Even more conservative option-setting for SSL renegotiation.
[tor/rransom.git] / src / common / tortls.c
blobddcb94ebe6b150b86bd4fac53c5402cba5af79d5
1 /* Copyright (c) 2003, Roger Dingledine.
2 * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
3 * Copyright (c) 2007-2009, The Tor Project, Inc. */
4 /* See LICENSE for licensing information */
6 /**
7 * \file tortls.c
8 * \brief Wrapper functions to present a consistent interface to
9 * TLS, SSL, and X.509 functions from OpenSSL.
10 **/
12 /* (Unlike other tor functions, these
13 * are prefixed with tor_ in order to avoid conflicting with OpenSSL
14 * functions and variables.)
17 #include "orconfig.h"
19 #include <assert.h>
20 #include <openssl/ssl.h>
21 #include <openssl/ssl3.h>
22 #include <openssl/err.h>
23 #include <openssl/tls1.h>
24 #include <openssl/asn1.h>
25 #include <openssl/bio.h>
26 #include <openssl/opensslv.h>
28 #if OPENSSL_VERSION_NUMBER < 0x00907000l
29 #error "We require OpenSSL >= 0.9.7"
30 #endif
32 #define CRYPTO_PRIVATE /* to import prototypes from crypto.h */
34 #include "crypto.h"
35 #include "tortls.h"
36 #include "util.h"
37 #include "log.h"
38 #include "container.h"
39 #include "ht.h"
40 #include <string.h>
42 /* Enable the "v2" TLS handshake.
44 #define V2_HANDSHAKE_SERVER
45 #define V2_HANDSHAKE_CLIENT
47 /* Copied from or.h */
48 #define LEGAL_NICKNAME_CHARACTERS \
49 "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"
51 /** How long do identity certificates live? (sec) */
52 #define IDENTITY_CERT_LIFETIME (365*24*60*60)
54 #define ADDR(tls) (((tls) && (tls)->address) ? tls->address : "peer")
56 /* We redefine these so that we can run correctly even if the vendor gives us
57 * a version of OpenSSL that does not match its header files. (Apple: I am
58 * looking at you.)
60 #ifndef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
61 #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
62 #endif
63 #ifndef SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
64 #define SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x0010
65 #endif
67 /** Does the run-time openssl version look like we need
68 * SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION? */
69 static int use_unsafe_renegotiation_op = 0;
70 /** Does the run-time openssl version look like we need
71 * SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION? */
72 static int use_unsafe_renegotiation_flag = 0;
74 /** Structure holding the TLS state for a single connection. */
75 typedef struct tor_tls_context_t {
76 int refcnt;
77 SSL_CTX *ctx;
78 X509 *my_cert;
79 X509 *my_id_cert;
80 crypto_pk_env_t *key;
81 } tor_tls_context_t;
83 /** Holds a SSL object and its associated data. Members are only
84 * accessed from within tortls.c.
86 struct tor_tls_t {
87 HT_ENTRY(tor_tls_t) node;
88 tor_tls_context_t *context; /** A link to the context object for this tls. */
89 SSL *ssl; /**< An OpenSSL SSL object. */
90 int socket; /**< The underlying file descriptor for this TLS connection. */
91 char *address; /**< An address to log when describing this connection. */
92 enum {
93 TOR_TLS_ST_HANDSHAKE, TOR_TLS_ST_OPEN, TOR_TLS_ST_GOTCLOSE,
94 TOR_TLS_ST_SENTCLOSE, TOR_TLS_ST_CLOSED, TOR_TLS_ST_RENEGOTIATE,
95 } state : 3; /**< The current SSL state, depending on which operations have
96 * completed successfully. */
97 unsigned int isServer:1; /**< True iff this is a server-side connection */
98 unsigned int wasV2Handshake:1; /**< True iff the original handshake for
99 * this connection used the updated version
100 * of the connection protocol (client sends
101 * different cipher list, server sends only
102 * one certificate). */
103 /** True iff we should call negotiated_callback when we're done reading. */
104 unsigned int got_renegotiate:1;
105 size_t wantwrite_n; /**< 0 normally, >0 if we returned wantwrite last
106 * time. */
107 /** Last values retrieved from BIO_number_read()/write(); see
108 * tor_tls_get_n_raw_bytes() for usage.
110 unsigned long last_write_count;
111 unsigned long last_read_count;
112 /** If set, a callback to invoke whenever the client tries to renegotiate
113 * the handshake. */
114 void (*negotiated_callback)(tor_tls_t *tls, void *arg);
115 /** Argument to pass to negotiated_callback. */
116 void *callback_arg;
119 #ifdef V2_HANDSHAKE_CLIENT
120 /** An array of fake SSL_CIPHER objects that we use in order to trick OpenSSL
121 * in client mode into advertising the ciphers we want. See
122 * rectify_client_ciphers() for details. */
123 static SSL_CIPHER *CLIENT_CIPHER_DUMMIES = NULL;
124 /** A stack of SSL_CIPHER objects, some real, some fake.
125 * See rectify_client_ciphers() for details. */
126 static STACK_OF(SSL_CIPHER) *CLIENT_CIPHER_STACK = NULL;
127 #endif
129 /** Helper: compare tor_tls_t objects by its SSL. */
130 static INLINE int
131 tor_tls_entries_eq(const tor_tls_t *a, const tor_tls_t *b)
133 return a->ssl == b->ssl;
136 /** Helper: return a hash value for a tor_tls_t by its SSL. */
137 static INLINE unsigned int
138 tor_tls_entry_hash(const tor_tls_t *a)
140 #if SIZEOF_INT == SIZEOF_VOID_P
141 return ((unsigned int)(uintptr_t)a->ssl);
142 #else
143 return (unsigned int) ((((uint64_t)a->ssl)>>2) & UINT_MAX);
144 #endif
147 /** Map from SSL* pointers to tor_tls_t objects using those pointers.
149 static HT_HEAD(tlsmap, tor_tls_t) tlsmap_root = HT_INITIALIZER();
151 HT_PROTOTYPE(tlsmap, tor_tls_t, node, tor_tls_entry_hash,
152 tor_tls_entries_eq)
153 HT_GENERATE(tlsmap, tor_tls_t, node, tor_tls_entry_hash,
154 tor_tls_entries_eq, 0.6, malloc, realloc, free)
156 /** Helper: given a SSL* pointer, return the tor_tls_t object using that
157 * pointer. */
158 static INLINE tor_tls_t *
159 tor_tls_get_by_ssl(const SSL *ssl)
161 tor_tls_t search, *result;
162 memset(&search, 0, sizeof(search));
163 search.ssl = (SSL*)ssl;
164 result = HT_FIND(tlsmap, &tlsmap_root, &search);
165 return result;
168 static void tor_tls_context_decref(tor_tls_context_t *ctx);
169 static void tor_tls_context_incref(tor_tls_context_t *ctx);
170 static X509* tor_tls_create_certificate(crypto_pk_env_t *rsa,
171 crypto_pk_env_t *rsa_sign,
172 const char *cname,
173 const char *cname_sign,
174 unsigned int lifetime);
175 static void tor_tls_unblock_renegotiation(tor_tls_t *tls);
177 /** Global tls context. We keep it here because nobody else needs to
178 * touch it. */
179 static tor_tls_context_t *global_tls_context = NULL;
180 /** True iff tor_tls_init() has been called. */
181 static int tls_library_is_initialized = 0;
183 /* Module-internal error codes. */
184 #define _TOR_TLS_SYSCALL (_MIN_TOR_TLS_ERROR_VAL - 2)
185 #define _TOR_TLS_ZERORETURN (_MIN_TOR_TLS_ERROR_VAL - 1)
187 /** Log all pending tls errors at level <b>severity</b>. Use
188 * <b>doing</b> to describe our current activities.
