Provisional DTLS 1.2 support.
[openssl.git] / ssl / t1_trce.c
1 /* ssl/t1_trce.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3  * project.
4  */
5 /* ====================================================================
6  * Copyright (c) 2012 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer. 
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  */
54
55 #include "ssl_locl.h"
56
57 #ifndef OPENSSL_NO_SSL_TRACE
58
59 /* Packet trace support for OpenSSL */
60
61 typedef struct 
62         {
63         int num;
64         const char *name;
65         } ssl_trace_tbl;
66
67 #define ssl_trace_str(val, tbl) \
68         do_ssl_trace_str(val, tbl, sizeof(tbl)/sizeof(ssl_trace_tbl))
69
70 #define ssl_trace_list(bio, indent, msg, msglen, value, table) \
71         do_ssl_trace_list(bio, indent, msg, msglen, value, \
72          table, sizeof(table)/sizeof(ssl_trace_tbl))
73  
74
75 static const char *do_ssl_trace_str(int val, ssl_trace_tbl *tbl, size_t ntbl)
76         {
77         size_t i;
78         for (i = 0; i < ntbl; i++, tbl++)
79                 {
80                 if (tbl->num == val)
81                         return tbl->name;
82                 }
83         return "UNKNOWN";
84         }
85
86 static int do_ssl_trace_list(BIO *bio, int indent,
87                                 const unsigned char *msg, size_t msglen,
88                                 size_t vlen, ssl_trace_tbl *tbl, size_t ntbl)
89         {
90         int val;
91         if (msglen%vlen)
92                 return 0;
93         while(msglen)
94                 {
95                 val = msg[0];
96                 if (vlen == 2)
97                         val = (val << 8) | msg[1];
98                 BIO_indent(bio, indent, 80);
99                 BIO_printf(bio, "%s (%d)\n",
100                                         do_ssl_trace_str(val, tbl, ntbl), val);
101                 msg += vlen;
102                 msglen -= vlen;
103                 }
104         return 1;
105         }
106
107 /* Version number */
108
109 static ssl_trace_tbl ssl_version_tbl[] = {
110         {SSL2_VERSION,          "SSL 2.0"},
111         {SSL3_VERSION,          "SSL 3.0"},
112         {TLS1_VERSION,          "TLS 1.0"},
113         {TLS1_1_VERSION,        "TLS 1.1"},
114         {TLS1_2_VERSION,        "TLS 1.2"},
115         {DTLS1_VERSION,         "DTLS 1.0"},
116         {DTLS1_2_VERSION,       "DTLS 1.2"},
117         {DTLS1_BAD_VER,         "DTLS 1.0 (bad)"}
118 };
119
120 static ssl_trace_tbl ssl_content_tbl[] = {
121         {SSL3_RT_CHANGE_CIPHER_SPEC,    "ChangeCipherSpec"},
122         {SSL3_RT_ALERT,                 "Alert"},
123         {SSL3_RT_HANDSHAKE,             "Handshake"},
124         {SSL3_RT_APPLICATION_DATA,      "ApplicationData"},
125         {TLS1_RT_HEARTBEAT,             "HeartBeat"}
126 };
127 /* Handshake types */
128 static ssl_trace_tbl ssl_handshake_tbl[] = {
129         {SSL3_MT_HELLO_REQUEST,         "HelloRequest"},
130         {SSL3_MT_CLIENT_HELLO,          "ClientHello"},
131         {SSL3_MT_SERVER_HELLO,          "ServerHello"},
132         {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
133         {SSL3_MT_NEWSESSION_TICKET,     "NewSessionTicket"},
134         {SSL3_MT_CERTIFICATE,           "Certificate"},
135         {SSL3_MT_SERVER_KEY_EXCHANGE,   "ServerKeyExchange"},
136         {SSL3_MT_CERTIFICATE_REQUEST,   "CertificateRequest"},
137         {SSL3_MT_CLIENT_KEY_EXCHANGE,   "ClientKeyExchange"},
138         {SSL3_MT_CERTIFICATE_STATUS,    "CertificateStatus"},
139         {SSL3_MT_SERVER_DONE,           "ServerHelloDone"},
140         {SSL3_MT_CERTIFICATE_VERIFY,    "CertificateVerify"},
141         {SSL3_MT_CLIENT_KEY_EXCHANGE,   "ClientKeyExchange"},
142         {SSL3_MT_FINISHED,              "Finished"},
143         {SSL3_MT_CERTIFICATE_STATUS,    "CertificateStatus"}
144 };
145 /* Cipher suites */
146 static ssl_trace_tbl ssl_ciphers_tbl[] = {
147         {0x0000, "SSL_NULL_WITH_NULL_NULL"},
148         {0x0001, "SSL_RSA_WITH_NULL_MD5"},
149         {0x0002, "SSL_RSA_WITH_NULL_SHA"},
150         {0x0003, "SSL_RSA_EXPORT_WITH_RC4_40_MD5"},
151         {0x0004, "SSL_RSA_WITH_RC4_128_MD5"},
152         {0x0005, "SSL_RSA_WITH_RC4_128_SHA"},
153         {0x0006, "SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
154         {0x0007, "SSL_RSA_WITH_IDEA_CBC_SHA"},
155         {0x0008, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA"},
156         {0x0009, "SSL_RSA_WITH_DES_CBC_SHA"},
157         {0x000A, "SSL_RSA_WITH_3DES_EDE_CBC_SHA"},
158         {0x000B, "SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
159         {0x000C, "SSL_DH_DSS_WITH_DES_CBC_SHA"},
160         {0x000D, "SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
161         {0x000E, "SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
162         {0x000F, "SSL_DH_RSA_WITH_DES_CBC_SHA"},
163         {0x0010, "SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
164         {0x0011, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
165         {0x0012, "SSL_DHE_DSS_WITH_DES_CBC_SHA"},
166         {0x0013, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
167         {0x0014, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
168         {0x0015, "SSL_DHE_RSA_WITH_DES_CBC_SHA"},
169         {0x0016, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
170         {0x0017, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5"},
171         {0x0018, "SSL_DH_anon_WITH_RC4_128_MD5"},
172         {0x0019, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
173         {0x001A, "SSL_DH_anon_WITH_DES_CBC_SHA"},
174         {0x001B, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA"},
175         {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
176         {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
177         {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
178         {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
179         {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
180         {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
181         {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
182         {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
183         {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
184         {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
185         {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
186         {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
187         {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
188         {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
189         {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
