t1_trce.c 54 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566
  1. /*
  2. * Copyright 2012-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include "ssl_locl.h"
  10. #ifndef OPENSSL_NO_SSL_TRACE
  11. /* Packet trace support for OpenSSL */
  12. typedef struct {
  13. int num;
  14. const char *name;
  15. } ssl_trace_tbl;
  16. # define ssl_trace_str(val, tbl) \
  17. do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
  18. # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
  19. do_ssl_trace_list(bio, indent, msg, msglen, value, \
  20. table, OSSL_NELEM(table))
  21. static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
  22. size_t ntbl)
  23. {
  24. size_t i;
  25. for (i = 0; i < ntbl; i++, tbl++) {
  26. if (tbl->num == val)
  27. return tbl->name;
  28. }
  29. return "UNKNOWN";
  30. }
  31. static int do_ssl_trace_list(BIO *bio, int indent,
  32. const unsigned char *msg, size_t msglen,
  33. size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
  34. {
  35. int val;
  36. if (msglen % vlen)
  37. return 0;
  38. while (msglen) {
  39. val = msg[0];
  40. if (vlen == 2)
  41. val = (val << 8) | msg[1];
  42. BIO_indent(bio, indent, 80);
  43. BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
  44. msg += vlen;
  45. msglen -= vlen;
  46. }
  47. return 1;
  48. }
  49. /* Version number */
  50. static const ssl_trace_tbl ssl_version_tbl[] = {
  51. {SSL3_VERSION, "SSL 3.0"},
  52. {TLS1_VERSION, "TLS 1.0"},
  53. {TLS1_1_VERSION, "TLS 1.1"},
  54. {TLS1_2_VERSION, "TLS 1.2"},
  55. {TLS1_3_VERSION, "TLS 1.3"},
  56. {DTLS1_VERSION, "DTLS 1.0"},
  57. {DTLS1_2_VERSION, "DTLS 1.2"},
  58. {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
  59. };
  60. static const ssl_trace_tbl ssl_content_tbl[] = {
  61. {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
  62. {SSL3_RT_ALERT, "Alert"},
  63. {SSL3_RT_HANDSHAKE, "Handshake"},
  64. {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
  65. };
  66. /* Handshake types, sorted by ascending id */
  67. static const ssl_trace_tbl ssl_handshake_tbl[] = {
  68. {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
  69. {SSL3_MT_CLIENT_HELLO, "ClientHello"},
  70. {SSL3_MT_SERVER_HELLO, "ServerHello"},
  71. {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
  72. {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
  73. {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
  74. {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
  75. {SSL3_MT_CERTIFICATE, "Certificate"},
  76. {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
  77. {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
  78. {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
  79. {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
  80. {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
  81. {SSL3_MT_FINISHED, "Finished"},
  82. {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
  83. {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
  84. {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
  85. {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
  86. # ifndef OPENSSL_NO_NEXTPROTONEG
  87. {SSL3_MT_NEXT_PROTO, "NextProto"},
  88. # endif
  89. {SSL3_MT_MESSAGE_HASH, "MessageHash"}
  90. };
  91. /* Cipher suites */
  92. static const ssl_trace_tbl ssl_ciphers_tbl[] = {
  93. {0x0000, "TLS_NULL_WITH_NULL_NULL"},
  94. {0x0001, "TLS_RSA_WITH_NULL_MD5"},
  95. {0x0002, "TLS_RSA_WITH_NULL_SHA"},
  96. {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
  97. {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
  98. {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
  99. {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
  100. {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
  101. {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  102. {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
  103. {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
  104. {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
  105. {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
  106. {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
  107. {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  108. {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
  109. {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
  110. {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
  111. {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
  112. {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
  113. {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  114. {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
  115. {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
  116. {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
  117. {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
  118. {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
  119. {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
  120. {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
  121. {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
  122. {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
  123. {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
  124. {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
  125. {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
  126. {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
  127. {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
  128. {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
  129. {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
  130. {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
  131. {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
  132. {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
  133. {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
  134. {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
  135. {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
  136. {0x002C, "TLS_PSK_WITH_NULL_SHA"},
  137. {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
  138. {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
  139. {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
  140. {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
  141. {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
  142. {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
  143. {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
  144. {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
  145. {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
  146. {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
  147. {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
  148. {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
  149. {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
  150. {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
  151. {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
  152. {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
  153. {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
  154. {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
  155. {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
  156. {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
