]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_trce.c
evptest: set the DESX provider to be the legacy provider.
[thirdparty/openssl.git] / ssl / t1_trce.c
CommitLineData
0f113f3e 1/*
98278b96 2 * Copyright 2012-2020 The OpenSSL Project Authors. All Rights Reserved.
93ab9e42 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
93ab9e42
DSH
8 */
9
706457b7 10#include "ssl_local.h"
93ab9e42
DSH
11
12#ifndef OPENSSL_NO_SSL_TRACE
13
14/* Packet trace support for OpenSSL */
15
0f113f3e
MC
16typedef struct {
17 int num;
18 const char *name;
19} ssl_trace_tbl;
93ab9e42 20
0f113f3e 21# define ssl_trace_str(val, tbl) \
32c69853 22 do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
0f113f3e
MC
23
24# define ssl_trace_list(bio, indent, msg, msglen, value, table) \
32c69853
DMSP
25 do_ssl_trace_list(bio, indent, msg, msglen, value, \
26 table, OSSL_NELEM(table))
93ab9e42 27
06312c47
F
28static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
29 size_t ntbl)
0f113f3e
MC
30{
31 size_t i;
26a556e7 32
0f113f3e
MC
33 for (i = 0; i < ntbl; i++, tbl++) {
34 if (tbl->num == val)
35 return tbl->name;
36 }
37 return "UNKNOWN";
38}
93ab9e42
DSH
39
40static int do_ssl_trace_list(BIO *bio, int indent,
0f113f3e 41 const unsigned char *msg, size_t msglen,
06312c47 42 size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
0f113f3e
MC
43{
44 int val;
26a556e7 45
0f113f3e
MC
46 if (msglen % vlen)
47 return 0;
48 while (msglen) {
49 val = msg[0];
50 if (vlen == 2)
51 val = (val << 8) | msg[1];
52 BIO_indent(bio, indent, 80);
53 BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
54 msg += vlen;
55 msglen -= vlen;
56 }
57 return 1;
58}
93ab9e42
DSH
59
60/* Version number */
61
06312c47 62static const ssl_trace_tbl ssl_version_tbl[] = {
0f113f3e
MC
63 {SSL3_VERSION, "SSL 3.0"},
64 {TLS1_VERSION, "TLS 1.0"},
65 {TLS1_1_VERSION, "TLS 1.1"},
66 {TLS1_2_VERSION, "TLS 1.2"},
582a17d6 67 {TLS1_3_VERSION, "TLS 1.3"},
0f113f3e
MC
68 {DTLS1_VERSION, "DTLS 1.0"},
69 {DTLS1_2_VERSION, "DTLS 1.2"},
70 {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
93ab9e42
DSH
71};
72
06312c47 73static const ssl_trace_tbl ssl_content_tbl[] = {
0f113f3e
MC
74 {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
75 {SSL3_RT_ALERT, "Alert"},
76 {SSL3_RT_HANDSHAKE, "Handshake"},
77 {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
93ab9e42 78};
0f113f3e 79
d420729b 80/* Handshake types, sorted by ascending id */
06312c47 81static const ssl_trace_tbl ssl_handshake_tbl[] = {
0f113f3e
MC
82 {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
83 {SSL3_MT_CLIENT_HELLO, "ClientHello"},
84 {SSL3_MT_SERVER_HELLO, "ServerHello"},
85 {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
86 {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
07518cfb 87 {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
87d70b63 88 {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
0f113f3e
MC
89 {SSL3_MT_CERTIFICATE, "Certificate"},
90 {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
91 {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
0f113f3e
MC
92 {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
93 {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
94 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
95 {SSL3_MT_FINISHED, "Finished"},
d420729b 96 {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
7d8c2dfa 97 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
d420729b 98 {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
07518cfb
TS
99 {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
100# ifndef OPENSSL_NO_NEXTPROTONEG
101 {SSL3_MT_NEXT_PROTO, "NextProto"},
102# endif
103 {SSL3_MT_MESSAGE_HASH, "MessageHash"}
93ab9e42 104};
0f113f3e 105
93ab9e42 106/* Cipher suites */
06312c47 107static const ssl_trace_tbl ssl_ciphers_tbl[] = {
ee1ed1d3
DB
108 {0x0000, "TLS_NULL_WITH_NULL_NULL"},
109 {0x0001, "TLS_RSA_WITH_NULL_MD5"},
110 {0x0002, "TLS_RSA_WITH_NULL_SHA"},
111 {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
112 {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
113 {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
114 {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
115 {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
116 {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
117 {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
118 {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
119 {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
120 {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
121 {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
122 {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
123 {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
124 {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
125 {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
126 {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
127 {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
128 {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
129 {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
130 {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
131 {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
132 {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
133 {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
134 {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
135 {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
0f113f3e
MC
136 {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
137 {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
138 {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
139 {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
140 {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
141 {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
142 {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
143 {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
144 {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
145 {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
146 {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
147 {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
148 {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
149 {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
150 {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
9d3356b1
DSH
151 {0x002C, "TLS_PSK_WITH_NULL_SHA"},
152 {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
153 {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
0f113f3e
MC
154 {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
155 {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
156 {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
157 {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
158 {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
159 {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
160 {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
161 {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
162 {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
163 {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
164 {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
165 {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
166 {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
167 {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
