]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_trce.c
RFC7250 (RPK) support
[thirdparty/openssl.git] / ssl / t1_trce.c
CommitLineData
0f113f3e 1/*
3c95ef22 2 * Copyright 2012-2023 The OpenSSL Project Authors. All Rights Reserved.
93ab9e42 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
93ab9e42
DSH
8 */
9
706457b7 10#include "ssl_local.h"
93ab9e42
DSH
11
12#ifndef OPENSSL_NO_SSL_TRACE
13
14/* Packet trace support for OpenSSL */
f2a6f838 15#include "internal/nelem.h"
93ab9e42 16
0f113f3e
MC
17typedef struct {
18 int num;
19 const char *name;
20} ssl_trace_tbl;
93ab9e42 21
0f113f3e 22# define ssl_trace_str(val, tbl) \
32c69853 23 do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
0f113f3e
MC
24
25# define ssl_trace_list(bio, indent, msg, msglen, value, table) \
32c69853
DMSP
26 do_ssl_trace_list(bio, indent, msg, msglen, value, \
27 table, OSSL_NELEM(table))
93ab9e42 28
06312c47
F
29static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
30 size_t ntbl)
0f113f3e
MC
31{
32 size_t i;
26a556e7 33
0f113f3e
MC
34 for (i = 0; i < ntbl; i++, tbl++) {
35 if (tbl->num == val)
36 return tbl->name;
37 }
38 return "UNKNOWN";
39}
93ab9e42
DSH
40
41static int do_ssl_trace_list(BIO *bio, int indent,
0f113f3e 42 const unsigned char *msg, size_t msglen,
06312c47 43 size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
0f113f3e
MC
44{
45 int val;
26a556e7 46
0f113f3e
MC
47 if (msglen % vlen)
48 return 0;
49 while (msglen) {
50 val = msg[0];
51 if (vlen == 2)
52 val = (val << 8) | msg[1];
53 BIO_indent(bio, indent, 80);
54 BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
55 msg += vlen;
56 msglen -= vlen;
57 }
58 return 1;
59}
93ab9e42
DSH
60
61/* Version number */
62
06312c47 63static const ssl_trace_tbl ssl_version_tbl[] = {
0f113f3e
MC
64 {SSL3_VERSION, "SSL 3.0"},
65 {TLS1_VERSION, "TLS 1.0"},
66 {TLS1_1_VERSION, "TLS 1.1"},
67 {TLS1_2_VERSION, "TLS 1.2"},
582a17d6 68 {TLS1_3_VERSION, "TLS 1.3"},
0f113f3e
MC
69 {DTLS1_VERSION, "DTLS 1.0"},
70 {DTLS1_2_VERSION, "DTLS 1.2"},
71 {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
93ab9e42
DSH
72};
73
06312c47 74static const ssl_trace_tbl ssl_content_tbl[] = {
0f113f3e
MC
75 {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
76 {SSL3_RT_ALERT, "Alert"},
77 {SSL3_RT_HANDSHAKE, "Handshake"},
78 {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
93ab9e42 79};
0f113f3e 80
d420729b 81/* Handshake types, sorted by ascending id */
06312c47 82static const ssl_trace_tbl ssl_handshake_tbl[] = {
0f113f3e
MC
83 {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
84 {SSL3_MT_CLIENT_HELLO, "ClientHello"},
85 {SSL3_MT_SERVER_HELLO, "ServerHello"},
86 {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
87 {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
07518cfb 88 {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
87d70b63 89 {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
0f113f3e
MC
90 {SSL3_MT_CERTIFICATE, "Certificate"},
91 {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
92 {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
0f113f3e
MC
93 {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
94 {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
95 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
96 {SSL3_MT_FINISHED, "Finished"},
d420729b 97 {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
7d8c2dfa 98 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
d420729b 99 {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
07518cfb 100 {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
b67cb09f 101 {SSL3_MT_COMPRESSED_CERTIFICATE, "CompressedCertificate"},
07518cfb
TS
102# ifndef OPENSSL_NO_NEXTPROTONEG
103 {SSL3_MT_NEXT_PROTO, "NextProto"},
104# endif
105 {SSL3_MT_MESSAGE_HASH, "MessageHash"}
93ab9e42 106};
0f113f3e 107
93ab9e42 108/* Cipher suites */
06312c47 109static const ssl_trace_tbl ssl_ciphers_tbl[] = {
ee1ed1d3
DB
110 {0x0000, "TLS_NULL_WITH_NULL_NULL"},
111 {0x0001, "TLS_RSA_WITH_NULL_MD5"},
112 {0x0002, "TLS_RSA_WITH_NULL_SHA"},
113 {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
114 {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
115 {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
116 {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
117 {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
118 {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
119 {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
120 {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
121 {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
122 {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
123 {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
124 {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
125 {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
126 {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
127 {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
128 {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
129 {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
130 {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
131 {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
132 {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
133 {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
134 {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
135 {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
136 {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
137 {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
0f113f3e
MC
138 {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
139 {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
140 {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
141 {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
142 {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
143 {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
144 {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
145 {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
146 {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
147 {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
148 {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
149 {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
150 {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
151 {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
152 {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
9d3356b1
DSH
153 {0x002C, "TLS_PSK_WITH_NULL_SHA"},
154 {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
155 {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
0f113f3e
MC
156 {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
157 {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
158 {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
159 {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
160 {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
161 {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
162 {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
163 {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
164 {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
165 {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
166 {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
167 {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
168 {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
169 {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
170 {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
171 {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
172 {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
173 {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
174 {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
175 {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
176 {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
177 {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
178 {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
179 {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
180 {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
181 {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
182 {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
183 {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
