9f018ce1ad1179ab30dcdf9014fb31e4e058a8f4
[openssl.git] / ssl / t1_trce.c
1 /*
2  * Copyright 2012-2020 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include "ssl_local.h"
11
12 #ifndef OPENSSL_NO_SSL_TRACE
13
14 /* Packet trace support for OpenSSL */
15
16 typedef struct {
17     int num;
18     const char *name;
19 } ssl_trace_tbl;
20
21 # define ssl_trace_str(val, tbl) \
22     do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
23
24 # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
25     do_ssl_trace_list(bio, indent, msg, msglen, value, \
26                       table, OSSL_NELEM(table))
27
28 static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
29                                     size_t ntbl)
30 {
31     size_t i;
32
33     for (i = 0; i < ntbl; i++, tbl++) {
34         if (tbl->num == val)
35             return tbl->name;
36     }
37     return "UNKNOWN";
38 }
39
40 static int do_ssl_trace_list(BIO *bio, int indent,
41                              const unsigned char *msg, size_t msglen,
42                              size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
43 {
44     int val;
45
46     if (msglen % vlen)
47         return 0;
48     while (msglen) {
49         val = msg[0];
50         if (vlen == 2)
51             val = (val << 8) | msg[1];
52         BIO_indent(bio, indent, 80);
53         BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
54         msg += vlen;
55         msglen -= vlen;
56     }
57     return 1;
58 }
59
60 /* Version number */
61
62 static const ssl_trace_tbl ssl_version_tbl[] = {
63     {SSL3_VERSION, "SSL 3.0"},
64     {TLS1_VERSION, "TLS 1.0"},
65     {TLS1_1_VERSION, "TLS 1.1"},
66     {TLS1_2_VERSION, "TLS 1.2"},
67     {TLS1_3_VERSION, "TLS 1.3"},
68     {DTLS1_VERSION, "DTLS 1.0"},
69     {DTLS1_2_VERSION, "DTLS 1.2"},
70     {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
71 };
72
73 static const ssl_trace_tbl ssl_content_tbl[] = {
74     {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
75     {SSL3_RT_ALERT, "Alert"},
76     {SSL3_RT_HANDSHAKE, "Handshake"},
77     {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
78 };
79
80 /* Handshake types, sorted by ascending id  */
81 static const ssl_trace_tbl ssl_handshake_tbl[] = {
82     {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
83     {SSL3_MT_CLIENT_HELLO, "ClientHello"},
84     {SSL3_MT_SERVER_HELLO, "ServerHello"},
85     {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
86     {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
87     {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
88     {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
89     {SSL3_MT_CERTIFICATE, "Certificate"},
90     {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
91     {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
92     {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
93     {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
94     {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
95     {SSL3_MT_FINISHED, "Finished"},
96     {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
97     {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
98     {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
99     {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
100 # ifndef OPENSSL_NO_NEXTPROTONEG
101     {SSL3_MT_NEXT_PROTO, "NextProto"},
102 # endif
103     {SSL3_MT_MESSAGE_HASH, "MessageHash"}
104 };
105
106 /* Cipher suites */
107 static const ssl_trace_tbl ssl_ciphers_tbl[] = {
108     {0x0000, "TLS_NULL_WITH_NULL_NULL"},
109     {0x0001, "TLS_RSA_WITH_NULL_MD5"},
110     {0x0002, "TLS_RSA_WITH_NULL_SHA"},
111     {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
112     {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
113     {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
114     {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
115     {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
116     {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
117     {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
118     {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
119     {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
120     {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
121     {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
122     {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
123     {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
124     {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
125     {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
126     {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
127     {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
128     {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
129     {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
130     {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
131     {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
132     {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
133     {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
134     {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
135     {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
136     {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
137     {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
138     {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
139     {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
140     {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
141     {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
142     {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
143     {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
144     {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
145     {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
146     {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
147     {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
148     {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
149     {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
150     {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
151     {0x002C, "TLS_PSK_WITH_NULL_SHA"},
152     {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
153     {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
154     {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
155     {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
156     {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
157     {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
158     {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
159     {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
160     {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
161     {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
162     {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
163     {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
164     {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
165     {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
166     {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
167     {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
168     {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
169     {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
170     {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
171     {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
172     {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
173     {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
174     {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
175     {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
176     {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
177     {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
178     {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
179     {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
180     {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
