Make CBC decoding constant time.
[openssl.git] / ssl / t1_trce.c
1 /* ssl/t1_trce.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3  * project.
4  */
5 /* ====================================================================
6  * Copyright (c) 2012 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer. 
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  */
54
55 #include "ssl_locl.h"
56
57 #ifndef OPENSSL_NO_SSL_TRACE
58
59 /* Packet trace support for OpenSSL */
60
61 typedef struct 
62         {
63         int num;
64         const char *name;
65         } ssl_trace_tbl;
66
67 #define ssl_trace_str(val, tbl) \
68         do_ssl_trace_str(val, tbl, sizeof(tbl)/sizeof(ssl_trace_tbl))
69
70 #define ssl_trace_list(bio, indent, msg, msglen, value, table) \
71         do_ssl_trace_list(bio, indent, msg, msglen, value, \
72          table, sizeof(table)/sizeof(ssl_trace_tbl))
73  
74
75 static const char *do_ssl_trace_str(int val, ssl_trace_tbl *tbl, size_t ntbl)
76         {
77         size_t i;
78         for (i = 0; i < ntbl; i++, tbl++)
79                 {
80                 if (tbl->num == val)
81                         return tbl->name;
82                 }
83         return "UNKNOWN";
84         }
85
86 static int do_ssl_trace_list(BIO *bio, int indent,
87                                 const unsigned char *msg, size_t msglen,
88                                 size_t vlen, ssl_trace_tbl *tbl, size_t ntbl)
89         {
90         int val;
91         if (msglen%vlen)
92                 return 0;
93         while(msglen)
94                 {
95                 val = msg[0];
96                 if (vlen == 2)
97                         val = (val << 8) | msg[1];
98                 BIO_indent(bio, indent, 80);
99                 BIO_printf(bio, "%s (%d)\n",
100                                         do_ssl_trace_str(val, tbl, ntbl), val);
101                 msg += vlen;
102                 msglen -= vlen;
103                 }
104         return 1;
105         }
106
107 /* Version number */
108
109 static ssl_trace_tbl ssl_version_tbl[] = {
110         {SSL2_VERSION,          "SSL 2.0"},
111         {SSL3_VERSION,          "SSL 3.0"},
112         {TLS1_VERSION,          "TLS 1.0"},
113         {TLS1_1_VERSION,        "TLS 1.1"},
114         {TLS1_2_VERSION,        "TLS 1.2"},
115         {DTLS1_VERSION,         "DTLS 1.0"},
116         {DTLS1_BAD_VER,         "DTLS 1.0 (bad)"}
117 };
118
119 static ssl_trace_tbl ssl_content_tbl[] = {
120         {SSL3_RT_CHANGE_CIPHER_SPEC,    "ChangeCipherSpec"},
121         {SSL3_RT_ALERT,                 "Alert"},
122         {SSL3_RT_HANDSHAKE,             "Handshake"},
123         {SSL3_RT_APPLICATION_DATA,      "ApplicationData"},
124         {TLS1_RT_HEARTBEAT,             "HeartBeat"}
125 };
126 /* Handshake types */
127 static ssl_trace_tbl ssl_handshake_tbl[] = {
128         {SSL3_MT_HELLO_REQUEST,         "HelloRequest"},
129         {SSL3_MT_CLIENT_HELLO,          "ClientHello"},
130         {SSL3_MT_SERVER_HELLO,          "ServerHello"},
131         {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
132         {SSL3_MT_NEWSESSION_TICKET,     "NewSessionTicket"},
133         {SSL3_MT_CERTIFICATE,           "Certificate"},
134         {SSL3_MT_SERVER_KEY_EXCHANGE,   "ServerKeyExchange"},
135         {SSL3_MT_CERTIFICATE_REQUEST,   "CertificateRequest"},
136         {SSL3_MT_CLIENT_KEY_EXCHANGE,   "ClientKeyExchange"},
137         {SSL3_MT_CERTIFICATE_STATUS,    "CertificateStatus"},
138         {SSL3_MT_SERVER_DONE,           "ServerHelloDone"},
139         {SSL3_MT_CERTIFICATE_VERIFY,    "CertificateVerify"},
140         {SSL3_MT_CLIENT_KEY_EXCHANGE,   "ClientKeyExchange"},
141         {SSL3_MT_FINISHED,              "Finished"},
142         {SSL3_MT_CERTIFICATE_STATUS,    "CertificateStatus"}
143 };
144 /* Cipher suites */
145 static ssl_trace_tbl ssl_ciphers_tbl[] = {
146         {0x0000, "SSL_NULL_WITH_NULL_NULL"},
147         {0x0001, "SSL_RSA_WITH_NULL_MD5"},
148         {0x0002, "SSL_RSA_WITH_NULL_SHA"},
149         {0x0003, "SSL_RSA_EXPORT_WITH_RC4_40_MD5"},
150         {0x0004, "SSL_RSA_WITH_RC4_128_MD5"},
151         {0x0005, "SSL_RSA_WITH_RC4_128_SHA"},
152         {0x0006, "SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
153         {0x0007, "SSL_RSA_WITH_IDEA_CBC_SHA"},
154         {0x0008, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA"},
155         {0x0009, "SSL_RSA_WITH_DES_CBC_SHA"},
156         {0x000A, "SSL_RSA_WITH_3DES_EDE_CBC_SHA"},
157         {0x000B, "SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
158         {0x000C, "SSL_DH_DSS_WITH_DES_CBC_SHA"},
159         {0x000D, "SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
160         {0x000E, "SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
161         {0x000F, "SSL_DH_RSA_WITH_DES_CBC_SHA"},
162         {0x0010, "SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
163         {0x0011, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
164         {0x0012, "SSL_DHE_DSS_WITH_DES_CBC_SHA"},
165         {0x0013, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
166         {0x0014, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
167         {0x0015, "SSL_DHE_RSA_WITH_DES_CBC_SHA"},
168         {0x0016, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
169         {0x0017, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5"},
170         {0x0018, "SSL_DH_anon_WITH_RC4_128_MD5"},
171         {0x0019, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
172         {0x001A, "SSL_DH_anon_WITH_DES_CBC_SHA"},
173         {0x001B, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA"},
174         {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
175         {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
176         {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
177         {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
178         {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
179         {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
180         {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
181         {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
182         {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
183         {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
184         {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
185         {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
186         {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
187         {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
188         {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
189         {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
