t1_trce.c 56 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606
  1. /*
  2. * Copyright 2012-2021 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include "ssl_local.h"
  10. #ifndef OPENSSL_NO_SSL_TRACE
  11. /* Packet trace support for OpenSSL */
  12. typedef struct {
  13. int num;
  14. const char *name;
  15. } ssl_trace_tbl;
  16. # define ssl_trace_str(val, tbl) \
  17. do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
  18. # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
  19. do_ssl_trace_list(bio, indent, msg, msglen, value, \
  20. table, OSSL_NELEM(table))
  21. static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
  22. size_t ntbl)
  23. {
  24. size_t i;
  25. for (i = 0; i < ntbl; i++, tbl++) {
  26. if (tbl->num == val)
  27. return tbl->name;
  28. }
  29. return "UNKNOWN";
  30. }
  31. static int do_ssl_trace_list(BIO *bio, int indent,
  32. const unsigned char *msg, size_t msglen,
  33. size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
  34. {
  35. int val;
  36. if (msglen % vlen)
  37. return 0;
  38. while (msglen) {
  39. val = msg[0];
  40. if (vlen == 2)
  41. val = (val << 8) | msg[1];
  42. BIO_indent(bio, indent, 80);
  43. BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
  44. msg += vlen;
  45. msglen -= vlen;
  46. }
  47. return 1;
  48. }
  49. /* Version number */
  50. static const ssl_trace_tbl ssl_version_tbl[] = {
  51. {SSL3_VERSION, "SSL 3.0"},
  52. {TLS1_VERSION, "TLS 1.0"},
  53. {TLS1_1_VERSION, "TLS 1.1"},
  54. {TLS1_2_VERSION, "TLS 1.2"},
  55. {TLS1_3_VERSION, "TLS 1.3"},
  56. {DTLS1_VERSION, "DTLS 1.0"},
  57. {DTLS1_2_VERSION, "DTLS 1.2"},
  58. {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
  59. };
  60. static const ssl_trace_tbl ssl_content_tbl[] = {
  61. {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
  62. {SSL3_RT_ALERT, "Alert"},
  63. {SSL3_RT_HANDSHAKE, "Handshake"},
  64. {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
  65. };
  66. /* Handshake types, sorted by ascending id */
  67. static const ssl_trace_tbl ssl_handshake_tbl[] = {
  68. {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
  69. {SSL3_MT_CLIENT_HELLO, "ClientHello"},
  70. {SSL3_MT_SERVER_HELLO, "ServerHello"},
  71. {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
  72. {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
  73. {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
  74. {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
  75. {SSL3_MT_CERTIFICATE, "Certificate"},
  76. {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
  77. {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
  78. {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
  79. {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
  80. {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
  81. {SSL3_MT_FINISHED, "Finished"},
  82. {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
  83. {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
  84. {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
  85. {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
  86. # ifndef OPENSSL_NO_NEXTPROTONEG
  87. {SSL3_MT_NEXT_PROTO, "NextProto"},
  88. # endif
  89. {SSL3_MT_MESSAGE_HASH, "MessageHash"}
  90. };
  91. /* Cipher suites */
  92. static const ssl_trace_tbl ssl_ciphers_tbl[] = {
  93. {0x0000, "TLS_NULL_WITH_NULL_NULL"},
  94. {0x0001, "TLS_RSA_WITH_NULL_MD5"},
  95. {0x0002, "TLS_RSA_WITH_NULL_SHA"},
  96. {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
  97. {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
  98. {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
  99. {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
  100. {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
  101. {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  102. {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
  103. {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
  104. {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
  105. {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
  106. {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
  107. {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  108. {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
  109. {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
  110. {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
  111. {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
  112. {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
  113. {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
  114. {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
  115. {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
  116. {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
  117. {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
  118. {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
  119. {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
  120. {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
  121. {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
  122. {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
  123. {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
  124. {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
  125. {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
  126. {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
  127. {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
  128. {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
  129. {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
  130. {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
  131. {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
  132. {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
  133. {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
  134. {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
  135. {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
  136. {0x002C, "TLS_PSK_WITH_NULL_SHA"},
  137. {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
  138. {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
  139. {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
  140. {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
  141. {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
  142. {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
  143. {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
  144. {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
  145. {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
  146. {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
  147. {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
  148. {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
  149. {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
  150. {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
  151. {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
  152. {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
  153. {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
  154. {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
  155. {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
  156. {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
  157. {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  158. {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
  159. {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  160. {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
