xref: /openssl/ssl/t1_trce.c (revision 38b051a1)
1 /*
2  * Copyright 2012-2021 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9 
10 #include "ssl_local.h"
11 
12 #ifndef OPENSSL_NO_SSL_TRACE
13 
14 /* Packet trace support for OpenSSL */
15 
16 typedef struct {
17     int num;
18     const char *name;
19 } ssl_trace_tbl;
20 
21 # define ssl_trace_str(val, tbl) \
22     do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
23 
24 # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
25     do_ssl_trace_list(bio, indent, msg, msglen, value, \
26                       table, OSSL_NELEM(table))
27 
do_ssl_trace_str(int val,const ssl_trace_tbl * tbl,size_t ntbl)28 static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
29                                     size_t ntbl)
30 {
31     size_t i;
32 
33     for (i = 0; i < ntbl; i++, tbl++) {
34         if (tbl->num == val)
35             return tbl->name;
36     }
37     return "UNKNOWN";
38 }
39 
do_ssl_trace_list(BIO * bio,int indent,const unsigned char * msg,size_t msglen,size_t vlen,const ssl_trace_tbl * tbl,size_t ntbl)40 static int do_ssl_trace_list(BIO *bio, int indent,
41                              const unsigned char *msg, size_t msglen,
42                              size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
43 {
44     int val;
45 
46     if (msglen % vlen)
47         return 0;
48     while (msglen) {
49         val = msg[0];
50         if (vlen == 2)
51             val = (val << 8) | msg[1];
52         BIO_indent(bio, indent, 80);
53         BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
54         msg += vlen;
55         msglen -= vlen;
56     }
57     return 1;
58 }
59 
60 /* Version number */
61 
62 static const ssl_trace_tbl ssl_version_tbl[] = {
63     {SSL3_VERSION, "SSL 3.0"},
64     {TLS1_VERSION, "TLS 1.0"},
65     {TLS1_1_VERSION, "TLS 1.1"},
66     {TLS1_2_VERSION, "TLS 1.2"},
67     {TLS1_3_VERSION, "TLS 1.3"},
68     {DTLS1_VERSION, "DTLS 1.0"},
69     {DTLS1_2_VERSION, "DTLS 1.2"},
70     {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
71 };
72 
73 static const ssl_trace_tbl ssl_content_tbl[] = {
74     {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
75     {SSL3_RT_ALERT, "Alert"},
76     {SSL3_RT_HANDSHAKE, "Handshake"},
77     {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
78 };
79 
80 /* Handshake types, sorted by ascending id  */
81 static const ssl_trace_tbl ssl_handshake_tbl[] = {
82     {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
83     {SSL3_MT_CLIENT_HELLO, "ClientHello"},
84     {SSL3_MT_SERVER_HELLO, "ServerHello"},
85     {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
86     {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
87     {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
88     {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
89     {SSL3_MT_CERTIFICATE, "Certificate"},
90     {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
91     {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
92     {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
93     {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
94     {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
95     {SSL3_MT_FINISHED, "Finished"},
96     {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
97     {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
98     {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
99     {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
100 # ifndef OPENSSL_NO_NEXTPROTONEG
101     {SSL3_MT_NEXT_PROTO, "NextProto"},
102 # endif
103     {SSL3_MT_MESSAGE_HASH, "MessageHash"}
104 };
105 
106 /* Cipher suites */
107 static const ssl_trace_tbl ssl_ciphers_tbl[] = {
108     {0x0000, "TLS_NULL_WITH_NULL_NULL"},
109     {0x0001, "TLS_RSA_WITH_NULL_MD5"},
110     {0x0002, "TLS_RSA_WITH_NULL_SHA"},
111     {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
112     {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
113     {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
114     {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
115     {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
116     {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
117     {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
118     {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
119     {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
120     {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
121     {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
122     {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
123     {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
124     {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
125     {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
126     {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
127     {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
128     {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
129     {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
130     {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
131     {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
132     {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
133     {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
134     {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
135     {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
136     {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
137     {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
138     {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
139     {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
140     {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
141     {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
142     {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
143     {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
144     {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
145     {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
146     {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
147     {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
148     {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
149     {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
150     {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
151     {0x002C, "TLS_PSK_WITH_NULL_SHA"},
152     {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
153     {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
154     {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
155     {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
156     {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
157     {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
158     {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
159     {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
160     {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
161     {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
162     {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
163     {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
164     {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
165     {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
166     {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
167     {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
168     {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
169     {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
170     {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
171     {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
172     {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
173     {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
174     {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
175     {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
176     {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
177     {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
178     {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
179     {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
180     {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
181     {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
182     {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
183     {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
184     {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
185     {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
