Update Tor Project copyright years
[tor/rransom.git] / src / common / tortls.c
blob066b429601846a162120cfd6c821a0a90d440412
1 /* Copyright (c) 2003, Roger Dingledine.
2 * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
3 * Copyright (c) 2007-2010, The Tor Project, Inc. */
4 /* See LICENSE for licensing information */
6 /**
7 * \file tortls.c
8 * \brief Wrapper functions to present a consistent interface to
9 * TLS, SSL, and X.509 functions from OpenSSL.
10 **/
12 /* (Unlike other tor functions, these
13 * are prefixed with tor_ in order to avoid conflicting with OpenSSL
14 * functions and variables.)
17 #include "orconfig.h"
19 #include <assert.h>
20 #include <openssl/ssl.h>
21 #include <openssl/ssl3.h>
22 #include <openssl/err.h>
23 #include <openssl/tls1.h>
24 #include <openssl/asn1.h>
25 #include <openssl/bio.h>
26 #include <openssl/opensslv.h>
28 #if OPENSSL_VERSION_NUMBER < 0x00907000l
29 #error "We require OpenSSL >= 0.9.7"
30 #endif
32 #define CRYPTO_PRIVATE /* to import prototypes from crypto.h */
34 #include "crypto.h"
35 #include "tortls.h"
36 #include "util.h"
37 #include "log.h"
38 #include "container.h"
39 #include "ht.h"
40 #include <string.h>
42 /* Enable the "v2" TLS handshake.
44 #define V2_HANDSHAKE_SERVER
45 #define V2_HANDSHAKE_CLIENT
47 /* Copied from or.h */
48 #define LEGAL_NICKNAME_CHARACTERS \
49 "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"
51 /** How long do identity certificates live? (sec) */
52 #define IDENTITY_CERT_LIFETIME (365*24*60*60)
54 #define ADDR(tls) (((tls) && (tls)->address) ? tls->address : "peer")
56 /* We redefine these so that we can run correctly even if the vendor gives us
57 * a version of OpenSSL that does not match its header files. (Apple: I am
58 * looking at you.)
60 #ifndef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
61 #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
62 #endif
63 #ifndef SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
64 #define SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x0010
65 #endif
67 /** Does the run-time openssl version look like we need
68 * SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION? */
69 static int use_unsafe_renegotiation_op = 0;
70 /** Does the run-time openssl version look like we need
71 * SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION? */
72 static int use_unsafe_renegotiation_flag = 0;
74 /** Structure holding the TLS state for a single connection. */
75 typedef struct tor_tls_context_t {
76 int refcnt;
77 SSL_CTX *ctx;
78 X509 *my_cert;
79 X509 *my_id_cert;
80 crypto_pk_env_t *key;
81 } tor_tls_context_t;
83 /** Holds a SSL object and its associated data. Members are only
84 * accessed from within tortls.c.
86 struct tor_tls_t {
87 HT_ENTRY(tor_tls_t) node;
88 tor_tls_context_t *context; /** A link to the context object for this tls. */
89 SSL *ssl; /**< An OpenSSL SSL object. */
90 int socket; /**< The underlying file descriptor for this TLS connection. */
91 char *address; /**< An address to log when describing this connection. */
92 enum {
93 TOR_TLS_ST_HANDSHAKE, TOR_TLS_ST_OPEN, TOR_TLS_ST_GOTCLOSE,
94 TOR_TLS_ST_SENTCLOSE, TOR_TLS_ST_CLOSED, TOR_TLS_ST_RENEGOTIATE,
95 } state : 3; /**< The current SSL state, depending on which operations have
96 * completed successfully. */
97 unsigned int isServer:1; /**< True iff this is a server-side connection */
98 unsigned int wasV2Handshake:1; /**< True iff the original handshake for
99 * this connection used the updated version
100 * of the connection protocol (client sends
101 * different cipher list, server sends only
102 * one certificate). */
103 /** True iff we should call negotiated_callback when we're done reading. */
104 unsigned int got_renegotiate:1;
105 size_t wantwrite_n; /**< 0 normally, >0 if we returned wantwrite last
106 * time. */
107 /** Last values retrieved from BIO_number_read()/write(); see
108 * tor_tls_get_n_raw_bytes() for usage.
110 unsigned long last_write_count;
111 unsigned long last_read_count;
112 /** If set, a callback to invoke whenever the client tries to renegotiate
113 * the handshake. */
114 void (*negotiated_callback)(tor_tls_t *tls, void *arg);
115 /** Argument to pass to negotiated_callback. */
116 void *callback_arg;
119 #ifdef V2_HANDSHAKE_CLIENT
120 /** An array of fake SSL_CIPHER objects that we use in order to trick OpenSSL
121 * in client mode into advertising the ciphers we want. See
122 * rectify_client_ciphers() for details. */
123 static SSL_CIPHER *CLIENT_CIPHER_DUMMIES = NULL;
124 /** A stack of SSL_CIPHER objects, some real, some fake.
125 * See rectify_client_ciphers() for details. */
126 static STACK_OF(SSL_CIPHER) *CLIENT_CIPHER_STACK = NULL;
127 #endif
129 /** Helper: compare tor_tls_t objects by its SSL. */
130 static INLINE int
131 tor_tls_entries_eq(const tor_tls_t *a, const tor_tls_t *b)
133 return a->ssl == b->ssl;
136 /** Helper: return a hash value for a tor_tls_t by its SSL. */
137 static INLINE unsigned int
138 tor_tls_entry_hash(const tor_tls_t *a)
140 #if SIZEOF_INT == SIZEOF_VOID_P
141 return ((unsigned int)(uintptr_t)a->ssl);
142 #else
143 return (unsigned int) ((((uint64_t)a->ssl)>>2) & UINT_MAX);
144 #endif
147 /** Map from SSL* pointers to tor_tls_t objects using those pointers.
149 static HT_HEAD(tlsmap, tor_tls_t) tlsmap_root = HT_INITIALIZER();
151 HT_PROTOTYPE(tlsmap, tor_tls_t, node, tor_tls_entry_hash,
152 tor_tls_entries_eq)
153 HT_GENERATE(tlsmap, tor_tls_t, node, tor_tls_entry_hash,
154 tor_tls_entries_eq, 0.6, malloc, realloc, free)
156 /** Helper: given a SSL* pointer, return the tor_tls_t object using that
157 * pointer. */
158 static INLINE tor_tls_t *
159 tor_tls_get_by_ssl(const SSL *ssl)
161 tor_tls_t search, *result;
162 memset(&search, 0, sizeof(search));
163 search.ssl = (SSL*)ssl;
164 result = HT_FIND(tlsmap, &tlsmap_root, &search);
165 return result;
168 static void tor_tls_context_decref(tor_tls_context_t *ctx);
169 static void tor_tls_context_incref(tor_tls_context_t *ctx);
170 static X509* tor_tls_create_certificate(crypto_pk_env_t *rsa,
171 crypto_pk_env_t *rsa_sign,
172 const char *cname,
173 const char *cname_sign,
174 unsigned int lifetime);
175 static void tor_tls_unblock_renegotiation(tor_tls_t *tls);
177 /** Global tls context. We keep it here because nobody else needs to
178 * touch it. */
179 static tor_tls_context_t *global_tls_context = NULL;
180 /** True iff tor_tls_init() has been called. */
181 static int tls_library_is_initialized = 0;
183 /* Module-internal error codes. */
184 #define _TOR_TLS_SYSCALL (_MIN_TOR_TLS_ERROR_VAL - 2)
185 #define _TOR_TLS_ZERORETURN (_MIN_TOR_TLS_ERROR_VAL - 1)
187 /** Log all pending tls errors at level <b>severity</b>. Use
188 * <b>doing</b> to describe our current activities.
