TLS Cipher Suite 0xC102 Support
[openssl.git] / ssl / t1_trce.c
1 /*
2  * Copyright 2012-2020 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include "ssl_local.h"
11
12 #ifndef OPENSSL_NO_SSL_TRACE
13
14 /* Packet trace support for OpenSSL */
15
16 typedef struct {
17     int num;
18     const char *name;
19 } ssl_trace_tbl;
20
21 # define ssl_trace_str(val, tbl) \
22     do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
23
24 # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
25     do_ssl_trace_list(bio, indent, msg, msglen, value, \
26                       table, OSSL_NELEM(table))
27
28 static const char *do_ssl_trace_str(int val, const ssl_trace_tbl *tbl,
29                                     size_t ntbl)
30 {
31     size_t i;
32
33     for (i = 0; i < ntbl; i++, tbl++) {
34         if (tbl->num == val)
35             return tbl->name;
36     }
37     return "UNKNOWN";
38 }
39
40 static int do_ssl_trace_list(BIO *bio, int indent,
41                              const unsigned char *msg, size_t msglen,
42                              size_t vlen, const ssl_trace_tbl *tbl, size_t ntbl)
43 {
44     int val;
45
46     if (msglen % vlen)
47         return 0;
48     while (msglen) {
49         val = msg[0];
50         if (vlen == 2)
51             val = (val << 8) | msg[1];
52         BIO_indent(bio, indent, 80);
53         BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
54         msg += vlen;
55         msglen -= vlen;
56     }
57     return 1;
58 }
59
60 /* Version number */
61
62 static const ssl_trace_tbl ssl_version_tbl[] = {
63     {SSL3_VERSION, "SSL 3.0"},
64     {TLS1_VERSION, "TLS 1.0"},
65     {TLS1_1_VERSION, "TLS 1.1"},
66     {TLS1_2_VERSION, "TLS 1.2"},
67     {TLS1_3_VERSION, "TLS 1.3"},
68     {DTLS1_VERSION, "DTLS 1.0"},
69     {DTLS1_2_VERSION, "DTLS 1.2"},
70     {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
71 };
72
73 static const ssl_trace_tbl ssl_content_tbl[] = {
74     {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
75     {SSL3_RT_ALERT, "Alert"},
76     {SSL3_RT_HANDSHAKE, "Handshake"},
77     {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
78 };
79
80 /* Handshake types, sorted by ascending id  */
81 static const ssl_trace_tbl ssl_handshake_tbl[] = {
82     {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
83     {SSL3_MT_CLIENT_HELLO, "ClientHello"},
84     {SSL3_MT_SERVER_HELLO, "ServerHello"},
85     {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
86     {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
87     {SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
88     {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
89     {SSL3_MT_CERTIFICATE, "Certificate"},
90     {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
91     {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
92     {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
93     {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
94     {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
95     {SSL3_MT_FINISHED, "Finished"},
96     {SSL3_MT_CERTIFICATE_URL, "CertificateUrl"},
97     {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
98     {SSL3_MT_SUPPLEMENTAL_DATA, "SupplementalData"},
99     {SSL3_MT_KEY_UPDATE, "KeyUpdate"},
100 # ifndef OPENSSL_NO_NEXTPROTONEG
101     {SSL3_MT_NEXT_PROTO, "NextProto"},
102 # endif
103     {SSL3_MT_MESSAGE_HASH, "MessageHash"}
104 };
105
106 /* Cipher suites */
107 static const ssl_trace_tbl ssl_ciphers_tbl[] = {
108     {0x0000, "TLS_NULL_WITH_NULL_NULL"},
109     {0x0001, "TLS_RSA_WITH_NULL_MD5"},
110     {0x0002, "TLS_RSA_WITH_NULL_SHA"},
111     {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"},
112     {0x0004, "TLS_RSA_WITH_RC4_128_MD5"},
113     {0x0005, "TLS_RSA_WITH_RC4_128_SHA"},
114     {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
115     {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"},
116     {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},
117     {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"},
118     {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"},
119     {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
120     {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"},
121     {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
122     {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
123     {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"},
124     {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
125     {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
126     {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"},
127     {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
128     {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
129     {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"},
130     {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
131     {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},
132     {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"},
133     {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
134     {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"},
135     {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},
136     {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
137     {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
138     {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
139     {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
140     {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
141     {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
142     {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
143     {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
144     {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
145     {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
146     {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
147     {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
148     {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
149     {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
150     {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
151     {0x002C, "TLS_PSK_WITH_NULL_SHA"},
152     {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
153     {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
154     {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
155     {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
156     {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
157     {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
158     {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
159     {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
160     {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
161     {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
162     {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
163     {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
164     {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
165     {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
166     {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
167     {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
168     {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
169     {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
170     {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
171     {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
172     {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
173     {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
174     {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
175     {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
176     {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
177     {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
178     {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
179     {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
180     {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