186     {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
187     {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
188     {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
189     {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
190     {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
191     {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
192     {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
193     {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
194     {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
195     {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
196     {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
197     {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
198     {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
199     {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
200     {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
201     {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
202     {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
203     {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
204     {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
205     {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
206     {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
207     {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
208     {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
209     {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
210     {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
211     {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
212     {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
213     {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
214     {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
215     {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
216     {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
217     {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
218     {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
219     {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
220     {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
221     {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
222     {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
223     {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
224     {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
225     {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
226     {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
227     {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
228     {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
229     {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
230     {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
231     {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
232     {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
233     {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
234     {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
235     {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
236     {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
237     {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
238     {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
239     {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
240     {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
241     {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
242     {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
243     {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
244     {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
245     {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
246     {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
247     {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
248     {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
249     {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
250     {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
251     {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
252     {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
253     {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
254     {0x5600, "TLS_FALLBACK_SCSV"},
255     {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
256     {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
257     {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
258     {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
259     {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
260     {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
261     {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
262     {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
263     {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
264     {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
265     {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
266     {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
267     {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
268     {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
269     {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
270     {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
271     {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
272     {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
273     {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
274     {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
275     {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
276     {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
277     {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
278     {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
279     {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
280     {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
281     {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
282     {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
283     {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
284     {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
285     {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
286     {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
287     {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
288     {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
289     {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
290     {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
291     {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
292     {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
293     {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
294     {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
295     {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
296     {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
297     {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
298     {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
299     {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
300     {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
301     {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
302     {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
303     {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
304     {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
305     {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
306     {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
307     {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
308     {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
309     {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
310     {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
311     {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
312     {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
313     {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
314     {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
315     {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
316     {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
317     {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
318     {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
319     {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
320     {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