  161. {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
  162. {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
  163. {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
  164. {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
  165. {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
  166. {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
  167. {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
  168. {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
  169. {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
  170. {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
  171. {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
  172. {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  173. {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
  174. {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  175. {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
  176. {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
  177. {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
  178. {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
  179. {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
  180. {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
  181. {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
  182. {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
  183. {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
  184. {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
  185. {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
  186. {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
  187. {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
  188. {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
  189. {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
  190. {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
  191. {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
  192. {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
  193. {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
  194. {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
  195. {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
  196. {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
  197. {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
  198. {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
  199. {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
  200. {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
  201. {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
  202. {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
  203. {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
  204. {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
  205. {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
  206. {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
  207. {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
  208. {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
  209. {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
  210. {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
  211. {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
  212. {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
  213. {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
  214. {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
  215. {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
  216. {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
  217. {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
  218. {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
  219. {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
  220. {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
  221. {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
  222. {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
  223. {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
  224. {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
  225. {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
  226. {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  227. {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
  228. {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  229. {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
  230. {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  231. {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
  232. {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  233. {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
  234. {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  235. {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
  236. {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
  237. {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
  238. {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
  239. {0x5600, "TLS_FALLBACK_SCSV"},
  240. {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
  241. {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
  242. {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
  243. {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
  244. {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
  245. {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
  246. {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
  247. {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
  248. {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
  249. {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
  250. {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
  251. {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
  252. {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
  253. {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
  254. {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
  255. {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
  256. {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
  257. {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
  258. {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
  259. {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
  260. {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
  261. {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
  262. {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
  263. {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
  264. {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
  265. {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
  266. {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
  267. {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
  268. {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
  269. {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
  270. {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
  271. {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
  272. {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
  273. {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
  274. {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
  275. {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
  276. {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
  277. {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
  278. {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
  279. {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
  280. {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
  281. {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
