]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_trce.c
rand: remove unimplemented librandom stub code
[thirdparty/openssl.git] / ssl / t1_trce.c
CommitLineData
0f113f3e 1/*
3c95ef22 2 * Copyright 2012-2023 The OpenSSL Project Authors. All Rights Reserved.
93ab9e42 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
93ab9e42
DSH
8 */
9
706457b7 10#include "ssl_local.h"
93ab9e42
DSH
11
12#ifndef OPENSSL_NO_SSL_TRACE
13
14/* Packet trace support for OpenSSL */
f2a6f838 15#include "internal/nelem.h"
93ab9e42 16
0f113f3e
MC
17typedef struct {
18 int num;
19 const char *name;
20} ssl_trace_tbl;
93ab9e42 21
0f113f3e 22# define ssl_trace_str(val, tbl) \
32c69853 23 do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
0f113f3e
MC
24
25# define ssl_trace_list(bio, indent, msg, msglen, value, table) \
32c69853
DMSP
26 do_ssl_trace_list(bio, indent, msg, msglen, value, \
27 table, OSSL_NELEM(table))
93ab9e42 28
06312c47
F
29static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
30 size_t ntbl)
0f113f3e
MC
31{
32 size_t i;
26a556e7 33
0f113f3e
MC
34 for (i = 0; i < ntbl; i++, tbl++) {
35 if (tbl->num == val)
36 return tbl->name;
37 }
38 return "UNKNOWN";
39}
93ab9e42
DSH
40
41static int do_ssl_trace_list(BIO *bio, int indent,
0f113f3e 42 const unsigned char *msg, size_t msglen,
06312c47 43 size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
0f113f3e
MC
44{
45 int val;
26a556e7 46
0f113f3e
MC
47 if (msglen % vlen)
48 return 0;
49 while (msglen) {
50 val = msg[0];
51 if (vlen == 2)
52 val = (val << 8) | msg[1];
53 BIO_indent(bio, indent, 80);
54 BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
55 msg += vlen;
56 msglen -= vlen;
57 }
58 return 1;
59}
93ab9e42
DSH
60
61/* Version number */
62
06312c47 63static const ssl_trace_tbl ssl_version_tbl[] = {
0f113f3e
MC
64 {SSL3_VERSION, "SSL 3.0"},
65 {TLS1_VERSION, "TLS 1.0"},
66 {TLS1_1_VERSION, "TLS 1.1"},
67 {TLS1_2_VERSION, "TLS 1.2"},
582a17d6 68 {TLS1_3_VERSION, "TLS 1.3"},
0f113f3e
MC
69 {DTLS1_VERSION, "DTLS 1.0"},
70 {DTLS1_2_VERSION, "DTLS 1.2"},
71 {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
93ab9e42
DSH
72};
73
06312c47 74static const ssl_trace_tbl ssl_content_tbl[] = {
0f113f3e
MC
75 {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
76 {SSL3_RT_ALERT, "Alert"},
77 {SSL3_RT_HANDSHAKE, "Handshake"},
78 {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
93ab9e42 79};
0f113f3e 80
d420729b 81/* Handshake types, sorted by ascending id */
06312c47 82static const ssl_trace_tbl ssl_handshake_tbl[] = {
0f113f3e
MC
83 {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
84 {SSL3_MT_CLIENT_HELLO, "ClientHello"},
85 {SSL3_MT_SERVER_HELLO, "ServerHello"},
86 {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
87 {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
07518cfb 88 {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
87d70b63 89 {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
0f113f3e
MC
90 {SSL3_MT_CERTIFICATE, "Certificate"},
91 {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
92 {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
0f113f3e
MC
93 {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
94 {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
95 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
96 {SSL3_MT_FINISHED, "Finished"},
d420729b 97 {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
7d8c2dfa 98 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
d420729b 99 {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
07518cfb 100 {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
b67cb09f 101 {SSL3_MT_COMPRESSED_CERTIFICATE, "CompressedCertificate"},
07518cfb
TS
102# ifndef OPENSSL_NO_NEXTPROTONEG
103 {SSL3_MT_NEXT_PROTO, "NextProto"},
104# endif
105 {SSL3_MT_MESSAGE_HASH, "MessageHash"}
93ab9e42 106};
0f113f3e 107
93ab9e42 108/* Cipher suites */
06312c47 109static const ssl_trace_tbl ssl_ciphers_tbl[] = {
ee1ed1d3
DB
110 {0x0000, "TLS_NULL_WITH_NULL_NULL"},
111 {0x0001, "TLS_RSA_WITH_NULL_MD5"},
112 {0x0002, "TLS_RSA_WITH_NULL_SHA"},
113 {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
114 {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
115 {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
116 {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
117 {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
118 {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
119 {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
120 {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
121 {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
122 {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
123 {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
124 {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
125 {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
126 {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
127 {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
128 {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
129 {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
130 {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
131 {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
132 {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
133 {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
134 {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
135 {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
136 {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
137 {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
0f113f3e
MC
138 {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
139 {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
140 {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
141 {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
142 {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
143 {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
144 {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
145 {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
146 {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
147 {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
148 {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
149 {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
150 {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
151 {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
152 {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
9d3356b1
DSH
153 {0x002C, "TLS_PSK_WITH_NULL_SHA"},
154 {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
155 {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
0f113f3e
MC
156 {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
157 {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
158 {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
159 {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
160 {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
161 {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
162 {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
163 {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
164 {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
165 {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
166 {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
167 {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
168 {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
169 {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
170 {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
171 {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
172 {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
173 {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
174 {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
175 {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
176 {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
177 {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
178 {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
179 {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
180 {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
181 {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
182 {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
183 {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
184 {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
