1;
  384. }
  385. /** List of ciphers that servers should select from when the client might be
  386. * claiming extra unsupported ciphers in order to avoid fingerprinting. */
  387. static const char SERVER_CIPHER_LIST[] =
  388. #ifdef TLS1_3_TXT_AES_128_GCM_SHA256
  389. /* This one can never actually get selected, since if the client lists it,
  390. * we will assume that the client is honest, and not use this list.
  391. * Nonetheless we list it if it's available, so that the server doesn't
  392. * conclude that it has no valid ciphers if it's running with TLS1.3.
  393. */
  394. TLS1_3_TXT_AES_128_GCM_SHA256 ":"
  395. #endif
  396. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  397. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA;
  398. /** List of ciphers that servers should select from when we actually have
  399. * our choice of what cipher to use. */
  400. static const char UNRESTRICTED_SERVER_CIPHER_LIST[] =
  401. /* Here are the TLS 1.3 ciphers we like, in the order we prefer. */
  402. #ifdef TLS1_3_TXT_AES_256_GCM_SHA384
  403. TLS1_3_TXT_AES_256_GCM_SHA384 ":"
  404. #endif
  405. #ifdef TLS1_3_TXT_CHACHA20_POLY1305_SHA256
  406. TLS1_3_TXT_CHACHA20_POLY1305_SHA256 ":"
  407. #endif
  408. #ifdef TLS1_3_TXT_AES_128_GCM_SHA256
  409. TLS1_3_TXT_AES_128_GCM_SHA256 ":"
  410. #endif
  411. #ifdef TLS1_3_TXT_AES_128_CCM_SHA256
  412. TLS1_3_TXT_AES_128_CCM_SHA256 ":"
  413. #endif
  414. /* This list is autogenerated with the gen_server_ciphers.py script;
  415. * don't hand-edit it. */
  416. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  417. TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  418. #endif
  419. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  420. TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  421. #endif
  422. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384
  423. TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384 ":"
  424. #endif
  425. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256
  426. TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 ":"
  427. #endif
  428. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA
  429. TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA ":"
  430. #endif
  431. #ifdef TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA
  432. TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA ":"
  433. #endif
  434. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384
  435. TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384 ":"
  436. #endif
  437. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256
  438. TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256 ":"
  439. #endif
  440. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_CCM
  441. TLS1_TXT_DHE_RSA_WITH_AES_256_CCM ":"
  442. #endif
  443. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_CCM
  444. TLS1_TXT_DHE_RSA_WITH_AES_128_CCM ":"
  445. #endif
  446. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256
  447. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256 ":"
  448. #endif
  449. #ifdef TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256
  450. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256 ":"
  451. #endif
  452. /* Required */
  453. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":"
  454. /* Required */
  455. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":"
  456. #ifdef TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305
  457. TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305 ":"
  458. #endif
  459. #ifdef TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305
  460. TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305
  461. #endif
  462. ;
  463. /* Note: to set up your own private testing network with link crypto
  464. * disabled, set your Tors' cipher list to
  465. * (SSL3_TXT_RSA_NULL_SHA). If you do this, you won't be able to communicate
  466. * with any of the "real" Tors, though. */
  467. #define CIPHER(id, name) name ":"
  468. #define XCIPHER(id, name)
  469. /** List of ciphers that clients should advertise, omitting items that
  470. * our OpenSSL doesn't know about. */
  471. static const char CLIENT_CIPHER_LIST[] =
  472. #include "ciphers.inc"
  473. /* Tell it not to use SSLv2 ciphers, so that it can select an SSLv3 version
  474. * of any cipher we say. */
  475. "!SSLv2"
  476. ;
  477. #undef CIPHER
  478. #undef XCIPHER
  479. /** Remove a reference to <b>ctx</b>, and free it if it has no more
  480. * references. */
  481. static void
  482. tor_tls_context_decref(tor_tls_context_t *ctx)
  483. {
  484. tor_assert(ctx);
  485. if (--ctx->refcnt == 0) {
  486. SSL_CTX_free(ctx->ctx);
  487. tor_x509_cert_free(ctx->my_link_cert);
  488. tor_x509_cert_free(ctx->my_id_cert);
  489. tor_x509_cert_free(ctx->my_auth_cert);
  490. crypto_pk_free(ctx->link_key);
  491. crypto_pk_free(ctx->auth_key);
  492. /* LCOV_EXCL_BR_START since ctx will never be NULL here */
  493. tor_free(ctx);
  494. /* LCOV_EXCL_BR_STOP */
  495. }
  496. }
  497. /** Set *<b>link_cert_out</b> and *<b>id_cert_out</b> to the link certificate
  498. * and ID certificate that we're currently using for our V3 in-protocol
  499. * handshake's certificate chain. If <b>server</b> is true, provide the certs
  500. * that we use in server mode (auth, ID); otherwise, provide the certs that we
  501. * use in client mode. (link, ID) */
  502. int
  503. tor_tls_get_my_certs(int server,
  504. const tor_x509_cert_t **link_cert_out,
  505. const tor_x509_cert_t **id_cert_out)
  506. {
  507. tor_tls_context_t *ctx = server ? server_tls_context : client_tls_context;
  508. if (! ctx)
  509. return -1;
  510. if (link_cert_out)
  511. *link_cert_out = server ? ctx->my_link_cert : ctx->my_auth_cert;
  512. if (id_cert_out)
  513. *id_cert_out = ctx->my_id_cert;
  514. return 0;
  515. }
  516. /**
  517. * Return the authentication key that we use to authenticate ourselves as a
  518. * client in the V3 in-protocol handshake.
  519. */
  520. crypto_pk_t *
  521. tor_tls_get_my_client_auth_key(void)
  522. {
  523. if (! client_tls_context)
  524. return NULL;
  525. return client_tls_context->auth_key;
  526. }
  527. /** Return true iff the other side of <b>tls</b> has authenticated to us, and
  528. * the key certified in <b>cert</b> is the same as the key they used to do it.
  529. */
  530. MOCK_IMPL(int,
  531. tor_tls_cert_matches_key,(const tor_tls_t *tls, const tor_x509_cert_t *cert))
  532. {
  533. X509 *peercert = SSL_get_peer_certificate(tls->ssl);
  534. EVP_PKEY *link_key = NULL, *cert_key = NULL;
  535. int result;
  536. if (!peercert)
  537. return 0;
  538. link_key = X509_get_pubkey(peercert);
  539. cert_key = X509_get_pubkey(cert->cert);
  540. result = link_key && cert_key && EVP_PKEY_cmp(cert_key, link_key) == 1;
  541. X509_free(peercert);
  542. if (link_key)
  543. EVP_PKEY_free(link_key);
  544. if (cert_key)
  545. EVP_PKEY_free(cert_key);
  546. return result;
  547. }
  548. /** Increase the reference count of <b>ctx</b>. */
  549. static void
  550. tor_tls_context_incref(tor_tls_context_t *ctx)
  551. {
  552. ++ctx->refcnt;
  553. }
  554. /** Create new global client and server TLS contexts.
  555. *
  556. * If <b>server_identity</b> is NULL, this will not generate a server
  557. * TLS context. If TOR_TLS_CTX_IS_PUBLIC_SERVER is set in <b>flags</b>, use
  558. * the same TLS context for incoming and outgoing connections, and
  559. * ignore <b>client_identity</b>. If one of TOR_TLS_CTX_USE_ECDHE_P{224,256}
  560. * is set in <b>flags</b>, use that ECDHE group if possible; otherwise use
  561. * the default ECDHE group. */
  562. int
  563. tor_tls_context_init(unsigned flags,
  564. crypto_pk_t *client_identity,
  565. crypto_pk_t *server_identity,
  566. unsigned int key_lifetime)
  567. {
  568. int rv1 = 0;
  569. int rv2 = 0;
  570. const int is_public_server = flags & TOR_TLS_CTX_IS_PUBLIC_SERVER;
  571. check_no_tls_errors();
  572. if (is_public_server) {
  573. tor_tls_context_t *new_ctx;
  574. tor_tls_context_t *old_ctx;
  575. tor_assert(server_identity != NULL);
  576. rv1 = tor_tls_context_init_one(&server_tls_context,
  577. server_identity,
  578. key_lifetime, flags, 0);
  579. if (rv1 >= 0) {
  580. new_ctx = server_tls_context;
  581. tor_tls_context_incref(new_ctx);
  582. old_ctx = client_tls_context;
  583. client_tls_context = new_ctx;
  584. if (old_ctx != NULL) {
  585. tor_tls_context_decref(old_ctx);
  586. }
  587. }
  588. } else {
  589. if (server_identity != NULL) {
  590. rv1 = tor_tls_context_init_one(&server_tls_context,
  591. server_identity,
  592. key_lifetime,
  593. flags,
  594. 0);
  595. } else {
  596. tor_tls_context_t *old_ctx = server_tls_context;
  597. server_tls_context = NULL;
  598. if (old_ctx != NULL) {
  599. tor_tls_context_decref(old_ctx);
  600. }
  601. }
  602. rv2 = tor_tls_context_init_one(&client_tls_context,
  603. client_identity,
  604. key_lifetime,
  605. flags,
  606. 1);
  607. }
  608. tls_log_errors(NULL, LOG_WARN, LD_CRYPTO, "constructing a TLS context");
  609. return MIN(rv1, rv2);
  610. }
  611. /** Create a new global TLS context.