  282. {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
  283. {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
  284. {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
  285. {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
  286. {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
  287. {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
  288. {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
  289. {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
  290. {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
  291. {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
  292. {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
  293. {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
  294. {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
  295. {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
  296. {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
  297. {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
  298. {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
  299. {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
  300. {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
  301. {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
  302. {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
  303. {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
  304. {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
  305. {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
  306. {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
  307. {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
  308. {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
  309. {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
  310. {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
  311. {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
  312. {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
  313. {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
  314. {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
  315. {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
  316. {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
  317. {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
  318. {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
  319. {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
  320. {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
  321. {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
  322. {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
  323. {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
  324. {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
  325. {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
  326. {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
  327. {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
  328. {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
  329. {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
  330. {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
  331. {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
  332. {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
  333. {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
  334. {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
  335. {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
  336. {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
  337. {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
  338. {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
  339. {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
  340. {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
  341. {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
  342. {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
  343. {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
  344. {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
  345. {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
  346. {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
  347. {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
  348. {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
  349. {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
  350. {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
  351. {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
  352. {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
  353. {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
  354. {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
  355. {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
  356. {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
  357. {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  358. {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
  359. {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
  360. {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
  361. {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  362. {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  363. {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  364. {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  365. {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  366. {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  367. {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
  368. {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
  369. {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
  370. {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
  371. {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
  372. {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
  373. {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
  374. {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
  375. {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
  376. {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
  377. {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  378. {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  379. {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
  380. {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
  381. {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  382. {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  383. {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  384. {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  385. {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
  386. {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
  387. {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  388. {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  389. {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  390. {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  391. {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  392. {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  393. {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
  394. {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
  395. {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
  396. {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
  397. {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
  398. {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
  399. {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
  400. {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
  401. {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
  402. {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
