Provide server side extension init and finalisation functions
[openssl.git] / ssl / t1_trce.c
1 /*
2  * Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the OpenSSL license (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include "ssl_locl.h"
11
12 #ifndef OPENSSL_NO_SSL_TRACE
13
14 /* Packet trace support for OpenSSL */
15
16 typedef struct {
17     int num;
18     const char *name;
19 } ssl_trace_tbl;
20
21 # define ssl_trace_str(val, tbl) \
22         do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
23
24 # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
25         do_ssl_trace_list(bio, indent, msg, msglen, value, \
26          table, OSSL_NELEM(table))
27
28 static const char *do_ssl_trace_str(int val, ssl_trace_tbl *tbl, size_t ntbl)
29 {
30     size_t i;
31     for (i = 0; i < ntbl; i++, tbl++) {
32         if (tbl->num == val)
33             return tbl->name;
34     }
35     return "UNKNOWN";
36 }
37
38 static int do_ssl_trace_list(BIO *bio, int indent,
39                              const unsigned char *msg, size_t msglen,
40                              size_t vlen, ssl_trace_tbl *tbl, size_t ntbl)
41 {
42     int val;
43     if (msglen % vlen)
44         return 0;
45     while (msglen) {
46         val = msg[0];
47         if (vlen == 2)
48             val = (val << 8) | msg[1];
49         BIO_indent(bio, indent, 80);
50         BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
51         msg += vlen;
52         msglen -= vlen;
53     }
54     return 1;
55 }
56
57 /* Version number */
58
59 static ssl_trace_tbl ssl_version_tbl[] = {
60     {SSL3_VERSION, "SSL 3.0"},
61     {TLS1_VERSION, "TLS 1.0"},
62     {TLS1_1_VERSION, "TLS 1.1"},
63     {TLS1_2_VERSION, "TLS 1.2"},
64     {TLS1_3_VERSION, "TLS 1.3"},
65     /* TODO(TLS1.3): Remove this line before release */
66     {TLS1_3_VERSION_DRAFT, TLS1_3_VERSION_DRAFT_TXT},
67     {DTLS1_VERSION, "DTLS 1.0"},
68     {DTLS1_2_VERSION, "DTLS 1.2"},
69     {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
70 };
71
72 static ssl_trace_tbl ssl_content_tbl[] = {
73     {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
74     {SSL3_RT_ALERT, "Alert"},
75     {SSL3_RT_HANDSHAKE, "Handshake"},
76     {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
77 };
78
79 /* Handshake types */
80 static ssl_trace_tbl ssl_handshake_tbl[] = {
81     {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
82     {SSL3_MT_CLIENT_HELLO, "ClientHello"},
83     {SSL3_MT_SERVER_HELLO, "ServerHello"},
84     {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
85     {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
86     {SSL3_MT_CERTIFICATE, "Certificate"},
87     {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
88     {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
89     {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
90     {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
91     {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
92     {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
93     {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
94     {SSL3_MT_FINISHED, "Finished"},
95     {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
96     {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"}
97 };
98
99 /* Cipher suites */
100 static ssl_trace_tbl ssl_ciphers_tbl[] = {
101     {0x0000, "SSL_NULL_WITH_NULL_NULL"},
102     {0x0001, "SSL_RSA_WITH_NULL_MD5"},
103     {0x0002, "SSL_RSA_WITH_NULL_SHA"},
104     {0x0003, "SSL_RSA_EXPORT_WITH_RC4_40_MD5"},
105     {0x0004, "SSL_RSA_WITH_RC4_128_MD5"},
106     {0x0005, "SSL_RSA_WITH_RC4_128_SHA"},
107     {0x0006, "SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
108     {0x0007, "SSL_RSA_WITH_IDEA_CBC_SHA"},
109     {0x0008, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA"},
110     {0x0009, "SSL_RSA_WITH_DES_CBC_SHA"},
111     {0x000A, "SSL_RSA_WITH_3DES_EDE_CBC_SHA"},
112     {0x000B, "SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
113     {0x000C, "SSL_DH_DSS_WITH_DES_CBC_SHA"},
114     {0x000D, "SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
115     {0x000E, "SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
116     {0x000F, "SSL_DH_RSA_WITH_DES_CBC_SHA"},
117     {0x0010, "SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
118     {0x0011, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
119     {0x0012, "SSL_DHE_DSS_WITH_DES_CBC_SHA"},
120     {0x0013, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
121     {0x0014, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
122     {0x0015, "SSL_DHE_RSA_WITH_DES_CBC_SHA"},
123     {0x0016, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
124     {0x0017, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5"},
125     {0x0018, "SSL_DH_anon_WITH_RC4_128_MD5"},
126     {0x0019, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
127     {0x001A, "SSL_DH_anon_WITH_DES_CBC_SHA"},
128     {0x001B, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA"},
129     {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
130     {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
131     {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
132     {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
133     {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
134     {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
135     {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
136     {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
137     {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
138     {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
139     {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
140     {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
141     {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
142     {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
143     {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
144     {0x002C, "TLS_PSK_WITH_NULL_SHA"},
145     {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
146     {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
147     {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
148     {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
149     {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
150     {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
151     {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
152     {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
153     {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
154     {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
155     {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
156     {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
157     {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
158     {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
159     {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
160     {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