321     {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
322     {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
323     {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
324     {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
325     {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
326     {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
327     {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
328     {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
329     {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
330     {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
331     {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
332     {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
333     {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
334     {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
335     {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
336     {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
337     {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
338     {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
339     {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
340     {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
341     {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
342     {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
343     {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
344     {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
345     {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
346     {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
347     {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
348     {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
349     {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
350     {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
351     {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
352     {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
353     {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
354     {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
355     {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
356     {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
357     {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
358     {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
359     {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
360     {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
361     {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
362     {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
363     {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
364     {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
365     {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
366     {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
367     {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
368     {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
369     {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
370     {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
371     {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
372     {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
373     {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
374     {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
375     {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
376     {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
377     {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
378     {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
379     {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
380     {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381     {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382     {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
383     {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
384     {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
385     {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
386     {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
387     {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
388     {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
389     {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
390     {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
391     {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
392     {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
393     {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
394     {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
395     {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
396     {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
397     {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
398     {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
399     {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
400     {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
401     {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
402     {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
403     {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
404     {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
405     {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
406     {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
407     {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
408     {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
409     {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
410     {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
411     {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
412     {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
413     {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
414     {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
415     {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
416     {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
417     {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
418     {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
419     {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
420     {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
421     {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
422     {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
423     {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
424     {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
425     {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
426     {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
427     {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
428     {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
429     {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
430     {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
431     {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
432     {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
433     {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
434     {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
435     {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
436     {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437     {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
438     {0x1301, "TLS_AES_128_GCM_SHA256"},
439     {0x1302, "TLS_AES_256_GCM_SHA384"},
440     {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
441     {0x1304, "TLS_AES_128_CCM_SHA256"},
442     {0x1305, "TLS_AES_128_CCM_8_SHA256"},
443     {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
444     {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
445     {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
446     {0xFF87, "GOST2012-NULL-GOST12"},
447     {0xC100, "GOST2012-KUZNYECHIK-KUZNYECHIKOMAC"},
448     {0xC101, "GOST2012-MAGMA-MAGMAOMAC"},
449     {0xC102, "GOST2012-GOST8912-IANA"},
450 };
451 
452 /* Compression methods */
453 static const ssl_trace_tbl ssl_comp_tbl[] = {
454     {0x0000, "No Compression"},
455     {0x0001, "Zlib Compression"}
456 };
457 
458 /* Extensions sorted by ascending id */
459 static const ssl_trace_tbl ssl_exts_tbl[] = {
460     {TLSEXT_TYPE_server_name, "server_name"},
461     {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
462     {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
463     {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
464     {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