  403. {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
  404. {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
  405. {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
  406. {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
  407. {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
  408. {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
  409. {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
  410. {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
  411. {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
  412. {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
  413. {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
  414. {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
  415. {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
  416. {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
  417. {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
  418. {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
  419. {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  420. {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  421. {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  422. {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
  423. {0x1301, "TLS_AES_128_GCM_SHA256"},
  424. {0x1302, "TLS_AES_256_GCM_SHA384"},
  425. {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
  426. {0x1304, "TLS_AES_128_CCM_SHA256"},
  427. {0x1305, "TLS_AES_128_CCM_8_SHA256"},
  428. {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
  429. {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
  430. {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
  431. {0xFF87, "GOST2012-NULL-GOST12"},
  432. {0xC100, "GOST2012-KUZNYECHIK-KUZNYECHIKOMAC"},
  433. {0xC101, "GOST2012-MAGMA-MAGMAOMAC"},
  434. {0xC102, "GOST2012-GOST8912-IANA"},
  435. };
  436. /* Compression methods */
  437. static const ssl_trace_tbl ssl_comp_tbl[] = {
  438. {0x0000, "No Compression"},
  439. {0x0001, "Zlib Compression"}
  440. };
  441. /* Extensions sorted by ascending id */
  442. static const ssl_trace_tbl ssl_exts_tbl[] = {
  443. {TLSEXT_TYPE_server_name, "server_name"},
  444. {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
  445. {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
  446. {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
  447. {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
  448. {TLSEXT_TYPE_status_request, "status_request"},
  449. {TLSEXT_TYPE_user_mapping, "user_mapping"},
  450. {TLSEXT_TYPE_client_authz, "client_authz"},
  451. {TLSEXT_TYPE_server_authz, "server_authz"},
  452. {TLSEXT_TYPE_cert_type, "cert_type"},
  453. {TLSEXT_TYPE_supported_groups, "supported_groups"},
  454. {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
  455. {TLSEXT_TYPE_srp, "srp"},
  456. {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
  457. {TLSEXT_TYPE_use_srtp, "use_srtp"},
  458. {TLSEXT_TYPE_application_layer_protocol_negotiation,
  459. "application_layer_protocol_negotiation"},
  460. {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
  461. {TLSEXT_TYPE_padding, "padding"},
  462. {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
  463. {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
  464. {TLSEXT_TYPE_session_ticket, "session_ticket"},
  465. {TLSEXT_TYPE_psk, "psk"},
  466. {TLSEXT_TYPE_early_data, "early_data"},
  467. {TLSEXT_TYPE_supported_versions, "supported_versions"},
  468. {TLSEXT_TYPE_cookie, "cookie_ext"},
  469. {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
  470. {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
  471. {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
  472. {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
  473. {TLSEXT_TYPE_key_share, "key_share"},
  474. {TLSEXT_TYPE_renegotiate, "renegotiate"},
  475. # ifndef OPENSSL_NO_NEXTPROTONEG
  476. {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
  477. # endif
  478. };
  479. static const ssl_trace_tbl ssl_groups_tbl[] = {
  480. {1, "sect163k1 (K-163)"},
  481. {2, "sect163r1"},
  482. {3, "sect163r2 (B-163)"},
  483. {4, "sect193r1"},
  484. {5, "sect193r2"},
  485. {6, "sect233k1 (K-233)"},
  486. {7, "sect233r1 (B-233)"},
  487. {8, "sect239k1"},
  488. {9, "sect283k1 (K-283)"},
  489. {10, "sect283r1 (B-283)"},
  490. {11, "sect409k1 (K-409)"},
  491. {12, "sect409r1 (B-409)"},
  492. {13, "sect571k1 (K-571)"},
  493. {14, "sect571r1 (B-571)"},
  494. {15, "secp160k1"},
  495. {16, "secp160r1"},
  496. {17, "secp160r2"},
  497. {18, "secp192k1"},
  498. {19, "secp192r1 (P-192)"},
  499. {20, "secp224k1"},
  500. {21, "secp224r1 (P-224)"},
  501. {22, "secp256k1"},
  502. {23, "secp256r1 (P-256)"},
  503. {24, "secp384r1 (P-384)"},
  504. {25, "secp521r1 (P-521)"},
  505. {26, "brainpoolP256r1"},
  506. {27, "brainpoolP384r1"},
  507. {28, "brainpoolP512r1"},
  508. {29, "ecdh_x25519"},
  509. {30, "ecdh_x448"},
  510. {34, "GC256A"},
  511. {35, "GC256B"},
  512. {36, "GC256C"},
  513. {37, "GC256D"},
  514. {38, "GC512A"},
  515. {39, "GC512B"},
  516. {40, "GC512C"},
  517. {256, "ffdhe2048"},
  518. {257, "ffdhe3072"},
  519. {258, "ffdhe4096"},
  520. {259, "ffdhe6144"},
  521. {260, "ffdhe8192"},
  522. {0xFF01, "arbitrary_explicit_prime_curves"},
  523. {0xFF02, "arbitrary_explicit_char2_curves"}
  524. };
  525. static const ssl_trace_tbl ssl_point_tbl[] = {
  526. {0, "uncompressed"},
  527. {1, "ansiX962_compressed_prime"},
  528. {2, "ansiX962_compressed_char2"}
  529. };
  530. static const ssl_trace_tbl ssl_mfl_tbl[] = {
  531. {0, "disabled"},
  532. {1, "max_fragment_length := 2^9 (512 bytes)"},
  533. {2, "max_fragment_length := 2^10 (1024 bytes)"},
  534. {3, "max_fragment_length := 2^11 (2048 bytes)"},
  535. {4, "max_fragment_length := 2^12 (4096 bytes)"}
  536. };
  537. static const ssl_trace_tbl ssl_sigalg_tbl[] = {
  538. {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
  539. {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
  540. {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
  541. {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
  542. {TLSEXT_SIGALG_ed25519, "ed25519"},
  543. {TLSEXT_SIGALG_ed448, "ed448"},
  544. {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
  545. {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
  546. {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
  547. {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
  548. {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
  549. {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
  550. {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
  551. {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
  552. {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
  553. {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
  554. {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
  555. {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
  556. {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
  557. {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
  558. {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
  559. {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
  560. {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
  561. {TLSEXT_SIGALG_gostr34102012_256_intrinsic, "gost2012_256"},
  562. {TLSEXT_SIGALG_gostr34102012_512_intrinsic, "gost2012_512"},
  563. {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
  564. {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