190 static void
191 tls_log_errors(tor_tls_t *tls, int severity, const char *doing)
193 unsigned long err;
194 const char *msg, *lib, *func, *addr;
195 addr = tls ? tls->address : NULL;
196 while ((err = ERR_get_error()) != 0) {
197 msg = (const char*)ERR_reason_error_string(err);
198 lib = (const char*)ERR_lib_error_string(err);
199 func = (const char*)ERR_func_error_string(err);
200 if (!msg) msg = "(null)";
201 if (!lib) lib = "(null)";
202 if (!func) func = "(null)";
203 if (doing) {
204 log(severity, LD_NET, "TLS error while %s%s%s: %s (in %s:%s)",
205 doing, addr?" with ":"", addr?addr:"",
206 msg, lib, func);
207 } else {
208 log(severity, LD_NET, "TLS error%s%s: %s (in %s:%s)",
209 addr?" with ":"", addr?addr:"",
210 msg, lib, func);
215 /** Convert an errno (or a WSAerrno on windows) into a TOR_TLS_* error
216 * code. */
217 static int
218 tor_errno_to_tls_error(int e)
220 #if defined(MS_WINDOWS)
221 switch (e) {
222 case WSAECONNRESET: // most common
223 return TOR_TLS_ERROR_CONNRESET;
224 case WSAETIMEDOUT:
225 return TOR_TLS_ERROR_TIMEOUT;
226 case WSAENETUNREACH:
227 case WSAEHOSTUNREACH:
228 return TOR_TLS_ERROR_NO_ROUTE;
229 case WSAECONNREFUSED:
230 return TOR_TLS_ERROR_CONNREFUSED; // least common
231 default:
232 return TOR_TLS_ERROR_MISC;
234 #else
235 switch (e) {
236 case ECONNRESET: // most common
237 return TOR_TLS_ERROR_CONNRESET;
238 case ETIMEDOUT:
239 return TOR_TLS_ERROR_TIMEOUT;
240 case EHOSTUNREACH:
241 case ENETUNREACH:
242 return TOR_TLS_ERROR_NO_ROUTE;
243 case ECONNREFUSED:
244 return TOR_TLS_ERROR_CONNREFUSED; // least common
245 default:
246 return TOR_TLS_ERROR_MISC;
248 #endif
251 /** Given a TOR_TLS_* error code, return a string equivalent. */
252 const char *
253 tor_tls_err_to_string(int err)
255 if (err >= 0)
256 return "[Not an error.]";
257 switch (err) {
258 case TOR_TLS_ERROR_MISC: return "misc error";
259 case TOR_TLS_ERROR_IO: return "unexpected close";
260 case TOR_TLS_ERROR_CONNREFUSED: return "connection refused";
261 case TOR_TLS_ERROR_CONNRESET: return "connection reset";
262 case TOR_TLS_ERROR_NO_ROUTE: return "host unreachable";
263 case TOR_TLS_ERROR_TIMEOUT: return "connection timed out";
264 case TOR_TLS_CLOSE: return "closed";
265 case TOR_TLS_WANTREAD: return "want to read";
266 case TOR_TLS_WANTWRITE: return "want to write";
267 default: return "(unknown error code)";
271 #define CATCH_SYSCALL 1
272 #define CATCH_ZERO 2
274 /** Given a TLS object and the result of an SSL_* call, use
275 * SSL_get_error to determine whether an error has occurred, and if so
276 * which one. Return one of TOR_TLS_{DONE|WANTREAD|WANTWRITE|ERROR}.
277 * If extra&CATCH_SYSCALL is true, return _TOR_TLS_SYSCALL instead of
278 * reporting syscall errors. If extra&CATCH_ZERO is true, return
279 * _TOR_TLS_ZERORETURN instead of reporting zero-return errors.
281 * If an error has occurred, log it at level <b>severity</b> and describe the
282 * current action as <b>doing</b>.
284 static int
285 tor_tls_get_error(tor_tls_t *tls, int r, int extra,
286 const char *doing, int severity)
288 int err = SSL_get_error(tls->ssl, r);
289 int tor_error = TOR_TLS_ERROR_MISC;
290 switch (err) {
291 case SSL_ERROR_NONE:
292 return TOR_TLS_DONE;
293 case SSL_ERROR_WANT_READ:
294 return TOR_TLS_WANTREAD;
295 case SSL_ERROR_WANT_WRITE:
296 return TOR_TLS_WANTWRITE;
297 case SSL_ERROR_SYSCALL:
298 if (extra&CATCH_SYSCALL)
299 return _TOR_TLS_SYSCALL;
300 if (r == 0) {
301 log(severity, LD_NET, "TLS error: unexpected close while %s", doing);
302 tor_error = TOR_TLS_ERROR_IO;
303 } else {
304 int e = tor_socket_errno(tls->socket);
305 log(severity, LD_NET,
306 "TLS error: <syscall error while %s> (errno=%d: %s)",
307 doing, e, tor_socket_strerror(e));
308 tor_error = tor_errno_to_tls_error(e);
310 tls_log_errors(tls, severity, doing);
311 return tor_error;
312 case SSL_ERROR_ZERO_RETURN:
313 if (extra&CATCH_ZERO)
314 return _TOR_TLS_ZERORETURN;
315 log(severity, LD_NET, "TLS connection closed while %s", doing);
316 tls_log_errors(tls, severity, doing);
317 return TOR_TLS_CLOSE;
318 default:
319 tls_log_errors(tls, severity, doing);
320 return TOR_TLS_ERROR_MISC;
324 /** Initialize OpenSSL, unless it has already been initialized.
326 static void
327 tor_tls_init(void)
329 if (!tls_library_is_initialized) {
330 long version;
331 SSL_library_init();
332 SSL_load_error_strings();
333 crypto_global_init(-1);
335 version = SSLeay();
337 /* OpenSSL 0.9.8l introdeced SSL3_FLAGS_ALLOW_UNSAGE_LEGACY_RENEGOTIATION
338 * here, but without thinking too hard about it: it turns out that the
339 * flag in question needed to be set at the last minute, and that it
340 * conflicted with an existing flag number that had already been added
341 * in the OpenSSL 1.0.0 betas. OpenSSL 0.9.8m thoughtfully replaced
342 * the flag with an option and (it seems) broke anything that used
343 * SSL3_FLAGS_* for the purpose. So we need to know how to do both,
344 * and we mustn't use the SSL3_FLAGS option with anything besides
345 * OpenSSL 0.9.8l.
347 * No, we can't just set flag 0x0010 everywhere. It breaks Tor with
348 * OpenSSL 1.0.0beta3 and later. No, we can't just set option
349 * 0x00040000L everywhere: before 0.9.8m, it meant something else.
351 * No, we can't simply detect whether the flag or the option is present
352 * in the headers at build-time: some vendors (notably Apple) like to
353 * leave their headers out of sync with their libraries.
355 * Yes, it _is_ almost as if the OpenSSL developers decided that no
356 * program should be allowed to use renegotiation its first passed an
357 * test of intelligence and determination.