190         {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
191         {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
192         {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
193         {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
194         {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
195         {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
196         {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
197         {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
198         {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
199         {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
200         {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
201         {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
202         {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
203         {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
204         {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
205         {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
206         {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
207         {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
208         {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
209         {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
210         {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
211         {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
212         {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
213         {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
214         {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
215         {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
216         {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
217         {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
218         {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
219         {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
220         {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
221         {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
222         {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
223         {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
224         {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
225         {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
226         {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
227         {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
228         {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
229         {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
230         {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
231         {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
232         {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
233         {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
234         {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
235         {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
236         {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
237         {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
238         {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
239         {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
240         {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
241         {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
242         {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
243         {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
244         {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
245         {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
246         {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
247         {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
248         {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
249         {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
250         {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
251         {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
252         {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
253         {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
254         {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
255         {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
256         {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
257         {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
258         {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
259         {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
260         {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
261         {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
262         {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
263         {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
264         {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
265         {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
266         {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
267         {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
268         {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
269         {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
270         {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
271         {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
272         {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
273         {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
274         {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
275         {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
276         {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
277         {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
278         {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
279         {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
280         {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
281         {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
282         {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
283         {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
284         {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
285         {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
286         {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
287         {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
288         {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
289         {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
290         {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
291         {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
292         {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
293         {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
294         {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
295         {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
296         {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
297         {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
298         {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
299         {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
300         {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
301         {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
302         {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
303         {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
304         {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
305         {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
306         {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
307         {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
308         {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
309         {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
310         {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
311         {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
312         {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
313         {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
314         {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
315         {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
316         {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
317         {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
318         {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
319         {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
320         {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
321         {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
322         {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
323         {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
324         {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
325         {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
326         {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
327         {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
328         {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
329         {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
330         {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
331         {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
332         {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
333         {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
334         {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
335         {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
336         {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
337         {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
338         {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
339 };
340 /* Compression methods */
341 static ssl_trace_tbl ssl_comp_tbl[] = {
342         {0x0000, "No Compression"},
343         {0x0001, "Zlib Compression"}
344 };
345 /* Extensions */
346 static ssl_trace_tbl ssl_exts_tbl[] = {
347         {TLSEXT_TYPE_server_name, "server_name"},
348         {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
349         {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
350         {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
351         {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
352         {TLSEXT_TYPE_status_request, "status_request"},
353         {TLSEXT_TYPE_user_mapping, "user_mapping"},
354         {TLSEXT_TYPE_client_authz, "client_authz"},
355         {TLSEXT_TYPE_server_authz, "server_authz"},
356         {TLSEXT_TYPE_cert_type, "cert_type"},
357         {TLSEXT_TYPE_elliptic_curves, "elliptic_curves"},
358         {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
359         {TLSEXT_TYPE_srp, "srp"},
360         {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
361         {TLSEXT_TYPE_use_srtp, "use_srtp"},
362         {TLSEXT_TYPE_heartbeat, "heartbeat"},
363         {TLSEXT_TYPE_session_ticket, "session_ticket"},
364 #ifdef TLSEXT_TYPE_opaque_prf_input
365         {TLSEXT_TYPE_opaque_prf_input, "opaque_prf_input"},
366 #endif
367         {TLSEXT_TYPE_renegotiate, "renegotiate"},
368         {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"}
369 };
370
371 static ssl_trace_tbl ssl_curve_tbl[] = {
372         {1, "sect163k1 (K-163)"},
373         {2, "sect163r1"},
374         {3, "sect163r2 (B-163)"},
375         {4, "sect193r1"},
376         {5, "sect193r2"},
377         {6, "sect233k1 (K-233)"},
378         {7, "sect233r1 (B-233)"},
379         {8, "sect239k1"},
380         {9, "sect283k1 (K-283)"},
381         {10, "sect283r1 (B-283)"},
382         {11, "sect409k1 (K-409)"},
383         {12, "sect409r1 (B-409)"},
384         {13, "sect571k1 (K-571)"},
385         {14, "sect571r1 (B-571)"},
386         {15, "secp160k1"},
387         {16, "secp160r1"},
388         {17, "secp160r2"},
389         {18, "secp192k1"},
390         {19, "secp192r1 (P-192)"},
391         {20, "secp224k1"},
392         {21, "secp224r1 (P-224)"},
393         {22, "secp256k1"},
394         {23, "secp256r1 (P-256)"},
395         {24, "secp384r1 (P-384)"},
396         {25, "secp521r1 (P-521)"},
397         {0xFF01, "arbitrary_explicit_prime_curves"},
398         {0xFF02, "arbitrary_explicit_char2_curves"}
399 };
400
401 static ssl_trace_tbl ssl_point_tbl[] = {
402         {0, "uncompressed"},
403         {1, "ansiX962_compressed_prime"},
404         {2, "ansiX962_compressed_char2"}
405 };
406
407 static ssl_trace_tbl ssl_md_tbl[] = {
408         {0, "none"},
409         {1, "md5"},
410         {2, "sha1"},
411         {3, "sha224"},
412         {4, "sha256"},
413         {5, "sha384"},
414         {6, "sha512"}
415 };
416
417 static ssl_trace_tbl ssl_sig_tbl[] = {
418         {0, "anonymous"},
419         {1, "rsa"},
420         {2, "dsa"},
421         {3, "ecdsa"}
422 };
423
424 static ssl_trace_tbl ssl_hb_tbl[] = {
425         {1, "peer_allowed_to_send"},
426         {2, "peer_not_allowed_to_send"}
427 };
428
429 static ssl_trace_tbl ssl_hb_type_tbl[] = {
430         {1, "heartbeat_request"},
431         {2, "heartbeat_response"}
432 };
433
434 static ssl_trace_tbl ssl_ctype_tbl[] = {
435         {1, "rsa_sign"},
