Fix trace of TLSv1.3 Certificate Request message
[openssl.git] / ssl / t1_trce.c
1 /*
2  * Copyright 2012-2017 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the OpenSSL license (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include "ssl_locl.h"
11
12 #ifndef OPENSSL_NO_SSL_TRACE
13
14 /* Packet trace support for OpenSSL */
15
16 typedef struct {
17     int num;
18     const char *name;
19 } ssl_trace_tbl;
20
21 # define ssl_trace_str(val, tbl) \
22         do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
23
24 # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
25         do_ssl_trace_list(bio, indent, msg, msglen, value, \
26          table, OSSL_NELEM(table))
27
28 static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
29                                     size_t ntbl)
30 {
31     size_t i;
32
33     for (i = 0; i < ntbl; i++, tbl++) {
34         if (tbl->num == val)
35             return tbl->name;
36     }
37     return "UNKNOWN";
38 }
39
40 static int do_ssl_trace_list(BIO *bio, int indent,
41                              const unsigned char *msg, size_t msglen,
42                              size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
43 {
44     int val;
45
46     if (msglen % vlen)
47         return 0;
48     while (msglen) {
49         val = msg[0];
50         if (vlen == 2)
51             val = (val << 8) | msg[1];
52         BIO_indent(bio, indent, 80);
53         BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
54         msg += vlen;
55         msglen -= vlen;
56     }
57     return 1;
58 }
59
60 /* Version number */
61
62 static const ssl_trace_tbl ssl_version_tbl[] = {
63     {SSL3_VERSION, "SSL 3.0"},
64     {TLS1_VERSION, "TLS 1.0"},
65     {TLS1_1_VERSION, "TLS 1.1"},
66     {TLS1_2_VERSION, "TLS 1.2"},
67     {TLS1_3_VERSION, "TLS 1.3"},
68     /* TODO(TLS1.3): Remove this line before release */
69     {TLS1_3_VERSION_DRAFT, TLS1_3_VERSION_DRAFT_TXT},
70     {DTLS1_VERSION, "DTLS 1.0"},
71     {DTLS1_2_VERSION, "DTLS 1.2"},
72     {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
73 };
74
75 static const ssl_trace_tbl ssl_content_tbl[] = {
76     {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
77     {SSL3_RT_ALERT, "Alert"},
78     {SSL3_RT_HANDSHAKE, "Handshake"},
79     {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
80 };
81
82 /* Handshake types */
83 static const ssl_trace_tbl ssl_handshake_tbl[] = {
84     {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
85     {SSL3_MT_CLIENT_HELLO, "ClientHello"},
86     {SSL3_MT_SERVER_HELLO, "ServerHello"},
87     {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
88     {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
89     {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
90     {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
91     {SSL3_MT_CERTIFICATE, "Certificate"},
92     {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
93     {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
94     {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
95     {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
96     {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
97     {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
98     {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
99     {SSL3_MT_FINISHED, "Finished"},
100     {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
101     {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
102 # ifndef OPENSSL_NO_NEXTPROTONEG
103     {SSL3_MT_NEXT_PROTO, "NextProto"},
104 # endif
105     {SSL3_MT_MESSAGE_HASH, "MessageHash"}
106 };
107
108 /* Cipher suites */
109 static const ssl_trace_tbl ssl_ciphers_tbl[] = {
110     {0x0000, "TLS_NULL_WITH_NULL_NULL"},
111     {0x0001, "TLS_RSA_WITH_NULL_MD5"},
112     {0x0002, "TLS_RSA_WITH_NULL_SHA"},
113     {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
114     {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
115     {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
116     {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
117     {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
118     {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
119     {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
120     {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
121     {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
122     {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
123     {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
124     {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
125     {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
126     {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
127     {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
128     {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
129     {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
130     {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
131     {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
132     {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
133     {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
134     {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
135     {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
136     {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
137     {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
138     {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
139     {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
140     {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
141     {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
142     {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
143     {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
144     {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
145     {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
146     {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
147     {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
148     {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
149     {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
150     {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
151     {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
152     {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
153     {0x002C, "TLS_PSK_WITH_NULL_SHA"},
154     {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
155     {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
156     {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
157     {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
158     {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
159     {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
160     {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
161     {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
162     {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
163     {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
164     {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
165     {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
166     {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
167     {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
168     {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
169     {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
170     {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
171     {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
172     {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
173     {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
174     {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
175     {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
176     {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