359 if (version >= 0x009080c0L && version < 0x009080d0L) {
360 log_notice(LD_GENERAL, "OpenSSL %s looks like version 0.9.8l; "
361 "I will try SSL3_FLAGS to enable renegotation.",
362 SSLeay_version(SSLEAY_VERSION));
363 use_unsafe_renegotiation_flag = 1;
364 use_unsafe_renegotiation_op = 1;
365 } else if (version >= 0x009080d0L) {
366 log_notice(LD_GENERAL, "OpenSSL %s looks like version 0.9.8m or later; "
367 "I will try SSL_OP to enable renegotiation",
368 SSLeay_version(SSLEAY_VERSION));
369 use_unsafe_renegotiation_op = 1;
370 } else if (version < 0x009080c0L) {
371 log_notice(LD_GENERAL, "OpenSSL %s [%lx] looks like it's older than "
372 "0.9.8l, but some vendors have backported 0.9.8l's "
373 "renegotiation code to earlier versions. I'll set "
374 "SSL3_FLAGS just to be safe.",
375 SSLeay_version(SSLEAY_VERSION), version);
376 use_unsafe_renegotiation_flag = 1;
377 } else {
378 log_info(LD_GENERAL, "OpenSSL %s has version %lx",
379 SSLeay_version(SSLEAY_VERSION), version);
382 tls_library_is_initialized = 1;
386 /** Free all global TLS structures. */
387 void
388 tor_tls_free_all(void)
390 if (global_tls_context) {
391 tor_tls_context_decref(global_tls_context);
392 global_tls_context = NULL;
394 if (!HT_EMPTY(&tlsmap_root)) {
395 log_warn(LD_MM, "Still have entries in the tlsmap at shutdown.");
397 HT_CLEAR(tlsmap, &tlsmap_root);
398 #ifdef V2_HANDSHAKE_CLIENT
399 if (CLIENT_CIPHER_DUMMIES)
400 tor_free(CLIENT_CIPHER_DUMMIES);
401 if (CLIENT_CIPHER_STACK)
402 sk_SSL_CIPHER_free(CLIENT_CIPHER_STACK);
403 #endif
406 /** We need to give OpenSSL a callback to verify certificates. This is
407 * it: We always accept peer certs and complete the handshake. We
408 * don't validate them until later.
410 static int
411 always_accept_verify_cb(int preverify_ok,
412 X509_STORE_CTX *x509_ctx)
414 (void) preverify_ok;
415 (void) x509_ctx;
416 return 1;
419 /** Return a newly allocated X509 name with commonName <b>cname</b>. */
420 static X509_NAME *
421 tor_x509_name_new(const char *cname)
423 int nid;
424 X509_NAME *name;
425 if (!(name = X509_NAME_new()))
426 return NULL;
427 if ((nid = OBJ_txt2nid("commonName")) == NID_undef) goto error;
428 if (!(X509_NAME_add_entry_by_NID(name, nid, MBSTRING_ASC,
429 (unsigned char*)cname, -1, -1, 0)))
430 goto error;
431 return name;
432 error:
433 X509_NAME_free(name);
434 return NULL;
437 /** Generate and sign an X509 certificate with the public key <b>rsa</b>,
438 * signed by the private key <b>rsa_sign</b>. The commonName of the
439 * certificate will be <b>cname</b>; the commonName of the issuer will be
440 * <b>cname_sign</b>. The cert will be valid for <b>cert_lifetime</b> seconds
441 * starting from now. Return a certificate on success, NULL on
442 * failure.
444 static X509 *
445 tor_tls_create_certificate(crypto_pk_env_t *rsa,
446 crypto_pk_env_t *rsa_sign,
447 const char *cname,
448 const char *cname_sign,
449 unsigned int cert_lifetime)
451 time_t start_time, end_time;
452 EVP_PKEY *sign_pkey = NULL, *pkey=NULL;
453 X509 *x509 = NULL;
454 X509_NAME *name = NULL, *name_issuer=NULL;
456 tor_tls_init();
458 start_time = time(NULL);
460 tor_assert(rsa);
461 tor_assert(cname);
462 tor_assert(rsa_sign);
463 tor_assert(cname_sign);
464 if (!(sign_pkey = _crypto_pk_env_get_evp_pkey(rsa_sign,1)))
465 goto error;
466 if (!(pkey = _crypto_pk_env_get_evp_pkey(rsa,0)))
467 goto error;
468 if (!(x509 = X509_new()))
469 goto error;
470 if (!(X509_set_version(x509, 2)))
471 goto error;
472 if (!(ASN1_INTEGER_set(X509_get_serialNumber(x509), (long)start_time)))
473 goto error;
475 if (!(name = tor_x509_name_new(cname)))
476 goto error;
477 if (!(X509_set_subject_name(x509, name)))
478 goto error;
479 if (!(name_issuer = tor_x509_name_new(cname_sign)))
480 goto error;
481 if (!(X509_set_issuer_name(x509, name_issuer)))
482 goto error;
484 if (!X509_time_adj(X509_get_notBefore(x509),0,&start_time))
485 goto error;
486 end_time = start_time + cert_lifetime;
487 if (!X509_time_adj(X509_get_notAfter(x509),0,&end_time))
488 goto error;
489 if (!X509_set_pubkey(x509, pkey))
490 goto error;
491 if (!X509_sign(x509, sign_pkey, EVP_sha1()))
492 goto error;
494 goto done;
495 error:
496 if (x509) {
497 X509_free(x509);
498 x509 = NULL;
500 done:
501 tls_log_errors(NULL, LOG_WARN, "generating certificate");
502 if (sign_pkey)
503 EVP_PKEY_free(sign_pkey);
504 if (pkey)
505 EVP_PKEY_free(pkey);
506 if (name)
507 X509_NAME_free(name);
508 if (name_issuer)
509 X509_NAME_free(name_issuer);
510 return x509;
513 /** List of ciphers that servers should select from.*/
514 #define SERVER_CIPHER_LIST \
515 (TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":" \
516 TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":" \
517 SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA)
518 /* Note: for setting up your own private testing network with link crypto
519 * disabled, set the cipher lists to your cipher list to
520 * SSL3_TXT_RSA_NULL_SHA. If you do this, you won't be able to communicate
521 * with any of the "real" Tors, though. */
523 #ifdef V2_HANDSHAKE_CLIENT
524 #define CIPHER(id, name) name ":"
525 #define XCIPHER(id, name)
526 /** List of ciphers that clients should advertise, omitting items that
527 * our OpenSSL doesn't know about. */
528 static const char CLIENT_CIPHER_LIST[] =
529 #include "./ciphers.inc"
531 #undef CIPHER
532 #undef XCIPHER
534 /** Holds a cipher that we want to advertise, and its 2-byte ID. */
535 typedef struct cipher_info_t { unsigned id; const char *name; } cipher_info_t;
536 /** A list of all the ciphers that clients should advertise, including items
537 * that OpenSSL might not know about. */
538 static const cipher_info_t CLIENT_CIPHER_INFO_LIST[] = {
539 #define CIPHER(id, name) { id, name },
540 #define XCIPHER(id, name) { id, #name },
541 #include "./ciphers.inc"
542 #undef CIPHER
543 #undef XCIPHER
546 /** The length of CLIENT_CIPHER_INFO_LIST and CLIENT_CIPHER_DUMMIES. */
547 static const int N_CLIENT_CIPHERS =
548 sizeof(CLIENT_CIPHER_INFO_LIST)/sizeof(CLIENT_CIPHER_INFO_LIST[0]);
549 #endif
551 #ifndef V2_HANDSHAKE_CLIENT
552 #undef CLIENT_CIPHER_LIST
553 #define CLIENT_CIPHER_LIST (TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":" \
554 SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA)
555 #endif
557 /** Remove a reference to <b>ctx</b>, and free it if it has no more
558 * references. */
559 static void
560 tor_tls_context_decref(tor_tls_context_t *ctx)
562 tor_assert(ctx);
563 if (--ctx->refcnt == 0) {
564 SSL_CTX_free(ctx->ctx);
565 X509_free(ctx->my_cert);
566 X509_free(ctx->my_id_cert);
567 crypto_free_pk_env(ctx->key);
568 tor_free(ctx);
572 /** Increase the reference count of <b>ctx</b>. */
573 static void
574 tor_tls_context_incref(tor_tls_context_t *ctx)
576 ++ctx->refcnt;
579 /** Create a new TLS context for use with Tor TLS handshakes.
580 * <b>identity</b> should be set to the identity key used to sign the
581 * certificate, and <b>nickname</b> set to the nickname to use.
583 * You can call this function multiple times. Each time you call it,
584 * it generates new certificates; all new connections will use
585 * the new SSL context.