465     {TLSEXT_TYPE_status_request, "status_request"},
466     {TLSEXT_TYPE_user_mapping, "user_mapping"},
467     {TLSEXT_TYPE_client_authz, "client_authz"},
468     {TLSEXT_TYPE_server_authz, "server_authz"},
469     {TLSEXT_TYPE_cert_type, "cert_type"},
470     {TLSEXT_TYPE_supported_groups, "supported_groups"},
471     {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
472     {TLSEXT_TYPE_srp, "srp"},
473     {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
474     {TLSEXT_TYPE_use_srtp, "use_srtp"},
475     {TLSEXT_TYPE_application_layer_protocol_negotiation,
476      "application_layer_protocol_negotiation"},
477     {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
478     {TLSEXT_TYPE_padding, "padding"},
479     {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
480     {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
481     {TLSEXT_TYPE_session_ticket, "session_ticket"},
482     {TLSEXT_TYPE_psk, "psk"},
483     {TLSEXT_TYPE_early_data, "early_data"},
484     {TLSEXT_TYPE_supported_versions, "supported_versions"},
485     {TLSEXT_TYPE_cookie, "cookie_ext"},
486     {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
487     {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
488     {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
489     {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
490     {TLSEXT_TYPE_key_share, "key_share"},
491     {TLSEXT_TYPE_renegotiate, "renegotiate"},
492 # ifndef OPENSSL_NO_NEXTPROTONEG
493     {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
494 # endif
495 };
496 
497 static const ssl_trace_tbl ssl_groups_tbl[] = {
498     {1, "sect163k1 (K-163)"},
499     {2, "sect163r1"},
500     {3, "sect163r2 (B-163)"},
501     {4, "sect193r1"},
502     {5, "sect193r2"},
503     {6, "sect233k1 (K-233)"},
504     {7, "sect233r1 (B-233)"},
505     {8, "sect239k1"},
506     {9, "sect283k1 (K-283)"},
507     {10, "sect283r1 (B-283)"},
508     {11, "sect409k1 (K-409)"},
509     {12, "sect409r1 (B-409)"},
510     {13, "sect571k1 (K-571)"},
511     {14, "sect571r1 (B-571)"},
512     {15, "secp160k1"},
513     {16, "secp160r1"},
514     {17, "secp160r2"},
515     {18, "secp192k1"},
516     {19, "secp192r1 (P-192)"},
517     {20, "secp224k1"},
518     {21, "secp224r1 (P-224)"},
519     {22, "secp256k1"},
520     {23, "secp256r1 (P-256)"},
521     {24, "secp384r1 (P-384)"},
522     {25, "secp521r1 (P-521)"},
523     {26, "brainpoolP256r1"},
524     {27, "brainpoolP384r1"},
525     {28, "brainpoolP512r1"},
526     {29, "ecdh_x25519"},
527     {30, "ecdh_x448"},
528     {34, "GC256A"},
529     {35, "GC256B"},
530     {36, "GC256C"},
531     {37, "GC256D"},
532     {38, "GC512A"},
533     {39, "GC512B"},
534     {40, "GC512C"},
535     {256, "ffdhe2048"},
536     {257, "ffdhe3072"},
537     {258, "ffdhe4096"},
538     {259, "ffdhe6144"},
539     {260, "ffdhe8192"},
540     {0xFF01, "arbitrary_explicit_prime_curves"},
541     {0xFF02, "arbitrary_explicit_char2_curves"}
542 };
543 
544 static const ssl_trace_tbl ssl_point_tbl[] = {
545     {0, "uncompressed"},
546     {1, "ansiX962_compressed_prime"},
547     {2, "ansiX962_compressed_char2"}
548 };
549 
550 static const ssl_trace_tbl ssl_mfl_tbl[] = {
551     {0, "disabled"},
552     {1, "max_fragment_length := 2^9 (512 bytes)"},
553     {2, "max_fragment_length := 2^10 (1024 bytes)"},
554     {3, "max_fragment_length := 2^11 (2048 bytes)"},
555     {4, "max_fragment_length := 2^12 (4096 bytes)"}
556 };
557 
558 static const ssl_trace_tbl ssl_sigalg_tbl[] = {
559     {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
560     {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
561     {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
562     {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
563     {TLSEXT_SIGALG_ed25519, "ed25519"},
564     {TLSEXT_SIGALG_ed448, "ed448"},
565     {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
566     {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
567     {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
568     {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
569     {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
570     {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
571     {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
572     {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
573     {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
574     {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
575     {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
576     {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
577     {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
578     {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
579     {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
580     {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
581     {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
582     {TLSEXT_SIGALG_gostr34102012_256_intrinsic, "gost2012_256"},
583     {TLSEXT_SIGALG_gostr34102012_512_intrinsic, "gost2012_512"},
584     {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
585     {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
586     {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
587     {TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256, "ecdsa_brainpoolP256r1_sha256"},
588     {TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384, "ecdsa_brainpoolP384r1_sha384"},
589     {TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512, "ecdsa_brainpoolP512r1_sha512"},
590 };
591 
592 static const ssl_trace_tbl ssl_ctype_tbl[] = {
593     {1, "rsa_sign"},
594     {2, "dss_sign"},
595     {3, "rsa_fixed_dh"},
596     {4, "dss_fixed_dh"},
597     {5, "rsa_ephemeral_dh"},
598     {6, "dss_ephemeral_dh"},
599     {20, "fortezza_dms"},
600     {64, "ecdsa_sign"},
601     {65, "rsa_fixed_ecdh"},
602     {66, "ecdsa_fixed_ecdh"},
603     {67, "gost_sign256"},
604     {68, "gost_sign512"},
605 };
606 
607 static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
608     {TLSEXT_KEX_MODE_KE, "psk_ke"},
609     {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
610 };
611 
612 static const ssl_trace_tbl ssl_key_update_tbl[] = {
613     {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
614     {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
615 };
616 
ssl_print_hex(BIO * bio,int indent,const char * name,const unsigned char * msg,size_t msglen)617 static void ssl_print_hex(BIO *bio, int indent, const char *name,
618                           const unsigned char *msg, size_t msglen)
619 {
620     size_t i;
621 
622     BIO_indent(bio, indent, 80);
623     BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
624     for (i = 0; i < msglen; i++)
625         BIO_printf(bio, "%02X", msg[i]);
626     BIO_puts(bio, "\n");
627 }
628 
ssl_print_hexbuf(BIO * bio,int indent,const char * name,size_t nlen,const unsigned char ** pmsg,size_t * pmsglen)629 static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
630                             const unsigned char **pmsg, size_t *pmsglen)
631 {
632     size_t blen;
633     const unsigned char *p = *pmsg;
634 
635     if (*pmsglen < nlen)
636         return 0;
637     blen = p[0];
638     if (nlen > 1)
639         blen = (blen << 8) | p[1];
640     if (*pmsglen < nlen + blen)
641         return 0;
642     p += nlen;
643     ssl_print_hex(bio, indent, name, p, blen);
644     *pmsg += blen + nlen;
645     *pmsglen -= blen + nlen;
646     return 1;
647 }
648 
ssl_print_version(BIO * bio,int indent,const char * name,const unsigned char ** pmsg,size_t * pmsglen,unsigned int * version)649 static int ssl_print_version(BIO *bio, int indent, const char *name,
650                              const unsigned char **pmsg, size_t *pmsglen,
651                              unsigned int *version)
652 {
653     int vers;
654 
655     if (*pmsglen < 2)
656         return 0;
657     vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
658     if (version != NULL)
659         *version = vers;
660     BIO_indent(bio, indent, 80);
661     BIO_printf(bio, "%s=0x%x (%s)\n",
662                name, vers, ssl_trace_str(vers, ssl_version_tbl));
663     *pmsg += 2;
664     *pmsglen -= 2;
665     return 1;
666 }
667 
ssl_print_random(BIO * bio,int indent,const unsigned char ** pmsg,size_t * pmsglen)668 static int ssl_print_random(BIO *bio, int indent,
669                             const unsigned char **pmsg, size_t *pmsglen)
670 {
671     unsigned int tm;