161     {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
162     {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
163     {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
164     {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
165     {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
166     {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
167     {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
168     {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
169     {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
170     {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
171     {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
172     {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
173     {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
174     {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
175     {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
176     {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
177     {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
178     {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
179     {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
180     {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
181     {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
182     {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
183     {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
184     {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
185     {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
186     {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
187     {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
188     {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
189     {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
190     {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
191     {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
192     {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
193     {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
194     {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
195     {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
196     {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
197     {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
198     {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
199     {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
200     {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
201     {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
202     {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
203     {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
204     {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
205     {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
206     {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
207     {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
208     {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
209     {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
210     {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
211     {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
212     {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
213     {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
214     {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
215     {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
216     {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
217     {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
218     {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
219     {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
220     {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
221     {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
222     {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
223     {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
224     {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
225     {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
226     {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
227     {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
228     {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
229     {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
230     {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
231     {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
232     {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
233     {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
234     {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
235     {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
236     {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
237     {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
238     {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
239     {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
240     {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
241     {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
242     {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
243     {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
244     {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
245     {0x5600, "TLS_FALLBACK_SCSV"},
246     {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
247     {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
248     {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
249     {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
250     {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
251     {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
252     {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
253     {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
254     {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
255     {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
256     {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
257     {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
258     {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
259     {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
260     {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
261     {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
262     {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
263     {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
264     {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
265     {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
266     {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
267     {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
268     {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
269     {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
270     {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
271     {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
272     {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