184 {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
185 {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
186 {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
83cf3423
MC
187 {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
188 {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
0f113f3e
MC
189 {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
190 {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
191 {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
192 {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
193 {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
194 {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
195 {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
196 {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
197 {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
198 {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
199 {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
200 {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
201 {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
202 {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
203 {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
204 {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
205 {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
206 {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
207 {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
208 {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
209 {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
210 {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
211 {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
212 {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
213 {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
214 {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
215 {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
216 {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
217 {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
218 {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
219 {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
220 {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
221 {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
222 {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
223 {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
224 {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
225 {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
226 {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
227 {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
228 {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
229 {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
230 {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
231 {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
232 {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
233 {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
234 {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
235 {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
236 {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
237 {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
238 {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
239 {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
240 {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
241 {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
242 {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
243 {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
244 {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
245 {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
246 {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
247 {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
248 {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
249 {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
250 {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
251 {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
252 {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
253 {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
254 {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
255 {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
9d3356b1 256 {0x5600, "TLS_FALLBACK_SCSV"},
0f113f3e
MC
257 {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
258 {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
259 {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
260 {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
261 {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
262 {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
263 {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
264 {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
265 {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
266 {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
267 {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
268 {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
269 {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
270 {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
271 {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
272 {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
273 {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
274 {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
275 {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
276 {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
277 {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
278 {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
279 {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
280 {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
281 {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
282 {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
283 {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
284 {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
285 {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
286 {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
287 {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
288 {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
289 {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
290 {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
291 {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
292 {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
293 {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
294 {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
295 {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
296 {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
297 {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
298 {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
299 {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
300 {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
301 {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
302 {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
303 {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
304 {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
305 {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
306 {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
9d3356b1
DSH
307 {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
308 {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
309 {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
310 {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
311 {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
312 {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
313 {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
314 {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
315 {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
316 {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
317 {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
318 {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
319 {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
320 {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
321 {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
322 {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
