t1_trce.c 54 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562
  1. /*
  2. * Copyright 2012-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include "ssl_locl.h"
  10. #ifndef OPENSSL_NO_SSL_TRACE
  11. /* Packet trace support for OpenSSL */
  12. typedef struct {
  13. int num;
  14. const char *name;
  15. } ssl_trace_tbl;
  16. # define ssl_trace_str(val, tbl) \
  17. do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
  18. # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
  19. do_ssl_trace_list(bio, indent, msg, msglen, value, \
  20. table, OSSL_NELEM(table))
  21. static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
  22. size_t ntbl)
  23. {
  24. size_t i;
  25. for (i = 0; i < ntbl; i++, tbl++) {
  26. if (tbl->num == val)
  27. return tbl->name;
  28. }
  29. return "UNKNOWN";
  30. }
  31. static int do_ssl_trace_list(BIO *bio, int indent,
  32. const unsigned char *msg, size_t msglen,
  33. size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
  34. {
  35. int val;
  36. if (msglen % vlen)
  37. return 0;
  38. while (msglen) {
  39. val = msg[0];
  40. if (vlen == 2)
  41. val = (val << 8) | msg[1];
  42. BIO_indent(bio, indent, 80);
  43. BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
  44. msg += vlen;
  45. msglen -= vlen;
  46. }
  47. return 1;
  48. }
  49. /* Version number */
  50. static const ssl_trace_tbl ssl_version_tbl[] = {
  51. {SSL3_VERSION, "SSL 3.0"},
  52. {TLS1_VERSION, "TLS 1.0"},
  53. {TLS1_1_VERSION, "TLS 1.1"},
  54. {TLS1_2_VERSION, "TLS 1.2"},
  55. {TLS1_3_VERSION, "TLS 1.3"},
  56. /* TODO(TLS1.3): Remove this line before release */
  57. {TLS1_3_VERSION_DRAFT, TLS1_3_VERSION_DRAFT_TXT},
  58. {DTLS1_VERSION, "DTLS 1.0"},
  59. {DTLS1_2_VERSION, "DTLS 1.2"},
  60. {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
  61. };
  62. static const ssl_trace_tbl ssl_content_tbl[] = {
  63. {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
  64. {SSL3_RT_ALERT, "Alert"},
  65. {SSL3_RT_HANDSHAKE, "Handshake"},
  66. {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
  67. };
  68. /* Handshake types, sorted by ascending id */
  69. static const ssl_trace_tbl ssl_handshake_tbl[] = {
  70. {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
  71. {SSL3_MT_CLIENT_HELLO, "ClientHello"},
  72. {SSL3_MT_SERVER_HELLO, "ServerHello"},
  73. {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
  74. {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
  75. {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
  76. {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
  77. {SSL3_MT_CERTIFICATE, "Certificate"},
  78. {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
  79. {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
  80. {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
  81. {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
  82. {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
  83. {SSL3_MT_FINISHED, "Finished"},
  84. {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
  85. {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
  86. {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
  87. {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
  88. # ifndef OPENSSL_NO_NEXTPROTONEG
  89. {SSL3_MT_NEXT_PROTO, "NextProto"},
  90. # endif
  91. {SSL3_MT_MESSAGE_HASH, "MessageHash"}
  92. };
  93. /* Cipher suites */
  94. static const ssl_trace_tbl ssl_ciphers_tbl[] = {
  95. {0x0000, "TLS_NULL_WITH_NULL_NULL"},
  96. {0x0001, "TLS_RSA_WITH_NULL_MD5"},
  97. {0x0002, "TLS_RSA_WITH_NULL_SHA"},
  98. {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
  99. {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
  100. {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
  101. {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
  102. {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
  103. {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  104. {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
  105. {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
  106. {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
  107. {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
  108. {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
  109. {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  110. {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
  111. {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
  112. {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
  113. {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
  114. {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
  115. {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  116. {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
  117. {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
  118. {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
  119. {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
  120. {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
  121. {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
  122. {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
  123. {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
  124. {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
  125. {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
  126. {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
  127. {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
  128. {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
  129. {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
  130. {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
  131. {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
  132. {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
  133. {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
  134. {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
  135. {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
  136. {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
  137. {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
  138. {0x002C, "TLS_PSK_WITH_NULL_SHA"},
  139. {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
  140. {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
  141. {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
  142. {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
  143. {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
  144. {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
  145. {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
  146. {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
  147. {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
  148. {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
  149. {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
  150. {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
  151. {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
  152. {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
  153. {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
  154. {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
  155. {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
  156. {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
  157. {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