  157. {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  158. {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
  159. {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  160. {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
  161. {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  162. {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
  163. {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
  164. {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
  165. {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
  166. {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
  167. {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
  168. {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
  169. {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
  170. {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
  171. {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
  172. {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  173. {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
  174. {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  175. {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
  176. {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  177. {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
  178. {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
  179. {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
  180. {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
  181. {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
  182. {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
  183. {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
  184. {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
  185. {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
  186. {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
  187. {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
  188. {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
  189. {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
  190. {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
  191. {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
  192. {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
  193. {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
  194. {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
  195. {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
  196. {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
  197. {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
  198. {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
  199. {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
  200. {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
  201. {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
  202. {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
  203. {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
  204. {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
  205. {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
  206. {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
  207. {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
  208. {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
  209. {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
  210. {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
  211. {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
  212. {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
  213. {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
  214. {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
  215. {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
  216. {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
  217. {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
  218. {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
  219. {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
  220. {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
  221. {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
  222. {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
  223. {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
  224. {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
  225. {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
  226. {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  227. {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
  228. {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  229. {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
  230. {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  231. {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
  232. {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  233. {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
  234. {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  235. {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
  236. {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  237. {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
  238. {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
  239. {0x5600, "TLS_FALLBACK_SCSV"},
  240. {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
  241. {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
  242. {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
  243. {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
  244. {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
  245. {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
  246. {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
  247. {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
  248. {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
  249. {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
  250. {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
  251. {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
  252. {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
  253. {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
  254. {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
  255. {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
  256. {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
  257. {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
  258. {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
  259. {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
  260. {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
  261. {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
  262. {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
  263. {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
  264. {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
  265. {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
  266. {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
  267. {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
  268. {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
  269. {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
  270. {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
  271. {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
  272. {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
  273. {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
  274. {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