323 {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
324 {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
325 {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
326 {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
327 {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
328 {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
329 {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
330 {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
331 {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
332 {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
333 {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
334 {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
335 {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
336 {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
337 {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
338 {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
339 {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
340 {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
341 {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
342 {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
343 {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
344 {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
345 {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
346 {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
347 {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
348 {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
349 {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
350 {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
351 {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
352 {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
353 {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
354 {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
355 {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
356 {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
357 {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
358 {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
359 {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
360 {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
361 {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
362 {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
363 {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
364 {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
365 {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
366 {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
367 {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
368 {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
369 {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
370 {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
371 {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
372 {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
373 {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
374 {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
375 {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
376 {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
377 {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
378 {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
379 {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
380 {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381 {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382 {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
383 {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
384 {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
385 {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
386 {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
387 {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
388 {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
389 {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
390 {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
391 {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
392 {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
393 {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
394 {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
395 {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
396 {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
397 {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
398 {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
399 {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
400 {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
401 {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
402 {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
403 {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
404 {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
405 {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
406 {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
407 {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
408 {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
409 {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
410 {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
411 {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
412 {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
413 {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
414 {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
415 {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
416 {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
417 {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
418 {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
419 {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
420 {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
421 {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
422 {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
423 {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
424 {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
425 {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
426 {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
427 {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
428 {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
429 {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
430 {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
431 {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
98278b96 432 {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
32bbf777
DB
433 {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
434 {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
435 {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
436 {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437 {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
438 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
439 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
5d71f7ea 440 {0x1301, "TLS_AES_128_GCM_SHA256"},
6e7c5539
DSH
441 {0x1302, "TLS_AES_256_GCM_SHA384"},
442 {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
443 {0x1304, "TLS_AES_128_CCM_SHA256"},
444 {0x1305, "TLS_AES_128_CCM_8_SHA256"},
0f113f3e
MC
445 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
446 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
98278b96 447 {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
83cf3423 448 {0xFF87, "GOST2012-NULL-GOST12"},
5a5530a2
DB
449 {0xC100, "GOST2012-KUZNYECHIK-KUZNYECHIKOMAC"},
450 {0xC101, "GOST2012-MAGMA-MAGMAOMAC"},
451 {0xC102, "GOST2012-GOST8912-IANA"},
93ab9e42 452};
0f113f3e 453
93ab9e42 454/* Compression methods */
06312c47 455static const ssl_trace_tbl ssl_comp_tbl[] = {
0f113f3e
MC
456 {0x0000, "No Compression"},
457 {0x0001, "Zlib Compression"}
93ab9e42 458};
0f113f3e 459
d420729b 460/* Extensions sorted by ascending id */
06312c47 461static const ssl_trace_tbl ssl_exts_tbl[] = {
0f113f3e
MC
462 {TLSEXT_TYPE_server_name, "server_name"},
463 {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
464 {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
465 {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
466 {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