190 static void
191 tls_log_errors(tor_tls_t *tls, int severity, const char *doing)
193 unsigned long err;
194 const char *msg, *lib, *func, *addr;
195 addr = tls ? tls->address : NULL;
196 while ((err = ERR_get_error()) != 0) {
197 msg = (const char*)ERR_reason_error_string(err);
198 lib = (const char*)ERR_lib_error_string(err);
199 func = (const char*)ERR_func_error_string(err);
200 if (!msg) msg = "(null)";
201 if (!lib) lib = "(null)";
202 if (!func) func = "(null)";
203 if (doing) {
204 log(severity, LD_NET, "TLS error while %s%s%s: %s (in %s:%s)",
205 doing, addr?" with ":"", addr?addr:"",
206 msg, lib, func);
207 } else {
208 log(severity, LD_NET, "TLS error%s%s: %s (in %s:%s)",
209 addr?" with ":"", addr?addr:"",
210 msg, lib, func);
215 /** Convert an errno (or a WSAerrno on windows) into a TOR_TLS_* error
216 * code. */
217 static int
218 tor_errno_to_tls_error(int e)
220 #if defined(MS_WINDOWS)
221 switch (e) {
222 case WSAECONNRESET: // most common
223 return TOR_TLS_ERROR_CONNRESET;
224 case WSAETIMEDOUT:
225 return TOR_TLS_ERROR_TIMEOUT;
226 case WSAENETUNREACH:
227 case WSAEHOSTUNREACH:
228 return TOR_TLS_ERROR_NO_ROUTE;
229 case WSAECONNREFUSED:
230 return TOR_TLS_ERROR_CONNREFUSED; // least common
231 default:
232 return TOR_TLS_ERROR_MISC;
234 #else
235 switch (e) {
236 case ECONNRESET: // most common
237 return TOR_TLS_ERROR_CONNRESET;
238 case ETIMEDOUT:
239 return TOR_TLS_ERROR_TIMEOUT;
240 case EHOSTUNREACH:
241 case ENETUNREACH:
242 return TOR_TLS_ERROR_NO_ROUTE;
243 case ECONNREFUSED:
244 return TOR_TLS_ERROR_CONNREFUSED; // least common
245 default:
246 return TOR_TLS_ERROR_MISC;
248 #endif
251 /** Given a TOR_TLS_* error code, return a string equivalent. */
252 const char *
253 tor_tls_err_to_string(int err)
255 if (err >= 0)
256 return "[Not an error.]";
257 switch (err) {
258 case TOR_TLS_ERROR_MISC: return "misc error";
259 case TOR_TLS_ERROR_IO: return "unexpected close";
260 case TOR_TLS_ERROR_CONNREFUSED: return "connection refused";
261 case TOR_TLS_ERROR_CONNRESET: return "connection reset";
262 case TOR_TLS_ERROR_NO_ROUTE: return "host unreachable";
263 case TOR_TLS_ERROR_TIMEOUT: return "connection timed out";
264 case TOR_TLS_CLOSE: return "closed";
265 case TOR_TLS_WANTREAD: return "want to read";
266 case TOR_TLS_WANTWRITE: return "want to write";
267 default: return "(unknown error code)";
271 #define CATCH_SYSCALL 1
272 #define CATCH_ZERO 2
274 /** Given a TLS object and the result of an SSL_* call, use
275 * SSL_get_error to determine whether an error has occurred, and if so
276 * which one. Return one of TOR_TLS_{DONE|WANTREAD|WANTWRITE|ERROR}.
277 * If extra&CATCH_SYSCALL is true, return _TOR_TLS_SYSCALL instead of
278 * reporting syscall errors. If extra&CATCH_ZERO is true, return
279 * _TOR_TLS_ZERORETURN instead of reporting zero-return errors.
281 * If an error has occurred, log it at level <b>severity</b> and describe the
282 * current action as <b>doing</b>.
284 static int
285 tor_tls_get_error(tor_tls_t *tls, int r, int extra,
286 const char *doing, int severity)
288 int err = SSL_get_error(tls->ssl, r);
289 int tor_error = TOR_TLS_ERROR_MISC;
290 switch (err) {
291 case SSL_ERROR_NONE:
292 return TOR_TLS_DONE;
293 case SSL_ERROR_WANT_READ:
294 return TOR_TLS_WANTREAD;
295 case SSL_ERROR_WANT_WRITE:
296 return TOR_TLS_WANTWRITE;
297 case SSL_ERROR_SYSCALL:
298 if (extra&CATCH_SYSCALL)
299 return _TOR_TLS_SYSCALL;
300 if (r == 0) {
301 log(severity, LD_NET, "TLS error: unexpected close while %s", doing);
302 tor_error = TOR_TLS_ERROR_IO;
303 } else {
304 int e = tor_socket_errno(tls->socket);
305 log(severity, LD_NET,
306 "TLS error: <syscall error while %s> (errno=%d: %s)",
307 doing, e, tor_socket_strerror(e));
308 tor_error = tor_errno_to_tls_error(e);
310 tls_log_errors(tls, severity, doing);
311 return tor_error;
312 case SSL_ERROR_ZERO_RETURN:
313 if (extra&CATCH_ZERO)
314 return _TOR_TLS_ZERORETURN;
315 log(severity, LD_NET, "TLS connection closed while %s", doing);
316 tls_log_errors(tls, severity, doing);
317 return TOR_TLS_CLOSE;
318 default:
319 tls_log_errors(tls, severity, doing);
320 return TOR_TLS_ERROR_MISC;
324 /** Initialize OpenSSL, unless it has already been initialized.
326 static void
327 tor_tls_init(void)
329 if (!tls_library_is_initialized) {
330 long version;
331 SSL_library_init();
332 SSL_load_error_strings();
333 crypto_global_init(-1);
335 version = SSLeay();
337 /* OpenSSL 0.9.8l introdeced SSL3_FLAGS_ALLOW_UNSAGE_LEGACY_RENEGOTIATION
338 * here, but without thinking too hard about it: it turns out that the
339 * flag in question needed to be set at the last minute, and that it
340 * conflicted with an existing flag number that had already been added
341 * in the OpenSSL 1.0.0 betas. OpenSSL 0.9.8m thoughtfully replaced
342 * the flag with an option and (it seems) broke anything that used
343 * SSL3_FLAGS_* for the purpose. So we need to know how to do both,
344 * and we mustn't use the SSL3_FLAGS option with anything besides
345 * OpenSSL 0.9.8l.
347 * No, we can't just set flag 0x0010 everywhere. It breaks Tor with
348 * OpenSSL 1.0.0beta3 and later. No, we can't just set option
349 * 0x00040000L everywhere: before 0.9.8m, it meant something else.
351 * No, we can't simply detect whether the flag or the option is present
352 * in the headers at build-time: some vendors (notably Apple) like to
353 * leave their headers out of sync with their libraries.
355 * Yes, it _is_ almost as if the OpenSSL developers decided that no
356 * program should be allowed to use renegotiation its first passed an
357 * test of intelligence and determination.
