Fix ssl-trace with TLS 1.3 draft-23 PSS sigalgs
[openssl.git] / ssl / t1_trce.c
1 /*
2  * Copyright 2012-2018 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the OpenSSL license (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include "ssl_locl.h"
11
12 #ifndef OPENSSL_NO_SSL_TRACE
13
14 /* Packet trace support for OpenSSL */
15
16 typedef struct {
17     int num;
18     const char *name;
19 } ssl_trace_tbl;
20
21 # define ssl_trace_str(val, tbl) \
22         do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
23
24 # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
25         do_ssl_trace_list(bio, indent, msg, msglen, value, \
26          table, OSSL_NELEM(table))
27
28 static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
29                                     size_t ntbl)
30 {
31     size_t i;
32
33     for (i = 0; i < ntbl; i++, tbl++) {
34         if (tbl->num == val)
35             return tbl->name;
36     }
37     return "UNKNOWN";
38 }
39
40 static int do_ssl_trace_list(BIO *bio, int indent,
41                              const unsigned char *msg, size_t msglen,
42                              size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
43 {
44     int val;
45
46     if (msglen % vlen)
47         return 0;
48     while (msglen) {
49         val = msg[0];
50         if (vlen == 2)
51             val = (val << 8) | msg[1];
52         BIO_indent(bio, indent, 80);
53         BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
54         msg += vlen;
55         msglen -= vlen;
56     }
57     return 1;
58 }
59
60 /* Version number */
61
62 static const ssl_trace_tbl ssl_version_tbl[] = {
63     {SSL3_VERSION, "SSL 3.0"},
64     {TLS1_VERSION, "TLS 1.0"},
65     {TLS1_1_VERSION, "TLS 1.1"},
66     {TLS1_2_VERSION, "TLS 1.2"},
67     {TLS1_3_VERSION, "TLS 1.3"},
68     /* TODO(TLS1.3): Remove this line before release */
69     {TLS1_3_VERSION_DRAFT, TLS1_3_VERSION_DRAFT_TXT},
70     {DTLS1_VERSION, "DTLS 1.0"},
71     {DTLS1_2_VERSION, "DTLS 1.2"},
72     {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
73 };
74
75 static const ssl_trace_tbl ssl_content_tbl[] = {
76     {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
77     {SSL3_RT_ALERT, "Alert"},
78     {SSL3_RT_HANDSHAKE, "Handshake"},
79     {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
80 };
81
82 /* Handshake types */
83 static const ssl_trace_tbl ssl_handshake_tbl[] = {
84     {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
85     {SSL3_MT_CLIENT_HELLO, "ClientHello"},
86     {SSL3_MT_SERVER_HELLO, "ServerHello"},
87     {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
88     {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
89     {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
90     {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
91     {SSL3_MT_CERTIFICATE, "Certificate"},
92     {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
93     {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
94     {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
95     {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
96     {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
97     {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
98     {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
99     {SSL3_MT_FINISHED, "Finished"},
100     {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
101     {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
102 # ifndef OPENSSL_NO_NEXTPROTONEG
103     {SSL3_MT_NEXT_PROTO, "NextProto"},
104 # endif
105     {SSL3_MT_MESSAGE_HASH, "MessageHash"}
106 };
107
108 /* Cipher suites */
109 static const ssl_trace_tbl ssl_ciphers_tbl[] = {
110     {0x0000, "TLS_NULL_WITH_NULL_NULL"},
111     {0x0001, "TLS_RSA_WITH_NULL_MD5"},
112     {0x0002, "TLS_RSA_WITH_NULL_SHA"},
113     {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
114     {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
115     {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
116     {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
117     {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
118     {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
119     {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
120     {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
121     {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
122     {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
123     {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
124     {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
125     {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
126     {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
127     {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
128     {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
129     {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
130     {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
131     {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
132     {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
133     {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
134     {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
135     {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
136     {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
137     {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
138     {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
139     {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
140     {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
141     {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
142     {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
143     {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
144     {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
145     {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
146     {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
147     {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
148     {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
149     {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
150     {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
151     {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
152     {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
153     {0x002C, "TLS_PSK_WITH_NULL_SHA"},
154     {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
155     {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
156     {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
157     {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
158     {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
159     {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
160     {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
161     {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
162     {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
163     {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
164     {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
165     {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
166     {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
167     {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
168     {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
169     {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
170     {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
171     {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
172     {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
173     {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
174     {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
175     {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
176     {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