467 {TLSEXT_TYPE_status_request, "status_request"},
468 {TLSEXT_TYPE_user_mapping, "user_mapping"},
469 {TLSEXT_TYPE_client_authz, "client_authz"},
470 {TLSEXT_TYPE_server_authz, "server_authz"},
471 {TLSEXT_TYPE_cert_type, "cert_type"},
de4d764e 472 {TLSEXT_TYPE_supported_groups, "supported_groups"},
0f113f3e
MC
473 {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
474 {TLSEXT_TYPE_srp, "srp"},
475 {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
476 {TLSEXT_TYPE_use_srtp, "use_srtp"},
26212351
DSH
477 {TLSEXT_TYPE_application_layer_protocol_negotiation,
478 "application_layer_protocol_negotiation"},
ed29e82a 479 {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
3c95ef22
TS
480 {TLSEXT_TYPE_client_cert_type, "client_cert_type"},
481 {TLSEXT_TYPE_server_cert_type, "server_cert_type"},
ddc06b35 482 {TLSEXT_TYPE_padding, "padding"},
9d3356b1 483 {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
29fac541 484 {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
b67cb09f 485 {TLSEXT_TYPE_compress_certificate, "compress_certificate"},
d420729b
F
486 {TLSEXT_TYPE_session_ticket, "session_ticket"},
487 {TLSEXT_TYPE_psk, "psk"},
9d75dce3 488 {TLSEXT_TYPE_early_data, "early_data"},
d420729b
F
489 {TLSEXT_TYPE_supported_versions, "supported_versions"},
490 {TLSEXT_TYPE_cookie, "cookie_ext"},
491 {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
492 {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
61cd0c94
MC
493 {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
494 {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
d420729b 495 {TLSEXT_TYPE_key_share, "key_share"},
61cd0c94 496 {TLSEXT_TYPE_renegotiate, "renegotiate"},
d420729b 497# ifndef OPENSSL_NO_NEXTPROTONEG
61cd0c94 498 {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
d420729b 499# endif
93ab9e42
DSH
500};
501
06312c47 502static const ssl_trace_tbl ssl_groups_tbl[] = {
0f113f3e
MC
503 {1, "sect163k1 (K-163)"},
504 {2, "sect163r1"},
505 {3, "sect163r2 (B-163)"},
506 {4, "sect193r1"},
507 {5, "sect193r2"},
508 {6, "sect233k1 (K-233)"},
509 {7, "sect233r1 (B-233)"},
510 {8, "sect239k1"},
511 {9, "sect283k1 (K-283)"},
512 {10, "sect283r1 (B-283)"},
513 {11, "sect409k1 (K-409)"},
514 {12, "sect409r1 (B-409)"},
515 {13, "sect571k1 (K-571)"},
516 {14, "sect571r1 (B-571)"},
517 {15, "secp160k1"},
518 {16, "secp160r1"},
519 {17, "secp160r2"},
520 {18, "secp192k1"},
521 {19, "secp192r1 (P-192)"},
522 {20, "secp224k1"},
523 {21, "secp224r1 (P-224)"},
524 {22, "secp256k1"},
525 {23, "secp256r1 (P-256)"},
526 {24, "secp384r1 (P-384)"},
527 {25, "secp521r1 (P-521)"},
528 {26, "brainpoolP256r1"},
529 {27, "brainpoolP384r1"},
530 {28, "brainpoolP512r1"},
2d11f5b2 531 {29, "ecdh_x25519"},
0e1d6ecf 532 {30, "ecdh_x448"},
c9ee6e36
MC
533 {31, "brainpoolP256r1tls13"},
534 {32, "brainpoolP384r1tls13"},
535 {33, "brainpoolP512r1tls13"},
fa555aa8
NM
536 {34, "GC256A"},
537 {35, "GC256B"},
538 {36, "GC256C"},
539 {37, "GC256D"},
540 {38, "GC512A"},
541 {39, "GC512B"},
542 {40, "GC512C"},
52434847
DSH
543 {256, "ffdhe2048"},
544 {257, "ffdhe3072"},
545 {258, "ffdhe4096"},
546 {259, "ffdhe6144"},
547 {260, "ffdhe8192"},
0f113f3e
MC
548 {0xFF01, "arbitrary_explicit_prime_curves"},
549 {0xFF02, "arbitrary_explicit_char2_curves"}
93ab9e42
DSH
550};
551
06312c47 552static const ssl_trace_tbl ssl_point_tbl[] = {
0f113f3e
MC
553 {0, "uncompressed"},
554 {1, "ansiX962_compressed_prime"},
555 {2, "ansiX962_compressed_char2"}
93ab9e42
DSH
556};
557
06312c47
F
558static const ssl_trace_tbl ssl_mfl_tbl[] = {
559 {0, "disabled"},
560 {1, "max_fragment_length := 2^9 (512 bytes)"},
561 {2, "max_fragment_length := 2^10 (1024 bytes)"},
562 {3, "max_fragment_length := 2^11 (2048 bytes)"},
563 {4, "max_fragment_length := 2^12 (4096 bytes)"}
564};
565
566static const ssl_trace_tbl ssl_sigalg_tbl[] = {
78425051
MC
567 {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
568 {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
569 {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
d8311fc9 570 {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
881d2c5e 571 {TLSEXT_SIGALG_ed25519, "ed25519"},
0e1d6ecf 572 {TLSEXT_SIGALG_ed448, "ed448"},
78425051 573 {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
36c91d13
BK
574 {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
575 {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
576 {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
577 {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
578 {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
579 {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
78425051
MC
580 {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
581 {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
582 {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
d8311fc9 583 {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
78425051
MC
584 {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
585 {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
586 {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
587 {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
d8311fc9 588 {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
78425051 589 {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
6f892296
NM
590 {TLSEXT_SIGALG_gostr34102012_256_intrinsic, "gost2012_256"},
591 {TLSEXT_SIGALG_gostr34102012_512_intrinsic, "gost2012_512"},
78425051
MC
592 {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
593 {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
594 {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
0a10825a
BE
595 {TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256, "ecdsa_brainpoolP256r1_sha256"},
596 {TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384, "ecdsa_brainpoolP384r1_sha384"},
597 {TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512, "ecdsa_brainpoolP512r1_sha512"},
93ab9e42
DSH
598};
599
06312c47 600static const ssl_trace_tbl ssl_ctype_tbl[] = {
0f113f3e
MC
601 {1, "rsa_sign"},
602 {2, "dss_sign"},
603 {3, "rsa_fixed_dh"},
604 {4, "dss_fixed_dh"},
605 {5, "rsa_ephemeral_dh"},
606 {6, "dss_ephemeral_dh"},
607 {20, "fortezza_dms"},
608 {64, "ecdsa_sign"},
609 {65, "rsa_fixed_ecdh"},
5a5530a2
DB
610 {66, "ecdsa_fixed_ecdh"},
611 {67, "gost_sign256"},
612 {68, "gost_sign512"},
93ab9e42
DSH
613};
614
06312c47 615static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
b2f7e8c0
MC
616 {TLSEXT_KEX_MODE_KE, "psk_ke"},
617 {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
618};
619
06312c47 620static const ssl_trace_tbl ssl_key_update_tbl[] = {
7d8c2dfa
MC
621 {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
622 {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
623};
624
b67cb09f
TS
625static const ssl_trace_tbl ssl_comp_cert_tbl[] = {
626 {TLSEXT_comp_cert_none, "none"},
627 {TLSEXT_comp_cert_zlib, "zlib"},
628 {TLSEXT_comp_cert_brotli, "brotli"},
629 {TLSEXT_comp_cert_zstd, "zstd"}
630};
631
3c95ef22
TS
632/*
633 * "pgp" and "1609dot2" are defined in RFC7250,
634 * although OpenSSL doesn't support them, it can
635 * at least report them in traces
636 */
637static const ssl_trace_tbl ssl_cert_type_tbl[] = {
638 {TLSEXT_cert_type_x509, "x509"},
639 {TLSEXT_cert_type_pgp, "pgp"},
640 {TLSEXT_cert_type_rpk, "rpk"},
641 {TLSEXT_cert_type_1609dot2, "1609dot2"}
642};
643
93ab9e42 644static void ssl_print_hex(BIO *bio, int indent, const char *name,
0f113f3e
MC
645 const unsigned char *msg, size_t msglen)
646{
647 size_t i;
26a556e7 648
0f113f3e
MC
649 BIO_indent(bio, indent, 80);
650 BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
651 for (i = 0; i < msglen; i++)
652 BIO_printf(bio, "%02X", msg[i]);
653 BIO_puts(bio, "\n");
654}
93ab9e42 655
06312c47 656static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
0f113f3e
MC
657 const unsigned char **pmsg, size_t *pmsglen)
658{
659 size_t blen;
660 const unsigned char *p = *pmsg;
26a556e7 661
0f113f3e
MC
662 if (*pmsglen < nlen)
663 return 0;
664 blen = p[0];
665 if (nlen > 1)
666 blen = (blen << 8) | p[1];
667 if (*pmsglen < nlen + blen)
668 return 0;
669 p += nlen;
670 ssl_print_hex(bio, indent, name, p, blen);
671 *pmsg += blen + nlen;
672 *pmsglen -= blen + nlen;
673 return 1;
674}
93ab9e42
DSH
675