190         {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
191         {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
192         {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
193         {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
194         {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
195         {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
196         {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
197         {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
198         {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
199         {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
200         {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
201         {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
202         {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
203         {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
204         {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
205         {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
206         {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
207         {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
208         {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
209         {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
210         {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
211         {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
212         {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
213         {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
214         {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
215         {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
216         {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
217         {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
218         {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
219         {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
220         {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
221         {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
222         {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
223         {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
224         {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
225         {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
226         {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
227         {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
228         {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
229         {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
230         {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
231         {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
232         {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
233         {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
234         {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
235         {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
236         {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
237         {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
238         {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
239         {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
240         {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
241         {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
242         {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
243         {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
244         {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
245         {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
246         {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
247         {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
248         {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
249         {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
250         {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
251         {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
252         {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
253         {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
254         {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
255         {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
256         {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
257         {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
258         {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
259         {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
260         {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
261         {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
262         {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
263         {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
264         {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
265         {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
266         {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
267         {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
268         {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
269         {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
270         {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
271         {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
272         {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
273         {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
274         {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
275         {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
276         {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
277         {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
278         {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
279         {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
280         {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
281         {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
282         {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
283         {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
284         {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
285         {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
286         {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
287         {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
288         {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
289         {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
290         {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
291         {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
292         {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
293         {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
294         {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
295         {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
296         {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
297         {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
298         {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
299         {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
300         {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
301         {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
302         {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
303         {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
304         {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
305         {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
306         {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
307         {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
308         {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
309         {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
310         {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
311         {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
312         {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
313         {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
314         {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
315         {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
316         {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
317         {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
318         {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
319         {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
320         {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
321         {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
322         {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
323         {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
324         {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
325         {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
326         {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
327         {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
328         {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
329         {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
330         {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
331         {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
332         {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
333         {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
334         {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
335         {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
336         {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
337         {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
338         {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
339         {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
340 };
341 /* Compression methods */
342 static ssl_trace_tbl ssl_comp_tbl[] = {
343         {0x0000, "No Compression"},
344         {0x0001, "Zlib Compression"}
345 };
346 /* Extensions */
347 static ssl_trace_tbl ssl_exts_tbl[] = {
348         {TLSEXT_TYPE_server_name, "server_name"},
349         {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
350         {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
351         {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
352         {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
353         {TLSEXT_TYPE_status_request, "status_request"},
354         {TLSEXT_TYPE_user_mapping, "user_mapping"},
355         {TLSEXT_TYPE_client_authz, "client_authz"},
356         {TLSEXT_TYPE_server_authz, "server_authz"},
357         {TLSEXT_TYPE_cert_type, "cert_type"},
358         {TLSEXT_TYPE_elliptic_curves, "elliptic_curves"},
359         {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
360         {TLSEXT_TYPE_srp, "srp"},
361         {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
362         {TLSEXT_TYPE_use_srtp, "use_srtp"},
363         {TLSEXT_TYPE_heartbeat, "heartbeat"},
364         {TLSEXT_TYPE_session_ticket, "session_ticket"},
365 #ifdef TLSEXT_TYPE_opaque_prf_input
366         {TLSEXT_TYPE_opaque_prf_input, "opaque_prf_input"},
367 #endif
368         {TLSEXT_TYPE_renegotiate, "renegotiate"},
369         {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"}
370 };
371
372 static ssl_trace_tbl ssl_curve_tbl[] = {
373         {1, "sect163k1 (K-163)"},
374         {2, "sect163r1"},
375         {3, "sect163r2 (B-163)"},
376         {4, "sect193r1"},
377         {5, "sect193r2"},
378         {6, "sect233k1 (K-233)"},
379         {7, "sect233r1 (B-233)"},
380         {8, "sect239k1"},
381         {9, "sect283k1 (K-283)"},
382         {10, "sect283r1 (B-283)"},
383         {11, "sect409k1 (K-409)"},
384         {12, "sect409r1 (B-409)"},
385         {13, "sect571k1 (K-571)"},
386         {14, "sect571r1 (B-571)"},
387         {15, "secp160k1"},
388         {16, "secp160r1"},
389         {17, "secp160r2"},
390         {18, "secp192k1"},
391         {19, "secp192r1 (P-192)"},
392         {20, "secp224k1"},
393         {21, "secp224r1 (P-224)"},
394         {22, "secp256k1"},
395         {23, "secp256r1 (P-256)"},
396         {24, "secp384r1 (P-384)"},
397         {25, "secp521r1 (P-521)"},
398         {0xFF01, "arbitrary_explicit_prime_curves"},
399         {0xFF02, "arbitrary_explicit_char2_curves"}
400 };
401
402 static ssl_trace_tbl ssl_point_tbl[] = {
403         {0, "uncompressed"},
404         {1, "ansiX962_compressed_prime"},
405         {2, "ansiX962_compressed_char2"}
406 };
407
408 static ssl_trace_tbl ssl_md_tbl[] = {
409         {0, "none"},
410         {1, "md5"},
411         {2, "sha1"},
412         {3, "sha224"},
413         {4, "sha256"},
414         {5, "sha384"},
415         {6, "sha512"}
416 };
417
418 static ssl_trace_tbl ssl_sig_tbl[] = {
419         {0, "anonymous"},
420         {1, "rsa"},
421         {2, "dsa"},
422         {3, "ecdsa"}
423 };
424
425 static ssl_trace_tbl ssl_hb_tbl[] = {
426         {1, "peer_allowed_to_send"},
427         {2, "peer_not_allowed_to_send"}
428 };
429
430 static ssl_trace_tbl ssl_hb_type_tbl[] = {
431         {1, "heartbeat_request"},
432         {2, "heartbeat_response"}
433 };
434
435 static ssl_trace_tbl ssl_ctype_tbl[] = {