177     {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
178     {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
179     {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
180     {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
181     {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
182     {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
183     {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
184     {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
185     {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
186     {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
187     {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
188     {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
189     {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
190     {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
191     {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
192     {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
193     {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
194     {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
195     {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
196     {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
197     {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
198     {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
199     {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
200     {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
201     {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
202     {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
203     {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
204     {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
205     {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
206     {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
207     {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
208     {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
209     {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
210     {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
211     {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
212     {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
213     {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
214     {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
215     {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
216     {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
217     {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
218     {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
219     {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
220     {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
221     {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
222     {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
223     {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
224     {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
225     {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
226     {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
227     {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
228     {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
229     {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
230     {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
231     {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
232     {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
233     {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
234     {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
235     {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
236     {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
237     {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
238     {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
239     {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
240     {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
241     {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
242     {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
243     {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
244     {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
245     {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
246     {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
247     {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
248     {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
249     {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
250     {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
251     {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
252     {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
253     {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
254     {0x5600, "TLS_FALLBACK_SCSV"},
255     {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
256     {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
257     {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
258     {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
259     {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
260     {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
261     {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
262     {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
263     {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
264     {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
265     {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
266     {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
267     {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
268     {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
269     {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
270     {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
271     {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
272     {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
273     {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
274     {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
275     {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
276     {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
277     {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
278     {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
279     {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
280     {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
281     {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
282     {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
283     {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
284     {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
285     {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
286     {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
287     {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
288     {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
289     {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
290     {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
291     {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
292     {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
293     {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
294     {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
295     {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
296     {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
297     {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
298     {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
299     {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
300     {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
301     {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
302     {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
