]> git.proxmox.com Git - mirror_ovs.git/blob - lib/stream-ssl.c
ovsdb-server: Announce bound listening ports as status:bound_port.
[mirror_ovs.git] / lib / stream-ssl.c
1 /*
2 * Copyright (c) 2008, 2009, 2010, 2011, 2012, 2013 Nicira, Inc.
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at:
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17 #include <config.h>
18 #include "stream-ssl.h"
19 #include "dhparams.h"
20 #include <ctype.h>
21 #include <errno.h>
22 #include <inttypes.h>
23 #include <string.h>
24 #include <sys/types.h>
25 #include <sys/socket.h>
26 #include <netinet/tcp.h>
27 #include <openssl/err.h>
28 #include <openssl/rand.h>
29 #include <openssl/ssl.h>
30 #include <openssl/x509v3.h>
31 #include <poll.h>
32 #include <sys/fcntl.h>
33 #include <sys/stat.h>
34 #include <unistd.h>
35 #include "coverage.h"
36 #include "dynamic-string.h"
37 #include "entropy.h"
38 #include "leak-checker.h"
39 #include "ofpbuf.h"
40 #include "openflow/openflow.h"
41 #include "packets.h"
42 #include "poll-loop.h"
43 #include "shash.h"
44 #include "socket-util.h"
45 #include "util.h"
46 #include "stream-provider.h"
47 #include "stream.h"
48 #include "timeval.h"
49 #include "vlog.h"
50
51 VLOG_DEFINE_THIS_MODULE(stream_ssl);
52
53 /* Active SSL. */
54
55 enum ssl_state {
56 STATE_TCP_CONNECTING,
57 STATE_SSL_CONNECTING
58 };
59
60 enum session_type {
61 CLIENT,
62 SERVER
63 };
64
65 struct ssl_stream
66 {
67 struct stream stream;
68 enum ssl_state state;
69 enum session_type type;
70 int fd;
71 SSL *ssl;
72 struct ofpbuf *txbuf;
73 unsigned int session_nr;
74
75 /* rx_want and tx_want record the result of the last call to SSL_read()
76 * and SSL_write(), respectively:
77 *
78 * - If the call reported that data needed to be read from the file
79 * descriptor, the corresponding member is set to SSL_READING.
80 *
81 * - If the call reported that data needed to be written to the file
82 * descriptor, the corresponding member is set to SSL_WRITING.
83 *
84 * - Otherwise, the member is set to SSL_NOTHING, indicating that the
85 * call completed successfully (or with an error) and that there is no
86 * need to block.
87 *
88 * These are needed because there is no way to ask OpenSSL what a data read
89 * or write would require without giving it a buffer to receive into or
90 * data to send, respectively. (Note that the SSL_want() status is
91 * overwritten by each SSL_read() or SSL_write() call, so we can't rely on
92 * its value.)
93 *
94 * A single call to SSL_read() or SSL_write() can perform both reading
95 * and writing and thus invalidate not one of these values but actually
96 * both. Consider this situation, for example:
97 *
98 * - SSL_write() blocks on a read, so tx_want gets SSL_READING.
99 *
100 * - SSL_read() laters succeeds reading from 'fd' and clears out the
101 * whole receive buffer, so rx_want gets SSL_READING.
102 *
103 * - Client calls stream_wait(STREAM_RECV) and stream_wait(STREAM_SEND)
104 * and blocks.
105 *
106 * - Now we're stuck blocking until the peer sends us data, even though
107 * SSL_write() could now succeed, which could easily be a deadlock
108 * condition.
109 *
110 * On the other hand, we can't reset both tx_want and rx_want on every call
111 * to SSL_read() or SSL_write(), because that would produce livelock,
112 * e.g. in this situation:
113 *
114 * - SSL_write() blocks, so tx_want gets SSL_READING or SSL_WRITING.
115 *
116 * - SSL_read() blocks, so rx_want gets SSL_READING or SSL_WRITING,
117 * but tx_want gets reset to SSL_NOTHING.
118 *
119 * - Client calls stream_wait(STREAM_RECV) and stream_wait(STREAM_SEND)
120 * and blocks.
121 *
122 * - Client wakes up immediately since SSL_NOTHING in tx_want indicates
123 * that no blocking is necessary.
124 *
125 * The solution we adopt here is to set tx_want to SSL_NOTHING after
126 * calling SSL_read() only if the SSL state of the connection changed,
127 * which indicates that an SSL-level renegotiation made some progress, and
128 * similarly for rx_want and SSL_write(). This prevents both the
129 * deadlock and livelock situations above.
