]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_trce.c
Raise an error on syscall failure in tls_retry_write_records
[thirdparty/openssl.git] / ssl / t1_trce.c
CommitLineData
0f113f3e 1/*
3c95ef22 2 * Copyright 2012-2023 The OpenSSL Project Authors. All Rights Reserved.
93ab9e42 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
93ab9e42
DSH
8 */
9
706457b7 10#include "ssl_local.h"
93ab9e42
DSH
11
12#ifndef OPENSSL_NO_SSL_TRACE
13
14/* Packet trace support for OpenSSL */
f2a6f838 15#include "internal/nelem.h"
93ab9e42 16
0f113f3e
MC
17typedef struct {
18 int num;
19 const char *name;
20} ssl_trace_tbl;
93ab9e42 21
0f113f3e 22# define ssl_trace_str(val, tbl) \
32c69853 23 do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
0f113f3e
MC
24
25# define ssl_trace_list(bio, indent, msg, msglen, value, table) \
32c69853
DMSP
26 do_ssl_trace_list(bio, indent, msg, msglen, value, \
27 table, OSSL_NELEM(table))
93ab9e42 28
06312c47
F
29static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
30 size_t ntbl)
0f113f3e
MC
31{
32 size_t i;
26a556e7 33
0f113f3e
MC
34 for (i = 0; i < ntbl; i++, tbl++) {
35 if (tbl->num == val)
36 return tbl->name;
37 }
38 return "UNKNOWN";
39}
93ab9e42
DSH
40
41static int do_ssl_trace_list(BIO *bio, int indent,
0f113f3e 42 const unsigned char *msg, size_t msglen,
06312c47 43 size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
0f113f3e
MC
44{
45 int val;
26a556e7 46
0f113f3e
MC
47 if (msglen % vlen)
48 return 0;
49 while (msglen) {
50 val = msg[0];
51 if (vlen == 2)
52 val = (val << 8) | msg[1];
53 BIO_indent(bio, indent, 80);
54 BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
55 msg += vlen;
56 msglen -= vlen;
57 }
58 return 1;
59}
93ab9e42
DSH
60
61/* Version number */
62
06312c47 63static const ssl_trace_tbl ssl_version_tbl[] = {
0f113f3e
MC
64 {SSL3_VERSION, "SSL 3.0"},
65 {TLS1_VERSION, "TLS 1.0"},
66 {TLS1_1_VERSION, "TLS 1.1"},
67 {TLS1_2_VERSION, "TLS 1.2"},
582a17d6 68 {TLS1_3_VERSION, "TLS 1.3"},
0f113f3e
MC
69 {DTLS1_VERSION, "DTLS 1.0"},
70 {DTLS1_2_VERSION, "DTLS 1.2"},
71 {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
93ab9e42
DSH
72};
73
06312c47 74static const ssl_trace_tbl ssl_content_tbl[] = {
0f113f3e
MC
75 {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
76 {SSL3_RT_ALERT, "Alert"},
77 {SSL3_RT_HANDSHAKE, "Handshake"},
78 {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
93ab9e42 79};
0f113f3e 80
d420729b 81/* Handshake types, sorted by ascending id */
06312c47 82static const ssl_trace_tbl ssl_handshake_tbl[] = {
0f113f3e
MC
83 {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
84 {SSL3_MT_CLIENT_HELLO, "ClientHello"},
85 {SSL3_MT_SERVER_HELLO, "ServerHello"},
86 {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
87 {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
07518cfb 88 {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
87d70b63 89 {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
0f113f3e
MC
90 {SSL3_MT_CERTIFICATE, "Certificate"},
91 {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
92 {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
0f113f3e
MC
93 {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
94 {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
95 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
96 {SSL3_MT_FINISHED, "Finished"},
d420729b 97 {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
7d8c2dfa 98 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
d420729b 99 {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
07518cfb 100 {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
b67cb09f 101 {SSL3_MT_COMPRESSED_CERTIFICATE, "CompressedCertificate"},
07518cfb
TS
102# ifndef OPENSSL_NO_NEXTPROTONEG
103 {SSL3_MT_NEXT_PROTO, "NextProto"},
104# endif
105 {SSL3_MT_MESSAGE_HASH, "MessageHash"}
93ab9e42 106};
0f113f3e 107
93ab9e42 108/* Cipher suites */
06312c47 109static const ssl_trace_tbl ssl_ciphers_tbl[] = {
ee1ed1d3
DB
110 {0x0000, "TLS_NULL_WITH_NULL_NULL"},
111 {0x0001, "TLS_RSA_WITH_NULL_MD5"},
112 {0x0002, "TLS_RSA_WITH_NULL_SHA"},
113 {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
114 {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
115 {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
116 {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
117 {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
118 {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
119 {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
120 {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
121 {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
122 {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
123 {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
124 {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
125 {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
126 {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
127 {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
128 {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
129 {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
130 {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
131 {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
132 {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
133 {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
134 {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
135 {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
136 {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
137 {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
0f113f3e
MC
138 {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
139 {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
140 {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
141 {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
142 {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
143 {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
144 {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
145 {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
146 {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
147 {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
148 {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
149 {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
150 {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
151 {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
152 {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
9d3356b1
DSH
153 {0x002C, "TLS_PSK_WITH_NULL_SHA"},
154 {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
155 {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
0f113f3e
MC
156 {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
157 {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
158 {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
159 {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
160 {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
161 {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
162 {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
163 {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
164 {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
165 {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
166 {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
167 {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
168 {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
169 {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
170 {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
171 {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
172 {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
173 {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
174 {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
175 {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
176 {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
177 {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
178 {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
179 {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
180 {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
181 {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
182 {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
183 {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
184 {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