185 {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
186 {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
83cf3423
MC
187 {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
188 {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
0f113f3e
MC
189 {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
190 {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
191 {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
192 {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
193 {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
194 {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
195 {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
196 {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
197 {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
198 {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
199 {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
200 {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
201 {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
202 {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
203 {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
204 {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
205 {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
206 {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
207 {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
208 {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
209 {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
210 {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
211 {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
212 {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
213 {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
214 {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
215 {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
216 {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
217 {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
218 {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
219 {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
220 {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
221 {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
222 {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
223 {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
224 {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
225 {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
226 {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
227 {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
228 {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
229 {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
230 {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
231 {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
232 {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
233 {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
234 {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
235 {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
236 {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
237 {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
238 {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
239 {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
240 {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
241 {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
242 {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
243 {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
244 {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
245 {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
246 {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
247 {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
248 {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
249 {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
250 {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
251 {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
252 {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
253 {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
254 {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
255 {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
9d3356b1 256 {0x5600, "TLS_FALLBACK_SCSV"},
0f113f3e
MC
257 {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
258 {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
259 {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
260 {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
261 {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
262 {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
263 {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
264 {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
265 {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
266 {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
267 {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
268 {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
269 {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
270 {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
271 {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
272 {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
273 {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
274 {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
275 {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
276 {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
277 {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
278 {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
279 {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
280 {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
281 {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
282 {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
283 {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
284 {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
285 {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
286 {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
287 {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
288 {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
289 {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
290 {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
291 {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
292 {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
293 {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
294 {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
295 {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
296 {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
297 {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
298 {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
299 {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
300 {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
301 {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
302 {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
303 {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
304 {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
305 {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
306 {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
9d3356b1
DSH
307 {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
308 {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
309 {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
310 {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
311 {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
312 {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
313 {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
314 {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
315 {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
316 {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
317 {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
318 {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
319 {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
320 {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
321 {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
322 {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
323 {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
324 {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
325 {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