676static int ssl_print_version(BIO *bio, int indent, const char *name,
71728dd8
MC
677 const unsigned char **pmsg, size_t *pmsglen,
678 unsigned int *version)
0f113f3e
MC
679{
680 int vers;
1266eefd 681
0f113f3e
MC
682 if (*pmsglen < 2)
683 return 0;
684 vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
35e742ec
MC
685 if (version != NULL)
686 *version = vers;
0f113f3e
MC
687 BIO_indent(bio, indent, 80);
688 BIO_printf(bio, "%s=0x%x (%s)\n",
689 name, vers, ssl_trace_str(vers, ssl_version_tbl));
690 *pmsg += 2;
691 *pmsglen -= 2;
692 return 1;
693}
93ab9e42
DSH
694
695static int ssl_print_random(BIO *bio, int indent,
0f113f3e
MC
696 const unsigned char **pmsg, size_t *pmsglen)
697{
698 unsigned int tm;
699 const unsigned char *p = *pmsg;
26a556e7 700
0f113f3e
MC
701 if (*pmsglen < 32)
702 return 0;
7486c718
TM
703 tm = ((unsigned int)p[0] << 24)
704 | ((unsigned int)p[1] << 16)
705 | ((unsigned int)p[2] << 8)
706 | (unsigned int)p[3];
0f113f3e
MC
707 p += 4;
708 BIO_indent(bio, indent, 80);
709 BIO_puts(bio, "Random:\n");
710 BIO_indent(bio, indent + 2, 80);
711 BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
712 ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
713 *pmsg += 32;
714 *pmsglen -= 32;
715 return 1;
716}
93ab9e42 717
38b051a1 718static int ssl_print_signature(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
719 const unsigned char **pmsg, size_t *pmsglen)
720{
721 if (*pmsglen < 2)
722 return 0;
38b051a1 723 if (SSL_USE_SIGALGS(sc)) {
0f113f3e 724 const unsigned char *p = *pmsg;
78425051
MC
725 unsigned int sigalg = (p[0] << 8) | p[1];
726
0f113f3e 727 BIO_indent(bio, indent, 80);
78425051
MC
728 BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
729 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
0f113f3e
MC
730 *pmsg += 2;
731 *pmsglen -= 2;
732 }
733 return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
734}
93ab9e42 735
87d70b63
MC
736static int ssl_print_extension(BIO *bio, int indent, int server,
737 unsigned char mt, int extype,
0f113f3e
MC
738 const unsigned char *ext, size_t extlen)
739{
d6d0bcdd 740 size_t xlen, share_len;
78425051 741 unsigned int sigalg;
29fac541 742 uint32_t max_early_data;
78425051 743
0f113f3e
MC
744 BIO_indent(bio, indent, 80);
745 BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
746 ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
747 switch (extype) {
b67cb09f
TS
748 case TLSEXT_TYPE_compress_certificate:
749 if (extlen < 1)
750 return 0;
751 xlen = ext[0];
752 if (extlen != xlen + 1)
753 return 0;
754 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2, ssl_comp_cert_tbl);
755
06312c47
F
756 case TLSEXT_TYPE_max_fragment_length:
757 if (extlen < 1)
758 return 0;
759 xlen = extlen;
760 return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
761
0f113f3e
MC
762 case TLSEXT_TYPE_ec_point_formats:
763 if (extlen < 1)
764 return 0;
765 xlen = ext[0];
766 if (extlen != xlen + 1)
767 return 0;
a230b26e 768 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
0f113f3e 769
de4d764e 770 case TLSEXT_TYPE_supported_groups:
0f113f3e
MC
771 if (extlen < 2)
772 return 0;
773 xlen = (ext[0] << 8) | ext[1];
774 if (extlen != xlen + 2)
775 return 0;
de4d764e 776 return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
26212351
DSH
777 case TLSEXT_TYPE_application_layer_protocol_negotiation:
778 if (extlen < 2)
779 return 0;
780 xlen = (ext[0] << 8) | ext[1];
781 if (extlen != xlen + 2)
782 return 0;
783 ext += 2;
784 while (xlen > 0) {
785 size_t plen = *ext++;
26a556e7 786
63ff89ab 787 if (plen + 1 > xlen)
26212351
DSH
788 return 0;
789 BIO_indent(bio, indent + 2, 80);
790 BIO_write(bio, ext, plen);
791 BIO_puts(bio, "\n");
792 ext += plen;
793 xlen -= plen + 1;
794 }
795 return 1;
0f113f3e
MC
796
797 case TLSEXT_TYPE_signature_algorithms:
798
799 if (extlen < 2)
800 return 0;
801 xlen = (ext[0] << 8) | ext[1];
802 if (extlen != xlen + 2)
803 return 0;
804 if (xlen & 1)
805 return 0;
806 ext += 2;
807 while (xlen > 0) {
808 BIO_indent(bio, indent + 2, 80);
78425051
MC
809 sigalg = (ext[0] << 8) | ext[1];
810 BIO_printf(bio, "%s (0x%04x)\n",
811 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
0f113f3e
MC
812 xlen -= 2;
813 ext += 2;
814 }
815 break;
816
817 case TLSEXT_TYPE_renegotiate:
818 if (extlen < 1)
819 return 0;
820 xlen = ext[0];
821 if (xlen + 1 != extlen)
822 return 0;
823 ext++;
824 if (xlen) {
825 if (server) {
826 if (xlen & 1)
827 return 0;
828 xlen >>= 1;
829 }
830 ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
831 if (server) {
832 ext += xlen;
a230b26e 833 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
0f113f3e
MC
834 }
835 } else {
836 BIO_indent(bio, indent + 4, 80);
837 BIO_puts(bio, "<EMPTY>\n");
838 }
839 break;
840
0f113f3e
MC
841 case TLSEXT_TYPE_session_ticket:
842 if (extlen != 0)
843 ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
844 break;
845
d6d0bcdd 846 case TLSEXT_TYPE_key_share:
597c51bc 847 if (server && extlen == 2) {
87d70b63
MC
848 int group_id;
849
597c51bc 850 /* We assume this is an HRR, otherwise this is an invalid key_share */
87d70b63
MC
851 group_id = (ext[0] << 8) | ext[1];
852 BIO_indent(bio, indent + 4, 80);
b9d71999
DSH
853 BIO_printf(bio, "NamedGroup: %s (%d)\n",
854 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
87d70b63
MC
855 break;
856 }
d6d0bcdd
MC
857 if (extlen < 2)
858 return 0;
859 if (server) {
860 xlen = extlen;
861 } else {
862 xlen = (ext[0] << 8) | ext[1];
863 if (extlen != xlen + 2)
864 return 0;
865 ext += 2;
866 }
867 for (; xlen > 0; ext += share_len, xlen -= share_len) {
868 int group_id;
869
870 if (xlen < 4)
871 return 0;
872 group_id = (ext[0] << 8) | ext[1];
873 share_len = (ext[2] << 8) | ext[3];
874 ext += 4;
875 xlen -= 4;
876 if (xlen < share_len)
877 return 0;
878 BIO_indent(bio, indent + 4, 80);
b9d71999
DSH
879 BIO_printf(bio, "NamedGroup: %s (%d)\n",
880 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
d6d0bcdd
MC
881 ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
882 }
883 break;
884
5506e835 885 case TLSEXT_TYPE_supported_versions:
88050dd1
MC
886 if (server) {
887 int version;
888
889 if (extlen != 2)
890 return 0;
891 version = (ext[0] << 8) | ext[1];
892 BIO_indent(bio, indent + 4, 80);
893 BIO_printf(bio, "%s (%d)\n",
894 ssl_trace_str(version, ssl_version_tbl), version);
895 break;
896 }
5506e835
MC
897 if (extlen < 1)
898 return 0;
899 xlen = ext[0];
900 if (extlen != xlen + 1)
901 return 0;
902 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
60e3b3c5 903 ssl_version_tbl);
5506e835 904
b2f7e8c0
MC
905 case TLSEXT_TYPE_psk_kex_modes:
906 if (extlen < 1)
907 return 0;
908 xlen = ext[0];
909 if (extlen != xlen + 1)
910 return 0;
911 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
912 ssl_psk_kex_modes_tbl);
913
6594189f
MC
914 case TLSEXT_TYPE_early_data:
915 if (mt != SSL3_MT_NEWSESSION_TICKET)
916 break;
29fac541
MC
917 if (extlen != 4)
918 return 0;
7486c718
TM
919 max_early_data = ((unsigned int)ext[0] << 24)
920 | ((unsigned int)ext[1] << 16)
921 | ((unsigned int)ext[2] << 8)
922 | (unsigned int)ext[3];
29fac541 923 BIO_indent(bio, indent + 2, 80);
1555c86e 924 BIO_printf(bio, "max_early_data=%u\n", (unsigned int)max_early_data);
29fac541
MC
925 break;
926
3c95ef22
TS
927 case TLSEXT_TYPE_server_cert_type:
928 case TLSEXT_TYPE_client_cert_type:
929 if (server) {
930 if (extlen != 1)
931 return 0;
932 return ssl_trace_list(bio, indent + 2, ext, 1, 1, ssl_cert_type_tbl);
933 }
934 if (extlen < 1)
935 return 0;
936 xlen = ext[0];
937 if (extlen != xlen + 1)
938 return 0;
939 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_cert_type_tbl);
940
0f113f3e 941 default:
d3d5dc60 942 BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
0f113f3e
MC
943 }
944 return 1;
945}
93ab9e42
DSH
946
947static int ssl_print_extensions(BIO *bio, int indent, int server,
87d70b63
MC
948 unsigned char mt, const unsigned char **msgin,
949 size_t *msginlen)
0f113f3e 950{
d805a57b 951 size_t extslen, msglen = *msginlen;
ac52c4be
MC
952 const unsigned char *msg = *msgin;
953
0f113f3e
MC
954 BIO_indent(bio, indent, 80);
955 if (msglen == 0) {
d6c46adf 956 BIO_puts(bio, "No extensions\n");
0f113f3e
MC
957 return 1;
958 }
161ff6c5
PA
959 if (msglen < 2)
960 return 0;