185 {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
186 {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
83cf3423
MC
187 {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
188 {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
0f113f3e
MC
189 {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
190 {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
191 {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
192 {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
193 {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
194 {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
195 {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
196 {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
197 {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
198 {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
199 {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
200 {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
201 {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
202 {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
203 {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
204 {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
205 {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
206 {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
207 {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
208 {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
209 {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
210 {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
211 {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
212 {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
213 {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
214 {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
215 {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
216 {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
217 {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
218 {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
219 {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
220 {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
221 {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
222 {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
223 {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
224 {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
225 {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
226 {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
227 {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
228 {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
229 {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
230 {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
231 {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
232 {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
233 {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
234 {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
235 {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
236 {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
237 {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
238 {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
239 {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
240 {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
241 {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
242 {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
243 {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
244 {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
245 {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
246 {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
247 {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
248 {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
249 {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
250 {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
251 {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
252 {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
253 {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
254 {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
255 {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
9d3356b1 256 {0x5600, "TLS_FALLBACK_SCSV"},
0f113f3e
MC
257 {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
258 {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
259 {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
260 {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
261 {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
262 {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
263 {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
264 {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
265 {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
266 {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
267 {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
268 {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
269 {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
270 {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
271 {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
272 {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
273 {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
274 {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
275 {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
276 {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
277 {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
278 {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
279 {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
280 {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
281 {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
282 {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
283 {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
284 {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
285 {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
286 {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
287 {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
288 {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
289 {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
290 {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
291 {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
292 {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
293 {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
294 {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
295 {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
296 {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
297 {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
298 {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
299 {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
300 {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
301 {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
302 {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
303 {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
304 {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
305 {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
306 {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
9d3356b1
DSH
307 {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
308 {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
309 {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
310 {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
311 {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
312 {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
313 {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
314 {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
315 {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
316 {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
317 {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
318 {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
319 {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
320 {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
321 {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
322 {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
323 {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
324 {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