177     {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
178     {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
179     {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
180     {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
181     {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
182     {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
183     {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
184     {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
185     {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
186     {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
187     {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
188     {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
189     {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
190     {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
191     {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
192     {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
193     {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
194     {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
195     {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
196     {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
197     {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
198     {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
199     {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
200     {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
201     {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
202     {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
203     {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
204     {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
205     {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
206     {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
207     {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
208     {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
209     {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
210     {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
211     {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
212     {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
213     {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
214     {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
215     {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
216     {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
217     {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
218     {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
219     {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
220     {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
221     {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
222     {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
223     {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
224     {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
225     {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
226     {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
227     {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
228     {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
229     {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
230     {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
231     {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
232     {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
233     {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
234     {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
235     {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
236     {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
237     {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
238     {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
239     {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
240     {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
241     {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
242     {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
243     {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
244     {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
245     {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
246     {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
247     {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
248     {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
249     {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
250     {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
251     {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
252     {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
253     {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
254     {0x5600, "TLS_FALLBACK_SCSV"},
255     {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
256     {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
257     {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
258     {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
259     {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
260     {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
261     {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
262     {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
263     {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
264     {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
265     {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
266     {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
267     {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
268     {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
269     {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
270     {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
271     {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
272     {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
273     {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
274     {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
275     {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
276     {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
277     {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
278     {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
279     {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
280     {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
281     {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
282     {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
283     {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
284     {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
285     {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
286     {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
287     {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
288     {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
289     {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
290     {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
291     {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
292     {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
293     {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
294     {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
295     {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
296     {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
297     {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
298     {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
299     {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
300     {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
301     {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
