VirtualBox

source: vbox/trunk/src/libs/openssl-3.1.5/ssl/t1_trce.c

Last change on this file was 104078, checked in by vboxsync, 2 months ago

openssl-3.1.5: Applied and adjusted our OpenSSL changes to 3.1.4. bugref:10638

File size: 55.6 KB
Line 
1/*
2 * Copyright 2012-2022 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include "ssl_local.h"
11
12#ifndef OPENSSL_NO_SSL_TRACE
13
14/* Packet trace support for OpenSSL */
15#include "internal/nelem.h"
16
17typedef struct {
18 int num;
19 const char *name;
20} ssl_trace_tbl;
21
22# define ssl_trace_str(val, tbl) \
23 do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
24
25# define ssl_trace_list(bio, indent, msg, msglen, value, table) \
26 do_ssl_trace_list(bio, indent, msg, msglen, value, \
27 table, OSSL_NELEM(table))
28
29static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
30 size_t ntbl)
31{
32 size_t i;
33
34 for (i = 0; i < ntbl; i++, tbl++) {
35 if (tbl->num == val)
36 return tbl->name;
37 }
38 return "UNKNOWN";
39}
40
41static int do_ssl_trace_list(BIO *bio, int indent,
42 const unsigned char *msg, size_t msglen,
43 size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
44{
45 int val;
46
47 if (msglen % vlen)
48 return 0;
49 while (msglen) {
50 val = msg[0];
51 if (vlen == 2)
52 val = (val << 8) | msg[1];
53 BIO_indent(bio, indent, 80);
54 BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
55 msg += vlen;
56 msglen -= vlen;
57 }
58 return 1;
59}
60
61/* Version number */
62
63static const ssl_trace_tbl ssl_version_tbl[] = {
64 {SSL3_VERSION, "SSL 3.0"},
65 {TLS1_VERSION, "TLS 1.0"},
66 {TLS1_1_VERSION, "TLS 1.1"},
67 {TLS1_2_VERSION, "TLS 1.2"},
68 {TLS1_3_VERSION, "TLS 1.3"},
69 {DTLS1_VERSION, "DTLS 1.0"},
70 {DTLS1_2_VERSION, "DTLS 1.2"},
71 {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
72};
73
74static const ssl_trace_tbl ssl_content_tbl[] = {
75 {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
76 {SSL3_RT_ALERT, "Alert"},
77 {SSL3_RT_HANDSHAKE, "Handshake"},
78 {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
79};
80
81/* Handshake types, sorted by ascending id */
82static const ssl_trace_tbl ssl_handshake_tbl[] = {
83 {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
84 {SSL3_MT_CLIENT_HELLO, "ClientHello"},
85 {SSL3_MT_SERVER_HELLO, "ServerHello"},
86 {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
87 {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
88 {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
89 {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
90 {SSL3_MT_CERTIFICATE, "Certificate"},
91 {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
92 {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
93 {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
94 {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
95 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
96 {SSL3_MT_FINISHED, "Finished"},
97 {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
98 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
99 {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
100 {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
101# ifndef OPENSSL_NO_NEXTPROTONEG
102 {SSL3_MT_NEXT_PROTO, "NextProto"},
103# endif
104 {SSL3_MT_MESSAGE_HASH, "MessageHash"}
105};
106
107/* Cipher suites */
108static const ssl_trace_tbl ssl_ciphers_tbl[] = {
109 {0x0000, "TLS_NULL_WITH_NULL_NULL"},
110 {0x0001, "TLS_RSA_WITH_NULL_MD5"},
111 {0x0002, "TLS_RSA_WITH_NULL_SHA"},
112 {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
113 {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
114 {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
115 {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
116 {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
117 {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
118 {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
119 {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
120 {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
121 {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
122 {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
123 {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
124 {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
125 {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
126 {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
127 {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
128 {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
129 {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
130 {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
131 {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
132 {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
133 {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
134 {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
135 {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
136 {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
137 {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
138 {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
139 {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
140 {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
141 {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
142 {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
143 {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
144 {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
145 {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
146 {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
147 {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
148 {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
149 {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
150 {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
151 {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
152 {0x002C, "TLS_PSK_WITH_NULL_SHA"},
153 {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
154 {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
155 {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
156 {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
157 {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
158 {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
159 {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
160 {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
161 {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
162 {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
163 {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
164 {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
165 {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
166 {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
167 {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
168 {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
169 {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
170 {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