  158. {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
  159. {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  160. {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
  161. {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  162. {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
  163. {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  164. {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
  165. {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
  166. {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
  167. {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
  168. {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
  169. {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
  170. {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
  171. {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
  172. {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
  173. {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
  174. {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  175. {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
  176. {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  177. {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
  178. {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  179. {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
  180. {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
  181. {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
  182. {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
  183. {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
  184. {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
  185. {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
  186. {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
  187. {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
  188. {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
  189. {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
  190. {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
  191. {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
  192. {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
  193. {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
  194. {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
  195. {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
  196. {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
  197. {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
  198. {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
  199. {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
  200. {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
  201. {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
  202. {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
  203. {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
  204. {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
  205. {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
  206. {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
  207. {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
  208. {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
  209. {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
  210. {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
  211. {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
  212. {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
  213. {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
  214. {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
  215. {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
  216. {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
  217. {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
  218. {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
  219. {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
  220. {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
  221. {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
  222. {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
  223. {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
  224. {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
  225. {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
  226. {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
  227. {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
  228. {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  229. {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
  230. {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  231. {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
  232. {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  233. {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
  234. {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  235. {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
  236. {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  237. {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
  238. {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  239. {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
  240. {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
  241. {0x5600, "TLS_FALLBACK_SCSV"},
  242. {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
  243. {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
  244. {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
  245. {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
  246. {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
  247. {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
  248. {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
  249. {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
  250. {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
  251. {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
  252. {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
  253. {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
  254. {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
  255. {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
  256. {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
  257. {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
  258. {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
  259. {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
  260. {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
  261. {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
  262. {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
  263. {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
  264. {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
  265. {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
  266. {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
  267. {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
  268. {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
  269. {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
  270. {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
  271. {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
  272. {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
  273. {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
  274. {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