302     {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
303     {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
304     {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
305     {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
306     {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
307     {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
308     {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
309     {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
310     {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
311     {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
312     {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
313     {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
314     {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
315     {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
316     {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
317     {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
318     {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
319     {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
320     {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
321     {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
322     {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
323     {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
324     {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
325     {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
326     {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
327     {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
328     {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
329     {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
330     {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
331     {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
332     {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
333     {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
334     {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
335     {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
336     {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
337     {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
338     {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
339     {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
340     {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
341     {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
342     {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
343     {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
344     {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
345     {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
346     {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
347     {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
348     {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
349     {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
350     {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
351     {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
352     {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
353     {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
354     {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
355     {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
356     {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
357     {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
358     {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
359     {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
360     {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
361     {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
362     {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
363     {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
364     {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
365     {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
366     {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
367     {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
368     {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
369     {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
370     {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
371     {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
372     {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
373     {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
374     {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
375     {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
376     {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
377     {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
378     {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
379     {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
380     {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381     {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382     {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
383     {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
384     {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
385     {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
386     {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
387     {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
388     {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
389     {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
390     {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
391     {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
392     {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
393     {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
394     {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
395     {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
396     {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
397     {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
398     {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
399     {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
400     {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
401     {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
402     {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
403     {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
404     {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
405     {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
406     {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
407     {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
408     {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
409     {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
410     {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
411     {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
412     {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
413     {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
414     {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
415     {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
416     {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
417     {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
418     {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
419     {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
420     {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
421     {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
422     {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
423     {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
424     {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
425     {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