  275. {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
  276. {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
  277. {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
  278. {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
  279. {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
  280. {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
  281. {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
  282. {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
  283. {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
  284. {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
  285. {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
  286. {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
  287. {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
  288. {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
  289. {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
  290. {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
  291. {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
  292. {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
  293. {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
  294. {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
  295. {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
  296. {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
  297. {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
  298. {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
  299. {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
  300. {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
  301. {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
  302. {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
  303. {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
  304. {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
  305. {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
  306. {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
  307. {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
  308. {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
  309. {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
  310. {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
  311. {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
  312. {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
  313. {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
  314. {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
  315. {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
  316. {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
  317. {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
  318. {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
  319. {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
  320. {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
  321. {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
  322. {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
  323. {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
  324. {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
  325. {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
  326. {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
  327. {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
  328. {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
  329. {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
  330. {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
  331. {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
  332. {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
  333. {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
  334. {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
  335. {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
  336. {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
  337. {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
  338. {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
  339. {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
  340. {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
  341. {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
  342. {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
  343. {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
  344. {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
  345. {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
  346. {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
  347. {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
  348. {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
  349. {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
  350. {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
  351. {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
  352. {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
  353. {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
  354. {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
  355. {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
  356. {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
  357. {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  358. {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
  359. {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  360. {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
  361. {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  362. {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  363. {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  364. {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  365. {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  366. {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  367. {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
  368. {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
  369. {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
  370. {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
  371. {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
  372. {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
  373. {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
  374. {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
  375. {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
  376. {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
  377. {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  378. {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  379. {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  380. {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  381. {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  382. {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  383. {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  384. {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  385. {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  386. {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  387. {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  388. {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  389. {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  390. {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  391. {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  392. {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  393. {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  394. {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  395. {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