  275. {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
  276. {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
  277. {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
  278. {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
  279. {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
  280. {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
  281. {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
  282. {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
  283. {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
  284. {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
  285. {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
  286. {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
  287. {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
  288. {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
  289. {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
  290. {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
  291. {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
  292. {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
  293. {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
  294. {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
  295. {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
  296. {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
  297. {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
  298. {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
  299. {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
  300. {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
  301. {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
  302. {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
  303. {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
  304. {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
  305. {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
  306. {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
  307. {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
  308. {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
  309. {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
  310. {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
  311. {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
  312. {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
  313. {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
  314. {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
  315. {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
  316. {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
  317. {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
  318. {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
  319. {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
  320. {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
  321. {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
  322. {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
  323. {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
  324. {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
  325. {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
  326. {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
  327. {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
  328. {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
  329. {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
  330. {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
  331. {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
  332. {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
  333. {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
  334. {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
  335. {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
  336. {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
  337. {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
  338. {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
  339. {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
  340. {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
  341. {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
  342. {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
  343. {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
  344. {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
  345. {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
  346. {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
  347. {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
  348. {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
  349. {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
  350. {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
  351. {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
  352. {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
  353. {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
  354. {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
  355. {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
  356. {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
  357. {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
  358. {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
  359. {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  360. {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
  361. {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  362. {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
  363. {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  364. {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  365. {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  366. {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  367. {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  368. {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  369. {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
  370. {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
  371. {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
  372. {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
  373. {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
  374. {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
  375. {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
  376. {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
  377. {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
  378. {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
  379. {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  380. {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  381. {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  382. {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  383. {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  384. {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  385. {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  386. {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  387. {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  388. {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  389. {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  390. {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  391. {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  392. {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  393. {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  394. {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  395. {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  396. {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  397. {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