426     {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
427     {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
428     {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
429     {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
430     {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
431     {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
432     {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
433     {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
434     {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
435     {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
436     {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437     {0x1301, "TLS_AES_128_GCM_SHA256"},
438     {0x1302, "TLS_AES_256_GCM_SHA384"},
439     {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
440     {0x1304, "TLS_AES_128_CCM_SHA256"},
441     {0x1305, "TLS_AES_128_CCM_8_SHA256"},
442     {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
443     {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
444 };
445
446 /* Compression methods */
447 static const ssl_trace_tbl ssl_comp_tbl[] = {
448     {0x0000, "No Compression"},
449     {0x0001, "Zlib Compression"}
450 };
451
452 /* Extensions */
453 static const ssl_trace_tbl ssl_exts_tbl[] = {
454     {TLSEXT_TYPE_server_name, "server_name"},
455     {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
456     {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
457     {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
458     {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
459     {TLSEXT_TYPE_status_request, "status_request"},
460     {TLSEXT_TYPE_user_mapping, "user_mapping"},
461     {TLSEXT_TYPE_client_authz, "client_authz"},
462     {TLSEXT_TYPE_server_authz, "server_authz"},
463     {TLSEXT_TYPE_cert_type, "cert_type"},
464     {TLSEXT_TYPE_key_share, "key_share"},
465     {TLSEXT_TYPE_psk, "psk"},
466     {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
467     {TLSEXT_TYPE_supported_groups, "supported_groups"},
468     {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
469     {TLSEXT_TYPE_srp, "srp"},
470     {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
471     {TLSEXT_TYPE_use_srtp, "use_srtp"},
472     {TLSEXT_TYPE_session_ticket, "session_ticket"},
473     {TLSEXT_TYPE_supported_versions, "supported_versions"},
474     {TLSEXT_TYPE_renegotiate, "renegotiate"},
475 # ifndef OPENSSL_NO_NEXTPROTONEG
476     {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
477 # endif
478     {TLSEXT_TYPE_application_layer_protocol_negotiation,
479      "application_layer_protocol_negotiation"},
480     {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
481     {TLSEXT_TYPE_padding, "padding"},
482     {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
483     {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
484     {TLSEXT_TYPE_early_data, "early_data"}
485 };
486
487 static const ssl_trace_tbl ssl_groups_tbl[] = {
488     {1, "sect163k1 (K-163)"},
489     {2, "sect163r1"},
490     {3, "sect163r2 (B-163)"},
491     {4, "sect193r1"},
492     {5, "sect193r2"},
493     {6, "sect233k1 (K-233)"},
494     {7, "sect233r1 (B-233)"},
495     {8, "sect239k1"},
496     {9, "sect283k1 (K-283)"},
497     {10, "sect283r1 (B-283)"},
498     {11, "sect409k1 (K-409)"},
499     {12, "sect409r1 (B-409)"},
500     {13, "sect571k1 (K-571)"},
501     {14, "sect571r1 (B-571)"},
502     {15, "secp160k1"},
503     {16, "secp160r1"},
504     {17, "secp160r2"},
505     {18, "secp192k1"},
506     {19, "secp192r1 (P-192)"},
507     {20, "secp224k1"},
508     {21, "secp224r1 (P-224)"},
509     {22, "secp256k1"},
510     {23, "secp256r1 (P-256)"},
511     {24, "secp384r1 (P-384)"},
512     {25, "secp521r1 (P-521)"},
513     {26, "brainpoolP256r1"},
514     {27, "brainpoolP384r1"},
515     {28, "brainpoolP512r1"},
516     {29, "ecdh_x25519"},
517     {256, "ffdhe2048"},
518     {257, "ffdhe3072"},
519     {258, "ffdhe4096"},
520     {259, "ffdhe6144"},
521     {260, "ffdhe8192"},
522     {0xFF01, "arbitrary_explicit_prime_curves"},
523     {0xFF02, "arbitrary_explicit_char2_curves"}
524 };
525
526 static const ssl_trace_tbl ssl_point_tbl[] = {
527     {0, "uncompressed"},
528     {1, "ansiX962_compressed_prime"},
529     {2, "ansiX962_compressed_char2"}
530 };
531
532 static const ssl_trace_tbl ssl_mfl_tbl[] = {
533     {0, "disabled"},
534     {1, "max_fragment_length := 2^9 (512 bytes)"},
535     {2, "max_fragment_length := 2^10 (1024 bytes)"},
536     {3, "max_fragment_length := 2^11 (2048 bytes)"},
537     {4, "max_fragment_length := 2^12 (4096 bytes)"}
538 };
539
540 static const ssl_trace_tbl ssl_sigalg_tbl[] = {
541     {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
542     {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
543     {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
544     {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
545     {TLSEXT_SIGALG_ed25519, "ed25519"},
546     {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
547     {TLSEXT_SIGALG_rsa_pss_sha256, "rsa_pss_sha256"},
548     {TLSEXT_SIGALG_rsa_pss_sha384, "rsa_pss_sha384"},
549     {TLSEXT_SIGALG_rsa_pss_sha512, "rsa_pss_sha512"},
550     {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
551     {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
552     {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
553     {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
554     {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
555     {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
556     {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
557     {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
558     {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
559     {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
560     {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
561     {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
562     {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
563 };
564
565 static const ssl_trace_tbl ssl_ctype_tbl[] = {
566     {1, "rsa_sign"},
567     {2, "dss_sign"},
568     {3, "rsa_fixed_dh"},
569     {4, "dss_fixed_dh"},
570     {5, "rsa_ephemeral_dh"},
571     {6, "dss_ephemeral_dh"},
572     {20, "fortezza_dms"},
573     {64, "ecdsa_sign"},
574     {65, "rsa_fixed_ecdh"},
575     {66, "ecdsa_fixed_ecdh"}
576 };
577
578 static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
579     {TLSEXT_KEX_MODE_KE, "psk_ke"},
580     {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
581 };
582
583 static const ssl_trace_tbl ssl_key_update_tbl[] = {
584     {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
585     {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
586 };
587
588 static void ssl_print_hex(BIO *bio, int indent, const char *name,
589                           const unsigned char *msg, size_t msglen)
590 {
591     size_t i;
592
593     BIO_indent(bio, indent, 80);
594     BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
595     for (i = 0; i < msglen; i++)
596         BIO_printf(bio, "%02X", msg[i]);
597     BIO_puts(bio, "\n");
598 }
599
600 static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
601                             const unsigned char **pmsg, size_t *pmsglen)
602 {
603     size_t blen;
604     const unsigned char *p = *pmsg;
605
606     if (*pmsglen < nlen)
607         return 0;
608     blen = p[0];
609     if (nlen > 1)
610         blen = (blen << 8) | p[1];
611     if (*pmsglen < nlen + blen)
612         return 0;
613     p += nlen;
614     ssl_print_hex(bio, indent, name, p, blen);
615     *pmsg += blen + nlen;
616     *pmsglen -= blen + nlen;
617     return 1;
618 }
619
620 static int ssl_print_version(BIO *bio, int indent, const char *name,
621                              const unsigned char **pmsg, size_t *pmsglen,