436         {2, "dss_sign"},
437         {3, "rsa_fixed_dh"},
438         {4, "dss_fixed_dh"},
439         {5, "rsa_ephemeral_dh"},
440         {6, "dss_ephemeral_dh"},
441         {20, "fortezza_dms"},
442         {64, "ecdsa_sign"},
443         {65, "rsa_fixed_ecdh"},
444         {66, "ecdsa_fixed_ecdh"}
445 };
446
447 static ssl_trace_tbl ssl_crypto_tbl[] = {
448         {TLS1_RT_CRYPTO_PREMASTER,      "Premaster Secret"},
449         {TLS1_RT_CRYPTO_CLIENT_RANDOM,  "Client Random"},
450         {TLS1_RT_CRYPTO_SERVER_RANDOM,  "Server Random"},
451         {TLS1_RT_CRYPTO_MASTER,         "Master Secret"},
452         {TLS1_RT_CRYPTO_MAC|TLS1_RT_CRYPTO_WRITE,       "Write Mac Secret"},
453         {TLS1_RT_CRYPTO_MAC|TLS1_RT_CRYPTO_READ,        "Read Mac Secret"},
454         {TLS1_RT_CRYPTO_KEY|TLS1_RT_CRYPTO_WRITE,       "Write Key"},
455         {TLS1_RT_CRYPTO_KEY|TLS1_RT_CRYPTO_READ,        "Read Key"},
456         {TLS1_RT_CRYPTO_IV|TLS1_RT_CRYPTO_WRITE,        "Write IV"},
457         {TLS1_RT_CRYPTO_IV|TLS1_RT_CRYPTO_READ,         "Read IV"},
458         {TLS1_RT_CRYPTO_FIXED_IV|TLS1_RT_CRYPTO_WRITE,  "Write IV (fixed part)"},
459         {TLS1_RT_CRYPTO_FIXED_IV|TLS1_RT_CRYPTO_READ,   "Read IV (fixed part)"}
460 };
461
462 static void ssl_print_hex(BIO *bio, int indent, const char *name,
463                                 const unsigned char *msg, size_t msglen)
464         {
465         size_t i;
466         BIO_indent(bio, indent, 80);
467         BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
468         for (i = 0; i < msglen; i++)
469                 BIO_printf(bio, "%02X", msg[i]);
470         BIO_puts(bio, "\n");
471         }
472
473 static int ssl_print_hexbuf(BIO *bio, int indent,
474                                 const char *name, size_t nlen,
475                                 const unsigned char **pmsg, size_t *pmsglen)
476         {
477         size_t blen;
478         const unsigned char *p = *pmsg;
479         if (*pmsglen < nlen)
480                 return 0;
481         blen = p[0];
482         if (nlen > 1)
483                 blen = (blen << 8)|p[1];
484         if (*pmsglen < nlen + blen)
485                 return 0;
486         p += nlen;
487         ssl_print_hex(bio, indent, name, p, blen);
488         *pmsg += blen + nlen;
489         *pmsglen -= blen + nlen;
490         return 1;
491         }
492
493         
494
495 static int ssl_print_version(BIO *bio, int indent, const char *name,
496                                 const unsigned char **pmsg, size_t *pmsglen)
497         {
498         int vers;
499         if (*pmsglen < 2)
500                 return 0;
501         vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
502         BIO_indent(bio, indent, 80);
503         BIO_printf(bio, "%s=0x%x (%s)\n",
504                                 name, vers,
505                                 ssl_trace_str(vers, ssl_version_tbl));
506         *pmsg += 2;
507         *pmsglen -= 2;
508         return 1;
509         }
510
511 static int ssl_print_random(BIO *bio, int indent,
512                                 const unsigned char **pmsg, size_t *pmsglen)
513         {
514         unsigned int tm;
515         const unsigned char *p = *pmsg;
516         if (*pmsglen < 32)
517                 return 0;
518         tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
519         p += 4;
520         BIO_indent(bio, indent, 80);
521         BIO_puts(bio, "Random:\n");
522         BIO_indent(bio, indent + 2, 80);
523         BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
524         ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
525         *pmsg += 32;
526         *pmsglen -= 32;
527         return 1;
528         }
529
530 static int ssl_print_signature(BIO *bio, int indent, SSL *s,
531                                 const unsigned char **pmsg, size_t *pmsglen)
532         {
533         if (*pmsglen < 2)
534                 return 0;
535         if (TLS1_get_version(s) >= TLS1_2_VERSION)
536                 {
537                 const unsigned char *p = *pmsg;
538                 BIO_indent(bio, indent, 80);
539                 BIO_printf(bio, "Signature Algorithm %s+%s (%d+%d)\n",
540                                 ssl_trace_str(p[0], ssl_md_tbl),
541                                 ssl_trace_str(p[1], ssl_sig_tbl),
542                                 p[0], p[1]);
543                 *pmsg += 2;
544                 *pmsglen -= 2;
545                 }
546         return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
547         }
548
549 static int ssl_print_extension(BIO *bio, int indent, int server, int extype,
550                                 const unsigned char *ext, size_t extlen)
551         {
552         size_t xlen;
553         BIO_indent(bio, indent, 80);
554         BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
555                                 ssl_trace_str(extype, ssl_exts_tbl),
556                                 extype, (int)extlen);
557         switch(extype)
558                 {
559         case TLSEXT_TYPE_ec_point_formats:
560                 if (extlen < 1)
561                         return 0;
562                 xlen = ext[0];
563                 if (extlen != xlen + 1)
564                         return 0;
565                 return ssl_trace_list(bio, indent + 2,
566                                         ext + 1, xlen, 1, ssl_point_tbl);
567
568         case TLSEXT_TYPE_elliptic_curves:
569                 if (extlen < 2)
570                         return 0;
571                 xlen = (ext[0] << 8) | ext[1];
572                 if (extlen != xlen + 2)
573                         return 0;
574                 return ssl_trace_list(bio, indent + 2,
575                                         ext + 2, xlen, 2, ssl_curve_tbl);
576
577         case TLSEXT_TYPE_signature_algorithms:
578
579                 if (extlen < 2)
580                         return 0;
581                 xlen = (ext[0] << 8) | ext[1];
582                 if (extlen != xlen + 2)
583                         return 0;
584                 if (xlen & 1)
585                         return 0;
586                 ext += 2;
587                 while(xlen > 0)
588                         {
589                         BIO_indent(bio, indent + 2, 80);
590                         BIO_printf(bio, "%s+%s (%d+%d)\n",
591                                 ssl_trace_str(ext[0], ssl_md_tbl),
592                                 ssl_trace_str(ext[1], ssl_sig_tbl),
593                                 ext[0], ext[1]);
594                         xlen-= 2;
595                         ext+= 2;
596                         }