359 if (version >= 0x009080c0L && version < 0x009080d0L) {
360 log_notice(LD_GENERAL, "OpenSSL %s looks like version 0.9.8l; "
361 "I will try SSL3_FLAGS to enable renegotation.",
362 SSLeay_version(SSLEAY_VERSION));
363 use_unsafe_renegotiation_flag = 1;
364 use_unsafe_renegotiation_op = 1;
365 } else if (version >= 0x009080d0L) {
366 log_notice(LD_GENERAL, "OpenSSL %s looks like version 0.9.8m or later; "
367 "I will try SSL_OP to enable renegotiation",
368 SSLeay_version(SSLEAY_VERSION));
369 use_unsafe_renegotiation_op = 1;
370 } else if (version < 0x009080c0L) {
371 log_notice(LD_GENERAL, "OpenSSL %s [%lx] looks like it's older than "
372 "0.9.8l, but some vendors have backported 0.9.8l's "
373 "renegotiation code to earlier versions. I'll set "
374 "SSL3_FLAGS just to be safe.");
375 use_unsafe_renegotiation_flag = 1;
376 } else {
377 log_info(LD_GENERAL, "OpenSSL %s has version %lx",
378 SSLeay_version(SSLEAY_VERSION), version);
381 tls_library_is_initialized = 1;
385 /** Free all global TLS structures. */
386 void
387 tor_tls_free_all(void)
389 if (global_tls_context) {
390 tor_tls_context_decref(global_tls_context);
391 global_tls_context = NULL;
393 if (!HT_EMPTY(&tlsmap_root)) {
394 log_warn(LD_MM, "Still have entries in the tlsmap at shutdown.");
396 HT_CLEAR(tlsmap, &tlsmap_root);
397 #ifdef V2_HANDSHAKE_CLIENT
398 if (CLIENT_CIPHER_DUMMIES)
399 tor_free(CLIENT_CIPHER_DUMMIES);
400 if (CLIENT_CIPHER_STACK)
401 sk_SSL_CIPHER_free(CLIENT_CIPHER_STACK);
402 #endif
405 /** We need to give OpenSSL a callback to verify certificates. This is
406 * it: We always accept peer certs and complete the handshake. We
407 * don't validate them until later.
409 static int
410 always_accept_verify_cb(int preverify_ok,
411 X509_STORE_CTX *x509_ctx)
413 (void) preverify_ok;
414 (void) x509_ctx;
415 return 1;
418 /** Return a newly allocated X509 name with commonName <b>cname</b>. */
419 static X509_NAME *
420 tor_x509_name_new(const char *cname)
422 int nid;
423 X509_NAME *name;
424 if (!(name = X509_NAME_new()))
425 return NULL;
426 if ((nid = OBJ_txt2nid("commonName")) == NID_undef) goto error;
427 if (!(X509_NAME_add_entry_by_NID(name, nid, MBSTRING_ASC,
428 (unsigned char*)cname, -1, -1, 0)))
429 goto error;
430 return name;
431 error:
432 X509_NAME_free(name);
433 return NULL;
436 /** Generate and sign an X509 certificate with the public key <b>rsa</b>,
437 * signed by the private key <b>rsa_sign</b>. The commonName of the
438 * certificate will be <b>cname</b>; the commonName of the issuer will be
439 * <b>cname_sign</b>. The cert will be valid for <b>cert_lifetime</b> seconds
440 * starting from now. Return a certificate on success, NULL on
441 * failure.
443 static X509 *
444 tor_tls_create_certificate(crypto_pk_env_t *rsa,
445 crypto_pk_env_t *rsa_sign,
446 const char *cname,
447 const char *cname_sign,
448 unsigned int cert_lifetime)
450 time_t start_time, end_time;
451 EVP_PKEY *sign_pkey = NULL, *pkey=NULL;
452 X509 *x509 = NULL;
453 X509_NAME *name = NULL, *name_issuer=NULL;
455 tor_tls_init();
457 start_time = time(NULL);
459 tor_assert(rsa);
460 tor_assert(cname);
461 tor_assert(rsa_sign);
462 tor_assert(cname_sign);
463 if (!(sign_pkey = _crypto_pk_env_get_evp_pkey(rsa_sign,1)))
464 goto error;
465 if (!(pkey = _crypto_pk_env_get_evp_pkey(rsa,0)))
466 goto error;
467 if (!(x509 = X509_new()))
468 goto error;
469 if (!(X509_set_version(x509, 2)))
470 goto error;
471 if (!(ASN1_INTEGER_set(X509_get_serialNumber(x509), (long)start_time)))
472 goto error;
474 if (!(name = tor_x509_name_new(cname)))
475 goto error;
476 if (!(X509_set_subject_name(x509, name)))
477 goto error;
478 if (!(name_issuer = tor_x509_name_new(cname_sign)))
479 goto error;
480 if (!(X509_set_issuer_name(x509, name_issuer)))
481 goto error;
483 if (!X509_time_adj(X509_get_notBefore(x509),0,&start_time))
484 goto error;
485 end_time = start_time + cert_lifetime;
486 if (!X509_time_adj(X509_get_notAfter(x509),0,&end_time))
487 goto error;
488 if (!X509_set_pubkey(x509, pkey))
489 goto error;
490 if (!X509_sign(x509, sign_pkey, EVP_sha1()))
491 goto error;
493 goto done;
494 error:
495 if (x509) {
496 X509_free(x509);
497 x509 = NULL;
499 done:
500 tls_log_errors(NULL, LOG_WARN, "generating certificate");
501 if (sign_pkey)
502 EVP_PKEY_free(sign_pkey);
503 if (pkey)
504 EVP_PKEY_free(pkey);
505 if (name)
506 X509_NAME_free(name);
507 if (name_issuer)
508 X509_NAME_free(name_issuer);
509 return x509;
512 /** List of ciphers that servers should select from.*/
513 #define SERVER_CIPHER_LIST \
514 (TLS1_TXT_DHE_RSA_WITH_AES_256_SHA ":" \
515 TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":" \
516 SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA)
517 /* Note: for setting up your own private testing network with link crypto
518 * disabled, set the cipher lists to your cipher list to
519 * SSL3_TXT_RSA_NULL_SHA. If you do this, you won't be able to communicate
520 * with any of the "real" Tors, though. */
522 #ifdef V2_HANDSHAKE_CLIENT
523 #define CIPHER(id, name) name ":"
524 #define XCIPHER(id, name)
525 /** List of ciphers that clients should advertise, omitting items that
526 * our OpenSSL doesn't know about. */
527 static const char CLIENT_CIPHER_LIST[] =
528 #include "./ciphers.inc"
530 #undef CIPHER
531 #undef XCIPHER
533 /** Holds a cipher that we want to advertise, and its 2-byte ID. */
534 typedef struct cipher_info_t { unsigned id; const char *name; } cipher_info_t;
535 /** A list of all the ciphers that clients should advertise, including items
536 * that OpenSSL might not know about. */
537 static const cipher_info_t CLIENT_CIPHER_INFO_LIST[] = {
538 #define CIPHER(id, name) { id, name },
539 #define XCIPHER(id, name) { id, #name },
540 #include "./ciphers.inc"
541 #undef CIPHER
542 #undef XCIPHER
545 /** The length of CLIENT_CIPHER_INFO_LIST and CLIENT_CIPHER_DUMMIES. */
546 static const int N_CLIENT_CIPHERS =
547 sizeof(CLIENT_CIPHER_INFO_LIST)/sizeof(CLIENT_CIPHER_INFO_LIST[0]);
548 #endif
550 #ifndef V2_HANDSHAKE_CLIENT
551 #undef CLIENT_CIPHER_LIST
552 #define CLIENT_CIPHER_LIST (TLS1_TXT_DHE_RSA_WITH_AES_128_SHA ":" \
553 SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA)
554 #endif
556 /** Remove a reference to <b>ctx</b>, and free it if it has no more
557 * references. */
558 static void
559 tor_tls_context_decref(tor_tls_context_t *ctx)
561 tor_assert(ctx);
562 if (--ctx->refcnt == 0) {
563 SSL_CTX_free(ctx->ctx);
564 X509_free(ctx->my_cert);
565 X509_free(ctx->my_id_cert);
566 crypto_free_pk_env(ctx->key);
567 tor_free(ctx);
571 /** Increase the reference count of <b>ctx</b>. */
572 static void
573 tor_tls_context_incref(tor_tls_context_t *ctx)
575 ++ctx->refcnt;
578 /** Create a new TLS context for use with Tor TLS handshakes.
579 * <b>identity</b> should be set to the identity key used to sign the
580 * certificate, and <b>nickname</b> set to the nickname to use.
582 * You can call this function multiple times. Each time you call it,
583 * it generates new certificates; all new connections will use
584 * the new SSL context.