622                              unsigned int *version)
623 {
624     int vers;
625
626     if (*pmsglen < 2)
627         return 0;
628     vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
629     if (version != NULL) {
630         /* TODO(TLS1.3): Remove the draft conditional here before release */
631         *version = (vers == TLS1_3_VERSION_DRAFT) ? TLS1_3_VERSION : vers;
632     }
633     BIO_indent(bio, indent, 80);
634     BIO_printf(bio, "%s=0x%x (%s)\n",
635                name, vers, ssl_trace_str(vers, ssl_version_tbl));
636     *pmsg += 2;
637     *pmsglen -= 2;
638     return 1;
639 }
640
641 static int ssl_print_random(BIO *bio, int indent,
642                             const unsigned char **pmsg, size_t *pmsglen)
643 {
644     unsigned int tm;
645     const unsigned char *p = *pmsg;
646
647     if (*pmsglen < 32)
648         return 0;
649     tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
650     p += 4;
651     BIO_indent(bio, indent, 80);
652     BIO_puts(bio, "Random:\n");
653     BIO_indent(bio, indent + 2, 80);
654     BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
655     ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
656     *pmsg += 32;
657     *pmsglen -= 32;
658     return 1;
659 }
660
661 static int ssl_print_signature(BIO *bio, int indent, const SSL *ssl,
662                                const unsigned char **pmsg, size_t *pmsglen)
663 {
664     if (*pmsglen < 2)
665         return 0;
666     if (SSL_USE_SIGALGS(ssl)) {
667         const unsigned char *p = *pmsg;
668         unsigned int sigalg = (p[0] << 8) | p[1];
669
670         BIO_indent(bio, indent, 80);
671         BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
672                    ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
673         *pmsg += 2;
674         *pmsglen -= 2;
675     }
676     return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
677 }
678
679 static int ssl_print_extension(BIO *bio, int indent, int server,
680                                unsigned char mt, int extype,
681                                const unsigned char *ext, size_t extlen)
682 {
683     size_t xlen, share_len;
684     unsigned int sigalg;
685     uint32_t max_early_data;
686
687     BIO_indent(bio, indent, 80);
688     BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
689                ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
690     switch (extype) {
691     case TLSEXT_TYPE_max_fragment_length:
692         if (extlen < 1)
693             return 0;
694         xlen = extlen;
695         return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
696
697     case TLSEXT_TYPE_ec_point_formats:
698         if (extlen < 1)
699             return 0;
700         xlen = ext[0];
701         if (extlen != xlen + 1)
702             return 0;
703         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
704
705     case TLSEXT_TYPE_supported_groups:
706         if (extlen < 2)
707             return 0;
708         xlen = (ext[0] << 8) | ext[1];
709         if (extlen != xlen + 2)
710             return 0;
711         return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
712     case TLSEXT_TYPE_application_layer_protocol_negotiation:
713         if (extlen < 2)
714             return 0;
715         xlen = (ext[0] << 8) | ext[1];
716         if (extlen != xlen + 2)
717             return 0;
718         ext += 2;
719         while (xlen > 0) {
720             size_t plen = *ext++;
721
722             if (plen > xlen + 1)
723                 return 0;
724             BIO_indent(bio, indent + 2, 80);
725             BIO_write(bio, ext, plen);
726             BIO_puts(bio, "\n");
727             ext += plen;
728             xlen -= plen + 1;
729         }
730         return 1;
731
732     case TLSEXT_TYPE_signature_algorithms:
733
734         if (extlen < 2)
735             return 0;
736         xlen = (ext[0] << 8) | ext[1];
737         if (extlen != xlen + 2)
738             return 0;
739         if (xlen & 1)
740             return 0;
741         ext += 2;
742         while (xlen > 0) {
743             BIO_indent(bio, indent + 2, 80);
744             sigalg = (ext[0] << 8) | ext[1];
745             BIO_printf(bio, "%s (0x%04x)\n",
746                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
747             xlen -= 2;
748             ext += 2;
749         }
750         break;
751
752     case TLSEXT_TYPE_renegotiate:
753         if (extlen < 1)
754             return 0;
755         xlen = ext[0];
756         if (xlen + 1 != extlen)
757             return 0;
758         ext++;
759         if (xlen) {
760             if (server) {
761                 if (xlen & 1)
762                     return 0;
763                 xlen >>= 1;
764             }
765             ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
766             if (server) {
767                 ext += xlen;
768                 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
769             }
770         } else {
771             BIO_indent(bio, indent + 4, 80);
772             BIO_puts(bio, "<EMPTY>\n");
773         }
774         break;
775
776     case TLSEXT_TYPE_heartbeat:
777         return 0;
778
779     case TLSEXT_TYPE_session_ticket:
780         if (extlen != 0)
781             ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
782         break;
783
784     case TLSEXT_TYPE_key_share:
785         if (server && extlen == 2) {
786             int group_id;
787
788             /* We assume this is an HRR, otherwise this is an invalid key_share */
789             group_id = (ext[0] << 8) | ext[1];
790             BIO_indent(bio, indent + 4, 80);
791             BIO_printf(bio, "NamedGroup: %s (%d)\n",
792                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
793             break;
794         }
795         if (extlen < 2)
796             return 0;
797         if (server) {
798             xlen = extlen;
799         } else {
800             xlen = (ext[0] << 8) | ext[1];
801             if (extlen != xlen + 2)
802                 return 0;
803             ext += 2;
804         }
805         for (; xlen > 0; ext += share_len, xlen -= share_len) {
806             int group_id;
807
808             if (xlen < 4)
809                 return 0;
810             group_id = (ext[0] << 8) | ext[1];
811             share_len = (ext[2] << 8) | ext[3];
812             ext += 4;
813             xlen -= 4;
814             if (xlen < share_len)
815                 return 0;
816             BIO_indent(bio, indent + 4, 80);
817             BIO_printf(bio, "NamedGroup: %s (%d)\n",
818                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
819             ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
820         }
821         break;
822
823     case TLSEXT_TYPE_supported_versions:
824         if (server) {
825             int version;
826
827             if (extlen != 2)
828                 return 0;
829             version = (ext[0] << 8) | ext[1];
830             BIO_indent(bio, indent + 4, 80);
831             BIO_printf(bio, "%s (%d)\n",
832                        ssl_trace_str(version, ssl_version_tbl), version);
833             break;
834         }
835         if (extlen < 1)
836             return 0;
837         xlen = ext[0];
838         if (extlen != xlen + 1)
839             return 0;
840         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
841                               ssl_version_tbl);
842
843     case TLSEXT_TYPE_psk_kex_modes:
844         if (extlen < 1)
845             return 0;
846         xlen = ext[0];
847         if (extlen != xlen + 1)
848             return 0;
849         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
850                               ssl_psk_kex_modes_tbl);
