]> git.proxmox.com Git - mirror_ovs.git/blob - lib/stream-ssl.c
Fix compilation of openvswitch-1.1.0pre2 on FreeBSD-8.1
[mirror_ovs.git] / lib / stream-ssl.c
1 /*
2 * Copyright (c) 2008, 2009, 2010, 2011 Nicira Networks.
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at:
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17 #include <config.h>
18 #include "stream-ssl.h"
19 #include "dhparams.h"
20 #include <assert.h>
21 #include <ctype.h>
22 #include <errno.h>
23 #include <inttypes.h>
24 #include <string.h>
25 #include <sys/types.h>
26 #include <sys/socket.h>
27 #include <netinet/tcp.h>
28 #include <openssl/err.h>
29 #include <openssl/ssl.h>
30 #include <openssl/x509v3.h>
31 #include <poll.h>
32 #include <sys/fcntl.h>
33 #include <sys/stat.h>
34 #include <unistd.h>
35 #include "coverage.h"
36 #include "dynamic-string.h"
37 #include "leak-checker.h"
38 #include "ofpbuf.h"
39 #include "openflow/openflow.h"
40 #include "packets.h"
41 #include "poll-loop.h"
42 #include "shash.h"
43 #include "socket-util.h"
44 #include "util.h"
45 #include "stream-provider.h"
46 #include "stream.h"
47 #include "timeval.h"
48 #include "vlog.h"
49
50 VLOG_DEFINE_THIS_MODULE(stream_ssl);
51
52 COVERAGE_DEFINE(ssl_session);
53 COVERAGE_DEFINE(ssl_session_reused);
54
55 /* Active SSL. */
56
57 enum ssl_state {
58 STATE_TCP_CONNECTING,
59 STATE_SSL_CONNECTING
60 };
61
62 enum session_type {
63 CLIENT,
64 SERVER
65 };
66
67 struct ssl_stream
68 {
69 struct stream stream;
70 enum ssl_state state;
71 enum session_type type;
72 int fd;
73 SSL *ssl;
74 struct ofpbuf *txbuf;
75 unsigned int session_nr;
76
77 /* rx_want and tx_want record the result of the last call to SSL_read()
78 * and SSL_write(), respectively:
79 *
80 * - If the call reported that data needed to be read from the file
81 * descriptor, the corresponding member is set to SSL_READING.
82 *
83 * - If the call reported that data needed to be written to the file
84 * descriptor, the corresponding member is set to SSL_WRITING.
85 *
86 * - Otherwise, the member is set to SSL_NOTHING, indicating that the
87 * call completed successfully (or with an error) and that there is no
88 * need to block.
89 *
90 * These are needed because there is no way to ask OpenSSL what a data read
91 * or write would require without giving it a buffer to receive into or
92 * data to send, respectively. (Note that the SSL_want() status is
93 * overwritten by each SSL_read() or SSL_write() call, so we can't rely on
94 * its value.)
95 *
96 * A single call to SSL_read() or SSL_write() can perform both reading
97 * and writing and thus invalidate not one of these values but actually
98 * both. Consider this situation, for example:
99 *
100 * - SSL_write() blocks on a read, so tx_want gets SSL_READING.
101 *
102 * - SSL_read() laters succeeds reading from 'fd' and clears out the
103 * whole receive buffer, so rx_want gets SSL_READING.
104 *
105 * - Client calls stream_wait(STREAM_RECV) and stream_wait(STREAM_SEND)
106 * and blocks.
107 *
108 * - Now we're stuck blocking until the peer sends us data, even though
109 * SSL_write() could now succeed, which could easily be a deadlock
110 * condition.
111 *
112 * On the other hand, we can't reset both tx_want and rx_want on every call
113 * to SSL_read() or SSL_write(), because that would produce livelock,
114 * e.g. in this situation:
115 *
116 * - SSL_write() blocks, so tx_want gets SSL_READING or SSL_WRITING.
117 *
118 * - SSL_read() blocks, so rx_want gets SSL_READING or SSL_WRITING,
119 * but tx_want gets reset to SSL_NOTHING.
120 *
121 * - Client calls stream_wait(STREAM_RECV) and stream_wait(STREAM_SEND)
122 * and blocks.
123 *
124 * - Client wakes up immediately since SSL_NOTHING in tx_want indicates
125 * that no blocking is necessary.
126 *
127 * The solution we adopt here is to set tx_want to SSL_NOTHING after
128 * calling SSL_read() only if the SSL state of the connection changed,
129 * which indicates that an SSL-level renegotiation made some progress, and
130 * similarly for rx_want and SSL_write(). This prevents both the
131 * deadlock and livelock situations above.
132 */
133 int rx_want, tx_want;
134
135 /* A few bytes of header data in case SSL negotiation fails. */
136 uint8_t head[2];
137 short int n_head;
138 };
139
140 /* SSL context created by ssl_init(). */
141 static SSL_CTX *ctx;
142
143 /* Maps from stream target (e.g. "127.0.0.1:1234") to SSL_SESSION *. The
144 * sessions are those from the last SSL connection to the given target.
145 * OpenSSL caches server-side sessions internally, so this cache is only used
146 * for client connections.