181     {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
182     {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
183     {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
184     {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
185     {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
186     {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
187     {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
188     {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
189     {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
190     {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
191     {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
192     {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
193     {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
194     {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
195     {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
196     {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
197     {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
198     {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
199     {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
200     {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
201     {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
202     {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
203     {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
204     {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
205     {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
206     {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
207     {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
208     {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
209     {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
210     {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
211     {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
212     {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
213     {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
214     {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
215     {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
216     {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
217     {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
218     {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
219     {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
220     {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
221     {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
222     {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
223     {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
224     {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
225     {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
226     {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
227     {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
228     {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
229     {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
230     {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
231     {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
232     {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
233     {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
234     {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
235     {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
236     {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
237     {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
238     {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
239     {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
240     {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
241     {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
242     {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
243     {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
244     {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
245     {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
246     {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
247     {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
248     {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
249     {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
250     {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
251     {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
252     {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
253     {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
254     {0x5600, "TLS_FALLBACK_SCSV"},
255     {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
256     {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
257     {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
258     {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
259     {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
260     {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
261     {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
262     {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
263     {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
264     {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
265     {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
266     {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
267     {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
268     {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
269     {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
270     {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
271     {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
272     {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
273     {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
274     {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
275     {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
276     {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
277     {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
278     {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
279     {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
280     {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
281     {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
282     {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
283     {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
284     {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
285     {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
286     {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
287     {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
288     {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
289     {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
290     {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
291     {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
292     {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
293     {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
294     {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
295     {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
296     {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
297     {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
298     {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
299     {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
300     {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
301     {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
302     {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
303     {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
304     {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
305     {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
306     {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
307     {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
308     {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