  565. {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
  566. {TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256, "ecdsa_brainpoolP256r1_sha256"},
  567. {TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384, "ecdsa_brainpoolP384r1_sha384"},
  568. {TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512, "ecdsa_brainpoolP512r1_sha512"},
  569. };
  570. static const ssl_trace_tbl ssl_ctype_tbl[] = {
  571. {1, "rsa_sign"},
  572. {2, "dss_sign"},
  573. {3, "rsa_fixed_dh"},
  574. {4, "dss_fixed_dh"},
  575. {5, "rsa_ephemeral_dh"},
  576. {6, "dss_ephemeral_dh"},
  577. {20, "fortezza_dms"},
  578. {64, "ecdsa_sign"},
  579. {65, "rsa_fixed_ecdh"},
  580. {66, "ecdsa_fixed_ecdh"},
  581. {67, "gost_sign256"},
  582. {68, "gost_sign512"},
  583. };
  584. static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
  585. {TLSEXT_KEX_MODE_KE, "psk_ke"},
  586. {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
  587. };
  588. static const ssl_trace_tbl ssl_key_update_tbl[] = {
  589. {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
  590. {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
  591. };
  592. static void ssl_print_hex(BIO *bio, int indent, const char *name,
  593. const unsigned char *msg, size_t msglen)
  594. {
  595. size_t i;
  596. BIO_indent(bio, indent, 80);
  597. BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
  598. for (i = 0; i < msglen; i++)
  599. BIO_printf(bio, "%02X", msg[i]);
  600. BIO_puts(bio, "\n");
  601. }
  602. static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
  603. const unsigned char **pmsg, size_t *pmsglen)
  604. {
  605. size_t blen;
  606. const unsigned char *p = *pmsg;
  607. if (*pmsglen < nlen)
  608. return 0;
  609. blen = p[0];
  610. if (nlen > 1)
  611. blen = (blen << 8) | p[1];
  612. if (*pmsglen < nlen + blen)
  613. return 0;
  614. p += nlen;
  615. ssl_print_hex(bio, indent, name, p, blen);
  616. *pmsg += blen + nlen;
  617. *pmsglen -= blen + nlen;
  618. return 1;
  619. }
  620. static int ssl_print_version(BIO *bio, int indent, const char *name,
  621. const unsigned char **pmsg, size_t *pmsglen,
  622. unsigned int *version)
  623. {
  624. int vers;
  625. if (*pmsglen < 2)
  626. return 0;
  627. vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
  628. if (version != NULL)
  629. *version = vers;
  630. BIO_indent(bio, indent, 80);
  631. BIO_printf(bio, "%s=0x%x (%s)\n",
  632. name, vers, ssl_trace_str(vers, ssl_version_tbl));
  633. *pmsg += 2;
  634. *pmsglen -= 2;
  635. return 1;
  636. }
  637. static int ssl_print_random(BIO *bio, int indent,
  638. const unsigned char **pmsg, size_t *pmsglen)
  639. {
  640. unsigned int tm;
  641. const unsigned char *p = *pmsg;
  642. if (*pmsglen < 32)
  643. return 0;
  644. tm = ((unsigned int)p[0] << 24)
  645. | ((unsigned int)p[1] << 16)
  646. | ((unsigned int)p[2] << 8)
  647. | (unsigned int)p[3];
  648. p += 4;
  649. BIO_indent(bio, indent, 80);
  650. BIO_puts(bio, "Random:\n");
  651. BIO_indent(bio, indent + 2, 80);
  652. BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
  653. ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
  654. *pmsg += 32;
  655. *pmsglen -= 32;
  656. return 1;
  657. }
  658. static int ssl_print_signature(BIO *bio, int indent, const SSL_CONNECTION *sc,
  659. const unsigned char **pmsg, size_t *pmsglen)
  660. {
  661. if (*pmsglen < 2)
  662. return 0;
  663. if (SSL_USE_SIGALGS(sc)) {
  664. const unsigned char *p = *pmsg;
  665. unsigned int sigalg = (p[0] << 8) | p[1];
  666. BIO_indent(bio, indent, 80);
  667. BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
  668. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  669. *pmsg += 2;
  670. *pmsglen -= 2;
  671. }
  672. return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
  673. }
  674. static int ssl_print_extension(BIO *bio, int indent, int server,
  675. unsigned char mt, int extype,
  676. const unsigned char *ext, size_t extlen)
  677. {
  678. size_t xlen, share_len;
  679. unsigned int sigalg;
  680. uint32_t max_early_data;
  681. BIO_indent(bio, indent, 80);
  682. BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
  683. ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
  684. switch (extype) {
  685. case TLSEXT_TYPE_max_fragment_length:
  686. if (extlen < 1)
  687. return 0;
  688. xlen = extlen;
  689. return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
  690. case TLSEXT_TYPE_ec_point_formats:
  691. if (extlen < 1)
  692. return 0;
  693. xlen = ext[0];
  694. if (extlen != xlen + 1)
  695. return 0;
  696. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
  697. case TLSEXT_TYPE_supported_groups:
  698. if (extlen < 2)
  699. return 0;
  700. xlen = (ext[0] << 8) | ext[1];
  701. if (extlen != xlen + 2)
  702. return 0;
  703. return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
  704. case TLSEXT_TYPE_application_layer_protocol_negotiation:
  705. if (extlen < 2)
  706. return 0;
  707. xlen = (ext[0] << 8) | ext[1];
  708. if (extlen != xlen + 2)
  709. return 0;
  710. ext += 2;
  711. while (xlen > 0) {
  712. size_t plen = *ext++;
  713. if (plen + 1 > xlen)
  714. return 0;
  715. BIO_indent(bio, indent + 2, 80);
  716. BIO_write(bio, ext, plen);
  717. BIO_puts(bio, "\n");
  718. ext += plen;
  719. xlen -= plen + 1;
  720. }
  721. return 1;
  722. case TLSEXT_TYPE_signature_algorithms:
  723. if (extlen < 2)
  724. return 0;
  725. xlen = (ext[0] << 8) | ext[1];
  726. if (extlen != xlen + 2)
  727. return 0;
  728. if (xlen & 1)
  729. return 0;
  730. ext += 2;
  731. while (xlen > 0) {
  732. BIO_indent(bio, indent + 2, 80);
  733. sigalg = (ext[0] << 8) | ext[1];
  734. BIO_printf(bio, "%s (0x%04x)\n",
  735. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  736. xlen -= 2;
  737. ext += 2;
  738. }
  739. break;
  740. case TLSEXT_TYPE_renegotiate:
  741. if (extlen < 1)
  742. return 0;
  743. xlen = ext[0];
  744. if (xlen + 1 != extlen)
  745. return 0;
  746. ext++;
  747. if (xlen) {
  748. if (server) {
  749. if (xlen & 1)
  750. return 0;
  751. xlen >>= 1;
  752. }
  753. ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
  754. if (server) {
  755. ext += xlen;
  756. ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
  757. }
  758. } else {
  759. BIO_indent(bio, indent + 4, 80);
  760. BIO_puts(bio, "<EMPTY>\n");
  761. }
  762. break;
  763. case TLSEXT_TYPE_session_ticket:
  764. if (extlen != 0)
  765. ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
  766. break;
  767. case TLSEXT_TYPE_key_share:
  768. if (server && extlen == 2) {
  769. int group_id;
  770. /* We assume this is an HRR, otherwise this is an invalid key_share */
  771. group_id = (ext[0] << 8) | ext[1];
  772. BIO_indent(bio, indent + 4, 80);
  773. BIO_printf(bio, "NamedGroup: %s (%d)\n",
  774. ssl_trace_str(group_id, ssl_groups_tbl), group_id);
  775. break;
  776. }
  777. if (extlen < 2)
  778. return 0;
  779. if (server) {
  780. xlen = extlen;
  781. } else {
  782. xlen = (ext[0] << 8) | ext[1];
  783. if (extlen != xlen + 2)
  784. return 0;
  785. ext += 2;
  786. }
  787. for (; xlen > 0; ext += share_len, xlen -= share_len) {
  788. int group_id;
  789. if (xlen < 4)
  790. return 0;
  791. group_id = (ext[0] << 8) | ext[1];
  792. share_len = (ext[2] << 8) | ext[3];
  793. ext += 4;
  794. xlen -= 4;
  795. if (xlen < share_len)
  796. return 0;