147 *
148 * The stream_ssl module owns a reference to each of the sessions in this
149 * table, so they must be freed with SSL_SESSION_free() when they are no
150 * longer needed. */
151 static struct shash client_sessions = SHASH_INITIALIZER(&client_sessions);
152
153 /* Maximum number of client sessions to cache. Ordinarily I'd expect that one
154 * session would be sufficient but this should cover it. */
155 #define MAX_CLIENT_SESSION_CACHE 16
156
157 struct ssl_config_file {
158 bool read; /* Whether the file was successfully read. */
159 char *file_name; /* Configured file name, if any. */
160 struct timespec mtime; /* File mtime as of last time we read it. */
161 };
162
163 /* SSL configuration files. */
164 static struct ssl_config_file private_key;
165 static struct ssl_config_file certificate;
166 static struct ssl_config_file ca_cert;
167
168 /* Ordinarily, the SSL client and server verify each other's certificates using
169 * a CA certificate. Setting this to false disables this behavior. (This is a
170 * security risk.) */
171 static bool verify_peer_cert = true;
172
173 /* Ordinarily, we require a CA certificate for the peer to be locally
174 * available. We can, however, bootstrap the CA certificate from the peer at
175 * the beginning of our first connection then use that certificate on all
176 * subsequent connections, saving it to a file for use in future runs also. In
177 * this case, 'bootstrap_ca_cert' is true. */
178 static bool bootstrap_ca_cert;
179
180 /* Session number. Used in debug logging messages to uniquely identify a
181 * session. */
182 static unsigned int next_session_nr;
183
184 /* Who knows what can trigger various SSL errors, so let's throttle them down
185 * quite a bit. */
186 static struct vlog_rate_limit rl = VLOG_RATE_LIMIT_INIT(10, 25);
187
188 static int ssl_init(void);
189 static int do_ssl_init(void);
190 static bool ssl_wants_io(int ssl_error);
191 static void ssl_close(struct stream *);
192 static void ssl_clear_txbuf(struct ssl_stream *);
193 static void interpret_queued_ssl_error(const char *function);
194 static int interpret_ssl_error(const char *function, int ret, int error,
195 int *want);
196 static DH *tmp_dh_callback(SSL *ssl, int is_export OVS_UNUSED, int keylength);
197 static void log_ca_cert(const char *file_name, X509 *cert);
198 static void stream_ssl_set_ca_cert_file__(const char *file_name,
199 bool bootstrap);
200 static void ssl_protocol_cb(int write_p, int version, int content_type,
201 const void *, size_t, SSL *, void *sslv_);
202
203 static short int
204 want_to_poll_events(int want)
205 {
206 switch (want) {
207 case SSL_NOTHING:
208 NOT_REACHED();
209
210 case SSL_READING:
211 return POLLIN;
212
213 case SSL_WRITING:
214 return POLLOUT;
215
216 default:
217 NOT_REACHED();
218 }
219 }
220
221 static int
222 new_ssl_stream(const char *name, int fd, enum session_type type,
223 enum ssl_state state, const struct sockaddr_in *remote,
224 struct stream **streamp)
225 {
226 struct sockaddr_in local;
227 socklen_t local_len = sizeof local;
228 struct ssl_stream *sslv;
229 SSL *ssl = NULL;
230 int on = 1;
231 int retval;
232
233 /* Check for all the needful configuration. */
234 retval = 0;
235 if (!private_key.read) {
236 VLOG_ERR("Private key must be configured to use SSL");
237 retval = ENOPROTOOPT;
238 }
239 if (!certificate.read) {
240 VLOG_ERR("Certificate must be configured to use SSL");
241 retval = ENOPROTOOPT;
242 }
243 if (!ca_cert.read && verify_peer_cert && !bootstrap_ca_cert) {
244 VLOG_ERR("CA certificate must be configured to use SSL");
245 retval = ENOPROTOOPT;
246 }
247 if (!SSL_CTX_check_private_key(ctx)) {
248 VLOG_ERR("Private key does not match certificate public key: %s",
249 ERR_error_string(ERR_get_error(), NULL));
250 retval = ENOPROTOOPT;
251 }
252 if (retval) {
253 goto error;
254 }
255
256 /* Get the local IP and port information */
257 retval = getsockname(fd, (struct sockaddr *) &local, &local_len);
258 if (retval) {
259 memset(&local, 0, sizeof local);
260 }
261
262 /* Disable Nagle. */
263 retval = setsockopt(fd, IPPROTO_TCP, TCP_NODELAY, &on, sizeof on);
264 if (retval) {
265 VLOG_ERR("%s: setsockopt(TCP_NODELAY): %s", name, strerror(errno));
266 retval = errno;
267 goto error;
268 }
269
270 /* Create and configure OpenSSL stream. */
271 ssl = SSL_new(ctx);
272 if (ssl == NULL) {
273 VLOG_ERR("SSL_new: %s", ERR_error_string(ERR_get_error(), NULL));
274 retval = ENOPROTOOPT;
275 goto error;
276 }
277 if (SSL_set_fd(ssl, fd) == 0) {
278 VLOG_ERR("SSL_set_fd: %s", ERR_error_string(ERR_get_error(), NULL));
279 retval = ENOPROTOOPT;
280 goto error;
281 }
282 if (!verify_peer_cert || (bootstrap_ca_cert && type == CLIENT)) {
283 SSL_set_verify(ssl, SSL_VERIFY_NONE, NULL);
284 }
285 if (type == CLIENT) {
286 /* Grab SSL session information from the cache. */
287 SSL_SESSION *session = shash_find_data(&client_sessions, name);
288 if (session && SSL_set_session(ssl, session) != 1) {
289 interpret_queued_ssl_error("SSL_set_session");
290 }
291 }
292
293 /* Create and return the ssl_stream. */
294 sslv = xmalloc(sizeof *sslv);
295 stream_init(&sslv->stream, &ssl_stream_class, EAGAIN, name);
296 stream_set_remote_ip(&sslv->stream, remote->sin_addr.s_addr);
297 stream_set_remote_port(&sslv->stream, remote->sin_port);
298 stream_set_local_ip(&sslv->stream, local.sin_addr.s_addr);
299 stream_set_local_port(&sslv->stream, local.sin_port);
300 sslv->state = state;
301 sslv->type = type;
302 sslv->fd = fd;
303 sslv->ssl = ssl;
304 sslv->txbuf = NULL;
305 sslv->rx_want = sslv->tx_want = SSL_NOTHING;
306 sslv->session_nr = next_session_nr++;
307 sslv->n_head = 0;
308
309 if (VLOG_IS_DBG_ENABLED()) {
310 SSL_set_msg_callback(ssl, ssl_protocol_cb);
311 SSL_set_msg_callback_arg(ssl, sslv);
312 }
313
314 *streamp = &sslv->stream;
315 return 0;
316
317 error:
318 if (ssl) {
319 SSL_free(ssl);
320 }
321 close(fd);
322 return retval;
323 }
324
325 static struct ssl_stream *
326 ssl_stream_cast(struct stream *stream)
327 {
328 stream_assert_class(stream, &ssl_stream_class);