181     {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
182     {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
183     {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
184     {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
185     {0x0081, "TLS_GOSTR341001_WITH_28147_CNT_IMIT"},
186     {0x0083, "TLS_GOSTR341001_WITH_NULL_GOSTR3411"},
187     {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
188     {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
189     {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
190     {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
191     {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
192     {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
193     {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
194     {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
195     {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
196     {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
197     {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
198     {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
199     {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
200     {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
201     {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
202     {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
203     {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
204     {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
205     {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
206     {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
207     {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
208     {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
209     {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
210     {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
211     {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
212     {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
213     {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
214     {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
215     {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
216     {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
217     {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
218     {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
219     {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
220     {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
221     {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
222     {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
223     {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
224     {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
225     {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
226     {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
227     {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
228     {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
229     {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
230     {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
231     {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
232     {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
233     {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
234     {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
235     {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
236     {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
237     {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
238     {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
239     {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
240     {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
241     {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
242     {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
243     {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
244     {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
245     {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
246     {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
247     {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
248     {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
249     {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
250     {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
251     {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
252     {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
253     {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
254     {0x5600, "TLS_FALLBACK_SCSV"},
255     {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
256     {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
257     {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
258     {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
259     {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
260     {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
261     {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
262     {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
263     {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
264     {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
265     {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
266     {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
267     {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
268     {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
269     {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
270     {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
271     {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
272     {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
273     {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
274     {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
275     {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
276     {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
277     {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
278     {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
279     {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
280     {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
281     {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
282     {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
283     {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
284     {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
285     {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
286     {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
287     {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
288     {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
289     {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
290     {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
291     {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
292     {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
293     {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
294     {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
295     {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
296     {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
297     {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
298     {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
299     {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
300     {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
301     {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
302     {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
303     {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
304     {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
305     {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
306     {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
307     {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
308     {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