273     {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
274     {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
275     {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
276     {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
277     {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
278     {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
279     {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
280     {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
281     {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
282     {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
283     {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
284     {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
285     {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
286     {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
287     {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
288     {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
289     {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
290     {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
291     {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
292     {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
293     {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
294     {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
295     {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
296     {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
297     {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
298     {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
299     {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
300     {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
301     {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
302     {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
303     {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
304     {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
305     {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
306     {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
307     {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
308     {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
309     {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
310     {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
311     {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
312     {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
313     {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
314     {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
315     {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
316     {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
317     {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
318     {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
319     {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
320     {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
321     {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
322     {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
323     {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
324     {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
325     {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
326     {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
327     {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
328     {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
329     {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
330     {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
331     {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
332     {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
333     {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
334     {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
335     {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
336     {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
337     {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
338     {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
339     {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
340     {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
341     {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
342     {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
343     {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
344     {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
345     {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
346     {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
347     {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
348     {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
349     {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
350     {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
351     {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
352     {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
353     {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
354     {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
355     {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
356     {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
357     {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
358     {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
359     {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
360     {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
361     {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
362     {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
363     {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
364     {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
365     {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
366     {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
367     {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
368     {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
369     {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
370     {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
371     {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
372     {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
373     {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
374     {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
375     {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
376     {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
377     {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
378     {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
379     {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
380     {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
381     {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
382     {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
383     {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