587 tor_tls_context_new(crypto_pk_env_t *identity, unsigned int key_lifetime)
589 crypto_pk_env_t *rsa = NULL;
590 EVP_PKEY *pkey = NULL;
591 tor_tls_context_t *result = NULL;
592 X509 *cert = NULL, *idcert = NULL;
593 char *nickname = NULL, *nn2 = NULL;
595 tor_tls_init();
596 nickname = crypto_random_hostname(8, 20, "www.", ".net");
597 nn2 = crypto_random_hostname(8, 20, "www.", ".net");
599 /* Generate short-term RSA key. */
600 if (!(rsa = crypto_new_pk_env()))
601 goto error;
602 if (crypto_pk_generate_key(rsa)<0)
603 goto error;
604 /* Create certificate signed by identity key. */
605 cert = tor_tls_create_certificate(rsa, identity, nickname, nn2,
606 key_lifetime);
607 /* Create self-signed certificate for identity key. */
608 idcert = tor_tls_create_certificate(identity, identity, nn2, nn2,
609 IDENTITY_CERT_LIFETIME);
610 if (!cert || !idcert) {
611 log(LOG_WARN, LD_CRYPTO, "Error creating certificate");
612 goto error;
615 result = tor_malloc_zero(sizeof(tor_tls_context_t));
616 result->refcnt = 1;
617 result->my_cert = X509_dup(cert);
618 result->my_id_cert = X509_dup(idcert);
619 result->key = crypto_pk_dup_key(rsa);
621 #ifdef EVERYONE_HAS_AES
622 /* Tell OpenSSL to only use TLS1 */
623 if (!(result->ctx = SSL_CTX_new(TLSv1_method())))
624 goto error;
625 #else
626 /* Tell OpenSSL to use SSL3 or TLS1 but not SSL2. */
627 if (!(result->ctx = SSL_CTX_new(SSLv23_method())))
628 goto error;
629 SSL_CTX_set_options(result->ctx, SSL_OP_NO_SSLv2);
630 #endif
631 SSL_CTX_set_options(result->ctx, SSL_OP_SINGLE_DH_USE);
633 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
634 SSL_CTX_set_options(result->ctx,
635 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION);
636 #endif
637 /* Yes, we know what we are doing here. No, we do not treat a renegotiation
638 * as authenticating any earlier-received data.
640 if (use_unsafe_renegotiation_op) {
641 SSL_CTX_set_options(result->ctx,
642 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
644 /* Don't actually allow compression; it uses ram and time, but the data
645 * we transmit is all encrypted anyway. */
646 if (result->ctx->comp_methods)
647 result->ctx->comp_methods = NULL;
648 #ifdef SSL_MODE_RELEASE_BUFFERS
649 SSL_CTX_set_mode(result->ctx, SSL_MODE_RELEASE_BUFFERS);
650 #endif
651 if (cert && !SSL_CTX_use_certificate(result->ctx,cert))
652 goto error;
653 X509_free(cert); /* We just added a reference to cert. */
654 cert=NULL;
655 if (idcert) {
656 X509_STORE *s = SSL_CTX_get_cert_store(result->ctx);
657 tor_assert(s);
658 X509_STORE_add_cert(s, idcert);
659 X509_free(idcert); /* The context now owns the reference to idcert */
660 idcert = NULL;
662 SSL_CTX_set_session_cache_mode(result->ctx, SSL_SESS_CACHE_OFF);
663 tor_assert(rsa);
664 if (!(pkey = _crypto_pk_env_get_evp_pkey(rsa,1)))
665 goto error;
666 if (!SSL_CTX_use_PrivateKey(result->ctx, pkey))
667 goto error;
668 EVP_PKEY_free(pkey);
669 pkey = NULL;
670 if (!SSL_CTX_check_private_key(result->ctx))
671 goto error;
673 crypto_dh_env_t *dh = crypto_dh_new();
674 SSL_CTX_set_tmp_dh(result->ctx, _crypto_dh_env_get_dh(dh));
675 crypto_dh_free(dh);
677 SSL_CTX_set_verify(result->ctx, SSL_VERIFY_PEER,
678 always_accept_verify_cb);
679 /* let us realloc bufs that we're writing from */
680 SSL_CTX_set_mode(result->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
681 /* Free the old context if one exists. */
682 if (global_tls_context) {
683 /* This is safe even if there are open connections: OpenSSL does
684 * reference counting with SSL and SSL_CTX objects. */
685 tor_tls_context_decref(global_tls_context);
687 global_tls_context = result;
688 if (rsa)
689 crypto_free_pk_env(rsa);
690 tor_free(nickname);
691 tor_free(nn2);
692 return 0;
694 error:
695 tls_log_errors(NULL, LOG_WARN, "creating TLS context");
696 tor_free(nickname);
697 tor_free(nn2);
698 if (pkey)
699 EVP_PKEY_free(pkey);
700 if (rsa)
701 crypto_free_pk_env(rsa);
702 if (result)
703 tor_tls_context_decref(result);
704 if (cert)
705 X509_free(cert);
706 if (idcert)
707 X509_free(idcert);
708 return -1;
711 #ifdef V2_HANDSHAKE_SERVER
712 /** Return true iff the cipher list suggested by the client for <b>ssl</b> is
713 * a list that indicates that the client knows how to do the v2 TLS connection
714 * handshake. */
715 static int
716 tor_tls_client_is_using_v2_ciphers(const SSL *ssl, const char *address)
718 int i;
719 SSL_SESSION *session;
720 /* If we reached this point, we just got a client hello. See if there is
721 * a cipher list. */
722 if (!(session = SSL_get_session((SSL *)ssl))) {
723 log_warn(LD_NET, "No session on TLS?");
724 return 0;
726 if (!session->ciphers) {
727 log_warn(LD_NET, "No ciphers on session");
728 return 0;
730 /* Now we need to see if there are any ciphers whose presence means we're
731 * dealing with an updated Tor. */
732 for (i = 0; i < sk_SSL_CIPHER_num(session->ciphers); ++i) {
733 SSL_CIPHER *cipher = sk_SSL_CIPHER_value(session->ciphers, i);
734 const char *ciphername = SSL_CIPHER_get_name(cipher);
735 if (strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA) &&
736 strcmp(ciphername, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA) &&
737 strcmp(ciphername, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA) &&
738 strcmp(ciphername, "(NONE)")) {
739 /* XXXX should be ld_debug */
740 log_info(LD_NET, "Got a non-version-1 cipher called '%s'", ciphername);
741 // return 1;
742 goto dump_list;
745 return 0;
746 dump_list:
748 smartlist_t *elts = smartlist_create();
749 char *s;
750 for (i = 0; i < sk_SSL_CIPHER_num(session->ciphers); ++i) {
751 SSL_CIPHER *cipher = sk_SSL_CIPHER_value(session->ciphers, i);
752 const char *ciphername = SSL_CIPHER_get_name(cipher);
753 smartlist_add(elts, (char*)ciphername);
755 s = smartlist_join_strings(elts, ":", 0, NULL);
756 log_info(LD_NET, "Got a non-version-1 cipher list from %s. It is: '%s'",
757 address, s);
758 tor_free(s);
759 smartlist_free(elts);
761 return 1;
764 /** Invoked when we're accepting a connection on <b>ssl</b>, and the connection
765 * changes state. We use this:
766 * <ul><li>To alter the state of the handshake partway through, so we
767 * do not send or request extra certificates in v2 handshakes.</li>
768 * <li>To detect renegotiation</li></ul>
770 static void
771 tor_tls_server_info_callback(const SSL *ssl, int type, int val)
773 tor_tls_t *tls;
774 (void) val;
775 if (type != SSL_CB_ACCEPT_LOOP)
776 return;
777 if (ssl->state != SSL3_ST_SW_SRVR_HELLO_A)
778 return;
780 tls = tor_tls_get_by_ssl(ssl);
781 if (tls) {
782 /* Check whether we're watching for renegotiates. If so, this is one! */
783 if (tls->negotiated_callback)
784 tls->got_renegotiate = 1;
785 } else {
786 log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
789 /* Now check the cipher list. */
790 if (tor_tls_client_is_using_v2_ciphers(ssl, ADDR(tls))) {
791 /*XXXX_TLS keep this from happening more than once! */
793 /* Yes, we're casting away the const from ssl. This is very naughty of us.