326 {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
327 {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
328 {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
329 {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
330 {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
331 {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
332 {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
333 {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
334 {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
335 {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
336 {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
337 {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
338 {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
339 {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
340 {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
341 {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
342 {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
343 {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
344 {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
345 {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
346 {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
347 {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
348 {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
349 {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
350 {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
351 {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
352 {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
353 {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
354 {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
355 {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
356 {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
357 {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
358 {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
359 {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
360 {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
361 {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
362 {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
363 {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
364 {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
365 {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
366 {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
367 {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
368 {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
369 {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
370 {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
371 {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
372 {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
373 {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
374 {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
375 {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
376 {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
377 {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
378 {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
379 {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
380 {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381 {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382 {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
383 {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
384 {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
385 {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
386 {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
387 {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
388 {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
389 {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
390 {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
391 {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
392 {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
393 {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
394 {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
395 {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
396 {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
397 {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
398 {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
399 {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
400 {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
401 {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
402 {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
403 {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
404 {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
405 {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
406 {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
407 {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
408 {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
409 {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
410 {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
411 {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
412 {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
413 {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
414 {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
415 {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
416 {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
417 {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
418 {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
419 {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
420 {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
421 {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
422 {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
423 {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
424 {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
425 {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
426 {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
427 {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
428 {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
429 {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
430 {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
431 {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
98278b96 432 {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
32bbf777
DB
433 {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
434 {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
435 {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
436 {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437 {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
438 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
439 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
5d71f7ea 440 {0x1301, "TLS_AES_128_GCM_SHA256"},
6e7c5539
DSH
441 {0x1302, "TLS_AES_256_GCM_SHA384"},
442 {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
443 {0x1304, "TLS_AES_128_CCM_SHA256"},
444 {0x1305, "TLS_AES_128_CCM_8_SHA256"},
0f113f3e
MC
445 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
446 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
98278b96 447 {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
83cf3423 448 {0xFF87, "GOST2012-NULL-GOST12"},
b6a5e801
RR
449 {0xC0B4, "TLS_SHA256_SHA256"},
450 {0xC0B5, "TLS_SHA384_SHA384"},
5a5530a2
DB
451 {0xC100, "GOST2012-KUZNYECHIK-KUZNYECHIKOMAC"},
452 {0xC101, "GOST2012-MAGMA-MAGMAOMAC"},
453 {0xC102, "GOST2012-GOST8912-IANA"},
93ab9e42 454};
0f113f3e 455
93ab9e42 456/* Compression methods */
06312c47 457static const ssl_trace_tbl ssl_comp_tbl[] = {
0f113f3e
MC
458 {0x0000, "No Compression"},
459 {0x0001, "Zlib Compression"}
93ab9e42 460};
0f113f3e 461
d420729b 462/* Extensions sorted by ascending id */
06312c47 463static const ssl_trace_tbl ssl_exts_tbl[] = {
0f113f3e
MC
464 {TLSEXT_TYPE_server_name, "server_name"},
465 {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
466 {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
467 {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
468 {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
469 {TLSEXT_TYPE_status_request, "status_request"},
470 {TLSEXT_TYPE_user_mapping, "user_mapping"},
471 {TLSEXT_TYPE_client_authz, "client_authz"},
472 {TLSEXT_TYPE_server_authz, "server_authz"},
473 {TLSEXT_TYPE_cert_type, "cert_type"},