325 {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
326 {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
327 {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
328 {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
329 {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
330 {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
331 {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
332 {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
333 {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
334 {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
335 {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
336 {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
337 {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
338 {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
339 {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
340 {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
341 {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
342 {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
343 {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
344 {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
345 {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
346 {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
347 {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
348 {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
349 {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
350 {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
351 {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
352 {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
353 {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
354 {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
355 {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
356 {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
357 {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
358 {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
359 {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
360 {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
361 {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
362 {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
363 {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
364 {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
365 {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
366 {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
367 {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
368 {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
369 {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
370 {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
371 {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
372 {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
373 {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
374 {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
375 {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
376 {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
377 {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
378 {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
379 {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
380 {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381 {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382 {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
383 {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
384 {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
385 {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
386 {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
387 {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
388 {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
389 {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
390 {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
391 {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
392 {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
393 {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
394 {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
395 {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
396 {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
397 {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
398 {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
399 {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
400 {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
401 {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
402 {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
403 {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
404 {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
405 {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
406 {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
407 {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
408 {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
409 {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
410 {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
411 {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
412 {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
413 {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
414 {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
415 {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
416 {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
417 {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
418 {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
419 {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
420 {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
421 {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
422 {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
423 {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
424 {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
425 {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
426 {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
427 {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
428 {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
429 {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
430 {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
431 {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
98278b96 432 {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
32bbf777
DB
433 {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
434 {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
435 {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
436 {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437 {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
438 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
439 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
5d71f7ea 440 {0x1301, "TLS_AES_128_GCM_SHA256"},
6e7c5539
DSH
441 {0x1302, "TLS_AES_256_GCM_SHA384"},
442 {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
443 {0x1304, "TLS_AES_128_CCM_SHA256"},
444 {0x1305, "TLS_AES_128_CCM_8_SHA256"},
0f113f3e
MC
445 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
446 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
98278b96 447 {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
83cf3423 448 {0xFF87, "GOST2012-NULL-GOST12"},
5a5530a2
DB
449 {0xC100, "GOST2012-KUZNYECHIK-KUZNYECHIKOMAC"},
450 {0xC101, "GOST2012-MAGMA-MAGMAOMAC"},
451 {0xC102, "GOST2012-GOST8912-IANA"},
93ab9e42 452};
0f113f3e 453
93ab9e42 454/* Compression methods */
06312c47 455static const ssl_trace_tbl ssl_comp_tbl[] = {
0f113f3e
MC
456 {0x0000, "No Compression"},
457 {0x0001, "Zlib Compression"}
93ab9e42 458};
0f113f3e 459
d420729b 460/* Extensions sorted by ascending id */
06312c47 461static const ssl_trace_tbl ssl_exts_tbl[] = {
0f113f3e
MC
462 {TLSEXT_TYPE_server_name, "server_name"},
463 {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
464 {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
465 {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
466 {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
467 {TLSEXT_TYPE_status_request, "status_request"},
468 {TLSEXT_TYPE_user_mapping, "user_mapping"},
469 {TLSEXT_TYPE_client_authz, "client_authz"},
470 {TLSEXT_TYPE_server_authz, "server_authz"},
471 {TLSEXT_TYPE_cert_type, "cert_type"},
de4d764e 472 {TLSEXT_TYPE_supported_groups, "supported_groups"},