309     {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
310     {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
311     {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
312     {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
313     {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
314     {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
315     {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
316     {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
317     {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
318     {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
319     {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
320     {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
321     {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
322     {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
323     {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
324     {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
325     {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
326     {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
327     {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
328     {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
329     {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
330     {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
331     {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
332     {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
333     {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
334     {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
335     {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
336     {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
337     {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
338     {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
339     {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
340     {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
341     {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
342     {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
343     {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
344     {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
345     {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
346     {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
347     {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
348     {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
349     {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
350     {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
351     {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
352     {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
353     {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
354     {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
355     {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
356     {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
357     {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
358     {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
359     {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
360     {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
361     {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
362     {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
363     {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
364     {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
365     {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
366     {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
367     {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
368     {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
369     {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
370     {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
371     {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
372     {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
373     {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
374     {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
375     {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
376     {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
377     {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
378     {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
379     {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
380     {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381     {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382     {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
383     {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
384     {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
385     {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
386     {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
387     {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
388     {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
389     {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
390     {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
391     {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
392     {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
393     {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
394     {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
395     {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
396     {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
397     {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
398     {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
399     {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
400     {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
401     {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
402     {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
403     {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
404     {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
405     {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
406     {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
407     {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
408     {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
409     {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
410     {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
411     {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
412     {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
413     {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
414     {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
415     {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
416     {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
417     {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
418     {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
419     {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
420     {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
421     {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
422     {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
423     {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
424     {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
425     {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
426     {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
427     {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
428     {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
429     {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
430     {0xC102, "IANA-GOST2012-GOST8912-GOST8912"},
431     {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
432     {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
433     {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
434     {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
435     {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
436     {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