384     {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
385     {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
386     {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
387     {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
388     {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
389     {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
390     {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
391     {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
392     {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
393     {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
394     {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
395     {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
396     {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
397     {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
398     {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
399     {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
400     {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
401     {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
402     {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
403     {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
404     {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
405     {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
406     {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
407     {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
408     {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
409     {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
410     {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
411     {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
412     {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
413     {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
414     {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
415     {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
416     {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
417     {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
418     {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
419     {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
420     {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
421     {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305"},
422     {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305"},
423     {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305"},
424     {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305"},
425     {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305"},
426     {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305"},
427     {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305"},
428     {0x1301, "TLS_AES_128_GCM_SHA256"},
429     {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
430     {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
431 };
432
433 /* Compression methods */
434 static ssl_trace_tbl ssl_comp_tbl[] = {
435     {0x0000, "No Compression"},
436     {0x0001, "Zlib Compression"}
437 };
438
439 /* Extensions */
440 static ssl_trace_tbl ssl_exts_tbl[] = {
441     {TLSEXT_TYPE_server_name, "server_name"},
442     {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
443     {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
444     {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
445     {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
446     {TLSEXT_TYPE_status_request, "status_request"},
447     {TLSEXT_TYPE_user_mapping, "user_mapping"},
448     {TLSEXT_TYPE_client_authz, "client_authz"},
449     {TLSEXT_TYPE_server_authz, "server_authz"},
450     {TLSEXT_TYPE_cert_type, "cert_type"},
451     {TLSEXT_TYPE_key_share, "key_share"},
452     {TLSEXT_TYPE_supported_groups, "supported_groups"},
453     {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
454     {TLSEXT_TYPE_srp, "srp"},
455     {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
456     {TLSEXT_TYPE_use_srtp, "use_srtp"},
457     {TLSEXT_TYPE_session_ticket, "session_ticket"},
458     {TLSEXT_TYPE_supported_versions, "supported_versions"},
459     {TLSEXT_TYPE_renegotiate, "renegotiate"},
460 # ifndef OPENSSL_NO_NEXTPROTONEG
461     {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
462 # endif
463     {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
464     {TLSEXT_TYPE_padding, "padding"},
465     {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
466     {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"}
467 };
468
469 static ssl_trace_tbl ssl_groups_tbl[] = {
470     {1, "sect163k1 (K-163)"},
471     {2, "sect163r1"},
472     {3, "sect163r2 (B-163)"},
473     {4, "sect193r1"},
474     {5, "sect193r2"},
475     {6, "sect233k1 (K-233)"},
476     {7, "sect233r1 (B-233)"},
477     {8, "sect239k1"},
478     {9, "sect283k1 (K-283)"},
479     {10, "sect283r1 (B-283)"},
480     {11, "sect409k1 (K-409)"},
481     {12, "sect409r1 (B-409)"},
482     {13, "sect571k1 (K-571)"},
483     {14, "sect571r1 (B-571)"},
484     {15, "secp160k1"},
485     {16, "secp160r1"},
486     {17, "secp160r2"},
487     {18, "secp192k1"},
488     {19, "secp192r1 (P-192)"},
489     {20, "secp224k1"},
490     {21, "secp224r1 (P-224)"},
491     {22, "secp256k1"},
492     {23, "secp256r1 (P-256)"},
493     {24, "secp384r1 (P-384)"},
494     {25, "secp521r1 (P-521)"},
495     {26, "brainpoolP256r1"},
496     {27, "brainpoolP384r1"},
497     {28, "brainpoolP512r1"},
498     {29, "ecdh_x25519"},
499     {0xFF01, "arbitrary_explicit_prime_curves"},
500     {0xFF02, "arbitrary_explicit_char2_curves"}
501 };
502
503 static ssl_trace_tbl ssl_point_tbl[] = {
504     {0, "uncompressed"},
505     {1, "ansiX962_compressed_prime"},
506     {2, "ansiX962_compressed_char2"}
507 };
508
509 static ssl_trace_tbl ssl_md_tbl[] = {
510     {TLSEXT_hash_none, "none"},
511     {TLSEXT_hash_md5, "md5"},
512     {TLSEXT_hash_sha1, "sha1"},
513     {TLSEXT_hash_sha224, "sha224"},
514     {TLSEXT_hash_sha256, "sha256"},
515     {TLSEXT_hash_sha384, "sha384"},
516     {TLSEXT_hash_sha512, "sha512"},
517     {TLSEXT_hash_gostr3411, "md_gost94"},
518     {TLSEXT_hash_gostr34112012_256, "md_gost2012_256"},
519     {TLSEXT_hash_gostr34112012_512, "md_gost2012_512"}
520 };
521
522 static ssl_trace_tbl ssl_sig_tbl[] = {
523     {TLSEXT_signature_anonymous, "anonymous"},
524     {TLSEXT_signature_rsa, "rsa"},
525     {TLSEXT_signature_dsa, "dsa"},
526     {TLSEXT_signature_ecdsa, "ecdsa"},
527     {TLSEXT_signature_gostr34102001, "gost2001"},
528     {TLSEXT_signature_gostr34102012_256, "gost2012_256"},
529     {TLSEXT_signature_gostr34102012_512, "gost2012_512"}
530 };
531
532 static ssl_trace_tbl ssl_ctype_tbl[] = {
533     {1, "rsa_sign"},
534     {2, "dss_sign"},
535     {3, "rsa_fixed_dh"},
536     {4, "dss_fixed_dh"},
537     {5, "rsa_ephemeral_dh"},
538     {6, "dss_ephemeral_dh"},
539     {20, "fortezza_dms"},
540     {64, "ecdsa_sign"},