171 {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
172 {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
173 {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
174 {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
175 {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
176 {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
177 {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
178 {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
179 {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
180 {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
181 {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
182 {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
183 {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
184 {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
185 {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
186 {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
187 {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
188 {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
189 {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
190 {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
191 {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
192 {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
193 {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
194 {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
195 {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
196 {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
197 {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
198 {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
199 {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
200 {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
201 {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
202 {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
203 {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
204 {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
205 {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
206 {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
207 {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
208 {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
209 {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
210 {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
211 {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
212 {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
213 {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
214 {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
215 {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
216 {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
217 {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
218 {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
219 {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
220 {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
221 {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
222 {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
223 {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
224 {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
225 {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
226 {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
227 {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
228 {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
229 {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
230 {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
231 {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
232 {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
233 {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
234 {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
235 {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
236 {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
237 {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
238 {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
239 {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
240 {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
241 {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
242 {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
243 {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
244 {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
245 {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
246 {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
247 {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
248 {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
249 {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
250 {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
251 {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
252 {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
253 {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
254 {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
255 {0x5600, "TLS_FALLBACK_SCSV"},
256 {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
257 {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
258 {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
259 {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
260 {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
261 {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
262 {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
263 {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
264 {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
265 {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
266 {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
267 {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
268 {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
269 {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
270 {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
271 {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
272 {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
273 {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
274 {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
275 {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
276 {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
277 {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
278 {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
279 {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
280 {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
281 {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
282 {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
283 {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
284 {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
285 {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
286 {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
287 {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
288 {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
