]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_trce.c
Add brainpool curves to trace output.
[thirdparty/openssl.git] / ssl / t1_trce.c
1 /* ssl/t1_trce.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3 * project.
4 */
5 /* ====================================================================
6 * Copyright (c) 2012 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 */
54
55 #include "ssl_locl.h"
56
57 #ifndef OPENSSL_NO_SSL_TRACE
58
59 /* Packet trace support for OpenSSL */
60
61 typedef struct
62 {
63 int num;
64 const char *name;
65 } ssl_trace_tbl;
66
67 #define ssl_trace_str(val, tbl) \
68 do_ssl_trace_str(val, tbl, sizeof(tbl)/sizeof(ssl_trace_tbl))
69
70 #define ssl_trace_list(bio, indent, msg, msglen, value, table) \
71 do_ssl_trace_list(bio, indent, msg, msglen, value, \
72 table, sizeof(table)/sizeof(ssl_trace_tbl))
73
74 static const char *do_ssl_trace_str(int val, ssl_trace_tbl *tbl, size_t ntbl)
75 {
76 size_t i;
77 for (i = 0; i < ntbl; i++, tbl++)
78 {
79 if (tbl->num == val)
80 return tbl->name;
81 }
82 return "UNKNOWN";
83 }
84
85 static int do_ssl_trace_list(BIO *bio, int indent,
86 const unsigned char *msg, size_t msglen,
87 size_t vlen, ssl_trace_tbl *tbl, size_t ntbl)
88 {
89 int val;
90 if (msglen%vlen)
91 return 0;
92 while(msglen)
93 {
94 val = msg[0];
95 if (vlen == 2)
96 val = (val << 8) | msg[1];
97 BIO_indent(bio, indent, 80);
98 BIO_printf(bio, "%s (%d)\n",
99 do_ssl_trace_str(val, tbl, ntbl), val);
100 msg += vlen;
101 msglen -= vlen;
102 }
103 return 1;
104 }
105
106 /* Version number */
107
108 static ssl_trace_tbl ssl_version_tbl[] = {
109 {SSL2_VERSION, "SSL 2.0"},
110 {SSL3_VERSION, "SSL 3.0"},
111 {TLS1_VERSION, "TLS 1.0"},
112 {TLS1_1_VERSION, "TLS 1.1"},
113 {TLS1_2_VERSION, "TLS 1.2"},
114 {DTLS1_VERSION, "DTLS 1.0"},
115 {DTLS1_2_VERSION, "DTLS 1.2"},
116 {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
117 };
118
119 static ssl_trace_tbl ssl_content_tbl[] = {
120 {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
121 {SSL3_RT_ALERT, "Alert"},
122 {SSL3_RT_HANDSHAKE, "Handshake"},
123 {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
124 {TLS1_RT_HEARTBEAT, "HeartBeat"}
125 };
126 /* Handshake types */
127 static ssl_trace_tbl ssl_handshake_tbl[] = {
128 {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
129 {SSL3_MT_CLIENT_HELLO, "ClientHello"},
130 {SSL3_MT_SERVER_HELLO, "ServerHello"},
131 {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
132 {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
133 {SSL3_MT_CERTIFICATE, "Certificate"},
134 {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
135 {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
136 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
137 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
138 {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
139 {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
140 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
141 {SSL3_MT_FINISHED, "Finished"},
142 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"}
143 };
144 /* Cipher suites */
145 static ssl_trace_tbl ssl_ciphers_tbl[] = {
146 {0x0000, "SSL_NULL_WITH_NULL_NULL"},
147 {0x0001, "SSL_RSA_WITH_NULL_MD5"},
148 {0x0002, "SSL_RSA_WITH_NULL_SHA"},
149 {0x0003, "SSL_RSA_EXPORT_WITH_RC4_40_MD5"},
150 {0x0004, "SSL_RSA_WITH_RC4_128_MD5"},
151 {0x0005, "SSL_RSA_WITH_RC4_128_SHA"},
152 {0x0006, "SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
153 {0x0007, "SSL_RSA_WITH_IDEA_CBC_SHA"},
154 {0x0008, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA"},
155 {0x0009, "SSL_RSA_WITH_DES_CBC_SHA"},
156 {0x000A, "SSL_RSA_WITH_3DES_EDE_CBC_SHA"},
157 {0x000B, "SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
158 {0x000C, "SSL_DH_DSS_WITH_DES_CBC_SHA"},
159 {0x000D, "SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
160 {0x000E, "SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
161 {0x000F, "SSL_DH_RSA_WITH_DES_CBC_SHA"},
162 {0x0010, "SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
163 {0x0011, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
164 {0x0012, "SSL_DHE_DSS_WITH_DES_CBC_SHA"},
165 {0x0013, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
166 {0x0014, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
167 {0x0015, "SSL_DHE_RSA_WITH_DES_CBC_SHA"},
168 {0x0016, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
169 {0x0017, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5"},
170 {0x0018, "SSL_DH_anon_WITH_RC4_128_MD5"},
171 {0x0019, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
172 {0x001A, "SSL_DH_anon_WITH_DES_CBC_SHA"},
173 {0x001B, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA"},
174 {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
175 {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
176 {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
177 {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
178 {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