  612. *
  613. * You can call this function multiple times. Each time you call it,
  614. * it generates new certificates; all new connections will use
  615. * the new SSL context.
  616. */
  617. STATIC int
  618. tor_tls_context_init_one(tor_tls_context_t **ppcontext,
  619. crypto_pk_t *identity,
  620. unsigned int key_lifetime,
  621. unsigned int flags,
  622. int is_client)
  623. {
  624. tor_tls_context_t *new_ctx = tor_tls_context_new(identity,
  625. key_lifetime,
  626. flags,
  627. is_client);
  628. tor_tls_context_t *old_ctx = *ppcontext;
  629. if (new_ctx != NULL) {
  630. *ppcontext = new_ctx;
  631. /* Free the old context if one existed. */
  632. if (old_ctx != NULL) {
  633. /* This is safe even if there are open connections: we reference-
  634. * count tor_tls_context_t objects. */
  635. tor_tls_context_decref(old_ctx);
  636. }
  637. }
  638. return ((new_ctx != NULL) ? 0 : -1);
  639. }
  640. /** The group we should use for ecdhe when none was selected. */
  641. #define NID_tor_default_ecdhe_group NID_X9_62_prime256v1
  642. #define RSA_LINK_KEY_BITS 2048
  643. /** Create a new TLS context for use with Tor TLS handshakes.
  644. * <b>identity</b> should be set to the identity key used to sign the
  645. * certificate.
  646. */
  647. STATIC tor_tls_context_t *
  648. tor_tls_context_new(crypto_pk_t *identity, unsigned int key_lifetime,
  649. unsigned flags, int is_client)
  650. {
  651. crypto_pk_t *rsa = NULL, *rsa_auth = NULL;
  652. EVP_PKEY *pkey = NULL;
  653. tor_tls_context_t *result = NULL;
  654. X509 *cert = NULL, *idcert = NULL, *authcert = NULL;
  655. char *nickname = NULL, *nn2 = NULL;
  656. tor_tls_init();
  657. nickname = crypto_random_hostname(8, 20, "www.", ".net");
  658. #ifdef DISABLE_V3_LINKPROTO_SERVERSIDE
  659. nn2 = crypto_random_hostname(8, 20, "www.", ".net");
  660. #else
  661. nn2 = crypto_random_hostname(8, 20, "www.", ".com");
  662. #endif
  663. /* Generate short-term RSA key for use with TLS. */
  664. if (!(rsa = crypto_pk_new()))
  665. goto error;
  666. if (crypto_pk_generate_key_with_bits(rsa, RSA_LINK_KEY_BITS)<0)
  667. goto error;
  668. if (!is_client) {
  669. /* Generate short-term RSA key for use in the in-protocol ("v3")
  670. * authentication handshake. */
  671. if (!(rsa_auth = crypto_pk_new()))
  672. goto error;
  673. if (crypto_pk_generate_key(rsa_auth)<0)
  674. goto error;
  675. /* Create a link certificate signed by identity key. */
  676. cert = tor_tls_create_certificate(rsa, identity, nickname, nn2,
  677. key_lifetime);
  678. /* Create self-signed certificate for identity key. */
  679. idcert = tor_tls_create_certificate(identity, identity, nn2, nn2,
  680. IDENTITY_CERT_LIFETIME);
  681. /* Create an authentication certificate signed by identity key. */
  682. authcert = tor_tls_create_certificate(rsa_auth, identity, nickname, nn2,
  683. key_lifetime);
  684. if (!cert || !idcert || !authcert) {
  685. log_warn(LD_CRYPTO, "Error creating certificate");
  686. goto error;
  687. }
  688. }
  689. result = tor_malloc_zero(sizeof(tor_tls_context_t));
  690. result->refcnt = 1;
  691. if (!is_client) {
  692. result->my_link_cert = tor_x509_cert_new(X509_dup(cert));
  693. result->my_id_cert = tor_x509_cert_new(X509_dup(idcert));
  694. result->my_auth_cert = tor_x509_cert_new(X509_dup(authcert));
  695. if (!result->my_link_cert || !result->my_id_cert || !result->my_auth_cert)
  696. goto error;
  697. result->link_key = crypto_pk_dup_key(rsa);
  698. result->auth_key = crypto_pk_dup_key(rsa_auth);
  699. }
  700. #if 0
  701. /* Tell OpenSSL to only use TLS1. This may have subtly different results
  702. * from SSLv23_method() with SSLv2 and SSLv3 disabled, so we need to do some
  703. * investigation before we consider adjusting it. It should be compatible
  704. * with existing Tors. */
  705. if (!(result->ctx = SSL_CTX_new(TLSv1_method())))
  706. goto error;
  707. #endif /* 0 */
  708. /* Tell OpenSSL to use TLS 1.0 or later but not SSL2 or SSL3. */
  709. #ifdef HAVE_TLS_METHOD
  710. if (!(result->ctx = SSL_CTX_new(TLS_method())))
  711. goto error;
  712. #else
  713. if (!(result->ctx = SSL_CTX_new(SSLv23_method())))
  714. goto error;
  715. #endif /* defined(HAVE_TLS_METHOD) */
  716. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv2);
  717. SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv3);
  718. /* Prefer the server's ordering of ciphers: the client's ordering has
  719. * historically been chosen for fingerprinting resistance. */
  720. SSL_CTX_set_options(result->ctx, SSL_OP_CIPHER_SERVER_PREFERENCE);
  721. /* Disable TLS tickets if they're supported. We never want to use them;
  722. * using them can make our perfect forward secrecy a little worse, *and*
  723. * create an opportunity to fingerprint us (since it's unusual to use them
  724. * with TLS sessions turned off).
  725. *
  726. * In 0.2.4, clients advertise support for them though, to avoid a TLS
  727. * distinguishability vector. This can give us worse PFS, though, if we
  728. * get a server that doesn't set SSL_OP_NO_TICKET. With luck, there will
  729. * be few such servers by the time 0.2.4 is more stable.
  730. */
  731. #ifdef SSL_OP_NO_TICKET
  732. if (! is_client) {
  733. SSL_CTX_set_options(result->ctx, SSL_OP_NO_TICKET);
  734. }
  735. #endif
  736. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_DH_USE);
  737. SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_ECDH_USE);
  738. #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  739. SSL_CTX_set_options(result->ctx,
  740. SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
  741. #endif
  742. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  743. * as authenticating any earlier-received data.