437     {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
438     {0x1301, "TLS_AES_128_GCM_SHA256"},
439     {0x1302, "TLS_AES_256_GCM_SHA384"},
440     {0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
441     {0x1304, "TLS_AES_128_CCM_SHA256"},
442     {0x1305, "TLS_AES_128_CCM_8_SHA256"},
443     {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
444     {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
445     {0xFF85, "LEGACY-GOST2012-GOST8912-GOST8912"},
446     {0xFF87, "GOST2012-NULL-GOST12"},
447 };
448
449 /* Compression methods */
450 static const ssl_trace_tbl ssl_comp_tbl[] = {
451     {0x0000, "No Compression"},
452     {0x0001, "Zlib Compression"}
453 };
454
455 /* Extensions sorted by ascending id */
456 static const ssl_trace_tbl ssl_exts_tbl[] = {
457     {TLSEXT_TYPE_server_name, "server_name"},
458     {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
459     {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
460     {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
461     {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
462     {TLSEXT_TYPE_status_request, "status_request"},
463     {TLSEXT_TYPE_user_mapping, "user_mapping"},
464     {TLSEXT_TYPE_client_authz, "client_authz"},
465     {TLSEXT_TYPE_server_authz, "server_authz"},
466     {TLSEXT_TYPE_cert_type, "cert_type"},
467     {TLSEXT_TYPE_supported_groups, "supported_groups"},
468     {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
469     {TLSEXT_TYPE_srp, "srp"},
470     {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
471     {TLSEXT_TYPE_use_srtp, "use_srtp"},
472     {TLSEXT_TYPE_application_layer_protocol_negotiation,
473      "application_layer_protocol_negotiation"},
474     {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
475     {TLSEXT_TYPE_padding, "padding"},
476     {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
477     {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"},
478     {TLSEXT_TYPE_session_ticket, "session_ticket"},
479     {TLSEXT_TYPE_psk, "psk"},
480     {TLSEXT_TYPE_early_data, "early_data"},
481     {TLSEXT_TYPE_supported_versions, "supported_versions"},
482     {TLSEXT_TYPE_cookie, "cookie_ext"},
483     {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
484     {TLSEXT_TYPE_certificate_authorities, "certificate_authorities"},
485     {TLSEXT_TYPE_post_handshake_auth, "post_handshake_auth"},
486     {TLSEXT_TYPE_signature_algorithms_cert, "signature_algorithms_cert"},
487     {TLSEXT_TYPE_key_share, "key_share"},
488     {TLSEXT_TYPE_renegotiate, "renegotiate"},
489 # ifndef OPENSSL_NO_NEXTPROTONEG
490     {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
491 # endif
492 };
493
494 static const ssl_trace_tbl ssl_groups_tbl[] = {
495     {1, "sect163k1 (K-163)"},
496     {2, "sect163r1"},
497     {3, "sect163r2 (B-163)"},
498     {4, "sect193r1"},
499     {5, "sect193r2"},
500     {6, "sect233k1 (K-233)"},
501     {7, "sect233r1 (B-233)"},
502     {8, "sect239k1"},
503     {9, "sect283k1 (K-283)"},
504     {10, "sect283r1 (B-283)"},
505     {11, "sect409k1 (K-409)"},
506     {12, "sect409r1 (B-409)"},
507     {13, "sect571k1 (K-571)"},
508     {14, "sect571r1 (B-571)"},
509     {15, "secp160k1"},
510     {16, "secp160r1"},
511     {17, "secp160r2"},
512     {18, "secp192k1"},
513     {19, "secp192r1 (P-192)"},
514     {20, "secp224k1"},
515     {21, "secp224r1 (P-224)"},
516     {22, "secp256k1"},
517     {23, "secp256r1 (P-256)"},
518     {24, "secp384r1 (P-384)"},
519     {25, "secp521r1 (P-521)"},
520     {26, "brainpoolP256r1"},
521     {27, "brainpoolP384r1"},
522     {28, "brainpoolP512r1"},
523     {29, "ecdh_x25519"},
524     {30, "ecdh_x448"},
525     {256, "ffdhe2048"},
526     {257, "ffdhe3072"},
527     {258, "ffdhe4096"},
528     {259, "ffdhe6144"},
529     {260, "ffdhe8192"},
530     {0xFF01, "arbitrary_explicit_prime_curves"},
531     {0xFF02, "arbitrary_explicit_char2_curves"}
532 };
533
534 static const ssl_trace_tbl ssl_point_tbl[] = {
535     {0, "uncompressed"},
536     {1, "ansiX962_compressed_prime"},
537     {2, "ansiX962_compressed_char2"}
538 };
539
540 static const ssl_trace_tbl ssl_mfl_tbl[] = {
541     {0, "disabled"},
542     {1, "max_fragment_length := 2^9 (512 bytes)"},
543     {2, "max_fragment_length := 2^10 (1024 bytes)"},
544     {3, "max_fragment_length := 2^11 (2048 bytes)"},
545     {4, "max_fragment_length := 2^12 (4096 bytes)"}
546 };
547
548 static const ssl_trace_tbl ssl_sigalg_tbl[] = {
549     {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"},
550     {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"},
551     {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"},
552     {TLSEXT_SIGALG_ecdsa_sha224, "ecdsa_sha224"},
553     {TLSEXT_SIGALG_ed25519, "ed25519"},
554     {TLSEXT_SIGALG_ed448, "ed448"},
555     {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"},
556     {TLSEXT_SIGALG_rsa_pss_rsae_sha256, "rsa_pss_rsae_sha256"},
557     {TLSEXT_SIGALG_rsa_pss_rsae_sha384, "rsa_pss_rsae_sha384"},
558     {TLSEXT_SIGALG_rsa_pss_rsae_sha512, "rsa_pss_rsae_sha512"},
559     {TLSEXT_SIGALG_rsa_pss_pss_sha256, "rsa_pss_pss_sha256"},
560     {TLSEXT_SIGALG_rsa_pss_pss_sha384, "rsa_pss_pss_sha384"},
561     {TLSEXT_SIGALG_rsa_pss_pss_sha512, "rsa_pss_pss_sha512"},
562     {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"},
563     {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"},
564     {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"},
565     {TLSEXT_SIGALG_rsa_pkcs1_sha224, "rsa_pkcs1_sha224"},
566     {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"},
567     {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"},
568     {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"},
569     {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"},
570     {TLSEXT_SIGALG_dsa_sha224, "dsa_sha224"},
571     {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"},
572     {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"},
573     {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"},
574     {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"},
575 };
576
577 static const ssl_trace_tbl ssl_ctype_tbl[] = {
578     {1, "rsa_sign"},
579     {2, "dss_sign"},
580     {3, "rsa_fixed_dh"},
581     {4, "dss_fixed_dh"},
582     {5, "rsa_ephemeral_dh"},
583     {6, "dss_ephemeral_dh"},
584     {20, "fortezza_dms"},
585     {64, "ecdsa_sign"},
586     {65, "rsa_fixed_ecdh"},
587     {66, "ecdsa_fixed_ecdh"}
588 };
589
590 static const ssl_trace_tbl ssl_psk_kex_modes_tbl[] = {
591     {TLSEXT_KEX_MODE_KE, "psk_ke"},
592     {TLSEXT_KEX_MODE_KE_DHE, "psk_dhe_ke"}
593 };
594
595 static const ssl_trace_tbl ssl_key_update_tbl[] = {
596     {SSL_KEY_UPDATE_NOT_REQUESTED, "update_not_requested"},
597     {SSL_KEY_UPDATE_REQUESTED, "update_requested"}
598 };
599
600 static void ssl_print_hex(BIO *bio, int indent, const char *name,
601                           const unsigned char *msg, size_t msglen)
602 {
603     size_t i;
604
605     BIO_indent(bio, indent, 80);
606     BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
607     for (i = 0; i < msglen; i++)
608         BIO_printf(bio, "%02X", msg[i]);
609     BIO_puts(bio, "\n");
610 }
611
612 static int ssl_print_hexbuf(BIO *bio, int indent, const char *name, size_t nlen,
613                             const unsigned char **pmsg, size_t *pmsglen)
614 {
615     size_t blen;
616     const unsigned char *p = *pmsg;
617
618     if (*pmsglen < nlen)
619         return 0;
620     blen = p[0];
621     if (nlen > 1)
622         blen = (blen << 8) | p[1];
623     if (*pmsglen < nlen + blen)
624         return 0;
625     p += nlen;
626     ssl_print_hex(bio, indent, name, p, blen);
627     *pmsg += blen + nlen;
628     *pmsglen -= blen + nlen;
629     return 1;
630 }
631
632 static int ssl_print_version(BIO *bio, int indent, const char *name,
633                              const unsigned char **pmsg, size_t *pmsglen,
634                              unsigned int *version)
