]> git.proxmox.com Git - mirror_ovs.git/blob - lib/stream-ssl.c
stream-ssl: Clear CAs for certificate verification before adding new ones.
[mirror_ovs.git] / lib / stream-ssl.c
1 /*
2 * Copyright (c) 2008, 2009, 2010, 2011 Nicira Networks.
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at:
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17 #include <config.h>
18 #include "stream-ssl.h"
19 #include "dhparams.h"
20 #include <assert.h>
21 #include <ctype.h>
22 #include <errno.h>
23 #include <inttypes.h>
24 #include <string.h>
25 #include <sys/types.h>
26 #include <sys/socket.h>
27 #include <netinet/tcp.h>
28 #include <openssl/err.h>
29 #include <openssl/ssl.h>
30 #include <openssl/x509v3.h>
31 #include <poll.h>
32 #include <sys/fcntl.h>
33 #include <sys/stat.h>
34 #include <unistd.h>
35 #include "coverage.h"
36 #include "dynamic-string.h"
37 #include "leak-checker.h"
38 #include "ofpbuf.h"
39 #include "openflow/openflow.h"
40 #include "packets.h"
41 #include "poll-loop.h"
42 #include "shash.h"
43 #include "socket-util.h"
44 #include "util.h"
45 #include "stream-provider.h"
46 #include "stream.h"
47 #include "timeval.h"
48 #include "vlog.h"
49
50 VLOG_DEFINE_THIS_MODULE(stream_ssl);
51
52 /* Active SSL. */
53
54 enum ssl_state {
55 STATE_TCP_CONNECTING,
56 STATE_SSL_CONNECTING
57 };
58
59 enum session_type {
60 CLIENT,
61 SERVER
62 };
63
64 struct ssl_stream
65 {
66 struct stream stream;
67 enum ssl_state state;
68 enum session_type type;
69 int fd;
70 SSL *ssl;
71 struct ofpbuf *txbuf;
72 unsigned int session_nr;
73
74 /* rx_want and tx_want record the result of the last call to SSL_read()
75 * and SSL_write(), respectively:
76 *
77 * - If the call reported that data needed to be read from the file
78 * descriptor, the corresponding member is set to SSL_READING.
79 *
80 * - If the call reported that data needed to be written to the file
81 * descriptor, the corresponding member is set to SSL_WRITING.
82 *
83 * - Otherwise, the member is set to SSL_NOTHING, indicating that the
84 * call completed successfully (or with an error) and that there is no
85 * need to block.
86 *
87 * These are needed because there is no way to ask OpenSSL what a data read
88 * or write would require without giving it a buffer to receive into or
89 * data to send, respectively. (Note that the SSL_want() status is
90 * overwritten by each SSL_read() or SSL_write() call, so we can't rely on
91 * its value.)
92 *
93 * A single call to SSL_read() or SSL_write() can perform both reading
94 * and writing and thus invalidate not one of these values but actually
95 * both. Consider this situation, for example:
96 *
97 * - SSL_write() blocks on a read, so tx_want gets SSL_READING.
98 *
99 * - SSL_read() laters succeeds reading from 'fd' and clears out the
100 * whole receive buffer, so rx_want gets SSL_READING.
101 *
102 * - Client calls stream_wait(STREAM_RECV) and stream_wait(STREAM_SEND)
103 * and blocks.
104 *
105 * - Now we're stuck blocking until the peer sends us data, even though
106 * SSL_write() could now succeed, which could easily be a deadlock
107 * condition.
108 *
109 * On the other hand, we can't reset both tx_want and rx_want on every call
110 * to SSL_read() or SSL_write(), because that would produce livelock,
111 * e.g. in this situation:
112 *
113 * - SSL_write() blocks, so tx_want gets SSL_READING or SSL_WRITING.
114 *
115 * - SSL_read() blocks, so rx_want gets SSL_READING or SSL_WRITING,
116 * but tx_want gets reset to SSL_NOTHING.
117 *
118 * - Client calls stream_wait(STREAM_RECV) and stream_wait(STREAM_SEND)
119 * and blocks.
120 *
121 * - Client wakes up immediately since SSL_NOTHING in tx_want indicates
122 * that no blocking is necessary.
123 *
124 * The solution we adopt here is to set tx_want to SSL_NOTHING after
125 * calling SSL_read() only if the SSL state of the connection changed,
126 * which indicates that an SSL-level renegotiation made some progress, and
127 * similarly for rx_want and SSL_write(). This prevents both the
128 * deadlock and livelock situations above.