130 */
131 int rx_want, tx_want;
132
133 /* A few bytes of header data in case SSL negotiation fails. */
134 uint8_t head[2];
135 short int n_head;
136 };
137
138 /* SSL context created by ssl_init(). */
139 static SSL_CTX *ctx;
140
141 struct ssl_config_file {
142 bool read; /* Whether the file was successfully read. */
143 char *file_name; /* Configured file name, if any. */
144 struct timespec mtime; /* File mtime as of last time we read it. */
145 };
146
147 /* SSL configuration files. */
148 static struct ssl_config_file private_key;
149 static struct ssl_config_file certificate;
150 static struct ssl_config_file ca_cert;
151
152 /* Ordinarily, the SSL client and server verify each other's certificates using
153 * a CA certificate. Setting this to false disables this behavior. (This is a
154 * security risk.) */
155 static bool verify_peer_cert = true;
156
157 /* Ordinarily, we require a CA certificate for the peer to be locally
158 * available. We can, however, bootstrap the CA certificate from the peer at
159 * the beginning of our first connection then use that certificate on all
160 * subsequent connections, saving it to a file for use in future runs also. In
161 * this case, 'bootstrap_ca_cert' is true. */
162 static bool bootstrap_ca_cert;
163
164 /* Session number. Used in debug logging messages to uniquely identify a
165 * session. */
166 static unsigned int next_session_nr;
167
168 /* Who knows what can trigger various SSL errors, so let's throttle them down
169 * quite a bit. */
170 static struct vlog_rate_limit rl = VLOG_RATE_LIMIT_INIT(10, 25);
171
172 static int ssl_init(void);
173 static int do_ssl_init(void);
174 static bool ssl_wants_io(int ssl_error);
175 static void ssl_close(struct stream *);
176 static void ssl_clear_txbuf(struct ssl_stream *);
177 static void interpret_queued_ssl_error(const char *function);
178 static int interpret_ssl_error(const char *function, int ret, int error,
179 int *want);
180 static DH *tmp_dh_callback(SSL *ssl, int is_export OVS_UNUSED, int keylength);
181 static void log_ca_cert(const char *file_name, X509 *cert);
182 static void stream_ssl_set_ca_cert_file__(const char *file_name,
183 bool bootstrap, bool force);
184 static void ssl_protocol_cb(int write_p, int version, int content_type,
185 const void *, size_t, SSL *, void *sslv_);
186 static bool update_ssl_config(struct ssl_config_file *, const char *file_name);
187
188 static short int
189 want_to_poll_events(int want)
190 {
191 switch (want) {
192 case SSL_NOTHING:
193 NOT_REACHED();
194
195 case SSL_READING:
196 return POLLIN;
197
198 case SSL_WRITING:
199 return POLLOUT;
200
201 default:
202 NOT_REACHED();
203 }
204 }
205
206 static int
207 new_ssl_stream(const char *name, int fd, enum session_type type,
208 enum ssl_state state, const struct sockaddr_in *remote,
209 struct stream **streamp)
210 {
211 struct sockaddr_in local;
212 socklen_t local_len = sizeof local;
213 struct ssl_stream *sslv;
214 SSL *ssl = NULL;
215 int on = 1;
216 int retval;
217
218 /* Check for all the needful configuration. */
219 retval = 0;
220 if (!private_key.read) {
221 VLOG_ERR("Private key must be configured to use SSL");
222 retval = ENOPROTOOPT;
223 }
224 if (!certificate.read) {
225 VLOG_ERR("Certificate must be configured to use SSL");
226 retval = ENOPROTOOPT;
227 }
228 if (!ca_cert.read && verify_peer_cert && !bootstrap_ca_cert) {
229 VLOG_ERR("CA certificate must be configured to use SSL");
230 retval = ENOPROTOOPT;
231 }
232 if (!retval && !SSL_CTX_check_private_key(ctx)) {
233 VLOG_ERR("Private key does not match certificate public key: %s",
234 ERR_error_string(ERR_get_error(), NULL));
235 retval = ENOPROTOOPT;
236 }
237 if (retval) {
238 goto error;
239 }
240
241 /* Get the local IP and port information */
242 retval = getsockname(fd, (struct sockaddr *) &local, &local_len);
243 if (retval) {
244 memset(&local, 0, sizeof local);
245 }
246
247 /* Disable Nagle. */
248 retval = setsockopt(fd, IPPROTO_TCP, TCP_NODELAY, &on, sizeof on);
249 if (retval) {
250 VLOG_ERR("%s: setsockopt(TCP_NODELAY): %s", name, strerror(errno));
251 retval = errno;
252 goto error;
253 }
254
255 /* Create and configure OpenSSL stream. */
256 ssl = SSL_new(ctx);
257 if (ssl == NULL) {
258 VLOG_ERR("SSL_new: %s", ERR_error_string(ERR_get_error(), NULL));
259 retval = ENOPROTOOPT;
260 goto error;
261 }
262 if (SSL_set_fd(ssl, fd) == 0) {
263 VLOG_ERR("SSL_set_fd: %s", ERR_error_string(ERR_get_error(), NULL));
264 retval = ENOPROTOOPT;
265 goto error;
266 }
267 if (!verify_peer_cert || (bootstrap_ca_cert && type == CLIENT)) {
268 SSL_set_verify(ssl, SSL_VERIFY_NONE, NULL);
269 }
270
271 /* Create and return the ssl_stream. */
272 sslv = xmalloc(sizeof *sslv);
273 stream_init(&sslv->stream, &ssl_stream_class, EAGAIN, name);
274 stream_set_remote_ip(&sslv->stream, remote->sin_addr.s_addr);
275 stream_set_remote_port(&sslv->stream, remote->sin_port);
276 stream_set_local_ip(&sslv->stream, local.sin_addr.s_addr);
277 stream_set_local_port(&sslv->stream, local.sin_port);
278 sslv->state = state;
279 sslv->type = type;
280 sslv->fd = fd;
281 sslv->ssl = ssl;
282 sslv->txbuf = NULL;
283 sslv->rx_want = sslv->tx_want = SSL_NOTHING;
284 sslv->session_nr = next_session_nr++;
285 sslv->n_head = 0;
286
287 if (VLOG_IS_DBG_ENABLED()) {