de4d764e 474 {TLSEXT_TYPE_supported_groups, "supported_groups"},
0f113f3e
MC
475 {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
476 {TLSEXT_TYPE_srp, "srp"},
477 {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
478 {TLSEXT_TYPE_use_srtp, "use_srtp"},
26212351
DSH
479 {TLSEXT_TYPE_application_layer_protocol_negotiation,
480 "application_layer_protocol_negotiation"},
ed29e82a 481 {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
3c95ef22
TS
482 {TLSEXT_TYPE_client_cert_type, "client_cert_type"},
483 {TLSEXT_TYPE_server_cert_type, "server_cert_type"},
ddc06b35 484 {TLSEXT_TYPE_padding, "padding"},
9d3356b1 485 {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
29fac541 486 {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
b67cb09f 487 {TLSEXT_TYPE_compress_certificate, "compress_certificate"},
d420729b
F
488 {TLSEXT_TYPE_session_ticket, "session_ticket"},
489 {TLSEXT_TYPE_psk, "psk"},
9d75dce3 490 {TLSEXT_TYPE_early_data, "early_data"},
d420729b
F
491 {TLSEXT_TYPE_supported_versions, "supported_versions"},
492 {TLSEXT_TYPE_cookie, "cookie_ext"},
493 {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
494 {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
61cd0c94
MC
495 {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
496 {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
d420729b 497 {TLSEXT_TYPE_key_share, "key_share"},
61cd0c94 498 {TLSEXT_TYPE_renegotiate, "renegotiate"},
d420729b 499# ifndef OPENSSL_NO_NEXTPROTONEG
61cd0c94 500 {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
d420729b 501# endif
93ab9e42
DSH
502};
503
06312c47 504static const ssl_trace_tbl ssl_groups_tbl[] = {
0f113f3e
MC
505 {1, "sect163k1 (K-163)"},
506 {2, "sect163r1"},
507 {3, "sect163r2 (B-163)"},
508 {4, "sect193r1"},
509 {5, "sect193r2"},
510 {6, "sect233k1 (K-233)"},
511 {7, "sect233r1 (B-233)"},
512 {8, "sect239k1"},
513 {9, "sect283k1 (K-283)"},
514 {10, "sect283r1 (B-283)"},
515 {11, "sect409k1 (K-409)"},
516 {12, "sect409r1 (B-409)"},
517 {13, "sect571k1 (K-571)"},
518 {14, "sect571r1 (B-571)"},
519 {15, "secp160k1"},
520 {16, "secp160r1"},
521 {17, "secp160r2"},
522 {18, "secp192k1"},
523 {19, "secp192r1 (P-192)"},
524 {20, "secp224k1"},
525 {21, "secp224r1 (P-224)"},
526 {22, "secp256k1"},
527 {23, "secp256r1 (P-256)"},
528 {24, "secp384r1 (P-384)"},
529 {25, "secp521r1 (P-521)"},
530 {26, "brainpoolP256r1"},
531 {27, "brainpoolP384r1"},
532 {28, "brainpoolP512r1"},
2d11f5b2 533 {29, "ecdh_x25519"},
0e1d6ecf 534 {30, "ecdh_x448"},
c9ee6e36
MC
535 {31, "brainpoolP256r1tls13"},
536 {32, "brainpoolP384r1tls13"},
537 {33, "brainpoolP512r1tls13"},
fa555aa8
NM
538 {34, "GC256A"},
539 {35, "GC256B"},
540 {36, "GC256C"},
541 {37, "GC256D"},
542 {38, "GC512A"},
543 {39, "GC512B"},
544 {40, "GC512C"},
52434847
DSH
545 {256, "ffdhe2048"},
546 {257, "ffdhe3072"},
547 {258, "ffdhe4096"},
548 {259, "ffdhe6144"},
549 {260, "ffdhe8192"},
e9241d16
DB
550 {25497, "X25519Kyber768Draft00"},
551 {25498, "SecP256r1Kyber768Draft00"},
0f113f3e
MC
552 {0xFF01, "arbitrary_explicit_prime_curves"},
553 {0xFF02, "arbitrary_explicit_char2_curves"}
93ab9e42
DSH
554};
555
06312c47 556static const ssl_trace_tbl ssl_point_tbl[] = {
0f113f3e
MC
557 {0, "uncompressed"},
558 {1, "ansiX962_compressed_prime"},
559 {2, "ansiX962_compressed_char2"}
93ab9e42
DSH
560};
561
06312c47
F
562static const ssl_trace_tbl ssl_mfl_tbl[] = {
563 {0, "disabled"},
564 {1, "max_fragment_length := 2^9 (512 bytes)"},
565 {2, "max_fragment_length := 2^10 (1024 bytes)"},
566 {3, "max_fragment_length := 2^11 (2048 bytes)"},
567 {4, "max_fragment_length := 2^12 (4096 bytes)"}
568};
569
570static const ssl_trace_tbl ssl_sigalg_tbl[] = {
78425051
MC
571 {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
572 {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
573 {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
d8311fc9 574 {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
881d2c5e 575 {TLSEXT_SIGALG_ed25519, "ed25519"},
0e1d6ecf 576 {TLSEXT_SIGALG_ed448, "ed448"},
78425051 577 {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
36c91d13
BK
578 {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
579 {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
580 {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
581 {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
582 {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
583 {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
78425051
MC
584 {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
585 {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
586 {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
d8311fc9 587 {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
78425051
MC
588 {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
589 {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
590 {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
591 {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
d8311fc9 592 {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
78425051 593 {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
6f892296
NM
594 {TLSEXT_SIGALG_gostr34102012_256_intrinsic, "gost2012_256"},
595 {TLSEXT_SIGALG_gostr34102012_512_intrinsic, "gost2012_512"},
78425051
MC
596 {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
597 {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
598 {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
0a10825a
BE
599 {TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256, "ecdsa_brainpoolP256r1_sha256"},
600 {TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384, "ecdsa_brainpoolP384r1_sha384"},
601 {TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512, "ecdsa_brainpoolP512r1_sha512"},
93ab9e42
DSH
602};
603
06312c47 604static const ssl_trace_tbl ssl_ctype_tbl[] = {
0f113f3e
MC
605 {1, "rsa_sign"},
606 {2, "dss_sign"},
607 {3, "rsa_fixed_dh"},
608 {4, "dss_fixed_dh"},
609 {5, "rsa_ephemeral_dh"},
610 {6, "dss_ephemeral_dh"},
611 {20, "fortezza_dms"},
612 {64, "ecdsa_sign"},
613 {65, "rsa_fixed_ecdh"},
5a5530a2
DB
614 {66, "ecdsa_fixed_ecdh"},
615 {67, "gost_sign256"},
616 {68, "gost_sign512"},
93ab9e42
DSH
617};
618
06312c47 619static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
b2f7e8c0
MC
620 {TLSEXT_KEX_MODE_KE, "psk_ke"},
621 {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
622};
623
06312c47 624static const ssl_trace_tbl ssl_key_update_tbl[] = {
7d8c2dfa
MC
625 {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
626 {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
627};
628
b67cb09f
TS
629static const ssl_trace_tbl ssl_comp_cert_tbl[] = {
630 {TLSEXT_comp_cert_none, "none"},
631 {TLSEXT_comp_cert_zlib, "zlib"},
632 {TLSEXT_comp_cert_brotli, "brotli"},
633 {TLSEXT_comp_cert_zstd, "zstd"}
634};
635
3c95ef22
TS
636/*
637 * "pgp" and "1609dot2" are defined in RFC7250,
638 * although OpenSSL doesn't support them, it can
639 * at least report them in traces
640 */
641static const ssl_trace_tbl ssl_cert_type_tbl[] = {
642 {TLSEXT_cert_type_x509, "x509"},
643 {TLSEXT_cert_type_pgp, "pgp"},
644 {TLSEXT_cert_type_rpk, "rpk"},
645 {TLSEXT_cert_type_1609dot2, "1609dot2"}
646};
647
93ab9e42 648static void ssl_print_hex(BIO *bio, int indent, const char *name,
0f113f3e
MC
649 const unsigned char *msg, size_t msglen)
650{
651 size_t i;
26a556e7 652
0f113f3e
MC
653 BIO_indent(bio, indent, 80);
654 BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
655 for (i = 0; i < msglen; i++)
656 BIO_printf(bio, "%02X", msg[i]);
657 BIO_puts(bio, "\n");
658}
93ab9e42 659
06312c47 660static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
0f113f3e
MC
661 const unsigned char **pmsg, size_t *pmsglen)
662{
663 size_t blen;
664 const unsigned char *p = *pmsg;
26a556e7 665
0f113f3e
MC
666 if (*pmsglen < nlen)
667 return 0;
668 blen = p[0];
669 if (nlen > 1)
670 blen = (blen << 8) | p[1];
671 if (*pmsglen < nlen + blen)
672 return 0;
673 p += nlen;
674 ssl_print_hex(bio, indent, name, p, blen);
675 *pmsg += blen + nlen;
676 *pmsglen -= blen + nlen;
677 return 1;
678}
93ab9e42
DSH
679
680static int ssl_print_version(BIO *bio, int indent, const char *name,
71728dd8
MC
681 const unsigned char **pmsg, size_t *pmsglen,
682 unsigned int *version)
0f113f3e
MC
683{
684 int vers;
1266eefd 685
0f113f3e
MC
686 if (*pmsglen < 2)
687 return 0;
