]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_trce.c
engines/afalg: make it compile with backward compatibility headers.
[thirdparty/openssl.git] / ssl / t1_trce.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
93ab9e42 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
93ab9e42
DSH
8 */
9
10#include "ssl_locl.h"
11
12#ifndef OPENSSL_NO_SSL_TRACE
13
14/* Packet trace support for OpenSSL */
15
0f113f3e
MC
16typedef struct {
17 int num;
18 const char *name;
19} ssl_trace_tbl;
93ab9e42 20
0f113f3e 21# define ssl_trace_str(val, tbl) \
b6eb9827 22 do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
0f113f3e
MC
23
24# define ssl_trace_list(bio, indent, msg, msglen, value, table) \
25 do_ssl_trace_list(bio, indent, msg, msglen, value, \
b6eb9827 26 table, OSSL_NELEM(table))
93ab9e42 27
93ab9e42 28static const char *do_ssl_trace_str(int val, ssl_trace_tbl *tbl, size_t ntbl)
0f113f3e
MC
29{
30 size_t i;
31 for (i = 0; i < ntbl; i++, tbl++) {
32 if (tbl->num == val)
33 return tbl->name;
34 }
35 return "UNKNOWN";
36}
93ab9e42
DSH
37
38static int do_ssl_trace_list(BIO *bio, int indent,
0f113f3e
MC
39 const unsigned char *msg, size_t msglen,
40 size_t vlen, ssl_trace_tbl *tbl, size_t ntbl)
41{
42 int val;
43 if (msglen % vlen)
44 return 0;
45 while (msglen) {
46 val = msg[0];
47 if (vlen == 2)
48 val = (val << 8) | msg[1];
49 BIO_indent(bio, indent, 80);
50 BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
51 msg += vlen;
52 msglen -= vlen;
53 }
54 return 1;
55}
93ab9e42
DSH
56
57/* Version number */
58
59static ssl_trace_tbl ssl_version_tbl[] = {
0f113f3e
MC
60 {SSL3_VERSION, "SSL 3.0"},
61 {TLS1_VERSION, "TLS 1.0"},
62 {TLS1_1_VERSION, "TLS 1.1"},
63 {TLS1_2_VERSION, "TLS 1.2"},
64 {DTLS1_VERSION, "DTLS 1.0"},
65 {DTLS1_2_VERSION, "DTLS 1.2"},
66 {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
93ab9e42
DSH
67};
68
69static ssl_trace_tbl ssl_content_tbl[] = {
0f113f3e
MC
70 {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
71 {SSL3_RT_ALERT, "Alert"},
72 {SSL3_RT_HANDSHAKE, "Handshake"},
73 {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
22e3dcb7 74 {DTLS1_RT_HEARTBEAT, "HeartBeat"}
93ab9e42 75};
0f113f3e 76
93ab9e42
DSH
77/* Handshake types */
78static ssl_trace_tbl ssl_handshake_tbl[] = {
0f113f3e
MC
79 {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
80 {SSL3_MT_CLIENT_HELLO, "ClientHello"},
81 {SSL3_MT_SERVER_HELLO, "ServerHello"},
82 {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
83 {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
84 {SSL3_MT_CERTIFICATE, "Certificate"},
85 {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
86 {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
87 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
88 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
89 {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
90 {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
91 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
92 {SSL3_MT_FINISHED, "Finished"},
93 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"}
93ab9e42 94};
0f113f3e 95
93ab9e42
DSH
96/* Cipher suites */
97static ssl_trace_tbl ssl_ciphers_tbl[] = {
0f113f3e
MC
98 {0x0000, "SSL_NULL_WITH_NULL_NULL"},
99 {0x0001, "SSL_RSA_WITH_NULL_MD5"},
100 {0x0002, "SSL_RSA_WITH_NULL_SHA"},
101 {0x0003, "SSL_RSA_EXPORT_WITH_RC4_40_MD5"},
102 {0x0004, "SSL_RSA_WITH_RC4_128_MD5"},
103 {0x0005, "SSL_RSA_WITH_RC4_128_SHA"},
104 {0x0006, "SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
105 {0x0007, "SSL_RSA_WITH_IDEA_CBC_SHA"},
106 {0x0008, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA"},
107 {0x0009, "SSL_RSA_WITH_DES_CBC_SHA"},
108 {0x000A, "SSL_RSA_WITH_3DES_EDE_CBC_SHA"},
109 {0x000B, "SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
110 {0x000C, "SSL_DH_DSS_WITH_DES_CBC_SHA"},
111 {0x000D, "SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
112 {0x000E, "SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
113 {0x000F, "SSL_DH_RSA_WITH_DES_CBC_SHA"},
114 {0x0010, "SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
115 {0x0011, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
116 {0x0012, "SSL_DHE_DSS_WITH_DES_CBC_SHA"},
117 {0x0013, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
118 {0x0014, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
119 {0x0015, "SSL_DHE_RSA_WITH_DES_CBC_SHA"},
120 {0x0016, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
121 {0x0017, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5"},
122 {0x0018, "SSL_DH_anon_WITH_RC4_128_MD5"},
123 {0x0019, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
124 {0x001A, "SSL_DH_anon_WITH_DES_CBC_SHA"},
125 {0x001B, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA"},
126 {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
127 {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
128 {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
129 {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
130 {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
131 {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
132 {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
133 {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
134 {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
135 {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
136 {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
137 {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
138 {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
139 {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
140 {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
9d3356b1
DSH
141 {0x002C, "TLS_PSK_WITH_NULL_SHA"},
142 {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
143 {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
0f113f3e
MC
144 {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
145 {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
146 {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
147 {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
148 {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
149 {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