288 SSL_set_msg_callback(ssl, ssl_protocol_cb);
289 SSL_set_msg_callback_arg(ssl, sslv);
290 }
291
292 *streamp = &sslv->stream;
293 return 0;
294
295 error:
296 if (ssl) {
297 SSL_free(ssl);
298 }
299 close(fd);
300 return retval;
301 }
302
303 static struct ssl_stream *
304 ssl_stream_cast(struct stream *stream)
305 {
306 stream_assert_class(stream, &ssl_stream_class);
307 return CONTAINER_OF(stream, struct ssl_stream, stream);
308 }
309
310 static int
311 ssl_open(const char *name, char *suffix, struct stream **streamp, uint8_t dscp)
312 {
313 struct sockaddr_in sin;
314 int error, fd;
315
316 error = ssl_init();
317 if (error) {
318 return error;
319 }
320
321 error = inet_open_active(SOCK_STREAM, suffix, OFP_SSL_PORT, &sin, &fd,
322 dscp);
323 if (fd >= 0) {
324 int state = error ? STATE_TCP_CONNECTING : STATE_SSL_CONNECTING;
325 return new_ssl_stream(name, fd, CLIENT, state, &sin, streamp);
326 } else {
327 VLOG_ERR("%s: connect: %s", name, strerror(error));
328 return error;
329 }
330 }
331
332 static int
333 do_ca_cert_bootstrap(struct stream *stream)
334 {
335 struct ssl_stream *sslv = ssl_stream_cast(stream);
336 STACK_OF(X509) *chain;
337 X509 *cert;
338 FILE *file;
339 int error;
340 int fd;
341
342 chain = SSL_get_peer_cert_chain(sslv->ssl);
343 if (!chain || !sk_X509_num(chain)) {
344 VLOG_ERR("could not bootstrap CA cert: no certificate presented by "
345 "peer");
346 return EPROTO;
347 }
348 cert = sk_X509_value(chain, sk_X509_num(chain) - 1);
349
350 /* Check that 'cert' is self-signed. Otherwise it is not a CA
351 * certificate and we should not attempt to use it as one. */
352 error = X509_check_issued(cert, cert);
353 if (error) {
354 VLOG_ERR("could not bootstrap CA cert: obtained certificate is "
355 "not self-signed (%s)",
356 X509_verify_cert_error_string(error));
357 if (sk_X509_num(chain) < 2) {
358 VLOG_ERR("only one certificate was received, so probably the peer "
359 "is not configured to send its CA certificate");
360 }
361 return EPROTO;
362 }
363
364 fd = open(ca_cert.file_name, O_CREAT | O_EXCL | O_WRONLY, 0444);
365 if (fd < 0) {
366 if (errno == EEXIST) {
367 VLOG_INFO_RL(&rl, "reading CA cert %s created by another process",
368 ca_cert.file_name);
369 stream_ssl_set_ca_cert_file__(ca_cert.file_name, true, true);
370 return EPROTO;
371 } else {
372 VLOG_ERR("could not bootstrap CA cert: creating %s failed: %s",
373 ca_cert.file_name, strerror(errno));
374 return errno;
375 }
376 }
377
378 file = fdopen(fd, "w");
379 if (!file) {
380 error = errno;
381 VLOG_ERR("could not bootstrap CA cert: fdopen failed: %s",
382 strerror(error));
383 unlink(ca_cert.file_name);
384 return error;
385 }
386
387 if (!PEM_write_X509(file, cert)) {
388 VLOG_ERR("could not bootstrap CA cert: PEM_write_X509 to %s failed: "
389 "%s", ca_cert.file_name,
390 ERR_error_string(ERR_get_error(), NULL));
391 fclose(file);
392 unlink(ca_cert.file_name);
393 return EIO;
394 }
395
396 if (fclose(file)) {
397 error = errno;
398 VLOG_ERR("could not bootstrap CA cert: writing %s failed: %s",
399 ca_cert.file_name, strerror(error));
400 unlink(ca_cert.file_name);
401 return error;
402 }
403
404 VLOG_INFO("successfully bootstrapped CA cert to %s", ca_cert.file_name);
405 log_ca_cert(ca_cert.file_name, cert);
406 bootstrap_ca_cert = false;
407 ca_cert.read = true;
408
409 /* SSL_CTX_add_client_CA makes a copy of cert's relevant data. */
410 SSL_CTX_add_client_CA(ctx, cert);
411
412 /* SSL_CTX_use_certificate() takes ownership of the certificate passed in.
413 * 'cert' is owned by sslv->ssl, so we need to duplicate it. */
414 cert = X509_dup(cert);
415 if (!cert) {
416 out_of_memory();
417 }
418 SSL_CTX_set_cert_store(ctx, X509_STORE_new());
419 if (SSL_CTX_load_verify_locations(ctx, ca_cert.file_name, NULL) != 1) {
420 VLOG_ERR("SSL_CTX_load_verify_locations: %s",
421 ERR_error_string(ERR_get_error(), NULL));
422 return EPROTO;
423 }
424 VLOG_INFO("killing successful connection to retry using CA cert");
425 return EPROTO;
426 }
427
428 static int
429 ssl_connect(struct stream *stream)
430 {
431 struct ssl_stream *sslv = ssl_stream_cast(stream);
432 int retval;
433
434 switch (sslv->state) {
435 case STATE_TCP_CONNECTING:
436 retval = check_connection_completion(sslv->fd);
437 if (retval) {
438 return retval;
439 }
440 sslv->state = STATE_SSL_CONNECTING;
441 /* Fall through. */
442
443 case STATE_SSL_CONNECTING:
444 /* Capture the first few bytes of received data so that we can guess
445 * what kind of funny data we've been sent if SSL negotation fails. */
446 if (sslv->n_head <= 0) {
447 sslv->n_head = recv(sslv->fd, sslv->head, sizeof sslv->head,
448 MSG_PEEK);
449 }
450
451 retval = (sslv->type == CLIENT
452 ? SSL_connect(sslv->ssl) : SSL_accept(sslv->ssl));
453 if (retval != 1) {
454 int error = SSL_get_error(sslv->ssl, retval);
455 if (retval < 0 && ssl_wants_io(error)) {
456 return EAGAIN;
457 } else {
458 int unused;
459
460 interpret_ssl_error((sslv->type == CLIENT ? "SSL_connect"
461 : "SSL_accept"), retval, error, &unused);
462 shutdown(sslv->fd, SHUT_RDWR);
463 stream_report_content(sslv->head, sslv->n_head, STREAM_SSL,
464 THIS_MODULE, stream_get_name(stream));
465 return EPROTO;
466 }
467 } else if (bootstrap_ca_cert) {
468 return do_ca_cert_bootstrap(stream);
469 } else if (verify_peer_cert