851
852     case TLSEXT_TYPE_early_data:
853         if (mt != SSL3_MT_NEWSESSION_TICKET)
854             break;
855         if (extlen != 4)
856             return 0;
857         max_early_data = (ext[0] << 24) | (ext[1] << 16) | (ext[2] << 8)
858                          | ext[3];
859         BIO_indent(bio, indent + 2, 80);
860         BIO_printf(bio, "max_early_data=%u\n", max_early_data);
861         break;
862
863     default:
864         BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
865     }
866     return 1;
867 }
868
869 static int ssl_print_extensions(BIO *bio, int indent, int server,
870                                 unsigned char mt, const unsigned char **msgin,
871                                 size_t *msginlen)
872 {
873     size_t extslen, msglen = *msginlen;
874     const unsigned char *msg = *msgin;
875
876     BIO_indent(bio, indent, 80);
877     if (msglen == 0) {
878         BIO_puts(bio, "No Extensions\n");
879         return 1;
880     }
881     extslen = (msg[0] << 8) | msg[1];
882     if (extslen != msglen - 2)
883         return 0;
884     msg += 2;
885     msglen = extslen;
886     BIO_printf(bio, "extensions, length = %d\n", (int)msglen);
887     while (msglen > 0) {
888         int extype;
889         size_t extlen;
890         if (msglen < 4)
891             return 0;
892         extype = (msg[0] << 8) | msg[1];
893         extlen = (msg[2] << 8) | msg[3];
894         if (msglen < extlen + 4) {
895             BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
896                        (int)extlen);
897             BIO_dump_indent(bio, (const char *)msg, msglen, indent + 2);
898             return 0;
899         }
900         msg += 4;
901         if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
902                                  extlen))
903             return 0;
904         msg += extlen;
905         msglen -= extlen + 4;
906     }
907
908     *msgin = msg;
909     *msginlen = msglen;
910     return 1;
911 }
912
913 static int ssl_print_client_hello(BIO *bio, const SSL *ssl, int indent,
914                                   const unsigned char *msg, size_t msglen)
915 {
916     size_t len;
917     unsigned int cs;
918
919     if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
920         return 0;
921     if (!ssl_print_random(bio, indent, &msg, &msglen))
922         return 0;
923     if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
924         return 0;
925     if (SSL_IS_DTLS(ssl)) {
926         if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
927             return 0;
928     }
929     if (msglen < 2)
930         return 0;
931     len = (msg[0] << 8) | msg[1];
932     msg += 2;
933     msglen -= 2;
934     BIO_indent(bio, indent, 80);
935     BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
936     if (msglen < len || len & 1)
937         return 0;
938     while (len > 0) {
939         cs = (msg[0] << 8) | msg[1];
940         BIO_indent(bio, indent + 2, 80);
941         BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
942                    msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
943         msg += 2;
944         msglen -= 2;
945         len -= 2;
946     }
947     if (msglen < 1)
948         return 0;
949     len = msg[0];
950     msg++;
951     msglen--;
952     if (msglen < len)
953         return 0;
954     BIO_indent(bio, indent, 80);
955     BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
956     while (len > 0) {
957         BIO_indent(bio, indent + 2, 80);
958         BIO_printf(bio, "%s (0x%02X)\n",
959                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
960         msg++;
961         msglen--;
962         len--;
963     }
964     if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
965                               &msglen))
966         return 0;
967     return 1;
968 }
969
970 static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
971                                        const unsigned char *msg, size_t msglen)
972 {
973     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
974         return 0;
975     if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
976         return 0;
977     return 1;
978 }
979
980 static int ssl_print_server_hello(BIO *bio, int indent,
981                                   const unsigned char *msg, size_t msglen)
982 {
983     unsigned int cs;
984     unsigned int vers;
985
986     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
987         return 0;
988     if (!ssl_print_random(bio, indent, &msg, &msglen))
989         return 0;
990     if (vers != TLS1_3_VERSION
991             && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
992         return 0;
993     if (msglen < 2)
994         return 0;
995     cs = (msg[0] << 8) | msg[1];
996     BIO_indent(bio, indent, 80);
997     BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
998                msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
999     msg += 2;
1000     msglen -= 2;
1001     if (vers != TLS1_3_VERSION) {
1002         if (msglen < 1)
1003             return 0;
1004         BIO_indent(bio, indent, 80);
1005         BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1006                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1007         msg++;
1008         msglen--;
1009     }
1010     if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1011                               &msglen))
1012         return 0;
1013     return 1;
1014 }
1015
1016 static int ssl_get_keyex(const char **pname, const SSL *ssl)
1017 {
1018     unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
1019
1020     if (alg_k & SSL_kRSA) {
1021         *pname = "rsa";
1022         return SSL_kRSA;
1023     }
1024     if (alg_k & SSL_kDHE) {
1025         *pname = "DHE";
1026         return SSL_kDHE;
1027     }
1028     if (alg_k & SSL_kECDHE) {
1029         *pname = "ECDHE";
1030         return SSL_kECDHE;
1031     }
1032     if (alg_k & SSL_kPSK) {
1033         *pname = "PSK";
1034         return SSL_kPSK;
1035     }
1036     if (alg_k & SSL_kRSAPSK) {
1037         *pname = "RSAPSK";
1038         return SSL_kRSAPSK;
1039     }
1040     if (alg_k & SSL_kDHEPSK) {
1041         *pname = "DHEPSK";
1042         return SSL_kDHEPSK;
1043     }
1044     if (alg_k & SSL_kECDHEPSK) {
1045         *pname = "ECDHEPSK";
1046         return SSL_kECDHEPSK;
1047     }
1048     if (alg_k & SSL_kSRP) {
1049         *pname = "SRP";
1050         return SSL_kSRP;
1051     }
1052     if (alg_k & SSL_kGOST) {
1053         *pname = "GOST";
1054         return SSL_kGOST;
1055     }
1056     *pname = "UNKNOWN";
1057     return 0;
1058 }
1059
1060 static int ssl_print_client_keyex(BIO *bio, int indent, const SSL *ssl,
1061                                   const unsigned char *msg, size_t msglen)
1062 {
1063     const char *algname;
1064     int id = ssl_get_keyex(&algname, ssl);
1065
1066     BIO_indent(bio, indent, 80);
1067     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1068     if (id & SSL_PSK) {
1069         if (!ssl_print_hexbuf(bio, indent + 2,
1070                               "psk_identity", 2, &msg, &msglen))
1071             return 0;
1072     }
1073     switch (id) {
1074
1075     case SSL_kRSA:
1076     case SSL_kRSAPSK:
1077         if (TLS1_get_version(ssl) == SSL3_VERSION) {
1078             ssl_print_hex(bio, indent + 2,
1079                           "EncyptedPreMasterSecret", msg, msglen);
1080         } else {
1081             if (!ssl_print_hexbuf(bio, indent + 2,
1082                                   "EncyptedPreMasterSecret", 2, &msg, &msglen))
1083                 return 0;
1084         }
1085         break;
1086
1087     case SSL_kDHE:
1088     case SSL_kDHEPSK:
1089         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1090             return 0;