150 {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
151 {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
152 {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
153 {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
154 {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
155 {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
156 {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
157 {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
158 {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
159 {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
160 {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
161 {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
162 {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
163 {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
164 {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
165 {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
166 {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
167 {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
168 {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
169 {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
170 {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
171 {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
172 {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
173 {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
174 {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
175 {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
176 {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
177 {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
178 {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
179 {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
180 {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
181 {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
182 {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
183 {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
184 {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
185 {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
186 {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
187 {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
188 {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
189 {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
190 {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
191 {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
192 {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
193 {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
194 {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
195 {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
196 {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
197 {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
198 {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
199 {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
200 {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
201 {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
202 {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
203 {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
204 {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
205 {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
206 {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
207 {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
208 {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
209 {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
210 {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
211 {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
212 {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
213 {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
214 {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
215 {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
216 {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
217 {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
218 {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
219 {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
220 {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
221 {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
222 {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
223 {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
224 {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
225 {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
226 {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
227 {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
228 {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
229 {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
230 {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
231 {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
232 {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
233 {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
234 {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
235 {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
236 {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
237 {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
238 {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
239 {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
240 {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
241 {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
9d3356b1 242 {0x5600, "TLS_FALLBACK_SCSV"},
0f113f3e
MC
243 {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
244 {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
245 {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
246 {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
247 {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
248 {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
249 {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
250 {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
251 {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
252 {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
253 {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
254 {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