129 */
130 int rx_want, tx_want;
131
132 /* A few bytes of header data in case SSL negotiation fails. */
133 uint8_t head[2];
134 short int n_head;
135 };
136
137 /* SSL context created by ssl_init(). */
138 static SSL_CTX *ctx;
139
140 struct ssl_config_file {
141 bool read; /* Whether the file was successfully read. */
142 char *file_name; /* Configured file name, if any. */
143 struct timespec mtime; /* File mtime as of last time we read it. */
144 };
145
146 /* SSL configuration files. */
147 static struct ssl_config_file private_key;
148 static struct ssl_config_file certificate;
149 static struct ssl_config_file ca_cert;
150
151 /* Ordinarily, the SSL client and server verify each other's certificates using
152 * a CA certificate. Setting this to false disables this behavior. (This is a
153 * security risk.) */
154 static bool verify_peer_cert = true;
155
156 /* Ordinarily, we require a CA certificate for the peer to be locally
157 * available. We can, however, bootstrap the CA certificate from the peer at
158 * the beginning of our first connection then use that certificate on all
159 * subsequent connections, saving it to a file for use in future runs also. In
160 * this case, 'bootstrap_ca_cert' is true. */
161 static bool bootstrap_ca_cert;
162
163 /* Session number. Used in debug logging messages to uniquely identify a
164 * session. */
165 static unsigned int next_session_nr;
166
167 /* Who knows what can trigger various SSL errors, so let's throttle them down
168 * quite a bit. */
169 static struct vlog_rate_limit rl = VLOG_RATE_LIMIT_INIT(10, 25);
170
171 static int ssl_init(void);
172 static int do_ssl_init(void);
173 static bool ssl_wants_io(int ssl_error);
174 static void ssl_close(struct stream *);
175 static void ssl_clear_txbuf(struct ssl_stream *);
176 static void interpret_queued_ssl_error(const char *function);
177 static int interpret_ssl_error(const char *function, int ret, int error,
178 int *want);
179 static DH *tmp_dh_callback(SSL *ssl, int is_export OVS_UNUSED, int keylength);
180 static void log_ca_cert(const char *file_name, X509 *cert);
181 static void stream_ssl_set_ca_cert_file__(const char *file_name,
182 bool bootstrap, bool force);
183 static void ssl_protocol_cb(int write_p, int version, int content_type,
184 const void *, size_t, SSL *, void *sslv_);
185 static bool update_ssl_config(struct ssl_config_file *, const char *file_name);
186
187 static short int
188 want_to_poll_events(int want)
189 {
190 switch (want) {
191 case SSL_NOTHING:
192 NOT_REACHED();
193
194 case SSL_READING:
195 return POLLIN;
196
197 case SSL_WRITING:
198 return POLLOUT;
199
200 default:
201 NOT_REACHED();
202 }
203 }
204
205 static int
206 new_ssl_stream(const char *name, int fd, enum session_type type,
207 enum ssl_state state, const struct sockaddr_in *remote,
208 struct stream **streamp)
209 {
210 struct sockaddr_in local;
211 socklen_t local_len = sizeof local;
212 struct ssl_stream *sslv;
213 SSL *ssl = NULL;
214 int on = 1;
215 int retval;
216
217 /* Check for all the needful configuration. */
218 retval = 0;
219 if (!private_key.read) {
220 VLOG_ERR("Private key must be configured to use SSL");
221 retval = ENOPROTOOPT;
222 }
223 if (!certificate.read) {
224 VLOG_ERR("Certificate must be configured to use SSL");
225 retval = ENOPROTOOPT;
226 }
227 if (!ca_cert.read && verify_peer_cert && !bootstrap_ca_cert) {
228 VLOG_ERR("CA certificate must be configured to use SSL");
229 retval = ENOPROTOOPT;
230 }
231 if (!SSL_CTX_check_private_key(ctx)) {
232 VLOG_ERR("Private key does not match certificate public key: %s",
233 ERR_error_string(ERR_get_error(), NULL));
234 retval = ENOPROTOOPT;
235 }
236 if (retval) {
237 goto error;
238 }
239
240 /* Get the local IP and port information */
241 retval = getsockname(fd, (struct sockaddr *) &local, &local_len);
242 if (retval) {
243 memset(&local, 0, sizeof local);
244 }
245
246 /* Disable Nagle. */
247 retval = setsockopt(fd, IPPROTO_TCP, TCP_NODELAY, &on, sizeof on);
248 if (retval) {
249 VLOG_ERR("%s: setsockopt(TCP_NODELAY): %s", name, strerror(errno));
250 retval = errno;
251 goto error;
252 }
253
254 /* Create and configure OpenSSL stream. */
255 ssl = SSL_new(ctx);
256 if (ssl == NULL) {
257 VLOG_ERR("SSL_new: %s", ERR_error_string(ERR_get_error(), NULL));
258 retval = ENOPROTOOPT;
259 goto error;
260 }
261 if (SSL_set_fd(ssl, fd) == 0) {
262 VLOG_ERR("SSL_set_fd: %s", ERR_error_string(ERR_get_error(), NULL));
263 retval = ENOPROTOOPT;
264 goto error;
265 }
266 if (!verify_peer_cert || (bootstrap_ca_cert && type == CLIENT)) {
267 SSL_set_verify(ssl, SSL_VERIFY_NONE, NULL);
268 }
269
270 /* Create and return the ssl_stream. */
271 sslv = xmalloc(sizeof *sslv);
272 stream_init(&sslv->stream, &ssl_stream_class, EAGAIN, name);
273 stream_set_remote_ip(&sslv->stream, remote->sin_addr.s_addr);
274 stream_set_remote_port(&sslv->stream, remote->sin_port);
275 stream_set_local_ip(&sslv->stream, local.sin_addr.s_addr);
276 stream_set_local_port(&sslv->stream, local.sin_port);
277 sslv->state = state;
278 sslv->type = type;
279 sslv->fd = fd;
280 sslv->ssl = ssl;
281 sslv->txbuf = NULL;
282 sslv->rx_want = sslv->tx_want = SSL_NOTHING;