309     {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
310     {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
311     {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
312     {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
313     {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
314     {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
315     {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
316     {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
317     {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
318     {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
319     {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
320     {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
321     {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
322     {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
323     {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
324     {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
325     {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
326     {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
327     {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
328     {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
329     {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
330     {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
331     {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
332     {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
333     {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
334     {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
335     {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
336     {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
337     {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
338     {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
339     {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
340     {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
341     {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
342     {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
343     {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
344     {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
345     {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
346     {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
347     {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
348     {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
349     {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
350     {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
351     {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
352     {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
353     {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
354     {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
355     {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
356     {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
357     {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
358     {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
359     {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
360     {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
361     {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
362     {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
363     {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
364     {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
365     {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
366     {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
367     {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
368     {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
369     {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
370     {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
371     {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
372     {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
373     {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
374     {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
375     {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
376     {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
377     {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
378     {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
379     {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
380     {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381     {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382     {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
383     {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
384     {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
385     {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
386     {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
387     {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
388     {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
389     {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
390     {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
391     {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
392     {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
393     {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
394     {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
395     {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
396     {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
397     {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
398     {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
399     {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
400     {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
401     {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
402     {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
403     {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
404     {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
405     {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
406     {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
407     {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
408     {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
409     {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
410     {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
411     {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
412     {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
413     {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
414     {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
415     {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
416     {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
417     {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
418     {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
419     {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
420     {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
421     {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
422     {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
423     {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
424     {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
425     {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
426     {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
427     {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
428     {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
429     {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
430     {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
431     {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
432     {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
433     {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
434     {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
435     {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
