KTLS: enable the CCM mode of ktls
[openssl.git] / ssl / t1_trce.c
1 /*
2  * Copyright 2012-2021 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include "ssl_local.h"
11
12 #ifndef OPENSSL_NO_SSL_TRACE
13
14 /* Packet trace support for OpenSSL */
15
16 typedef struct {
17     int num;
18     const char *name;
19 } ssl_trace_tbl;
20
21 # define ssl_trace_str(val, tbl) \
22     do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
23
24 # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
25     do_ssl_trace_list(bio, indent, msg, msglen, value, \
26                       table, OSSL_NELEM(table))
27
28 static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
29                                     size_t ntbl)
30 {
31     size_t i;
32
33     for (i = 0; i < ntbl; i++, tbl++) {
34         if (tbl->num == val)
35             return tbl->name;
36     }
37     return "UNKNOWN";
38 }
39
40 static int do_ssl_trace_list(BIO *bio, int indent,
41                              const unsigned char *msg, size_t msglen,
42                              size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
43 {
44     int val;
45
46     if (msglen % vlen)
47         return 0;
48     while (msglen) {
49         val = msg[0];
50         if (vlen == 2)
51             val = (val << 8) | msg[1];
52         BIO_indent(bio, indent, 80);
53         BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
54         msg += vlen;
55         msglen -= vlen;
56     }
57     return 1;
58 }
59
60 /* Version number */
61
62 static const ssl_trace_tbl ssl_version_tbl[] = {
63     {SSL3_VERSION, "SSL 3.0"},
64     {TLS1_VERSION, "TLS 1.0"},
65     {TLS1_1_VERSION, "TLS 1.1"},
66     {TLS1_2_VERSION, "TLS 1.2"},
67     {TLS1_3_VERSION, "TLS 1.3"},
68     {DTLS1_VERSION, "DTLS 1.0"},
69     {DTLS1_2_VERSION, "DTLS 1.2"},
70     {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
71 };
72
73 static const ssl_trace_tbl ssl_content_tbl[] = {
74     {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
75     {SSL3_RT_ALERT, "Alert"},
76     {SSL3_RT_HANDSHAKE, "Handshake"},
77     {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
78 };
79
80 /* Handshake types, sorted by ascending id  */
81 static const ssl_trace_tbl ssl_handshake_tbl[] = {
82     {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
83     {SSL3_MT_CLIENT_HELLO, "ClientHello"},
84     {SSL3_MT_SERVER_HELLO, "ServerHello"},
85     {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
86     {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
87     {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
88     {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
89     {SSL3_MT_CERTIFICATE, "Certificate"},
90     {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
91     {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
92     {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
93     {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
94     {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
95     {SSL3_MT_FINISHED, "Finished"},
96     {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
97     {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
98     {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
99     {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
100     {SSL3_MT_COMPRESSED_CERTIFICATE, "CompressedCertificate"},
101 # ifndef OPENSSL_NO_NEXTPROTONEG
102     {SSL3_MT_NEXT_PROTO, "NextProto"},
103 # endif
104     {SSL3_MT_MESSAGE_HASH, "MessageHash"}
105 };
106
107 /* Cipher suites */
108 static const ssl_trace_tbl ssl_ciphers_tbl[] = {
109     {0x0000, "TLS_NULL_WITH_NULL_NULL"},
110     {0x0001, "TLS_RSA_WITH_NULL_MD5"},
111     {0x0002, "TLS_RSA_WITH_NULL_SHA"},
112     {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
113     {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
114     {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
115     {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
116     {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
117     {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
118     {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
119     {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
120     {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
121     {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
122     {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
123     {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
124     {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
125     {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
126     {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
127     {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
128     {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
129     {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
130     {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
131     {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
132     {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
133     {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
134     {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
135     {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
136     {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
137     {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
138     {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
139     {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
140     {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
141     {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
142     {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
143     {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
144     {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
145     {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
146     {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
147     {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
148     {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
149     {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
150     {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
151     {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
152     {0x002C, "TLS_PSK_WITH_NULL_SHA"},
153     {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
154     {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
155     {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
156     {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
157     {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
158     {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
159     {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
160     {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
161     {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
162     {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
163     {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
164     {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
165     {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
166     {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
167     {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
168     {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
169     {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
170     {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
171     {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
172     {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
173     {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
174     {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
175     {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
176     {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
177     {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
178     {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
179     {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
180     {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
181     {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
182     {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
183     {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
184     {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
185     {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
186     {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
187     {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
188     {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
189     {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
190     {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