179 {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
180 {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
181 {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
182 {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
183 {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
184 {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
185 {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
186 {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
187 {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
188 {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
189 {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
190 {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
191 {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
192 {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
193 {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
194 {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
195 {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
196 {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
197 {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
198 {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
199 {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
200 {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
201 {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
202 {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
203 {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
204 {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
205 {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
206 {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
207 {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
208 {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
209 {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
210 {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
211 {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
212 {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
213 {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
214 {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
215 {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
216 {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
217 {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
218 {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
219 {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
220 {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
221 {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
222 {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
223 {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
224 {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
225 {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
226 {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
227 {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
228 {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
229 {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
230 {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
231 {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
232 {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
233 {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
234 {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
235 {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
236 {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
237 {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
238 {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
239 {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
240 {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
241 {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
242 {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
243 {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
244 {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
245 {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
246 {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
247 {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
248 {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
249 {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
250 {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
251 {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
252 {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
253 {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
254 {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
255 {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
256 {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
257 {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
258 {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
259 {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
260 {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
261 {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
262 {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
263 {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
264 {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
265 {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
266 {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
267 {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
268 {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
269 {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
270 {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
271 {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
272 {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
273 {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
274 {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
275 {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
276 {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
277 {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
278 {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
279 {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
280 {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
281 {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
282 {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
283 {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
284 {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
285 {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
286 {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
287 {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
288 {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
289 {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
290 {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
291 {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
292 {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
293 {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
294 {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
295 {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
296 {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
297 {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
298 {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
299 {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
300 {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
301 {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
302 {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
303 {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
304 {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
305 {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
306 {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
307 {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
308 {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
309 {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
310 {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
311 {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
312 {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
313 {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
314 {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
315 {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
316 {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
317 {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
318 {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
319 {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
320 {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
321 {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
322 {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
323 {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
324 {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
325 {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
326 {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
327 {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
328 {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
329 {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
330 {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
331 {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
332 {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
333 {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
334 {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
335 {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
336 {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
337 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
338 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
339 };
340 /* Compression methods */
341 static ssl_trace_tbl ssl_comp_tbl[] = {
342 {0x0000, "No Compression"},
343 {0x0001, "Zlib Compression"}
344 };
345 /* Extensions */
346 static ssl_trace_tbl ssl_exts_tbl[] = {
347 {TLSEXT_TYPE_server_name, "server_name"},
348 {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
349 {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
350 {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
351 {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
352 {TLSEXT_TYPE_status_request, "status_request"},