283 sslv->session_nr = next_session_nr++;
284 sslv->n_head = 0;
285
286 if (VLOG_IS_DBG_ENABLED()) {
287 SSL_set_msg_callback(ssl, ssl_protocol_cb);
288 SSL_set_msg_callback_arg(ssl, sslv);
289 }
290
291 *streamp = &sslv->stream;
292 return 0;
293
294 error:
295 if (ssl) {
296 SSL_free(ssl);
297 }
298 close(fd);
299 return retval;
300 }
301
302 static struct ssl_stream *
303 ssl_stream_cast(struct stream *stream)
304 {
305 stream_assert_class(stream, &ssl_stream_class);
306 return CONTAINER_OF(stream, struct ssl_stream, stream);
307 }
308
309 static int
310 ssl_open(const char *name, char *suffix, struct stream **streamp)
311 {
312 struct sockaddr_in sin;
313 int error, fd;
314
315 error = ssl_init();
316 if (error) {
317 return error;
318 }
319
320 error = inet_open_active(SOCK_STREAM, suffix, OFP_SSL_PORT, &sin, &fd);
321 if (fd >= 0) {
322 int state = error ? STATE_TCP_CONNECTING : STATE_SSL_CONNECTING;
323 return new_ssl_stream(name, fd, CLIENT, state, &sin, streamp);
324 } else {
325 VLOG_ERR("%s: connect: %s", name, strerror(error));
326 return error;
327 }
328 }
329
330 static int
331 do_ca_cert_bootstrap(struct stream *stream)
332 {
333 struct ssl_stream *sslv = ssl_stream_cast(stream);
334 STACK_OF(X509) *chain;
335 X509 *cert;
336 FILE *file;
337 int error;
338 int fd;
339
340 chain = SSL_get_peer_cert_chain(sslv->ssl);
341 if (!chain || !sk_X509_num(chain)) {
342 VLOG_ERR("could not bootstrap CA cert: no certificate presented by "
343 "peer");
344 return EPROTO;
345 }
346 cert = sk_X509_value(chain, sk_X509_num(chain) - 1);
347
348 /* Check that 'cert' is self-signed. Otherwise it is not a CA
349 * certificate and we should not attempt to use it as one. */
350 error = X509_check_issued(cert, cert);
351 if (error) {
352 VLOG_ERR("could not bootstrap CA cert: obtained certificate is "
353 "not self-signed (%s)",
354 X509_verify_cert_error_string(error));
355 if (sk_X509_num(chain) < 2) {
356 VLOG_ERR("only one certificate was received, so probably the peer "
357 "is not configured to send its CA certificate");
358 }
359 return EPROTO;
360 }
361
362 fd = open(ca_cert.file_name, O_CREAT | O_EXCL | O_WRONLY, 0444);
363 if (fd < 0) {
364 if (errno == EEXIST) {
365 VLOG_INFO_RL(&rl, "reading CA cert %s created by another process",
366 ca_cert.file_name);
367 stream_ssl_set_ca_cert_file__(ca_cert.file_name, true, true);
368 return EPROTO;
369 } else {
370 VLOG_ERR("could not bootstrap CA cert: creating %s failed: %s",
371 ca_cert.file_name, strerror(errno));
372 return errno;
373 }
374 }
375
376 file = fdopen(fd, "w");
377 if (!file) {
378 error = errno;
379 VLOG_ERR("could not bootstrap CA cert: fdopen failed: %s",
380 strerror(error));
381 unlink(ca_cert.file_name);
382 return error;
383 }
384
385 if (!PEM_write_X509(file, cert)) {
386 VLOG_ERR("could not bootstrap CA cert: PEM_write_X509 to %s failed: "
387 "%s", ca_cert.file_name,
388 ERR_error_string(ERR_get_error(), NULL));
389 fclose(file);
390 unlink(ca_cert.file_name);
391 return EIO;
392 }
393
394 if (fclose(file)) {
395 error = errno;
396 VLOG_ERR("could not bootstrap CA cert: writing %s failed: %s",
397 ca_cert.file_name, strerror(error));
398 unlink(ca_cert.file_name);
399 return error;
400 }
401
402 VLOG_INFO("successfully bootstrapped CA cert to %s", ca_cert.file_name);
403 log_ca_cert(ca_cert.file_name, cert);
404 bootstrap_ca_cert = false;
405 ca_cert.read = true;
406
407 /* SSL_CTX_add_client_CA makes a copy of cert's relevant data. */
408 SSL_CTX_add_client_CA(ctx, cert);
409
410 /* SSL_CTX_use_certificate() takes ownership of the certificate passed in.
411 * 'cert' is owned by sslv->ssl, so we need to duplicate it. */
412 cert = X509_dup(cert);
413 if (!cert) {
414 out_of_memory();
415 }
416 SSL_CTX_set_cert_store(ctx, X509_STORE_new());
417 if (SSL_CTX_load_verify_locations(ctx, ca_cert.file_name, NULL) != 1) {
418 VLOG_ERR("SSL_CTX_load_verify_locations: %s",
419 ERR_error_string(ERR_get_error(), NULL));
420 return EPROTO;
421 }
422 VLOG_INFO("killing successful connection to retry using CA cert");
423 return EPROTO;
424 }
425
426 static int
427 ssl_connect(struct stream *stream)
428 {
429 struct ssl_stream *sslv = ssl_stream_cast(stream);
430 int retval;
431
432 switch (sslv->state) {
433 case STATE_TCP_CONNECTING:
434 retval = check_connection_completion(sslv->fd);
435 if (retval) {
436 return retval;
437 }
438 sslv->state = STATE_SSL_CONNECTING;
439 /* Fall through. */
440
441 case STATE_SSL_CONNECTING:
442 /* Capture the first few bytes of received data so that we can guess
443 * what kind of funny data we've been sent if SSL negotation fails. */
444 if (sslv->n_head <= 0) {
445 sslv->n_head = recv(sslv->fd, sslv->head, sizeof sslv->head,
446 MSG_PEEK);
447 }
448
449 retval = (sslv->type == CLIENT
450 ? SSL_connect(sslv->ssl) : SSL_accept(sslv->ssl));
451 if (retval != 1) {
452 int error = SSL_get_error(sslv->ssl, retval);
453 if (retval < 0 && ssl_wants_io(error)) {
454 return EAGAIN;
455 } else {
456 int unused;
457
458 interpret_ssl_error((sslv->type == CLIENT ? "SSL_connect"
459 : "SSL_accept"), retval, error, &unused);
460 shutdown(sslv->fd, SHUT_RDWR);
461 stream_report_content(sslv->head, sslv->n_head, STREAM_SSL,
