]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_trce.c
Fix SSL_check_chain()
[thirdparty/openssl.git] / ssl / t1_trce.c
CommitLineData
0f113f3e 1/*
3c7d0945 2 * Copyright 2012-2018 The OpenSSL Project Authors. All Rights Reserved.
93ab9e42 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
93ab9e42
DSH
8 */
9
10#include "ssl_locl.h"
11
12#ifndef OPENSSL_NO_SSL_TRACE
13
14/* Packet trace support for OpenSSL */
15
0f113f3e
MC
16typedef struct {
17 int num;
18 const char *name;
19} ssl_trace_tbl;
93ab9e42 20
0f113f3e 21# define ssl_trace_str(val, tbl) \
32c69853 22 do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
0f113f3e
MC
23
24# define ssl_trace_list(bio, indent, msg, msglen, value, table) \
32c69853
DMSP
25 do_ssl_trace_list(bio, indent, msg, msglen, value, \
26 table, OSSL_NELEM(table))
93ab9e42 27
06312c47
F
28static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
29 size_t ntbl)
0f113f3e
MC
30{
31 size_t i;
26a556e7 32
0f113f3e
MC
33 for (i = 0; i < ntbl; i++, tbl++) {
34 if (tbl->num == val)
35 return tbl->name;
36 }
37 return "UNKNOWN";
38}
93ab9e42
DSH
39
40static int do_ssl_trace_list(BIO *bio, int indent,
0f113f3e 41 const unsigned char *msg, size_t msglen,
06312c47 42 size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
0f113f3e
MC
43{
44 int val;
26a556e7 45
0f113f3e
MC
46 if (msglen % vlen)
47 return 0;
48 while (msglen) {
49 val = msg[0];
50 if (vlen == 2)
51 val = (val << 8) | msg[1];
52 BIO_indent(bio, indent, 80);
53 BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
54 msg += vlen;
55 msglen -= vlen;
56 }
57 return 1;
58}
93ab9e42
DSH
59
60/* Version number */
61
06312c47 62static const ssl_trace_tbl ssl_version_tbl[] = {
0f113f3e
MC
63 {SSL3_VERSION, "SSL 3.0"},
64 {TLS1_VERSION, "TLS 1.0"},
65 {TLS1_1_VERSION, "TLS 1.1"},
66 {TLS1_2_VERSION, "TLS 1.2"},
582a17d6 67 {TLS1_3_VERSION, "TLS 1.3"},
0f113f3e
MC
68 {DTLS1_VERSION, "DTLS 1.0"},
69 {DTLS1_2_VERSION, "DTLS 1.2"},
70 {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
93ab9e42
DSH
71};
72
06312c47 73static const ssl_trace_tbl ssl_content_tbl[] = {
0f113f3e
MC
74 {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
75 {SSL3_RT_ALERT, "Alert"},
76 {SSL3_RT_HANDSHAKE, "Handshake"},
77 {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
93ab9e42 78};
0f113f3e 79
d420729b 80/* Handshake types, sorted by ascending id */
06312c47 81static const ssl_trace_tbl ssl_handshake_tbl[] = {
0f113f3e
MC
82 {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
83 {SSL3_MT_CLIENT_HELLO, "ClientHello"},
84 {SSL3_MT_SERVER_HELLO, "ServerHello"},
85 {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
86 {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
07518cfb 87 {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
87d70b63 88 {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
0f113f3e
MC
89 {SSL3_MT_CERTIFICATE, "Certificate"},
90 {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
91 {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
0f113f3e
MC
92 {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
93 {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
94 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
95 {SSL3_MT_FINISHED, "Finished"},
d420729b 96 {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
7d8c2dfa 97 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
d420729b 98 {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
07518cfb
TS
99 {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
100# ifndef OPENSSL_NO_NEXTPROTONEG
101 {SSL3_MT_NEXT_PROTO, "NextProto"},
102# endif
103 {SSL3_MT_MESSAGE_HASH, "MessageHash"}
93ab9e42 104};
0f113f3e 105
93ab9e42 106/* Cipher suites */
06312c47 107static const ssl_trace_tbl ssl_ciphers_tbl[] = {
ee1ed1d3
DB
108 {0x0000, "TLS_NULL_WITH_NULL_NULL"},
109 {0x0001, "TLS_RSA_WITH_NULL_MD5"},
110 {0x0002, "TLS_RSA_WITH_NULL_SHA"},
111 {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
112 {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
113 {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
114 {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
115 {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
116 {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
117 {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
118 {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
119 {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
120 {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
121 {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
122 {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
123 {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
124 {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
125 {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
126 {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
127 {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
128 {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
129 {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
130 {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
131 {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
132 {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
133 {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
134 {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
135 {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
0f113f3e
MC
136 {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
137 {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
138 {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
139 {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
140 {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
141 {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
142 {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
143 {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
144 {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
145 {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
146 {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
147 {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
148 {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
149 {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
150 {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
9d3356b1
DSH
151 {0x002C, "TLS_PSK_WITH_NULL_SHA"},
152 {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
153 {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
0f113f3e
MC
154 {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
155 {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
156 {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
157 {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
158 {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
159 {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
160 {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
161 {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
162 {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
163 {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
164 {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
165 {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
166 {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
167 {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