353 {TLSEXT_TYPE_user_mapping, "user_mapping"},
354 {TLSEXT_TYPE_client_authz, "client_authz"},
355 {TLSEXT_TYPE_server_authz, "server_authz"},
356 {TLSEXT_TYPE_cert_type, "cert_type"},
357 {TLSEXT_TYPE_elliptic_curves, "elliptic_curves"},
358 {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
359 {TLSEXT_TYPE_srp, "srp"},
360 {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
361 {TLSEXT_TYPE_use_srtp, "use_srtp"},
362 {TLSEXT_TYPE_heartbeat, "heartbeat"},
363 {TLSEXT_TYPE_session_ticket, "session_ticket"},
364 #ifdef TLSEXT_TYPE_opaque_prf_input
365 {TLSEXT_TYPE_opaque_prf_input, "opaque_prf_input"},
366 #endif
367 {TLSEXT_TYPE_renegotiate, "renegotiate"},
368 {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"}
369 };
370
371 static ssl_trace_tbl ssl_curve_tbl[] = {
372 {1, "sect163k1 (K-163)"},
373 {2, "sect163r1"},
374 {3, "sect163r2 (B-163)"},
375 {4, "sect193r1"},
376 {5, "sect193r2"},
377 {6, "sect233k1 (K-233)"},
378 {7, "sect233r1 (B-233)"},
379 {8, "sect239k1"},
380 {9, "sect283k1 (K-283)"},
381 {10, "sect283r1 (B-283)"},
382 {11, "sect409k1 (K-409)"},
383 {12, "sect409r1 (B-409)"},
384 {13, "sect571k1 (K-571)"},
385 {14, "sect571r1 (B-571)"},
386 {15, "secp160k1"},
387 {16, "secp160r1"},
388 {17, "secp160r2"},
389 {18, "secp192k1"},
390 {19, "secp192r1 (P-192)"},
391 {20, "secp224k1"},
392 {21, "secp224r1 (P-224)"},
393 {22, "secp256k1"},
394 {23, "secp256r1 (P-256)"},
395 {24, "secp384r1 (P-384)"},
396 {25, "secp521r1 (P-521)"},
397 {26, "brainpoolP256r1"},
398 {27, "brainpoolP384r1"},
399 {28, "brainpoolP512r1"},
400 {0xFF01, "arbitrary_explicit_prime_curves"},
401 {0xFF02, "arbitrary_explicit_char2_curves"}
402 };
403
404 static ssl_trace_tbl ssl_point_tbl[] = {
405 {0, "uncompressed"},
406 {1, "ansiX962_compressed_prime"},
407 {2, "ansiX962_compressed_char2"}
408 };
409
410 static ssl_trace_tbl ssl_md_tbl[] = {
411 {0, "none"},
412 {1, "md5"},
413 {2, "sha1"},
414 {3, "sha224"},
415 {4, "sha256"},
416 {5, "sha384"},
417 {6, "sha512"}
418 };
419
420 static ssl_trace_tbl ssl_sig_tbl[] = {
421 {0, "anonymous"},
422 {1, "rsa"},
423 {2, "dsa"},
424 {3, "ecdsa"}
425 };
426
427 static ssl_trace_tbl ssl_hb_tbl[] = {
428 {1, "peer_allowed_to_send"},
429 {2, "peer_not_allowed_to_send"}
430 };
431
432 static ssl_trace_tbl ssl_hb_type_tbl[] = {
433 {1, "heartbeat_request"},
434 {2, "heartbeat_response"}
435 };
436
437 static ssl_trace_tbl ssl_ctype_tbl[] = {
438 {1, "rsa_sign"},
439 {2, "dss_sign"},
440 {3, "rsa_fixed_dh"},
441 {4, "dss_fixed_dh"},
442 {5, "rsa_ephemeral_dh"},
443 {6, "dss_ephemeral_dh"},
444 {20, "fortezza_dms"},
445 {64, "ecdsa_sign"},
446 {65, "rsa_fixed_ecdh"},
447 {66, "ecdsa_fixed_ecdh"}
448 };
449
450 static ssl_trace_tbl ssl_crypto_tbl[] = {
451 {TLS1_RT_CRYPTO_PREMASTER, "Premaster Secret"},
452 {TLS1_RT_CRYPTO_CLIENT_RANDOM, "Client Random"},
453 {TLS1_RT_CRYPTO_SERVER_RANDOM, "Server Random"},
454 {TLS1_RT_CRYPTO_MASTER, "Master Secret"},
455 {TLS1_RT_CRYPTO_MAC|TLS1_RT_CRYPTO_WRITE, "Write Mac Secret"},
456 {TLS1_RT_CRYPTO_MAC|TLS1_RT_CRYPTO_READ, "Read Mac Secret"},
457 {TLS1_RT_CRYPTO_KEY|TLS1_RT_CRYPTO_WRITE, "Write Key"},
458 {TLS1_RT_CRYPTO_KEY|TLS1_RT_CRYPTO_READ, "Read Key"},
459 {TLS1_RT_CRYPTO_IV|TLS1_RT_CRYPTO_WRITE, "Write IV"},
460 {TLS1_RT_CRYPTO_IV|TLS1_RT_CRYPTO_READ, "Read IV"},
461 {TLS1_RT_CRYPTO_FIXED_IV|TLS1_RT_CRYPTO_WRITE, "Write IV (fixed part)"},
462 {TLS1_RT_CRYPTO_FIXED_IV|TLS1_RT_CRYPTO_READ, "Read IV (fixed part)"}
463 };
464
465 static void ssl_print_hex(BIO *bio, int indent, const char *name,
466 const unsigned char *msg, size_t msglen)
467 {
468 size_t i;
469 BIO_indent(bio, indent, 80);
470 BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
471 for (i = 0; i < msglen; i++)
472 BIO_printf(bio, "%02X", msg[i]);
473 BIO_puts(bio, "\n");
474 }
475
476 static int ssl_print_hexbuf(BIO *bio, int indent,
477 const char *name, size_t nlen,
478 const unsigned char **pmsg, size_t *pmsglen)
479 {
480 size_t blen;
481 const unsigned char *p = *pmsg;
482 if (*pmsglen < nlen)
483 return 0;
484 blen = p[0];
485 if (nlen > 1)
486 blen = (blen << 8)|p[1];
487 if (*pmsglen < nlen + blen)
488 return 0;
489 p += nlen;
490 ssl_print_hex(bio, indent, name, p, blen);
491 *pmsg += blen + nlen;
492 *pmsglen -= blen + nlen;
493 return 1;
494 }
495
496
497
498 static int ssl_print_version(BIO *bio, int indent, const char *name,
499 const unsigned char **pmsg, size_t *pmsglen)
500 {
501 int vers;
502 if (*pmsglen < 2)
503 return 0;
504 vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
505 BIO_indent(bio, indent, 80);
506 BIO_printf(bio, "%s=0x%x (%s)\n",
507 name, vers,
508 ssl_trace_str(vers, ssl_version_tbl));
509 *pmsg += 2;
510 *pmsglen -= 2;
511 return 1;
512 }
513
514 static int ssl_print_random(BIO *bio, int indent,
515 const unsigned char **pmsg, size_t *pmsglen)
516 {
517 unsigned int tm;
518 const unsigned char *p = *pmsg;
519 if (*pmsglen < 32)
520 return 0;
521 tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
522 p += 4;