688 vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
35e742ec
MC
689 if (version != NULL)
690 *version = vers;
0f113f3e
MC
691 BIO_indent(bio, indent, 80);
692 BIO_printf(bio, "%s=0x%x (%s)\n",
693 name, vers, ssl_trace_str(vers, ssl_version_tbl));
694 *pmsg += 2;
695 *pmsglen -= 2;
696 return 1;
697}
93ab9e42
DSH
698
699static int ssl_print_random(BIO *bio, int indent,
0f113f3e
MC
700 const unsigned char **pmsg, size_t *pmsglen)
701{
702 unsigned int tm;
703 const unsigned char *p = *pmsg;
26a556e7 704
0f113f3e
MC
705 if (*pmsglen < 32)
706 return 0;
7486c718
TM
707 tm = ((unsigned int)p[0] << 24)
708 | ((unsigned int)p[1] << 16)
709 | ((unsigned int)p[2] << 8)
710 | (unsigned int)p[3];
0f113f3e
MC
711 p += 4;
712 BIO_indent(bio, indent, 80);
713 BIO_puts(bio, "Random:\n");
714 BIO_indent(bio, indent + 2, 80);
715 BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
716 ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
717 *pmsg += 32;
718 *pmsglen -= 32;
719 return 1;
720}
93ab9e42 721
38b051a1 722static int ssl_print_signature(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
723 const unsigned char **pmsg, size_t *pmsglen)
724{
725 if (*pmsglen < 2)
726 return 0;
38b051a1 727 if (SSL_USE_SIGALGS(sc)) {
0f113f3e 728 const unsigned char *p = *pmsg;
78425051
MC
729 unsigned int sigalg = (p[0] << 8) | p[1];
730
0f113f3e 731 BIO_indent(bio, indent, 80);
78425051
MC
732 BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
733 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
0f113f3e
MC
734 *pmsg += 2;
735 *pmsglen -= 2;
736 }
737 return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
738}
93ab9e42 739
87d70b63
MC
740static int ssl_print_extension(BIO *bio, int indent, int server,
741 unsigned char mt, int extype,
0f113f3e
MC
742 const unsigned char *ext, size_t extlen)
743{
d6d0bcdd 744 size_t xlen, share_len;
78425051 745 unsigned int sigalg;
29fac541 746 uint32_t max_early_data;
78425051 747
0f113f3e
MC
748 BIO_indent(bio, indent, 80);
749 BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
750 ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
751 switch (extype) {
b67cb09f
TS
752 case TLSEXT_TYPE_compress_certificate:
753 if (extlen < 1)
754 return 0;
755 xlen = ext[0];
756 if (extlen != xlen + 1)
757 return 0;
758 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2, ssl_comp_cert_tbl);
759
06312c47
F
760 case TLSEXT_TYPE_max_fragment_length:
761 if (extlen < 1)
762 return 0;
763 xlen = extlen;
764 return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
765
0f113f3e
MC
766 case TLSEXT_TYPE_ec_point_formats:
767 if (extlen < 1)
768 return 0;
769 xlen = ext[0];
770 if (extlen != xlen + 1)
771 return 0;
a230b26e 772 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
0f113f3e 773
de4d764e 774 case TLSEXT_TYPE_supported_groups:
0f113f3e
MC
775 if (extlen < 2)
776 return 0;
777 xlen = (ext[0] << 8) | ext[1];
778 if (extlen != xlen + 2)
779 return 0;
de4d764e 780 return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
26212351
DSH
781 case TLSEXT_TYPE_application_layer_protocol_negotiation:
782 if (extlen < 2)
783 return 0;
784 xlen = (ext[0] << 8) | ext[1];
785 if (extlen != xlen + 2)
786 return 0;
787 ext += 2;
788 while (xlen > 0) {
789 size_t plen = *ext++;
26a556e7 790
63ff89ab 791 if (plen + 1 > xlen)
26212351
DSH
792 return 0;
793 BIO_indent(bio, indent + 2, 80);
794 BIO_write(bio, ext, plen);
795 BIO_puts(bio, "\n");
796 ext += plen;
797 xlen -= plen + 1;
798 }
799 return 1;
0f113f3e
MC
800
801 case TLSEXT_TYPE_signature_algorithms:
802
803 if (extlen < 2)
804 return 0;
805 xlen = (ext[0] << 8) | ext[1];
806 if (extlen != xlen + 2)
807 return 0;
808 if (xlen & 1)
809 return 0;
810 ext += 2;
811 while (xlen > 0) {
812 BIO_indent(bio, indent + 2, 80);
78425051
MC
813 sigalg = (ext[0] << 8) | ext[1];
814 BIO_printf(bio, "%s (0x%04x)\n",
815 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
0f113f3e
MC
816 xlen -= 2;
817 ext += 2;
818 }
819 break;
820
821 case TLSEXT_TYPE_renegotiate:
822 if (extlen < 1)
823 return 0;
824 xlen = ext[0];
825 if (xlen + 1 != extlen)
826 return 0;
827 ext++;
828 if (xlen) {
829 if (server) {
830 if (xlen & 1)
831 return 0;
832 xlen >>= 1;
833 }
834 ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
835 if (server) {
836 ext += xlen;
a230b26e 837 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
0f113f3e
MC
838 }
839 } else {
840 BIO_indent(bio, indent + 4, 80);
841 BIO_puts(bio, "<EMPTY>\n");
842 }
843 break;
844
0f113f3e
MC
845 case TLSEXT_TYPE_session_ticket:
846 if (extlen != 0)
847 ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
848 break;
849
d6d0bcdd 850 case TLSEXT_TYPE_key_share:
597c51bc 851 if (server && extlen == 2) {
87d70b63
MC
852 int group_id;
853
597c51bc 854 /* We assume this is an HRR, otherwise this is an invalid key_share */
87d70b63
MC
855 group_id = (ext[0] << 8) | ext[1];
856 BIO_indent(bio, indent + 4, 80);
b9d71999
DSH
857 BIO_printf(bio, "NamedGroup: %s (%d)\n",
858 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
87d70b63
MC
859 break;
860 }
d6d0bcdd
MC
861 if (extlen < 2)
862 return 0;
863 if (server) {
864 xlen = extlen;
865 } else {
866 xlen = (ext[0] << 8) | ext[1];
867 if (extlen != xlen + 2)
868 return 0;
869 ext += 2;
870 }
871 for (; xlen > 0; ext += share_len, xlen -= share_len) {
872 int group_id;
873
874 if (xlen < 4)
875 return 0;
876 group_id = (ext[0] << 8) | ext[1];
877 share_len = (ext[2] << 8) | ext[3];
878 ext += 4;
879 xlen -= 4;
880 if (xlen < share_len)
881 return 0;
882 BIO_indent(bio, indent + 4, 80);
b9d71999
DSH
883 BIO_printf(bio, "NamedGroup: %s (%d)\n",
884 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
d6d0bcdd
MC
885 ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
886 }
887 break;
888
5506e835 889 case TLSEXT_TYPE_supported_versions:
88050dd1
MC
890 if (server) {
891 int version;
892
893 if (extlen != 2)
894 return 0;
895 version = (ext[0] << 8) | ext[1];
896 BIO_indent(bio, indent + 4, 80);
897 BIO_printf(bio, "%s (%d)\n",
898 ssl_trace_str(version, ssl_version_tbl), version);
899 break;
900 }
5506e835
MC
901 if (extlen < 1)
902 return 0;
903 xlen = ext[0];
904 if (extlen != xlen + 1)
905 return 0;
906 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
60e3b3c5 907 ssl_version_tbl);
5506e835 908
b2f7e8c0
MC
909 case TLSEXT_TYPE_psk_kex_modes:
910 if (extlen < 1)
911 return 0;
912 xlen = ext[0];
913 if (extlen != xlen + 1)
914 return 0;
915 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
916 ssl_psk_kex_modes_tbl);
917
6594189f
MC
918 case TLSEXT_TYPE_early_data:
919 if (mt != SSL3_MT_NEWSESSION_TICKET)
920 break;
29fac541
MC
921 if (extlen != 4)
922 return 0;
7486c718
TM
923 max_early_data = ((unsigned int)ext[0] << 24)
924 | ((unsigned int)ext[1] << 16)
925 | ((unsigned int)ext[2] << 8)
926 | (unsigned int)ext[3];
29fac541 927 BIO_indent(bio, indent + 2, 80);
1555c86e 928 BIO_printf(bio, "max_early_data=%u\n", (unsigned int)max_early_data);
29fac541
MC
929 break;
930
3c95ef22
TS
931 case TLSEXT_TYPE_server_cert_type:
932 case TLSEXT_TYPE_client_cert_type:
933 if (server) {
934 if (extlen != 1)
935 return 0;
936 return ssl_trace_list(bio, indent + 2, ext, 1, 1, ssl_cert_type_tbl);
937 }
938 if (extlen < 1)
939 return 0;
940 xlen = ext[0];
941 if (extlen != xlen + 1)
942 return 0;
943 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_cert_type_tbl);
944
0f113f3e 945 default:
d3d5dc60 946 BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
0f113f3e
MC
947 }
948 return 1;
949}
93ab9e42
DSH
950
951static int ssl_print_extensions(BIO *bio, int indent, int server,
87d70b63
MC
952 unsigned char mt, const unsigned char **msgin,
953 size_t *msginlen)
0f113f3e 954{
d805a57b 955 size_t extslen, msglen = *msginlen;
ac52c4be
MC
956 const unsigned char *msg = *msgin;
957
0f113f3e
MC
958 BIO_indent(bio, indent, 80);
959 if (msglen == 0) {
d6c46adf 960 BIO_puts(bio, "No extensions\n");
0f113f3e
MC
961 return 1;
962 }
161ff6c5
PA
963 if (msglen < 2)
964 return 0;
0f113f3e 965 extslen = (msg[0] << 8) | msg[1];
d6c46adf 966 msglen -= 2;
0f113f3e 967 msg += 2;
d6c46adf
EF
968 if (extslen == 0) {
969 BIO_puts(bio, "No extensions\n");
970 *msgin = msg;
971 *msginlen = msglen;
972 return 1;
973 }
974 if (extslen > msglen)
975 return 0;
976 BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
977 msglen -= extslen;
