]> git.proxmox.com Git - mirror_ovs.git/blob - lib/stream-ssl.c
stream-ssl: Fix compiler warning.
[mirror_ovs.git] / lib / stream-ssl.c
1 /*
2 * Copyright (c) 2008, 2009, 2010 Nicira Networks.
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at:
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17 #include <config.h>
18 #include "stream-ssl.h"
19 #include "dhparams.h"
20 #include <assert.h>
21 #include <ctype.h>
22 #include <errno.h>
23 #include <inttypes.h>
24 #include <string.h>
25 #include <netinet/tcp.h>
26 #include <openssl/err.h>
27 #include <openssl/ssl.h>
28 #include <openssl/x509v3.h>
29 #include <poll.h>
30 #include <sys/fcntl.h>
31 #include <sys/stat.h>
32 #include <unistd.h>
33 #include "coverage.h"
34 #include "dynamic-string.h"
35 #include "leak-checker.h"
36 #include "ofpbuf.h"
37 #include "openflow/openflow.h"
38 #include "packets.h"
39 #include "poll-loop.h"
40 #include "shash.h"
41 #include "socket-util.h"
42 #include "util.h"
43 #include "stream-provider.h"
44 #include "stream.h"
45 #include "timeval.h"
46 #include "vlog.h"
47
48 VLOG_DEFINE_THIS_MODULE(stream_ssl);
49
50 COVERAGE_DEFINE(ssl_session);
51 COVERAGE_DEFINE(ssl_session_reused);
52
53 /* Active SSL. */
54
55 enum ssl_state {
56 STATE_TCP_CONNECTING,
57 STATE_SSL_CONNECTING
58 };
59
60 enum session_type {
61 CLIENT,
62 SERVER
63 };
64
65 struct ssl_stream
66 {
67 struct stream stream;
68 enum ssl_state state;
69 enum session_type type;
70 int fd;
71 SSL *ssl;
72 struct ofpbuf *txbuf;
73 unsigned int session_nr;
74
75 /* rx_want and tx_want record the result of the last call to SSL_read()
76 * and SSL_write(), respectively:
77 *
78 * - If the call reported that data needed to be read from the file
79 * descriptor, the corresponding member is set to SSL_READING.
80 *
81 * - If the call reported that data needed to be written to the file
82 * descriptor, the corresponding member is set to SSL_WRITING.
83 *
84 * - Otherwise, the member is set to SSL_NOTHING, indicating that the
85 * call completed successfully (or with an error) and that there is no
86 * need to block.
87 *
88 * These are needed because there is no way to ask OpenSSL what a data read
89 * or write would require without giving it a buffer to receive into or
90 * data to send, respectively. (Note that the SSL_want() status is
91 * overwritten by each SSL_read() or SSL_write() call, so we can't rely on
92 * its value.)
93 *
94 * A single call to SSL_read() or SSL_write() can perform both reading
95 * and writing and thus invalidate not one of these values but actually
96 * both. Consider this situation, for example:
97 *
98 * - SSL_write() blocks on a read, so tx_want gets SSL_READING.
99 *
100 * - SSL_read() laters succeeds reading from 'fd' and clears out the
101 * whole receive buffer, so rx_want gets SSL_READING.
102 *
103 * - Client calls stream_wait(STREAM_RECV) and stream_wait(STREAM_SEND)
104 * and blocks.
105 *
106 * - Now we're stuck blocking until the peer sends us data, even though
107 * SSL_write() could now succeed, which could easily be a deadlock
108 * condition.
109 *
110 * On the other hand, we can't reset both tx_want and rx_want on every call
111 * to SSL_read() or SSL_write(), because that would produce livelock,
112 * e.g. in this situation:
113 *
114 * - SSL_write() blocks, so tx_want gets SSL_READING or SSL_WRITING.
115 *
116 * - SSL_read() blocks, so rx_want gets SSL_READING or SSL_WRITING,
117 * but tx_want gets reset to SSL_NOTHING.
118 *
119 * - Client calls stream_wait(STREAM_RECV) and stream_wait(STREAM_SEND)
120 * and blocks.
121 *
122 * - Client wakes up immediately since SSL_NOTHING in tx_want indicates
123 * that no blocking is necessary.
124 *
125 * The solution we adopt here is to set tx_want to SSL_NOTHING after
126 * calling SSL_read() only if the SSL state of the connection changed,
127 * which indicates that an SSL-level renegotiation made some progress, and
128 * similarly for rx_want and SSL_write(). This prevents both the
129 * deadlock and livelock situations above.
130 */
131 int rx_want, tx_want;
132
133 /* A few bytes of header data in case SSL negotiation fails. */
134 uint8_t head[2];
135 short int n_head;
136 };
137
138 /* SSL context created by ssl_init(). */
139 static SSL_CTX *ctx;
140
141 /* Maps from stream target (e.g. "127.0.0.1:1234") to SSL_SESSION *. The
142 * sessions are those from the last SSL connection to the given target.
143 * OpenSSL caches server-side sessions internally, so this cache is only used
144 * for client connections.
