t1_trce.c 55 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568
  1. /*
  2. * Copyright 2012-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include "ssl_local.h"
  10. #ifndef OPENSSL_NO_SSL_TRACE
  11. /* Packet trace support for OpenSSL */
  12. typedef struct {
  13. int num;
  14. const char *name;
  15. } ssl_trace_tbl;
  16. # define ssl_trace_str(val, tbl) \
  17. do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
  18. # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
  19. do_ssl_trace_list(bio, indent, msg, msglen, value, \
  20. table, OSSL_NELEM(table))
  21. static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
  22. size_t ntbl)
  23. {
  24. size_t i;
  25. for (i = 0; i < ntbl; i++, tbl++) {
  26. if (tbl->num == val)
  27. return tbl->name;
  28. }
  29. return "UNKNOWN";
  30. }
  31. static int do_ssl_trace_list(BIO *bio, int indent,
  32. const unsigned char *msg, size_t msglen,
  33. size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
  34. {
  35. int val;
  36. if (msglen % vlen)
  37. return 0;
  38. while (msglen) {
  39. val = msg[0];
  40. if (vlen == 2)
  41. val = (val << 8) | msg[1];
  42. BIO_indent(bio, indent, 80);
  43. BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
  44. msg += vlen;
  45. msglen -= vlen;
  46. }
  47. return 1;
  48. }
  49. /* Version number */
  50. static const ssl_trace_tbl ssl_version_tbl[] = {
  51. {SSL3_VERSION, "SSL 3.0"},
  52. {TLS1_VERSION, "TLS 1.0"},
  53. {TLS1_1_VERSION, "TLS 1.1"},
  54. {TLS1_2_VERSION, "TLS 1.2"},
  55. {TLS1_3_VERSION, "TLS 1.3"},
  56. {DTLS1_VERSION, "DTLS 1.0"},
  57. {DTLS1_2_VERSION, "DTLS 1.2"},
  58. {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
  59. };
  60. static const ssl_trace_tbl ssl_content_tbl[] = {
  61. {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
  62. {SSL3_RT_ALERT, "Alert"},
  63. {SSL3_RT_HANDSHAKE, "Handshake"},
  64. {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
  65. };
  66. /* Handshake types, sorted by ascending id */
  67. static const ssl_trace_tbl ssl_handshake_tbl[] = {
  68. {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
  69. {SSL3_MT_CLIENT_HELLO, "ClientHello"},
  70. {SSL3_MT_SERVER_HELLO, "ServerHello"},
  71. {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
  72. {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
  73. {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
  74. {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
  75. {SSL3_MT_CERTIFICATE, "Certificate"},
  76. {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
  77. {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
  78. {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
  79. {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
  80. {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
  81. {SSL3_MT_FINISHED, "Finished"},
  82. {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
  83. {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
  84. {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
  85. {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
  86. # ifndef OPENSSL_NO_NEXTPROTONEG
  87. {SSL3_MT_NEXT_PROTO, "NextProto"},
  88. # endif
  89. {SSL3_MT_MESSAGE_HASH, "MessageHash"}
  90. };
  91. /* Cipher suites */
  92. static const ssl_trace_tbl ssl_ciphers_tbl[] = {
  93. {0x0000, "TLS_NULL_WITH_NULL_NULL"},
  94. {0x0001, "TLS_RSA_WITH_NULL_MD5"},
  95. {0x0002, "TLS_RSA_WITH_NULL_SHA"},
  96. {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
  97. {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
  98. {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
  99. {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
  100. {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
  101. {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  102. {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
  103. {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
  104. {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
  105. {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
  106. {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
  107. {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  108. {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
  109. {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
  110. {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
  111. {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
  112. {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
  113. {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  114. {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
  115. {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
  116. {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
  117. {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
  118. {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
  119. {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
  120. {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
  121. {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
  122. {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
  123. {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
  124. {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
  125. {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
  126. {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
  127. {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
  128. {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
  129. {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
  130. {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
  131. {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
  132. {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
  133. {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
  134. {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
  135. {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
  136. {0x002C, "TLS_PSK_WITH_NULL_SHA"},
  137. {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
  138. {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
  139. {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
  140. {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
  141. {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
  142. {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
  143. {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
  144. {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
  145. {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
  146. {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
  147. {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
  148. {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
  149. {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
  150. {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
  151. {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
  152. {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
  153. {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
  154. {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
  155. {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
  156. {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