  398. {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
  399. {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
  400. {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
  401. {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
  402. {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
  403. {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
  404. {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
  405. {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
  406. {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
  407. {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
  408. {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
  409. {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
  410. {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
  411. {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
  412. {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
  413. {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
  414. {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
  415. {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
  416. {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
  417. {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
  418. {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
  419. {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
  420. {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  421. {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  422. {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  423. {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  424. {0x1301, "TLS_AES_128_GCM_SHA256"},
  425. {0x1302, "TLS_AES_256_GCM_SHA384"},
  426. {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
  427. {0x1304, "TLS_AES_128_CCM_SHA256"},
  428. {0x1305, "TLS_AES_128_CCM_8_SHA256"},
  429. {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
  430. {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
  431. {0xFF85, "GOST2012-GOST8912-GOST8912"},
  432. {0xFF87, "GOST2012-NULL-GOST12"},
  433. };
  434. /* Compression methods */
  435. static const ssl_trace_tbl ssl_comp_tbl[] = {
  436. {0x0000, "No Compression"},
  437. {0x0001, "Zlib Compression"}
  438. };
  439. /* Extensions sorted by ascending id */
  440. static const ssl_trace_tbl ssl_exts_tbl[] = {
  441. {TLSEXT_TYPE_server_name, "server_name"},
  442. {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
  443. {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
  444. {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
  445. {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
  446. {TLSEXT_TYPE_status_request, "status_request"},
  447. {TLSEXT_TYPE_user_mapping, "user_mapping"},
  448. {TLSEXT_TYPE_client_authz, "client_authz"},
  449. {TLSEXT_TYPE_server_authz, "server_authz"},
  450. {TLSEXT_TYPE_cert_type, "cert_type"},
  451. {TLSEXT_TYPE_supported_groups, "supported_groups"},
  452. {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
  453. {TLSEXT_TYPE_srp, "srp"},
  454. {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
  455. {TLSEXT_TYPE_use_srtp, "use_srtp"},
  456. {TLSEXT_TYPE_heartbeat, "tls_heartbeat"},
  457. {TLSEXT_TYPE_application_layer_protocol_negotiation,
  458. "application_layer_protocol_negotiation"},
  459. {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
  460. {TLSEXT_TYPE_padding, "padding"},
  461. {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
  462. {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
  463. {TLSEXT_TYPE_session_ticket, "session_ticket"},
  464. {TLSEXT_TYPE_psk, "psk"},
  465. {TLSEXT_TYPE_early_data, "early_data"},
  466. {TLSEXT_TYPE_supported_versions, "supported_versions"},
  467. {TLSEXT_TYPE_cookie, "cookie_ext"},
  468. {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
  469. {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
  470. {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
  471. {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
  472. {TLSEXT_TYPE_key_share, "key_share"},
  473. {TLSEXT_TYPE_renegotiate, "renegotiate"},
  474. # ifndef OPENSSL_NO_NEXTPROTONEG
  475. {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
  476. # endif
  477. };
  478. static const ssl_trace_tbl ssl_groups_tbl[] = {
  479. {1, "sect163k1 (K-163)"},
  480. {2, "sect163r1"},
  481. {3, "sect163r2 (B-163)"},
  482. {4, "sect193r1"},
  483. {5, "sect193r2"},
  484. {6, "sect233k1 (K-233)"},
  485. {7, "sect233r1 (B-233)"},
  486. {8, "sect239k1"},
  487. {9, "sect283k1 (K-283)"},
  488. {10, "sect283r1 (B-283)"},
  489. {11, "sect409k1 (K-409)"},
  490. {12, "sect409r1 (B-409)"},
  491. {13, "sect571k1 (K-571)"},
  492. {14, "sect571r1 (B-571)"},
  493. {15, "secp160k1"},
  494. {16, "secp160r1"},
  495. {17, "secp160r2"},
  496. {18, "secp192k1"},
  497. {19, "secp192r1 (P-192)"},
  498. {20, "secp224k1"},
  499. {21, "secp224r1 (P-224)"},
  500. {22, "secp256k1"},
  501. {23, "secp256r1 (P-256)"},
  502. {24, "secp384r1 (P-384)"},
  503. {25, "secp521r1 (P-521)"},
  504. {26, "brainpoolP256r1"},
  505. {27, "brainpoolP384r1"},
  506. {28, "brainpoolP512r1"},
  507. {29, "ecdh_x25519"},
  508. {30, "ecdh_x448"},
  509. {256, "ffdhe2048"},
  510. {257, "ffdhe3072"},
  511. {258, "ffdhe4096"},
  512. {259, "ffdhe6144"},
  513. {260, "ffdhe8192"},
  514. {0xFF01, "arbitrary_explicit_prime_curves"},
  515. {0xFF02, "arbitrary_explicit_char2_curves"}
  516. };
  517. static const ssl_trace_tbl ssl_point_tbl[] = {
  518. {0, "uncompressed"},
  519. {1, "ansiX962_compressed_prime"},
  520. {2, "ansiX962_compressed_char2"}
  521. };
  522. static const ssl_trace_tbl ssl_mfl_tbl[] = {
  523. {0, "disabled"},
  524. {1, "max_fragment_length := 2^9 (512 bytes)"},
  525. {2, "max_fragment_length := 2^10 (1024 bytes)"},
  526. {3, "max_fragment_length := 2^11 (2048 bytes)"},
  527. {4, "max_fragment_length := 2^12 (4096 bytes)"}
  528. };
  529. static const ssl_trace_tbl ssl_sigalg_tbl[] = {
  530. {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
  531. {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
  532. {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
  533. {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
  534. {TLSEXT_SIGALG_ed25519, "ed25519"},
  535. {TLSEXT_SIGALG_ed448, "ed448"},
  536. {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
  537. {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
  538. {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
  539. {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
  540. {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
  541. {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
  542. {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
  543. {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
  544. {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
  545. {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