462 THIS_MODULE, stream_get_name(stream));
463 return EPROTO;
464 }
465 } else if (bootstrap_ca_cert) {
466 return do_ca_cert_bootstrap(stream);
467 } else if (verify_peer_cert
468 && ((SSL_get_verify_mode(sslv->ssl)
469 & (SSL_VERIFY_NONE | SSL_VERIFY_PEER))
470 != SSL_VERIFY_PEER)) {
471 /* Two or more SSL connections completed at the same time while we
472 * were in bootstrap mode. Only one of these can finish the
473 * bootstrap successfully. The other one(s) must be rejected
474 * because they were not verified against the bootstrapped CA
475 * certificate. (Alternatively we could verify them against the CA
476 * certificate, but that's more trouble than it's worth. These
477 * connections will succeed the next time they retry, assuming that
478 * they have a certificate against the correct CA.) */
479 VLOG_ERR("rejecting SSL connection during bootstrap race window");
480 return EPROTO;
481 } else {
482 return 0;
483 }
484 }
485
486 NOT_REACHED();
487 }
488
489 static void
490 ssl_close(struct stream *stream)
491 {
492 struct ssl_stream *sslv = ssl_stream_cast(stream);
493 ssl_clear_txbuf(sslv);
494
495 /* Attempt clean shutdown of the SSL connection. This will work most of
496 * the time, as long as the kernel send buffer has some free space and the
497 * SSL connection isn't renegotiating, etc. That has to be good enough,
498 * since we don't have any way to continue the close operation in the
499 * background. */
500 SSL_shutdown(sslv->ssl);
501
502 /* SSL_shutdown() might have signaled an error, in which case we need to
503 * flush it out of the OpenSSL error queue or the next OpenSSL operation
504 * will falsely signal an error. */
505 ERR_clear_error();
506
507 SSL_free(sslv->ssl);
508 close(sslv->fd);
509 free(sslv);
510 }
511
512 static void
513 interpret_queued_ssl_error(const char *function)
514 {
515 int queued_error = ERR_get_error();
516 if (queued_error != 0) {
517 VLOG_WARN_RL(&rl, "%s: %s",
518 function, ERR_error_string(queued_error, NULL));
519 } else {
520 VLOG_ERR_RL(&rl, "%s: SSL_ERROR_SSL without queued error", function);
521 }
522 }
523
524 static int
525 interpret_ssl_error(const char *function, int ret, int error,
526 int *want)
527 {
528 *want = SSL_NOTHING;
529
530 switch (error) {
531 case SSL_ERROR_NONE:
532 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_NONE", function);
533 break;
534
535 case SSL_ERROR_ZERO_RETURN:
536 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_ZERO_RETURN", function);
537 break;
538
539 case SSL_ERROR_WANT_READ:
540 *want = SSL_READING;
541 return EAGAIN;
542
543 case SSL_ERROR_WANT_WRITE:
544 *want = SSL_WRITING;
545 return EAGAIN;
546
547 case SSL_ERROR_WANT_CONNECT:
548 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_CONNECT", function);
549 break;
550
551 case SSL_ERROR_WANT_ACCEPT:
552 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_ACCEPT", function);
553 break;
554
555 case SSL_ERROR_WANT_X509_LOOKUP:
556 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_X509_LOOKUP",
557 function);
558 break;
559
560 case SSL_ERROR_SYSCALL: {
561 int queued_error = ERR_get_error();
562 if (queued_error == 0) {
563 if (ret < 0) {
564 int status = errno;
565 VLOG_WARN_RL(&rl, "%s: system error (%s)",
566 function, strerror(status));
567 return status;
568 } else {
569 VLOG_WARN_RL(&rl, "%s: unexpected SSL connection close",
570 function);
571 return EPROTO;
572 }
573 } else {
574 VLOG_WARN_RL(&rl, "%s: %s",
575 function, ERR_error_string(queued_error, NULL));
576 break;
577 }
578 }
579
580 case SSL_ERROR_SSL:
581 interpret_queued_ssl_error(function);
582 break;
583
584 default:
585 VLOG_ERR_RL(&rl, "%s: bad SSL error code %d", function, error);
586 break;
587 }
588 return EIO;
589 }
590
591 static ssize_t
592 ssl_recv(struct stream *stream, void *buffer, size_t n)
593 {
594 struct ssl_stream *sslv = ssl_stream_cast(stream);
595 int old_state;
596 ssize_t ret;
597
598 /* Behavior of zero-byte SSL_read is poorly defined. */
599 assert(n > 0);
600
601 old_state = SSL_get_state(sslv->ssl);
602 ret = SSL_read(sslv->ssl, buffer, n);
603 if (old_state != SSL_get_state(sslv->ssl)) {
604 sslv->tx_want = SSL_NOTHING;
605 }
606 sslv->rx_want = SSL_NOTHING;
607
608 if (ret > 0) {
609 return ret;
610 } else {
611 int error = SSL_get_error(sslv->ssl, ret);
612 if (error == SSL_ERROR_ZERO_RETURN) {
613 return 0;
614 } else {
615 return -interpret_ssl_error("SSL_read", ret, error,
616 &sslv->rx_want);
617 }
618 }
619 }
620
621 static void
622 ssl_clear_txbuf(struct ssl_stream *sslv)
623 {
624 ofpbuf_delete(sslv->txbuf);
625 sslv->txbuf = NULL;
626 }
627
628 static int
629 ssl_do_tx(struct stream *stream)
630 {
631 struct ssl_stream *sslv = ssl_stream_cast(stream);
632
633 for (;;) {
634 int old_state = SSL_get_state(sslv->ssl);
635 int ret = SSL_write(sslv->ssl, sslv->txbuf->data, sslv->txbuf->size);
636 if (old_state != SSL_get_state(sslv->ssl)) {
637 sslv->rx_want = SSL_NOTHING;
638 }
639 sslv->tx_want = SSL_NOTHING;
640 if (ret > 0) {
641 ofpbuf_pull(sslv->txbuf, ret);
642 if (sslv->txbuf->size == 0) {
643 return 0;
644 }
645 } else {
646 int ssl_error = SSL_get_error(sslv->ssl, ret);
647 if (ssl_error == SSL_ERROR_ZERO_RETURN) {