  157. {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  158. {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
  159. {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  160. {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
  161. {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  162. {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
  163. {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
  164. {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
  165. {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
  166. {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
  167. {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
  168. {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
  169. {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
  170. {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
  171. {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
  172. {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  173. {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
  174. {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  175. {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
  176. {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  177. {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
  178. {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
  179. {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
  180. {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
  181. {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
  182. {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
  183. {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
  184. {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
  185. {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
  186. {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
  187. {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
  188. {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
  189. {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
  190. {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
  191. {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
  192. {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
  193. {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
  194. {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
  195. {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
  196. {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
  197. {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
  198. {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
  199. {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
  200. {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
  201. {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
  202. {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
  203. {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
  204. {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
  205. {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
  206. {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
  207. {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
  208. {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
  209. {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
  210. {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
  211. {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
  212. {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
  213. {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
  214. {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
  215. {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
  216. {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
  217. {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
  218. {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
  219. {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
  220. {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
  221. {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
  222. {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
  223. {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
  224. {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
  225. {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
  226. {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  227. {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
  228. {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  229. {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
  230. {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  231. {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
  232. {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  233. {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
  234. {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  235. {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
  236. {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  237. {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
  238. {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
  239. {0x5600, "TLS_FALLBACK_SCSV"},
  240. {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
  241. {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
  242. {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
  243. {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
  244. {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
  245. {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
  246. {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
  247. {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
  248. {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
  249. {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
  250. {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
  251. {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
  252. {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
  253. {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
  254. {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
  255. {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
  256. {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
  257. {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
  258. {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
  259. {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
  260. {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
  261. {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
  262. {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
  263. {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
  264. {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
  265. {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
  266. {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
  267. {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
  268. {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
  269. {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
  270. {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
  271. {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
  272. {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
  273. {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
  274. {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