541     {65, "rsa_fixed_ecdh"},
542     {66, "ecdsa_fixed_ecdh"}
543 };
544
545 static ssl_trace_tbl ssl_crypto_tbl[] = {
546     {TLS1_RT_CRYPTO_PREMASTER, "Premaster Secret"},
547     {TLS1_RT_CRYPTO_CLIENT_RANDOM, "Client Random"},
548     {TLS1_RT_CRYPTO_SERVER_RANDOM, "Server Random"},
549     {TLS1_RT_CRYPTO_MASTER, "Master Secret"},
550     {TLS1_RT_CRYPTO_MAC | TLS1_RT_CRYPTO_WRITE, "Write Mac Secret"},
551     {TLS1_RT_CRYPTO_MAC | TLS1_RT_CRYPTO_READ, "Read Mac Secret"},
552     {TLS1_RT_CRYPTO_KEY | TLS1_RT_CRYPTO_WRITE, "Write Key"},
553     {TLS1_RT_CRYPTO_KEY | TLS1_RT_CRYPTO_READ, "Read Key"},
554     {TLS1_RT_CRYPTO_IV | TLS1_RT_CRYPTO_WRITE, "Write IV"},
555     {TLS1_RT_CRYPTO_IV | TLS1_RT_CRYPTO_READ, "Read IV"},
556     {TLS1_RT_CRYPTO_FIXED_IV | TLS1_RT_CRYPTO_WRITE, "Write IV (fixed part)"},
557     {TLS1_RT_CRYPTO_FIXED_IV | TLS1_RT_CRYPTO_READ, "Read IV (fixed part)"}
558 };
559
560 static void ssl_print_hex(BIO *bio, int indent, const char *name,
561                           const unsigned char *msg, size_t msglen)
562 {
563     size_t i;
564     BIO_indent(bio, indent, 80);
565     BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
566     for (i = 0; i < msglen; i++)
567         BIO_printf(bio, "%02X", msg[i]);
568     BIO_puts(bio, "\n");
569 }
570
571 static int ssl_print_hexbuf(BIO *bio, int indent,
572                             const char *name, size_t nlen,
573                             const unsigned char **pmsg, size_t *pmsglen)
574 {
575     size_t blen;
576     const unsigned char *p = *pmsg;
577     if (*pmsglen < nlen)
578         return 0;
579     blen = p[0];
580     if (nlen > 1)
581         blen = (blen << 8) | p[1];
582     if (*pmsglen < nlen + blen)
583         return 0;
584     p += nlen;
585     ssl_print_hex(bio, indent, name, p, blen);
586     *pmsg += blen + nlen;
587     *pmsglen -= blen + nlen;
588     return 1;
589 }
590
591 static int ssl_print_version(BIO *bio, int indent, const char *name,
592                              const unsigned char **pmsg, size_t *pmsglen,
593                              unsigned int *version)
594 {
595     int vers;
596     if (*pmsglen < 2)
597         return 0;
598     vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
599     if (version != NULL) {
600         /* TODO(TLS1.3): Remove the draft conditional here before release */
601         *version = (vers == TLS1_3_VERSION_DRAFT) ? TLS1_3_VERSION : vers;
602     }
603     BIO_indent(bio, indent, 80);
604     BIO_printf(bio, "%s=0x%x (%s)\n",
605                name, vers, ssl_trace_str(vers, ssl_version_tbl));
606     *pmsg += 2;
607     *pmsglen -= 2;
608     return 1;
609 }
610
611 static int ssl_print_random(BIO *bio, int indent,
612                             const unsigned char **pmsg, size_t *pmsglen)
613 {
614     unsigned int tm;
615     const unsigned char *p = *pmsg;
616     if (*pmsglen < 32)
617         return 0;
618     tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
619     p += 4;
620     BIO_indent(bio, indent, 80);
621     BIO_puts(bio, "Random:\n");
622     BIO_indent(bio, indent + 2, 80);
623     BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
624     ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
625     *pmsg += 32;
626     *pmsglen -= 32;
627     return 1;
628 }
629
630 static int ssl_print_signature(BIO *bio, int indent, SSL *s,
631                                const unsigned char **pmsg, size_t *pmsglen)
632 {
633     if (*pmsglen < 2)
634         return 0;
635     if (SSL_USE_SIGALGS(s)) {
636         const unsigned char *p = *pmsg;
637         BIO_indent(bio, indent, 80);
638         BIO_printf(bio, "Signature Algorithm %s+%s (%d+%d)\n",
639                    ssl_trace_str(p[0], ssl_md_tbl),
640                    ssl_trace_str(p[1], ssl_sig_tbl), p[0], p[1]);
641         *pmsg += 2;
642         *pmsglen -= 2;
643     }
644     return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
645 }
646
647 static int ssl_print_extension(BIO *bio, int indent, int server, int extype,
648                                const unsigned char *ext, size_t extlen)
649 {
650     size_t xlen, share_len;
651     BIO_indent(bio, indent, 80);
652     BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
653                ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
654     switch (extype) {
655     case TLSEXT_TYPE_ec_point_formats:
656         if (extlen < 1)
657             return 0;
658         xlen = ext[0];
659         if (extlen != xlen + 1)
660             return 0;
661         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
662
663     case TLSEXT_TYPE_supported_groups:
664         if (extlen < 2)
665             return 0;
666         xlen = (ext[0] << 8) | ext[1];
667         if (extlen != xlen + 2)
668             return 0;
669         return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
670
671     case TLSEXT_TYPE_signature_algorithms:
672
673         if (extlen < 2)
674             return 0;
675         xlen = (ext[0] << 8) | ext[1];
676         if (extlen != xlen + 2)
677             return 0;
678         if (xlen & 1)
679             return 0;
680         ext += 2;
681         while (xlen > 0) {
682             BIO_indent(bio, indent + 2, 80);
683             BIO_printf(bio, "%s+%s (%d+%d)\n",
684                        ssl_trace_str(ext[0], ssl_md_tbl),
685                        ssl_trace_str(ext[1], ssl_sig_tbl), ext[0], ext[1]);
686             xlen -= 2;
687             ext += 2;
688         }
689         break;
690
691     case TLSEXT_TYPE_renegotiate:
692         if (extlen < 1)
693             return 0;
694         xlen = ext[0];
695         if (xlen + 1 != extlen)
696             return 0;
697         ext++;
698         if (xlen) {
699             if (server) {
700                 if (xlen & 1)
701                     return 0;
702                 xlen >>= 1;
703             }
704             ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
705             if (server) {
706                 ext += xlen;
707                 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
708             }
709         } else {
710             BIO_indent(bio, indent + 4, 80);
711             BIO_puts(bio, "<EMPTY>\n");
712         }
713         break;
714
715     case TLSEXT_TYPE_heartbeat:
716         return 0;
717
718     case TLSEXT_TYPE_session_ticket:
719         if (extlen != 0)
720             ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
721         break;
722
723     case TLSEXT_TYPE_key_share:
724         if (extlen < 2)
725             return 0;
726         if (server) {
727             xlen = extlen;
728         } else {
729             xlen = (ext[0] << 8) | ext[1];
730             if (extlen != xlen + 2)
731                 return 0;
732             ext += 2;
733         }
734         for (; xlen > 0; ext += share_len, xlen -= share_len) {
735             int group_id;
736
737             if (xlen < 4)
738                 return 0;