  546. {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
  547. {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
  548. {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
  549. {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
  550. {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
  551. {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
  552. {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
  553. {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
  554. {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
  555. {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
  556. };
  557. static const ssl_trace_tbl ssl_ctype_tbl[] = {
  558. {1, "rsa_sign"},
  559. {2, "dss_sign"},
  560. {3, "rsa_fixed_dh"},
  561. {4, "dss_fixed_dh"},
  562. {5, "rsa_ephemeral_dh"},
  563. {6, "dss_ephemeral_dh"},
  564. {20, "fortezza_dms"},
  565. {64, "ecdsa_sign"},
  566. {65, "rsa_fixed_ecdh"},
  567. {66, "ecdsa_fixed_ecdh"}
  568. };
  569. static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
  570. {TLSEXT_KEX_MODE_KE, "psk_ke"},
  571. {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
  572. };
  573. static const ssl_trace_tbl ssl_key_update_tbl[] = {
  574. {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
  575. {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
  576. };
  577. static void ssl_print_hex(BIO *bio, int indent, const char *name,
  578. const unsigned char *msg, size_t msglen)
  579. {
  580. size_t i;
  581. BIO_indent(bio, indent, 80);
  582. BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
  583. for (i = 0; i < msglen; i++)
  584. BIO_printf(bio, "%02X", msg[i]);
  585. BIO_puts(bio, "\n");
  586. }
  587. static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
  588. const unsigned char **pmsg, size_t *pmsglen)
  589. {
  590. size_t blen;
  591. const unsigned char *p = *pmsg;
  592. if (*pmsglen < nlen)
  593. return 0;
  594. blen = p[0];
  595. if (nlen > 1)
  596. blen = (blen << 8) | p[1];
  597. if (*pmsglen < nlen + blen)
  598. return 0;
  599. p += nlen;
  600. ssl_print_hex(bio, indent, name, p, blen);
  601. *pmsg += blen + nlen;
  602. *pmsglen -= blen + nlen;
  603. return 1;
  604. }
  605. static int ssl_print_version(BIO *bio, int indent, const char *name,
  606. const unsigned char **pmsg, size_t *pmsglen,
  607. unsigned int *version)
  608. {
  609. int vers;
  610. if (*pmsglen < 2)
  611. return 0;
  612. vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
  613. if (version != NULL) {
  614. /* TODO(TLS1.3): Remove the draft conditional here before release */
  615. *version = (vers == TLS1_3_VERSION_DRAFT) ? TLS1_3_VERSION : vers;
  616. }
  617. BIO_indent(bio, indent, 80);
  618. BIO_printf(bio, "%s=0x%x (%s)\n",
  619. name, vers, ssl_trace_str(vers, ssl_version_tbl));
  620. *pmsg += 2;
  621. *pmsglen -= 2;
  622. return 1;
  623. }
  624. static int ssl_print_random(BIO *bio, int indent,
  625. const unsigned char **pmsg, size_t *pmsglen)
  626. {
  627. unsigned int tm;
  628. const unsigned char *p = *pmsg;
  629. if (*pmsglen < 32)
  630. return 0;
  631. tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
  632. p += 4;
  633. BIO_indent(bio, indent, 80);
  634. BIO_puts(bio, "Random:\n");
  635. BIO_indent(bio, indent + 2, 80);
  636. BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
  637. ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
  638. *pmsg += 32;
  639. *pmsglen -= 32;
  640. return 1;
  641. }
  642. static int ssl_print_signature(BIO *bio, int indent, const SSL *ssl,
  643. const unsigned char **pmsg, size_t *pmsglen)
  644. {
  645. if (*pmsglen < 2)
  646. return 0;
  647. if (SSL_USE_SIGALGS(ssl)) {
  648. const unsigned char *p = *pmsg;
  649. unsigned int sigalg = (p[0] << 8) | p[1];
  650. BIO_indent(bio, indent, 80);
  651. BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
  652. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  653. *pmsg += 2;
  654. *pmsglen -= 2;
  655. }
  656. return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
  657. }
  658. static int ssl_print_extension(BIO *bio, int indent, int server,
  659. unsigned char mt, int extype,
  660. const unsigned char *ext, size_t extlen)
  661. {
  662. size_t xlen, share_len;
  663. unsigned int sigalg;
  664. uint32_t max_early_data;
  665. BIO_indent(bio, indent, 80);
  666. BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
  667. ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
  668. switch (extype) {
  669. case TLSEXT_TYPE_max_fragment_length:
  670. if (extlen < 1)
  671. return 0;
  672. xlen = extlen;
  673. return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
  674. case TLSEXT_TYPE_ec_point_formats:
  675. if (extlen < 1)
  676. return 0;
  677. xlen = ext[0];
  678. if (extlen != xlen + 1)
  679. return 0;
  680. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
  681. case TLSEXT_TYPE_supported_groups:
  682. if (extlen < 2)
  683. return 0;
  684. xlen = (ext[0] << 8) | ext[1];
  685. if (extlen != xlen + 2)
  686. return 0;
  687. return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
  688. case TLSEXT_TYPE_application_layer_protocol_negotiation:
  689. if (extlen < 2)
  690. return 0;
  691. xlen = (ext[0] << 8) | ext[1];
  692. if (extlen != xlen + 2)
  693. return 0;
  694. ext += 2;
  695. while (xlen > 0) {
  696. size_t plen = *ext++;
  697. if (plen + 1 > xlen)
  698. return 0;
  699. BIO_indent(bio, indent + 2, 80);
  700. BIO_write(bio, ext, plen);
  701. BIO_puts(bio, "\n");
  702. ext += plen;
  703. xlen -= plen + 1;
  704. }
  705. return 1;
  706. case TLSEXT_TYPE_signature_algorithms:
  707. if (extlen < 2)
  708. return 0;
  709. xlen = (ext[0] << 8) | ext[1];
  710. if (extlen != xlen + 2)
  711. return 0;
  712. if (xlen & 1)
  713. return 0;
  714. ext += 2;
  715. while (xlen > 0) {
  716. BIO_indent(bio, indent + 2, 80);
  717. sigalg = (ext[0] << 8) | ext[1];
  718. BIO_printf(bio, "%s (0x%04x)\n",
  719. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  720. xlen -= 2;
  721. ext += 2;
  722. }
  723. break;
  724. case TLSEXT_TYPE_renegotiate:
  725. if (extlen < 1)
  726. return 0;
  727. xlen = ext[0];
  728. if (xlen + 1 != extlen)
  729. return 0;
  730. ext++;
  731. if (xlen) {
  732. if (server) {
  733. if (xlen & 1)
  734. return 0;
  735. xlen >>= 1;
  736. }
  737. ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
  738. if (server) {
  739. ext += xlen;
  740. ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
  741. }
  742. } else {
  743. BIO_indent(bio, indent + 4, 80);
  744. BIO_puts(bio, "<EMPTY>\n");
  745. }
  746. break;
  747. case TLSEXT_TYPE_heartbeat:
  748. return 0;
  749. case TLSEXT_TYPE_session_ticket:
  750. if (extlen != 0)
  751. ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
  752. break;
  753. case TLSEXT_TYPE_key_share:
  754. if (server && extlen == 2) {
  755. int group_id;
  756. /* We assume this is an HRR, otherwise this is an invalid key_share */
  757. group_id = (ext[0] << 8) | ext[1];
  758. BIO_indent(bio, indent + 4, 80);
  759. BIO_printf(bio, "NamedGroup: %s (%d)\n",
  760. ssl_trace_str(group_id, ssl_groups_tbl), group_id);
  761. break;