436         {1, "rsa_sign"},
437         {2, "dss_sign"},
438         {3, "rsa_fixed_dh"},
439         {4, "dss_fixed_dh"},
440         {5, "rsa_ephemeral_dh"},
441         {6, "dss_ephemeral_dh"},
442         {20, "fortezza_dms"},
443         {64, "ecdsa_sign"},
444         {65, "rsa_fixed_ecdh"},
445         {66, "ecdsa_fixed_ecdh"}
446 };
447
448 static ssl_trace_tbl ssl_crypto_tbl[] = {
449         {TLS1_RT_CRYPTO_PREMASTER,      "Premaster Secret"},
450         {TLS1_RT_CRYPTO_CLIENT_RANDOM,  "Client Random"},
451         {TLS1_RT_CRYPTO_SERVER_RANDOM,  "Server Random"},
452         {TLS1_RT_CRYPTO_MASTER,         "Master Secret"},
453         {TLS1_RT_CRYPTO_MAC|TLS1_RT_CRYPTO_WRITE,       "Write Mac Secret"},
454         {TLS1_RT_CRYPTO_MAC|TLS1_RT_CRYPTO_READ,        "Read Mac Secret"},
455         {TLS1_RT_CRYPTO_KEY|TLS1_RT_CRYPTO_WRITE,       "Write Key"},
456         {TLS1_RT_CRYPTO_KEY|TLS1_RT_CRYPTO_READ,        "Read Key"},
457         {TLS1_RT_CRYPTO_IV|TLS1_RT_CRYPTO_WRITE,        "Write IV"},
458         {TLS1_RT_CRYPTO_IV|TLS1_RT_CRYPTO_READ,         "Read IV"},
459         {TLS1_RT_CRYPTO_FIXED_IV|TLS1_RT_CRYPTO_WRITE,  "Write IV (fixed part)"},
460         {TLS1_RT_CRYPTO_FIXED_IV|TLS1_RT_CRYPTO_READ,   "Read IV (fixed part)"}
461 };
462
463 static void ssl_print_hex(BIO *bio, int indent, const char *name,
464                                 const unsigned char *msg, size_t msglen)
465         {
466         size_t i;
467         BIO_indent(bio, indent, 80);
468         BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
469         for (i = 0; i < msglen; i++)
470                 BIO_printf(bio, "%02X", msg[i]);
471         BIO_puts(bio, "\n");
472         }
473
474 static int ssl_print_hexbuf(BIO *bio, int indent,
475                                 const char *name, size_t nlen,
476                                 const unsigned char **pmsg, size_t *pmsglen)
477         {
478         size_t blen;
479         const unsigned char *p = *pmsg;
480         if (*pmsglen < nlen)
481                 return 0;
482         blen = p[0];
483         if (nlen > 1)
484                 blen = (blen << 8)|p[1];
485         if (*pmsglen < nlen + blen)
486                 return 0;
487         p += nlen;
488         ssl_print_hex(bio, indent, name, p, blen);
489         *pmsg += blen + nlen;
490         *pmsglen -= blen + nlen;
491         return 1;
492         }
493
494         
495
496 static int ssl_print_version(BIO *bio, int indent, const char *name,
497                                 const unsigned char **pmsg, size_t *pmsglen)
498         {
499         int vers;
500         if (*pmsglen < 2)
501                 return 0;
502         vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
503         BIO_indent(bio, indent, 80);
504         BIO_printf(bio, "%s=0x%x (%s)\n",
505                                 name, vers,
506                                 ssl_trace_str(vers, ssl_version_tbl));
507         *pmsg += 2;
508         *pmsglen -= 2;
509         return 1;
510         }
511
512 static int ssl_print_random(BIO *bio, int indent,
513                                 const unsigned char **pmsg, size_t *pmsglen)
514         {
515         unsigned int tm;
516         const unsigned char *p = *pmsg;
517         if (*pmsglen < 32)
518                 return 0;
519         tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
520         p += 4;
521         BIO_indent(bio, indent, 80);
522         BIO_puts(bio, "Random:\n");
523         BIO_indent(bio, indent + 2, 80);
524         BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
525         ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
526         *pmsg += 32;
527         *pmsglen -= 32;
528         return 1;
529         }
530
531 static int ssl_print_signature(BIO *bio, int indent, SSL *s,
532                                 const unsigned char **pmsg, size_t *pmsglen)
533         {
534         if (*pmsglen < 2)
535                 return 0;
536         if (SSL_USE_SIGALGS(s))
537                 {
538                 const unsigned char *p = *pmsg;
539                 BIO_indent(bio, indent, 80);
540                 BIO_printf(bio, "Signature Algorithm %s+%s (%d+%d)\n",
541                                 ssl_trace_str(p[0], ssl_md_tbl),
542                                 ssl_trace_str(p[1], ssl_sig_tbl),
543                                 p[0], p[1]);
544                 *pmsg += 2;
545                 *pmsglen -= 2;
546                 }
547         return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
548         }
549
550 static int ssl_print_extension(BIO *bio, int indent, int server, int extype,
551                                 const unsigned char *ext, size_t extlen)
552         {
553         size_t xlen;
554         BIO_indent(bio, indent, 80);
555         BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
556                                 ssl_trace_str(extype, ssl_exts_tbl),
557                                 extype, (int)extlen);
558         switch(extype)
559                 {
560         case TLSEXT_TYPE_ec_point_formats:
561                 if (extlen < 1)
562                         return 0;
563                 xlen = ext[0];
564                 if (extlen != xlen + 1)
565                         return 0;
566                 return ssl_trace_list(bio, indent + 2,
567                                         ext + 1, xlen, 1, ssl_point_tbl);
568
569         case TLSEXT_TYPE_elliptic_curves:
570                 if (extlen < 2)
571                         return 0;
572                 xlen = (ext[0] << 8) | ext[1];
573                 if (extlen != xlen + 2)
574                         return 0;
575                 return ssl_trace_list(bio, indent + 2,
576                                         ext + 2, xlen, 2, ssl_curve_tbl);
577
578         case TLSEXT_TYPE_signature_algorithms:
579
580                 if (extlen < 2)
581                         return 0;
582                 xlen = (ext[0] << 8) | ext[1];
583                 if (extlen != xlen + 2)
584                         return 0;
585                 if (xlen & 1)
586                         return 0;
587                 ext += 2;
588                 while(xlen > 0)
589                         {
590                         BIO_indent(bio, indent + 2, 80);
591                         BIO_printf(bio, "%s+%s (%d+%d)\n",
592                                 ssl_trace_str(ext[0], ssl_md_tbl),
593                                 ssl_trace_str(ext[1], ssl_sig_tbl),
594                                 ext[0], ext[1]);
595                         xlen-= 2;
596                         ext+= 2;
597                         }