588 tor_tls_context_new(crypto_pk_env_t *identity, unsigned int key_lifetime)
590 crypto_pk_env_t *rsa = NULL;
591 EVP_PKEY *pkey = NULL;
592 tor_tls_context_t *result = NULL;
593 X509 *cert = NULL, *idcert = NULL;
594 char *nickname = NULL, *nn2 = NULL;
596 tor_tls_init();
597 nickname = crypto_random_hostname(8, 20, "www.", ".net");
598 nn2 = crypto_random_hostname(8, 20, "www.", ".net");
600 /* Generate short-term RSA key. */
601 if (!(rsa = crypto_new_pk_env()))
602 goto error;
603 if (crypto_pk_generate_key(rsa)<0)
604 goto error;
605 /* Create certificate signed by identity key. */
606 cert = tor_tls_create_certificate(rsa, identity, nickname, nn2,
607 key_lifetime);
608 /* Create self-signed certificate for identity key. */
609 idcert = tor_tls_create_certificate(identity, identity, nn2, nn2,
610 IDENTITY_CERT_LIFETIME);
611 if (!cert || !idcert) {
612 log(LOG_WARN, LD_CRYPTO, "Error creating certificate");
613 goto error;
616 result = tor_malloc_zero(sizeof(tor_tls_context_t));
617 result->refcnt = 1;
618 result->my_cert = X509_dup(cert);
619 result->my_id_cert = X509_dup(idcert);
620 result->key = crypto_pk_dup_key(rsa);
622 #ifdef EVERYONE_HAS_AES
623 /* Tell OpenSSL to only use TLS1 */
624 if (!(result->ctx = SSL_CTX_new(TLSv1_method())))
625 goto error;
626 #else
627 /* Tell OpenSSL to use SSL3 or TLS1 but not SSL2. */
628 if (!(result->ctx = SSL_CTX_new(SSLv23_method())))
629 goto error;
630 SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv2);
631 #endif
632 SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_DH_USE);
634 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
635 SSL_CTX_set_options(result->ctx,
636 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
637 #endif
638 /* Yes, we know what we are doing here. No, we do not treat a renegotiation
639 * as authenticating any earlier-received data.
641 if (use_unsafe_renegotiation_op) {
642 SSL_CTX_set_options(result->ctx,
643 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
645 /* Don't actually allow compression; it uses ram and time, but the data
646 * we transmit is all encrypted anyway. */
647 if (result->ctx->comp_methods)
648 result->ctx->comp_methods = NULL;
649 #ifdef SSL_MODE_RELEASE_BUFFERS
650 SSL_CTX_set_mode(result->ctx, SSL_MODE_RELEASE_BUFFERS);
651 #endif
652 if (cert && !SSL_CTX_use_certificate(result->ctx,cert))
653 goto error;
654 X509_free(cert); /* We just added a reference to cert. */
655 cert=NULL;
656 if (idcert) {
657 X509_STORE *s = SSL_CTX_get_cert_store(result->ctx);
658 tor_assert(s);
659 X509_STORE_add_cert(s, idcert);
660 X509_free(idcert); /* The context now owns the reference to idcert */
661 idcert = NULL;
663 SSL_CTX_set_session_cache_mode(result->ctx, SSL_SESS_CACHE_OFF);
664 tor_assert(rsa);
665 if (!(pkey = _crypto_pk_env_get_evp_pkey(rsa,1)))
666 goto error;
667 if (!SSL_CTX_use_PrivateKey(result->ctx, pkey))
668 goto error;
669 EVP_PKEY_free(pkey);
670 pkey = NULL;
671 if (!SSL_CTX_check_private_key(result->ctx))
672 goto error;
674 crypto_dh_env_t *dh = crypto_dh_new();
675 SSL_CTX_set_tmp_dh(result->ctx, _crypto_dh_env_get_dh(dh));
676 crypto_dh_free(dh);
678 SSL_CTX_set_verify(result->ctx, SSL_VERIFY_PEER,
679 always_accept_verify_cb);
680 /* let us realloc bufs that we're writing from */
681 SSL_CTX_set_mode(result->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
682 /* Free the old context if one exists. */
683 if (global_tls_context) {
684 /* This is safe even if there are open connections: OpenSSL does
685 * reference counting with SSL and SSL_CTX objects. */
686 tor_tls_context_decref(global_tls_context);
688 global_tls_context = result;
689 if (rsa)
690 crypto_free_pk_env(rsa);
691 tor_free(nickname);
692 tor_free(nn2);
693 return 0;
695 error:
696 tls_log_errors(NULL, LOG_WARN, "creating TLS context");
697 tor_free(nickname);
698 tor_free(nn2);
699 if (pkey)
700 EVP_PKEY_free(pkey);
701 if (rsa)
702 crypto_free_pk_env(rsa);
703 if (result)
704 tor_tls_context_decref(result);
705 if (cert)
706 X509_free(cert);
707 if (idcert)
708 X509_free(idcert);
709 return -1;
712 #ifdef V2_HANDSHAKE_SERVER
713 /** Return true iff the cipher list suggested by the client for <b>ssl</b> is
714 * a list that indicates that the client knows how to do the v2 TLS connection
715 * handshake. */
716 static int
717 tor_tls_client_is_using_v2_ciphers(const SSL *ssl, const char *address)
719 int i;
720 SSL_SESSION *session;
721 /* If we reached this point, we just got a client hello. See if there is
722 * a cipher list. */
723 if (!(session = SSL_get_session((SSL *)ssl))) {
724 log_warn(LD_NET, "No session on TLS?");
725 return 0;
727 if (!session->ciphers) {
728 log_warn(LD_NET, "No ciphers on session");
729 return 0;
731 /* Now we need to see if there are any ciphers whose presence means we're
732 * dealing with an updated Tor. */
733 for (i = 0; i < sk_SSL_CIPHER_num(session->ciphers); ++i) {
734 SSL_CIPHER *cipher = sk_SSL_CIPHER_value(session->ciphers, i);
735 const char *ciphername = SSL_CIPHER_get_name(cipher);
736 if (strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA) &&
737 strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA) &&
738 strcmp(ciphername, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA) &&
739 strcmp(ciphername, "(NONE)")) {
740 /* XXXX should be ld_debug */
741 log_info(LD_NET, "Got a non-version-1 cipher called '%s'", ciphername);
742 // return 1;
743 goto dump_list;
746 return 0;
747 dump_list:
749 smartlist_t *elts = smartlist_create();
750 char *s;
751 for (i = 0; i < sk_SSL_CIPHER_num(session->ciphers); ++i) {
752 SSL_CIPHER *cipher = sk_SSL_CIPHER_value(session->ciphers, i);
753 const char *ciphername = SSL_CIPHER_get_name(cipher);
754 smartlist_add(elts, (char*)ciphername);
756 s = smartlist_join_strings(elts, ":", 0, NULL);
757 log_info(LD_NET, "Got a non-version-1 cipher list from %s. It is: '%s'",
758 address, s);
759 tor_free(s);
760 smartlist_free(elts);
762 return 1;
765 /** Invoked when we're accepting a connection on <b>ssl</b>, and the connection
766 * changes state. We use this:
767 * <ul><li>To alter the state of the handshake partway through, so we
768 * do not send or request extra certificates in v2 handshakes.</li>
769 * <li>To detect renegotiation</li></ul>
771 static void
772 tor_tls_server_info_callback(const SSL *ssl, int type, int val)
774 tor_tls_t *tls;
775 (void) val;
776 if (type != SSL_CB_ACCEPT_LOOP)
777 return;
778 if (ssl->state != SSL3_ST_SW_SRVR_HELLO_A)
779 return;
781 tls = tor_tls_get_by_ssl(ssl);
782 if (tls) {
783 /* Check whether we're watching for renegotiates. If so, this is one! */
784 if (tls->negotiated_callback)
785 tls->got_renegotiate = 1;
786 } else {
787 log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
790 /* Now check the cipher list. */
791 if (tor_tls_client_is_using_v2_ciphers(ssl, ADDR(tls))) {
792 /*XXXX_TLS keep this from happening more than once! */
794 /* Yes, we're casting away the const from ssl. This is very naughty of us.
