t1_trce.c 59 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701
  1. /*
  2. * Copyright 2012-2021 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include "ssl_local.h"
  10. #ifndef OPENSSL_NO_SSL_TRACE
  11. /* Packet trace support for OpenSSL */
  12. typedef struct {
  13. int num;
  14. const char *name;
  15. } ssl_trace_tbl;
  16. # define ssl_trace_str(val, tbl) \
  17. do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
  18. # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
  19. do_ssl_trace_list(bio, indent, msg, msglen, value, \
  20. table, OSSL_NELEM(table))
  21. static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
  22. size_t ntbl)
  23. {
  24. size_t i;
  25. for (i = 0; i < ntbl; i++, tbl++) {
  26. if (tbl->num == val)
  27. return tbl->name;
  28. }
  29. return "UNKNOWN";
  30. }
  31. static int do_ssl_trace_list(BIO *bio, int indent,
  32. const unsigned char *msg, size_t msglen,
  33. size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
  34. {
  35. int val;
  36. if (msglen % vlen)
  37. return 0;
  38. while (msglen) {
  39. val = msg[0];
  40. if (vlen == 2)
  41. val = (val << 8) | msg[1];
  42. BIO_indent(bio, indent, 80);
  43. BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
  44. msg += vlen;
  45. msglen -= vlen;
  46. }
  47. return 1;
  48. }
  49. /* Version number */
  50. static const ssl_trace_tbl ssl_version_tbl[] = {
  51. {SSL3_VERSION, "SSL 3.0"},
  52. {TLS1_VERSION, "TLS 1.0"},
  53. {TLS1_1_VERSION, "TLS 1.1"},
  54. {TLS1_2_VERSION, "TLS 1.2"},
  55. {TLS1_3_VERSION, "TLS 1.3"},
  56. {DTLS1_VERSION, "DTLS 1.0"},
  57. {DTLS1_2_VERSION, "DTLS 1.2"},
  58. {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
  59. };
  60. static const ssl_trace_tbl ssl_content_tbl[] = {
  61. {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
  62. {SSL3_RT_ALERT, "Alert"},
  63. {SSL3_RT_HANDSHAKE, "Handshake"},
  64. {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
  65. };
  66. /* Handshake types, sorted by ascending id */
  67. static const ssl_trace_tbl ssl_handshake_tbl[] = {
  68. {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
  69. {SSL3_MT_CLIENT_HELLO, "ClientHello"},
  70. {SSL3_MT_SERVER_HELLO, "ServerHello"},
  71. {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
  72. {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
  73. {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
  74. {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
  75. {SSL3_MT_CERTIFICATE, "Certificate"},
  76. {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
  77. {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
  78. {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
  79. {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
  80. {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
  81. {SSL3_MT_FINISHED, "Finished"},
  82. {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
  83. {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
  84. {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
  85. {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
  86. {SSL3_MT_COMPRESSED_CERTIFICATE, "CompressedCertificate"},
  87. # ifndef OPENSSL_NO_NEXTPROTONEG
  88. {SSL3_MT_NEXT_PROTO, "NextProto"},
  89. # endif
  90. {SSL3_MT_MESSAGE_HASH, "MessageHash"}
  91. };
  92. /* Cipher suites */
  93. static const ssl_trace_tbl ssl_ciphers_tbl[] = {
  94. {0x0000, "TLS_NULL_WITH_NULL_NULL"},
  95. {0x0001, "TLS_RSA_WITH_NULL_MD5"},
  96. {0x0002, "TLS_RSA_WITH_NULL_SHA"},
  97. {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
  98. {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
  99. {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
  100. {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
  101. {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
  102. {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  103. {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
  104. {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
  105. {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
  106. {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
  107. {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
  108. {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  109. {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
  110. {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
  111. {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
  112. {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
  113. {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
  114. {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  115. {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
  116. {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
  117. {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
  118. {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
  119. {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
  120. {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
  121. {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
  122. {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
  123. {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
  124. {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
  125. {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
  126. {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
  127. {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
  128. {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
  129. {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
  130. {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
  131. {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
  132. {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
  133. {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
  134. {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
  135. {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
  136. {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
  137. {0x002C, "TLS_PSK_WITH_NULL_SHA"},
  138. {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
  139. {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
  140. {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
  141. {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
  142. {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
  143. {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
  144. {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
  145. {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
  146. {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
  147. {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
  148. {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
  149. {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
  150. {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
  151. {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
  152. {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
  153. {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
  154. {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
  155. {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
  156. {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
  157. {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
  158. {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  159. {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
  160. {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  161. {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
  162. {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  163. {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
  164. {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
  165. {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
  166. {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