597                 break;
598         
599         case TLSEXT_TYPE_renegotiate:
600                 if (extlen < 1)
601                         return 0;
602                 xlen = ext[0];
603                 if (xlen + 1 != extlen)
604                         return 0;
605                 ext++;
606                 if (xlen)
607                         {
608                         if (server)
609                                 {
610                                 if (xlen & 1)
611                                         return 0;
612                                 xlen >>= 1;
613                                 }
614                         ssl_print_hex(bio, indent + 4, "client_verify_data",
615                                                                 ext, xlen);
616                         if (server)
617                                 {
618                                 ext += xlen;
619                                 ssl_print_hex(bio, indent + 4,
620                                                         "server_verify_data",
621                                                         ext, xlen);
622                                 }
623                         }
624                 else
625                         {
626                         BIO_indent(bio, indent + 4, 80);
627                         BIO_puts(bio, "<EMPTY>\n");
628                         }
629                 break;
630
631         case TLSEXT_TYPE_heartbeat:
632                 if (extlen != 1)
633                         return 0;
634                 BIO_indent(bio, indent + 2, 80);
635                 BIO_printf(bio, "HeartbeatMode: %s\n",
636                                 ssl_trace_str(ext[0], ssl_hb_tbl));
637                 break;
638
639                 case TLSEXT_TYPE_session_ticket:
640                 if (extlen != 0)
641                         ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
642                 break;
643
644         default:
645                 BIO_dump_indent(bio, (char *)ext, extlen, indent + 2);
646                 }
647         return 1;
648         }
649
650 static int ssl_print_extensions(BIO *bio, int indent, int server,
651                                 const unsigned char *msg, size_t msglen)
652         {
653         size_t extslen;
654         BIO_indent(bio, indent, 80);
655         if (msglen == 0)
656                 {
657                 BIO_puts(bio, "No Extensions\n");
658                 return 1;
659                 }
660         extslen = (msg[0] << 8) | msg[1];
661         if (extslen != msglen - 2)
662                 return 0;
663         msg += 2;
664         msglen = extslen;
665         BIO_printf(bio, "extensions, length = %d\n", (int)msglen);
666         while (msglen > 0)
667                 {
668                 int extype;
669                 size_t extlen;
670                 if (msglen < 4)
671                         return 0;
672                 extype = (msg[0] << 8) | msg[1];
673                 extlen = (msg[2] << 8) | msg[3];
674                 if (msglen < extlen + 4)
675                         return 0;
676                 msg += 4;
677                 if (!ssl_print_extension(bio, indent + 2, server,
678                                                         extype, msg, extlen))
679                         return 0;
680                 msg += extlen;
681                 msglen -= extlen + 4;
682                 }
683         return 1;
684         }
685
686 static int ssl_print_client_hello(BIO *bio, int indent,
687                                 const unsigned char *msg, size_t msglen)
688         {
689         size_t len;
690         unsigned int cs;
691         if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen))
692                 return 0;
693         if (!ssl_print_random(bio, indent, &msg, &msglen))
694                 return 0;
695         if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
696                 return 0;
697         if (msglen < 2)
698                 return 0;
699         len = (msg[0] << 8) | msg[1];
700         msg += 2;
701         msglen -= 2;
702         BIO_indent(bio, indent, 80);
703         BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
704         if (msglen < len || len & 1)
705                 return 0;
706         while(len > 0)
707                 {
708                 cs = (msg[0] << 8) | msg[1];
709                 BIO_indent(bio, indent + 2, 80);
710                 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
711                                 msg[0], msg[1],
712                                 ssl_trace_str(cs, ssl_ciphers_tbl));
713                 msg += 2;
714                 msglen -= 2;
715                 len -= 2;
716                 }
717         if (msglen < 1)
718                 return 0;
719         len = msg[0];
720         msg++;
721         msglen--;
722         if (msglen < len)
723                 return 0;
724         BIO_indent(bio, indent, 80);
725         BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
726         while(len > 0)
727                 {
728                 BIO_indent(bio, indent + 2, 80);
729                 BIO_printf(bio, "%s (0x%02X)\n",
730                                 ssl_trace_str(msg[0], ssl_comp_tbl),
731                                 msg[0]);
732                 msg++;
733                 msglen--;
734                 len--;
735                 }
736         if (!ssl_print_extensions(bio, indent, 0, msg, msglen))
737                 return 0;
738         return 1;
739         }
740
741 static int ssl_print_server_hello(BIO *bio, int indent,
742                                 const unsigned char *msg, size_t msglen)
743         {
744         unsigned int cs;
745         if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen))
746                 return 0;
747         if (!ssl_print_random(bio, indent, &msg, &msglen))
748                 return 0;
749         if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
750                 return 0;
751         if (msglen < 2)
752                 return 0;
753         cs = (msg[0] << 8) | msg[1];
754         BIO_indent(bio, indent, 80);
755         BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
756                                 msg[0], msg[1],
757                                 ssl_trace_str(cs, ssl_ciphers_tbl));
758         msg += 2;
759         msglen -= 2;
760         if (msglen < 1)
761                 return 0;
762         BIO_indent(bio, indent, 80);
763         BIO_printf(bio, "compression_method: %s (0x%02X)\n",
764                         ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
765         msg++;
766         msglen--;