168 {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
169 {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
170 {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
171 {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
172 {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
173 {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
174 {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
175 {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
176 {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
177 {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
178 {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
179 {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
180 {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
181 {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
182 {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
183 {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
184 {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
83cf3423
MC
185 {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
186 {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
0f113f3e
MC
187 {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
188 {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
189 {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
190 {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
191 {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
192 {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
193 {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
194 {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
195 {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
196 {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
197 {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
198 {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
199 {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
200 {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
201 {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
202 {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
203 {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
204 {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
205 {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
206 {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
207 {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
208 {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
209 {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
210 {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
211 {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
212 {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
213 {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
214 {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
215 {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
216 {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
217 {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
218 {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
219 {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
220 {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
221 {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
222 {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
223 {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
224 {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
225 {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
226 {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
227 {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
228 {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
229 {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
230 {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
231 {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
232 {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
233 {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
234 {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
235 {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
236 {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
237 {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
238 {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
239 {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
240 {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
241 {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
242 {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
243 {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
244 {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
245 {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
246 {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
247 {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
248 {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
249 {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
250 {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
251 {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
252 {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
253 {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
9d3356b1 254 {0x5600, "TLS_FALLBACK_SCSV"},
0f113f3e
MC
255 {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
256 {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
257 {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
258 {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
259 {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
260 {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
261 {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
262 {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
263 {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
264 {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
265 {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
266 {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
267 {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
268 {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
269 {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
270 {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
271 {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
272 {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
273 {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
274 {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
275 {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
276 {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
277 {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
278 {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
279 {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
280 {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
281 {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
282 {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
283 {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
284 {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
285 {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
286 {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
287 {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
288 {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
289 {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
290 {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
291 {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