303     {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
304     {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
305     {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
306     {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
307     {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
308     {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
309     {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
310     {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
311     {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
312     {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
313     {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
314     {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
315     {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
316     {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
317     {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
318     {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
319     {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
320     {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
321     {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
322     {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
323     {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
324     {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
325     {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
326     {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
327     {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
328     {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
329     {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
330     {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
331     {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
332     {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
333     {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
334     {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
335     {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
336     {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
337     {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
338     {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
339     {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
340     {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
341     {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
342     {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
343     {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
344     {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
345     {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
346     {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
347     {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
348     {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
349     {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
350     {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
351     {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
352     {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
353     {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
354     {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
355     {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
356     {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
357     {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
358     {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
359     {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
360     {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
361     {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
362     {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
363     {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
364     {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
365     {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
366     {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
367     {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
368     {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
369     {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
370     {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
371     {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
372     {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
373     {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
374     {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
375     {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
376     {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
377     {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
378     {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
379     {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
380     {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381     {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382     {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
383     {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
384     {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
385     {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
386     {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
387     {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
388     {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
389     {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
390     {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
391     {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
392     {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
393     {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
394     {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
395     {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
396     {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
397     {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
398     {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
399     {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
400     {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
401     {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
402     {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
403     {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
404     {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
405     {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
406     {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
407     {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
408     {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
409     {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
410     {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
411     {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
412     {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
413     {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
414     {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
415     {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
416     {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
417     {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
418     {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
419     {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
420     {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
421     {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
422     {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
423     {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
424     {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
425     {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
426     {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
427     {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