289 {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
290 {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
291 {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
292 {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
293 {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
294 {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
295 {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
296 {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
297 {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
298 {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
299 {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
300 {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
301 {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
302 {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
303 {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
304 {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
305 {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
306 {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
307 {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
308 {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
309 {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
310 {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
311 {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
312 {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
313 {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
314 {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
315 {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
316 {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
317 {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
318 {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
319 {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
320 {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
321 {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
322 {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
323 {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
324 {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
325 {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
326 {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
327 {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
328 {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
329 {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
330 {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
331 {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
332 {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
333 {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
334 {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
335 {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
336 {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
337 {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
338 {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
339 {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
340 {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
341 {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
342 {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
343 {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
344 {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
345 {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
346 {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
347 {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
348 {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
349 {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
350 {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
351 {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
352 {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
353 {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
354 {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
355 {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
356 {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
357 {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
358 {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
359 {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
360 {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
361 {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
362 {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
363 {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
364 {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
365 {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
366 {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
367 {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
368 {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
369 {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
370 {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
371 {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
372 {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
373 {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
374 {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
375 {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
376 {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
377 {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
378 {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
379 {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
380 {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
381 {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
382 {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
383 {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
384 {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
385 {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
386 {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
387 {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
388 {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
389 {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
390 {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
391 {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
392 {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
393 {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
394 {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
395 {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
396 {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
397 {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
398 {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
399 {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
400 {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
401 {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
402 {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
403 {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
404 {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
405 {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