  744. */
  745. {
  746. SSL_CTX_set_options(result->ctx,
  747. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  748. }
  749. /* Don't actually allow compression; it uses RAM and time, it makes TLS
  750. * vulnerable to CRIME-style attacks, and most of the data we transmit over
  751. * TLS is encrypted (and therefore uncompressible) anyway. */
  752. #ifdef SSL_OP_NO_COMPRESSION
  753. SSL_CTX_set_options(result->ctx, SSL_OP_NO_COMPRESSION);
  754. #endif
  755. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0)
  756. #ifndef OPENSSL_NO_COMP
  757. if (result->ctx->comp_methods)
  758. result->ctx->comp_methods = NULL;
  759. #endif
  760. #endif /* OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,1,0) */
  761. #ifdef SSL_MODE_RELEASE_BUFFERS
  762. SSL_CTX_set_mode(result->ctx, SSL_MODE_RELEASE_BUFFERS);
  763. #endif
  764. if (! is_client) {
  765. if (cert && !SSL_CTX_use_certificate(result->ctx,cert))
  766. goto error;
  767. X509_free(cert); /* We just added a reference to cert. */
  768. cert=NULL;
  769. if (idcert) {
  770. X509_STORE *s = SSL_CTX_get_cert_store(result->ctx);
  771. tor_assert(s);
  772. X509_STORE_add_cert(s, idcert);
  773. X509_free(idcert); /* The context now owns the reference to idcert */
  774. idcert = NULL;
  775. }
  776. }
  777. SSL_CTX_set_session_cache_mode(result->ctx, SSL_SESS_CACHE_OFF);
  778. if (!is_client) {
  779. tor_assert(rsa);
  780. if (!(pkey = crypto_pk_get_openssl_evp_pkey_(rsa,1)))
  781. goto error;
  782. if (!SSL_CTX_use_PrivateKey(result->ctx, pkey))
  783. goto error;
  784. EVP_PKEY_free(pkey);
  785. pkey = NULL;
  786. if (!SSL_CTX_check_private_key(result->ctx))
  787. goto error;
  788. }
  789. {
  790. DH *dh = crypto_dh_new_openssl_tls();
  791. tor_assert(dh);
  792. SSL_CTX_set_tmp_dh(result->ctx, dh);
  793. DH_free(dh);
  794. }
  795. if (! is_client) {
  796. int nid;
  797. EC_KEY *ec_key;
  798. if (flags & TOR_TLS_CTX_USE_ECDHE_P224)
  799. nid = NID_secp224r1;
  800. else if (flags & TOR_TLS_CTX_USE_ECDHE_P256)
  801. nid = NID_X9_62_prime256v1;
  802. else
  803. nid = NID_tor_default_ecdhe_group;
  804. /* Use P-256 for ECDHE. */
  805. ec_key = EC_KEY_new_by_curve_name(nid);
  806. if (ec_key != NULL) /*XXXX Handle errors? */
  807. SSL_CTX_set_tmp_ecdh(result->ctx, ec_key);
  808. EC_KEY_free(ec_key);
  809. }
  810. SSL_CTX_set_verify(result->ctx, SSL_VERIFY_PEER,
  811. always_accept_verify_cb);
  812. /* let us realloc bufs that we're writing from */
  813. SSL_CTX_set_mode(result->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
  814. if (rsa)
  815. crypto_pk_free(rsa);
  816. if (rsa_auth)
  817. crypto_pk_free(rsa_auth);
  818. X509_free(authcert);
  819. tor_free(nickname);
  820. tor_free(nn2);
  821. return result;
  822. error:
  823. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating TLS context");
  824. tor_free(nickname);
  825. tor_free(nn2);
  826. if (pkey)
  827. EVP_PKEY_free(pkey);
  828. if (rsa)
  829. crypto_pk_free(rsa);
  830. if (rsa_auth)
  831. crypto_pk_free(rsa_auth);
  832. if (result)
  833. tor_tls_context_decref(result);
  834. if (cert)
  835. X509_free(cert);
  836. if (idcert)
  837. X509_free(idcert);
  838. if (authcert)
  839. X509_free(authcert);
  840. return NULL;
  841. }
  842. /** Invoked when a TLS state changes: log the change at severity 'debug' */
  843. STATIC void
  844. tor_tls_debug_state_callback(const SSL *ssl, int type, int val)
  845. {
  846. /* LCOV_EXCL_START since this depends on whether debug is captured or not */
  847. log_debug(LD_HANDSHAKE, "SSL %p is now in state %s [type=%d,val=%d].",
  848. ssl, SSL_state_string_long(ssl), type, val);
  849. /* LCOV_EXCL_STOP */
  850. }
  851. /* Return the name of the negotiated ciphersuite in use on <b>tls</b> */
  852. const char *
  853. tor_tls_get_ciphersuite_name(tor_tls_t *tls)
  854. {
  855. return SSL_get_cipher(tls->ssl);
  856. }
  857. /* Here's the old V2 cipher list we sent from 0.2.1.1-alpha up to
  858. * 0.2.3.17-beta. If a client is using this list, we can't believe the ciphers
  859. * that it claims to support. We'll prune this list to remove the ciphers
  860. * *we* don't recognize. */
  861. STATIC uint16_t v2_cipher_list[] = {
  862. 0xc00a, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA */
  863. 0xc014, /* TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA */
  864. 0x0039, /* TLS1_TXT_DHE_RSA_WITH_AES_256_SHA */
  865. 0x0038, /* TLS1_TXT_DHE_DSS_WITH_AES_256_SHA */
  866. 0xc00f, /* TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA */
  867. 0xc005, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA */
  868. 0x0035, /* TLS1_TXT_RSA_WITH_AES_256_SHA */
  869. 0xc007, /* TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA */
  870. 0xc009, /* TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA */
  871. 0xc011, /* TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA */
  872. 0xc013, /* TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA */
  873. 0x0033, /* TLS1_TXT_DHE_RSA_WITH_AES_128_SHA */
  874. 0x0032, /* TLS1_TXT_DHE_DSS_WITH_AES_128_SHA */
  875. 0xc00c, /* TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA */
  876. 0xc00e, /* TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA */
  877. 0xc002, /* TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA */
  878. 0xc004, /* TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA */
  879. 0x0004, /* SSL3_TXT_RSA_RC4_128_MD5 */
  880. 0x0005, /* SSL3_TXT_RSA_RC4_128_SHA */
  881. 0x002f, /* TLS1_TXT_RSA_WITH_AES_128_SHA */
  882. 0xc008, /* TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA */
  883. 0xc012, /* TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA */
  884. 0x0016, /* SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA */
  885. 0x0013, /* SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA */
  886. 0xc00d, /* TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA */
  887. 0xc003, /* TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA */
  888. 0xfeff, /* SSL3_TXT_RSA_FIPS_WITH_3DES_EDE_CBC_SHA */
  889. 0x000a, /* SSL3_TXT_RSA_DES_192_CBC3_SHA */
  890. 0
  891. };
  892. /** Have we removed the unrecognized ciphers from v2_cipher_list yet? */
  893. static int v2_cipher_list_pruned = 0;
  894. /** Return 0 if <b>m</b> does not support the cipher with ID <b>cipher</b>;
  895. * return 1 if it does support it, or if we have no way to tell. */
  896. STATIC int
  897. find_cipher_by_id(const SSL *ssl, const SSL_METHOD *m, uint16_t cipher)
  898. {
  899. const SSL_CIPHER *c;
  900. #ifdef HAVE_SSL_CIPHER_FIND
  901. (void) m;
  902. {
  903. unsigned char cipherid[3];
  904. tor_assert(ssl);
  905. set_uint16(cipherid, tor_htons(cipher));
  906. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  907. * with a two-byte 'cipherid', it may look for a v2
  908. * cipher with the appropriate 3 bytes. */
  909. c = SSL_CIPHER_find((SSL*)ssl, cipherid);
  910. if (c)
  911. tor_assert((SSL_CIPHER_get_id(c) & 0xffff) == cipher);
  912. return c != NULL;
  913. }
  914. #else /* !(defined(HAVE_SSL_CIPHER_FIND)) */
  915. # if defined(HAVE_STRUCT_SSL_METHOD_ST_GET_CIPHER_BY_CHAR)
  916. if (m && m->get_cipher_by_char) {
  917. unsigned char cipherid[3];
  918. set_uint16(cipherid, tor_htons(cipher));
  919. cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
  920. * with a two-byte 'cipherid', it may look for a v2
  921. * cipher with the appropriate 3 bytes. */
  922. c = m->get_cipher_by_char(cipherid);
  923. if (c)
  924. tor_assert((c->id & 0xffff) == cipher);
  925. return c != NULL;
  926. }
  927. #endif /* defined(HAVE_STRUCT_SSL_METHOD_ST_GET_CIPHER_BY_CHAR) */
  928. # ifndef OPENSSL_1_1_API
  929. if (m && m->get_cipher && m->num_ciphers) {
  930. /* It would seem that some of the "let's-clean-up-openssl" forks have
  931. * removed the get_cipher_by_char function. Okay, so now you get a
  932. * quadratic search.
  933. */
  934. int i;
  935. for (i = 0; i < m->num_ciphers(); ++i) {
  936. c = m->get_cipher(i);
  937. if (c && (c->id & 0xffff) == cipher) {
  938. return 1;
  939. }
  940. }
  941. return 0;
  942. }
  943. #endif /* !defined(OPENSSL_1_1_API) */
  944. (void) ssl;
  945. (void) m;
  946. (void) cipher;
  947. return 1; /* No way to search */
  948. #endif /* defined(HAVE_SSL_CIPHER_FIND) */
  949. }
  950. /** Remove from v2_cipher_list every cipher that we don't support, so that
  951. * comparing v2_cipher_list to a client's cipher list will give a sensible
  952. * result. */
  953. static void
  954. prune_v2_cipher_list(const SSL *ssl)
  955. {
  956. uint16_t *inp, *outp;
  957. #ifdef HAVE_TLS_METHOD
  958. const SSL_METHOD *m = TLS_method();
  959. #else
  960. const SSL_METHOD *m = SSLv23_method();
  961. #endif
  962. inp = outp = v2_cipher_list;
  963. while (*inp) {
  964. if (find_cipher_by_id(ssl, m, *inp)) {
  965. *outp++ = *inp++;
  966. } else {
  967. inp++;
  968. }
  969. }
  970. *outp = 0;
  971. v2_cipher_list_pruned = 1;
  972. }
  973. /** Examine the client cipher list in <b>ssl</b>, and determine what kind of
  974. * client it is. Return one of CIPHERS_ERR, CIPHERS_V1, CIPHERS_V2,
  975. * CIPHERS_UNRESTRICTED.