635 {
636     int vers;
637
638     if (*pmsglen < 2)
639         return 0;
640     vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
641     if (version != NULL)
642         *version = vers;
643     BIO_indent(bio, indent, 80);
644     BIO_printf(bio, "%s=0x%x (%s)\n",
645                name, vers, ssl_trace_str(vers, ssl_version_tbl));
646     *pmsg += 2;
647     *pmsglen -= 2;
648     return 1;
649 }
650
651 static int ssl_print_random(BIO *bio, int indent,
652                             const unsigned char **pmsg, size_t *pmsglen)
653 {
654     unsigned int tm;
655     const unsigned char *p = *pmsg;
656
657     if (*pmsglen < 32)
658         return 0;
659     tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
660     p += 4;
661     BIO_indent(bio, indent, 80);
662     BIO_puts(bio, "Random:\n");
663     BIO_indent(bio, indent + 2, 80);
664     BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
665     ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
666     *pmsg += 32;
667     *pmsglen -= 32;
668     return 1;
669 }
670
671 static int ssl_print_signature(BIO *bio, int indent, const SSL *ssl,
672                                const unsigned char **pmsg, size_t *pmsglen)
673 {
674     if (*pmsglen < 2)
675         return 0;
676     if (SSL_USE_SIGALGS(ssl)) {
677         const unsigned char *p = *pmsg;
678         unsigned int sigalg = (p[0] << 8) | p[1];
679
680         BIO_indent(bio, indent, 80);
681         BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n",
682                    ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
683         *pmsg += 2;
684         *pmsglen -= 2;
685     }
686     return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
687 }
688
689 static int ssl_print_extension(BIO *bio, int indent, int server,
690                                unsigned char mt, int extype,
691                                const unsigned char *ext, size_t extlen)
692 {
693     size_t xlen, share_len;
694     unsigned int sigalg;
695     uint32_t max_early_data;
696
697     BIO_indent(bio, indent, 80);
698     BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
699                ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
700     switch (extype) {
701     case TLSEXT_TYPE_max_fragment_length:
702         if (extlen < 1)
703             return 0;
704         xlen = extlen;
705         return ssl_trace_list(bio, indent + 2, ext, xlen, 1, ssl_mfl_tbl);
706
707     case TLSEXT_TYPE_ec_point_formats:
708         if (extlen < 1)
709             return 0;
710         xlen = ext[0];
711         if (extlen != xlen + 1)
712             return 0;
713         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
714
715     case TLSEXT_TYPE_supported_groups:
716         if (extlen < 2)
717             return 0;
718         xlen = (ext[0] << 8) | ext[1];
719         if (extlen != xlen + 2)
720             return 0;
721         return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
722     case TLSEXT_TYPE_application_layer_protocol_negotiation:
723         if (extlen < 2)
724             return 0;
725         xlen = (ext[0] << 8) | ext[1];
726         if (extlen != xlen + 2)
727             return 0;
728         ext += 2;
729         while (xlen > 0) {
730             size_t plen = *ext++;
731
732             if (plen + 1 > xlen)
733                 return 0;
734             BIO_indent(bio, indent + 2, 80);
735             BIO_write(bio, ext, plen);
736             BIO_puts(bio, "\n");
737             ext += plen;
738             xlen -= plen + 1;
739         }
740         return 1;
741
742     case TLSEXT_TYPE_signature_algorithms:
743
744         if (extlen < 2)
745             return 0;
746         xlen = (ext[0] << 8) | ext[1];
747         if (extlen != xlen + 2)
748             return 0;
749         if (xlen & 1)
750             return 0;
751         ext += 2;
752         while (xlen > 0) {
753             BIO_indent(bio, indent + 2, 80);
754             sigalg = (ext[0] << 8) | ext[1];
755             BIO_printf(bio, "%s (0x%04x)\n",
756                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
757             xlen -= 2;
758             ext += 2;
759         }
760         break;
761
762     case TLSEXT_TYPE_renegotiate:
763         if (extlen < 1)
764             return 0;
765         xlen = ext[0];
766         if (xlen + 1 != extlen)
767             return 0;
768         ext++;
769         if (xlen) {
770             if (server) {
771                 if (xlen & 1)
772                     return 0;
773                 xlen >>= 1;
774             }
775             ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
776             if (server) {
777                 ext += xlen;
778                 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
779             }
780         } else {
781             BIO_indent(bio, indent + 4, 80);
782             BIO_puts(bio, "<EMPTY>\n");
783         }
784         break;
785
786     case TLSEXT_TYPE_session_ticket:
787         if (extlen != 0)
788             ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
789         break;
790
791     case TLSEXT_TYPE_key_share:
792         if (server && extlen == 2) {
793             int group_id;
794
795             /* We assume this is an HRR, otherwise this is an invalid key_share */
796             group_id = (ext[0] << 8) | ext[1];
797             BIO_indent(bio, indent + 4, 80);
798             BIO_printf(bio, "NamedGroup: %s (%d)\n",
799                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
800             break;
801         }
802         if (extlen < 2)
803             return 0;
804         if (server) {
805             xlen = extlen;
806         } else {
807             xlen = (ext[0] << 8) | ext[1];
808             if (extlen != xlen + 2)
809                 return 0;
810             ext += 2;
811         }
812         for (; xlen > 0; ext += share_len, xlen -= share_len) {
813             int group_id;
814
815             if (xlen < 4)
816                 return 0;
817             group_id = (ext[0] << 8) | ext[1];
818             share_len = (ext[2] << 8) | ext[3];
819             ext += 4;
820             xlen -= 4;
821             if (xlen < share_len)
822                 return 0;
823             BIO_indent(bio, indent + 4, 80);
824             BIO_printf(bio, "NamedGroup: %s (%d)\n",
825                        ssl_trace_str(group_id, ssl_groups_tbl), group_id);
826             ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
827         }
828         break;
829
830     case TLSEXT_TYPE_supported_versions:
831         if (server) {
832             int version;
833
834             if (extlen != 2)
835                 return 0;
836             version = (ext[0] << 8) | ext[1];
837             BIO_indent(bio, indent + 4, 80);
838             BIO_printf(bio, "%s (%d)\n",
839                        ssl_trace_str(version, ssl_version_tbl), version);
840             break;
841         }
842         if (extlen < 1)
843             return 0;
844         xlen = ext[0];
845         if (extlen != xlen + 1)
846             return 0;
847         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
848                               ssl_version_tbl);
849
850     case TLSEXT_TYPE_psk_kex_modes:
851         if (extlen < 1)
852             return 0;
853         xlen = ext[0];
854         if (extlen != xlen + 1)
855             return 0;
856         return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1,
857                               ssl_psk_kex_modes_tbl);
858
859     case TLSEXT_TYPE_early_data:
860         if (mt != SSL3_MT_NEWSESSION_TICKET)
861             break;
862         if (extlen != 4)
863             return 0;
864         max_early_data = (ext[0] << 24) | (ext[1] << 16) | (ext[2] << 8)
865                          | ext[3];
866         BIO_indent(bio, indent + 2, 80);
867         BIO_printf(bio, "max_early_data=%u\n", max_early_data);
868         break;
869
870     default:
871         BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
872     }
873     return 1;
874 }
875
876 static int ssl_print_extensions(BIO *bio, int indent, int server,
877                                 unsigned char mt, const unsigned char **msgin,
878                                 size_t *msginlen)
879 {
880     size_t extslen, msglen = *msginlen;
881     const unsigned char *msg = *msgin;
882
883     BIO_indent(bio, indent, 80);
884     if (msglen == 0) {
885         BIO_puts(bio, "No extensions\n");
886         return 1;
887     }
888     if (msglen < 2)
889         return 0;
890     extslen = (msg[0] << 8) | msg[1];
891     msglen -= 2;
892     msg += 2;
893     if (extslen == 0) {
894         BIO_puts(bio, "No extensions\n");
895         *msgin = msg;
896         *msginlen = msglen;
897         return 1;
898     }
899     if (extslen > msglen)
900         return 0;
901     BIO_printf(bio, "extensions, length = %d\n", (int)extslen);
902     msglen -= extslen;
903     while (extslen > 0) {
904         int extype;
905         size_t extlen;
906         if (extslen < 4)
907             return 0;
908         extype = (msg[0] << 8) | msg[1];
909         extlen = (msg[2] << 8) | msg[3];
910         if (extslen < extlen + 4) {
911             BIO_printf(bio, "extensions, extype = %d, extlen = %d\n", extype,
912                        (int)extlen);
913             BIO_dump_indent(bio, (const char *)msg, extslen, indent + 2);
914             return 0;
915         }
916         msg += 4;
917         if (!ssl_print_extension(bio, indent + 2, server, mt, extype, msg,
918                                  extlen))
919             return 0;
920         msg += extlen;
921         extslen -= extlen + 4;
922     }
923
924     *msgin = msg;
925     *msginlen = msglen;
926     return 1;
927 }
928
929 static int ssl_print_client_hello(BIO *bio, const SSL *ssl, int indent,
930                                   const unsigned char *msg, size_t msglen)
931 {
932     size_t len;
933     unsigned int cs;
934
935     if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
936         return 0;
937     if (!ssl_print_random(bio, indent, &msg, &msglen))
938         return 0;
939     if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
940         return 0;
941     if (SSL_IS_DTLS(ssl)) {
942         if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
943             return 0;
944     }
945     if (msglen < 2)
946         return 0;
947     len = (msg[0] << 8) | msg[1];
948     msg += 2;
949     msglen -= 2;
950     BIO_indent(bio, indent, 80);
951     BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
952     if (msglen < len || len & 1)
953         return 0;
954     while (len > 0) {
955         cs = (msg[0] << 8) | msg[1];
956         BIO_indent(bio, indent + 2, 80);
957         BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
958                    msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
959         msg += 2;
960         msglen -= 2;
961         len -= 2;
962     }
963     if (msglen < 1)
964         return 0;
965     len = msg[0];
966     msg++;
967     msglen--;
968     if (msglen < len)
969         return 0;
970     BIO_indent(bio, indent, 80);
971     BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
972     while (len > 0) {
973         BIO_indent(bio, indent + 2, 80);
974         BIO_printf(bio, "%s (0x%02X)\n",
975                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
976         msg++;
977         msglen--;
978         len--;
979     }
980     if (!ssl_print_extensions(bio, indent, 0, SSL3_MT_CLIENT_HELLO, &msg,
981                               &msglen))
982         return 0;
983     return 1;
984 }
985
986 static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
987                                        const unsigned char *msg, size_t msglen)
988 {
989     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
990         return 0;
991     if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
992         return 0;
993     return 1;
994 }
995
996 static int ssl_print_server_hello(BIO *bio, int indent,
997                                   const unsigned char *msg, size_t msglen)
998 {
999     unsigned int cs;
1000     unsigned int vers;
1001
1002     if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
1003         return 0;
1004     if (!ssl_print_random(bio, indent, &msg, &msglen))
1005         return 0;
1006     if (vers != TLS1_3_VERSION
1007             && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
1008         return 0;
1009     if (msglen < 2)
1010         return 0;
1011     cs = (msg[0] << 8) | msg[1];
1012     BIO_indent(bio, indent, 80);
1013     BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
1014                msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
1015     msg += 2;
1016     msglen -= 2;
1017     if (vers != TLS1_3_VERSION) {
1018         if (msglen < 1)
1019             return 0;
1020         BIO_indent(bio, indent, 80);
1021         BIO_printf(bio, "compression_method: %s (0x%02X)\n",
1022                    ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
1023         msg++;
1024         msglen--;
1025     }
1026     if (!ssl_print_extensions(bio, indent, 1, SSL3_MT_SERVER_HELLO, &msg,
1027                               &msglen))
1028         return 0;
1029     return 1;
1030 }
1031
1032 static int ssl_get_keyex(const char **pname, const SSL *ssl)
1033 {
1034     unsigned long alg_k = ssl->s3.tmp.new_cipher->algorithm_mkey;
1035
1036     if (alg_k & SSL_kRSA) {
1037         *pname = "rsa";
1038         return SSL_kRSA;
1039     }
1040     if (alg_k & SSL_kDHE) {
1041         *pname = "DHE";
1042         return SSL_kDHE;
1043     }
1044     if (alg_k & SSL_kECDHE) {
1045         *pname = "ECDHE";
1046         return SSL_kECDHE;
1047     }
1048     if (alg_k & SSL_kPSK) {
1049         *pname = "PSK";
1050         return SSL_kPSK;
1051     }
1052     if (alg_k & SSL_kRSAPSK) {
1053         *pname = "RSAPSK";
1054         return SSL_kRSAPSK;
1055     }
1056     if (alg_k & SSL_kDHEPSK) {
1057         *pname = "DHEPSK";
1058         return SSL_kDHEPSK;
1059     }
1060     if (alg_k & SSL_kECDHEPSK) {
1061         *pname = "ECDHEPSK";
1062         return SSL_kECDHEPSK;
1063     }
1064     if (alg_k & SSL_kSRP) {
1065         *pname = "SRP";
1066         return SSL_kSRP;
1067     }
1068     if (alg_k & SSL_kGOST) {
1069         *pname = "GOST";
1070         return SSL_kGOST;
1071     }
1072     *pname = "UNKNOWN";
1073     return 0;
1074 }
1075
1076 static int ssl_print_client_keyex(BIO *bio, int indent, const SSL *ssl,
1077                                   const unsigned char *msg, size_t msglen)
1078 {
1079     const char *algname;
1080     int id = ssl_get_keyex(&algname, ssl);
1081
1082     BIO_indent(bio, indent, 80);
1083     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1084     if (id & SSL_PSK) {
1085         if (!ssl_print_hexbuf(bio, indent + 2,
1086                               "psk_identity", 2, &msg, &msglen))
1087             return 0;
1088     }
1089     switch (id) {
1090
1091     case SSL_kRSA:
1092     case SSL_kRSAPSK:
1093         if (TLS1_get_version(ssl) == SSL3_VERSION) {
1094             ssl_print_hex(bio, indent + 2,
1095                           "EncryptedPreMasterSecret", msg, msglen);
1096         } else {
1097             if (!ssl_print_hexbuf(bio, indent + 2,
1098                                   "EncryptedPreMasterSecret", 2, &msg, &msglen))
1099                 return 0;
1100         }
1101         break;
1102
1103     case SSL_kDHE:
1104     case SSL_kDHEPSK:
1105         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
1106             return 0;
1107         break;
1108
1109     case SSL_kECDHE:
1110     case SSL_kECDHEPSK:
1111         if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
1112             return 0;
1113         break;
1114     case SSL_kGOST:
1115         ssl_print_hex(bio, indent + 2, "GostKeyTransportBlob", msg, msglen);