255 {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
256 {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
257 {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
258 {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
259 {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
260 {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
261 {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
262 {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
263 {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
264 {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
265 {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
266 {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
267 {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
268 {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
269 {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
270 {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
271 {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
272 {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
273 {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
274 {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
275 {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
276 {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
277 {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
278 {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
279 {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
280 {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
281 {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
282 {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
283 {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
284 {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
285 {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
286 {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
287 {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
288 {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
289 {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
290 {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
291 {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
292 {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
9d3356b1
DSH
293 {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
294 {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
295 {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
296 {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
297 {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
298 {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
299 {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
300 {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
301 {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
302 {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
303 {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
304 {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
305 {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
306 {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
307 {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
308 {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
309 {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
310 {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
311 {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
312 {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
313 {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
314 {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
315 {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
316 {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
317 {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
318 {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
319 {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
320 {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
321 {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
322 {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
323 {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
324 {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
325 {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
326 {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
327 {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
328 {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
329 {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
330 {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
331 {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
332 {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
333 {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
334 {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
335 {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
336 {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
337 {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
338 {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
339 {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
340 {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
341 {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
342 {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
343 {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
344 {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
345 {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
346 {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
347 {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
348 {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
349 {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
350 {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
351 {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
352 {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
353 {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
354 {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
355 {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
356 {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
357 {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
358 {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