  976. **/
  977. STATIC int
  978. tor_tls_classify_client_ciphers(const SSL *ssl,
  979. STACK_OF(SSL_CIPHER) *peer_ciphers)
  980. {
  981. int i, res;
  982. tor_tls_t *tor_tls;
  983. if (PREDICT_UNLIKELY(!v2_cipher_list_pruned))
  984. prune_v2_cipher_list(ssl);
  985. tor_tls = tor_tls_get_by_ssl(ssl);
  986. if (tor_tls && tor_tls->client_cipher_list_type)
  987. return tor_tls->client_cipher_list_type;
  988. /* If we reached this point, we just got a client hello. See if there is
  989. * a cipher list. */
  990. if (!peer_ciphers) {
  991. log_info(LD_NET, "No ciphers on session");
  992. res = CIPHERS_ERR;
  993. goto done;
  994. }
  995. /* Now we need to see if there are any ciphers whose presence means we're
  996. * dealing with an updated Tor. */
  997. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  998. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  999. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1000. if (strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA) &&
  1001. strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA) &&
  1002. strcmp(ciphername, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA) &&
  1003. strcmp(ciphername, "(NONE)")) {
  1004. log_debug(LD_NET, "Got a non-version-1 cipher called '%s'", ciphername);
  1005. // return 1;
  1006. goto v2_or_higher;
  1007. }
  1008. }
  1009. res = CIPHERS_V1;
  1010. goto done;
  1011. v2_or_higher:
  1012. {
  1013. const uint16_t *v2_cipher = v2_cipher_list;
  1014. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1015. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1016. uint16_t id = SSL_CIPHER_get_id(cipher) & 0xffff;
  1017. if (id == 0x00ff) /* extended renegotiation indicator. */
  1018. continue;
  1019. if (!id || id != *v2_cipher) {
  1020. res = CIPHERS_UNRESTRICTED;
  1021. goto dump_ciphers;
  1022. }
  1023. ++v2_cipher;
  1024. }
  1025. if (*v2_cipher != 0) {
  1026. res = CIPHERS_UNRESTRICTED;
  1027. goto dump_ciphers;
  1028. }
  1029. res = CIPHERS_V2;
  1030. }
  1031. dump_ciphers:
  1032. {
  1033. smartlist_t *elts = smartlist_new();
  1034. char *s;
  1035. for (i = 0; i < sk_SSL_CIPHER_num(peer_ciphers); ++i) {
  1036. const SSL_CIPHER *cipher = sk_SSL_CIPHER_value(peer_ciphers, i);
  1037. const char *ciphername = SSL_CIPHER_get_name(cipher);
  1038. smartlist_add(elts, (char*)ciphername);
  1039. }
  1040. s = smartlist_join_strings(elts, ":", 0, NULL);
  1041. log_debug(LD_NET, "Got a %s V2/V3 cipher list from %s. It is: '%s'",
  1042. (res == CIPHERS_V2) ? "fictitious" : "real", ADDR(tor_tls), s);
  1043. tor_free(s);
  1044. smartlist_free(elts);
  1045. }
  1046. done:
  1047. if (tor_tls)
  1048. return tor_tls->client_cipher_list_type = res;
  1049. return res;
  1050. }
  1051. /** Return true iff the cipher list suggested by the client for <b>ssl</b> is
  1052. * a list that indicates that the client knows how to do the v2 TLS connection
  1053. * handshake. */
  1054. STATIC int
  1055. tor_tls_client_is_using_v2_ciphers(const SSL *ssl)
  1056. {
  1057. STACK_OF(SSL_CIPHER) *ciphers;
  1058. #ifdef HAVE_SSL_GET_CLIENT_CIPHERS
  1059. ciphers = SSL_get_client_ciphers(ssl);
  1060. #else
  1061. SSL_SESSION *session;
  1062. if (!(session = SSL_get_session((SSL *)ssl))) {
  1063. log_info(LD_NET, "No session on TLS?");
  1064. return CIPHERS_ERR;
  1065. }
  1066. ciphers = session->ciphers;
  1067. #endif /* defined(HAVE_SSL_GET_CLIENT_CIPHERS) */
  1068. return tor_tls_classify_client_ciphers(ssl, ciphers) >= CIPHERS_V2;
  1069. }
  1070. /** Invoked when we're accepting a connection on <b>ssl</b>, and the connection
  1071. * changes state. We use this:
  1072. * <ul><li>To alter the state of the handshake partway through, so we
  1073. * do not send or request extra certificates in v2 handshakes.</li>
  1074. * <li>To detect renegotiation</li></ul>
  1075. */
  1076. STATIC void
  1077. tor_tls_server_info_callback(const SSL *ssl, int type, int val)
  1078. {
  1079. tor_tls_t *tls;
  1080. (void) val;
  1081. IF_BUG_ONCE(ssl == NULL) {
  1082. return; // LCOV_EXCL_LINE
  1083. }
  1084. tor_tls_debug_state_callback(ssl, type, val);
  1085. if (type != SSL_CB_ACCEPT_LOOP)
  1086. return;
  1087. OSSL_HANDSHAKE_STATE ssl_state = SSL_get_state(ssl);
  1088. if (! STATE_IS_SW_SERVER_HELLO(ssl_state))
  1089. return;
  1090. tls = tor_tls_get_by_ssl(ssl);
  1091. if (tls) {
  1092. /* Check whether we're watching for renegotiates. If so, this is one! */
  1093. if (tls->negotiated_callback)
  1094. tls->got_renegotiate = 1;
  1095. if (tls->server_handshake_count < 127) /*avoid any overflow possibility*/
  1096. ++tls->server_handshake_count;
  1097. } else {
  1098. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  1099. return;
  1100. }
  1101. /* Now check the cipher list. */
  1102. if (tor_tls_client_is_using_v2_ciphers(ssl)) {
  1103. if (tls->wasV2Handshake)
  1104. return; /* We already turned this stuff off for the first handshake;
  1105. * This is a renegotiation. */
  1106. /* Yes, we're casting away the const from ssl. This is very naughty of us.
  1107. * Let's hope openssl doesn't notice! */
  1108. /* Set SSL_MODE_NO_AUTO_CHAIN to keep from sending back any extra certs. */
  1109. SSL_set_mode((SSL*) ssl, SSL_MODE_NO_AUTO_CHAIN);
  1110. /* Don't send a hello request. */
  1111. SSL_set_verify((SSL*) ssl, SSL_VERIFY_NONE, NULL);
  1112. if (tls) {
  1113. tls->wasV2Handshake = 1;
  1114. } else {
  1115. /* LCOV_EXCL_START this line is not reachable */
  1116. log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
  1117. /* LCOV_EXCL_STOP */
  1118. }
  1119. }
  1120. }
  1121. /** Callback to get invoked on a server after we've read the list of ciphers
  1122. * the client supports, but before we pick our own ciphersuite.
  1123. *
  1124. * We can't abuse an info_cb for this, since by the time one of the
  1125. * client_hello info_cbs is called, we've already picked which ciphersuite to
  1126. * use.
  1127. *
  1128. * Technically, this function is an abuse of this callback, since the point of
  1129. * a session_secret_cb is to try to set up and/or verify a shared-secret for
  1130. * authentication on the fly. But as long as we return 0, we won't actually be
  1131. * setting up a shared secret, and all will be fine.
  1132. */
  1133. STATIC int
  1134. tor_tls_session_secret_cb(SSL *ssl, void *secret, int *secret_len,
  1135. STACK_OF(SSL_CIPHER) *peer_ciphers,
  1136. CONST_IF_OPENSSL_1_1_API SSL_CIPHER **cipher,
  1137. void *arg)
  1138. {
  1139. (void) secret;
  1140. (void) secret_len;
  1141. (void) peer_ciphers;
  1142. (void) cipher;
  1143. (void) arg;
  1144. if (tor_tls_classify_client_ciphers(ssl, peer_ciphers) ==
  1145. CIPHERS_UNRESTRICTED) {
  1146. SSL_set_cipher_list(ssl, UNRESTRICTED_SERVER_CIPHER_LIST);
  1147. }
  1148. SSL_set_session_secret_cb(ssl, NULL, NULL);
  1149. return 0;
  1150. }
  1151. static void
  1152. tor_tls_setup_session_secret_cb(tor_tls_t *tls)
  1153. {
  1154. SSL_set_session_secret_cb(tls->ssl, tor_tls_session_secret_cb, NULL);
  1155. }
  1156. /** Create a new TLS object from a file descriptor, and a flag to
  1157. * determine whether it is functioning as a server.