794 * Let's hope openssl doesn't notice! */
796 /* Set SSL_MODE_NO_AUTO_CHAIN to keep from sending back any extra certs. */
797 SSL_set_mode((SSL*) ssl, SSL_MODE_NO_AUTO_CHAIN);
798 /* Don't send a hello request. */
799 SSL_set_verify((SSL*) ssl, SSL_VERIFY_NONE, NULL);
801 if (tls) {
802 tls->wasV2Handshake = 1;
803 } else {
804 log_warn(LD_BUG, "Couldn't look up the tls for an SSL*. How odd!");
808 #endif
810 /** Replace *<b>ciphers</b> with a new list of SSL ciphersuites: specifically,
811 * a list designed to mimic a common web browser. Some of the ciphers in the
812 * list won't actually be implemented by OpenSSL: that's okay so long as the
813 * server doesn't select them, and the server won't select anything besides
814 * what's in SERVER_CIPHER_LIST.
816 * [If the server <b>does</b> select a bogus cipher, we won't crash or
817 * anything; we'll just fail later when we try to look up the cipher in
818 * ssl->cipher_list_by_id.]
820 static void
821 rectify_client_ciphers(STACK_OF(SSL_CIPHER) **ciphers)
823 #ifdef V2_HANDSHAKE_CLIENT
824 if (PREDICT_UNLIKELY(!CLIENT_CIPHER_STACK)) {
825 /* We need to set CLIENT_CIPHER_STACK to an array of the ciphers
826 * we want.*/
827 int i = 0, j = 0;
829 /* First, create a dummy SSL_CIPHER for every cipher. */
830 CLIENT_CIPHER_DUMMIES =
831 tor_malloc_zero(sizeof(SSL_CIPHER)*N_CLIENT_CIPHERS);
832 for (i=0; i < N_CLIENT_CIPHERS; ++i) {
833 CLIENT_CIPHER_DUMMIES[i].valid = 1;
834 CLIENT_CIPHER_DUMMIES[i].id = CLIENT_CIPHER_INFO_LIST[i].id | (3<<24);
835 CLIENT_CIPHER_DUMMIES[i].name = CLIENT_CIPHER_INFO_LIST[i].name;
838 CLIENT_CIPHER_STACK = sk_SSL_CIPHER_new_null();
839 tor_assert(CLIENT_CIPHER_STACK);
841 log_debug(LD_NET, "List was: %s", CLIENT_CIPHER_LIST);
842 for (j = 0; j < sk_SSL_CIPHER_num(*ciphers); ++j) {
843 SSL_CIPHER *cipher = sk_SSL_CIPHER_value(*ciphers, j);
844 log_debug(LD_NET, "Cipher %d: %lx %s", j, cipher->id, cipher->name);
847 /* Then copy as many ciphers as we can from the good list, inserting
848 * dummies as needed. */
849 j=0;
850 for (i = 0; i < N_CLIENT_CIPHERS; ) {
851 SSL_CIPHER *cipher = NULL;
852 if (j < sk_SSL_CIPHER_num(*ciphers))
853 cipher = sk_SSL_CIPHER_value(*ciphers, j);
854 if (cipher && ((cipher->id >> 24) & 0xff) != 3) {
855 log_debug(LD_NET, "Skipping v2 cipher %s", cipher->name);
856 ++j;
857 } else if (cipher &&
858 (cipher->id & 0xffff) == CLIENT_CIPHER_INFO_LIST[i].id) {
859 log_debug(LD_NET, "Found cipher %s", cipher->name);
860 sk_SSL_CIPHER_push(CLIENT_CIPHER_STACK, cipher);
861 ++j;
862 ++i;
863 } else {
864 log_debug(LD_NET, "Inserting fake %s", CLIENT_CIPHER_DUMMIES[i].name);
865 sk_SSL_CIPHER_push(CLIENT_CIPHER_STACK, &CLIENT_CIPHER_DUMMIES[i]);
866 ++i;
871 sk_SSL_CIPHER_free(*ciphers);
872 *ciphers = sk_SSL_CIPHER_dup(CLIENT_CIPHER_STACK);
873 tor_assert(*ciphers);
875 #else
876 (void)ciphers;
877 #endif
880 /** Create a new TLS object from a file descriptor, and a flag to
881 * determine whether it is functioning as a server.
883 tor_tls_t *
884 tor_tls_new(int sock, int isServer)
886 BIO *bio = NULL;
887 tor_tls_t *result = tor_malloc_zero(sizeof(tor_tls_t));
889 tor_assert(global_tls_context); /* make sure somebody made it first */
890 if (!(result->ssl = SSL_new(global_tls_context->ctx))) {
891 tls_log_errors(NULL, LOG_WARN, "generating TLS context");
892 tor_free(result);
893 return NULL;
896 #ifdef SSL_set_tlsext_host_name
897 /* Browsers use the TLS hostname extension, so we should too. */
899 char *fake_hostname = crypto_random_hostname(4,25, "www.",".com");
900 SSL_set_tlsext_host_name(result->ssl, fake_hostname);
901 tor_free(fake_hostname);
903 #endif
905 if (!SSL_set_cipher_list(result->ssl,
906 isServer ? SERVER_CIPHER_LIST : CLIENT_CIPHER_LIST)) {
907 tls_log_errors(NULL, LOG_WARN, "setting ciphers");
908 #ifdef SSL_set_tlsext_host_name
909 SSL_set_tlsext_host_name(result->ssl, NULL);
910 #endif
911 SSL_free(result->ssl);
912 tor_free(result);
913 return NULL;
915 if (!isServer)
916 rectify_client_ciphers(&result->ssl->cipher_list);
917 result->socket = sock;
918 bio = BIO_new_socket(sock, BIO_NOCLOSE);
919 if (! bio) {
920 tls_log_errors(NULL, LOG_WARN, "opening BIO");
921 #ifdef SSL_set_tlsext_host_name
922 SSL_set_tlsext_host_name(result->ssl, NULL);
923 #endif
924 SSL_free(result->ssl);
925 tor_free(result);
926 return NULL;
928 HT_INSERT(tlsmap, &tlsmap_root, result);
929 SSL_set_bio(result->ssl, bio, bio);
930 tor_tls_context_incref(global_tls_context);
931 result->context = global_tls_context;
932 result->state = TOR_TLS_ST_HANDSHAKE;
933 result->isServer = isServer;
934 result->wantwrite_n = 0;
935 result->last_write_count = BIO_number_written(bio);
936 result->last_read_count = BIO_number_read(bio);
937 if (result->last_write_count || result->last_read_count) {
938 log_warn(LD_NET, "Newly created BIO has read count %lu, write count %lu",
939 result->last_read_count, result->last_write_count);
941 #ifdef V2_HANDSHAKE_SERVER
942 if (isServer) {
943 SSL_set_info_callback(result->ssl, tor_tls_server_info_callback);
945 #endif
947 /* Not expected to get called. */
948 tls_log_errors(NULL, LOG_WARN, "generating TLS context");
949 return result;
952 /** Make future log messages about <b>tls</b> display the address
953 * <b>address</b>.
955 void
956 tor_tls_set_logged_address(tor_tls_t *tls, const char *address)
958 tor_assert(tls);
959 tor_free(tls->address);
960 tls->address = tor_strdup(address);
963 /** Set <b>cb</b> to be called with argument <b>arg</b> whenever <b>tls</b>
964 * next gets a client-side renegotiate in the middle of a read. Do not
965 * invoke this function until <em>after</em> initial handshaking is done!