0f113f3e 961 extslen = (msg[0] << 8) | msg[1];
d6c46adf 962 msglen -= 2;
0f113f3e 963 msg += 2;
d6c46adf
EF
964 if (extslen == 0) {
965 BIO_puts(bio, "No extensions\n");
966 *msgin = msg;
967 *msginlen = msglen;
968 return 1;
969 }
970 if (extslen > msglen)
971 return 0;
972 BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
973 msglen -= extslen;
974 while (extslen > 0) {
0f113f3e
MC
975 int extype;
976 size_t extlen;
d6c46adf 977 if (extslen < 4)
0f113f3e
MC
978 return 0;
979 extype = (msg[0] << 8) | msg[1];
980 extlen = (msg[2] << 8) | msg[3];
d6c46adf 981 if (extslen < extlen + 4) {
06312c47
F
982 BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
983 (int)extlen);
d6c46adf 984 BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
0f113f3e 985 return 0;
06312c47 986 }
0f113f3e 987 msg += 4;
87d70b63
MC
988 if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
989 extlen))
0f113f3e
MC
990 return 0;
991 msg += extlen;
d6c46adf 992 extslen -= extlen + 4;
0f113f3e 993 }
ac52c4be
MC
994
995 *msgin = msg;
d805a57b 996 *msginlen = msglen;
0f113f3e
MC
997 return 1;
998}
93ab9e42 999
38b051a1 1000static int ssl_print_client_hello(BIO *bio, const SSL_CONNECTION *sc, int indent,
0f113f3e
MC
1001 const unsigned char *msg, size_t msglen)
1002{
1003 size_t len;
1004 unsigned int cs;
26a556e7 1005
71728dd8 1006 if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
0f113f3e
MC
1007 return 0;
1008 if (!ssl_print_random(bio, indent, &msg, &msglen))
1009 return 0;
1010 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
1011 return 0;
38b051a1 1012 if (SSL_CONNECTION_IS_DTLS(sc)) {
0f113f3e
MC
1013 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
1014 return 0;
1015 }
1016 if (msglen < 2)
1017 return 0;
1018 len = (msg[0] << 8) | msg[1];
1019 msg += 2;
1020 msglen -= 2;
1021 BIO_indent(bio, indent, 80);
1022 BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
1023 if (msglen < len || len & 1)
1024 return 0;
1025 while (len > 0) {
1026 cs = (msg[0] << 8) | msg[1];
1027 BIO_indent(bio, indent + 2, 80);
1028 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
1029 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1030 msg += 2;
1031 msglen -= 2;
1032 len -= 2;
1033 }
1034 if (msglen < 1)
1035 return 0;
1036 len = msg[0];
1037 msg++;
1038 msglen--;
1039 if (msglen < len)
1040 return 0;
1041 BIO_indent(bio, indent, 80);
1042 BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
1043 while (len > 0) {
1044 BIO_indent(bio, indent + 2, 80);
1045 BIO_printf(bio, "%s (0x%02X)\n",
1046 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1047 msg++;
1048 msglen--;
1049 len--;
1050 }
87d70b63
MC
1051 if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
1052 &msglen))
0f113f3e
MC
1053 return 0;
1054 return 1;
1055}
93ab9e42 1056
890f2f8b 1057static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
a230b26e 1058 const unsigned char *msg, size_t msglen)
0f113f3e 1059{
71728dd8 1060 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
0f113f3e
MC
1061 return 0;
1062 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
1063 return 0;
1064 return 1;
1065}
890f2f8b 1066
93ab9e42 1067static int ssl_print_server_hello(BIO *bio, int indent,
0f113f3e
MC
1068 const unsigned char *msg, size_t msglen)
1069{
1070 unsigned int cs;
71728dd8 1071 unsigned int vers;
1266eefd 1072
71728dd8 1073 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
0f113f3e
MC
1074 return 0;
1075 if (!ssl_print_random(bio, indent, &msg, &msglen))
1076 return 0;
71728dd8
MC
1077 if (vers != TLS1_3_VERSION
1078 && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
0f113f3e
MC
1079 return 0;
1080 if (msglen < 2)
1081 return 0;
1082 cs = (msg[0] << 8) | msg[1];
1083 BIO_indent(bio, indent, 80);
1084 BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1085 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1086 msg += 2;
1087 msglen -= 2;
71728dd8
MC
1088 if (vers != TLS1_3_VERSION) {
1089 if (msglen < 1)
1090 return 0;
1091 BIO_indent(bio, indent, 80);
1092 BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1093 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1094 msg++;
1095 msglen--;
1096 }
87d70b63
MC
1097 if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1098 &msglen))
0f113f3e
MC
1099 return 0;
1100 return 1;
1101}
93ab9e42 1102
38b051a1 1103static int ssl_get_keyex(const char **pname, const SSL_CONNECTION *sc)
0f113f3e 1104{
38b051a1 1105 unsigned long alg_k = sc->s3.tmp.new_cipher->algorithm_mkey;
26a556e7 1106
0f113f3e
MC
1107 if (alg_k & SSL_kRSA) {
1108 *pname = "rsa";
1109 return SSL_kRSA;
1110 }
0f113f3e
MC
1111 if (alg_k & SSL_kDHE) {
1112 *pname = "DHE";
1113 return SSL_kDHE;
1114 }
1115 if (alg_k & SSL_kECDHE) {
1116 *pname = "ECDHE";
1117 return SSL_kECDHE;
1118 }
0f113f3e
MC
1119 if (alg_k & SSL_kPSK) {
1120 *pname = "PSK";
1121 return SSL_kPSK;
1122 }
2a1a04e1
DSH
1123 if (alg_k & SSL_kRSAPSK) {
1124 *pname = "RSAPSK";
1125 return SSL_kRSAPSK;
1126 }
1127 if (alg_k & SSL_kDHEPSK) {
1128 *pname = "DHEPSK";
1129 return SSL_kDHEPSK;
1130 }
1131 if (alg_k & SSL_kECDHEPSK) {
1132 *pname = "ECDHEPSK";
1133 return SSL_kECDHEPSK;
1134 }
0f113f3e
MC
1135 if (alg_k & SSL_kSRP) {
1136 *pname = "SRP";
1137 return SSL_kSRP;
1138 }
1139 if (alg_k & SSL_kGOST) {
1140 *pname = "GOST";
1141 return SSL_kGOST;
1142 }
5a5530a2
DB
1143 if (alg_k & SSL_kGOST18) {
1144 *pname = "GOST18";
1145 return SSL_kGOST18;
1146 }
0f113f3e
MC
1147 *pname = "UNKNOWN";
1148 return 0;
1149}
93ab9e42 1150
38b051a1 1151static int ssl_print_client_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1152 const unsigned char *msg, size_t msglen)
1153{
1154 const char *algname;
38b051a1 1155 int id = ssl_get_keyex(&algname, sc);
26a556e7 1156
0f113f3e
MC
1157 BIO_indent(bio, indent, 80);
1158 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
1159 if (id & SSL_PSK) {
1160 if (!ssl_print_hexbuf(bio, indent + 2,
1161 "psk_identity", 2, &msg, &msglen))
1162 return 0;
1163 }
0f113f3e
MC
1164 switch (id) {
1165
1166 case SSL_kRSA:
2a1a04e1 1167 case SSL_kRSAPSK:
38b051a1 1168 if (TLS1_get_version(SSL_CONNECTION_GET_SSL(sc)) == SSL3_VERSION) {
0f113f3e 1169 ssl_print_hex(bio, indent + 2,
dd07e68b 1170 "EncryptedPreMasterSecret", msg, msglen);
0f113f3e
MC
1171 } else {
1172 if (!ssl_print_hexbuf(bio, indent + 2,
dd07e68b 1173 "EncryptedPreMasterSecret", 2, &msg, &msglen))
0f113f3e
MC
1174 return 0;
1175 }
1176 break;
1177
0f113f3e 1178 case SSL_kDHE:
2a1a04e1 1179 case SSL_kDHEPSK:
0f113f3e
MC
1180 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1181 return 0;
1182 break;
1183
0f113f3e 1184 case SSL_kECDHE:
2a1a04e1 1185 case SSL_kECDHEPSK:
0f113f3e
MC
1186 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1187 return 0;
1188 break;
6834df12
DZ
1189 case SSL_kGOST:
1190 ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
1191 msglen = 0;
1192 break;
5a5530a2
DB
1193 case SSL_kGOST18:
1194 ssl_print_hex(bio, indent + 2,
1195 "GOST-wrapped PreMasterSecret", msg, msglen);
1196 msglen = 0;
1197 break;
0f113f3e
MC
1198 }
1199
2a1a04e1 1200 return !msglen;
0f113f3e 1201}
93ab9e42 1202
38b051a1 1203static int ssl_print_server_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1204 const unsigned char *msg, size_t msglen)
1205{
1206 const char *algname;
38b051a1 1207 int id = ssl_get_keyex(&algname, sc);
26a556e7 1208
0f113f3e
MC
1209 BIO_indent(bio, indent, 80);
1210 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
1211 if (id & SSL_PSK) {
1212 if (!ssl_print_hexbuf(bio, indent + 2,
1213 "psk_identity_hint", 2, &msg, &msglen))
1214 return 0;
1215 }
0f113f3e 1216 switch (id) {
0f113f3e
MC
1217 case SSL_kRSA:
1218
a230b26e 1219 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
0f113f3e
MC
1220 return 0;
1221 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1222 &msg, &msglen))
1223 return 0;
1224 break;
1225
1226 case SSL_kDHE:
2a1a04e1 1227 case SSL_kDHEPSK:
0f113f3e
MC
1228 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1229 return 0;
1230 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1231 return 0;
1232 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1233 return 0;
1234 break;
1235
1236 case SSL_kECDHE:
2a1a04e1 1237 case SSL_kECDHEPSK:
0f113f3e
MC
1238 if (msglen < 1)
1239 return 0;