672     const unsigned char *p = *pmsg;
673 
674     if (*pmsglen < 32)
675         return 0;
676     tm = ((unsigned int)p[0] << 24)
677          | ((unsigned int)p[1] << 16)
678          | ((unsigned int)p[2] << 8)
679          | (unsigned int)p[3];
680     p += 4;
681     BIO_indent(bio, indent, 80);
682     BIO_puts(bio, "Random:\n");
683     BIO_indent(bio, indent + 2, 80);
684     BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
685     ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
686     *pmsg += 32;
687     *pmsglen -= 32;
688     return 1;
689 }
690 
ssl_print_signature(BIO * bio,int indent,const SSL_CONNECTION * sc,const unsigned char ** pmsg,size_t * pmsglen)691 static int ssl_print_signature(BIO *bio, int indent, const SSL_CONNECTION *sc,
692                                const unsigned char **pmsg, size_t *pmsglen)
693 {
694     if (*pmsglen < 2)
695         return 0;
696     if (SSL_USE_SIGALGS(sc)) {
697         const unsigned char *p = *pmsg;
698         unsigned int sigalg = (p[0] << 8) | p[1];
699 
700         BIO_indent(bio, indent, 80);
701         BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
702                    ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
703         *pmsg += 2;
704         *pmsglen -= 2;
705     }
706     return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
707 }
708 
ssl_print_extension(BIO * bio,int indent,int server,unsigned char mt,int extype,const unsigned char * ext,size_t extlen)709 static int ssl_print_extension(BIO *bio, int indent, int server,
710                                unsigned char mt, int extype,
711                                const unsigned char *ext, size_t extlen)
712 {
713     size_t xlen, share_len;
714     unsigned int sigalg;
715     uint32_t max_early_data;
716 
717     BIO_indent(bio, indent, 80);
718     BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
719                ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
720     switch (extype) {
721     case TLSEXT_TYPE_max_fragment_length:
722         if (extlen < 1)
723             return 0;
724         xlen = extlen;
725         return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
726 
727     case TLSEXT_TYPE_ec_point_formats:
728         if (extlen < 1)
729             return 0;
730         xlen = ext[0];
731         if (extlen != xlen + 1)
732             return 0;
733         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
734 
735     case TLSEXT_TYPE_supported_groups:
736         if (extlen < 2)
737             return 0;
738         xlen = (ext[0] << 8) | ext[1];
739         if (extlen != xlen + 2)
740             return 0;
741         return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
742     case TLSEXT_TYPE_application_layer_protocol_negotiation:
743         if (extlen < 2)
744             return 0;
745         xlen = (ext[0] << 8) | ext[1];
746         if (extlen != xlen + 2)
747             return 0;
748         ext += 2;
749         while (xlen > 0) {
750             size_t plen = *ext++;
751 
752             if (plen + 1 > xlen)
753                 return 0;
754             BIO_indent(bio, indent + 2, 80);
755             BIO_write(bio, ext, plen);
756             BIO_puts(bio, "\n");
757             ext += plen;
758             xlen -= plen + 1;
759         }
760         return 1;
761 
762     case TLSEXT_TYPE_signature_algorithms:
763 
764         if (extlen < 2)
765             return 0;
766         xlen = (ext[0] << 8) | ext[1];
767         if (extlen != xlen + 2)
768             return 0;
769         if (xlen & 1)
770             return 0;
771         ext += 2;
772         while (xlen > 0) {
773             BIO_indent(bio, indent + 2, 80);
774             sigalg = (ext[0] << 8) | ext[1];
775             BIO_printf(bio, "%s (0x%04x)\n",
776                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
777             xlen -= 2;
778             ext += 2;
779         }
780         break;
781 
782     case TLSEXT_TYPE_renegotiate:
783         if (extlen < 1)
784             return 0;
785         xlen = ext[0];
786         if (xlen + 1 != extlen)
787             return 0;
788         ext++;
789         if (xlen) {
790             if (server) {
791                 if (xlen & 1)
792                     return 0;
793                 xlen >>= 1;
794             }
795             ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
796             if (server) {
797                 ext += xlen;
798                 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
799             }
800         } else {
801             BIO_indent(bio, indent + 4, 80);
802             BIO_puts(bio, "<EMPTY>\n");
803         }
804         break;
805 
806     case TLSEXT_TYPE_session_ticket:
807         if (extlen != 0)
808             ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
809         break;
810 
811     case TLSEXT_TYPE_key_share:
812         if (server && extlen == 2) {
813             int group_id;
814 
815             /* We assume this is an HRR, otherwise this is an invalid key_share */
816             group_id = (ext[0] << 8) | ext[1];
817             BIO_indent(bio, indent + 4, 80);
818             BIO_printf(bio, "NamedGroup: %s (%d)\n",
819                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
820             break;
821         }
822         if (extlen < 2)
823             return 0;
824         if (server) {
825             xlen = extlen;
826         } else {
827             xlen = (ext[0] << 8) | ext[1];
828             if (extlen != xlen + 2)
829                 return 0;
830             ext += 2;
831         }
832         for (; xlen > 0; ext += share_len, xlen -= share_len) {
833             int group_id;
834 
835             if (xlen < 4)
836                 return 0;
837             group_id = (ext[0] << 8) | ext[1];
838             share_len = (ext[2] << 8) | ext[3];
839             ext += 4;
840             xlen -= 4;
841             if (xlen < share_len)
842                 return 0;
843             BIO_indent(bio, indent + 4, 80);
844             BIO_printf(bio, "NamedGroup: %s (%d)\n",
845                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
846             ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
847         }
848         break;
849 
850     case TLSEXT_TYPE_supported_versions:
851         if (server) {
852             int version;
853 
854             if (extlen != 2)
855                 return 0;
856             version = (ext[0] << 8) | ext[1];
857             BIO_indent(bio, indent + 4, 80);
858             BIO_printf(bio, "%s (%d)\n",
859                        ssl_trace_str(version, ssl_version_tbl), version);
860             break;
861         }
862         if (extlen < 1)
863             return 0;
864         xlen = ext[0];
865         if (extlen != xlen + 1)
866             return 0;
867         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
868                               ssl_version_tbl);
869 
870     case TLSEXT_TYPE_psk_kex_modes:
871         if (extlen < 1)
872             return 0;
873         xlen = ext[0];
874         if (extlen != xlen + 1)
875             return 0;
876         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
877                               ssl_psk_kex_modes_tbl);
878 
879     case TLSEXT_TYPE_early_data:
880         if (mt != SSL3_MT_NEWSESSION_TICKET)
881             break;
882         if (extlen != 4)
883             return 0;
884         max_early_data = ((unsigned int)ext[0] << 24)
885                          | ((unsigned int)ext[1] << 16)
886                          | ((unsigned int)ext[2] << 8)
887                          | (unsigned int)ext[3];
888         BIO_indent(bio, indent + 2, 80);
889         BIO_printf(bio, "max_early_data=%u\n", max_early_data);
890         break;
891 
892     default:
893         BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
894     }
895     return 1;
896 }
897 
ssl_print_extensions(BIO * bio,int indent,int server,unsigned char mt,const unsigned char ** msgin,size_t * msginlen)898 static int ssl_print_extensions(BIO *bio, int indent, int server,
899                                 unsigned char mt, const unsigned char **msgin,
900                                 size_t *msginlen)
901 {
902     size_t extslen, msglen = *msginlen;
903     const unsigned char *msg = *msgin;
904 
905     BIO_indent(bio, indent, 80);
906     if (msglen == 0) {
907         BIO_puts(bio, "No extensions\n");
908         return 1;