168 {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
169 {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
170 {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
171 {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
172 {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
173 {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
174 {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
175 {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
176 {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
177 {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
178 {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
179 {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
180 {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
181 {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
182 {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
183 {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
184 {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
83cf3423
MC
185 {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
186 {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
0f113f3e
MC
187 {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
188 {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
189 {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
190 {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
191 {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
192 {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
193 {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
194 {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
195 {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
196 {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
197 {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
198 {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
199 {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
200 {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
201 {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
202 {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
203 {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
204 {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
205 {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
206 {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
207 {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
208 {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
209 {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
210 {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
211 {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
212 {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
213 {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
214 {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
215 {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
216 {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
217 {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
218 {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
219 {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
220 {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
221 {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
222 {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
223 {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
224 {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
225 {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
226 {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
227 {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
228 {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
229 {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
230 {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
231 {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
232 {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
233 {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
234 {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
235 {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
236 {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
237 {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
238 {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
239 {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
240 {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
241 {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
242 {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
243 {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
244 {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
245 {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
246 {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
247 {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
248 {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
249 {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
250 {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
251 {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
252 {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
253 {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
9d3356b1 254 {0x5600, "TLS_FALLBACK_SCSV"},
0f113f3e
MC
255 {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
256 {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
257 {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
258 {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
259 {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
260 {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
261 {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
262 {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
263 {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
264 {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
265 {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
266 {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
267 {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
268 {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
269 {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
270 {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
271 {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
272 {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
273 {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
274 {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
275 {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
276 {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
277 {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
278 {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
279 {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
280 {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
281 {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
282 {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
283 {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
284 {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
285 {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
286 {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
287 {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
288 {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
289 {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
290 {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