406 {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
407 {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
408 {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
409 {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
410 {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
411 {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
412 {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
413 {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
414 {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
415 {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
416 {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
417 {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
418 {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
419 {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
420 {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
421 {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
422 {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
423 {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
424 {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
425 {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
426 {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
427 {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
428 {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
429 {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
430 {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
431 {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
432 {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
433 {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
434 {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
435 {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
436 {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
438 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
439 {0x1301, "TLS_AES_128_GCM_SHA256"},
440 {0x1302, "TLS_AES_256_GCM_SHA384"},
441 {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
442 {0x1304, "TLS_AES_128_CCM_SHA256"},
443 {0x1305, "TLS_AES_128_CCM_8_SHA256"},
444 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
445 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
446 {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
447 {0xFF87, "GOST2012-NULL-GOST12"},
448 {0xC100, "GOST2012-KUZNYECHIK-KUZNYECHIKOMAC"},
449 {0xC101, "GOST2012-MAGMA-MAGMAOMAC"},
450 {0xC102, "GOST2012-GOST8912-IANA"},
451};
452
453/* Compression methods */
454static const ssl_trace_tbl ssl_comp_tbl[] = {
455 {0x0000, "No Compression"},
456 {0x0001, "Zlib Compression"}
457};
458
459/* Extensions sorted by ascending id */
460static const ssl_trace_tbl ssl_exts_tbl[] = {
461 {TLSEXT_TYPE_server_name, "server_name"},
462 {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
463 {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
464 {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
465 {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
466 {TLSEXT_TYPE_status_request, "status_request"},
467 {TLSEXT_TYPE_user_mapping, "user_mapping"},
468 {TLSEXT_TYPE_client_authz, "client_authz"},
469 {TLSEXT_TYPE_server_authz, "server_authz"},
470 {TLSEXT_TYPE_cert_type, "cert_type"},
471 {TLSEXT_TYPE_supported_groups, "supported_groups"},
472 {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
473 {TLSEXT_TYPE_srp, "srp"},
474 {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
475 {TLSEXT_TYPE_use_srtp, "use_srtp"},
476 {TLSEXT_TYPE_application_layer_protocol_negotiation,
477 "application_layer_protocol_negotiation"},
478 {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
479 {TLSEXT_TYPE_padding, "padding"},
480 {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
481 {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
482 {TLSEXT_TYPE_session_ticket, "session_ticket"},
483 {TLSEXT_TYPE_psk, "psk"},
484 {TLSEXT_TYPE_early_data, "early_data"},
485 {TLSEXT_TYPE_supported_versions, "supported_versions"},
486 {TLSEXT_TYPE_cookie, "cookie_ext"},
487 {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
488 {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
489 {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
490 {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
491 {TLSEXT_TYPE_key_share, "key_share"},
492 {TLSEXT_TYPE_renegotiate, "renegotiate"},
493# ifndef OPENSSL_NO_NEXTPROTONEG
494 {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
495# endif
496};
497
498static const ssl_trace_tbl ssl_groups_tbl[] = {
499 {1, "sect163k1 (K-163)"},
500 {2, "sect163r1"},
501 {3, "sect163r2 (B-163)"},
502 {4, "sect193r1"},
503 {5, "sect193r2"},
504 {6, "sect233k1 (K-233)"},
505 {7, "sect233r1 (B-233)"},
506 {8, "sect239k1"},
507 {9, "sect283k1 (K-283)"},
508 {10, "sect283r1 (B-283)"},
509 {11, "sect409k1 (K-409)"},
510 {12, "sect409r1 (B-409)"},
511 {13, "sect571k1 (K-571)"},
512 {14, "sect571r1 (B-571)"},
513 {15, "secp160k1"},
514 {16, "secp160r1"},
515 {17, "secp160r2"},
516 {18, "secp192k1"},
517 {19, "secp192r1 (P-192)"},
518 {20, "secp224k1"},
519 {21, "secp224r1 (P-224)"},
520 {22, "secp256k1"},
521 {23, "secp256r1 (P-256)"},
522 {24, "secp384r1 (P-384)"},
523 {25, "secp521r1 (P-521)"},
524 {26, "brainpoolP256r1"},
525 {27, "brainpoolP384r1"},
526 {28, "brainpoolP512r1"},
527 {29, "ecdh_x25519"},
528 {30, "ecdh_x448"},
529 {34, "GC256A"},
530 {35, "GC256B"},
531 {36, "GC256C"},
532 {37, "GC256D"},
533 {38, "GC512A"},
534 {39, "GC512B"},
535 {40, "GC512C"},
536 {256, "ffdhe2048"},
537 {257, "ffdhe3072"},
538 {258, "ffdhe4096"},
539 {259, "ffdhe6144"},
540 {260, "ffdhe8192"},
541 {0xFF01, "arbitrary_explicit_prime_curves"},
542 {0xFF02, "arbitrary_explicit_char2_curves"}
543};
544
545static const ssl_trace_tbl ssl_point_tbl[] = {
546 {0, "uncompressed"},
547 {1, "ansiX962_compressed_prime"},
548 {2, "ansiX962_compressed_char2"}
549};
550
551static const ssl_trace_tbl ssl_mfl_tbl[] = {
552 {0, "disabled"},
553 {1, "max_fragment_length := 2^9 (512 bytes)"},
554 {2, "max_fragment_length := 2^10 (1024 bytes)"},
555 {3, "max_fragment_length := 2^11 (2048 bytes)"},
556 {4, "max_fragment_length := 2^12 (4096 bytes)"}
557};
558
559static const ssl_trace_tbl ssl_sigalg_tbl[] = {
560 {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
561 {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
562 {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
563 {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
564 {TLSEXT_SIGALG_ed25519, "ed25519"},
565 {TLSEXT_SIGALG_ed448, "ed448"},
566 {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
567 {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
568 {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
569 {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
570 {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
571 {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
572 {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
573 {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