739             group_id = (ext[0] << 8) | ext[1];
740             share_len = (ext[2] << 8) | ext[3];
741             ext += 4;
742             xlen -= 4;
743             if (xlen < share_len)
744                 return 0;
745             BIO_indent(bio, indent + 4, 80);
746             BIO_printf(bio, "NamedGroup: %s\n",
747                        ssl_trace_str(group_id, ssl_groups_tbl));
748             ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
749         }
750         break;
751
752     case TLSEXT_TYPE_supported_versions:
753         if (extlen < 1)
754             return 0;
755         xlen = ext[0];
756         if (extlen != xlen + 1)
757             return 0;
758         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
759                               ssl_version_tbl);
760
761     default:
762         BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
763     }
764     return 1;
765 }
766
767 static int ssl_print_extensions(BIO *bio, int indent, int server,
768                                 const unsigned char *msg, size_t msglen)
769 {
770     size_t extslen;
771     BIO_indent(bio, indent, 80);
772     if (msglen == 0) {
773         BIO_puts(bio, "No Extensions\n");
774         return 1;
775     }
776     extslen = (msg[0] << 8) | msg[1];
777     if (extslen != msglen - 2)
778         return 0;
779     msg += 2;
780     msglen = extslen;
781     BIO_printf(bio, "extensions, length = %d\n", (int)msglen);
782     while (msglen > 0) {
783         int extype;
784         size_t extlen;
785         if (msglen < 4)
786             return 0;
787         extype = (msg[0] << 8) | msg[1];
788         extlen = (msg[2] << 8) | msg[3];
789         if (msglen < extlen + 4)
790             return 0;
791         msg += 4;
792         if (!ssl_print_extension(bio, indent + 2, server, extype, msg, extlen))
793             return 0;
794         msg += extlen;
795         msglen -= extlen + 4;
796     }
797     return 1;
798 }
799
800 static int ssl_print_client_hello(BIO *bio, SSL *ssl, int indent,
801                                   const unsigned char *msg, size_t msglen)
802 {
803     size_t len;
804     unsigned int cs;
805     if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
806         return 0;
807     if (!ssl_print_random(bio, indent, &msg, &msglen))
808         return 0;
809     if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
810         return 0;
811     if (SSL_IS_DTLS(ssl)) {
812         if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
813             return 0;
814     }
815     if (msglen < 2)
816         return 0;
817     len = (msg[0] << 8) | msg[1];
818     msg += 2;
819     msglen -= 2;
820     BIO_indent(bio, indent, 80);
821     BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
822     if (msglen < len || len & 1)
823         return 0;
824     while (len > 0) {
825         cs = (msg[0] << 8) | msg[1];
826         BIO_indent(bio, indent + 2, 80);
827         BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
828                    msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
829         msg += 2;
830         msglen -= 2;
831         len -= 2;
832     }
833     if (msglen < 1)
834         return 0;
835     len = msg[0];
836     msg++;
837     msglen--;
838     if (msglen < len)
839         return 0;
840     BIO_indent(bio, indent, 80);
841     BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
842     while (len > 0) {
843         BIO_indent(bio, indent + 2, 80);
844         BIO_printf(bio, "%s (0x%02X)\n",
845                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
846         msg++;
847         msglen--;
848         len--;
849     }
850     if (!ssl_print_extensions(bio, indent, 0, msg, msglen))
851         return 0;
852     return 1;
853 }
854
855 static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
856                                        const unsigned char *msg, size_t msglen)
857 {
858     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
859         return 0;
860     if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
861         return 0;
862     return 1;
863 }
864
865 static int ssl_print_server_hello(BIO *bio, int indent,
866                                   const unsigned char *msg, size_t msglen)
867 {
868     unsigned int cs;
869     unsigned int vers;
870     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
871         return 0;
872     if (!ssl_print_random(bio, indent, &msg, &msglen))
873         return 0;
874     if (vers != TLS1_3_VERSION
875             && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
876         return 0;
877     if (msglen < 2)
878         return 0;
879     cs = (msg[0] << 8) | msg[1];
880     BIO_indent(bio, indent, 80);
881     BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
882                msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
883     msg += 2;
884     msglen -= 2;
885     if (vers != TLS1_3_VERSION) {
886         if (msglen < 1)
887             return 0;
888         BIO_indent(bio, indent, 80);
889         BIO_printf(bio, "compression_method: %s (0x%02X)\n",
890                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
891         msg++;
892         msglen--;
893     }
894     if (!ssl_print_extensions(bio, indent, 1, msg, msglen))
895         return 0;
896     return 1;
897 }
898
899 static int ssl_get_keyex(const char **pname, SSL *ssl)
900 {
901     unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
902     if (alg_k & SSL_kRSA) {
903         *pname = "rsa";
904         return SSL_kRSA;
905     }
906     if (alg_k & SSL_kDHE) {
907         *pname = "DHE";
908         return SSL_kDHE;
909     }
910     if (alg_k & SSL_kECDHE) {
911         *pname = "ECDHE";
912         return SSL_kECDHE;
913     }
914     if (alg_k & SSL_kPSK) {
915         *pname = "PSK";
916         return SSL_kPSK;
917     }
918     if (alg_k & SSL_kRSAPSK) {
919         *pname = "RSAPSK";
920         return SSL_kRSAPSK;
921     }
922     if (alg_k & SSL_kDHEPSK) {
923         *pname = "DHEPSK";
924         return SSL_kDHEPSK;
925     }
926     if (alg_k & SSL_kECDHEPSK) {
927         *pname = "ECDHEPSK";
928         return SSL_kECDHEPSK;
929     }
930     if (alg_k & SSL_kSRP) {
931         *pname = "SRP";
932         return SSL_kSRP;
933     }
934     if (alg_k & SSL_kGOST) {
935         *pname = "GOST";
936         return SSL_kGOST;
937     }
938     *pname = "UNKNOWN";
939     return 0;
940 }
941
942 static int ssl_print_client_keyex(BIO *bio, int indent, SSL *ssl,
943                                   const unsigned char *msg, size_t msglen)
944 {
945     const char *algname;
946     int id;
947     id = ssl_get_keyex(&algname, ssl);
948     BIO_indent(bio, indent, 80);
949     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
950     if (id & SSL_PSK) {
951         if (!ssl_print_hexbuf(bio, indent + 2,
952                               "psk_identity", 2, &msg, &msglen))
953             return 0;
954     }