  275. {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
  276. {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
  277. {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
  278. {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
  279. {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
  280. {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
  281. {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
  282. {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
  283. {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
  284. {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
  285. {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
  286. {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
  287. {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
  288. {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
  289. {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
  290. {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
  291. {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
  292. {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
  293. {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
  294. {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
  295. {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
  296. {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
  297. {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
  298. {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
  299. {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
  300. {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
  301. {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
  302. {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
  303. {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
  304. {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
  305. {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
  306. {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
  307. {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
  308. {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
  309. {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
  310. {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
  311. {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
  312. {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
  313. {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
  314. {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
  315. {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
  316. {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
  317. {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
  318. {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
  319. {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
  320. {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
  321. {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
  322. {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
  323. {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
  324. {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
  325. {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
  326. {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
  327. {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
  328. {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
  329. {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
  330. {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
  331. {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
  332. {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
  333. {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
  334. {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
  335. {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
  336. {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
  337. {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
  338. {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
  339. {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
  340. {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
  341. {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
  342. {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
  343. {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
  344. {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
  345. {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
  346. {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
  347. {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
  348. {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
  349. {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
  350. {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
  351. {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
  352. {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
  353. {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
  354. {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
  355. {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
  356. {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
  357. {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  358. {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
  359. {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  360. {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
  361. {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  362. {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  363. {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  364. {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  365. {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  366. {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  367. {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
  368. {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
  369. {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
  370. {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
  371. {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
  372. {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
  373. {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
  374. {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
  375. {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
  376. {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
  377. {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  378. {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  379. {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  380. {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  381. {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  382. {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  383. {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  384. {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  385. {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  386. {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  387. {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  388. {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  389. {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  390. {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  391. {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  392. {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  393. {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  394. {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  395. {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