574 {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
575 {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
576 {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
577 {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
578 {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
579 {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
580 {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
581 {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
582 {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
583 {TLSEXT_SIGALG_gostr34102012_256_intrinsic, "gost2012_256"},
584 {TLSEXT_SIGALG_gostr34102012_512_intrinsic, "gost2012_512"},
585 {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
586 {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
587 {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
588};
589
590static const ssl_trace_tbl ssl_ctype_tbl[] = {
591 {1, "rsa_sign"},
592 {2, "dss_sign"},
593 {3, "rsa_fixed_dh"},
594 {4, "dss_fixed_dh"},
595 {5, "rsa_ephemeral_dh"},
596 {6, "dss_ephemeral_dh"},
597 {20, "fortezza_dms"},
598 {64, "ecdsa_sign"},
599 {65, "rsa_fixed_ecdh"},
600 {66, "ecdsa_fixed_ecdh"},
601 {67, "gost_sign256"},
602 {68, "gost_sign512"},
603};
604
605static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
606 {TLSEXT_KEX_MODE_KE, "psk_ke"},
607 {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
608};
609
610static const ssl_trace_tbl ssl_key_update_tbl[] = {
611 {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
612 {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
613};
614
615static void ssl_print_hex(BIO *bio, int indent, const char *name,
616 const unsigned char *msg, size_t msglen)
617{
618 size_t i;
619
620 BIO_indent(bio, indent, 80);
621 BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
622 for (i = 0; i < msglen; i++)
623 BIO_printf(bio, "%02X", msg[i]);
624 BIO_puts(bio, "\n");
625}
626
627static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
628 const unsigned char **pmsg, size_t *pmsglen)
629{
630 size_t blen;
631 const unsigned char *p = *pmsg;
632
633 if (*pmsglen < nlen)
634 return 0;
635 blen = p[0];
636 if (nlen > 1)
637 blen = (blen << 8) | p[1];
638 if (*pmsglen < nlen + blen)
639 return 0;
640 p += nlen;
641 ssl_print_hex(bio, indent, name, p, blen);
642 *pmsg += blen + nlen;
643 *pmsglen -= blen + nlen;
644 return 1;
645}
646
647static int ssl_print_version(BIO *bio, int indent, const char *name,
648 const unsigned char **pmsg, size_t *pmsglen,
649 unsigned int *version)
650{
651 int vers;
652
653 if (*pmsglen < 2)
654 return 0;
655 vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
656 if (version != NULL)
657 *version = vers;
658 BIO_indent(bio, indent, 80);
659 BIO_printf(bio, "%s=0x%x (%s)\n",
660 name, vers, ssl_trace_str(vers, ssl_version_tbl));
661 *pmsg += 2;
662 *pmsglen -= 2;
663 return 1;
664}
665
666static int ssl_print_random(BIO *bio, int indent,
667 const unsigned char **pmsg, size_t *pmsglen)
668{
669 unsigned int tm;
670 const unsigned char *p = *pmsg;
671
672 if (*pmsglen < 32)
673 return 0;
674 tm = ((unsigned int)p[0] << 24)
675 | ((unsigned int)p[1] << 16)
676 | ((unsigned int)p[2] << 8)
677 | (unsigned int)p[3];
678 p += 4;
679 BIO_indent(bio, indent, 80);
680 BIO_puts(bio, "Random:\n");
681 BIO_indent(bio, indent + 2, 80);
682 BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
683 ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
684 *pmsg += 32;
685 *pmsglen -= 32;
686 return 1;
687}
688
689static int ssl_print_signature(BIO *bio, int indent, const SSL *ssl,
690 const unsigned char **pmsg, size_t *pmsglen)
691{
692 if (*pmsglen < 2)
693 return 0;
694 if (SSL_USE_SIGALGS(ssl)) {
695 const unsigned char *p = *pmsg;
696 unsigned int sigalg = (p[0] << 8) | p[1];
697
698 BIO_indent(bio, indent, 80);
699 BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
700 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
701 *pmsg += 2;
702 *pmsglen -= 2;
703 }
704 return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
705}
706
707static int ssl_print_extension(BIO *bio, int indent, int server,
708 unsigned char mt, int extype,
709 const unsigned char *ext, size_t extlen)
710{
711 size_t xlen, share_len;
712 unsigned int sigalg;
713 uint32_t max_early_data;
714
715 BIO_indent(bio, indent, 80);
716 BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
717 ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
718 switch (extype) {
719 case TLSEXT_TYPE_max_fragment_length:
720 if (extlen < 1)
721 return 0;
722 xlen = extlen;
723 return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
724
725 case TLSEXT_TYPE_ec_point_formats:
726 if (extlen < 1)
727 return 0;
728 xlen = ext[0];
729 if (extlen != xlen + 1)
730 return 0;
731 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
732
733 case TLSEXT_TYPE_supported_groups:
734 if (extlen < 2)
735 return 0;
736 xlen = (ext[0] << 8) | ext[1];
737 if (extlen != xlen + 2)
738 return 0;
739 return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
740 case TLSEXT_TYPE_application_layer_protocol_negotiation:
741 if (extlen < 2)
742 return 0;
743 xlen = (ext[0] << 8) | ext[1];
744 if (extlen != xlen + 2)
745 return 0;
746 ext += 2;
747 while (xlen > 0) {
748 size_t plen = *ext++;
749
750 if (plen + 1 > xlen)
751 return 0;
752 BIO_indent(bio, indent + 2, 80);
753 BIO_write(bio, ext, plen);
754 BIO_puts(bio, "\n");
755 ext += plen;
756 xlen -= plen + 1;
757 }
758 return 1;
759
760 case TLSEXT_TYPE_signature_algorithms:
761
762 if (extlen < 2)
763 return 0;
764 xlen = (ext[0] << 8) | ext[1];
765 if (extlen != xlen + 2)
766 return 0;
767 if (xlen & 1)
768 return 0;
769 ext += 2;
770 while (xlen > 0) {
771 BIO_indent(bio, indent + 2, 80);
772 sigalg = (ext[0] << 8) | ext[1];
773 BIO_printf(bio, "%s (0x%04x)\n",
774 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
775 xlen -= 2;
776 ext += 2;
777 }
778 break;
779
780 case TLSEXT_TYPE_renegotiate:
781 if (extlen < 1)
782 return 0;
783 xlen = ext[0];
784 if (xlen + 1 != extlen)
785 return 0;
786 ext++;
787 if (xlen) {
788 if (server) {
789 if (xlen & 1)
790 return 0;
791 xlen >>= 1;
792 }
793 ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
794 if (server) {
795 ext += xlen;
796 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
797 }
798 } else {
799 BIO_indent(bio, indent + 4, 80);
800 BIO_puts(bio, "<EMPTY>\n");
801 }
802 break;
803
804 case TLSEXT_TYPE_session_ticket:
805 if (extlen != 0)
806 ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
807 break;
808
809 case TLSEXT_TYPE_key_share:
810 if (server && extlen == 2) {
811 int group_id;
812
813 /* We assume this is an HRR, otherwise this is an invalid key_share */
814 group_id = (ext[0] << 8) | ext[1];
815 BIO_indent(bio, indent + 4, 80);
816 BIO_printf(bio, "NamedGroup: %s (%d)\n",
817 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
818 break;
819 }
820 if (extlen < 2)
821 return 0;