  396. {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
  397. {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
  398. {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
  399. {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
  400. {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
  401. {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
  402. {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
  403. {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
  404. {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
  405. {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
  406. {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
  407. {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
  408. {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
  409. {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
  410. {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
  411. {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
  412. {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
  413. {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
  414. {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
  415. {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
  416. {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
  417. {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
  418. {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  419. {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  420. {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  421. {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  422. {0x1301, "TLS_AES_128_GCM_SHA256"},
  423. {0x1302, "TLS_AES_256_GCM_SHA384"},
  424. {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
  425. {0x1304, "TLS_AES_128_CCM_SHA256"},
  426. {0x1305, "TLS_AES_128_CCM_8_SHA256"},
  427. {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
  428. {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
  429. {0xFF85, "GOST2012-GOST8912-GOST8912"},
  430. {0xFF87, "GOST2012-NULL-GOST12"},
  431. };
  432. /* Compression methods */
  433. static const ssl_trace_tbl ssl_comp_tbl[] = {
  434. {0x0000, "No Compression"},
  435. {0x0001, "Zlib Compression"}
  436. };
  437. /* Extensions sorted by ascending id */
  438. static const ssl_trace_tbl ssl_exts_tbl[] = {
  439. {TLSEXT_TYPE_server_name, "server_name"},
  440. {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
  441. {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
  442. {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
  443. {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
  444. {TLSEXT_TYPE_status_request, "status_request"},
  445. {TLSEXT_TYPE_user_mapping, "user_mapping"},
  446. {TLSEXT_TYPE_client_authz, "client_authz"},
  447. {TLSEXT_TYPE_server_authz, "server_authz"},
  448. {TLSEXT_TYPE_cert_type, "cert_type"},
  449. {TLSEXT_TYPE_supported_groups, "supported_groups"},
  450. {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
  451. {TLSEXT_TYPE_srp, "srp"},
  452. {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
  453. {TLSEXT_TYPE_use_srtp, "use_srtp"},
  454. {TLSEXT_TYPE_heartbeat, "tls_heartbeat"},
  455. {TLSEXT_TYPE_application_layer_protocol_negotiation,
  456. "application_layer_protocol_negotiation"},
  457. {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
  458. {TLSEXT_TYPE_padding, "padding"},
  459. {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
  460. {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
  461. {TLSEXT_TYPE_session_ticket, "session_ticket"},
  462. {TLSEXT_TYPE_psk, "psk"},
  463. {TLSEXT_TYPE_early_data, "early_data"},
  464. {TLSEXT_TYPE_supported_versions, "supported_versions"},
  465. {TLSEXT_TYPE_cookie, "cookie_ext"},
  466. {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
  467. {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
  468. {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
  469. {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
  470. {TLSEXT_TYPE_key_share, "key_share"},
  471. {TLSEXT_TYPE_renegotiate, "renegotiate"},
  472. # ifndef OPENSSL_NO_NEXTPROTONEG
  473. {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
  474. # endif
  475. };
  476. static const ssl_trace_tbl ssl_groups_tbl[] = {
  477. {1, "sect163k1 (K-163)"},
  478. {2, "sect163r1"},
  479. {3, "sect163r2 (B-163)"},
  480. {4, "sect193r1"},
  481. {5, "sect193r2"},
  482. {6, "sect233k1 (K-233)"},
  483. {7, "sect233r1 (B-233)"},
  484. {8, "sect239k1"},
  485. {9, "sect283k1 (K-283)"},
  486. {10, "sect283r1 (B-283)"},
  487. {11, "sect409k1 (K-409)"},
  488. {12, "sect409r1 (B-409)"},
  489. {13, "sect571k1 (K-571)"},
  490. {14, "sect571r1 (B-571)"},
  491. {15, "secp160k1"},
  492. {16, "secp160r1"},
  493. {17, "secp160r2"},
  494. {18, "secp192k1"},
  495. {19, "secp192r1 (P-192)"},
  496. {20, "secp224k1"},
  497. {21, "secp224r1 (P-224)"},
  498. {22, "secp256k1"},
  499. {23, "secp256r1 (P-256)"},
  500. {24, "secp384r1 (P-384)"},
  501. {25, "secp521r1 (P-521)"},
  502. {26, "brainpoolP256r1"},
  503. {27, "brainpoolP384r1"},
  504. {28, "brainpoolP512r1"},
  505. {29, "ecdh_x25519"},
  506. {30, "ecdh_x448"},
  507. {256, "ffdhe2048"},
  508. {257, "ffdhe3072"},
  509. {258, "ffdhe4096"},
  510. {259, "ffdhe6144"},
  511. {260, "ffdhe8192"},
  512. {0xFF01, "arbitrary_explicit_prime_curves"},
  513. {0xFF02, "arbitrary_explicit_char2_curves"}
  514. };
  515. static const ssl_trace_tbl ssl_point_tbl[] = {
  516. {0, "uncompressed"},
  517. {1, "ansiX962_compressed_prime"},
  518. {2, "ansiX962_compressed_char2"}
  519. };
  520. static const ssl_trace_tbl ssl_mfl_tbl[] = {
  521. {0, "disabled"},
  522. {1, "max_fragment_length := 2^9 (512 bytes)"},
  523. {2, "max_fragment_length := 2^10 (1024 bytes)"},
  524. {3, "max_fragment_length := 2^11 (2048 bytes)"},
  525. {4, "max_fragment_length := 2^12 (4096 bytes)"}
  526. };
  527. static const ssl_trace_tbl ssl_sigalg_tbl[] = {
  528. {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
  529. {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
  530. {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
  531. {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
  532. {TLSEXT_SIGALG_ed25519, "ed25519"},
  533. {TLSEXT_SIGALG_ed448, "ed448"},
  534. {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
  535. {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
  536. {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
  537. {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
  538. {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
  539. {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
  540. {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
  541. {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
  542. {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
  543. {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
  544. {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