436     {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437     {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
438     {0x1301, "TLS_AES_128_GCM_SHA256"},
439     {0x1302, "TLS_AES_256_GCM_SHA384"},
440     {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
441     {0x1304, "TLS_AES_128_CCM_SHA256"},
442     {0x1305, "TLS_AES_128_CCM_8_SHA256"},
443     {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
444     {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
445     {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
446     {0xFF87, "GOST2012-NULL-GOST12"},
447 };
448
449 /* Compression methods */
450 static const ssl_trace_tbl ssl_comp_tbl[] = {
451     {0x0000, "No Compression"},
452     {0x0001, "Zlib Compression"}
453 };
454
455 /* Extensions sorted by ascending id */
456 static const ssl_trace_tbl ssl_exts_tbl[] = {
457     {TLSEXT_TYPE_server_name, "server_name"},
458     {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
459     {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
460     {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
461     {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
462     {TLSEXT_TYPE_status_request, "status_request"},
463     {TLSEXT_TYPE_user_mapping, "user_mapping"},
464     {TLSEXT_TYPE_client_authz, "client_authz"},
465     {TLSEXT_TYPE_server_authz, "server_authz"},
466     {TLSEXT_TYPE_cert_type, "cert_type"},
467     {TLSEXT_TYPE_supported_groups, "supported_groups"},
468     {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
469     {TLSEXT_TYPE_srp, "srp"},
470     {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
471     {TLSEXT_TYPE_use_srtp, "use_srtp"},
472     {TLSEXT_TYPE_application_layer_protocol_negotiation,
473      "application_layer_protocol_negotiation"},
474     {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
475     {TLSEXT_TYPE_padding, "padding"},
476     {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
477     {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
478     {TLSEXT_TYPE_session_ticket, "session_ticket"},
479     {TLSEXT_TYPE_psk, "psk"},
480     {TLSEXT_TYPE_early_data, "early_data"},
481     {TLSEXT_TYPE_supported_versions, "supported_versions"},
482     {TLSEXT_TYPE_cookie, "cookie_ext"},
483     {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
484     {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
485     {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
486     {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
487     {TLSEXT_TYPE_key_share, "key_share"},
488     {TLSEXT_TYPE_renegotiate, "renegotiate"},
489 # ifndef OPENSSL_NO_NEXTPROTONEG
490     {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
491 # endif
492 };
493
494 static const ssl_trace_tbl ssl_groups_tbl[] = {
495     {1, "sect163k1 (K-163)"},
496     {2, "sect163r1"},
497     {3, "sect163r2 (B-163)"},
498     {4, "sect193r1"},
499     {5, "sect193r2"},
500     {6, "sect233k1 (K-233)"},
501     {7, "sect233r1 (B-233)"},
502     {8, "sect239k1"},
503     {9, "sect283k1 (K-283)"},
504     {10, "sect283r1 (B-283)"},
505     {11, "sect409k1 (K-409)"},
506     {12, "sect409r1 (B-409)"},
507     {13, "sect571k1 (K-571)"},
508     {14, "sect571r1 (B-571)"},
509     {15, "secp160k1"},
510     {16, "secp160r1"},
511     {17, "secp160r2"},
512     {18, "secp192k1"},
513     {19, "secp192r1 (P-192)"},
514     {20, "secp224k1"},
515     {21, "secp224r1 (P-224)"},
516     {22, "secp256k1"},
517     {23, "secp256r1 (P-256)"},
518     {24, "secp384r1 (P-384)"},
519     {25, "secp521r1 (P-521)"},
520     {26, "brainpoolP256r1"},
521     {27, "brainpoolP384r1"},
522     {28, "brainpoolP512r1"},
523     {29, "ecdh_x25519"},
524     {30, "ecdh_x448"},
525     {34, "GC256A"},
526     {35, "GC256B"},
527     {36, "GC256C"},
528     {37, "GC256D"},
529     {38, "GC512A"},
530     {39, "GC512B"},
531     {40, "GC512C"},
532     {256, "ffdhe2048"},
533     {257, "ffdhe3072"},
534     {258, "ffdhe4096"},
535     {259, "ffdhe6144"},
536     {260, "ffdhe8192"},
537     {0xFF01, "arbitrary_explicit_prime_curves"},
538     {0xFF02, "arbitrary_explicit_char2_curves"}
539 };
540
541 static const ssl_trace_tbl ssl_point_tbl[] = {
542     {0, "uncompressed"},
543     {1, "ansiX962_compressed_prime"},
544     {2, "ansiX962_compressed_char2"}
545 };
546
547 static const ssl_trace_tbl ssl_mfl_tbl[] = {
548     {0, "disabled"},
549     {1, "max_fragment_length := 2^9 (512 bytes)"},
550     {2, "max_fragment_length := 2^10 (1024 bytes)"},
551     {3, "max_fragment_length := 2^11 (2048 bytes)"},
552     {4, "max_fragment_length := 2^12 (4096 bytes)"}
553 };
554
555 static const ssl_trace_tbl ssl_sigalg_tbl[] = {
556     {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
557     {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
558     {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
559     {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
560     {TLSEXT_SIGALG_ed25519, "ed25519"},
561     {TLSEXT_SIGALG_ed448, "ed448"},
562     {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
563     {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
564     {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
565     {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
566     {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
567     {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
568     {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
569     {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
570     {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
571     {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
572     {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
573     {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
574     {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
575     {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
576     {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
577     {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
578     {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
579     {TLSEXT_SIGALG_gostr34102012_256_intrinsic, "gost2012_256"},
580     {TLSEXT_SIGALG_gostr34102012_512_intrinsic, "gost2012_512"},
581     {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
582     {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
583     {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
584 };
585
586 static const ssl_trace_tbl ssl_ctype_tbl[] = {
587     {1, "rsa_sign"},
588     {2, "dss_sign"},
589     {3, "rsa_fixed_dh"},
590     {4, "dss_fixed_dh"},
591     {5, "rsa_ephemeral_dh"},
592     {6, "dss_ephemeral_dh"},
593     {20, "fortezza_dms"},
594     {64, "ecdsa_sign"},
595     {65, "rsa_fixed_ecdh"},
596     {66, "ecdsa_fixed_ecdh"}
597 };
598
599 static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
600     {TLSEXT_KEX_MODE_KE, "psk_ke"},
601     {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
602 };
603
604 static const ssl_trace_tbl ssl_key_update_tbl[] = {
605     {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
606     {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
607 };
608
609 static void ssl_print_hex(BIO *bio, int indent, const char *name,
610                           const unsigned char *msg, size_t msglen)
611 {
612     size_t i;
613
614     BIO_indent(bio, indent, 80);
615     BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
616     for (i = 0; i < msglen; i++)
617         BIO_printf(bio, "%02X", msg[i]);
618     BIO_puts(bio, "\n");
619 }
620
621 static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
622                             const unsigned char **pmsg, size_t *pmsglen)
623 {
624     size_t blen;
625     const unsigned char *p = *pmsg;
626
627     if (*pmsglen < nlen)
628         return 0;
629     blen = p[0];
630     if (nlen > 1)
631         blen = (blen << 8) | p[1];
632     if (*pmsglen < nlen + blen)
633         return 0;
634     p += nlen;
635     ssl_print_hex(bio, indent, name, p, blen);
636     *pmsg += blen + nlen;
637     *pmsglen -= blen + nlen;