  797. BIO_indent(bio, indent + 4, 80);
  798. BIO_printf(bio, "NamedGroup: %s (%d)\n",
  799. ssl_trace_str(group_id, ssl_groups_tbl), group_id);
  800. ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
  801. }
  802. break;
  803. case TLSEXT_TYPE_supported_versions:
  804. if (server) {
  805. int version;
  806. if (extlen != 2)
  807. return 0;
  808. version = (ext[0] << 8) | ext[1];
  809. BIO_indent(bio, indent + 4, 80);
  810. BIO_printf(bio, "%s (%d)\n",
  811. ssl_trace_str(version, ssl_version_tbl), version);
  812. break;
  813. }
  814. if (extlen < 1)
  815. return 0;
  816. xlen = ext[0];
  817. if (extlen != xlen + 1)
  818. return 0;
  819. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
  820. ssl_version_tbl);
  821. case TLSEXT_TYPE_psk_kex_modes:
  822. if (extlen < 1)
  823. return 0;
  824. xlen = ext[0];
  825. if (extlen != xlen + 1)
  826. return 0;
  827. return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
  828. ssl_psk_kex_modes_tbl);
  829. case TLSEXT_TYPE_early_data:
  830. if (mt != SSL3_MT_NEWSESSION_TICKET)
  831. break;
  832. if (extlen != 4)
  833. return 0;
  834. max_early_data = ((unsigned int)ext[0] << 24)
  835. | ((unsigned int)ext[1] << 16)
  836. | ((unsigned int)ext[2] << 8)
  837. | (unsigned int)ext[3];
  838. BIO_indent(bio, indent + 2, 80);
  839. BIO_printf(bio, "max_early_data=%u\n", max_early_data);
  840. break;
  841. default:
  842. BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
  843. }
  844. return 1;
  845. }
  846. static int ssl_print_extensions(BIO *bio, int indent, int server,
  847. unsigned char mt, const unsigned char **msgin,
  848. size_t *msginlen)
  849. {
  850. size_t extslen, msglen = *msginlen;
  851. const unsigned char *msg = *msgin;
  852. BIO_indent(bio, indent, 80);
  853. if (msglen == 0) {
  854. BIO_puts(bio, "No extensions\n");
  855. return 1;
  856. }
  857. if (msglen < 2)
  858. return 0;
  859. extslen = (msg[0] << 8) | msg[1];
  860. msglen -= 2;
  861. msg += 2;
  862. if (extslen == 0) {
  863. BIO_puts(bio, "No extensions\n");
  864. *msgin = msg;
  865. *msginlen = msglen;
  866. return 1;
  867. }
  868. if (extslen > msglen)
  869. return 0;
  870. BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
  871. msglen -= extslen;
  872. while (extslen > 0) {
  873. int extype;
  874. size_t extlen;
  875. if (extslen < 4)
  876. return 0;
  877. extype = (msg[0] << 8) | msg[1];
  878. extlen = (msg[2] << 8) | msg[3];
  879. if (extslen < extlen + 4) {
  880. BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
  881. (int)extlen);
  882. BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
  883. return 0;
  884. }
  885. msg += 4;
  886. if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
  887. extlen))
  888. return 0;
  889. msg += extlen;
  890. extslen -= extlen + 4;
  891. }
  892. *msgin = msg;
  893. *msginlen = msglen;
  894. return 1;
  895. }
  896. static int ssl_print_client_hello(BIO *bio, const SSL_CONNECTION *sc, int indent,
  897. const unsigned char *msg, size_t msglen)
  898. {
  899. size_t len;
  900. unsigned int cs;
  901. if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
  902. return 0;
  903. if (!ssl_print_random(bio, indent, &msg, &msglen))
  904. return 0;
  905. if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
  906. return 0;
  907. if (SSL_CONNECTION_IS_DTLS(sc)) {
  908. if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
  909. return 0;
  910. }
  911. if (msglen < 2)
  912. return 0;
  913. len = (msg[0] << 8) | msg[1];
  914. msg += 2;
  915. msglen -= 2;
  916. BIO_indent(bio, indent, 80);
  917. BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
  918. if (msglen < len || len & 1)
  919. return 0;
  920. while (len > 0) {
  921. cs = (msg[0] << 8) | msg[1];
  922. BIO_indent(bio, indent + 2, 80);
  923. BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
  924. msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
  925. msg += 2;
  926. msglen -= 2;
  927. len -= 2;
  928. }
  929. if (msglen < 1)
  930. return 0;
  931. len = msg[0];
  932. msg++;
  933. msglen--;
  934. if (msglen < len)
  935. return 0;
  936. BIO_indent(bio, indent, 80);
  937. BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
  938. while (len > 0) {
  939. BIO_indent(bio, indent + 2, 80);
  940. BIO_printf(bio, "%s (0x%02X)\n",
  941. ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
  942. msg++;
  943. msglen--;
  944. len--;
  945. }
  946. if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
  947. &msglen))
  948. return 0;
  949. return 1;
  950. }
  951. static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
  952. const unsigned char *msg, size_t msglen)
  953. {
  954. if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
  955. return 0;
  956. if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
  957. return 0;
  958. return 1;
  959. }
  960. static int ssl_print_server_hello(BIO *bio, int indent,
  961. const unsigned char *msg, size_t msglen)
  962. {
  963. unsigned int cs;
  964. unsigned int vers;
  965. if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
  966. return 0;
  967. if (!ssl_print_random(bio, indent, &msg, &msglen))
  968. return 0;
  969. if (vers != TLS1_3_VERSION
  970. && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
  971. return 0;
  972. if (msglen < 2)
  973. return 0;
  974. cs = (msg[0] << 8) | msg[1];
  975. BIO_indent(bio, indent, 80);
  976. BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
  977. msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
  978. msg += 2;
  979. msglen -= 2;
  980. if (vers != TLS1_3_VERSION) {
  981. if (msglen < 1)
  982. return 0;
  983. BIO_indent(bio, indent, 80);
  984. BIO_printf(bio, "compression_method: %s (0x%02X)\n",
  985. ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
  986. msg++;
  987. msglen--;
  988. }
  989. if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
  990. &msglen))
  991. return 0;
  992. return 1;
  993. }
  994. static int ssl_get_keyex(const char **pname, const SSL_CONNECTION *sc)
  995. {
  996. unsigned long alg_k = sc->s3.tmp.new_cipher->algorithm_mkey;
  997. if (alg_k & SSL_kRSA) {
  998. *pname = "rsa";
  999. return SSL_kRSA;
  1000. }
  1001. if (alg_k & SSL_kDHE) {
  1002. *pname = "DHE";
  1003. return SSL_kDHE;
  1004. }
  1005. if (alg_k & SSL_kECDHE) {
  1006. *pname = "ECDHE";
  1007. return SSL_kECDHE;
  1008. }
  1009. if (alg_k & SSL_kPSK) {
  1010. *pname = "PSK";
  1011. return SSL_kPSK;
  1012. }
  1013. if (alg_k & SSL_kRSAPSK) {
  1014. *pname = "RSAPSK";
  1015. return SSL_kRSAPSK;
  1016. }
  1017. if (alg_k & SSL_kDHEPSK) {
  1018. *pname = "DHEPSK";
  1019. return SSL_kDHEPSK;
  1020. }
  1021. if (alg_k & SSL_kECDHEPSK) {
  1022. *pname = "ECDHEPSK";
  1023. return SSL_kECDHEPSK;
  1024. }
  1025. if (alg_k & SSL_kSRP) {
  1026. *pname = "SRP";
  1027. return SSL_kSRP;
  1028. }
  1029. if (alg_k & SSL_kGOST) {
  1030. *pname = "GOST";
  1031. return SSL_kGOST;
  1032. }
  1033. if (alg_k & SSL_kGOST18) {
  1034. *pname = "GOST18";
  1035. return SSL_kGOST18;
  1036. }
  1037. *pname = "UNKNOWN";
  1038. return 0;
  1039. }
  1040. static int ssl_print_client_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
  1041. const unsigned char *msg, size_t msglen)
  1042. {
  1043. const char *algname;
  1044. int id = ssl_get_keyex(&algname, sc);
  1045. BIO_indent(bio, indent, 80);