191     {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
192     {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
193     {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
194     {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
195     {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
196     {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
197     {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
198     {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
199     {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
200     {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
201     {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
202     {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
203     {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
204     {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
205     {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
206     {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
207     {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
208     {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
209     {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
210     {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
211     {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
212     {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
213     {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
214     {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
215     {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
216     {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
217     {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
218     {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
219     {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
220     {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
221     {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
222     {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
223     {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
224     {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
225     {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
226     {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
227     {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
228     {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
229     {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
230     {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
231     {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
232     {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
233     {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
234     {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
235     {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
236     {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
237     {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
238     {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
239     {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
240     {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
241     {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
242     {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
243     {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
244     {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
245     {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
246     {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
247     {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
248     {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
249     {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
250     {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
251     {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
252     {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
253     {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
254     {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
255     {0x5600, "TLS_FALLBACK_SCSV"},
256     {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
257     {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
258     {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
259     {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
260     {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
261     {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
262     {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
263     {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
264     {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
265     {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
266     {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
267     {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
268     {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
269     {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
270     {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
271     {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
272     {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
273     {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
274     {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
275     {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
276     {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
277     {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
278     {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
279     {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
280     {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
281     {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
282     {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
283     {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
284     {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
285     {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
286     {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
287     {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
288     {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
289     {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
290     {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
291     {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
292     {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
293     {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
294     {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
295     {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
296     {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
297     {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
298     {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
299     {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
300     {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
301     {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
302     {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
303     {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
304     {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
305     {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
306     {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
307     {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
308     {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
309     {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
310     {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
311     {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
312     {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
313     {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
314     {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
315     {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
316     {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
317     {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
318     {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
319     {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
320     {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
321     {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
322     {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
323     {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
324     {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
325     {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
326     {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
327     {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
328     {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