  1158. */
  1159. tor_tls_t *
  1160. tor_tls_new(int sock, int isServer)
  1161. {
  1162. BIO *bio = NULL;
  1163. tor_tls_t *result = tor_malloc_zero(sizeof(tor_tls_t));
  1164. tor_tls_context_t *context = isServer ? server_tls_context :
  1165. client_tls_context;
  1166. result->magic = TOR_TLS_MAGIC;
  1167. check_no_tls_errors();
  1168. tor_assert(context); /* make sure somebody made it first */
  1169. if (!(result->ssl = SSL_new(context->ctx))) {
  1170. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating SSL object");
  1171. tor_free(result);
  1172. goto err;
  1173. }
  1174. #ifdef SSL_set_tlsext_host_name
  1175. /* Browsers use the TLS hostname extension, so we should too. */
  1176. if (!isServer) {
  1177. char *fake_hostname = crypto_random_hostname(4,25, "www.",".com");
  1178. SSL_set_tlsext_host_name(result->ssl, fake_hostname);
  1179. tor_free(fake_hostname);
  1180. }
  1181. #endif /* defined(SSL_set_tlsext_host_name) */
  1182. if (!SSL_set_cipher_list(result->ssl,
  1183. isServer ? SERVER_CIPHER_LIST : CLIENT_CIPHER_LIST)) {
  1184. tls_log_errors(NULL, LOG_WARN, LD_NET, "setting ciphers");
  1185. #ifdef SSL_set_tlsext_host_name
  1186. SSL_set_tlsext_host_name(result->ssl, NULL);
  1187. #endif
  1188. SSL_free(result->ssl);
  1189. tor_free(result);
  1190. goto err;
  1191. }
  1192. result->socket = sock;
  1193. bio = BIO_new_socket(sock, BIO_NOCLOSE);
  1194. if (! bio) {
  1195. tls_log_errors(NULL, LOG_WARN, LD_NET, "opening BIO");
  1196. #ifdef SSL_set_tlsext_host_name
  1197. SSL_set_tlsext_host_name(result->ssl, NULL);
  1198. #endif
  1199. SSL_free(result->ssl);
  1200. tor_free(result);
  1201. goto err;
  1202. }
  1203. {
  1204. int set_worked =
  1205. SSL_set_ex_data(result->ssl, tor_tls_object_ex_data_index, result);
  1206. if (!set_worked) {
  1207. log_warn(LD_BUG,
  1208. "Couldn't set the tls for an SSL*; connection will fail");
  1209. }
  1210. }
  1211. SSL_set_bio(result->ssl, bio, bio);
  1212. tor_tls_context_incref(context);
  1213. result->context = context;
  1214. result->state = TOR_TLS_ST_HANDSHAKE;
  1215. result->isServer = isServer;
  1216. result->wantwrite_n = 0;
  1217. result->last_write_count = (unsigned long) BIO_number_written(bio);
  1218. result->last_read_count = (unsigned long) BIO_number_read(bio);
  1219. if (result->last_write_count || result->last_read_count) {
  1220. log_warn(LD_NET, "Newly created BIO has read count %lu, write count %lu",
  1221. result->last_read_count, result->last_write_count);
  1222. }
  1223. if (isServer) {
  1224. SSL_set_info_callback(result->ssl, tor_tls_server_info_callback);
  1225. } else {
  1226. SSL_set_info_callback(result->ssl, tor_tls_debug_state_callback);
  1227. }
  1228. if (isServer)
  1229. tor_tls_setup_session_secret_cb(result);
  1230. goto done;
  1231. err:
  1232. result = NULL;
  1233. done:
  1234. /* Not expected to get called. */
  1235. tls_log_errors(NULL, LOG_WARN, LD_NET, "creating tor_tls_t object");
  1236. return result;
  1237. }
  1238. /** Make future log messages about <b>tls</b> display the address
  1239. * <b>address</b>.
  1240. */
  1241. void
  1242. tor_tls_set_logged_address(tor_tls_t *tls, const char *address)
  1243. {
  1244. tor_assert(tls);
  1245. tor_free(tls->address);
  1246. tls->address = tor_strdup(address);
  1247. }
  1248. /** Set <b>cb</b> to be called with argument <b>arg</b> whenever <b>tls</b>
  1249. * next gets a client-side renegotiate in the middle of a read. Do not
  1250. * invoke this function until <em>after</em> initial handshaking is done!
  1251. */
  1252. void
  1253. tor_tls_set_renegotiate_callback(tor_tls_t *tls,
  1254. void (*cb)(tor_tls_t *, void *arg),
  1255. void *arg)
  1256. {
  1257. tls->negotiated_callback = cb;
  1258. tls->callback_arg = arg;
  1259. tls->got_renegotiate = 0;
  1260. if (cb) {
  1261. SSL_set_info_callback(tls->ssl, tor_tls_server_info_callback);
  1262. } else {
  1263. SSL_set_info_callback(tls->ssl, tor_tls_debug_state_callback);
  1264. }
  1265. }
  1266. /** If this version of openssl requires it, turn on renegotiation on
  1267. * <b>tls</b>.
  1268. */
  1269. void
  1270. tor_tls_unblock_renegotiation(tor_tls_t *tls)
  1271. {
  1272. /* Yes, we know what we are doing here. No, we do not treat a renegotiation
  1273. * as authenticating any earlier-received data. */
  1274. SSL_set_options(tls->ssl,
  1275. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
  1276. }
  1277. /** If this version of openssl supports it, turn off renegotiation on
  1278. * <b>tls</b>. (Our protocol never requires this for security, but it's nice
  1279. * to use belt-and-suspenders here.)
  1280. */
  1281. void
  1282. tor_tls_block_renegotiation(tor_tls_t *tls)
  1283. {
  1284. #ifdef SUPPORT_UNSAFE_RENEGOTIATION_FLAG
  1285. tls->ssl->s3->flags &= ~SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
  1286. #else
  1287. (void) tls;
  1288. #endif
  1289. }
  1290. /** Assert that the flags that allow legacy renegotiation are still set */
  1291. void
  1292. tor_tls_assert_renegotiation_unblocked(tor_tls_t *tls)
  1293. {
  1294. #if defined(SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) && \
  1295. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION != 0
  1296. long options = SSL_get_options(tls->ssl);
  1297. tor_assert(0 != (options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION));
  1298. #else
  1299. (void) tls;
  1300. #endif /* defined(SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) && ... */
  1301. }
  1302. /** Return whether this tls initiated the connect (client) or
  1303. * received it (server). */
  1304. int
  1305. tor_tls_is_server(tor_tls_t *tls)
  1306. {
  1307. tor_assert(tls);
  1308. return tls->isServer;
  1309. }
  1310. /** Release resources associated with a TLS object. Does not close the
  1311. * underlying file descriptor.
  1312. */
  1313. void
  1314. tor_tls_free_(tor_tls_t *tls)
  1315. {
  1316. if (!tls)
  1317. return;
  1318. tor_assert(tls->ssl);
  1319. {
  1320. size_t r,w;
  1321. tor_tls_get_n_raw_bytes(tls,&r,&w); /* ensure written_by_tls is updated */
  1322. }
  1323. #ifdef SSL_set_tlsext_host_name
  1324. SSL_set_tlsext_host_name(tls->ssl, NULL);
  1325. #endif
  1326. SSL_free(tls->ssl);
  1327. tls->ssl = NULL;
  1328. tls->negotiated_callback = NULL;
  1329. if (tls->context)
  1330. tor_tls_context_decref(tls->context);
  1331. tor_free(tls->address);
  1332. tls->magic = 0x99999999;
  1333. tor_free(tls);
  1334. }
  1335. /** Underlying function for TLS reading. Reads up to <b>len</b>
  1336. * characters from <b>tls</b> into <b>cp</b>. On success, returns the
  1337. * number of characters read. On failure, returns TOR_TLS_ERROR,
  1338. * TOR_TLS_CLOSE, TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1339. */
  1340. MOCK_IMPL(int,
  1341. tor_tls_read,(tor_tls_t *tls, char *cp, size_t len))
  1342. {
  1343. int r, err;
  1344. tor_assert(tls);
  1345. tor_assert(tls->ssl);
  1346. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1347. tor_assert(len<INT_MAX);
  1348. r = SSL_read(tls->ssl, cp, (int)len);
  1349. if (r > 0) {
  1350. if (tls->got_renegotiate) {
  1351. /* Renegotiation happened! */
  1352. log_info(LD_NET, "Got a TLS renegotiation from %s", ADDR(tls));
  1353. if (tls->negotiated_callback)
  1354. tls->negotiated_callback(tls, tls->callback_arg);
  1355. tls->got_renegotiate = 0;
  1356. }
  1357. return r;
  1358. }
  1359. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading", LOG_DEBUG, LD_NET);
  1360. if (err == TOR_TLS_ZERORETURN_ || err == TOR_TLS_CLOSE) {
  1361. log_debug(LD_NET,"read returned r=%d; TLS is closed",r);
  1362. tls->state = TOR_TLS_ST_CLOSED;
  1363. return TOR_TLS_CLOSE;
  1364. } else {
  1365. tor_assert(err != TOR_TLS_DONE);
  1366. log_debug(LD_NET,"read returned r=%d, err=%d",r,err);
  1367. return err;
  1368. }
  1369. }
  1370. /** Total number of bytes that we've used TLS to send. Used to track TLS
  1371. * overhead. */
  1372. STATIC uint64_t total_bytes_written_over_tls = 0;
  1373. /** Total number of bytes that TLS has put on the network for us. Used to
  1374. * track TLS overhead. */
  1375. STATIC uint64_t total_bytes_written_by_tls = 0;
  1376. /** Underlying function for TLS writing. Write up to <b>n</b>
  1377. * characters from <b>cp</b> onto <b>tls</b>. On success, returns the
  1378. * number of characters written. On failure, returns TOR_TLS_ERROR,
  1379. * TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
  1380. */
  1381. int
  1382. tor_tls_write(tor_tls_t *tls, const char *cp, size_t n)
  1383. {
  1384. int r, err;
  1385. tor_assert(tls);
  1386. tor_assert(tls->ssl);
  1387. tor_assert(tls->state == TOR_TLS_ST_OPEN);
  1388. tor_assert(n < INT_MAX);
  1389. if (n == 0)
  1390. return 0;
  1391. if (tls->wantwrite_n) {
  1392. /* if WANTWRITE last time, we must use the _same_ n as before */
  1393. tor_assert(n >= tls->wantwrite_n);
  1394. log_debug(LD_NET,"resuming pending-write, (%d to flush, reusing %d)",
  1395. (int)n, (int)tls->wantwrite_n);
  1396. n = tls->wantwrite_n;
  1397. tls->wantwrite_n = 0;
  1398. }
  1399. r = SSL_write(tls->ssl, cp, (int)n);
  1400. err = tor_tls_get_error(tls, r, 0, "writing", LOG_INFO, LD_NET);
  1401. if (err == TOR_TLS_DONE) {
  1402. total_bytes_written_over_tls += r;
  1403. return r;
  1404. }
  1405. if (err == TOR_TLS_WANTWRITE || err == TOR_TLS_WANTREAD) {
  1406. tls->wantwrite_n = n;
  1407. }
  1408. return err;
  1409. }
  1410. /** Perform initial handshake on <b>tls</b>. When finished, returns
  1411. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  1412. * or TOR_TLS_WANTWRITE.