967 void
968 tor_tls_set_renegotiate_callback(tor_tls_t *tls,
969 void (*cb)(tor_tls_t *, void *arg),
970 void *arg)
972 tls->negotiated_callback = cb;
973 tls->callback_arg = arg;
974 tls->got_renegotiate = 0;
975 #ifdef V2_HANDSHAKE_SERVER
976 if (cb) {
977 SSL_set_info_callback(tls->ssl, tor_tls_server_info_callback);
978 } else {
979 SSL_set_info_callback(tls->ssl, NULL);
981 #endif
984 /** If this version of openssl requires it, turn on renegotiation on
985 * <b>tls</b>.
987 static void
988 tor_tls_unblock_renegotiation(tor_tls_t *tls)
990 /* Yes, we know what we are doing here. No, we do not treat a renegotiation
991 * as authenticating any earlier-received data. */
992 if (use_unsafe_renegotiation_flag) {
993 tls->ssl->s3->flags |= SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
995 if (use_unsafe_renegotiation_op) {
996 SSL_set_options(tls->ssl,
997 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
1001 /** If this version of openssl supports it, turn off renegotiation on
1002 * <b>tls</b>. (Our protocol never requires this for security, but it's nice
1003 * to use belt-and-suspenders here.)
1005 void
1006 tor_tls_block_renegotiation(tor_tls_t *tls)
1008 tls->ssl->s3->flags &= ~SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1011 /** Return whether this tls initiated the connect (client) or
1012 * received it (server). */
1014 tor_tls_is_server(tor_tls_t *tls)
1016 tor_assert(tls);
1017 return tls->isServer;
1020 /** Release resources associated with a TLS object. Does not close the
1021 * underlying file descriptor.
1023 void
1024 tor_tls_free(tor_tls_t *tls)
1026 tor_tls_t *removed;
1027 tor_assert(tls && tls->ssl);
1028 removed = HT_REMOVE(tlsmap, &tlsmap_root, tls);
1029 if (!removed) {
1030 log_warn(LD_BUG, "Freeing a TLS that was not in the ssl->tls map.");
1032 #ifdef SSL_set_tlsext_host_name
1033 SSL_set_tlsext_host_name(tls->ssl, NULL);
1034 #endif
1035 SSL_free(tls->ssl);
1036 tls->ssl = NULL;
1037 tls->negotiated_callback = NULL;
1038 if (tls->context)
1039 tor_tls_context_decref(tls->context);
1040 tor_free(tls->address);
1041 tor_free(tls);
1044 /** Underlying function for TLS reading. Reads up to <b>len</b>
1045 * characters from <b>tls</b> into <b>cp</b>. On success, returns the
1046 * number of characters read. On failure, returns TOR_TLS_ERROR,
1047 * TOR_TLS_CLOSE, TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
1050 tor_tls_read(tor_tls_t *tls, char *cp, size_t len)
1052 int r, err;
1053 tor_assert(tls);
1054 tor_assert(tls->ssl);
1055 tor_assert(tls->state == TOR_TLS_ST_OPEN);
1056 tor_assert(len<INT_MAX);
1057 r = SSL_read(tls->ssl, cp, (int)len);
1058 if (r > 0) {
1059 #ifdef V2_HANDSHAKE_SERVER
1060 if (tls->got_renegotiate) {
1061 /* Renegotiation happened! */
1062 log_info(LD_NET, "Got a TLS renegotiation from %s", ADDR(tls));
1063 if (tls->negotiated_callback)
1064 tls->negotiated_callback(tls, tls->callback_arg);
1065 tls->got_renegotiate = 0;
1067 #endif
1068 return r;
1070 err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading", LOG_DEBUG);
1071 if (err == _TOR_TLS_ZERORETURN || err == TOR_TLS_CLOSE) {
1072 log_debug(LD_NET,"read returned r=%d; TLS is closed",r);
1073 tls->state = TOR_TLS_ST_CLOSED;
1074 return TOR_TLS_CLOSE;
1075 } else {
1076 tor_assert(err != TOR_TLS_DONE);
1077 log_debug(LD_NET,"read returned r=%d, err=%d",r,err);
1078 return err;
1082 /** Underlying function for TLS writing. Write up to <b>n</b>
1083 * characters from <b>cp</b> onto <b>tls</b>. On success, returns the
1084 * number of characters written. On failure, returns TOR_TLS_ERROR,
1085 * TOR_TLS_WANTREAD, or TOR_TLS_WANTWRITE.
1088 tor_tls_write(tor_tls_t *tls, const char *cp, size_t n)
1090 int r, err;
1091 tor_assert(tls);
1092 tor_assert(tls->ssl);
1093 tor_assert(tls->state == TOR_TLS_ST_OPEN);
1094 tor_assert(n < INT_MAX);
1095 if (n == 0)
1096 return 0;
1097 if (tls->wantwrite_n) {
1098 /* if WANTWRITE last time, we must use the _same_ n as before */
1099 tor_assert(n >= tls->wantwrite_n);
1100 log_debug(LD_NET,"resuming pending-write, (%d to flush, reusing %d)",
1101 (int)n, (int)tls->wantwrite_n);
1102 n = tls->wantwrite_n;
1103 tls->wantwrite_n = 0;
1105 r = SSL_write(tls->ssl, cp, (int)n);
1106 err = tor_tls_get_error(tls, r, 0, "writing", LOG_INFO);
1107 if (err == TOR_TLS_DONE) {
1108 return r;
1110 if (err == TOR_TLS_WANTWRITE || err == TOR_TLS_WANTREAD) {
1111 tls->wantwrite_n = n;
1113 return err;
1116 /** Perform initial handshake on <b>tls</b>. When finished, returns
1117 * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
1118 * or TOR_TLS_WANTWRITE.
1121 tor_tls_handshake(tor_tls_t *tls)
1123 int r;
1124 tor_assert(tls);
1125 tor_assert(tls->ssl);
1126 tor_assert(tls->state == TOR_TLS_ST_HANDSHAKE);
1127 check_no_tls_errors();
1128 if (tls->isServer) {
1129 r = SSL_accept(tls->ssl);
1130 } else {
1131 r = SSL_connect(tls->ssl);
1133 /* We need to call this here and not earlier, since OpenSSL has a penchant
1134 * for clearing its flags when you say accept or connect. */
1135 tor_tls_unblock_renegotiation(tls);
1136 r = tor_tls_get_error(tls,r,0, "handshaking", LOG_INFO);
1137 if (ERR_peek_error() != 0) {
1138 tls_log_errors(tls, tls->isServer ? LOG_INFO : LOG_WARN,
1139 "handshaking");
1140 return TOR_TLS_ERROR_MISC;
1142 if (r == TOR_TLS_DONE) {
1143 tls->state = TOR_TLS_ST_OPEN;
1144 if (tls->isServer) {
1145 SSL_set_info_callback(tls->ssl, NULL);
1146 SSL_set_verify(tls->ssl, SSL_VERIFY_PEER, always_accept_verify_cb);
1147 /* There doesn't seem to be a clear OpenSSL API to clear mode flags. */
1148 tls->ssl->mode &= ~SSL_MODE_NO_AUTO_CHAIN;
1149 #ifdef V2_HANDSHAKE_SERVER
1150 if (tor_tls_client_is_using_v2_ciphers(tls->ssl, ADDR(tls))) {
1151 /* This check is redundant, but back when we did it in the callback,
1152 * we might have not been able to look up the tor_tls_t if the code
1153 * was buggy. Fixing that. */
1154 if (!tls->wasV2Handshake) {
1155 log_warn(LD_BUG, "For some reason, wasV2Handshake didn't"
1156 " get set. Fixing that.");
1158 tls->wasV2Handshake = 1;
1159 log_debug(LD_NET, "Completed V2 TLS handshake with client; waiting "
1160 "for renegotiation.");
1161 } else {
1162 tls->wasV2Handshake = 0;
1164 #endif
1165 } else {
1166 #ifdef V2_HANDSHAKE_CLIENT
1167 /* If we got no ID cert, we're a v2 handshake. */
1168 X509 *cert = SSL_get_peer_certificate(tls->ssl);
1169 STACK_OF(X509) *chain = SSL_get_peer_cert_chain(tls->ssl);
1170 int n_certs = sk_X509_num(chain);
1171 if (n_certs > 1 || (n_certs == 1 && cert != sk_X509_value(chain, 0)))
1172 tls->wasV2Handshake = 0;
1173 else {
1174 log_debug(LD_NET, "Server sent back a single certificate; looks like "
1175 "a v2 handshake on %p.", tls);
1176 tls->wasV2Handshake = 1;
1178 if (cert)
1179 X509_free(cert);
1180 #endif
1181 if (SSL_set_cipher_list(tls->ssl, SERVER_CIPHER_LIST) == 0) {
1182 tls_log_errors(NULL, LOG_WARN, "re-setting ciphers");
1183 r = TOR_TLS_ERROR_MISC;
1187 return r;
1190 /** Client only: Renegotiate a TLS session. When finished, returns
1191 * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD, or
1192 * TOR_TLS_WANTWRITE.