329     {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
330     {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
331     {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
332     {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
333     {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
334     {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
335     {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
336     {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
337     {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
338     {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
339     {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
340     {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
341     {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
342     {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
343     {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
344     {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
345     {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
346     {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
347     {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
348     {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
349     {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
350     {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
351     {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
352     {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
353     {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
354     {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
355     {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
356     {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
357     {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
358     {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
359     {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
360     {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
361     {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
362     {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
363     {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
364     {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
365     {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
366     {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
367     {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
368     {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
369     {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
370     {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
371     {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
372     {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
373     {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
374     {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
375     {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
376     {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
377     {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
378     {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
379     {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
380     {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
381     {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
382     {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
383     {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
384     {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
385     {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
386     {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
387     {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
388     {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
389     {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
390     {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
391     {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
392     {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
393     {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
394     {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
395     {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
396     {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
397     {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
398     {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
399     {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
400     {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
401     {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
402     {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
403     {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
404     {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
405     {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
406     {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
407     {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
408     {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
409     {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
410     {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
411     {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
412     {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
413     {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
414     {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
415     {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
416     {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
417     {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
418     {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
419     {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
420     {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
421     {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
422     {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
423     {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
424     {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
425     {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
426     {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
427     {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
428     {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
429     {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
430     {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
431     {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
432     {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
433     {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
434     {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
435     {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
436     {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437     {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
438     {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
439     {0x1301, "TLS_AES_128_GCM_SHA256"},
440     {0x1302, "TLS_AES_256_GCM_SHA384"},
441     {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
442     {0x1304, "TLS_AES_128_CCM_SHA256"},
443     {0x1305, "TLS_AES_128_CCM_8_SHA256"},
444     {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
445     {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
446     {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
447     {0xFF87, "GOST2012-NULL-GOST12"},
448     {0xC100, "GOST2012-KUZNYECHIK-KUZNYECHIKOMAC"},
449     {0xC101, "GOST2012-MAGMA-MAGMAOMAC"},
450     {0xC102, "GOST2012-GOST8912-IANA"},
451 };
452
453 /* Compression methods */
454 static const ssl_trace_tbl ssl_comp_tbl[] = {
455     {0x0000, "No Compression"},
456     {0x0001, "Zlib Compression"}
457 };
458
459 /* Extensions sorted by ascending id */
460 static const ssl_trace_tbl ssl_exts_tbl[] = {
461     {TLSEXT_TYPE_server_name, "server_name"},
462     {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
463     {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
464     {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
465     {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
466     {TLSEXT_TYPE_status_request, "status_request"},
467     {TLSEXT_TYPE_user_mapping, "user_mapping"},
468     {TLSEXT_TYPE_client_authz, "client_authz"},
469     {TLSEXT_TYPE_server_authz, "server_authz"},
470     {TLSEXT_TYPE_cert_type, "cert_type"},
471     {TLSEXT_TYPE_supported_groups, "supported_groups"},
472     {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
473     {TLSEXT_TYPE_srp, "srp"},
474     {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
475     {TLSEXT_TYPE_use_srtp, "use_srtp"},
476     {TLSEXT_TYPE_application_layer_protocol_negotiation,