  167. {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
  168. {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
  169. {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
  170. {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
  171. {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
  172. {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
  173. {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  174. {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
  175. {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  176. {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
  177. {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  178. {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
  179. {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
  180. {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
  181. {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
  182. {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
  183. {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
  184. {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
  185. {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
  186. {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
  187. {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
  188. {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
  189. {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
  190. {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
  191. {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
  192. {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
  193. {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
  194. {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
  195. {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
  196. {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
  197. {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
  198. {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
  199. {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
  200. {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
  201. {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
  202. {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
  203. {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
  204. {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
  205. {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
  206. {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
  207. {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
  208. {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
  209. {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
  210. {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
  211. {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
  212. {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
  213. {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
  214. {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
  215. {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
  216. {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
  217. {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
  218. {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
  219. {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
  220. {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
  221. {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
  222. {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
  223. {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
  224. {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
  225. {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
  226. {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
  227. {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  228. {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
  229. {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  230. {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
  231. {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  232. {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
  233. {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  234. {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
  235. {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  236. {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
  237. {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  238. {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
  239. {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
  240. {0x5600, "TLS_FALLBACK_SCSV"},
  241. {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
  242. {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
  243. {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
  244. {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
  245. {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
  246. {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
  247. {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
  248. {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
  249. {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
  250. {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
  251. {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
  252. {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
  253. {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
  254. {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
  255. {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
  256. {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
  257. {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
  258. {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
  259. {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
  260. {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
  261. {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
  262. {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
  263. {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
  264. {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
  265. {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
  266. {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
  267. {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
  268. {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
  269. {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
  270. {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
  271. {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
  272. {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
  273. {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
  274. {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
  275. {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
  276. {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
  277. {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
  278. {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
  279. {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
  280. {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
  281. {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
  282. {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
  283. {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
  284. {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
  285. {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
  286. {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
  287. {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
  288. {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
  289. {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
  290. {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
  291. {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
  292. {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
  293. {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