470 && ((SSL_get_verify_mode(sslv->ssl)
471 & (SSL_VERIFY_NONE | SSL_VERIFY_PEER))
472 != SSL_VERIFY_PEER)) {
473 /* Two or more SSL connections completed at the same time while we
474 * were in bootstrap mode. Only one of these can finish the
475 * bootstrap successfully. The other one(s) must be rejected
476 * because they were not verified against the bootstrapped CA
477 * certificate. (Alternatively we could verify them against the CA
478 * certificate, but that's more trouble than it's worth. These
479 * connections will succeed the next time they retry, assuming that
480 * they have a certificate against the correct CA.) */
481 VLOG_INFO("rejecting SSL connection during bootstrap race window");
482 return EPROTO;
483 } else {
484 return 0;
485 }
486 }
487
488 NOT_REACHED();
489 }
490
491 static void
492 ssl_close(struct stream *stream)
493 {
494 struct ssl_stream *sslv = ssl_stream_cast(stream);
495 ssl_clear_txbuf(sslv);
496
497 /* Attempt clean shutdown of the SSL connection. This will work most of
498 * the time, as long as the kernel send buffer has some free space and the
499 * SSL connection isn't renegotiating, etc. That has to be good enough,
500 * since we don't have any way to continue the close operation in the
501 * background. */
502 SSL_shutdown(sslv->ssl);
503
504 /* SSL_shutdown() might have signaled an error, in which case we need to
505 * flush it out of the OpenSSL error queue or the next OpenSSL operation
506 * will falsely signal an error. */
507 ERR_clear_error();
508
509 SSL_free(sslv->ssl);
510 close(sslv->fd);
511 free(sslv);
512 }
513
514 static void
515 interpret_queued_ssl_error(const char *function)
516 {
517 int queued_error = ERR_get_error();
518 if (queued_error != 0) {
519 VLOG_WARN_RL(&rl, "%s: %s",
520 function, ERR_error_string(queued_error, NULL));
521 } else {
522 VLOG_ERR_RL(&rl, "%s: SSL_ERROR_SSL without queued error", function);
523 }
524 }
525
526 static int
527 interpret_ssl_error(const char *function, int ret, int error,
528 int *want)
529 {
530 *want = SSL_NOTHING;
531
532 switch (error) {
533 case SSL_ERROR_NONE:
534 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_NONE", function);
535 break;
536
537 case SSL_ERROR_ZERO_RETURN:
538 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_ZERO_RETURN", function);
539 break;
540
541 case SSL_ERROR_WANT_READ:
542 *want = SSL_READING;
543 return EAGAIN;
544
545 case SSL_ERROR_WANT_WRITE:
546 *want = SSL_WRITING;
547 return EAGAIN;
548
549 case SSL_ERROR_WANT_CONNECT:
550 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_CONNECT", function);
551 break;
552
553 case SSL_ERROR_WANT_ACCEPT:
554 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_ACCEPT", function);
555 break;
556
557 case SSL_ERROR_WANT_X509_LOOKUP:
558 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_X509_LOOKUP",
559 function);
560 break;
561
562 case SSL_ERROR_SYSCALL: {
563 int queued_error = ERR_get_error();
564 if (queued_error == 0) {
565 if (ret < 0) {
566 int status = errno;
567 VLOG_WARN_RL(&rl, "%s: system error (%s)",
568 function, strerror(status));
569 return status;
570 } else {
571 VLOG_WARN_RL(&rl, "%s: unexpected SSL connection close",
572 function);
573 return EPROTO;
574 }
575 } else {
576 VLOG_WARN_RL(&rl, "%s: %s",
577 function, ERR_error_string(queued_error, NULL));
578 break;
579 }
580 }
581
582 case SSL_ERROR_SSL:
583 interpret_queued_ssl_error(function);
584 break;
585
586 default:
587 VLOG_ERR_RL(&rl, "%s: bad SSL error code %d", function, error);
588 break;
589 }
590 return EIO;
591 }
592
593 static ssize_t
594 ssl_recv(struct stream *stream, void *buffer, size_t n)
595 {
596 struct ssl_stream *sslv = ssl_stream_cast(stream);
597 int old_state;
598 ssize_t ret;
599
600 /* Behavior of zero-byte SSL_read is poorly defined. */
601 ovs_assert(n > 0);
602
603 old_state = SSL_get_state(sslv->ssl);
604 ret = SSL_read(sslv->ssl, buffer, n);
605 if (old_state != SSL_get_state(sslv->ssl)) {
606 sslv->tx_want = SSL_NOTHING;
607 }
608 sslv->rx_want = SSL_NOTHING;
609
610 if (ret > 0) {
611 return ret;
612 } else {
613 int error = SSL_get_error(sslv->ssl, ret);
614 if (error == SSL_ERROR_ZERO_RETURN) {
615 return 0;
616 } else {
617 return -interpret_ssl_error("SSL_read", ret, error,
618 &sslv->rx_want);
619 }
620 }
621 }
622
623 static void
624 ssl_clear_txbuf(struct ssl_stream *sslv)
625 {
626 ofpbuf_delete(sslv->txbuf);
627 sslv->txbuf = NULL;
628 }
629
630 static int
631 ssl_do_tx(struct stream *stream)
632 {
633 struct ssl_stream *sslv = ssl_stream_cast(stream);
634
635 for (;;) {
636 int old_state = SSL_get_state(sslv->ssl);
637 int ret = SSL_write(sslv->ssl, sslv->txbuf->data, sslv->txbuf->size);
638 if (old_state != SSL_get_state(sslv->ssl)) {
639 sslv->rx_want = SSL_NOTHING;
640 }
641 sslv->tx_want = SSL_NOTHING;
642 if (ret > 0) {
643 ofpbuf_pull(sslv->txbuf, ret);
644 if (sslv->txbuf->size == 0) {
645 return 0;
646 }
647 } else {
648 int ssl_error = SSL_get_error(sslv->ssl, ret);
649 if (ssl_error == SSL_ERROR_ZERO_RETURN) {
650 VLOG_WARN_RL(&rl, "SSL_write: connection closed");
651 return EPIPE;
652 } else {
653 return interpret_ssl_error("SSL_write", ret, ssl_error,
654 &sslv->tx_want);
655 }
656 }
657 }
658 }
659
660 static ssize_t
661 ssl_send(struct stream *stream, const void *buffer, size_t n)