0f113f3e
MC
473 {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
474 {TLSEXT_TYPE_srp, "srp"},
475 {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
476 {TLSEXT_TYPE_use_srtp, "use_srtp"},
26212351
DSH
477 {TLSEXT_TYPE_application_layer_protocol_negotiation,
478 "application_layer_protocol_negotiation"},
ed29e82a 479 {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
3c95ef22
TS
480 {TLSEXT_TYPE_client_cert_type, "client_cert_type"},
481 {TLSEXT_TYPE_server_cert_type, "server_cert_type"},
ddc06b35 482 {TLSEXT_TYPE_padding, "padding"},
9d3356b1 483 {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
29fac541 484 {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
b67cb09f 485 {TLSEXT_TYPE_compress_certificate, "compress_certificate"},
d420729b
F
486 {TLSEXT_TYPE_session_ticket, "session_ticket"},
487 {TLSEXT_TYPE_psk, "psk"},
9d75dce3 488 {TLSEXT_TYPE_early_data, "early_data"},
d420729b
F
489 {TLSEXT_TYPE_supported_versions, "supported_versions"},
490 {TLSEXT_TYPE_cookie, "cookie_ext"},
491 {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
492 {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
61cd0c94
MC
493 {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
494 {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
d420729b 495 {TLSEXT_TYPE_key_share, "key_share"},
61cd0c94 496 {TLSEXT_TYPE_renegotiate, "renegotiate"},
d420729b 497# ifndef OPENSSL_NO_NEXTPROTONEG
61cd0c94 498 {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
d420729b 499# endif
93ab9e42
DSH
500};
501
06312c47 502static const ssl_trace_tbl ssl_groups_tbl[] = {
0f113f3e
MC
503 {1, "sect163k1 (K-163)"},
504 {2, "sect163r1"},
505 {3, "sect163r2 (B-163)"},
506 {4, "sect193r1"},
507 {5, "sect193r2"},
508 {6, "sect233k1 (K-233)"},
509 {7, "sect233r1 (B-233)"},
510 {8, "sect239k1"},
511 {9, "sect283k1 (K-283)"},
512 {10, "sect283r1 (B-283)"},
513 {11, "sect409k1 (K-409)"},
514 {12, "sect409r1 (B-409)"},
515 {13, "sect571k1 (K-571)"},
516 {14, "sect571r1 (B-571)"},
517 {15, "secp160k1"},
518 {16, "secp160r1"},
519 {17, "secp160r2"},
520 {18, "secp192k1"},
521 {19, "secp192r1 (P-192)"},
522 {20, "secp224k1"},
523 {21, "secp224r1 (P-224)"},
524 {22, "secp256k1"},
525 {23, "secp256r1 (P-256)"},
526 {24, "secp384r1 (P-384)"},
527 {25, "secp521r1 (P-521)"},
528 {26, "brainpoolP256r1"},
529 {27, "brainpoolP384r1"},
530 {28, "brainpoolP512r1"},
2d11f5b2 531 {29, "ecdh_x25519"},
0e1d6ecf 532 {30, "ecdh_x448"},
c9ee6e36
MC
533 {31, "brainpoolP256r1tls13"},
534 {32, "brainpoolP384r1tls13"},
535 {33, "brainpoolP512r1tls13"},
fa555aa8
NM
536 {34, "GC256A"},
537 {35, "GC256B"},
538 {36, "GC256C"},
539 {37, "GC256D"},
540 {38, "GC512A"},
541 {39, "GC512B"},
542 {40, "GC512C"},
52434847
DSH
543 {256, "ffdhe2048"},
544 {257, "ffdhe3072"},
545 {258, "ffdhe4096"},
546 {259, "ffdhe6144"},
547 {260, "ffdhe8192"},
e9241d16
DB
548 {25497, "X25519Kyber768Draft00"},
549 {25498, "SecP256r1Kyber768Draft00"},
0f113f3e
MC
550 {0xFF01, "arbitrary_explicit_prime_curves"},
551 {0xFF02, "arbitrary_explicit_char2_curves"}
93ab9e42
DSH
552};
553
06312c47 554static const ssl_trace_tbl ssl_point_tbl[] = {
0f113f3e
MC
555 {0, "uncompressed"},
556 {1, "ansiX962_compressed_prime"},
557 {2, "ansiX962_compressed_char2"}
93ab9e42
DSH
558};
559
06312c47
F
560static const ssl_trace_tbl ssl_mfl_tbl[] = {
561 {0, "disabled"},
562 {1, "max_fragment_length := 2^9 (512 bytes)"},
563 {2, "max_fragment_length := 2^10 (1024 bytes)"},
564 {3, "max_fragment_length := 2^11 (2048 bytes)"},
565 {4, "max_fragment_length := 2^12 (4096 bytes)"}
566};
567
568static const ssl_trace_tbl ssl_sigalg_tbl[] = {
78425051
MC
569 {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
570 {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
571 {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
d8311fc9 572 {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
881d2c5e 573 {TLSEXT_SIGALG_ed25519, "ed25519"},
0e1d6ecf 574 {TLSEXT_SIGALG_ed448, "ed448"},
78425051 575 {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
36c91d13
BK
576 {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
577 {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
578 {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
579 {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
580 {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
581 {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
78425051
MC
582 {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
583 {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
584 {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
d8311fc9 585 {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
78425051
MC
586 {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
587 {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
588 {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
589 {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
d8311fc9 590 {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
78425051 591 {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
6f892296
NM
592 {TLSEXT_SIGALG_gostr34102012_256_intrinsic, "gost2012_256"},
593 {TLSEXT_SIGALG_gostr34102012_512_intrinsic, "gost2012_512"},
78425051
MC
594 {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
595 {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
596 {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
0a10825a
BE
597 {TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256, "ecdsa_brainpoolP256r1_sha256"},
598 {TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384, "ecdsa_brainpoolP384r1_sha384"},
599 {TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512, "ecdsa_brainpoolP512r1_sha512"},
93ab9e42
DSH
600};
601
06312c47 602static const ssl_trace_tbl ssl_ctype_tbl[] = {
0f113f3e
MC
603 {1, "rsa_sign"},
604 {2, "dss_sign"},
605 {3, "rsa_fixed_dh"},
606 {4, "dss_fixed_dh"},
607 {5, "rsa_ephemeral_dh"},
608 {6, "dss_ephemeral_dh"},
609 {20, "fortezza_dms"},
610 {64, "ecdsa_sign"},
611 {65, "rsa_fixed_ecdh"},
5a5530a2
DB
612 {66, "ecdsa_fixed_ecdh"},
613 {67, "gost_sign256"},
614 {68, "gost_sign512"},
93ab9e42
DSH
615};
616
06312c47 617static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
b2f7e8c0
MC
618 {TLSEXT_KEX_MODE_KE, "psk_ke"},
619 {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
620};
621
06312c47 622static const ssl_trace_tbl ssl_key_update_tbl[] = {
7d8c2dfa
MC
623 {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
624 {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
625};
626
b67cb09f
TS
627static const ssl_trace_tbl ssl_comp_cert_tbl[] = {
628 {TLSEXT_comp_cert_none, "none"},
629 {TLSEXT_comp_cert_zlib, "zlib"},
630 {TLSEXT_comp_cert_brotli, "brotli"},
631 {TLSEXT_comp_cert_zstd, "zstd"}
632};
633
3c95ef22
TS
634/*
635 * "pgp" and "1609dot2" are defined in RFC7250,
636 * although OpenSSL doesn't support them, it can
637 * at least report them in traces
638 */
639static const ssl_trace_tbl ssl_cert_type_tbl[] = {
640 {TLSEXT_cert_type_x509, "x509"},
641 {TLSEXT_cert_type_pgp, "pgp"},
642 {TLSEXT_cert_type_rpk, "rpk"},
643 {TLSEXT_cert_type_1609dot2, "1609dot2"}
644};
645
93ab9e42 646static void ssl_print_hex(BIO *bio, int indent, const char *name,
0f113f3e
MC
647 const unsigned char *msg, size_t msglen)
648{
649 size_t i;
26a556e7 650
0f113f3e
MC
651 BIO_indent(bio, indent, 80);
652 BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
653 for (i = 0; i < msglen; i++)
654 BIO_printf(bio, "%02X", msg[i]);
655 BIO_puts(bio, "\n");
656}
93ab9e42 657
06312c47 658static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
0f113f3e
MC
659 const unsigned char **pmsg, size_t *pmsglen)
660{
661 size_t blen;
662 const unsigned char *p = *pmsg;
26a556e7 663
0f113f3e
MC
664 if (*pmsglen < nlen)
665 return 0;
666 blen = p[0];
667 if (nlen > 1)
668 blen = (blen << 8) | p[1];
669 if (*pmsglen < nlen + blen)
670 return 0;
671 p += nlen;
672 ssl_print_hex(bio, indent, name, p, blen);
673 *pmsg += blen + nlen;
674 *pmsglen -= blen + nlen;
675 return 1;
676}
93ab9e42
DSH
677
678static int ssl_print_version(BIO *bio, int indent, const char *name,
71728dd8
MC
679 const unsigned char **pmsg, size_t *pmsglen,
680 unsigned int *version)
0f113f3e
MC
681{
682 int vers;
1266eefd 683
0f113f3e
MC
684 if (*pmsglen < 2)
685 return 0;
686 vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