598                 break;
599         
600         case TLSEXT_TYPE_renegotiate:
601                 if (extlen < 1)
602                         return 0;
603                 xlen = ext[0];
604                 if (xlen + 1 != extlen)
605                         return 0;
606                 ext++;
607                 if (xlen)
608                         {
609                         if (server)
610                                 {
611                                 if (xlen & 1)
612                                         return 0;
613                                 xlen >>= 1;
614                                 }
615                         ssl_print_hex(bio, indent + 4, "client_verify_data",
616                                                                 ext, xlen);
617                         if (server)
618                                 {
619                                 ext += xlen;
620                                 ssl_print_hex(bio, indent + 4,
621                                                         "server_verify_data",
622                                                         ext, xlen);
623                                 }
624                         }
625                 else
626                         {
627                         BIO_indent(bio, indent + 4, 80);
628                         BIO_puts(bio, "<EMPTY>\n");
629                         }
630                 break;
631
632         case TLSEXT_TYPE_heartbeat:
633                 if (extlen != 1)
634                         return 0;
635                 BIO_indent(bio, indent + 2, 80);
636                 BIO_printf(bio, "HeartbeatMode: %s\n",
637                                 ssl_trace_str(ext[0], ssl_hb_tbl));
638                 break;
639
640                 case TLSEXT_TYPE_session_ticket:
641                 if (extlen != 0)
642                         ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
643                 break;
644
645         default:
646                 BIO_dump_indent(bio, (char *)ext, extlen, indent + 2);
647                 }
648         return 1;
649         }
650
651 static int ssl_print_extensions(BIO *bio, int indent, int server,
652                                 const unsigned char *msg, size_t msglen)
653         {
654         size_t extslen;
655         BIO_indent(bio, indent, 80);
656         if (msglen == 0)
657                 {
658                 BIO_puts(bio, "No Extensions\n");
659                 return 1;
660                 }
661         extslen = (msg[0] << 8) | msg[1];
662         if (extslen != msglen - 2)
663                 return 0;
664         msg += 2;
665         msglen = extslen;
666         BIO_printf(bio, "extensions, length = %d\n", (int)msglen);
667         while (msglen > 0)
668                 {
669                 int extype;
670                 size_t extlen;
671                 if (msglen < 4)
672                         return 0;
673                 extype = (msg[0] << 8) | msg[1];
674                 extlen = (msg[2] << 8) | msg[3];
675                 if (msglen < extlen + 4)
676                         return 0;
677                 msg += 4;
678                 if (!ssl_print_extension(bio, indent + 2, server,
679                                                         extype, msg, extlen))
680                         return 0;
681                 msg += extlen;
682                 msglen -= extlen + 4;
683                 }
684         return 1;
685         }
686
687 static int ssl_print_client_hello(BIO *bio, int indent,
688                                 const unsigned char *msg, size_t msglen)
689         {
690         size_t len;
691         unsigned int cs;
692         if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen))
693                 return 0;
694         if (!ssl_print_random(bio, indent, &msg, &msglen))
695                 return 0;
696         if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
697                 return 0;
698         if (msglen < 2)
699                 return 0;
700         len = (msg[0] << 8) | msg[1];
701         msg += 2;
702         msglen -= 2;
703         BIO_indent(bio, indent, 80);
704         BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
705         if (msglen < len || len & 1)
706                 return 0;
707         while(len > 0)
708                 {
709                 cs = (msg[0] << 8) | msg[1];
710                 BIO_indent(bio, indent + 2, 80);
711                 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
712                                 msg[0], msg[1],
713                                 ssl_trace_str(cs, ssl_ciphers_tbl));
714                 msg += 2;
715                 msglen -= 2;
716                 len -= 2;
717                 }
718         if (msglen < 1)
719                 return 0;
720         len = msg[0];
721         msg++;
722         msglen--;
723         if (msglen < len)
724                 return 0;
725         BIO_indent(bio, indent, 80);
726         BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
727         while(len > 0)
728                 {
729                 BIO_indent(bio, indent + 2, 80);
730                 BIO_printf(bio, "%s (0x%02X)\n",
731                                 ssl_trace_str(msg[0], ssl_comp_tbl),
732                                 msg[0]);
733                 msg++;
734                 msglen--;
735                 len--;
736                 }
737         if (!ssl_print_extensions(bio, indent, 0, msg, msglen))
738                 return 0;
739         return 1;
740         }
741
742 static int ssl_print_server_hello(BIO *bio, int indent,
743                                 const unsigned char *msg, size_t msglen)
744         {
745         unsigned int cs;
746         if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen))
747                 return 0;
748         if (!ssl_print_random(bio, indent, &msg, &msglen))
749                 return 0;
750         if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
751                 return 0;
752         if (msglen < 2)
753                 return 0;
754         cs = (msg[0] << 8) | msg[1];
755         BIO_indent(bio, indent, 80);
756         BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
757                                 msg[0], msg[1],
758                                 ssl_trace_str(cs, ssl_ciphers_tbl));
759         msg += 2;
760         msglen -= 2;
761         if (msglen < 1)
762                 return 0;
763         BIO_indent(bio, indent, 80);
764         BIO_printf(bio, "compression_method: %s (0x%02X)\n",
765                         ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
766         msg++;