909     }
910     if (msglen < 2)
911         return 0;
912     extslen = (msg[0] << 8) | msg[1];
913     msglen -= 2;
914     msg += 2;
915     if (extslen == 0) {
916         BIO_puts(bio, "No extensions\n");
917         *msgin = msg;
918         *msginlen = msglen;
919         return 1;
920     }
921     if (extslen > msglen)
922         return 0;
923     BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
924     msglen -= extslen;
925     while (extslen > 0) {
926         int extype;
927         size_t extlen;
928         if (extslen < 4)
929             return 0;
930         extype = (msg[0] << 8) | msg[1];
931         extlen = (msg[2] << 8) | msg[3];
932         if (extslen < extlen + 4) {
933             BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
934                        (int)extlen);
935             BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
936             return 0;
937         }
938         msg += 4;
939         if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
940                                  extlen))
941             return 0;
942         msg += extlen;
943         extslen -= extlen + 4;
944     }
945 
946     *msgin = msg;
947     *msginlen = msglen;
948     return 1;
949 }
950 
ssl_print_client_hello(BIO * bio,const SSL_CONNECTION * sc,int indent,const unsigned char * msg,size_t msglen)951 static int ssl_print_client_hello(BIO *bio, const SSL_CONNECTION *sc, int indent,
952                                   const unsigned char *msg, size_t msglen)
953 {
954     size_t len;
955     unsigned int cs;
956 
957     if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
958         return 0;
959     if (!ssl_print_random(bio, indent, &msg, &msglen))
960         return 0;
961     if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
962         return 0;
963     if (SSL_CONNECTION_IS_DTLS(sc)) {
964         if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
965             return 0;
966     }
967     if (msglen < 2)
968         return 0;
969     len = (msg[0] << 8) | msg[1];
970     msg += 2;
971     msglen -= 2;
972     BIO_indent(bio, indent, 80);
973     BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
974     if (msglen < len || len & 1)
975         return 0;
976     while (len > 0) {
977         cs = (msg[0] << 8) | msg[1];
978         BIO_indent(bio, indent + 2, 80);
979         BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
980                    msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
981         msg += 2;
982         msglen -= 2;
983         len -= 2;
984     }
985     if (msglen < 1)
986         return 0;
987     len = msg[0];
988     msg++;
989     msglen--;
990     if (msglen < len)
991         return 0;
992     BIO_indent(bio, indent, 80);
993     BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
994     while (len > 0) {
995         BIO_indent(bio, indent + 2, 80);
996         BIO_printf(bio, "%s (0x%02X)\n",
997                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
998         msg++;
999         msglen--;
1000         len--;
1001     }
1002     if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
1003                               &msglen))
1004         return 0;
1005     return 1;
1006 }
1007 
dtls_print_hello_vfyrequest(BIO * bio,int indent,const unsigned char * msg,size_t msglen)1008 static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
1009                                        const unsigned char *msg, size_t msglen)
1010 {
1011     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
1012         return 0;
1013     if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
1014         return 0;
1015     return 1;
1016 }
1017 
ssl_print_server_hello(BIO * bio,int indent,const unsigned char * msg,size_t msglen)1018 static int ssl_print_server_hello(BIO *bio, int indent,
1019                                   const unsigned char *msg, size_t msglen)
1020 {
1021     unsigned int cs;
1022     unsigned int vers;
1023 
1024     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
1025         return 0;
1026     if (!ssl_print_random(bio, indent, &msg, &msglen))
1027         return 0;
1028     if (vers != TLS1_3_VERSION
1029             && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
1030         return 0;
1031     if (msglen < 2)
1032         return 0;
1033     cs = (msg[0] << 8) | msg[1];
1034     BIO_indent(bio, indent, 80);
1035     BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1036                msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1037     msg += 2;
1038     msglen -= 2;
1039     if (vers != TLS1_3_VERSION) {
1040         if (msglen < 1)
1041             return 0;
1042         BIO_indent(bio, indent, 80);
1043         BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1044                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1045         msg++;
1046         msglen--;
1047     }
1048     if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1049                               &msglen))
1050         return 0;
1051     return 1;
1052 }
1053 
ssl_get_keyex(const char ** pname,const SSL_CONNECTION * sc)1054 static int ssl_get_keyex(const char **pname, const SSL_CONNECTION *sc)
1055 {
1056     unsigned long alg_k = sc->s3.tmp.new_cipher->algorithm_mkey;
1057 
1058     if (alg_k & SSL_kRSA) {
1059         *pname = "rsa";
1060         return SSL_kRSA;
1061     }
1062     if (alg_k & SSL_kDHE) {
1063         *pname = "DHE";
1064         return SSL_kDHE;
1065     }
1066     if (alg_k & SSL_kECDHE) {
1067         *pname = "ECDHE";
1068         return SSL_kECDHE;
1069     }
1070     if (alg_k & SSL_kPSK) {
1071         *pname = "PSK";
1072         return SSL_kPSK;
1073     }
1074     if (alg_k & SSL_kRSAPSK) {
1075         *pname = "RSAPSK";
1076         return SSL_kRSAPSK;
1077     }
1078     if (alg_k & SSL_kDHEPSK) {
1079         *pname = "DHEPSK";
1080         return SSL_kDHEPSK;
1081     }
1082     if (alg_k & SSL_kECDHEPSK) {
1083         *pname = "ECDHEPSK";
1084         return SSL_kECDHEPSK;
1085     }
1086     if (alg_k & SSL_kSRP) {
1087         *pname = "SRP";
1088         return SSL_kSRP;
1089     }
1090     if (alg_k & SSL_kGOST) {
1091         *pname = "GOST";
1092         return SSL_kGOST;
1093     }
1094     if (alg_k & SSL_kGOST18) {
1095         *pname = "GOST18";
1096         return SSL_kGOST18;
1097     }
1098     *pname = "UNKNOWN";
1099     return 0;
1100 }
1101 
ssl_print_client_keyex(BIO * bio,int indent,const SSL_CONNECTION * sc,const unsigned char * msg,size_t msglen)1102 static int ssl_print_client_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
1103                                   const unsigned char *msg, size_t msglen)
1104 {
1105     const char *algname;
1106     int id = ssl_get_keyex(&algname, sc);
1107 
1108     BIO_indent(bio, indent, 80);
1109     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1110     if (id & SSL_PSK) {
1111         if (!ssl_print_hexbuf(bio, indent + 2,
1112                               "psk_identity", 2, &msg, &msglen))
1113             return 0;
1114     }
1115     switch (id) {
1116 
1117     case SSL_kRSA:
1118     case SSL_kRSAPSK:
1119         if (TLS1_get_version(SSL_CONNECTION_GET_SSL(sc)) == SSL3_VERSION) {
1120             ssl_print_hex(bio, indent + 2,
1121                           "EncryptedPreMasterSecret", msg, msglen);
1122         } else {
1123             if (!ssl_print_hexbuf(bio, indent + 2,
1124                                   "EncryptedPreMasterSecret", 2, &msg, &msglen))
1125                 return 0;
1126         }
1127         break;
1128 
1129     case SSL_kDHE:
1130     case SSL_kDHEPSK:
1131         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1132             return 0;
1133         break;
1134 
1135     case SSL_kECDHE:
1136     case SSL_kECDHEPSK:
1137         if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1138             return 0;
1139         break;
1140     case SSL_kGOST:
1141         ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
1142         msglen = 0;
1143         break;
1144     case SSL_kGOST18:
1145         ssl_print_hex(bio, indent + 2,
1146                       "GOST-wrapped PreMasterSecret", msg, msglen);
1147         msglen = 0;
1148         break;
1149     }
1150 
1151     return !msglen;
1152 }
1153 
ssl_print_server_keyex(BIO * bio,int indent,const SSL_CONNECTION * sc,const unsigned char * msg,size_t msglen)1154 static int ssl_print_server_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