648 VLOG_WARN_RL(&rl, "SSL_write: connection closed");
649 return EPIPE;
650 } else {
651 return interpret_ssl_error("SSL_write", ret, ssl_error,
652 &sslv->tx_want);
653 }
654 }
655 }
656 }
657
658 static ssize_t
659 ssl_send(struct stream *stream, const void *buffer, size_t n)
660 {
661 struct ssl_stream *sslv = ssl_stream_cast(stream);
662
663 if (sslv->txbuf) {
664 return -EAGAIN;
665 } else {
666 int error;
667
668 sslv->txbuf = ofpbuf_clone_data(buffer, n);
669 error = ssl_do_tx(stream);
670 switch (error) {
671 case 0:
672 ssl_clear_txbuf(sslv);
673 return n;
674 case EAGAIN:
675 leak_checker_claim(buffer);
676 return n;
677 default:
678 sslv->txbuf = NULL;
679 return -error;
680 }
681 }
682 }
683
684 static void
685 ssl_run(struct stream *stream)
686 {
687 struct ssl_stream *sslv = ssl_stream_cast(stream);
688
689 if (sslv->txbuf && ssl_do_tx(stream) != EAGAIN) {
690 ssl_clear_txbuf(sslv);
691 }
692 }
693
694 static void
695 ssl_run_wait(struct stream *stream)
696 {
697 struct ssl_stream *sslv = ssl_stream_cast(stream);
698
699 if (sslv->tx_want != SSL_NOTHING) {
700 poll_fd_wait(sslv->fd, want_to_poll_events(sslv->tx_want));
701 }
702 }
703
704 static void
705 ssl_wait(struct stream *stream, enum stream_wait_type wait)
706 {
707 struct ssl_stream *sslv = ssl_stream_cast(stream);
708
709 switch (wait) {
710 case STREAM_CONNECT:
711 if (stream_connect(stream) != EAGAIN) {
712 poll_immediate_wake();
713 } else {
714 switch (sslv->state) {
715 case STATE_TCP_CONNECTING:
716 poll_fd_wait(sslv->fd, POLLOUT);
717 break;
718
719 case STATE_SSL_CONNECTING:
720 /* ssl_connect() called SSL_accept() or SSL_connect(), which
721 * set up the status that we test here. */
722 poll_fd_wait(sslv->fd,
723 want_to_poll_events(SSL_want(sslv->ssl)));
724 break;
725
726 default:
727 NOT_REACHED();
728 }
729 }
730 break;
731
732 case STREAM_RECV:
733 if (sslv->rx_want != SSL_NOTHING) {
734 poll_fd_wait(sslv->fd, want_to_poll_events(sslv->rx_want));
735 } else {
736 poll_immediate_wake();
737 }
738 break;
739
740 case STREAM_SEND:
741 if (!sslv->txbuf) {
742 /* We have room in our tx queue. */
743 poll_immediate_wake();
744 } else {
745 /* stream_run_wait() will do the right thing; don't bother with
746 * redundancy. */
747 }
748 break;
749
750 default:
751 NOT_REACHED();
752 }
753 }
754
755 struct stream_class ssl_stream_class = {
756 "ssl", /* name */
757 ssl_open, /* open */
758 ssl_close, /* close */
759 ssl_connect, /* connect */
760 ssl_recv, /* recv */
761 ssl_send, /* send */
762 ssl_run, /* run */
763 ssl_run_wait, /* run_wait */
764 ssl_wait, /* wait */
765 };
766 \f
767 /* Passive SSL. */
768
769 struct pssl_pstream
770 {
771 struct pstream pstream;
772 int fd;
773 };
774
775 struct pstream_class pssl_pstream_class;
776
777 static struct pssl_pstream *
778 pssl_pstream_cast(struct pstream *pstream)
779 {
780 pstream_assert_class(pstream, &pssl_pstream_class);
781 return CONTAINER_OF(pstream, struct pssl_pstream, pstream);
782 }
783
784 static int
785 pssl_open(const char *name OVS_UNUSED, char *suffix, struct pstream **pstreamp)
786 {
787 struct pssl_pstream *pssl;
788 struct sockaddr_in sin;
789 char bound_name[128];
790 int retval;
791 int fd;
792
793 retval = ssl_init();
794 if (retval) {
795 return retval;
796 }
797
798 fd = inet_open_passive(SOCK_STREAM, suffix, OFP_SSL_PORT, &sin);
799 if (fd < 0) {
800 return -fd;
801 }
802 sprintf(bound_name, "pssl:%"PRIu16":"IP_FMT,
803 ntohs(sin.sin_port), IP_ARGS(&sin.sin_addr.s_addr));
804
805 pssl = xmalloc(sizeof *pssl);
806 pstream_init(&pssl->pstream, &pssl_pstream_class, bound_name);
807 pssl->fd = fd;
808 *pstreamp = &pssl->pstream;
809 return 0;
810 }
811
812 static void
813 pssl_close(struct pstream *pstream)
814 {
815 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
816 close(pssl->fd);
817 free(pssl);
818 }
819
820 static int
821 pssl_accept(struct pstream *pstream, struct stream **new_streamp)
822 {
823 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
824 struct sockaddr_in sin;
825 socklen_t sin_len = sizeof sin;
826 char name[128];
827 int new_fd;
828 int error;
829
830 new_fd = accept(pssl->fd, (struct sockaddr *) &sin, &sin_len);
831 if (new_fd < 0) {
832 error = errno;
833 if (error != EAGAIN) {
834 VLOG_DBG_RL(&rl, "accept: %s", strerror(error));
835 }
836 return error;
837 }
838
839 error = set_nonblocking(new_fd);
840 if (error) {
841 close(new_fd);
842 return error;
843 }
844
845 sprintf(name, "ssl:"IP_FMT, IP_ARGS(&sin.sin_addr));
846 if (sin.sin_port != htons(OFP_SSL_PORT)) {
847 sprintf(strchr(name, '\0'), ":%"PRIu16, ntohs(sin.sin_port));
848 }
849 return new_ssl_stream(name, new_fd, SERVER, STATE_SSL_CONNECTING, &sin,
850 new_streamp);
851 }
852
853 static void
854 pssl_wait(struct pstream *pstream)
855 {
856 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
857 poll_fd_wait(pssl->fd, POLLIN);
858 }
859
860 struct pstream_class pssl_pstream_class = {
861 "pssl",
862 pssl_open,
863 pssl_close,
864 pssl_accept,
865 pssl_wait,
866 };
867 \f
868 /*
869 * Returns true if OpenSSL error is WANT_READ or WANT_WRITE, indicating that
870 * OpenSSL is requesting that we call it back when the socket is ready for read
871 * or writing, respectively.