359 {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
360 {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
361 {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
362 {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
363 {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
364 {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
365 {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
366 {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
367 {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
368 {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
369 {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
370 {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
371 {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
372 {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
373 {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
374 {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
375 {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
376 {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
377 {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
378 {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
379 {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
380 {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
381 {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
382 {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
383 {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
384 {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
385 {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
386 {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
387 {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
388 {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
389 {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
390 {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
391 {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
392 {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
393 {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
394 {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
395 {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
396 {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
397 {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
398 {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
399 {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
400 {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
401 {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
402 {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
403 {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
404 {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
405 {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
406 {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
407 {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
408 {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
409 {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
410 {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
411 {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
412 {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
413 {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
414 {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
415 {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
416 {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
417 {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
a230b26e
EK
418 {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305"},
419 {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305"},
420 {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305"},
421 {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305"},
422 {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305"},
423 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305"},
424 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305"},
0f113f3e
MC
425 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
426 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
93ab9e42 427};
0f113f3e 428
93ab9e42
DSH
429/* Compression methods */
430static ssl_trace_tbl ssl_comp_tbl[] = {
0f113f3e
MC
431 {0x0000, "No Compression"},
432 {0x0001, "Zlib Compression"}
93ab9e42 433};
0f113f3e 434
93ab9e42
DSH
435/* Extensions */
436static ssl_trace_tbl ssl_exts_tbl[] = {
0f113f3e
MC
437 {TLSEXT_TYPE_server_name, "server_name"},
438 {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
439 {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
440 {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
441 {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
442 {TLSEXT_TYPE_status_request, "status_request"},
443 {TLSEXT_TYPE_user_mapping, "user_mapping"},
444 {TLSEXT_TYPE_client_authz, "client_authz"},
445 {TLSEXT_TYPE_server_authz, "server_authz"},
446 {TLSEXT_TYPE_cert_type, "cert_type"},
447 {TLSEXT_TYPE_elliptic_curves, "elliptic_curves"},
448 {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
449 {TLSEXT_TYPE_srp, "srp"},
450 {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
451 {TLSEXT_TYPE_use_srtp, "use_srtp"},
452 {TLSEXT_TYPE_heartbeat, "heartbeat"},
453 {TLSEXT_TYPE_session_ticket, "session_ticket"},
0f113f3e 454 {TLSEXT_TYPE_renegotiate, "renegotiate"},
a230b26e 455# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 456 {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
a230b26e 457# endif
ed29e82a 458 {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
ddc06b35 459 {TLSEXT_TYPE_padding, "padding"},
9d3356b1 460 {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
ddc06b35 461 {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"}
93ab9e42
DSH
462};
463
464static ssl_trace_tbl ssl_curve_tbl[] = {
0f113f3e
MC
465 {1, "sect163k1 (K-163)"},
466 {2, "sect163r1"},
467 {3, "sect163r2 (B-163)"},
468 {4, "sect193r1"},
469 {5, "sect193r2"},
470 {6, "sect233k1 (K-233)"},
471 {7, "sect233r1 (B-233)"},
472 {8, "sect239k1"},
473 {9, "sect283k1 (K-283)"},
474 {10, "sect283r1 (B-283)"},
475 {11, "sect409k1 (K-409)"},
476 {12, "sect409r1 (B-409)"},
477 {13, "sect571k1 (K-571)"},
478 {14, "sect571r1 (B-571)"},
479 {15, "secp160k1"},