291 {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
292 {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
293 {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
294 {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
295 {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
296 {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
297 {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
298 {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
299 {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
300 {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
301 {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
302 {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
303 {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
304 {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
9d3356b1
DSH
305 {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
306 {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
307 {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
308 {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
309 {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
310 {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
311 {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
312 {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
313 {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
314 {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
315 {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
316 {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
317 {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
318 {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
319 {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
320 {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
321 {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
322 {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
323 {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
324 {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
325 {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
326 {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
327 {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
328 {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
329 {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
330 {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
331 {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
332 {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
333 {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
334 {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
335 {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
336 {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
337 {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
338 {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
339 {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
340 {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
341 {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
342 {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
343 {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
344 {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
345 {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
346 {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
347 {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
348 {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
349 {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
350 {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
351 {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
352 {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
353 {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
354 {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
355 {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
356 {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
357 {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
358 {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
359 {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
360 {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
361 {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
362 {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
363 {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
364 {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
365 {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
366 {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
367 {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
368 {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
369 {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
370 {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
371 {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
372 {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
373 {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
374 {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
375 {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
376 {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
377 {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
378 {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
379 {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
380 {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381 {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382 {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
383 {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
384 {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
385 {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
386 {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
387 {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
388 {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
389 {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
390 {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
391 {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
392 {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
393 {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
394 {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
395 {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
396 {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
397 {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
398 {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
399 {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
400 {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
401 {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
402 {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
403 {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
404 {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
405 {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
406 {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
407 {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
408 {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
409 {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
410 {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
411 {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
412 {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
413 {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
414 {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