145 *
146 * The stream_ssl module owns a reference to each of the sessions in this
147 * table, so they must be freed with SSL_SESSION_free() when they are no
148 * longer needed. */
149 static struct shash client_sessions = SHASH_INITIALIZER(&client_sessions);
150
151 /* Maximum number of client sessions to cache. Ordinarily I'd expect that one
152 * session would be sufficient but this should cover it. */
153 #define MAX_CLIENT_SESSION_CACHE 16
154
155 struct ssl_config_file {
156 bool read; /* Whether the file was successfully read. */
157 char *file_name; /* Configured file name, if any. */
158 struct timespec mtime; /* File mtime as of last time we read it. */
159 };
160
161 /* SSL configuration files. */
162 static struct ssl_config_file private_key;
163 static struct ssl_config_file certificate;
164 static struct ssl_config_file ca_cert;
165
166 /* Ordinarily, the SSL client and server verify each other's certificates using
167 * a CA certificate. Setting this to false disables this behavior. (This is a
168 * security risk.) */
169 static bool verify_peer_cert = true;
170
171 /* Ordinarily, we require a CA certificate for the peer to be locally
172 * available. We can, however, bootstrap the CA certificate from the peer at
173 * the beginning of our first connection then use that certificate on all
174 * subsequent connections, saving it to a file for use in future runs also. In
175 * this case, 'bootstrap_ca_cert' is true. */
176 static bool bootstrap_ca_cert;
177
178 /* Session number. Used in debug logging messages to uniquely identify a
179 * session. */
180 static unsigned int next_session_nr;
181
182 /* Who knows what can trigger various SSL errors, so let's throttle them down
183 * quite a bit. */
184 static struct vlog_rate_limit rl = VLOG_RATE_LIMIT_INIT(10, 25);
185
186 static int ssl_init(void);
187 static int do_ssl_init(void);
188 static bool ssl_wants_io(int ssl_error);
189 static void ssl_close(struct stream *);
190 static void ssl_clear_txbuf(struct ssl_stream *);
191 static int interpret_ssl_error(const char *function, int ret, int error,
192 int *want);
193 static DH *tmp_dh_callback(SSL *ssl, int is_export OVS_UNUSED, int keylength);
194 static void log_ca_cert(const char *file_name, X509 *cert);
195 static void stream_ssl_set_ca_cert_file__(const char *file_name,
196 bool bootstrap);
197 static void ssl_protocol_cb(int write_p, int version, int content_type,
198 const void *, size_t, SSL *, void *sslv_);
199
200 static short int
201 want_to_poll_events(int want)
202 {
203 switch (want) {
204 case SSL_NOTHING:
205 NOT_REACHED();
206
207 case SSL_READING:
208 return POLLIN;
209
210 case SSL_WRITING:
211 return POLLOUT;
212
213 default:
214 NOT_REACHED();
215 }
216 }
217
218 static int
219 new_ssl_stream(const char *name, int fd, enum session_type type,
220 enum ssl_state state, const struct sockaddr_in *remote,
221 struct stream **streamp)
222 {
223 struct sockaddr_in local;
224 socklen_t local_len = sizeof local;
225 struct ssl_stream *sslv;
226 SSL *ssl = NULL;
227 int on = 1;
228 int retval;
229
230 /* Check for all the needful configuration. */
231 retval = 0;
232 if (!private_key.read) {
233 VLOG_ERR("Private key must be configured to use SSL");
234 retval = ENOPROTOOPT;
235 }
236 if (!certificate.read) {
237 VLOG_ERR("Certificate must be configured to use SSL");
238 retval = ENOPROTOOPT;
239 }
240 if (!ca_cert.read && verify_peer_cert && !bootstrap_ca_cert) {
241 VLOG_ERR("CA certificate must be configured to use SSL");
242 retval = ENOPROTOOPT;
243 }
244 if (!SSL_CTX_check_private_key(ctx)) {
245 VLOG_ERR("Private key does not match certificate public key: %s",
246 ERR_error_string(ERR_get_error(), NULL));
247 retval = ENOPROTOOPT;
248 }
249 if (retval) {
250 goto error;
251 }
252
253 /* Get the local IP and port information */
254 retval = getsockname(fd, (struct sockaddr *) &local, &local_len);
255 if (retval) {
256 memset(&local, 0, sizeof local);
257 }
258
259 /* Disable Nagle. */
260 retval = setsockopt(fd, IPPROTO_TCP, TCP_NODELAY, &on, sizeof on);
261 if (retval) {
262 VLOG_ERR("%s: setsockopt(TCP_NODELAY): %s", name, strerror(errno));
263 retval = errno;
264 goto error;
265 }
266
267 /* Create and configure OpenSSL stream. */
268 ssl = SSL_new(ctx);
269 if (ssl == NULL) {
270 VLOG_ERR("SSL_new: %s", ERR_error_string(ERR_get_error(), NULL));
271 retval = ENOPROTOOPT;
272 goto error;
273 }
274 if (SSL_set_fd(ssl, fd) == 0) {
275 VLOG_ERR("SSL_set_fd: %s", ERR_error_string(ERR_get_error(), NULL));
276 retval = ENOPROTOOPT;
277 goto error;
278 }
279 if (!verify_peer_cert || (bootstrap_ca_cert && type == CLIENT)) {
280 SSL_set_verify(ssl, SSL_VERIFY_NONE, NULL);
281 }
282
283 /* Create and return the ssl_stream. */
284 sslv = xmalloc(sizeof *sslv);
285 stream_init(&sslv->stream, &ssl_stream_class, EAGAIN, name);
286 stream_set_remote_ip(&sslv->stream, remote->sin_addr.s_addr);
287 stream_set_remote_port(&sslv->stream, remote->sin_port);
288 stream_set_local_ip(&sslv->stream, local.sin_addr.s_addr);
289 stream_set_local_port(&sslv->stream, local.sin_port);
290 sslv->state = state;
291 sslv->type = type;
292 sslv->fd = fd;
293 sslv->ssl = ssl;
294 sslv->txbuf = NULL;
295 sslv->rx_want = sslv->tx_want = SSL_NOTHING;
296 sslv->session_nr = next_session_nr++;
297 sslv->n_head = 0;
298
299 if (VLOG_IS_DBG_ENABLED()) {
300 SSL_set_msg_callback(ssl, ssl_protocol_cb);
301 SSL_set_msg_callback_arg(ssl, sslv);
302 }
303
304 *streamp = &sslv->stream;
305 return 0;
306
307 error:
308 if (ssl) {
309 SSL_free(ssl);
310 }
311 close(fd);
312 return retval;
313 }
314
315 static struct ssl_stream *
316 ssl_stream_cast(struct stream *stream)
317 {
318 stream_assert_class(stream, &ssl_stream_class);
319 return CONTAINER_OF(stream, struct ssl_stream, stream);
320 }
321
322 static int
323 ssl_open(const char *name, char *suffix, struct stream **streamp)
324 {
325 struct sockaddr_in sin;
326 int error, fd;
327
328 error = ssl_init();
329 if (error) {
330 return error;
331 }
332
333 error = inet_open_active(SOCK_STREAM, suffix, OFP_SSL_PORT, &sin, &fd);
334 if (fd >= 0) {
335 int state = error ? STATE_TCP_CONNECTING : STATE_SSL_CONNECTING;
336 return new_ssl_stream(name, fd, CLIENT, state, &sin, streamp);
