Keep the DTLS timer running after the end of the handshake if appropriate
[openssl.git] / ssl / t1_trce.c
1 /*
2  * Copyright 2012-2018 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the OpenSSL license (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include "ssl_locl.h"
11
12 #ifndef OPENSSL_NO_SSL_TRACE
13
14 /* Packet trace support for OpenSSL */
15
16 typedef struct {
17     int num;
18     const char *name;
19 } ssl_trace_tbl;
20
21 # define ssl_trace_str(val, tbl) \
22     do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
23
24 # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
25     do_ssl_trace_list(bio, indent, msg, msglen, value, \
26                       table, OSSL_NELEM(table))
27
28 static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
29                                     size_t ntbl)
30 {
31     size_t i;
32
33     for (i = 0; i < ntbl; i++, tbl++) {
34         if (tbl->num == val)
35             return tbl->name;
36     }
37     return "UNKNOWN";
38 }
39
40 static int do_ssl_trace_list(BIO *bio, int indent,
41                              const unsigned char *msg, size_t msglen,
42                              size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
43 {
44     int val;
45
46     if (msglen % vlen)
47         return 0;
48     while (msglen) {
49         val = msg[0];
50         if (vlen == 2)
51             val = (val << 8) | msg[1];
52         BIO_indent(bio, indent, 80);
53         BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
54         msg += vlen;
55         msglen -= vlen;
56     }
57     return 1;
58 }
59
60 /* Version number */
61
62 static const ssl_trace_tbl ssl_version_tbl[] = {
63     {SSL3_VERSION, "SSL 3.0"},
64     {TLS1_VERSION, "TLS 1.0"},
65     {TLS1_1_VERSION, "TLS 1.1"},
66     {TLS1_2_VERSION, "TLS 1.2"},
67     {TLS1_3_VERSION, "TLS 1.3"},
68     /* TODO(TLS1.3): Remove this line before release */
69     {TLS1_3_VERSION_DRAFT, TLS1_3_VERSION_DRAFT_TXT},
70     {DTLS1_VERSION, "DTLS 1.0"},
71     {DTLS1_2_VERSION, "DTLS 1.2"},
72     {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
73 };
74
75 static const ssl_trace_tbl ssl_content_tbl[] = {
76     {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
77     {SSL3_RT_ALERT, "Alert"},
78     {SSL3_RT_HANDSHAKE, "Handshake"},
79     {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
80 };
81
82 /* Handshake types, sorted by ascending id  */
83 static const ssl_trace_tbl ssl_handshake_tbl[] = {
84     {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
85     {SSL3_MT_CLIENT_HELLO, "ClientHello"},
86     {SSL3_MT_SERVER_HELLO, "ServerHello"},
87     {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
88     {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
89     {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
90     {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
91     {SSL3_MT_CERTIFICATE, "Certificate"},
92     {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
93     {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
94     {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
95     {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
96     {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
97     {SSL3_MT_FINISHED, "Finished"},
98     {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
99     {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
100     {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
101     {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
102 # ifndef OPENSSL_NO_NEXTPROTONEG
103     {SSL3_MT_NEXT_PROTO, "NextProto"},
104 # endif
105     {SSL3_MT_MESSAGE_HASH, "MessageHash"}
106 };
107
108 /* Cipher suites */
109 static const ssl_trace_tbl ssl_ciphers_tbl[] = {
110     {0x0000, "TLS_NULL_WITH_NULL_NULL"},
111     {0x0001, "TLS_RSA_WITH_NULL_MD5"},
112     {0x0002, "TLS_RSA_WITH_NULL_SHA"},
113     {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
114     {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
115     {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
116     {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
117     {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
118     {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
119     {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
120     {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
121     {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
122     {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
123     {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
124     {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
125     {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
126     {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
127     {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
128     {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
129     {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
130     {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
131     {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
132     {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
133     {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
134     {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
135     {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
136     {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
137     {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
138     {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
139     {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
140     {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
141     {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
142     {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
143     {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
144     {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
145     {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
146     {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
147     {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
148     {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
149     {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
150     {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
151     {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
152     {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
153     {0x002C, "TLS_PSK_WITH_NULL_SHA"},
154     {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
155     {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
156     {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
157     {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
158     {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
159     {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
160     {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
161     {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
162     {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
163     {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
164     {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
165     {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
166     {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
167     {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
168     {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
169     {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
170     {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
171     {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
172     {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
173     {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
174     {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
175     {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
176     {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
177     {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
178     {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