415 {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
416 {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
417 {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
418 {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
419 {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
420 {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
421 {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
422 {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
423 {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
424 {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
425 {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
426 {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
427 {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
428 {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
429 {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
32bbf777
DB
430 {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
431 {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
432 {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
433 {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
434 {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
435 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
436 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
5d71f7ea 437 {0x1301, "TLS_AES_128_GCM_SHA256"},
6e7c5539
DSH
438 {0x1302, "TLS_AES_256_GCM_SHA384"},
439 {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
440 {0x1304, "TLS_AES_128_CCM_SHA256"},
441 {0x1305, "TLS_AES_128_CCM_8_SHA256"},
0f113f3e
MC
442 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
443 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
83cf3423
MC
444 {0xFF85, "GOST2012-GOST8912-GOST8912"},
445 {0xFF87, "GOST2012-NULL-GOST12"},
93ab9e42 446};
0f113f3e 447
93ab9e42 448/* Compression methods */
06312c47 449static const ssl_trace_tbl ssl_comp_tbl[] = {
0f113f3e
MC
450 {0x0000, "No Compression"},
451 {0x0001, "Zlib Compression"}
93ab9e42 452};
0f113f3e 453
d420729b 454/* Extensions sorted by ascending id */
06312c47 455static const ssl_trace_tbl ssl_exts_tbl[] = {
0f113f3e
MC
456 {TLSEXT_TYPE_server_name, "server_name"},
457 {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
458 {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
459 {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
460 {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
461 {TLSEXT_TYPE_status_request, "status_request"},
462 {TLSEXT_TYPE_user_mapping, "user_mapping"},
463 {TLSEXT_TYPE_client_authz, "client_authz"},
464 {TLSEXT_TYPE_server_authz, "server_authz"},
465 {TLSEXT_TYPE_cert_type, "cert_type"},
de4d764e 466 {TLSEXT_TYPE_supported_groups, "supported_groups"},
0f113f3e
MC
467 {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
468 {TLSEXT_TYPE_srp, "srp"},
469 {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
470 {TLSEXT_TYPE_use_srtp, "use_srtp"},
26212351
DSH
471 {TLSEXT_TYPE_application_layer_protocol_negotiation,
472 "application_layer_protocol_negotiation"},
ed29e82a 473 {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
ddc06b35 474 {TLSEXT_TYPE_padding, "padding"},
9d3356b1 475 {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
29fac541 476 {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
d420729b
F
477 {TLSEXT_TYPE_session_ticket, "session_ticket"},
478 {TLSEXT_TYPE_psk, "psk"},
9d75dce3 479 {TLSEXT_TYPE_early_data, "early_data"},
d420729b
F
480 {TLSEXT_TYPE_supported_versions, "supported_versions"},
481 {TLSEXT_TYPE_cookie, "cookie_ext"},
482 {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
483 {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
61cd0c94
MC
484 {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
485 {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
d420729b 486 {TLSEXT_TYPE_key_share, "key_share"},
61cd0c94 487 {TLSEXT_TYPE_renegotiate, "renegotiate"},
d420729b 488# ifndef OPENSSL_NO_NEXTPROTONEG
61cd0c94 489 {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
d420729b 490# endif
93ab9e42
DSH
491};
492
06312c47 493static const ssl_trace_tbl ssl_groups_tbl[] = {
0f113f3e
MC
494 {1, "sect163k1 (K-163)"},
495 {2, "sect163r1"},
496 {3, "sect163r2 (B-163)"},
497 {4, "sect193r1"},
498 {5, "sect193r2"},
499 {6, "sect233k1 (K-233)"},
500 {7, "sect233r1 (B-233)"},
501 {8, "sect239k1"},
502 {9, "sect283k1 (K-283)"},
503 {10, "sect283r1 (B-283)"},
504 {11, "sect409k1 (K-409)"},
505 {12, "sect409r1 (B-409)"},
506 {13, "sect571k1 (K-571)"},
507 {14, "sect571r1 (B-571)"},
508 {15, "secp160k1"},
509 {16, "secp160r1"},
510 {17, "secp160r2"},
511 {18, "secp192k1"},
512 {19, "secp192r1 (P-192)"},
513 {20, "secp224k1"},
514 {21, "secp224r1 (P-224)"},
515 {22, "secp256k1"},
516 {23, "secp256r1 (P-256)"},
517 {24, "secp384r1 (P-384)"},
518 {25, "secp521r1 (P-521)"},
519 {26, "brainpoolP256r1"},
520 {27, "brainpoolP384r1"},
521 {28, "brainpoolP512r1"},
2d11f5b2 522 {29, "ecdh_x25519"},
0e1d6ecf 523 {30, "ecdh_x448"},
52434847
DSH
524 {256, "ffdhe2048"},
525 {257, "ffdhe3072"},
526 {258, "ffdhe4096"},
527 {259, "ffdhe6144"},
528 {260, "ffdhe8192"},
0f113f3e
MC
529 {0xFF01, "arbitrary_explicit_prime_curves"},
530 {0xFF02, "arbitrary_explicit_char2_curves"}
93ab9e42
DSH
531};
532
06312c47 533static const ssl_trace_tbl ssl_point_tbl[] = {
0f113f3e
MC
534 {0, "uncompressed"},
535 {1, "ansiX962_compressed_prime"},
536 {2, "ansiX962_compressed_char2"}
93ab9e42
DSH
537};
538
06312c47
F
539static const ssl_trace_tbl ssl_mfl_tbl[] = {
540 {0, "disabled"},
541 {1, "max_fragment_length := 2^9 (512 bytes)"},
542 {2, "max_fragment_length := 2^10 (1024 bytes)"},
543 {3, "max_fragment_length := 2^11 (2048 bytes)"},
544 {4, "max_fragment_length := 2^12 (4096 bytes)"}
545};
546
547static const ssl_trace_tbl ssl_sigalg_tbl[] = {
78425051
MC
548 {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
549 {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
550 {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
d8311fc9 551 {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
881d2c5e 552 {TLSEXT_SIGALG_ed25519, "ed25519"},
0e1d6ecf 553 {TLSEXT_SIGALG_ed448, "ed448"},
78425051 554 {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
36c91d13
BK
555 {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
556 {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
557 {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
558 {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
559 {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
560 {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
78425051
MC
561 {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
562 {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
563 {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
d8311fc9 564 {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
78425051
MC
565 {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
566 {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
567 {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
568 {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
d8311fc9 569 {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
78425051
MC
570 {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
571 {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