  762. }
  763. if (extlen < 2)
  764. return 0;
  765. if (server) {
  766. xlen = extlen;
  767. } else {
  768. xlen = (ext[0] << 8) | ext[1];
  769. if (extlen != xlen + 2)
  770. return 0;
  771. ext += 2;
  772. }
  773. for (; xlen > 0; ext += share_len, xlen -= share_len) {
  774. int group_id;
  775. if (xlen < 4)
  776. return 0;
  777. group_id = (ext[0] << 8) | ext[1];
  778. share_len = (ext[2] << 8) | ext[3];
  779. ext += 4;
  780. xlen -= 4;
  781. if (xlen < share_len)
  782. return 0;
  783. BIO_indent(bio, indent + 4, 80);
  784. BIO_printf(bio, "NamedGroup: %s (%d)\n",
  785. ssl_trace_str(group_id, ssl_groups_tbl), group_id);
  786. ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
  787. }
  788. break;
  789. case TLSEXT_TYPE_supported_versions:
  790. if (server) {
  791. int version;
  792. if (extlen != 2)
  793. return 0;
  794. version = (ext[0] << 8) | ext[1];
  795. BIO_indent(bio, indent + 4, 80);
  796. BIO_printf(bio, "%s (%d)\n",
  797. ssl_trace_str(version, ssl_version_tbl), version);
  798. break;
  799. }
  800. if (extlen < 1)
  801. return 0;
  802. xlen = ext[0];
  803. if (extlen != xlen + 1)
  804. return 0;
  805. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
  806. ssl_version_tbl);
  807. case TLSEXT_TYPE_psk_kex_modes:
  808. if (extlen < 1)
  809. return 0;
  810. xlen = ext[0];
  811. if (extlen != xlen + 1)
  812. return 0;
  813. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
  814. ssl_psk_kex_modes_tbl);
  815. case TLSEXT_TYPE_early_data:
  816. if (mt != SSL3_MT_NEWSESSION_TICKET)
  817. break;
  818. if (extlen != 4)
  819. return 0;
  820. max_early_data = (ext[0] << 24) | (ext[1] << 16) | (ext[2] << 8)
  821. | ext[3];
  822. BIO_indent(bio, indent + 2, 80);
  823. BIO_printf(bio, "max_early_data=%u\n", max_early_data);
  824. break;
  825. default:
  826. BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
  827. }
  828. return 1;
  829. }
  830. static int ssl_print_extensions(BIO *bio, int indent, int server,
  831. unsigned char mt, const unsigned char **msgin,
  832. size_t *msginlen)
  833. {
  834. size_t extslen, msglen = *msginlen;
  835. const unsigned char *msg = *msgin;
  836. BIO_indent(bio, indent, 80);
  837. if (msglen == 0) {
  838. BIO_puts(bio, "No Extensions\n");
  839. return 1;
  840. }
  841. if (msglen < 2)
  842. return 0;
  843. extslen = (msg[0] << 8) | msg[1];
  844. if (extslen != msglen - 2)
  845. return 0;
  846. msg += 2;
  847. msglen = extslen;
  848. BIO_printf(bio, "extensions, length = %d\n", (int)msglen);
  849. while (msglen > 0) {
  850. int extype;
  851. size_t extlen;
  852. if (msglen < 4)
  853. return 0;
  854. extype = (msg[0] << 8) | msg[1];
  855. extlen = (msg[2] << 8) | msg[3];
  856. if (msglen < extlen + 4) {
  857. BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
  858. (int)extlen);
  859. BIO_dump_indent(bio, (const char *)msg, msglen, indent + 2);
  860. return 0;
  861. }
  862. msg += 4;
  863. if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
  864. extlen))
  865. return 0;
  866. msg += extlen;
  867. msglen -= extlen + 4;
  868. }
  869. *msgin = msg;
  870. *msginlen = msglen;
  871. return 1;
  872. }
  873. static int ssl_print_client_hello(BIO *bio, const SSL *ssl, int indent,
  874. const unsigned char *msg, size_t msglen)
  875. {
  876. size_t len;
  877. unsigned int cs;
  878. if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
  879. return 0;
  880. if (!ssl_print_random(bio, indent, &msg, &msglen))
  881. return 0;
  882. if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
  883. return 0;
  884. if (SSL_IS_DTLS(ssl)) {
  885. if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
  886. return 0;
  887. }
  888. if (msglen < 2)
  889. return 0;
  890. len = (msg[0] << 8) | msg[1];
  891. msg += 2;
  892. msglen -= 2;
  893. BIO_indent(bio, indent, 80);
  894. BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
  895. if (msglen < len || len & 1)
  896. return 0;
  897. while (len > 0) {
  898. cs = (msg[0] << 8) | msg[1];
  899. BIO_indent(bio, indent + 2, 80);
  900. BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
  901. msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
  902. msg += 2;
  903. msglen -= 2;
  904. len -= 2;
  905. }
  906. if (msglen < 1)
  907. return 0;
  908. len = msg[0];
  909. msg++;
  910. msglen--;
  911. if (msglen < len)
  912. return 0;
  913. BIO_indent(bio, indent, 80);
  914. BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
  915. while (len > 0) {
  916. BIO_indent(bio, indent + 2, 80);
  917. BIO_printf(bio, "%s (0x%02X)\n",
  918. ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
  919. msg++;
  920. msglen--;
  921. len--;
  922. }
  923. if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
  924. &msglen))
  925. return 0;
  926. return 1;
  927. }
  928. static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
  929. const unsigned char *msg, size_t msglen)
  930. {
  931. if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
  932. return 0;
  933. if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
  934. return 0;
  935. return 1;
  936. }
  937. static int ssl_print_server_hello(BIO *bio, int indent,
  938. const unsigned char *msg, size_t msglen)
  939. {
  940. unsigned int cs;
  941. unsigned int vers;
  942. if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
  943. return 0;
  944. if (!ssl_print_random(bio, indent, &msg, &msglen))
  945. return 0;
  946. if (vers != TLS1_3_VERSION
  947. && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
  948. return 0;
  949. if (msglen < 2)
  950. return 0;
  951. cs = (msg[0] << 8) | msg[1];
  952. BIO_indent(bio, indent, 80);
  953. BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
  954. msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
  955. msg += 2;
  956. msglen -= 2;
  957. if (vers != TLS1_3_VERSION) {
  958. if (msglen < 1)
  959. return 0;
  960. BIO_indent(bio, indent, 80);
  961. BIO_printf(bio, "compression_method: %s (0x%02X)\n",
  962. ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
  963. msg++;
  964. msglen--;
  965. }
  966. if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
  967. &msglen))
  968. return 0;
  969. return 1;
  970. }
  971. static int ssl_get_keyex(const char **pname, const SSL *ssl)
  972. {
  973. unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
  974. if (alg_k & SSL_kRSA) {
  975. *pname = "rsa";
  976. return SSL_kRSA;
  977. }
  978. if (alg_k & SSL_kDHE) {
  979. *pname = "DHE";
  980. return SSL_kDHE;
  981. }
  982. if (alg_k & SSL_kECDHE) {
  983. *pname = "ECDHE";
  984. return SSL_kECDHE;
  985. }
  986. if (alg_k & SSL_kPSK) {
  987. *pname = "PSK";
  988. return SSL_kPSK;
  989. }
  990. if (alg_k & SSL_kRSAPSK) {
  991. *pname = "RSAPSK";
  992. return SSL_kRSAPSK;
  993. }
  994. if (alg_k & SSL_kDHEPSK) {
  995. *pname = "DHEPSK";
  996. return SSL_kDHEPSK;
  997. }
  998. if (alg_k & SSL_kECDHEPSK) {
  999. *pname = "ECDHEPSK";
  1000. return SSL_kECDHEPSK;
  1001. }
  1002. if (alg_k & SSL_kSRP) {
  1003. *pname = "SRP";
  1004. return SSL_kSRP;
  1005. }
  1006. if (alg_k & SSL_kGOST) {
  1007. *pname = "GOST";
  1008. return SSL_kGOST;