872 */
873 static bool
874 ssl_wants_io(int ssl_error)
875 {
876 return (ssl_error == SSL_ERROR_WANT_WRITE
877 || ssl_error == SSL_ERROR_WANT_READ);
878 }
879
880 static int
881 ssl_init(void)
882 {
883 static int init_status = -1;
884 if (init_status < 0) {
885 init_status = do_ssl_init();
886 assert(init_status >= 0);
887 }
888 return init_status;
889 }
890
891 static int
892 do_ssl_init(void)
893 {
894 SSL_METHOD *method;
895
896 SSL_library_init();
897 SSL_load_error_strings();
898
899 /* New OpenSSL changed TLSv1_method() to return a "const" pointer, so the
900 * cast is needed to avoid a warning with those newer versions. */
901 method = (SSL_METHOD *) TLSv1_method();
902 if (method == NULL) {
903 VLOG_ERR("TLSv1_method: %s", ERR_error_string(ERR_get_error(), NULL));
904 return ENOPROTOOPT;
905 }
906
907 ctx = SSL_CTX_new(method);
908 if (ctx == NULL) {
909 VLOG_ERR("SSL_CTX_new: %s", ERR_error_string(ERR_get_error(), NULL));
910 return ENOPROTOOPT;
911 }
912 SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3);
913 SSL_CTX_set_tmp_dh_callback(ctx, tmp_dh_callback);
914 SSL_CTX_set_mode(ctx, SSL_MODE_ENABLE_PARTIAL_WRITE);
915 SSL_CTX_set_mode(ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
916 SSL_CTX_set_verify(ctx, SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
917 NULL);
918
919 return 0;
920 }
921
922 static DH *
923 tmp_dh_callback(SSL *ssl OVS_UNUSED, int is_export OVS_UNUSED, int keylength)
924 {
925 struct dh {
926 int keylength;
927 DH *dh;
928 DH *(*constructor)(void);
929 };
930
931 static struct dh dh_table[] = {
932 {1024, NULL, get_dh1024},
933 {2048, NULL, get_dh2048},
934 {4096, NULL, get_dh4096},
935 };
936
937 struct dh *dh;
938
939 for (dh = dh_table; dh < &dh_table[ARRAY_SIZE(dh_table)]; dh++) {
940 if (dh->keylength == keylength) {
941 if (!dh->dh) {
942 dh->dh = dh->constructor();
943 if (!dh->dh) {
944 out_of_memory();
945 }
946 }
947 return dh->dh;
948 }
949 }
950 VLOG_ERR_RL(&rl, "no Diffie-Hellman parameters for key length %d",
951 keylength);
952 return NULL;
953 }
954
955 /* Returns true if SSL is at least partially configured. */
956 bool
957 stream_ssl_is_configured(void)
958 {
959 return private_key.file_name || certificate.file_name || ca_cert.file_name;
960 }
961
962 static bool
963 update_ssl_config(struct ssl_config_file *config, const char *file_name)
964 {
965 struct timespec mtime;
966 int error;
967
968 if (ssl_init() || !file_name) {
969 return false;
970 }
971
972 /* If the file name hasn't changed and neither has the file contents, stop
973 * here. */
974 error = get_mtime(file_name, &mtime);
975 if (error && error != ENOENT) {
976 VLOG_ERR_RL(&rl, "%s: stat failed (%s)", file_name, strerror(error));
977 }
978 if (config->file_name
979 && !strcmp(config->file_name, file_name)
980 && mtime.tv_sec == config->mtime.tv_sec
981 && mtime.tv_nsec == config->mtime.tv_nsec) {
982 return false;
983 }
984
985 /* Update 'config'. */
986 config->mtime = mtime;
987 if (file_name != config->file_name) {
988 free(config->file_name);
989 config->file_name = xstrdup(file_name);
990 }
991 return true;
992 }
993
994 static void
995 stream_ssl_set_private_key_file__(const char *file_name)
996 {
997 if (SSL_CTX_use_PrivateKey_file(ctx, file_name, SSL_FILETYPE_PEM) == 1) {
998 private_key.read = true;
999 } else {
1000 VLOG_ERR("SSL_use_PrivateKey_file: %s",
1001 ERR_error_string(ERR_get_error(), NULL));
1002 }
1003 }
1004
1005 void
1006 stream_ssl_set_private_key_file(const char *file_name)
1007 {
1008 if (update_ssl_config(&private_key, file_name)) {
1009 stream_ssl_set_private_key_file__(file_name);
1010 }
1011 }
1012
1013 static void
1014 stream_ssl_set_certificate_file__(const char *file_name)
1015 {
1016 if (SSL_CTX_use_certificate_chain_file(ctx, file_name) == 1) {
1017 certificate.read = true;
1018 } else {
1019 VLOG_ERR("SSL_use_certificate_file: %s",
1020 ERR_error_string(ERR_get_error(), NULL));
1021 }
1022 }
1023
1024 void
1025 stream_ssl_set_certificate_file(const char *file_name)
1026 {
1027 if (update_ssl_config(&certificate, file_name)) {
1028 stream_ssl_set_certificate_file__(file_name);
1029 }
1030 }
1031
1032 /* Sets the private key and certificate files in one operation. Use this
1033 * interface, instead of calling stream_ssl_set_private_key_file() and
1034 * stream_ssl_set_certificate_file() individually, in the main loop of a
1035 * long-running program whose key and certificate might change at runtime.