767         msglen--;
768         if (!ssl_print_extensions(bio, indent, 1, msg, msglen))
769                 return 0;
770         return 1;
771         }
772
773 static int ssl_get_keyex(const char **pname, SSL *ssl)
774         {
775         unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
776         if (alg_k & SSL_kRSA)
777                 {
778                 *pname = "rsa";
779                 return SSL_kRSA;
780                 }
781         if (alg_k & SSL_kDHr)
782                 {
783                 *pname = "dh_rsa";
784                 return SSL_kDHr;
785                 }
786         if (alg_k & SSL_kDHd)
787                 {
788                 *pname = "dh_dss";
789                 return SSL_kDHd;
790                 }
791         if (alg_k & SSL_kKRB5)
792                 {
793                 *pname = "krb5";
794                 return SSL_kKRB5;
795                 }
796         if (alg_k & SSL_kEDH)
797                 {
798                 *pname = "edh";
799                 return SSL_kEDH;
800                 }
801         if (alg_k & SSL_kEECDH)
802                 {
803                 *pname = "EECDH";
804                 return SSL_kEECDH;
805                 }
806         if (alg_k & SSL_kECDHr)
807                 {
808                 *pname = "ECDH RSA";
809                 return SSL_kECDHr;
810                 }
811         if (alg_k & SSL_kECDHe)
812                 {
813                 *pname = "ECDH ECDSA";
814                 return SSL_kECDHe;
815                 }
816         if (alg_k & SSL_kPSK)
817                 {
818                 *pname = "PSK";
819                 return SSL_kPSK;
820                 }
821         if (alg_k & SSL_kSRP)
822                 {
823                 *pname = "SRP";
824                 return SSL_kSRP;
825                 }
826         if (alg_k & SSL_kGOST)
827                 {
828                 *pname = "GOST";
829                 return SSL_kGOST;
830                 }
831         *pname = "UNKNOWN";
832         return 0;
833         }
834
835 static int ssl_print_client_keyex(BIO *bio, int indent, SSL *ssl,
836                                 const unsigned char *msg, size_t msglen)
837         {
838         const char *algname;
839         int id;
840         id = ssl_get_keyex(&algname, ssl);
841         BIO_indent(bio, indent, 80);
842         BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
843         switch(id)
844                 {
845
846         case SSL_kRSA:
847                 if (TLS1_get_version(ssl) == SSL3_VERSION)
848                         {
849                         ssl_print_hex(bio, indent + 2,
850                                                 "EncyptedPreMasterSecret",
851                                                 msg, msglen);
852                         }
853                 else
854                         {
855                         if (!ssl_print_hexbuf(bio, indent + 2,
856                                                 "EncyptedPreMasterSecret", 2,
857                                                 &msg, &msglen))
858                                 return 0;
859                         }
860                 break;
861
862                 /* Implicit parameters only allowed for static DH */
863         case SSL_kDHd:
864         case SSL_kDHr:
865                 if (msglen == 0)
866                         {
867                         BIO_indent(bio, indent + 2, 80);
868                         BIO_puts(bio, "implicit\n");
869                         break;
870                         }
871         case SSL_kEDH:
872                 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2,
873                                                                 &msg, &msglen))
874                         return 0;
875                 break;
876
877         case SSL_kECDHr:
878         case SSL_kECDHe:
879                 if (msglen == 0)
880                         {
881                         BIO_indent(bio, indent + 2, 80);
882                         BIO_puts(bio, "implicit\n");
883                         break;
884                         }
885         case SSL_kEECDH:
886                 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1,
887                                                         &msg, &msglen))
888                         return 0;
889                 break;
890                 }
891
892         return 1;
893         }
894
895 static int ssl_print_server_keyex(BIO *bio, int indent, SSL *ssl,
896                                 const unsigned char *msg, size_t msglen)
897         {
898         const char *algname;
899         int id;
900         id = ssl_get_keyex(&algname, ssl);
901         BIO_indent(bio, indent, 80);
902         BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
903         switch(id)
904                 {
905                 /* Should never happen */
906         case SSL_kDHd:
907         case SSL_kDHr:
908         case SSL_kECDHr:
909         case SSL_kECDHe:
910                 BIO_indent(bio, indent + 2, 80);
911                 BIO_printf(bio, "Unexpected Message\n");
912                 break;
913
914         case SSL_kRSA:
915
916                 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2,
917                                                 &msg, &msglen))
918                         return 0;
919                 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
920                                                 &msg, &msglen))
921                         return 0;
922                 break;
923
924         case SSL_kEDH:
925                 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2,
926                                                 &msg, &msglen))
927                         return 0;
928                 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2,
929                                                 &msg, &msglen))
930                         return 0;
931                 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2,
932                                                 &msg, &msglen))
933                         return 0;
934                 break;
935
936         case SSL_kEECDH:
937                 if (msglen < 1)
938                         return 0;
939                 BIO_indent(bio, indent + 2, 80);
940                 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
941                         BIO_puts(bio, "explicit_prime\n");
942                 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
943                         BIO_puts(bio, "explicit_char2\n");
944                 else if (msg[0] == NAMED_CURVE_TYPE)
945                         {