662 {
663 struct ssl_stream *sslv = ssl_stream_cast(stream);
664
665 if (sslv->txbuf) {
666 return -EAGAIN;
667 } else {
668 int error;
669
670 sslv->txbuf = ofpbuf_clone_data(buffer, n);
671 error = ssl_do_tx(stream);
672 switch (error) {
673 case 0:
674 ssl_clear_txbuf(sslv);
675 return n;
676 case EAGAIN:
677 leak_checker_claim(buffer);
678 return n;
679 default:
680 sslv->txbuf = NULL;
681 return -error;
682 }
683 }
684 }
685
686 static void
687 ssl_run(struct stream *stream)
688 {
689 struct ssl_stream *sslv = ssl_stream_cast(stream);
690
691 if (sslv->txbuf && ssl_do_tx(stream) != EAGAIN) {
692 ssl_clear_txbuf(sslv);
693 }
694 }
695
696 static void
697 ssl_run_wait(struct stream *stream)
698 {
699 struct ssl_stream *sslv = ssl_stream_cast(stream);
700
701 if (sslv->tx_want != SSL_NOTHING) {
702 poll_fd_wait(sslv->fd, want_to_poll_events(sslv->tx_want));
703 }
704 }
705
706 static void
707 ssl_wait(struct stream *stream, enum stream_wait_type wait)
708 {
709 struct ssl_stream *sslv = ssl_stream_cast(stream);
710
711 switch (wait) {
712 case STREAM_CONNECT:
713 if (stream_connect(stream) != EAGAIN) {
714 poll_immediate_wake();
715 } else {
716 switch (sslv->state) {
717 case STATE_TCP_CONNECTING:
718 poll_fd_wait(sslv->fd, POLLOUT);
719 break;
720
721 case STATE_SSL_CONNECTING:
722 /* ssl_connect() called SSL_accept() or SSL_connect(), which
723 * set up the status that we test here. */
724 poll_fd_wait(sslv->fd,
725 want_to_poll_events(SSL_want(sslv->ssl)));
726 break;
727
728 default:
729 NOT_REACHED();
730 }
731 }
732 break;
733
734 case STREAM_RECV:
735 if (sslv->rx_want != SSL_NOTHING) {
736 poll_fd_wait(sslv->fd, want_to_poll_events(sslv->rx_want));
737 } else {
738 poll_immediate_wake();
739 }
740 break;
741
742 case STREAM_SEND:
743 if (!sslv->txbuf) {
744 /* We have room in our tx queue. */
745 poll_immediate_wake();
746 } else {
747 /* stream_run_wait() will do the right thing; don't bother with
748 * redundancy. */
749 }
750 break;
751
752 default:
753 NOT_REACHED();
754 }
755 }
756
757 const struct stream_class ssl_stream_class = {
758 "ssl", /* name */
759 true, /* needs_probes */
760 ssl_open, /* open */
761 ssl_close, /* close */
762 ssl_connect, /* connect */
763 ssl_recv, /* recv */
764 ssl_send, /* send */
765 ssl_run, /* run */
766 ssl_run_wait, /* run_wait */
767 ssl_wait, /* wait */
768 };
769 \f
770 /* Passive SSL. */
771
772 struct pssl_pstream
773 {
774 struct pstream pstream;
775 int fd;
776 };
777
778 const struct pstream_class pssl_pstream_class;
779
780 static struct pssl_pstream *
781 pssl_pstream_cast(struct pstream *pstream)
782 {
783 pstream_assert_class(pstream, &pssl_pstream_class);
784 return CONTAINER_OF(pstream, struct pssl_pstream, pstream);
785 }
786
787 static int
788 pssl_open(const char *name OVS_UNUSED, char *suffix, struct pstream **pstreamp,
789 uint8_t dscp)
790 {
791 struct pssl_pstream *pssl;
792 struct sockaddr_in sin;
793 char bound_name[128];
794 int retval;
795 int fd;
796
797 retval = ssl_init();
798 if (retval) {
799 return retval;
800 }
801
802 fd = inet_open_passive(SOCK_STREAM, suffix, OFP_SSL_PORT, &sin, dscp);
803 if (fd < 0) {
804 return -fd;
805 }
806 sprintf(bound_name, "pssl:%"PRIu16":"IP_FMT,
807 ntohs(sin.sin_port), IP_ARGS(sin.sin_addr.s_addr));
808
809 pssl = xmalloc(sizeof *pssl);
810 pstream_init(&pssl->pstream, &pssl_pstream_class, bound_name);
811 pstream_set_bound_port(&pssl->pstream, sin.sin_port);
812 pssl->fd = fd;
813 *pstreamp = &pssl->pstream;
814 return 0;
815 }
816
817 static void
818 pssl_close(struct pstream *pstream)
819 {
820 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
821 close(pssl->fd);
822 free(pssl);
823 }
824
825 static int
826 pssl_accept(struct pstream *pstream, struct stream **new_streamp)
827 {
828 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
829 struct sockaddr_in sin;
830 socklen_t sin_len = sizeof sin;
831 char name[128];
832 int new_fd;
833 int error;
834
835 new_fd = accept(pssl->fd, (struct sockaddr *) &sin, &sin_len);
836 if (new_fd < 0) {
837 error = errno;
838 if (error != EAGAIN) {
839 VLOG_DBG_RL(&rl, "accept: %s", strerror(error));
840 }
841 return error;
842 }
843
844 error = set_nonblocking(new_fd);
845 if (error) {
846 close(new_fd);
847 return error;
848 }
849
850 sprintf(name, "ssl:"IP_FMT, IP_ARGS(sin.sin_addr.s_addr));
851 if (sin.sin_port != htons(OFP_SSL_PORT)) {
852 sprintf(strchr(name, '\0'), ":%"PRIu16, ntohs(sin.sin_port));
853 }
854 return new_ssl_stream(name, new_fd, SERVER, STATE_SSL_CONNECTING, &sin,
855 new_streamp);
856 }
857
858 static void
859 pssl_wait(struct pstream *pstream)
860 {
861 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
862 poll_fd_wait(pssl->fd, POLLIN);
863 }
864
865 static int
866 pssl_set_dscp(struct pstream *pstream, uint8_t dscp)
867 {
868 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
869 return set_dscp(pssl->fd, dscp);
870 }
871
872 const struct pstream_class pssl_pstream_class = {
873 "pssl",
874 true,
875 pssl_open,
876 pssl_close,
877 pssl_accept,
878 pssl_wait,
879 pssl_set_dscp,
880 };
881 \f
882 /*
883 * Returns true if OpenSSL error is WANT_READ or WANT_WRITE, indicating that
884 * OpenSSL is requesting that we call it back when the socket is ready for read
885 * or writing, respectively.