523 BIO_indent(bio, indent, 80);
524 BIO_puts(bio, "Random:\n");
525 BIO_indent(bio, indent + 2, 80);
526 BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
527 ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
528 *pmsg += 32;
529 *pmsglen -= 32;
530 return 1;
531 }
532
533 static int ssl_print_signature(BIO *bio, int indent, SSL *s,
534 const unsigned char **pmsg, size_t *pmsglen)
535 {
536 if (*pmsglen < 2)
537 return 0;
538 if (SSL_USE_SIGALGS(s))
539 {
540 const unsigned char *p = *pmsg;
541 BIO_indent(bio, indent, 80);
542 BIO_printf(bio, "Signature Algorithm %s+%s (%d+%d)\n",
543 ssl_trace_str(p[0], ssl_md_tbl),
544 ssl_trace_str(p[1], ssl_sig_tbl),
545 p[0], p[1]);
546 *pmsg += 2;
547 *pmsglen -= 2;
548 }
549 return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
550 }
551
552 static int ssl_print_extension(BIO *bio, int indent, int server, int extype,
553 const unsigned char *ext, size_t extlen)
554 {
555 size_t xlen;
556 BIO_indent(bio, indent, 80);
557 BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
558 ssl_trace_str(extype, ssl_exts_tbl),
559 extype, (int)extlen);
560 switch(extype)
561 {
562 case TLSEXT_TYPE_ec_point_formats:
563 if (extlen < 1)
564 return 0;
565 xlen = ext[0];
566 if (extlen != xlen + 1)
567 return 0;
568 return ssl_trace_list(bio, indent + 2,
569 ext + 1, xlen, 1, ssl_point_tbl);
570
571 case TLSEXT_TYPE_elliptic_curves:
572 if (extlen < 2)
573 return 0;
574 xlen = (ext[0] << 8) | ext[1];
575 if (extlen != xlen + 2)
576 return 0;
577 return ssl_trace_list(bio, indent + 2,
578 ext + 2, xlen, 2, ssl_curve_tbl);
579
580 case TLSEXT_TYPE_signature_algorithms:
581
582 if (extlen < 2)
583 return 0;
584 xlen = (ext[0] << 8) | ext[1];
585 if (extlen != xlen + 2)
586 return 0;
587 if (xlen & 1)
588 return 0;
589 ext += 2;
590 while(xlen > 0)
591 {
592 BIO_indent(bio, indent + 2, 80);
593 BIO_printf(bio, "%s+%s (%d+%d)\n",
594 ssl_trace_str(ext[0], ssl_md_tbl),
595 ssl_trace_str(ext[1], ssl_sig_tbl),
596 ext[0], ext[1]);
597 xlen-= 2;
598 ext+= 2;
599 }
600 break;
601
602 case TLSEXT_TYPE_renegotiate:
603 if (extlen < 1)
604 return 0;
605 xlen = ext[0];
606 if (xlen + 1 != extlen)
607 return 0;
608 ext++;
609 if (xlen)
610 {
611 if (server)
612 {
613 if (xlen & 1)
614 return 0;
615 xlen >>= 1;
616 }
617 ssl_print_hex(bio, indent + 4, "client_verify_data",
618 ext, xlen);
619 if (server)
620 {
621 ext += xlen;
622 ssl_print_hex(bio, indent + 4,
623 "server_verify_data",
624 ext, xlen);
625 }
626 }
627 else
628 {
629 BIO_indent(bio, indent + 4, 80);
630 BIO_puts(bio, "<EMPTY>\n");
631 }
632 break;
633
634 case TLSEXT_TYPE_heartbeat:
635 if (extlen != 1)
636 return 0;
637 BIO_indent(bio, indent + 2, 80);
638 BIO_printf(bio, "HeartbeatMode: %s\n",
639 ssl_trace_str(ext[0], ssl_hb_tbl));
640 break;
641
642 case TLSEXT_TYPE_session_ticket:
643 if (extlen != 0)
644 ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
645 break;
646
647 default:
648 BIO_dump_indent(bio, (char *)ext, extlen, indent + 2);
649 }
650 return 1;
651 }
652
653 static int ssl_print_extensions(BIO *bio, int indent, int server,
654 const unsigned char *msg, size_t msglen)
655 {
656 size_t extslen;
657 BIO_indent(bio, indent, 80);
658 if (msglen == 0)
659 {
660 BIO_puts(bio, "No Extensions\n");
661 return 1;
662 }
663 extslen = (msg[0] << 8) | msg[1];
664 if (extslen != msglen - 2)
665 return 0;
666 msg += 2;
667 msglen = extslen;
668 BIO_printf(bio, "extensions, length = %d\n", (int)msglen);
669 while (msglen > 0)
670 {
671 int extype;
672 size_t extlen;
673 if (msglen < 4)
674 return 0;
675 extype = (msg[0] << 8) | msg[1];
676 extlen = (msg[2] << 8) | msg[3];
677 if (msglen < extlen + 4)
678 return 0;
679 msg += 4;
680 if (!ssl_print_extension(bio, indent + 2, server,
681 extype, msg, extlen))
682 return 0;
683 msg += extlen;
684 msglen -= extlen + 4;
685 }
686 return 1;
687 }
688
689 static int ssl_print_client_hello(BIO *bio, SSL *ssl, int indent,
690 const unsigned char *msg, size_t msglen)
691 {
692 size_t len;
693 unsigned int cs;
694 if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen))
695 return 0;
696 if (!ssl_print_random(bio, indent, &msg, &msglen))
697 return 0;
698 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
699 return 0;
700 if (SSL_IS_DTLS(ssl))
701 {
702 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
703 return 0;
704 }
705 if (msglen < 2)
706 return 0;
707 len = (msg[0] << 8) | msg[1];
708 msg += 2;
709 msglen -= 2;
710 BIO_indent(bio, indent, 80);
711 BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
712 if (msglen < len || len & 1)
713 return 0;
714 while(len > 0)
715 {
716 cs = (msg[0] << 8) | msg[1];
717 BIO_indent(bio, indent + 2, 80);
718 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
719 msg[0], msg[1],
720 ssl_trace_str(cs, ssl_ciphers_tbl));
721 msg += 2;
722 msglen -= 2;
723 len -= 2;
724 }
725 if (msglen < 1)
726 return 0;
727 len = msg[0];
728 msg++;
729 msglen--;
730 if (msglen < len)
731 return 0;
732 BIO_indent(bio, indent, 80);