946                         int curve;
947                         if (msglen < 3)
948                                 return 0;
949                         curve = (msg[1] << 8) | msg[2];
950                         BIO_printf(bio, "named_curve: %s (%d)\n",
951                                         ssl_trace_str(curve, ssl_curve_tbl),
952                                         curve);
953                         msg += 3;
954                         msglen -= 3;
955                         if (!ssl_print_hexbuf(bio, indent + 2, "point", 1,
956                                                         &msg, &msglen))
957                                 return 0;
958                         }
959                 break;
960                 }
961         return ssl_print_signature(bio, indent, ssl, &msg, &msglen);
962         }
963
964 static int ssl_print_certificate(BIO *bio, int indent, 
965                                 const unsigned char **pmsg, size_t *pmsglen)
966         {
967         size_t msglen = *pmsglen;
968         size_t clen;
969         X509 *x;
970         const unsigned char *p = *pmsg, *q;
971         if (msglen < 3)
972                 return 0;
973         clen = (p[0] << 16) | (p[1] << 8) | p[2];
974         if (msglen < clen + 3)
975                 return 0;
976         q = p + 3;
977         BIO_indent(bio, indent, 80);
978         BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
979         x = d2i_X509(NULL, &q, clen);
980         if (!x)
981                 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
982         else
983                 {
984                 BIO_puts(bio, "\n------details-----\n");
985                 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
986                 PEM_write_bio_X509(bio, x);
987                 /* Print certificate stuff */
988                 BIO_puts(bio, "------------------\n");
989                 X509_free(x);
990                 }
991         if (q != p + 3 + clen)
992                 {
993                 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
994                 }
995         *pmsg += clen + 3;
996         *pmsglen -= clen + 3;
997         return 1;
998         }
999
1000 static int ssl_print_certificates(BIO *bio, int indent, 
1001                                 const unsigned char *msg, size_t msglen)
1002         {
1003         size_t clen;
1004         if (msglen < 3)
1005                 return 0;
1006         clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1007         if (msglen != clen + 3)
1008                 return 0;
1009         msg += 3;
1010         BIO_indent(bio, indent, 80);
1011         BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1012         while (clen > 0)
1013                 {
1014                 if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1015                         return 0;
1016                 }
1017         return 1;
1018         }
1019
1020 static int ssl_print_cert_request(BIO *bio, int indent, SSL *s,
1021                                 const unsigned char *msg, size_t msglen)
1022         {
1023         size_t xlen;
1024         if (msglen < 1)
1025                 return 0;
1026         xlen = msg[0];
1027         if (msglen < xlen + 1)
1028                 return 0;
1029         msg++;
1030         BIO_indent(bio, indent, 80);
1031         BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1032         if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1033                 return 0;
1034         msg += xlen;
1035         msglen -= xlen + 1;
1036         if (!SSL_USE_SIGALGS(s))
1037                 goto skip_sig;
1038         if (msglen < 2)
1039                 return 0;
1040         xlen = (msg[0] << 8) | msg[1];
1041         if (msglen < xlen + 2 || (xlen & 1))
1042                 return 0;
1043         msg += 2;
1044         BIO_indent(bio, indent, 80);
1045         BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1046         while(xlen > 0)
1047                 {
1048                 BIO_indent(bio, indent + 2, 80);
1049                 BIO_printf(bio, "%s+%s (%d+%d)\n",
1050                                 ssl_trace_str(msg[0], ssl_md_tbl),
1051                                 ssl_trace_str(msg[1], ssl_sig_tbl),
1052                                 msg[0], msg[1]);
1053                 xlen -= 2;
1054                 msg += 2;
1055                 }
1056         msg += xlen;
1057         msglen -= xlen + 2;
1058
1059         skip_sig:
1060         xlen = (msg[0] << 8) | msg[1];
1061         BIO_indent(bio, indent, 80);
1062         if (msglen < xlen + 2)
1063                 return 0;
1064         msg += 2;
1065         msglen -= 2;
1066         BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1067         while (xlen > 0)
1068                 {
1069                 size_t dlen;
1070                 X509_NAME *nm;
1071                 const unsigned char *p;
1072                 if (xlen < 2)
1073                         return 0;
1074                 dlen = (msg[0] << 8) | msg[1];
1075                 if (xlen < dlen + 2)
1076                         return 0;
1077                 msg += 2;
1078                 BIO_indent(bio, indent + 2, 80);
1079                 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1080                 p = msg;
1081                 nm = d2i_X509_NAME(NULL, &p, dlen);
1082                 if (!nm)
1083                         {
1084                         BIO_puts(bio, "<UNPARSEABLE DN>\n");
1085                         }
1086                 else
1087                         {
1088                         X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1089                         BIO_puts(bio, "\n");
1090                         X509_NAME_free(nm);
1091                         }
1092                 xlen -= dlen + 2;
1093                 msg += dlen;
1094                 }
1095         return 1;
1096         }
1097
1098 static int ssl_print_ticket(BIO *bio, int indent,
1099                                 const unsigned char *msg, size_t msglen)
1100         {
1101         unsigned int tick_life;
1102         if (msglen == 0)
1103                 {
1104                 BIO_indent(bio, indent + 2, 80);
1105                 BIO_puts(bio, "No Ticket\n");
1106                 return 1;
1107                 }
1108         if (msglen < 4)
1109                 return 0;
1110         tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1111         msglen -= 4;
1112         msg += 4;       
1113         BIO_indent(bio, indent + 2, 80);
1114         BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1115         if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1116                 return 0;