477      "application_layer_protocol_negotiation"},
478     {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
479     {TLSEXT_TYPE_padding, "padding"},
480     {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
481     {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
482     {TLSEXT_TYPE_compress_certificate, "compress_certificate"},
483     {TLSEXT_TYPE_session_ticket, "session_ticket"},
484     {TLSEXT_TYPE_psk, "psk"},
485     {TLSEXT_TYPE_early_data, "early_data"},
486     {TLSEXT_TYPE_supported_versions, "supported_versions"},
487     {TLSEXT_TYPE_cookie, "cookie_ext"},
488     {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
489     {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
490     {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
491     {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
492     {TLSEXT_TYPE_key_share, "key_share"},
493     {TLSEXT_TYPE_renegotiate, "renegotiate"},
494 # ifndef OPENSSL_NO_NEXTPROTONEG
495     {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
496 # endif
497 };
498
499 static const ssl_trace_tbl ssl_groups_tbl[] = {
500     {1, "sect163k1 (K-163)"},
501     {2, "sect163r1"},
502     {3, "sect163r2 (B-163)"},
503     {4, "sect193r1"},
504     {5, "sect193r2"},
505     {6, "sect233k1 (K-233)"},
506     {7, "sect233r1 (B-233)"},
507     {8, "sect239k1"},
508     {9, "sect283k1 (K-283)"},
509     {10, "sect283r1 (B-283)"},
510     {11, "sect409k1 (K-409)"},
511     {12, "sect409r1 (B-409)"},
512     {13, "sect571k1 (K-571)"},
513     {14, "sect571r1 (B-571)"},
514     {15, "secp160k1"},
515     {16, "secp160r1"},
516     {17, "secp160r2"},
517     {18, "secp192k1"},
518     {19, "secp192r1 (P-192)"},
519     {20, "secp224k1"},
520     {21, "secp224r1 (P-224)"},
521     {22, "secp256k1"},
522     {23, "secp256r1 (P-256)"},
523     {24, "secp384r1 (P-384)"},
524     {25, "secp521r1 (P-521)"},
525     {26, "brainpoolP256r1"},
526     {27, "brainpoolP384r1"},
527     {28, "brainpoolP512r1"},
528     {29, "ecdh_x25519"},
529     {30, "ecdh_x448"},
530     {31, "brainpoolP256r1tls13"},
531     {32, "brainpoolP384r1tls13"},
532     {33, "brainpoolP512r1tls13"},
533     {34, "GC256A"},
534     {35, "GC256B"},
535     {36, "GC256C"},
536     {37, "GC256D"},
537     {38, "GC512A"},
538     {39, "GC512B"},
539     {40, "GC512C"},
540     {256, "ffdhe2048"},
541     {257, "ffdhe3072"},
542     {258, "ffdhe4096"},
543     {259, "ffdhe6144"},
544     {260, "ffdhe8192"},
545     {0xFF01, "arbitrary_explicit_prime_curves"},
546     {0xFF02, "arbitrary_explicit_char2_curves"}
547 };
548
549 static const ssl_trace_tbl ssl_point_tbl[] = {
550     {0, "uncompressed"},
551     {1, "ansiX962_compressed_prime"},
552     {2, "ansiX962_compressed_char2"}
553 };
554
555 static const ssl_trace_tbl ssl_mfl_tbl[] = {
556     {0, "disabled"},
557     {1, "max_fragment_length := 2^9 (512 bytes)"},
558     {2, "max_fragment_length := 2^10 (1024 bytes)"},
559     {3, "max_fragment_length := 2^11 (2048 bytes)"},
560     {4, "max_fragment_length := 2^12 (4096 bytes)"}
561 };
562
563 static const ssl_trace_tbl ssl_sigalg_tbl[] = {
564     {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
565     {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
566     {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
567     {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
568     {TLSEXT_SIGALG_ed25519, "ed25519"},
569     {TLSEXT_SIGALG_ed448, "ed448"},
570     {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
571     {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
572     {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
573     {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
574     {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
575     {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
576     {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
577     {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
578     {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
579     {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
580     {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
581     {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
582     {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
583     {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
584     {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
585     {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
586     {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
587     {TLSEXT_SIGALG_gostr34102012_256_intrinsic, "gost2012_256"},
588     {TLSEXT_SIGALG_gostr34102012_512_intrinsic, "gost2012_512"},
589     {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
590     {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
591     {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
592     {TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256, "ecdsa_brainpoolP256r1_sha256"},
593     {TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384, "ecdsa_brainpoolP384r1_sha384"},
594     {TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512, "ecdsa_brainpoolP512r1_sha512"},
595 };
596
597 static const ssl_trace_tbl ssl_ctype_tbl[] = {
598     {1, "rsa_sign"},
599     {2, "dss_sign"},
600     {3, "rsa_fixed_dh"},
601     {4, "dss_fixed_dh"},
602     {5, "rsa_ephemeral_dh"},
603     {6, "dss_ephemeral_dh"},
604     {20, "fortezza_dms"},
605     {64, "ecdsa_sign"},
606     {65, "rsa_fixed_ecdh"},
607     {66, "ecdsa_fixed_ecdh"},
608     {67, "gost_sign256"},
609     {68, "gost_sign512"},
610 };
611
612 static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
613     {TLSEXT_KEX_MODE_KE, "psk_ke"},
614     {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
615 };
616
617 static const ssl_trace_tbl ssl_key_update_tbl[] = {
618     {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
619     {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
620 };
621
622 static const ssl_trace_tbl ssl_comp_cert_tbl[] = {
623     {TLSEXT_comp_cert_none, "none"},
624     {TLSEXT_comp_cert_zlib, "zlib"},
625     {TLSEXT_comp_cert_brotli, "brotli"},
626     {TLSEXT_comp_cert_zstd, "zstd"}
627 };
628
629 static void ssl_print_hex(BIO *bio, int indent, const char *name,
630                           const unsigned char *msg, size_t msglen)
631 {
632     size_t i;
633
634     BIO_indent(bio, indent, 80);
635     BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
636     for (i = 0; i < msglen; i++)
637         BIO_printf(bio, "%02X", msg[i]);
638     BIO_puts(bio, "\n");
639 }
640
641 static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
642                             const unsigned char **pmsg, size_t *pmsglen)
643 {
644     size_t blen;
645     const unsigned char *p = *pmsg;
646
647     if (*pmsglen < nlen)
648         return 0;
649     blen = p[0];
650     if (nlen > 1)
651         blen = (blen << 8) | p[1];
652     if (*pmsglen < nlen + blen)
653         return 0;
654     p += nlen;
655     ssl_print_hex(bio, indent, name, p, blen);
656     *pmsg += blen + nlen;
657     *pmsglen -= blen + nlen;
658     return 1;
659 }
660
661 static int ssl_print_version(BIO *bio, int indent, const char *name,
662                              const unsigned char **pmsg, size_t *pmsglen,
663                              unsigned int *version)
664 {
665     int vers;
666
667     if (*pmsglen < 2)
668         return 0;
669     vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
670     if (version != NULL)
671         *version = vers;
672     BIO_indent(bio, indent, 80);
673     BIO_printf(bio, "%s=0x%x (%s)\n",
674                name, vers, ssl_trace_str(vers, ssl_version_tbl));
675     *pmsg += 2;
676     *pmsglen -= 2;
677     return 1;
678 }
679
680 static int ssl_print_random(BIO *bio, int indent,
681                             const unsigned char **pmsg, size_t *pmsglen)
682 {
683     unsigned int tm;
684     const unsigned char *p = *pmsg;
685
686     if (*pmsglen < 32)
687         return 0;
688     tm = ((unsigned int)p[0] << 24)
689          | ((unsigned int)p[1] << 16)
690          | ((unsigned int)p[2] << 8)
691          | (unsigned int)p[3];
692     p += 4;
693     BIO_indent(bio, indent, 80);
694     BIO_puts(bio, "Random:\n");
695     BIO_indent(bio, indent + 2, 80);
696     BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
697     ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
698     *pmsg += 32;
699     *pmsglen -= 32;
700     return 1;
701 }
702
703 static int ssl_print_signature(BIO *bio, int indent, const SSL_CONNECTION *sc,
704                                const unsigned char **pmsg, size_t *pmsglen)