329 return CONTAINER_OF(stream, struct ssl_stream, stream);
330 }
331
332 static int
333 ssl_open(const char *name, char *suffix, struct stream **streamp)
334 {
335 struct sockaddr_in sin;
336 int error, fd;
337
338 error = ssl_init();
339 if (error) {
340 return error;
341 }
342
343 error = inet_open_active(SOCK_STREAM, suffix, OFP_SSL_PORT, &sin, &fd);
344 if (fd >= 0) {
345 int state = error ? STATE_TCP_CONNECTING : STATE_SSL_CONNECTING;
346 return new_ssl_stream(name, fd, CLIENT, state, &sin, streamp);
347 } else {
348 VLOG_ERR("%s: connect: %s", name, strerror(error));
349 return error;
350 }
351 }
352
353 static int
354 do_ca_cert_bootstrap(struct stream *stream)
355 {
356 struct ssl_stream *sslv = ssl_stream_cast(stream);
357 STACK_OF(X509) *chain;
358 X509 *cert;
359 FILE *file;
360 int error;
361 int fd;
362
363 chain = SSL_get_peer_cert_chain(sslv->ssl);
364 if (!chain || !sk_X509_num(chain)) {
365 VLOG_ERR("could not bootstrap CA cert: no certificate presented by "
366 "peer");
367 return EPROTO;
368 }
369 cert = sk_X509_value(chain, sk_X509_num(chain) - 1);
370
371 /* Check that 'cert' is self-signed. Otherwise it is not a CA
372 * certificate and we should not attempt to use it as one. */
373 error = X509_check_issued(cert, cert);
374 if (error) {
375 VLOG_ERR("could not bootstrap CA cert: obtained certificate is "
376 "not self-signed (%s)",
377 X509_verify_cert_error_string(error));
378 if (sk_X509_num(chain) < 2) {
379 VLOG_ERR("only one certificate was received, so probably the peer "
380 "is not configured to send its CA certificate");
381 }
382 return EPROTO;
383 }
384
385 fd = open(ca_cert.file_name, O_CREAT | O_EXCL | O_WRONLY, 0444);
386 if (fd < 0) {
387 if (errno == EEXIST) {
388 VLOG_INFO("reading CA cert %s created by another process",
389 ca_cert.file_name);
390 stream_ssl_set_ca_cert_file(ca_cert.file_name, true);
391 return EPROTO;
392 } else {
393 VLOG_ERR("could not bootstrap CA cert: creating %s failed: %s",
394 ca_cert.file_name, strerror(errno));
395 return errno;
396 }
397 }
398
399 file = fdopen(fd, "w");
400 if (!file) {
401 error = errno;
402 VLOG_ERR("could not bootstrap CA cert: fdopen failed: %s",
403 strerror(error));
404 unlink(ca_cert.file_name);
405 return error;
406 }
407
408 if (!PEM_write_X509(file, cert)) {
409 VLOG_ERR("could not bootstrap CA cert: PEM_write_X509 to %s failed: "
410 "%s", ca_cert.file_name,
411 ERR_error_string(ERR_get_error(), NULL));
412 fclose(file);
413 unlink(ca_cert.file_name);
414 return EIO;
415 }
416
417 if (fclose(file)) {
418 error = errno;
419 VLOG_ERR("could not bootstrap CA cert: writing %s failed: %s",
420 ca_cert.file_name, strerror(error));
421 unlink(ca_cert.file_name);
422 return error;
423 }
424
425 VLOG_INFO("successfully bootstrapped CA cert to %s", ca_cert.file_name);
426 log_ca_cert(ca_cert.file_name, cert);
427 bootstrap_ca_cert = false;
428 ca_cert.read = true;
429
430 /* SSL_CTX_add_client_CA makes a copy of cert's relevant data. */
431 SSL_CTX_add_client_CA(ctx, cert);
432
433 /* SSL_CTX_use_certificate() takes ownership of the certificate passed in.
434 * 'cert' is owned by sslv->ssl, so we need to duplicate it. */
435 cert = X509_dup(cert);
436 if (!cert) {
437 out_of_memory();
438 }
439 if (SSL_CTX_load_verify_locations(ctx, ca_cert.file_name, NULL) != 1) {
440 VLOG_ERR("SSL_CTX_load_verify_locations: %s",
441 ERR_error_string(ERR_get_error(), NULL));
442 return EPROTO;
443 }
444 VLOG_INFO("killing successful connection to retry using CA cert");
445 return EPROTO;
446 }
447
448 static void
449 ssl_delete_session(struct shash_node *node)
450 {
451 SSL_SESSION *session = node->data;
452 SSL_SESSION_free(session);
453 shash_delete(&client_sessions, node);
454 }
455
456 /* Find and free any previously cached session for 'stream''s target. */
457 static void
458 ssl_flush_session(struct stream *stream)
459 {
460 struct shash_node *node;
461
462 node = shash_find(&client_sessions, stream_get_name(stream));
463 if (node) {
464 ssl_delete_session(node);
465 }
466 }
467
468 /* Add 'stream''s session to the cache for its target, so that it will be
469 * reused for future SSL connections to the same target. */
470 static void
471 ssl_cache_session(struct stream *stream)
472 {
473 struct ssl_stream *sslv = ssl_stream_cast(stream);
474 SSL_SESSION *session;
475
476 /* Get session from stream. */
477 session = SSL_get1_session(sslv->ssl);
478 if (session) {
479 SSL_SESSION *old_session;
480
481 old_session = shash_replace(&client_sessions, stream_get_name(stream),
482 session);
483 if (old_session) {
484 /* Free the session that we replaced. (We might actually have
485 * session == old_session, but either way we have to free it to
486 * avoid leaking a reference.) */
487 SSL_SESSION_free(old_session);
488 } else if (shash_count(&client_sessions) > MAX_CLIENT_SESSION_CACHE) {
489 for (;;) {
490 struct shash_node *node = shash_random_node(&client_sessions);
491 if (node->data != session) {
492 ssl_delete_session(node);
493 break;
494 }
495 }
496 }
497 }
498 }
499
500 static int
501 ssl_connect(struct stream *stream)
502 {
503 struct ssl_stream *sslv = ssl_stream_cast(stream);
504 int retval;
505
506 switch (sslv->state) {
507 case STATE_TCP_CONNECTING:
508 retval = check_connection_completion(sslv->fd);
509 if (retval) {
510 return retval;
511 }
512 sslv->state = STATE_SSL_CONNECTING;
513 /* Fall through. */
514
515 case STATE_SSL_CONNECTING:
516 /* Capture the first few bytes of received data so that we can guess
517 * what kind of funny data we've been sent if SSL negotation fails. */
518 if (sslv->n_head <= 0) {
519 sslv->n_head = recv(sslv->fd, sslv->head, sizeof sslv->head,
520 MSG_PEEK);
521 }
522
523 retval = (sslv->type == CLIENT
524 ? SSL_connect(sslv->ssl) : SSL_accept(sslv->ssl));
525 if (retval != 1) {
526 int error = SSL_get_error(sslv->ssl, retval);
527 if (retval < 0 && ssl_wants_io(error)) {
528 return EAGAIN;
529 } else {
530 int unused;
531
532 if (sslv->type == CLIENT) {
533 /* Delete any cached session for this stream's target.