179     {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
180     {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
181     {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
182     {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
183     {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
184     {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
185     {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
186     {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
187     {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
188     {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
189     {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
190     {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
191     {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
192     {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
193     {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
194     {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
195     {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
196     {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
197     {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
198     {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
199     {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
200     {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
201     {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
202     {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
203     {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
204     {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
205     {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
206     {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
207     {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
208     {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
209     {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
210     {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
211     {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
212     {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
213     {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
214     {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
215     {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
216     {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
217     {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
218     {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
219     {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
220     {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
221     {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
222     {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
223     {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
224     {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
225     {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
226     {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
227     {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
228     {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
229     {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
230     {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
231     {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
232     {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
233     {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
234     {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
235     {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
236     {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
237     {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
238     {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
239     {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
240     {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
241     {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
242     {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
243     {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
244     {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
245     {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
246     {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
247     {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
248     {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
249     {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
250     {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
251     {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
252     {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
253     {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
254     {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
255     {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
256     {0x5600, "TLS_FALLBACK_SCSV"},
257     {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
258     {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
259     {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
260     {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
261     {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
262     {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
263     {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
264     {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
265     {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
266     {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
267     {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
268     {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
269     {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
270     {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
271     {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
272     {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
273     {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
274     {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
275     {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
276     {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
277     {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
278     {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
279     {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
280     {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
281     {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
282     {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
283     {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
284     {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
285     {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
286     {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
287     {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
288     {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
289     {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
290     {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
291     {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
292     {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
293     {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
294     {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
295     {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
296     {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
297     {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
298     {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
299     {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
300     {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
301     {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
302     {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
303     {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
304     {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
305     {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