978 while (extslen > 0) {
0f113f3e
MC
979 int extype;
980 size_t extlen;
d6c46adf 981 if (extslen < 4)
0f113f3e
MC
982 return 0;
983 extype = (msg[0] << 8) | msg[1];
984 extlen = (msg[2] << 8) | msg[3];
d6c46adf 985 if (extslen < extlen + 4) {
06312c47
F
986 BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
987 (int)extlen);
d6c46adf 988 BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
0f113f3e 989 return 0;
06312c47 990 }
0f113f3e 991 msg += 4;
87d70b63
MC
992 if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
993 extlen))
0f113f3e
MC
994 return 0;
995 msg += extlen;
d6c46adf 996 extslen -= extlen + 4;
0f113f3e 997 }
ac52c4be
MC
998
999 *msgin = msg;
d805a57b 1000 *msginlen = msglen;
0f113f3e
MC
1001 return 1;
1002}
93ab9e42 1003
38b051a1 1004static int ssl_print_client_hello(BIO *bio, const SSL_CONNECTION *sc, int indent,
0f113f3e
MC
1005 const unsigned char *msg, size_t msglen)
1006{
1007 size_t len;
1008 unsigned int cs;
26a556e7 1009
71728dd8 1010 if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
0f113f3e
MC
1011 return 0;
1012 if (!ssl_print_random(bio, indent, &msg, &msglen))
1013 return 0;
1014 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
1015 return 0;
38b051a1 1016 if (SSL_CONNECTION_IS_DTLS(sc)) {
0f113f3e
MC
1017 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
1018 return 0;
1019 }
1020 if (msglen < 2)
1021 return 0;
1022 len = (msg[0] << 8) | msg[1];
1023 msg += 2;
1024 msglen -= 2;
1025 BIO_indent(bio, indent, 80);
1026 BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
1027 if (msglen < len || len & 1)
1028 return 0;
1029 while (len > 0) {
1030 cs = (msg[0] << 8) | msg[1];
1031 BIO_indent(bio, indent + 2, 80);
1032 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
1033 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1034 msg += 2;
1035 msglen -= 2;
1036 len -= 2;
1037 }
1038 if (msglen < 1)
1039 return 0;
1040 len = msg[0];
1041 msg++;
1042 msglen--;
1043 if (msglen < len)
1044 return 0;
1045 BIO_indent(bio, indent, 80);
1046 BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
1047 while (len > 0) {
1048 BIO_indent(bio, indent + 2, 80);
1049 BIO_printf(bio, "%s (0x%02X)\n",
1050 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1051 msg++;
1052 msglen--;
1053 len--;
1054 }
87d70b63
MC
1055 if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
1056 &msglen))
0f113f3e
MC
1057 return 0;
1058 return 1;
1059}
93ab9e42 1060
890f2f8b 1061static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
a230b26e 1062 const unsigned char *msg, size_t msglen)
0f113f3e 1063{
71728dd8 1064 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
0f113f3e
MC
1065 return 0;
1066 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
1067 return 0;
1068 return 1;
1069}
890f2f8b 1070
93ab9e42 1071static int ssl_print_server_hello(BIO *bio, int indent,
0f113f3e
MC
1072 const unsigned char *msg, size_t msglen)
1073{
1074 unsigned int cs;
71728dd8 1075 unsigned int vers;
1266eefd 1076
71728dd8 1077 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
0f113f3e
MC
1078 return 0;
1079 if (!ssl_print_random(bio, indent, &msg, &msglen))
1080 return 0;
71728dd8
MC
1081 if (vers != TLS1_3_VERSION
1082 && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
0f113f3e
MC
1083 return 0;
1084 if (msglen < 2)
1085 return 0;
1086 cs = (msg[0] << 8) | msg[1];
1087 BIO_indent(bio, indent, 80);
1088 BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1089 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1090 msg += 2;
1091 msglen -= 2;
71728dd8
MC
1092 if (vers != TLS1_3_VERSION) {
1093 if (msglen < 1)
1094 return 0;
1095 BIO_indent(bio, indent, 80);
1096 BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1097 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1098 msg++;
1099 msglen--;
1100 }
87d70b63
MC
1101 if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1102 &msglen))
0f113f3e
MC
1103 return 0;
1104 return 1;
1105}
93ab9e42 1106
38b051a1 1107static int ssl_get_keyex(const char **pname, const SSL_CONNECTION *sc)
0f113f3e 1108{
38b051a1 1109 unsigned long alg_k = sc->s3.tmp.new_cipher->algorithm_mkey;
26a556e7 1110
0f113f3e
MC
1111 if (alg_k & SSL_kRSA) {
1112 *pname = "rsa";
1113 return SSL_kRSA;
1114 }
0f113f3e
MC
1115 if (alg_k & SSL_kDHE) {
1116 *pname = "DHE";
1117 return SSL_kDHE;
1118 }
1119 if (alg_k & SSL_kECDHE) {
1120 *pname = "ECDHE";
1121 return SSL_kECDHE;
1122 }
0f113f3e
MC
1123 if (alg_k & SSL_kPSK) {
1124 *pname = "PSK";
1125 return SSL_kPSK;
1126 }
2a1a04e1
DSH
1127 if (alg_k & SSL_kRSAPSK) {
1128 *pname = "RSAPSK";
1129 return SSL_kRSAPSK;
1130 }
1131 if (alg_k & SSL_kDHEPSK) {
1132 *pname = "DHEPSK";
1133 return SSL_kDHEPSK;
1134 }
1135 if (alg_k & SSL_kECDHEPSK) {
1136 *pname = "ECDHEPSK";
1137 return SSL_kECDHEPSK;
1138 }
0f113f3e
MC
1139 if (alg_k & SSL_kSRP) {
1140 *pname = "SRP";
1141 return SSL_kSRP;
1142 }
1143 if (alg_k & SSL_kGOST) {
1144 *pname = "GOST";
1145 return SSL_kGOST;
1146 }
5a5530a2
DB
1147 if (alg_k & SSL_kGOST18) {
1148 *pname = "GOST18";
1149 return SSL_kGOST18;
1150 }
0f113f3e
MC
1151 *pname = "UNKNOWN";
1152 return 0;
1153}
93ab9e42 1154
38b051a1 1155static int ssl_print_client_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1156 const unsigned char *msg, size_t msglen)
1157{
1158 const char *algname;
38b051a1 1159 int id = ssl_get_keyex(&algname, sc);
26a556e7 1160
0f113f3e
MC
1161 BIO_indent(bio, indent, 80);
1162 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
1163 if (id & SSL_PSK) {
1164 if (!ssl_print_hexbuf(bio, indent + 2,
1165 "psk_identity", 2, &msg, &msglen))
1166 return 0;
1167 }
0f113f3e
MC
1168 switch (id) {
1169
1170 case SSL_kRSA:
2a1a04e1 1171 case SSL_kRSAPSK:
38b051a1 1172 if (TLS1_get_version(SSL_CONNECTION_GET_SSL(sc)) == SSL3_VERSION) {
0f113f3e 1173 ssl_print_hex(bio, indent + 2,
dd07e68b 1174 "EncryptedPreMasterSecret", msg, msglen);
0f113f3e
MC
1175 } else {
1176 if (!ssl_print_hexbuf(bio, indent + 2,
dd07e68b 1177 "EncryptedPreMasterSecret", 2, &msg, &msglen))
0f113f3e
MC
1178 return 0;
1179 }
1180 break;
1181
0f113f3e 1182 case SSL_kDHE:
2a1a04e1 1183 case SSL_kDHEPSK:
0f113f3e
MC
1184 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1185 return 0;
1186 break;
1187
0f113f3e 1188 case SSL_kECDHE:
2a1a04e1 1189 case SSL_kECDHEPSK:
0f113f3e
MC
1190 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1191 return 0;
1192 break;
6834df12
DZ
1193 case SSL_kGOST:
1194 ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
1195 msglen = 0;
1196 break;
5a5530a2
DB
1197 case SSL_kGOST18:
1198 ssl_print_hex(bio, indent + 2,
1199 "GOST-wrapped PreMasterSecret", msg, msglen);
1200 msglen = 0;
1201 break;
0f113f3e
MC
1202 }
1203
2a1a04e1 1204 return !msglen;
0f113f3e 1205}
93ab9e42 1206
38b051a1 1207static int ssl_print_server_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1208 const unsigned char *msg, size_t msglen)
1209{
1210 const char *algname;
38b051a1 1211 int id = ssl_get_keyex(&algname, sc);
26a556e7 1212
0f113f3e
MC
1213 BIO_indent(bio, indent, 80);
1214 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
1215 if (id & SSL_PSK) {
1216 if (!ssl_print_hexbuf(bio, indent + 2,
1217 "psk_identity_hint", 2, &msg, &msglen))
1218 return 0;
1219 }
0f113f3e 1220 switch (id) {
0f113f3e
MC
1221 case SSL_kRSA:
1222
a230b26e 1223 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
0f113f3e
MC
1224 return 0;
1225 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1226 &msg, &msglen))
1227 return 0;
1228 break;
1229
1230 case SSL_kDHE:
2a1a04e1 1231 case SSL_kDHEPSK:
0f113f3e
MC
1232 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1233 return 0;
1234 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1235 return 0;
1236 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1237 return 0;
1238 break;
1239
1240 case SSL_kECDHE:
2a1a04e1 1241 case SSL_kECDHEPSK:
0f113f3e
MC
1242 if (msglen < 1)
1243 return 0;
1244 BIO_indent(bio, indent + 2, 80);
1245 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1246 BIO_puts(bio, "explicit_prime\n");
1247 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1248 BIO_puts(bio, "explicit_char2\n");
1249 else if (msg[0] == NAMED_CURVE_TYPE) {
1250 int curve;
1251 if (msglen < 3)
1252 return 0;
1253 curve = (msg[1] << 8) | msg[2];
1254 BIO_printf(bio, "named_curve: %s (%d)\n",
de4d764e 1255 ssl_trace_str(curve, ssl_groups_tbl), curve);