337 } else {
338 VLOG_ERR("%s: connect: %s", name, strerror(error));
339 return error;
340 }
341 }
342
343 static int
344 do_ca_cert_bootstrap(struct stream *stream)
345 {
346 struct ssl_stream *sslv = ssl_stream_cast(stream);
347 STACK_OF(X509) *chain;
348 X509 *cert;
349 FILE *file;
350 int error;
351 int fd;
352
353 chain = SSL_get_peer_cert_chain(sslv->ssl);
354 if (!chain || !sk_X509_num(chain)) {
355 VLOG_ERR("could not bootstrap CA cert: no certificate presented by "
356 "peer");
357 return EPROTO;
358 }
359 cert = sk_X509_value(chain, sk_X509_num(chain) - 1);
360
361 /* Check that 'cert' is self-signed. Otherwise it is not a CA
362 * certificate and we should not attempt to use it as one. */
363 error = X509_check_issued(cert, cert);
364 if (error) {
365 VLOG_ERR("could not bootstrap CA cert: obtained certificate is "
366 "not self-signed (%s)",
367 X509_verify_cert_error_string(error));
368 if (sk_X509_num(chain) < 2) {
369 VLOG_ERR("only one certificate was received, so probably the peer "
370 "is not configured to send its CA certificate");
371 }
372 return EPROTO;
373 }
374
375 fd = open(ca_cert.file_name, O_CREAT | O_EXCL | O_WRONLY, 0444);
376 if (fd < 0) {
377 if (errno == EEXIST) {
378 VLOG_INFO("reading CA cert %s created by another process",
379 ca_cert.file_name);
380 stream_ssl_set_ca_cert_file(ca_cert.file_name, true);
381 return EPROTO;
382 } else {
383 VLOG_ERR("could not bootstrap CA cert: creating %s failed: %s",
384 ca_cert.file_name, strerror(errno));
385 return errno;
386 }
387 }
388
389 file = fdopen(fd, "w");
390 if (!file) {
391 error = errno;
392 VLOG_ERR("could not bootstrap CA cert: fdopen failed: %s",
393 strerror(error));
394 unlink(ca_cert.file_name);
395 return error;
396 }
397
398 if (!PEM_write_X509(file, cert)) {
399 VLOG_ERR("could not bootstrap CA cert: PEM_write_X509 to %s failed: "
400 "%s", ca_cert.file_name,
401 ERR_error_string(ERR_get_error(), NULL));
402 fclose(file);
403 unlink(ca_cert.file_name);
404 return EIO;
405 }
406
407 if (fclose(file)) {
408 error = errno;
409 VLOG_ERR("could not bootstrap CA cert: writing %s failed: %s",
410 ca_cert.file_name, strerror(error));
411 unlink(ca_cert.file_name);
412 return error;
413 }
414
415 VLOG_INFO("successfully bootstrapped CA cert to %s", ca_cert.file_name);
416 log_ca_cert(ca_cert.file_name, cert);
417 bootstrap_ca_cert = false;
418 ca_cert.read = true;
419
420 /* SSL_CTX_add_client_CA makes a copy of cert's relevant data. */
421 SSL_CTX_add_client_CA(ctx, cert);
422
423 /* SSL_CTX_use_certificate() takes ownership of the certificate passed in.
424 * 'cert' is owned by sslv->ssl, so we need to duplicate it. */
425 cert = X509_dup(cert);
426 if (!cert) {
427 out_of_memory();
428 }
429 if (SSL_CTX_load_verify_locations(ctx, ca_cert.file_name, NULL) != 1) {
430 VLOG_ERR("SSL_CTX_load_verify_locations: %s",
431 ERR_error_string(ERR_get_error(), NULL));
432 return EPROTO;
433 }
434 VLOG_INFO("killing successful connection to retry using CA cert");
435 return EPROTO;
436 }
437
438 static void
439 ssl_delete_session(struct shash_node *node)
440 {
441 SSL_SESSION *session = node->data;
442 SSL_SESSION_free(session);
443 shash_delete(&client_sessions, node);
444 }
445
446 /* Find and free any previously cached session for 'stream''s target. */
447 static void
448 ssl_flush_session(struct stream *stream)
449 {
450 struct shash_node *node;
451
452 node = shash_find(&client_sessions, stream_get_name(stream));
453 if (node) {
454 ssl_delete_session(node);
455 }
456 }
457
458 /* Add 'stream''s session to the cache for its target, so that it will be
459 * reused for future SSL connections to the same target. */
460 static void
461 ssl_cache_session(struct stream *stream)
462 {
463 struct ssl_stream *sslv = ssl_stream_cast(stream);
464 SSL_SESSION *session;
465
466 /* Statistics. */
467 COVERAGE_INC(ssl_session);
468 if (SSL_session_reused(sslv->ssl)) {
469 COVERAGE_INC(ssl_session_reused);
470 }
471
472 /* Get session from stream. */
473 session = SSL_get1_session(sslv->ssl);
474 if (session) {
475 SSL_SESSION *old_session;
476
477 old_session = shash_replace(&client_sessions, stream_get_name(stream),
478 session);
479 if (old_session) {
480 /* Free the session that we replaced. (We might actually have
481 * session == old_session, but either way we have to free it to
482 * avoid leaking a reference.) */
483 SSL_SESSION_free(old_session);
484 } else if (shash_count(&client_sessions) > MAX_CLIENT_SESSION_CACHE) {
485 for (;;) {
486 struct shash_node *node = shash_random_node(&client_sessions);
487 if (node->data != session) {
488 ssl_delete_session(node);
489 break;
490 }
491 }
492 }
493 } else {
494 /* There is no new session. This doesn't really make sense because
495 * this function is only called upon successful connection and there
496 * should always be a new session in that case. But I don't trust
497 * OpenSSL so I'd rather handle this case anyway. */
498 ssl_flush_session(stream);
499 }
500 }
501
502 static int
503 ssl_connect(struct stream *stream)
504 {
505 struct ssl_stream *sslv = ssl_stream_cast(stream);
506 int retval;
507
508 switch (sslv->state) {
509 case STATE_TCP_CONNECTING:
510 retval = check_connection_completion(sslv->fd);
511 if (retval) {
512 return retval;
513 }
514 sslv->state = STATE_SSL_CONNECTING;
515 /* Fall through. */
516
517 case STATE_SSL_CONNECTING:
518 /* Capture the first few bytes of received data so that we can guess
519 * what kind of funny data we've been sent if SSL negotation fails. */
520 if (sslv->n_head <= 0) {
521 sslv->n_head = recv(sslv->fd, sslv->head, sizeof sslv->head,
522 MSG_PEEK);
523 }
524
525 /* Grab SSL session information from the cache. */
526 if (sslv->type == CLIENT) {
527 SSL_SESSION *session = shash_find_data(&client_sessions,
528 stream_get_name(stream));
529 if (session) {
530 SSL_set_session(sslv->ssl, session);
531 }
532 }
533
534 retval = (sslv->type == CLIENT
535 ? SSL_connect(sslv->ssl) : SSL_accept(sslv->ssl));
536 if (retval != 1) {
537 int error = SSL_get_error(sslv->ssl, retval);
538 if (retval < 0 && ssl_wants_io(error)) {
539 return EAGAIN;
540 } else {
541 int unused;
542
543 if (sslv->type == CLIENT) {
544 /* Delete any cached session for this stream's target.