886 */
887 static bool
888 ssl_wants_io(int ssl_error)
889 {
890 return (ssl_error == SSL_ERROR_WANT_WRITE
891 || ssl_error == SSL_ERROR_WANT_READ);
892 }
893
894 static int
895 ssl_init(void)
896 {
897 static int init_status = -1;
898 if (init_status < 0) {
899 init_status = do_ssl_init();
900 ovs_assert(init_status >= 0);
901 }
902 return init_status;
903 }
904
905 static int
906 do_ssl_init(void)
907 {
908 SSL_METHOD *method;
909
910 SSL_library_init();
911 SSL_load_error_strings();
912
913 if (!RAND_status()) {
914 /* We occasionally see OpenSSL fail to seed its random number generator
915 * in heavily loaded hypervisors. I suspect the following scenario:
916 *
917 * 1. OpenSSL calls read() to get 32 bytes from /dev/urandom.
918 * 2. The kernel generates 10 bytes of randomness and copies it out.
919 * 3. A signal arrives (perhaps SIGALRM).
920 * 4. The kernel interrupts the system call to service the signal.
921 * 5. Userspace gets 10 bytes of entropy.
922 * 6. OpenSSL doesn't read again to get the final 22 bytes. Therefore
923 * OpenSSL doesn't have enough entropy to consider itself
924 * initialized.
925 *
926 * The only part I'm not entirely sure about is #6, because the OpenSSL
927 * code is so hard to read. */
928 uint8_t seed[32];
929 int retval;
930
931 VLOG_WARN("OpenSSL random seeding failed, reseeding ourselves");
932
933 retval = get_entropy(seed, sizeof seed);
934 if (retval) {
935 VLOG_ERR("failed to obtain entropy (%s)",
936 ovs_retval_to_string(retval));
937 return retval > 0 ? retval : ENOPROTOOPT;
938 }
939
940 RAND_seed(seed, sizeof seed);
941 }
942
943 /* New OpenSSL changed TLSv1_method() to return a "const" pointer, so the
944 * cast is needed to avoid a warning with those newer versions. */
945 method = CONST_CAST(SSL_METHOD *, TLSv1_method());
946 if (method == NULL) {
947 VLOG_ERR("TLSv1_method: %s", ERR_error_string(ERR_get_error(), NULL));
948 return ENOPROTOOPT;
949 }
950
951 ctx = SSL_CTX_new(method);
952 if (ctx == NULL) {
953 VLOG_ERR("SSL_CTX_new: %s", ERR_error_string(ERR_get_error(), NULL));
954 return ENOPROTOOPT;
955 }
956 SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3);
957 SSL_CTX_set_tmp_dh_callback(ctx, tmp_dh_callback);
958 SSL_CTX_set_mode(ctx, SSL_MODE_ENABLE_PARTIAL_WRITE);
959 SSL_CTX_set_mode(ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
960 SSL_CTX_set_verify(ctx, SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
961 NULL);
962
963 return 0;
964 }
965
966 static DH *
967 tmp_dh_callback(SSL *ssl OVS_UNUSED, int is_export OVS_UNUSED, int keylength)
968 {
969 struct dh {
970 int keylength;
971 DH *dh;
972 DH *(*constructor)(void);
973 };
974
975 static struct dh dh_table[] = {
976 {1024, NULL, get_dh1024},
977 {2048, NULL, get_dh2048},
978 {4096, NULL, get_dh4096},
979 };
980
981 struct dh *dh;
982
983 for (dh = dh_table; dh < &dh_table[ARRAY_SIZE(dh_table)]; dh++) {
984 if (dh->keylength == keylength) {
985 if (!dh->dh) {
986 dh->dh = dh->constructor();
987 if (!dh->dh) {
988 out_of_memory();
989 }
990 }
991 return dh->dh;
992 }
993 }
994 VLOG_ERR_RL(&rl, "no Diffie-Hellman parameters for key length %d",
995 keylength);
996 return NULL;
997 }
998
999 /* Returns true if SSL is at least partially configured. */
1000 bool
1001 stream_ssl_is_configured(void)
1002 {
1003 return private_key.file_name || certificate.file_name || ca_cert.file_name;
1004 }
1005
1006 static bool
1007 update_ssl_config(struct ssl_config_file *config, const char *file_name)
1008 {
1009 struct timespec mtime;
1010 int error;
1011
1012 if (ssl_init() || !file_name) {
1013 return false;
1014 }
1015
1016 /* If the file name hasn't changed and neither has the file contents, stop
1017 * here. */
1018 error = get_mtime(file_name, &mtime);
1019 if (error && error != ENOENT) {
1020 VLOG_ERR_RL(&rl, "%s: stat failed (%s)", file_name, strerror(error));
1021 }
1022 if (config->file_name
1023 && !strcmp(config->file_name, file_name)
1024 && mtime.tv_sec == config->mtime.tv_sec
1025 && mtime.tv_nsec == config->mtime.tv_nsec) {
1026 return false;
1027 }
1028
1029 /* Update 'config'. */
1030 config->mtime = mtime;
1031 if (file_name != config->file_name) {
1032 free(config->file_name);
1033 config->file_name = xstrdup(file_name);
1034 }
1035 return true;
1036 }
1037
1038 static void
1039 stream_ssl_set_private_key_file__(const char *file_name)
1040 {
1041 if (SSL_CTX_use_PrivateKey_file(ctx, file_name, SSL_FILETYPE_PEM) == 1) {
1042 private_key.read = true;
1043 } else {
1044 VLOG_ERR("SSL_use_PrivateKey_file: %s",
1045 ERR_error_string(ERR_get_error(), NULL));
1046 }
1047 }
1048
1049 void
1050 stream_ssl_set_private_key_file(const char *file_name)
1051 {
1052 if (update_ssl_config(&private_key, file_name)) {
1053 stream_ssl_set_private_key_file__(file_name);
1054 }
1055 }
1056
1057 static void
1058 stream_ssl_set_certificate_file__(const char *file_name)
1059 {
1060 if (SSL_CTX_use_certificate_chain_file(ctx, file_name) == 1) {
1061 certificate.read = true;
1062 } else {
1063 VLOG_ERR("SSL_use_certificate_file: %s",
1064 ERR_error_string(ERR_get_error(), NULL));
1065 }
1066 }
1067
1068 void
1069 stream_ssl_set_certificate_file(const char *file_name)
1070 {
1071 if (update_ssl_config(&certificate, file_name)) {
1072 stream_ssl_set_certificate_file__(file_name);
1073 }
1074 }
1075
1076 /* Sets the private key and certificate files in one operation. Use this
1077 * interface, instead of calling stream_ssl_set_private_key_file() and
1078 * stream_ssl_set_certificate_file() individually, in the main loop of a
1079 * long-running program whose key and certificate might change at runtime.