705 {
706     if (*pmsglen < 2)
707         return 0;
708     if (SSL_USE_SIGALGS(sc)) {
709         const unsigned char *p = *pmsg;
710         unsigned int sigalg = (p[0] << 8) | p[1];
711
712         BIO_indent(bio, indent, 80);
713         BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
714                    ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
715         *pmsg += 2;
716         *pmsglen -= 2;
717     }
718     return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
719 }
720
721 static int ssl_print_extension(BIO *bio, int indent, int server,
722                                unsigned char mt, int extype,
723                                const unsigned char *ext, size_t extlen)
724 {
725     size_t xlen, share_len;
726     unsigned int sigalg;
727     uint32_t max_early_data;
728
729     BIO_indent(bio, indent, 80);
730     BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
731                ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
732     switch (extype) {
733     case TLSEXT_TYPE_compress_certificate:
734         if (extlen < 1)
735             return 0;
736         xlen = ext[0];
737         if (extlen != xlen + 1)
738             return 0;
739         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2, ssl_comp_cert_tbl);
740
741     case TLSEXT_TYPE_max_fragment_length:
742         if (extlen < 1)
743             return 0;
744         xlen = extlen;
745         return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
746
747     case TLSEXT_TYPE_ec_point_formats:
748         if (extlen < 1)
749             return 0;
750         xlen = ext[0];
751         if (extlen != xlen + 1)
752             return 0;
753         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
754
755     case TLSEXT_TYPE_supported_groups:
756         if (extlen < 2)
757             return 0;
758         xlen = (ext[0] << 8) | ext[1];
759         if (extlen != xlen + 2)
760             return 0;
761         return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
762     case TLSEXT_TYPE_application_layer_protocol_negotiation:
763         if (extlen < 2)
764             return 0;
765         xlen = (ext[0] << 8) | ext[1];
766         if (extlen != xlen + 2)
767             return 0;
768         ext += 2;
769         while (xlen > 0) {
770             size_t plen = *ext++;
771
772             if (plen + 1 > xlen)
773                 return 0;
774             BIO_indent(bio, indent + 2, 80);
775             BIO_write(bio, ext, plen);
776             BIO_puts(bio, "\n");
777             ext += plen;
778             xlen -= plen + 1;
779         }
780         return 1;
781
782     case TLSEXT_TYPE_signature_algorithms:
783
784         if (extlen < 2)
785             return 0;
786         xlen = (ext[0] << 8) | ext[1];
787         if (extlen != xlen + 2)
788             return 0;
789         if (xlen & 1)
790             return 0;
791         ext += 2;
792         while (xlen > 0) {
793             BIO_indent(bio, indent + 2, 80);
794             sigalg = (ext[0] << 8) | ext[1];
795             BIO_printf(bio, "%s (0x%04x)\n",
796                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
797             xlen -= 2;
798             ext += 2;
799         }
800         break;
801
802     case TLSEXT_TYPE_renegotiate:
803         if (extlen < 1)
804             return 0;
805         xlen = ext[0];
806         if (xlen + 1 != extlen)
807             return 0;
808         ext++;
809         if (xlen) {
810             if (server) {
811                 if (xlen & 1)
812                     return 0;
813                 xlen >>= 1;
814             }
815             ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
816             if (server) {
817                 ext += xlen;
818                 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
819             }
820         } else {
821             BIO_indent(bio, indent + 4, 80);
822             BIO_puts(bio, "<EMPTY>\n");
823         }
824         break;
825
826     case TLSEXT_TYPE_session_ticket:
827         if (extlen != 0)
828             ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
829         break;
830
831     case TLSEXT_TYPE_key_share:
832         if (server && extlen == 2) {
833             int group_id;
834
835             /* We assume this is an HRR, otherwise this is an invalid key_share */
836             group_id = (ext[0] << 8) | ext[1];
837             BIO_indent(bio, indent + 4, 80);
838             BIO_printf(bio, "NamedGroup: %s (%d)\n",
839                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
840             break;
841         }
842         if (extlen < 2)
843             return 0;
844         if (server) {
845             xlen = extlen;
846         } else {
847             xlen = (ext[0] << 8) | ext[1];
848             if (extlen != xlen + 2)
849                 return 0;
850             ext += 2;
851         }
852         for (; xlen > 0; ext += share_len, xlen -= share_len) {
853             int group_id;
854
855             if (xlen < 4)
856                 return 0;
857             group_id = (ext[0] << 8) | ext[1];
858             share_len = (ext[2] << 8) | ext[3];
859             ext += 4;
860             xlen -= 4;
861             if (xlen < share_len)
862                 return 0;
863             BIO_indent(bio, indent + 4, 80);
864             BIO_printf(bio, "NamedGroup: %s (%d)\n",
865                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
866             ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
867         }
868         break;
869
870     case TLSEXT_TYPE_supported_versions:
871         if (server) {
872             int version;
873
874             if (extlen != 2)
875                 return 0;
876             version = (ext[0] << 8) | ext[1];
877             BIO_indent(bio, indent + 4, 80);
878             BIO_printf(bio, "%s (%d)\n",
879                        ssl_trace_str(version, ssl_version_tbl), version);
880             break;
881         }
882         if (extlen < 1)
883             return 0;
884         xlen = ext[0];
885         if (extlen != xlen + 1)
886             return 0;
887         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
888                               ssl_version_tbl);
889
890     case TLSEXT_TYPE_psk_kex_modes:
891         if (extlen < 1)
892             return 0;
893         xlen = ext[0];
894         if (extlen != xlen + 1)
895             return 0;
896         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
897                               ssl_psk_kex_modes_tbl);
898
899     case TLSEXT_TYPE_early_data:
900         if (mt != SSL3_MT_NEWSESSION_TICKET)
901             break;
902         if (extlen != 4)
903             return 0;
904         max_early_data = ((unsigned int)ext[0] << 24)
905                          | ((unsigned int)ext[1] << 16)
906                          | ((unsigned int)ext[2] << 8)
907                          | (unsigned int)ext[3];
908         BIO_indent(bio, indent + 2, 80);
909         BIO_printf(bio, "max_early_data=%u\n", (unsigned int)max_early_data);
910         break;
911
912     default:
913         BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
914     }
915     return 1;
916 }
917
918 static int ssl_print_extensions(BIO *bio, int indent, int server,
919                                 unsigned char mt, const unsigned char **msgin,
920                                 size_t *msginlen)
921 {
922     size_t extslen, msglen = *msginlen;
923     const unsigned char *msg = *msgin;
924
925     BIO_indent(bio, indent, 80);
926     if (msglen == 0) {
927         BIO_puts(bio, "No extensions\n");
928         return 1;
929     }
930     if (msglen < 2)
931         return 0;
932     extslen = (msg[0] << 8) | msg[1];
933     msglen -= 2;
934     msg += 2;
935     if (extslen == 0) {
936         BIO_puts(bio, "No extensions\n");
937         *msgin = msg;
938         *msginlen = msglen;
939         return 1;
940     }
941     if (extslen > msglen)
942         return 0;
943     BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
944     msglen -= extslen;
945     while (extslen > 0) {
946         int extype;
947         size_t extlen;
948         if (extslen < 4)
949             return 0;
950         extype = (msg[0] << 8) | msg[1];
951         extlen = (msg[2] << 8) | msg[3];
952         if (extslen < extlen + 4) {
953             BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
954                        (int)extlen);
955             BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
956             return 0;
957         }
958         msg += 4;