545 * Otherwise a single error causes recurring errors that
546 * don't resolve until the SSL client or server is
547 * restarted. (It can take dozens of reused connections to
548 * see this behavior, so this is difficult to test.) If we
549 * delete the session on the first error, though, the error
550 * only occurs once and then resolves itself. */
551 ssl_flush_session(stream);
552 }
553
554 interpret_ssl_error((sslv->type == CLIENT ? "SSL_connect"
555 : "SSL_accept"), retval, error, &unused);
556 shutdown(sslv->fd, SHUT_RDWR);
557 stream_report_content(sslv->head, sslv->n_head, STREAM_SSL,
558 THIS_MODULE, stream_get_name(stream));
559 return EPROTO;
560 }
561 } else if (bootstrap_ca_cert) {
562 return do_ca_cert_bootstrap(stream);
563 } else if (verify_peer_cert
564 && ((SSL_get_verify_mode(sslv->ssl)
565 & (SSL_VERIFY_NONE | SSL_VERIFY_PEER))
566 != SSL_VERIFY_PEER)) {
567 /* Two or more SSL connections completed at the same time while we
568 * were in bootstrap mode. Only one of these can finish the
569 * bootstrap successfully. The other one(s) must be rejected
570 * because they were not verified against the bootstrapped CA
571 * certificate. (Alternatively we could verify them against the CA
572 * certificate, but that's more trouble than it's worth. These
573 * connections will succeed the next time they retry, assuming that
574 * they have a certificate against the correct CA.) */
575 VLOG_ERR("rejecting SSL connection during bootstrap race window");
576 return EPROTO;
577 } else {
578 if (sslv->type == CLIENT) {
579 ssl_cache_session(stream);
580 }
581 return 0;
582 }
583 }
584
585 NOT_REACHED();
586 }
587
588 static void
589 ssl_close(struct stream *stream)
590 {
591 struct ssl_stream *sslv = ssl_stream_cast(stream);
592 ssl_clear_txbuf(sslv);
593
594 /* Attempt clean shutdown of the SSL connection. This will work most of
595 * the time, as long as the kernel send buffer has some free space and the
596 * SSL connection isn't renegotiating, etc. That has to be good enough,
597 * since we don't have any way to continue the close operation in the
598 * background. */
599 SSL_shutdown(sslv->ssl);
600
601 /* SSL_shutdown() might have signaled an error, in which case we need to
602 * flush it out of the OpenSSL error queue or the next OpenSSL operation
603 * will falsely signal an error. */
604 ERR_clear_error();
605
606 SSL_free(sslv->ssl);
607 close(sslv->fd);
608 free(sslv);
609 }
610
611 static int
612 interpret_ssl_error(const char *function, int ret, int error,
613 int *want)
614 {
615 *want = SSL_NOTHING;
616
617 switch (error) {
618 case SSL_ERROR_NONE:
619 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_NONE", function);
620 break;
621
622 case SSL_ERROR_ZERO_RETURN:
623 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_ZERO_RETURN", function);
624 break;
625
626 case SSL_ERROR_WANT_READ:
627 *want = SSL_READING;
628 return EAGAIN;
629
630 case SSL_ERROR_WANT_WRITE:
631 *want = SSL_WRITING;
632 return EAGAIN;
633
634 case SSL_ERROR_WANT_CONNECT:
635 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_CONNECT", function);
636 break;
637
638 case SSL_ERROR_WANT_ACCEPT:
639 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_ACCEPT", function);
640 break;
641
642 case SSL_ERROR_WANT_X509_LOOKUP:
643 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_X509_LOOKUP",
644 function);
645 break;
646
647 case SSL_ERROR_SYSCALL: {
648 int queued_error = ERR_get_error();
649 if (queued_error == 0) {
650 if (ret < 0) {
651 int status = errno;
652 VLOG_WARN_RL(&rl, "%s: system error (%s)",
653 function, strerror(status));
654 return status;
655 } else {
656 VLOG_WARN_RL(&rl, "%s: unexpected SSL connection close",
657 function);
658 return EPROTO;
659 }
660 } else {
661 VLOG_WARN_RL(&rl, "%s: %s",
662 function, ERR_error_string(queued_error, NULL));
663 break;
664 }
665 }
666
667 case SSL_ERROR_SSL: {
668 int queued_error = ERR_get_error();
669 if (queued_error != 0) {
670 VLOG_WARN_RL(&rl, "%s: %s",
671 function, ERR_error_string(queued_error, NULL));
672 } else {
673 VLOG_ERR_RL(&rl, "%s: SSL_ERROR_SSL without queued error",
674 function);
675 }
676 break;
677 }
678
679 default:
680 VLOG_ERR_RL(&rl, "%s: bad SSL error code %d", function, error);
681 break;
682 }
683 return EIO;
684 }
685
686 static ssize_t
687 ssl_recv(struct stream *stream, void *buffer, size_t n)
688 {
689 struct ssl_stream *sslv = ssl_stream_cast(stream);
690 int old_state;
691 ssize_t ret;
692
693 /* Behavior of zero-byte SSL_read is poorly defined. */
694 assert(n > 0);
695
696 old_state = SSL_get_state(sslv->ssl);
697 ret = SSL_read(sslv->ssl, buffer, n);
698 if (old_state != SSL_get_state(sslv->ssl)) {
699 sslv->tx_want = SSL_NOTHING;
700 }
701 sslv->rx_want = SSL_NOTHING;
702
703 if (ret > 0) {
704 return ret;
705 } else {
706 int error = SSL_get_error(sslv->ssl, ret);
707 if (error == SSL_ERROR_ZERO_RETURN) {
708 return 0;
709 } else {
710 return -interpret_ssl_error("SSL_read", ret, error,
711 &sslv->rx_want);
712 }
713 }
714 }
715
716 static void
717 ssl_clear_txbuf(struct ssl_stream *sslv)
718 {
719 ofpbuf_delete(sslv->txbuf);
720 sslv->txbuf = NULL;