480 {16, "secp160r1"},
481 {17, "secp160r2"},
482 {18, "secp192k1"},
483 {19, "secp192r1 (P-192)"},
484 {20, "secp224k1"},
485 {21, "secp224r1 (P-224)"},
486 {22, "secp256k1"},
487 {23, "secp256r1 (P-256)"},
488 {24, "secp384r1 (P-384)"},
489 {25, "secp521r1 (P-521)"},
490 {26, "brainpoolP256r1"},
491 {27, "brainpoolP384r1"},
492 {28, "brainpoolP512r1"},
493 {0xFF01, "arbitrary_explicit_prime_curves"},
494 {0xFF02, "arbitrary_explicit_char2_curves"}
93ab9e42
DSH
495};
496
497static ssl_trace_tbl ssl_point_tbl[] = {
0f113f3e
MC
498 {0, "uncompressed"},
499 {1, "ansiX962_compressed_prime"},
500 {2, "ansiX962_compressed_char2"}
93ab9e42
DSH
501};
502
503static ssl_trace_tbl ssl_md_tbl[] = {
2a9b9654
MC
504 {TLSEXT_hash_none, "none"},
505 {TLSEXT_hash_md5, "md5"},
506 {TLSEXT_hash_sha1, "sha1"},
507 {TLSEXT_hash_sha224, "sha224"},
508 {TLSEXT_hash_sha256, "sha256"},
509 {TLSEXT_hash_sha384, "sha384"},
510 {TLSEXT_hash_sha512, "sha512"},
511 {TLSEXT_hash_gostr3411, "md_gost94"},
512 {TLSEXT_hash_gostr34112012_256, "md_gost2012_256"},
513 {TLSEXT_hash_gostr34112012_512, "md_gost2012_512"}
93ab9e42
DSH
514};
515
516static ssl_trace_tbl ssl_sig_tbl[] = {
2a9b9654
MC
517 {TLSEXT_signature_anonymous, "anonymous"},
518 {TLSEXT_signature_rsa, "rsa"},
519 {TLSEXT_signature_dsa, "dsa"},
520 {TLSEXT_signature_ecdsa, "ecdsa"},
521 {TLSEXT_signature_gostr34102001, "gost2001"},
522 {TLSEXT_signature_gostr34102012_256, "gost2012_256"},
523 {TLSEXT_signature_gostr34102012_512, "gost2012_512"}
93ab9e42
DSH
524};
525
526static ssl_trace_tbl ssl_hb_tbl[] = {
0f113f3e
MC
527 {1, "peer_allowed_to_send"},
528 {2, "peer_not_allowed_to_send"}
93ab9e42
DSH
529};
530
531static ssl_trace_tbl ssl_hb_type_tbl[] = {
0f113f3e
MC
532 {1, "heartbeat_request"},
533 {2, "heartbeat_response"}
93ab9e42
DSH
534};
535
536static ssl_trace_tbl ssl_ctype_tbl[] = {
0f113f3e
MC
537 {1, "rsa_sign"},
538 {2, "dss_sign"},
539 {3, "rsa_fixed_dh"},
540 {4, "dss_fixed_dh"},
541 {5, "rsa_ephemeral_dh"},
542 {6, "dss_ephemeral_dh"},
543 {20, "fortezza_dms"},
544 {64, "ecdsa_sign"},
545 {65, "rsa_fixed_ecdh"},
546 {66, "ecdsa_fixed_ecdh"}
93ab9e42
DSH
547};
548
1cf218bc 549static ssl_trace_tbl ssl_crypto_tbl[] = {
0f113f3e
MC
550 {TLS1_RT_CRYPTO_PREMASTER, "Premaster Secret"},
551 {TLS1_RT_CRYPTO_CLIENT_RANDOM, "Client Random"},
552 {TLS1_RT_CRYPTO_SERVER_RANDOM, "Server Random"},
553 {TLS1_RT_CRYPTO_MASTER, "Master Secret"},
554 {TLS1_RT_CRYPTO_MAC | TLS1_RT_CRYPTO_WRITE, "Write Mac Secret"},
555 {TLS1_RT_CRYPTO_MAC | TLS1_RT_CRYPTO_READ, "Read Mac Secret"},
556 {TLS1_RT_CRYPTO_KEY | TLS1_RT_CRYPTO_WRITE, "Write Key"},
557 {TLS1_RT_CRYPTO_KEY | TLS1_RT_CRYPTO_READ, "Read Key"},
558 {TLS1_RT_CRYPTO_IV | TLS1_RT_CRYPTO_WRITE, "Write IV"},
559 {TLS1_RT_CRYPTO_IV | TLS1_RT_CRYPTO_READ, "Read IV"},
560 {TLS1_RT_CRYPTO_FIXED_IV | TLS1_RT_CRYPTO_WRITE, "Write IV (fixed part)"},
561 {TLS1_RT_CRYPTO_FIXED_IV | TLS1_RT_CRYPTO_READ, "Read IV (fixed part)"}
1cf218bc
DSH
562};
563
93ab9e42 564static void ssl_print_hex(BIO *bio, int indent, const char *name,
0f113f3e
MC
565 const unsigned char *msg, size_t msglen)
566{
567 size_t i;
568 BIO_indent(bio, indent, 80);
569 BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
570 for (i = 0; i < msglen; i++)
571 BIO_printf(bio, "%02X", msg[i]);
572 BIO_puts(bio, "\n");
573}
93ab9e42
DSH
574
575static int ssl_print_hexbuf(BIO *bio, int indent,
0f113f3e
MC
576 const char *name, size_t nlen,
577 const unsigned char **pmsg, size_t *pmsglen)
578{
579 size_t blen;
580 const unsigned char *p = *pmsg;
581 if (*pmsglen < nlen)
582 return 0;
583 blen = p[0];
584 if (nlen > 1)
585 blen = (blen << 8) | p[1];
586 if (*pmsglen < nlen + blen)
587 return 0;
588 p += nlen;
589 ssl_print_hex(bio, indent, name, p, blen);
590 *pmsg += blen + nlen;
591 *pmsglen -= blen + nlen;
592 return 1;
593}
93ab9e42
DSH
594
595static int ssl_print_version(BIO *bio, int indent, const char *name,
0f113f3e
MC
596 const unsigned char **pmsg, size_t *pmsglen)
597{
598 int vers;
599 if (*pmsglen < 2)
600 return 0;
601 vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
602 BIO_indent(bio, indent, 80);
603 BIO_printf(bio, "%s=0x%x (%s)\n",
604 name, vers, ssl_trace_str(vers, ssl_version_tbl));
605 *pmsg += 2;
606 *pmsglen -= 2;
607 return 1;
608}
93ab9e42
DSH
609
610static int ssl_print_random(BIO *bio, int indent,
0f113f3e
MC
611 const unsigned char **pmsg, size_t *pmsglen)
612{
613 unsigned int tm;
614 const unsigned char *p = *pmsg;
615 if (*pmsglen < 32)
616 return 0;
617 tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
618 p += 4;
619 BIO_indent(bio, indent, 80);
620 BIO_puts(bio, "Random:\n");
621 BIO_indent(bio, indent + 2, 80);
622 BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
623 ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
624 *pmsg += 32;
625 *pmsglen -= 32;
626 return 1;
627}
93ab9e42
DSH
628
629static int ssl_print_signature(BIO *bio, int indent, SSL *s,
0f113f3e
MC
630 const unsigned char **pmsg, size_t *pmsglen)
631{
632 if (*pmsglen < 2)
633 return 0;
634 if (SSL_USE_SIGALGS(s)) {
635 const unsigned char *p = *pmsg;
636 BIO_indent(bio, indent, 80);
637 BIO_printf(bio, "Signature Algorithm %s+%s (%d+%d)\n",
638 ssl_trace_str(p[0], ssl_md_tbl),
639 ssl_trace_str(p[1], ssl_sig_tbl), p[0], p[1]);
640 *pmsg += 2;
641 *pmsglen -= 2;
642 }
643 return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
644}
93ab9e42
DSH
645
646static int ssl_print_extension(BIO *bio, int indent, int server, int extype,
0f113f3e
MC
647 const unsigned char *ext, size_t extlen)
648{
649 size_t xlen;
650 BIO_indent(bio, indent, 80);
651 BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
652 ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
653 switch (extype) {
654 case TLSEXT_TYPE_ec_point_formats:
655 if (extlen < 1)
656 return 0;
657 xlen = ext[0];
658 if (extlen != xlen + 1)
659 return 0;
a230b26e 660 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
0f113f3e
MC
661
662 case TLSEXT_TYPE_elliptic_curves:
663 if (extlen < 2)
664 return 0;
665 xlen = (ext[0] << 8) | ext[1];
666 if (extlen != xlen + 2)
667 return 0;
a230b26e 668 return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_curve_tbl);