  545. {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
  546. {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
  547. {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
  548. {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
  549. {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
  550. {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
  551. {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
  552. {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
  553. {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
  554. };
  555. static const ssl_trace_tbl ssl_ctype_tbl[] = {
  556. {1, "rsa_sign"},
  557. {2, "dss_sign"},
  558. {3, "rsa_fixed_dh"},
  559. {4, "dss_fixed_dh"},
  560. {5, "rsa_ephemeral_dh"},
  561. {6, "dss_ephemeral_dh"},
  562. {20, "fortezza_dms"},
  563. {64, "ecdsa_sign"},
  564. {65, "rsa_fixed_ecdh"},
  565. {66, "ecdsa_fixed_ecdh"}
  566. };
  567. static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
  568. {TLSEXT_KEX_MODE_KE, "psk_ke"},
  569. {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
  570. };
  571. static const ssl_trace_tbl ssl_key_update_tbl[] = {
  572. {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
  573. {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
  574. };
  575. static void ssl_print_hex(BIO *bio, int indent, const char *name,
  576. const unsigned char *msg, size_t msglen)
  577. {
  578. size_t i;
  579. BIO_indent(bio, indent, 80);
  580. BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
  581. for (i = 0; i < msglen; i++)
  582. BIO_printf(bio, "%02X", msg[i]);
  583. BIO_puts(bio, "\n");
  584. }
  585. static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
  586. const unsigned char **pmsg, size_t *pmsglen)
  587. {
  588. size_t blen;
  589. const unsigned char *p = *pmsg;
  590. if (*pmsglen < nlen)
  591. return 0;
  592. blen = p[0];
  593. if (nlen > 1)
  594. blen = (blen << 8) | p[1];
  595. if (*pmsglen < nlen + blen)
  596. return 0;
  597. p += nlen;
  598. ssl_print_hex(bio, indent, name, p, blen);
  599. *pmsg += blen + nlen;
  600. *pmsglen -= blen + nlen;
  601. return 1;
  602. }
  603. static int ssl_print_version(BIO *bio, int indent, const char *name,
  604. const unsigned char **pmsg, size_t *pmsglen,
  605. unsigned int *version)
  606. {
  607. int vers;
  608. if (*pmsglen < 2)
  609. return 0;
  610. vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
  611. if (version != NULL)
  612. *version = vers;
  613. BIO_indent(bio, indent, 80);
  614. BIO_printf(bio, "%s=0x%x (%s)\n",
  615. name, vers, ssl_trace_str(vers, ssl_version_tbl));
  616. *pmsg += 2;
  617. *pmsglen -= 2;
  618. return 1;
  619. }
  620. static int ssl_print_random(BIO *bio, int indent,
  621. const unsigned char **pmsg, size_t *pmsglen)
  622. {
  623. unsigned int tm;
  624. const unsigned char *p = *pmsg;
  625. if (*pmsglen < 32)
  626. return 0;
  627. tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
  628. p += 4;
  629. BIO_indent(bio, indent, 80);
  630. BIO_puts(bio, "Random:\n");
  631. BIO_indent(bio, indent + 2, 80);
  632. BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
  633. ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
  634. *pmsg += 32;
  635. *pmsglen -= 32;
  636. return 1;
  637. }
  638. static int ssl_print_signature(BIO *bio, int indent, const SSL *ssl,
  639. const unsigned char **pmsg, size_t *pmsglen)
  640. {
  641. if (*pmsglen < 2)
  642. return 0;
  643. if (SSL_USE_SIGALGS(ssl)) {
  644. const unsigned char *p = *pmsg;
  645. unsigned int sigalg = (p[0] << 8) | p[1];
  646. BIO_indent(bio, indent, 80);
  647. BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
  648. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  649. *pmsg += 2;
  650. *pmsglen -= 2;
  651. }
  652. return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
  653. }
  654. static int ssl_print_extension(BIO *bio, int indent, int server,
  655. unsigned char mt, int extype,
  656. const unsigned char *ext, size_t extlen)
  657. {
  658. size_t xlen, share_len;
  659. unsigned int sigalg;
  660. uint32_t max_early_data;
  661. BIO_indent(bio, indent, 80);
  662. BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
  663. ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
  664. switch (extype) {
  665. case TLSEXT_TYPE_max_fragment_length:
  666. if (extlen < 1)
  667. return 0;
  668. xlen = extlen;
  669. return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
  670. case TLSEXT_TYPE_ec_point_formats:
  671. if (extlen < 1)
  672. return 0;
  673. xlen = ext[0];
  674. if (extlen != xlen + 1)
  675. return 0;
  676. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
  677. case TLSEXT_TYPE_supported_groups:
  678. if (extlen < 2)
  679. return 0;
  680. xlen = (ext[0] << 8) | ext[1];
  681. if (extlen != xlen + 2)
  682. return 0;
  683. return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
  684. case TLSEXT_TYPE_application_layer_protocol_negotiation:
  685. if (extlen < 2)
  686. return 0;
  687. xlen = (ext[0] << 8) | ext[1];
  688. if (extlen != xlen + 2)
  689. return 0;
  690. ext += 2;
  691. while (xlen > 0) {
  692. size_t plen = *ext++;
  693. if (plen + 1 > xlen)
  694. return 0;
  695. BIO_indent(bio, indent + 2, 80);
  696. BIO_write(bio, ext, plen);
  697. BIO_puts(bio, "\n");
  698. ext += plen;
  699. xlen -= plen + 1;
  700. }
  701. return 1;
  702. case TLSEXT_TYPE_signature_algorithms:
  703. if (extlen < 2)
  704. return 0;
  705. xlen = (ext[0] << 8) | ext[1];
  706. if (extlen != xlen + 2)
  707. return 0;
  708. if (xlen & 1)
  709. return 0;
  710. ext += 2;
  711. while (xlen > 0) {
  712. BIO_indent(bio, indent + 2, 80);
  713. sigalg = (ext[0] << 8) | ext[1];
  714. BIO_printf(bio, "%s (0x%04x)\n",
  715. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  716. xlen -= 2;
  717. ext += 2;
  718. }
  719. break;
  720. case TLSEXT_TYPE_renegotiate:
  721. if (extlen < 1)
  722. return 0;
  723. xlen = ext[0];
  724. if (xlen + 1 != extlen)
  725. return 0;
  726. ext++;
  727. if (xlen) {
  728. if (server) {
  729. if (xlen & 1)
  730. return 0;
  731. xlen >>= 1;
  732. }
  733. ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
  734. if (server) {
  735. ext += xlen;
  736. ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
  737. }
  738. } else {
  739. BIO_indent(bio, indent + 4, 80);
  740. BIO_puts(bio, "<EMPTY>\n");
  741. }
  742. break;
  743. case TLSEXT_TYPE_heartbeat:
  744. return 0;
  745. case TLSEXT_TYPE_session_ticket:
  746. if (extlen != 0)
  747. ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
  748. break;
  749. case TLSEXT_TYPE_key_share:
  750. if (server && extlen == 2) {
  751. int group_id;
  752. /* We assume this is an HRR, otherwise this is an invalid key_share */
  753. group_id = (ext[0] << 8) | ext[1];
  754. BIO_indent(bio, indent + 4, 80);
  755. BIO_printf(bio, "NamedGroup: %s (%d)\n",
  756. ssl_trace_str(group_id, ssl_groups_tbl), group_id);
  757. break;
  758. }
  759. if (extlen < 2)
  760. return 0;
  761. if (server) {
  762. xlen = extlen;
  763. } else {
  764. xlen = (ext[0] << 8) | ext[1];
  765. if (extlen != xlen + 2)
  766. return 0;
  767. ext += 2;
  768. }