822 if (server) {
823 xlen = extlen;
824 } else {
825 xlen = (ext[0] << 8) | ext[1];
826 if (extlen != xlen + 2)
827 return 0;
828 ext += 2;
829 }
830 for (; xlen > 0; ext += share_len, xlen -= share_len) {
831 int group_id;
832
833 if (xlen < 4)
834 return 0;
835 group_id = (ext[0] << 8) | ext[1];
836 share_len = (ext[2] << 8) | ext[3];
837 ext += 4;
838 xlen -= 4;
839 if (xlen < share_len)
840 return 0;
841 BIO_indent(bio, indent + 4, 80);
842 BIO_printf(bio, "NamedGroup: %s (%d)\n",
843 ssl_trace_str(group_id, ssl_groups_tbl), group_id);
844 ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
845 }
846 break;
847
848 case TLSEXT_TYPE_supported_versions:
849 if (server) {
850 int version;
851
852 if (extlen != 2)
853 return 0;
854 version = (ext[0] << 8) | ext[1];
855 BIO_indent(bio, indent + 4, 80);
856 BIO_printf(bio, "%s (%d)\n",
857 ssl_trace_str(version, ssl_version_tbl), version);
858 break;
859 }
860 if (extlen < 1)
861 return 0;
862 xlen = ext[0];
863 if (extlen != xlen + 1)
864 return 0;
865 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
866 ssl_version_tbl);
867
868 case TLSEXT_TYPE_psk_kex_modes:
869 if (extlen < 1)
870 return 0;
871 xlen = ext[0];
872 if (extlen != xlen + 1)
873 return 0;
874 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
875 ssl_psk_kex_modes_tbl);
876
877 case TLSEXT_TYPE_early_data:
878 if (mt != SSL3_MT_NEWSESSION_TICKET)
879 break;
880 if (extlen != 4)
881 return 0;
882 max_early_data = ((unsigned int)ext[0] << 24)
883 | ((unsigned int)ext[1] << 16)
884 | ((unsigned int)ext[2] << 8)
885 | (unsigned int)ext[3];
886 BIO_indent(bio, indent + 2, 80);
887 BIO_printf(bio, "max_early_data=%u\n", (unsigned int)max_early_data);
888 break;
889
890 default:
891 BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
892 }
893 return 1;
894}
895
896static int ssl_print_extensions(BIO *bio, int indent, int server,
897 unsigned char mt, const unsigned char **msgin,
898 size_t *msginlen)
899{
900 size_t extslen, msglen = *msginlen;
901 const unsigned char *msg = *msgin;
902
903 BIO_indent(bio, indent, 80);
904 if (msglen == 0) {
905 BIO_puts(bio, "No extensions\n");
906 return 1;
907 }
908 if (msglen < 2)
909 return 0;
910 extslen = (msg[0] << 8) | msg[1];
911 msglen -= 2;
912 msg += 2;
913 if (extslen == 0) {
914 BIO_puts(bio, "No extensions\n");
915 *msgin = msg;
916 *msginlen = msglen;
917 return 1;
918 }
919 if (extslen > msglen)
920 return 0;
921 BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
922 msglen -= extslen;
923 while (extslen > 0) {
924 int extype;
925 size_t extlen;
926 if (extslen < 4)
927 return 0;
928 extype = (msg[0] << 8) | msg[1];
929 extlen = (msg[2] << 8) | msg[3];
930 if (extslen < extlen + 4) {
931 BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
932 (int)extlen);
933 BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
934 return 0;
935 }
936 msg += 4;
937 if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
938 extlen))
939 return 0;
940 msg += extlen;
941 extslen -= extlen + 4;
942 }
943
944 *msgin = msg;
945 *msginlen = msglen;
946 return 1;
947}
948
949static int ssl_print_client_hello(BIO *bio, const SSL *ssl, int indent,
950 const unsigned char *msg, size_t msglen)
951{
952 size_t len;
953 unsigned int cs;
954
955 if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
956 return 0;
957 if (!ssl_print_random(bio, indent, &msg, &msglen))
958 return 0;
959 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
960 return 0;
961 if (SSL_IS_DTLS(ssl)) {
962 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
963 return 0;
964 }
965 if (msglen < 2)
966 return 0;
967 len = (msg[0] << 8) | msg[1];
968 msg += 2;
969 msglen -= 2;
970 BIO_indent(bio, indent, 80);
971 BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
972 if (msglen < len || len & 1)
973 return 0;
974 while (len > 0) {
975 cs = (msg[0] << 8) | msg[1];
976 BIO_indent(bio, indent + 2, 80);
977 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
978 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
979 msg += 2;
980 msglen -= 2;
981 len -= 2;
982 }
983 if (msglen < 1)
984 return 0;
985 len = msg[0];
986 msg++;
987 msglen--;
988 if (msglen < len)
989 return 0;
990 BIO_indent(bio, indent, 80);
991 BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
992 while (len > 0) {
993 BIO_indent(bio, indent + 2, 80);
994 BIO_printf(bio, "%s (0x%02X)\n",
995 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
996 msg++;
997 msglen--;
998 len--;
999 }
1000 if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
1001 &msglen))
1002 return 0;
1003 return 1;
1004}
1005
1006static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
1007 const unsigned char *msg, size_t msglen)
1008{
1009 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
1010 return 0;
1011 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
1012 return 0;
1013 return 1;
1014}
1015
1016static int ssl_print_server_hello(BIO *bio, int indent,
1017 const unsigned char *msg, size_t msglen)
1018{
1019 unsigned int cs;
1020 unsigned int vers;
1021
1022 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
1023 return 0;
1024 if (!ssl_print_random(bio, indent, &msg, &msglen))
1025 return 0;
1026 if (vers != TLS1_3_VERSION
1027 && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
1028 return 0;
1029 if (msglen < 2)
1030 return 0;
1031 cs = (msg[0] << 8) | msg[1];
1032 BIO_indent(bio, indent, 80);
1033 BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1034 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1035 msg += 2;
1036 msglen -= 2;
1037 if (vers != TLS1_3_VERSION) {
1038 if (msglen < 1)
1039 return 0;
1040 BIO_indent(bio, indent, 80);
1041 BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1042 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1043 msg++;
1044 msglen--;
1045 }
1046 if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1047 &msglen))
1048 return 0;
1049 return 1;
1050}
1051
1052static int ssl_get_keyex(const char **pname, const SSL *ssl)
1053{
1054 unsigned long alg_k = ssl->s3.tmp.new_cipher->algorithm_mkey;
1055
1056 if (alg_k & SSL_kRSA) {
1057 *pname = "rsa";
1058 return SSL_kRSA;
1059 }
1060 if (alg_k & SSL_kDHE) {
1061 *pname = "DHE";
1062 return SSL_kDHE;
1063 }
1064 if (alg_k & SSL_kECDHE) {
1065 *pname = "ECDHE";
1066 return SSL_kECDHE;
1067 }
1068 if (alg_k & SSL_kPSK) {
1069 *pname = "PSK";
1070 return SSL_kPSK;
1071 }
1072 if (alg_k & SSL_kRSAPSK) {
1073 *pname = "RSAPSK";
1074 return SSL_kRSAPSK;
1075 }
1076 if (alg_k & SSL_kDHEPSK) {
1077 *pname = "DHEPSK";
1078 return SSL_kDHEPSK;
1079 }
1080 if (alg_k & SSL_kECDHEPSK) {
1081 *pname = "ECDHEPSK";
1082 return SSL_kECDHEPSK;
1083 }
1084 if (alg_k & SSL_kSRP) {
1085 *pname = "SRP";
1086 return SSL_kSRP;
1087 }
1088 if (alg_k & SSL_kGOST) {
1089 *pname = "GOST";
1090 return SSL_kGOST;
1091 }
1092 if (alg_k & SSL_kGOST18) {
1093 *pname = "GOST18";
1094 return SSL_kGOST18;
1095 }
1096 *pname = "UNKNOWN";