638     return 1;
639 }
640
641 static int ssl_print_version(BIO *bio, int indent, const char *name,
642                              const unsigned char **pmsg, size_t *pmsglen,
643                              unsigned int *version)
644 {
645     int vers;
646
647     if (*pmsglen < 2)
648         return 0;
649     vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
650     if (version != NULL)
651         *version = vers;
652     BIO_indent(bio, indent, 80);
653     BIO_printf(bio, "%s=0x%x (%s)\n",
654                name, vers, ssl_trace_str(vers, ssl_version_tbl));
655     *pmsg += 2;
656     *pmsglen -= 2;
657     return 1;
658 }
659
660 static int ssl_print_random(BIO *bio, int indent,
661                             const unsigned char **pmsg, size_t *pmsglen)
662 {
663     unsigned int tm;
664     const unsigned char *p = *pmsg;
665
666     if (*pmsglen < 32)
667         return 0;
668     tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
669     p += 4;
670     BIO_indent(bio, indent, 80);
671     BIO_puts(bio, "Random:\n");
672     BIO_indent(bio, indent + 2, 80);
673     BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
674     ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
675     *pmsg += 32;
676     *pmsglen -= 32;
677     return 1;
678 }
679
680 static int ssl_print_signature(BIO *bio, int indent, const SSL *ssl,
681                                const unsigned char **pmsg, size_t *pmsglen)
682 {
683     if (*pmsglen < 2)
684         return 0;
685     if (SSL_USE_SIGALGS(ssl)) {
686         const unsigned char *p = *pmsg;
687         unsigned int sigalg = (p[0] << 8) | p[1];
688
689         BIO_indent(bio, indent, 80);
690         BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
691                    ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
692         *pmsg += 2;
693         *pmsglen -= 2;
694     }
695     return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
696 }
697
698 static int ssl_print_extension(BIO *bio, int indent, int server,
699                                unsigned char mt, int extype,
700                                const unsigned char *ext, size_t extlen)
701 {
702     size_t xlen, share_len;
703     unsigned int sigalg;
704     uint32_t max_early_data;
705
706     BIO_indent(bio, indent, 80);
707     BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
708                ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
709     switch (extype) {
710     case TLSEXT_TYPE_max_fragment_length:
711         if (extlen < 1)
712             return 0;
713         xlen = extlen;
714         return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
715
716     case TLSEXT_TYPE_ec_point_formats:
717         if (extlen < 1)
718             return 0;
719         xlen = ext[0];
720         if (extlen != xlen + 1)
721             return 0;
722         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
723
724     case TLSEXT_TYPE_supported_groups:
725         if (extlen < 2)
726             return 0;
727         xlen = (ext[0] << 8) | ext[1];
728         if (extlen != xlen + 2)
729             return 0;
730         return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
731     case TLSEXT_TYPE_application_layer_protocol_negotiation:
732         if (extlen < 2)
733             return 0;
734         xlen = (ext[0] << 8) | ext[1];
735         if (extlen != xlen + 2)
736             return 0;
737         ext += 2;
738         while (xlen > 0) {
739             size_t plen = *ext++;
740
741             if (plen + 1 > xlen)
742                 return 0;
743             BIO_indent(bio, indent + 2, 80);
744             BIO_write(bio, ext, plen);
745             BIO_puts(bio, "\n");
746             ext += plen;
747             xlen -= plen + 1;
748         }
749         return 1;
750
751     case TLSEXT_TYPE_signature_algorithms:
752
753         if (extlen < 2)
754             return 0;
755         xlen = (ext[0] << 8) | ext[1];
756         if (extlen != xlen + 2)
757             return 0;
758         if (xlen & 1)
759             return 0;
760         ext += 2;
761         while (xlen > 0) {
762             BIO_indent(bio, indent + 2, 80);
763             sigalg = (ext[0] << 8) | ext[1];
764             BIO_printf(bio, "%s (0x%04x)\n",
765                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
766             xlen -= 2;
767             ext += 2;
768         }
769         break;
770
771     case TLSEXT_TYPE_renegotiate:
772         if (extlen < 1)
773             return 0;
774         xlen = ext[0];
775         if (xlen + 1 != extlen)
776             return 0;
777         ext++;
778         if (xlen) {
779             if (server) {
780                 if (xlen & 1)
781                     return 0;
782                 xlen >>= 1;
783             }
784             ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
785             if (server) {
786                 ext += xlen;
787                 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
788             }
789         } else {
790             BIO_indent(bio, indent + 4, 80);
791             BIO_puts(bio, "<EMPTY>\n");
792         }
793         break;
794
795     case TLSEXT_TYPE_session_ticket:
796         if (extlen != 0)
797             ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
798         break;
799
800     case TLSEXT_TYPE_key_share:
801         if (server && extlen == 2) {
802             int group_id;
803
804             /* We assume this is an HRR, otherwise this is an invalid key_share */
805             group_id = (ext[0] << 8) | ext[1];
806             BIO_indent(bio, indent + 4, 80);
807             BIO_printf(bio, "NamedGroup: %s (%d)\n",
808                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
809             break;
810         }
811         if (extlen < 2)
812             return 0;
813         if (server) {
814             xlen = extlen;
815         } else {
816             xlen = (ext[0] << 8) | ext[1];
817             if (extlen != xlen + 2)
818                 return 0;
819             ext += 2;
820         }
821         for (; xlen > 0; ext += share_len, xlen -= share_len) {
822             int group_id;
823
824             if (xlen < 4)
825                 return 0;
826             group_id = (ext[0] << 8) | ext[1];
827             share_len = (ext[2] << 8) | ext[3];
828             ext += 4;
829             xlen -= 4;
830             if (xlen < share_len)
831                 return 0;
832             BIO_indent(bio, indent + 4, 80);
833             BIO_printf(bio, "NamedGroup: %s (%d)\n",
834                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
835             ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
836         }
837         break;
838
839     case TLSEXT_TYPE_supported_versions:
840         if (server) {
841             int version;
842
843             if (extlen != 2)
844                 return 0;
845             version = (ext[0] << 8) | ext[1];
846             BIO_indent(bio, indent + 4, 80);
847             BIO_printf(bio, "%s (%d)\n",
848                        ssl_trace_str(version, ssl_version_tbl), version);
849             break;
850         }
851         if (extlen < 1)
852             return 0;
853         xlen = ext[0];
854         if (extlen != xlen + 1)
855             return 0;
856         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
857                               ssl_version_tbl);
858
859     case TLSEXT_TYPE_psk_kex_modes:
860         if (extlen < 1)
861             return 0;
862         xlen = ext[0];
863         if (extlen != xlen + 1)
864             return 0;
865         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
866                               ssl_psk_kex_modes_tbl);
867
868     case TLSEXT_TYPE_early_data:
869         if (mt != SSL3_MT_NEWSESSION_TICKET)
870             break;
871         if (extlen != 4)
872             return 0;
873         max_early_data = (ext[0] << 24) | (ext[1] << 16) | (ext[2] << 8)
874                          | ext[3];