306     {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
307     {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
308     {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
309     {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
310     {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
311     {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
312     {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
313     {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
314     {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
315     {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
316     {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
317     {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
318     {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
319     {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
320     {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
321     {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
322     {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
323     {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
324     {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
325     {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
326     {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
327     {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
328     {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
329     {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
330     {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
331     {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
332     {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
333     {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
334     {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
335     {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
336     {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
337     {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
338     {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
339     {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
340     {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
341     {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
342     {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
343     {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
344     {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
345     {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
346     {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
347     {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
348     {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
349     {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
350     {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
351     {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
352     {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
353     {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
354     {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
355     {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
356     {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
357     {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
358     {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
359     {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
360     {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
361     {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
362     {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
363     {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
364     {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
365     {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
366     {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
367     {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
368     {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
369     {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
370     {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
371     {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
372     {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
373     {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
374     {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
375     {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
376     {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
377     {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
378     {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
379     {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
380     {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381     {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382     {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
383     {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
384     {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
385     {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
386     {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
387     {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
388     {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
389     {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
390     {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
391     {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
392     {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
393     {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
394     {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
395     {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
396     {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
397     {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
398     {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
399     {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
400     {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
401     {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
402     {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
403     {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
404     {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
405     {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
406     {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
407     {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
408     {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
409     {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
410     {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
411     {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
412     {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
413     {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
414     {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
415     {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
416     {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
417     {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
418     {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
419     {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
420     {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
421     {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
422     {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
423     {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
424     {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
425     {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
426     {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
427     {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
428     {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
429     {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
430     {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
431     {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
432     {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
433     {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