  294. {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
  295. {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
  296. {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
  297. {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
  298. {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
  299. {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
  300. {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
  301. {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
  302. {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
  303. {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
  304. {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
  305. {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
  306. {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
  307. {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
  308. {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
  309. {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
  310. {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
  311. {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
  312. {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
  313. {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
  314. {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
  315. {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
  316. {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
  317. {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
  318. {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
  319. {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
  320. {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
  321. {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
  322. {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
  323. {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
  324. {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
  325. {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
  326. {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
  327. {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
  328. {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
  329. {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
  330. {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
  331. {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
  332. {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
  333. {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
  334. {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
  335. {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
  336. {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
  337. {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
  338. {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
  339. {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
  340. {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
  341. {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
  342. {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
  343. {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
  344. {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
  345. {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
  346. {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
  347. {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
  348. {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
  349. {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
  350. {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
  351. {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
  352. {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
  353. {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
  354. {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
  355. {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
  356. {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
  357. {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
  358. {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  359. {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
  360. {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  361. {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
  362. {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  363. {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  364. {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  365. {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  366. {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  367. {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  368. {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
  369. {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
  370. {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
  371. {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
  372. {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
  373. {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
  374. {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
  375. {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
  376. {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
  377. {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
  378. {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  379. {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  380. {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  381. {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  382. {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  383. {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  384. {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  385. {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  386. {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  387. {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  388. {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  389. {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  390. {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  391. {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  392. {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  393. {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  394. {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  395. {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  396. {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
  397. {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
  398. {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
  399. {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
  400. {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
  401. {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
  402. {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
  403. {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
  404. {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
  405. {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
  406. {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
  407. {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
  408. {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
  409. {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
  410. {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
  411. {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
  412. {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
  413. {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
  414. {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
  415. {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
  416. {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
  417. {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
  418. {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
  419. {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