  396. {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
  397. {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
  398. {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
  399. {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
  400. {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
  401. {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
  402. {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
  403. {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
  404. {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
  405. {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
  406. {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
  407. {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
  408. {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
  409. {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
  410. {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
  411. {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
  412. {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
  413. {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
  414. {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
  415. {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
  416. {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
  417. {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
  418. {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
  419. {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  420. {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  421. {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  422. {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  423. {0x1301, "TLS_AES_128_GCM_SHA256"},
  424. {0x1302, "TLS_AES_256_GCM_SHA384"},
  425. {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
  426. {0x1304, "TLS_AES_128_CCM_SHA256"},
  427. {0x1305, "TLS_AES_128_CCM_8_SHA256"},
  428. {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
  429. {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
  430. {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
  431. {0xFF87, "GOST2012-NULL-GOST12"},
  432. };
  433. /* Compression methods */
  434. static const ssl_trace_tbl ssl_comp_tbl[] = {
  435. {0x0000, "No Compression"},
  436. {0x0001, "Zlib Compression"}
  437. };
  438. /* Extensions sorted by ascending id */
  439. static const ssl_trace_tbl ssl_exts_tbl[] = {
  440. {TLSEXT_TYPE_server_name, "server_name"},
  441. {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
  442. {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
  443. {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
  444. {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
  445. {TLSEXT_TYPE_status_request, "status_request"},
  446. {TLSEXT_TYPE_user_mapping, "user_mapping"},
  447. {TLSEXT_TYPE_client_authz, "client_authz"},
  448. {TLSEXT_TYPE_server_authz, "server_authz"},
  449. {TLSEXT_TYPE_cert_type, "cert_type"},
  450. {TLSEXT_TYPE_supported_groups, "supported_groups"},
  451. {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
  452. {TLSEXT_TYPE_srp, "srp"},
  453. {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
  454. {TLSEXT_TYPE_use_srtp, "use_srtp"},
  455. {TLSEXT_TYPE_application_layer_protocol_negotiation,
  456. "application_layer_protocol_negotiation"},
  457. {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
  458. {TLSEXT_TYPE_padding, "padding"},
  459. {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
  460. {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
  461. {TLSEXT_TYPE_session_ticket, "session_ticket"},
  462. {TLSEXT_TYPE_psk, "psk"},
  463. {TLSEXT_TYPE_early_data, "early_data"},
  464. {TLSEXT_TYPE_supported_versions, "supported_versions"},
  465. {TLSEXT_TYPE_cookie, "cookie_ext"},
  466. {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
  467. {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
  468. {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
  469. {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
  470. {TLSEXT_TYPE_key_share, "key_share"},
  471. {TLSEXT_TYPE_renegotiate, "renegotiate"},
  472. # ifndef OPENSSL_NO_NEXTPROTONEG
  473. {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
  474. # endif
  475. };
  476. static const ssl_trace_tbl ssl_groups_tbl[] = {
  477. {1, "sect163k1 (K-163)"},
  478. {2, "sect163r1"},
  479. {3, "sect163r2 (B-163)"},
  480. {4, "sect193r1"},
  481. {5, "sect193r2"},
  482. {6, "sect233k1 (K-233)"},
  483. {7, "sect233r1 (B-233)"},
  484. {8, "sect239k1"},
  485. {9, "sect283k1 (K-283)"},
  486. {10, "sect283r1 (B-283)"},
  487. {11, "sect409k1 (K-409)"},
  488. {12, "sect409r1 (B-409)"},
  489. {13, "sect571k1 (K-571)"},
  490. {14, "sect571r1 (B-571)"},
  491. {15, "secp160k1"},
  492. {16, "secp160r1"},
  493. {17, "secp160r2"},
  494. {18, "secp192k1"},
  495. {19, "secp192r1 (P-192)"},
  496. {20, "secp224k1"},
  497. {21, "secp224r1 (P-224)"},
  498. {22, "secp256k1"},
  499. {23, "secp256r1 (P-256)"},
  500. {24, "secp384r1 (P-384)"},
  501. {25, "secp521r1 (P-521)"},
  502. {26, "brainpoolP256r1"},
  503. {27, "brainpoolP384r1"},
  504. {28, "brainpoolP512r1"},
  505. {29, "ecdh_x25519"},
  506. {30, "ecdh_x448"},
  507. {256, "ffdhe2048"},
  508. {257, "ffdhe3072"},
  509. {258, "ffdhe4096"},
  510. {259, "ffdhe6144"},
  511. {260, "ffdhe8192"},
  512. {0xFF01, "arbitrary_explicit_prime_curves"},
  513. {0xFF02, "arbitrary_explicit_char2_curves"}
  514. };
  515. static const ssl_trace_tbl ssl_point_tbl[] = {
  516. {0, "uncompressed"},
  517. {1, "ansiX962_compressed_prime"},
  518. {2, "ansiX962_compressed_char2"}
  519. };
  520. static const ssl_trace_tbl ssl_mfl_tbl[] = {
  521. {0, "disabled"},
  522. {1, "max_fragment_length := 2^9 (512 bytes)"},
  523. {2, "max_fragment_length := 2^10 (1024 bytes)"},
  524. {3, "max_fragment_length := 2^11 (2048 bytes)"},
  525. {4, "max_fragment_length := 2^12 (4096 bytes)"}
  526. };
  527. static const ssl_trace_tbl ssl_sigalg_tbl[] = {
  528. {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
  529. {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
  530. {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
  531. {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
  532. {TLSEXT_SIGALG_ed25519, "ed25519"},
  533. {TLSEXT_SIGALG_ed448, "ed448"},
  534. {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
  535. {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
  536. {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
  537. {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
  538. {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
  539. {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
  540. {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
  541. {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
  542. {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
  543. {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
  544. {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
  545. {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