292 {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
293 {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
294 {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
295 {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
296 {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
297 {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
298 {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
299 {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
300 {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
301 {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
302 {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
303 {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
304 {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
9d3356b1
DSH
305 {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
306 {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
307 {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
308 {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
309 {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
310 {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
311 {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
312 {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
313 {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
314 {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
315 {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
316 {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
317 {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
318 {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
319 {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
320 {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
321 {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
322 {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
323 {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
324 {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
325 {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
326 {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
327 {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
328 {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
329 {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
330 {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
331 {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
332 {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
333 {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
334 {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
335 {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
336 {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
337 {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
338 {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
339 {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
340 {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
341 {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
342 {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
343 {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
344 {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
345 {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
346 {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
347 {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
348 {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
349 {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
350 {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
351 {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
352 {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
353 {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
354 {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
355 {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
356 {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
357 {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
358 {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
359 {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
360 {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
361 {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
362 {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
363 {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
364 {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
365 {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
366 {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
367 {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
368 {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
369 {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
370 {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
371 {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
372 {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
373 {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
374 {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
375 {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
376 {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
377 {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
378 {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
379 {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
380 {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381 {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382 {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
383 {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
384 {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
385 {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
386 {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
387 {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
388 {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
389 {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
390 {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
391 {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
392 {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
393 {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
394 {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
395 {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
396 {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
397 {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
398 {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
399 {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
400 {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
401 {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
402 {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
403 {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
404 {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
405 {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
406 {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
407 {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
408 {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
409 {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
410 {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
411 {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
412 {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
413 {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
414 {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
415 {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