  420. {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  421. {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  422. {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  423. {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  424. {0x1301, "TLS_AES_128_GCM_SHA256"},
  425. {0x1302, "TLS_AES_256_GCM_SHA384"},
  426. {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
  427. {0x1304, "TLS_AES_128_CCM_SHA256"},
  428. {0x1305, "TLS_AES_128_CCM_8_SHA256"},
  429. {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
  430. {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
  431. {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
  432. {0xFF87, "GOST2012-NULL-GOST12"},
  433. {0xC100, "GOST2012-KUZNYECHIK-KUZNYECHIKOMAC"},
  434. {0xC101, "GOST2012-MAGMA-MAGMAOMAC"},
  435. {0xC102, "GOST2012-GOST8912-IANA"},
  436. };
  437. /* Compression methods */
  438. static const ssl_trace_tbl ssl_comp_tbl[] = {
  439. {0x0000, "No Compression"},
  440. {0x0001, "Zlib Compression"}
  441. };
  442. /* Extensions sorted by ascending id */
  443. static const ssl_trace_tbl ssl_exts_tbl[] = {
  444. {TLSEXT_TYPE_server_name, "server_name"},
  445. {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
  446. {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
  447. {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
  448. {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
  449. {TLSEXT_TYPE_status_request, "status_request"},
  450. {TLSEXT_TYPE_user_mapping, "user_mapping"},
  451. {TLSEXT_TYPE_client_authz, "client_authz"},
  452. {TLSEXT_TYPE_server_authz, "server_authz"},
  453. {TLSEXT_TYPE_cert_type, "cert_type"},
  454. {TLSEXT_TYPE_supported_groups, "supported_groups"},
  455. {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
  456. {TLSEXT_TYPE_srp, "srp"},
  457. {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
  458. {TLSEXT_TYPE_use_srtp, "use_srtp"},
  459. {TLSEXT_TYPE_application_layer_protocol_negotiation,
  460. "application_layer_protocol_negotiation"},
  461. {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
  462. {TLSEXT_TYPE_padding, "padding"},
  463. {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
  464. {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
  465. {TLSEXT_TYPE_compress_certificate, "compress_certificate"},
  466. {TLSEXT_TYPE_session_ticket, "session_ticket"},
  467. {TLSEXT_TYPE_psk, "psk"},
  468. {TLSEXT_TYPE_early_data, "early_data"},
  469. {TLSEXT_TYPE_supported_versions, "supported_versions"},
  470. {TLSEXT_TYPE_cookie, "cookie_ext"},
  471. {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
  472. {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
  473. {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
  474. {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
  475. {TLSEXT_TYPE_key_share, "key_share"},
  476. {TLSEXT_TYPE_renegotiate, "renegotiate"},
  477. # ifndef OPENSSL_NO_NEXTPROTONEG
  478. {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
  479. # endif
  480. };
  481. static const ssl_trace_tbl ssl_groups_tbl[] = {
  482. {1, "sect163k1 (K-163)"},
  483. {2, "sect163r1"},
  484. {3, "sect163r2 (B-163)"},
  485. {4, "sect193r1"},
  486. {5, "sect193r2"},
  487. {6, "sect233k1 (K-233)"},
  488. {7, "sect233r1 (B-233)"},
  489. {8, "sect239k1"},
  490. {9, "sect283k1 (K-283)"},
  491. {10, "sect283r1 (B-283)"},
  492. {11, "sect409k1 (K-409)"},
  493. {12, "sect409r1 (B-409)"},
  494. {13, "sect571k1 (K-571)"},
  495. {14, "sect571r1 (B-571)"},
  496. {15, "secp160k1"},
  497. {16, "secp160r1"},
  498. {17, "secp160r2"},
  499. {18, "secp192k1"},
  500. {19, "secp192r1 (P-192)"},
  501. {20, "secp224k1"},
  502. {21, "secp224r1 (P-224)"},
  503. {22, "secp256k1"},
  504. {23, "secp256r1 (P-256)"},
  505. {24, "secp384r1 (P-384)"},
  506. {25, "secp521r1 (P-521)"},
  507. {26, "brainpoolP256r1"},
  508. {27, "brainpoolP384r1"},
  509. {28, "brainpoolP512r1"},
  510. {29, "ecdh_x25519"},
  511. {30, "ecdh_x448"},
  512. {31, "brainpoolP256r1tls13"},
  513. {32, "brainpoolP384r1tls13"},
  514. {33, "brainpoolP512r1tls13"},
  515. {34, "GC256A"},
  516. {35, "GC256B"},
  517. {36, "GC256C"},
  518. {37, "GC256D"},
  519. {38, "GC512A"},
  520. {39, "GC512B"},
  521. {40, "GC512C"},
  522. {256, "ffdhe2048"},
  523. {257, "ffdhe3072"},
  524. {258, "ffdhe4096"},
  525. {259, "ffdhe6144"},
  526. {260, "ffdhe8192"},
  527. {0xFF01, "arbitrary_explicit_prime_curves"},
  528. {0xFF02, "arbitrary_explicit_char2_curves"}
  529. };
  530. static const ssl_trace_tbl ssl_point_tbl[] = {
  531. {0, "uncompressed"},
  532. {1, "ansiX962_compressed_prime"},
  533. {2, "ansiX962_compressed_char2"}
  534. };
  535. static const ssl_trace_tbl ssl_mfl_tbl[] = {
  536. {0, "disabled"},
  537. {1, "max_fragment_length := 2^9 (512 bytes)"},
  538. {2, "max_fragment_length := 2^10 (1024 bytes)"},
  539. {3, "max_fragment_length := 2^11 (2048 bytes)"},
  540. {4, "max_fragment_length := 2^12 (4096 bytes)"}
  541. };
  542. static const ssl_trace_tbl ssl_sigalg_tbl[] = {
  543. {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
  544. {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
  545. {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
  546. {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
  547. {TLSEXT_SIGALG_ed25519, "ed25519"},
  548. {TLSEXT_SIGALG_ed448, "ed448"},
  549. {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
  550. {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
  551. {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
  552. {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
  553. {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
  554. {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
  555. {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
  556. {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
  557. {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
  558. {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
  559. {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
  560. {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
  561. {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
  562. {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
  563. {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
  564. {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
  565. {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
  566. {TLSEXT_SIGALG_gostr34102012_256_intrinsic, "gost2012_256"},
  567. {TLSEXT_SIGALG_gostr34102012_512_intrinsic, "gost2012_512"},
  568. {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
  569. {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
  570. {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
  571. {TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256, "ecdsa_brainpoolP256r1_sha256"},
  572. {TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384, "ecdsa_brainpoolP384r1_sha384"},
  573. {TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512, "ecdsa_brainpoolP512r1_sha512"},
  574. };
  575. static const ssl_trace_tbl ssl_ctype_tbl[] = {
  576. {1, "rsa_sign"},
  577. {2, "dss_sign"},
  578. {3, "rsa_fixed_dh"},
  579. {4, "dss_fixed_dh"},
  580. {5, "rsa_ephemeral_dh"},
  581. {6, "dss_ephemeral_dh"},
  582. {20, "fortezza_dms"},
  583. {64, "ecdsa_sign"},
  584. {65, "rsa_fixed_ecdh"},
  585. {66, "ecdsa_fixed_ecdh"},
  586. {67, "gost_sign256"},
  587. {68, "gost_sign512"},
  588. };
  589. static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
  590. {TLSEXT_KEX_MODE_KE, "psk_ke"},
  591. {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
  592. };
  593. static const ssl_trace_tbl ssl_key_update_tbl[] = {
  594. {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
  595. {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
  596. };
  597. static const ssl_trace_tbl ssl_comp_cert_tbl[] = {