428     {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
429     {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
430     {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
431     {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
432     {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
433     {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
434     {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
435     {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
436     {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437     {0x1301, "TLS_AES_128_GCM_SHA256"},
438     {0x1302, "TLS_AES_256_GCM_SHA384"},
439     {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
440     {0x1304, "TLS_AES_128_CCM_SHA256"},
441     {0x1305, "TLS_AES_128_CCM_8_SHA256"},
442     {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
443     {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
444 };
445
446 /* Compression methods */
447 static const ssl_trace_tbl ssl_comp_tbl[] = {
448     {0x0000, "No Compression"},
449     {0x0001, "Zlib Compression"}
450 };
451
452 /* Extensions */
453 static const ssl_trace_tbl ssl_exts_tbl[] = {
454     {TLSEXT_TYPE_server_name, "server_name"},
455     {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
456     {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
457     {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
458     {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
459     {TLSEXT_TYPE_status_request, "status_request"},
460     {TLSEXT_TYPE_user_mapping, "user_mapping"},
461     {TLSEXT_TYPE_client_authz, "client_authz"},
462     {TLSEXT_TYPE_server_authz, "server_authz"},
463     {TLSEXT_TYPE_cert_type, "cert_type"},
464     {TLSEXT_TYPE_key_share, "key_share"},
465     {TLSEXT_TYPE_psk, "psk"},
466     {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
467     {TLSEXT_TYPE_supported_groups, "supported_groups"},
468     {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
469     {TLSEXT_TYPE_srp, "srp"},
470     {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
471     {TLSEXT_TYPE_use_srtp, "use_srtp"},
472     {TLSEXT_TYPE_session_ticket, "session_ticket"},
473     {TLSEXT_TYPE_supported_versions, "supported_versions"},
474     {TLSEXT_TYPE_renegotiate, "renegotiate"},
475 # ifndef OPENSSL_NO_NEXTPROTONEG
476     {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
477 # endif
478     {TLSEXT_TYPE_application_layer_protocol_negotiation,
479      "application_layer_protocol_negotiation"},
480     {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
481     {TLSEXT_TYPE_padding, "padding"},
482     {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
483     {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
484     {TLSEXT_TYPE_early_data, "early_data"}
485 };
486
487 static const ssl_trace_tbl ssl_groups_tbl[] = {
488     {1, "sect163k1 (K-163)"},
489     {2, "sect163r1"},
490     {3, "sect163r2 (B-163)"},
491     {4, "sect193r1"},
492     {5, "sect193r2"},
493     {6, "sect233k1 (K-233)"},
494     {7, "sect233r1 (B-233)"},
495     {8, "sect239k1"},
496     {9, "sect283k1 (K-283)"},
497     {10, "sect283r1 (B-283)"},
498     {11, "sect409k1 (K-409)"},
499     {12, "sect409r1 (B-409)"},
500     {13, "sect571k1 (K-571)"},
501     {14, "sect571r1 (B-571)"},
502     {15, "secp160k1"},
503     {16, "secp160r1"},
504     {17, "secp160r2"},
505     {18, "secp192k1"},
506     {19, "secp192r1 (P-192)"},
507     {20, "secp224k1"},
508     {21, "secp224r1 (P-224)"},
509     {22, "secp256k1"},
510     {23, "secp256r1 (P-256)"},
511     {24, "secp384r1 (P-384)"},
512     {25, "secp521r1 (P-521)"},
513     {26, "brainpoolP256r1"},
514     {27, "brainpoolP384r1"},
515     {28, "brainpoolP512r1"},
516     {29, "ecdh_x25519"},
517     {256, "ffdhe2048"},
518     {257, "ffdhe3072"},
519     {258, "ffdhe4096"},
520     {259, "ffdhe6144"},
521     {260, "ffdhe8192"},
522     {0xFF01, "arbitrary_explicit_prime_curves"},
523     {0xFF02, "arbitrary_explicit_char2_curves"}
524 };
525
526 static const ssl_trace_tbl ssl_point_tbl[] = {
527     {0, "uncompressed"},
528     {1, "ansiX962_compressed_prime"},
529     {2, "ansiX962_compressed_char2"}
530 };
531
532 static const ssl_trace_tbl ssl_mfl_tbl[] = {
533     {0, "disabled"},
534     {1, "max_fragment_length := 2^9 (512 bytes)"},
535     {2, "max_fragment_length := 2^10 (1024 bytes)"},
536     {3, "max_fragment_length := 2^11 (2048 bytes)"},
537     {4, "max_fragment_length := 2^12 (4096 bytes)"}
538 };
539
540 static const ssl_trace_tbl ssl_sigalg_tbl[] = {
541     {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
542     {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
543     {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
544     {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
545     {TLSEXT_SIGALG_ed25519, "ed25519"},
546     {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
547     {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
548     {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
549     {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
550     {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
551     {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
552     {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
553     {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
554     {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
555     {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
556     {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
557     {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
558     {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
559     {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
560     {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
561     {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
562     {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
563     {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
564     {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
565     {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
566 };
567
568 static const ssl_trace_tbl ssl_ctype_tbl[] = {
569     {1, "rsa_sign"},
570     {2, "dss_sign"},
571     {3, "rsa_fixed_dh"},
572     {4, "dss_fixed_dh"},
573     {5, "rsa_ephemeral_dh"},
574     {6, "dss_ephemeral_dh"},
575     {20, "fortezza_dms"},
576     {64, "ecdsa_sign"},
577     {65, "rsa_fixed_ecdh"},
578     {66, "ecdsa_fixed_ecdh"}
579 };
580
581 static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
582     {TLSEXT_KEX_MODE_KE, "psk_ke"},
583     {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
584 };
585
586 static const ssl_trace_tbl ssl_key_update_tbl[] = {
587     {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
588     {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
589 };
590
591 static void ssl_print_hex(BIO *bio, int indent, const char *name,
592                           const unsigned char *msg, size_t msglen)
593 {
594     size_t i;
595
596     BIO_indent(bio, indent, 80);
597     BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
598     for (i = 0; i < msglen; i++)
599         BIO_printf(bio, "%02X", msg[i]);
600     BIO_puts(bio, "\n");
601 }
602
603 static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
604                             const unsigned char **pmsg, size_t *pmsglen)
605 {
606     size_t blen;
607     const unsigned char *p = *pmsg;
608
609     if (*pmsglen < nlen)
610         return 0;
611     blen = p[0];
612     if (nlen > 1)
613         blen = (blen << 8) | p[1];
614     if (*pmsglen < nlen + blen)
615         return 0;
616     p += nlen;
617     ssl_print_hex(bio, indent, name, p, blen);
618     *pmsg += blen + nlen;
619     *pmsglen -= blen + nlen;
620     return 1;
621 }
622