1080 *
1081 * This is important because of OpenSSL's behavior. If an OpenSSL context
1082 * already has a certificate, and stream_ssl_set_private_key_file() is called
1083 * to install a new private key, OpenSSL will report an error because the new
1084 * private key does not match the old certificate. The other order, of setting
1085 * a new certificate, then setting a new private key, does work.
1086 *
1087 * If this were the only problem, calling stream_ssl_set_certificate_file()
1088 * before stream_ssl_set_private_key_file() would fix it. But, if the private
1089 * key is changed before the certificate (e.g. someone "scp"s or "mv"s the new
1090 * private key in place before the certificate), then OpenSSL would reject that
1091 * change, and then the change of certificate would succeed, but there would be
1092 * no associated private key (because it had only changed once and therefore
1093 * there was no point in re-reading it).
1094 *
1095 * This function avoids both problems by, whenever either the certificate or
1096 * the private key file changes, re-reading both of them, in the correct order.
1097 */
1098 void
1099 stream_ssl_set_key_and_cert(const char *private_key_file,
1100 const char *certificate_file)
1101 {
1102 if (update_ssl_config(&private_key, private_key_file)
1103 || update_ssl_config(&certificate, certificate_file)) {
1104 stream_ssl_set_certificate_file__(certificate_file);
1105 stream_ssl_set_private_key_file__(private_key_file);
1106 }
1107 }
1108
1109 /* Reads the X509 certificate or certificates in file 'file_name'. On success,
1110 * stores the address of the first element in an array of pointers to
1111 * certificates in '*certs' and the number of certificates in the array in
1112 * '*n_certs', and returns 0. On failure, stores a null pointer in '*certs', 0
1113 * in '*n_certs', and returns a positive errno value.
1114 *
1115 * The caller is responsible for freeing '*certs'. */
1116 static int
1117 read_cert_file(const char *file_name, X509 ***certs, size_t *n_certs)
1118 {
1119 FILE *file;
1120 size_t allocated_certs = 0;
1121
1122 *certs = NULL;
1123 *n_certs = 0;
1124
1125 file = fopen(file_name, "r");
1126 if (!file) {
1127 VLOG_ERR("failed to open %s for reading: %s",
1128 file_name, strerror(errno));
1129 return errno;
1130 }
1131
1132 for (;;) {
1133 X509 *certificate;
1134 int c;
1135
1136 /* Read certificate from file. */
1137 certificate = PEM_read_X509(file, NULL, NULL, NULL);
1138 if (!certificate) {
1139 size_t i;
1140
1141 VLOG_ERR("PEM_read_X509 failed reading %s: %s",
1142 file_name, ERR_error_string(ERR_get_error(), NULL));
1143 for (i = 0; i < *n_certs; i++) {
1144 X509_free((*certs)[i]);
1145 }
1146 free(*certs);
1147 *certs = NULL;
1148 *n_certs = 0;
1149 return EIO;
1150 }
1151
1152 /* Add certificate to array. */
1153 if (*n_certs >= allocated_certs) {
1154 *certs = x2nrealloc(*certs, &allocated_certs, sizeof **certs);
1155 }
1156 (*certs)[(*n_certs)++] = certificate;
1157
1158 /* Are there additional certificates in the file? */
1159 do {
1160 c = getc(file);
1161 } while (isspace(c));
1162 if (c == EOF) {
1163 break;
1164 }
1165 ungetc(c, file);
1166 }
1167 fclose(file);
1168 return 0;
1169 }
1170
1171
1172 /* Sets 'file_name' as the name of a file containing one or more X509
1173 * certificates to send to the peer. Typical use in OpenFlow is to send the CA
1174 * certificate to the peer, which enables a switch to pick up the controller's
1175 * CA certificate on its first connection. */
1176 void
1177 stream_ssl_set_peer_ca_cert_file(const char *file_name)
1178 {
1179 X509 **certs;
1180 size_t n_certs;
1181 size_t i;
1182
1183 if (ssl_init()) {
1184 return;
1185 }
1186
1187 if (!read_cert_file(file_name, &certs, &n_certs)) {
1188 for (i = 0; i < n_certs; i++) {
1189 if (SSL_CTX_add_extra_chain_cert(ctx, certs[i]) != 1) {
1190 VLOG_ERR("SSL_CTX_add_extra_chain_cert: %s",
1191 ERR_error_string(ERR_get_error(), NULL));
1192 }
1193 }
1194 free(certs);
1195 }
1196 }
1197
1198 /* Logs fingerprint of CA certificate 'cert' obtained from 'file_name'. */
1199 static void
1200 log_ca_cert(const char *file_name, X509 *cert)
1201 {
1202 unsigned char digest[EVP_MAX_MD_SIZE];
1203 unsigned int n_bytes;
1204 struct ds fp;
1205 char *subject;
1206
1207 ds_init(&fp);
1208 if (!X509_digest(cert, EVP_sha1(), digest, &n_bytes)) {
1209 ds_put_cstr(&fp, "<out of memory>");
1210 } else {
1211 unsigned int i;
1212 for (i = 0; i < n_bytes; i++) {
1213 if (i) {
1214 ds_put_char(&fp, ':');
1215 }
1216 ds_put_format(&fp, "%02hhx", digest[i]);
1217 }
1218 }
1219 subject = X509_NAME_oneline(X509_get_subject_name(cert), NULL, 0);
1220 VLOG_INFO("Trusting CA cert from %s (%s) (fingerprint %s)", file_name,
1221 subject ? subject : "<out of memory>", ds_cstr(&fp));
1222 OPENSSL_free(subject);
1223 ds_destroy(&fp);
1224 }
1225
1226 static void
1227 stream_ssl_set_ca_cert_file__(const char *file_name,
1228 bool bootstrap, bool force)