35e742ec
MC
687 if (version != NULL)
688 *version = vers;
0f113f3e
MC
689 BIO_indent(bio, indent, 80);
690 BIO_printf(bio, "%s=0x%x (%s)\n",
691 name, vers, ssl_trace_str(vers, ssl_version_tbl));
692 *pmsg += 2;
693 *pmsglen -= 2;
694 return 1;
695}
93ab9e42
DSH
696
697static int ssl_print_random(BIO *bio, int indent,
0f113f3e
MC
698 const unsigned char **pmsg, size_t *pmsglen)
699{
700 unsigned int tm;
701 const unsigned char *p = *pmsg;
26a556e7 702
0f113f3e
MC
703 if (*pmsglen < 32)
704 return 0;
7486c718
TM
705 tm = ((unsigned int)p[0] << 24)
706 | ((unsigned int)p[1] << 16)
707 | ((unsigned int)p[2] << 8)
708 | (unsigned int)p[3];
0f113f3e
MC
709 p += 4;
710 BIO_indent(bio, indent, 80);
711 BIO_puts(bio, "Random:\n");
712 BIO_indent(bio, indent + 2, 80);
713 BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
714 ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
715 *pmsg += 32;
716 *pmsglen -= 32;
717 return 1;
718}
93ab9e42 719
38b051a1 720static int ssl_print_signature(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
721 const unsigned char **pmsg, size_t *pmsglen)
722{
723 if (*pmsglen < 2)
724 return 0;
38b051a1 725 if (SSL_USE_SIGALGS(sc)) {
0f113f3e 726 const unsigned char *p = *pmsg;
78425051
MC
727 unsigned int sigalg = (p[0] << 8) | p[1];
728
0f113f3e 729 BIO_indent(bio, indent, 80);
78425051
MC
730 BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
731 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
0f113f3e
MC
732 *pmsg += 2;
733 *pmsglen -= 2;
734 }
735 return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
736}
93ab9e42 737
87d70b63
MC
738static int ssl_print_extension(BIO *bio, int indent, int server,
739 unsigned char mt, int extype,
0f113f3e
MC
740 const unsigned char *ext, size_t extlen)
741{
d6d0bcdd 742 size_t xlen, share_len;
78425051 743 unsigned int sigalg;
29fac541 744 uint32_t max_early_data;
78425051 745
0f113f3e
MC
746 BIO_indent(bio, indent, 80);
747 BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
748 ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
749 switch (extype) {
b67cb09f
TS
750 case TLSEXT_TYPE_compress_certificate:
751 if (extlen < 1)
752 return 0;
753 xlen = ext[0];
754 if (extlen != xlen + 1)
755 return 0;
756 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2, ssl_comp_cert_tbl);
757
06312c47
F
758 case TLSEXT_TYPE_max_fragment_length:
759 if (extlen < 1)
760 return 0;
761 xlen = extlen;
762 return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
763
0f113f3e
MC
764 case TLSEXT_TYPE_ec_point_formats:
765 if (extlen < 1)
766 return 0;
767 xlen = ext[0];
768 if (extlen != xlen + 1)
769 return 0;
a230b26e 770 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
0f113f3e 771
de4d764e 772 case TLSEXT_TYPE_supported_groups:
0f113f3e
MC
773 if (extlen < 2)
774 return 0;
775 xlen = (ext[0] << 8) | ext[1];
776 if (extlen != xlen + 2)
777 return 0;
de4d764e 778 return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
26212351
DSH
779 case TLSEXT_TYPE_application_layer_protocol_negotiation:
780 if (extlen < 2)
781 return 0;
782 xlen = (ext[0] << 8) | ext[1];
783 if (extlen != xlen + 2)
784 return 0;
785 ext += 2;
786 while (xlen > 0) {
787 size_t plen = *ext++;
26a556e7 788
63ff89ab 789 if (plen + 1 > xlen)
26212351
DSH
790 return 0;
791 BIO_indent(bio, indent + 2, 80);
792 BIO_write(bio, ext, plen);
793 BIO_puts(bio, "\n");
794 ext += plen;
795 xlen -= plen + 1;
796 }
797 return 1;
0f113f3e
MC
798
799 case TLSEXT_TYPE_signature_algorithms:
800
801 if (extlen < 2)
802 return 0;
803 xlen = (ext[0] << 8) | ext[1];
804 if (extlen != xlen + 2)
805 return 0;
806 if (xlen & 1)
807 return 0;
808 ext += 2;
809 while (xlen > 0) {
810 BIO_indent(bio, indent + 2, 80);
78425051
MC
811 sigalg = (ext[0] << 8) | ext[1];
812 BIO_printf(bio, "%s (0x%04x)\n",
813 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
0f113f3e
MC
814 xlen -= 2;
815 ext += 2;
816 }
817 break;
818
819 case TLSEXT_TYPE_renegotiate:
820 if (extlen < 1)
821 return 0;
822 xlen = ext[0];
823 if (xlen + 1 != extlen)
824 return 0;
825 ext++;
826 if (xlen) {
827 if (server) {
828 if (xlen & 1)
829 return 0;
830 xlen >>= 1;
831 }
832 ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
833 if (server) {
834 ext += xlen;
a230b26e 835 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
0f113f3e
MC
836 }
837 } else {
838 BIO_indent(bio, indent + 4, 80);
839 BIO_puts(bio, "<EMPTY>\n");
840 }
841 break;
842
0f113f3e
MC
843 case TLSEXT_TYPE_session_ticket:
844 if (extlen != 0)
845 ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
846 break;
847
d6d0bcdd 848 case TLSEXT_TYPE_key_share:
597c51bc 849 if (server && extlen == 2) {
87d70b63
MC
850 int group_id;
851
597c51bc 852 /* We assume this is an HRR, otherwise this is an invalid key_share */
87d70b63
MC
853 group_id = (ext[0] << 8) | ext[1];
854 BIO_indent(bio, indent + 4, 80);
b9d71999
DSH
855 BIO_printf(bio, "NamedGroup: %s (%d)\n",
856 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
87d70b63
MC
857 break;
858 }
d6d0bcdd
MC
859 if (extlen < 2)
860 return 0;
861 if (server) {
862 xlen = extlen;
863 } else {
864 xlen = (ext[0] << 8) | ext[1];
865 if (extlen != xlen + 2)
866 return 0;
867 ext += 2;
868 }
869 for (; xlen > 0; ext += share_len, xlen -= share_len) {
870 int group_id;
871
872 if (xlen < 4)
873 return 0;
874 group_id = (ext[0] << 8) | ext[1];
875 share_len = (ext[2] << 8) | ext[3];
876 ext += 4;
877 xlen -= 4;
878 if (xlen < share_len)
879 return 0;
880 BIO_indent(bio, indent + 4, 80);
b9d71999
DSH
881 BIO_printf(bio, "NamedGroup: %s (%d)\n",
882 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
d6d0bcdd
MC
883 ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
884 }
885 break;
886
5506e835 887 case TLSEXT_TYPE_supported_versions:
88050dd1
MC
888 if (server) {
889 int version;
890
891 if (extlen != 2)
892 return 0;
893 version = (ext[0] << 8) | ext[1];
894 BIO_indent(bio, indent + 4, 80);
895 BIO_printf(bio, "%s (%d)\n",
896 ssl_trace_str(version, ssl_version_tbl), version);
897 break;
898 }
5506e835
MC
899 if (extlen < 1)
900 return 0;
901 xlen = ext[0];
902 if (extlen != xlen + 1)
903 return 0;
904 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
60e3b3c5 905 ssl_version_tbl);
5506e835 906
b2f7e8c0
MC
907 case TLSEXT_TYPE_psk_kex_modes:
908 if (extlen < 1)
909 return 0;
910 xlen = ext[0];
911 if (extlen != xlen + 1)
912 return 0;
913 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
914 ssl_psk_kex_modes_tbl);
915
6594189f
MC
916 case TLSEXT_TYPE_early_data:
917 if (mt != SSL3_MT_NEWSESSION_TICKET)
918 break;
29fac541
MC
919 if (extlen != 4)
920 return 0;
7486c718
TM
921 max_early_data = ((unsigned int)ext[0] << 24)
922 | ((unsigned int)ext[1] << 16)
923 | ((unsigned int)ext[2] << 8)
924 | (unsigned int)ext[3];
29fac541 925 BIO_indent(bio, indent + 2, 80);
1555c86e 926 BIO_printf(bio, "max_early_data=%u\n", (unsigned int)max_early_data);
29fac541
MC
927 break;
928
3c95ef22
TS
929 case TLSEXT_TYPE_server_cert_type:
930 case TLSEXT_TYPE_client_cert_type:
931 if (server) {
932 if (extlen != 1)
933 return 0;
934 return ssl_trace_list(bio, indent + 2, ext, 1, 1, ssl_cert_type_tbl);
935 }
936 if (extlen < 1)
937 return 0;
938 xlen = ext[0];
939 if (extlen != xlen + 1)
940 return 0;
941 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_cert_type_tbl);
942
0f113f3e 943 default:
d3d5dc60 944 BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
0f113f3e
MC
945 }
946 return 1;
947}
93ab9e42
DSH
948
949static int ssl_print_extensions(BIO *bio, int indent, int server,
87d70b63
MC
950 unsigned char mt, const unsigned char **msgin,
951 size_t *msginlen)
0f113f3e 952{
d805a57b 953 size_t extslen, msglen = *msginlen;
ac52c4be
MC
954 const unsigned char *msg = *msgin;
955
0f113f3e
MC
956 BIO_indent(bio, indent, 80);
957 if (msglen == 0) {
d6c46adf 958 BIO_puts(bio, "No extensions\n");
0f113f3e
MC
959 return 1;
960 }
161ff6c5
PA
961 if (msglen < 2)
962 return 0;
0f113f3e 963 extslen = (msg[0] << 8) | msg[1];
d6c46adf 964 msglen -= 2;
0f113f3e 965 msg += 2;
d6c46adf
EF
966 if (extslen == 0) {
967 BIO_puts(bio, "No extensions\n");
968 *msgin = msg;
969 *msginlen = msglen;
970 return 1;
971 }
972 if (extslen > msglen)
973 return 0;
974 BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
975 msglen -= extslen;
976 while (extslen > 0) {