1116         msglen = 0;
1117         break;
1118
1119     }
1120
1121     return !msglen;
1122 }
1123
1124 static int ssl_print_server_keyex(BIO *bio, int indent, const SSL *ssl,
1125                                   const unsigned char *msg, size_t msglen)
1126 {
1127     const char *algname;
1128     int id = ssl_get_keyex(&algname, ssl);
1129
1130     BIO_indent(bio, indent, 80);
1131     BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
1132     if (id & SSL_PSK) {
1133         if (!ssl_print_hexbuf(bio, indent + 2,
1134                               "psk_identity_hint", 2, &msg, &msglen))
1135             return 0;
1136     }
1137     switch (id) {
1138     case SSL_kRSA:
1139
1140         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
1141             return 0;
1142         if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1143                               &msg, &msglen))
1144             return 0;
1145         break;
1146
1147     case SSL_kDHE:
1148     case SSL_kDHEPSK:
1149         if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1150             return 0;
1151         if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1152             return 0;
1153         if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1154             return 0;
1155         break;
1156
1157 # ifndef OPENSSL_NO_EC
1158     case SSL_kECDHE:
1159     case SSL_kECDHEPSK:
1160         if (msglen < 1)
1161             return 0;
1162         BIO_indent(bio, indent + 2, 80);
1163         if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1164             BIO_puts(bio, "explicit_prime\n");
1165         else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1166             BIO_puts(bio, "explicit_char2\n");
1167         else if (msg[0] == NAMED_CURVE_TYPE) {
1168             int curve;
1169             if (msglen < 3)
1170                 return 0;
1171             curve = (msg[1] << 8) | msg[2];
1172             BIO_printf(bio, "named_curve: %s (%d)\n",
1173                        ssl_trace_str(curve, ssl_groups_tbl), curve);
1174             msg += 3;
1175             msglen -= 3;
1176             if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1177                 return 0;
1178         } else {
1179             BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1180             return 0;
1181         }
1182         break;
1183 # endif
1184
1185     case SSL_kPSK:
1186     case SSL_kRSAPSK:
1187         break;
1188     }
1189     if (!(id & SSL_PSK))
1190         ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1191     return !msglen;
1192 }
1193
1194 static int ssl_print_certificate(BIO *bio, int indent,
1195                                  const unsigned char **pmsg, size_t *pmsglen)
1196 {
1197     size_t msglen = *pmsglen;
1198     size_t clen;
1199     X509 *x;
1200     const unsigned char *p = *pmsg, *q;
1201
1202     if (msglen < 3)
1203         return 0;
1204     clen = (p[0] << 16) | (p[1] << 8) | p[2];
1205     if (msglen < clen + 3)
1206         return 0;
1207     q = p + 3;
1208     BIO_indent(bio, indent, 80);
1209     BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1210     x = d2i_X509(NULL, &q, clen);
1211     if (!x)
1212         BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1213     else {
1214         BIO_puts(bio, "\n------details-----\n");
1215         X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1216         PEM_write_bio_X509(bio, x);
1217         /* Print certificate stuff */
1218         BIO_puts(bio, "------------------\n");
1219         X509_free(x);
1220     }
1221     if (q != p + 3 + clen) {
1222         BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1223     }
1224     *pmsg += clen + 3;
1225     *pmsglen -= clen + 3;
1226     return 1;
1227 }
1228
1229 static int ssl_print_certificates(BIO *bio, const SSL *ssl, int server,
1230                                   int indent, const unsigned char *msg,
1231                                   size_t msglen)
1232 {
1233     size_t clen;
1234
1235     if (SSL_IS_TLS13(ssl)
1236             && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen))
1237         return 0;
1238
1239     if (msglen < 3)
1240         return 0;
1241     clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1242     if (msglen != clen + 3)
1243         return 0;
1244     msg += 3;
1245     BIO_indent(bio, indent, 80);
1246     BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1247     while (clen > 0) {
1248         if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1249             return 0;
1250         if (SSL_IS_TLS13(ssl)
1251             && !ssl_print_extensions(bio, indent + 2, server,
1252                                      SSL3_MT_CERTIFICATE, &msg, &clen))
1253             return 0;
1254
1255     }
1256     return 1;
1257 }
1258
1259 static int ssl_print_cert_request(BIO *bio, int indent, const SSL *ssl,
1260                                   const unsigned char *msg, size_t msglen)
1261 {
1262     size_t xlen;
1263     unsigned int sigalg;
1264
1265     if (SSL_IS_TLS13(ssl)) {
1266         if (!ssl_print_hexbuf(bio, indent, "request_context", 1, &msg, &msglen))
1267             return 0;
1268         if (!ssl_print_extensions(bio, indent, 1,
1269                                   SSL3_MT_CERTIFICATE_REQUEST, &msg, &msglen))
1270             return 0;
1271         return 1;
1272     } else {
1273         if (msglen < 1)
1274             return 0;
1275         xlen = msg[0];
1276         if (msglen < xlen + 1)
1277             return 0;
1278         msg++;
1279         BIO_indent(bio, indent, 80);
1280         BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1281         if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1282             return 0;
1283         msg += xlen;
1284         msglen -= xlen + 1;
1285     }
1286     if (SSL_USE_SIGALGS(ssl)) {
1287         if (msglen < 2)
1288             return 0;
1289         xlen = (msg[0] << 8) | msg[1];
1290         if (msglen < xlen + 2 || (xlen & 1))
1291             return 0;
1292         msg += 2;
1293         msglen -= xlen + 2;
1294         BIO_indent(bio, indent, 80);
1295         BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1296         while (xlen > 0) {
1297             BIO_indent(bio, indent + 2, 80);
1298             sigalg = (msg[0] << 8) | msg[1];
1299             BIO_printf(bio, "%s (0x%04x)\n",
1300                        ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg);
1301             xlen -= 2;
1302             msg += 2;
1303         }
1304         msg += xlen;
1305     }
1306
1307     if (msglen < 2)
1308         return 0;
1309     xlen = (msg[0] << 8) | msg[1];
1310     BIO_indent(bio, indent, 80);
1311     if (msglen < xlen + 2)
1312         return 0;
1313     msg += 2;
1314     msglen -= 2 + xlen;
1315     BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1316     while (xlen > 0) {
1317         size_t dlen;
1318         X509_NAME *nm;
1319         const unsigned char *p;
1320         if (xlen < 2)
1321             return 0;
1322         dlen = (msg[0] << 8) | msg[1];
1323         if (xlen < dlen + 2)
1324             return 0;
1325         msg += 2;
1326         BIO_indent(bio, indent + 2, 80);
1327         BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1328         p = msg;
1329         nm = d2i_X509_NAME(NULL, &p, dlen);
1330         if (!nm) {
1331             BIO_puts(bio, "<UNPARSEABLE DN>\n");
1332         } else {
1333             X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1334             BIO_puts(bio, "\n");
1335             X509_NAME_free(nm);
1336         }
1337         xlen -= dlen + 2;
1338         msg += dlen;
1339     }
1340     if (SSL_IS_TLS13(ssl)) {
1341         if (!ssl_print_hexbuf(bio, indent, "request_extensions", 2,
1342                               &msg, &msglen))
1343             return 0;
1344     }
1345     return msglen == 0;
1346 }
1347
1348 static int ssl_print_ticket(BIO *bio, int indent, const SSL *ssl,