0f113f3e
MC
669
670 case TLSEXT_TYPE_signature_algorithms:
671
672 if (extlen < 2)
673 return 0;
674 xlen = (ext[0] << 8) | ext[1];
675 if (extlen != xlen + 2)
676 return 0;
677 if (xlen & 1)
678 return 0;
679 ext += 2;
680 while (xlen > 0) {
681 BIO_indent(bio, indent + 2, 80);
682 BIO_printf(bio, "%s+%s (%d+%d)\n",
683 ssl_trace_str(ext[0], ssl_md_tbl),
684 ssl_trace_str(ext[1], ssl_sig_tbl), ext[0], ext[1]);
685 xlen -= 2;
686 ext += 2;
687 }
688 break;
689
690 case TLSEXT_TYPE_renegotiate:
691 if (extlen < 1)
692 return 0;
693 xlen = ext[0];
694 if (xlen + 1 != extlen)
695 return 0;
696 ext++;
697 if (xlen) {
698 if (server) {
699 if (xlen & 1)
700 return 0;
701 xlen >>= 1;
702 }
703 ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
704 if (server) {
705 ext += xlen;
a230b26e 706 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
0f113f3e
MC
707 }
708 } else {
709 BIO_indent(bio, indent + 4, 80);
710 BIO_puts(bio, "<EMPTY>\n");
711 }
712 break;
713
714 case TLSEXT_TYPE_heartbeat:
715 if (extlen != 1)
716 return 0;
717 BIO_indent(bio, indent + 2, 80);
718 BIO_printf(bio, "HeartbeatMode: %s\n",
719 ssl_trace_str(ext[0], ssl_hb_tbl));
720 break;
721
722 case TLSEXT_TYPE_session_ticket:
723 if (extlen != 0)
724 ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
725 break;
726
727 default:
d3d5dc60 728 BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
0f113f3e
MC
729 }
730 return 1;
731}
93ab9e42
DSH
732
733static int ssl_print_extensions(BIO *bio, int indent, int server,
0f113f3e
MC
734 const unsigned char *msg, size_t msglen)
735{
736 size_t extslen;
737 BIO_indent(bio, indent, 80);
738 if (msglen == 0) {
739 BIO_puts(bio, "No Extensions\n");
740 return 1;
741 }
742 extslen = (msg[0] << 8) | msg[1];
743 if (extslen != msglen - 2)
744 return 0;
745 msg += 2;
746 msglen = extslen;
747 BIO_printf(bio, "extensions, length = %d\n", (int)msglen);
748 while (msglen > 0) {
749 int extype;
750 size_t extlen;
751 if (msglen < 4)
752 return 0;
753 extype = (msg[0] << 8) | msg[1];
754 extlen = (msg[2] << 8) | msg[3];
755 if (msglen < extlen + 4)
756 return 0;
757 msg += 4;
a230b26e 758 if (!ssl_print_extension(bio, indent + 2, server, extype, msg, extlen))
0f113f3e
MC
759 return 0;
760 msg += extlen;
761 msglen -= extlen + 4;
762 }
763 return 1;
764}
93ab9e42 765
890f2f8b 766static int ssl_print_client_hello(BIO *bio, SSL *ssl, int indent,
0f113f3e
MC
767 const unsigned char *msg, size_t msglen)
768{
769 size_t len;
770 unsigned int cs;
771 if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen))
772 return 0;
773 if (!ssl_print_random(bio, indent, &msg, &msglen))
774 return 0;
775 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
776 return 0;
777 if (SSL_IS_DTLS(ssl)) {
778 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
779 return 0;
780 }
781 if (msglen < 2)
782 return 0;
783 len = (msg[0] << 8) | msg[1];
784 msg += 2;
785 msglen -= 2;
786 BIO_indent(bio, indent, 80);
787 BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
788 if (msglen < len || len & 1)
789 return 0;
790 while (len > 0) {
791 cs = (msg[0] << 8) | msg[1];
792 BIO_indent(bio, indent + 2, 80);
793 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
794 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
795 msg += 2;
796 msglen -= 2;
797 len -= 2;
798 }
799 if (msglen < 1)
800 return 0;
801 len = msg[0];
802 msg++;
803 msglen--;
804 if (msglen < len)
805 return 0;
806 BIO_indent(bio, indent, 80);
807 BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
808 while (len > 0) {
809 BIO_indent(bio, indent + 2, 80);
810 BIO_printf(bio, "%s (0x%02X)\n",
811 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
812 msg++;
813 msglen--;
814 len--;
815 }
816 if (!ssl_print_extensions(bio, indent, 0, msg, msglen))
817 return 0;
818 return 1;
819}
93ab9e42 820
890f2f8b 821static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
a230b26e 822 const unsigned char *msg, size_t msglen)
0f113f3e
MC
823{
824 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen))
825 return 0;
826 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
827 return 0;
828 return 1;
829}
890f2f8b 830
93ab9e42 831static int ssl_print_server_hello(BIO *bio, int indent,
0f113f3e
MC
832 const unsigned char *msg, size_t msglen)
833{
834 unsigned int cs;
835 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen))
836 return 0;
837 if (!ssl_print_random(bio, indent, &msg, &msglen))
838 return 0;
839 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
840 return 0;
841 if (msglen < 2)
842 return 0;
843 cs = (msg[0] << 8) | msg[1];
844 BIO_indent(bio, indent, 80);
845 BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
846 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
847 msg += 2;
848 msglen -= 2;
849 if (msglen < 1)
850 return 0;
851 BIO_indent(bio, indent, 80);
852 BIO_printf(bio, "compression_method: %s (0x%02X)\n",
853 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
854 msg++;
855 msglen--;
856 if (!ssl_print_extensions(bio, indent, 1, msg, msglen))
857 return 0;
858 return 1;
859}
93ab9e42
DSH
860
861static int ssl_get_keyex(const char **pname, SSL *ssl)
0f113f3e
MC
862{
863 unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
864 if (alg_k & SSL_kRSA) {
865 *pname = "rsa";
866 return SSL_kRSA;
867 }
0f113f3e
MC
868 if (alg_k & SSL_kDHE) {
869 *pname = "DHE";
870 return SSL_kDHE;
871 }
872 if (alg_k & SSL_kECDHE) {
873 *pname = "ECDHE";
874 return SSL_kECDHE;
875 }
0f113f3e
MC
876 if (alg_k & SSL_kPSK) {
877 *pname = "PSK";
878 return SSL_kPSK;
879 }
2a1a04e1
DSH
880 if (alg_k & SSL_kRSAPSK) {
881 *pname = "RSAPSK";
882 return SSL_kRSAPSK;
883 }
884 if (alg_k & SSL_kDHEPSK) {
885 *pname = "DHEPSK";
886 return SSL_kDHEPSK;
887 }
888 if (alg_k & SSL_kECDHEPSK) {
889 *pname = "ECDHEPSK";
890 return SSL_kECDHEPSK;
891 }
0f113f3e
MC
892 if (alg_k & SSL_kSRP) {
893 *pname = "SRP";
894 return SSL_kSRP;
895 }
896 if (alg_k & SSL_kGOST) {
897 *pname = "GOST";
898 return SSL_kGOST;
899 }
900 *pname = "UNKNOWN";
901 return 0;
902}
93ab9e42
DSH
903
904static int ssl_print_client_keyex(BIO *bio, int indent, SSL *ssl,
0f113f3e
MC
905 const unsigned char *msg, size_t msglen)