1117         if (msglen)
1118                 return 0;
1119         return 1;
1120         }
1121
1122 static int ssl_print_handshake(BIO *bio, SSL *ssl,
1123                                 const unsigned char *msg, size_t msglen,
1124                                 int indent)
1125         {
1126         size_t hlen;
1127         unsigned char htype;
1128         if (msglen < 4)
1129                 return 0;
1130         htype = msg[0];
1131         hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1132         BIO_indent(bio, indent, 80);
1133         BIO_printf(bio, "%s, Length=%d\n",
1134                                 ssl_trace_str(htype, ssl_handshake_tbl),
1135                                 (int)hlen);
1136         msg += 4;
1137         msglen -= 4;
1138         if (msglen < hlen)
1139                 return 0;
1140         switch(htype)
1141                 {
1142         case SSL3_MT_CLIENT_HELLO:
1143                 if (!ssl_print_client_hello(bio, indent + 2, msg, msglen))
1144                         return 0;
1145                 break;
1146
1147         case SSL3_MT_SERVER_HELLO:
1148                 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1149                         return 0;
1150                 break;
1151
1152         case SSL3_MT_SERVER_KEY_EXCHANGE:
1153                 if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1154                         return 0;
1155                 break;
1156
1157         case SSL3_MT_CLIENT_KEY_EXCHANGE:
1158                 if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1159                         return 0;
1160                 break;
1161
1162         case SSL3_MT_CERTIFICATE:
1163                 if (!ssl_print_certificates(bio, indent + 2,  msg, msglen))
1164                         return 0;
1165                 break;
1166
1167         case SSL3_MT_CERTIFICATE_VERIFY:
1168                 if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1169                         return 0;
1170                 break;
1171
1172         case SSL3_MT_CERTIFICATE_REQUEST:
1173                 if (!ssl_print_cert_request(bio, indent + 2,  ssl, msg, msglen))
1174                         return 0;
1175                 break;
1176
1177         case SSL3_MT_FINISHED:
1178                 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1179                 break;
1180
1181         case SSL3_MT_SERVER_DONE:
1182                 if (msglen != 0)
1183                         ssl_print_hex(bio, indent + 2, "unexpected value",
1184                                                                 msg, msglen);
1185                 break;
1186
1187         case SSL3_MT_NEWSESSION_TICKET:
1188                 if (!ssl_print_ticket(bio, indent + 2,  msg, msglen))
1189                         return 0;
1190                 break;
1191                 
1192         default:
1193                 BIO_indent(bio, indent + 2, 80);
1194                 BIO_puts(bio, "Unsupported, hex dump follows:\n");
1195                 BIO_dump_indent(bio, (char *)msg, msglen, indent + 4);
1196                 }
1197         return 1;
1198         }
1199
1200 static int ssl_print_heartbeat(BIO *bio, int indent,
1201                                 const unsigned char *msg, size_t msglen)
1202         {
1203         if (msglen < 3)
1204                 return 0;
1205         BIO_indent(bio, indent, 80);
1206         BIO_printf(bio, "HeartBeatMessageType: %s\n",
1207                                 ssl_trace_str(msg[0], ssl_hb_type_tbl));
1208         msg++;
1209         msglen--;
1210         if (!ssl_print_hexbuf(bio, indent, "payload", 2, &msg, &msglen))
1211                 return 0;
1212         ssl_print_hex(bio, indent, "padding", msg, msglen);
1213         return 1;
1214         }
1215
1216 const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1217         {
1218         if (c->algorithm_ssl & SSL_SSLV2)
1219                 return NULL;
1220         return ssl_trace_str(c->id & 0xFFFF, ssl_ciphers_tbl);
1221         }
1222
1223 void SSL_trace(int write_p, int version, int content_type,
1224                 const void *buf, size_t msglen, SSL *ssl, void *arg)
1225         {
1226         const unsigned char *msg = buf;
1227         BIO *bio = arg;
1228
1229         if (write_p == 2)
1230                 {
1231                 BIO_puts(bio, "Session ");
1232                 ssl_print_hex(bio, 0,
1233                                 ssl_trace_str(content_type, ssl_crypto_tbl),
1234                                 msg, msglen);
1235                 return;
1236                 }
1237         switch (content_type)
1238                 {
1239         case SSL3_RT_HEADER:
1240                 {
1241                 int hvers = msg[1] << 8 | msg[2];
1242                 BIO_puts(bio, write_p ? "Sent" : "Received");
1243                 BIO_printf(bio, " Record\nHeader:\n  Version = %s (0x%x)\n",
1244                                 ssl_trace_str(hvers, ssl_version_tbl), hvers);
1245                 BIO_printf(bio, "  Content Type = %s (%d)\n  Length = %d",
1246                                 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1247                                 msg[3] << 8 | msg[4]);
1248                 }
1249                 break;
1250         case SSL3_RT_HANDSHAKE:
1251                 if (!ssl_print_handshake(bio, ssl, msg, msglen, 4))
1252                         BIO_printf(bio, "Message length parse error!\n");
1253                 break;
1254
1255         case SSL3_RT_CHANGE_CIPHER_SPEC:
1256                 if (msglen == 1 && msg[0] == 1)
1257                         BIO_puts(bio, "    change_cipher_spec (1)\n");
1258                 else
1259                         ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1260                 break;
1261
1262         case SSL3_RT_ALERT:
1263                 if (msglen != 2)
1264                         BIO_puts(bio, "    Illegal Alert Length\n");
1265                 else
1266                         {
1267                         BIO_printf(bio,"    Level=%s(%d), description=%s(%d)\n",
1268                                         SSL_alert_type_string_long(msg[0] << 8),
1269                                         msg[0],
1270                                         SSL_alert_desc_string_long(msg[1]),
1271                                         msg[1]);
1272                         }
1273         case TLS1_RT_HEARTBEAT:
1274                 ssl_print_heartbeat(bio, 4, msg, msglen);
1275                 break;
1276
1277                 }
1278
1279         BIO_puts(bio, "\n");
1280         }
1281
1282 #endif