0f113f3e
MC
977 int extype;
978 size_t extlen;
d6c46adf 979 if (extslen < 4)
0f113f3e
MC
980 return 0;
981 extype = (msg[0] << 8) | msg[1];
982 extlen = (msg[2] << 8) | msg[3];
d6c46adf 983 if (extslen < extlen + 4) {
06312c47
F
984 BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
985 (int)extlen);
d6c46adf 986 BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
0f113f3e 987 return 0;
06312c47 988 }
0f113f3e 989 msg += 4;
87d70b63
MC
990 if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
991 extlen))
0f113f3e
MC
992 return 0;
993 msg += extlen;
d6c46adf 994 extslen -= extlen + 4;
0f113f3e 995 }
ac52c4be
MC
996
997 *msgin = msg;
d805a57b 998 *msginlen = msglen;
0f113f3e
MC
999 return 1;
1000}
93ab9e42 1001
38b051a1 1002static int ssl_print_client_hello(BIO *bio, const SSL_CONNECTION *sc, int indent,
0f113f3e
MC
1003 const unsigned char *msg, size_t msglen)
1004{
1005 size_t len;
1006 unsigned int cs;
26a556e7 1007
71728dd8 1008 if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
0f113f3e
MC
1009 return 0;
1010 if (!ssl_print_random(bio, indent, &msg, &msglen))
1011 return 0;
1012 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
1013 return 0;
38b051a1 1014 if (SSL_CONNECTION_IS_DTLS(sc)) {
0f113f3e
MC
1015 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
1016 return 0;
1017 }
1018 if (msglen < 2)
1019 return 0;
1020 len = (msg[0] << 8) | msg[1];
1021 msg += 2;
1022 msglen -= 2;
1023 BIO_indent(bio, indent, 80);
1024 BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
1025 if (msglen < len || len & 1)
1026 return 0;
1027 while (len > 0) {
1028 cs = (msg[0] << 8) | msg[1];
1029 BIO_indent(bio, indent + 2, 80);
1030 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
1031 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1032 msg += 2;
1033 msglen -= 2;
1034 len -= 2;
1035 }
1036 if (msglen < 1)
1037 return 0;
1038 len = msg[0];
1039 msg++;
1040 msglen--;
1041 if (msglen < len)
1042 return 0;
1043 BIO_indent(bio, indent, 80);
1044 BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
1045 while (len > 0) {
1046 BIO_indent(bio, indent + 2, 80);
1047 BIO_printf(bio, "%s (0x%02X)\n",
1048 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1049 msg++;
1050 msglen--;
1051 len--;
1052 }
87d70b63
MC
1053 if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
1054 &msglen))
0f113f3e
MC
1055 return 0;
1056 return 1;
1057}
93ab9e42 1058
890f2f8b 1059static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
a230b26e 1060 const unsigned char *msg, size_t msglen)
0f113f3e 1061{
71728dd8 1062 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
0f113f3e
MC
1063 return 0;
1064 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
1065 return 0;
1066 return 1;
1067}
890f2f8b 1068
93ab9e42 1069static int ssl_print_server_hello(BIO *bio, int indent,
0f113f3e
MC
1070 const unsigned char *msg, size_t msglen)
1071{
1072 unsigned int cs;
71728dd8 1073 unsigned int vers;
1266eefd 1074
71728dd8 1075 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
0f113f3e
MC
1076 return 0;
1077 if (!ssl_print_random(bio, indent, &msg, &msglen))
1078 return 0;
71728dd8
MC
1079 if (vers != TLS1_3_VERSION
1080 && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
0f113f3e
MC
1081 return 0;
1082 if (msglen < 2)
1083 return 0;
1084 cs = (msg[0] << 8) | msg[1];
1085 BIO_indent(bio, indent, 80);
1086 BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1087 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1088 msg += 2;
1089 msglen -= 2;
71728dd8
MC
1090 if (vers != TLS1_3_VERSION) {
1091 if (msglen < 1)
1092 return 0;
1093 BIO_indent(bio, indent, 80);
1094 BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1095 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1096 msg++;
1097 msglen--;
1098 }
87d70b63
MC
1099 if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1100 &msglen))
0f113f3e
MC
1101 return 0;
1102 return 1;
1103}
93ab9e42 1104
38b051a1 1105static int ssl_get_keyex(const char **pname, const SSL_CONNECTION *sc)
0f113f3e 1106{
38b051a1 1107 unsigned long alg_k = sc->s3.tmp.new_cipher->algorithm_mkey;
26a556e7 1108
0f113f3e
MC
1109 if (alg_k & SSL_kRSA) {
1110 *pname = "rsa";
1111 return SSL_kRSA;
1112 }
0f113f3e
MC
1113 if (alg_k & SSL_kDHE) {
1114 *pname = "DHE";
1115 return SSL_kDHE;
1116 }
1117 if (alg_k & SSL_kECDHE) {
1118 *pname = "ECDHE";
1119 return SSL_kECDHE;
1120 }
0f113f3e
MC
1121 if (alg_k & SSL_kPSK) {
1122 *pname = "PSK";
1123 return SSL_kPSK;
1124 }
2a1a04e1
DSH
1125 if (alg_k & SSL_kRSAPSK) {
1126 *pname = "RSAPSK";
1127 return SSL_kRSAPSK;
1128 }
1129 if (alg_k & SSL_kDHEPSK) {
1130 *pname = "DHEPSK";
1131 return SSL_kDHEPSK;
1132 }
1133 if (alg_k & SSL_kECDHEPSK) {
1134 *pname = "ECDHEPSK";
1135 return SSL_kECDHEPSK;
1136 }
0f113f3e
MC
1137 if (alg_k & SSL_kSRP) {
1138 *pname = "SRP";
1139 return SSL_kSRP;
1140 }
1141 if (alg_k & SSL_kGOST) {
1142 *pname = "GOST";
1143 return SSL_kGOST;
1144 }
5a5530a2
DB
1145 if (alg_k & SSL_kGOST18) {
1146 *pname = "GOST18";
1147 return SSL_kGOST18;
1148 }
0f113f3e
MC
1149 *pname = "UNKNOWN";
1150 return 0;
1151}
93ab9e42 1152
38b051a1 1153static int ssl_print_client_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1154 const unsigned char *msg, size_t msglen)
1155{
1156 const char *algname;
38b051a1 1157 int id = ssl_get_keyex(&algname, sc);
26a556e7 1158
0f113f3e
MC
1159 BIO_indent(bio, indent, 80);
1160 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
1161 if (id & SSL_PSK) {
1162 if (!ssl_print_hexbuf(bio, indent + 2,
1163 "psk_identity", 2, &msg, &msglen))
1164 return 0;
1165 }
0f113f3e
MC
1166 switch (id) {
1167
1168 case SSL_kRSA:
2a1a04e1 1169 case SSL_kRSAPSK:
38b051a1 1170 if (TLS1_get_version(SSL_CONNECTION_GET_SSL(sc)) == SSL3_VERSION) {
0f113f3e 1171 ssl_print_hex(bio, indent + 2,
dd07e68b 1172 "EncryptedPreMasterSecret", msg, msglen);
0f113f3e
MC
1173 } else {
1174 if (!ssl_print_hexbuf(bio, indent + 2,
dd07e68b 1175 "EncryptedPreMasterSecret", 2, &msg, &msglen))
0f113f3e
MC
1176 return 0;
1177 }
1178 break;
1179
0f113f3e 1180 case SSL_kDHE:
2a1a04e1 1181 case SSL_kDHEPSK:
0f113f3e
MC
1182 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1183 return 0;
1184 break;
1185
0f113f3e 1186 case SSL_kECDHE:
2a1a04e1 1187 case SSL_kECDHEPSK:
0f113f3e
MC
1188 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1189 return 0;
1190 break;
6834df12
DZ
1191 case SSL_kGOST:
1192 ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
1193 msglen = 0;
1194 break;
5a5530a2
DB
1195 case SSL_kGOST18:
1196 ssl_print_hex(bio, indent + 2,
1197 "GOST-wrapped PreMasterSecret", msg, msglen);
1198 msglen = 0;
1199 break;
0f113f3e
MC
1200 }
1201
2a1a04e1 1202 return !msglen;
0f113f3e 1203}
93ab9e42 1204
38b051a1 1205static int ssl_print_server_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1206 const unsigned char *msg, size_t msglen)
1207{
1208 const char *algname;
38b051a1 1209 int id = ssl_get_keyex(&algname, sc);
26a556e7 1210
0f113f3e
MC
1211 BIO_indent(bio, indent, 80);
1212 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
1213 if (id & SSL_PSK) {
1214 if (!ssl_print_hexbuf(bio, indent + 2,
1215 "psk_identity_hint", 2, &msg, &msglen))
1216 return 0;
1217 }
0f113f3e 1218 switch (id) {
0f113f3e
MC
1219 case SSL_kRSA:
1220
a230b26e 1221 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
0f113f3e
MC
1222 return 0;
1223 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1224 &msg, &msglen))
1225 return 0;
1226 break;
1227
1228 case SSL_kDHE:
2a1a04e1 1229 case SSL_kDHEPSK:
0f113f3e
MC
1230 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1231 return 0;
1232 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1233 return 0;
1234 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1235 return 0;
1236 break;
1237
1238 case SSL_kECDHE:
2a1a04e1 1239 case SSL_kECDHEPSK:
0f113f3e
MC
1240 if (msglen < 1)
1241 return 0;
1242 BIO_indent(bio, indent + 2, 80);
1243 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1244 BIO_puts(bio, "explicit_prime\n");
1245 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1246 BIO_puts(bio, "explicit_char2\n");
1247 else if (msg[0] == NAMED_CURVE_TYPE) {
1248 int curve;
1249 if (msglen < 3)
1250 return 0;
1251 curve = (msg[1] << 8) | msg[2];
1252 BIO_printf(bio, "named_curve: %s (%d)\n",
de4d764e 1253 ssl_trace_str(curve, ssl_groups_tbl), curve);