416 {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
417 {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
418 {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
419 {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
420 {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
421 {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
422 {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
423 {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
424 {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
425 {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
426 {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
427 {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
428 {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
429 {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
98278b96 430 {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
32bbf777
DB
431 {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
432 {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
433 {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
434 {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
435 {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
436 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
5d71f7ea 438 {0x1301, "TLS_AES_128_GCM_SHA256"},
6e7c5539
DSH
439 {0x1302, "TLS_AES_256_GCM_SHA384"},
440 {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
441 {0x1304, "TLS_AES_128_CCM_SHA256"},
442 {0x1305, "TLS_AES_128_CCM_8_SHA256"},
0f113f3e
MC
443 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
444 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
98278b96 445 {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
83cf3423 446 {0xFF87, "GOST2012-NULL-GOST12"},
93ab9e42 447};
0f113f3e 448
93ab9e42 449/* Compression methods */
06312c47 450static const ssl_trace_tbl ssl_comp_tbl[] = {
0f113f3e
MC
451 {0x0000, "No Compression"},
452 {0x0001, "Zlib Compression"}
93ab9e42 453};
0f113f3e 454
d420729b 455/* Extensions sorted by ascending id */
06312c47 456static const ssl_trace_tbl ssl_exts_tbl[] = {
0f113f3e
MC
457 {TLSEXT_TYPE_server_name, "server_name"},
458 {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
459 {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
460 {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
461 {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
462 {TLSEXT_TYPE_status_request, "status_request"},
463 {TLSEXT_TYPE_user_mapping, "user_mapping"},
464 {TLSEXT_TYPE_client_authz, "client_authz"},
465 {TLSEXT_TYPE_server_authz, "server_authz"},
466 {TLSEXT_TYPE_cert_type, "cert_type"},
de4d764e 467 {TLSEXT_TYPE_supported_groups, "supported_groups"},
0f113f3e
MC
468 {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
469 {TLSEXT_TYPE_srp, "srp"},
470 {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
471 {TLSEXT_TYPE_use_srtp, "use_srtp"},
26212351
DSH
472 {TLSEXT_TYPE_application_layer_protocol_negotiation,
473 "application_layer_protocol_negotiation"},
ed29e82a 474 {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
ddc06b35 475 {TLSEXT_TYPE_padding, "padding"},
9d3356b1 476 {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
29fac541 477 {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
d420729b
F
478 {TLSEXT_TYPE_session_ticket, "session_ticket"},
479 {TLSEXT_TYPE_psk, "psk"},
9d75dce3 480 {TLSEXT_TYPE_early_data, "early_data"},
d420729b
F
481 {TLSEXT_TYPE_supported_versions, "supported_versions"},
482 {TLSEXT_TYPE_cookie, "cookie_ext"},
483 {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
484 {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
61cd0c94
MC
485 {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
486 {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
d420729b 487 {TLSEXT_TYPE_key_share, "key_share"},
61cd0c94 488 {TLSEXT_TYPE_renegotiate, "renegotiate"},
d420729b 489# ifndef OPENSSL_NO_NEXTPROTONEG
61cd0c94 490 {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
d420729b 491# endif
93ab9e42
DSH
492};
493
06312c47 494static const ssl_trace_tbl ssl_groups_tbl[] = {
0f113f3e
MC
495 {1, "sect163k1 (K-163)"},
496 {2, "sect163r1"},
497 {3, "sect163r2 (B-163)"},
498 {4, "sect193r1"},
499 {5, "sect193r2"},
500 {6, "sect233k1 (K-233)"},
501 {7, "sect233r1 (B-233)"},
502 {8, "sect239k1"},
503 {9, "sect283k1 (K-283)"},
504 {10, "sect283r1 (B-283)"},
505 {11, "sect409k1 (K-409)"},
506 {12, "sect409r1 (B-409)"},
507 {13, "sect571k1 (K-571)"},
508 {14, "sect571r1 (B-571)"},
509 {15, "secp160k1"},
510 {16, "secp160r1"},
511 {17, "secp160r2"},
512 {18, "secp192k1"},
513 {19, "secp192r1 (P-192)"},
514 {20, "secp224k1"},
515 {21, "secp224r1 (P-224)"},
516 {22, "secp256k1"},
517 {23, "secp256r1 (P-256)"},
518 {24, "secp384r1 (P-384)"},
519 {25, "secp521r1 (P-521)"},
520 {26, "brainpoolP256r1"},
521 {27, "brainpoolP384r1"},
522 {28, "brainpoolP512r1"},
2d11f5b2 523 {29, "ecdh_x25519"},
0e1d6ecf 524 {30, "ecdh_x448"},
52434847
DSH
525 {256, "ffdhe2048"},
526 {257, "ffdhe3072"},
527 {258, "ffdhe4096"},
528 {259, "ffdhe6144"},
529 {260, "ffdhe8192"},
0f113f3e
MC
530 {0xFF01, "arbitrary_explicit_prime_curves"},
531 {0xFF02, "arbitrary_explicit_char2_curves"}
93ab9e42
DSH
532};
533
06312c47 534static const ssl_trace_tbl ssl_point_tbl[] = {
0f113f3e
MC
535 {0, "uncompressed"},
536 {1, "ansiX962_compressed_prime"},
537 {2, "ansiX962_compressed_char2"}
93ab9e42
DSH
538};
539
06312c47
F
540static const ssl_trace_tbl ssl_mfl_tbl[] = {
541 {0, "disabled"},
542 {1, "max_fragment_length := 2^9 (512 bytes)"},
543 {2, "max_fragment_length := 2^10 (1024 bytes)"},
544 {3, "max_fragment_length := 2^11 (2048 bytes)"},
545 {4, "max_fragment_length := 2^12 (4096 bytes)"}
546};
547
548static const ssl_trace_tbl ssl_sigalg_tbl[] = {
78425051
MC
549 {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
550 {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
551 {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
d8311fc9 552 {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
881d2c5e 553 {TLSEXT_SIGALG_ed25519, "ed25519"},
0e1d6ecf 554 {TLSEXT_SIGALG_ed448, "ed448"},
78425051 555 {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
36c91d13
BK
556 {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
557 {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
558 {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
559 {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
560 {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
561 {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
78425051
MC
562 {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
563 {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
564 {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
d8311fc9 565 {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
78425051
MC
566 {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
567 {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
568 {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
569 {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
d8311fc9 570 {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
78425051 571 {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
6f892296
NM
572 {TLSEXT_SIGALG_gostr34102012_256_intrinsic, "gost2012_256"},
573 {TLSEXT_SIGALG_gostr34102012_512_intrinsic, "gost2012_512"},
78425051
MC