1195 tor_tls_renegotiate(tor_tls_t *tls)
1197 int r;
1198 tor_assert(tls);
1199 /* We could do server-initiated renegotiation too, but that would be tricky.
1200 * Instead of "SSL_renegotiate, then SSL_do_handshake until done" */
1201 tor_assert(!tls->isServer);
1202 if (tls->state != TOR_TLS_ST_RENEGOTIATE) {
1203 int r = SSL_renegotiate(tls->ssl);
1204 if (r <= 0) {
1205 return tor_tls_get_error(tls, r, 0, "renegotiating", LOG_WARN);
1207 tls->state = TOR_TLS_ST_RENEGOTIATE;
1209 r = SSL_do_handshake(tls->ssl);
1210 if (r == 1) {
1211 tls->state = TOR_TLS_ST_OPEN;
1212 return TOR_TLS_DONE;
1213 } else
1214 return tor_tls_get_error(tls, r, 0, "renegotiating handshake", LOG_INFO);
1217 /** Shut down an open tls connection <b>tls</b>. When finished, returns
1218 * TOR_TLS_DONE. On failure, returns TOR_TLS_ERROR, TOR_TLS_WANTREAD,
1219 * or TOR_TLS_WANTWRITE.
1222 tor_tls_shutdown(tor_tls_t *tls)
1224 int r, err;
1225 char buf[128];
1226 tor_assert(tls);
1227 tor_assert(tls->ssl);
1229 while (1) {
1230 if (tls->state == TOR_TLS_ST_SENTCLOSE) {
1231 /* If we've already called shutdown once to send a close message,
1232 * we read until the other side has closed too.
1234 do {
1235 r = SSL_read(tls->ssl, buf, 128);
1236 } while (r>0);
1237 err = tor_tls_get_error(tls, r, CATCH_ZERO, "reading to shut down",
1238 LOG_INFO);
1239 if (err == _TOR_TLS_ZERORETURN) {
1240 tls->state = TOR_TLS_ST_GOTCLOSE;
1241 /* fall through... */
1242 } else {
1243 return err;
1247 r = SSL_shutdown(tls->ssl);
1248 if (r == 1) {
1249 /* If shutdown returns 1, the connection is entirely closed. */
1250 tls->state = TOR_TLS_ST_CLOSED;
1251 return TOR_TLS_DONE;
1253 err = tor_tls_get_error(tls, r, CATCH_SYSCALL|CATCH_ZERO, "shutting down",
1254 LOG_INFO);
1255 if (err == _TOR_TLS_SYSCALL) {
1256 /* The underlying TCP connection closed while we were shutting down. */
1257 tls->state = TOR_TLS_ST_CLOSED;
1258 return TOR_TLS_DONE;
1259 } else if (err == _TOR_TLS_ZERORETURN) {
1260 /* The TLS connection says that it sent a shutdown record, but
1261 * isn't done shutting down yet. Make sure that this hasn't
1262 * happened before, then go back to the start of the function
1263 * and try to read.
1265 if (tls->state == TOR_TLS_ST_GOTCLOSE ||
1266 tls->state == TOR_TLS_ST_SENTCLOSE) {
1267 log(LOG_WARN, LD_NET,
1268 "TLS returned \"half-closed\" value while already half-closed");
1269 return TOR_TLS_ERROR_MISC;
1271 tls->state = TOR_TLS_ST_SENTCLOSE;
1272 /* fall through ... */
1273 } else {
1274 return err;
1276 } /* end loop */
1279 /** Return true iff this TLS connection is authenticated.
1282 tor_tls_peer_has_cert(tor_tls_t *tls)
1284 X509 *cert;
1285 cert = SSL_get_peer_certificate(tls->ssl);
1286 tls_log_errors(tls, LOG_WARN, "getting peer certificate");
1287 if (!cert)
1288 return 0;
1289 X509_free(cert);
1290 return 1;
1293 /** Warn that a certificate lifetime extends through a certain range. */
1294 static void
1295 log_cert_lifetime(X509 *cert, const char *problem)
1297 BIO *bio = NULL;
1298 BUF_MEM *buf;
1299 char *s1=NULL, *s2=NULL;
1300 char mytime[33];
1301 time_t now = time(NULL);
1302 struct tm tm;
1304 if (problem)
1305 log_warn(LD_GENERAL,
1306 "Certificate %s: is your system clock set incorrectly?",
1307 problem);
1309 if (!(bio = BIO_new(BIO_s_mem()))) {
1310 log_warn(LD_GENERAL, "Couldn't allocate BIO!"); goto end;
1312 if (!(ASN1_TIME_print(bio, X509_get_notBefore(cert)))) {
1313 tls_log_errors(NULL, LOG_WARN, "printing certificate lifetime");
1314 goto end;
1316 BIO_get_mem_ptr(bio, &buf);
1317 s1 = tor_strndup(buf->data, buf->length);
1319 (void)BIO_reset(bio);
1320 if (!(ASN1_TIME_print(bio, X509_get_notAfter(cert)))) {
1321 tls_log_errors(NULL, LOG_WARN, "printing certificate lifetime");
1322 goto end;
1324 BIO_get_mem_ptr(bio, &buf);
1325 s2 = tor_strndup(buf->data, buf->length);
1327 strftime(mytime, 32, "%b %d %H:%M:%S %Y GMT", tor_gmtime_r(&now, &tm));
1329 log_warn(LD_GENERAL,
1330 "(certificate lifetime runs from %s through %s. Your time is %s.)",
1331 s1,s2,mytime);
1333 end:
1334 /* Not expected to get invoked */
1335 tls_log_errors(NULL, LOG_WARN, "getting certificate lifetime");
1336 if (bio)
1337 BIO_free(bio);
1338 if (s1)
1339 tor_free(s1);
1340 if (s2)
1341 tor_free(s2);
1344 /** Helper function: try to extract a link certificate and an identity
1345 * certificate from <b>tls</b>, and store them in *<b>cert_out</b> and
1346 * *<b>id_cert_out</b> respectively. Log all messages at level
1347 * <b>severity</b>.
1349 * Note that a reference is added to cert_out, so it needs to be
1350 * freed. id_cert_out doesn't. */
1351 static void
1352 try_to_extract_certs_from_tls(int severity, tor_tls_t *tls,
1353 X509 **cert_out, X509 **id_cert_out)
1355 X509 *cert = NULL, *id_cert = NULL;
1356 STACK_OF(X509) *chain = NULL;
1357 int num_in_chain, i;
1358 *cert_out = *id_cert_out = NULL;
1360 if (!(cert = SSL_get_peer_certificate(tls->ssl)))
1361 return;
1362 *cert_out = cert;
1363 if (!(chain = SSL_get_peer_cert_chain(tls->ssl)))
1364 return;
1365 num_in_chain = sk_X509_num(chain);
1366 /* 1 means we're receiving (server-side), and it's just the id_cert.
1367 * 2 means we're connecting (client-side), and it's both the link
1368 * cert and the id_cert.