767         if (!ssl_print_extensions(bio, indent, 1, msg, msglen))
768                 return 0;
769         return 1;
770         }
771
772 static int ssl_get_keyex(const char **pname, SSL *ssl)
773         {
774         unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
775         if (alg_k & SSL_kRSA)
776                 {
777                 *pname = "rsa";
778                 return SSL_kRSA;
779                 }
780         if (alg_k & SSL_kDHr)
781                 {
782                 *pname = "dh_rsa";
783                 return SSL_kDHr;
784                 }
785         if (alg_k & SSL_kDHd)
786                 {
787                 *pname = "dh_dss";
788                 return SSL_kDHd;
789                 }
790         if (alg_k & SSL_kKRB5)
791                 {
792                 *pname = "krb5";
793                 return SSL_kKRB5;
794                 }
795         if (alg_k & SSL_kEDH)
796                 {
797                 *pname = "edh";
798                 return SSL_kEDH;
799                 }
800         if (alg_k & SSL_kEECDH)
801                 {
802                 *pname = "EECDH";
803                 return SSL_kEECDH;
804                 }
805         if (alg_k & SSL_kECDHr)
806                 {
807                 *pname = "ECDH RSA";
808                 return SSL_kECDHr;
809                 }
810         if (alg_k & SSL_kECDHe)
811                 {
812                 *pname = "ECDH ECDSA";
813                 return SSL_kECDHe;
814                 }
815         if (alg_k & SSL_kPSK)
816                 {
817                 *pname = "PSK";
818                 return SSL_kPSK;
819                 }
820         if (alg_k & SSL_kSRP)
821                 {
822                 *pname = "SRP";
823                 return SSL_kSRP;
824                 }
825         if (alg_k & SSL_kGOST)
826                 {
827                 *pname = "GOST";
828                 return SSL_kGOST;
829                 }
830         *pname = "UNKNOWN";
831         return 0;
832         }
833
834 static int ssl_print_client_keyex(BIO *bio, int indent, SSL *ssl,
835                                 const unsigned char *msg, size_t msglen)
836         {
837         const char *algname;
838         int id;
839         id = ssl_get_keyex(&algname, ssl);
840         BIO_indent(bio, indent, 80);
841         BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
842         switch(id)
843                 {
844
845         case SSL_kRSA:
846                 if (TLS1_get_version(ssl) == SSL3_VERSION)
847                         {
848                         ssl_print_hex(bio, indent + 2,
849                                                 "EncyptedPreMasterSecret",
850                                                 msg, msglen);
851                         }
852                 else
853                         {
854                         if (!ssl_print_hexbuf(bio, indent + 2,
855                                                 "EncyptedPreMasterSecret", 2,
856                                                 &msg, &msglen))
857                                 return 0;
858                         }
859                 break;
860
861                 /* Implicit parameters only allowed for static DH */
862         case SSL_kDHd:
863         case SSL_kDHr:
864                 if (msglen == 0)
865                         {
866                         BIO_indent(bio, indent + 2, 80);
867                         BIO_puts(bio, "implicit\n");
868                         break;
869                         }
870         case SSL_kEDH:
871                 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2,
872                                                                 &msg, &msglen))
873                         return 0;
874                 break;
875
876         case SSL_kECDHr:
877         case SSL_kECDHe:
878                 if (msglen == 0)
879                         {
880                         BIO_indent(bio, indent + 2, 80);
881                         BIO_puts(bio, "implicit\n");
882                         break;
883                         }
884         case SSL_kEECDH:
885                 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1,
886                                                         &msg, &msglen))
887                         return 0;
888                 break;
889                 }
890
891         return 1;
892         }
893
894 static int ssl_print_server_keyex(BIO *bio, int indent, SSL *ssl,
895                                 const unsigned char *msg, size_t msglen)
896         {
897         const char *algname;
898         int id;
899         id = ssl_get_keyex(&algname, ssl);
900         BIO_indent(bio, indent, 80);
901         BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
902         switch(id)
903                 {
904                 /* Should never happen */
905         case SSL_kDHd:
906         case SSL_kDHr:
907         case SSL_kECDHr:
908         case SSL_kECDHe:
909                 BIO_indent(bio, indent + 2, 80);
910                 BIO_printf(bio, "Unexpected Message\n");
911                 break;
912
913         case SSL_kRSA:
914
915                 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2,
916                                                 &msg, &msglen))
917                         return 0;
918                 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
919                                                 &msg, &msglen))
920                         return 0;
921                 break;
922
923         case SSL_kEDH:
924                 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2,
925                                                 &msg, &msglen))
926                         return 0;
927                 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2,
928                                                 &msg, &msglen))
929                         return 0;
930                 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2,
931                                                 &msg, &msglen))
932                         return 0;
933                 break;
934
935         case SSL_kEECDH:
936                 if (msglen < 1)
937                         return 0;
938                 BIO_indent(bio, indent + 2, 80);
939                 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
940                         BIO_puts(bio, "explicit_prime\n");
941                 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
942                         BIO_puts(bio, "explicit_char2\n");
943                 else if (msg[0] == NAMED_CURVE_TYPE)
944                         {