  598. {TLSEXT_comp_cert_none, "none"},
  599. {TLSEXT_comp_cert_zlib, "zlib"},
  600. {TLSEXT_comp_cert_brotli, "brotli"},
  601. {TLSEXT_comp_cert_zstd, "zstd"}
  602. };
  603. static void ssl_print_hex(BIO *bio, int indent, const char *name,
  604. const unsigned char *msg, size_t msglen)
  605. {
  606. size_t i;
  607. BIO_indent(bio, indent, 80);
  608. BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
  609. for (i = 0; i < msglen; i++)
  610. BIO_printf(bio, "%02X", msg[i]);
  611. BIO_puts(bio, "\n");
  612. }
  613. static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
  614. const unsigned char **pmsg, size_t *pmsglen)
  615. {
  616. size_t blen;
  617. const unsigned char *p = *pmsg;
  618. if (*pmsglen < nlen)
  619. return 0;
  620. blen = p[0];
  621. if (nlen > 1)
  622. blen = (blen << 8) | p[1];
  623. if (*pmsglen < nlen + blen)
  624. return 0;
  625. p += nlen;
  626. ssl_print_hex(bio, indent, name, p, blen);
  627. *pmsg += blen + nlen;
  628. *pmsglen -= blen + nlen;
  629. return 1;
  630. }
  631. static int ssl_print_version(BIO *bio, int indent, const char *name,
  632. const unsigned char **pmsg, size_t *pmsglen,
  633. unsigned int *version)
  634. {
  635. int vers;
  636. if (*pmsglen < 2)
  637. return 0;
  638. vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
  639. if (version != NULL)
  640. *version = vers;
  641. BIO_indent(bio, indent, 80);
  642. BIO_printf(bio, "%s=0x%x (%s)\n",
  643. name, vers, ssl_trace_str(vers, ssl_version_tbl));
  644. *pmsg += 2;
  645. *pmsglen -= 2;
  646. return 1;
  647. }
  648. static int ssl_print_random(BIO *bio, int indent,
  649. const unsigned char **pmsg, size_t *pmsglen)
  650. {
  651. unsigned int tm;
  652. const unsigned char *p = *pmsg;
  653. if (*pmsglen < 32)
  654. return 0;
  655. tm = ((unsigned int)p[0] << 24)
  656. | ((unsigned int)p[1] << 16)
  657. | ((unsigned int)p[2] << 8)
  658. | (unsigned int)p[3];
  659. p += 4;
  660. BIO_indent(bio, indent, 80);
  661. BIO_puts(bio, "Random:\n");
  662. BIO_indent(bio, indent + 2, 80);
  663. BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
  664. ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
  665. *pmsg += 32;
  666. *pmsglen -= 32;
  667. return 1;
  668. }
  669. static int ssl_print_signature(BIO *bio, int indent, const SSL_CONNECTION *sc,
  670. const unsigned char **pmsg, size_t *pmsglen)
  671. {
  672. if (*pmsglen < 2)
  673. return 0;
  674. if (SSL_USE_SIGALGS(sc)) {
  675. const unsigned char *p = *pmsg;
  676. unsigned int sigalg = (p[0] << 8) | p[1];
  677. BIO_indent(bio, indent, 80);
  678. BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
  679. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  680. *pmsg += 2;
  681. *pmsglen -= 2;
  682. }
  683. return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
  684. }
  685. static int ssl_print_extension(BIO *bio, int indent, int server,
  686. unsigned char mt, int extype,
  687. const unsigned char *ext, size_t extlen)
  688. {
  689. size_t xlen, share_len;
  690. unsigned int sigalg;
  691. uint32_t max_early_data;
  692. BIO_indent(bio, indent, 80);
  693. BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
  694. ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
  695. switch (extype) {
  696. case TLSEXT_TYPE_compress_certificate:
  697. if (extlen < 1)
  698. return 0;
  699. xlen = ext[0];
  700. if (extlen != xlen + 1)
  701. return 0;
  702. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2, ssl_comp_cert_tbl);
  703. case TLSEXT_TYPE_max_fragment_length:
  704. if (extlen < 1)
  705. return 0;
  706. xlen = extlen;
  707. return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
  708. case TLSEXT_TYPE_ec_point_formats:
  709. if (extlen < 1)
  710. return 0;
  711. xlen = ext[0];
  712. if (extlen != xlen + 1)
  713. return 0;
  714. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
  715. case TLSEXT_TYPE_supported_groups:
  716. if (extlen < 2)
  717. return 0;
  718. xlen = (ext[0] << 8) | ext[1];
  719. if (extlen != xlen + 2)
  720. return 0;
  721. return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
  722. case TLSEXT_TYPE_application_layer_protocol_negotiation:
  723. if (extlen < 2)
  724. return 0;
  725. xlen = (ext[0] << 8) | ext[1];
  726. if (extlen != xlen + 2)
  727. return 0;
  728. ext += 2;
  729. while (xlen > 0) {
  730. size_t plen = *ext++;
  731. if (plen + 1 > xlen)
  732. return 0;
  733. BIO_indent(bio, indent + 2, 80);
  734. BIO_write(bio, ext, plen);
  735. BIO_puts(bio, "\n");
  736. ext += plen;
  737. xlen -= plen + 1;
  738. }
  739. return 1;
  740. case TLSEXT_TYPE_signature_algorithms:
  741. if (extlen < 2)
  742. return 0;
  743. xlen = (ext[0] << 8) | ext[1];
  744. if (extlen != xlen + 2)
  745. return 0;
  746. if (xlen & 1)
  747. return 0;
  748. ext += 2;
  749. while (xlen > 0) {
  750. BIO_indent(bio, indent + 2, 80);
  751. sigalg = (ext[0] << 8) | ext[1];
  752. BIO_printf(bio, "%s (0x%04x)\n",
  753. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  754. xlen -= 2;
  755. ext += 2;
  756. }
  757. break;
  758. case TLSEXT_TYPE_renegotiate:
  759. if (extlen < 1)
  760. return 0;
  761. xlen = ext[0];
  762. if (xlen + 1 != extlen)
  763. return 0;
  764. ext++;
  765. if (xlen) {
  766. if (server) {
  767. if (xlen & 1)
  768. return 0;
  769. xlen >>= 1;
  770. }
  771. ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
  772. if (server) {
  773. ext += xlen;
  774. ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
  775. }
  776. } else {
  777. BIO_indent(bio, indent + 4, 80);
  778. BIO_puts(bio, "<EMPTY>\n");
  779. }
  780. break;
  781. case TLSEXT_TYPE_session_ticket:
  782. if (extlen != 0)
  783. ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
  784. break;
  785. case TLSEXT_TYPE_key_share:
  786. if (server && extlen == 2) {
  787. int group_id;
  788. /* We assume this is an HRR, otherwise this is an invalid key_share */
  789. group_id = (ext[0] << 8) | ext[1];
  790. BIO_indent(bio, indent + 4, 80);
  791. BIO_printf(bio, "NamedGroup: %s (%d)\n",
  792. ssl_trace_str(group_id, ssl_groups_tbl), group_id);
  793. break;
  794. }
  795. if (extlen < 2)
  796. return 0;
  797. if (server) {
  798. xlen = extlen;
  799. } else {
  800. xlen = (ext[0] << 8) | ext[1];
  801. if (extlen != xlen + 2)
  802. return 0;
  803. ext += 2;
  804. }
  805. for (; xlen > 0; ext += share_len, xlen -= share_len) {
  806. int group_id;
  807. if (xlen < 4)
  808. return 0;
  809. group_id = (ext[0] << 8) | ext[1];
  810. share_len = (ext[2] << 8) | ext[3];
  811. ext += 4;
  812. xlen -= 4;
  813. if (xlen < share_len)
  814. return 0;
  815. BIO_indent(bio, indent + 4, 80);
  816. BIO_printf(bio, "NamedGroup: %s (%d)\n",
  817. ssl_trace_str(group_id, ssl_groups_tbl), group_id);
  818. ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
  819. }
  820. break;
  821. case TLSEXT_TYPE_supported_versions:
  822. if (server) {
  823. int version;
  824. if (extlen != 2)
  825. return 0;
  826. version = (ext[0] << 8) | ext[1];
  827. BIO_indent(bio, indent + 4, 80);
  828. BIO_printf(bio, "%s (%d)\n",
  829. ssl_trace_str(version, ssl_version_tbl), version);
  830. break;
  831. }
  832. if (extlen < 1)
  833. return 0;
  834. xlen = ext[0];
  835. if (extlen != xlen + 1)
  836. return 0;
  837. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
  838. ssl_version_tbl);
  839. case TLSEXT_TYPE_psk_kex_modes:
  840. if (extlen < 1)
  841. return 0;
  842. xlen = ext[0];
  843. if (extlen != xlen + 1)
  844. return 0;
  845. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
  846. ssl_psk_kex_modes_tbl);
  847. case TLSEXT_TYPE_early_data:
  848. if (mt != SSL3_MT_NEWSESSION_TICKET)
  849. break;
  850. if (extlen != 4)
  851. return 0;
  852. max_early_data = ((unsigned int)ext[0] << 24)