572 {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
573 {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
93ab9e42
DSH
574};
575
06312c47 576static const ssl_trace_tbl ssl_ctype_tbl[] = {
0f113f3e
MC
577 {1, "rsa_sign"},
578 {2, "dss_sign"},
579 {3, "rsa_fixed_dh"},
580 {4, "dss_fixed_dh"},
581 {5, "rsa_ephemeral_dh"},
582 {6, "dss_ephemeral_dh"},
583 {20, "fortezza_dms"},
584 {64, "ecdsa_sign"},
585 {65, "rsa_fixed_ecdh"},
586 {66, "ecdsa_fixed_ecdh"}
93ab9e42
DSH
587};
588
06312c47 589static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
b2f7e8c0
MC
590 {TLSEXT_KEX_MODE_KE, "psk_ke"},
591 {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
592};
593
06312c47 594static const ssl_trace_tbl ssl_key_update_tbl[] = {
7d8c2dfa
MC
595 {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
596 {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
597};
598
93ab9e42 599static void ssl_print_hex(BIO *bio, int indent, const char *name,
0f113f3e
MC
600 const unsigned char *msg, size_t msglen)
601{
602 size_t i;
26a556e7 603
0f113f3e
MC
604 BIO_indent(bio, indent, 80);
605 BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
606 for (i = 0; i < msglen; i++)
607 BIO_printf(bio, "%02X", msg[i]);
608 BIO_puts(bio, "\n");
609}
93ab9e42 610
06312c47 611static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
0f113f3e
MC
612 const unsigned char **pmsg, size_t *pmsglen)
613{
614 size_t blen;
615 const unsigned char *p = *pmsg;
26a556e7 616
0f113f3e
MC
617 if (*pmsglen < nlen)
618 return 0;
619 blen = p[0];
620 if (nlen > 1)
621 blen = (blen << 8) | p[1];
622 if (*pmsglen < nlen + blen)
623 return 0;
624 p += nlen;
625 ssl_print_hex(bio, indent, name, p, blen);
626 *pmsg += blen + nlen;
627 *pmsglen -= blen + nlen;
628 return 1;
629}
93ab9e42
DSH
630
631static int ssl_print_version(BIO *bio, int indent, const char *name,
71728dd8
MC
632 const unsigned char **pmsg, size_t *pmsglen,
633 unsigned int *version)
0f113f3e
MC
634{
635 int vers;
1266eefd 636
0f113f3e
MC
637 if (*pmsglen < 2)
638 return 0;
639 vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
35e742ec
MC
640 if (version != NULL)
641 *version = vers;
0f113f3e
MC
642 BIO_indent(bio, indent, 80);
643 BIO_printf(bio, "%s=0x%x (%s)\n",
644 name, vers, ssl_trace_str(vers, ssl_version_tbl));
645 *pmsg += 2;
646 *pmsglen -= 2;
647 return 1;
648}
93ab9e42
DSH
649
650static int ssl_print_random(BIO *bio, int indent,
0f113f3e
MC
651 const unsigned char **pmsg, size_t *pmsglen)
652{
653 unsigned int tm;
654 const unsigned char *p = *pmsg;
26a556e7 655
0f113f3e
MC
656 if (*pmsglen < 32)
657 return 0;
658 tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
659 p += 4;
660 BIO_indent(bio, indent, 80);
661 BIO_puts(bio, "Random:\n");
662 BIO_indent(bio, indent + 2, 80);
663 BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
664 ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
665 *pmsg += 32;
666 *pmsglen -= 32;
667 return 1;
668}
93ab9e42 669
06312c47 670static int ssl_print_signature(BIO *bio, int indent, const SSL *ssl,
0f113f3e
MC
671 const unsigned char **pmsg, size_t *pmsglen)
672{
673 if (*pmsglen < 2)
674 return 0;
06312c47 675 if (SSL_USE_SIGALGS(ssl)) {
0f113f3e 676 const unsigned char *p = *pmsg;
78425051
MC
677 unsigned int sigalg = (p[0] << 8) | p[1];
678
0f113f3e 679 BIO_indent(bio, indent, 80);
78425051
MC
680 BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
681 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
0f113f3e
MC
682 *pmsg += 2;
683 *pmsglen -= 2;
684 }
685 return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
686}
93ab9e42 687
87d70b63
MC
688static int ssl_print_extension(BIO *bio, int indent, int server,
689 unsigned char mt, int extype,
0f113f3e
MC
690 const unsigned char *ext, size_t extlen)
691{
d6d0bcdd 692 size_t xlen, share_len;
78425051 693 unsigned int sigalg;
29fac541 694 uint32_t max_early_data;
78425051 695
0f113f3e
MC
696 BIO_indent(bio, indent, 80);
697 BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
698 ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
699 switch (extype) {
06312c47
F
700 case TLSEXT_TYPE_max_fragment_length:
701 if (extlen < 1)
702 return 0;
703 xlen = extlen;
704 return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
705
0f113f3e
MC
706 case TLSEXT_TYPE_ec_point_formats:
707 if (extlen < 1)
708 return 0;
709 xlen = ext[0];
710 if (extlen != xlen + 1)
711 return 0;
a230b26e 712 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
0f113f3e 713
de4d764e 714 case TLSEXT_TYPE_supported_groups:
0f113f3e
MC
715 if (extlen < 2)
716 return 0;
717 xlen = (ext[0] << 8) | ext[1];
718 if (extlen != xlen + 2)
719 return 0;
de4d764e 720 return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
26212351
DSH
721 case TLSEXT_TYPE_application_layer_protocol_negotiation:
722 if (extlen < 2)
723 return 0;
724 xlen = (ext[0] << 8) | ext[1];
725 if (extlen != xlen + 2)
726 return 0;
727 ext += 2;
728 while (xlen > 0) {
729 size_t plen = *ext++;
26a556e7 730
63ff89ab 731 if (plen + 1 > xlen)
26212351
DSH
732 return 0;
733 BIO_indent(bio, indent + 2, 80);
734 BIO_write(bio, ext, plen);
735 BIO_puts(bio, "\n");
736 ext += plen;
737 xlen -= plen + 1;
738 }
739 return 1;
0f113f3e
MC
740
741 case TLSEXT_TYPE_signature_algorithms:
742
743 if (extlen < 2)
744 return 0;
745 xlen = (ext[0] << 8) | ext[1];
746 if (extlen != xlen + 2)
747 return 0;
748 if (xlen & 1)
749 return 0;
750 ext += 2;
751 while (xlen > 0) {
752 BIO_indent(bio, indent + 2, 80);
78425051
MC
753 sigalg = (ext[0] << 8) | ext[1];
754 BIO_printf(bio, "%s (0x%04x)\n",
755 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
0f113f3e
MC
756 xlen -= 2;
757 ext += 2;
758 }
759 break;
760
761 case TLSEXT_TYPE_renegotiate:
762 if (extlen < 1)
763 return 0;
764 xlen = ext[0];
765 if (xlen + 1 != extlen)
766 return 0;
767 ext++;
768 if (xlen) {
769 if (server) {
770 if (xlen & 1)
771 return 0;
772 xlen >>= 1;
773 }
774 ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
775 if (server) {
776 ext += xlen;
a230b26e 777 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
0f113f3e
MC
778 }
779 } else {
780 BIO_indent(bio, indent + 4, 80);
781 BIO_puts(bio, "<EMPTY>\n");
782 }
783 break;
784
0f113f3e
MC
785 case TLSEXT_TYPE_session_ticket:
786 if (extlen != 0)
787 ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
788 break;
789
d6d0bcdd 790 case TLSEXT_TYPE_key_share:
597c51bc 791 if (server && extlen == 2) {
87d70b63
MC
792 int group_id;
793
597c51bc 794 /* We assume this is an HRR, otherwise this is an invalid key_share */
87d70b63
MC
795 group_id = (ext[0] << 8) | ext[1];
796 BIO_indent(bio, indent + 4, 80);
b9d71999
DSH
797 BIO_printf(bio, "NamedGroup: %s (%d)\n",
798 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
87d70b63
MC
799 break;
800 }
d6d0bcdd
MC
801 if (extlen < 2)
802 return 0;
803 if (server) {
804 xlen = extlen;
805 } else {
806 xlen = (ext[0] << 8) | ext[1];
807 if (extlen != xlen + 2)
808 return 0;
809 ext += 2;
810 }
811 for (; xlen > 0; ext += share_len, xlen -= share_len) {
812 int group_id;
813
814 if (xlen < 4)
815 return 0;
816 group_id = (ext[0] << 8) | ext[1];
817 share_len = (ext[2] << 8) | ext[3];
818 ext += 4;
819 xlen -= 4;
820 if (xlen < share_len)
821 return 0;
822 BIO_indent(bio, indent + 4, 80);
b9d71999
DSH