945                         int curve;
946                         if (msglen < 3)
947                                 return 0;
948                         curve = (msg[1] << 8) | msg[2];
949                         BIO_printf(bio, "named_curve: %s (%d)\n",
950                                         ssl_trace_str(curve, ssl_curve_tbl),
951                                         curve);
952                         msg += 3;
953                         msglen -= 3;
954                         if (!ssl_print_hexbuf(bio, indent + 2, "point", 1,
955                                                         &msg, &msglen))
956                                 return 0;
957                         }
958                 break;
959                 }
960         return ssl_print_signature(bio, indent, ssl, &msg, &msglen);
961         }
962
963 static int ssl_print_certificate(BIO *bio, int indent, 
964                                 const unsigned char **pmsg, size_t *pmsglen)
965         {
966         size_t msglen = *pmsglen;
967         size_t clen;
968         X509 *x;
969         const unsigned char *p = *pmsg, *q;
970         if (msglen < 3)
971                 return 0;
972         clen = (p[0] << 16) | (p[1] << 8) | p[2];
973         if (msglen < clen + 3)
974                 return 0;
975         q = p + 3;
976         BIO_indent(bio, indent, 80);
977         BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
978         x = d2i_X509(NULL, &q, clen);
979         if (!x)
980                 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
981         else
982                 {
983                 BIO_puts(bio, "\n------details-----\n");
984                 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
985                 PEM_write_bio_X509(bio, x);
986                 /* Print certificate stuff */
987                 BIO_puts(bio, "------------------\n");
988                 X509_free(x);
989                 }
990         if (q != p + 3 + clen)
991                 {
992                 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
993                 }
994         *pmsg += clen + 3;
995         *pmsglen -= clen + 3;
996         return 1;
997         }
998
999 static int ssl_print_certificates(BIO *bio, int indent, 
1000                                 const unsigned char *msg, size_t msglen)
1001         {
1002         size_t clen;
1003         if (msglen < 3)
1004                 return 0;
1005         clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1006         if (msglen != clen + 3)
1007                 return 0;
1008         msg += 3;
1009         BIO_indent(bio, indent, 80);
1010         BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1011         while (clen > 0)
1012                 {
1013                 if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1014                         return 0;
1015                 }
1016         return 1;
1017         }
1018
1019 static int ssl_print_cert_request(BIO *bio, int indent, SSL *s,
1020                                 const unsigned char *msg, size_t msglen)
1021         {
1022         size_t xlen;
1023         if (msglen < 1)
1024                 return 0;
1025         xlen = msg[0];
1026         if (msglen < xlen + 1)
1027                 return 0;
1028         msg++;
1029         BIO_indent(bio, indent, 80);
1030         BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1031         if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1032                 return 0;
1033         msg += xlen;
1034         msglen -= xlen + 1;
1035         if (TLS1_get_version(s) < TLS1_2_VERSION)
1036                 goto skip_sig;
1037         if (msglen < 2)
1038                 return 0;
1039         xlen = (msg[0] << 8) | msg[1];
1040         if (msglen < xlen + 2 || (xlen & 1))
1041                 return 0;
1042         msg += 2;
1043         BIO_indent(bio, indent, 80);
1044         BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1045         while(xlen > 0)
1046                 {
1047                 BIO_indent(bio, indent + 2, 80);
1048                 BIO_printf(bio, "%s+%s (%d+%d)\n",
1049                                 ssl_trace_str(msg[0], ssl_md_tbl),
1050                                 ssl_trace_str(msg[1], ssl_sig_tbl),
1051                                 msg[0], msg[1]);
1052                 xlen -= 2;
1053                 msg += 2;
1054                 }
1055         msg += xlen;
1056         msglen -= xlen + 2;
1057
1058         skip_sig:
1059         xlen = (msg[0] << 8) | msg[1];
1060         BIO_indent(bio, indent, 80);
1061         if (msglen < xlen + 2)
1062                 return 0;
1063         msg += 2;
1064         msglen -= 2;
1065         BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1066         while (xlen > 0)
1067                 {
1068                 size_t dlen;
1069                 X509_NAME *nm;
1070                 const unsigned char *p;
1071                 if (xlen < 2)
1072                         return 0;
1073                 dlen = (msg[0] << 8) | msg[1];
1074                 if (xlen < dlen + 2)
1075                         return 0;
1076                 msg += 2;
1077                 BIO_indent(bio, indent + 2, 80);
1078                 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1079                 p = msg;
1080                 nm = d2i_X509_NAME(NULL, &p, dlen);
1081                 if (!nm)
1082                         {
1083                         BIO_puts(bio, "<UNPARSEABLE DN>\n");
1084                         }
1085                 else
1086                         {
1087                         X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1088                         BIO_puts(bio, "\n");
1089                         X509_NAME_free(nm);
1090                         }
1091                 xlen -= dlen + 2;
1092                 msg += dlen;
1093                 }
1094         return 1;
1095         }
1096
1097 static int ssl_print_ticket(BIO *bio, int indent,
1098                                 const unsigned char *msg, size_t msglen)
1099         {
1100         unsigned int tick_life;
1101         if (msglen == 0)
1102                 {
1103                 BIO_indent(bio, indent + 2, 80);
1104                 BIO_puts(bio, "No Ticket\n");
1105                 return 1;
1106                 }
1107         if (msglen < 4)
1108                 return 0;
1109         tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1110         msglen -= 4;
1111         msg += 4;       
1112         BIO_indent(bio, indent + 2, 80);
1113         BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1114         if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1115                 return 0;