733 BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
734 while(len > 0)
735 {
736 BIO_indent(bio, indent + 2, 80);
737 BIO_printf(bio, "%s (0x%02X)\n",
738 ssl_trace_str(msg[0], ssl_comp_tbl),
739 msg[0]);
740 msg++;
741 msglen--;
742 len--;
743 }
744 if (!ssl_print_extensions(bio, indent, 0, msg, msglen))
745 return 0;
746 return 1;
747 }
748
749 static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
750 const unsigned char *msg, size_t msglen)
751 {
752 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen))
753 return 0;
754 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
755 return 0;
756 return 1;
757 }
758
759 static int ssl_print_server_hello(BIO *bio, int indent,
760 const unsigned char *msg, size_t msglen)
761 {
762 unsigned int cs;
763 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen))
764 return 0;
765 if (!ssl_print_random(bio, indent, &msg, &msglen))
766 return 0;
767 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
768 return 0;
769 if (msglen < 2)
770 return 0;
771 cs = (msg[0] << 8) | msg[1];
772 BIO_indent(bio, indent, 80);
773 BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
774 msg[0], msg[1],
775 ssl_trace_str(cs, ssl_ciphers_tbl));
776 msg += 2;
777 msglen -= 2;
778 if (msglen < 1)
779 return 0;
780 BIO_indent(bio, indent, 80);
781 BIO_printf(bio, "compression_method: %s (0x%02X)\n",
782 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
783 msg++;
784 msglen--;
785 if (!ssl_print_extensions(bio, indent, 1, msg, msglen))
786 return 0;
787 return 1;
788 }
789
790 static int ssl_get_keyex(const char **pname, SSL *ssl)
791 {
792 unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
793 if (alg_k & SSL_kRSA)
794 {
795 *pname = "rsa";
796 return SSL_kRSA;
797 }
798 if (alg_k & SSL_kDHr)
799 {
800 *pname = "dh_rsa";
801 return SSL_kDHr;
802 }
803 if (alg_k & SSL_kDHd)
804 {
805 *pname = "dh_dss";
806 return SSL_kDHd;
807 }
808 if (alg_k & SSL_kKRB5)
809 {
810 *pname = "krb5";
811 return SSL_kKRB5;
812 }
813 if (alg_k & SSL_kEDH)
814 {
815 *pname = "edh";
816 return SSL_kEDH;
817 }
818 if (alg_k & SSL_kEECDH)
819 {
820 *pname = "EECDH";
821 return SSL_kEECDH;
822 }
823 if (alg_k & SSL_kECDHr)
824 {
825 *pname = "ECDH RSA";
826 return SSL_kECDHr;
827 }
828 if (alg_k & SSL_kECDHe)
829 {
830 *pname = "ECDH ECDSA";
831 return SSL_kECDHe;
832 }
833 if (alg_k & SSL_kPSK)
834 {
835 *pname = "PSK";
836 return SSL_kPSK;
837 }
838 if (alg_k & SSL_kSRP)
839 {
840 *pname = "SRP";
841 return SSL_kSRP;
842 }
843 if (alg_k & SSL_kGOST)
844 {
845 *pname = "GOST";
846 return SSL_kGOST;
847 }
848 *pname = "UNKNOWN";
849 return 0;
850 }
851
852 static int ssl_print_client_keyex(BIO *bio, int indent, SSL *ssl,
853 const unsigned char *msg, size_t msglen)
854 {
855 const char *algname;
856 int id;
857 id = ssl_get_keyex(&algname, ssl);
858 BIO_indent(bio, indent, 80);
859 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
860 switch(id)
861 {
862
863 case SSL_kRSA:
864 if (TLS1_get_version(ssl) == SSL3_VERSION)
865 {
866 ssl_print_hex(bio, indent + 2,
867 "EncyptedPreMasterSecret",
868 msg, msglen);
869 }
870 else
871 {
872 if (!ssl_print_hexbuf(bio, indent + 2,
873 "EncyptedPreMasterSecret", 2,
874 &msg, &msglen))
875 return 0;
876 }
877 break;
878
879 /* Implicit parameters only allowed for static DH */
880 case SSL_kDHd:
881 case SSL_kDHr:
882 if (msglen == 0)
883 {
884 BIO_indent(bio, indent + 2, 80);
885 BIO_puts(bio, "implicit\n");
886 break;
887 }
888 case SSL_kEDH:
889 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2,
890 &msg, &msglen))
891 return 0;
892 break;
893
894 case SSL_kECDHr:
895 case SSL_kECDHe:
896 if (msglen == 0)
897 {
898 BIO_indent(bio, indent + 2, 80);
899 BIO_puts(bio, "implicit\n");
900 break;
901 }
902 case SSL_kEECDH:
903 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1,
904 &msg, &msglen))
905 return 0;
906 break;
907 }
908
909 return 1;
910 }
911
912 static int ssl_print_server_keyex(BIO *bio, int indent, SSL *ssl,
913 const unsigned char *msg, size_t msglen)
914 {
915 const char *algname;
916 int id;
917 id = ssl_get_keyex(&algname, ssl);
918 BIO_indent(bio, indent, 80);
919 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
920 switch(id)
921 {
922 /* Should never happen */
923 case SSL_kDHd:
924 case SSL_kDHr:
925 case SSL_kECDHr:
926 case SSL_kECDHe:
927 BIO_indent(bio, indent + 2, 80);
928 BIO_printf(bio, "Unexpected Message\n");
929 break;
930
931 case SSL_kRSA:
932
933 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2,
934 &msg, &msglen))
935 return 0;
936 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
937 &msg, &msglen))
938 return 0;
939 break;
940
941 case SSL_kEDH:
942 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2,
943 &msg, &msglen))
944 return 0;
945 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2,
946 &msg, &msglen))
947 return 0;
948 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2,
949 &msg, &msglen))
950 return 0;
951 break;
952
953 case SSL_kEECDH:
954 if (msglen < 1)