955     switch (id) {
956
957     case SSL_kRSA:
958     case SSL_kRSAPSK:
959         if (TLS1_get_version(ssl) == SSL3_VERSION) {
960             ssl_print_hex(bio, indent + 2,
961                           "EncyptedPreMasterSecret", msg, msglen);
962         } else {
963             if (!ssl_print_hexbuf(bio, indent + 2,
964                                   "EncyptedPreMasterSecret", 2, &msg, &msglen))
965                 return 0;
966         }
967         break;
968
969     case SSL_kDHE:
970     case SSL_kDHEPSK:
971         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
972             return 0;
973         break;
974
975     case SSL_kECDHE:
976     case SSL_kECDHEPSK:
977         if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
978             return 0;
979         break;
980
981     }
982
983     return !msglen;
984 }
985
986 static int ssl_print_server_keyex(BIO *bio, int indent, SSL *ssl,
987                                   const unsigned char *msg, size_t msglen)
988 {
989     const char *algname;
990     int id;
991     id = ssl_get_keyex(&algname, ssl);
992     BIO_indent(bio, indent, 80);
993     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
994     if (id & SSL_PSK) {
995         if (!ssl_print_hexbuf(bio, indent + 2,
996                               "psk_identity_hint", 2, &msg, &msglen))
997             return 0;
998     }
999     switch (id) {
1000     case SSL_kRSA:
1001
1002         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
1003             return 0;
1004         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1005                               &msg, &msglen))
1006             return 0;
1007         break;
1008
1009     case SSL_kDHE:
1010     case SSL_kDHEPSK:
1011         if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1012             return 0;
1013         if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1014             return 0;
1015         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1016             return 0;
1017         break;
1018
1019 # ifndef OPENSSL_NO_EC
1020     case SSL_kECDHE:
1021     case SSL_kECDHEPSK:
1022         if (msglen < 1)
1023             return 0;
1024         BIO_indent(bio, indent + 2, 80);
1025         if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1026             BIO_puts(bio, "explicit_prime\n");
1027         else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1028             BIO_puts(bio, "explicit_char2\n");
1029         else if (msg[0] == NAMED_CURVE_TYPE) {
1030             int curve;
1031             if (msglen < 3)
1032                 return 0;
1033             curve = (msg[1] << 8) | msg[2];
1034             BIO_printf(bio, "named_curve: %s (%d)\n",
1035                        ssl_trace_str(curve, ssl_groups_tbl), curve);
1036             msg += 3;
1037             msglen -= 3;
1038             if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1039                 return 0;
1040         } else {
1041             BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1042             return 0;
1043         }
1044         break;
1045 # endif
1046
1047     case SSL_kPSK:
1048     case SSL_kRSAPSK:
1049         break;
1050     }
1051     if (!(id & SSL_PSK))
1052         ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1053     return !msglen;
1054 }
1055
1056 static int ssl_print_certificate(BIO *bio, int indent,
1057                                  const unsigned char **pmsg, size_t *pmsglen)
1058 {
1059     size_t msglen = *pmsglen;
1060     size_t clen;
1061     X509 *x;
1062     const unsigned char *p = *pmsg, *q;
1063     if (msglen < 3)
1064         return 0;
1065     clen = (p[0] << 16) | (p[1] << 8) | p[2];
1066     if (msglen < clen + 3)
1067         return 0;
1068     q = p + 3;
1069     BIO_indent(bio, indent, 80);
1070     BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1071     x = d2i_X509(NULL, &q, clen);
1072     if (!x)
1073         BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1074     else {
1075         BIO_puts(bio, "\n------details-----\n");
1076         X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1077         PEM_write_bio_X509(bio, x);
1078         /* Print certificate stuff */
1079         BIO_puts(bio, "------------------\n");
1080         X509_free(x);
1081     }
1082     if (q != p + 3 + clen) {
1083         BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1084     }
1085     *pmsg += clen + 3;
1086     *pmsglen -= clen + 3;
1087     return 1;
1088 }
1089
1090 static int ssl_print_certificates(BIO *bio, int indent,
1091                                   const unsigned char *msg, size_t msglen)
1092 {
1093     size_t clen;
1094     if (msglen < 3)
1095         return 0;
1096     clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1097     if (msglen != clen + 3)
1098         return 0;
1099     msg += 3;
1100     BIO_indent(bio, indent, 80);
1101     BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1102     while (clen > 0) {
1103         if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1104             return 0;
1105     }
1106     return 1;
1107 }
1108
1109 static int ssl_print_cert_request(BIO *bio, int indent, SSL *s,
1110                                   const unsigned char *msg, size_t msglen)
1111 {
1112     size_t xlen;
1113     if (msglen < 1)
1114         return 0;
1115     xlen = msg[0];
1116     if (msglen < xlen + 1)
1117         return 0;
1118     msg++;
1119     BIO_indent(bio, indent, 80);
1120     BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1121     if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1122         return 0;
1123     msg += xlen;
1124     msglen -= xlen + 1;
1125     if (!SSL_USE_SIGALGS(s))
1126         goto skip_sig;
1127     if (msglen < 2)
1128         return 0;
1129     xlen = (msg[0] << 8) | msg[1];
1130     if (msglen < xlen + 2 || (xlen & 1))
1131         return 0;
1132     msg += 2;
1133     BIO_indent(bio, indent, 80);
1134     BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1135     while (xlen > 0) {
1136         BIO_indent(bio, indent + 2, 80);
1137         BIO_printf(bio, "%s+%s (%d+%d)\n",
1138                    ssl_trace_str(msg[0], ssl_md_tbl),
1139                    ssl_trace_str(msg[1], ssl_sig_tbl), msg[0], msg[1]);
1140         xlen -= 2;
1141         msg += 2;
1142     }
1143     msg += xlen;
1144     msglen -= xlen + 2;
1145
1146  skip_sig:
1147     xlen = (msg[0] << 8) | msg[1];
1148     BIO_indent(bio, indent, 80);
1149     if (msglen < xlen + 2)
1150         return 0;
1151     msg += 2;
1152     msglen -= 2;
1153     BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1154     while (xlen > 0) {
1155         size_t dlen;
1156         X509_NAME *nm;
1157         const unsigned char *p;
1158         if (xlen < 2)
1159             return 0;
1160         dlen = (msg[0] << 8) | msg[1];
1161         if (xlen < dlen + 2)
1162             return 0;
1163         msg += 2;
1164         BIO_indent(bio, indent + 2, 80);