823 BIO_printf(bio, "NamedGroup: %s (%d)\n",
824 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
d6d0bcdd
MC
825 ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
826 }
827 break;
828
5506e835 829 case TLSEXT_TYPE_supported_versions:
88050dd1
MC
830 if (server) {
831 int version;
832
833 if (extlen != 2)
834 return 0;
835 version = (ext[0] << 8) | ext[1];
836 BIO_indent(bio, indent + 4, 80);
837 BIO_printf(bio, "%s (%d)\n",
838 ssl_trace_str(version, ssl_version_tbl), version);
839 break;
840 }
5506e835
MC
841 if (extlen < 1)
842 return 0;
843 xlen = ext[0];
844 if (extlen != xlen + 1)
845 return 0;
846 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
60e3b3c5 847 ssl_version_tbl);
5506e835 848
b2f7e8c0
MC
849 case TLSEXT_TYPE_psk_kex_modes:
850 if (extlen < 1)
851 return 0;
852 xlen = ext[0];
853 if (extlen != xlen + 1)
854 return 0;
855 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
856 ssl_psk_kex_modes_tbl);
857
6594189f
MC
858 case TLSEXT_TYPE_early_data:
859 if (mt != SSL3_MT_NEWSESSION_TICKET)
860 break;
29fac541
MC
861 if (extlen != 4)
862 return 0;
863 max_early_data = (ext[0] << 24) | (ext[1] << 16) | (ext[2] << 8)
864 | ext[3];
865 BIO_indent(bio, indent + 2, 80);
866 BIO_printf(bio, "max_early_data=%u\n", max_early_data);
867 break;
868
0f113f3e 869 default:
d3d5dc60 870 BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
0f113f3e
MC
871 }
872 return 1;
873}
93ab9e42
DSH
874
875static int ssl_print_extensions(BIO *bio, int indent, int server,
87d70b63
MC
876 unsigned char mt, const unsigned char **msgin,
877 size_t *msginlen)
0f113f3e 878{
d805a57b 879 size_t extslen, msglen = *msginlen;
ac52c4be
MC
880 const unsigned char *msg = *msgin;
881
0f113f3e
MC
882 BIO_indent(bio, indent, 80);
883 if (msglen == 0) {
d6c46adf 884 BIO_puts(bio, "No extensions\n");
0f113f3e
MC
885 return 1;
886 }
161ff6c5
PA
887 if (msglen < 2)
888 return 0;
0f113f3e 889 extslen = (msg[0] << 8) | msg[1];
d6c46adf 890 msglen -= 2;
0f113f3e 891 msg += 2;
d6c46adf
EF
892 if (extslen == 0) {
893 BIO_puts(bio, "No extensions\n");
894 *msgin = msg;
895 *msginlen = msglen;
896 return 1;
897 }
898 if (extslen > msglen)
899 return 0;
900 BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
901 msglen -= extslen;
902 while (extslen > 0) {
0f113f3e
MC
903 int extype;
904 size_t extlen;
d6c46adf 905 if (extslen < 4)
0f113f3e
MC
906 return 0;
907 extype = (msg[0] << 8) | msg[1];
908 extlen = (msg[2] << 8) | msg[3];
d6c46adf 909 if (extslen < extlen + 4) {
06312c47
F
910 BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
911 (int)extlen);
d6c46adf 912 BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
0f113f3e 913 return 0;
06312c47 914 }
0f113f3e 915 msg += 4;
87d70b63
MC
916 if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
917 extlen))
0f113f3e
MC
918 return 0;
919 msg += extlen;
d6c46adf 920 extslen -= extlen + 4;
0f113f3e 921 }
ac52c4be
MC
922
923 *msgin = msg;
d805a57b 924 *msginlen = msglen;
0f113f3e
MC
925 return 1;
926}
93ab9e42 927
06312c47 928static int ssl_print_client_hello(BIO *bio, const SSL *ssl, int indent,
0f113f3e
MC
929 const unsigned char *msg, size_t msglen)
930{
931 size_t len;
932 unsigned int cs;
26a556e7 933
71728dd8 934 if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
0f113f3e
MC
935 return 0;
936 if (!ssl_print_random(bio, indent, &msg, &msglen))
937 return 0;
938 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
939 return 0;
940 if (SSL_IS_DTLS(ssl)) {
941 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
942 return 0;
943 }
944 if (msglen < 2)
945 return 0;
946 len = (msg[0] << 8) | msg[1];
947 msg += 2;
948 msglen -= 2;
949 BIO_indent(bio, indent, 80);
950 BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
951 if (msglen < len || len & 1)
952 return 0;
953 while (len > 0) {
954 cs = (msg[0] << 8) | msg[1];
955 BIO_indent(bio, indent + 2, 80);
956 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
957 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
958 msg += 2;
959 msglen -= 2;
960 len -= 2;
961 }
962 if (msglen < 1)
963 return 0;
964 len = msg[0];
965 msg++;
966 msglen--;
967 if (msglen < len)
968 return 0;
969 BIO_indent(bio, indent, 80);
970 BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
971 while (len > 0) {
972 BIO_indent(bio, indent + 2, 80);
973 BIO_printf(bio, "%s (0x%02X)\n",
974 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
975 msg++;
976 msglen--;
977 len--;
978 }
87d70b63
MC
979 if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
980 &msglen))
0f113f3e
MC
981 return 0;
982 return 1;
983}
93ab9e42 984
890f2f8b 985static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
a230b26e 986 const unsigned char *msg, size_t msglen)
0f113f3e 987{
71728dd8 988 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
0f113f3e
MC
989 return 0;
990 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
991 return 0;
992 return 1;
993}
890f2f8b 994
93ab9e42 995static int ssl_print_server_hello(BIO *bio, int indent,
0f113f3e
MC
996 const unsigned char *msg, size_t msglen)
997{
998 unsigned int cs;
71728dd8 999 unsigned int vers;
1266eefd 1000
71728dd8 1001 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
0f113f3e
MC
1002 return 0;
1003 if (!ssl_print_random(bio, indent, &msg, &msglen))
1004 return 0;
71728dd8
MC
1005 if (vers != TLS1_3_VERSION
1006 && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
0f113f3e
MC
1007 return 0;
1008 if (msglen < 2)
1009 return 0;
1010 cs = (msg[0] << 8) | msg[1];
1011 BIO_indent(bio, indent, 80);
1012 BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1013 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1014 msg += 2;
1015 msglen -= 2;
71728dd8
MC
1016 if (vers != TLS1_3_VERSION) {
1017 if (msglen < 1)
1018 return 0;
1019 BIO_indent(bio, indent, 80);
1020 BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1021 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1022 msg++;
1023 msglen--;
1024 }
87d70b63
MC
1025 if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1026 &msglen))
0f113f3e
MC
1027 return 0;
1028 return 1;
1029}
93ab9e42 1030
06312c47 1031static int ssl_get_keyex(const char **pname, const SSL *ssl)
0f113f3e 1032{
555cbb32 1033 unsigned long alg_k = ssl->s3.tmp.new_cipher->algorithm_mkey;
26a556e7 1034
0f113f3e
MC
1035 if (alg_k & SSL_kRSA) {
1036 *pname = "rsa";
1037 return SSL_kRSA;
1038 }
0f113f3e
MC
1039 if (alg_k & SSL_kDHE) {
1040 *pname = "DHE";
1041 return SSL_kDHE;
1042 }
1043 if (alg_k & SSL_kECDHE) {
1044 *pname = "ECDHE";
1045 return SSL_kECDHE;
1046 }
0f113f3e
MC
1047 if (alg_k & SSL_kPSK) {
1048 *pname = "PSK";
1049 return SSL_kPSK;
1050 }
2a1a04e1
DSH
1051 if (alg_k & SSL_kRSAPSK) {
1052 *pname = "RSAPSK";
1053 return SSL_kRSAPSK;
1054 }
1055 if (alg_k & SSL_kDHEPSK) {
1056 *pname = "DHEPSK";
1057 return SSL_kDHEPSK;
1058 }
1059 if (alg_k & SSL_kECDHEPSK) {
1060 *pname = "ECDHEPSK";
1061 return SSL_kECDHEPSK;
1062 }
0f113f3e
MC
1063 if (alg_k & SSL_kSRP) {
1064 *pname = "SRP";
1065 return SSL_kSRP;
1066 }
1067 if (alg_k & SSL_kGOST) {
1068 *pname = "GOST";
1069 return SSL_kGOST;
1070 }
1071 *pname = "UNKNOWN";
1072 return 0;
1073}
93ab9e42 1074
06312c47 1075static int ssl_print_client_keyex(BIO *bio, int indent, const SSL *ssl,
0f113f3e
MC
1076 const unsigned char *msg, size_t msglen)
1077{