955 return 0;
956 BIO_indent(bio, indent + 2, 80);
957 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
958 BIO_puts(bio, "explicit_prime\n");
959 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
960 BIO_puts(bio, "explicit_char2\n");
961 else if (msg[0] == NAMED_CURVE_TYPE)
962 {
963 int curve;
964 if (msglen < 3)
965 return 0;
966 curve = (msg[1] << 8) | msg[2];
967 BIO_printf(bio, "named_curve: %s (%d)\n",
968 ssl_trace_str(curve, ssl_curve_tbl),
969 curve);
970 msg += 3;
971 msglen -= 3;
972 if (!ssl_print_hexbuf(bio, indent + 2, "point", 1,
973 &msg, &msglen))
974 return 0;
975 }
976 break;
977 }
978 return ssl_print_signature(bio, indent, ssl, &msg, &msglen);
979 }
980
981 static int ssl_print_certificate(BIO *bio, int indent,
982 const unsigned char **pmsg, size_t *pmsglen)
983 {
984 size_t msglen = *pmsglen;
985 size_t clen;
986 X509 *x;
987 const unsigned char *p = *pmsg, *q;
988 if (msglen < 3)
989 return 0;
990 clen = (p[0] << 16) | (p[1] << 8) | p[2];
991 if (msglen < clen + 3)
992 return 0;
993 q = p + 3;
994 BIO_indent(bio, indent, 80);
995 BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
996 x = d2i_X509(NULL, &q, clen);
997 if (!x)
998 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
999 else
1000 {
1001 BIO_puts(bio, "\n------details-----\n");
1002 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1003 PEM_write_bio_X509(bio, x);
1004 /* Print certificate stuff */
1005 BIO_puts(bio, "------------------\n");
1006 X509_free(x);
1007 }
1008 if (q != p + 3 + clen)
1009 {
1010 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1011 }
1012 *pmsg += clen + 3;
1013 *pmsglen -= clen + 3;
1014 return 1;
1015 }
1016
1017 static int ssl_print_certificates(BIO *bio, int indent,
1018 const unsigned char *msg, size_t msglen)
1019 {
1020 size_t clen;
1021 if (msglen < 3)
1022 return 0;
1023 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1024 if (msglen != clen + 3)
1025 return 0;
1026 msg += 3;
1027 BIO_indent(bio, indent, 80);
1028 BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1029 while (clen > 0)
1030 {
1031 if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1032 return 0;
1033 }
1034 return 1;
1035 }
1036
1037 static int ssl_print_cert_request(BIO *bio, int indent, SSL *s,
1038 const unsigned char *msg, size_t msglen)
1039 {
1040 size_t xlen;
1041 if (msglen < 1)
1042 return 0;
1043 xlen = msg[0];
1044 if (msglen < xlen + 1)
1045 return 0;
1046 msg++;
1047 BIO_indent(bio, indent, 80);
1048 BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1049 if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1050 return 0;
1051 msg += xlen;
1052 msglen -= xlen + 1;
1053 if (!SSL_USE_SIGALGS(s))
1054 goto skip_sig;
1055 if (msglen < 2)
1056 return 0;
1057 xlen = (msg[0] << 8) | msg[1];
1058 if (msglen < xlen + 2 || (xlen & 1))
1059 return 0;
1060 msg += 2;
1061 BIO_indent(bio, indent, 80);
1062 BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1063 while(xlen > 0)
1064 {
1065 BIO_indent(bio, indent + 2, 80);
1066 BIO_printf(bio, "%s+%s (%d+%d)\n",
1067 ssl_trace_str(msg[0], ssl_md_tbl),
1068 ssl_trace_str(msg[1], ssl_sig_tbl),
1069 msg[0], msg[1]);
1070 xlen -= 2;
1071 msg += 2;
1072 }
1073 msg += xlen;
1074 msglen -= xlen + 2;
1075
1076 skip_sig:
1077 xlen = (msg[0] << 8) | msg[1];
1078 BIO_indent(bio, indent, 80);
1079 if (msglen < xlen + 2)
1080 return 0;
1081 msg += 2;
1082 msglen -= 2;
1083 BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1084 while (xlen > 0)
1085 {
1086 size_t dlen;
1087 X509_NAME *nm;
1088 const unsigned char *p;
1089 if (xlen < 2)
1090 return 0;
1091 dlen = (msg[0] << 8) | msg[1];
1092 if (xlen < dlen + 2)
1093 return 0;
1094 msg += 2;
1095 BIO_indent(bio, indent + 2, 80);
1096 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1097 p = msg;
1098 nm = d2i_X509_NAME(NULL, &p, dlen);
1099 if (!nm)
1100 {
1101 BIO_puts(bio, "<UNPARSEABLE DN>\n");
1102 }
1103 else
1104 {
1105 X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1106 BIO_puts(bio, "\n");
1107 X509_NAME_free(nm);
1108 }
1109 xlen -= dlen + 2;
1110 msg += dlen;
1111 }
1112 return 1;
1113 }
1114
1115 static int ssl_print_ticket(BIO *bio, int indent,
1116 const unsigned char *msg, size_t msglen)
1117 {
1118 unsigned int tick_life;
1119 if (msglen == 0)
1120 {
1121 BIO_indent(bio, indent + 2, 80);
1122 BIO_puts(bio, "No Ticket\n");
1123 return 1;
1124 }
1125 if (msglen < 4)
1126 return 0;
1127 tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1128 msglen -= 4;
1129 msg += 4;
1130 BIO_indent(bio, indent + 2, 80);
1131 BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1132 if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1133 return 0;
1134 if (msglen)
1135 return 0;
1136 return 1;
1137 }
1138
1139
1140 static int ssl_print_handshake(BIO *bio, SSL *ssl,
1141 const unsigned char *msg, size_t msglen,
1142 int indent)
1143 {
1144 size_t hlen;
1145 unsigned char htype;
1146 if (msglen < 4)
1147 return 0;
1148 htype = msg[0];