  546. {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
  547. {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
  548. {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
  549. {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
  550. {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
  551. {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
  552. {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
  553. {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
  554. };
  555. static const ssl_trace_tbl ssl_ctype_tbl[] = {
  556. {1, "rsa_sign"},
  557. {2, "dss_sign"},
  558. {3, "rsa_fixed_dh"},
  559. {4, "dss_fixed_dh"},
  560. {5, "rsa_ephemeral_dh"},
  561. {6, "dss_ephemeral_dh"},
  562. {20, "fortezza_dms"},
  563. {64, "ecdsa_sign"},
  564. {65, "rsa_fixed_ecdh"},
  565. {66, "ecdsa_fixed_ecdh"}
  566. };
  567. static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
  568. {TLSEXT_KEX_MODE_KE, "psk_ke"},
  569. {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
  570. };
  571. static const ssl_trace_tbl ssl_key_update_tbl[] = {
  572. {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
  573. {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
  574. };
  575. static void ssl_print_hex(BIO *bio, int indent, const char *name,
  576. const unsigned char *msg, size_t msglen)
  577. {
  578. size_t i;
  579. BIO_indent(bio, indent, 80);
  580. BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
  581. for (i = 0; i < msglen; i++)
  582. BIO_printf(bio, "%02X", msg[i]);
  583. BIO_puts(bio, "\n");
  584. }
  585. static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
  586. const unsigned char **pmsg, size_t *pmsglen)
  587. {
  588. size_t blen;
  589. const unsigned char *p = *pmsg;
  590. if (*pmsglen < nlen)
  591. return 0;
  592. blen = p[0];
  593. if (nlen > 1)
  594. blen = (blen << 8) | p[1];
  595. if (*pmsglen < nlen + blen)
  596. return 0;
  597. p += nlen;
  598. ssl_print_hex(bio, indent, name, p, blen);
  599. *pmsg += blen + nlen;
  600. *pmsglen -= blen + nlen;
  601. return 1;
  602. }
  603. static int ssl_print_version(BIO *bio, int indent, const char *name,
  604. const unsigned char **pmsg, size_t *pmsglen,
  605. unsigned int *version)
  606. {
  607. int vers;
  608. if (*pmsglen < 2)
  609. return 0;
  610. vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
  611. if (version != NULL)
  612. *version = vers;
  613. BIO_indent(bio, indent, 80);
  614. BIO_printf(bio, "%s=0x%x (%s)\n",
  615. name, vers, ssl_trace_str(vers, ssl_version_tbl));
  616. *pmsg += 2;
  617. *pmsglen -= 2;
  618. return 1;
  619. }
  620. static int ssl_print_random(BIO *bio, int indent,
  621. const unsigned char **pmsg, size_t *pmsglen)
  622. {
  623. unsigned int tm;
  624. const unsigned char *p = *pmsg;
  625. if (*pmsglen < 32)
  626. return 0;
  627. tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
  628. p += 4;
  629. BIO_indent(bio, indent, 80);
  630. BIO_puts(bio, "Random:\n");
  631. BIO_indent(bio, indent + 2, 80);
  632. BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
  633. ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
  634. *pmsg += 32;
  635. *pmsglen -= 32;
  636. return 1;
  637. }
  638. static int ssl_print_signature(BIO *bio, int indent, const SSL *ssl,
  639. const unsigned char **pmsg, size_t *pmsglen)
  640. {
  641. if (*pmsglen < 2)
  642. return 0;
  643. if (SSL_USE_SIGALGS(ssl)) {
  644. const unsigned char *p = *pmsg;
  645. unsigned int sigalg = (p[0] << 8) | p[1];
  646. BIO_indent(bio, indent, 80);
  647. BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
  648. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  649. *pmsg += 2;
  650. *pmsglen -= 2;
  651. }
  652. return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
  653. }
  654. static int ssl_print_extension(BIO *bio, int indent, int server,
  655. unsigned char mt, int extype,
  656. const unsigned char *ext, size_t extlen)
  657. {
  658. size_t xlen, share_len;
  659. unsigned int sigalg;
  660. uint32_t max_early_data;
  661. BIO_indent(bio, indent, 80);
  662. BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
  663. ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
  664. switch (extype) {
  665. case TLSEXT_TYPE_max_fragment_length:
  666. if (extlen < 1)
  667. return 0;
  668. xlen = extlen;
  669. return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
  670. case TLSEXT_TYPE_ec_point_formats:
  671. if (extlen < 1)
  672. return 0;
  673. xlen = ext[0];
  674. if (extlen != xlen + 1)
  675. return 0;
  676. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
  677. case TLSEXT_TYPE_supported_groups:
  678. if (extlen < 2)
  679. return 0;
  680. xlen = (ext[0] << 8) | ext[1];
  681. if (extlen != xlen + 2)
  682. return 0;
  683. return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
  684. case TLSEXT_TYPE_application_layer_protocol_negotiation:
  685. if (extlen < 2)
  686. return 0;
  687. xlen = (ext[0] << 8) | ext[1];
  688. if (extlen != xlen + 2)
  689. return 0;
  690. ext += 2;
  691. while (xlen > 0) {
  692. size_t plen = *ext++;
  693. if (plen + 1 > xlen)
  694. return 0;
  695. BIO_indent(bio, indent + 2, 80);
  696. BIO_write(bio, ext, plen);
  697. BIO_puts(bio, "\n");
  698. ext += plen;
  699. xlen -= plen + 1;
  700. }
  701. return 1;
  702. case TLSEXT_TYPE_signature_algorithms:
  703. if (extlen < 2)
  704. return 0;
  705. xlen = (ext[0] << 8) | ext[1];
  706. if (extlen != xlen + 2)
  707. return 0;
  708. if (xlen & 1)
  709. return 0;
  710. ext += 2;
  711. while (xlen > 0) {
  712. BIO_indent(bio, indent + 2, 80);
  713. sigalg = (ext[0] << 8) | ext[1];
  714. BIO_printf(bio, "%s (0x%04x)\n",
  715. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  716. xlen -= 2;
  717. ext += 2;
  718. }
  719. break;
  720. case TLSEXT_TYPE_renegotiate:
  721. if (extlen < 1)
  722. return 0;
  723. xlen = ext[0];
  724. if (xlen + 1 != extlen)
  725. return 0;
  726. ext++;
  727. if (xlen) {
  728. if (server) {
  729. if (xlen & 1)
  730. return 0;
  731. xlen >>= 1;
  732. }
  733. ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
  734. if (server) {
  735. ext += xlen;
  736. ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
  737. }
  738. } else {
  739. BIO_indent(bio, indent + 4, 80);
  740. BIO_puts(bio, "<EMPTY>\n");
  741. }
  742. break;
  743. case TLSEXT_TYPE_session_ticket:
  744. if (extlen != 0)
  745. ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
  746. break;
  747. case TLSEXT_TYPE_key_share:
  748. if (server && extlen == 2) {
  749. int group_id;
  750. /* We assume this is an HRR, otherwise this is an invalid key_share */
  751. group_id = (ext[0] << 8) | ext[1];
  752. BIO_indent(bio, indent + 4, 80);
  753. BIO_printf(bio, "NamedGroup: %s (%d)\n",
  754. ssl_trace_str(group_id, ssl_groups_tbl), group_id);
  755. break;
  756. }
  757. if (extlen < 2)
  758. return 0;
  759. if (server) {
  760. xlen = extlen;
  761. } else {
  762. xlen = (ext[0] << 8) | ext[1];
  763. if (extlen != xlen + 2)
  764. return 0;
  765. ext += 2;
  766. }
  767. for (; xlen > 0; ext += share_len, xlen -= share_len) {
  768. int group_id;
  769. if (xlen < 4)