534 * Otherwise a single error causes recurring errors that
535 * don't resolve until the SSL client or server is
536 * restarted. (It can take dozens of reused connections to
537 * see this behavior, so this is difficult to test.) If we
538 * delete the session on the first error, though, the error
539 * only occurs once and then resolves itself. */
540 ssl_flush_session(stream);
541 }
542
543 interpret_ssl_error((sslv->type == CLIENT ? "SSL_connect"
544 : "SSL_accept"), retval, error, &unused);
545 shutdown(sslv->fd, SHUT_RDWR);
546 stream_report_content(sslv->head, sslv->n_head, STREAM_SSL,
547 THIS_MODULE, stream_get_name(stream));
548 return EPROTO;
549 }
550 } else if (bootstrap_ca_cert) {
551 return do_ca_cert_bootstrap(stream);
552 } else if (verify_peer_cert
553 && ((SSL_get_verify_mode(sslv->ssl)
554 & (SSL_VERIFY_NONE | SSL_VERIFY_PEER))
555 != SSL_VERIFY_PEER)) {
556 /* Two or more SSL connections completed at the same time while we
557 * were in bootstrap mode. Only one of these can finish the
558 * bootstrap successfully. The other one(s) must be rejected
559 * because they were not verified against the bootstrapped CA
560 * certificate. (Alternatively we could verify them against the CA
561 * certificate, but that's more trouble than it's worth. These
562 * connections will succeed the next time they retry, assuming that
563 * they have a certificate against the correct CA.) */
564 VLOG_ERR("rejecting SSL connection during bootstrap race window");
565 return EPROTO;
566 } else {
567 /* Statistics. */
568 COVERAGE_INC(ssl_session);
569 if (SSL_session_reused(sslv->ssl)) {
570 COVERAGE_INC(ssl_session_reused);
571 }
572 return 0;
573 }
574 }
575
576 NOT_REACHED();
577 }
578
579 static void
580 ssl_close(struct stream *stream)
581 {
582 struct ssl_stream *sslv = ssl_stream_cast(stream);
583 ssl_clear_txbuf(sslv);
584
585 /* Attempt clean shutdown of the SSL connection. This will work most of
586 * the time, as long as the kernel send buffer has some free space and the
587 * SSL connection isn't renegotiating, etc. That has to be good enough,
588 * since we don't have any way to continue the close operation in the
589 * background. */
590 SSL_shutdown(sslv->ssl);
591
592 ssl_cache_session(stream);
593
594 /* SSL_shutdown() might have signaled an error, in which case we need to
595 * flush it out of the OpenSSL error queue or the next OpenSSL operation
596 * will falsely signal an error. */
597 ERR_clear_error();
598
599 SSL_free(sslv->ssl);
600 close(sslv->fd);
601 free(sslv);
602 }
603
604 static void
605 interpret_queued_ssl_error(const char *function)
606 {
607 int queued_error = ERR_get_error();
608 if (queued_error != 0) {
609 VLOG_WARN_RL(&rl, "%s: %s",
610 function, ERR_error_string(queued_error, NULL));
611 } else {
612 VLOG_ERR_RL(&rl, "%s: SSL_ERROR_SSL without queued error", function);
613 }
614 }
615
616 static int
617 interpret_ssl_error(const char *function, int ret, int error,
618 int *want)
619 {
620 *want = SSL_NOTHING;
621
622 switch (error) {
623 case SSL_ERROR_NONE:
624 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_NONE", function);
625 break;
626
627 case SSL_ERROR_ZERO_RETURN:
628 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_ZERO_RETURN", function);
629 break;
630
631 case SSL_ERROR_WANT_READ:
632 *want = SSL_READING;
633 return EAGAIN;
634
635 case SSL_ERROR_WANT_WRITE:
636 *want = SSL_WRITING;
637 return EAGAIN;
638
639 case SSL_ERROR_WANT_CONNECT:
640 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_CONNECT", function);
641 break;
642
643 case SSL_ERROR_WANT_ACCEPT:
644 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_ACCEPT", function);
645 break;
646
647 case SSL_ERROR_WANT_X509_LOOKUP:
648 VLOG_ERR_RL(&rl, "%s: unexpected SSL_ERROR_WANT_X509_LOOKUP",
649 function);
650 break;
651
652 case SSL_ERROR_SYSCALL: {
653 int queued_error = ERR_get_error();
654 if (queued_error == 0) {
655 if (ret < 0) {
656 int status = errno;
657 VLOG_WARN_RL(&rl, "%s: system error (%s)",
658 function, strerror(status));
659 return status;
660 } else {
661 VLOG_WARN_RL(&rl, "%s: unexpected SSL connection close",
662 function);
663 return EPROTO;
664 }
665 } else {
666 VLOG_WARN_RL(&rl, "%s: %s",
667 function, ERR_error_string(queued_error, NULL));
668 break;
669 }
670 }
671
672 case SSL_ERROR_SSL:
673 interpret_queued_ssl_error(function);
674 break;
675
676 default:
677 VLOG_ERR_RL(&rl, "%s: bad SSL error code %d", function, error);
678 break;
679 }
680 return EIO;
681 }
682
683 static ssize_t
684 ssl_recv(struct stream *stream, void *buffer, size_t n)
685 {
686 struct ssl_stream *sslv = ssl_stream_cast(stream);
687 int old_state;
688 ssize_t ret;
689
690 /* Behavior of zero-byte SSL_read is poorly defined. */
691 assert(n > 0);
692
693 old_state = SSL_get_state(sslv->ssl);
694 ret = SSL_read(sslv->ssl, buffer, n);
695 if (old_state != SSL_get_state(sslv->ssl)) {
696 sslv->tx_want = SSL_NOTHING;
697 }
698 sslv->rx_want = SSL_NOTHING;
699
700 if (ret > 0) {
701 return ret;
702 } else {
703 int error = SSL_get_error(sslv->ssl, ret);
704 if (error == SSL_ERROR_ZERO_RETURN) {
705 return 0;
706 } else {
707 return -interpret_ssl_error("SSL_read", ret, error,
708 &sslv->rx_want);
709 }
710 }
711 }
712
713 static void
714 ssl_clear_txbuf(struct ssl_stream *sslv)
715 {
716 ofpbuf_delete(sslv->txbuf);
717 sslv->txbuf = NULL;
718 }
719
720 static int
721 ssl_do_tx(struct stream *stream)
722 {
723 struct ssl_stream *sslv = ssl_stream_cast(stream);
724
725 for (;;) {
726 int old_state = SSL_get_state(sslv->ssl);