721 }
722
723 static int
724 ssl_do_tx(struct stream *stream)
725 {
726 struct ssl_stream *sslv = ssl_stream_cast(stream);
727
728 for (;;) {
729 int old_state = SSL_get_state(sslv->ssl);
730 int ret = SSL_write(sslv->ssl, sslv->txbuf->data, sslv->txbuf->size);
731 if (old_state != SSL_get_state(sslv->ssl)) {
732 sslv->rx_want = SSL_NOTHING;
733 }
734 sslv->tx_want = SSL_NOTHING;
735 if (ret > 0) {
736 ofpbuf_pull(sslv->txbuf, ret);
737 if (sslv->txbuf->size == 0) {
738 return 0;
739 }
740 } else {
741 int ssl_error = SSL_get_error(sslv->ssl, ret);
742 if (ssl_error == SSL_ERROR_ZERO_RETURN) {
743 VLOG_WARN_RL(&rl, "SSL_write: connection closed");
744 return EPIPE;
745 } else {
746 return interpret_ssl_error("SSL_write", ret, ssl_error,
747 &sslv->tx_want);
748 }
749 }
750 }
751 }
752
753 static ssize_t
754 ssl_send(struct stream *stream, const void *buffer, size_t n)
755 {
756 struct ssl_stream *sslv = ssl_stream_cast(stream);
757
758 if (sslv->txbuf) {
759 return -EAGAIN;
760 } else {
761 int error;
762
763 sslv->txbuf = ofpbuf_clone_data(buffer, n);
764 error = ssl_do_tx(stream);
765 switch (error) {
766 case 0:
767 ssl_clear_txbuf(sslv);
768 return n;
769 case EAGAIN:
770 leak_checker_claim(buffer);
771 return n;
772 default:
773 sslv->txbuf = NULL;
774 return -error;
775 }
776 }
777 }
778
779 static void
780 ssl_run(struct stream *stream)
781 {
782 struct ssl_stream *sslv = ssl_stream_cast(stream);
783
784 if (sslv->txbuf && ssl_do_tx(stream) != EAGAIN) {
785 ssl_clear_txbuf(sslv);
786 }
787 }
788
789 static void
790 ssl_run_wait(struct stream *stream)
791 {
792 struct ssl_stream *sslv = ssl_stream_cast(stream);
793
794 if (sslv->tx_want != SSL_NOTHING) {
795 poll_fd_wait(sslv->fd, want_to_poll_events(sslv->tx_want));
796 }
797 }
798
799 static void
800 ssl_wait(struct stream *stream, enum stream_wait_type wait)
801 {
802 struct ssl_stream *sslv = ssl_stream_cast(stream);
803
804 switch (wait) {
805 case STREAM_CONNECT:
806 if (stream_connect(stream) != EAGAIN) {
807 poll_immediate_wake();
808 } else {
809 switch (sslv->state) {
810 case STATE_TCP_CONNECTING:
811 poll_fd_wait(sslv->fd, POLLOUT);
812 break;
813
814 case STATE_SSL_CONNECTING:
815 /* ssl_connect() called SSL_accept() or SSL_connect(), which
816 * set up the status that we test here. */
817 poll_fd_wait(sslv->fd,
818 want_to_poll_events(SSL_want(sslv->ssl)));
819 break;
820
821 default:
822 NOT_REACHED();
823 }
824 }
825 break;
826
827 case STREAM_RECV:
828 if (sslv->rx_want != SSL_NOTHING) {
829 poll_fd_wait(sslv->fd, want_to_poll_events(sslv->rx_want));
830 } else {
831 poll_immediate_wake();
832 }
833 break;
834
835 case STREAM_SEND:
836 if (!sslv->txbuf) {
837 /* We have room in our tx queue. */
838 poll_immediate_wake();
839 } else {
840 /* stream_run_wait() will do the right thing; don't bother with
841 * redundancy. */
842 }
843 break;
844
845 default:
846 NOT_REACHED();
847 }
848 }
849
850 struct stream_class ssl_stream_class = {
851 "ssl", /* name */
852 ssl_open, /* open */
853 ssl_close, /* close */
854 ssl_connect, /* connect */
855 ssl_recv, /* recv */
856 ssl_send, /* send */
857 ssl_run, /* run */
858 ssl_run_wait, /* run_wait */
859 ssl_wait, /* wait */
860 };
861 \f
862 /* Passive SSL. */
863
864 struct pssl_pstream
865 {
866 struct pstream pstream;
867 int fd;
868 };
869
870 struct pstream_class pssl_pstream_class;
871
872 static struct pssl_pstream *
873 pssl_pstream_cast(struct pstream *pstream)
874 {
875 pstream_assert_class(pstream, &pssl_pstream_class);
876 return CONTAINER_OF(pstream, struct pssl_pstream, pstream);
877 }
878
879 static int
880 pssl_open(const char *name OVS_UNUSED, char *suffix, struct pstream **pstreamp)
881 {
882 struct pssl_pstream *pssl;
883 struct sockaddr_in sin;
884 char bound_name[128];
885 int retval;
886 int fd;
887
888 retval = ssl_init();
889 if (retval) {
890 return retval;
891 }
892
893 fd = inet_open_passive(SOCK_STREAM, suffix, OFP_SSL_PORT, &sin);
894 if (fd < 0) {
895 return -fd;
896 }
897 sprintf(bound_name, "pssl:%"PRIu16":"IP_FMT,
898 ntohs(sin.sin_port), IP_ARGS(&sin.sin_addr.s_addr));
899
900 pssl = xmalloc(sizeof *pssl);
901 pstream_init(&pssl->pstream, &pssl_pstream_class, bound_name);
902 pssl->fd = fd;
903 *pstreamp = &pssl->pstream;
904 return 0;
905 }
906
907 static void
908 pssl_close(struct pstream *pstream)
909 {
910 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
911 close(pssl->fd);
912 free(pssl);
913 }
914
915 static int
916 pssl_accept(struct pstream *pstream, struct stream **new_streamp)
917 {
918 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
919 struct sockaddr_in sin;
920 socklen_t sin_len = sizeof sin;
921 char name[128];
922 int new_fd;
923 int error;
924
925 new_fd = accept(pssl->fd, &sin, &sin_len);
926 if (new_fd < 0) {
927 error = errno;
928 if (error != EAGAIN) {
929 VLOG_DBG_RL(&rl, "accept: %s", strerror(error));
930 }
931 return error;
932 }
933
934 error = set_nonblocking(new_fd);
935 if (error) {
936 close(new_fd);
937 return error;
938 }
939
940 sprintf(name, "ssl:"IP_FMT, IP_ARGS(&sin.sin_addr));
941 if (sin.sin_port != htons(OFP_SSL_PORT)) {