1349                             const unsigned char *msg, size_t msglen)
1350 {
1351     unsigned int tick_life;
1352
1353     if (msglen == 0) {
1354         BIO_indent(bio, indent + 2, 80);
1355         BIO_puts(bio, "No Ticket\n");
1356         return 1;
1357     }
1358     if (msglen < 4)
1359         return 0;
1360     tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1361     msglen -= 4;
1362     msg += 4;
1363     BIO_indent(bio, indent + 2, 80);
1364     BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1365     if (SSL_IS_TLS13(ssl)) {
1366         unsigned int ticket_age_add;
1367
1368         if (msglen < 4)
1369             return 0;
1370         ticket_age_add =
1371             (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1372         msglen -= 4;
1373         msg += 4;
1374         BIO_indent(bio, indent + 2, 80);
1375         BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add);
1376         if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg,
1377                               &msglen))
1378             return 0;
1379     }
1380     if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1381         return 0;
1382     if (SSL_IS_TLS13(ssl)
1383             && !ssl_print_extensions(bio, indent + 2, 0,
1384                                      SSL3_MT_NEWSESSION_TICKET, &msg, &msglen))
1385         return 0;
1386     if (msglen)
1387         return 0;
1388     return 1;
1389 }
1390
1391 static int ssl_print_handshake(BIO *bio, const SSL *ssl, int server,
1392                                const unsigned char *msg, size_t msglen,
1393                                int indent)
1394 {
1395     size_t hlen;
1396     unsigned char htype;
1397
1398     if (msglen < 4)
1399         return 0;
1400     htype = msg[0];
1401     hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1402     BIO_indent(bio, indent, 80);
1403     BIO_printf(bio, "%s, Length=%d\n",
1404                ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1405     msg += 4;
1406     msglen -= 4;
1407     if (SSL_IS_DTLS(ssl)) {
1408         if (msglen < 8)
1409             return 0;
1410         BIO_indent(bio, indent, 80);
1411         BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1412                    "fragment_length=%d\n",
1413                    (msg[0] << 8) | msg[1],
1414                    (msg[2] << 16) | (msg[3] << 8) | msg[4],
1415                    (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1416         msg += 8;
1417         msglen -= 8;
1418     }
1419     if (msglen < hlen)
1420         return 0;
1421     switch (htype) {
1422     case SSL3_MT_CLIENT_HELLO:
1423         if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1424             return 0;
1425         break;
1426
1427     case DTLS1_MT_HELLO_VERIFY_REQUEST:
1428         if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1429             return 0;
1430         break;
1431
1432     case SSL3_MT_SERVER_HELLO:
1433         if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1434             return 0;
1435         break;
1436
1437     case SSL3_MT_SERVER_KEY_EXCHANGE:
1438         if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1439             return 0;
1440         break;
1441
1442     case SSL3_MT_CLIENT_KEY_EXCHANGE:
1443         if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1444             return 0;
1445         break;
1446
1447     case SSL3_MT_CERTIFICATE:
1448         if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen))
1449             return 0;
1450         break;
1451
1452     case SSL3_MT_CERTIFICATE_VERIFY:
1453         if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1454             return 0;
1455         break;
1456
1457     case SSL3_MT_CERTIFICATE_REQUEST:
1458         if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1459             return 0;
1460         break;
1461
1462     case SSL3_MT_FINISHED:
1463         ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1464         break;
1465
1466     case SSL3_MT_SERVER_DONE:
1467         if (msglen != 0)
1468             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1469         break;
1470
1471     case SSL3_MT_NEWSESSION_TICKET:
1472         if (!ssl_print_ticket(bio, indent + 2, ssl, msg, msglen))
1473             return 0;
1474         break;
1475
1476     case SSL3_MT_ENCRYPTED_EXTENSIONS:
1477         if (!ssl_print_extensions(bio, indent + 2, 1,
1478                                   SSL3_MT_ENCRYPTED_EXTENSIONS, &msg, &msglen))
1479             return 0;
1480         break;
1481
1482     case SSL3_MT_KEY_UPDATE:
1483         if (msglen != 1) {
1484             ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1485             return 0;
1486         }
1487         if (!ssl_trace_list(bio, indent + 2, msg, msglen, 1,
1488                             ssl_key_update_tbl))
1489             return 0;
1490         break;
1491
1492     default:
1493         BIO_indent(bio, indent + 2, 80);
1494         BIO_puts(bio, "Unsupported, hex dump follows:\n");
1495         BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
1496     }
1497     return 1;
1498 }
1499
1500 void SSL_trace(int write_p, int version, int content_type,
1501                const void *buf, size_t msglen, SSL *ssl, void *arg)
1502 {
1503     const unsigned char *msg = buf;
1504     BIO *bio = arg;
1505
1506     switch (content_type) {
1507     case SSL3_RT_HEADER:
1508         {
1509             int hvers;
1510
1511             /* avoid overlapping with length at the end of buffer */
1512             if (msglen < (size_t)(SSL_IS_DTLS(ssl) ?
1513                      DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH)) {
1514                 BIO_puts(bio, write_p ? "Sent" : "Received");
1515                 ssl_print_hex(bio, 0, " too short message", msg, msglen);
1516                 break;
1517             }
1518             hvers = msg[1] << 8 | msg[2];
1519             BIO_puts(bio, write_p ? "Sent" : "Received");
1520             BIO_printf(bio, " Record\nHeader:\n  Version = %s (0x%x)\n",
1521                        ssl_trace_str(hvers, ssl_version_tbl), hvers);
1522             if (SSL_IS_DTLS(ssl)) {
1523                 BIO_printf(bio,
1524                            "  epoch=%d, sequence_number=%04x%04x%04x\n",
1525                            (msg[3] << 8 | msg[4]),
1526                            (msg[5] << 8 | msg[6]),
1527                            (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
1528             }
1529
1530             BIO_printf(bio, "  Content Type = %s (%d)\n  Length = %d",
1531                        ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1532                        msg[msglen - 2] << 8 | msg[msglen - 1]);
1533         }
1534         break;
1535
1536     case SSL3_RT_INNER_CONTENT_TYPE:
1537         BIO_printf(bio, "  Inner Content Type = %s (%d)",
1538                    ssl_trace_str(msg[0], ssl_content_tbl), msg[0]);
1539         break;
1540
1541     case SSL3_RT_HANDSHAKE:
1542         if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p,
1543                                  msg, msglen, 4))
1544             BIO_printf(bio, "Message length parse error!\n");
1545         break;
1546
1547     case SSL3_RT_CHANGE_CIPHER_SPEC:
1548         if (msglen == 1 && msg[0] == 1)
1549             BIO_puts(bio, "    change_cipher_spec (1)\n");
1550         else
1551             ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1552         break;
1553
1554     case SSL3_RT_ALERT:
1555         if (msglen != 2)
1556             BIO_puts(bio, "    Illegal Alert Length\n");
1557         else {
1558             BIO_printf(bio, "    Level=%s(%d), description=%s(%d)\n",
1559                        SSL_alert_type_string_long(msg[0] << 8),
1560                        msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1561         }
1562
1563     }
1564
1565     BIO_puts(bio, "\n");
1566 }
1567
1568 #endif