795 * Let's hope openssl doesn't notice! */
797 /* Set SSL_MODE_NO_AUTO_CHAIN to keep from sending back any extra certs. */
798 SSL_set_mode((SSL*) ssl, SSL_MODE_NO_AUTO_CHAIN);
799 /* Don't send a hello request. */
800 SSL_set_verify((SSL*) ssl, SSL_VERIFY_NONE, NULL);
802 if (tls) {
803 tls->wasV2Handshake = 1;
804 } else {
805 log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
809 #endif
811 /** Replace *<b>ciphers</b> with a new list of SSL ciphersuites: specifically,
812 * a list designed to mimic a common web browser. Some of the ciphers in the
813 * list won't actually be implemented by OpenSSL: that's okay so long as the
814 * server doesn't select them, and the server won't select anything besides
815 * what's in SERVER_CIPHER_LIST.
817 * [If the server <b>does</b> select a bogus cipher, we won't crash or
818 * anything; we'll just fail later when we try to look up the cipher in
819 * ssl->cipher_list_by_id.]
821 static void
822 rectify_client_ciphers(STACK_OF(SSL_CIPHER) **ciphers)
824 #ifdef V2_HANDSHAKE_CLIENT
825 if (PREDICT_UNLIKELY(!CLIENT_CIPHER_STACK)) {
826 /* We need to set CLIENT_CIPHER_STACK to an array of the ciphers
827 * we want.*/
828 int i = 0, j = 0;
830 /* First, create a dummy SSL_CIPHER for every cipher. */
831 CLIENT_CIPHER_DUMMIES =
832 tor_malloc_zero(sizeof(SSL_CIPHER)*N_CLIENT_CIPHERS);
833 for (i=0; i < N_CLIENT_CIPHERS; ++i) {
834 CLIENT_CIPHER_DUMMIES[i].valid = 1;
835 CLIENT_CIPHER_DUMMIES[i].id = CLIENT_CIPHER_INFO_LIST[i].id | (3<<24);
836 CLIENT_CIPHER_DUMMIES[i].name = CLIENT_CIPHER_INFO_LIST[i].name;
839 CLIENT_CIPHER_STACK = sk_SSL_CIPHER_new_null();
840 tor_assert(CLIENT_CIPHER_STACK);
842 log_debug(LD_NET, "List was: %s", CLIENT_CIPHER_LIST);
843 for (j = 0; j < sk_SSL_CIPHER_num(*ciphers); ++j) {
844 SSL_CIPHER *cipher = sk_SSL_CIPHER_value(*ciphers, j);
845 log_debug(LD_NET, "Cipher %d: %lx %s", j, cipher->id, cipher->name);
848 /* Then copy as many ciphers as we can from the good list, inserting
849 * dummies as needed. */
850 j=0;
851 for (i = 0; i < N_CLIENT_CIPHERS; ) {
852 SSL_CIPHER *cipher = NULL;
853 if (j < sk_SSL_CIPHER_num(*ciphers))
854 cipher = sk_SSL_CIPHER_value(*ciphers, j);
855 if (cipher && ((cipher->id >> 24) & 0xff) != 3) {
856 log_debug(LD_NET, "Skipping v2 cipher %s", cipher->name);
857 ++j;
858 } else if (cipher &&
859 (cipher->id & 0xffff) == CLIENT_CIPHER_INFO_LIST[i].id) {
860 log_debug(LD_NET, "Found cipher %s", cipher->name);
861 sk_SSL_CIPHER_push(CLIENT_CIPHER_STACK, cipher);
862 ++j;
863 ++i;
864 } else {
865 log_debug(LD_NET, "Inserting fake %s", CLIENT_CIPHER_DUMMIES[i].name);
866 sk_SSL_CIPHER_push(CLIENT_CIPHER_STACK, &CLIENT_CIPHER_DUMMIES[i]);
867 ++i;
872 sk_SSL_CIPHER_free(*ciphers);
873 *ciphers = sk_SSL_CIPHER_dup(CLIENT_CIPHER_STACK);
874 tor_assert(*ciphers);
876 #else
877 (void)ciphers;
878 #endif
881 /** Create a new TLS object from a file descriptor, and a flag to
882 * determine whether it is functioning as a server.
884 tor_tls_t *
885 tor_tls_new(int sock, int isServer)
887 BIO *bio = NULL;
888 tor_tls_t *result = tor_malloc_zero(sizeof(tor_tls_t));
890 tor_assert(global_tls_context); /* make sure somebody made it first */
891 if (!(result->ssl = SSL_new(global_tls_context->ctx))) {
892 tls_log_errors(NULL, LOG_WARN, "generating TLS context");
893 tor_free(result);
894 return NULL;
897 #ifdef SSL_set_tlsext_host_name
898 /* Browsers use the TLS hostname extension, so we should too. */
900 char *fake_hostname = crypto_random_hostname(4,25, "www.",".com");
901 SSL_set_tlsext_host_name(result->ssl, fake_hostname);
902 tor_free(fake_hostname);
904 #endif
906 if (!SSL_set_cipher_list(result->ssl,
907 isServer ? SERVER_CIPHER_LIST : CLIENT_CIPHER_LIST)) {
908 tls_log_errors(NULL, LOG_WARN, "setting ciphers");
909 #ifdef SSL_set_tlsext_host_name
910 SSL_set_tlsext_host_name(result->ssl, NULL);
911 #endif
912 SSL_free(result->ssl);
913 tor_free(result);
914 return NULL;
916 if (!isServer)
917 rectify_client_ciphers(&result->ssl->cipher_list);
918 result->socket = sock;
919 bio = BIO_new_socket(sock, BIO_NOCLOSE);
920 if (! bio) {
921 tls_log_errors(NULL, LOG_WARN, "opening BIO");
922 #ifdef SSL_set_tlsext_host_name
923 SSL_set_tlsext_host_name(result->ssl, NULL);
924 #endif
925 SSL_free(result->ssl);
926 tor_free(result);
927 return NULL;
929 HT_INSERT(tlsmap, &tlsmap_root, result);
930 SSL_set_bio(result->ssl, bio, bio);
931 tor_tls_context_incref(global_tls_context);
932 result->context = global_tls_context;
933 result->state = TOR_TLS_ST_HANDSHAKE;
934 result->isServer = isServer;
935 result->wantwrite_n = 0;
936 result->last_write_count = BIO_number_written(bio);
937 result->last_read_count = BIO_number_read(bio);
938 if (result->last_write_count || result->last_read_count) {
939 log_warn(LD_NET, "Newly created BIO has read count %lu, write count %lu",
940 result->last_read_count, result->last_write_count);
942 #ifdef V2_HANDSHAKE_SERVER
943 if (isServer) {
944 SSL_set_info_callback(result->ssl, tor_tls_server_info_callback);
946 #endif
948 /* Not expected to get called. */
949 tls_log_errors(NULL, LOG_WARN, "generating TLS context");
950 return result;
953 /** Make future log messages about <b>tls</b> display the address
954 * <b>address</b>.
956 void
957 tor_tls_set_logged_address(tor_tls_t *tls, const char *address)
959 tor_assert(tls);
960 tor_free(tls->address);
961 tls->address = tor_strdup(address);
964 /** Set <b>cb</b> to be called with argument <b>arg</b> whenever <b>tls</b>
965 * next gets a client-side renegotiate in the middle of a read. Do not
966 * invoke this function until <em>after</em> initial handshaking is done!