  1009. }
  1010. *pname = "UNKNOWN";
  1011. return 0;
  1012. }
  1013. static int ssl_print_client_keyex(BIO *bio, int indent, const SSL *ssl,
  1014. const unsigned char *msg, size_t msglen)
  1015. {
  1016. const char *algname;
  1017. int id = ssl_get_keyex(&algname, ssl);
  1018. BIO_indent(bio, indent, 80);
  1019. BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
  1020. if (id & SSL_PSK) {
  1021. if (!ssl_print_hexbuf(bio, indent + 2,
  1022. "psk_identity", 2, &msg, &msglen))
  1023. return 0;
  1024. }
  1025. switch (id) {
  1026. case SSL_kRSA:
  1027. case SSL_kRSAPSK:
  1028. if (TLS1_get_version(ssl) == SSL3_VERSION) {
  1029. ssl_print_hex(bio, indent + 2,
  1030. "EncryptedPreMasterSecret", msg, msglen);
  1031. } else {
  1032. if (!ssl_print_hexbuf(bio, indent + 2,
  1033. "EncryptedPreMasterSecret", 2, &msg, &msglen))
  1034. return 0;
  1035. }
  1036. break;
  1037. case SSL_kDHE:
  1038. case SSL_kDHEPSK:
  1039. if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
  1040. return 0;
  1041. break;
  1042. case SSL_kECDHE:
  1043. case SSL_kECDHEPSK:
  1044. if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
  1045. return 0;
  1046. break;
  1047. }
  1048. return !msglen;
  1049. }
  1050. static int ssl_print_server_keyex(BIO *bio, int indent, const SSL *ssl,
  1051. const unsigned char *msg, size_t msglen)
  1052. {
  1053. const char *algname;
  1054. int id = ssl_get_keyex(&algname, ssl);
  1055. BIO_indent(bio, indent, 80);
  1056. BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
  1057. if (id & SSL_PSK) {
  1058. if (!ssl_print_hexbuf(bio, indent + 2,
  1059. "psk_identity_hint", 2, &msg, &msglen))
  1060. return 0;
  1061. }
  1062. switch (id) {
  1063. case SSL_kRSA:
  1064. if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
  1065. return 0;
  1066. if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
  1067. &msg, &msglen))
  1068. return 0;
  1069. break;
  1070. case SSL_kDHE:
  1071. case SSL_kDHEPSK:
  1072. if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
  1073. return 0;
  1074. if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
  1075. return 0;
  1076. if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
  1077. return 0;
  1078. break;
  1079. # ifndef OPENSSL_NO_EC
  1080. case SSL_kECDHE:
  1081. case SSL_kECDHEPSK:
  1082. if (msglen < 1)
  1083. return 0;
  1084. BIO_indent(bio, indent + 2, 80);
  1085. if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
  1086. BIO_puts(bio, "explicit_prime\n");
  1087. else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
  1088. BIO_puts(bio, "explicit_char2\n");
  1089. else if (msg[0] == NAMED_CURVE_TYPE) {
  1090. int curve;
  1091. if (msglen < 3)
  1092. return 0;
  1093. curve = (msg[1] << 8) | msg[2];
  1094. BIO_printf(bio, "named_curve: %s (%d)\n",
  1095. ssl_trace_str(curve, ssl_groups_tbl), curve);
  1096. msg += 3;
  1097. msglen -= 3;
  1098. if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
  1099. return 0;
  1100. } else {
  1101. BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
  1102. return 0;
  1103. }
  1104. break;
  1105. # endif
  1106. case SSL_kPSK:
  1107. case SSL_kRSAPSK:
  1108. break;
  1109. }
  1110. if (!(id & SSL_PSK))
  1111. ssl_print_signature(bio, indent, ssl, &msg, &msglen);
  1112. return !msglen;
  1113. }
  1114. static int ssl_print_certificate(BIO *bio, int indent,
  1115. const unsigned char **pmsg, size_t *pmsglen)
  1116. {
  1117. size_t msglen = *pmsglen;
  1118. size_t clen;
  1119. X509 *x;
  1120. const unsigned char *p = *pmsg, *q;
  1121. if (msglen < 3)
  1122. return 0;
  1123. clen = (p[0] << 16) | (p[1] << 8) | p[2];
  1124. if (msglen < clen + 3)
  1125. return 0;
  1126. q = p + 3;
  1127. BIO_indent(bio, indent, 80);
  1128. BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
  1129. x = d2i_X509(NULL, &q, clen);
  1130. if (!x)
  1131. BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
  1132. else {
  1133. BIO_puts(bio, "\n------details-----\n");
  1134. X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
  1135. PEM_write_bio_X509(bio, x);
  1136. /* Print certificate stuff */
  1137. BIO_puts(bio, "------------------\n");
  1138. X509_free(x);
  1139. }
  1140. if (q != p + 3 + clen) {
  1141. BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
  1142. }
  1143. *pmsg += clen + 3;
  1144. *pmsglen -= clen + 3;
  1145. return 1;
  1146. }
  1147. static int ssl_print_certificates(BIO *bio, const SSL *ssl, int server,
  1148. int indent, const unsigned char *msg,
  1149. size_t msglen)
  1150. {
  1151. size_t clen;
  1152. if (SSL_IS_TLS13(ssl)
  1153. && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
  1154. return 0;
  1155. if (msglen < 3)
  1156. return 0;
  1157. clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
  1158. if (msglen != clen + 3)
  1159. return 0;
  1160. msg += 3;
  1161. BIO_indent(bio, indent, 80);
  1162. BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
  1163. while (clen > 0) {
  1164. if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
  1165. return 0;
  1166. if (!ssl_print_extensions(bio, indent + 2, server, SSL3_MT_CERTIFICATE,
  1167. &msg, &clen))
  1168. return 0;
  1169. }
  1170. return 1;
  1171. }
  1172. static int ssl_print_cert_request(BIO *bio, int indent, const SSL *ssl,
  1173. const unsigned char *msg, size_t msglen)
  1174. {
  1175. size_t xlen;
  1176. unsigned int sigalg;
  1177. if (SSL_IS_TLS13(ssl)) {
  1178. if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
  1179. return 0;
  1180. if (!ssl_print_extensions(bio, indent, 1,
  1181. SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
  1182. return 0;
  1183. return 1;
  1184. } else {
  1185. if (msglen < 1)
  1186. return 0;
  1187. xlen = msg[0];
  1188. if (msglen < xlen + 1)
  1189. return 0;
  1190. msg++;
  1191. BIO_indent(bio, indent, 80);
  1192. BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
  1193. if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
  1194. return 0;
  1195. msg += xlen;
  1196. msglen -= xlen + 1;
  1197. }
  1198. if (SSL_USE_SIGALGS(ssl)) {
  1199. if (msglen < 2)
  1200. return 0;
  1201. xlen = (msg[0] << 8) | msg[1];
  1202. if (msglen < xlen + 2 || (xlen & 1))
  1203. return 0;
  1204. msg += 2;
  1205. msglen -= xlen + 2;
  1206. BIO_indent(bio, indent, 80);
  1207. BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
  1208. while (xlen > 0) {
  1209. BIO_indent(bio, indent + 2, 80);
  1210. sigalg = (msg[0] << 8) | msg[1];
  1211. BIO_printf(bio, "%s (0x%04x)\n",
  1212. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  1213. xlen -= 2;
  1214. msg += 2;
  1215. }
  1216. msg += xlen;
  1217. }
  1218. if (msglen < 2)
  1219. return 0;
  1220. xlen = (msg[0] << 8) | msg[1];
  1221. BIO_indent(bio, indent, 80);
  1222. if (msglen < xlen + 2)
  1223. return 0;
  1224. msg += 2;
  1225. msglen -= 2 + xlen;
  1226. BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
  1227. while (xlen > 0) {
  1228. size_t dlen;
  1229. X509_NAME *nm;
  1230. const unsigned char *p;
  1231. if (xlen < 2)
  1232. return 0;
  1233. dlen = (msg[0] << 8) | msg[1];
  1234. if (xlen < dlen + 2)
  1235. return 0;
  1236. msg += 2;