959         if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
960                                  extlen))
961             return 0;
962         msg += extlen;
963         extslen -= extlen + 4;
964     }
965
966     *msgin = msg;
967     *msginlen = msglen;
968     return 1;
969 }
970
971 static int ssl_print_client_hello(BIO *bio, const SSL_CONNECTION *sc, int indent,
972                                   const unsigned char *msg, size_t msglen)
973 {
974     size_t len;
975     unsigned int cs;
976
977     if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
978         return 0;
979     if (!ssl_print_random(bio, indent, &msg, &msglen))
980         return 0;
981     if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
982         return 0;
983     if (SSL_CONNECTION_IS_DTLS(sc)) {
984         if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
985             return 0;
986     }
987     if (msglen < 2)
988         return 0;
989     len = (msg[0] << 8) | msg[1];
990     msg += 2;
991     msglen -= 2;
992     BIO_indent(bio, indent, 80);
993     BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
994     if (msglen < len || len & 1)
995         return 0;
996     while (len > 0) {
997         cs = (msg[0] << 8) | msg[1];
998         BIO_indent(bio, indent + 2, 80);
999         BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
1000                    msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1001         msg += 2;
1002         msglen -= 2;
1003         len -= 2;
1004     }
1005     if (msglen < 1)
1006         return 0;
1007     len = msg[0];
1008     msg++;
1009     msglen--;
1010     if (msglen < len)
1011         return 0;
1012     BIO_indent(bio, indent, 80);
1013     BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
1014     while (len > 0) {
1015         BIO_indent(bio, indent + 2, 80);
1016         BIO_printf(bio, "%s (0x%02X)\n",
1017                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1018         msg++;
1019         msglen--;
1020         len--;
1021     }
1022     if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
1023                               &msglen))
1024         return 0;
1025     return 1;
1026 }
1027
1028 static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
1029                                        const unsigned char *msg, size_t msglen)
1030 {
1031     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
1032         return 0;
1033     if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
1034         return 0;
1035     return 1;
1036 }
1037
1038 static int ssl_print_server_hello(BIO *bio, int indent,
1039                                   const unsigned char *msg, size_t msglen)
1040 {
1041     unsigned int cs;
1042     unsigned int vers;
1043
1044     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
1045         return 0;
1046     if (!ssl_print_random(bio, indent, &msg, &msglen))
1047         return 0;
1048     if (vers != TLS1_3_VERSION
1049             && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
1050         return 0;
1051     if (msglen < 2)
1052         return 0;
1053     cs = (msg[0] << 8) | msg[1];
1054     BIO_indent(bio, indent, 80);
1055     BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1056                msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1057     msg += 2;
1058     msglen -= 2;
1059     if (vers != TLS1_3_VERSION) {
1060         if (msglen < 1)
1061             return 0;
1062         BIO_indent(bio, indent, 80);
1063         BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1064                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1065         msg++;
1066         msglen--;
1067     }
1068     if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1069                               &msglen))
1070         return 0;
1071     return 1;
1072 }
1073
1074 static int ssl_get_keyex(const char **pname, const SSL_CONNECTION *sc)
1075 {
1076     unsigned long alg_k = sc->s3.tmp.new_cipher->algorithm_mkey;
1077
1078     if (alg_k & SSL_kRSA) {
1079         *pname = "rsa";
1080         return SSL_kRSA;
1081     }
1082     if (alg_k & SSL_kDHE) {
1083         *pname = "DHE";
1084         return SSL_kDHE;
1085     }
1086     if (alg_k & SSL_kECDHE) {
1087         *pname = "ECDHE";
1088         return SSL_kECDHE;
1089     }
1090     if (alg_k & SSL_kPSK) {
1091         *pname = "PSK";
1092         return SSL_kPSK;
1093     }
1094     if (alg_k & SSL_kRSAPSK) {
1095         *pname = "RSAPSK";
1096         return SSL_kRSAPSK;
1097     }
1098     if (alg_k & SSL_kDHEPSK) {
1099         *pname = "DHEPSK";
1100         return SSL_kDHEPSK;
1101     }
1102     if (alg_k & SSL_kECDHEPSK) {
1103         *pname = "ECDHEPSK";
1104         return SSL_kECDHEPSK;
1105     }
1106     if (alg_k & SSL_kSRP) {
1107         *pname = "SRP";
1108         return SSL_kSRP;
1109     }
1110     if (alg_k & SSL_kGOST) {
1111         *pname = "GOST";
1112         return SSL_kGOST;
1113     }
1114     if (alg_k & SSL_kGOST18) {
1115         *pname = "GOST18";
1116         return SSL_kGOST18;
1117     }
1118     *pname = "UNKNOWN";
1119     return 0;
1120 }
1121
1122 static int ssl_print_client_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
1123                                   const unsigned char *msg, size_t msglen)
1124 {
1125     const char *algname;
1126     int id = ssl_get_keyex(&algname, sc);
1127
1128     BIO_indent(bio, indent, 80);
1129     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1130     if (id & SSL_PSK) {
1131         if (!ssl_print_hexbuf(bio, indent + 2,
1132                               "psk_identity", 2, &msg, &msglen))
1133             return 0;
1134     }
1135     switch (id) {
1136
1137     case SSL_kRSA:
1138     case SSL_kRSAPSK:
1139         if (TLS1_get_version(SSL_CONNECTION_GET_SSL(sc)) == SSL3_VERSION) {
1140             ssl_print_hex(bio, indent + 2,
1141                           "EncryptedPreMasterSecret", msg, msglen);
1142         } else {
1143             if (!ssl_print_hexbuf(bio, indent + 2,
1144                                   "EncryptedPreMasterSecret", 2, &msg, &msglen))
1145                 return 0;
1146         }
1147         break;
1148
1149     case SSL_kDHE:
1150     case SSL_kDHEPSK:
1151         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1152             return 0;
1153         break;
1154
1155     case SSL_kECDHE:
1156     case SSL_kECDHEPSK:
1157         if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1158             return 0;
1159         break;
1160     case SSL_kGOST:
1161         ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
1162         msglen = 0;
1163         break;
1164     case SSL_kGOST18:
1165         ssl_print_hex(bio, indent + 2,
1166                       "GOST-wrapped PreMasterSecret", msg, msglen);
1167         msglen = 0;
1168         break;
1169     }
1170
1171     return !msglen;
1172 }
1173
1174 static int ssl_print_server_keyex(BIO *bio, int indent, const SSL_CONNECTION *sc,
1175                                   const unsigned char *msg, size_t msglen)
1176 {
1177     const char *algname;
1178     int id = ssl_get_keyex(&algname, sc);
1179
1180     BIO_indent(bio, indent, 80);
1181     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1182     if (id & SSL_PSK) {
1183         if (!ssl_print_hexbuf(bio, indent + 2,
1184                               "psk_identity_hint", 2, &msg, &msglen))
1185             return 0;
1186     }
1187     switch (id) {
1188     case SSL_kRSA:
1189
1190         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
1191             return 0;
1192         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1193                               &msg, &msglen))
1194             return 0;
1195         break;
1196
1197     case SSL_kDHE:
1198     case SSL_kDHEPSK:
1199         if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1200             return 0;
1201         if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1202             return 0;
1203         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1204             return 0;
1205         break;
1206
1207     case SSL_kECDHE:
1208     case SSL_kECDHEPSK:
1209         if (msglen < 1)
1210             return 0;
1211         BIO_indent(bio, indent + 2, 80);
1212         if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1213             BIO_puts(bio, "explicit_prime\n");
1214         else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1215             BIO_puts(bio, "explicit_char2\n");
1216         else if (msg[0] == NAMED_CURVE_TYPE) {
1217             int curve;