875         BIO_indent(bio, indent + 2, 80);
876         BIO_printf(bio, "max_early_data=%u\n", max_early_data);
877         break;
878
879     default:
880         BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
881     }
882     return 1;
883 }
884
885 static int ssl_print_extensions(BIO *bio, int indent, int server,
886                                 unsigned char mt, const unsigned char **msgin,
887                                 size_t *msginlen)
888 {
889     size_t extslen, msglen = *msginlen;
890     const unsigned char *msg = *msgin;
891
892     BIO_indent(bio, indent, 80);
893     if (msglen == 0) {
894         BIO_puts(bio, "No extensions\n");
895         return 1;
896     }
897     if (msglen < 2)
898         return 0;
899     extslen = (msg[0] << 8) | msg[1];
900     msglen -= 2;
901     msg += 2;
902     if (extslen == 0) {
903         BIO_puts(bio, "No extensions\n");
904         *msgin = msg;
905         *msginlen = msglen;
906         return 1;
907     }
908     if (extslen > msglen)
909         return 0;
910     BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
911     msglen -= extslen;
912     while (extslen > 0) {
913         int extype;
914         size_t extlen;
915         if (extslen < 4)
916             return 0;
917         extype = (msg[0] << 8) | msg[1];
918         extlen = (msg[2] << 8) | msg[3];
919         if (extslen < extlen + 4) {
920             BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
921                        (int)extlen);
922             BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
923             return 0;
924         }
925         msg += 4;
926         if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
927                                  extlen))
928             return 0;
929         msg += extlen;
930         extslen -= extlen + 4;
931     }
932
933     *msgin = msg;
934     *msginlen = msglen;
935     return 1;
936 }
937
938 static int ssl_print_client_hello(BIO *bio, const SSL *ssl, int indent,
939                                   const unsigned char *msg, size_t msglen)
940 {
941     size_t len;
942     unsigned int cs;
943
944     if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
945         return 0;
946     if (!ssl_print_random(bio, indent, &msg, &msglen))
947         return 0;
948     if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
949         return 0;
950     if (SSL_IS_DTLS(ssl)) {
951         if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
952             return 0;
953     }
954     if (msglen < 2)
955         return 0;
956     len = (msg[0] << 8) | msg[1];
957     msg += 2;
958     msglen -= 2;
959     BIO_indent(bio, indent, 80);
960     BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
961     if (msglen < len || len & 1)
962         return 0;
963     while (len > 0) {
964         cs = (msg[0] << 8) | msg[1];
965         BIO_indent(bio, indent + 2, 80);
966         BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
967                    msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
968         msg += 2;
969         msglen -= 2;
970         len -= 2;
971     }
972     if (msglen < 1)
973         return 0;
974     len = msg[0];
975     msg++;
976     msglen--;
977     if (msglen < len)
978         return 0;
979     BIO_indent(bio, indent, 80);
980     BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
981     while (len > 0) {
982         BIO_indent(bio, indent + 2, 80);
983         BIO_printf(bio, "%s (0x%02X)\n",
984                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
985         msg++;
986         msglen--;
987         len--;
988     }
989     if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
990                               &msglen))
991         return 0;
992     return 1;
993 }
994
995 static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
996                                        const unsigned char *msg, size_t msglen)
997 {
998     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
999         return 0;
1000     if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
1001         return 0;
1002     return 1;
1003 }
1004
1005 static int ssl_print_server_hello(BIO *bio, int indent,
1006                                   const unsigned char *msg, size_t msglen)
1007 {
1008     unsigned int cs;
1009     unsigned int vers;
1010
1011     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
1012         return 0;
1013     if (!ssl_print_random(bio, indent, &msg, &msglen))
1014         return 0;
1015     if (vers != TLS1_3_VERSION
1016             && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
1017         return 0;
1018     if (msglen < 2)
1019         return 0;
1020     cs = (msg[0] << 8) | msg[1];
1021     BIO_indent(bio, indent, 80);
1022     BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1023                msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1024     msg += 2;
1025     msglen -= 2;
1026     if (vers != TLS1_3_VERSION) {
1027         if (msglen < 1)
1028             return 0;
1029         BIO_indent(bio, indent, 80);
1030         BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1031                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1032         msg++;
1033         msglen--;
1034     }
1035     if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1036                               &msglen))
1037         return 0;
1038     return 1;
1039 }
1040
1041 static int ssl_get_keyex(const char **pname, const SSL *ssl)
1042 {
1043     unsigned long alg_k = ssl->s3.tmp.new_cipher->algorithm_mkey;
1044
1045     if (alg_k & SSL_kRSA) {
1046         *pname = "rsa";
1047         return SSL_kRSA;
1048     }
1049     if (alg_k & SSL_kDHE) {
1050         *pname = "DHE";
1051         return SSL_kDHE;
1052     }
1053     if (alg_k & SSL_kECDHE) {
1054         *pname = "ECDHE";
1055         return SSL_kECDHE;
1056     }
1057     if (alg_k & SSL_kPSK) {
1058         *pname = "PSK";
1059         return SSL_kPSK;
1060     }
1061     if (alg_k & SSL_kRSAPSK) {
1062         *pname = "RSAPSK";
1063         return SSL_kRSAPSK;
1064     }
1065     if (alg_k & SSL_kDHEPSK) {
1066         *pname = "DHEPSK";
1067         return SSL_kDHEPSK;
1068     }
1069     if (alg_k & SSL_kECDHEPSK) {
1070         *pname = "ECDHEPSK";
1071         return SSL_kECDHEPSK;
1072     }
1073     if (alg_k & SSL_kSRP) {
1074         *pname = "SRP";
1075         return SSL_kSRP;
1076     }
1077     if (alg_k & SSL_kGOST) {
1078         *pname = "GOST";
1079         return SSL_kGOST;
1080     }
1081     *pname = "UNKNOWN";
1082     return 0;
1083 }
1084
1085 static int ssl_print_client_keyex(BIO *bio, int indent, const SSL *ssl,
1086                                   const unsigned char *msg, size_t msglen)
1087 {
1088     const char *algname;
1089     int id = ssl_get_keyex(&algname, ssl);
1090
1091     BIO_indent(bio, indent, 80);
1092     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1093     if (id & SSL_PSK) {
1094         if (!ssl_print_hexbuf(bio, indent + 2,
1095                               "psk_identity", 2, &msg, &msglen))
1096             return 0;
1097     }
1098     switch (id) {
1099
1100     case SSL_kRSA:
1101     case SSL_kRSAPSK:
1102         if (TLS1_get_version(ssl) == SSL3_VERSION) {
1103             ssl_print_hex(bio, indent + 2,
1104                           "EncryptedPreMasterSecret", msg, msglen);
1105         } else {
1106             if (!ssl_print_hexbuf(bio, indent + 2,
1107                                   "EncryptedPreMasterSecret", 2, &msg, &msglen))
1108                 return 0;
1109         }
1110         break;
1111
1112     case SSL_kDHE:
1113     case SSL_kDHEPSK:
1114         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1115             return 0;
1116         break;
1117
1118     case SSL_kECDHE:
1119     case SSL_kECDHEPSK:
1120         if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1121             return 0;
1122         break;