968 void
969 tor_tls_set_renegotiate_callback(tor_tls_t *tls,
970 void (*cb)(tor_tls_t *, void *arg),
971 void *arg)
973 tls->negotiated_callback = cb;
974 tls->callback_arg = arg;
975 tls->got_renegotiate = 0;
976 #ifdef V2_HANDSHAKE_SERVER
977 if (cb) {
978 SSL_set_info_callback(tls->ssl, tor_tls_server_info_callback);
979 } else {
980 SSL_set_info_callback(tls->ssl, NULL);
982 #endif
985 /** If this version of openssl requires it, turn on renegotiation on
986 * <b>tls</b>.
988 static void
989 tor_tls_unblock_renegotiation(tor_tls_t *tls)
991 /* Yes, we know what we are doing here. No, we do not treat a renegotiation
992 * as authenticating any earlier-received data. */
993 if (use_unsafe_renegotiation_flag) {
994 tls->ssl->s3->flags |= SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
996 if (use_unsafe_renegotiation_op) {
997 SSL_set_options(tls->ssl,
998 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
1002 /** If this version of openssl supports it, turn off renegotiation on
1003 * <b>tls</b>. (Our protocol never requires this for security, but it's nice
1004 * to use belt-and-suspenders here.)
1006 void
1007 tor_tls_block_renegotiation(tor_tls_t *tls)
1009 tls->ssl->s3->flags &= ~SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1012 /** Return whether this tls initiated the connect (client) or
1013 * received it (server). */
1015 tor_tls_is_server(tor_tls_t *tls)
1017 tor_assert(tls);
1018 return tls->isServer;
1021 /** Release resources associated with a TLS object. Does not close the
1022 * underlying file descriptor.
1024 void
1025 tor_tls_free(tor_tls_t *tls)
1027 tor_tls_t *removed;
1028 tor_assert(tls && tls->ssl);
1029 removed = HT_REMOVE(tlsmap, &tlsmap_root, tls);
1030 if (!removed) {
1031 log_warn(LD_BUG, "Freeing a TLS that was not in the ssl->tls map.");
1033 #ifdef SSL_set_tlsext_host_name
1034 SSL_set_tlsext_host_name(tls->ssl, NULL);
1035 #endif
1036 SSL_free(tls->ssl);
1037 tls->ssl = NULL;
1038 tls->negotiated_callback = NULL;
1039 if (tls->context)
1040 tor_tls_context_decref(tls->context);
1041 tor_free(tls->address);
1042 tor_free(tls);
1045 /** Underlying function for TLS reading. Reads up to <b>len</b>
1046 * characters from <b>tls</b> into <b>cp</b>. On success, returns the
1047 * number of characters read. On failure, returns TOR_TLS_ERROR,
1048 * TOR_TLS_CLOSE, TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
1051 tor_tls_read(tor_tls_t *tls, char *cp, size_t len)
1053 int r, err;
1054 tor_assert(tls);
1055 tor_assert(tls->ssl);
1056 tor_assert(tls->state == TOR_TLS_ST_OPEN);
1057 tor_assert(len<INT_MAX);
1058 r = SSL_read(tls->ssl, cp, (int)len);
1059 if (r > 0) {
1060 #ifdef V2_HANDSHAKE_SERVER
1061 if (tls->got_renegotiate) {
1062 /* Renegotiation happened! */
1063 log_info(LD_NET, "Got a TLS renegotiation from %s", ADDR(tls));
1064 if (tls->negotiated_callback)
1065 tls->negotiated_callback(tls, tls->callback_arg);
1066 tls->got_renegotiate = 0;
1068 #endif
1069 return r;
1071 err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading", LOG_DEBUG);
1072 if (err == _TOR_TLS_ZERORETURN || err == TOR_TLS_CLOSE) {
1073 log_debug(LD_NET,"read returned r=%d; TLS is closed",r);
1074 tls->state = TOR_TLS_ST_CLOSED;
1075 return TOR_TLS_CLOSE;
1076 } else {
1077 tor_assert(err != TOR_TLS_DONE);
1078 log_debug(LD_NET,"read returned r=%d, err=%d",r,err);
1079 return err;
1083 /** Underlying function for TLS writing. Write up to <b>n</b>
1084 * characters from <b>cp</b> onto <b>tls</b>. On success, returns the
1085 * number of characters written. On failure, returns TOR_TLS_ERROR,
1086 * TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
1089 tor_tls_write(tor_tls_t *tls, const char *cp, size_t n)
1091 int r, err;
1092 tor_assert(tls);
1093 tor_assert(tls->ssl);
1094 tor_assert(tls->state == TOR_TLS_ST_OPEN);
1095 tor_assert(n < INT_MAX);
1096 if (n == 0)
1097 return 0;
1098 if (tls->wantwrite_n) {
1099 /* if WANTWRITE last time, we must use the _same_ n as before */
1100 tor_assert(n >= tls->wantwrite_n);
1101 log_debug(LD_NET,"resuming pending-write, (%d to flush, reusing %d)",
1102 (int)n, (int)tls->wantwrite_n);
1103 n = tls->wantwrite_n;
1104 tls->wantwrite_n = 0;
1106 r = SSL_write(tls->ssl, cp, (int)n);
1107 err = tor_tls_get_error(tls, r, 0, "writing", LOG_INFO);
1108 if (err == TOR_TLS_DONE) {
1109 return r;
1111 if (err == TOR_TLS_WANTWRITE || err == TOR_TLS_WANTREAD) {
1112 tls->wantwrite_n = n;
1114 return err;
1117 /** Perform initial handshake on <b>tls</b>. When finished, returns
1118 * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
1119 * or TOR_TLS_WANTWRITE.
1122 tor_tls_handshake(tor_tls_t *tls)
1124 int r;
1125 tor_assert(tls);
1126 tor_assert(tls->ssl);
1127 tor_assert(tls->state == TOR_TLS_ST_HANDSHAKE);
1128 check_no_tls_errors();
1129 if (tls->isServer) {
1130 r = SSL_accept(tls->ssl);
1131 } else {
1132 r = SSL_connect(tls->ssl);
1134 /* We need to call this here and not earlier, since OpenSSL has a penchant
1135 * for clearing its flags when you say accept or connect. */
1136 tor_tls_unblock_renegotiation(tls);
1137 r = tor_tls_get_error(tls,r,0, "handshaking", LOG_INFO);
1138 if (ERR_peek_error() != 0) {
1139 tls_log_errors(tls, tls->isServer ? LOG_INFO : LOG_WARN,
1140 "handshaking");
1141 return TOR_TLS_ERROR_MISC;
1143 if (r == TOR_TLS_DONE) {
1144 tls->state = TOR_TLS_ST_OPEN;
1145 if (tls->isServer) {
1146 SSL_set_info_callback(tls->ssl, NULL);
1147 SSL_set_verify(tls->ssl, SSL_VERIFY_PEER, always_accept_verify_cb);
1148 /* There doesn't seem to be a clear OpenSSL API to clear mode flags. */
1149 tls->ssl->mode &= ~SSL_MODE_NO_AUTO_CHAIN;
1150 #ifdef V2_HANDSHAKE_SERVER
1151 if (tor_tls_client_is_using_v2_ciphers(tls->ssl, ADDR(tls))) {
1152 /* This check is redundant, but back when we did it in the callback,
1153 * we might have not been able to look up the tor_tls_t if the code
1154 * was buggy. Fixing that. */
1155 if (!tls->wasV2Handshake) {
1156 log_warn(LD_BUG, "For some reason, wasV2Handshake didn't"
1157 " get set. Fixing that.");
1159 tls->wasV2Handshake = 1;
1160 log_debug(LD_NET, "Completed V2 TLS handshake with client; waiting "
1161 "for renegotiation.");
1162 } else {
1163 tls->wasV2Handshake = 0;
1165 #endif
1166 } else {
1167 #ifdef V2_HANDSHAKE_CLIENT
1168 /* If we got no ID cert, we're a v2 handshake. */
1169 X509 *cert = SSL_get_peer_certificate(tls->ssl);
1170 STACK_OF(X509) *chain = SSL_get_peer_cert_chain(tls->ssl);
1171 int n_certs = sk_X509_num(chain);
1172 if (n_certs > 1 || (n_certs == 1 && cert != sk_X509_value(chain, 0)))
1173 tls->wasV2Handshake = 0;
1174 else {
1175 log_debug(LD_NET, "Server sent back a single certificate; looks like "
1176 "a v2 handshake on %p.", tls);
1177 tls->wasV2Handshake = 1;
1179 if (cert)
1180 X509_free(cert);
1181 #endif
1182 if (SSL_set_cipher_list(tls->ssl, SERVER_CIPHER_LIST) == 0) {
1183 tls_log_errors(NULL, LOG_WARN, "re-setting ciphers");
1184 r = TOR_TLS_ERROR_MISC;
1188 return r;
1191 /** Client only: Renegotiate a TLS session. When finished, returns
1192 * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD, or
1193 * TOR_TLS_WANTWRITE.