  1413. */
  1414. int
  1415. tor_tls_handshake(tor_tls_t *tls)
  1416. {
  1417. int r;
  1418. tor_assert(tls);
  1419. tor_assert(tls->ssl);
  1420. tor_assert(tls->state == TOR_TLS_ST_HANDSHAKE);
  1421. check_no_tls_errors();
  1422. OSSL_HANDSHAKE_STATE oldstate = SSL_get_state(tls->ssl);
  1423. if (tls->isServer) {
  1424. log_debug(LD_HANDSHAKE, "About to call SSL_accept on %p (%s)", tls,
  1425. SSL_state_string_long(tls->ssl));
  1426. r = SSL_accept(tls->ssl);
  1427. } else {
  1428. log_debug(LD_HANDSHAKE, "About to call SSL_connect on %p (%s)", tls,
  1429. SSL_state_string_long(tls->ssl));
  1430. r = SSL_connect(tls->ssl);
  1431. }
  1432. OSSL_HANDSHAKE_STATE newstate = SSL_get_state(tls->ssl);
  1433. if (oldstate != newstate)
  1434. log_debug(LD_HANDSHAKE, "After call, %p was in state %s",
  1435. tls, SSL_state_string_long(tls->ssl));
  1436. /* We need to call this here and not earlier, since OpenSSL has a penchant
  1437. * for clearing its flags when you say accept or connect. */
  1438. tor_tls_unblock_renegotiation(tls);
  1439. r = tor_tls_get_error(tls,r,0, "handshaking", LOG_INFO, LD_HANDSHAKE);
  1440. if (ERR_peek_error() != 0) {
  1441. tls_log_errors(tls, tls->isServer ? LOG_INFO : LOG_WARN, LD_HANDSHAKE,
  1442. "handshaking");
  1443. return TOR_TLS_ERROR_MISC;
  1444. }
  1445. if (r == TOR_TLS_DONE) {
  1446. tls->state = TOR_TLS_ST_OPEN;
  1447. return tor_tls_finish_handshake(tls);
  1448. }
  1449. return r;
  1450. }
  1451. /** Perform the final part of the initial TLS handshake on <b>tls</b>. This
  1452. * should be called for the first handshake only: it determines whether the v1
  1453. * or the v2 handshake was used, and adjusts things for the renegotiation
  1454. * handshake as appropriate.
  1455. *
  1456. * tor_tls_handshake() calls this on its own; you only need to call this if
  1457. * bufferevent is doing the handshake for you.
  1458. */
  1459. int
  1460. tor_tls_finish_handshake(tor_tls_t *tls)
  1461. {
  1462. int r = TOR_TLS_DONE;
  1463. check_no_tls_errors();
  1464. if (tls->isServer) {
  1465. SSL_set_info_callback(tls->ssl, NULL);
  1466. SSL_set_verify(tls->ssl, SSL_VERIFY_PEER, always_accept_verify_cb);
  1467. SSL_clear_mode(tls->ssl, SSL_MODE_NO_AUTO_CHAIN);
  1468. if (tor_tls_client_is_using_v2_ciphers(tls->ssl)) {
  1469. /* This check is redundant, but back when we did it in the callback,
  1470. * we might have not been able to look up the tor_tls_t if the code
  1471. * was buggy. Fixing that. */
  1472. if (!tls->wasV2Handshake) {
  1473. log_warn(LD_BUG, "For some reason, wasV2Handshake didn't"
  1474. " get set. Fixing that.");
  1475. }
  1476. tls->wasV2Handshake = 1;
  1477. log_debug(LD_HANDSHAKE, "Completed V2 TLS handshake with client; waiting"
  1478. " for renegotiation.");
  1479. } else {
  1480. tls->wasV2Handshake = 0;
  1481. }
  1482. } else {
  1483. /* Client-side */
  1484. tls->wasV2Handshake = 1;
  1485. /* XXXX this can move, probably? -NM */
  1486. if (SSL_set_cipher_list(tls->ssl, SERVER_CIPHER_LIST) == 0) {
  1487. tls_log_errors(NULL, LOG_WARN, LD_HANDSHAKE, "re-setting ciphers");
  1488. r = TOR_TLS_ERROR_MISC;
  1489. }
  1490. }
  1491. tls_log_errors(NULL, LOG_WARN, LD_NET, "finishing the handshake");
  1492. return r;
  1493. }
  1494. /** Shut down an open tls connection <b>tls</b>. When finished, returns
  1495. * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
  1496. * or TOR_TLS_WANTWRITE.
  1497. */
  1498. int
  1499. tor_tls_shutdown(tor_tls_t *tls)
  1500. {
  1501. int r, err;
  1502. char buf[128];
  1503. tor_assert(tls);
  1504. tor_assert(tls->ssl);
  1505. check_no_tls_errors();
  1506. while (1) {
  1507. if (tls->state == TOR_TLS_ST_SENTCLOSE) {
  1508. /* If we've already called shutdown once to send a close message,
  1509. * we read until the other side has closed too.
  1510. */
  1511. do {
  1512. r = SSL_read(tls->ssl, buf, 128);
  1513. } while (r>0);
  1514. err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading to shut down",
  1515. LOG_INFO, LD_NET);
  1516. if (err == TOR_TLS_ZERORETURN_) {
  1517. tls->state = TOR_TLS_ST_GOTCLOSE;
  1518. /* fall through... */
  1519. } else {
  1520. return err;
  1521. }
  1522. }
  1523. r = SSL_shutdown(tls->ssl);
  1524. if (r == 1) {
  1525. /* If shutdown returns 1, the connection is entirely closed. */
  1526. tls->state = TOR_TLS_ST_CLOSED;
  1527. return TOR_TLS_DONE;
  1528. }
  1529. err = tor_tls_get_error(tls, r, CATCH_SYSCALL|CATCH_ZERO, "shutting down",
  1530. LOG_INFO, LD_NET);
  1531. if (err == TOR_TLS_SYSCALL_) {
  1532. /* The underlying TCP connection closed while we were shutting down. */
  1533. tls->state = TOR_TLS_ST_CLOSED;
  1534. return TOR_TLS_DONE;
  1535. } else if (err == TOR_TLS_ZERORETURN_) {
  1536. /* The TLS connection says that it sent a shutdown record, but
  1537. * isn't done shutting down yet. Make sure that this hasn't
  1538. * happened before, then go back to the start of the function
  1539. * and try to read.
  1540. */
  1541. if (tls->state == TOR_TLS_ST_GOTCLOSE ||
  1542. tls->state == TOR_TLS_ST_SENTCLOSE) {
  1543. log_warn(LD_NET,
  1544. "TLS returned \"half-closed\" value while already half-closed");
  1545. return TOR_TLS_ERROR_MISC;
  1546. }
  1547. tls->state = TOR_TLS_ST_SENTCLOSE;
  1548. /* fall through ... */
  1549. } else {
  1550. return err;
  1551. }
  1552. } /* end loop */
  1553. }
  1554. /** Return true iff this TLS connection is authenticated.
  1555. */
  1556. int
  1557. tor_tls_peer_has_cert(tor_tls_t *tls)
  1558. {
  1559. X509 *cert;
  1560. cert = SSL_get_peer_certificate(tls->ssl);
  1561. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1562. if (!cert)
  1563. return 0;
  1564. X509_free(cert);
  1565. return 1;
  1566. }
  1567. /** Return a newly allocated copy of the peer certificate, or NULL if there
  1568. * isn't one. */
  1569. MOCK_IMPL(tor_x509_cert_t *,
  1570. tor_tls_get_peer_cert,(tor_tls_t *tls))
  1571. {
  1572. X509 *cert;
  1573. cert = SSL_get_peer_certificate(tls->ssl);
  1574. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "getting peer certificate");
  1575. if (!cert)
  1576. return NULL;
  1577. return tor_x509_cert_new(cert);
  1578. }
  1579. /** Return a newly allocated copy of the cerficate we used on the connection,
  1580. * or NULL if somehow we didn't use one. */
  1581. MOCK_IMPL(tor_x509_cert_t *,
  1582. tor_tls_get_own_cert,(tor_tls_t *tls))
  1583. {
  1584. X509 *cert = SSL_get_certificate(tls->ssl);
  1585. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE,
  1586. "getting own-connection certificate");
  1587. if (!cert)
  1588. return NULL;
  1589. /* Fun inconsistency: SSL_get_peer_certificate increments the reference
  1590. * count, but SSL_get_certificate does not. */
  1591. X509 *duplicate = X509_dup(cert);
  1592. if (BUG(duplicate == NULL))
  1593. return NULL;
  1594. return tor_x509_cert_new(duplicate);
  1595. }
  1596. /** Helper function: try to extract a link certificate and an identity
  1597. * certificate from <b>tls</b>, and store them in *<b>cert_out</b> and
  1598. * *<b>id_cert_out</b> respectively. Log all messages at level
  1599. * <b>severity</b>.