1097 return 0;
1098}
1099
1100static int ssl_print_client_keyex(BIO *bio, int indent, const SSL *ssl,
1101 const unsigned char *msg, size_t msglen)
1102{
1103 const char *algname;
1104 int id = ssl_get_keyex(&algname, ssl);
1105
1106 BIO_indent(bio, indent, 80);
1107 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1108 if (id & SSL_PSK) {
1109 if (!ssl_print_hexbuf(bio, indent + 2,
1110 "psk_identity", 2, &msg, &msglen))
1111 return 0;
1112 }
1113 switch (id) {
1114
1115 case SSL_kRSA:
1116 case SSL_kRSAPSK:
1117 if (TLS1_get_version(ssl) == SSL3_VERSION) {
1118 ssl_print_hex(bio, indent + 2,
1119 "EncryptedPreMasterSecret", msg, msglen);
1120 } else {
1121 if (!ssl_print_hexbuf(bio, indent + 2,
1122 "EncryptedPreMasterSecret", 2, &msg, &msglen))
1123 return 0;
1124 }
1125 break;
1126
1127 case SSL_kDHE:
1128 case SSL_kDHEPSK:
1129 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1130 return 0;
1131 break;
1132
1133 case SSL_kECDHE:
1134 case SSL_kECDHEPSK:
1135 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1136 return 0;
1137 break;
1138 case SSL_kGOST:
1139 ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
1140 msglen = 0;
1141 break;
1142 case SSL_kGOST18:
1143 ssl_print_hex(bio, indent + 2,
1144 "GOST-wrapped PreMasterSecret", msg, msglen);
1145 msglen = 0;
1146 break;
1147 }
1148
1149 return !msglen;
1150}
1151
1152static int ssl_print_server_keyex(BIO *bio, int indent, const SSL *ssl,
1153 const unsigned char *msg, size_t msglen)
1154{
1155 const char *algname;
1156 int id = ssl_get_keyex(&algname, ssl);
1157
1158 BIO_indent(bio, indent, 80);
1159 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1160 if (id & SSL_PSK) {
1161 if (!ssl_print_hexbuf(bio, indent + 2,
1162 "psk_identity_hint", 2, &msg, &msglen))
1163 return 0;
1164 }
1165 switch (id) {
1166 case SSL_kRSA:
1167
1168 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
1169 return 0;
1170 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1171 &msg, &msglen))
1172 return 0;
1173 break;
1174
1175 case SSL_kDHE:
1176 case SSL_kDHEPSK:
1177 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1178 return 0;
1179 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1180 return 0;
1181 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1182 return 0;
1183 break;
1184
1185 case SSL_kECDHE:
1186 case SSL_kECDHEPSK:
1187 if (msglen < 1)
1188 return 0;
1189 BIO_indent(bio, indent + 2, 80);
1190 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1191 BIO_puts(bio, "explicit_prime\n");
1192 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1193 BIO_puts(bio, "explicit_char2\n");
1194 else if (msg[0] == NAMED_CURVE_TYPE) {
1195 int curve;
1196 if (msglen < 3)
1197 return 0;
1198 curve = (msg[1] << 8) | msg[2];
1199 BIO_printf(bio, "named_curve: %s (%d)\n",
1200 ssl_trace_str(curve, ssl_groups_tbl), curve);
1201 msg += 3;
1202 msglen -= 3;
1203 if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1204 return 0;
1205 } else {
1206 BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1207 return 0;
1208 }
1209 break;
1210
1211 case SSL_kPSK:
1212 case SSL_kRSAPSK:
1213 break;
1214 }
1215 if (!(id & SSL_PSK))
1216 ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1217 return !msglen;
1218}
1219
1220static int ssl_print_certificate(BIO *bio, int indent,
1221 const unsigned char **pmsg, size_t *pmsglen)
1222{
1223 size_t msglen = *pmsglen;
1224 size_t clen;
1225 X509 *x;
1226 const unsigned char *p = *pmsg, *q;
1227
1228 if (msglen < 3)
1229 return 0;
1230 clen = (p[0] << 16) | (p[1] << 8) | p[2];
1231 if (msglen < clen + 3)
1232 return 0;
1233 q = p + 3;
1234 BIO_indent(bio, indent, 80);
1235 BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1236 x = d2i_X509(NULL, &q, clen);
1237 if (!x)
1238 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1239 else {
1240 BIO_puts(bio, "\n------details-----\n");
1241 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1242 PEM_write_bio_X509(bio, x);
1243 /* Print certificate stuff */
1244 BIO_puts(bio, "------------------\n");
1245 X509_free(x);
1246 }
1247 if (q != p + 3 + clen) {
1248 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1249 }
1250 *pmsg += clen + 3;
1251 *pmsglen -= clen + 3;
1252 return 1;
1253}
1254
1255static int ssl_print_certificates(BIO *bio, const SSL *ssl, int server,
1256 int indent, const unsigned char *msg,
1257 size_t msglen)
1258{
1259 size_t clen;
1260
1261 if (SSL_IS_TLS13(ssl)
1262 && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1263 return 0;
1264
1265 if (msglen < 3)
1266 return 0;
1267 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1268 if (msglen != clen + 3)
1269 return 0;
1270 msg += 3;
1271 BIO_indent(bio, indent, 80);
1272 BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1273 while (clen > 0) {
1274 if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1275 return 0;
1276 if (SSL_IS_TLS13(ssl)
1277 && !ssl_print_extensions(bio, indent + 2, server,
1278 SSL3_MT_CERTIFICATE, &msg, &clen))
1279 return 0;
1280
1281 }
1282 return 1;
1283}
1284
1285static int ssl_print_cert_request(BIO *bio, int indent, const SSL *ssl,
1286 const unsigned char *msg, size_t msglen)
1287{
1288 size_t xlen;
1289 unsigned int sigalg;
1290
1291 if (SSL_IS_TLS13(ssl)) {
1292 if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1293 return 0;
1294 if (!ssl_print_extensions(bio, indent, 1,
1295 SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1296 return 0;
1297 return 1;
1298 } else {
1299 if (msglen < 1)
1300 return 0;
1301 xlen = msg[0];
1302 if (msglen < xlen + 1)
1303 return 0;
1304 msg++;
1305 BIO_indent(bio, indent, 80);
1306 BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1307 if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1308 return 0;
1309 msg += xlen;
1310 msglen -= xlen + 1;
1311 }
1312 if (SSL_USE_SIGALGS(ssl)) {
1313 if (msglen < 2)
1314 return 0;
1315 xlen = (msg[0] << 8) | msg[1];
1316 if (msglen < xlen + 2 || (xlen & 1))
1317 return 0;
1318 msg += 2;
1319 msglen -= xlen + 2;
1320 BIO_indent(bio, indent, 80);
1321 BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1322 while (xlen > 0) {
1323 BIO_indent(bio, indent + 2, 80);
1324 sigalg = (msg[0] << 8) | msg[1];
1325 BIO_printf(bio, "%s (0x%04x)\n",
1326 ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1327 xlen -= 2;
1328 msg += 2;
1329 }
1330 msg += xlen;
1331 }
1332
1333 if (msglen < 2)
1334 return 0;
1335 xlen = (msg[0] << 8) | msg[1];
1336 BIO_indent(bio, indent, 80);
1337 if (msglen < xlen + 2)
1338 return 0;
1339 msg += 2;
1340 msglen -= 2 + xlen;
1341 BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1342 while (xlen > 0) {
1343 size_t dlen;
1344 X509_NAME *nm;
1345 const unsigned char *p;
1346 if (xlen < 2)
1347 return 0;
1348 dlen = (msg[0] << 8) | msg[1];
1349 if (xlen < dlen + 2)
1350 return 0;
1351 msg += 2;
1352 BIO_indent(bio, indent + 2, 80);
1353 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1354 p = msg;