1091         break;
1092
1093     case SSL_kECDHE:
1094     case SSL_kECDHEPSK:
1095         if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1096             return 0;
1097         break;
1098
1099     }
1100
1101     return !msglen;
1102 }
1103
1104 static int ssl_print_server_keyex(BIO *bio, int indent, const SSL *ssl,
1105                                   const unsigned char *msg, size_t msglen)
1106 {
1107     const char *algname;
1108     int id = ssl_get_keyex(&algname, ssl);
1109
1110     BIO_indent(bio, indent, 80);
1111     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1112     if (id & SSL_PSK) {
1113         if (!ssl_print_hexbuf(bio, indent + 2,
1114                               "psk_identity_hint", 2, &msg, &msglen))
1115             return 0;
1116     }
1117     switch (id) {
1118     case SSL_kRSA:
1119
1120         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
1121             return 0;
1122         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1123                               &msg, &msglen))
1124             return 0;
1125         break;
1126
1127     case SSL_kDHE:
1128     case SSL_kDHEPSK:
1129         if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1130             return 0;
1131         if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1132             return 0;
1133         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1134             return 0;
1135         break;
1136
1137 # ifndef OPENSSL_NO_EC
1138     case SSL_kECDHE:
1139     case SSL_kECDHEPSK:
1140         if (msglen < 1)
1141             return 0;
1142         BIO_indent(bio, indent + 2, 80);
1143         if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1144             BIO_puts(bio, "explicit_prime\n");
1145         else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1146             BIO_puts(bio, "explicit_char2\n");
1147         else if (msg[0] == NAMED_CURVE_TYPE) {
1148             int curve;
1149             if (msglen < 3)
1150                 return 0;
1151             curve = (msg[1] << 8) | msg[2];
1152             BIO_printf(bio, "named_curve: %s (%d)\n",
1153                        ssl_trace_str(curve, ssl_groups_tbl), curve);
1154             msg += 3;
1155             msglen -= 3;
1156             if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1157                 return 0;
1158         } else {
1159             BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1160             return 0;
1161         }
1162         break;
1163 # endif
1164
1165     case SSL_kPSK:
1166     case SSL_kRSAPSK:
1167         break;
1168     }
1169     if (!(id & SSL_PSK))
1170         ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1171     return !msglen;
1172 }
1173
1174 static int ssl_print_certificate(BIO *bio, int indent,
1175                                  const unsigned char **pmsg, size_t *pmsglen)
1176 {
1177     size_t msglen = *pmsglen;
1178     size_t clen;
1179     X509 *x;
1180     const unsigned char *p = *pmsg, *q;
1181
1182     if (msglen < 3)
1183         return 0;
1184     clen = (p[0] << 16) | (p[1] << 8) | p[2];
1185     if (msglen < clen + 3)
1186         return 0;
1187     q = p + 3;
1188     BIO_indent(bio, indent, 80);
1189     BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1190     x = d2i_X509(NULL, &q, clen);
1191     if (!x)
1192         BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1193     else {
1194         BIO_puts(bio, "\n------details-----\n");
1195         X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1196         PEM_write_bio_X509(bio, x);
1197         /* Print certificate stuff */
1198         BIO_puts(bio, "------------------\n");
1199         X509_free(x);
1200     }
1201     if (q != p + 3 + clen) {
1202         BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1203     }
1204     *pmsg += clen + 3;
1205     *pmsglen -= clen + 3;
1206     return 1;
1207 }
1208
1209 static int ssl_print_certificates(BIO *bio, const SSL *ssl, int server,
1210                                   int indent, const unsigned char *msg,
1211                                   size_t msglen)
1212 {
1213     size_t clen;
1214
1215     if (SSL_IS_TLS13(ssl)
1216             && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1217         return 0;
1218
1219     if (msglen < 3)
1220         return 0;
1221     clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1222     if (msglen != clen + 3)
1223         return 0;
1224     msg += 3;
1225     BIO_indent(bio, indent, 80);
1226     BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1227     while (clen > 0) {
1228         if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1229             return 0;
1230         if (!ssl_print_extensions(bio, indent + 2, server, SSL3_MT_CERTIFICATE,
1231                                   &msg, &clen))
1232             return 0;
1233
1234     }
1235     return 1;
1236 }
1237
1238 static int ssl_print_cert_request(BIO *bio, int indent, const SSL *ssl,
1239                                   const unsigned char *msg, size_t msglen)
1240 {
1241     size_t xlen;
1242     unsigned int sigalg;
1243
1244     if (SSL_IS_TLS13(ssl)) {
1245         if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1246             return 0;
1247         if (!ssl_print_extensions(bio, indent, 1,
1248                                   SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1249             return 0;
1250         return 1;
1251     } else {
1252         if (msglen < 1)
1253             return 0;
1254         xlen = msg[0];
1255         if (msglen < xlen + 1)
1256             return 0;
1257         msg++;
1258         BIO_indent(bio, indent, 80);
1259         BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1260         if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1261             return 0;
1262         msg += xlen;
1263         msglen -= xlen + 1;
1264     }
1265     if (SSL_USE_SIGALGS(ssl)) {
1266         if (msglen < 2)
1267             return 0;
1268         xlen = (msg[0] << 8) | msg[1];
1269         if (msglen < xlen + 2 || (xlen & 1))
1270             return 0;
1271         msg += 2;
1272         msglen -= xlen + 2;
1273         BIO_indent(bio, indent, 80);
1274         BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1275         while (xlen > 0) {
1276             BIO_indent(bio, indent + 2, 80);
1277             sigalg = (msg[0] << 8) | msg[1];
1278             BIO_printf(bio, "%s (0x%04x)\n",
1279                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1280             xlen -= 2;
1281             msg += 2;
1282         }
1283         msg += xlen;
1284     }
1285
1286     xlen = (msg[0] << 8) | msg[1];
1287     BIO_indent(bio, indent, 80);
1288     if (msglen < xlen + 2)
1289         return 0;
1290     msg += 2;
1291     msglen -= 2 + xlen;
1292     BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1293     while (xlen > 0) {
1294         size_t dlen;
1295         X509_NAME *nm;
1296         const unsigned char *p;
1297         if (xlen < 2)
1298             return 0;
1299         dlen = (msg[0] << 8) | msg[1];
1300         if (xlen < dlen + 2)
1301             return 0;
1302         msg += 2;
1303         BIO_indent(bio, indent + 2, 80);
1304         BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1305         p = msg;
1306         nm = d2i_X509_NAME(NULL, &p, dlen);
1307         if (!nm) {
1308             BIO_puts(bio, "<UNPARSEABLE DN>\n");
1309         } else {
1310             X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1311             BIO_puts(bio, "\n");
1312             X509_NAME_free(nm);
1313         }
1314         xlen -= dlen + 2;
1315         msg += dlen;
1316     }
1317     if (SSL_IS_TLS13(ssl)) {