  1600. *
  1601. * Note that a reference is added to cert_out, so it needs to be
  1602. * freed. id_cert_out doesn't. */
  1603. MOCK_IMPL(STATIC void,
  1604. try_to_extract_certs_from_tls,(int severity, tor_tls_t *tls,
  1605. X509 **cert_out, X509 **id_cert_out))
  1606. {
  1607. X509 *cert = NULL, *id_cert = NULL;
  1608. STACK_OF(X509) *chain = NULL;
  1609. int num_in_chain, i;
  1610. *cert_out = *id_cert_out = NULL;
  1611. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  1612. return;
  1613. *cert_out = cert;
  1614. if (!(chain = SSL_get_peer_cert_chain(tls->ssl)))
  1615. return;
  1616. num_in_chain = sk_X509_num(chain);
  1617. /* 1 means we're receiving (server-side), and it's just the id_cert.
  1618. * 2 means we're connecting (client-side), and it's both the link
  1619. * cert and the id_cert.
  1620. */
  1621. if (num_in_chain < 1) {
  1622. log_fn(severity,LD_PROTOCOL,
  1623. "Unexpected number of certificates in chain (%d)",
  1624. num_in_chain);
  1625. return;
  1626. }
  1627. for (i=0; i<num_in_chain; ++i) {
  1628. id_cert = sk_X509_value(chain, i);
  1629. if (X509_cmp(id_cert, cert) != 0)
  1630. break;
  1631. }
  1632. *id_cert_out = id_cert;
  1633. }
  1634. /** If the provided tls connection is authenticated and has a
  1635. * certificate chain that is currently valid and signed, then set
  1636. * *<b>identity_key</b> to the identity certificate's key and return
  1637. * 0. Else, return -1 and log complaints with log-level <b>severity</b>.
  1638. */
  1639. int
  1640. tor_tls_verify(int severity, tor_tls_t *tls, crypto_pk_t **identity_key)
  1641. {
  1642. X509 *cert = NULL, *id_cert = NULL;
  1643. EVP_PKEY *id_pkey = NULL;
  1644. RSA *rsa;
  1645. int r = -1;
  1646. check_no_tls_errors();
  1647. *identity_key = NULL;
  1648. try_to_extract_certs_from_tls(severity, tls, &cert, &id_cert);
  1649. if (!cert)
  1650. goto done;
  1651. if (!id_cert) {
  1652. log_fn(severity,LD_PROTOCOL,"No distinct identity certificate found");
  1653. goto done;
  1654. }
  1655. tls_log_errors(tls, severity, LD_HANDSHAKE, "before verifying certificate");
  1656. if (!(id_pkey = X509_get_pubkey(id_cert)) ||
  1657. X509_verify(cert, id_pkey) <= 0) {
  1658. log_fn(severity,LD_PROTOCOL,"X509_verify on cert and pkey returned <= 0");
  1659. tls_log_errors(tls, severity, LD_HANDSHAKE, "verifying certificate");
  1660. goto done;
  1661. }
  1662. rsa = EVP_PKEY_get1_RSA(id_pkey);
  1663. if (!rsa)
  1664. goto done;
  1665. *identity_key = crypto_new_pk_from_openssl_rsa_(rsa);
  1666. r = 0;
  1667. done:
  1668. if (cert)
  1669. X509_free(cert);
  1670. if (id_pkey)
  1671. EVP_PKEY_free(id_pkey);
  1672. /* This should never get invoked, but let's make sure in case OpenSSL
  1673. * acts unexpectedly. */
  1674. tls_log_errors(tls, LOG_WARN, LD_HANDSHAKE, "finishing tor_tls_verify");
  1675. return r;
  1676. }
  1677. /** Check whether the certificate set on the connection <b>tls</b> is expired
  1678. * give or take <b>past_tolerance</b> seconds, or not-yet-valid give or take
  1679. * <b>future_tolerance</b> seconds. Return 0 for valid, -1 for failure.
  1680. *
  1681. * NOTE: you should call tor_tls_verify before tor_tls_check_lifetime.
  1682. */
  1683. int
  1684. tor_tls_check_lifetime(int severity, tor_tls_t *tls,
  1685. time_t now,
  1686. int past_tolerance, int future_tolerance)
  1687. {
  1688. X509 *cert;
  1689. int r = -1;
  1690. if (!(cert = SSL_get_peer_certificate(tls->ssl)))
  1691. goto done;
  1692. if (check_cert_lifetime_internal(severity, cert, now,
  1693. past_tolerance, future_tolerance) < 0)
  1694. goto done;
  1695. r = 0;
  1696. done:
  1697. if (cert)
  1698. X509_free(cert);
  1699. /* Not expected to get invoked */
  1700. tls_log_errors(tls, LOG_WARN, LD_NET, "checking certificate lifetime");
  1701. return r;
  1702. }
  1703. /** Return the number of bytes available for reading from <b>tls</b>.
  1704. */
  1705. int
  1706. tor_tls_get_pending_bytes(tor_tls_t *tls)
  1707. {
  1708. tor_assert(tls);
  1709. return SSL_pending(tls->ssl);
  1710. }
  1711. /** If <b>tls</b> requires that the next write be of a particular size,
  1712. * return that size. Otherwise, return 0. */
  1713. size_t
  1714. tor_tls_get_forced_write_size(tor_tls_t *tls)
  1715. {
  1716. return tls->wantwrite_n;
  1717. }
  1718. /** Sets n_read and n_written to the number of bytes read and written,
  1719. * respectively, on the raw socket used by <b>tls</b> since the last time this
  1720. * function was called on <b>tls</b>. */
  1721. void
  1722. tor_tls_get_n_raw_bytes(tor_tls_t *tls, size_t *n_read, size_t *n_written)
  1723. {
  1724. BIO *wbio, *tmpbio;
  1725. unsigned long r, w;
  1726. r = (unsigned long) BIO_number_read(SSL_get_rbio(tls->ssl));
  1727. /* We want the number of bytes actually for real written. Unfortunately,
  1728. * sometimes OpenSSL replaces the wbio on tls->ssl with a buffering bio,
  1729. * which makes the answer turn out wrong. Let's cope with that. Note
  1730. * that this approach will fail if we ever replace tls->ssl's BIOs with
  1731. * buffering bios for reasons of our own. As an alternative, we could
  1732. * save the original BIO for tls->ssl in the tor_tls_t structure, but
  1733. * that would be tempting fate. */
  1734. wbio = SSL_get_wbio(tls->ssl);
  1735. #if OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5)
  1736. /* BIO structure is opaque as of OpenSSL 1.1.0-pre5-dev. Again, not
  1737. * supposed to use this form of the version macro, but the OpenSSL developers
  1738. * introduced major API changes in the pre-release stage.
  1739. */
  1740. if (BIO_method_type(wbio) == BIO_TYPE_BUFFER &&
  1741. (tmpbio = BIO_next(wbio)) != NULL)
  1742. wbio = tmpbio;
  1743. #else /* !(OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5)) */
  1744. if (wbio->method == BIO_f_buffer() && (tmpbio = BIO_next(wbio)) != NULL)
  1745. wbio = tmpbio;
  1746. #endif /* OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5) */
  1747. w = (unsigned long) BIO_number_written(wbio);
  1748. /* We are ok with letting these unsigned ints go "negative" here:
  1749. * If we wrapped around, this should still give us the right answer, unless
  1750. * we wrapped around by more than ULONG_MAX since the last time we called
  1751. * this function.