1155                                   const unsigned char *msg, size_t msglen)
1156 {
1157     const char *algname;
1158     int id = ssl_get_keyex(&algname, sc);
1159 
1160     BIO_indent(bio, indent, 80);
1161     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1162     if (id & SSL_PSK) {
1163         if (!ssl_print_hexbuf(bio, indent + 2,
1164                               "psk_identity_hint", 2, &msg, &msglen))
1165             return 0;
1166     }
1167     switch (id) {
1168     case SSL_kRSA:
1169 
1170         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
1171             return 0;
1172         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1173                               &msg, &msglen))
1174             return 0;
1175         break;
1176 
1177     case SSL_kDHE:
1178     case SSL_kDHEPSK:
1179         if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1180             return 0;
1181         if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1182             return 0;
1183         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1184             return 0;
1185         break;
1186 
1187     case SSL_kECDHE:
1188     case SSL_kECDHEPSK:
1189         if (msglen < 1)
1190             return 0;
1191         BIO_indent(bio, indent + 2, 80);
1192         if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1193             BIO_puts(bio, "explicit_prime\n");
1194         else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1195             BIO_puts(bio, "explicit_char2\n");
1196         else if (msg[0] == NAMED_CURVE_TYPE) {
1197             int curve;
1198             if (msglen < 3)
1199                 return 0;
1200             curve = (msg[1] << 8) | msg[2];
1201             BIO_printf(bio, "named_curve: %s (%d)\n",
1202                        ssl_trace_str(curve, ssl_groups_tbl), curve);
1203             msg += 3;
1204             msglen -= 3;
1205             if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1206                 return 0;
1207         } else {
1208             BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1209             return 0;
1210         }
1211         break;
1212 
1213     case SSL_kPSK:
1214     case SSL_kRSAPSK:
1215         break;
1216     }
1217     if (!(id & SSL_PSK))
1218         ssl_print_signature(bio, indent, sc, &msg, &msglen);
1219     return !msglen;
1220 }
1221 
ssl_print_certificate(BIO * bio,int indent,const unsigned char ** pmsg,size_t * pmsglen)1222 static int ssl_print_certificate(BIO *bio, int indent,
1223                                  const unsigned char **pmsg, size_t *pmsglen)
1224 {
1225     size_t msglen = *pmsglen;
1226     size_t clen;
1227     X509 *x;
1228     const unsigned char *p = *pmsg, *q;
1229 
1230     if (msglen < 3)
1231         return 0;
1232     clen = (p[0] << 16) | (p[1] << 8) | p[2];
1233     if (msglen < clen + 3)
1234         return 0;
1235     q = p + 3;
1236     BIO_indent(bio, indent, 80);
1237     BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1238     x = d2i_X509(NULL, &q, clen);
1239     if (!x)
1240         BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1241     else {
1242         BIO_puts(bio, "\n------details-----\n");
1243         X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1244         PEM_write_bio_X509(bio, x);
1245         /* Print certificate stuff */
1246         BIO_puts(bio, "------------------\n");
1247         X509_free(x);
1248     }
1249     if (q != p + 3 + clen) {
1250         BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1251     }
1252     *pmsg += clen + 3;
1253     *pmsglen -= clen + 3;
1254     return 1;
1255 }
1256 
ssl_print_certificates(BIO * bio,const SSL_CONNECTION * sc,int server,int indent,const unsigned char * msg,size_t msglen)1257 static int ssl_print_certificates(BIO *bio, const SSL_CONNECTION *sc, int server,
1258                                   int indent, const unsigned char *msg,
1259                                   size_t msglen)
1260 {
1261     size_t clen;
1262 
1263     if (SSL_CONNECTION_IS_TLS13(sc)
1264             && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1265         return 0;
1266 
1267     if (msglen < 3)
1268         return 0;
1269     clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1270     if (msglen != clen + 3)
1271         return 0;
1272     msg += 3;
1273     BIO_indent(bio, indent, 80);
1274     BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1275     while (clen > 0) {
1276         if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1277             return 0;
1278         if (SSL_CONNECTION_IS_TLS13(sc)
1279             && !ssl_print_extensions(bio, indent + 2, server,
1280                                      SSL3_MT_CERTIFICATE, &msg, &clen))
1281             return 0;
1282 
1283     }
1284     return 1;
1285 }
1286 
ssl_print_cert_request(BIO * bio,int indent,const SSL_CONNECTION * sc,const unsigned char * msg,size_t msglen)1287 static int ssl_print_cert_request(BIO *bio, int indent, const SSL_CONNECTION *sc,
1288                                   const unsigned char *msg, size_t msglen)
1289 {
1290     size_t xlen;
1291     unsigned int sigalg;
1292 
1293     if (SSL_CONNECTION_IS_TLS13(sc)) {
1294         if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1295             return 0;
1296         if (!ssl_print_extensions(bio, indent, 1,
1297                                   SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1298             return 0;
1299         return 1;
1300     } else {
1301         if (msglen < 1)
1302             return 0;
1303         xlen = msg[0];
1304         if (msglen < xlen + 1)
1305             return 0;
1306         msg++;
1307         BIO_indent(bio, indent, 80);
1308         BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1309         if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1310             return 0;
1311         msg += xlen;
1312         msglen -= xlen + 1;
1313     }
1314     if (SSL_USE_SIGALGS(sc)) {
1315         if (msglen < 2)
1316             return 0;
1317         xlen = (msg[0] << 8) | msg[1];
1318         if (msglen < xlen + 2 || (xlen & 1))
1319             return 0;
1320         msg += 2;
1321         msglen -= xlen + 2;
1322         BIO_indent(bio, indent, 80);
1323         BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1324         while (xlen > 0) {
1325             BIO_indent(bio, indent + 2, 80);
1326             sigalg = (msg[0] << 8) | msg[1];
1327             BIO_printf(bio, "%s (0x%04x)\n",
1328                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1329             xlen -= 2;
1330             msg += 2;
1331         }
1332         msg += xlen;
1333     }
1334 
1335     if (msglen < 2)
1336         return 0;
1337     xlen = (msg[0] << 8) | msg[1];
1338     BIO_indent(bio, indent, 80);
1339     if (msglen < xlen + 2)
1340         return 0;
1341     msg += 2;
1342     msglen -= 2 + xlen;
1343     BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1344     while (xlen > 0) {
1345         size_t dlen;
1346         X509_NAME *nm;
1347         const unsigned char *p;
1348         if (xlen < 2)
1349             return 0;
1350         dlen = (msg[0] << 8) | msg[1];
1351         if (xlen < dlen + 2)
1352             return 0;
1353         msg += 2;
1354         BIO_indent(bio, indent + 2, 80);
1355         BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1356         p = msg;
1357         nm = d2i_X509_NAME(NULL, &p, dlen);
1358         if (!nm) {
1359             BIO_puts(bio, "<UNPARSEABLE DN>\n");
1360         } else {
1361             X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1362             BIO_puts(bio, "\n");
1363             X509_NAME_free(nm);
1364         }
1365         xlen -= dlen + 2;
1366         msg += dlen;
1367     }
1368     if (SSL_CONNECTION_IS_TLS13(sc)) {
1369         if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1370                               &msg, &msglen))
1371             return 0;
1372     }
1373     return msglen == 0;
1374 }
1375 
ssl_print_ticket(BIO * bio,int indent,const SSL_CONNECTION * sc,const unsigned char * msg,size_t msglen)1376 static int ssl_print_ticket(BIO *bio, int indent, const SSL_CONNECTION *sc,
1377                             const unsigned char *msg, size_t msglen)
1378 {
1379     unsigned int tick_life;
1380 
1381     if (msglen == 0) {
1382         BIO_indent(bio, indent + 2, 80);