906{
907 const char *algname;
908 int id;
909 id = ssl_get_keyex(&algname, ssl);
910 BIO_indent(bio, indent, 80);
911 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
912 if (id & SSL_PSK) {
913 if (!ssl_print_hexbuf(bio, indent + 2,
914 "psk_identity", 2, &msg, &msglen))
915 return 0;
916 }
0f113f3e
MC
917 switch (id) {
918
919 case SSL_kRSA:
2a1a04e1 920 case SSL_kRSAPSK:
0f113f3e
MC
921 if (TLS1_get_version(ssl) == SSL3_VERSION) {
922 ssl_print_hex(bio, indent + 2,
923 "EncyptedPreMasterSecret", msg, msglen);
924 } else {
925 if (!ssl_print_hexbuf(bio, indent + 2,
a230b26e 926 "EncyptedPreMasterSecret", 2, &msg, &msglen))
0f113f3e
MC
927 return 0;
928 }
929 break;
930
0f113f3e 931 case SSL_kDHE:
2a1a04e1 932 case SSL_kDHEPSK:
0f113f3e
MC
933 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
934 return 0;
935 break;
936
0f113f3e 937 case SSL_kECDHE:
2a1a04e1 938 case SSL_kECDHEPSK:
0f113f3e
MC
939 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
940 return 0;
941 break;
52f78269 942
0f113f3e
MC
943 }
944
2a1a04e1 945 return !msglen;
0f113f3e 946}
93ab9e42
DSH
947
948static int ssl_print_server_keyex(BIO *bio, int indent, SSL *ssl,
0f113f3e
MC
949 const unsigned char *msg, size_t msglen)
950{
951 const char *algname;
952 int id;
953 id = ssl_get_keyex(&algname, ssl);
954 BIO_indent(bio, indent, 80);
955 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
2a1a04e1
DSH
956 if (id & SSL_PSK) {
957 if (!ssl_print_hexbuf(bio, indent + 2,
958 "psk_identity_hint", 2, &msg, &msglen))
959 return 0;
960 }
0f113f3e 961 switch (id) {
0f113f3e
MC
962 case SSL_kRSA:
963
a230b26e 964 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
0f113f3e
MC
965 return 0;
966 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
967 &msg, &msglen))
968 return 0;
969 break;
970
971 case SSL_kDHE:
2a1a04e1 972 case SSL_kDHEPSK:
0f113f3e
MC
973 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
974 return 0;
975 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
976 return 0;
977 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
978 return 0;
979 break;
980
a230b26e 981# ifndef OPENSSL_NO_EC
0f113f3e 982 case SSL_kECDHE:
2a1a04e1 983 case SSL_kECDHEPSK:
0f113f3e
MC
984 if (msglen < 1)
985 return 0;
986 BIO_indent(bio, indent + 2, 80);
987 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
988 BIO_puts(bio, "explicit_prime\n");
989 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
990 BIO_puts(bio, "explicit_char2\n");
991 else if (msg[0] == NAMED_CURVE_TYPE) {
992 int curve;
993 if (msglen < 3)
994 return 0;
995 curve = (msg[1] << 8) | msg[2];
996 BIO_printf(bio, "named_curve: %s (%d)\n",
997 ssl_trace_str(curve, ssl_curve_tbl), curve);
998 msg += 3;
999 msglen -= 3;
1000 if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1001 return 0;
2a1a04e1
DSH
1002 } else {
1003 BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1004 return 0;
0f113f3e
MC
1005 }
1006 break;
a230b26e 1007# endif
52f78269
DSH
1008
1009 case SSL_kPSK:
2a1a04e1
DSH
1010 case SSL_kRSAPSK:
1011 break;
0f113f3e 1012 }
2a1a04e1
DSH
1013 if (!(id & SSL_PSK))
1014 ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1015 return !msglen;
0f113f3e
MC
1016}
1017
1018static int ssl_print_certificate(BIO *bio, int indent,
1019 const unsigned char **pmsg, size_t *pmsglen)
1020{
1021 size_t msglen = *pmsglen;
1022 size_t clen;
1023 X509 *x;
1024 const unsigned char *p = *pmsg, *q;
1025 if (msglen < 3)
1026 return 0;
1027 clen = (p[0] << 16) | (p[1] << 8) | p[2];
1028 if (msglen < clen + 3)
1029 return 0;
1030 q = p + 3;
1031 BIO_indent(bio, indent, 80);
1032 BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1033 x = d2i_X509(NULL, &q, clen);
1034 if (!x)
1035 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1036 else {
1037 BIO_puts(bio, "\n------details-----\n");
1038 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1039 PEM_write_bio_X509(bio, x);
1040 /* Print certificate stuff */
1041 BIO_puts(bio, "------------------\n");
1042 X509_free(x);
1043 }
1044 if (q != p + 3 + clen) {
1045 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1046 }
1047 *pmsg += clen + 3;
1048 *pmsglen -= clen + 3;
1049 return 1;
1050}
1051
1052static int ssl_print_certificates(BIO *bio, int indent,
1053 const unsigned char *msg, size_t msglen)
1054{
1055 size_t clen;
1056 if (msglen < 3)
1057 return 0;
1058 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1059 if (msglen != clen + 3)
1060 return 0;
1061 msg += 3;
1062 BIO_indent(bio, indent, 80);
1063 BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1064 while (clen > 0) {
1065 if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1066 return 0;
1067 }
1068 return 1;
1069}
93ab9e42
DSH
1070
1071static int ssl_print_cert_request(BIO *bio, int indent, SSL *s,
0f113f3e
MC
1072 const unsigned char *msg, size_t msglen)
1073{
1074 size_t xlen;
1075 if (msglen < 1)
1076 return 0;
1077 xlen = msg[0];
1078 if (msglen < xlen + 1)
1079 return 0;
1080 msg++;
1081 BIO_indent(bio, indent, 80);
1082 BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1083 if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1084 return 0;
1085 msg += xlen;
1086 msglen -= xlen + 1;
1087 if (!SSL_USE_SIGALGS(s))
1088 goto skip_sig;
1089 if (msglen < 2)
1090 return 0;
1091 xlen = (msg[0] << 8) | msg[1];
1092 if (msglen < xlen + 2 || (xlen & 1))
1093 return 0;
1094 msg += 2;
1095 BIO_indent(bio, indent, 80);
1096 BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1097 while (xlen > 0) {
1098 BIO_indent(bio, indent + 2, 80);
1099 BIO_printf(bio, "%s+%s (%d+%d)\n",
1100 ssl_trace_str(msg[0], ssl_md_tbl),
1101 ssl_trace_str(msg[1], ssl_sig_tbl), msg[0], msg[1]);
1102 xlen -= 2;
1103 msg += 2;
1104 }
1105 msg += xlen;
1106 msglen -= xlen + 2;
1107
1108 skip_sig:
1109 xlen = (msg[0] << 8) | msg[1];
1110 BIO_indent(bio, indent, 80);
1111 if (msglen < xlen + 2)
1112 return 0;
1113 msg += 2;
1114 msglen -= 2;
1115 BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1116 while (xlen > 0) {
1117 size_t dlen;
1118 X509_NAME *nm;
1119 const unsigned char *p;
1120 if (xlen < 2)
1121 return 0;
1122 dlen = (msg[0] << 8) | msg[1];
1123 if (xlen < dlen + 2)
1124 return 0;