1078 const char *algname;
26a556e7
DSH
1079 int id = ssl_get_keyex(&algname, ssl);
1080
0f113f3e
MC
1081 BIO_indent(bio, indent, 80);
1082 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
1083 if (id & SSL_PSK) {
1084 if (!ssl_print_hexbuf(bio, indent + 2,
1085 "psk_identity", 2, &msg, &msglen))
1086 return 0;
1087 }
0f113f3e
MC
1088 switch (id) {
1089
1090 case SSL_kRSA:
2a1a04e1 1091 case SSL_kRSAPSK:
0f113f3e
MC
1092 if (TLS1_get_version(ssl) == SSL3_VERSION) {
1093 ssl_print_hex(bio, indent + 2,
dd07e68b 1094 "EncryptedPreMasterSecret", msg, msglen);
0f113f3e
MC
1095 } else {
1096 if (!ssl_print_hexbuf(bio, indent + 2,
dd07e68b 1097 "EncryptedPreMasterSecret", 2, &msg, &msglen))
0f113f3e
MC
1098 return 0;
1099 }
1100 break;
1101
0f113f3e 1102 case SSL_kDHE:
2a1a04e1 1103 case SSL_kDHEPSK:
0f113f3e
MC
1104 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1105 return 0;
1106 break;
1107
0f113f3e 1108 case SSL_kECDHE:
2a1a04e1 1109 case SSL_kECDHEPSK:
0f113f3e
MC
1110 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1111 return 0;
1112 break;
52f78269 1113
0f113f3e
MC
1114 }
1115
2a1a04e1 1116 return !msglen;
0f113f3e 1117}
93ab9e42 1118
06312c47 1119static int ssl_print_server_keyex(BIO *bio, int indent, const SSL *ssl,
0f113f3e
MC
1120 const unsigned char *msg, size_t msglen)
1121{
1122 const char *algname;
26a556e7
DSH
1123 int id = ssl_get_keyex(&algname, ssl);
1124
0f113f3e
MC
1125 BIO_indent(bio, indent, 80);
1126 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
1127 if (id & SSL_PSK) {
1128 if (!ssl_print_hexbuf(bio, indent + 2,
1129 "psk_identity_hint", 2, &msg, &msglen))
1130 return 0;
1131 }
0f113f3e 1132 switch (id) {
0f113f3e
MC
1133 case SSL_kRSA:
1134
a230b26e 1135 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
0f113f3e
MC
1136 return 0;
1137 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1138 &msg, &msglen))
1139 return 0;
1140 break;
1141
1142 case SSL_kDHE:
2a1a04e1 1143 case SSL_kDHEPSK:
0f113f3e
MC
1144 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1145 return 0;
1146 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1147 return 0;
1148 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1149 return 0;
1150 break;
1151
a230b26e 1152# ifndef OPENSSL_NO_EC
0f113f3e 1153 case SSL_kECDHE:
2a1a04e1 1154 case SSL_kECDHEPSK:
0f113f3e
MC
1155 if (msglen < 1)
1156 return 0;
1157 BIO_indent(bio, indent + 2, 80);
1158 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1159 BIO_puts(bio, "explicit_prime\n");
1160 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1161 BIO_puts(bio, "explicit_char2\n");
1162 else if (msg[0] == NAMED_CURVE_TYPE) {
1163 int curve;
1164 if (msglen < 3)
1165 return 0;
1166 curve = (msg[1] << 8) | msg[2];
1167 BIO_printf(bio, "named_curve: %s (%d)\n",
de4d764e 1168 ssl_trace_str(curve, ssl_groups_tbl), curve);
0f113f3e
MC
1169 msg += 3;
1170 msglen -= 3;
1171 if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1172 return 0;
2a1a04e1
DSH
1173 } else {
1174 BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1175 return 0;
0f113f3e
MC
1176 }
1177 break;
a230b26e 1178# endif
52f78269
DSH
1179
1180 case SSL_kPSK:
2a1a04e1
DSH
1181 case SSL_kRSAPSK:
1182 break;
0f113f3e 1183 }
2a1a04e1
DSH
1184 if (!(id & SSL_PSK))
1185 ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1186 return !msglen;
0f113f3e
MC
1187}
1188
1189static int ssl_print_certificate(BIO *bio, int indent,
1190 const unsigned char **pmsg, size_t *pmsglen)
1191{
1192 size_t msglen = *pmsglen;
1193 size_t clen;
1194 X509 *x;
1195 const unsigned char *p = *pmsg, *q;
26a556e7 1196
0f113f3e
MC
1197 if (msglen < 3)
1198 return 0;
1199 clen = (p[0] << 16) | (p[1] << 8) | p[2];
1200 if (msglen < clen + 3)
1201 return 0;
1202 q = p + 3;
1203 BIO_indent(bio, indent, 80);
1204 BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1205 x = d2i_X509(NULL, &q, clen);
1206 if (!x)
1207 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1208 else {
1209 BIO_puts(bio, "\n------details-----\n");
1210 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1211 PEM_write_bio_X509(bio, x);
1212 /* Print certificate stuff */
1213 BIO_puts(bio, "------------------\n");
1214 X509_free(x);
1215 }
1216 if (q != p + 3 + clen) {
1217 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1218 }
1219 *pmsg += clen + 3;
1220 *pmsglen -= clen + 3;
1221 return 1;
1222}
1223
06312c47
F
1224static int ssl_print_certificates(BIO *bio, const SSL *ssl, int server,
1225 int indent, const unsigned char *msg,
1226 size_t msglen)
0f113f3e
MC
1227{
1228 size_t clen;
ac52c4be 1229
06312c47 1230 if (SSL_IS_TLS13(ssl)
ac52c4be
MC
1231 && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1232 return 0;
1233
0f113f3e
MC
1234 if (msglen < 3)
1235 return 0;
1236 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1237 if (msglen != clen + 3)
1238 return 0;
1239 msg += 3;
1240 BIO_indent(bio, indent, 80);
1241 BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1242 while (clen > 0) {
1243 if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1244 return 0;
87d70b63
MC
1245 if (!ssl_print_extensions(bio, indent + 2, server, SSL3_MT_CERTIFICATE,
1246 &msg, &clen))
ac52c4be
MC
1247 return 0;
1248
0f113f3e
MC
1249 }
1250 return 1;
1251}
93ab9e42 1252
06312c47 1253static int ssl_print_cert_request(BIO *bio, int indent, const SSL *ssl,
0f113f3e
MC
1254 const unsigned char *msg, size_t msglen)
1255{
1256 size_t xlen;
78425051
MC
1257 unsigned int sigalg;
1258
06312c47 1259 if (SSL_IS_TLS13(ssl)) {
fa64210a
DSH
1260 if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1261 return 0;
818b625d
MC
1262 if (!ssl_print_extensions(bio, indent, 1,
1263 SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1264 return 0;
1265 return 1;
fa64210a
DSH
1266 } else {
1267 if (msglen < 1)
1268 return 0;
1269 xlen = msg[0];
1270 if (msglen < xlen + 1)
1271 return 0;
1272 msg++;
1273 BIO_indent(bio, indent, 80);
1274 BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1275 if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1276 return 0;
1277 msg += xlen;
1278 msglen -= xlen + 1;
1279 }
06312c47 1280 if (SSL_USE_SIGALGS(ssl)) {
fa64210a
DSH
1281 if (msglen < 2)
1282 return 0;
1283 xlen = (msg[0] << 8) | msg[1];
1284 if (msglen < xlen + 2 || (xlen & 1))
1285 return 0;
0f113f3e 1286 msg += 2;
fa64210a
DSH
1287 msglen -= xlen + 2;
1288 BIO_indent(bio, indent, 80);
1289 BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1290 while (xlen > 0) {
1291 BIO_indent(bio, indent + 2, 80);
1292 sigalg = (msg[0] << 8) | msg[1];
1293 BIO_printf(bio, "%s (0x%04x)\n",
1294 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1295 xlen -= 2;
1296 msg += 2;
1297 }
1298 msg += xlen;
0f113f3e 1299 }
0f113f3e 1300
161ff6c5
PA
1301 if (msglen < 2)
1302 return 0;
0f113f3e
MC
1303 xlen = (msg[0] << 8) | msg[1];
1304 BIO_indent(bio, indent, 80);
1305 if (msglen < xlen + 2)
1306 return 0;
1307 msg += 2;
fa64210a 1308 msglen -= 2 + xlen;
0f113f3e
MC
1309 BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1310 while (xlen > 0) {
1311 size_t dlen;
1312 X509_NAME *nm;
1313 const unsigned char *p;
1314 if (xlen < 2)
1315 return 0;
1316 dlen = (msg[0] << 8) | msg[1];
1317 if (xlen < dlen + 2)
1318 return 0;
1319 msg += 2;
1320 BIO_indent(bio, indent + 2, 80);