1318         if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1319                               &msg, &msglen))
1320             return 0;
1321     }
1322     return msglen == 0;
1323 }
1324
1325 static int ssl_print_ticket(BIO *bio, int indent, const SSL *ssl,
1326                             const unsigned char *msg, size_t msglen)
1327 {
1328     unsigned int tick_life;
1329
1330     if (msglen == 0) {
1331         BIO_indent(bio, indent + 2, 80);
1332         BIO_puts(bio, "No Ticket\n");
1333         return 1;
1334     }
1335     if (msglen < 4)
1336         return 0;
1337     tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1338     msglen -= 4;
1339     msg += 4;
1340     BIO_indent(bio, indent + 2, 80);
1341     BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1342     if (SSL_IS_TLS13(ssl)) {
1343         unsigned int ticket_age_add;
1344
1345         if (msglen < 4)
1346             return 0;
1347         ticket_age_add = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8)
1348                           | msg[3];
1349         msglen -= 4;
1350         msg += 4;
1351         BIO_indent(bio, indent + 2, 80);
1352         BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
1353         if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1354                               &msglen))
1355             return 0;
1356     }
1357     if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1358         return 0;
1359     if (SSL_IS_TLS13(ssl)
1360             && !ssl_print_extensions(bio, indent + 2, 0,
1361                                      SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
1362         return 0;
1363     if (msglen)
1364         return 0;
1365     return 1;
1366 }
1367
1368 static int ssl_print_handshake(BIO *bio, const SSL *ssl, int server,
1369                                const unsigned char *msg, size_t msglen,
1370                                int indent)
1371 {
1372     size_t hlen;
1373     unsigned char htype;
1374
1375     if (msglen < 4)
1376         return 0;
1377     htype = msg[0];
1378     hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1379     BIO_indent(bio, indent, 80);
1380     BIO_printf(bio, "%s, Length=%d\n",
1381                ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1382     msg += 4;
1383     msglen -= 4;
1384     if (SSL_IS_DTLS(ssl)) {
1385         if (msglen < 8)
1386             return 0;
1387         BIO_indent(bio, indent, 80);
1388         BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1389                    "fragment_length=%d\n",
1390                    (msg[0] << 8) | msg[1],
1391                    (msg[2] << 16) | (msg[3] << 8) | msg[4],
1392                    (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1393         msg += 8;
1394         msglen -= 8;
1395     }
1396     if (msglen < hlen)
1397         return 0;
1398     switch (htype) {
1399     case SSL3_MT_CLIENT_HELLO:
1400         if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1401             return 0;
1402         break;
1403
1404     case DTLS1_MT_HELLO_VERIFY_REQUEST:
1405         if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1406             return 0;
1407         break;
1408
1409     case SSL3_MT_SERVER_HELLO:
1410         if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1411             return 0;
1412         break;
1413
1414     case SSL3_MT_SERVER_KEY_EXCHANGE:
1415         if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1416             return 0;
1417         break;
1418
1419     case SSL3_MT_CLIENT_KEY_EXCHANGE:
1420         if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1421             return 0;
1422         break;
1423
1424     case SSL3_MT_CERTIFICATE:
1425         if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen))
1426             return 0;
1427         break;
1428
1429     case SSL3_MT_CERTIFICATE_VERIFY:
1430         if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1431             return 0;
1432         break;
1433
1434     case SSL3_MT_CERTIFICATE_REQUEST:
1435         if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1436             return 0;
1437         break;
1438
1439     case SSL3_MT_FINISHED:
1440         ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1441         break;
1442
1443     case SSL3_MT_SERVER_DONE:
1444         if (msglen != 0)
1445             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1446         break;
1447
1448     case SSL3_MT_NEWSESSION_TICKET:
1449         if (!ssl_print_ticket(bio, indent + 2, ssl, msg, msglen))
1450             return 0;
1451         break;
1452
1453     case SSL3_MT_ENCRYPTED_EXTENSIONS:
1454         if (!ssl_print_extensions(bio, indent + 2, 1,
1455                                   SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
1456             return 0;
1457         break;
1458
1459     case SSL3_MT_KEY_UPDATE:
1460         if (msglen != 1) {
1461             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1462             return 0;
1463         }
1464         if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1465                             ssl_key_update_tbl))
1466             return 0;
1467         break;
1468
1469     default:
1470         BIO_indent(bio, indent + 2, 80);
1471         BIO_puts(bio, "Unsupported, hex dump follows:\n");
1472         BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
1473     }
1474     return 1;
1475 }
1476
1477 void SSL_trace(int write_p, int version, int content_type,
1478                const void *buf, size_t msglen, SSL *ssl, void *arg)
1479 {
1480     const unsigned char *msg = buf;
1481     BIO *bio = arg;
1482
1483     switch (content_type) {
1484     case SSL3_RT_HEADER:
1485         {
1486             int hvers = msg[1] << 8 | msg[2];
1487             BIO_puts(bio, write_p ? "Sent" : "Received");
1488             BIO_printf(bio, " Record\nHeader:\n  Version = %s (0x%x)\n",
1489                        ssl_trace_str(hvers, ssl_version_tbl), hvers);
1490             if (SSL_IS_DTLS(ssl)) {
1491                 BIO_printf(bio,
1492                            "  epoch=%d, sequence_number=%04x%04x%04x\n",
1493                            (msg[3] << 8 | msg[4]),
1494                            (msg[5] << 8 | msg[6]),
1495                            (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
1496             }
1497
1498             BIO_printf(bio, "  Content Type = %s (%d)\n  Length = %d",
1499                        ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1500                        msg[msglen - 2] << 8 | msg[msglen - 1]);
1501         }
1502         break;
1503
1504     case SSL3_RT_INNER_CONTENT_TYPE:
1505         BIO_printf(bio, "  Inner Content Type = %s (%d)",
1506                    ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1507         break;
1508
1509     case SSL3_RT_HANDSHAKE:
1510         if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p,
1511                                  msg, msglen, 4))
1512             BIO_printf(bio, "Message length parse error!\n");
1513         break;
1514
1515     case SSL3_RT_CHANGE_CIPHER_SPEC:
1516         if (msglen == 1 && msg[0] == 1)
1517             BIO_puts(bio, "    change_cipher_spec (1)\n");
1518         else
1519             ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1520         break;
1521
1522     case SSL3_RT_ALERT:
1523         if (msglen != 2)
1524             BIO_puts(bio, "    Illegal Alert Length\n");
1525         else {
1526             BIO_printf(bio, "    Level=%s(%d), description=%s(%d)\n",
1527                        SSL_alert_type_string_long(msg[0] << 8),
1528                        msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1529         }
1530
1531     }
1532
1533     BIO_puts(bio, "\n");
1534 }
1535
1536 #endif