  1046. BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
  1047. if (id & SSL_PSK) {
  1048. if (!ssl_print_hexbuf(bio, indent + 2,
  1049. "psk_identity", 2, &msg, &msglen))
  1050. return 0;
  1051. }
  1052. switch (id) {
  1053. case SSL_kRSA:
  1054. case SSL_kRSAPSK:
  1055. if (TLS1_get_version(SSL_CONNECTION_GET_SSL(sc)) == SSL3_VERSION) {
  1056. ssl_print_hex(bio, indent + 2,
  1057. "EncryptedPreMasterSecret", msg, msglen);
  1058. } else {
  1059. if (!ssl_print_hexbuf(bio, indent + 2,
  1060. "EncryptedPreMasterSecret", 2, &msg, &msglen))
  1061. return 0;
  1062. }
  1063. break;
  1064. case SSL_kDHE:
  1065. case SSL_kDHEPSK:
  1066. if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
  1067. return 0;
  1068. break;
  1069. case SSL_kECDHE:
  1070. case SSL_kECDHEPSK:
  1071. if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
  1072. return 0;
  1073. break;
  1074. case SSL_kGOST:
  1075. ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
  1076. msglen = 0;
  1077. break;
  1078. case SSL_kGOST18:
  1079. ssl_print_hex(bio, indent + 2,
  1080. "GOST-wrapped PreMasterSecret", msg, msglen);
  1081. msglen = 0;
  1082. break;
  1083. }
  1084. return !msglen;
  1085. }
  1086. static int ssl_print_server_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
  1087. const unsigned char *msg, size_t msglen)
  1088. {
  1089. const char *algname;
  1090. int id = ssl_get_keyex(&algname, sc);
  1091. BIO_indent(bio, indent, 80);
  1092. BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
  1093. if (id & SSL_PSK) {
  1094. if (!ssl_print_hexbuf(bio, indent + 2,
  1095. "psk_identity_hint", 2, &msg, &msglen))
  1096. return 0;
  1097. }
  1098. switch (id) {
  1099. case SSL_kRSA:
  1100. if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
  1101. return 0;
  1102. if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
  1103. &msg, &msglen))
  1104. return 0;
  1105. break;
  1106. case SSL_kDHE:
  1107. case SSL_kDHEPSK:
  1108. if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
  1109. return 0;
  1110. if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
  1111. return 0;
  1112. if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
  1113. return 0;
  1114. break;
  1115. case SSL_kECDHE:
  1116. case SSL_kECDHEPSK:
  1117. if (msglen < 1)
  1118. return 0;
  1119. BIO_indent(bio, indent + 2, 80);
  1120. if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
  1121. BIO_puts(bio, "explicit_prime\n");
  1122. else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
  1123. BIO_puts(bio, "explicit_char2\n");
  1124. else if (msg[0] == NAMED_CURVE_TYPE) {
  1125. int curve;
  1126. if (msglen < 3)
  1127. return 0;
  1128. curve = (msg[1] << 8) | msg[2];
  1129. BIO_printf(bio, "named_curve: %s (%d)\n",
  1130. ssl_trace_str(curve, ssl_groups_tbl), curve);
  1131. msg += 3;
  1132. msglen -= 3;
  1133. if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
  1134. return 0;
  1135. } else {
  1136. BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
  1137. return 0;
  1138. }
  1139. break;
  1140. case SSL_kPSK:
  1141. case SSL_kRSAPSK:
  1142. break;
  1143. }
  1144. if (!(id & SSL_PSK))
  1145. ssl_print_signature(bio, indent, sc, &msg, &msglen);
  1146. return !msglen;
  1147. }
  1148. static int ssl_print_certificate(BIO *bio, int indent,
  1149. const unsigned char **pmsg, size_t *pmsglen)
  1150. {
  1151. size_t msglen = *pmsglen;
  1152. size_t clen;
  1153. X509 *x;
  1154. const unsigned char *p = *pmsg, *q;
  1155. if (msglen < 3)
  1156. return 0;
  1157. clen = (p[0] << 16) | (p[1] << 8) | p[2];
  1158. if (msglen < clen + 3)
  1159. return 0;
  1160. q = p + 3;
  1161. BIO_indent(bio, indent, 80);
  1162. BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
  1163. x = d2i_X509(NULL, &q, clen);
  1164. if (!x)
  1165. BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
  1166. else {
  1167. BIO_puts(bio, "\n------details-----\n");
  1168. X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
  1169. PEM_write_bio_X509(bio, x);
  1170. /* Print certificate stuff */
  1171. BIO_puts(bio, "------------------\n");
  1172. X509_free(x);
  1173. }
  1174. if (q != p + 3 + clen) {
  1175. BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
  1176. }
  1177. *pmsg += clen + 3;
  1178. *pmsglen -= clen + 3;
  1179. return 1;
  1180. }
  1181. static int ssl_print_certificates(BIO *bio, const SSL_CONNECTION *sc, int server,
  1182. int indent, const unsigned char *msg,
  1183. size_t msglen)
  1184. {
  1185. size_t clen;
  1186. if (SSL_CONNECTION_IS_TLS13(sc)
  1187. && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
  1188. return 0;
  1189. if (msglen < 3)
  1190. return 0;
  1191. clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
  1192. if (msglen != clen + 3)
  1193. return 0;
  1194. msg += 3;
  1195. BIO_indent(bio, indent, 80);
  1196. BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
  1197. while (clen > 0) {
  1198. if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
  1199. return 0;
  1200. if (SSL_CONNECTION_IS_TLS13(sc)
  1201. && !ssl_print_extensions(bio, indent + 2, server,
  1202. SSL3_MT_CERTIFICATE, &msg, &clen))
  1203. return 0;
  1204. }
  1205. return 1;
  1206. }
  1207. static int ssl_print_cert_request(BIO *bio, int indent, const SSL_CONNECTION *sc,
  1208. const unsigned char *msg, size_t msglen)
  1209. {
  1210. size_t xlen;
  1211. unsigned int sigalg;
  1212. if (SSL_CONNECTION_IS_TLS13(sc)) {
  1213. if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
  1214. return 0;
  1215. if (!ssl_print_extensions(bio, indent, 1,
  1216. SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
  1217. return 0;
  1218. return 1;
  1219. } else {
  1220. if (msglen < 1)
  1221. return 0;
  1222. xlen = msg[0];
  1223. if (msglen < xlen + 1)
  1224. return 0;
  1225. msg++;
  1226. BIO_indent(bio, indent, 80);
  1227. BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
  1228. if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
  1229. return 0;
  1230. msg += xlen;
  1231. msglen -= xlen + 1;
  1232. }
  1233. if (SSL_USE_SIGALGS(sc)) {
  1234. if (msglen < 2)
  1235. return 0;
  1236. xlen = (msg[0] << 8) | msg[1];
  1237. if (msglen < xlen + 2 || (xlen & 1))
  1238. return 0;
  1239. msg += 2;
  1240. msglen -= xlen + 2;
  1241. BIO_indent(bio, indent, 80);
  1242. BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
  1243. while (xlen > 0) {
  1244. BIO_indent(bio, indent + 2, 80);
  1245. sigalg = (msg[0] << 8) | msg[1];
  1246. BIO_printf(bio, "%s (0x%04x)\n",
  1247. ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
  1248. xlen -= 2;
  1249. msg += 2;
  1250. }
  1251. msg += xlen;
  1252. }
  1253. if (msglen < 2)
  1254. return 0;
  1255. xlen = (msg[0] << 8) | msg[1];
  1256. BIO_indent(bio, indent, 80);
  1257. if (msglen < xlen + 2)
  1258. return 0;
  1259. msg += 2;
  1260. msglen -= 2 + xlen;
  1261. BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
  1262. while (xlen > 0) {
  1263. size_t dlen;
  1264. X509_NAME *nm;
  1265. const unsigned char *p;
  1266. if (xlen < 2)
  1267. return 0;
  1268. dlen = (msg[0] << 8) | msg[1];
  1269. if (xlen < dlen + 2)
  1270. return 0;
  1271. msg += 2;
  1272. BIO_indent(bio, indent + 2, 80);
  1273. BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
  1274. p = msg;
  1275. nm = d2i_X509_NAME(NULL, &p, dlen);
  1276. if (!nm) {
  1277. BIO_puts(bio, "<UNPARSEABLE DN>\n");