727 int ret = SSL_write(sslv->ssl, sslv->txbuf->data, sslv->txbuf->size);
728 if (old_state != SSL_get_state(sslv->ssl)) {
729 sslv->rx_want = SSL_NOTHING;
730 }
731 sslv->tx_want = SSL_NOTHING;
732 if (ret > 0) {
733 ofpbuf_pull(sslv->txbuf, ret);
734 if (sslv->txbuf->size == 0) {
735 return 0;
736 }
737 } else {
738 int ssl_error = SSL_get_error(sslv->ssl, ret);
739 if (ssl_error == SSL_ERROR_ZERO_RETURN) {
740 VLOG_WARN_RL(&rl, "SSL_write: connection closed");
741 return EPIPE;
742 } else {
743 return interpret_ssl_error("SSL_write", ret, ssl_error,
744 &sslv->tx_want);
745 }
746 }
747 }
748 }
749
750 static ssize_t
751 ssl_send(struct stream *stream, const void *buffer, size_t n)
752 {
753 struct ssl_stream *sslv = ssl_stream_cast(stream);
754
755 if (sslv->txbuf) {
756 return -EAGAIN;
757 } else {
758 int error;
759
760 sslv->txbuf = ofpbuf_clone_data(buffer, n);
761 error = ssl_do_tx(stream);
762 switch (error) {
763 case 0:
764 ssl_clear_txbuf(sslv);
765 return n;
766 case EAGAIN:
767 leak_checker_claim(buffer);
768 return n;
769 default:
770 sslv->txbuf = NULL;
771 return -error;
772 }
773 }
774 }
775
776 static void
777 ssl_run(struct stream *stream)
778 {
779 struct ssl_stream *sslv = ssl_stream_cast(stream);
780
781 if (sslv->txbuf && ssl_do_tx(stream) != EAGAIN) {
782 ssl_clear_txbuf(sslv);
783 }
784 }
785
786 static void
787 ssl_run_wait(struct stream *stream)
788 {
789 struct ssl_stream *sslv = ssl_stream_cast(stream);
790
791 if (sslv->tx_want != SSL_NOTHING) {
792 poll_fd_wait(sslv->fd, want_to_poll_events(sslv->tx_want));
793 }
794 }
795
796 static void
797 ssl_wait(struct stream *stream, enum stream_wait_type wait)
798 {
799 struct ssl_stream *sslv = ssl_stream_cast(stream);
800
801 switch (wait) {
802 case STREAM_CONNECT:
803 if (stream_connect(stream) != EAGAIN) {
804 poll_immediate_wake();
805 } else {
806 switch (sslv->state) {
807 case STATE_TCP_CONNECTING:
808 poll_fd_wait(sslv->fd, POLLOUT);
809 break;
810
811 case STATE_SSL_CONNECTING:
812 /* ssl_connect() called SSL_accept() or SSL_connect(), which
813 * set up the status that we test here. */
814 poll_fd_wait(sslv->fd,
815 want_to_poll_events(SSL_want(sslv->ssl)));
816 break;
817
818 default:
819 NOT_REACHED();
820 }
821 }
822 break;
823
824 case STREAM_RECV:
825 if (sslv->rx_want != SSL_NOTHING) {
826 poll_fd_wait(sslv->fd, want_to_poll_events(sslv->rx_want));
827 } else {
828 poll_immediate_wake();
829 }
830 break;
831
832 case STREAM_SEND:
833 if (!sslv->txbuf) {
834 /* We have room in our tx queue. */
835 poll_immediate_wake();
836 } else {
837 /* stream_run_wait() will do the right thing; don't bother with
838 * redundancy. */
839 }
840 break;
841
842 default:
843 NOT_REACHED();
844 }
845 }
846
847 struct stream_class ssl_stream_class = {
848 "ssl", /* name */
849 ssl_open, /* open */
850 ssl_close, /* close */
851 ssl_connect, /* connect */
852 ssl_recv, /* recv */
853 ssl_send, /* send */
854 ssl_run, /* run */
855 ssl_run_wait, /* run_wait */
856 ssl_wait, /* wait */
857 };
858 \f
859 /* Passive SSL. */
860
861 struct pssl_pstream
862 {
863 struct pstream pstream;
864 int fd;
865 };
866
867 struct pstream_class pssl_pstream_class;
868
869 static struct pssl_pstream *
870 pssl_pstream_cast(struct pstream *pstream)
871 {
872 pstream_assert_class(pstream, &pssl_pstream_class);
873 return CONTAINER_OF(pstream, struct pssl_pstream, pstream);
874 }
875
876 static int
877 pssl_open(const char *name OVS_UNUSED, char *suffix, struct pstream **pstreamp)
878 {
879 struct pssl_pstream *pssl;
880 struct sockaddr_in sin;
881 char bound_name[128];
882 int retval;
883 int fd;
884
885 retval = ssl_init();
886 if (retval) {
887 return retval;
888 }
889
890 fd = inet_open_passive(SOCK_STREAM, suffix, OFP_SSL_PORT, &sin);
891 if (fd < 0) {
892 return -fd;
893 }
894 sprintf(bound_name, "pssl:%"PRIu16":"IP_FMT,
895 ntohs(sin.sin_port), IP_ARGS(&sin.sin_addr.s_addr));
896
897 pssl = xmalloc(sizeof *pssl);
898 pstream_init(&pssl->pstream, &pssl_pstream_class, bound_name);
899 pssl->fd = fd;
900 *pstreamp = &pssl->pstream;
901 return 0;
902 }
903
904 static void
905 pssl_close(struct pstream *pstream)
906 {
907 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
908 close(pssl->fd);
909 free(pssl);
910 }
911
912 static int
913 pssl_accept(struct pstream *pstream, struct stream **new_streamp)
914 {
915 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
916 struct sockaddr_in sin;
917 socklen_t sin_len = sizeof sin;
918 char name[128];
919 int new_fd;
920 int error;
921
922 new_fd = accept(pssl->fd, &sin, &sin_len);
923 if (new_fd < 0) {
924 error = errno;
925 if (error != EAGAIN) {
926 VLOG_DBG_RL(&rl, "accept: %s", strerror(error));
927 }
928 return error;
929 }
930
931 error = set_nonblocking(new_fd);
932 if (error) {
933 close(new_fd);
934 return error;
935 }
936
937 sprintf(name, "ssl:"IP_FMT, IP_ARGS(&sin.sin_addr));
938 if (sin.sin_port != htons(OFP_SSL_PORT)) {
939 sprintf(strchr(name, '\0'), ":%"PRIu16, ntohs(sin.sin_port));
940 }
941 return new_ssl_stream(name, new_fd, SERVER, STATE_SSL_CONNECTING, &sin,
942 new_streamp);
943 }
944
945 static void
946 pssl_wait(struct pstream *pstream)
947 {
948 struct pssl_pstream *pssl = pssl_pstream_cast(pstream);
949 poll_fd_wait(pssl->fd, POLLIN);
950 }
951
952 struct pstream_class pssl_pstream_class = {
953 "pssl",
954 pssl_open,
955 pssl_close,
956 pssl_accept,
957 pssl_wait,
958 };
959 \f
960 /*
961 * Returns true if OpenSSL error is WANT_READ or WANT_WRITE, indicating that
962 * OpenSSL is requesting that we call it back when the socket is ready for read
963 * or writing, respectively.