  853. | ((unsigned int)ext[1] << 16)
  854. | ((unsigned int)ext[2] << 8)
  855. | (unsigned int)ext[3];
  856. BIO_indent(bio, indent + 2, 80);
  857. BIO_printf(bio, "max_early_data=%u\n", max_early_data);
  858. break;
  859. default:
  860. BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
  861. }
  862. return 1;
  863. }
  864. static int ssl_print_extensions(BIO *bio, int indent, int server,
  865. unsigned char mt, const unsigned char **msgin,
  866. size_t *msginlen)
  867. {
  868. size_t extslen, msglen = *msginlen;
  869. const unsigned char *msg = *msgin;
  870. BIO_indent(bio, indent, 80);
  871. if (msglen == 0) {
  872. BIO_puts(bio, "No extensions\n");
  873. return 1;
  874. }
  875. if (msglen < 2)
  876. return 0;
  877. extslen = (msg[0] << 8) | msg[1];
  878. msglen -= 2;
  879. msg += 2;
  880. if (extslen == 0) {
  881. BIO_puts(bio, "No extensions\n");
  882. *msgin = msg;
  883. *msginlen = msglen;
  884. return 1;
  885. }
  886. if (extslen > msglen)
  887. return 0;
  888. BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
  889. msglen -= extslen;
  890. while (extslen > 0) {
  891. int extype;
  892. size_t extlen;
  893. if (extslen < 4)
  894. return 0;
  895. extype = (msg[0] << 8) | msg[1];
  896. extlen = (msg[2] << 8) | msg[3];
  897. if (extslen < extlen + 4) {
  898. BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
  899. (int)extlen);
  900. BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
  901. return 0;
  902. }
  903. msg += 4;
  904. if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
  905. extlen))
  906. return 0;
  907. msg += extlen;
  908. extslen -= extlen + 4;
  909. }
  910. *msgin = msg;
  911. *msginlen = msglen;
  912. return 1;
  913. }
  914. static int ssl_print_client_hello(BIO *bio, const SSL_CONNECTION *sc, int indent,
  915. const unsigned char *msg, size_t msglen)
  916. {
  917. size_t len;
  918. unsigned int cs;
  919. if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
  920. return 0;
  921. if (!ssl_print_random(bio, indent, &msg, &msglen))
  922. return 0;
  923. if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
  924. return 0;
  925. if (SSL_CONNECTION_IS_DTLS(sc)) {
  926. if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
  927. return 0;
  928. }
  929. if (msglen < 2)
  930. return 0;
  931. len = (msg[0] << 8) | msg[1];
  932. msg += 2;
  933. msglen -= 2;
  934. BIO_indent(bio, indent, 80);
  935. BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
  936. if (msglen < len || len & 1)
  937. return 0;
  938. while (len > 0) {
  939. cs = (msg[0] << 8) | msg[1];
  940. BIO_indent(bio, indent + 2, 80);
  941. BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
  942. msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
  943. msg += 2;
  944. msglen -= 2;
  945. len -= 2;
  946. }
  947. if (msglen < 1)
  948. return 0;
  949. len = msg[0];
  950. msg++;
  951. msglen--;
  952. if (msglen < len)
  953. return 0;
  954. BIO_indent(bio, indent, 80);
  955. BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
  956. while (len > 0) {
  957. BIO_indent(bio, indent + 2, 80);
  958. BIO_printf(bio, "%s (0x%02X)\n",
  959. ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
  960. msg++;
  961. msglen--;
  962. len--;
  963. }
  964. if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
  965. &msglen))
  966. return 0;
  967. return 1;
  968. }
  969. static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
  970. const unsigned char *msg, size_t msglen)
  971. {
  972. if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
  973. return 0;
  974. if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
  975. return 0;
  976. return 1;
  977. }
  978. static int ssl_print_server_hello(BIO *bio, int indent,
  979. const unsigned char *msg, size_t msglen)
  980. {
  981. unsigned int cs;
  982. unsigned int vers;
  983. if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
  984. return 0;
  985. if (!ssl_print_random(bio, indent, &msg, &msglen))
  986. return 0;
  987. if (vers != TLS1_3_VERSION
  988. && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
  989. return 0;
  990. if (msglen < 2)
  991. return 0;
  992. cs = (msg[0] << 8) | msg[1];
  993. BIO_indent(bio, indent, 80);
  994. BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
  995. msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
  996. msg += 2;
  997. msglen -= 2;
  998. if (vers != TLS1_3_VERSION) {
  999. if (msglen < 1)
  1000. return 0;
  1001. BIO_indent(bio, indent, 80);
  1002. BIO_printf(bio, "compression_method: %s (0x%02X)\n",
  1003. ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
  1004. msg++;
  1005. msglen--;
  1006. }
  1007. if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
  1008. &msglen))
  1009. return 0;
  1010. return 1;
  1011. }
  1012. static int ssl_get_keyex(const char **pname, const SSL_CONNECTION *sc)
  1013. {
  1014. unsigned long alg_k = sc->s3.tmp.new_cipher->algorithm_mkey;
  1015. if (alg_k & SSL_kRSA) {
  1016. *pname = "rsa";
  1017. return SSL_kRSA;
  1018. }
  1019. if (alg_k & SSL_kDHE) {
  1020. *pname = "DHE";
  1021. return SSL_kDHE;
  1022. }
  1023. if (alg_k & SSL_kECDHE) {
  1024. *pname = "ECDHE";
  1025. return SSL_kECDHE;
  1026. }
  1027. if (alg_k & SSL_kPSK) {
  1028. *pname = "PSK";
  1029. return SSL_kPSK;
  1030. }
  1031. if (alg_k & SSL_kRSAPSK) {
  1032. *pname = "RSAPSK";
  1033. return SSL_kRSAPSK;
  1034. }
  1035. if (alg_k & SSL_kDHEPSK) {
  1036. *pname = "DHEPSK";
  1037. return SSL_kDHEPSK;
  1038. }
  1039. if (alg_k & SSL_kECDHEPSK) {
  1040. *pname = "ECDHEPSK";
  1041. return SSL_kECDHEPSK;
  1042. }
  1043. if (alg_k & SSL_kSRP) {
  1044. *pname = "SRP";
  1045. return SSL_kSRP;
  1046. }
  1047. if (alg_k & SSL_kGOST) {
  1048. *pname = "GOST";
  1049. return SSL_kGOST;
  1050. }
  1051. if (alg_k & SSL_kGOST18) {
  1052. *pname = "GOST18";
  1053. return SSL_kGOST18;
  1054. }
  1055. *pname = "UNKNOWN";
  1056. return 0;
  1057. }
  1058. static int ssl_print_client_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
  1059. const unsigned char *msg, size_t msglen)
  1060. {
  1061. const char *algname;
  1062. int id = ssl_get_keyex(&algname, sc);
  1063. BIO_indent(bio, indent, 80);
  1064. BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
  1065. if (id & SSL_PSK) {
  1066. if (!ssl_print_hexbuf(bio, indent + 2,
  1067. "psk_identity", 2, &msg, &msglen))
  1068. return 0;
  1069. }
  1070. switch (id) {
  1071. case SSL_kRSA:
  1072. case SSL_kRSAPSK:
  1073. if (TLS1_get_version(SSL_CONNECTION_GET_SSL(sc)) == SSL3_VERSION) {
  1074. ssl_print_hex(bio, indent + 2,
  1075. "EncryptedPreMasterSecret", msg, msglen);
  1076. } else {
  1077. if (!ssl_print_hexbuf(bio, indent + 2,
  1078. "EncryptedPreMasterSecret", 2, &msg, &msglen))
  1079. return 0;
  1080. }
  1081. break;
  1082. case SSL_kDHE:
  1083. case SSL_kDHEPSK:
  1084. if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
  1085. return 0;
  1086. break;
  1087. case SSL_kECDHE:
  1088. case SSL_kECDHEPSK:
  1089. if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
  1090. return 0;
  1091. break;
  1092. case SSL_kGOST:
  1093. ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
  1094. msglen = 0;
  1095. break;
  1096. case SSL_kGOST18:
  1097. ssl_print_hex(bio, indent + 2,
  1098. "GOST-wrapped PreMasterSecret", msg, msglen);
  1099. msglen = 0;
  1100. break;
  1101. }
  1102. return !msglen;
  1103. }
  1104. static int ssl_print_server_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
  1105. const unsigned char *msg, size_t msglen)
  1106. {
  1107. const char *algname;
  1108. int id = ssl_get_keyex(&algname, sc);
  1109. BIO_indent(bio, indent, 80);
  1110. BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