1383         BIO_puts(bio, "No Ticket\n");
1384         return 1;
1385     }
1386     if (msglen < 4)
1387         return 0;
1388     tick_life = ((unsigned int)msg[0] << 24)
1389                 | ((unsigned int)msg[1] << 16)
1390                 | ((unsigned int)msg[2] << 8)
1391                 | (unsigned int)msg[3];
1392     msglen -= 4;
1393     msg += 4;
1394     BIO_indent(bio, indent + 2, 80);
1395     BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1396     if (SSL_CONNECTION_IS_TLS13(sc)) {
1397         unsigned int ticket_age_add;
1398 
1399         if (msglen < 4)
1400             return 0;
1401         ticket_age_add =
1402             ((unsigned int)msg[0] << 24)
1403             | ((unsigned int)msg[1] << 16)
1404             | ((unsigned int)msg[2] << 8)
1405             | (unsigned int)msg[3];
1406         msglen -= 4;
1407         msg += 4;
1408         BIO_indent(bio, indent + 2, 80);
1409         BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
1410         if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1411                               &msglen))
1412             return 0;
1413     }
1414     if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1415         return 0;
1416     if (SSL_CONNECTION_IS_TLS13(sc)
1417             && !ssl_print_extensions(bio, indent + 2, 0,
1418                                      SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
1419         return 0;
1420     if (msglen)
1421         return 0;
1422     return 1;
1423 }
1424 
ssl_print_handshake(BIO * bio,const SSL_CONNECTION * sc,int server,const unsigned char * msg,size_t msglen,int indent)1425 static int ssl_print_handshake(BIO *bio, const SSL_CONNECTION *sc, int server,
1426                                const unsigned char *msg, size_t msglen,
1427                                int indent)
1428 {
1429     size_t hlen;
1430     unsigned char htype;
1431 
1432     if (msglen < 4)
1433         return 0;
1434     htype = msg[0];
1435     hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1436     BIO_indent(bio, indent, 80);
1437     BIO_printf(bio, "%s, Length=%d\n",
1438                ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1439     msg += 4;
1440     msglen -= 4;
1441     if (SSL_CONNECTION_IS_DTLS(sc)) {
1442         if (msglen < 8)
1443             return 0;
1444         BIO_indent(bio, indent, 80);
1445         BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1446                    "fragment_length=%d\n",
1447                    (msg[0] << 8) | msg[1],
1448                    (msg[2] << 16) | (msg[3] << 8) | msg[4],
1449                    (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1450         msg += 8;
1451         msglen -= 8;
1452     }
1453     if (msglen < hlen)
1454         return 0;
1455     switch (htype) {
1456     case SSL3_MT_CLIENT_HELLO:
1457         if (!ssl_print_client_hello(bio, sc, indent + 2, msg, msglen))
1458             return 0;
1459         break;
1460 
1461     case DTLS1_MT_HELLO_VERIFY_REQUEST:
1462         if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1463             return 0;
1464         break;
1465 
1466     case SSL3_MT_SERVER_HELLO:
1467         if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1468             return 0;
1469         break;
1470 
1471     case SSL3_MT_SERVER_KEY_EXCHANGE:
1472         if (!ssl_print_server_keyex(bio, indent + 2, sc, msg, msglen))
1473             return 0;
1474         break;
1475 
1476     case SSL3_MT_CLIENT_KEY_EXCHANGE:
1477         if (!ssl_print_client_keyex(bio, indent + 2, sc, msg, msglen))
1478             return 0;
1479         break;
1480 
1481     case SSL3_MT_CERTIFICATE:
1482         if (!ssl_print_certificates(bio, sc, server, indent + 2, msg, msglen))
1483             return 0;
1484         break;
1485 
1486     case SSL3_MT_CERTIFICATE_VERIFY:
1487         if (!ssl_print_signature(bio, indent + 2, sc, &msg, &msglen))
1488             return 0;
1489         break;
1490 
1491     case SSL3_MT_CERTIFICATE_REQUEST:
1492         if (!ssl_print_cert_request(bio, indent + 2, sc, msg, msglen))
1493             return 0;
1494         break;
1495 
1496     case SSL3_MT_FINISHED:
1497         ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1498         break;
1499 
1500     case SSL3_MT_SERVER_DONE:
1501         if (msglen != 0)
1502             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1503         break;
1504 
1505     case SSL3_MT_NEWSESSION_TICKET:
1506         if (!ssl_print_ticket(bio, indent + 2, sc, msg, msglen))
1507             return 0;
1508         break;
1509 
1510     case SSL3_MT_ENCRYPTED_EXTENSIONS:
1511         if (!ssl_print_extensions(bio, indent + 2, 1,
1512                                   SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
1513             return 0;
1514         break;
1515 
1516     case SSL3_MT_KEY_UPDATE:
1517         if (msglen != 1) {
1518             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1519             return 0;
1520         }
1521         if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1522                             ssl_key_update_tbl))
1523             return 0;
1524         break;
1525 
1526     default:
1527         BIO_indent(bio, indent + 2, 80);
1528         BIO_puts(bio, "Unsupported, hex dump follows:\n");
1529         BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
1530     }
1531     return 1;
1532 }
1533 
SSL_trace(int write_p,int version,int content_type,const void * buf,size_t msglen,SSL * ssl,void * arg)1534 void SSL_trace(int write_p, int version, int content_type,
1535                const void *buf, size_t msglen, SSL *ssl, void *arg)
1536 {
1537     const unsigned char *msg = buf;
1538     BIO *bio = arg;
1539     SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1540 
1541     if (sc == NULL)
1542         return;
1543 
1544     switch (content_type) {
1545     case SSL3_RT_HEADER:
1546         {
1547             int hvers;
1548 
1549             /* avoid overlapping with length at the end of buffer */
1550             if (msglen < (size_t)(SSL_CONNECTION_IS_DTLS(sc) ?
1551                      DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
1552                 BIO_puts(bio, write_p ? "Sent" : "Received");
1553                 ssl_print_hex(bio, 0, " too short message", msg, msglen);
1554                 break;
1555             }
1556             hvers = msg[1] << 8 | msg[2];
1557             BIO_puts(bio, write_p ? "Sent" : "Received");
1558             BIO_printf(bio, " Record\nHeader:\n  Version = %s (0x%x)\n",
1559                        ssl_trace_str(hvers, ssl_version_tbl), hvers);
1560             if (SSL_CONNECTION_IS_DTLS(sc)) {
1561                 BIO_printf(bio,
1562                            "  epoch=%d, sequence_number=%04x%04x%04x\n",
1563                            (msg[3] << 8 | msg[4]),
1564                            (msg[5] << 8 | msg[6]),
1565                            (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
1566             }
1567 
1568             BIO_printf(bio, "  Content Type = %s (%d)\n  Length = %d",
1569                        ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1570                        msg[msglen - 2] << 8 | msg[msglen - 1]);
1571         }
1572         break;
1573 
1574     case SSL3_RT_INNER_CONTENT_TYPE:
1575         BIO_printf(bio, "  Inner Content Type = %s (%d)",
1576                    ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1577         break;
1578 
1579     case SSL3_RT_HANDSHAKE:
1580         if (!ssl_print_handshake(bio, sc, sc->server ? write_p : !write_p,
1581                                  msg, msglen, 4))
1582             BIO_printf(bio, "Message length parse error!\n");
1583         break;
1584 
1585     case SSL3_RT_CHANGE_CIPHER_SPEC:
1586         if (msglen == 1 && msg[0] == 1)
1587             BIO_puts(bio, "    change_cipher_spec (1)\n");
1588         else
1589             ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1590         break;
1591 
1592     case SSL3_RT_ALERT:
1593         if (msglen != 2)
1594             BIO_puts(bio, "    Illegal Alert Length\n");
1595         else {
1596             BIO_printf(bio, "    Level=%s(%d), description=%s(%d)\n",
1597                        SSL_alert_type_string_long(msg[0] << 8),
1598                        msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1599         }
1600 
1601     }
1602 
1603     BIO_puts(bio, "\n");
1604 }
1605 
1606 #endif
1607