942 sprintf(strchr(name, '\0'), ":%"PRIu16, ntohs(sin.sin_port));
943 }
944 return new_ssl_stream(name, new_fd, SERVER, STATE_SSL_CONNECTING, &sin,
945 new_streamp);
946 }
947
948 static void
949 pssl_wait(struct pstream *pstream)
950 {
951 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
952 poll_fd_wait(pssl->fd, POLLIN);
953 }
954
955 struct pstream_class pssl_pstream_class = {
956 "pssl",
957 pssl_open,
958 pssl_close,
959 pssl_accept,
960 pssl_wait,
961 };
962 \f
963 /*
964 * Returns true if OpenSSL error is WANT_READ or WANT_WRITE, indicating that
965 * OpenSSL is requesting that we call it back when the socket is ready for read
966 * or writing, respectively.
967 */
968 static bool
969 ssl_wants_io(int ssl_error)
970 {
971 return (ssl_error == SSL_ERROR_WANT_WRITE
972 || ssl_error == SSL_ERROR_WANT_READ);
973 }
974
975 static int
976 ssl_init(void)
977 {
978 static int init_status = -1;
979 if (init_status < 0) {
980 init_status = do_ssl_init();
981 assert(init_status >= 0);
982 }
983 return init_status;
984 }
985
986 static int
987 do_ssl_init(void)
988 {
989 SSL_METHOD *method;
990
991 SSL_library_init();
992 SSL_load_error_strings();
993
994 /* New OpenSSL changed TLSv1_method() to return a "const" pointer, so the
995 * cast is needed to avoid a warning with those newer versions. */
996 method = (SSL_METHOD *) TLSv1_method();
997 if (method == NULL) {
998 VLOG_ERR("TLSv1_method: %s", ERR_error_string(ERR_get_error(), NULL));
999 return ENOPROTOOPT;
1000 }
1001
1002 ctx = SSL_CTX_new(method);
1003 if (ctx == NULL) {
1004 VLOG_ERR("SSL_CTX_new: %s", ERR_error_string(ERR_get_error(), NULL));
1005 return ENOPROTOOPT;
1006 }
1007 SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3);
1008 SSL_CTX_set_tmp_dh_callback(ctx, tmp_dh_callback);
1009 SSL_CTX_set_mode(ctx, SSL_MODE_ENABLE_PARTIAL_WRITE);
1010 SSL_CTX_set_mode(ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
1011 SSL_CTX_set_verify(ctx, SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1012 NULL);
1013
1014 return 0;
1015 }
1016
1017 static DH *
1018 tmp_dh_callback(SSL *ssl OVS_UNUSED, int is_export OVS_UNUSED, int keylength)
1019 {
1020 struct dh {
1021 int keylength;
1022 DH *dh;
1023 DH *(*constructor)(void);
1024 };
1025
1026 static struct dh dh_table[] = {
1027 {1024, NULL, get_dh1024},
1028 {2048, NULL, get_dh2048},
1029 {4096, NULL, get_dh4096},
1030 };
1031
1032 struct dh *dh;
1033
1034 for (dh = dh_table; dh < &dh_table[ARRAY_SIZE(dh_table)]; dh++) {
1035 if (dh->keylength == keylength) {
1036 if (!dh->dh) {
1037 dh->dh = dh->constructor();
1038 if (!dh->dh) {
1039 ovs_fatal(ENOMEM, "out of memory constructing "
1040 "Diffie-Hellman parameters");
1041 }
1042 }
1043 return dh->dh;
1044 }
1045 }
1046 VLOG_ERR_RL(&rl, "no Diffie-Hellman parameters for key length %d",
1047 keylength);
1048 return NULL;
1049 }
1050
1051 /* Returns true if SSL is at least partially configured. */
1052 bool
1053 stream_ssl_is_configured(void)
1054 {
1055 return private_key.file_name || certificate.file_name || ca_cert.file_name;
1056 }
1057
1058 static bool
1059 update_ssl_config(struct ssl_config_file *config, const char *file_name)
1060 {
1061 struct timespec mtime;
1062
1063 if (ssl_init() || !file_name) {
1064 return false;
1065 }
1066
1067 /* If the file name hasn't changed and neither has the file contents, stop
1068 * here. */
1069 get_mtime(file_name, &mtime);
1070 if (config->file_name
1071 && !strcmp(config->file_name, file_name)
1072 && mtime.tv_sec == config->mtime.tv_sec
1073 && mtime.tv_nsec == config->mtime.tv_nsec) {
1074 return false;
1075 }
1076
1077 /* Update 'config'. */
1078 config->mtime = mtime;
1079 if (file_name != config->file_name) {
1080 free(config->file_name);
1081 config->file_name = xstrdup(file_name);
1082 }
1083 return true;
1084 }
1085
1086 static void
1087 stream_ssl_set_private_key_file__(const char *file_name)
1088 {
1089 if (SSL_CTX_use_PrivateKey_file(ctx, file_name, SSL_FILETYPE_PEM) == 1) {
1090 private_key.read = true;
1091 } else {
1092 VLOG_ERR("SSL_use_PrivateKey_file: %s",
1093 ERR_error_string(ERR_get_error(), NULL));
1094 }
1095 }
1096
1097 void
1098 stream_ssl_set_private_key_file(const char *file_name)
1099 {
1100 if (update_ssl_config(&private_key, file_name)) {
1101 stream_ssl_set_private_key_file__(file_name);
1102 }
1103 }
1104
1105 static void
1106 stream_ssl_set_certificate_file__(const char *file_name)
1107 {
1108 if (SSL_CTX_use_certificate_chain_file(ctx, file_name) == 1) {
1109 certificate.read = true;
1110 } else {
1111 VLOG_ERR("SSL_use_certificate_file: %s",
1112 ERR_error_string(ERR_get_error(), NULL));
1113 }
1114 }
1115
1116 void
1117 stream_ssl_set_certificate_file(const char *file_name)
1118 {
1119 if (update_ssl_config(&certificate, file_name)) {
1120 stream_ssl_set_certificate_file__(file_name);
1121 }
1122 }
1123
1124 /* Sets the private key and certificate files in one operation. Use this
1125 * interface, instead of calling stream_ssl_set_private_key_file() and
1126 * stream_ssl_set_certificate_file() individually, in the main loop of a
1127 * long-running program whose key and certificate might change at runtime.