964 */
965 static bool
966 ssl_wants_io(int ssl_error)
967 {
968 return (ssl_error == SSL_ERROR_WANT_WRITE
969 || ssl_error == SSL_ERROR_WANT_READ);
970 }
971
972 static int
973 ssl_init(void)
974 {
975 static int init_status = -1;
976 if (init_status < 0) {
977 init_status = do_ssl_init();
978 assert(init_status >= 0);
979 }
980 return init_status;
981 }
982
983 static int
984 do_ssl_init(void)
985 {
986 SSL_METHOD *method;
987
988 SSL_library_init();
989 SSL_load_error_strings();
990
991 /* New OpenSSL changed TLSv1_method() to return a "const" pointer, so the
992 * cast is needed to avoid a warning with those newer versions. */
993 method = (SSL_METHOD *) TLSv1_method();
994 if (method == NULL) {
995 VLOG_ERR("TLSv1_method: %s", ERR_error_string(ERR_get_error(), NULL));
996 return ENOPROTOOPT;
997 }
998
999 ctx = SSL_CTX_new(method);
1000 if (ctx == NULL) {
1001 VLOG_ERR("SSL_CTX_new: %s", ERR_error_string(ERR_get_error(), NULL));
1002 return ENOPROTOOPT;
1003 }
1004 SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3);
1005 SSL_CTX_set_tmp_dh_callback(ctx, tmp_dh_callback);
1006 SSL_CTX_set_mode(ctx, SSL_MODE_ENABLE_PARTIAL_WRITE);
1007 SSL_CTX_set_mode(ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER);
1008 SSL_CTX_set_verify(ctx, SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1009 NULL);
1010
1011 /* We have to set a session context ID string in 'ctx' because OpenSSL
1012 * otherwise refuses to use a cached session on the server side when
1013 * SSL_VERIFY_PEER is set. And it not only refuses to use the cached
1014 * session, it actually generates an error and kills the connection.
1015 * According to a comment in ssl_get_prev_session() in OpenSSL's
1016 * ssl/ssl_sess.c, this is intentional behavior.
1017 *
1018 * Any context string is OK, as long as one is set. */
1019 SSL_CTX_set_session_id_context(ctx, (const unsigned char *) PACKAGE,
1020 strlen(PACKAGE));
1021
1022 return 0;
1023 }
1024
1025 static DH *
1026 tmp_dh_callback(SSL *ssl OVS_UNUSED, int is_export OVS_UNUSED, int keylength)
1027 {
1028 struct dh {
1029 int keylength;
1030 DH *dh;
1031 DH *(*constructor)(void);
1032 };
1033
1034 static struct dh dh_table[] = {
1035 {1024, NULL, get_dh1024},
1036 {2048, NULL, get_dh2048},
1037 {4096, NULL, get_dh4096},
1038 };
1039
1040 struct dh *dh;
1041
1042 for (dh = dh_table; dh < &dh_table[ARRAY_SIZE(dh_table)]; dh++) {
1043 if (dh->keylength == keylength) {
1044 if (!dh->dh) {
1045 dh->dh = dh->constructor();
1046 if (!dh->dh) {
1047 ovs_fatal(ENOMEM, "out of memory constructing "
1048 "Diffie-Hellman parameters");
1049 }
1050 }
1051 return dh->dh;
1052 }
1053 }
1054 VLOG_ERR_RL(&rl, "no Diffie-Hellman parameters for key length %d",
1055 keylength);
1056 return NULL;
1057 }
1058
1059 /* Returns true if SSL is at least partially configured. */
1060 bool
1061 stream_ssl_is_configured(void)
1062 {
1063 return private_key.file_name || certificate.file_name || ca_cert.file_name;
1064 }
1065
1066 static bool
1067 update_ssl_config(struct ssl_config_file *config, const char *file_name)
1068 {
1069 struct timespec mtime;
1070
1071 if (ssl_init() || !file_name) {
1072 return false;
1073 }
1074
1075 /* If the file name hasn't changed and neither has the file contents, stop
1076 * here. */
1077 get_mtime(file_name, &mtime);
1078 if (config->file_name
1079 && !strcmp(config->file_name, file_name)
1080 && mtime.tv_sec == config->mtime.tv_sec
1081 && mtime.tv_nsec == config->mtime.tv_nsec) {
1082 return false;
1083 }
1084
1085 /* Update 'config'. */
1086 config->mtime = mtime;
1087 if (file_name != config->file_name) {
1088 free(config->file_name);
1089 config->file_name = xstrdup(file_name);
1090 }
1091 return true;
1092 }
1093
1094 static void
1095 stream_ssl_set_private_key_file__(const char *file_name)
1096 {
1097 if (SSL_CTX_use_PrivateKey_file(ctx, file_name, SSL_FILETYPE_PEM) == 1) {
1098 private_key.read = true;
1099 } else {
1100 VLOG_ERR("SSL_use_PrivateKey_file: %s",
1101 ERR_error_string(ERR_get_error(), NULL));
1102 }
1103 }
1104
1105 void
1106 stream_ssl_set_private_key_file(const char *file_name)
1107 {
1108 if (update_ssl_config(&private_key, file_name)) {
1109 stream_ssl_set_private_key_file__(file_name);
1110 }
1111 }
1112
1113 static void
1114 stream_ssl_set_certificate_file__(const char *file_name)
1115 {
1116 if (SSL_CTX_use_certificate_chain_file(ctx, file_name) == 1) {
1117 certificate.read = true;
1118 } else {
1119 VLOG_ERR("SSL_use_certificate_file: %s",
1120 ERR_error_string(ERR_get_error(), NULL));
1121 }
1122 }
1123
1124 void
1125 stream_ssl_set_certificate_file(const char *file_name)
1126 {
1127 if (update_ssl_config(&certificate, file_name)) {
1128 stream_ssl_set_certificate_file__(file_name);
1129 }
1130 }
1131
1132 /* Sets the private key and certificate files in one operation. Use this
1133 * interface, instead of calling stream_ssl_set_private_key_file() and
1134 * stream_ssl_set_certificate_file() individually, in the main loop of a
1135 * long-running program whose key and certificate might change at runtime.