  1752. */
  1753. *n_read = (size_t)(r - tls->last_read_count);
  1754. *n_written = (size_t)(w - tls->last_write_count);
  1755. if (*n_read > INT_MAX || *n_written > INT_MAX) {
  1756. log_warn(LD_BUG, "Preposterously large value in tor_tls_get_n_raw_bytes. "
  1757. "r=%lu, last_read=%lu, w=%lu, last_written=%lu",
  1758. r, tls->last_read_count, w, tls->last_write_count);
  1759. }
  1760. total_bytes_written_by_tls += *n_written;
  1761. tls->last_read_count = r;
  1762. tls->last_write_count = w;
  1763. }
  1764. /** Return a ratio of the bytes that TLS has sent to the bytes that we've told
  1765. * it to send. Used to track whether our TLS records are getting too tiny. */
  1766. MOCK_IMPL(double,
  1767. tls_get_write_overhead_ratio,(void))
  1768. {
  1769. if (total_bytes_written_over_tls == 0)
  1770. return 1.0;
  1771. return ((double)total_bytes_written_by_tls) /
  1772. ((double)total_bytes_written_over_tls);
  1773. }
  1774. /** Implement check_no_tls_errors: If there are any pending OpenSSL
  1775. * errors, log an error message. */
  1776. void
  1777. check_no_tls_errors_(const char *fname, int line)
  1778. {
  1779. if (ERR_peek_error() == 0)
  1780. return;
  1781. log_warn(LD_CRYPTO, "Unhandled OpenSSL errors found at %s:%d: ",
  1782. tor_fix_source_file(fname), line);
  1783. tls_log_errors(NULL, LOG_WARN, LD_NET, NULL);
  1784. }
  1785. /** Return true iff the initial TLS connection at <b>tls</b> did not use a v2
  1786. * TLS handshake. Output is undefined if the handshake isn't finished. */
  1787. int
  1788. tor_tls_used_v1_handshake(tor_tls_t *tls)
  1789. {
  1790. return ! tls->wasV2Handshake;
  1791. }
  1792. /** Return the number of server handshakes that we've noticed doing on
  1793. * <b>tls</b>. */
  1794. int
  1795. tor_tls_get_num_server_handshakes(tor_tls_t *tls)
  1796. {
  1797. return tls->server_handshake_count;
  1798. }
  1799. /** Return true iff the server TLS connection <b>tls</b> got the renegotiation
  1800. * request it was waiting for. */
  1801. int
  1802. tor_tls_server_got_renegotiate(tor_tls_t *tls)
  1803. {
  1804. return tls->got_renegotiate;
  1805. }
  1806. #ifndef HAVE_SSL_GET_CLIENT_RANDOM
  1807. static size_t
  1808. SSL_get_client_random(SSL *s, uint8_t *out, size_t len)
  1809. {
  1810. if (len == 0)
  1811. return SSL3_RANDOM_SIZE;
  1812. tor_assert(len == SSL3_RANDOM_SIZE);
  1813. tor_assert(s->s3);
  1814. memcpy(out, s->s3->client_random, len);
  1815. return len;
  1816. }
  1817. #endif /* !defined(HAVE_SSL_GET_CLIENT_RANDOM) */
  1818. #ifndef HAVE_SSL_GET_SERVER_RANDOM
  1819. static size_t
  1820. SSL_get_server_random(SSL *s, uint8_t *out, size_t len)
  1821. {
  1822. if (len == 0)
  1823. return SSL3_RANDOM_SIZE;
  1824. tor_assert(len == SSL3_RANDOM_SIZE);
  1825. tor_assert(s->s3);
  1826. memcpy(out, s->s3->server_random, len);
  1827. return len;
  1828. }
  1829. #endif /* !defined(HAVE_SSL_GET_SERVER_RANDOM) */
  1830. #ifndef HAVE_SSL_SESSION_GET_MASTER_KEY
  1831. STATIC size_t
  1832. SSL_SESSION_get_master_key(SSL_SESSION *s, uint8_t *out, size_t len)
  1833. {
  1834. tor_assert(s);
  1835. if (len == 0)
  1836. return s->master_key_length;
  1837. tor_assert(len == (size_t)s->master_key_length);
  1838. tor_assert(out);
  1839. memcpy(out, s->master_key, len);
  1840. return len;
  1841. }
  1842. #endif /* !defined(HAVE_SSL_SESSION_GET_MASTER_KEY) */
  1843. /** Set the DIGEST256_LEN buffer at <b>secrets_out</b> to the value used in
  1844. * the v3 handshake to prove that the client knows the TLS secrets for the
  1845. * connection <b>tls</b>. Return 0 on success, -1 on failure.
  1846. */
  1847. MOCK_IMPL(int,
  1848. tor_tls_get_tlssecrets,(tor_tls_t *tls, uint8_t *secrets_out))
  1849. {
  1850. #define TLSSECRET_MAGIC "Tor V3 handshake TLS cross-certification"
  1851. uint8_t buf[128];
  1852. size_t len;
  1853. tor_assert(tls);
  1854. SSL *const ssl = tls->ssl;
  1855. SSL_SESSION *const session = SSL_get_session(ssl);
  1856. tor_assert(ssl);
  1857. tor_assert(session);
  1858. const size_t server_random_len = SSL_get_server_random(ssl, NULL, 0);
  1859. const size_t client_random_len = SSL_get_client_random(ssl, NULL, 0);
  1860. const size_t master_key_len = SSL_SESSION_get_master_key(session, NULL, 0);
  1861. tor_assert(server_random_len);
  1862. tor_assert(client_random_len);
  1863. tor_assert(master_key_len);
  1864. len = client_random_len + server_random_len + strlen(TLSSECRET_MAGIC) + 1;
  1865. tor_assert(len <= sizeof(buf));
  1866. {
  1867. size_t r = SSL_get_client_random(ssl, buf, client_random_len);
  1868. tor_assert(r == client_random_len);
  1869. }
  1870. {
  1871. size_t r = SSL_get_server_random(ssl,
  1872. buf+client_random_len,
  1873. server_random_len);
  1874. tor_assert(r == server_random_len);
  1875. }
  1876. uint8_t *master_key = tor_malloc_zero(master_key_len);
  1877. {
  1878. size_t r = SSL_SESSION_get_master_key(session, master_key, master_key_len);
  1879. tor_assert(r == master_key_len);
  1880. }
  1881. uint8_t *nextbuf = buf + client_random_len + server_random_len;
  1882. memcpy(nextbuf, TLSSECRET_MAGIC, strlen(TLSSECRET_MAGIC) + 1);
  1883. /*
  1884. The value is an HMAC, using the TLS master key as the HMAC key, of
  1885. client_random | server_random | TLSSECRET_MAGIC
  1886. */
  1887. crypto_hmac_sha256((char*)secrets_out,
  1888. (char*)master_key,
  1889. master_key_len,
  1890. (char*)buf, len);
  1891. memwipe(buf, 0, sizeof(buf));
  1892. memwipe(master_key, 0, master_key_len);
  1893. tor_free(master_key);
  1894. return 0;
  1895. }
  1896. /** Using the RFC5705 key material exporting construction, and the
  1897. * provided <b>context</b> (<b>context_len</b> bytes long) and
  1898. * <b>label</b> (a NUL-terminated string), compute a 32-byte secret in
  1899. * <b>secrets_out</b> that only the parties to this TLS session can
  1900. * compute. Return 0 on success and -1 on failure.
  1901. */
  1902. MOCK_IMPL(int,
  1903. tor_tls_export_key_material,(tor_tls_t *tls, uint8_t *secrets_out,
  1904. const uint8_t *context,
  1905. size_t context_len,
  1906. const char *label))
  1907. {
  1908. tor_assert(tls);
  1909. tor_assert(tls->ssl);
  1910. int r = SSL_export_keying_material(tls->ssl,
  1911. secrets_out, DIGEST256_LEN,
  1912. label, strlen(label),
  1913. context, context_len, 1);
  1914. return (r == 1) ? 0 : -1;
  1915. }
  1916. /** Examine the amount of memory used and available for buffers in <b>tls</b>.
  1917. * Set *<b>rbuf_capacity</b> to the amount of storage allocated for the read
  1918. * buffer and *<b>rbuf_bytes</b> to the amount actually used.
  1919. * Set *<b>wbuf_capacity</b> to the amount of storage allocated for the write
  1920. * buffer and *<b>wbuf_bytes</b> to the amount actually used.
  1921. *
  1922. * Return 0 on success, -1 on failure.*/
  1923. int
  1924. tor_tls_get_buffer_sizes(tor_tls_t *tls,
  1925. size_t *rbuf_capacity, size_t *rbuf_bytes,
  1926. size_t *wbuf_capacity, size_t *wbuf_bytes)
  1927. {
  1928. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)
  1929. (void)tls;
  1930. (void)rbuf_capacity;
  1931. (void)rbuf_bytes;
  1932. (void)wbuf_capacity;
  1933. (void)wbuf_bytes;
  1934. return -1;
  1935. #else /* !(OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)) */
  1936. if (tls->ssl->s3->rbuf.buf)
  1937. *rbuf_capacity = tls->ssl->s3->rbuf.len;
  1938. else
  1939. *rbuf_capacity = 0;
  1940. if (tls->ssl->s3->wbuf.buf)
  1941. *wbuf_capacity = tls->ssl->s3->wbuf.len;
  1942. else
  1943. *wbuf_capacity = 0;
  1944. *rbuf_bytes = tls->ssl->s3->rbuf.left;
  1945. *wbuf_bytes = tls->ssl->s3->wbuf.left;
  1946. return 0;
  1947. #endif /* OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0) */
  1948. }
  1949. /** Check whether the ECC group requested is supported by the current OpenSSL
  1950. * library instance. Return 1 if the group is supported, and 0 if not.
  1951. */
  1952. int
  1953. evaluate_ecgroup_for_tls(const char *ecgroup)
  1954. {
  1955. EC_KEY *ec_key;
  1956. int nid;
  1957. int ret;
  1958. if (!ecgroup)
  1959. nid = NID_tor_default_ecdhe_group;
  1960. else if (!strcasecmp(ecgroup, "P256"))
  1961. nid = NID_X9_62_prime256v1;
  1962. else if (!strcasecmp(ecgroup, "P224"))
  1963. nid = NID_secp224r1;
  1964. else
  1965. return 0;
  1966. ec_key = EC_KEY_new_by_curve_name(nid);
  1967. ret = (ec_key != NULL);
  1968. EC_KEY_free(ec_key);
  1969. return ret;
  1970. }