1196 tor_tls_renegotiate(tor_tls_t *tls)
1198 int r;
1199 tor_assert(tls);
1200 /* We could do server-initiated renegotiation too, but that would be tricky.
1201 * Instead of "SSL_renegotiate, then SSL_do_handshake until done" */
1202 tor_assert(!tls->isServer);
1203 if (tls->state != TOR_TLS_ST_RENEGOTIATE) {
1204 int r = SSL_renegotiate(tls->ssl);
1205 if (r <= 0) {
1206 return tor_tls_get_error(tls, r, 0, "renegotiating", LOG_WARN);
1208 tls->state = TOR_TLS_ST_RENEGOTIATE;
1210 r = SSL_do_handshake(tls->ssl);
1211 if (r == 1) {
1212 tls->state = TOR_TLS_ST_OPEN;
1213 return TOR_TLS_DONE;
1214 } else
1215 return tor_tls_get_error(tls, r, 0, "renegotiating handshake", LOG_INFO);
1218 /** Shut down an open tls connection <b>tls</b>. When finished, returns
1219 * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
1220 * or TOR_TLS_WANTWRITE.
1223 tor_tls_shutdown(tor_tls_t *tls)
1225 int r, err;
1226 char buf[128];
1227 tor_assert(tls);
1228 tor_assert(tls->ssl);
1230 while (1) {
1231 if (tls->state == TOR_TLS_ST_SENTCLOSE) {
1232 /* If we've already called shutdown once to send a close message,
1233 * we read until the other side has closed too.
1235 do {
1236 r = SSL_read(tls->ssl, buf, 128);
1237 } while (r>0);
1238 err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading to shut down",
1239 LOG_INFO);
1240 if (err == _TOR_TLS_ZERORETURN) {
1241 tls->state = TOR_TLS_ST_GOTCLOSE;
1242 /* fall through... */
1243 } else {
1244 return err;
1248 r = SSL_shutdown(tls->ssl);
1249 if (r == 1) {
1250 /* If shutdown returns 1, the connection is entirely closed. */
1251 tls->state = TOR_TLS_ST_CLOSED;
1252 return TOR_TLS_DONE;
1254 err = tor_tls_get_error(tls, r, CATCH_SYSCALL|CATCH_ZERO, "shutting down",
1255 LOG_INFO);
1256 if (err == _TOR_TLS_SYSCALL) {
1257 /* The underlying TCP connection closed while we were shutting down. */
1258 tls->state = TOR_TLS_ST_CLOSED;
1259 return TOR_TLS_DONE;
1260 } else if (err == _TOR_TLS_ZERORETURN) {
1261 /* The TLS connection says that it sent a shutdown record, but
1262 * isn't done shutting down yet. Make sure that this hasn't
1263 * happened before, then go back to the start of the function
1264 * and try to read.
1266 if (tls->state == TOR_TLS_ST_GOTCLOSE ||
1267 tls->state == TOR_TLS_ST_SENTCLOSE) {
1268 log(LOG_WARN, LD_NET,
1269 "TLS returned \"half-closed\" value while already half-closed");
1270 return TOR_TLS_ERROR_MISC;
1272 tls->state = TOR_TLS_ST_SENTCLOSE;
1273 /* fall through ... */
1274 } else {
1275 return err;
1277 } /* end loop */
1280 /** Return true iff this TLS connection is authenticated.
1283 tor_tls_peer_has_cert(tor_tls_t *tls)
1285 X509 *cert;
1286 cert = SSL_get_peer_certificate(tls->ssl);
1287 tls_log_errors(tls, LOG_WARN, "getting peer certificate");
1288 if (!cert)
1289 return 0;
1290 X509_free(cert);
1291 return 1;
1294 /** Warn that a certificate lifetime extends through a certain range. */
1295 static void
1296 log_cert_lifetime(X509 *cert, const char *problem)
1298 BIO *bio = NULL;
1299 BUF_MEM *buf;
1300 char *s1=NULL, *s2=NULL;
1301 char mytime[33];
1302 time_t now = time(NULL);
1303 struct tm tm;
1305 if (problem)
1306 log_warn(LD_GENERAL,
1307 "Certificate %s: is your system clock set incorrectly?",
1308 problem);
1310 if (!(bio = BIO_new(BIO_s_mem()))) {
1311 log_warn(LD_GENERAL, "Couldn't allocate BIO!"); goto end;
1313 if (!(ASN1_TIME_print(bio, X509_get_notBefore(cert)))) {
1314 tls_log_errors(NULL, LOG_WARN, "printing certificate lifetime");
1315 goto end;
1317 BIO_get_mem_ptr(bio, &buf);
1318 s1 = tor_strndup(buf->data, buf->length);
1320 (void)BIO_reset(bio);
1321 if (!(ASN1_TIME_print(bio, X509_get_notAfter(cert)))) {
1322 tls_log_errors(NULL, LOG_WARN, "printing certificate lifetime");
1323 goto end;
1325 BIO_get_mem_ptr(bio, &buf);
1326 s2 = tor_strndup(buf->data, buf->length);
1328 strftime(mytime, 32, "%b %d %H:%M:%S %Y GMT", tor_gmtime_r(&now, &tm));
1330 log_warn(LD_GENERAL,
1331 "(certificate lifetime runs from %s through %s. Your time is %s.)",
1332 s1,s2,mytime);
1334 end:
1335 /* Not expected to get invoked */
1336 tls_log_errors(NULL, LOG_WARN, "getting certificate lifetime");
1337 if (bio)
1338 BIO_free(bio);
1339 if (s1)
1340 tor_free(s1);
1341 if (s2)
1342 tor_free(s2);
1345 /** Helper function: try to extract a link certificate and an identity
1346 * certificate from <b>tls</b>, and store them in *<b>cert_out</b> and
1347 * *<b>id_cert_out</b> respectively. Log all messages at level
1348 * <b>severity</b>.
1350 * Note that a reference is added to cert_out, so it needs to be
1351 * freed. id_cert_out doesn't. */
1352 static void
1353 try_to_extract_certs_from_tls(int severity, tor_tls_t *tls,
1354 X509 **cert_out, X509 **id_cert_out)
1356 X509 *cert = NULL, *id_cert = NULL;
1357 STACK_OF(X509) *chain = NULL;
1358 int num_in_chain, i;
1359 *cert_out = *id_cert_out = NULL;
1361 if (!(cert = SSL_get_peer_certificate(tls->ssl)))
1362 return;
1363 *cert_out = cert;
1364 if (!(chain = SSL_get_peer_cert_chain(tls->ssl)))
1365 return;
1366 num_in_chain = sk_X509_num(chain);
1367 /* 1 means we're receiving (server-side), and it's just the id_cert.
1368 * 2 means we're connecting (client-side), and it's both the link
1369 * cert and the id_cert.