574 {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
575 {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
576 {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
93ab9e42
DSH
577};
578
06312c47 579static const ssl_trace_tbl ssl_ctype_tbl[] = {
0f113f3e
MC
580 {1, "rsa_sign"},
581 {2, "dss_sign"},
582 {3, "rsa_fixed_dh"},
583 {4, "dss_fixed_dh"},
584 {5, "rsa_ephemeral_dh"},
585 {6, "dss_ephemeral_dh"},
586 {20, "fortezza_dms"},
587 {64, "ecdsa_sign"},
588 {65, "rsa_fixed_ecdh"},
589 {66, "ecdsa_fixed_ecdh"}
93ab9e42
DSH
590};
591
06312c47 592static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
b2f7e8c0
MC
593 {TLSEXT_KEX_MODE_KE, "psk_ke"},
594 {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
595};
596
06312c47 597static const ssl_trace_tbl ssl_key_update_tbl[] = {
7d8c2dfa
MC
598 {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
599 {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
600};
601
93ab9e42 602static void ssl_print_hex(BIO *bio, int indent, const char *name,
0f113f3e
MC
603 const unsigned char *msg, size_t msglen)
604{
605 size_t i;
26a556e7 606
0f113f3e
MC
607 BIO_indent(bio, indent, 80);
608 BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
609 for (i = 0; i < msglen; i++)
610 BIO_printf(bio, "%02X", msg[i]);
611 BIO_puts(bio, "\n");
612}
93ab9e42 613
06312c47 614static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
0f113f3e
MC
615 const unsigned char **pmsg, size_t *pmsglen)
616{
617 size_t blen;
618 const unsigned char *p = *pmsg;
26a556e7 619
0f113f3e
MC
620 if (*pmsglen < nlen)
621 return 0;
622 blen = p[0];
623 if (nlen > 1)
624 blen = (blen << 8) | p[1];
625 if (*pmsglen < nlen + blen)
626 return 0;
627 p += nlen;
628 ssl_print_hex(bio, indent, name, p, blen);
629 *pmsg += blen + nlen;
630 *pmsglen -= blen + nlen;
631 return 1;
632}
93ab9e42
DSH
633
634static int ssl_print_version(BIO *bio, int indent, const char *name,
71728dd8
MC
635 const unsigned char **pmsg, size_t *pmsglen,
636 unsigned int *version)
0f113f3e
MC
637{
638 int vers;
1266eefd 639
0f113f3e
MC
640 if (*pmsglen < 2)
641 return 0;
642 vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
35e742ec
MC
643 if (version != NULL)
644 *version = vers;
0f113f3e
MC
645 BIO_indent(bio, indent, 80);
646 BIO_printf(bio, "%s=0x%x (%s)\n",
647 name, vers, ssl_trace_str(vers, ssl_version_tbl));
648 *pmsg += 2;
649 *pmsglen -= 2;
650 return 1;
651}
93ab9e42
DSH
652
653static int ssl_print_random(BIO *bio, int indent,
0f113f3e
MC
654 const unsigned char **pmsg, size_t *pmsglen)
655{
656 unsigned int tm;
657 const unsigned char *p = *pmsg;
26a556e7 658
0f113f3e
MC
659 if (*pmsglen < 32)
660 return 0;
661 tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
662 p += 4;
663 BIO_indent(bio, indent, 80);
664 BIO_puts(bio, "Random:\n");
665 BIO_indent(bio, indent + 2, 80);
666 BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
667 ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
668 *pmsg += 32;
669 *pmsglen -= 32;
670 return 1;
671}
93ab9e42 672
06312c47 673static int ssl_print_signature(BIO *bio, int indent, const SSL *ssl,
0f113f3e
MC
674 const unsigned char **pmsg, size_t *pmsglen)
675{
676 if (*pmsglen < 2)
677 return 0;
06312c47 678 if (SSL_USE_SIGALGS(ssl)) {
0f113f3e 679 const unsigned char *p = *pmsg;
78425051
MC
680 unsigned int sigalg = (p[0] << 8) | p[1];
681
0f113f3e 682 BIO_indent(bio, indent, 80);
78425051
MC
683 BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
684 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
0f113f3e
MC
685 *pmsg += 2;
686 *pmsglen -= 2;
687 }
688 return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
689}
93ab9e42 690
87d70b63
MC
691static int ssl_print_extension(BIO *bio, int indent, int server,
692 unsigned char mt, int extype,
0f113f3e
MC
693 const unsigned char *ext, size_t extlen)
694{
d6d0bcdd 695 size_t xlen, share_len;
78425051 696 unsigned int sigalg;
29fac541 697 uint32_t max_early_data;
78425051 698
0f113f3e
MC
699 BIO_indent(bio, indent, 80);
700 BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
701 ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
702 switch (extype) {
06312c47
F
703 case TLSEXT_TYPE_max_fragment_length:
704 if (extlen < 1)
705 return 0;
706 xlen = extlen;
707 return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
708
0f113f3e
MC
709 case TLSEXT_TYPE_ec_point_formats:
710 if (extlen < 1)
711 return 0;
712 xlen = ext[0];
713 if (extlen != xlen + 1)
714 return 0;
a230b26e 715 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
0f113f3e 716
de4d764e 717 case TLSEXT_TYPE_supported_groups:
0f113f3e
MC
718 if (extlen < 2)
719 return 0;
720 xlen = (ext[0] << 8) | ext[1];
721 if (extlen != xlen + 2)
722 return 0;
de4d764e 723 return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
26212351
DSH
724 case TLSEXT_TYPE_application_layer_protocol_negotiation:
725 if (extlen < 2)
726 return 0;
727 xlen = (ext[0] << 8) | ext[1];
728 if (extlen != xlen + 2)
729 return 0;
730 ext += 2;
731 while (xlen > 0) {
732 size_t plen = *ext++;
26a556e7 733
63ff89ab 734 if (plen + 1 > xlen)
26212351
DSH
735 return 0;
736 BIO_indent(bio, indent + 2, 80);
737 BIO_write(bio, ext, plen);
738 BIO_puts(bio, "\n");
739 ext += plen;
740 xlen -= plen + 1;
741 }
742 return 1;
0f113f3e
MC
743
744 case TLSEXT_TYPE_signature_algorithms:
745
746 if (extlen < 2)
747 return 0;
748 xlen = (ext[0] << 8) | ext[1];
749 if (extlen != xlen + 2)
750 return 0;
751 if (xlen & 1)
752 return 0;
753 ext += 2;
754 while (xlen > 0) {
755 BIO_indent(bio, indent + 2, 80);
78425051
MC
756 sigalg = (ext[0] << 8) | ext[1];
757 BIO_printf(bio, "%s (0x%04x)\n",
758 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
0f113f3e
MC
759 xlen -= 2;
760 ext += 2;
761 }
762 break;
763
764 case TLSEXT_TYPE_renegotiate:
765 if (extlen < 1)
766 return 0;
767 xlen = ext[0];
768 if (xlen + 1 != extlen)
769 return 0;
770 ext++;
771 if (xlen) {
772 if (server) {
773 if (xlen & 1)
774 return 0;
775 xlen >>= 1;
776 }
777 ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
778 if (server) {
779 ext += xlen;
a230b26e 780 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
0f113f3e
MC
781 }
782 } else {
783 BIO_indent(bio, indent + 4, 80);
784 BIO_puts(bio, "<EMPTY>\n");
785 }
786 break;
787
0f113f3e
MC
788 case TLSEXT_TYPE_session_ticket:
789 if (extlen != 0)
790 ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
791 break;
792
d6d0bcdd 793 case TLSEXT_TYPE_key_share:
597c51bc 794 if (server && extlen == 2) {
87d70b63
MC
795 int group_id;
796
597c51bc 797 /* We assume this is an HRR, otherwise this is an invalid key_share */
87d70b63
MC
798 group_id = (ext[0] << 8) | ext[1];
799 BIO_indent(bio, indent + 4, 80);
b9d71999
DSH
800 BIO_printf(bio, "NamedGroup: %s (%d)\n",
801 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
87d70b63
MC
802 break;
803 }
d6d0bcdd
MC
804 if (extlen < 2)
805 return 0;
806 if (server) {
807 xlen = extlen;
808 } else {
809 xlen = (ext[0] << 8) | ext[1];
810 if (extlen != xlen + 2)
811 return 0;
812 ext += 2;
813 }
814 for (; xlen > 0; ext += share_len, xlen -= share_len) {
815 int group_id;
816
817 if (xlen < 4)
818 return 0;
819 group_id = (ext[0] << 8) | ext[1];
820 share_len = (ext[2] << 8) | ext[3];
821 ext += 4;
822 xlen -= 4;
823 if (xlen < share_len)
824 return 0;
825 BIO_indent(bio, indent + 4, 80);
b9d71999
DSH