1240 BIO_indent(bio, indent + 2, 80);
1241 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1242 BIO_puts(bio, "explicit_prime\n");
1243 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1244 BIO_puts(bio, "explicit_char2\n");
1245 else if (msg[0] == NAMED_CURVE_TYPE) {
1246 int curve;
1247 if (msglen < 3)
1248 return 0;
1249 curve = (msg[1] << 8) | msg[2];
1250 BIO_printf(bio, "named_curve: %s (%d)\n",
de4d764e 1251 ssl_trace_str(curve, ssl_groups_tbl), curve);
0f113f3e
MC
1252 msg += 3;
1253 msglen -= 3;
1254 if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1255 return 0;
2a1a04e1
DSH
1256 } else {
1257 BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1258 return 0;
0f113f3e
MC
1259 }
1260 break;
52f78269
DSH
1261
1262 case SSL_kPSK:
2a1a04e1
DSH
1263 case SSL_kRSAPSK:
1264 break;
0f113f3e 1265 }
2a1a04e1 1266 if (!(id & SSL_PSK))
38b051a1 1267 ssl_print_signature(bio, indent, sc, &msg, &msglen);
2a1a04e1 1268 return !msglen;
0f113f3e
MC
1269}
1270
1271static int ssl_print_certificate(BIO *bio, int indent,
1272 const unsigned char **pmsg, size_t *pmsglen)
1273{
1274 size_t msglen = *pmsglen;
1275 size_t clen;
1276 X509 *x;
1277 const unsigned char *p = *pmsg, *q;
26a556e7 1278
0f113f3e
MC
1279 if (msglen < 3)
1280 return 0;
1281 clen = (p[0] << 16) | (p[1] << 8) | p[2];
1282 if (msglen < clen + 3)
1283 return 0;
1284 q = p + 3;
1285 BIO_indent(bio, indent, 80);
1286 BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1287 x = d2i_X509(NULL, &q, clen);
1288 if (!x)
1289 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1290 else {
1291 BIO_puts(bio, "\n------details-----\n");
1292 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1293 PEM_write_bio_X509(bio, x);
1294 /* Print certificate stuff */
1295 BIO_puts(bio, "------------------\n");
1296 X509_free(x);
1297 }
1298 if (q != p + 3 + clen) {
1299 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1300 }
1301 *pmsg += clen + 3;
1302 *pmsglen -= clen + 3;
1303 return 1;
1304}
1305
3c95ef22
TS
1306static int ssl_print_raw_public_key(BIO *bio, const SSL *ssl, int server,
1307 int indent, const unsigned char **pmsg,
1308 size_t *pmsglen)
1309{
1310 EVP_PKEY *pkey;
1311 size_t clen;
1312 const unsigned char *msg = *pmsg;
1313 size_t msglen = *pmsglen;
1314
1315 if (msglen < 3)
1316 return 0;
1317 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1318 if (msglen < clen + 3)
1319 return 0;
1320
1321 msg += 3;
1322
1323 BIO_indent(bio, indent, 80);
1324 BIO_printf(bio, "raw_public_key, length=%d\n", (int)clen);
1325
1326 pkey = d2i_PUBKEY_ex(NULL, &msg, clen, ssl->ctx->libctx, ssl->ctx->propq);
1327 if (pkey == NULL)
1328 return 0;
1329 EVP_PKEY_print_public(bio, pkey, indent + 2, NULL);
1330 EVP_PKEY_free(pkey);
1331 *pmsg += clen + 3;
1332 *pmsglen -= clen + 3;
1333 return 1;
1334}
1335
38b051a1 1336static int ssl_print_certificates(BIO *bio, const SSL_CONNECTION *sc, int server,
06312c47
F
1337 int indent, const unsigned char *msg,
1338 size_t msglen)
0f113f3e
MC
1339{
1340 size_t clen;
ac52c4be 1341
38b051a1 1342 if (SSL_CONNECTION_IS_TLS13(sc)
ac52c4be
MC
1343 && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1344 return 0;
1345
0f113f3e
MC
1346 if (msglen < 3)
1347 return 0;
1348 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1349 if (msglen != clen + 3)
1350 return 0;
1351 msg += 3;
3c95ef22
TS
1352 if ((server && sc->ext.server_cert_type == TLSEXT_cert_type_rpk)
1353 || (!server && sc->ext.client_cert_type == TLSEXT_cert_type_rpk)) {
1354 if (!ssl_print_raw_public_key(bio, &sc->ssl, server, indent, &msg, &clen))
1355 return 0;
1356 if (SSL_CONNECTION_IS_TLS13(sc)
1357 && !ssl_print_extensions(bio, indent + 2, server,
1358 SSL3_MT_CERTIFICATE, &msg, &clen))
1359 return 0;
1360 return 1;
1361 }
0f113f3e
MC
1362 BIO_indent(bio, indent, 80);
1363 BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1364 while (clen > 0) {
1365 if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1366 return 0;
38b051a1 1367 if (SSL_CONNECTION_IS_TLS13(sc)
65c76cd2
DZ
1368 && !ssl_print_extensions(bio, indent + 2, server,
1369 SSL3_MT_CERTIFICATE, &msg, &clen))
ac52c4be
MC
1370 return 0;
1371
0f113f3e
MC
1372 }
1373 return 1;
1374}
93ab9e42 1375
b67cb09f
TS
1376static int ssl_print_compressed_certificates(BIO *bio, const SSL_CONNECTION *sc,
1377 int server, int indent,
1378 const unsigned char *msg,
1379 size_t msglen)
1380{
1381 size_t uclen;
1382 size_t clen;
1383 unsigned int alg;
1384 int ret = 1;
1385#ifndef OPENSSL_NO_COMP_ALG
1386 COMP_METHOD *method;
1387 COMP_CTX *comp = NULL;
1388 unsigned char* ucdata = NULL;
1389#endif
1390
1391 if (msglen < 8)
1392 return 0;
1393
1394 alg = (msg[0] << 8) | msg[1];
1395 uclen = (msg[2] << 16) | (msg[3] << 8) | msg[4];
1396 clen = (msg[5] << 16) | (msg[6] << 8) | msg[7];
1397 if (msglen != clen + 8)
1398 return 0;
1399
1400 msg += 8;
1401 BIO_indent(bio, indent, 80);
1402 BIO_printf(bio, "Compression type=%s (0x%04x)\n", ssl_trace_str(alg, ssl_comp_cert_tbl), alg);
1403 BIO_indent(bio, indent, 80);
1404 BIO_printf(bio, "Uncompressed length=%d\n", (int)uclen);
1405 BIO_indent(bio, indent, 80);
5e569f0a
TS
1406 if (clen > 0)
1407 BIO_printf(bio, "Compressed length=%d, Ratio=%f:1\n", (int)clen, (float)uclen / (float)clen);
1408 else
1409 BIO_printf(bio, "Compressed length=%d, Ratio=unknown\n", (int)clen);
b67cb09f
TS
1410
1411 BIO_dump_indent(bio, (const char *)msg, clen, indent);
1412
1413#ifndef OPENSSL_NO_COMP_ALG
1414 if (!ossl_comp_has_alg(alg))
1415 return 0;
1416
00e38edc
TS
1417 /* Check against certificate maximum size (coverity) */
1418 if (uclen == 0 || uclen > 0xFFFFFF || (ucdata = OPENSSL_malloc(uclen)) == NULL)
b67cb09f
TS
1419 return 0;
1420
1421 switch (alg) {
1422 case TLSEXT_comp_cert_zlib:
1423 method = COMP_zlib();
1424 break;
1425 case TLSEXT_comp_cert_brotli:
1426 method = COMP_brotli_oneshot();
1427 break;
1428 case TLSEXT_comp_cert_zstd:
1429 method = COMP_zstd_oneshot();
1430 break;
1431 default:
1432 goto err;
1433 }
1434
1435 if ((comp = COMP_CTX_new(method)) == NULL
1436 || COMP_expand_block(comp, ucdata, uclen, (unsigned char*)msg, clen) != (int)uclen)
1437 goto err;
1438
1439 ret = ssl_print_certificates(bio, sc, server, indent, ucdata, uclen);
1440 err:
1441 COMP_CTX_free(comp);
1442 OPENSSL_free(ucdata);
1443#endif
1444 return ret;
1445}
1446
38b051a1 1447static int ssl_print_cert_request(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1448 const unsigned char *msg, size_t msglen)
1449{
1450 size_t xlen;
78425051
MC
1451 unsigned int sigalg;
1452
38b051a1 1453 if (SSL_CONNECTION_IS_TLS13(sc)) {
fa64210a
DSH
1454 if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1455 return 0;
818b625d
MC
1456 if (!ssl_print_extensions(bio, indent, 1,
1457 SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1458 return 0;
1459 return 1;
fa64210a
DSH
1460 } else {
1461 if (msglen < 1)
1462 return 0;
1463 xlen = msg[0];
1464 if (msglen < xlen + 1)
1465 return 0;
1466 msg++;
1467 BIO_indent(bio, indent, 80);
1468 BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1469 if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1470 return 0;
1471 msg += xlen;
1472 msglen -= xlen + 1;
1473 }
38b051a1 1474 if (SSL_USE_SIGALGS(sc)) {
fa64210a
DSH
1475 if (msglen < 2)
1476 return 0;
1477 xlen = (msg[0] << 8) | msg[1];
1478 if (msglen < xlen + 2 || (xlen & 1))
1479 return 0;
0f113f3e 1480 msg += 2;
fa64210a
DSH
1481 msglen -= xlen + 2;
1482 BIO_indent(bio, indent, 80);
1483 BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1484 while (xlen > 0) {
1485 BIO_indent(bio, indent + 2, 80);
1486 sigalg = (msg[0] << 8) | msg[1];
1487 BIO_printf(bio, "%s (0x%04x)\n",
1488 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1489 xlen -= 2;
1490 msg += 2;
1491 }
1492 msg += xlen;
0f113f3e 1493 }
0f113f3e 1494
161ff6c5
PA
1495 if (msglen < 2)
1496 return 0;
0f113f3e
MC
1497 xlen = (msg[0] << 8) | msg[1];
1498 BIO_indent(bio, indent, 80);
1499 if (msglen < xlen + 2)
1500 return 0;
1501 msg += 2;
fa64210a 1502 msglen -= 2 + xlen;
0f113f3e
MC
1503 BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1504 while (xlen > 0) {
1505 size_t dlen;
1506 X509_NAME *nm;
1507 const unsigned char *p;
1508 if (xlen < 2)
1509 return 0;
1510 dlen = (msg[0] << 8) | msg[1];