1149 hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1150 BIO_indent(bio, indent, 80);
1151 BIO_printf(bio, "%s, Length=%d\n",
1152 ssl_trace_str(htype, ssl_handshake_tbl),
1153 (int)hlen);
1154 msg += 4;
1155 msglen -= 4;
1156 if (SSL_IS_DTLS(ssl))
1157 {
1158 if (msglen < 8)
1159 return 0;
1160 BIO_indent(bio, indent, 80);
1161 BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1162 "fragment_length=%d\n",
1163 (msg[0] << 8) | msg[1],
1164 (msg[2] << 16) | (msg[3] << 8) | msg[4],
1165 (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1166 msg += 8;
1167 msglen -= 8;
1168 }
1169 if (msglen < hlen)
1170 return 0;
1171 switch(htype)
1172 {
1173 case SSL3_MT_CLIENT_HELLO:
1174 if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1175 return 0;
1176 break;
1177
1178 case DTLS1_MT_HELLO_VERIFY_REQUEST:
1179 if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1180 return 0;
1181 break;
1182
1183 case SSL3_MT_SERVER_HELLO:
1184 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1185 return 0;
1186 break;
1187
1188 case SSL3_MT_SERVER_KEY_EXCHANGE:
1189 if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1190 return 0;
1191 break;
1192
1193 case SSL3_MT_CLIENT_KEY_EXCHANGE:
1194 if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1195 return 0;
1196 break;
1197
1198 case SSL3_MT_CERTIFICATE:
1199 if (!ssl_print_certificates(bio, indent + 2, msg, msglen))
1200 return 0;
1201 break;
1202
1203 case SSL3_MT_CERTIFICATE_VERIFY:
1204 if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1205 return 0;
1206 break;
1207
1208 case SSL3_MT_CERTIFICATE_REQUEST:
1209 if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1210 return 0;
1211 break;
1212
1213 case SSL3_MT_FINISHED:
1214 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1215 break;
1216
1217 case SSL3_MT_SERVER_DONE:
1218 if (msglen != 0)
1219 ssl_print_hex(bio, indent + 2, "unexpected value",
1220 msg, msglen);
1221 break;
1222
1223 case SSL3_MT_NEWSESSION_TICKET:
1224 if (!ssl_print_ticket(bio, indent + 2, msg, msglen))
1225 return 0;
1226 break;
1227
1228 default:
1229 BIO_indent(bio, indent + 2, 80);
1230 BIO_puts(bio, "Unsupported, hex dump follows:\n");
1231 BIO_dump_indent(bio, (char *)msg, msglen, indent + 4);
1232 }
1233 return 1;
1234 }
1235
1236 static int ssl_print_heartbeat(BIO *bio, int indent,
1237 const unsigned char *msg, size_t msglen)
1238 {
1239 if (msglen < 3)
1240 return 0;
1241 BIO_indent(bio, indent, 80);
1242 BIO_printf(bio, "HeartBeatMessageType: %s\n",
1243 ssl_trace_str(msg[0], ssl_hb_type_tbl));
1244 msg++;
1245 msglen--;
1246 if (!ssl_print_hexbuf(bio, indent, "payload", 2, &msg, &msglen))
1247 return 0;
1248 ssl_print_hex(bio, indent, "padding", msg, msglen);
1249 return 1;
1250 }
1251
1252 const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1253 {
1254 if (c->algorithm_ssl & SSL_SSLV2)
1255 return NULL;
1256 return ssl_trace_str(c->id & 0xFFFF, ssl_ciphers_tbl);
1257 }
1258
1259 void SSL_trace(int write_p, int version, int content_type,
1260 const void *buf, size_t msglen, SSL *ssl, void *arg)
1261 {
1262 const unsigned char *msg = buf;
1263 BIO *bio = arg;
1264
1265 if (write_p == 2)
1266 {
1267 BIO_puts(bio, "Session ");
1268 ssl_print_hex(bio, 0,
1269 ssl_trace_str(content_type, ssl_crypto_tbl),
1270 msg, msglen);
1271 return;
1272 }
1273 switch (content_type)
1274 {
1275 case SSL3_RT_HEADER:
1276 {
1277 int hvers = msg[1] << 8 | msg[2];
1278 BIO_puts(bio, write_p ? "Sent" : "Received");
1279 BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
1280 ssl_trace_str(hvers, ssl_version_tbl), hvers);
1281 if (SSL_IS_DTLS(ssl))
1282 {
1283 BIO_printf(bio,
1284 " epoch=%d, sequence_number=%04x%04x%04x\n",
1285 (msg[3] << 8 | msg[4]),
1286 (msg[5] << 8 | msg[6]),
1287 (msg[7] << 8 | msg[8]),
1288 (msg[9] << 8 | msg[10]));
1289 #if 0
1290 /* Just print handshake type so we can see what is
1291 * going on during fragmentation.
1292 */
1293 BIO_printf(bio, "(%s)\n",
1294 ssl_trace_str(msg[msglen], ssl_handshake_tbl));
1295 #endif
1296 }
1297
1298 BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
1299 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1300 msg[msglen - 2] << 8 | msg[msglen - 1]);
1301 }
1302 break;
1303 case SSL3_RT_HANDSHAKE:
1304 if (!ssl_print_handshake(bio, ssl, msg, msglen, 4))
1305 BIO_printf(bio, "Message length parse error!\n");
1306 break;
1307
1308 case SSL3_RT_CHANGE_CIPHER_SPEC:
1309 if (msglen == 1 && msg[0] == 1)
1310 BIO_puts(bio, " change_cipher_spec (1)\n");
1311 else
1312 ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1313 break;
1314
1315 case SSL3_RT_ALERT:
1316 if (msglen != 2)
1317 BIO_puts(bio, " Illegal Alert Length\n");
1318 else
1319 {
1320 BIO_printf(bio," Level=%s(%d), description=%s(%d)\n",
1321 SSL_alert_type_string_long(msg[0] << 8),
1322 msg[0],
1323 SSL_alert_desc_string_long(msg[1]),
1324 msg[1]);
1325 }
1326 case TLS1_RT_HEARTBEAT:
1327 ssl_print_heartbeat(bio, 4, msg, msglen);
1328 break;
1329
1330 }
1331
1332 BIO_puts(bio, "\n");
1333 }
1334
1335 #endif