1128 *
1129 * This is important because of OpenSSL's behavior. If an OpenSSL context
1130 * already has a certificate, and stream_ssl_set_private_key_file() is called
1131 * to install a new private key, OpenSSL will report an error because the new
1132 * private key does not match the old certificate. The other order, of setting
1133 * a new certificate, then setting a new private key, does work.
1134 *
1135 * If this were the only problem, calling stream_ssl_set_certificate_file()
1136 * before stream_ssl_set_private_key_file() would fix it. But, if the private
1137 * key is changed before the certificate (e.g. someone "scp"s or "mv"s the new
1138 * private key in place before the certificate), then OpenSSL would reject that
1139 * change, and then the change of certificate would succeed, but there would be
1140 * no associated private key (because it had only changed once and therefore
1141 * there was no point in re-reading it).
1142 *
1143 * This function avoids both problems by, whenever either the certificate or
1144 * the private key file changes, re-reading both of them, in the correct order.
1145 */
1146 void
1147 stream_ssl_set_key_and_cert(const char *private_key_file,
1148 const char *certificate_file)
1149 {
1150 if (update_ssl_config(&private_key, private_key_file)
1151 || update_ssl_config(&certificate, certificate_file)) {
1152 stream_ssl_set_certificate_file__(certificate_file);
1153 stream_ssl_set_private_key_file__(private_key_file);
1154 }
1155 }
1156
1157 /* Reads the X509 certificate or certificates in file 'file_name'. On success,
1158 * stores the address of the first element in an array of pointers to
1159 * certificates in '*certs' and the number of certificates in the array in
1160 * '*n_certs', and returns 0. On failure, stores a null pointer in '*certs', 0
1161 * in '*n_certs', and returns a positive errno value.
1162 *
1163 * The caller is responsible for freeing '*certs'. */
1164 static int
1165 read_cert_file(const char *file_name, X509 ***certs, size_t *n_certs)
1166 {
1167 FILE *file;
1168 size_t allocated_certs = 0;
1169
1170 *certs = NULL;
1171 *n_certs = 0;
1172
1173 file = fopen(file_name, "r");
1174 if (!file) {
1175 VLOG_ERR("failed to open %s for reading: %s",
1176 file_name, strerror(errno));
1177 return errno;
1178 }
1179
1180 for (;;) {
1181 X509 *certificate;
1182 int c;
1183
1184 /* Read certificate from file. */
1185 certificate = PEM_read_X509(file, NULL, NULL, NULL);
1186 if (!certificate) {
1187 size_t i;
1188
1189 VLOG_ERR("PEM_read_X509 failed reading %s: %s",
1190 file_name, ERR_error_string(ERR_get_error(), NULL));
1191 for (i = 0; i < *n_certs; i++) {
1192 X509_free((*certs)[i]);
1193 }
1194 free(*certs);
1195 *certs = NULL;
1196 *n_certs = 0;
1197 return EIO;
1198 }
1199
1200 /* Add certificate to array. */
1201 if (*n_certs >= allocated_certs) {
1202 *certs = x2nrealloc(*certs, &allocated_certs, sizeof **certs);
1203 }
1204 (*certs)[(*n_certs)++] = certificate;
1205
1206 /* Are there additional certificates in the file? */
1207 do {
1208 c = getc(file);
1209 } while (isspace(c));
1210 if (c == EOF) {
1211 break;
1212 }
1213 ungetc(c, file);
1214 }
1215 fclose(file);
1216 return 0;
1217 }
1218
1219
1220 /* Sets 'file_name' as the name of a file containing one or more X509
1221 * certificates to send to the peer. Typical use in OpenFlow is to send the CA
1222 * certificate to the peer, which enables a switch to pick up the controller's
1223 * CA certificate on its first connection. */
1224 void
1225 stream_ssl_set_peer_ca_cert_file(const char *file_name)
1226 {
1227 X509 **certs;
1228 size_t n_certs;
1229 size_t i;
1230
1231 if (ssl_init()) {
1232 return;
1233 }
1234
1235 if (!read_cert_file(file_name, &certs, &n_certs)) {
1236 for (i = 0; i < n_certs; i++) {
1237 if (SSL_CTX_add_extra_chain_cert(ctx, certs[i]) != 1) {
1238 VLOG_ERR("SSL_CTX_add_extra_chain_cert: %s",
1239 ERR_error_string(ERR_get_error(), NULL));
1240 }
1241 }
1242 free(certs);
1243 }
1244 }
1245
1246 /* Logs fingerprint of CA certificate 'cert' obtained from 'file_name'. */
1247 static void
1248 log_ca_cert(const char *file_name, X509 *cert)
1249 {
1250 unsigned char digest[EVP_MAX_MD_SIZE];
1251 unsigned int n_bytes;
1252 struct ds fp;
1253 char *subject;
1254
1255 ds_init(&fp);
1256 if (!X509_digest(cert, EVP_sha1(), digest, &n_bytes)) {
1257 ds_put_cstr(&fp, "<out of memory>");
1258 } else {
1259 unsigned int i;
1260 for (i = 0; i < n_bytes; i++) {
1261 if (i) {
1262 ds_put_char(&fp, ':');
1263 }
1264 ds_put_format(&fp, "%02hhx", digest[i]);
1265 }
1266 }
1267 subject = X509_NAME_oneline(X509_get_subject_name(cert), NULL, 0);
1268 VLOG_INFO("Trusting CA cert from %s (%s) (fingerprint %s)", file_name,
1269 subject ? subject : "<out of memory>", ds_cstr(&fp));
1270 OPENSSL_free(subject);
1271 ds_destroy(&fp);
1272 }
1273
1274 static void