1218             if (msglen < 3)
1219                 return 0;
1220             curve = (msg[1] << 8) | msg[2];
1221             BIO_printf(bio, "named_curve: %s (%d)\n",
1222                        ssl_trace_str(curve, ssl_groups_tbl), curve);
1223             msg += 3;
1224             msglen -= 3;
1225             if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1226                 return 0;
1227         } else {
1228             BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1229             return 0;
1230         }
1231         break;
1232
1233     case SSL_kPSK:
1234     case SSL_kRSAPSK:
1235         break;
1236     }
1237     if (!(id & SSL_PSK))
1238         ssl_print_signature(bio, indent, sc, &msg, &msglen);
1239     return !msglen;
1240 }
1241
1242 static int ssl_print_certificate(BIO *bio, int indent,
1243                                  const unsigned char **pmsg, size_t *pmsglen)
1244 {
1245     size_t msglen = *pmsglen;
1246     size_t clen;
1247     X509 *x;
1248     const unsigned char *p = *pmsg, *q;
1249
1250     if (msglen < 3)
1251         return 0;
1252     clen = (p[0] << 16) | (p[1] << 8) | p[2];
1253     if (msglen < clen + 3)
1254         return 0;
1255     q = p + 3;
1256     BIO_indent(bio, indent, 80);
1257     BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1258     x = d2i_X509(NULL, &q, clen);
1259     if (!x)
1260         BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1261     else {
1262         BIO_puts(bio, "\n------details-----\n");
1263         X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1264         PEM_write_bio_X509(bio, x);
1265         /* Print certificate stuff */
1266         BIO_puts(bio, "------------------\n");
1267         X509_free(x);
1268     }
1269     if (q != p + 3 + clen) {
1270         BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1271     }
1272     *pmsg += clen + 3;
1273     *pmsglen -= clen + 3;
1274     return 1;
1275 }
1276
1277 static int ssl_print_certificates(BIO *bio, const SSL_CONNECTION *sc, int server,
1278                                   int indent, const unsigned char *msg,
1279                                   size_t msglen)
1280 {
1281     size_t clen;
1282
1283     if (SSL_CONNECTION_IS_TLS13(sc)
1284             && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1285         return 0;
1286
1287     if (msglen < 3)
1288         return 0;
1289     clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1290     if (msglen != clen + 3)
1291         return 0;
1292     msg += 3;
1293     BIO_indent(bio, indent, 80);
1294     BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1295     while (clen > 0) {
1296         if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1297             return 0;
1298         if (SSL_CONNECTION_IS_TLS13(sc)
1299             && !ssl_print_extensions(bio, indent + 2, server,
1300                                      SSL3_MT_CERTIFICATE, &msg, &clen))
1301             return 0;
1302
1303     }
1304     return 1;
1305 }
1306
1307 static int ssl_print_compressed_certificates(BIO *bio, const SSL_CONNECTION *sc,
1308                                              int server, int indent,
1309                                              const unsigned char *msg,
1310                                              size_t msglen)
1311 {
1312     size_t uclen;
1313     size_t clen;
1314     unsigned int alg;
1315     int ret = 1;
1316 #ifndef OPENSSL_NO_COMP_ALG
1317     COMP_METHOD *method;
1318     COMP_CTX *comp = NULL;
1319     unsigned char* ucdata = NULL;
1320 #endif
1321
1322     if (msglen < 8)
1323         return 0;
1324
1325     alg = (msg[0] << 8) | msg[1];
1326     uclen = (msg[2] << 16) | (msg[3] << 8) | msg[4];
1327     clen = (msg[5] << 16) | (msg[6] << 8) | msg[7];
1328     if (msglen != clen + 8)
1329         return 0;
1330
1331     msg += 8;
1332     BIO_indent(bio, indent, 80);
1333     BIO_printf(bio, "Compression type=%s (0x%04x)\n", ssl_trace_str(alg, ssl_comp_cert_tbl), alg);
1334     BIO_indent(bio, indent, 80);
1335     BIO_printf(bio, "Uncompressed length=%d\n", (int)uclen);
1336     BIO_indent(bio, indent, 80);
1337     if (clen > 0)
1338         BIO_printf(bio, "Compressed length=%d, Ratio=%f:1\n", (int)clen, (float)uclen / (float)clen);
1339     else
1340         BIO_printf(bio, "Compressed length=%d, Ratio=unknown\n", (int)clen);
1341
1342     BIO_dump_indent(bio, (const char *)msg, clen, indent);
1343
1344 #ifndef OPENSSL_NO_COMP_ALG
1345     if (!ossl_comp_has_alg(alg))
1346         return 0;
1347
1348     /* Check against certificate maximum size (coverity) */
1349     if (uclen == 0 || uclen > 0xFFFFFF || (ucdata = OPENSSL_malloc(uclen)) == NULL)
1350         return 0;
1351
1352     switch (alg) {
1353     case TLSEXT_comp_cert_zlib:
1354         method = COMP_zlib();
1355         break;
1356     case TLSEXT_comp_cert_brotli:
1357         method = COMP_brotli_oneshot();
1358         break;
1359     case TLSEXT_comp_cert_zstd:
1360         method = COMP_zstd_oneshot();
1361         break;
1362     default:
1363         goto err;
1364     }
1365
1366     if ((comp = COMP_CTX_new(method)) == NULL
1367             || COMP_expand_block(comp, ucdata, uclen, (unsigned char*)msg, clen) != (int)uclen)
1368         goto err;
1369
1370     ret = ssl_print_certificates(bio, sc, server, indent, ucdata, uclen);
1371  err:
1372     COMP_CTX_free(comp);
1373     OPENSSL_free(ucdata);
1374 #endif
1375     return ret;
1376 }
1377
1378 static int ssl_print_cert_request(BIO *bio, int indent, const SSL_CONNECTION *sc,
1379                                   const unsigned char *msg, size_t msglen)
1380 {
1381     size_t xlen;
1382     unsigned int sigalg;
1383
1384     if (SSL_CONNECTION_IS_TLS13(sc)) {
1385         if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1386             return 0;
1387         if (!ssl_print_extensions(bio, indent, 1,
1388                                   SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1389             return 0;
1390         return 1;
1391     } else {
1392         if (msglen < 1)
1393             return 0;
1394         xlen = msg[0];
1395         if (msglen < xlen + 1)
1396             return 0;
1397         msg++;
1398         BIO_indent(bio, indent, 80);
1399         BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1400         if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1401             return 0;
1402         msg += xlen;
1403         msglen -= xlen + 1;
1404     }
1405     if (SSL_USE_SIGALGS(sc)) {
1406         if (msglen < 2)
1407             return 0;
1408         xlen = (msg[0] << 8) | msg[1];
1409         if (msglen < xlen + 2 || (xlen & 1))
1410             return 0;
1411         msg += 2;
1412         msglen -= xlen + 2;
1413         BIO_indent(bio, indent, 80);
1414         BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1415         while (xlen > 0) {
1416             BIO_indent(bio, indent + 2, 80);
1417             sigalg = (msg[0] << 8) | msg[1];
1418             BIO_printf(bio, "%s (0x%04x)\n",
1419                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1420             xlen -= 2;
1421             msg += 2;
1422         }
1423         msg += xlen;
1424     }
1425
1426     if (msglen < 2)
1427         return 0;
1428     xlen = (msg[0] << 8) | msg[1];
1429     BIO_indent(bio, indent, 80);
1430     if (msglen < xlen + 2)
1431         return 0;
1432     msg += 2;
1433     msglen -= 2 + xlen;
1434     BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1435     while (xlen > 0) {
1436         size_t dlen;
1437         X509_NAME *nm;
1438         const unsigned char *p;
1439         if (xlen < 2)
1440             return 0;
1441         dlen = (msg[0] << 8) | msg[1];
1442         if (xlen < dlen + 2)
1443             return 0;
1444         msg += 2;
1445         BIO_indent(bio, indent + 2, 80);
1446         BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1447         p = msg;
1448         nm = d2i_X509_NAME(NULL, &p, dlen);
1449         if (!nm) {
1450             BIO_puts(bio, "<UNPARSEABLE DN>\n");
1451         } else {
1452             X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1453             BIO_puts(bio, "\n");
1454             X509_NAME_free(nm);
1455         }
1456         xlen -= dlen + 2;
1457         msg += dlen;
1458     }
1459     if (SSL_CONNECTION_IS_TLS13(sc)) {
1460         if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1461                               &msg, &msglen))
1462             return 0;
1463     }
1464     return msglen == 0;
1465 }
1466
1467 static int ssl_print_ticket(BIO *bio, int indent, const SSL_CONNECTION *sc,