1511 if (xlen < dlen + 2)
1512 return 0;
1513 msg += 2;
1514 BIO_indent(bio, indent + 2, 80);
1515 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1516 p = msg;
1517 nm = d2i_X509_NAME(NULL, &p, dlen);
1518 if (!nm) {
1519 BIO_puts(bio, "<UNPARSEABLE DN>\n");
1520 } else {
1521 X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1522 BIO_puts(bio, "\n");
1523 X509_NAME_free(nm);
1524 }
1525 xlen -= dlen + 2;
1526 msg += dlen;
1527 }
38b051a1 1528 if (SSL_CONNECTION_IS_TLS13(sc)) {
06312c47
F
1529 if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1530 &msg, &msglen))
1531 return 0;
fa64210a
DSH
1532 }
1533 return msglen == 0;
0f113f3e 1534}
93ab9e42 1535
38b051a1 1536static int ssl_print_ticket(BIO *bio, int indent, const SSL_CONNECTION *sc,
0f113f3e
MC
1537 const unsigned char *msg, size_t msglen)
1538{
1539 unsigned int tick_life;
26a556e7 1540
0f113f3e
MC
1541 if (msglen == 0) {
1542 BIO_indent(bio, indent + 2, 80);
1543 BIO_puts(bio, "No Ticket\n");
1544 return 1;
1545 }
1546 if (msglen < 4)
1547 return 0;
7486c718
TM
1548 tick_life = ((unsigned int)msg[0] << 24)
1549 | ((unsigned int)msg[1] << 16)
1550 | ((unsigned int)msg[2] << 8)
1551 | (unsigned int)msg[3];
0f113f3e
MC
1552 msglen -= 4;
1553 msg += 4;
1554 BIO_indent(bio, indent + 2, 80);
1555 BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
38b051a1 1556 if (SSL_CONNECTION_IS_TLS13(sc)) {
5032abdf 1557 unsigned int ticket_age_add;
26a556e7 1558
5032abdf
DSH
1559 if (msglen < 4)
1560 return 0;
32c69853 1561 ticket_age_add =
7486c718
TM
1562 ((unsigned int)msg[0] << 24)
1563 | ((unsigned int)msg[1] << 16)
1564 | ((unsigned int)msg[2] << 8)
1565 | (unsigned int)msg[3];
5032abdf
DSH
1566 msglen -= 4;
1567 msg += 4;
1568 BIO_indent(bio, indent + 2, 80);
1569 BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
8f814761
MC
1570 if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1571 &msglen))
1572 return 0;
5032abdf 1573 }
0f113f3e
MC
1574 if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1575 return 0;
38b051a1 1576 if (SSL_CONNECTION_IS_TLS13(sc)
06312c47
F
1577 && !ssl_print_extensions(bio, indent + 2, 0,
1578 SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
5032abdf 1579 return 0;
0f113f3e
MC
1580 if (msglen)
1581 return 0;
1582 return 1;
1583}
890f2f8b 1584
38b051a1 1585static int ssl_print_handshake(BIO *bio, const SSL_CONNECTION *sc, int server,
0f113f3e
MC
1586 const unsigned char *msg, size_t msglen,
1587 int indent)
1588{
1589 size_t hlen;
1590 unsigned char htype;
26a556e7 1591
0f113f3e
MC
1592 if (msglen < 4)
1593 return 0;
1594 htype = msg[0];
1595 hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1596 BIO_indent(bio, indent, 80);
1597 BIO_printf(bio, "%s, Length=%d\n",
1598 ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1599 msg += 4;
1600 msglen -= 4;
38b051a1 1601 if (SSL_CONNECTION_IS_DTLS(sc)) {
0f113f3e
MC
1602 if (msglen < 8)
1603 return 0;
1604 BIO_indent(bio, indent, 80);
1605 BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1606 "fragment_length=%d\n",
1607 (msg[0] << 8) | msg[1],
1608 (msg[2] << 16) | (msg[3] << 8) | msg[4],
1609 (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1610 msg += 8;
1611 msglen -= 8;
1612 }
1613 if (msglen < hlen)
1614 return 0;
1615 switch (htype) {
1616 case SSL3_MT_CLIENT_HELLO:
38b051a1 1617 if (!ssl_print_client_hello(bio, sc, indent + 2, msg, msglen))
0f113f3e
MC
1618 return 0;
1619 break;
1620
1621 case DTLS1_MT_HELLO_VERIFY_REQUEST:
1622 if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1623 return 0;
1624 break;
1625
1626 case SSL3_MT_SERVER_HELLO:
1627 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1628 return 0;
1629 break;
1630
1631 case SSL3_MT_SERVER_KEY_EXCHANGE:
38b051a1 1632 if (!ssl_print_server_keyex(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1633 return 0;
1634 break;
1635
1636 case SSL3_MT_CLIENT_KEY_EXCHANGE:
38b051a1 1637 if (!ssl_print_client_keyex(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1638 return 0;
1639 break;
1640
1641 case SSL3_MT_CERTIFICATE:
38b051a1 1642 if (!ssl_print_certificates(bio, sc, server, indent + 2, msg, msglen))
b67cb09f
TS
1643 return 0;
1644 break;
1645
1646 case SSL3_MT_COMPRESSED_CERTIFICATE:
1647 if (!ssl_print_compressed_certificates(bio, sc, server, indent + 2, msg, msglen))
0f113f3e
MC
1648 return 0;
1649 break;
1650
1651 case SSL3_MT_CERTIFICATE_VERIFY:
38b051a1 1652 if (!ssl_print_signature(bio, indent + 2, sc, &msg, &msglen))
0f113f3e
MC
1653 return 0;
1654 break;
1655
1656 case SSL3_MT_CERTIFICATE_REQUEST:
38b051a1 1657 if (!ssl_print_cert_request(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1658 return 0;
1659 break;
1660
1661 case SSL3_MT_FINISHED:
1662 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1663 break;
1664
1665 case SSL3_MT_SERVER_DONE:
1666 if (msglen != 0)
1667 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1668 break;
1669
1670 case SSL3_MT_NEWSESSION_TICKET:
38b051a1 1671 if (!ssl_print_ticket(bio, indent + 2, sc, msg, msglen))
0f113f3e
MC
1672 return 0;
1673 break;
1674
e46f2334 1675 case SSL3_MT_ENCRYPTED_EXTENSIONS:
87d70b63
MC
1676 if (!ssl_print_extensions(bio, indent + 2, 1,
1677 SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
e46f2334
MC
1678 return 0;
1679 break;
1680
7d8c2dfa
MC
1681 case SSL3_MT_KEY_UPDATE:
1682 if (msglen != 1) {
1683 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1684 return 0;
1685 }
1686 if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1687 ssl_key_update_tbl))
1688 return 0;
1689 break;
1690
0f113f3e
MC
1691 default:
1692 BIO_indent(bio, indent + 2, 80);
1693 BIO_puts(bio, "Unsupported, hex dump follows:\n");
d3d5dc60 1694 BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
0f113f3e
MC
1695 }
1696 return 1;
1697}
93ab9e42 1698
93ab9e42 1699void SSL_trace(int write_p, int version, int content_type,
0f113f3e
MC
1700 const void *buf, size_t msglen, SSL *ssl, void *arg)
1701{
1702 const unsigned char *msg = buf;
1703 BIO *bio = arg;
38b051a1
TM
1704 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1705
1706 if (sc == NULL)
1707 return;
0f113f3e 1708
0f113f3e
MC
1709 switch (content_type) {
1710 case SSL3_RT_HEADER:
1711 {
161ff6c5
PA
1712 int hvers;
1713
1714 /* avoid overlapping with length at the end of buffer */
38b051a1 1715 if (msglen < (size_t)(SSL_CONNECTION_IS_DTLS(sc) ?
32c69853 1716 DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
161ff6c5
PA
1717 BIO_puts(bio, write_p ? "Sent" : "Received");
1718 ssl_print_hex(bio, 0, " too short message", msg, msglen);
1719 break;
1720 }
1721 hvers = msg[1] << 8 | msg[2];
0f113f3e
MC
1722 BIO_puts(bio, write_p ? "Sent" : "Received");
1723 BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
1724 ssl_trace_str(hvers, ssl_version_tbl), hvers);
38b051a1 1725 if (SSL_CONNECTION_IS_DTLS(sc)) {
0f113f3e
MC
1726 BIO_printf(bio,
1727 " epoch=%d, sequence_number=%04x%04x%04x\n",
1728 (msg[3] << 8 | msg[4]),
1729 (msg[5] << 8 | msg[6]),
1730 (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
0f113f3e
MC
1731 }
1732
1733 BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
1734 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1735 msg[msglen - 2] << 8 | msg[msglen - 1]);
1736 }
1737 break;
ad5100bc
MC
1738
1739 case SSL3_RT_INNER_CONTENT_TYPE:
1740 BIO_printf(bio, " Inner Content Type = %s (%d)",
1741 ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1742 break;
1743
0f113f3e 1744 case SSL3_RT_HANDSHAKE:
38b051a1 1745 if (!ssl_print_handshake(bio, sc, sc->server ? write_p : !write_p,
ac52c4be 1746 msg, msglen, 4))
0f113f3e
MC
1747 BIO_printf(bio, "Message length parse error!\n");
1748 break;
1749
1750 case SSL3_RT_CHANGE_CIPHER_SPEC:
1751 if (msglen == 1 && msg[0] == 1)
1752 BIO_puts(bio, " change_cipher_spec (1)\n");
1753 else
1754 ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1755 break;
1756
1757 case SSL3_RT_ALERT:
1758 if (msglen != 2)
1759 BIO_puts(bio, " Illegal Alert Length\n");
1760 else {
1761 BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
1762 SSL_alert_type_string_long(msg[0] << 8),
1763 msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1764 }
0f113f3e
MC
1765
1766 }
1767
1768 BIO_puts(bio, "\n");
1769}
93ab9e42
DSH
1770
1771#endif