  770. return 0;
  771. group_id = (ext[0] << 8) | ext[1];
  772. share_len = (ext[2] << 8) | ext[3];
  773. ext += 4;
  774. xlen -= 4;
  775. if (xlen < share_len)
  776. return 0;
  777. BIO_indent(bio, indent + 4, 80);
  778. BIO_printf(bio, "NamedGroup: %s (%d)\n",
  779. ssl_trace_str(group_id, ssl_groups_tbl), group_id);
  780. ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
  781. }
  782. break;
  783. case TLSEXT_TYPE_supported_versions:
  784. if (server) {
  785. int version;
  786. if (extlen != 2)
  787. return 0;
  788. version = (ext[0] << 8) | ext[1];
  789. BIO_indent(bio, indent + 4, 80);
  790. BIO_printf(bio, "%s (%d)\n",
  791. ssl_trace_str(version, ssl_version_tbl), version);
  792. break;
  793. }
  794. if (extlen < 1)
  795. return 0;
  796. xlen = ext[0];
  797. if (extlen != xlen + 1)
  798. return 0;
  799. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
  800. ssl_version_tbl);
  801. case TLSEXT_TYPE_psk_kex_modes:
  802. if (extlen < 1)
  803. return 0;
  804. xlen = ext[0];
  805. if (extlen != xlen + 1)
  806. return 0;
  807. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
  808. ssl_psk_kex_modes_tbl);
  809. case TLSEXT_TYPE_early_data:
  810. if (mt != SSL3_MT_NEWSESSION_TICKET)
  811. break;
  812. if (extlen != 4)
  813. return 0;
  814. max_early_data = (ext[0] << 24) | (ext[1] << 16) | (ext[2] << 8)
  815. | ext[3];
  816. BIO_indent(bio, indent + 2, 80);
  817. BIO_printf(bio, "max_early_data=%u\n", max_early_data);
  818. break;
  819. default:
  820. BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
  821. }
  822. return 1;
  823. }
  824. static int ssl_print_extensions(BIO *bio, int indent, int server,
  825. unsigned char mt, const unsigned char **msgin,
  826. size_t *msginlen)
  827. {
  828. size_t extslen, msglen = *msginlen;
  829. const unsigned char *msg = *msgin;
  830. BIO_indent(bio, indent, 80);
  831. if (msglen == 0) {
  832. BIO_puts(bio, "No extensions\n");
  833. return 1;
  834. }
  835. if (msglen < 2)
  836. return 0;
  837. extslen = (msg[0] << 8) | msg[1];
  838. msglen -= 2;
  839. msg += 2;
  840. if (extslen == 0) {
  841. BIO_puts(bio, "No extensions\n");
  842. *msgin = msg;
  843. *msginlen = msglen;
  844. return 1;
  845. }
  846. if (extslen > msglen)
  847. return 0;
  848. BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
  849. msglen -= extslen;
  850. while (extslen > 0) {
  851. int extype;
  852. size_t extlen;
  853. if (extslen < 4)
  854. return 0;
  855. extype = (msg[0] << 8) | msg[1];
  856. extlen = (msg[2] << 8) | msg[3];
  857. if (extslen < extlen + 4) {
  858. BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
  859. (int)extlen);
  860. BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
  861. return 0;
  862. }
  863. msg += 4;
  864. if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
  865. extlen))
  866. return 0;
  867. msg += extlen;
  868. extslen -= extlen + 4;
  869. }
  870. *msgin = msg;
  871. *msginlen = msglen;
  872. return 1;
  873. }
  874. static int ssl_print_client_hello(BIO *bio, const SSL *ssl, int indent,
  875. const unsigned char *msg, size_t msglen)
  876. {
  877. size_t len;
  878. unsigned int cs;
  879. if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
  880. return 0;
  881. if (!ssl_print_random(bio, indent, &msg, &msglen))
  882. return 0;
  883. if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
  884. return 0;
  885. if (SSL_IS_DTLS(ssl)) {
  886. if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
  887. return 0;
  888. }
  889. if (msglen < 2)
  890. return 0;
  891. len = (msg[0] << 8) | msg[1];
  892. msg += 2;
  893. msglen -= 2;
  894. BIO_indent(bio, indent, 80);
  895. BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
  896. if (msglen < len || len & 1)
  897. return 0;
  898. while (len > 0) {
  899. cs = (msg[0] << 8) | msg[1];
  900. BIO_indent(bio, indent + 2, 80);
  901. BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
  902. msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
  903. msg += 2;
  904. msglen -= 2;
  905. len -= 2;
  906. }
  907. if (msglen < 1)
  908. return 0;
  909. len = msg[0];
  910. msg++;
  911. msglen--;
  912. if (msglen < len)
  913. return 0;
  914. BIO_indent(bio, indent, 80);
  915. BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
  916. while (len > 0) {
  917. BIO_indent(bio, indent + 2, 80);
  918. BIO_printf(bio, "%s (0x%02X)\n",
  919. ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
  920. msg++;
  921. msglen--;
  922. len--;
  923. }
  924. if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
  925. &msglen))
  926. return 0;
  927. return 1;
  928. }
  929. static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
  930. const unsigned char *msg, size_t msglen)
  931. {
  932. if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
  933. return 0;
  934. if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
  935. return 0;
  936. return 1;
  937. }
  938. static int ssl_print_server_hello(BIO *bio, int indent,
  939. const unsigned char *msg, size_t msglen)
  940. {
  941. unsigned int cs;
  942. unsigned int vers;
  943. if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
  944. return 0;
  945. if (!ssl_print_random(bio, indent, &msg, &msglen))
  946. return 0;
  947. if (vers != TLS1_3_VERSION
  948. && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
  949. return 0;
  950. if (msglen < 2)
  951. return 0;
  952. cs = (msg[0] << 8) | msg[1];
  953. BIO_indent(bio, indent, 80);
  954. BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
  955. msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
  956. msg += 2;
  957. msglen -= 2;
  958. if (vers != TLS1_3_VERSION) {
  959. if (msglen < 1)
  960. return 0;
  961. BIO_indent(bio, indent, 80);
  962. BIO_printf(bio, "compression_method: %s (0x%02X)\n",
  963. ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
  964. msg++;
  965. msglen--;
  966. }
  967. if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
  968. &msglen))
  969. return 0;
  970. return 1;
  971. }
  972. static int ssl_get_keyex(const char **pname, const SSL *ssl)
  973. {
  974. unsigned long alg_k = ssl->s3.tmp.new_cipher->algorithm_mkey;
  975. if (alg_k & SSL_kRSA) {
  976. *pname = "rsa";
  977. return SSL_kRSA;
  978. }
  979. if (alg_k & SSL_kDHE) {
  980. *pname = "DHE";
  981. return SSL_kDHE;
  982. }
  983. if (alg_k & SSL_kECDHE) {
  984. *pname = "ECDHE";
  985. return SSL_kECDHE;
  986. }
  987. if (alg_k & SSL_kPSK) {
  988. *pname = "PSK";
  989. return SSL_kPSK;
  990. }
  991. if (alg_k & SSL_kRSAPSK) {
  992. *pname = "RSAPSK";
  993. return SSL_kRSAPSK;
  994. }
  995. if (alg_k & SSL_kDHEPSK) {
  996. *pname = "DHEPSK";
  997. return SSL_kDHEPSK;
  998. }
  999. if (alg_k & SSL_kECDHEPSK) {
  1000. *pname = "ECDHEPSK";
  1001. return SSL_kECDHEPSK;
  1002. }
  1003. if (alg_k & SSL_kSRP) {
  1004. *pname = "SRP";
  1005. return SSL_kSRP;
  1006. }
  1007. if (alg_k & SSL_kGOST) {
  1008. *pname = "GOST";
  1009. return SSL_kGOST;
  1010. }
  1011. *pname = "UNKNOWN";
  1012. return 0;
  1013. }
  1014. static int ssl_print_client_keyex(BIO *bio, int indent, const SSL *ssl,
  1015. const unsigned char *msg, size_t msglen)