  1237. BIO_indent(bio, indent + 2, 80);
  1238. BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
  1239. p = msg;
  1240. nm = d2i_X509_NAME(NULL, &p, dlen);
  1241. if (!nm) {
  1242. BIO_puts(bio, "<UNPARSEABLE DN>\n");
  1243. } else {
  1244. X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
  1245. BIO_puts(bio, "\n");
  1246. X509_NAME_free(nm);
  1247. }
  1248. xlen -= dlen + 2;
  1249. msg += dlen;
  1250. }
  1251. if (SSL_IS_TLS13(ssl)) {
  1252. if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
  1253. &msg, &msglen))
  1254. return 0;
  1255. }
  1256. return msglen == 0;
  1257. }
  1258. static int ssl_print_ticket(BIO *bio, int indent, const SSL *ssl,
  1259. const unsigned char *msg, size_t msglen)
  1260. {
  1261. unsigned int tick_life;
  1262. if (msglen == 0) {
  1263. BIO_indent(bio, indent + 2, 80);
  1264. BIO_puts(bio, "No Ticket\n");
  1265. return 1;
  1266. }
  1267. if (msglen < 4)
  1268. return 0;
  1269. tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
  1270. msglen -= 4;
  1271. msg += 4;
  1272. BIO_indent(bio, indent + 2, 80);
  1273. BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
  1274. if (SSL_IS_TLS13(ssl)) {
  1275. unsigned int ticket_age_add;
  1276. if (msglen < 4)
  1277. return 0;
  1278. ticket_age_add = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8)
  1279. | msg[3];
  1280. msglen -= 4;
  1281. msg += 4;
  1282. BIO_indent(bio, indent + 2, 80);
  1283. BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
  1284. if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
  1285. &msglen))
  1286. return 0;
  1287. }
  1288. if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
  1289. return 0;
  1290. if (SSL_IS_TLS13(ssl)
  1291. && !ssl_print_extensions(bio, indent + 2, 0,
  1292. SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
  1293. return 0;
  1294. if (msglen)
  1295. return 0;
  1296. return 1;
  1297. }
  1298. static int ssl_print_handshake(BIO *bio, const SSL *ssl, int server,
  1299. const unsigned char *msg, size_t msglen,
  1300. int indent)
  1301. {
  1302. size_t hlen;
  1303. unsigned char htype;
  1304. if (msglen < 4)
  1305. return 0;
  1306. htype = msg[0];
  1307. hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
  1308. BIO_indent(bio, indent, 80);
  1309. BIO_printf(bio, "%s, Length=%d\n",
  1310. ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
  1311. msg += 4;
  1312. msglen -= 4;
  1313. if (SSL_IS_DTLS(ssl)) {
  1314. if (msglen < 8)
  1315. return 0;
  1316. BIO_indent(bio, indent, 80);
  1317. BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
  1318. "fragment_length=%d\n",
  1319. (msg[0] << 8) | msg[1],
  1320. (msg[2] << 16) | (msg[3] << 8) | msg[4],
  1321. (msg[5] << 16) | (msg[6] << 8) | msg[7]);
  1322. msg += 8;
  1323. msglen -= 8;
  1324. }
  1325. if (msglen < hlen)
  1326. return 0;
  1327. switch (htype) {
  1328. case SSL3_MT_CLIENT_HELLO:
  1329. if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
  1330. return 0;
  1331. break;
  1332. case DTLS1_MT_HELLO_VERIFY_REQUEST:
  1333. if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
  1334. return 0;
  1335. break;
  1336. case SSL3_MT_SERVER_HELLO:
  1337. if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
  1338. return 0;
  1339. break;
  1340. case SSL3_MT_SERVER_KEY_EXCHANGE:
  1341. if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
  1342. return 0;
  1343. break;
  1344. case SSL3_MT_CLIENT_KEY_EXCHANGE:
  1345. if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
  1346. return 0;
  1347. break;
  1348. case SSL3_MT_CERTIFICATE:
  1349. if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen))
  1350. return 0;
  1351. break;
  1352. case SSL3_MT_CERTIFICATE_VERIFY:
  1353. if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
  1354. return 0;
  1355. break;
  1356. case SSL3_MT_CERTIFICATE_REQUEST:
  1357. if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
  1358. return 0;
  1359. break;
  1360. case SSL3_MT_FINISHED:
  1361. ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
  1362. break;
  1363. case SSL3_MT_SERVER_DONE:
  1364. if (msglen != 0)
  1365. ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
  1366. break;
  1367. case SSL3_MT_NEWSESSION_TICKET:
  1368. if (!ssl_print_ticket(bio, indent + 2, ssl, msg, msglen))
  1369. return 0;
  1370. break;
  1371. case SSL3_MT_ENCRYPTED_EXTENSIONS:
  1372. if (!ssl_print_extensions(bio, indent + 2, 1,
  1373. SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
  1374. return 0;
  1375. break;
  1376. case SSL3_MT_KEY_UPDATE:
  1377. if (msglen != 1) {
  1378. ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
  1379. return 0;
  1380. }
  1381. if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
  1382. ssl_key_update_tbl))
  1383. return 0;
  1384. break;
  1385. default:
  1386. BIO_indent(bio, indent + 2, 80);
  1387. BIO_puts(bio, "Unsupported, hex dump follows:\n");
  1388. BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
  1389. }
  1390. return 1;
  1391. }
  1392. void SSL_trace(int write_p, int version, int content_type,
  1393. const void *buf, size_t msglen, SSL *ssl, void *arg)
  1394. {
  1395. const unsigned char *msg = buf;
  1396. BIO *bio = arg;
  1397. switch (content_type) {
  1398. case SSL3_RT_HEADER:
  1399. {
  1400. int hvers;
  1401. /* avoid overlapping with length at the end of buffer */
  1402. if (msglen < (SSL_IS_DTLS(ssl) ? 13 : 5)) {
  1403. BIO_puts(bio, write_p ? "Sent" : "Received");
  1404. ssl_print_hex(bio, 0, " too short message", msg, msglen);
  1405. break;
  1406. }
  1407. hvers = msg[1] << 8 | msg[2];
  1408. BIO_puts(bio, write_p ? "Sent" : "Received");
  1409. BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
  1410. ssl_trace_str(hvers, ssl_version_tbl), hvers);
  1411. if (SSL_IS_DTLS(ssl)) {
  1412. BIO_printf(bio,
  1413. " epoch=%d, sequence_number=%04x%04x%04x\n",
  1414. (msg[3] << 8 | msg[4]),
  1415. (msg[5] << 8 | msg[6]),
  1416. (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
  1417. }
  1418. BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
  1419. ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
  1420. msg[msglen - 2] << 8 | msg[msglen - 1]);
  1421. }
  1422. break;
  1423. case SSL3_RT_INNER_CONTENT_TYPE:
  1424. BIO_printf(bio, " Inner Content Type = %s (%d)",
  1425. ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
  1426. break;
  1427. case SSL3_RT_HANDSHAKE:
  1428. if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p,
  1429. msg, msglen, 4))
  1430. BIO_printf(bio, "Message length parse error!\n");
  1431. break;
  1432. case SSL3_RT_CHANGE_CIPHER_SPEC:
  1433. if (msglen == 1 && msg[0] == 1)
  1434. BIO_puts(bio, " change_cipher_spec (1)\n");
  1435. else
  1436. ssl_print_hex(bio, 4, "unknown value", msg, msglen);
  1437. break;
  1438. case SSL3_RT_ALERT:
  1439. if (msglen != 2)
  1440. BIO_puts(bio, " Illegal Alert Length\n");
  1441. else {
  1442. BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
  1443. SSL_alert_type_string_long(msg[0] << 8),
  1444. msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
  1445. }
  1446. }
  1447. BIO_puts(bio, "\n");
  1448. }
  1449. #endif