434     {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
435     {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
436     {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437     {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
438     {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
439     {0x1301, "TLS_AES_128_GCM_SHA256"},
440     {0x1302, "TLS_AES_256_GCM_SHA384"},
441     {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
442     {0x1304, "TLS_AES_128_CCM_SHA256"},
443     {0x1305, "TLS_AES_128_CCM_8_SHA256"},
444     {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
445     {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
446     {0xFF85, "GOST2012-GOST8912-GOST8912"},
447     {0xFF87, "GOST2012-NULL-GOST12"},
448 };
449
450 /* Compression methods */
451 static const ssl_trace_tbl ssl_comp_tbl[] = {
452     {0x0000, "No Compression"},
453     {0x0001, "Zlib Compression"}
454 };
455
456 /* Extensions sorted by ascending id */
457 static const ssl_trace_tbl ssl_exts_tbl[] = {
458     {TLSEXT_TYPE_server_name, "server_name"},
459     {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
460     {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
461     {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
462     {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
463     {TLSEXT_TYPE_status_request, "status_request"},
464     {TLSEXT_TYPE_user_mapping, "user_mapping"},
465     {TLSEXT_TYPE_client_authz, "client_authz"},
466     {TLSEXT_TYPE_server_authz, "server_authz"},
467     {TLSEXT_TYPE_cert_type, "cert_type"},
468     {TLSEXT_TYPE_supported_groups, "supported_groups"},
469     {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
470     {TLSEXT_TYPE_srp, "srp"},
471     {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
472     {TLSEXT_TYPE_use_srtp, "use_srtp"},
473     {TLSEXT_TYPE_heartbeat, "tls_heartbeat"},
474     {TLSEXT_TYPE_application_layer_protocol_negotiation,
475      "application_layer_protocol_negotiation"},
476     {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
477     {TLSEXT_TYPE_padding, "padding"},
478     {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
479     {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
480     {TLSEXT_TYPE_session_ticket, "session_ticket"},
481     {TLSEXT_TYPE_psk, "psk"},
482     {TLSEXT_TYPE_early_data, "early_data"},
483     {TLSEXT_TYPE_supported_versions, "supported_versions"},
484     {TLSEXT_TYPE_cookie, "cookie_ext"},
485     {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
486     {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
487     {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
488     {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
489     {TLSEXT_TYPE_key_share, "key_share"},
490     {TLSEXT_TYPE_renegotiate, "renegotiate"},
491 # ifndef OPENSSL_NO_NEXTPROTONEG
492     {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
493 # endif
494 };
495
496 static const ssl_trace_tbl ssl_groups_tbl[] = {
497     {1, "sect163k1 (K-163)"},
498     {2, "sect163r1"},
499     {3, "sect163r2 (B-163)"},
500     {4, "sect193r1"},
501     {5, "sect193r2"},
502     {6, "sect233k1 (K-233)"},
503     {7, "sect233r1 (B-233)"},
504     {8, "sect239k1"},
505     {9, "sect283k1 (K-283)"},
506     {10, "sect283r1 (B-283)"},
507     {11, "sect409k1 (K-409)"},
508     {12, "sect409r1 (B-409)"},
509     {13, "sect571k1 (K-571)"},
510     {14, "sect571r1 (B-571)"},
511     {15, "secp160k1"},
512     {16, "secp160r1"},
513     {17, "secp160r2"},
514     {18, "secp192k1"},
515     {19, "secp192r1 (P-192)"},
516     {20, "secp224k1"},
517     {21, "secp224r1 (P-224)"},
518     {22, "secp256k1"},
519     {23, "secp256r1 (P-256)"},
520     {24, "secp384r1 (P-384)"},
521     {25, "secp521r1 (P-521)"},
522     {26, "brainpoolP256r1"},
523     {27, "brainpoolP384r1"},
524     {28, "brainpoolP512r1"},
525     {29, "ecdh_x25519"},
526     {30, "ecdh_x448"},
527     {256, "ffdhe2048"},
528     {257, "ffdhe3072"},
529     {258, "ffdhe4096"},
530     {259, "ffdhe6144"},
531     {260, "ffdhe8192"},
532     {0xFF01, "arbitrary_explicit_prime_curves"},
533     {0xFF02, "arbitrary_explicit_char2_curves"}
534 };
535
536 static const ssl_trace_tbl ssl_point_tbl[] = {
537     {0, "uncompressed"},
538     {1, "ansiX962_compressed_prime"},
539     {2, "ansiX962_compressed_char2"}
540 };
541
542 static const ssl_trace_tbl ssl_mfl_tbl[] = {
543     {0, "disabled"},
544     {1, "max_fragment_length := 2^9 (512 bytes)"},
545     {2, "max_fragment_length := 2^10 (1024 bytes)"},
546     {3, "max_fragment_length := 2^11 (2048 bytes)"},
547     {4, "max_fragment_length := 2^12 (4096 bytes)"}
548 };
549
550 static const ssl_trace_tbl ssl_sigalg_tbl[] = {
551     {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
552     {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
553     {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
554     {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
555     {TLSEXT_SIGALG_ed25519, "ed25519"},
556     {TLSEXT_SIGALG_ed448, "ed448"},
557     {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
558     {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
559     {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
560     {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
561     {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
562     {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
563     {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
564     {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
565     {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
566     {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
567     {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
568     {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
569     {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
570     {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
571     {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
572     {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
573     {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
574     {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
575     {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
576     {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
577 };
578
579 static const ssl_trace_tbl ssl_ctype_tbl[] = {
580     {1, "rsa_sign"},
581     {2, "dss_sign"},
582     {3, "rsa_fixed_dh"},
583     {4, "dss_fixed_dh"},
584     {5, "rsa_ephemeral_dh"},
585     {6, "dss_ephemeral_dh"},
586     {20, "fortezza_dms"},
587     {64, "ecdsa_sign"},
588     {65, "rsa_fixed_ecdh"},
589     {66, "ecdsa_fixed_ecdh"}
590 };
591
592 static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
593     {TLSEXT_KEX_MODE_KE, "psk_ke"},
594     {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
595 };
596
597 static const ssl_trace_tbl ssl_key_update_tbl[] = {
598     {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
599     {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
600 };
601
602 static void ssl_print_hex(BIO *bio, int indent, const char *name,
603                           const unsigned char *msg, size_t msglen)
604 {
605     size_t i;
606
607     BIO_indent(bio, indent, 80);
608     BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
609     for (i = 0; i < msglen; i++)
610         BIO_printf(bio, "%02X", msg[i]);
611     BIO_puts(bio, "\n");
612 }
613
614 static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
615                             const unsigned char **pmsg, size_t *pmsglen)
616 {
617     size_t blen;
618     const unsigned char *p = *pmsg;
619
620     if (*pmsglen < nlen)
621         return 0;
622     blen = p[0];
623     if (nlen > 1)
624         blen = (blen << 8) | p[1];
625     if (*pmsglen < nlen + blen)
626         return 0;
627     p += nlen;
628     ssl_print_hex(bio, indent, name, p, blen);
629     *pmsg += blen + nlen;