  769. for (; xlen > 0; ext += share_len, xlen -= share_len) {
  770. int group_id;
  771. if (xlen < 4)
  772. return 0;
  773. group_id = (ext[0] << 8) | ext[1];
  774. share_len = (ext[2] << 8) | ext[3];
  775. ext += 4;
  776. xlen -= 4;
  777. if (xlen < share_len)
  778. return 0;
  779. BIO_indent(bio, indent + 4, 80);
  780. BIO_printf(bio, "NamedGroup: %s (%d)\n",
  781. ssl_trace_str(group_id, ssl_groups_tbl), group_id);
  782. ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
  783. }
  784. break;
  785. case TLSEXT_TYPE_supported_versions:
  786. if (server) {
  787. int version;
  788. if (extlen != 2)
  789. return 0;
  790. version = (ext[0] << 8) | ext[1];
  791. BIO_indent(bio, indent + 4, 80);
  792. BIO_printf(bio, "%s (%d)\n",
  793. ssl_trace_str(version, ssl_version_tbl), version);
  794. break;
  795. }
  796. if (extlen < 1)
  797. return 0;
  798. xlen = ext[0];
  799. if (extlen != xlen + 1)
  800. return 0;
  801. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
  802. ssl_version_tbl);
  803. case TLSEXT_TYPE_psk_kex_modes:
  804. if (extlen < 1)
  805. return 0;
  806. xlen = ext[0];
  807. if (extlen != xlen + 1)
  808. return 0;
  809. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
  810. ssl_psk_kex_modes_tbl);
  811. case TLSEXT_TYPE_early_data:
  812. if (mt != SSL3_MT_NEWSESSION_TICKET)
  813. break;
  814. if (extlen != 4)
  815. return 0;
  816. max_early_data = (ext[0] << 24) | (ext[1] << 16) | (ext[2] << 8)
  817. | ext[3];
  818. BIO_indent(bio, indent + 2, 80);
  819. BIO_printf(bio, "max_early_data=%u\n", max_early_data);
  820. break;
  821. default:
  822. BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
  823. }
  824. return 1;
  825. }
  826. static int ssl_print_extensions(BIO *bio, int indent, int server,
  827. unsigned char mt, const unsigned char **msgin,
  828. size_t *msginlen)
  829. {
  830. size_t extslen, msglen = *msginlen;
  831. const unsigned char *msg = *msgin;
  832. BIO_indent(bio, indent, 80);
  833. if (msglen == 0) {
  834. BIO_puts(bio, "No extensions\n");
  835. return 1;
  836. }
  837. if (msglen < 2)
  838. return 0;
  839. extslen = (msg[0] << 8) | msg[1];
  840. msglen -= 2;
  841. msg += 2;
  842. if (extslen == 0) {
  843. BIO_puts(bio, "No extensions\n");
  844. *msgin = msg;
  845. *msginlen = msglen;
  846. return 1;
  847. }
  848. if (extslen > msglen)
  849. return 0;
  850. BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
  851. msglen -= extslen;
  852. while (extslen > 0) {
  853. int extype;
  854. size_t extlen;
  855. if (extslen < 4)
  856. return 0;
  857. extype = (msg[0] << 8) | msg[1];
  858. extlen = (msg[2] << 8) | msg[3];
  859. if (extslen < extlen + 4) {
  860. BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
  861. (int)extlen);
  862. BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
  863. return 0;
  864. }
  865. msg += 4;
  866. if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
  867. extlen))
  868. return 0;
  869. msg += extlen;
  870. extslen -= extlen + 4;
  871. }
  872. *msgin = msg;
  873. *msginlen = msglen;
  874. return 1;
  875. }
  876. static int ssl_print_client_hello(BIO *bio, const SSL *ssl, int indent,
  877. const unsigned char *msg, size_t msglen)
  878. {
  879. size_t len;
  880. unsigned int cs;
  881. if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
  882. return 0;
  883. if (!ssl_print_random(bio, indent, &msg, &msglen))
  884. return 0;
  885. if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
  886. return 0;
  887. if (SSL_IS_DTLS(ssl)) {
  888. if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
  889. return 0;
  890. }
  891. if (msglen < 2)
  892. return 0;
  893. len = (msg[0] << 8) | msg[1];
  894. msg += 2;
  895. msglen -= 2;
  896. BIO_indent(bio, indent, 80);
  897. BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
  898. if (msglen < len || len & 1)
  899. return 0;
  900. while (len > 0) {
  901. cs = (msg[0] << 8) | msg[1];
  902. BIO_indent(bio, indent + 2, 80);
  903. BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
  904. msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
  905. msg += 2;
  906. msglen -= 2;
  907. len -= 2;
  908. }
  909. if (msglen < 1)
  910. return 0;
  911. len = msg[0];
  912. msg++;
  913. msglen--;
  914. if (msglen < len)
  915. return 0;
  916. BIO_indent(bio, indent, 80);
  917. BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
  918. while (len > 0) {
  919. BIO_indent(bio, indent + 2, 80);
  920. BIO_printf(bio, "%s (0x%02X)\n",
  921. ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
  922. msg++;
  923. msglen--;
  924. len--;
  925. }
  926. if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
  927. &msglen))
  928. return 0;
  929. return 1;
  930. }
  931. static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
  932. const unsigned char *msg, size_t msglen)
  933. {
  934. if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
  935. return 0;
  936. if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
  937. return 0;
  938. return 1;
  939. }
  940. static int ssl_print_server_hello(BIO *bio, int indent,
  941. const unsigned char *msg, size_t msglen)
  942. {
  943. unsigned int cs;
  944. unsigned int vers;
  945. if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
  946. return 0;
  947. if (!ssl_print_random(bio, indent, &msg, &msglen))
  948. return 0;
  949. if (vers != TLS1_3_VERSION
  950. && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
  951. return 0;
  952. if (msglen < 2)
  953. return 0;
  954. cs = (msg[0] << 8) | msg[1];
  955. BIO_indent(bio, indent, 80);
  956. BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
  957. msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
  958. msg += 2;
  959. msglen -= 2;
  960. if (vers != TLS1_3_VERSION) {
  961. if (msglen < 1)
  962. return 0;
  963. BIO_indent(bio, indent, 80);
  964. BIO_printf(bio, "compression_method: %s (0x%02X)\n",
  965. ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
  966. msg++;
  967. msglen--;
  968. }
  969. if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
  970. &msglen))
  971. return 0;
  972. return 1;
  973. }
  974. static int ssl_get_keyex(const char **pname, const SSL *ssl)
  975. {
  976. unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
  977. if (alg_k & SSL_kRSA) {
  978. *pname = "rsa";
  979. return SSL_kRSA;
  980. }
  981. if (alg_k & SSL_kDHE) {
  982. *pname = "DHE";
  983. return SSL_kDHE;
  984. }
  985. if (alg_k & SSL_kECDHE) {
  986. *pname = "ECDHE";
  987. return SSL_kECDHE;
  988. }
  989. if (alg_k & SSL_kPSK) {
  990. *pname = "PSK";
  991. return SSL_kPSK;
  992. }
  993. if (alg_k & SSL_kRSAPSK) {
  994. *pname = "RSAPSK";
  995. return SSL_kRSAPSK;
  996. }
  997. if (alg_k & SSL_kDHEPSK) {
  998. *pname = "DHEPSK";
  999. return SSL_kDHEPSK;
  1000. }
  1001. if (alg_k & SSL_kECDHEPSK) {
  1002. *pname = "ECDHEPSK";
  1003. return SSL_kECDHEPSK;
  1004. }
  1005. if (alg_k & SSL_kSRP) {
  1006. *pname = "SRP";
  1007. return SSL_kSRP;
  1008. }
  1009. if (alg_k & SSL_kGOST) {
  1010. *pname = "GOST";
  1011. return SSL_kGOST;
  1012. }
  1013. *pname = "UNKNOWN";
  1014. return 0;