1123     case SSL_kGOST:
1124         ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
1125         msglen = 0;
1126         break;
1127
1128     }
1129
1130     return !msglen;
1131 }
1132
1133 static int ssl_print_server_keyex(BIO *bio, int indent, const SSL *ssl,
1134                                   const unsigned char *msg, size_t msglen)
1135 {
1136     const char *algname;
1137     int id = ssl_get_keyex(&algname, ssl);
1138
1139     BIO_indent(bio, indent, 80);
1140     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1141     if (id & SSL_PSK) {
1142         if (!ssl_print_hexbuf(bio, indent + 2,
1143                               "psk_identity_hint", 2, &msg, &msglen))
1144             return 0;
1145     }
1146     switch (id) {
1147     case SSL_kRSA:
1148
1149         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
1150             return 0;
1151         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1152                               &msg, &msglen))
1153             return 0;
1154         break;
1155
1156     case SSL_kDHE:
1157     case SSL_kDHEPSK:
1158         if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1159             return 0;
1160         if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1161             return 0;
1162         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1163             return 0;
1164         break;
1165
1166 # ifndef OPENSSL_NO_EC
1167     case SSL_kECDHE:
1168     case SSL_kECDHEPSK:
1169         if (msglen < 1)
1170             return 0;
1171         BIO_indent(bio, indent + 2, 80);
1172         if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1173             BIO_puts(bio, "explicit_prime\n");
1174         else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1175             BIO_puts(bio, "explicit_char2\n");
1176         else if (msg[0] == NAMED_CURVE_TYPE) {
1177             int curve;
1178             if (msglen < 3)
1179                 return 0;
1180             curve = (msg[1] << 8) | msg[2];
1181             BIO_printf(bio, "named_curve: %s (%d)\n",
1182                        ssl_trace_str(curve, ssl_groups_tbl), curve);
1183             msg += 3;
1184             msglen -= 3;
1185             if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1186                 return 0;
1187         } else {
1188             BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1189             return 0;
1190         }
1191         break;
1192 # endif
1193
1194     case SSL_kPSK:
1195     case SSL_kRSAPSK:
1196         break;
1197     }
1198     if (!(id & SSL_PSK))
1199         ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1200     return !msglen;
1201 }
1202
1203 static int ssl_print_certificate(BIO *bio, int indent,
1204                                  const unsigned char **pmsg, size_t *pmsglen)
1205 {
1206     size_t msglen = *pmsglen;
1207     size_t clen;
1208     X509 *x;
1209     const unsigned char *p = *pmsg, *q;
1210
1211     if (msglen < 3)
1212         return 0;
1213     clen = (p[0] << 16) | (p[1] << 8) | p[2];
1214     if (msglen < clen + 3)
1215         return 0;
1216     q = p + 3;
1217     BIO_indent(bio, indent, 80);
1218     BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1219     x = d2i_X509(NULL, &q, clen);
1220     if (!x)
1221         BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1222     else {
1223         BIO_puts(bio, "\n------details-----\n");
1224         X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1225         PEM_write_bio_X509(bio, x);
1226         /* Print certificate stuff */
1227         BIO_puts(bio, "------------------\n");
1228         X509_free(x);
1229     }
1230     if (q != p + 3 + clen) {
1231         BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1232     }
1233     *pmsg += clen + 3;
1234     *pmsglen -= clen + 3;
1235     return 1;
1236 }
1237
1238 static int ssl_print_certificates(BIO *bio, const SSL *ssl, int server,
1239                                   int indent, const unsigned char *msg,
1240                                   size_t msglen)
1241 {
1242     size_t clen;
1243
1244     if (SSL_IS_TLS13(ssl)
1245             && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1246         return 0;
1247
1248     if (msglen < 3)
1249         return 0;
1250     clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1251     if (msglen != clen + 3)
1252         return 0;
1253     msg += 3;
1254     BIO_indent(bio, indent, 80);
1255     BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1256     while (clen > 0) {
1257         if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1258             return 0;
1259         if (SSL_IS_TLS13(ssl)
1260             && !ssl_print_extensions(bio, indent + 2, server,
1261                                      SSL3_MT_CERTIFICATE, &msg, &clen))
1262             return 0;
1263
1264     }
1265     return 1;
1266 }
1267
1268 static int ssl_print_cert_request(BIO *bio, int indent, const SSL *ssl,
1269                                   const unsigned char *msg, size_t msglen)
1270 {
1271     size_t xlen;
1272     unsigned int sigalg;
1273
1274     if (SSL_IS_TLS13(ssl)) {
1275         if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1276             return 0;
1277         if (!ssl_print_extensions(bio, indent, 1,
1278                                   SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1279             return 0;
1280         return 1;
1281     } else {
1282         if (msglen < 1)
1283             return 0;
1284         xlen = msg[0];
1285         if (msglen < xlen + 1)
1286             return 0;
1287         msg++;
1288         BIO_indent(bio, indent, 80);
1289         BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1290         if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1291             return 0;
1292         msg += xlen;
1293         msglen -= xlen + 1;
1294     }
1295     if (SSL_USE_SIGALGS(ssl)) {
1296         if (msglen < 2)
1297             return 0;
1298         xlen = (msg[0] << 8) | msg[1];
1299         if (msglen < xlen + 2 || (xlen & 1))
1300             return 0;
1301         msg += 2;
1302         msglen -= xlen + 2;
1303         BIO_indent(bio, indent, 80);
1304         BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1305         while (xlen > 0) {
1306             BIO_indent(bio, indent + 2, 80);
1307             sigalg = (msg[0] << 8) | msg[1];
1308             BIO_printf(bio, "%s (0x%04x)\n",
1309                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1310             xlen -= 2;
1311             msg += 2;
1312         }
1313         msg += xlen;
1314     }
1315
1316     if (msglen < 2)
1317         return 0;
1318     xlen = (msg[0] << 8) | msg[1];
1319     BIO_indent(bio, indent, 80);
1320     if (msglen < xlen + 2)
1321         return 0;
1322     msg += 2;
1323     msglen -= 2 + xlen;
1324     BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1325     while (xlen > 0) {
1326         size_t dlen;
1327         X509_NAME *nm;
1328         const unsigned char *p;
1329         if (xlen < 2)
1330             return 0;
1331         dlen = (msg[0] << 8) | msg[1];
1332         if (xlen < dlen + 2)
1333             return 0;
1334         msg += 2;
1335         BIO_indent(bio, indent + 2, 80);
1336         BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1337         p = msg;
1338         nm = d2i_X509_NAME(NULL, &p, dlen);
1339         if (!nm) {
1340             BIO_puts(bio, "<UNPARSEABLE DN>\n");
1341         } else {
1342             X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1343             BIO_puts(bio, "\n");
1344             X509_NAME_free(nm);
1345         }
1346         xlen -= dlen + 2;
1347         msg += dlen;
1348     }
1349     if (SSL_IS_TLS13(ssl)) {
1350         if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1351                               &msg, &msglen))
1352             return 0;
1353     }
1354     return msglen == 0;
1355 }
1356