1116         if (msglen)
1117                 return 0;
1118         return 1;
1119         }
1120
1121 static int ssl_print_handshake(BIO *bio, SSL *ssl,
1122                                 const unsigned char *msg, size_t msglen,
1123                                 int indent)
1124         {
1125         size_t hlen;
1126         unsigned char htype;
1127         if (msglen < 4)
1128                 return 0;
1129         htype = msg[0];
1130         hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1131         BIO_indent(bio, indent, 80);
1132         BIO_printf(bio, "%s, Length=%d\n",
1133                                 ssl_trace_str(htype, ssl_handshake_tbl),
1134                                 (int)hlen);
1135         msg += 4;
1136         msglen -= 4;
1137         if (msglen < hlen)
1138                 return 0;
1139         switch(htype)
1140                 {
1141         case SSL3_MT_CLIENT_HELLO:
1142                 if (!ssl_print_client_hello(bio, indent + 2, msg, msglen))
1143                         return 0;
1144                 break;
1145
1146         case SSL3_MT_SERVER_HELLO:
1147                 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1148                         return 0;
1149                 break;
1150
1151         case SSL3_MT_SERVER_KEY_EXCHANGE:
1152                 if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1153                         return 0;
1154                 break;
1155
1156         case SSL3_MT_CLIENT_KEY_EXCHANGE:
1157                 if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1158                         return 0;
1159                 break;
1160
1161         case SSL3_MT_CERTIFICATE:
1162                 if (!ssl_print_certificates(bio, indent + 2,  msg, msglen))
1163                         return 0;
1164                 break;
1165
1166         case SSL3_MT_CERTIFICATE_VERIFY:
1167                 if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1168                         return 0;
1169                 break;
1170
1171         case SSL3_MT_CERTIFICATE_REQUEST:
1172                 if (!ssl_print_cert_request(bio, indent + 2,  ssl, msg, msglen))
1173                         return 0;
1174                 break;
1175
1176         case SSL3_MT_FINISHED:
1177                 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1178                 break;
1179
1180         case SSL3_MT_SERVER_DONE:
1181                 if (msglen != 0)
1182                         ssl_print_hex(bio, indent + 2, "unexpected value",
1183                                                                 msg, msglen);
1184                 break;
1185
1186         case SSL3_MT_NEWSESSION_TICKET:
1187                 if (!ssl_print_ticket(bio, indent + 2,  msg, msglen))
1188                         return 0;
1189                 break;
1190                 
1191         default:
1192                 BIO_indent(bio, indent + 2, 80);
1193                 BIO_puts(bio, "Unsupported, hex dump follows:\n");
1194                 BIO_dump_indent(bio, (char *)msg, msglen, indent + 4);
1195                 }
1196         return 1;
1197         }
1198
1199 static int ssl_print_heartbeat(BIO *bio, int indent,
1200                                 const unsigned char *msg, size_t msglen)
1201         {
1202         if (msglen < 3)
1203                 return 0;
1204         BIO_indent(bio, indent, 80);
1205         BIO_printf(bio, "HeartBeatMessageType: %s\n",
1206                                 ssl_trace_str(msg[0], ssl_hb_type_tbl));
1207         msg++;
1208         msglen--;
1209         if (!ssl_print_hexbuf(bio, indent, "payload", 2, &msg, &msglen))
1210                 return 0;
1211         ssl_print_hex(bio, indent, "padding", msg, msglen);
1212         return 1;
1213         }
1214
1215 const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1216         {
1217         if (c->algorithm_ssl & SSL_SSLV2)
1218                 return NULL;
1219         return ssl_trace_str(c->id & 0xFFFF, ssl_ciphers_tbl);
1220         }
1221
1222 void SSL_trace(int write_p, int version, int content_type,
1223                 const void *buf, size_t msglen, SSL *ssl, void *arg)
1224         {
1225         const unsigned char *msg = buf;
1226         BIO *bio = arg;
1227
1228         if (write_p == 2)
1229                 {
1230                 BIO_puts(bio, "Session ");
1231                 ssl_print_hex(bio, 0,
1232                                 ssl_trace_str(content_type, ssl_crypto_tbl),
1233                                 msg, msglen);
1234                 return;
1235                 }
1236         switch (content_type)
1237                 {
1238         case SSL3_RT_HEADER:
1239                 {
1240                 int hvers = msg[1] << 8 | msg[2];
1241                 BIO_puts(bio, write_p ? "Sent" : "Received");
1242                 BIO_printf(bio, " Record\nHeader:\n  Version = %s (0x%x)\n",
1243                                 ssl_trace_str(hvers, ssl_version_tbl), hvers);
1244                 BIO_printf(bio, "  Content Type = %s (%d)\n  Length = %d",
1245                                 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1246                                 msg[3] << 8 | msg[4]);
1247                 }
1248                 break;
1249         case SSL3_RT_HANDSHAKE:
1250                 if (!ssl_print_handshake(bio, ssl, msg, msglen, 4))
1251                         BIO_printf(bio, "Message length parse error!\n");
1252                 break;
1253
1254         case SSL3_RT_CHANGE_CIPHER_SPEC:
1255                 if (msglen == 1 && msg[0] == 1)
1256                         BIO_puts(bio, "    change_cipher_spec (1)\n");
1257                 else
1258                         ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1259                 break;
1260
1261         case SSL3_RT_ALERT:
1262                 if (msglen != 2)
1263                         BIO_puts(bio, "    Illegal Alert Length\n");
1264                 else
1265                         {
1266                         BIO_printf(bio,"    Level=%s(%d), description=%s(%d)\n",
1267                                         SSL_alert_type_string_long(msg[0] << 8),
1268                                         msg[0],
1269                                         SSL_alert_desc_string_long(msg[1]),
1270                                         msg[1]);
1271                         }
1272         case TLS1_RT_HEARTBEAT:
1273                 ssl_print_heartbeat(bio, 4, msg, msglen);
1274                 break;
1275
1276                 }
1277
1278         BIO_puts(bio, "\n");
1279         }
1280
1281 #endif