  1015. }
  1016. static int ssl_print_client_keyex(BIO *bio, int indent, const SSL *ssl,
  1017. const unsigned char *msg, size_t msglen)
  1018. {
  1019. const char *algname;
  1020. int id = ssl_get_keyex(&algname, ssl);
  1021. BIO_indent(bio, indent, 80);
  1022. BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
  1023. if (id & SSL_PSK) {
  1024. if (!ssl_print_hexbuf(bio, indent + 2,
  1025. "psk_identity", 2, &msg, &msglen))
  1026. return 0;
  1027. }
  1028. switch (id) {
  1029. case SSL_kRSA:
  1030. case SSL_kRSAPSK:
  1031. if (TLS1_get_version(ssl) == SSL3_VERSION) {
  1032. ssl_print_hex(bio, indent + 2,
  1033. "EncryptedPreMasterSecret", msg, msglen);
  1034. } else {
  1035. if (!ssl_print_hexbuf(bio, indent + 2,
  1036. "EncryptedPreMasterSecret", 2, &msg, &msglen))
  1037. return 0;
  1038. }
  1039. break;
  1040. case SSL_kDHE:
  1041. case SSL_kDHEPSK:
  1042. if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
  1043. return 0;
  1044. break;
  1045. case SSL_kECDHE:
  1046. case SSL_kECDHEPSK:
  1047. if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
  1048. return 0;
  1049. break;
  1050. }
  1051. return !msglen;
  1052. }
  1053. static int ssl_print_server_keyex(BIO *bio, int indent, const SSL *ssl,
  1054. const unsigned char *msg, size_t msglen)
  1055. {
  1056. const char *algname;
  1057. int id = ssl_get_keyex(&algname, ssl);
  1058. BIO_indent(bio, indent, 80);
  1059. BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
  1060. if (id & SSL_PSK) {
  1061. if (!ssl_print_hexbuf(bio, indent + 2,
  1062. "psk_identity_hint", 2, &msg, &msglen))
  1063. return 0;
  1064. }
  1065. switch (id) {
  1066. case SSL_kRSA:
  1067. if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
  1068. return 0;
  1069. if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
  1070. &msg, &msglen))
  1071. return 0;
  1072. break;
  1073. case SSL_kDHE:
  1074. case SSL_kDHEPSK:
  1075. if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
  1076. return 0;
  1077. if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
  1078. return 0;
  1079. if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
  1080. return 0;
  1081. break;
  1082. # ifndef OPENSSL_NO_EC
  1083. case SSL_kECDHE:
  1084. case SSL_kECDHEPSK:
  1085. if (msglen < 1)
  1086. return 0;
  1087. BIO_indent(bio, indent + 2, 80);
  1088. if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
  1089. BIO_puts(bio, "explicit_prime\n");
  1090. else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
  1091. BIO_puts(bio, "explicit_char2\n");
  1092. else if (msg[0] == NAMED_CURVE_TYPE) {
  1093. int curve;
  1094. if (msglen < 3)
  1095. return 0;
  1096. curve = (msg[1] << 8) | msg[2];
  1097. BIO_printf(bio, "named_curve: %s (%d)\n",
  1098. ssl_trace_str(curve, ssl_groups_tbl), curve);
  1099. msg += 3;
  1100. msglen -= 3;
  1101. if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
  1102. return 0;
  1103. } else {
  1104. BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
  1105. return 0;
  1106. }
  1107. break;
  1108. # endif
  1109. case SSL_kPSK:
  1110. case SSL_kRSAPSK:
  1111. break;
  1112. }
  1113. if (!(id & SSL_PSK))
  1114. ssl_print_signature(bio, indent, ssl, &msg, &msglen);
  1115. return !msglen;
  1116. }
  1117. static int ssl_print_certificate(BIO *bio, int indent,
  1118. const unsigned char **pmsg, size_t *pmsglen)
  1119. {
  1120. size_t msglen = *pmsglen;
  1121. size_t clen;
  1122. X509 *x;
  1123. const unsigned char *p = *pmsg, *q;
  1124. if (msglen < 3)
  1125. return 0;
  1126. clen = (p[0] << 16) | (p[1] << 8) | p[2];
  1127. if (msglen < clen + 3)
  1128. return 0;
  1129. q = p + 3;
  1130. BIO_indent(bio, indent, 80);
  1131. BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
  1132. x = d2i_X509(NULL, &q, clen);
  1133. if (!x)
  1134. BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
  1135. else {
  1136. BIO_puts(bio, "\n------details-----\n");
  1137. X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
  1138. PEM_write_bio_X509(bio, x);
  1139. /* Print certificate stuff */
  1140. BIO_puts(bio, "------------------\n");
  1141. X509_free(x);
  1142. }
  1143. if (q != p + 3 + clen) {
  1144. BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
  1145. }
  1146. *pmsg += clen + 3;
  1147. *pmsglen -= clen + 3;
  1148. return 1;
  1149. }
  1150. static int ssl_print_certificates(BIO *bio, const SSL *ssl, int server,
  1151. int indent, const unsigned char *msg,
  1152. size_t msglen)
  1153. {
  1154. size_t clen;
  1155. if (SSL_IS_TLS13(ssl)
  1156. && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
  1157. return 0;
  1158. if (msglen < 3)
  1159. return 0;
  1160. clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
  1161. if (msglen != clen + 3)
  1162. return 0;
  1163. msg += 3;
  1164. BIO_indent(bio, indent, 80);
  1165. BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
  1166. while (clen > 0) {
  1167. if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
  1168. return 0;
  1169. if (!ssl_print_extensions(bio, indent + 2, server, SSL3_MT_CERTIFICATE,
  1170. &msg, &clen))
  1171. return 0;
  1172. }
  1173. return 1;
  1174. }
  1175. static int ssl_print_cert_request(BIO *bio, int indent, const SSL *ssl,
  1176. const unsigned char *msg, size_t msglen)
  1177. {
  1178. size_t xlen;
  1179. unsigned int sigalg;
  1180. if (SSL_IS_TLS13(ssl)) {
  1181. if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
  1182. return 0;
  1183. if (!ssl_print_extensions(bio, indent, 1,
  1184. SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
  1185. return 0;
  1186. return 1;
  1187. } else {
  1188. if (msglen < 1)
  1189. return 0;
  1190. xlen = msg[0];
  1191. if (msglen < xlen + 1)
  1192. return 0;
  1193. msg++;
  1194. BIO_indent(bio, indent, 80);
  1195. BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
  1196. if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
  1197. return 0;
  1198. msg += xlen;
  1199. msglen -= xlen + 1;
  1200. }
  1201. if (SSL_USE_SIGALGS(ssl)) {
  1202. if (msglen < 2)
  1203. return 0;
  1204. xlen = (msg[0] << 8) | msg[1];
  1205. if (msglen < xlen + 2 || (xlen & 1))
  1206. return 0;
  1207. msg += 2;
  1208. msglen -= xlen + 2;
  1209. BIO_indent(bio, indent, 80);
  1210. BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
  1211. while (xlen > 0) {
  1212. BIO_indent(bio, indent + 2, 80);
  1213. sigalg = (msg[0] << 8) | msg[1];
  1214. BIO_printf(bio, "%s (0x%04x)\n",
  1215. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  1216. xlen -= 2;
  1217. msg += 2;
  1218. }
  1219. msg += xlen;
  1220. }
  1221. if (msglen < 2)
  1222. return 0;
  1223. xlen = (msg[0] << 8) | msg[1];
  1224. BIO_indent(bio, indent, 80);
  1225. if (msglen < xlen + 2)
  1226. return 0;
  1227. msg += 2;
  1228. msglen -= 2 + xlen;
  1229. BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
  1230. while (xlen > 0) {
  1231. size_t dlen;
  1232. X509_NAME *nm;
  1233. const unsigned char *p;
  1234. if (xlen < 2)
  1235. return 0;
  1236. dlen = (msg[0] << 8) | msg[1];
  1237. if (xlen < dlen + 2)
  1238. return 0;
  1239. msg += 2;
  1240. BIO_indent(bio, indent + 2, 80);