1355 nm = d2i_X509_NAME(NULL, &p, dlen);
1356 if (!nm) {
1357 BIO_puts(bio, "<UNPARSEABLE DN>\n");
1358 } else {
1359 X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1360 BIO_puts(bio, "\n");
1361 X509_NAME_free(nm);
1362 }
1363 xlen -= dlen + 2;
1364 msg += dlen;
1365 }
1366 if (SSL_IS_TLS13(ssl)) {
1367 if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1368 &msg, &msglen))
1369 return 0;
1370 }
1371 return msglen == 0;
1372}
1373
1374static int ssl_print_ticket(BIO *bio, int indent, const SSL *ssl,
1375 const unsigned char *msg, size_t msglen)
1376{
1377 unsigned int tick_life;
1378
1379 if (msglen == 0) {
1380 BIO_indent(bio, indent + 2, 80);
1381 BIO_puts(bio, "No Ticket\n");
1382 return 1;
1383 }
1384 if (msglen < 4)
1385 return 0;
1386 tick_life = ((unsigned int)msg[0] << 24)
1387 | ((unsigned int)msg[1] << 16)
1388 | ((unsigned int)msg[2] << 8)
1389 | (unsigned int)msg[3];
1390 msglen -= 4;
1391 msg += 4;
1392 BIO_indent(bio, indent + 2, 80);
1393 BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1394 if (SSL_IS_TLS13(ssl)) {
1395 unsigned int ticket_age_add;
1396
1397 if (msglen < 4)
1398 return 0;
1399 ticket_age_add =
1400 ((unsigned int)msg[0] << 24)
1401 | ((unsigned int)msg[1] << 16)
1402 | ((unsigned int)msg[2] << 8)
1403 | (unsigned int)msg[3];
1404 msglen -= 4;
1405 msg += 4;
1406 BIO_indent(bio, indent + 2, 80);
1407 BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
1408 if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1409 &msglen))
1410 return 0;
1411 }
1412 if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1413 return 0;
1414 if (SSL_IS_TLS13(ssl)
1415 && !ssl_print_extensions(bio, indent + 2, 0,
1416 SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
1417 return 0;
1418 if (msglen)
1419 return 0;
1420 return 1;
1421}
1422
1423static int ssl_print_handshake(BIO *bio, const SSL *ssl, int server,
1424 const unsigned char *msg, size_t msglen,
1425 int indent)
1426{
1427 size_t hlen;
1428 unsigned char htype;
1429
1430 if (msglen < 4)
1431 return 0;
1432 htype = msg[0];
1433 hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1434 BIO_indent(bio, indent, 80);
1435 BIO_printf(bio, "%s, Length=%d\n",
1436 ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1437 msg += 4;
1438 msglen -= 4;
1439 if (SSL_IS_DTLS(ssl)) {
1440 if (msglen < 8)
1441 return 0;
1442 BIO_indent(bio, indent, 80);
1443 BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1444 "fragment_length=%d\n",
1445 (msg[0] << 8) | msg[1],
1446 (msg[2] << 16) | (msg[3] << 8) | msg[4],
1447 (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1448 msg += 8;
1449 msglen -= 8;
1450 }
1451 if (msglen < hlen)
1452 return 0;
1453 switch (htype) {
1454 case SSL3_MT_CLIENT_HELLO:
1455 if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1456 return 0;
1457 break;
1458
1459 case DTLS1_MT_HELLO_VERIFY_REQUEST:
1460 if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1461 return 0;
1462 break;
1463
1464 case SSL3_MT_SERVER_HELLO:
1465 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1466 return 0;
1467 break;
1468
1469 case SSL3_MT_SERVER_KEY_EXCHANGE:
1470 if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1471 return 0;
1472 break;
1473
1474 case SSL3_MT_CLIENT_KEY_EXCHANGE:
1475 if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1476 return 0;
1477 break;
1478
1479 case SSL3_MT_CERTIFICATE:
1480 if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen))
1481 return 0;
1482 break;
1483
1484 case SSL3_MT_CERTIFICATE_VERIFY:
1485 if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1486 return 0;
1487 break;
1488
1489 case SSL3_MT_CERTIFICATE_REQUEST:
1490 if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1491 return 0;
1492 break;
1493
1494 case SSL3_MT_FINISHED:
1495 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1496 break;
1497
1498 case SSL3_MT_SERVER_DONE:
1499 if (msglen != 0)
1500 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1501 break;
1502
1503 case SSL3_MT_NEWSESSION_TICKET:
1504 if (!ssl_print_ticket(bio, indent + 2, ssl, msg, msglen))
1505 return 0;
1506 break;
1507
1508 case SSL3_MT_ENCRYPTED_EXTENSIONS:
1509 if (!ssl_print_extensions(bio, indent + 2, 1,
1510 SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
1511 return 0;
1512 break;
1513
1514 case SSL3_MT_KEY_UPDATE:
1515 if (msglen != 1) {
1516 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1517 return 0;
1518 }
1519 if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1520 ssl_key_update_tbl))
1521 return 0;
1522 break;
1523
1524 default:
1525 BIO_indent(bio, indent + 2, 80);
1526 BIO_puts(bio, "Unsupported, hex dump follows:\n");
1527 BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
1528 }
1529 return 1;
1530}
1531
1532void SSL_trace(int write_p, int version, int content_type,
1533 const void *buf, size_t msglen, SSL *ssl, void *arg)
1534{
1535 const unsigned char *msg = buf;
1536 BIO *bio = arg;
1537
1538 switch (content_type) {
1539 case SSL3_RT_HEADER:
1540 {
1541 int hvers;
1542
1543 /* avoid overlapping with length at the end of buffer */
1544 if (msglen < (size_t)(SSL_IS_DTLS(ssl) ?
1545 DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
1546 BIO_puts(bio, write_p ? "Sent" : "Received");
1547 ssl_print_hex(bio, 0, " too short message", msg, msglen);
1548 break;
1549 }
1550 hvers = msg[1] << 8 | msg[2];
1551 BIO_puts(bio, write_p ? "Sent" : "Received");
1552 BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
1553 ssl_trace_str(hvers, ssl_version_tbl), hvers);
1554 if (SSL_IS_DTLS(ssl)) {
1555 BIO_printf(bio,
1556 " epoch=%d, sequence_number=%04x%04x%04x\n",
1557 (msg[3] << 8 | msg[4]),
1558 (msg[5] << 8 | msg[6]),
1559 (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
1560 }
1561
1562 BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
1563 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1564 msg[msglen - 2] << 8 | msg[msglen - 1]);
1565 }
1566 break;
1567
1568 case SSL3_RT_INNER_CONTENT_TYPE:
1569 BIO_printf(bio, " Inner Content Type = %s (%d)",
1570 ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1571 break;
1572
1573 case SSL3_RT_HANDSHAKE:
1574 if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p,
1575 msg, msglen, 4))
1576 BIO_printf(bio, "Message length parse error!\n");
1577 break;
1578
1579 case SSL3_RT_CHANGE_CIPHER_SPEC:
1580 if (msglen == 1 && msg[0] == 1)
1581 BIO_puts(bio, " change_cipher_spec (1)\n");
1582 else
1583 ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1584 break;
1585
1586 case SSL3_RT_ALERT:
1587 if (msglen != 2)
1588 BIO_puts(bio, " Illegal Alert Length\n");
1589 else {
1590 BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
1591 SSL_alert_type_string_long(msg[0] << 8),
1592 msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1593 }
1594
1595 }
1596
1597 BIO_puts(bio, "\n");
1598}
1599
1600#endif
Note: See TracBrowser for help on using the repository browser.

© 2023 Oracle
ContactPrivacy policyTerms of Use