630     *pmsglen -= blen + nlen;
631     return 1;
632 }
633
634 static int ssl_print_version(BIO *bio, int indent, const char *name,
635                              const unsigned char **pmsg, size_t *pmsglen,
636                              unsigned int *version)
637 {
638     int vers;
639
640     if (*pmsglen < 2)
641         return 0;
642     vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
643     if (version != NULL) {
644         /* TODO(TLS1.3): Remove the draft conditional here before release */
645         *version = (vers == TLS1_3_VERSION_DRAFT) ? TLS1_3_VERSION : vers;
646     }
647     BIO_indent(bio, indent, 80);
648     BIO_printf(bio, "%s=0x%x (%s)\n",
649                name, vers, ssl_trace_str(vers, ssl_version_tbl));
650     *pmsg += 2;
651     *pmsglen -= 2;
652     return 1;
653 }
654
655 static int ssl_print_random(BIO *bio, int indent,
656                             const unsigned char **pmsg, size_t *pmsglen)
657 {
658     unsigned int tm;
659     const unsigned char *p = *pmsg;
660
661     if (*pmsglen < 32)
662         return 0;
663     tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
664     p += 4;
665     BIO_indent(bio, indent, 80);
666     BIO_puts(bio, "Random:\n");
667     BIO_indent(bio, indent + 2, 80);
668     BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
669     ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
670     *pmsg += 32;
671     *pmsglen -= 32;
672     return 1;
673 }
674
675 static int ssl_print_signature(BIO *bio, int indent, const SSL *ssl,
676                                const unsigned char **pmsg, size_t *pmsglen)
677 {
678     if (*pmsglen < 2)
679         return 0;
680     if (SSL_USE_SIGALGS(ssl)) {
681         const unsigned char *p = *pmsg;
682         unsigned int sigalg = (p[0] << 8) | p[1];
683
684         BIO_indent(bio, indent, 80);
685         BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
686                    ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
687         *pmsg += 2;
688         *pmsglen -= 2;
689     }
690     return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
691 }
692
693 static int ssl_print_extension(BIO *bio, int indent, int server,
694                                unsigned char mt, int extype,
695                                const unsigned char *ext, size_t extlen)
696 {
697     size_t xlen, share_len;
698     unsigned int sigalg;
699     uint32_t max_early_data;
700
701     BIO_indent(bio, indent, 80);
702     BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
703                ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
704     switch (extype) {
705     case TLSEXT_TYPE_max_fragment_length:
706         if (extlen < 1)
707             return 0;
708         xlen = extlen;
709         return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
710
711     case TLSEXT_TYPE_ec_point_formats:
712         if (extlen < 1)
713             return 0;
714         xlen = ext[0];
715         if (extlen != xlen + 1)
716             return 0;
717         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
718
719     case TLSEXT_TYPE_supported_groups:
720         if (extlen < 2)
721             return 0;
722         xlen = (ext[0] << 8) | ext[1];
723         if (extlen != xlen + 2)
724             return 0;
725         return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
726     case TLSEXT_TYPE_application_layer_protocol_negotiation:
727         if (extlen < 2)
728             return 0;
729         xlen = (ext[0] << 8) | ext[1];
730         if (extlen != xlen + 2)
731             return 0;
732         ext += 2;
733         while (xlen > 0) {
734             size_t plen = *ext++;
735
736             if (plen + 1 > xlen)
737                 return 0;
738             BIO_indent(bio, indent + 2, 80);
739             BIO_write(bio, ext, plen);
740             BIO_puts(bio, "\n");
741             ext += plen;
742             xlen -= plen + 1;
743         }
744         return 1;
745
746     case TLSEXT_TYPE_signature_algorithms:
747
748         if (extlen < 2)
749             return 0;
750         xlen = (ext[0] << 8) | ext[1];
751         if (extlen != xlen + 2)
752             return 0;
753         if (xlen & 1)
754             return 0;
755         ext += 2;
756         while (xlen > 0) {
757             BIO_indent(bio, indent + 2, 80);
758             sigalg = (ext[0] << 8) | ext[1];
759             BIO_printf(bio, "%s (0x%04x)\n",
760                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
761             xlen -= 2;
762             ext += 2;
763         }
764         break;
765
766     case TLSEXT_TYPE_renegotiate:
767         if (extlen < 1)
768             return 0;
769         xlen = ext[0];
770         if (xlen + 1 != extlen)
771             return 0;
772         ext++;
773         if (xlen) {
774             if (server) {
775                 if (xlen & 1)
776                     return 0;
777                 xlen >>= 1;
778             }
779             ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
780             if (server) {
781                 ext += xlen;
782                 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
783             }
784         } else {
785             BIO_indent(bio, indent + 4, 80);
786             BIO_puts(bio, "<EMPTY>\n");
787         }
788         break;
789
790     case TLSEXT_TYPE_heartbeat:
791         return 0;
792
793     case TLSEXT_TYPE_session_ticket:
794         if (extlen != 0)
795             ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
796         break;
797
798     case TLSEXT_TYPE_key_share:
799         if (server && extlen == 2) {
800             int group_id;
801
802             /* We assume this is an HRR, otherwise this is an invalid key_share */
803             group_id = (ext[0] << 8) | ext[1];
804             BIO_indent(bio, indent + 4, 80);
805             BIO_printf(bio, "NamedGroup: %s (%d)\n",
806                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
807             break;
808         }
809         if (extlen < 2)
810             return 0;
811         if (server) {
812             xlen = extlen;
813         } else {
814             xlen = (ext[0] << 8) | ext[1];
815             if (extlen != xlen + 2)
816                 return 0;
817             ext += 2;
818         }
819         for (; xlen > 0; ext += share_len, xlen -= share_len) {
820             int group_id;
821
822             if (xlen < 4)
823                 return 0;
824             group_id = (ext[0] << 8) | ext[1];
825             share_len = (ext[2] << 8) | ext[3];
826             ext += 4;
827             xlen -= 4;
828             if (xlen < share_len)
829                 return 0;
830             BIO_indent(bio, indent + 4, 80);
831             BIO_printf(bio, "NamedGroup: %s (%d)\n",
832                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
833             ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
834         }
835         break;
836
837     case TLSEXT_TYPE_supported_versions:
838         if (server) {
839             int version;
840
841             if (extlen != 2)
842                 return 0;
843             version = (ext[0] << 8) | ext[1];
844             BIO_indent(bio, indent + 4, 80);
845             BIO_printf(bio, "%s (%d)\n",
846                        ssl_trace_str(version, ssl_version_tbl), version);
847             break;
848         }
849         if (extlen < 1)
850             return 0;
851         xlen = ext[0];
852         if (extlen != xlen + 1)
853             return 0;
854         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
855                               ssl_version_tbl);
856
857     case TLSEXT_TYPE_psk_kex_modes:
858         if (extlen < 1)
859             return 0;
860         xlen = ext[0];
861         if (extlen != xlen + 1)
862             return 0;
863         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
864                               ssl_psk_kex_modes_tbl);
865