826 BIO_printf(bio, "NamedGroup: %s (%d)\n",
827 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
d6d0bcdd
MC
828 ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
829 }
830 break;
831
5506e835 832 case TLSEXT_TYPE_supported_versions:
88050dd1
MC
833 if (server) {
834 int version;
835
836 if (extlen != 2)
837 return 0;
838 version = (ext[0] << 8) | ext[1];
839 BIO_indent(bio, indent + 4, 80);
840 BIO_printf(bio, "%s (%d)\n",
841 ssl_trace_str(version, ssl_version_tbl), version);
842 break;
843 }
5506e835
MC
844 if (extlen < 1)
845 return 0;
846 xlen = ext[0];
847 if (extlen != xlen + 1)
848 return 0;
849 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
60e3b3c5 850 ssl_version_tbl);
5506e835 851
b2f7e8c0
MC
852 case TLSEXT_TYPE_psk_kex_modes:
853 if (extlen < 1)
854 return 0;
855 xlen = ext[0];
856 if (extlen != xlen + 1)
857 return 0;
858 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
859 ssl_psk_kex_modes_tbl);
860
6594189f
MC
861 case TLSEXT_TYPE_early_data:
862 if (mt != SSL3_MT_NEWSESSION_TICKET)
863 break;
29fac541
MC
864 if (extlen != 4)
865 return 0;
866 max_early_data = (ext[0] << 24) | (ext[1] << 16) | (ext[2] << 8)
867 | ext[3];
868 BIO_indent(bio, indent + 2, 80);
869 BIO_printf(bio, "max_early_data=%u\n", max_early_data);
870 break;
871
0f113f3e 872 default:
d3d5dc60 873 BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
0f113f3e
MC
874 }
875 return 1;
876}
93ab9e42
DSH
877
878static int ssl_print_extensions(BIO *bio, int indent, int server,
87d70b63
MC
879 unsigned char mt, const unsigned char **msgin,
880 size_t *msginlen)
0f113f3e 881{
d805a57b 882 size_t extslen, msglen = *msginlen;
ac52c4be
MC
883 const unsigned char *msg = *msgin;
884
0f113f3e
MC
885 BIO_indent(bio, indent, 80);
886 if (msglen == 0) {
d6c46adf 887 BIO_puts(bio, "No extensions\n");
0f113f3e
MC
888 return 1;
889 }
161ff6c5
PA
890 if (msglen < 2)
891 return 0;
0f113f3e 892 extslen = (msg[0] << 8) | msg[1];
d6c46adf 893 msglen -= 2;
0f113f3e 894 msg += 2;
d6c46adf
EF
895 if (extslen == 0) {
896 BIO_puts(bio, "No extensions\n");
897 *msgin = msg;
898 *msginlen = msglen;
899 return 1;
900 }
901 if (extslen > msglen)
902 return 0;
903 BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
904 msglen -= extslen;
905 while (extslen > 0) {
0f113f3e
MC
906 int extype;
907 size_t extlen;
d6c46adf 908 if (extslen < 4)
0f113f3e
MC
909 return 0;
910 extype = (msg[0] << 8) | msg[1];
911 extlen = (msg[2] << 8) | msg[3];
d6c46adf 912 if (extslen < extlen + 4) {
06312c47
F
913 BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
914 (int)extlen);
d6c46adf 915 BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
0f113f3e 916 return 0;
06312c47 917 }
0f113f3e 918 msg += 4;
87d70b63
MC
919 if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
920 extlen))
0f113f3e
MC
921 return 0;
922 msg += extlen;
d6c46adf 923 extslen -= extlen + 4;
0f113f3e 924 }
ac52c4be
MC
925
926 *msgin = msg;
d805a57b 927 *msginlen = msglen;
0f113f3e
MC
928 return 1;
929}
93ab9e42 930
06312c47 931static int ssl_print_client_hello(BIO *bio, const SSL *ssl, int indent,
0f113f3e
MC
932 const unsigned char *msg, size_t msglen)
933{
934 size_t len;
935 unsigned int cs;
26a556e7 936
71728dd8 937 if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
0f113f3e
MC
938 return 0;
939 if (!ssl_print_random(bio, indent, &msg, &msglen))
940 return 0;
941 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
942 return 0;
943 if (SSL_IS_DTLS(ssl)) {
944 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
945 return 0;
946 }
947 if (msglen < 2)
948 return 0;
949 len = (msg[0] << 8) | msg[1];
950 msg += 2;
951 msglen -= 2;
952 BIO_indent(bio, indent, 80);
953 BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
954 if (msglen < len || len & 1)
955 return 0;
956 while (len > 0) {
957 cs = (msg[0] << 8) | msg[1];
958 BIO_indent(bio, indent + 2, 80);
959 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
960 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
961 msg += 2;
962 msglen -= 2;
963 len -= 2;
964 }
965 if (msglen < 1)
966 return 0;
967 len = msg[0];
968 msg++;
969 msglen--;
970 if (msglen < len)
971 return 0;
972 BIO_indent(bio, indent, 80);
973 BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
974 while (len > 0) {
975 BIO_indent(bio, indent + 2, 80);
976 BIO_printf(bio, "%s (0x%02X)\n",
977 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
978 msg++;
979 msglen--;
980 len--;
981 }
87d70b63
MC
982 if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
983 &msglen))
0f113f3e
MC
984 return 0;
985 return 1;
986}
93ab9e42 987
890f2f8b 988static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
a230b26e 989 const unsigned char *msg, size_t msglen)
0f113f3e 990{
71728dd8 991 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
0f113f3e
MC
992 return 0;
993 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
994 return 0;
995 return 1;
996}
890f2f8b 997
93ab9e42 998static int ssl_print_server_hello(BIO *bio, int indent,
0f113f3e
MC
999 const unsigned char *msg, size_t msglen)
1000{
1001 unsigned int cs;
71728dd8 1002 unsigned int vers;
1266eefd 1003
71728dd8 1004 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
0f113f3e
MC
1005 return 0;
1006 if (!ssl_print_random(bio, indent, &msg, &msglen))
1007 return 0;
71728dd8
MC
1008 if (vers != TLS1_3_VERSION
1009 && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
0f113f3e
MC
1010 return 0;
1011 if (msglen < 2)
1012 return 0;
1013 cs = (msg[0] << 8) | msg[1];
1014 BIO_indent(bio, indent, 80);
1015 BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1016 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1017 msg += 2;
1018 msglen -= 2;
71728dd8
MC
1019 if (vers != TLS1_3_VERSION) {
1020 if (msglen < 1)
1021 return 0;
1022 BIO_indent(bio, indent, 80);
1023 BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1024 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1025 msg++;
1026 msglen--;
1027 }
87d70b63
MC
1028 if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1029 &msglen))
0f113f3e
MC
1030 return 0;
1031 return 1;
1032}
93ab9e42 1033
06312c47 1034static int ssl_get_keyex(const char **pname, const SSL *ssl)
0f113f3e 1035{
555cbb32 1036 unsigned long alg_k = ssl->s3.tmp.new_cipher->algorithm_mkey;
26a556e7 1037
0f113f3e
MC
1038 if (alg_k & SSL_kRSA) {
1039 *pname = "rsa";
1040 return SSL_kRSA;
1041 }
0f113f3e
MC
1042 if (alg_k & SSL_kDHE) {
1043 *pname = "DHE";
1044 return SSL_kDHE;
1045 }
1046 if (alg_k & SSL_kECDHE) {
1047 *pname = "ECDHE";
1048 return SSL_kECDHE;
1049 }
0f113f3e
MC
1050 if (alg_k & SSL_kPSK) {
1051 *pname = "PSK";
1052 return SSL_kPSK;
1053 }
2a1a04e1
DSH
1054 if (alg_k & SSL_kRSAPSK) {
1055 *pname = "RSAPSK";
1056 return SSL_kRSAPSK;
1057 }
1058 if (alg_k & SSL_kDHEPSK) {
1059 *pname = "DHEPSK";
1060 return SSL_kDHEPSK;
1061 }
1062 if (alg_k & SSL_kECDHEPSK) {
1063 *pname = "ECDHEPSK";
1064 return SSL_kECDHEPSK;
1065 }
0f113f3e
MC
1066 if (alg_k & SSL_kSRP) {
1067 *pname = "SRP";
1068 return SSL_kSRP;
1069 }
1070 if (alg_k & SSL_kGOST) {
1071 *pname = "GOST";
1072 return SSL_kGOST;
1073 }
1074 *pname = "UNKNOWN";
1075 return 0;
1076}
93ab9e42 1077
06312c47 1078static int ssl_print_client_keyex(BIO *bio, int indent, const SSL *ssl,
0f113f3e
MC
1079 const unsigned char *msg, size_t msglen)
1080{
1081 const char *algname;
26a556e7
DSH