1468                             const unsigned char *msg, size_t msglen)
1469 {
1470     unsigned int tick_life;
1471
1472     if (msglen == 0) {
1473         BIO_indent(bio, indent + 2, 80);
1474         BIO_puts(bio, "No Ticket\n");
1475         return 1;
1476     }
1477     if (msglen < 4)
1478         return 0;
1479     tick_life = ((unsigned int)msg[0] << 24)
1480                 | ((unsigned int)msg[1] << 16)
1481                 | ((unsigned int)msg[2] << 8)
1482                 | (unsigned int)msg[3];
1483     msglen -= 4;
1484     msg += 4;
1485     BIO_indent(bio, indent + 2, 80);
1486     BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1487     if (SSL_CONNECTION_IS_TLS13(sc)) {
1488         unsigned int ticket_age_add;
1489
1490         if (msglen < 4)
1491             return 0;
1492         ticket_age_add =
1493             ((unsigned int)msg[0] << 24)
1494             | ((unsigned int)msg[1] << 16)
1495             | ((unsigned int)msg[2] << 8)
1496             | (unsigned int)msg[3];
1497         msglen -= 4;
1498         msg += 4;
1499         BIO_indent(bio, indent + 2, 80);
1500         BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
1501         if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1502                               &msglen))
1503             return 0;
1504     }
1505     if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1506         return 0;
1507     if (SSL_CONNECTION_IS_TLS13(sc)
1508             && !ssl_print_extensions(bio, indent + 2, 0,
1509                                      SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
1510         return 0;
1511     if (msglen)
1512         return 0;
1513     return 1;
1514 }
1515
1516 static int ssl_print_handshake(BIO *bio, const SSL_CONNECTION *sc, int server,
1517                                const unsigned char *msg, size_t msglen,
1518                                int indent)
1519 {
1520     size_t hlen;
1521     unsigned char htype;
1522
1523     if (msglen < 4)
1524         return 0;
1525     htype = msg[0];
1526     hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1527     BIO_indent(bio, indent, 80);
1528     BIO_printf(bio, "%s, Length=%d\n",
1529                ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1530     msg += 4;
1531     msglen -= 4;
1532     if (SSL_CONNECTION_IS_DTLS(sc)) {
1533         if (msglen < 8)
1534             return 0;
1535         BIO_indent(bio, indent, 80);
1536         BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1537                    "fragment_length=%d\n",
1538                    (msg[0] << 8) | msg[1],
1539                    (msg[2] << 16) | (msg[3] << 8) | msg[4],
1540                    (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1541         msg += 8;
1542         msglen -= 8;
1543     }
1544     if (msglen < hlen)
1545         return 0;
1546     switch (htype) {
1547     case SSL3_MT_CLIENT_HELLO:
1548         if (!ssl_print_client_hello(bio, sc, indent + 2, msg, msglen))
1549             return 0;
1550         break;
1551
1552     case DTLS1_MT_HELLO_VERIFY_REQUEST:
1553         if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1554             return 0;
1555         break;
1556
1557     case SSL3_MT_SERVER_HELLO:
1558         if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1559             return 0;
1560         break;
1561
1562     case SSL3_MT_SERVER_KEY_EXCHANGE:
1563         if (!ssl_print_server_keyex(bio, indent + 2, sc, msg, msglen))
1564             return 0;
1565         break;
1566
1567     case SSL3_MT_CLIENT_KEY_EXCHANGE:
1568         if (!ssl_print_client_keyex(bio, indent + 2, sc, msg, msglen))
1569             return 0;
1570         break;
1571
1572     case SSL3_MT_CERTIFICATE:
1573         if (!ssl_print_certificates(bio, sc, server, indent + 2, msg, msglen))
1574             return 0;
1575         break;
1576
1577     case SSL3_MT_COMPRESSED_CERTIFICATE:
1578         if (!ssl_print_compressed_certificates(bio, sc, server, indent + 2, msg, msglen))
1579             return 0;
1580         break;
1581
1582     case SSL3_MT_CERTIFICATE_VERIFY:
1583         if (!ssl_print_signature(bio, indent + 2, sc, &msg, &msglen))
1584             return 0;
1585         break;
1586
1587     case SSL3_MT_CERTIFICATE_REQUEST:
1588         if (!ssl_print_cert_request(bio, indent + 2, sc, msg, msglen))
1589             return 0;
1590         break;
1591
1592     case SSL3_MT_FINISHED:
1593         ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1594         break;
1595
1596     case SSL3_MT_SERVER_DONE:
1597         if (msglen != 0)
1598             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1599         break;
1600
1601     case SSL3_MT_NEWSESSION_TICKET:
1602         if (!ssl_print_ticket(bio, indent + 2, sc, msg, msglen))
1603             return 0;
1604         break;
1605
1606     case SSL3_MT_ENCRYPTED_EXTENSIONS:
1607         if (!ssl_print_extensions(bio, indent + 2, 1,
1608                                   SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
1609             return 0;
1610         break;
1611
1612     case SSL3_MT_KEY_UPDATE:
1613         if (msglen != 1) {
1614             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1615             return 0;
1616         }
1617         if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1618                             ssl_key_update_tbl))
1619             return 0;
1620         break;
1621
1622     default:
1623         BIO_indent(bio, indent + 2, 80);
1624         BIO_puts(bio, "Unsupported, hex dump follows:\n");
1625         BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
1626     }
1627     return 1;
1628 }
1629
1630 void SSL_trace(int write_p, int version, int content_type,
1631                const void *buf, size_t msglen, SSL *ssl, void *arg)
1632 {
1633     const unsigned char *msg = buf;
1634     BIO *bio = arg;
1635     SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1636
1637     if (sc == NULL)
1638         return;
1639
1640     switch (content_type) {
1641     case SSL3_RT_HEADER:
1642         {
1643             int hvers;
1644
1645             /* avoid overlapping with length at the end of buffer */
1646             if (msglen < (size_t)(SSL_CONNECTION_IS_DTLS(sc) ?
1647                      DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
1648                 BIO_puts(bio, write_p ? "Sent" : "Received");
1649                 ssl_print_hex(bio, 0, " too short message", msg, msglen);
1650                 break;
1651             }
1652             hvers = msg[1] << 8 | msg[2];
1653             BIO_puts(bio, write_p ? "Sent" : "Received");
1654             BIO_printf(bio, " Record\nHeader:\n  Version = %s (0x%x)\n",
1655                        ssl_trace_str(hvers, ssl_version_tbl), hvers);
1656             if (SSL_CONNECTION_IS_DTLS(sc)) {
1657                 BIO_printf(bio,
1658                            "  epoch=%d, sequence_number=%04x%04x%04x\n",
1659                            (msg[3] << 8 | msg[4]),
1660                            (msg[5] << 8 | msg[6]),
1661                            (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
1662             }
1663
1664             BIO_printf(bio, "  Content Type = %s (%d)\n  Length = %d",
1665                        ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1666                        msg[msglen - 2] << 8 | msg[msglen - 1]);
1667         }
1668         break;
1669
1670     case SSL3_RT_INNER_CONTENT_TYPE:
1671         BIO_printf(bio, "  Inner Content Type = %s (%d)",
1672                    ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1673         break;
1674
1675     case SSL3_RT_HANDSHAKE:
1676         if (!ssl_print_handshake(bio, sc, sc->server ? write_p : !write_p,
1677                                  msg, msglen, 4))
1678             BIO_printf(bio, "Message length parse error!\n");
1679         break;
1680
1681     case SSL3_RT_CHANGE_CIPHER_SPEC:
1682         if (msglen == 1 && msg[0] == 1)
1683             BIO_puts(bio, "    change_cipher_spec (1)\n");
1684         else
1685             ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1686         break;
1687
1688     case SSL3_RT_ALERT:
1689         if (msglen != 2)
1690             BIO_puts(bio, "    Illegal Alert Length\n");
1691         else {
1692             BIO_printf(bio, "    Level=%s(%d), description=%s(%d)\n",
1693                        SSL_alert_type_string_long(msg[0] << 8),
1694                        msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1695         }
1696
1697     }
1698
1699     BIO_puts(bio, "\n");
1700 }
1701
1702 #endif