  1111. if (id & SSL_PSK) {
  1112. if (!ssl_print_hexbuf(bio, indent + 2,
  1113. "psk_identity_hint", 2, &msg, &msglen))
  1114. return 0;
  1115. }
  1116. switch (id) {
  1117. case SSL_kRSA:
  1118. if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
  1119. return 0;
  1120. if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
  1121. &msg, &msglen))
  1122. return 0;
  1123. break;
  1124. case SSL_kDHE:
  1125. case SSL_kDHEPSK:
  1126. if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
  1127. return 0;
  1128. if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
  1129. return 0;
  1130. if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
  1131. return 0;
  1132. break;
  1133. case SSL_kECDHE:
  1134. case SSL_kECDHEPSK:
  1135. if (msglen < 1)
  1136. return 0;
  1137. BIO_indent(bio, indent + 2, 80);
  1138. if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
  1139. BIO_puts(bio, "explicit_prime\n");
  1140. else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
  1141. BIO_puts(bio, "explicit_char2\n");
  1142. else if (msg[0] == NAMED_CURVE_TYPE) {
  1143. int curve;
  1144. if (msglen < 3)
  1145. return 0;
  1146. curve = (msg[1] << 8) | msg[2];
  1147. BIO_printf(bio, "named_curve: %s (%d)\n",
  1148. ssl_trace_str(curve, ssl_groups_tbl), curve);
  1149. msg += 3;
  1150. msglen -= 3;
  1151. if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
  1152. return 0;
  1153. } else {
  1154. BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
  1155. return 0;
  1156. }
  1157. break;
  1158. case SSL_kPSK:
  1159. case SSL_kRSAPSK:
  1160. break;
  1161. }
  1162. if (!(id & SSL_PSK))
  1163. ssl_print_signature(bio, indent, sc, &msg, &msglen);
  1164. return !msglen;
  1165. }
  1166. static int ssl_print_certificate(BIO *bio, int indent,
  1167. const unsigned char **pmsg, size_t *pmsglen)
  1168. {
  1169. size_t msglen = *pmsglen;
  1170. size_t clen;
  1171. X509 *x;
  1172. const unsigned char *p = *pmsg, *q;
  1173. if (msglen < 3)
  1174. return 0;
  1175. clen = (p[0] << 16) | (p[1] << 8) | p[2];
  1176. if (msglen < clen + 3)
  1177. return 0;
  1178. q = p + 3;
  1179. BIO_indent(bio, indent, 80);
  1180. BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
  1181. x = d2i_X509(NULL, &q, clen);
  1182. if (!x)
  1183. BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
  1184. else {
  1185. BIO_puts(bio, "\n------details-----\n");
  1186. X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
  1187. PEM_write_bio_X509(bio, x);
  1188. /* Print certificate stuff */
  1189. BIO_puts(bio, "------------------\n");
  1190. X509_free(x);
  1191. }
  1192. if (q != p + 3 + clen) {
  1193. BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
  1194. }
  1195. *pmsg += clen + 3;
  1196. *pmsglen -= clen + 3;
  1197. return 1;
  1198. }
  1199. static int ssl_print_certificates(BIO *bio, const SSL_CONNECTION *sc, int server,
  1200. int indent, const unsigned char *msg,
  1201. size_t msglen)
  1202. {
  1203. size_t clen;
  1204. if (SSL_CONNECTION_IS_TLS13(sc)
  1205. && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
  1206. return 0;
  1207. if (msglen < 3)
  1208. return 0;
  1209. clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
  1210. if (msglen != clen + 3)
  1211. return 0;
  1212. msg += 3;
  1213. BIO_indent(bio, indent, 80);
  1214. BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
  1215. while (clen > 0) {
  1216. if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
  1217. return 0;
  1218. if (SSL_CONNECTION_IS_TLS13(sc)
  1219. && !ssl_print_extensions(bio, indent + 2, server,
  1220. SSL3_MT_CERTIFICATE, &msg, &clen))
  1221. return 0;
  1222. }
  1223. return 1;
  1224. }
  1225. static int ssl_print_compressed_certificates(BIO *bio, const SSL_CONNECTION *sc,
  1226. int server, int indent,
  1227. const unsigned char *msg,
  1228. size_t msglen)
  1229. {
  1230. size_t uclen;
  1231. size_t clen;
  1232. unsigned int alg;
  1233. int ret = 1;
  1234. #ifndef OPENSSL_NO_COMP_ALG
  1235. COMP_METHOD *method;
  1236. COMP_CTX *comp = NULL;
  1237. unsigned char* ucdata = NULL;
  1238. #endif
  1239. if (msglen < 8)
  1240. return 0;
  1241. alg = (msg[0] << 8) | msg[1];
  1242. uclen = (msg[2] << 16) | (msg[3] << 8) | msg[4];
  1243. clen = (msg[5] << 16) | (msg[6] << 8) | msg[7];
  1244. if (msglen != clen + 8)
  1245. return 0;
  1246. msg += 8;
  1247. BIO_indent(bio, indent, 80);
  1248. BIO_printf(bio, "Compression type=%s (0x%04x)\n", ssl_trace_str(alg, ssl_comp_cert_tbl), alg);
  1249. BIO_indent(bio, indent, 80);
  1250. BIO_printf(bio, "Uncompressed length=%d\n", (int)uclen);
  1251. BIO_indent(bio, indent, 80);
  1252. if (clen > 0)
  1253. BIO_printf(bio, "Compressed length=%d, Ratio=%f:1\n", (int)clen, (float)uclen / (float)clen);
  1254. else
  1255. BIO_printf(bio, "Compressed length=%d, Ratio=unknown\n", (int)clen);
  1256. BIO_dump_indent(bio, (const char *)msg, clen, indent);
  1257. #ifndef OPENSSL_NO_COMP_ALG
  1258. if (!ossl_comp_has_alg(alg))
  1259. return 0;
  1260. if (uclen == 0 || (ucdata = OPENSSL_malloc(uclen)) == NULL)
  1261. return 0;
  1262. switch (alg) {
  1263. case TLSEXT_comp_cert_zlib:
  1264. method = COMP_zlib();
  1265. break;
  1266. case TLSEXT_comp_cert_brotli:
  1267. method = COMP_brotli_oneshot();
  1268. break;
  1269. case TLSEXT_comp_cert_zstd:
  1270. method = COMP_zstd_oneshot();
  1271. break;
  1272. default:
  1273. goto err;
  1274. }
  1275. if ((comp = COMP_CTX_new(method)) == NULL
  1276. || COMP_expand_block(comp, ucdata, uclen, (unsigned char*)msg, clen) != (int)uclen)
  1277. goto err;
  1278. ret = ssl_print_certificates(bio, sc, server, indent, ucdata, uclen);
  1279. err:
  1280. COMP_CTX_free(comp);
  1281. OPENSSL_free(ucdata);
  1282. #endif
  1283. return ret;
  1284. }
  1285. static int ssl_print_cert_request(BIO *bio, int indent, const SSL_CONNECTION *sc,
  1286. const unsigned char *msg, size_t msglen)
  1287. {
  1288. size_t xlen;
  1289. unsigned int sigalg;
  1290. if (SSL_CONNECTION_IS_TLS13(sc)) {
  1291. if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
  1292. return 0;
  1293. if (!ssl_print_extensions(bio, indent, 1,
  1294. SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
  1295. return 0;
  1296. return 1;
  1297. } else {
  1298. if (msglen < 1)
  1299. return 0;
  1300. xlen = msg[0];
  1301. if (msglen < xlen + 1)
  1302. return 0;
  1303. msg++;
  1304. BIO_indent(bio, indent, 80);
  1305. BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
  1306. if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
  1307. return 0;
  1308. msg += xlen;
  1309. msglen -= xlen + 1;
  1310. }
  1311. if (SSL_USE_SIGALGS(sc)) {
  1312. if (msglen < 2)
  1313. return 0;
  1314. xlen = (msg[0] << 8) | msg[1];
  1315. if (msglen < xlen + 2 || (xlen & 1))
  1316. return 0;
  1317. msg += 2;
  1318. msglen -= xlen + 2;
  1319. BIO_indent(bio, indent, 80);
  1320. BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
  1321. while (xlen > 0) {
  1322. BIO_indent(bio, indent + 2, 80);
  1323. sigalg = (msg[0] << 8) | msg[1];
  1324. BIO_printf(bio, "%s (0x%04x)\n",
  1325. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  1326. xlen -= 2;
  1327. msg += 2;
  1328. }
  1329. msg += xlen;
  1330. }
  1331. if (msglen < 2)
  1332. return 0;
  1333. xlen = (msg[0] << 8) | msg[1];
  1334. BIO_indent(bio, indent, 80);
  1335. if (msglen < xlen + 2)
  1336. return 0;
  1337. msg += 2;
  1338. msglen -= 2 + xlen;
  1339. BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
  1340. while (xlen > 0) {
  1341. size_t dlen;
  1342. X509_NAME *nm;
  1343. const unsigned char *p;
  1344. if (xlen < 2)
  1345. return 0;
  1346. dlen = (msg[0] << 8) | msg[1];
  1347. if (xlen < dlen + 2)
  1348. return 0;
  1349. msg += 2;
  1350. BIO_indent(bio, indent + 2, 80);