1082 int id = ssl_get_keyex(&algname, ssl);
1083
0f113f3e
MC
1084 BIO_indent(bio, indent, 80);
1085 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
1086 if (id & SSL_PSK) {
1087 if (!ssl_print_hexbuf(bio, indent + 2,
1088 "psk_identity", 2, &msg, &msglen))
1089 return 0;
1090 }
0f113f3e
MC
1091 switch (id) {
1092
1093 case SSL_kRSA:
2a1a04e1 1094 case SSL_kRSAPSK:
0f113f3e
MC
1095 if (TLS1_get_version(ssl) == SSL3_VERSION) {
1096 ssl_print_hex(bio, indent + 2,
dd07e68b 1097 "EncryptedPreMasterSecret", msg, msglen);
0f113f3e
MC
1098 } else {
1099 if (!ssl_print_hexbuf(bio, indent + 2,
dd07e68b 1100 "EncryptedPreMasterSecret", 2, &msg, &msglen))
0f113f3e
MC
1101 return 0;
1102 }
1103 break;
1104
0f113f3e 1105 case SSL_kDHE:
2a1a04e1 1106 case SSL_kDHEPSK:
0f113f3e
MC
1107 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1108 return 0;
1109 break;
1110
0f113f3e 1111 case SSL_kECDHE:
2a1a04e1 1112 case SSL_kECDHEPSK:
0f113f3e
MC
1113 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1114 return 0;
1115 break;
6834df12
DZ
1116 case SSL_kGOST:
1117 ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
1118 msglen = 0;
1119 break;
52f78269 1120
0f113f3e
MC
1121 }
1122
2a1a04e1 1123 return !msglen;
0f113f3e 1124}
93ab9e42 1125
06312c47 1126static int ssl_print_server_keyex(BIO *bio, int indent, const SSL *ssl,
0f113f3e
MC
1127 const unsigned char *msg, size_t msglen)
1128{
1129 const char *algname;
26a556e7
DSH
1130 int id = ssl_get_keyex(&algname, ssl);
1131
0f113f3e
MC
1132 BIO_indent(bio, indent, 80);
1133 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
1134 if (id & SSL_PSK) {
1135 if (!ssl_print_hexbuf(bio, indent + 2,
1136 "psk_identity_hint", 2, &msg, &msglen))
1137 return 0;
1138 }
0f113f3e 1139 switch (id) {
0f113f3e
MC
1140 case SSL_kRSA:
1141
a230b26e 1142 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
0f113f3e
MC
1143 return 0;
1144 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1145 &msg, &msglen))
1146 return 0;
1147 break;
1148
1149 case SSL_kDHE:
2a1a04e1 1150 case SSL_kDHEPSK:
0f113f3e
MC
1151 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1152 return 0;
1153 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1154 return 0;
1155 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1156 return 0;
1157 break;
1158
a230b26e 1159# ifndef OPENSSL_NO_EC
0f113f3e 1160 case SSL_kECDHE:
2a1a04e1 1161 case SSL_kECDHEPSK:
0f113f3e
MC
1162 if (msglen < 1)
1163 return 0;
1164 BIO_indent(bio, indent + 2, 80);
1165 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1166 BIO_puts(bio, "explicit_prime\n");
1167 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1168 BIO_puts(bio, "explicit_char2\n");
1169 else if (msg[0] == NAMED_CURVE_TYPE) {
1170 int curve;
1171 if (msglen < 3)
1172 return 0;
1173 curve = (msg[1] << 8) | msg[2];
1174 BIO_printf(bio, "named_curve: %s (%d)\n",
de4d764e 1175 ssl_trace_str(curve, ssl_groups_tbl), curve);
0f113f3e
MC
1176 msg += 3;
1177 msglen -= 3;
1178 if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1179 return 0;
2a1a04e1
DSH
1180 } else {
1181 BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1182 return 0;
0f113f3e
MC
1183 }
1184 break;
a230b26e 1185# endif
52f78269
DSH
1186
1187 case SSL_kPSK:
2a1a04e1
DSH
1188 case SSL_kRSAPSK:
1189 break;
0f113f3e 1190 }
2a1a04e1
DSH
1191 if (!(id & SSL_PSK))
1192 ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1193 return !msglen;
0f113f3e
MC
1194}
1195
1196static int ssl_print_certificate(BIO *bio, int indent,
1197 const unsigned char **pmsg, size_t *pmsglen)
1198{
1199 size_t msglen = *pmsglen;
1200 size_t clen;
1201 X509 *x;
1202 const unsigned char *p = *pmsg, *q;
26a556e7 1203
0f113f3e
MC
1204 if (msglen < 3)
1205 return 0;
1206 clen = (p[0] << 16) | (p[1] << 8) | p[2];
1207 if (msglen < clen + 3)
1208 return 0;
1209 q = p + 3;
1210 BIO_indent(bio, indent, 80);
1211 BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1212 x = d2i_X509(NULL, &q, clen);
1213 if (!x)
1214 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1215 else {
1216 BIO_puts(bio, "\n------details-----\n");
1217 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1218 PEM_write_bio_X509(bio, x);
1219 /* Print certificate stuff */
1220 BIO_puts(bio, "------------------\n");
1221 X509_free(x);
1222 }
1223 if (q != p + 3 + clen) {
1224 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1225 }
1226 *pmsg += clen + 3;
1227 *pmsglen -= clen + 3;
1228 return 1;
1229}
1230
06312c47
F
1231static int ssl_print_certificates(BIO *bio, const SSL *ssl, int server,
1232 int indent, const unsigned char *msg,
1233 size_t msglen)
0f113f3e
MC
1234{
1235 size_t clen;
ac52c4be 1236
06312c47 1237 if (SSL_IS_TLS13(ssl)
ac52c4be
MC
1238 && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1239 return 0;
1240
0f113f3e
MC
1241 if (msglen < 3)
1242 return 0;
1243 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1244 if (msglen != clen + 3)
1245 return 0;
1246 msg += 3;
1247 BIO_indent(bio, indent, 80);
1248 BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1249 while (clen > 0) {
1250 if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1251 return 0;
65c76cd2
DZ
1252 if (SSL_IS_TLS13(ssl)
1253 && !ssl_print_extensions(bio, indent + 2, server,
1254 SSL3_MT_CERTIFICATE, &msg, &clen))
ac52c4be
MC
1255 return 0;
1256
0f113f3e
MC
1257 }
1258 return 1;
1259}
93ab9e42 1260
06312c47 1261static int ssl_print_cert_request(BIO *bio, int indent, const SSL *ssl,
0f113f3e
MC
1262 const unsigned char *msg, size_t msglen)
1263{
1264 size_t xlen;
78425051
MC
1265 unsigned int sigalg;
1266
06312c47 1267 if (SSL_IS_TLS13(ssl)) {
fa64210a
DSH
1268 if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1269 return 0;
818b625d
MC
1270 if (!ssl_print_extensions(bio, indent, 1,
1271 SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1272 return 0;
1273 return 1;
fa64210a
DSH
1274 } else {
1275 if (msglen < 1)
1276 return 0;
1277 xlen = msg[0];
1278 if (msglen < xlen + 1)
1279 return 0;
1280 msg++;
1281 BIO_indent(bio, indent, 80);
1282 BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1283 if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1284 return 0;
1285 msg += xlen;
1286 msglen -= xlen + 1;
1287 }
06312c47 1288 if (SSL_USE_SIGALGS(ssl)) {
fa64210a
DSH
1289 if (msglen < 2)
1290 return 0;
1291 xlen = (msg[0] << 8) | msg[1];
1292 if (msglen < xlen + 2 || (xlen & 1))
1293 return 0;
0f113f3e 1294 msg += 2;
fa64210a
DSH
1295 msglen -= xlen + 2;
1296 BIO_indent(bio, indent, 80);
1297 BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1298 while (xlen > 0) {
1299 BIO_indent(bio, indent + 2, 80);
1300 sigalg = (msg[0] << 8) | msg[1];
1301 BIO_printf(bio, "%s (0x%04x)\n",
1302 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1303 xlen -= 2;
1304 msg += 2;
1305 }
1306 msg += xlen;
0f113f3e 1307 }
0f113f3e 1308
161ff6c5
PA
1309 if (msglen < 2)
1310 return 0;
0f113f3e
MC
1311 xlen = (msg[0] << 8) | msg[1];
1312 BIO_indent(bio, indent, 80);
1313 if (msglen < xlen + 2)
1314 return 0;
1315 msg += 2;
fa64210a 1316 msglen -= 2 + xlen;
0f113f3e
MC
1317 BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1318 while (xlen > 0) {
1319 size_t dlen;
1320 X509_NAME *nm;
1321 const unsigned char *p;
1322 if (xlen < 2)
1323 return 0;
1324 dlen = (msg[0] << 8) | msg[1];
1325 if (xlen < dlen + 2)
1326 return 0;
1327 msg += 2;