866     case TLSEXT_TYPE_early_data:
867         if (mt != SSL3_MT_NEWSESSION_TICKET)
868             break;
869         if (extlen != 4)
870             return 0;
871         max_early_data = (ext[0] << 24) | (ext[1] << 16) | (ext[2] << 8)
872                          | ext[3];
873         BIO_indent(bio, indent + 2, 80);
874         BIO_printf(bio, "max_early_data=%u\n", max_early_data);
875         break;
876
877     default:
878         BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
879     }
880     return 1;
881 }
882
883 static int ssl_print_extensions(BIO *bio, int indent, int server,
884                                 unsigned char mt, const unsigned char **msgin,
885                                 size_t *msginlen)
886 {
887     size_t extslen, msglen = *msginlen;
888     const unsigned char *msg = *msgin;
889
890     BIO_indent(bio, indent, 80);
891     if (msglen == 0) {
892         BIO_puts(bio, "No Extensions\n");
893         return 1;
894     }
895     if (msglen < 2)
896         return 0;
897     extslen = (msg[0] << 8) | msg[1];
898     if (extslen != msglen - 2)
899         return 0;
900     msg += 2;
901     msglen = extslen;
902     BIO_printf(bio, "extensions, length = %d\n", (int)msglen);
903     while (msglen > 0) {
904         int extype;
905         size_t extlen;
906         if (msglen < 4)
907             return 0;
908         extype = (msg[0] << 8) | msg[1];
909         extlen = (msg[2] << 8) | msg[3];
910         if (msglen < extlen + 4) {
911             BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
912                        (int)extlen);
913             BIO_dump_indent(bio, (const char *)msg, msglen, indent + 2);
914             return 0;
915         }
916         msg += 4;
917         if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
918                                  extlen))
919             return 0;
920         msg += extlen;
921         msglen -= extlen + 4;
922     }
923
924     *msgin = msg;
925     *msginlen = msglen;
926     return 1;
927 }
928
929 static int ssl_print_client_hello(BIO *bio, const SSL *ssl, int indent,
930                                   const unsigned char *msg, size_t msglen)
931 {
932     size_t len;
933     unsigned int cs;
934
935     if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
936         return 0;
937     if (!ssl_print_random(bio, indent, &msg, &msglen))
938         return 0;
939     if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
940         return 0;
941     if (SSL_IS_DTLS(ssl)) {
942         if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
943             return 0;
944     }
945     if (msglen < 2)
946         return 0;
947     len = (msg[0] << 8) | msg[1];
948     msg += 2;
949     msglen -= 2;
950     BIO_indent(bio, indent, 80);
951     BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
952     if (msglen < len || len & 1)
953         return 0;
954     while (len > 0) {
955         cs = (msg[0] << 8) | msg[1];
956         BIO_indent(bio, indent + 2, 80);
957         BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
958                    msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
959         msg += 2;
960         msglen -= 2;
961         len -= 2;
962     }
963     if (msglen < 1)
964         return 0;
965     len = msg[0];
966     msg++;
967     msglen--;
968     if (msglen < len)
969         return 0;
970     BIO_indent(bio, indent, 80);
971     BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
972     while (len > 0) {
973         BIO_indent(bio, indent + 2, 80);
974         BIO_printf(bio, "%s (0x%02X)\n",
975                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
976         msg++;
977         msglen--;
978         len--;
979     }
980     if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
981                               &msglen))
982         return 0;
983     return 1;
984 }
985
986 static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
987                                        const unsigned char *msg, size_t msglen)
988 {
989     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
990         return 0;
991     if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
992         return 0;
993     return 1;
994 }
995
996 static int ssl_print_server_hello(BIO *bio, int indent,
997                                   const unsigned char *msg, size_t msglen)
998 {
999     unsigned int cs;
1000     unsigned int vers;
1001
1002     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
1003         return 0;
1004     if (!ssl_print_random(bio, indent, &msg, &msglen))
1005         return 0;
1006     if (vers != TLS1_3_VERSION
1007             && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
1008         return 0;
1009     if (msglen < 2)
1010         return 0;
1011     cs = (msg[0] << 8) | msg[1];
1012     BIO_indent(bio, indent, 80);
1013     BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1014                msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1015     msg += 2;
1016     msglen -= 2;
1017     if (vers != TLS1_3_VERSION) {
1018         if (msglen < 1)
1019             return 0;
1020         BIO_indent(bio, indent, 80);
1021         BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1022                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1023         msg++;
1024         msglen--;
1025     }
1026     if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1027                               &msglen))
1028         return 0;
1029     return 1;
1030 }
1031
1032 static int ssl_get_keyex(const char **pname, const SSL *ssl)
1033 {
1034     unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
1035
1036     if (alg_k & SSL_kRSA) {
1037         *pname = "rsa";
1038         return SSL_kRSA;
1039     }
1040     if (alg_k & SSL_kDHE) {
1041         *pname = "DHE";
1042         return SSL_kDHE;
1043     }
1044     if (alg_k & SSL_kECDHE) {
1045         *pname = "ECDHE";
1046         return SSL_kECDHE;
1047     }
1048     if (alg_k & SSL_kPSK) {
1049         *pname = "PSK";
1050         return SSL_kPSK;
1051     }
1052     if (alg_k & SSL_kRSAPSK) {
1053         *pname = "RSAPSK";
1054         return SSL_kRSAPSK;
1055     }
1056     if (alg_k & SSL_kDHEPSK) {
1057         *pname = "DHEPSK";
1058         return SSL_kDHEPSK;
1059     }
1060     if (alg_k & SSL_kECDHEPSK) {
1061         *pname = "ECDHEPSK";
1062         return SSL_kECDHEPSK;
1063     }
1064     if (alg_k & SSL_kSRP) {
1065         *pname = "SRP";
1066         return SSL_kSRP;
1067     }
1068     if (alg_k & SSL_kGOST) {
1069         *pname = "GOST";
1070         return SSL_kGOST;
1071     }
1072     *pname = "UNKNOWN";
1073     return 0;
1074 }
1075
1076 static int ssl_print_client_keyex(BIO *bio, int indent, const SSL *ssl,
1077                                   const unsigned char *msg, size_t msglen)
1078 {
1079     const char *algname;
1080     int id = ssl_get_keyex(&algname, ssl);
1081
1082     BIO_indent(bio, indent, 80);
1083     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1084     if (id & SSL_PSK) {
1085         if (!ssl_print_hexbuf(bio, indent + 2,
1086                               "psk_identity", 2, &msg, &msglen))
1087             return 0;
1088     }
1089     switch (id) {
1090
1091     case SSL_kRSA:
1092     case SSL_kRSAPSK:
1093         if (TLS1_get_version(ssl) == SSL3_VERSION) {
1094             ssl_print_hex(bio, indent + 2,
1095                           "EncryptedPreMasterSecret", msg, msglen);
1096         } else {
1097             if (!ssl_print_hexbuf(bio, indent + 2,
1098                                   "EncryptedPreMasterSecret", 2, &msg, &msglen))
1099                 return 0;
1100         }
1101         break;
1102
1103     case SSL_kDHE:
1104     case SSL_kDHEPSK:
1105         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1106             return 0;
1107         break;
1108
1109     case SSL_kECDHE:
1110     case SSL_kECDHEPSK:
1111         if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1112             return 0;
1113         break;
1114
1115     }
1116
1117     return !msglen;
1118 }
1119
1120 static int ssl_print_server_keyex(BIO *bio, int indent, const SSL *ssl,
1121                                   const unsigned char *msg, size_t msglen)
1122 {
1123     const char *algname;
1124     int id = ssl_get_keyex(&algname, ssl);
1125
1126     BIO_indent(bio, indent, 80);
1127     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1128     if (id & SSL_PSK) {
1129         if (!ssl_print_hexbuf(bio, indent + 2,
1130                               "psk_identity_hint", 2, &msg, &msglen))
1131             return 0;
1132     }
1133     switch (id) {
1134     case SSL_kRSA:
1135
1136         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
1137             return 0;
1138         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1139                               &msg, &msglen))
1140             return 0;
1141         break;
1142
1143     case SSL_kDHE:
1144     case SSL_kDHEPSK:
1145         if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1146             return 0;
1147         if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1148             return 0;
1149         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1150             return 0;
1151         break;
1152
1153 # ifndef OPENSSL_NO_EC
1154     case SSL_kECDHE:
1155     case SSL_kECDHEPSK:
1156         if (msglen < 1)
1157             return 0;
1158         BIO_indent(bio, indent + 2, 80);
1159         if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1160             BIO_puts(bio, "explicit_prime\n");
1161         else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1162             BIO_puts(bio, "explicit_char2\n");
1163         else if (msg[0] == NAMED_CURVE_TYPE) {
1164             int curve;
1165             if (msglen < 3)
1166                 return 0;
1167             curve = (msg[1] << 8) | msg[2];
1168             BIO_printf(bio, "named_curve: %s (%d)\n",
1169                        ssl_trace_str(curve, ssl_groups_tbl), curve);
1170             msg += 3;
1171             msglen -= 3;
1172             if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1173                 return 0;
1174         } else {
1175             BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1176             return 0;
1177         }
1178         break;
1179 # endif
1180
1181     case SSL_kPSK:
1182     case SSL_kRSAPSK:
1183         break;
1184     }
1185     if (!(id & SSL_PSK))
1186         ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1187     return !msglen;
1188 }
1189
1190 static int ssl_print_certificate(BIO *bio, int indent,
1191                                  const unsigned char **pmsg, size_t *pmsglen)
1192 {
1193     size_t msglen = *pmsglen;
1194     size_t clen;
1195     X509 *x;
1196     const unsigned char *p = *pmsg, *q;
1197
1198     if (msglen < 3)
1199         return 0;
1200     clen = (p[0] << 16) | (p[1] << 8) | p[2];
1201     if (msglen < clen + 3)
1202         return 0;
1203     q = p + 3;
1204     BIO_indent(bio, indent, 80);
1205     BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1206     x = d2i_X509(NULL, &q, clen);
1207     if (!x)
1208         BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1209     else {
1210         BIO_puts(bio, "\n------details-----\n");
1211         X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1212         PEM_write_bio_X509(bio, x);
1213         /* Print certificate stuff */
1214         BIO_puts(bio, "------------------\n");
1215         X509_free(x);
1216     }
1217     if (q != p + 3 + clen) {
1218         BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1219     }
1220     *pmsg += clen + 3;
1221     *pmsglen -= clen + 3;
1222     return 1;
1223 }
1224
1225 static int ssl_print_certificates(BIO *bio, const SSL *ssl, int server,
1226                                   int indent, const unsigned char *msg,
1227                                   size_t msglen)
1228 {
1229     size_t clen;
1230
1231     if (SSL_IS_TLS13(ssl)
1232             && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1233         return 0;
1234
1235     if (msglen < 3)
1236         return 0;
1237     clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1238     if (msglen != clen + 3)
1239         return 0;
1240     msg += 3;
1241     BIO_indent(bio, indent, 80);
1242     BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1243     while (clen > 0) {
1244         if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1245             return 0;
1246         if (!ssl_print_extensions(bio, indent + 2, server, SSL3_MT_CERTIFICATE,
1247                                   &msg, &clen))
1248             return 0;
1249
1250     }
1251     return 1;
1252 }
1253
1254 static int ssl_print_cert_request(BIO *bio, int indent, const SSL *ssl,
1255                                   const unsigned char *msg, size_t msglen)
1256 {
1257     size_t xlen;
1258     unsigned int sigalg;
1259
1260     if (SSL_IS_TLS13(ssl)) {
1261         if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1262             return 0;
1263         if (!ssl_print_extensions(bio, indent, 1,
1264                                   SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1265             return 0;
1266         return 1;
1267     } else {
1268         if (msglen < 1)
1269             return 0;
1270         xlen = msg[0];
1271         if (msglen < xlen + 1)
1272             return 0;
1273         msg++;
1274         BIO_indent(bio, indent, 80);
1275         BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1276         if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1277             return 0;
1278         msg += xlen;
1279         msglen -= xlen + 1;
1280     }
1281     if (SSL_USE_SIGALGS(ssl)) {
1282         if (msglen < 2)
1283             return 0;
1284         xlen = (msg[0] << 8) | msg[1];
1285         if (msglen < xlen + 2 || (xlen & 1))
1286             return 0;
1287         msg += 2;
1288         msglen -= xlen + 2;
1289         BIO_indent(bio, indent, 80);
1290         BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1291         while (xlen > 0) {
1292             BIO_indent(bio, indent + 2, 80);
1293             sigalg = (msg[0] << 8) | msg[1];
1294             BIO_printf(bio, "%s (0x%04x)\n",
1295                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1296             xlen -= 2;
1297             msg += 2;
1298         }
1299         msg += xlen;
1300     }
1301
1302     if (msglen < 2)
1303         return 0;
1304     xlen = (msg[0] << 8) | msg[1];
1305     BIO_indent(bio, indent, 80);
1306     if (msglen < xlen + 2)
1307         return 0;
1308     msg += 2;
1309     msglen -= 2 + xlen;
1310     BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1311     while (xlen > 0) {
1312         size_t dlen;
1313         X509_NAME *nm;
1314         const unsigned char *p;
1315         if (xlen < 2)
1316             return 0;
1317         dlen = (msg[0] << 8) | msg[1];
1318         if (xlen < dlen + 2)
1319             return 0;
1320         msg += 2;
1321         BIO_indent(bio, indent + 2, 80);
1322         BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1323         p = msg;
1324         nm = d2i_X509_NAME(NULL, &p, dlen);
1325         if (!nm) {
1326             BIO_puts(bio, "<UNPARSEABLE DN>\n");
1327         } else {
1328             X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1329             BIO_puts(bio, "\n");
1330             X509_NAME_free(nm);
1331         }
1332         xlen -= dlen + 2;
1333         msg += dlen;
1334     }
1335     if (SSL_IS_TLS13(ssl)) {
1336         if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1337                               &msg, &msglen))
1338             return 0;
1339     }
1340     return msglen == 0;
1341 }
1342
1343 static int ssl_print_ticket(BIO *bio, int indent, const SSL *ssl,