0f113f3e
MC
1254 msg += 3;
1255 msglen -= 3;
1256 if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1257 return 0;
2a1a04e1
DSH
1258 } else {
1259 BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1260 return 0;
0f113f3e
MC
1261 }
1262 break;
52f78269
DSH
1263
1264 case SSL_kPSK:
2a1a04e1
DSH
1265 case SSL_kRSAPSK:
1266 break;
0f113f3e 1267 }
2a1a04e1 1268 if (!(id & SSL_PSK))
38b051a1 1269 ssl_print_signature(bio, indent, sc, &msg, &msglen);
2a1a04e1 1270 return !msglen;
0f113f3e
MC
1271}
1272
b946a3ee 1273static int ssl_print_certificate(BIO *bio, const SSL_CONNECTION *sc, int indent,
0f113f3e
MC
1274 const unsigned char **pmsg, size_t *pmsglen)
1275{
1276 size_t msglen = *pmsglen;
1277 size_t clen;
1278 X509 *x;
1279 const unsigned char *p = *pmsg, *q;
b946a3ee 1280 SSL_CTX *ctx = SSL_CONNECTION_GET_CTX(sc);
26a556e7 1281
0f113f3e
MC
1282 if (msglen < 3)
1283 return 0;
1284 clen = (p[0] << 16) | (p[1] << 8) | p[2];
1285 if (msglen < clen + 3)
1286 return 0;
1287 q = p + 3;
1288 BIO_indent(bio, indent, 80);
1289 BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
b946a3ee
MC
1290 x = X509_new_ex(ctx->libctx, ctx->propq);
1291 if (x != NULL && d2i_X509(&x, &q, clen) == NULL) {
1292 X509_free(x);
1293 x = NULL;
1294 }
1295 if (x == NULL)
0f113f3e
MC
1296 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1297 else {
1298 BIO_puts(bio, "\n------details-----\n");
1299 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1300 PEM_write_bio_X509(bio, x);
1301 /* Print certificate stuff */
1302 BIO_puts(bio, "------------------\n");
1303 X509_free(x);
1304 }
1305 if (q != p + 3 + clen) {
1306 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1307 }
1308 *pmsg += clen + 3;
1309 *pmsglen -= clen + 3;
1310 return 1;
1311}
1312
3c95ef22
TS
1313static int ssl_print_raw_public_key(BIO *bio, const SSL *ssl, int server,
1314 int indent, const unsigned char **pmsg,
1315 size_t *pmsglen)
1316{
1317 EVP_PKEY *pkey;
1318 size_t clen;
1319 const unsigned char *msg = *pmsg;
1320 size_t msglen = *pmsglen;
1321
1322 if (msglen < 3)
1323 return 0;
1324 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1325 if (msglen < clen + 3)
1326 return 0;
1327
1328 msg += 3;
1329
1330 BIO_indent(bio, indent, 80);
1331 BIO_printf(bio, "raw_public_key, length=%d\n", (int)clen);
1332
1333 pkey = d2i_PUBKEY_ex(NULL, &msg, clen, ssl->ctx->libctx, ssl->ctx->propq);
1334 if (pkey == NULL)
1335 return 0;
1336 EVP_PKEY_print_public(bio, pkey, indent + 2, NULL);
1337 EVP_PKEY_free(pkey);
1338 *pmsg += clen + 3;
1339 *pmsglen -= clen + 3;
1340 return 1;
1341}
1342
38b051a1 1343static int ssl_print_certificates(BIO *bio, const SSL_CONNECTION *sc, int server,
06312c47
F
1344 int indent, const unsigned char *msg,
1345 size_t msglen)
0f113f3e
MC
1346{
1347 size_t clen;
ac52c4be 1348
38b051a1 1349 if (SSL_CONNECTION_IS_TLS13(sc)
ac52c4be
MC
1350 && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1351 return 0;
1352
0f113f3e
MC
1353 if (msglen < 3)
1354 return 0;
1355 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1356 if (msglen != clen + 3)
1357 return 0;
1358 msg += 3;
3c95ef22
TS
1359 if ((server && sc->ext.server_cert_type == TLSEXT_cert_type_rpk)
1360 || (!server && sc->ext.client_cert_type == TLSEXT_cert_type_rpk)) {
1361 if (!ssl_print_raw_public_key(bio, &sc->ssl, server, indent, &msg, &clen))
1362 return 0;
1363 if (SSL_CONNECTION_IS_TLS13(sc)
1364 && !ssl_print_extensions(bio, indent + 2, server,
1365 SSL3_MT_CERTIFICATE, &msg, &clen))
1366 return 0;
1367 return 1;
1368 }
0f113f3e
MC
1369 BIO_indent(bio, indent, 80);
1370 BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1371 while (clen > 0) {
b946a3ee 1372 if (!ssl_print_certificate(bio, sc, indent + 2, &msg, &clen))
0f113f3e 1373 return 0;
38b051a1 1374 if (SSL_CONNECTION_IS_TLS13(sc)
65c76cd2
DZ
1375 && !ssl_print_extensions(bio, indent + 2, server,
1376 SSL3_MT_CERTIFICATE, &msg, &clen))
ac52c4be
MC
1377 return 0;
1378
0f113f3e
MC
1379 }
1380 return 1;
1381}
93ab9e42 1382
b67cb09f
TS
1383static int ssl_print_compressed_certificates(BIO *bio, const SSL_CONNECTION *sc,
1384 int server, int indent,
1385 const unsigned char *msg,
1386 size_t msglen)
1387{
1388 size_t uclen;
1389 size_t clen;
1390 unsigned int alg;
1391 int ret = 1;
1392#ifndef OPENSSL_NO_COMP_ALG
1393 COMP_METHOD *method;
1394 COMP_CTX *comp = NULL;
1395 unsigned char* ucdata = NULL;
1396#endif
1397
1398 if (msglen < 8)
1399 return 0;
1400
1401 alg = (msg[0] << 8) | msg[1];
1402 uclen = (msg[2] << 16) | (msg[3] << 8) | msg[4];
1403 clen = (msg[5] << 16) | (msg[6] << 8) | msg[7];
1404 if (msglen != clen + 8)
1405 return 0;
1406
1407 msg += 8;
1408 BIO_indent(bio, indent, 80);
1409 BIO_printf(bio, "Compression type=%s (0x%04x)\n", ssl_trace_str(alg, ssl_comp_cert_tbl), alg);
1410 BIO_indent(bio, indent, 80);
1411 BIO_printf(bio, "Uncompressed length=%d\n", (int)uclen);
1412 BIO_indent(bio, indent, 80);
5e569f0a
TS
1413 if (clen > 0)
1414 BIO_printf(bio, "Compressed length=%d, Ratio=%f:1\n", (int)clen, (float)uclen / (float)clen);
1415 else
1416 BIO_printf(bio, "Compressed length=%d, Ratio=unknown\n", (int)clen);
b67cb09f
TS
1417
1418 BIO_dump_indent(bio, (const char *)msg, clen, indent);
1419
1420#ifndef OPENSSL_NO_COMP_ALG
1421 if (!ossl_comp_has_alg(alg))
1422 return 0;
1423
00e38edc
TS
1424 /* Check against certificate maximum size (coverity) */
1425 if (uclen == 0 || uclen > 0xFFFFFF || (ucdata = OPENSSL_malloc(uclen)) == NULL)
b67cb09f
TS
1426 return 0;
1427
1428 switch (alg) {
1429 case TLSEXT_comp_cert_zlib:
1430 method = COMP_zlib();
1431 break;
1432 case TLSEXT_comp_cert_brotli:
1433 method = COMP_brotli_oneshot();
1434 break;
1435 case TLSEXT_comp_cert_zstd:
1436 method = COMP_zstd_oneshot();
1437 break;
1438 default:
1439 goto err;
1440 }
1441
1442 if ((comp = COMP_CTX_new(method)) == NULL
1443 || COMP_expand_block(comp, ucdata, uclen, (unsigned char*)msg, clen) != (int)uclen)
1444 goto err;
1445
1446 ret = ssl_print_certificates(bio, sc, server, indent, ucdata, uclen);
1447 err:
1448 COMP_CTX_free(comp);
1449 OPENSSL_free(ucdata);
1450#endif
1451 return ret;
1452}
1453
38b051a1 1454static int ssl_print_cert_request(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1455 const unsigned char *msg, size_t msglen)
1456{
1457 size_t xlen;
78425051
MC
1458 unsigned int sigalg;
1459
38b051a1 1460 if (SSL_CONNECTION_IS_TLS13(sc)) {
fa64210a
DSH
1461 if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1462 return 0;
818b625d
MC
1463 if (!ssl_print_extensions(bio, indent, 1,
1464 SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1465 return 0;
1466 return 1;
fa64210a
DSH
1467 } else {
1468 if (msglen < 1)
1469 return 0;
1470 xlen = msg[0];
1471 if (msglen < xlen + 1)
1472 return 0;
1473 msg++;
1474 BIO_indent(bio, indent, 80);
1475 BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1476 if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1477 return 0;
1478 msg += xlen;
1479 msglen -= xlen + 1;
1480 }
38b051a1 1481 if (SSL_USE_SIGALGS(sc)) {
fa64210a
DSH
1482 if (msglen < 2)
1483 return 0;
1484 xlen = (msg[0] << 8) | msg[1];
1485 if (msglen < xlen + 2 || (xlen & 1))
1486 return 0;
0f113f3e 1487 msg += 2;
fa64210a
DSH
1488 msglen -= xlen + 2;
1489 BIO_indent(bio, indent, 80);
1490 BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1491 while (xlen > 0) {
1492 BIO_indent(bio, indent + 2, 80);
1493 sigalg = (msg[0] << 8) | msg[1];
1494 BIO_printf(bio, "%s (0x%04x)\n",
1495 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1496 xlen -= 2;
1497 msg += 2;
1498 }
1499 msg += xlen;
0f113f3e 1500 }
0f113f3e 1501
161ff6c5
PA
1502 if (msglen < 2)
1503 return 0;
0f113f3e
MC
1504 xlen = (msg[0] << 8) | msg[1];
1505 BIO_indent(bio, indent, 80);
1506 if (msglen < xlen + 2)
1507 return 0;
1508 msg += 2;
fa64210a 1509 msglen -= 2 + xlen;
0f113f3e
MC
1510 BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1511 while (xlen > 0) {
1512 size_t dlen;
1513 X509_NAME *nm;
1514 const unsigned char *p;
1515 if (xlen < 2)
1516 return 0;
1517 dlen = (msg[0] << 8) | msg[1];
1518 if (xlen < dlen + 2)
1519 return 0;
1520 msg += 2;
1521 BIO_indent(bio, indent + 2, 80);
1522 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1523 p = msg;
1524 nm = d2i_X509_NAME(NULL, &p, dlen);
1525 if (!nm) {
1526 BIO_puts(bio, "<UNPARSEABLE DN>\n");
1527 } else {