1036 *
1037 * This is important because of OpenSSL's behavior. If an OpenSSL context
1038 * already has a certificate, and stream_ssl_set_private_key_file() is called
1039 * to install a new private key, OpenSSL will report an error because the new
1040 * private key does not match the old certificate. The other order, of setting
1041 * a new certificate, then setting a new private key, does work.
1042 *
1043 * If this were the only problem, calling stream_ssl_set_certificate_file()
1044 * before stream_ssl_set_private_key_file() would fix it. But, if the private
1045 * key is changed before the certificate (e.g. someone "scp"s or "mv"s the new
1046 * private key in place before the certificate), then OpenSSL would reject that
1047 * change, and then the change of certificate would succeed, but there would be
1048 * no associated private key (because it had only changed once and therefore
1049 * there was no point in re-reading it).
1050 *
1051 * This function avoids both problems by, whenever either the certificate or
1052 * the private key file changes, re-reading both of them, in the correct order.
1053 */
1054 void
1055 stream_ssl_set_key_and_cert(const char *private_key_file,
1056 const char *certificate_file)
1057 {
1058 if (update_ssl_config(&private_key, private_key_file)
1059 || update_ssl_config(&certificate, certificate_file)) {
1060 stream_ssl_set_certificate_file__(certificate_file);
1061 stream_ssl_set_private_key_file__(private_key_file);
1062 }
1063 }
1064
1065 /* Reads the X509 certificate or certificates in file 'file_name'. On success,
1066 * stores the address of the first element in an array of pointers to
1067 * certificates in '*certs' and the number of certificates in the array in
1068 * '*n_certs', and returns 0. On failure, stores a null pointer in '*certs', 0
1069 * in '*n_certs', and returns a positive errno value.
1070 *
1071 * The caller is responsible for freeing '*certs'. */
1072 static int
1073 read_cert_file(const char *file_name, X509 ***certs, size_t *n_certs)
1074 {
1075 FILE *file;
1076 size_t allocated_certs = 0;
1077
1078 *certs = NULL;
1079 *n_certs = 0;
1080
1081 file = fopen(file_name, "r");
1082 if (!file) {
1083 VLOG_ERR("failed to open %s for reading: %s",
1084 file_name, strerror(errno));
1085 return errno;
1086 }
1087
1088 for (;;) {
1089 X509 *certificate;
1090 int c;
1091
1092 /* Read certificate from file. */
1093 certificate = PEM_read_X509(file, NULL, NULL, NULL);
1094 if (!certificate) {
1095 size_t i;
1096
1097 VLOG_ERR("PEM_read_X509 failed reading %s: %s",
1098 file_name, ERR_error_string(ERR_get_error(), NULL));
1099 for (i = 0; i < *n_certs; i++) {
1100 X509_free((*certs)[i]);
1101 }
1102 free(*certs);
1103 *certs = NULL;
1104 *n_certs = 0;
1105 return EIO;
1106 }
1107
1108 /* Add certificate to array. */
1109 if (*n_certs >= allocated_certs) {
1110 *certs = x2nrealloc(*certs, &allocated_certs, sizeof **certs);
1111 }
1112 (*certs)[(*n_certs)++] = certificate;
1113
1114 /* Are there additional certificates in the file? */
1115 do {
1116 c = getc(file);
1117 } while (isspace(c));
1118 if (c == EOF) {
1119 break;
1120 }
1121 ungetc(c, file);
1122 }
1123 fclose(file);
1124 return 0;
1125 }
1126
1127
1128 /* Sets 'file_name' as the name of a file containing one or more X509
1129 * certificates to send to the peer. Typical use in OpenFlow is to send the CA
1130 * certificate to the peer, which enables a switch to pick up the controller's
1131 * CA certificate on its first connection. */
1132 void
1133 stream_ssl_set_peer_ca_cert_file(const char *file_name)
1134 {
1135 X509 **certs;
1136 size_t n_certs;
1137 size_t i;
1138
1139 if (ssl_init()) {
1140 return;
1141 }
1142
1143 if (!read_cert_file(file_name, &certs, &n_certs)) {
1144 for (i = 0; i < n_certs; i++) {
1145 if (SSL_CTX_add_extra_chain_cert(ctx, certs[i]) != 1) {
1146 VLOG_ERR("SSL_CTX_add_extra_chain_cert: %s",
1147 ERR_error_string(ERR_get_error(), NULL));
1148 }
1149 }
1150 free(certs);
1151 }
1152 }
1153
1154 /* Logs fingerprint of CA certificate 'cert' obtained from 'file_name'. */
1155 static void
1156 log_ca_cert(const char *file_name, X509 *cert)
1157 {
1158 unsigned char digest[EVP_MAX_MD_SIZE];
1159 unsigned int n_bytes;
1160 struct ds fp;
1161 char *subject;
1162
1163 ds_init(&fp);
1164 if (!X509_digest(cert, EVP_sha1(), digest, &n_bytes)) {
1165 ds_put_cstr(&fp, "<out of memory>");
1166 } else {
1167 unsigned int i;
1168 for (i = 0; i < n_bytes; i++) {
1169 if (i) {
1170 ds_put_char(&fp, ':');
1171 }
1172 ds_put_format(&fp, "%02hhx", digest[i]);
1173 }
1174 }
1175 subject = X509_NAME_oneline(X509_get_subject_name(cert), NULL, 0);
1176 VLOG_INFO("Trusting CA cert from %s (%s) (fingerprint %s)", file_name,
1177 subject ? subject : "<out of memory>", ds_cstr(&fp));
1178 OPENSSL_free(subject);
1179 ds_destroy(&fp);
1180 }
1181
1182 static void
1183 stream_ssl_set_ca_cert_file__(const char *file_name,
1184 bool bootstrap, bool force)