1357 static int ssl_print_ticket(BIO *bio, int indent, const SSL *ssl,
1358                             const unsigned char *msg, size_t msglen)
1359 {
1360     unsigned int tick_life;
1361
1362     if (msglen == 0) {
1363         BIO_indent(bio, indent + 2, 80);
1364         BIO_puts(bio, "No Ticket\n");
1365         return 1;
1366     }
1367     if (msglen < 4)
1368         return 0;
1369     tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1370     msglen -= 4;
1371     msg += 4;
1372     BIO_indent(bio, indent + 2, 80);
1373     BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1374     if (SSL_IS_TLS13(ssl)) {
1375         unsigned int ticket_age_add;
1376
1377         if (msglen < 4)
1378             return 0;
1379         ticket_age_add =
1380             (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1381         msglen -= 4;
1382         msg += 4;
1383         BIO_indent(bio, indent + 2, 80);
1384         BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
1385         if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1386                               &msglen))
1387             return 0;
1388     }
1389     if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1390         return 0;
1391     if (SSL_IS_TLS13(ssl)
1392             && !ssl_print_extensions(bio, indent + 2, 0,
1393                                      SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
1394         return 0;
1395     if (msglen)
1396         return 0;
1397     return 1;
1398 }
1399
1400 static int ssl_print_handshake(BIO *bio, const SSL *ssl, int server,
1401                                const unsigned char *msg, size_t msglen,
1402                                int indent)
1403 {
1404     size_t hlen;
1405     unsigned char htype;
1406
1407     if (msglen < 4)
1408         return 0;
1409     htype = msg[0];
1410     hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1411     BIO_indent(bio, indent, 80);
1412     BIO_printf(bio, "%s, Length=%d\n",
1413                ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1414     msg += 4;
1415     msglen -= 4;
1416     if (SSL_IS_DTLS(ssl)) {
1417         if (msglen < 8)
1418             return 0;
1419         BIO_indent(bio, indent, 80);
1420         BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1421                    "fragment_length=%d\n",
1422                    (msg[0] << 8) | msg[1],
1423                    (msg[2] << 16) | (msg[3] << 8) | msg[4],
1424                    (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1425         msg += 8;
1426         msglen -= 8;
1427     }
1428     if (msglen < hlen)
1429         return 0;
1430     switch (htype) {
1431     case SSL3_MT_CLIENT_HELLO:
1432         if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1433             return 0;
1434         break;
1435
1436     case DTLS1_MT_HELLO_VERIFY_REQUEST:
1437         if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1438             return 0;
1439         break;
1440
1441     case SSL3_MT_SERVER_HELLO:
1442         if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1443             return 0;
1444         break;
1445
1446     case SSL3_MT_SERVER_KEY_EXCHANGE:
1447         if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1448             return 0;
1449         break;
1450
1451     case SSL3_MT_CLIENT_KEY_EXCHANGE:
1452         if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1453             return 0;
1454         break;
1455
1456     case SSL3_MT_CERTIFICATE:
1457         if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen))
1458             return 0;
1459         break;
1460
1461     case SSL3_MT_CERTIFICATE_VERIFY:
1462         if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1463             return 0;
1464         break;
1465
1466     case SSL3_MT_CERTIFICATE_REQUEST:
1467         if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1468             return 0;
1469         break;
1470
1471     case SSL3_MT_FINISHED:
1472         ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1473         break;
1474
1475     case SSL3_MT_SERVER_DONE:
1476         if (msglen != 0)
1477             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1478         break;
1479
1480     case SSL3_MT_NEWSESSION_TICKET:
1481         if (!ssl_print_ticket(bio, indent + 2, ssl, msg, msglen))
1482             return 0;
1483         break;
1484
1485     case SSL3_MT_ENCRYPTED_EXTENSIONS:
1486         if (!ssl_print_extensions(bio, indent + 2, 1,
1487                                   SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
1488             return 0;
1489         break;
1490
1491     case SSL3_MT_KEY_UPDATE:
1492         if (msglen != 1) {
1493             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1494             return 0;
1495         }
1496         if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1497                             ssl_key_update_tbl))
1498             return 0;
1499         break;
1500
1501     default:
1502         BIO_indent(bio, indent + 2, 80);
1503         BIO_puts(bio, "Unsupported, hex dump follows:\n");
1504         BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
1505     }
1506     return 1;
1507 }
1508
1509 void SSL_trace(int write_p, int version, int content_type,
1510                const void *buf, size_t msglen, SSL *ssl, void *arg)
1511 {
1512     const unsigned char *msg = buf;
1513     BIO *bio = arg;
1514
1515     switch (content_type) {
1516     case SSL3_RT_HEADER:
1517         {
1518             int hvers;
1519
1520             /* avoid overlapping with length at the end of buffer */
1521             if (msglen < (size_t)(SSL_IS_DTLS(ssl) ?
1522                      DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
1523                 BIO_puts(bio, write_p ? "Sent" : "Received");
1524                 ssl_print_hex(bio, 0, " too short message", msg, msglen);
1525                 break;
1526             }
1527             hvers = msg[1] << 8 | msg[2];
1528             BIO_puts(bio, write_p ? "Sent" : "Received");
1529             BIO_printf(bio, " Record\nHeader:\n  Version = %s (0x%x)\n",
1530                        ssl_trace_str(hvers, ssl_version_tbl), hvers);
1531             if (SSL_IS_DTLS(ssl)) {
1532                 BIO_printf(bio,
1533                            "  epoch=%d, sequence_number=%04x%04x%04x\n",
1534                            (msg[3] << 8 | msg[4]),
1535                            (msg[5] << 8 | msg[6]),
1536                            (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
1537             }
1538
1539             BIO_printf(bio, "  Content Type = %s (%d)\n  Length = %d",
1540                        ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1541                        msg[msglen - 2] << 8 | msg[msglen - 1]);
1542         }
1543         break;
1544
1545     case SSL3_RT_INNER_CONTENT_TYPE:
1546         BIO_printf(bio, "  Inner Content Type = %s (%d)",
1547                    ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1548         break;
1549
1550     case SSL3_RT_HANDSHAKE:
1551         if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p,
1552                                  msg, msglen, 4))
1553             BIO_printf(bio, "Message length parse error!\n");
1554         break;
1555
1556     case SSL3_RT_CHANGE_CIPHER_SPEC:
1557         if (msglen == 1 && msg[0] == 1)
1558             BIO_puts(bio, "    change_cipher_spec (1)\n");
1559         else
1560             ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1561         break;
1562
1563     case SSL3_RT_ALERT:
1564         if (msglen != 2)
1565             BIO_puts(bio, "    Illegal Alert Length\n");
1566         else {
1567             BIO_printf(bio, "    Level=%s(%d), description=%s(%d)\n",
1568                        SSL_alert_type_string_long(msg[0] << 8),
1569                        msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1570         }
1571
1572     }
1573
1574     BIO_puts(bio, "\n");
1575 }
1576
1577 #endif