1125 msg += 2;
1126 BIO_indent(bio, indent + 2, 80);
1127 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1128 p = msg;
1129 nm = d2i_X509_NAME(NULL, &p, dlen);
1130 if (!nm) {
1131 BIO_puts(bio, "<UNPARSEABLE DN>\n");
1132 } else {
1133 X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1134 BIO_puts(bio, "\n");
1135 X509_NAME_free(nm);
1136 }
1137 xlen -= dlen + 2;
1138 msg += dlen;
1139 }
1140 return 1;
1141}
93ab9e42
DSH
1142
1143static int ssl_print_ticket(BIO *bio, int indent,
0f113f3e
MC
1144 const unsigned char *msg, size_t msglen)
1145{
1146 unsigned int tick_life;
1147 if (msglen == 0) {
1148 BIO_indent(bio, indent + 2, 80);
1149 BIO_puts(bio, "No Ticket\n");
1150 return 1;
1151 }
1152 if (msglen < 4)
1153 return 0;
1154 tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1155 msglen -= 4;
1156 msg += 4;
1157 BIO_indent(bio, indent + 2, 80);
1158 BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1159 if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1160 return 0;
1161 if (msglen)
1162 return 0;
1163 return 1;
1164}
890f2f8b 1165
93ab9e42 1166static int ssl_print_handshake(BIO *bio, SSL *ssl,
0f113f3e
MC
1167 const unsigned char *msg, size_t msglen,
1168 int indent)
1169{
1170 size_t hlen;
1171 unsigned char htype;
1172 if (msglen < 4)
1173 return 0;
1174 htype = msg[0];
1175 hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1176 BIO_indent(bio, indent, 80);
1177 BIO_printf(bio, "%s, Length=%d\n",
1178 ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1179 msg += 4;
1180 msglen -= 4;
1181 if (SSL_IS_DTLS(ssl)) {
1182 if (msglen < 8)
1183 return 0;
1184 BIO_indent(bio, indent, 80);
1185 BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1186 "fragment_length=%d\n",
1187 (msg[0] << 8) | msg[1],
1188 (msg[2] << 16) | (msg[3] << 8) | msg[4],
1189 (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1190 msg += 8;
1191 msglen -= 8;
1192 }
1193 if (msglen < hlen)
1194 return 0;
1195 switch (htype) {
1196 case SSL3_MT_CLIENT_HELLO:
1197 if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1198 return 0;
1199 break;
1200
1201 case DTLS1_MT_HELLO_VERIFY_REQUEST:
1202 if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1203 return 0;
1204 break;
1205
1206 case SSL3_MT_SERVER_HELLO:
1207 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1208 return 0;
1209 break;
1210
1211 case SSL3_MT_SERVER_KEY_EXCHANGE:
1212 if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1213 return 0;
1214 break;
1215
1216 case SSL3_MT_CLIENT_KEY_EXCHANGE:
1217 if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1218 return 0;
1219 break;
1220
1221 case SSL3_MT_CERTIFICATE:
1222 if (!ssl_print_certificates(bio, indent + 2, msg, msglen))
1223 return 0;
1224 break;
1225
1226 case SSL3_MT_CERTIFICATE_VERIFY:
1227 if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1228 return 0;
1229 break;
1230
1231 case SSL3_MT_CERTIFICATE_REQUEST:
1232 if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1233 return 0;
1234 break;
1235
1236 case SSL3_MT_FINISHED:
1237 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1238 break;
1239
1240 case SSL3_MT_SERVER_DONE:
1241 if (msglen != 0)
1242 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1243 break;
1244
1245 case SSL3_MT_NEWSESSION_TICKET:
1246 if (!ssl_print_ticket(bio, indent + 2, msg, msglen))
1247 return 0;
1248 break;
1249
1250 default:
1251 BIO_indent(bio, indent + 2, 80);
1252 BIO_puts(bio, "Unsupported, hex dump follows:\n");
d3d5dc60 1253 BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
0f113f3e
MC
1254 }
1255 return 1;
1256}
93ab9e42
DSH
1257
1258static int ssl_print_heartbeat(BIO *bio, int indent,
0f113f3e
MC
1259 const unsigned char *msg, size_t msglen)
1260{
1261 if (msglen < 3)
1262 return 0;
1263 BIO_indent(bio, indent, 80);
1264 BIO_printf(bio, "HeartBeatMessageType: %s\n",
1265 ssl_trace_str(msg[0], ssl_hb_type_tbl));
1266 msg++;
1267 msglen--;
1268 if (!ssl_print_hexbuf(bio, indent, "payload", 2, &msg, &msglen))
1269 return 0;
1270 ssl_print_hex(bio, indent, "padding", msg, msglen);
1271 return 1;
1272}
93ab9e42 1273
51b9115b 1274const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
0f113f3e
MC
1275{
1276 return ssl_trace_str(c->id & 0xFFFF, ssl_ciphers_tbl);
1277}
51b9115b 1278
93ab9e42 1279void SSL_trace(int write_p, int version, int content_type,
0f113f3e
MC
1280 const void *buf, size_t msglen, SSL *ssl, void *arg)
1281{
1282 const unsigned char *msg = buf;
1283 BIO *bio = arg;
1284
1285 if (write_p == 2) {
1286 BIO_puts(bio, "Session ");
1287 ssl_print_hex(bio, 0,
a230b26e 1288 ssl_trace_str(content_type, ssl_crypto_tbl), msg, msglen);
0f113f3e
MC
1289 return;
1290 }
1291 switch (content_type) {
1292 case SSL3_RT_HEADER:
1293 {
1294 int hvers = msg[1] << 8 | msg[2];
1295 BIO_puts(bio, write_p ? "Sent" : "Received");
1296 BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
1297 ssl_trace_str(hvers, ssl_version_tbl), hvers);
1298 if (SSL_IS_DTLS(ssl)) {
1299 BIO_printf(bio,
1300 " epoch=%d, sequence_number=%04x%04x%04x\n",
1301 (msg[3] << 8 | msg[4]),
1302 (msg[5] << 8 | msg[6]),
1303 (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
0f113f3e
MC
1304 }
1305
1306 BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
1307 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1308 msg[msglen - 2] << 8 | msg[msglen - 1]);
1309 }
1310 break;
1311 case SSL3_RT_HANDSHAKE:
1312 if (!ssl_print_handshake(bio, ssl, msg, msglen, 4))
1313 BIO_printf(bio, "Message length parse error!\n");
1314 break;
1315
1316 case SSL3_RT_CHANGE_CIPHER_SPEC:
1317 if (msglen == 1 && msg[0] == 1)
1318 BIO_puts(bio, " change_cipher_spec (1)\n");
1319 else
1320 ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1321 break;
1322
1323 case SSL3_RT_ALERT:
1324 if (msglen != 2)
1325 BIO_puts(bio, " Illegal Alert Length\n");
1326 else {
1327 BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
1328 SSL_alert_type_string_long(msg[0] << 8),
1329 msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1330 }
22e3dcb7 1331 case DTLS1_RT_HEARTBEAT:
0f113f3e
MC
1332 ssl_print_heartbeat(bio, 4, msg, msglen);
1333 break;
1334
1335 }
1336
1337 BIO_puts(bio, "\n");
1338}
93ab9e42
DSH
1339
1340#endif