0f113f3e
MC
1256 msg += 3;
1257 msglen -= 3;
1258 if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1259 return 0;
2a1a04e1
DSH
1260 } else {
1261 BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1262 return 0;
0f113f3e
MC
1263 }
1264 break;
52f78269
DSH
1265
1266 case SSL_kPSK:
2a1a04e1
DSH
1267 case SSL_kRSAPSK:
1268 break;
0f113f3e 1269 }
2a1a04e1 1270 if (!(id & SSL_PSK))
38b051a1 1271 ssl_print_signature(bio, indent, sc, &msg, &msglen);
2a1a04e1 1272 return !msglen;
0f113f3e
MC
1273}
1274
b946a3ee 1275static int ssl_print_certificate(BIO *bio, const SSL_CONNECTION *sc, int indent,
0f113f3e
MC
1276 const unsigned char **pmsg, size_t *pmsglen)
1277{
1278 size_t msglen = *pmsglen;
1279 size_t clen;
1280 X509 *x;
1281 const unsigned char *p = *pmsg, *q;
b946a3ee 1282 SSL_CTX *ctx = SSL_CONNECTION_GET_CTX(sc);
26a556e7 1283
0f113f3e
MC
1284 if (msglen < 3)
1285 return 0;
1286 clen = (p[0] << 16) | (p[1] << 8) | p[2];
1287 if (msglen < clen + 3)
1288 return 0;
1289 q = p + 3;
1290 BIO_indent(bio, indent, 80);
1291 BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
b946a3ee
MC
1292 x = X509_new_ex(ctx->libctx, ctx->propq);
1293 if (x != NULL && d2i_X509(&x, &q, clen) == NULL) {
1294 X509_free(x);
1295 x = NULL;
1296 }
1297 if (x == NULL)
0f113f3e
MC
1298 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1299 else {
1300 BIO_puts(bio, "\n------details-----\n");
1301 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1302 PEM_write_bio_X509(bio, x);
1303 /* Print certificate stuff */
1304 BIO_puts(bio, "------------------\n");
1305 X509_free(x);
1306 }
1307 if (q != p + 3 + clen) {
1308 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1309 }
1310 *pmsg += clen + 3;
1311 *pmsglen -= clen + 3;
1312 return 1;
1313}
1314
3c95ef22
TS
1315static int ssl_print_raw_public_key(BIO *bio, const SSL *ssl, int server,
1316 int indent, const unsigned char **pmsg,
1317 size_t *pmsglen)
1318{
1319 EVP_PKEY *pkey;
1320 size_t clen;
1321 const unsigned char *msg = *pmsg;
1322 size_t msglen = *pmsglen;
1323
1324 if (msglen < 3)
1325 return 0;
1326 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1327 if (msglen < clen + 3)
1328 return 0;
1329
1330 msg += 3;
1331
1332 BIO_indent(bio, indent, 80);
1333 BIO_printf(bio, "raw_public_key, length=%d\n", (int)clen);
1334
1335 pkey = d2i_PUBKEY_ex(NULL, &msg, clen, ssl->ctx->libctx, ssl->ctx->propq);
1336 if (pkey == NULL)
1337 return 0;
1338 EVP_PKEY_print_public(bio, pkey, indent + 2, NULL);
1339 EVP_PKEY_free(pkey);
1340 *pmsg += clen + 3;
1341 *pmsglen -= clen + 3;
1342 return 1;
1343}
1344
38b051a1 1345static int ssl_print_certificates(BIO *bio, const SSL_CONNECTION *sc, int server,
06312c47
F
1346 int indent, const unsigned char *msg,
1347 size_t msglen)
0f113f3e
MC
1348{
1349 size_t clen;
ac52c4be 1350
38b051a1 1351 if (SSL_CONNECTION_IS_TLS13(sc)
ac52c4be
MC
1352 && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1353 return 0;
1354
0f113f3e
MC
1355 if (msglen < 3)
1356 return 0;
1357 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1358 if (msglen != clen + 3)
1359 return 0;
1360 msg += 3;
3c95ef22
TS
1361 if ((server && sc->ext.server_cert_type == TLSEXT_cert_type_rpk)
1362 || (!server && sc->ext.client_cert_type == TLSEXT_cert_type_rpk)) {
1363 if (!ssl_print_raw_public_key(bio, &sc->ssl, server, indent, &msg, &clen))
1364 return 0;
1365 if (SSL_CONNECTION_IS_TLS13(sc)
1366 && !ssl_print_extensions(bio, indent + 2, server,
1367 SSL3_MT_CERTIFICATE, &msg, &clen))
1368 return 0;
1369 return 1;
1370 }
0f113f3e
MC
1371 BIO_indent(bio, indent, 80);
1372 BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1373 while (clen > 0) {
b946a3ee 1374 if (!ssl_print_certificate(bio, sc, indent + 2, &msg, &clen))
0f113f3e 1375 return 0;
38b051a1 1376 if (SSL_CONNECTION_IS_TLS13(sc)
65c76cd2
DZ
1377 && !ssl_print_extensions(bio, indent + 2, server,
1378 SSL3_MT_CERTIFICATE, &msg, &clen))
ac52c4be
MC
1379 return 0;
1380
0f113f3e
MC
1381 }
1382 return 1;
1383}
93ab9e42 1384
b67cb09f
TS
1385static int ssl_print_compressed_certificates(BIO *bio, const SSL_CONNECTION *sc,
1386 int server, int indent,
1387 const unsigned char *msg,
1388 size_t msglen)
1389{
1390 size_t uclen;
1391 size_t clen;
1392 unsigned int alg;
1393 int ret = 1;
1394#ifndef OPENSSL_NO_COMP_ALG
1395 COMP_METHOD *method;
1396 COMP_CTX *comp = NULL;
1397 unsigned char* ucdata = NULL;
1398#endif
1399
1400 if (msglen < 8)
1401 return 0;
1402
1403 alg = (msg[0] << 8) | msg[1];
1404 uclen = (msg[2] << 16) | (msg[3] << 8) | msg[4];
1405 clen = (msg[5] << 16) | (msg[6] << 8) | msg[7];
1406 if (msglen != clen + 8)
1407 return 0;
1408
1409 msg += 8;
1410 BIO_indent(bio, indent, 80);
1411 BIO_printf(bio, "Compression type=%s (0x%04x)\n", ssl_trace_str(alg, ssl_comp_cert_tbl), alg);
1412 BIO_indent(bio, indent, 80);
1413 BIO_printf(bio, "Uncompressed length=%d\n", (int)uclen);
1414 BIO_indent(bio, indent, 80);
5e569f0a
TS
1415 if (clen > 0)
1416 BIO_printf(bio, "Compressed length=%d, Ratio=%f:1\n", (int)clen, (float)uclen / (float)clen);
1417 else
1418 BIO_printf(bio, "Compressed length=%d, Ratio=unknown\n", (int)clen);
b67cb09f
TS
1419
1420 BIO_dump_indent(bio, (const char *)msg, clen, indent);
1421
1422#ifndef OPENSSL_NO_COMP_ALG
1423 if (!ossl_comp_has_alg(alg))
1424 return 0;
1425
00e38edc
TS
1426 /* Check against certificate maximum size (coverity) */
1427 if (uclen == 0 || uclen > 0xFFFFFF || (ucdata = OPENSSL_malloc(uclen)) == NULL)
b67cb09f
TS
1428 return 0;
1429
1430 switch (alg) {
1431 case TLSEXT_comp_cert_zlib:
1432 method = COMP_zlib();
1433 break;
1434 case TLSEXT_comp_cert_brotli:
1435 method = COMP_brotli_oneshot();
1436 break;
1437 case TLSEXT_comp_cert_zstd:
1438 method = COMP_zstd_oneshot();
1439 break;
1440 default:
1441 goto err;
1442 }
1443
1444 if ((comp = COMP_CTX_new(method)) == NULL
1445 || COMP_expand_block(comp, ucdata, uclen, (unsigned char*)msg, clen) != (int)uclen)
1446 goto err;
1447
1448 ret = ssl_print_certificates(bio, sc, server, indent, ucdata, uclen);
1449 err:
1450 COMP_CTX_free(comp);
1451 OPENSSL_free(ucdata);
1452#endif
1453 return ret;
1454}
1455
38b051a1 1456static int ssl_print_cert_request(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1457 const unsigned char *msg, size_t msglen)
1458{
1459 size_t xlen;
78425051
MC
1460 unsigned int sigalg;
1461
38b051a1 1462 if (SSL_CONNECTION_IS_TLS13(sc)) {
fa64210a
DSH
1463 if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1464 return 0;
818b625d
MC
1465 if (!ssl_print_extensions(bio, indent, 1,
1466 SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1467 return 0;
1468 return 1;
fa64210a
DSH
1469 } else {
1470 if (msglen < 1)
1471 return 0;
1472 xlen = msg[0];
1473 if (msglen < xlen + 1)
1474 return 0;
1475 msg++;
1476 BIO_indent(bio, indent, 80);
1477 BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1478 if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1479 return 0;
1480 msg += xlen;
1481 msglen -= xlen + 1;
1482 }
38b051a1 1483 if (SSL_USE_SIGALGS(sc)) {
fa64210a
DSH
1484 if (msglen < 2)
1485 return 0;
1486 xlen = (msg[0] << 8) | msg[1];
1487 if (msglen < xlen + 2 || (xlen & 1))
1488 return 0;
0f113f3e 1489 msg += 2;
fa64210a
DSH
1490 msglen -= xlen + 2;
1491 BIO_indent(bio, indent, 80);
1492 BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1493 while (xlen > 0) {
1494 BIO_indent(bio, indent + 2, 80);
1495 sigalg = (msg[0] << 8) | msg[1];
1496 BIO_printf(bio, "%s (0x%04x)\n",
1497 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1498 xlen -= 2;
1499 msg += 2;
1500 }
1501 msg += xlen;
0f113f3e 1502 }
0f113f3e 1503
161ff6c5
PA
1504 if (msglen < 2)
1505 return 0;
0f113f3e
MC
1506 xlen = (msg[0] << 8) | msg[1];
1507 BIO_indent(bio, indent, 80);
1508 if (msglen < xlen + 2)
1509 return 0;
1510 msg += 2;
fa64210a 1511 msglen -= 2 + xlen;
0f113f3e
MC
1512 BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1513 while (xlen > 0) {
1514 size_t dlen;
1515 X509_NAME *nm;
1516 const unsigned char *p;
1517 if (xlen < 2)
1518 return 0;
1519 dlen = (msg[0] << 8) | msg[1];
1520 if (xlen < dlen + 2)
1521 return 0;
1522 msg += 2;
1523 BIO_indent(bio, indent + 2, 80);
1524 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1525 p = msg;
1526 nm = d2i_X509_NAME(NULL, &p, dlen);
1527 if (!nm) {
1528 BIO_puts(bio, "<UNPARSEABLE DN>\n");
1529 } else {