1321 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1322 p = msg;
1323 nm = d2i_X509_NAME(NULL, &p, dlen);
1324 if (!nm) {
1325 BIO_puts(bio, "<UNPARSEABLE DN>\n");
1326 } else {
1327 X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1328 BIO_puts(bio, "\n");
1329 X509_NAME_free(nm);
1330 }
1331 xlen -= dlen + 2;
1332 msg += dlen;
1333 }
06312c47
F
1334 if (SSL_IS_TLS13(ssl)) {
1335 if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1336 &msg, &msglen))
1337 return 0;
fa64210a
DSH
1338 }
1339 return msglen == 0;
0f113f3e 1340}
93ab9e42 1341
06312c47 1342static int ssl_print_ticket(BIO *bio, int indent, const SSL *ssl,
0f113f3e
MC
1343 const unsigned char *msg, size_t msglen)
1344{
1345 unsigned int tick_life;
26a556e7 1346
0f113f3e
MC
1347 if (msglen == 0) {
1348 BIO_indent(bio, indent + 2, 80);
1349 BIO_puts(bio, "No Ticket\n");
1350 return 1;
1351 }
1352 if (msglen < 4)
1353 return 0;
1354 tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1355 msglen -= 4;
1356 msg += 4;
1357 BIO_indent(bio, indent + 2, 80);
1358 BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
06312c47 1359 if (SSL_IS_TLS13(ssl)) {
5032abdf 1360 unsigned int ticket_age_add;
26a556e7 1361
5032abdf
DSH
1362 if (msglen < 4)
1363 return 0;
32c69853
DMSP
1364 ticket_age_add =
1365 (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
5032abdf
DSH
1366 msglen -= 4;
1367 msg += 4;
1368 BIO_indent(bio, indent + 2, 80);
1369 BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
8f814761
MC
1370 if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1371 &msglen))
1372 return 0;
5032abdf 1373 }
0f113f3e
MC
1374 if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1375 return 0;
06312c47
F
1376 if (SSL_IS_TLS13(ssl)
1377 && !ssl_print_extensions(bio, indent + 2, 0,
1378 SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
5032abdf 1379 return 0;
0f113f3e
MC
1380 if (msglen)
1381 return 0;
1382 return 1;
1383}
890f2f8b 1384
06312c47 1385static int ssl_print_handshake(BIO *bio, const SSL *ssl, int server,
0f113f3e
MC
1386 const unsigned char *msg, size_t msglen,
1387 int indent)
1388{
1389 size_t hlen;
1390 unsigned char htype;
26a556e7 1391
0f113f3e
MC
1392 if (msglen < 4)
1393 return 0;
1394 htype = msg[0];
1395 hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1396 BIO_indent(bio, indent, 80);
1397 BIO_printf(bio, "%s, Length=%d\n",
1398 ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1399 msg += 4;
1400 msglen -= 4;
1401 if (SSL_IS_DTLS(ssl)) {
1402 if (msglen < 8)
1403 return 0;
1404 BIO_indent(bio, indent, 80);
1405 BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1406 "fragment_length=%d\n",
1407 (msg[0] << 8) | msg[1],
1408 (msg[2] << 16) | (msg[3] << 8) | msg[4],
1409 (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1410 msg += 8;
1411 msglen -= 8;
1412 }
1413 if (msglen < hlen)
1414 return 0;
1415 switch (htype) {
1416 case SSL3_MT_CLIENT_HELLO:
1417 if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1418 return 0;
1419 break;
1420
1421 case DTLS1_MT_HELLO_VERIFY_REQUEST:
1422 if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1423 return 0;
1424 break;
1425
1426 case SSL3_MT_SERVER_HELLO:
1427 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1428 return 0;
1429 break;
1430
1431 case SSL3_MT_SERVER_KEY_EXCHANGE:
1432 if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1433 return 0;
1434 break;
1435
1436 case SSL3_MT_CLIENT_KEY_EXCHANGE:
1437 if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1438 return 0;
1439 break;
1440
1441 case SSL3_MT_CERTIFICATE:
ac52c4be 1442 if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen))
0f113f3e
MC
1443 return 0;
1444 break;
1445
1446 case SSL3_MT_CERTIFICATE_VERIFY:
1447 if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1448 return 0;
1449 break;
1450
1451 case SSL3_MT_CERTIFICATE_REQUEST:
1452 if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1453 return 0;
1454 break;
1455
1456 case SSL3_MT_FINISHED:
1457 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1458 break;
1459
1460 case SSL3_MT_SERVER_DONE:
1461 if (msglen != 0)
1462 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1463 break;
1464
1465 case SSL3_MT_NEWSESSION_TICKET:
5032abdf 1466 if (!ssl_print_ticket(bio, indent + 2, ssl, msg, msglen))
0f113f3e
MC
1467 return 0;
1468 break;
1469
e46f2334 1470 case SSL3_MT_ENCRYPTED_EXTENSIONS:
87d70b63
MC
1471 if (!ssl_print_extensions(bio, indent + 2, 1,
1472 SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
e46f2334
MC
1473 return 0;
1474 break;
1475
7d8c2dfa
MC
1476 case SSL3_MT_KEY_UPDATE:
1477 if (msglen != 1) {
1478 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1479 return 0;
1480 }
1481 if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1482 ssl_key_update_tbl))
1483 return 0;
1484 break;
1485
0f113f3e
MC
1486 default:
1487 BIO_indent(bio, indent + 2, 80);
1488 BIO_puts(bio, "Unsupported, hex dump follows:\n");
d3d5dc60 1489 BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
0f113f3e
MC
1490 }
1491 return 1;
1492}
93ab9e42 1493
93ab9e42 1494void SSL_trace(int write_p, int version, int content_type,
0f113f3e
MC
1495 const void *buf, size_t msglen, SSL *ssl, void *arg)
1496{
1497 const unsigned char *msg = buf;
1498 BIO *bio = arg;
1499
0f113f3e
MC
1500 switch (content_type) {
1501 case SSL3_RT_HEADER:
1502 {
161ff6c5
PA
1503 int hvers;
1504
1505 /* avoid overlapping with length at the end of buffer */
d8fa9324 1506 if (msglen < (size_t)(SSL_IS_DTLS(ssl) ?
32c69853 1507 DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
161ff6c5
PA
1508 BIO_puts(bio, write_p ? "Sent" : "Received");
1509 ssl_print_hex(bio, 0, " too short message", msg, msglen);
1510 break;
1511 }
1512 hvers = msg[1] << 8 | msg[2];
0f113f3e
MC
1513 BIO_puts(bio, write_p ? "Sent" : "Received");
1514 BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
1515 ssl_trace_str(hvers, ssl_version_tbl), hvers);
1516 if (SSL_IS_DTLS(ssl)) {
1517 BIO_printf(bio,
1518 " epoch=%d, sequence_number=%04x%04x%04x\n",
1519 (msg[3] << 8 | msg[4]),
1520 (msg[5] << 8 | msg[6]),
1521 (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
0f113f3e
MC
1522 }
1523
1524 BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
1525 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1526 msg[msglen - 2] << 8 | msg[msglen - 1]);
1527 }
1528 break;
ad5100bc
MC
1529
1530 case SSL3_RT_INNER_CONTENT_TYPE:
1531 BIO_printf(bio, " Inner Content Type = %s (%d)",
1532 ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1533 break;
1534
0f113f3e 1535 case SSL3_RT_HANDSHAKE:
ac52c4be
MC
1536 if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p,
1537 msg, msglen, 4))
0f113f3e
MC
1538 BIO_printf(bio, "Message length parse error!\n");
1539 break;
1540
1541 case SSL3_RT_CHANGE_CIPHER_SPEC:
1542 if (msglen == 1 && msg[0] == 1)
1543 BIO_puts(bio, " change_cipher_spec (1)\n");
1544 else
1545 ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1546 break;
1547
1548 case SSL3_RT_ALERT:
1549 if (msglen != 2)
1550 BIO_puts(bio, " Illegal Alert Length\n");
1551 else {
1552 BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
1553 SSL_alert_type_string_long(msg[0] << 8),
1554 msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1555 }
0f113f3e
MC
1556
1557 }
1558
1559 BIO_puts(bio, "\n");
1560}
93ab9e42
DSH
1561
1562#endif