1229 {
1230 X509 **certs;
1231 size_t n_certs;
1232 struct stat s;
1233
1234 if (!update_ssl_config(&ca_cert, file_name) && !force) {
1235 return;
1236 }
1237
1238 if (!strcmp(file_name, "none")) {
1239 verify_peer_cert = false;
1240 VLOG_WARN("Peer certificate validation disabled "
1241 "(this is a security risk)");
1242 } else if (bootstrap && stat(file_name, &s) && errno == ENOENT) {
1243 bootstrap_ca_cert = true;
1244 } else if (!read_cert_file(file_name, &certs, &n_certs)) {
1245 size_t i;
1246
1247 /* Set up list of CAs that the server will accept from the client. */
1248 for (i = 0; i < n_certs; i++) {
1249 /* SSL_CTX_add_client_CA makes a copy of the relevant data. */
1250 if (SSL_CTX_add_client_CA(ctx, certs[i]) != 1) {
1251 VLOG_ERR("failed to add client certificate %zu from %s: %s",
1252 i, file_name,
1253 ERR_error_string(ERR_get_error(), NULL));
1254 } else {
1255 log_ca_cert(file_name, certs[i]);
1256 }
1257 X509_free(certs[i]);
1258 }
1259 free(certs);
1260
1261 /* Set up CAs for OpenSSL to trust in verifying the peer's
1262 * certificate. */
1263 SSL_CTX_set_cert_store(ctx, X509_STORE_new());
1264 if (SSL_CTX_load_verify_locations(ctx, file_name, NULL) != 1) {
1265 VLOG_ERR("SSL_CTX_load_verify_locations: %s",
1266 ERR_error_string(ERR_get_error(), NULL));
1267 return;
1268 }
1269
1270 bootstrap_ca_cert = false;
1271 }
1272 ca_cert.read = true;
1273 }
1274
1275 /* Sets 'file_name' as the name of the file from which to read the CA
1276 * certificate used to verify the peer within SSL connections. If 'bootstrap'
1277 * is false, the file must exist. If 'bootstrap' is false, then the file is
1278 * read if it is exists; if it does not, then it will be created from the CA
1279 * certificate received from the peer on the first SSL connection. */
1280 void
1281 stream_ssl_set_ca_cert_file(const char *file_name, bool bootstrap)
1282 {
1283 stream_ssl_set_ca_cert_file__(file_name, bootstrap, false);
1284 }
1285 \f
1286 /* SSL protocol logging. */
1287
1288 static const char *
1289 ssl_alert_level_to_string(uint8_t type)
1290 {
1291 switch (type) {
1292 case 1: return "warning";
1293 case 2: return "fatal";
1294 default: return "<unknown>";
1295 }
1296 }
1297
1298 static const char *
1299 ssl_alert_description_to_string(uint8_t type)
1300 {
1301 switch (type) {
1302 case 0: return "close_notify";
1303 case 10: return "unexpected_message";
1304 case 20: return "bad_record_mac";
1305 case 21: return "decryption_failed";
1306 case 22: return "record_overflow";
1307 case 30: return "decompression_failure";
1308 case 40: return "handshake_failure";
1309 case 42: return "bad_certificate";
1310 case 43: return "unsupported_certificate";
1311 case 44: return "certificate_revoked";
1312 case 45: return "certificate_expired";
1313 case 46: return "certificate_unknown";
1314 case 47: return "illegal_parameter";
1315 case 48: return "unknown_ca";
1316 case 49: return "access_denied";
1317 case 50: return "decode_error";
1318 case 51: return "decrypt_error";
1319 case 60: return "export_restriction";
1320 case 70: return "protocol_version";
1321 case 71: return "insufficient_security";
1322 case 80: return "internal_error";
1323 case 90: return "user_canceled";
1324 case 100: return "no_renegotiation";
1325 default: return "<unknown>";
1326 }
1327 }
1328
1329 static const char *
1330 ssl_handshake_type_to_string(uint8_t type)
1331 {
1332 switch (type) {
1333 case 0: return "hello_request";
1334 case 1: return "client_hello";
1335 case 2: return "server_hello";
1336 case 11: return "certificate";
1337 case 12: return "server_key_exchange";
1338 case 13: return "certificate_request";
1339 case 14: return "server_hello_done";
1340 case 15: return "certificate_verify";
1341 case 16: return "client_key_exchange";
1342 case 20: return "finished";
1343 default: return "<unknown>";
1344 }
1345 }
1346
1347 static void
1348 ssl_protocol_cb(int write_p, int version OVS_UNUSED, int content_type,
1349 const void *buf_, size_t len, SSL *ssl OVS_UNUSED, void *sslv_)
1350 {
1351 const struct ssl_stream *sslv = sslv_;
1352 const uint8_t *buf = buf_;
1353 struct ds details;
1354
1355 if (!VLOG_IS_DBG_ENABLED()) {
1356 return;
1357 }
1358
1359 ds_init(&details);
1360 if (content_type == 20) {
1361 ds_put_cstr(&details, "change_cipher_spec");
1362 } else if (content_type == 21) {
1363 ds_put_format(&details, "alert: %s, %s",
1364 ssl_alert_level_to_string(buf[0]),
1365 ssl_alert_description_to_string(buf[1]));
1366 } else if (content_type == 22) {
1367 ds_put_format(&details, "handshake: %s",
1368 ssl_handshake_type_to_string(buf[0]));
1369 } else {
1370 ds_put_format(&details, "type %d", content_type);
1371 }
1372
1373 VLOG_DBG("%s%u%s%s %s (%zu bytes)",
1374 sslv->type == CLIENT ? "client" : "server",
1375 sslv->session_nr, write_p ? "-->" : "<--",
1376 stream_get_name(&sslv->stream), ds_cstr(&details), len);
1377
1378 ds_destroy(&details);
1379 }