623 static int ssl_print_version(BIO *bio, int indent, const char *name,
624                              const unsigned char **pmsg, size_t *pmsglen,
625                              unsigned int *version)
626 {
627     int vers;
628
629     if (*pmsglen < 2)
630         return 0;
631     vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
632     if (version != NULL) {
633         /* TODO(TLS1.3): Remove the draft conditional here before release */
634         *version = (vers == TLS1_3_VERSION_DRAFT) ? TLS1_3_VERSION : vers;
635     }
636     BIO_indent(bio, indent, 80);
637     BIO_printf(bio, "%s=0x%x (%s)\n",
638                name, vers, ssl_trace_str(vers, ssl_version_tbl));
639     *pmsg += 2;
640     *pmsglen -= 2;
641     return 1;
642 }
643
644 static int ssl_print_random(BIO *bio, int indent,
645                             const unsigned char **pmsg, size_t *pmsglen)
646 {
647     unsigned int tm;
648     const unsigned char *p = *pmsg;
649
650     if (*pmsglen < 32)
651         return 0;
652     tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
653     p += 4;
654     BIO_indent(bio, indent, 80);
655     BIO_puts(bio, "Random:\n");
656     BIO_indent(bio, indent + 2, 80);
657     BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
658     ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
659     *pmsg += 32;
660     *pmsglen -= 32;
661     return 1;
662 }
663
664 static int ssl_print_signature(BIO *bio, int indent, const SSL *ssl,
665                                const unsigned char **pmsg, size_t *pmsglen)
666 {
667     if (*pmsglen < 2)
668         return 0;
669     if (SSL_USE_SIGALGS(ssl)) {
670         const unsigned char *p = *pmsg;
671         unsigned int sigalg = (p[0] << 8) | p[1];
672
673         BIO_indent(bio, indent, 80);
674         BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
675                    ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
676         *pmsg += 2;
677         *pmsglen -= 2;
678     }
679     return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
680 }
681
682 static int ssl_print_extension(BIO *bio, int indent, int server,
683                                unsigned char mt, int extype,
684                                const unsigned char *ext, size_t extlen)
685 {
686     size_t xlen, share_len;
687     unsigned int sigalg;
688     uint32_t max_early_data;
689
690     BIO_indent(bio, indent, 80);
691     BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
692                ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
693     switch (extype) {
694     case TLSEXT_TYPE_max_fragment_length:
695         if (extlen < 1)
696             return 0;
697         xlen = extlen;
698         return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
699
700     case TLSEXT_TYPE_ec_point_formats:
701         if (extlen < 1)
702             return 0;
703         xlen = ext[0];
704         if (extlen != xlen + 1)
705             return 0;
706         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
707
708     case TLSEXT_TYPE_supported_groups:
709         if (extlen < 2)
710             return 0;
711         xlen = (ext[0] << 8) | ext[1];
712         if (extlen != xlen + 2)
713             return 0;
714         return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
715     case TLSEXT_TYPE_application_layer_protocol_negotiation:
716         if (extlen < 2)
717             return 0;
718         xlen = (ext[0] << 8) | ext[1];
719         if (extlen != xlen + 2)
720             return 0;
721         ext += 2;
722         while (xlen > 0) {
723             size_t plen = *ext++;
724
725             if (plen > xlen + 1)
726                 return 0;
727             BIO_indent(bio, indent + 2, 80);
728             BIO_write(bio, ext, plen);
729             BIO_puts(bio, "\n");
730             ext += plen;
731             xlen -= plen + 1;
732         }
733         return 1;
734
735     case TLSEXT_TYPE_signature_algorithms:
736
737         if (extlen < 2)
738             return 0;
739         xlen = (ext[0] << 8) | ext[1];
740         if (extlen != xlen + 2)
741             return 0;
742         if (xlen & 1)
743             return 0;
744         ext += 2;
745         while (xlen > 0) {
746             BIO_indent(bio, indent + 2, 80);
747             sigalg = (ext[0] << 8) | ext[1];
748             BIO_printf(bio, "%s (0x%04x)\n",
749                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
750             xlen -= 2;
751             ext += 2;
752         }
753         break;
754
755     case TLSEXT_TYPE_renegotiate:
756         if (extlen < 1)
757             return 0;
758         xlen = ext[0];
759         if (xlen + 1 != extlen)
760             return 0;
761         ext++;
762         if (xlen) {
763             if (server) {
764                 if (xlen & 1)
765                     return 0;
766                 xlen >>= 1;
767             }
768             ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
769             if (server) {
770                 ext += xlen;
771                 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
772             }
773         } else {
774             BIO_indent(bio, indent + 4, 80);
775             BIO_puts(bio, "<EMPTY>\n");
776         }
777         break;
778
779     case TLSEXT_TYPE_heartbeat:
780         return 0;
781
782     case TLSEXT_TYPE_session_ticket:
783         if (extlen != 0)
784             ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
785         break;
786
787     case TLSEXT_TYPE_key_share:
788         if (server && extlen == 2) {
789             int group_id;
790
791             /* We assume this is an HRR, otherwise this is an invalid key_share */
792             group_id = (ext[0] << 8) | ext[1];
793             BIO_indent(bio, indent + 4, 80);
794             BIO_printf(bio, "NamedGroup: %s (%d)\n",
795                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
796             break;
797         }
798         if (extlen < 2)
799             return 0;
800         if (server) {
801             xlen = extlen;
802         } else {
803             xlen = (ext[0] << 8) | ext[1];
804             if (extlen != xlen + 2)
805                 return 0;
806             ext += 2;
807         }
808         for (; xlen > 0; ext += share_len, xlen -= share_len) {
809             int group_id;
810
811             if (xlen < 4)
812                 return 0;
813             group_id = (ext[0] << 8) | ext[1];
814             share_len = (ext[2] << 8) | ext[3];
815             ext += 4;
816             xlen -= 4;
817             if (xlen < share_len)
818                 return 0;
819             BIO_indent(bio, indent + 4, 80);
820             BIO_printf(bio, "NamedGroup: %s (%d)\n",
821                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
822             ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
823         }
824         break;
825
826     case TLSEXT_TYPE_supported_versions:
827         if (server) {
828             int version;
829
830             if (extlen != 2)
831                 return 0;
832             version = (ext[0] << 8) | ext[1];
833             BIO_indent(bio, indent + 4, 80);
834             BIO_printf(bio, "%s (%d)\n",
835                        ssl_trace_str(version, ssl_version_tbl), version);
836             break;
837         }
838         if (extlen < 1)
839             return 0;
840         xlen = ext[0];
841         if (extlen != xlen + 1)
842             return 0;
843         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
844                               ssl_version_tbl);
845
846     case TLSEXT_TYPE_psk_kex_modes:
847         if (extlen < 1)
848             return 0;
849         xlen = ext[0];
850         if (extlen != xlen + 1)
851             return 0;
852         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