1136 *
1137 * This is important because of OpenSSL's behavior. If an OpenSSL context
1138 * already has a certificate, and stream_ssl_set_private_key_file() is called
1139 * to install a new private key, OpenSSL will report an error because the new
1140 * private key does not match the old certificate. The other order, of setting
1141 * a new certificate, then setting a new private key, does work.
1142 *
1143 * If this were the only problem, calling stream_ssl_set_certificate_file()
1144 * before stream_ssl_set_private_key_file() would fix it. But, if the private
1145 * key is changed before the certificate (e.g. someone "scp"s or "mv"s the new
1146 * private key in place before the certificate), then OpenSSL would reject that
1147 * change, and then the change of certificate would succeed, but there would be
1148 * no associated private key (because it had only changed once and therefore
1149 * there was no point in re-reading it).
1150 *
1151 * This function avoids both problems by, whenever either the certificate or
1152 * the private key file changes, re-reading both of them, in the correct order.
1153 */
1154 void
1155 stream_ssl_set_key_and_cert(const char *private_key_file,
1156 const char *certificate_file)
1157 {
1158 if (update_ssl_config(&private_key, private_key_file)
1159 || update_ssl_config(&certificate, certificate_file)) {
1160 stream_ssl_set_certificate_file__(certificate_file);
1161 stream_ssl_set_private_key_file__(private_key_file);
1162 }
1163 }
1164
1165 /* Reads the X509 certificate or certificates in file 'file_name'. On success,
1166 * stores the address of the first element in an array of pointers to
1167 * certificates in '*certs' and the number of certificates in the array in
1168 * '*n_certs', and returns 0. On failure, stores a null pointer in '*certs', 0
1169 * in '*n_certs', and returns a positive errno value.
1170 *
1171 * The caller is responsible for freeing '*certs'. */
1172 static int
1173 read_cert_file(const char *file_name, X509 ***certs, size_t *n_certs)
1174 {
1175 FILE *file;
1176 size_t allocated_certs = 0;
1177
1178 *certs = NULL;
1179 *n_certs = 0;
1180
1181 file = fopen(file_name, "r");
1182 if (!file) {
1183 VLOG_ERR("failed to open %s for reading: %s",
1184 file_name, strerror(errno));
1185 return errno;
1186 }
1187
1188 for (;;) {
1189 X509 *certificate;
1190 int c;
1191
1192 /* Read certificate from file. */
1193 certificate = PEM_read_X509(file, NULL, NULL, NULL);
1194 if (!certificate) {
1195 size_t i;
1196
1197 VLOG_ERR("PEM_read_X509 failed reading %s: %s",
1198 file_name, ERR_error_string(ERR_get_error(), NULL));
1199 for (i = 0; i < *n_certs; i++) {
1200 X509_free((*certs)[i]);
1201 }
1202 free(*certs);
1203 *certs = NULL;
1204 *n_certs = 0;
1205 return EIO;
1206 }
1207
1208 /* Add certificate to array. */
1209 if (*n_certs >= allocated_certs) {
1210 *certs = x2nrealloc(*certs, &allocated_certs, sizeof **certs);
1211 }
1212 (*certs)[(*n_certs)++] = certificate;
1213
1214 /* Are there additional certificates in the file? */
1215 do {
1216 c = getc(file);
1217 } while (isspace(c));
1218 if (c == EOF) {
1219 break;
1220 }
1221 ungetc(c, file);
1222 }
1223 fclose(file);
1224 return 0;
1225 }
1226
1227
1228 /* Sets 'file_name' as the name of a file containing one or more X509
1229 * certificates to send to the peer. Typical use in OpenFlow is to send the CA
1230 * certificate to the peer, which enables a switch to pick up the controller's
1231 * CA certificate on its first connection. */
1232 void
1233 stream_ssl_set_peer_ca_cert_file(const char *file_name)
1234 {
1235 X509 **certs;
1236 size_t n_certs;
1237 size_t i;
1238
1239 if (ssl_init()) {
1240 return;
1241 }
1242
1243 if (!read_cert_file(file_name, &certs, &n_certs)) {
1244 for (i = 0; i < n_certs; i++) {
1245 if (SSL_CTX_add_extra_chain_cert(ctx, certs[i]) != 1) {
1246 VLOG_ERR("SSL_CTX_add_extra_chain_cert: %s",
1247 ERR_error_string(ERR_get_error(), NULL));
1248 }
1249 }
1250 free(certs);
1251 }
1252 }
1253
1254 /* Logs fingerprint of CA certificate 'cert' obtained from 'file_name'. */
1255 static void
1256 log_ca_cert(const char *file_name, X509 *cert)
1257 {
1258 unsigned char digest[EVP_MAX_MD_SIZE];
1259 unsigned int n_bytes;
1260 struct ds fp;
1261 char *subject;
1262
1263 ds_init(&fp);
1264 if (!X509_digest(cert, EVP_sha1(), digest, &n_bytes)) {
1265 ds_put_cstr(&fp, "<out of memory>");
1266 } else {
1267 unsigned int i;
1268 for (i = 0; i < n_bytes; i++) {
1269 if (i) {
1270 ds_put_char(&fp, ':');
1271 }
1272 ds_put_format(&fp, "%02hhx", digest[i]);
1273 }
1274 }
1275 subject = X509_NAME_oneline(X509_get_subject_name(cert), NULL, 0);
1276 VLOG_INFO("Trusting CA cert from %s (%s) (fingerprint %s)", file_name,
1277 subject ? subject : "<out of memory>", ds_cstr(&fp));
1278 OPENSSL_free(subject);
1279 ds_destroy(&fp);
1280 }
1281
1282 static void