  1351. BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
  1352. p = msg;
  1353. nm = d2i_X509_NAME(NULL, &p, dlen);
  1354. if (!nm) {
  1355. BIO_puts(bio, "<UNPARSEABLE DN>\n");
  1356. } else {
  1357. X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
  1358. BIO_puts(bio, "\n");
  1359. X509_NAME_free(nm);
  1360. }
  1361. xlen -= dlen + 2;
  1362. msg += dlen;
  1363. }
  1364. if (SSL_CONNECTION_IS_TLS13(sc)) {
  1365. if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
  1366. &msg, &msglen))
  1367. return 0;
  1368. }
  1369. return msglen == 0;
  1370. }
  1371. static int ssl_print_ticket(BIO *bio, int indent, const SSL_CONNECTION *sc,
  1372. const unsigned char *msg, size_t msglen)
  1373. {
  1374. unsigned int tick_life;
  1375. if (msglen == 0) {
  1376. BIO_indent(bio, indent + 2, 80);
  1377. BIO_puts(bio, "No Ticket\n");
  1378. return 1;
  1379. }
  1380. if (msglen < 4)
  1381. return 0;
  1382. tick_life = ((unsigned int)msg[0] << 24)
  1383. | ((unsigned int)msg[1] << 16)
  1384. | ((unsigned int)msg[2] << 8)
  1385. | (unsigned int)msg[3];
  1386. msglen -= 4;
  1387. msg += 4;
  1388. BIO_indent(bio, indent + 2, 80);
  1389. BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
  1390. if (SSL_CONNECTION_IS_TLS13(sc)) {
  1391. unsigned int ticket_age_add;
  1392. if (msglen < 4)
  1393. return 0;
  1394. ticket_age_add =
  1395. ((unsigned int)msg[0] << 24)
  1396. | ((unsigned int)msg[1] << 16)
  1397. | ((unsigned int)msg[2] << 8)
  1398. | (unsigned int)msg[3];
  1399. msglen -= 4;
  1400. msg += 4;
  1401. BIO_indent(bio, indent + 2, 80);
  1402. BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
  1403. if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
  1404. &msglen))
  1405. return 0;
  1406. }
  1407. if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
  1408. return 0;
  1409. if (SSL_CONNECTION_IS_TLS13(sc)
  1410. && !ssl_print_extensions(bio, indent + 2, 0,
  1411. SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
  1412. return 0;
  1413. if (msglen)
  1414. return 0;
  1415. return 1;
  1416. }
  1417. static int ssl_print_handshake(BIO *bio, const SSL_CONNECTION *sc, int server,
  1418. const unsigned char *msg, size_t msglen,
  1419. int indent)
  1420. {
  1421. size_t hlen;
  1422. unsigned char htype;
  1423. if (msglen < 4)
  1424. return 0;
  1425. htype = msg[0];
  1426. hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
  1427. BIO_indent(bio, indent, 80);
  1428. BIO_printf(bio, "%s, Length=%d\n",
  1429. ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
  1430. msg += 4;
  1431. msglen -= 4;
  1432. if (SSL_CONNECTION_IS_DTLS(sc)) {
  1433. if (msglen < 8)
  1434. return 0;
  1435. BIO_indent(bio, indent, 80);
  1436. BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
  1437. "fragment_length=%d\n",
  1438. (msg[0] << 8) | msg[1],
  1439. (msg[2] << 16) | (msg[3] << 8) | msg[4],
  1440. (msg[5] << 16) | (msg[6] << 8) | msg[7]);
  1441. msg += 8;
  1442. msglen -= 8;
  1443. }
  1444. if (msglen < hlen)
  1445. return 0;
  1446. switch (htype) {
  1447. case SSL3_MT_CLIENT_HELLO:
  1448. if (!ssl_print_client_hello(bio, sc, indent + 2, msg, msglen))
  1449. return 0;
  1450. break;
  1451. case DTLS1_MT_HELLO_VERIFY_REQUEST:
  1452. if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
  1453. return 0;
  1454. break;
  1455. case SSL3_MT_SERVER_HELLO:
  1456. if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
  1457. return 0;
  1458. break;
  1459. case SSL3_MT_SERVER_KEY_EXCHANGE:
  1460. if (!ssl_print_server_keyex(bio, indent + 2, sc, msg, msglen))
  1461. return 0;
  1462. break;
  1463. case SSL3_MT_CLIENT_KEY_EXCHANGE:
  1464. if (!ssl_print_client_keyex(bio, indent + 2, sc, msg, msglen))
  1465. return 0;
  1466. break;
  1467. case SSL3_MT_CERTIFICATE:
  1468. if (!ssl_print_certificates(bio, sc, server, indent + 2, msg, msglen))
  1469. return 0;
  1470. break;
  1471. case SSL3_MT_COMPRESSED_CERTIFICATE:
  1472. if (!ssl_print_compressed_certificates(bio, sc, server, indent + 2, msg, msglen))
  1473. return 0;
  1474. break;
  1475. case SSL3_MT_CERTIFICATE_VERIFY:
  1476. if (!ssl_print_signature(bio, indent + 2, sc, &msg, &msglen))
  1477. return 0;
  1478. break;
  1479. case SSL3_MT_CERTIFICATE_REQUEST:
  1480. if (!ssl_print_cert_request(bio, indent + 2, sc, msg, msglen))
  1481. return 0;
  1482. break;
  1483. case SSL3_MT_FINISHED:
  1484. ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
  1485. break;
  1486. case SSL3_MT_SERVER_DONE:
  1487. if (msglen != 0)
  1488. ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
  1489. break;
  1490. case SSL3_MT_NEWSESSION_TICKET:
  1491. if (!ssl_print_ticket(bio, indent + 2, sc, msg, msglen))
  1492. return 0;
  1493. break;
  1494. case SSL3_MT_ENCRYPTED_EXTENSIONS:
  1495. if (!ssl_print_extensions(bio, indent + 2, 1,
  1496. SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
  1497. return 0;
  1498. break;
  1499. case SSL3_MT_KEY_UPDATE:
  1500. if (msglen != 1) {
  1501. ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
  1502. return 0;
  1503. }
  1504. if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
  1505. ssl_key_update_tbl))
  1506. return 0;
  1507. break;
  1508. default:
  1509. BIO_indent(bio, indent + 2, 80);
  1510. BIO_puts(bio, "Unsupported, hex dump follows:\n");
  1511. BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
  1512. }
  1513. return 1;
  1514. }
  1515. void SSL_trace(int write_p, int version, int content_type,
  1516. const void *buf, size_t msglen, SSL *ssl, void *arg)
  1517. {
  1518. const unsigned char *msg = buf;
  1519. BIO *bio = arg;
  1520. SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
  1521. if (sc == NULL)
  1522. return;
  1523. switch (content_type) {
  1524. case SSL3_RT_HEADER:
  1525. {
  1526. int hvers;
  1527. /* avoid overlapping with length at the end of buffer */
  1528. if (msglen < (size_t)(SSL_CONNECTION_IS_DTLS(sc) ?
  1529. DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
  1530. BIO_puts(bio, write_p ? "Sent" : "Received");
  1531. ssl_print_hex(bio, 0, " too short message", msg, msglen);
  1532. break;
  1533. }
  1534. hvers = msg[1] << 8 | msg[2];
  1535. BIO_puts(bio, write_p ? "Sent" : "Received");
  1536. BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
  1537. ssl_trace_str(hvers, ssl_version_tbl), hvers);
  1538. if (SSL_CONNECTION_IS_DTLS(sc)) {
  1539. BIO_printf(bio,
  1540. " epoch=%d, sequence_number=%04x%04x%04x\n",
  1541. (msg[3] << 8 | msg[4]),
  1542. (msg[5] << 8 | msg[6]),
  1543. (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
  1544. }
  1545. BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
  1546. ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
  1547. msg[msglen - 2] << 8 | msg[msglen - 1]);
  1548. }
  1549. break;
  1550. case SSL3_RT_INNER_CONTENT_TYPE:
  1551. BIO_printf(bio, " Inner Content Type = %s (%d)",
  1552. ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
  1553. break;
  1554. case SSL3_RT_HANDSHAKE:
  1555. if (!ssl_print_handshake(bio, sc, sc->server ? write_p : !write_p,
  1556. msg, msglen, 4))
  1557. BIO_printf(bio, "Message length parse error!\n");
  1558. break;
  1559. case SSL3_RT_CHANGE_CIPHER_SPEC:
  1560. if (msglen == 1 && msg[0] == 1)
  1561. BIO_puts(bio, " change_cipher_spec (1)\n");
  1562. else
  1563. ssl_print_hex(bio, 4, "unknown value", msg, msglen);
  1564. break;
  1565. case SSL3_RT_ALERT:
  1566. if (msglen != 2)
  1567. BIO_puts(bio, " Illegal Alert Length\n");
  1568. else {
  1569. BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
  1570. SSL_alert_type_string_long(msg[0] << 8),
  1571. msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
  1572. }
  1573. }
  1574. BIO_puts(bio, "\n");
  1575. }
  1576. #endif