853                               ssl_psk_kex_modes_tbl);
854
855     case TLSEXT_TYPE_early_data:
856         if (mt != SSL3_MT_NEWSESSION_TICKET)
857             break;
858         if (extlen != 4)
859             return 0;
860         max_early_data = (ext[0] << 24) | (ext[1] << 16) | (ext[2] << 8)
861                          | ext[3];
862         BIO_indent(bio, indent + 2, 80);
863         BIO_printf(bio, "max_early_data=%u\n", max_early_data);
864         break;
865
866     default:
867         BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
868     }
869     return 1;
870 }
871
872 static int ssl_print_extensions(BIO *bio, int indent, int server,
873                                 unsigned char mt, const unsigned char **msgin,
874                                 size_t *msginlen)
875 {
876     size_t extslen, msglen = *msginlen;
877     const unsigned char *msg = *msgin;
878
879     BIO_indent(bio, indent, 80);
880     if (msglen == 0) {
881         BIO_puts(bio, "No Extensions\n");
882         return 1;
883     }
884     extslen = (msg[0] << 8) | msg[1];
885     if (extslen != msglen - 2)
886         return 0;
887     msg += 2;
888     msglen = extslen;
889     BIO_printf(bio, "extensions, length = %d\n", (int)msglen);
890     while (msglen > 0) {
891         int extype;
892         size_t extlen;
893         if (msglen < 4)
894             return 0;
895         extype = (msg[0] << 8) | msg[1];
896         extlen = (msg[2] << 8) | msg[3];
897         if (msglen < extlen + 4) {
898             BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
899                        (int)extlen);
900             BIO_dump_indent(bio, (const char *)msg, msglen, indent + 2);
901             return 0;
902         }
903         msg += 4;
904         if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
905                                  extlen))
906             return 0;
907         msg += extlen;
908         msglen -= extlen + 4;
909     }
910
911     *msgin = msg;
912     *msginlen = msglen;
913     return 1;
914 }
915
916 static int ssl_print_client_hello(BIO *bio, const SSL *ssl, int indent,
917                                   const unsigned char *msg, size_t msglen)
918 {
919     size_t len;
920     unsigned int cs;
921
922     if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
923         return 0;
924     if (!ssl_print_random(bio, indent, &msg, &msglen))
925         return 0;
926     if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
927         return 0;
928     if (SSL_IS_DTLS(ssl)) {
929         if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
930             return 0;
931     }
932     if (msglen < 2)
933         return 0;
934     len = (msg[0] << 8) | msg[1];
935     msg += 2;
936     msglen -= 2;
937     BIO_indent(bio, indent, 80);
938     BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
939     if (msglen < len || len & 1)
940         return 0;
941     while (len > 0) {
942         cs = (msg[0] << 8) | msg[1];
943         BIO_indent(bio, indent + 2, 80);
944         BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
945                    msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
946         msg += 2;
947         msglen -= 2;
948         len -= 2;
949     }
950     if (msglen < 1)
951         return 0;
952     len = msg[0];
953     msg++;
954     msglen--;
955     if (msglen < len)
956         return 0;
957     BIO_indent(bio, indent, 80);
958     BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
959     while (len > 0) {
960         BIO_indent(bio, indent + 2, 80);
961         BIO_printf(bio, "%s (0x%02X)\n",
962                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
963         msg++;
964         msglen--;
965         len--;
966     }
967     if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
968                               &msglen))
969         return 0;
970     return 1;
971 }
972
973 static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
974                                        const unsigned char *msg, size_t msglen)
975 {
976     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
977         return 0;
978     if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
979         return 0;
980     return 1;
981 }
982
983 static int ssl_print_server_hello(BIO *bio, int indent,
984                                   const unsigned char *msg, size_t msglen)
985 {
986     unsigned int cs;
987     unsigned int vers;
988
989     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
990         return 0;
991     if (!ssl_print_random(bio, indent, &msg, &msglen))
992         return 0;
993     if (vers != TLS1_3_VERSION
994             && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
995         return 0;
996     if (msglen < 2)
997         return 0;
998     cs = (msg[0] << 8) | msg[1];
999     BIO_indent(bio, indent, 80);
1000     BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1001                msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1002     msg += 2;
1003     msglen -= 2;
1004     if (vers != TLS1_3_VERSION) {
1005         if (msglen < 1)
1006             return 0;
1007         BIO_indent(bio, indent, 80);
1008         BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1009                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1010         msg++;
1011         msglen--;
1012     }
1013     if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1014                               &msglen))
1015         return 0;
1016     return 1;
1017 }
1018
1019 static int ssl_get_keyex(const char **pname, const SSL *ssl)
1020 {
1021     unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
1022
1023     if (alg_k & SSL_kRSA) {
1024         *pname = "rsa";
1025         return SSL_kRSA;
1026     }
1027     if (alg_k & SSL_kDHE) {
1028         *pname = "DHE";
1029         return SSL_kDHE;
1030     }
1031     if (alg_k & SSL_kECDHE) {
1032         *pname = "ECDHE";
1033         return SSL_kECDHE;
1034     }
1035     if (alg_k & SSL_kPSK) {
1036         *pname = "PSK";
1037         return SSL_kPSK;
1038     }
1039     if (alg_k & SSL_kRSAPSK) {
1040         *pname = "RSAPSK";
1041         return SSL_kRSAPSK;
1042     }
1043     if (alg_k & SSL_kDHEPSK) {
1044         *pname = "DHEPSK";
1045         return SSL_kDHEPSK;
1046     }
1047     if (alg_k & SSL_kECDHEPSK) {
1048         *pname = "ECDHEPSK";
1049         return SSL_kECDHEPSK;
1050     }
1051     if (alg_k & SSL_kSRP) {
1052         *pname = "SRP";
1053         return SSL_kSRP;
1054     }
1055     if (alg_k & SSL_kGOST) {
1056         *pname = "GOST";
1057         return SSL_kGOST;
1058     }
1059     *pname = "UNKNOWN";
1060     return 0;
1061 }
1062
1063 static int ssl_print_client_keyex(BIO *bio, int indent, const SSL *ssl,
1064                                   const unsigned char *msg, size_t msglen)
1065 {
1066     const char *algname;
1067     int id = ssl_get_keyex(&algname, ssl);
1068
1069     BIO_indent(bio, indent, 80);
1070     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1071     if (id & SSL_PSK) {
1072         if (!ssl_print_hexbuf(bio, indent + 2,
1073                               "psk_identity", 2, &msg, &msglen))
1074             return 0;
1075     }
1076     switch (id) {
1077
1078     case SSL_kRSA:
1079     case SSL_kRSAPSK:
1080         if (TLS1_get_version(ssl) == SSL3_VERSION) {
1081             ssl_print_hex(bio, indent + 2,
1082                           "EncyptedPreMasterSecret", msg, msglen);
1083         } else {
1084             if (!ssl_print_hexbuf(bio, indent + 2,
1085                                   "EncyptedPreMasterSecret", 2, &msg, &msglen))
1086                 return 0;
1087         }
1088         break;
1089
1090     case SSL_kDHE:
1091     case SSL_kDHEPSK:
1092         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1093             return 0;
1094         break;
1095
1096     case SSL_kECDHE:
1097     case SSL_kECDHEPSK:
1098         if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1099             return 0;
1100         break;
1101
1102     }
1103
1104     return !msglen;
1105 }
1106
1107 static int ssl_print_server_keyex(BIO *bio, int indent, const SSL *ssl,
1108                                   const unsigned char *msg, size_t msglen)
1109 {
1110     const char *algname;
1111     int id = ssl_get_keyex(&algname, ssl);
1112
1113     BIO_indent(bio, indent, 80);
1114     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1115     if (id & SSL_PSK) {
1116         if (!ssl_print_hexbuf(bio, indent + 2,
1117                               "psk_identity_hint", 2, &msg, &msglen))
1118             return 0;
1119     }
1120     switch (id) {
1121     case SSL_kRSA:
1122
1123         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
1124             return 0;
1125         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1126                               &msg, &msglen))
1127             return 0;
1128         break;
1129
1130     case SSL_kDHE:
1131     case SSL_kDHEPSK:
1132         if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1133             return 0;
1134         if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1135             return 0;
1136         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1137             return 0;
1138         break;
1139
1140 # ifndef OPENSSL_NO_EC
1141     case SSL_kECDHE:
1142     case SSL_kECDHEPSK:
1143         if (msglen < 1)
1144             return 0;
1145         BIO_indent(bio, indent + 2, 80);
1146         if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1147             BIO_puts(bio, "explicit_prime\n");
1148         else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1149             BIO_puts(bio, "explicit_char2\n");
1150         else if (msg[0] == NAMED_CURVE_TYPE) {
1151             int curve;
1152             if (msglen < 3)
1153                 return 0;
1154             curve = (msg[1] << 8) | msg[2];
1155             BIO_printf(bio, "named_curve: %s (%d)\n",
1156                        ssl_trace_str(curve, ssl_groups_tbl), curve);
1157             msg += 3;
1158             msglen -= 3;
1159             if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1160                 return 0;
1161         } else {
1162             BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1163             return 0;
1164         }
1165         break;
1166 # endif
1167
1168     case SSL_kPSK:
1169     case SSL_kRSAPSK:
1170         break;
1171     }
1172     if (!(id & SSL_PSK))
1173         ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1174     return !msglen;
1175 }
1176
1177 static int ssl_print_certificate(BIO *bio, int indent,
1178                                  const unsigned char **pmsg, size_t *pmsglen)
1179 {
1180     size_t msglen = *pmsglen;
1181     size_t clen;
1182     X509 *x;
1183     const unsigned char *p = *pmsg, *q;
1184
1185     if (msglen < 3)
1186         return 0;
1187     clen = (p[0] << 16) | (p[1] << 8) | p[2];
1188     if (msglen < clen + 3)
1189         return 0;
1190     q = p + 3;
1191     BIO_indent(bio, indent, 80);
1192     BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1193     x = d2i_X509(NULL, &q, clen);
1194     if (!x)
1195         BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1196     else {
1197         BIO_puts(bio, "\n------details-----\n");
1198         X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1199         PEM_write_bio_X509(bio, x);
1200         /* Print certificate stuff */
1201         BIO_puts(bio, "------------------\n");
1202         X509_free(x);
1203     }
1204     if (q != p + 3 + clen) {
1205         BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1206     }
1207     *pmsg += clen + 3;
1208     *pmsglen -= clen + 3;
1209     return 1;
1210 }
1211
1212 static int ssl_print_certificates(BIO *bio, const SSL *ssl, int server,
1213                                   int indent, const unsigned char *msg,
1214                                   size_t msglen)
1215 {
1216     size_t clen;
1217
1218     if (SSL_IS_TLS13(ssl)
1219             && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1220         return 0;
1221
1222     if (msglen < 3)
1223         return 0;
1224     clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1225     if (msglen != clen + 3)
1226         return 0;
1227     msg += 3;
1228     BIO_indent(bio, indent, 80);
1229     BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1230     while (clen > 0) {
1231         if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1232             return 0;
1233         if (!ssl_print_extensions(bio, indent + 2, server, SSL3_MT_CERTIFICATE,
1234                                   &msg, &clen))
1235             return 0;
1236
1237     }
1238     return 1;
1239 }
1240
1241 static int ssl_print_cert_request(BIO *bio, int indent, const SSL *ssl,
1242                                   const unsigned char *msg, size_t msglen)
1243 {
1244     size_t xlen;
1245     unsigned int sigalg;
1246
1247     if (SSL_IS_TLS13(ssl)) {
1248         if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1249             return 0;
1250         if (!ssl_print_extensions(bio, indent, 1,
1251                                   SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1252             return 0;
1253         return 1;
1254     } else {
1255         if (msglen < 1)
1256             return 0;
1257         xlen = msg[0];
1258         if (msglen < xlen + 1)
1259             return 0;
1260         msg++;
1261         BIO_indent(bio, indent, 80);
1262         BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1263         if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1264             return 0;
1265         msg += xlen;
1266         msglen -= xlen + 1;
1267     }
1268     if (SSL_USE_SIGALGS(ssl)) {
1269         if (msglen < 2)
1270             return 0;
1271         xlen = (msg[0] << 8) | msg[1];
1272         if (msglen < xlen + 2 || (xlen & 1))
1273             return 0;
1274         msg += 2;
1275         msglen -= xlen + 2;
1276         BIO_indent(bio, indent, 80);
1277         BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1278         while (xlen > 0) {
1279             BIO_indent(bio, indent + 2, 80);
1280             sigalg = (msg[0] << 8) | msg[1];
1281             BIO_printf(bio, "%s (0x%04x)\n",
1282                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1283             xlen -= 2;
1284             msg += 2;
1285         }
1286         msg += xlen;
1287     }
1288
1289     xlen = (msg[0] << 8) | msg[1];
1290     BIO_indent(bio, indent, 80);
1291     if (msglen < xlen + 2)
1292         return 0;
1293     msg += 2;
1294     msglen -= 2 + xlen;
1295     BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1296     while (xlen > 0) {
1297         size_t dlen;
1298         X509_NAME *nm;
1299         const unsigned char *p;
1300         if (xlen < 2)
1301             return 0;
1302         dlen = (msg[0] << 8) | msg[1];
1303         if (xlen < dlen + 2)
1304             return 0;
1305         msg += 2;
1306         BIO_indent(bio, indent + 2, 80);
1307         BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1308         p = msg;
1309         nm = d2i_X509_NAME(NULL, &p, dlen);
1310         if (!nm) {
1311             BIO_puts(bio, "<UNPARSEABLE DN>\n");
1312         } else {
1313             X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1314             BIO_puts(bio, "\n");
1315             X509_NAME_free(nm);
1316         }
1317         xlen -= dlen + 2;
1318         msg += dlen;
1319     }
1320     if (SSL_IS_TLS13(ssl)) {