1530 X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1531 BIO_puts(bio, "\n");
1532 X509_NAME_free(nm);
1533 }
1534 xlen -= dlen + 2;
1535 msg += dlen;
1536 }
38b051a1 1537 if (SSL_CONNECTION_IS_TLS13(sc)) {
06312c47
F
1538 if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1539 &msg, &msglen))
1540 return 0;
fa64210a
DSH
1541 }
1542 return msglen == 0;
0f113f3e 1543}
93ab9e42 1544
38b051a1 1545static int ssl_print_ticket(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1546 const unsigned char *msg, size_t msglen)
1547{
1548 unsigned int tick_life;
26a556e7 1549
0f113f3e
MC
1550 if (msglen == 0) {
1551 BIO_indent(bio, indent + 2, 80);
1552 BIO_puts(bio, "No Ticket\n");
1553 return 1;
1554 }
1555 if (msglen < 4)
1556 return 0;
7486c718
TM
1557 tick_life = ((unsigned int)msg[0] << 24)
1558 | ((unsigned int)msg[1] << 16)
1559 | ((unsigned int)msg[2] << 8)
1560 | (unsigned int)msg[3];
0f113f3e
MC
1561 msglen -= 4;
1562 msg += 4;
1563 BIO_indent(bio, indent + 2, 80);
1564 BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
38b051a1 1565 if (SSL_CONNECTION_IS_TLS13(sc)) {
5032abdf 1566 unsigned int ticket_age_add;
26a556e7 1567
5032abdf
DSH
1568 if (msglen < 4)
1569 return 0;
32c69853 1570 ticket_age_add =
7486c718
TM
1571 ((unsigned int)msg[0] << 24)
1572 | ((unsigned int)msg[1] << 16)
1573 | ((unsigned int)msg[2] << 8)
1574 | (unsigned int)msg[3];
5032abdf
DSH
1575 msglen -= 4;
1576 msg += 4;
1577 BIO_indent(bio, indent + 2, 80);
1578 BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
8f814761
MC
1579 if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1580 &msglen))
1581 return 0;
5032abdf 1582 }
0f113f3e
MC
1583 if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1584 return 0;
38b051a1 1585 if (SSL_CONNECTION_IS_TLS13(sc)
06312c47
F
1586 && !ssl_print_extensions(bio, indent + 2, 0,
1587 SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
5032abdf 1588 return 0;
0f113f3e
MC
1589 if (msglen)
1590 return 0;
1591 return 1;
1592}
890f2f8b 1593
38b051a1 1594static int ssl_print_handshake(BIO *bio, const SSL_CONNECTION *sc, int server,
0f113f3e
MC
1595 const unsigned char *msg, size_t msglen,
1596 int indent)
1597{
1598 size_t hlen;
1599 unsigned char htype;
26a556e7 1600
0f113f3e
MC
1601 if (msglen < 4)
1602 return 0;
1603 htype = msg[0];
1604 hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1605 BIO_indent(bio, indent, 80);
1606 BIO_printf(bio, "%s, Length=%d\n",
1607 ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1608 msg += 4;
1609 msglen -= 4;
38b051a1 1610 if (SSL_CONNECTION_IS_DTLS(sc)) {
0f113f3e
MC
1611 if (msglen < 8)
1612 return 0;
1613 BIO_indent(bio, indent, 80);
1614 BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1615 "fragment_length=%d\n",
1616 (msg[0] << 8) | msg[1],
1617 (msg[2] << 16) | (msg[3] << 8) | msg[4],
1618 (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1619 msg += 8;
1620 msglen -= 8;
1621 }
1622 if (msglen < hlen)
1623 return 0;
1624 switch (htype) {
1625 case SSL3_MT_CLIENT_HELLO:
38b051a1 1626 if (!ssl_print_client_hello(bio, sc, indent + 2, msg, msglen))
0f113f3e
MC
1627 return 0;
1628 break;
1629
1630 case DTLS1_MT_HELLO_VERIFY_REQUEST:
1631 if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1632 return 0;
1633 break;
1634
1635 case SSL3_MT_SERVER_HELLO:
1636 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1637 return 0;
1638 break;
1639
1640 case SSL3_MT_SERVER_KEY_EXCHANGE:
38b051a1 1641 if (!ssl_print_server_keyex(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1642 return 0;
1643 break;
1644
1645 case SSL3_MT_CLIENT_KEY_EXCHANGE:
38b051a1 1646 if (!ssl_print_client_keyex(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1647 return 0;
1648 break;
1649
1650 case SSL3_MT_CERTIFICATE:
38b051a1 1651 if (!ssl_print_certificates(bio, sc, server, indent + 2, msg, msglen))
b67cb09f
TS
1652 return 0;
1653 break;
1654
1655 case SSL3_MT_COMPRESSED_CERTIFICATE:
1656 if (!ssl_print_compressed_certificates(bio, sc, server, indent + 2, msg, msglen))
0f113f3e
MC
1657 return 0;
1658 break;
1659
1660 case SSL3_MT_CERTIFICATE_VERIFY:
38b051a1 1661 if (!ssl_print_signature(bio, indent + 2, sc, &msg, &msglen))
0f113f3e
MC
1662 return 0;
1663 break;
1664
1665 case SSL3_MT_CERTIFICATE_REQUEST:
38b051a1 1666 if (!ssl_print_cert_request(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1667 return 0;
1668 break;
1669
1670 case SSL3_MT_FINISHED:
1671 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1672 break;
1673
1674 case SSL3_MT_SERVER_DONE:
1675 if (msglen != 0)
1676 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1677 break;
1678
1679 case SSL3_MT_NEWSESSION_TICKET:
38b051a1 1680 if (!ssl_print_ticket(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1681 return 0;
1682 break;
1683
e46f2334 1684 case SSL3_MT_ENCRYPTED_EXTENSIONS:
87d70b63
MC
1685 if (!ssl_print_extensions(bio, indent + 2, 1,
1686 SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
e46f2334
MC
1687 return 0;
1688 break;
1689
7d8c2dfa
MC
1690 case SSL3_MT_KEY_UPDATE:
1691 if (msglen != 1) {
1692 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1693 return 0;
1694 }
1695 if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1696 ssl_key_update_tbl))
1697 return 0;
1698 break;
1699
0f113f3e
MC
1700 default:
1701 BIO_indent(bio, indent + 2, 80);
1702 BIO_puts(bio, "Unsupported, hex dump follows:\n");
d3d5dc60 1703 BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
0f113f3e
MC
1704 }
1705 return 1;
1706}
93ab9e42 1707
93ab9e42 1708void SSL_trace(int write_p, int version, int content_type,
0f113f3e
MC
1709 const void *buf, size_t msglen, SSL *ssl, void *arg)
1710{
1711 const unsigned char *msg = buf;
1712 BIO *bio = arg;
38b051a1 1713 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
45aac107
MC
1714#ifndef OPENSSL_NO_QUIC
1715 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
1716
1717 if (qc != NULL) {
1718 if (ossl_quic_trace(write_p, version, content_type, buf, msglen, ssl,
1719 arg))
1720 return;
1721 /*
1722 * Otherwise ossl_quic_trace didn't handle this content_type so we
1723 * fallback to standard TLS handling
1724 */
1725 }
1726#endif
38b051a1
TM
1727
1728 if (sc == NULL)
1729 return;
0f113f3e 1730
0f113f3e
MC
1731 switch (content_type) {
1732 case SSL3_RT_HEADER:
1733 {
161ff6c5
PA
1734 int hvers;
1735
1736 /* avoid overlapping with length at the end of buffer */
38b051a1 1737 if (msglen < (size_t)(SSL_CONNECTION_IS_DTLS(sc) ?
32c69853 1738 DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
161ff6c5
PA
1739 BIO_puts(bio, write_p ? "Sent" : "Received");
1740 ssl_print_hex(bio, 0, " too short message", msg, msglen);
1741 break;
1742 }
1743 hvers = msg[1] << 8 | msg[2];
0f113f3e 1744 BIO_puts(bio, write_p ? "Sent" : "Received");
45aac107 1745 BIO_printf(bio, " TLS Record\nHeader:\n Version = %s (0x%x)\n",
0f113f3e 1746 ssl_trace_str(hvers, ssl_version_tbl), hvers);
38b051a1 1747 if (SSL_CONNECTION_IS_DTLS(sc)) {
0f113f3e
MC
1748 BIO_printf(bio,
1749 " epoch=%d, sequence_number=%04x%04x%04x\n",
1750 (msg[3] << 8 | msg[4]),
1751 (msg[5] << 8 | msg[6]),
1752 (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
0f113f3e
MC
1753 }
1754
1755 BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
1756 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1757 msg[msglen - 2] << 8 | msg[msglen - 1]);
1758 }
1759 break;
ad5100bc
MC
1760
1761 case SSL3_RT_INNER_CONTENT_TYPE:
1762 BIO_printf(bio, " Inner Content Type = %s (%d)",
1763 ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1764 break;
1765
0f113f3e 1766 case SSL3_RT_HANDSHAKE:
38b051a1 1767 if (!ssl_print_handshake(bio, sc, sc->server ? write_p : !write_p,
ac52c4be 1768 msg, msglen, 4))
0f113f3e
MC
1769 BIO_printf(bio, "Message length parse error!\n");
1770 break;
1771
1772 case SSL3_RT_CHANGE_CIPHER_SPEC:
1773 if (msglen == 1 && msg[0] == 1)
1774 BIO_puts(bio, " change_cipher_spec (1)\n");
1775 else
1776 ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1777 break;
1778
1779 case SSL3_RT_ALERT:
1780 if (msglen != 2)
1781 BIO_puts(bio, " Illegal Alert Length\n");
1782 else {
1783 BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
1784 SSL_alert_type_string_long(msg[0] << 8),
1785 msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1786 }
0f113f3e
MC
1787
1788 }
1789
1790 BIO_puts(bio, "\n");
1791}
93ab9e42
DSH
1792
1793#endif