1165         BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1166         p = msg;
1167         nm = d2i_X509_NAME(NULL, &p, dlen);
1168         if (!nm) {
1169             BIO_puts(bio, "<UNPARSEABLE DN>\n");
1170         } else {
1171             X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1172             BIO_puts(bio, "\n");
1173             X509_NAME_free(nm);
1174         }
1175         xlen -= dlen + 2;
1176         msg += dlen;
1177     }
1178     return 1;
1179 }
1180
1181 static int ssl_print_ticket(BIO *bio, int indent,
1182                             const unsigned char *msg, size_t msglen)
1183 {
1184     unsigned int tick_life;
1185     if (msglen == 0) {
1186         BIO_indent(bio, indent + 2, 80);
1187         BIO_puts(bio, "No Ticket\n");
1188         return 1;
1189     }
1190     if (msglen < 4)
1191         return 0;
1192     tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1193     msglen -= 4;
1194     msg += 4;
1195     BIO_indent(bio, indent + 2, 80);
1196     BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1197     if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1198         return 0;
1199     if (msglen)
1200         return 0;
1201     return 1;
1202 }
1203
1204 static int ssl_print_handshake(BIO *bio, SSL *ssl,
1205                                const unsigned char *msg, size_t msglen,
1206                                int indent)
1207 {
1208     size_t hlen;
1209     unsigned char htype;
1210     if (msglen < 4)
1211         return 0;
1212     htype = msg[0];
1213     hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1214     BIO_indent(bio, indent, 80);
1215     BIO_printf(bio, "%s, Length=%d\n",
1216                ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1217     msg += 4;
1218     msglen -= 4;
1219     if (SSL_IS_DTLS(ssl)) {
1220         if (msglen < 8)
1221             return 0;
1222         BIO_indent(bio, indent, 80);
1223         BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1224                    "fragment_length=%d\n",
1225                    (msg[0] << 8) | msg[1],
1226                    (msg[2] << 16) | (msg[3] << 8) | msg[4],
1227                    (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1228         msg += 8;
1229         msglen -= 8;
1230     }
1231     if (msglen < hlen)
1232         return 0;
1233     switch (htype) {
1234     case SSL3_MT_CLIENT_HELLO:
1235         if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1236             return 0;
1237         break;
1238
1239     case DTLS1_MT_HELLO_VERIFY_REQUEST:
1240         if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1241             return 0;
1242         break;
1243
1244     case SSL3_MT_SERVER_HELLO:
1245         if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1246             return 0;
1247         break;
1248
1249     case SSL3_MT_SERVER_KEY_EXCHANGE:
1250         if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1251             return 0;
1252         break;
1253
1254     case SSL3_MT_CLIENT_KEY_EXCHANGE:
1255         if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1256             return 0;
1257         break;
1258
1259     case SSL3_MT_CERTIFICATE:
1260         if (!ssl_print_certificates(bio, indent + 2, msg, msglen))
1261             return 0;
1262         break;
1263
1264     case SSL3_MT_CERTIFICATE_VERIFY:
1265         if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1266             return 0;
1267         break;
1268
1269     case SSL3_MT_CERTIFICATE_REQUEST:
1270         if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1271             return 0;
1272         break;
1273
1274     case SSL3_MT_FINISHED:
1275         ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1276         break;
1277
1278     case SSL3_MT_SERVER_DONE:
1279         if (msglen != 0)
1280             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1281         break;
1282
1283     case SSL3_MT_NEWSESSION_TICKET:
1284         if (!ssl_print_ticket(bio, indent + 2, msg, msglen))
1285             return 0;
1286         break;
1287
1288     case SSL3_MT_ENCRYPTED_EXTENSIONS:
1289         if (!ssl_print_extensions(bio, indent + 2, 1, msg, msglen))
1290             return 0;
1291         break;
1292
1293     default:
1294         BIO_indent(bio, indent + 2, 80);
1295         BIO_puts(bio, "Unsupported, hex dump follows:\n");
1296         BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
1297     }
1298     return 1;
1299 }
1300
1301 const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1302 {
1303     return ssl_trace_str(c->id & 0xFFFF, ssl_ciphers_tbl);
1304 }
1305
1306 void SSL_trace(int write_p, int version, int content_type,
1307                const void *buf, size_t msglen, SSL *ssl, void *arg)
1308 {
1309     const unsigned char *msg = buf;
1310     BIO *bio = arg;
1311
1312     if (write_p == 2) {
1313         BIO_puts(bio, "Session ");
1314         ssl_print_hex(bio, 0,
1315                       ssl_trace_str(content_type, ssl_crypto_tbl), msg, msglen);
1316         return;
1317     }
1318     switch (content_type) {
1319     case SSL3_RT_HEADER:
1320         {
1321             int hvers = msg[1] << 8 | msg[2];
1322             BIO_puts(bio, write_p ? "Sent" : "Received");
1323             BIO_printf(bio, " Record\nHeader:\n  Version = %s (0x%x)\n",
1324                        ssl_trace_str(hvers, ssl_version_tbl), hvers);
1325             if (SSL_IS_DTLS(ssl)) {
1326                 BIO_printf(bio,
1327                            "  epoch=%d, sequence_number=%04x%04x%04x\n",
1328                            (msg[3] << 8 | msg[4]),
1329                            (msg[5] << 8 | msg[6]),
1330                            (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
1331             }
1332
1333             BIO_printf(bio, "  Content Type = %s (%d)\n  Length = %d",
1334                        ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1335                        msg[msglen - 2] << 8 | msg[msglen - 1]);
1336         }
1337         break;
1338     case SSL3_RT_HANDSHAKE:
1339         if (!ssl_print_handshake(bio, ssl, msg, msglen, 4))
1340             BIO_printf(bio, "Message length parse error!\n");
1341         break;
1342
1343     case SSL3_RT_CHANGE_CIPHER_SPEC:
1344         if (msglen == 1 && msg[0] == 1)
1345             BIO_puts(bio, "    change_cipher_spec (1)\n");
1346         else
1347             ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1348         break;
1349
1350     case SSL3_RT_ALERT:
1351         if (msglen != 2)
1352             BIO_puts(bio, "    Illegal Alert Length\n");
1353         else {
1354             BIO_printf(bio, "    Level=%s(%d), description=%s(%d)\n",
1355                        SSL_alert_type_string_long(msg[0] << 8),
1356                        msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1357         }
1358
1359     }
1360
1361     BIO_puts(bio, "\n");
1362 }
1363
1364 #endif