1321         if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1322                               &msg, &msglen))
1323             return 0;
1324     }
1325     return msglen == 0;
1326 }
1327
1328 static int ssl_print_ticket(BIO *bio, int indent, const SSL *ssl,
1329                             const unsigned char *msg, size_t msglen)
1330 {
1331     unsigned int tick_life;
1332
1333     if (msglen == 0) {
1334         BIO_indent(bio, indent + 2, 80);
1335         BIO_puts(bio, "No Ticket\n");
1336         return 1;
1337     }
1338     if (msglen < 4)
1339         return 0;
1340     tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1341     msglen -= 4;
1342     msg += 4;
1343     BIO_indent(bio, indent + 2, 80);
1344     BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1345     if (SSL_IS_TLS13(ssl)) {
1346         unsigned int ticket_age_add;
1347
1348         if (msglen < 4)
1349             return 0;
1350         ticket_age_add = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8)
1351                           | msg[3];
1352         msglen -= 4;
1353         msg += 4;
1354         BIO_indent(bio, indent + 2, 80);
1355         BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
1356         if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1357                               &msglen))
1358             return 0;
1359     }
1360     if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1361         return 0;
1362     if (SSL_IS_TLS13(ssl)
1363             && !ssl_print_extensions(bio, indent + 2, 0,
1364                                      SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
1365         return 0;
1366     if (msglen)
1367         return 0;
1368     return 1;
1369 }
1370
1371 static int ssl_print_handshake(BIO *bio, const SSL *ssl, int server,
1372                                const unsigned char *msg, size_t msglen,
1373                                int indent)
1374 {
1375     size_t hlen;
1376     unsigned char htype;
1377
1378     if (msglen < 4)
1379         return 0;
1380     htype = msg[0];
1381     hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1382     BIO_indent(bio, indent, 80);
1383     BIO_printf(bio, "%s, Length=%d\n",
1384                ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1385     msg += 4;
1386     msglen -= 4;
1387     if (SSL_IS_DTLS(ssl)) {
1388         if (msglen < 8)
1389             return 0;
1390         BIO_indent(bio, indent, 80);
1391         BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1392                    "fragment_length=%d\n",
1393                    (msg[0] << 8) | msg[1],
1394                    (msg[2] << 16) | (msg[3] << 8) | msg[4],
1395                    (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1396         msg += 8;
1397         msglen -= 8;
1398     }
1399     if (msglen < hlen)
1400         return 0;
1401     switch (htype) {
1402     case SSL3_MT_CLIENT_HELLO:
1403         if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1404             return 0;
1405         break;
1406
1407     case DTLS1_MT_HELLO_VERIFY_REQUEST:
1408         if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1409             return 0;
1410         break;
1411
1412     case SSL3_MT_SERVER_HELLO:
1413         if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1414             return 0;
1415         break;
1416
1417     case SSL3_MT_SERVER_KEY_EXCHANGE:
1418         if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1419             return 0;
1420         break;
1421
1422     case SSL3_MT_CLIENT_KEY_EXCHANGE:
1423         if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1424             return 0;
1425         break;
1426
1427     case SSL3_MT_CERTIFICATE:
1428         if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen))
1429             return 0;
1430         break;
1431
1432     case SSL3_MT_CERTIFICATE_VERIFY:
1433         if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1434             return 0;
1435         break;
1436
1437     case SSL3_MT_CERTIFICATE_REQUEST:
1438         if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1439             return 0;
1440         break;
1441
1442     case SSL3_MT_FINISHED:
1443         ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1444         break;
1445
1446     case SSL3_MT_SERVER_DONE:
1447         if (msglen != 0)
1448             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1449         break;
1450
1451     case SSL3_MT_NEWSESSION_TICKET:
1452         if (!ssl_print_ticket(bio, indent + 2, ssl, msg, msglen))
1453             return 0;
1454         break;
1455
1456     case SSL3_MT_ENCRYPTED_EXTENSIONS:
1457         if (!ssl_print_extensions(bio, indent + 2, 1,
1458                                   SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
1459             return 0;
1460         break;
1461
1462     case SSL3_MT_KEY_UPDATE:
1463         if (msglen != 1) {
1464             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1465             return 0;
1466         }
1467         if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1468                             ssl_key_update_tbl))
1469             return 0;
1470         break;
1471
1472     default:
1473         BIO_indent(bio, indent + 2, 80);
1474         BIO_puts(bio, "Unsupported, hex dump follows:\n");
1475         BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
1476     }
1477     return 1;
1478 }
1479
1480 void SSL_trace(int write_p, int version, int content_type,
1481                const void *buf, size_t msglen, SSL *ssl, void *arg)
1482 {
1483     const unsigned char *msg = buf;
1484     BIO *bio = arg;
1485
1486     switch (content_type) {
1487     case SSL3_RT_HEADER:
1488         {
1489             int hvers = msg[1] << 8 | msg[2];
1490             BIO_puts(bio, write_p ? "Sent" : "Received");
1491             BIO_printf(bio, " Record\nHeader:\n  Version = %s (0x%x)\n",
1492                        ssl_trace_str(hvers, ssl_version_tbl), hvers);
1493             if (SSL_IS_DTLS(ssl)) {
1494                 BIO_printf(bio,
1495                            "  epoch=%d, sequence_number=%04x%04x%04x\n",
1496                            (msg[3] << 8 | msg[4]),
1497                            (msg[5] << 8 | msg[6]),
1498                            (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
1499             }
1500
1501             BIO_printf(bio, "  Content Type = %s (%d)\n  Length = %d",
1502                        ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1503                        msg[msglen - 2] << 8 | msg[msglen - 1]);
1504         }
1505         break;
1506
1507     case SSL3_RT_INNER_CONTENT_TYPE:
1508         BIO_printf(bio, "  Inner Content Type = %s (%d)",
1509                    ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1510         break;
1511
1512     case SSL3_RT_HANDSHAKE:
1513         if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p,
1514                                  msg, msglen, 4))
1515             BIO_printf(bio, "Message length parse error!\n");
1516         break;
1517
1518     case SSL3_RT_CHANGE_CIPHER_SPEC:
1519         if (msglen == 1 && msg[0] == 1)
1520             BIO_puts(bio, "    change_cipher_spec (1)\n");
1521         else
1522             ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1523         break;
1524
1525     case SSL3_RT_ALERT:
1526         if (msglen != 2)
1527             BIO_puts(bio, "    Illegal Alert Length\n");
1528         else {
1529             BIO_printf(bio, "    Level=%s(%d), description=%s(%d)\n",
1530                        SSL_alert_type_string_long(msg[0] << 8),
1531                        msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1532         }
1533
1534     }
1535
1536     BIO_puts(bio, "\n");
1537 }
1538
1539 #endif