1185 {
1186 X509 **certs;
1187 size_t n_certs;
1188 struct stat s;
1189
1190 if (!update_ssl_config(&ca_cert, file_name) && !force) {
1191 return;
1192 }
1193
1194 if (!strcmp(file_name, "none")) {
1195 verify_peer_cert = false;
1196 VLOG_WARN("Peer certificate validation disabled "
1197 "(this is a security risk)");
1198 } else if (bootstrap && stat(file_name, &s) && errno == ENOENT) {
1199 bootstrap_ca_cert = true;
1200 } else if (!read_cert_file(file_name, &certs, &n_certs)) {
1201 size_t i;
1202
1203 /* Set up list of CAs that the server will accept from the client. */
1204 for (i = 0; i < n_certs; i++) {
1205 /* SSL_CTX_add_client_CA makes a copy of the relevant data. */
1206 if (SSL_CTX_add_client_CA(ctx, certs[i]) != 1) {
1207 VLOG_ERR("failed to add client certificate %zu from %s: %s",
1208 i, file_name,
1209 ERR_error_string(ERR_get_error(), NULL));
1210 } else {
1211 log_ca_cert(file_name, certs[i]);
1212 }
1213 X509_free(certs[i]);
1214 }
1215 free(certs);
1216
1217 /* Set up CAs for OpenSSL to trust in verifying the peer's
1218 * certificate. */
1219 SSL_CTX_set_cert_store(ctx, X509_STORE_new());
1220 if (SSL_CTX_load_verify_locations(ctx, file_name, NULL) != 1) {
1221 VLOG_ERR("SSL_CTX_load_verify_locations: %s",
1222 ERR_error_string(ERR_get_error(), NULL));
1223 return;
1224 }
1225
1226 bootstrap_ca_cert = false;
1227 }
1228 ca_cert.read = true;
1229 }
1230
1231 /* Sets 'file_name' as the name of the file from which to read the CA
1232 * certificate used to verify the peer within SSL connections. If 'bootstrap'
1233 * is false, the file must exist. If 'bootstrap' is false, then the file is
1234 * read if it is exists; if it does not, then it will be created from the CA
1235 * certificate received from the peer on the first SSL connection. */
1236 void
1237 stream_ssl_set_ca_cert_file(const char *file_name, bool bootstrap)
1238 {
1239 stream_ssl_set_ca_cert_file__(file_name, bootstrap, false);
1240 }
1241 \f
1242 /* SSL protocol logging. */
1243
1244 static const char *
1245 ssl_alert_level_to_string(uint8_t type)
1246 {
1247 switch (type) {
1248 case 1: return "warning";
1249 case 2: return "fatal";
1250 default: return "<unknown>";
1251 }
1252 }
1253
1254 static const char *
1255 ssl_alert_description_to_string(uint8_t type)
1256 {
1257 switch (type) {
1258 case 0: return "close_notify";
1259 case 10: return "unexpected_message";
1260 case 20: return "bad_record_mac";
1261 case 21: return "decryption_failed";
1262 case 22: return "record_overflow";
1263 case 30: return "decompression_failure";
1264 case 40: return "handshake_failure";
1265 case 42: return "bad_certificate";
1266 case 43: return "unsupported_certificate";
1267 case 44: return "certificate_revoked";
1268 case 45: return "certificate_expired";
1269 case 46: return "certificate_unknown";
1270 case 47: return "illegal_parameter";
1271 case 48: return "unknown_ca";
1272 case 49: return "access_denied";
1273 case 50: return "decode_error";
1274 case 51: return "decrypt_error";
1275 case 60: return "export_restriction";
1276 case 70: return "protocol_version";
1277 case 71: return "insufficient_security";
1278 case 80: return "internal_error";
1279 case 90: return "user_canceled";
1280 case 100: return "no_renegotiation";
1281 default: return "<unknown>";
1282 }
1283 }
1284
1285 static const char *
1286 ssl_handshake_type_to_string(uint8_t type)
1287 {
1288 switch (type) {
1289 case 0: return "hello_request";
1290 case 1: return "client_hello";
1291 case 2: return "server_hello";
1292 case 11: return "certificate";
1293 case 12: return "server_key_exchange";
1294 case 13: return "certificate_request";
1295 case 14: return "server_hello_done";
1296 case 15: return "certificate_verify";
1297 case 16: return "client_key_exchange";
1298 case 20: return "finished";
1299 default: return "<unknown>";
1300 }
1301 }
1302
1303 static void
1304 ssl_protocol_cb(int write_p, int version OVS_UNUSED, int content_type,
1305 const void *buf_, size_t len, SSL *ssl OVS_UNUSED, void *sslv_)
1306 {
1307 const struct ssl_stream *sslv = sslv_;
1308 const uint8_t *buf = buf_;
1309 struct ds details;
1310
1311 if (!VLOG_IS_DBG_ENABLED()) {
1312 return;
1313 }
1314
1315 ds_init(&details);
1316 if (content_type == 20) {
1317 ds_put_cstr(&details, "change_cipher_spec");
1318 } else if (content_type == 21) {
1319 ds_put_format(&details, "alert: %s, %s",
1320 ssl_alert_level_to_string(buf[0]),
1321 ssl_alert_description_to_string(buf[1]));
1322 } else if (content_type == 22) {
1323 ds_put_format(&details, "handshake: %s",
1324 ssl_handshake_type_to_string(buf[0]));
1325 } else {
1326 ds_put_format(&details, "type %d", content_type);
1327 }
1328
1329 VLOG_DBG("%s%u%s%s %s (%zu bytes)",
1330 sslv->type == CLIENT ? "client" : "server",
1331 sslv->session_nr, write_p ? "-->" : "<--",
1332 stream_get_name(&sslv->stream), ds_cstr(&details), len);
1333
1334 ds_destroy(&details);
1335 }