1370 if (num_in_chain < 1) {
1371 log_fn(severity,LD_PROTOCOL,
1372 "Unexpected number of certificates in chain (%d)",
1373 num_in_chain);
1374 return;
1376 for (i=0; i<num_in_chain; ++i) {
1377 id_cert = sk_X509_value(chain, i);
1378 if (X509_cmp(id_cert, cert) != 0)
1379 break;
1381 *id_cert_out = id_cert;
1384 /** If the provided tls connection is authenticated and has a
1385 * certificate chain that is currently valid and signed, then set
1386 * *<b>identity_key</b> to the identity certificate's key and return
1387 * 0. Else, return -1 and log complaints with log-level <b>severity</b>.
1390 tor_tls_verify(int severity, tor_tls_t *tls, crypto_pk_env_t **identity_key)
1392 X509 *cert = NULL, *id_cert = NULL;
1393 EVP_PKEY *id_pkey = NULL;
1394 RSA *rsa;
1395 int r = -1;
1397 *identity_key = NULL;
1399 try_to_extract_certs_from_tls(severity, tls, &cert, &id_cert);
1400 if (!cert)
1401 goto done;
1402 if (!id_cert) {
1403 log_fn(severity,LD_PROTOCOL,"No distinct identity certificate found");
1404 goto done;
1406 if (!(id_pkey = X509_get_pubkey(id_cert)) ||
1407 X509_verify(cert, id_pkey) <= 0) {
1408 log_fn(severity,LD_PROTOCOL,"X509_verify on cert and pkey returned <= 0");
1409 tls_log_errors(tls, severity,"verifying certificate");
1410 goto done;
1413 rsa = EVP_PKEY_get1_RSA(id_pkey);
1414 if (!rsa)
1415 goto done;
1416 *identity_key = _crypto_new_pk_env_rsa(rsa);
1418 r = 0;
1420 done:
1421 if (cert)
1422 X509_free(cert);
1423 if (id_pkey)
1424 EVP_PKEY_free(id_pkey);
1426 /* This should never get invoked, but let's make sure in case OpenSSL
1427 * acts unexpectedly. */
1428 tls_log_errors(tls, LOG_WARN, "finishing tor_tls_verify");
1430 return r;
1433 /** Check whether the certificate set on the connection <b>tls</b> is
1434 * expired or not-yet-valid, give or take <b>tolerance</b>
1435 * seconds. Return 0 for valid, -1 for failure.
1437 * NOTE: you should call tor_tls_verify before tor_tls_check_lifetime.
1440 tor_tls_check_lifetime(tor_tls_t *tls, int tolerance)
1442 time_t now, t;
1443 X509 *cert;
1444 int r = -1;
1446 now = time(NULL);
1448 if (!(cert = SSL_get_peer_certificate(tls->ssl)))
1449 goto done;
1451 t = now + tolerance;
1452 if (X509_cmp_time(X509_get_notBefore(cert), &t) > 0) {
1453 log_cert_lifetime(cert, "not yet valid");
1454 goto done;
1456 t = now - tolerance;
1457 if (X509_cmp_time(X509_get_notAfter(cert), &t) < 0) {
1458 log_cert_lifetime(cert, "already expired");
1459 goto done;
1462 r = 0;
1463 done:
1464 if (cert)
1465 X509_free(cert);
1466 /* Not expected to get invoked */
1467 tls_log_errors(tls, LOG_WARN, "checking certificate lifetime");
1469 return r;
1472 /** Return the number of bytes available for reading from <b>tls</b>.
1475 tor_tls_get_pending_bytes(tor_tls_t *tls)
1477 tor_assert(tls);
1478 return SSL_pending(tls->ssl);
1481 /** If <b>tls</b> requires that the next write be of a particular size,
1482 * return that size. Otherwise, return 0. */
1483 size_t
1484 tor_tls_get_forced_write_size(tor_tls_t *tls)
1486 return tls->wantwrite_n;
1489 /** Sets n_read and n_written to the number of bytes read and written,
1490 * respectively, on the raw socket used by <b>tls</b> since the last time this
1491 * function was called on <b>tls</b>. */
1492 void
1493 tor_tls_get_n_raw_bytes(tor_tls_t *tls, size_t *n_read, size_t *n_written)
1495 BIO *wbio, *tmpbio;
1496 unsigned long r, w;
1497 r = BIO_number_read(SSL_get_rbio(tls->ssl));
1498 /* We want the number of bytes actually for real written. Unfortunately,
1499 * sometimes OpenSSL replaces the wbio on tls->ssl with a buffering bio,
1500 * which makes the answer turn out wrong. Let's cope with that. Note
1501 * that this approach will fail if we ever replace tls->ssl's BIOs with
1502 * buffering bios for reasons of our own. As an alternative, we could
1503 * save the original BIO for tls->ssl in the tor_tls_t structure, but
1504 * that would be tempting fate. */
1505 wbio = SSL_get_wbio(tls->ssl);
1506 if (wbio->method == BIO_f_buffer() && (tmpbio = BIO_next(wbio)) != NULL)
1507 wbio = tmpbio;
1508 w = BIO_number_written(wbio);
1510 /* We are ok with letting these unsigned ints go "negative" here:
1511 * If we wrapped around, this should still give us the right answer, unless
1512 * we wrapped around by more than ULONG_MAX since the last time we called
1513 * this function.
1515 *n_read = (size_t)(r - tls->last_read_count);
1516 *n_written = (size_t)(w - tls->last_write_count);
1517 if (*n_read > INT_MAX || *n_written > INT_MAX) {
1518 log_warn(LD_BUG, "Preposterously large value in tor_tls_get_n_raw_bytes. "
1519 "r=%lu, last_read=%lu, w=%lu, last_written=%lu",
1520 r, tls->last_read_count, w, tls->last_write_count);
1522 tls->last_read_count = r;
1523 tls->last_write_count = w;
1526 /** Implement check_no_tls_errors: If there are any pending OpenSSL
1527 * errors, log an error message. */
1528 void
1529 _check_no_tls_errors(const char *fname, int line)
1531 if (ERR_peek_error() == 0)
1532 return;
1533 log(LOG_WARN, LD_CRYPTO, "Unhandled OpenSSL errors found at %s:%d: ",
1534 tor_fix_source_file(fname), line);
1535 tls_log_errors(NULL, LOG_WARN, NULL);
1538 /** Return true iff the initial TLS connection at <b>tls</b> did not use a v2
1539 * TLS handshake. Output is undefined if the handshake isn't finished. */
1541 tor_tls_used_v1_handshake(tor_tls_t *tls)
1543 if (tls->isServer) {
1544 #ifdef V2_HANDSHAKE_SERVER
1545 return ! tls->wasV2Handshake;
1546 #endif
1547 } else {
1548 #ifdef V2_HANDSHAKE_CLIENT
1549 return ! tls->wasV2Handshake;
1550 #endif
1552 return 1;
1555 /** Examine the amount of memory used and available for buffers in <b>tls</b>.
1556 * Set *<b>rbuf_capacity</b> to the amount of storage allocated for the read
1557 * buffer and *<b>rbuf_bytes</b> to the amount actually used.
1558 * Set *<b>wbuf_capacity</b> to the amount of storage allocated for the write
1559 * buffer and *<b>wbuf_bytes</b> to the amount actually used. */
1560 void
1561 tor_tls_get_buffer_sizes(tor_tls_t *tls,
1562 size_t *rbuf_capacity, size_t *rbuf_bytes,
1563 size_t *wbuf_capacity, size_t *wbuf_bytes)
1565 if (tls->ssl->s3->rbuf.buf)
1566 *rbuf_capacity = tls->ssl->s3->rbuf.len;
1567 else
1568 *rbuf_capacity = 0;
1569 if (tls->ssl->s3->wbuf.buf)
1570 *wbuf_capacity = tls->ssl->s3->wbuf.len;
1571 else
1572 *wbuf_capacity = 0;
1573 *rbuf_bytes = tls->ssl->s3->rbuf.left;
1574 *wbuf_bytes = tls->ssl->s3->wbuf.left;