  1241. BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
  1242. p = msg;
  1243. nm = d2i_X509_NAME(NULL, &p, dlen);
  1244. if (!nm) {
  1245. BIO_puts(bio, "<UNPARSEABLE DN>\n");
  1246. } else {
  1247. X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
  1248. BIO_puts(bio, "\n");
  1249. X509_NAME_free(nm);
  1250. }
  1251. xlen -= dlen + 2;
  1252. msg += dlen;
  1253. }
  1254. if (SSL_IS_TLS13(ssl)) {
  1255. if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
  1256. &msg, &msglen))
  1257. return 0;
  1258. }
  1259. return msglen == 0;
  1260. }
  1261. static int ssl_print_ticket(BIO *bio, int indent, const SSL *ssl,
  1262. const unsigned char *msg, size_t msglen)
  1263. {
  1264. unsigned int tick_life;
  1265. if (msglen == 0) {
  1266. BIO_indent(bio, indent + 2, 80);
  1267. BIO_puts(bio, "No Ticket\n");
  1268. return 1;
  1269. }
  1270. if (msglen < 4)
  1271. return 0;
  1272. tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
  1273. msglen -= 4;
  1274. msg += 4;
  1275. BIO_indent(bio, indent + 2, 80);
  1276. BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
  1277. if (SSL_IS_TLS13(ssl)) {
  1278. unsigned int ticket_age_add;
  1279. if (msglen < 4)
  1280. return 0;
  1281. ticket_age_add =
  1282. (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
  1283. msglen -= 4;
  1284. msg += 4;
  1285. BIO_indent(bio, indent + 2, 80);
  1286. BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
  1287. if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
  1288. &msglen))
  1289. return 0;
  1290. }
  1291. if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
  1292. return 0;
  1293. if (SSL_IS_TLS13(ssl)
  1294. && !ssl_print_extensions(bio, indent + 2, 0,
  1295. SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
  1296. return 0;
  1297. if (msglen)
  1298. return 0;
  1299. return 1;
  1300. }
  1301. static int ssl_print_handshake(BIO *bio, const SSL *ssl, int server,
  1302. const unsigned char *msg, size_t msglen,
  1303. int indent)
  1304. {
  1305. size_t hlen;
  1306. unsigned char htype;
  1307. if (msglen < 4)
  1308. return 0;
  1309. htype = msg[0];
  1310. hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
  1311. BIO_indent(bio, indent, 80);
  1312. BIO_printf(bio, "%s, Length=%d\n",
  1313. ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
  1314. msg += 4;
  1315. msglen -= 4;
  1316. if (SSL_IS_DTLS(ssl)) {
  1317. if (msglen < 8)
  1318. return 0;
  1319. BIO_indent(bio, indent, 80);
  1320. BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
  1321. "fragment_length=%d\n",
  1322. (msg[0] << 8) | msg[1],
  1323. (msg[2] << 16) | (msg[3] << 8) | msg[4],
  1324. (msg[5] << 16) | (msg[6] << 8) | msg[7]);
  1325. msg += 8;
  1326. msglen -= 8;
  1327. }
  1328. if (msglen < hlen)
  1329. return 0;
  1330. switch (htype) {
  1331. case SSL3_MT_CLIENT_HELLO:
  1332. if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
  1333. return 0;
  1334. break;
  1335. case DTLS1_MT_HELLO_VERIFY_REQUEST:
  1336. if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
  1337. return 0;
  1338. break;
  1339. case SSL3_MT_SERVER_HELLO:
  1340. if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
  1341. return 0;
  1342. break;
  1343. case SSL3_MT_SERVER_KEY_EXCHANGE:
  1344. if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
  1345. return 0;
  1346. break;
  1347. case SSL3_MT_CLIENT_KEY_EXCHANGE:
  1348. if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
  1349. return 0;
  1350. break;
  1351. case SSL3_MT_CERTIFICATE:
  1352. if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen))
  1353. return 0;
  1354. break;
  1355. case SSL3_MT_CERTIFICATE_VERIFY:
  1356. if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
  1357. return 0;
  1358. break;
  1359. case SSL3_MT_CERTIFICATE_REQUEST:
  1360. if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
  1361. return 0;
  1362. break;
  1363. case SSL3_MT_FINISHED:
  1364. ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
  1365. break;
  1366. case SSL3_MT_SERVER_DONE:
  1367. if (msglen != 0)
  1368. ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
  1369. break;
  1370. case SSL3_MT_NEWSESSION_TICKET:
  1371. if (!ssl_print_ticket(bio, indent + 2, ssl, msg, msglen))
  1372. return 0;
  1373. break;
  1374. case SSL3_MT_ENCRYPTED_EXTENSIONS:
  1375. if (!ssl_print_extensions(bio, indent + 2, 1,
  1376. SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
  1377. return 0;
  1378. break;
  1379. case SSL3_MT_KEY_UPDATE:
  1380. if (msglen != 1) {
  1381. ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
  1382. return 0;
  1383. }
  1384. if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
  1385. ssl_key_update_tbl))
  1386. return 0;
  1387. break;
  1388. default:
  1389. BIO_indent(bio, indent + 2, 80);
  1390. BIO_puts(bio, "Unsupported, hex dump follows:\n");
  1391. BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
  1392. }
  1393. return 1;
  1394. }
  1395. void SSL_trace(int write_p, int version, int content_type,
  1396. const void *buf, size_t msglen, SSL *ssl, void *arg)
  1397. {
  1398. const unsigned char *msg = buf;
  1399. BIO *bio = arg;
  1400. switch (content_type) {
  1401. case SSL3_RT_HEADER:
  1402. {
  1403. int hvers;
  1404. /* avoid overlapping with length at the end of buffer */
  1405. if (msglen < (size_t)(SSL_IS_DTLS(ssl) ?
  1406. DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
  1407. BIO_puts(bio, write_p ? "Sent" : "Received");
  1408. ssl_print_hex(bio, 0, " too short message", msg, msglen);
  1409. break;
  1410. }
  1411. hvers = msg[1] << 8 | msg[2];
  1412. BIO_puts(bio, write_p ? "Sent" : "Received");
  1413. BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
  1414. ssl_trace_str(hvers, ssl_version_tbl), hvers);
  1415. if (SSL_IS_DTLS(ssl)) {
  1416. BIO_printf(bio,
  1417. " epoch=%d, sequence_number=%04x%04x%04x\n",
  1418. (msg[3] << 8 | msg[4]),
  1419. (msg[5] << 8 | msg[6]),
  1420. (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
  1421. }
  1422. BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
  1423. ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
  1424. msg[msglen - 2] << 8 | msg[msglen - 1]);
  1425. }
  1426. break;
  1427. case SSL3_RT_INNER_CONTENT_TYPE:
  1428. BIO_printf(bio, " Inner Content Type = %s (%d)",
  1429. ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
  1430. break;
  1431. case SSL3_RT_HANDSHAKE:
  1432. if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p,
  1433. msg, msglen, 4))
  1434. BIO_printf(bio, "Message length parse error!\n");
  1435. break;
  1436. case SSL3_RT_CHANGE_CIPHER_SPEC:
  1437. if (msglen == 1 && msg[0] == 1)
  1438. BIO_puts(bio, " change_cipher_spec (1)\n");
  1439. else
  1440. ssl_print_hex(bio, 4, "unknown value", msg, msglen);
  1441. break;
  1442. case SSL3_RT_ALERT:
  1443. if (msglen != 2)
  1444. BIO_puts(bio, " Illegal Alert Length\n");
  1445. else {
  1446. BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
  1447. SSL_alert_type_string_long(msg[0] << 8),
  1448. msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
  1449. }
  1450. }
  1451. BIO_puts(bio, "\n");
  1452. }
  1453. #endif