1283 stream_ssl_set_ca_cert_file__(const char *file_name, bool bootstrap)
1284 {
1285 X509 **certs;
1286 size_t n_certs;
1287 struct stat s;
1288
1289 if (!strcmp(file_name, "none")) {
1290 verify_peer_cert = false;
1291 VLOG_WARN("Peer certificate validation disabled "
1292 "(this is a security risk)");
1293 } else if (bootstrap && stat(file_name, &s) && errno == ENOENT) {
1294 bootstrap_ca_cert = true;
1295 } else if (!read_cert_file(file_name, &certs, &n_certs)) {
1296 size_t i;
1297
1298 /* Set up list of CAs that the server will accept from the client. */
1299 for (i = 0; i < n_certs; i++) {
1300 /* SSL_CTX_add_client_CA makes a copy of the relevant data. */
1301 if (SSL_CTX_add_client_CA(ctx, certs[i]) != 1) {
1302 VLOG_ERR("failed to add client certificate %zu from %s: %s",
1303 i, file_name,
1304 ERR_error_string(ERR_get_error(), NULL));
1305 } else {
1306 log_ca_cert(file_name, certs[i]);
1307 }
1308 X509_free(certs[i]);
1309 }
1310 free(certs);
1311
1312 /* Set up CAs for OpenSSL to trust in verifying the peer's
1313 * certificate. */
1314 if (SSL_CTX_load_verify_locations(ctx, file_name, NULL) != 1) {
1315 VLOG_ERR("SSL_CTX_load_verify_locations: %s",
1316 ERR_error_string(ERR_get_error(), NULL));
1317 return;
1318 }
1319
1320 bootstrap_ca_cert = false;
1321 }
1322 ca_cert.read = true;
1323 }
1324
1325 /* Sets 'file_name' as the name of the file from which to read the CA
1326 * certificate used to verify the peer within SSL connections. If 'bootstrap'
1327 * is false, the file must exist. If 'bootstrap' is false, then the file is
1328 * read if it is exists; if it does not, then it will be created from the CA
1329 * certificate received from the peer on the first SSL connection. */
1330 void
1331 stream_ssl_set_ca_cert_file(const char *file_name, bool bootstrap)
1332 {
1333 if (!update_ssl_config(&ca_cert, file_name)) {
1334 return;
1335 }
1336
1337 stream_ssl_set_ca_cert_file__(file_name, bootstrap);
1338 }
1339 \f
1340 /* SSL protocol logging. */
1341
1342 static const char *
1343 ssl_alert_level_to_string(uint8_t type)
1344 {
1345 switch (type) {
1346 case 1: return "warning";
1347 case 2: return "fatal";
1348 default: return "<unknown>";
1349 }
1350 }
1351
1352 static const char *
1353 ssl_alert_description_to_string(uint8_t type)
1354 {
1355 switch (type) {
1356 case 0: return "close_notify";
1357 case 10: return "unexpected_message";
1358 case 20: return "bad_record_mac";
1359 case 21: return "decryption_failed";
1360 case 22: return "record_overflow";
1361 case 30: return "decompression_failure";
1362 case 40: return "handshake_failure";
1363 case 42: return "bad_certificate";
1364 case 43: return "unsupported_certificate";
1365 case 44: return "certificate_revoked";
1366 case 45: return "certificate_expired";
1367 case 46: return "certificate_unknown";
1368 case 47: return "illegal_parameter";
1369 case 48: return "unknown_ca";
1370 case 49: return "access_denied";
1371 case 50: return "decode_error";
1372 case 51: return "decrypt_error";
1373 case 60: return "export_restriction";
1374 case 70: return "protocol_version";
1375 case 71: return "insufficient_security";
1376 case 80: return "internal_error";
1377 case 90: return "user_canceled";
1378 case 100: return "no_renegotiation";
1379 default: return "<unknown>";
1380 }
1381 }
1382
1383 static const char *
1384 ssl_handshake_type_to_string(uint8_t type)
1385 {
1386 switch (type) {
1387 case 0: return "hello_request";
1388 case 1: return "client_hello";
1389 case 2: return "server_hello";
1390 case 11: return "certificate";
1391 case 12: return "server_key_exchange";
1392 case 13: return "certificate_request";
1393 case 14: return "server_hello_done";
1394 case 15: return "certificate_verify";
1395 case 16: return "client_key_exchange";
1396 case 20: return "finished";
1397 default: return "<unknown>";
1398 }
1399 }
1400
1401 static void
1402 ssl_protocol_cb(int write_p, int version OVS_UNUSED, int content_type,
1403 const void *buf_, size_t len, SSL *ssl OVS_UNUSED, void *sslv_)
1404 {
1405 const struct ssl_stream *sslv = sslv_;
1406 const uint8_t *buf = buf_;
1407 struct ds details;
1408
1409 if (!VLOG_IS_DBG_ENABLED()) {
1410 return;
1411 }
1412
1413 ds_init(&details);
1414 if (content_type == 20) {
1415 ds_put_cstr(&details, "change_cipher_spec");
1416 } else if (content_type == 21) {
1417 ds_put_format(&details, "alert: %s, %s",
1418 ssl_alert_level_to_string(buf[0]),
1419 ssl_alert_description_to_string(buf[1]));
1420 } else if (content_type == 22) {
1421 ds_put_format(&details, "handshake: %s",
1422 ssl_handshake_type_to_string(buf[0]));
1423 } else {
1424 ds_put_format(&details, "type %d", content_type);
1425 }
1426
1427 VLOG_DBG("%s%u%s%s %s (%zu bytes)",
1428 sslv->type == CLIENT ? "client" : "server",
1429 sslv->session_nr, write_p ? "-->" : "<--",
1430 stream_get_name(&sslv->stream), ds_cstr(&details), len);
1431
1432 ds_destroy(&details);
1433 }