1275 stream_ssl_set_ca_cert_file__(const char *file_name, bool bootstrap)
1276 {
1277 X509 **certs;
1278 size_t n_certs;
1279 struct stat s;
1280
1281 if (!strcmp(file_name, "none")) {
1282 verify_peer_cert = false;
1283 VLOG_WARN("Peer certificate validation disabled "
1284 "(this is a security risk)");
1285 } else if (bootstrap && stat(file_name, &s) && errno == ENOENT) {
1286 bootstrap_ca_cert = true;
1287 } else if (!read_cert_file(file_name, &certs, &n_certs)) {
1288 size_t i;
1289
1290 /* Set up list of CAs that the server will accept from the client. */
1291 for (i = 0; i < n_certs; i++) {
1292 /* SSL_CTX_add_client_CA makes a copy of the relevant data. */
1293 if (SSL_CTX_add_client_CA(ctx, certs[i]) != 1) {
1294 VLOG_ERR("failed to add client certificate %zu from %s: %s",
1295 i, file_name,
1296 ERR_error_string(ERR_get_error(), NULL));
1297 } else {
1298 log_ca_cert(file_name, certs[i]);
1299 }
1300 X509_free(certs[i]);
1301 }
1302 free(certs);
1303
1304 /* Set up CAs for OpenSSL to trust in verifying the peer's
1305 * certificate. */
1306 if (SSL_CTX_load_verify_locations(ctx, file_name, NULL) != 1) {
1307 VLOG_ERR("SSL_CTX_load_verify_locations: %s",
1308 ERR_error_string(ERR_get_error(), NULL));
1309 return;
1310 }
1311
1312 bootstrap_ca_cert = false;
1313 }
1314 ca_cert.read = true;
1315 }
1316
1317 /* Sets 'file_name' as the name of the file from which to read the CA
1318 * certificate used to verify the peer within SSL connections. If 'bootstrap'
1319 * is false, the file must exist. If 'bootstrap' is false, then the file is
1320 * read if it is exists; if it does not, then it will be created from the CA
1321 * certificate received from the peer on the first SSL connection. */
1322 void
1323 stream_ssl_set_ca_cert_file(const char *file_name, bool bootstrap)
1324 {
1325 if (!update_ssl_config(&ca_cert, file_name)) {
1326 return;
1327 }
1328
1329 stream_ssl_set_ca_cert_file__(file_name, bootstrap);
1330 }
1331 \f
1332 /* SSL protocol logging. */
1333
1334 static const char *
1335 ssl_alert_level_to_string(uint8_t type)
1336 {
1337 switch (type) {
1338 case 1: return "warning";
1339 case 2: return "fatal";
1340 default: return "<unknown>";
1341 }
1342 }
1343
1344 static const char *
1345 ssl_alert_description_to_string(uint8_t type)
1346 {
1347 switch (type) {
1348 case 0: return "close_notify";
1349 case 10: return "unexpected_message";
1350 case 20: return "bad_record_mac";
1351 case 21: return "decryption_failed";
1352 case 22: return "record_overflow";
1353 case 30: return "decompression_failure";
1354 case 40: return "handshake_failure";
1355 case 42: return "bad_certificate";
1356 case 43: return "unsupported_certificate";
1357 case 44: return "certificate_revoked";
1358 case 45: return "certificate_expired";
1359 case 46: return "certificate_unknown";
1360 case 47: return "illegal_parameter";
1361 case 48: return "unknown_ca";
1362 case 49: return "access_denied";
1363 case 50: return "decode_error";
1364 case 51: return "decrypt_error";
1365 case 60: return "export_restriction";
1366 case 70: return "protocol_version";
1367 case 71: return "insufficient_security";
1368 case 80: return "internal_error";
1369 case 90: return "user_canceled";
1370 case 100: return "no_renegotiation";
1371 default: return "<unknown>";
1372 }
1373 }
1374
1375 static const char *
1376 ssl_handshake_type_to_string(uint8_t type)
1377 {
1378 switch (type) {
1379 case 0: return "hello_request";
1380 case 1: return "client_hello";
1381 case 2: return "server_hello";
1382 case 11: return "certificate";
1383 case 12: return "server_key_exchange";
1384 case 13: return "certificate_request";
1385 case 14: return "server_hello_done";
1386 case 15: return "certificate_verify";
1387 case 16: return "client_key_exchange";
1388 case 20: return "finished";
1389 default: return "<unknown>";
1390 }
1391 }
1392
1393 static void
1394 ssl_protocol_cb(int write_p, int version OVS_UNUSED, int content_type,
1395 const void *buf_, size_t len, SSL *ssl OVS_UNUSED, void *sslv_)
1396 {
1397 const struct ssl_stream *sslv = sslv_;
1398 const uint8_t *buf = buf_;
1399 struct ds details;
1400
1401 if (!VLOG_IS_DBG_ENABLED()) {
1402 return;
1403 }
1404
1405 ds_init(&details);
1406 if (content_type == 20) {
1407 ds_put_cstr(&details, "change_cipher_spec");
1408 } else if (content_type == 21) {
1409 ds_put_format(&details, "alert: %s, %s",
1410 ssl_alert_level_to_string(buf[0]),
1411 ssl_alert_description_to_string(buf[1]));
1412 } else if (content_type == 22) {
1413 ds_put_format(&details, "handshake: %s",
1414 ssl_handshake_type_to_string(buf[0]));
1415 } else {
1416 ds_put_format(&details, "type %d", content_type);
1417 }
1418
1419 VLOG_DBG("%s%u%s%s %s (%zu bytes)",
1420 sslv->type == CLIENT ? "client" : "server",
1421 sslv->session_nr, write_p ? "-->" : "<--",
1422 stream_get_name(&sslv->stream), ds_cstr(&details), len);
1423
1424 ds_destroy(&details);
1425 }