1344                             const unsigned char *msg, size_t msglen)
1345 {
1346     unsigned int tick_life;
1347
1348     if (msglen == 0) {
1349         BIO_indent(bio, indent + 2, 80);
1350         BIO_puts(bio, "No Ticket\n");
1351         return 1;
1352     }
1353     if (msglen < 4)
1354         return 0;
1355     tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1356     msglen -= 4;
1357     msg += 4;
1358     BIO_indent(bio, indent + 2, 80);
1359     BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1360     if (SSL_IS_TLS13(ssl)) {
1361         unsigned int ticket_age_add;
1362
1363         if (msglen < 4)
1364             return 0;
1365         ticket_age_add =
1366             (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1367         msglen -= 4;
1368         msg += 4;
1369         BIO_indent(bio, indent + 2, 80);
1370         BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
1371         if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1372                               &msglen))
1373             return 0;
1374     }
1375     if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1376         return 0;
1377     if (SSL_IS_TLS13(ssl)
1378             && !ssl_print_extensions(bio, indent + 2, 0,
1379                                      SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
1380         return 0;
1381     if (msglen)
1382         return 0;
1383     return 1;
1384 }
1385
1386 static int ssl_print_handshake(BIO *bio, const SSL *ssl, int server,
1387                                const unsigned char *msg, size_t msglen,
1388                                int indent)
1389 {
1390     size_t hlen;
1391     unsigned char htype;
1392
1393     if (msglen < 4)
1394         return 0;
1395     htype = msg[0];
1396     hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1397     BIO_indent(bio, indent, 80);
1398     BIO_printf(bio, "%s, Length=%d\n",
1399                ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1400     msg += 4;
1401     msglen -= 4;
1402     if (SSL_IS_DTLS(ssl)) {
1403         if (msglen < 8)
1404             return 0;
1405         BIO_indent(bio, indent, 80);
1406         BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1407                    "fragment_length=%d\n",
1408                    (msg[0] << 8) | msg[1],
1409                    (msg[2] << 16) | (msg[3] << 8) | msg[4],
1410                    (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1411         msg += 8;
1412         msglen -= 8;
1413     }
1414     if (msglen < hlen)
1415         return 0;
1416     switch (htype) {
1417     case SSL3_MT_CLIENT_HELLO:
1418         if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1419             return 0;
1420         break;
1421
1422     case DTLS1_MT_HELLO_VERIFY_REQUEST:
1423         if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1424             return 0;
1425         break;
1426
1427     case SSL3_MT_SERVER_HELLO:
1428         if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1429             return 0;
1430         break;
1431
1432     case SSL3_MT_SERVER_KEY_EXCHANGE:
1433         if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1434             return 0;
1435         break;
1436
1437     case SSL3_MT_CLIENT_KEY_EXCHANGE:
1438         if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1439             return 0;
1440         break;
1441
1442     case SSL3_MT_CERTIFICATE:
1443         if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen))
1444             return 0;
1445         break;
1446
1447     case SSL3_MT_CERTIFICATE_VERIFY:
1448         if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1449             return 0;
1450         break;
1451
1452     case SSL3_MT_CERTIFICATE_REQUEST:
1453         if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1454             return 0;
1455         break;
1456
1457     case SSL3_MT_FINISHED:
1458         ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1459         break;
1460
1461     case SSL3_MT_SERVER_DONE:
1462         if (msglen != 0)
1463             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1464         break;
1465
1466     case SSL3_MT_NEWSESSION_TICKET:
1467         if (!ssl_print_ticket(bio, indent + 2, ssl, msg, msglen))
1468             return 0;
1469         break;
1470
1471     case SSL3_MT_ENCRYPTED_EXTENSIONS:
1472         if (!ssl_print_extensions(bio, indent + 2, 1,
1473                                   SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
1474             return 0;
1475         break;
1476
1477     case SSL3_MT_KEY_UPDATE:
1478         if (msglen != 1) {
1479             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1480             return 0;
1481         }
1482         if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1483                             ssl_key_update_tbl))
1484             return 0;
1485         break;
1486
1487     default:
1488         BIO_indent(bio, indent + 2, 80);
1489         BIO_puts(bio, "Unsupported, hex dump follows:\n");
1490         BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
1491     }
1492     return 1;
1493 }
1494
1495 void SSL_trace(int write_p, int version, int content_type,
1496                const void *buf, size_t msglen, SSL *ssl, void *arg)
1497 {
1498     const unsigned char *msg = buf;
1499     BIO *bio = arg;
1500
1501     switch (content_type) {
1502     case SSL3_RT_HEADER:
1503         {
1504             int hvers;
1505
1506             /* avoid overlapping with length at the end of buffer */
1507             if (msglen < (size_t)(SSL_IS_DTLS(ssl) ?
1508                      DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
1509                 BIO_puts(bio, write_p ? "Sent" : "Received");
1510                 ssl_print_hex(bio, 0, " too short message", msg, msglen);
1511                 break;
1512             }
1513             hvers = msg[1] << 8 | msg[2];
1514             BIO_puts(bio, write_p ? "Sent" : "Received");
1515             BIO_printf(bio, " Record\nHeader:\n  Version = %s (0x%x)\n",
1516                        ssl_trace_str(hvers, ssl_version_tbl), hvers);
1517             if (SSL_IS_DTLS(ssl)) {
1518                 BIO_printf(bio,
1519                            "  epoch=%d, sequence_number=%04x%04x%04x\n",
1520                            (msg[3] << 8 | msg[4]),
1521                            (msg[5] << 8 | msg[6]),
1522                            (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
1523             }
1524
1525             BIO_printf(bio, "  Content Type = %s (%d)\n  Length = %d",
1526                        ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1527                        msg[msglen - 2] << 8 | msg[msglen - 1]);
1528         }
1529         break;
1530
1531     case SSL3_RT_INNER_CONTENT_TYPE:
1532         BIO_printf(bio, "  Inner Content Type = %s (%d)",
1533                    ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1534         break;
1535
1536     case SSL3_RT_HANDSHAKE:
1537         if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p,
1538                                  msg, msglen, 4))
1539             BIO_printf(bio, "Message length parse error!\n");
1540         break;
1541
1542     case SSL3_RT_CHANGE_CIPHER_SPEC:
1543         if (msglen == 1 && msg[0] == 1)
1544             BIO_puts(bio, "    change_cipher_spec (1)\n");
1545         else
1546             ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1547         break;
1548
1549     case SSL3_RT_ALERT:
1550         if (msglen != 2)
1551             BIO_puts(bio, "    Illegal Alert Length\n");
1552         else {
1553             BIO_printf(bio, "    Level=%s(%d), description=%s(%d)\n",
1554                        SSL_alert_type_string_long(msg[0] << 8),
1555                        msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1556         }
1557
1558     }
1559
1560     BIO_puts(bio, "\n");
1561 }
1562
1563 #endif