  1016. {
  1017. const char *algname;
  1018. int id = ssl_get_keyex(&algname, ssl);
  1019. BIO_indent(bio, indent, 80);
  1020. BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
  1021. if (id & SSL_PSK) {
  1022. if (!ssl_print_hexbuf(bio, indent + 2,
  1023. "psk_identity", 2, &msg, &msglen))
  1024. return 0;
  1025. }
  1026. switch (id) {
  1027. case SSL_kRSA:
  1028. case SSL_kRSAPSK:
  1029. if (TLS1_get_version(ssl) == SSL3_VERSION) {
  1030. ssl_print_hex(bio, indent + 2,
  1031. "EncryptedPreMasterSecret", msg, msglen);
  1032. } else {
  1033. if (!ssl_print_hexbuf(bio, indent + 2,
  1034. "EncryptedPreMasterSecret", 2, &msg, &msglen))
  1035. return 0;
  1036. }
  1037. break;
  1038. case SSL_kDHE:
  1039. case SSL_kDHEPSK:
  1040. if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
  1041. return 0;
  1042. break;
  1043. case SSL_kECDHE:
  1044. case SSL_kECDHEPSK:
  1045. if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
  1046. return 0;
  1047. break;
  1048. case SSL_kGOST:
  1049. ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
  1050. msglen = 0;
  1051. break;
  1052. }
  1053. return !msglen;
  1054. }
  1055. static int ssl_print_server_keyex(BIO *bio, int indent, const SSL *ssl,
  1056. const unsigned char *msg, size_t msglen)
  1057. {
  1058. const char *algname;
  1059. int id = ssl_get_keyex(&algname, ssl);
  1060. BIO_indent(bio, indent, 80);
  1061. BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
  1062. if (id & SSL_PSK) {
  1063. if (!ssl_print_hexbuf(bio, indent + 2,
  1064. "psk_identity_hint", 2, &msg, &msglen))
  1065. return 0;
  1066. }
  1067. switch (id) {
  1068. case SSL_kRSA:
  1069. if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
  1070. return 0;
  1071. if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
  1072. &msg, &msglen))
  1073. return 0;
  1074. break;
  1075. case SSL_kDHE:
  1076. case SSL_kDHEPSK:
  1077. if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
  1078. return 0;
  1079. if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
  1080. return 0;
  1081. if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
  1082. return 0;
  1083. break;
  1084. # ifndef OPENSSL_NO_EC
  1085. case SSL_kECDHE:
  1086. case SSL_kECDHEPSK:
  1087. if (msglen < 1)
  1088. return 0;
  1089. BIO_indent(bio, indent + 2, 80);
  1090. if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
  1091. BIO_puts(bio, "explicit_prime\n");
  1092. else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
  1093. BIO_puts(bio, "explicit_char2\n");
  1094. else if (msg[0] == NAMED_CURVE_TYPE) {
  1095. int curve;
  1096. if (msglen < 3)
  1097. return 0;
  1098. curve = (msg[1] << 8) | msg[2];
  1099. BIO_printf(bio, "named_curve: %s (%d)\n",
  1100. ssl_trace_str(curve, ssl_groups_tbl), curve);
  1101. msg += 3;
  1102. msglen -= 3;
  1103. if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
  1104. return 0;
  1105. } else {
  1106. BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
  1107. return 0;
  1108. }
  1109. break;
  1110. # endif
  1111. case SSL_kPSK:
  1112. case SSL_kRSAPSK:
  1113. break;
  1114. }
  1115. if (!(id & SSL_PSK))
  1116. ssl_print_signature(bio, indent, ssl, &msg, &msglen);
  1117. return !msglen;
  1118. }
  1119. static int ssl_print_certificate(BIO *bio, int indent,
  1120. const unsigned char **pmsg, size_t *pmsglen)
  1121. {
  1122. size_t msglen = *pmsglen;
  1123. size_t clen;
  1124. X509 *x;
  1125. const unsigned char *p = *pmsg, *q;
  1126. if (msglen < 3)
  1127. return 0;
  1128. clen = (p[0] << 16) | (p[1] << 8) | p[2];
  1129. if (msglen < clen + 3)
  1130. return 0;
  1131. q = p + 3;
  1132. BIO_indent(bio, indent, 80);
  1133. BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
  1134. x = d2i_X509(NULL, &q, clen);
  1135. if (!x)
  1136. BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
  1137. else {
  1138. BIO_puts(bio, "\n------details-----\n");
  1139. X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
  1140. PEM_write_bio_X509(bio, x);
  1141. /* Print certificate stuff */
  1142. BIO_puts(bio, "------------------\n");
  1143. X509_free(x);
  1144. }
  1145. if (q != p + 3 + clen) {
  1146. BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
  1147. }
  1148. *pmsg += clen + 3;
  1149. *pmsglen -= clen + 3;
  1150. return 1;
  1151. }
  1152. static int ssl_print_certificates(BIO *bio, const SSL *ssl, int server,
  1153. int indent, const unsigned char *msg,
  1154. size_t msglen)
  1155. {
  1156. size_t clen;
  1157. if (SSL_IS_TLS13(ssl)
  1158. && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
  1159. return 0;
  1160. if (msglen < 3)
  1161. return 0;
  1162. clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
  1163. if (msglen != clen + 3)
  1164. return 0;
  1165. msg += 3;
  1166. BIO_indent(bio, indent, 80);
  1167. BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
  1168. while (clen > 0) {
  1169. if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
  1170. return 0;
  1171. if (SSL_IS_TLS13(ssl)
  1172. && !ssl_print_extensions(bio, indent + 2, server,
  1173. SSL3_MT_CERTIFICATE, &msg, &clen))
  1174. return 0;
  1175. }
  1176. return 1;
  1177. }
  1178. static int ssl_print_cert_request(BIO *bio, int indent, const SSL *ssl,
  1179. const unsigned char *msg, size_t msglen)
  1180. {
  1181. size_t xlen;
  1182. unsigned int sigalg;
  1183. if (SSL_IS_TLS13(ssl)) {
  1184. if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
  1185. return 0;
  1186. if (!ssl_print_extensions(bio, indent, 1,
  1187. SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
  1188. return 0;
  1189. return 1;
  1190. } else {
  1191. if (msglen < 1)
  1192. return 0;
  1193. xlen = msg[0];
  1194. if (msglen < xlen + 1)
  1195. return 0;
  1196. msg++;
  1197. BIO_indent(bio, indent, 80);
  1198. BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
  1199. if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
  1200. return 0;
  1201. msg += xlen;
  1202. msglen -= xlen + 1;
  1203. }
  1204. if (SSL_USE_SIGALGS(ssl)) {
  1205. if (msglen < 2)
  1206. return 0;
  1207. xlen = (msg[0] << 8) | msg[1];
  1208. if (msglen < xlen + 2 || (xlen & 1))
  1209. return 0;
  1210. msg += 2;
  1211. msglen -= xlen + 2;
  1212. BIO_indent(bio, indent, 80);
  1213. BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
  1214. while (xlen > 0) {
  1215. BIO_indent(bio, indent + 2, 80);
  1216. sigalg = (msg[0] << 8) | msg[1];
  1217. BIO_printf(bio, "%s (0x%04x)\n",
  1218. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  1219. xlen -= 2;
  1220. msg += 2;
  1221. }
  1222. msg += xlen;
  1223. }
  1224. if (msglen < 2)
  1225. return 0;
  1226. xlen = (msg[0] << 8) | msg[1];
  1227. BIO_indent(bio, indent, 80);
  1228. if (msglen < xlen + 2)
  1229. return 0;
  1230. msg += 2;
  1231. msglen -= 2 + xlen;
  1232. BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
  1233. while (xlen > 0) {
  1234. size_t dlen;
  1235. X509_NAME *nm;
  1236. const unsigned char *p;
  1237. if (xlen < 2)
  1238. return 0;
  1239. dlen = (msg[0] << 8) | msg[1];
  1240. if (xlen < dlen + 2)
  1241. return 0;
  1242. msg += 2;
  1243. BIO_indent(bio, indent + 2, 80);