1328 BIO_indent(bio, indent + 2, 80);
1329 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1330 p = msg;
1331 nm = d2i_X509_NAME(NULL, &p, dlen);
1332 if (!nm) {
1333 BIO_puts(bio, "<UNPARSEABLE DN>\n");
1334 } else {
1335 X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1336 BIO_puts(bio, "\n");
1337 X509_NAME_free(nm);
1338 }
1339 xlen -= dlen + 2;
1340 msg += dlen;
1341 }
06312c47
F
1342 if (SSL_IS_TLS13(ssl)) {
1343 if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1344 &msg, &msglen))
1345 return 0;
fa64210a
DSH
1346 }
1347 return msglen == 0;
0f113f3e 1348}
93ab9e42 1349
06312c47 1350static int ssl_print_ticket(BIO *bio, int indent, const SSL *ssl,
0f113f3e
MC
1351 const unsigned char *msg, size_t msglen)
1352{
1353 unsigned int tick_life;
26a556e7 1354
0f113f3e
MC
1355 if (msglen == 0) {
1356 BIO_indent(bio, indent + 2, 80);
1357 BIO_puts(bio, "No Ticket\n");
1358 return 1;
1359 }
1360 if (msglen < 4)
1361 return 0;
1362 tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1363 msglen -= 4;
1364 msg += 4;
1365 BIO_indent(bio, indent + 2, 80);
1366 BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
06312c47 1367 if (SSL_IS_TLS13(ssl)) {
5032abdf 1368 unsigned int ticket_age_add;
26a556e7 1369
5032abdf
DSH
1370 if (msglen < 4)
1371 return 0;
32c69853
DMSP
1372 ticket_age_add =
1373 (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
5032abdf
DSH
1374 msglen -= 4;
1375 msg += 4;
1376 BIO_indent(bio, indent + 2, 80);
1377 BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
8f814761
MC
1378 if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1379 &msglen))
1380 return 0;
5032abdf 1381 }
0f113f3e
MC
1382 if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1383 return 0;
06312c47
F
1384 if (SSL_IS_TLS13(ssl)
1385 && !ssl_print_extensions(bio, indent + 2, 0,
1386 SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
5032abdf 1387 return 0;
0f113f3e
MC
1388 if (msglen)
1389 return 0;
1390 return 1;
1391}
890f2f8b 1392
06312c47 1393static int ssl_print_handshake(BIO *bio, const SSL *ssl, int server,
0f113f3e
MC
1394 const unsigned char *msg, size_t msglen,
1395 int indent)
1396{
1397 size_t hlen;
1398 unsigned char htype;
26a556e7 1399
0f113f3e
MC
1400 if (msglen < 4)
1401 return 0;
1402 htype = msg[0];
1403 hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1404 BIO_indent(bio, indent, 80);
1405 BIO_printf(bio, "%s, Length=%d\n",
1406 ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1407 msg += 4;
1408 msglen -= 4;
1409 if (SSL_IS_DTLS(ssl)) {
1410 if (msglen < 8)
1411 return 0;
1412 BIO_indent(bio, indent, 80);
1413 BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1414 "fragment_length=%d\n",
1415 (msg[0] << 8) | msg[1],
1416 (msg[2] << 16) | (msg[3] << 8) | msg[4],
1417 (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1418 msg += 8;
1419 msglen -= 8;
1420 }
1421 if (msglen < hlen)
1422 return 0;
1423 switch (htype) {
1424 case SSL3_MT_CLIENT_HELLO:
1425 if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1426 return 0;
1427 break;
1428
1429 case DTLS1_MT_HELLO_VERIFY_REQUEST:
1430 if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1431 return 0;
1432 break;
1433
1434 case SSL3_MT_SERVER_HELLO:
1435 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1436 return 0;
1437 break;
1438
1439 case SSL3_MT_SERVER_KEY_EXCHANGE:
1440 if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1441 return 0;
1442 break;
1443
1444 case SSL3_MT_CLIENT_KEY_EXCHANGE:
1445 if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1446 return 0;
1447 break;
1448
1449 case SSL3_MT_CERTIFICATE:
ac52c4be 1450 if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen))
0f113f3e
MC
1451 return 0;
1452 break;
1453
1454 case SSL3_MT_CERTIFICATE_VERIFY:
1455 if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1456 return 0;
1457 break;
1458
1459 case SSL3_MT_CERTIFICATE_REQUEST:
1460 if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1461 return 0;
1462 break;
1463
1464 case SSL3_MT_FINISHED:
1465 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1466 break;
1467
1468 case SSL3_MT_SERVER_DONE:
1469 if (msglen != 0)
1470 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1471 break;
1472
1473 case SSL3_MT_NEWSESSION_TICKET:
5032abdf 1474 if (!ssl_print_ticket(bio, indent + 2, ssl, msg, msglen))
0f113f3e
MC
1475 return 0;
1476 break;
1477
e46f2334 1478 case SSL3_MT_ENCRYPTED_EXTENSIONS:
87d70b63
MC
1479 if (!ssl_print_extensions(bio, indent + 2, 1,
1480 SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
e46f2334
MC
1481 return 0;
1482 break;
1483
7d8c2dfa
MC
1484 case SSL3_MT_KEY_UPDATE:
1485 if (msglen != 1) {
1486 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1487 return 0;
1488 }
1489 if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1490 ssl_key_update_tbl))
1491 return 0;
1492 break;
1493
0f113f3e
MC
1494 default:
1495 BIO_indent(bio, indent + 2, 80);
1496 BIO_puts(bio, "Unsupported, hex dump follows:\n");
d3d5dc60 1497 BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
0f113f3e
MC
1498 }
1499 return 1;
1500}
93ab9e42 1501
93ab9e42 1502void SSL_trace(int write_p, int version, int content_type,
0f113f3e
MC
1503 const void *buf, size_t msglen, SSL *ssl, void *arg)
1504{
1505 const unsigned char *msg = buf;
1506 BIO *bio = arg;
1507
0f113f3e
MC
1508 switch (content_type) {
1509 case SSL3_RT_HEADER:
1510 {
161ff6c5
PA
1511 int hvers;
1512
1513 /* avoid overlapping with length at the end of buffer */
d8fa9324 1514 if (msglen < (size_t)(SSL_IS_DTLS(ssl) ?
32c69853 1515 DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
161ff6c5
PA
1516 BIO_puts(bio, write_p ? "Sent" : "Received");
1517 ssl_print_hex(bio, 0, " too short message", msg, msglen);
1518 break;
1519 }
1520 hvers = msg[1] << 8 | msg[2];
0f113f3e
MC
1521 BIO_puts(bio, write_p ? "Sent" : "Received");
1522 BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
1523 ssl_trace_str(hvers, ssl_version_tbl), hvers);
1524 if (SSL_IS_DTLS(ssl)) {
1525 BIO_printf(bio,
1526 " epoch=%d, sequence_number=%04x%04x%04x\n",
1527 (msg[3] << 8 | msg[4]),
1528 (msg[5] << 8 | msg[6]),
1529 (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
0f113f3e
MC
1530 }
1531
1532 BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
1533 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1534 msg[msglen - 2] << 8 | msg[msglen - 1]);
1535 }
1536 break;
ad5100bc
MC
1537
1538 case SSL3_RT_INNER_CONTENT_TYPE:
1539 BIO_printf(bio, " Inner Content Type = %s (%d)",
1540 ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1541 break;
1542
0f113f3e 1543 case SSL3_RT_HANDSHAKE:
ac52c4be
MC
1544 if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p,
1545 msg, msglen, 4))
0f113f3e
MC
1546 BIO_printf(bio, "Message length parse error!\n");
1547 break;
1548
1549 case SSL3_RT_CHANGE_CIPHER_SPEC:
1550 if (msglen == 1 && msg[0] == 1)
1551 BIO_puts(bio, " change_cipher_spec (1)\n");
1552 else
1553 ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1554 break;
1555
1556 case SSL3_RT_ALERT:
1557 if (msglen != 2)
1558 BIO_puts(bio, " Illegal Alert Length\n");
1559 else {
1560 BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
1561 SSL_alert_type_string_long(msg[0] << 8),
1562 msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1563 }
0f113f3e
MC
1564
1565 }
1566
1567 BIO_puts(bio, "\n");
1568}
93ab9e42
DSH
1569
1570#endif