1371 if (num_in_chain < 1) {
1372 log_fn(severity,LD_PROTOCOL,
1373 "Unexpected number of certificates in chain (%d)",
1374 num_in_chain);
1375 return;
1377 for (i=0; i<num_in_chain; ++i) {
1378 id_cert = sk_X509_value(chain, i);
1379 if (X509_cmp(id_cert, cert) != 0)
1380 break;
1382 *id_cert_out = id_cert;
1385 /** If the provided tls connection is authenticated and has a
1386 * certificate chain that is currently valid and signed, then set
1387 * *<b>identity_key</b> to the identity certificate's key and return
1388 * 0. Else, return -1 and log complaints with log-level <b>severity</b>.
1391 tor_tls_verify(int severity, tor_tls_t *tls, crypto_pk_env_t **identity_key)
1393 X509 *cert = NULL, *id_cert = NULL;
1394 EVP_PKEY *id_pkey = NULL;
1395 RSA *rsa;
1396 int r = -1;
1398 *identity_key = NULL;
1400 try_to_extract_certs_from_tls(severity, tls, &cert, &id_cert);
1401 if (!cert)
1402 goto done;
1403 if (!id_cert) {
1404 log_fn(severity,LD_PROTOCOL,"No distinct identity certificate found");
1405 goto done;
1407 if (!(id_pkey = X509_get_pubkey(id_cert)) ||
1408 X509_verify(cert, id_pkey) <= 0) {
1409 log_fn(severity,LD_PROTOCOL,"X509_verify on cert and pkey returned <= 0");
1410 tls_log_errors(tls, severity,"verifying certificate");
1411 goto done;
1414 rsa = EVP_PKEY_get1_RSA(id_pkey);
1415 if (!rsa)
1416 goto done;
1417 *identity_key = _crypto_new_pk_env_rsa(rsa);
1419 r = 0;
1421 done:
1422 if (cert)
1423 X509_free(cert);
1424 if (id_pkey)
1425 EVP_PKEY_free(id_pkey);
1427 /* This should never get invoked, but let's make sure in case OpenSSL
1428 * acts unexpectedly. */
1429 tls_log_errors(tls, LOG_WARN, "finishing tor_tls_verify");
1431 return r;
1434 /** Check whether the certificate set on the connection <b>tls</b> is
1435 * expired or not-yet-valid, give or take <b>tolerance</b>
1436 * seconds. Return 0 for valid, -1 for failure.
1438 * NOTE: you should call tor_tls_verify before tor_tls_check_lifetime.
1441 tor_tls_check_lifetime(tor_tls_t *tls, int tolerance)
1443 time_t now, t;
1444 X509 *cert;
1445 int r = -1;
1447 now = time(NULL);
1449 if (!(cert = SSL_get_peer_certificate(tls->ssl)))
1450 goto done;
1452 t = now + tolerance;
1453 if (X509_cmp_time(X509_get_notBefore(cert), &t) > 0) {
1454 log_cert_lifetime(cert, "not yet valid");
1455 goto done;
1457 t = now - tolerance;
1458 if (X509_cmp_time(X509_get_notAfter(cert), &t) < 0) {
1459 log_cert_lifetime(cert, "already expired");
1460 goto done;
1463 r = 0;
1464 done:
1465 if (cert)
1466 X509_free(cert);
1467 /* Not expected to get invoked */
1468 tls_log_errors(tls, LOG_WARN, "checking certificate lifetime");
1470 return r;
1473 /** Return the number of bytes available for reading from <b>tls</b>.
1476 tor_tls_get_pending_bytes(tor_tls_t *tls)
1478 tor_assert(tls);
1479 return SSL_pending(tls->ssl);
1482 /** If <b>tls</b> requires that the next write be of a particular size,
1483 * return that size. Otherwise, return 0. */
1484 size_t
1485 tor_tls_get_forced_write_size(tor_tls_t *tls)
1487 return tls->wantwrite_n;
1490 /** Sets n_read and n_written to the number of bytes read and written,
1491 * respectively, on the raw socket used by <b>tls</b> since the last time this
1492 * function was called on <b>tls</b>. */
1493 void
1494 tor_tls_get_n_raw_bytes(tor_tls_t *tls, size_t *n_read, size_t *n_written)
1496 BIO *wbio, *tmpbio;
1497 unsigned long r, w;
1498 r = BIO_number_read(SSL_get_rbio(tls->ssl));
1499 /* We want the number of bytes actually for real written. Unfortunately,
1500 * sometimes OpenSSL replaces the wbio on tls->ssl with a buffering bio,
1501 * which makes the answer turn out wrong. Let's cope with that. Note
1502 * that this approach will fail if we ever replace tls->ssl's BIOs with
1503 * buffering bios for reasons of our own. As an alternative, we could
1504 * save the original BIO for tls->ssl in the tor_tls_t structure, but
1505 * that would be tempting fate. */
1506 wbio = SSL_get_wbio(tls->ssl);
1507 if (wbio->method == BIO_f_buffer() && (tmpbio = BIO_next(wbio)) != NULL)
1508 wbio = tmpbio;
1509 w = BIO_number_written(wbio);
1511 /* We are ok with letting these unsigned ints go "negative" here:
1512 * If we wrapped around, this should still give us the right answer, unless
1513 * we wrapped around by more than ULONG_MAX since the last time we called
1514 * this function.
1516 *n_read = (size_t)(r - tls->last_read_count);
1517 *n_written = (size_t)(w - tls->last_write_count);
1518 if (*n_read > INT_MAX || *n_written > INT_MAX) {
1519 log_warn(LD_BUG, "Preposterously large value in tor_tls_get_n_raw_bytes. "
1520 "r=%lu, last_read=%lu, w=%lu, last_written=%lu",
1521 r, tls->last_read_count, w, tls->last_write_count);
1523 tls->last_read_count = r;
1524 tls->last_write_count = w;
1527 /** Implement check_no_tls_errors: If there are any pending OpenSSL
1528 * errors, log an error message. */
1529 void
1530 _check_no_tls_errors(const char *fname, int line)
1532 if (ERR_peek_error() == 0)
1533 return;
1534 log(LOG_WARN, LD_CRYPTO, "Unhandled OpenSSL errors found at %s:%d: ",
1535 tor_fix_source_file(fname), line);
1536 tls_log_errors(NULL, LOG_WARN, NULL);
1539 /** Return true iff the initial TLS connection at <b>tls</b> did not use a v2
1540 * TLS handshake. Output is undefined if the handshake isn't finished. */
1542 tor_tls_used_v1_handshake(tor_tls_t *tls)
1544 if (tls->isServer) {
1545 #ifdef V2_HANDSHAKE_SERVER
1546 return ! tls->wasV2Handshake;
1547 #endif
1548 } else {
1549 #ifdef V2_HANDSHAKE_CLIENT
1550 return ! tls->wasV2Handshake;
1551 #endif
1553 return 1;
1556 /** Examine the amount of memory used and available for buffers in <b>tls</b>.
1557 * Set *<b>rbuf_capacity</b> to the amount of storage allocated for the read
1558 * buffer and *<b>rbuf_bytes</b> to the amount actually used.
1559 * Set *<b>wbuf_capacity</b> to the amount of storage allocated for the write
1560 * buffer and *<b>wbuf_bytes</b> to the amount actually used. */
1561 void
1562 tor_tls_get_buffer_sizes(tor_tls_t *tls,
1563 size_t *rbuf_capacity, size_t *rbuf_bytes,
1564 size_t *wbuf_capacity, size_t *wbuf_bytes)
1566 if (tls->ssl->s3->rbuf.buf)
1567 *rbuf_capacity = tls->ssl->s3->rbuf.len;
1568 else
1569 *rbuf_capacity = 0;
1570 if (tls->ssl->s3->wbuf.buf)
1571 *wbuf_capacity = tls->ssl->s3->wbuf.len;
1572 else
1573 *wbuf_capacity = 0;
1574 *rbuf_bytes = tls->ssl->s3->rbuf.left;
1575 *wbuf_bytes = tls->ssl->s3->wbuf.left;