  1278. } else {
  1279. X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
  1280. BIO_puts(bio, "\n");
  1281. X509_NAME_free(nm);
  1282. }
  1283. xlen -= dlen + 2;
  1284. msg += dlen;
  1285. }
  1286. if (SSL_CONNECTION_IS_TLS13(sc)) {
  1287. if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
  1288. &msg, &msglen))
  1289. return 0;
  1290. }
  1291. return msglen == 0;
  1292. }
  1293. static int ssl_print_ticket(BIO *bio, int indent, const SSL_CONNECTION *sc,
  1294. const unsigned char *msg, size_t msglen)
  1295. {
  1296. unsigned int tick_life;
  1297. if (msglen == 0) {
  1298. BIO_indent(bio, indent + 2, 80);
  1299. BIO_puts(bio, "No Ticket\n");
  1300. return 1;
  1301. }
  1302. if (msglen < 4)
  1303. return 0;
  1304. tick_life = ((unsigned int)msg[0] << 24)
  1305. | ((unsigned int)msg[1] << 16)
  1306. | ((unsigned int)msg[2] << 8)
  1307. | (unsigned int)msg[3];
  1308. msglen -= 4;
  1309. msg += 4;
  1310. BIO_indent(bio, indent + 2, 80);
  1311. BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
  1312. if (SSL_CONNECTION_IS_TLS13(sc)) {
  1313. unsigned int ticket_age_add;
  1314. if (msglen < 4)
  1315. return 0;
  1316. ticket_age_add =
  1317. ((unsigned int)msg[0] << 24)
  1318. | ((unsigned int)msg[1] << 16)
  1319. | ((unsigned int)msg[2] << 8)
  1320. | (unsigned int)msg[3];
  1321. msglen -= 4;
  1322. msg += 4;
  1323. BIO_indent(bio, indent + 2, 80);
  1324. BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
  1325. if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
  1326. &msglen))
  1327. return 0;
  1328. }
  1329. if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
  1330. return 0;
  1331. if (SSL_CONNECTION_IS_TLS13(sc)
  1332. && !ssl_print_extensions(bio, indent + 2, 0,
  1333. SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
  1334. return 0;
  1335. if (msglen)
  1336. return 0;
  1337. return 1;
  1338. }
  1339. static int ssl_print_handshake(BIO *bio, const SSL_CONNECTION *sc, int server,
  1340. const unsigned char *msg, size_t msglen,
  1341. int indent)
  1342. {
  1343. size_t hlen;
  1344. unsigned char htype;
  1345. if (msglen < 4)
  1346. return 0;
  1347. htype = msg[0];
  1348. hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
  1349. BIO_indent(bio, indent, 80);
  1350. BIO_printf(bio, "%s, Length=%d\n",
  1351. ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
  1352. msg += 4;
  1353. msglen -= 4;
  1354. if (SSL_CONNECTION_IS_DTLS(sc)) {
  1355. if (msglen < 8)
  1356. return 0;
  1357. BIO_indent(bio, indent, 80);
  1358. BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
  1359. "fragment_length=%d\n",
  1360. (msg[0] << 8) | msg[1],
  1361. (msg[2] << 16) | (msg[3] << 8) | msg[4],
  1362. (msg[5] << 16) | (msg[6] << 8) | msg[7]);
  1363. msg += 8;
  1364. msglen -= 8;
  1365. }
  1366. if (msglen < hlen)
  1367. return 0;
  1368. switch (htype) {
  1369. case SSL3_MT_CLIENT_HELLO:
  1370. if (!ssl_print_client_hello(bio, sc, indent + 2, msg, msglen))
  1371. return 0;
  1372. break;
  1373. case DTLS1_MT_HELLO_VERIFY_REQUEST:
  1374. if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
  1375. return 0;
  1376. break;
  1377. case SSL3_MT_SERVER_HELLO:
  1378. if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
  1379. return 0;
  1380. break;
  1381. case SSL3_MT_SERVER_KEY_EXCHANGE:
  1382. if (!ssl_print_server_keyex(bio, indent + 2, sc, msg, msglen))
  1383. return 0;
  1384. break;
  1385. case SSL3_MT_CLIENT_KEY_EXCHANGE:
  1386. if (!ssl_print_client_keyex(bio, indent + 2, sc, msg, msglen))
  1387. return 0;
  1388. break;
  1389. case SSL3_MT_CERTIFICATE:
  1390. if (!ssl_print_certificates(bio, sc, server, indent + 2, msg, msglen))
  1391. return 0;
  1392. break;
  1393. case SSL3_MT_CERTIFICATE_VERIFY:
  1394. if (!ssl_print_signature(bio, indent + 2, sc, &msg, &msglen))
  1395. return 0;
  1396. break;
  1397. case SSL3_MT_CERTIFICATE_REQUEST:
  1398. if (!ssl_print_cert_request(bio, indent + 2, sc, msg, msglen))
  1399. return 0;
  1400. break;
  1401. case SSL3_MT_FINISHED:
  1402. ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
  1403. break;
  1404. case SSL3_MT_SERVER_DONE:
  1405. if (msglen != 0)
  1406. ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
  1407. break;
  1408. case SSL3_MT_NEWSESSION_TICKET:
  1409. if (!ssl_print_ticket(bio, indent + 2, sc, msg, msglen))
  1410. return 0;
  1411. break;
  1412. case SSL3_MT_ENCRYPTED_EXTENSIONS:
  1413. if (!ssl_print_extensions(bio, indent + 2, 1,
  1414. SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
  1415. return 0;
  1416. break;
  1417. case SSL3_MT_KEY_UPDATE:
  1418. if (msglen != 1) {
  1419. ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
  1420. return 0;
  1421. }
  1422. if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
  1423. ssl_key_update_tbl))
  1424. return 0;
  1425. break;
  1426. default:
  1427. BIO_indent(bio, indent + 2, 80);
  1428. BIO_puts(bio, "Unsupported, hex dump follows:\n");
  1429. BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
  1430. }
  1431. return 1;
  1432. }
  1433. void SSL_trace(int write_p, int version, int content_type,
  1434. const void *buf, size_t msglen, SSL *ssl, void *arg)
  1435. {
  1436. const unsigned char *msg = buf;
  1437. BIO *bio = arg;
  1438. SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
  1439. if (sc == NULL)
  1440. return;
  1441. switch (content_type) {
  1442. case SSL3_RT_HEADER:
  1443. {
  1444. int hvers;
  1445. /* avoid overlapping with length at the end of buffer */
  1446. if (msglen < (size_t)(SSL_CONNECTION_IS_DTLS(sc) ?
  1447. DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
  1448. BIO_puts(bio, write_p ? "Sent" : "Received");
  1449. ssl_print_hex(bio, 0, " too short message", msg, msglen);
  1450. break;
  1451. }
  1452. hvers = msg[1] << 8 | msg[2];
  1453. BIO_puts(bio, write_p ? "Sent" : "Received");
  1454. BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
  1455. ssl_trace_str(hvers, ssl_version_tbl), hvers);
  1456. if (SSL_CONNECTION_IS_DTLS(sc)) {
  1457. BIO_printf(bio,
  1458. " epoch=%d, sequence_number=%04x%04x%04x\n",
  1459. (msg[3] << 8 | msg[4]),
  1460. (msg[5] << 8 | msg[6]),
  1461. (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
  1462. }
  1463. BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
  1464. ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
  1465. msg[msglen - 2] << 8 | msg[msglen - 1]);
  1466. }
  1467. break;
  1468. case SSL3_RT_INNER_CONTENT_TYPE:
  1469. BIO_printf(bio, " Inner Content Type = %s (%d)",
  1470. ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
  1471. break;
  1472. case SSL3_RT_HANDSHAKE:
  1473. if (!ssl_print_handshake(bio, sc, sc->server ? write_p : !write_p,
  1474. msg, msglen, 4))
  1475. BIO_printf(bio, "Message length parse error!\n");
  1476. break;
  1477. case SSL3_RT_CHANGE_CIPHER_SPEC:
  1478. if (msglen == 1 && msg[0] == 1)
  1479. BIO_puts(bio, " change_cipher_spec (1)\n");
  1480. else
  1481. ssl_print_hex(bio, 4, "unknown value", msg, msglen);
  1482. break;
  1483. case SSL3_RT_ALERT:
  1484. if (msglen != 2)
  1485. BIO_puts(bio, " Illegal Alert Length\n");
  1486. else {
  1487. BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
  1488. SSL_alert_type_string_long(msg[0] << 8),
  1489. msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
  1490. }
  1491. }
  1492. BIO_puts(bio, "\n");
  1493. }
  1494. #endif