  1244. BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
  1245. p = msg;
  1246. nm = d2i_X509_NAME(NULL, &p, dlen);
  1247. if (!nm) {
  1248. BIO_puts(bio, "<UNPARSEABLE DN>\n");
  1249. } else {
  1250. X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
  1251. BIO_puts(bio, "\n");
  1252. X509_NAME_free(nm);
  1253. }
  1254. xlen -= dlen + 2;
  1255. msg += dlen;
  1256. }
  1257. if (SSL_IS_TLS13(ssl)) {
  1258. if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
  1259. &msg, &msglen))
  1260. return 0;
  1261. }
  1262. return msglen == 0;
  1263. }
  1264. static int ssl_print_ticket(BIO *bio, int indent, const SSL *ssl,
  1265. const unsigned char *msg, size_t msglen)
  1266. {
  1267. unsigned int tick_life;
  1268. if (msglen == 0) {
  1269. BIO_indent(bio, indent + 2, 80);
  1270. BIO_puts(bio, "No Ticket\n");
  1271. return 1;
  1272. }
  1273. if (msglen < 4)
  1274. return 0;
  1275. tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
  1276. msglen -= 4;
  1277. msg += 4;
  1278. BIO_indent(bio, indent + 2, 80);
  1279. BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
  1280. if (SSL_IS_TLS13(ssl)) {
  1281. unsigned int ticket_age_add;
  1282. if (msglen < 4)
  1283. return 0;
  1284. ticket_age_add =
  1285. (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
  1286. msglen -= 4;
  1287. msg += 4;
  1288. BIO_indent(bio, indent + 2, 80);
  1289. BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
  1290. if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
  1291. &msglen))
  1292. return 0;
  1293. }
  1294. if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
  1295. return 0;
  1296. if (SSL_IS_TLS13(ssl)
  1297. && !ssl_print_extensions(bio, indent + 2, 0,
  1298. SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
  1299. return 0;
  1300. if (msglen)
  1301. return 0;
  1302. return 1;
  1303. }
  1304. static int ssl_print_handshake(BIO *bio, const SSL *ssl, int server,
  1305. const unsigned char *msg, size_t msglen,
  1306. int indent)
  1307. {
  1308. size_t hlen;
  1309. unsigned char htype;
  1310. if (msglen < 4)
  1311. return 0;
  1312. htype = msg[0];
  1313. hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
  1314. BIO_indent(bio, indent, 80);
  1315. BIO_printf(bio, "%s, Length=%d\n",
  1316. ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
  1317. msg += 4;
  1318. msglen -= 4;
  1319. if (SSL_IS_DTLS(ssl)) {
  1320. if (msglen < 8)
  1321. return 0;
  1322. BIO_indent(bio, indent, 80);
  1323. BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
  1324. "fragment_length=%d\n",
  1325. (msg[0] << 8) | msg[1],
  1326. (msg[2] << 16) | (msg[3] << 8) | msg[4],
  1327. (msg[5] << 16) | (msg[6] << 8) | msg[7]);
  1328. msg += 8;
  1329. msglen -= 8;
  1330. }
  1331. if (msglen < hlen)
  1332. return 0;
  1333. switch (htype) {
  1334. case SSL3_MT_CLIENT_HELLO:
  1335. if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
  1336. return 0;
  1337. break;
  1338. case DTLS1_MT_HELLO_VERIFY_REQUEST:
  1339. if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
  1340. return 0;
  1341. break;
  1342. case SSL3_MT_SERVER_HELLO:
  1343. if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
  1344. return 0;
  1345. break;
  1346. case SSL3_MT_SERVER_KEY_EXCHANGE:
  1347. if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
  1348. return 0;
  1349. break;
  1350. case SSL3_MT_CLIENT_KEY_EXCHANGE:
  1351. if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
  1352. return 0;
  1353. break;
  1354. case SSL3_MT_CERTIFICATE:
  1355. if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen))
  1356. return 0;
  1357. break;
  1358. case SSL3_MT_CERTIFICATE_VERIFY:
  1359. if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
  1360. return 0;
  1361. break;
  1362. case SSL3_MT_CERTIFICATE_REQUEST:
  1363. if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
  1364. return 0;
  1365. break;
  1366. case SSL3_MT_FINISHED:
  1367. ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
  1368. break;
  1369. case SSL3_MT_SERVER_DONE:
  1370. if (msglen != 0)
  1371. ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
  1372. break;
  1373. case SSL3_MT_NEWSESSION_TICKET:
  1374. if (!ssl_print_ticket(bio, indent + 2, ssl, msg, msglen))
  1375. return 0;
  1376. break;
  1377. case SSL3_MT_ENCRYPTED_EXTENSIONS:
  1378. if (!ssl_print_extensions(bio, indent + 2, 1,
  1379. SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
  1380. return 0;
  1381. break;
  1382. case SSL3_MT_KEY_UPDATE:
  1383. if (msglen != 1) {
  1384. ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
  1385. return 0;
  1386. }
  1387. if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
  1388. ssl_key_update_tbl))
  1389. return 0;
  1390. break;
  1391. default:
  1392. BIO_indent(bio, indent + 2, 80);
  1393. BIO_puts(bio, "Unsupported, hex dump follows:\n");
  1394. BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
  1395. }
  1396. return 1;
  1397. }
  1398. void SSL_trace(int write_p, int version, int content_type,
  1399. const void *buf, size_t msglen, SSL *ssl, void *arg)
  1400. {
  1401. const unsigned char *msg = buf;
  1402. BIO *bio = arg;
  1403. switch (content_type) {
  1404. case SSL3_RT_HEADER:
  1405. {
  1406. int hvers;
  1407. /* avoid overlapping with length at the end of buffer */
  1408. if (msglen < (size_t)(SSL_IS_DTLS(ssl) ?
  1409. DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
  1410. BIO_puts(bio, write_p ? "Sent" : "Received");
  1411. ssl_print_hex(bio, 0, " too short message", msg, msglen);
  1412. break;
  1413. }
  1414. hvers = msg[1] << 8 | msg[2];
  1415. BIO_puts(bio, write_p ? "Sent" : "Received");
  1416. BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
  1417. ssl_trace_str(hvers, ssl_version_tbl), hvers);
  1418. if (SSL_IS_DTLS(ssl)) {
  1419. BIO_printf(bio,
  1420. " epoch=%d, sequence_number=%04x%04x%04x\n",
  1421. (msg[3] << 8 | msg[4]),
  1422. (msg[5] << 8 | msg[6]),
  1423. (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
  1424. }
  1425. BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
  1426. ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
  1427. msg[msglen - 2] << 8 | msg[msglen - 1]);
  1428. }
  1429. break;
  1430. case SSL3_RT_INNER_CONTENT_TYPE:
  1431. BIO_printf(bio, " Inner Content Type = %s (%d)",
  1432. ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
  1433. break;
  1434. case SSL3_RT_HANDSHAKE:
  1435. if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p,
  1436. msg, msglen, 4))
  1437. BIO_printf(bio, "Message length parse error!\n");
  1438. break;
  1439. case SSL3_RT_CHANGE_CIPHER_SPEC:
  1440. if (msglen == 1 && msg[0] == 1)
  1441. BIO_puts(bio, " change_cipher_spec (1)\n");
  1442. else
  1443. ssl_print_hex(bio, 4, "unknown value", msg, msglen);
  1444. break;
  1445. case SSL3_RT_ALERT:
  1446. if (msglen != 2)
  1447. BIO_puts(bio, " Illegal Alert Length\n");
  1448. else {
  1449. BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
  1450. SSL_alert_type_string_long(msg[0] << 8),
  1451. msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
  1452. }
  1453. }
  1454. BIO_puts(bio, "\n");
  1455. }
  1456. #endif