1528 X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1529 BIO_puts(bio, "\n");
1530 X509_NAME_free(nm);
1531 }
1532 xlen -= dlen + 2;
1533 msg += dlen;
1534 }
38b051a1 1535 if (SSL_CONNECTION_IS_TLS13(sc)) {
06312c47
F
1536 if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1537 &msg, &msglen))
1538 return 0;
fa64210a
DSH
1539 }
1540 return msglen == 0;
0f113f3e 1541}
93ab9e42 1542
38b051a1 1543static int ssl_print_ticket(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1544 const unsigned char *msg, size_t msglen)
1545{
1546 unsigned int tick_life;
26a556e7 1547
0f113f3e
MC
1548 if (msglen == 0) {
1549 BIO_indent(bio, indent + 2, 80);
1550 BIO_puts(bio, "No Ticket\n");
1551 return 1;
1552 }
1553 if (msglen < 4)
1554 return 0;
7486c718
TM
1555 tick_life = ((unsigned int)msg[0] << 24)
1556 | ((unsigned int)msg[1] << 16)
1557 | ((unsigned int)msg[2] << 8)
1558 | (unsigned int)msg[3];
0f113f3e
MC
1559 msglen -= 4;
1560 msg += 4;
1561 BIO_indent(bio, indent + 2, 80);
1562 BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
38b051a1 1563 if (SSL_CONNECTION_IS_TLS13(sc)) {
5032abdf 1564 unsigned int ticket_age_add;
26a556e7 1565
5032abdf
DSH
1566 if (msglen < 4)
1567 return 0;
32c69853 1568 ticket_age_add =
7486c718
TM
1569 ((unsigned int)msg[0] << 24)
1570 | ((unsigned int)msg[1] << 16)
1571 | ((unsigned int)msg[2] << 8)
1572 | (unsigned int)msg[3];
5032abdf
DSH
1573 msglen -= 4;
1574 msg += 4;
1575 BIO_indent(bio, indent + 2, 80);
1576 BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
8f814761
MC
1577 if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1578 &msglen))
1579 return 0;
5032abdf 1580 }
0f113f3e
MC
1581 if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1582 return 0;
38b051a1 1583 if (SSL_CONNECTION_IS_TLS13(sc)
06312c47
F
1584 && !ssl_print_extensions(bio, indent + 2, 0,
1585 SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
5032abdf 1586 return 0;
0f113f3e
MC
1587 if (msglen)
1588 return 0;
1589 return 1;
1590}
890f2f8b 1591
38b051a1 1592static int ssl_print_handshake(BIO *bio, const SSL_CONNECTION *sc, int server,
0f113f3e
MC
1593 const unsigned char *msg, size_t msglen,
1594 int indent)
1595{
1596 size_t hlen;
1597 unsigned char htype;
26a556e7 1598
0f113f3e
MC
1599 if (msglen < 4)
1600 return 0;
1601 htype = msg[0];
1602 hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1603 BIO_indent(bio, indent, 80);
1604 BIO_printf(bio, "%s, Length=%d\n",
1605 ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1606 msg += 4;
1607 msglen -= 4;
38b051a1 1608 if (SSL_CONNECTION_IS_DTLS(sc)) {
0f113f3e
MC
1609 if (msglen < 8)
1610 return 0;
1611 BIO_indent(bio, indent, 80);
1612 BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1613 "fragment_length=%d\n",
1614 (msg[0] << 8) | msg[1],
1615 (msg[2] << 16) | (msg[3] << 8) | msg[4],
1616 (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1617 msg += 8;
1618 msglen -= 8;
1619 }
1620 if (msglen < hlen)
1621 return 0;
1622 switch (htype) {
1623 case SSL3_MT_CLIENT_HELLO:
38b051a1 1624 if (!ssl_print_client_hello(bio, sc, indent + 2, msg, msglen))
0f113f3e
MC
1625 return 0;
1626 break;
1627
1628 case DTLS1_MT_HELLO_VERIFY_REQUEST:
1629 if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1630 return 0;
1631 break;
1632
1633 case SSL3_MT_SERVER_HELLO:
1634 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1635 return 0;
1636 break;
1637
1638 case SSL3_MT_SERVER_KEY_EXCHANGE:
38b051a1 1639 if (!ssl_print_server_keyex(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1640 return 0;
1641 break;
1642
1643 case SSL3_MT_CLIENT_KEY_EXCHANGE:
38b051a1 1644 if (!ssl_print_client_keyex(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1645 return 0;
1646 break;
1647
1648 case SSL3_MT_CERTIFICATE:
38b051a1 1649 if (!ssl_print_certificates(bio, sc, server, indent + 2, msg, msglen))
b67cb09f
TS
1650 return 0;
1651 break;
1652
1653 case SSL3_MT_COMPRESSED_CERTIFICATE:
1654 if (!ssl_print_compressed_certificates(bio, sc, server, indent + 2, msg, msglen))
0f113f3e
MC
1655 return 0;
1656 break;
1657
1658 case SSL3_MT_CERTIFICATE_VERIFY:
38b051a1 1659 if (!ssl_print_signature(bio, indent + 2, sc, &msg, &msglen))
0f113f3e
MC
1660 return 0;
1661 break;
1662
1663 case SSL3_MT_CERTIFICATE_REQUEST:
38b051a1 1664 if (!ssl_print_cert_request(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1665 return 0;
1666 break;
1667
1668 case SSL3_MT_FINISHED:
1669 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1670 break;
1671
1672 case SSL3_MT_SERVER_DONE:
1673 if (msglen != 0)
1674 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1675 break;
1676
1677 case SSL3_MT_NEWSESSION_TICKET:
38b051a1 1678 if (!ssl_print_ticket(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1679 return 0;
1680 break;
1681
e46f2334 1682 case SSL3_MT_ENCRYPTED_EXTENSIONS:
87d70b63
MC
1683 if (!ssl_print_extensions(bio, indent + 2, 1,
1684 SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
e46f2334
MC
1685 return 0;
1686 break;
1687
7d8c2dfa
MC
1688 case SSL3_MT_KEY_UPDATE:
1689 if (msglen != 1) {
1690 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1691 return 0;
1692 }
1693 if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1694 ssl_key_update_tbl))
1695 return 0;
1696 break;
1697
0f113f3e
MC
1698 default:
1699 BIO_indent(bio, indent + 2, 80);
1700 BIO_puts(bio, "Unsupported, hex dump follows:\n");
d3d5dc60 1701 BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
0f113f3e
MC
1702 }
1703 return 1;
1704}
93ab9e42 1705
93ab9e42 1706void SSL_trace(int write_p, int version, int content_type,
0f113f3e
MC
1707 const void *buf, size_t msglen, SSL *ssl, void *arg)
1708{
1709 const unsigned char *msg = buf;
1710 BIO *bio = arg;
38b051a1 1711 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
45aac107
MC
1712#ifndef OPENSSL_NO_QUIC
1713 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
1714
1715 if (qc != NULL) {
1716 if (ossl_quic_trace(write_p, version, content_type, buf, msglen, ssl,
1717 arg))
1718 return;
1719 /*
1720 * Otherwise ossl_quic_trace didn't handle this content_type so we
1721 * fallback to standard TLS handling
1722 */
1723 }
1724#endif
38b051a1
TM
1725
1726 if (sc == NULL)
1727 return;
0f113f3e 1728
0f113f3e
MC
1729 switch (content_type) {
1730 case SSL3_RT_HEADER:
1731 {
161ff6c5
PA
1732 int hvers;
1733
1734 /* avoid overlapping with length at the end of buffer */
38b051a1 1735 if (msglen < (size_t)(SSL_CONNECTION_IS_DTLS(sc) ?
32c69853 1736 DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
161ff6c5
PA
1737 BIO_puts(bio, write_p ? "Sent" : "Received");
1738 ssl_print_hex(bio, 0, " too short message", msg, msglen);
1739 break;
1740 }
1741 hvers = msg[1] << 8 | msg[2];
0f113f3e 1742 BIO_puts(bio, write_p ? "Sent" : "Received");
45aac107 1743 BIO_printf(bio, " TLS Record\nHeader:\n Version = %s (0x%x)\n",
0f113f3e 1744 ssl_trace_str(hvers, ssl_version_tbl), hvers);
38b051a1 1745 if (SSL_CONNECTION_IS_DTLS(sc)) {
0f113f3e
MC
1746 BIO_printf(bio,
1747 " epoch=%d, sequence_number=%04x%04x%04x\n",
1748 (msg[3] << 8 | msg[4]),
1749 (msg[5] << 8 | msg[6]),
1750 (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
0f113f3e
MC
1751 }
1752
1753 BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
1754 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1755 msg[msglen - 2] << 8 | msg[msglen - 1]);
1756 }
1757 break;
ad5100bc
MC
1758
1759 case SSL3_RT_INNER_CONTENT_TYPE:
1760 BIO_printf(bio, " Inner Content Type = %s (%d)",
1761 ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1762 break;
1763
0f113f3e 1764 case SSL3_RT_HANDSHAKE:
38b051a1 1765 if (!ssl_print_handshake(bio, sc, sc->server ? write_p : !write_p,
ac52c4be 1766 msg, msglen, 4))
0f113f3e
MC
1767 BIO_printf(bio, "Message length parse error!\n");
1768 break;
1769
1770 case SSL3_RT_CHANGE_CIPHER_SPEC:
1771 if (msglen == 1 && msg[0] == 1)
1772 BIO_puts(bio, " change_cipher_spec (1)\n");
1773 else
1774 ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1775 break;
1776
1777 case SSL3_RT_ALERT:
1778 if (msglen != 2)
1779 BIO_puts(bio, " Illegal Alert Length\n");
1780 else {
1781 BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
1782 SSL_alert_type_string_long(msg[0] << 8),
1783 msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1784 }
0f113f3e
MC
1785
1786 }
1787
1788 BIO_puts(bio, "\n");
1789}
93ab9e42
DSH
1790
1791#endif